From 58d7ee7ef1c8890657f0123906863d0fc5c8dbe6 Mon Sep 17 00:00:00 2001 From: Daniel J Walsh Date: May 06 2008 18:15:03 +0000 Subject: - Remove dmesg boolean - Allow user domains to read/write game data --- diff --git a/policy-20071130.patch b/policy-20071130.patch index 7b320e4..f71c2c6 100644 --- a/policy-20071130.patch +++ b/policy-20071130.patch @@ -1,6 +1,6 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/Changelog serefpolicy-3.3.1/Changelog ---- nsaserefpolicy/Changelog 2008-02-19 17:24:26.000000000 -0500 -+++ serefpolicy-3.3.1/Changelog 2008-04-21 11:02:47.000000000 -0400 +--- nsaserefpolicy/Changelog 2008-02-26 08:23:13.000000000 -0500 ++++ serefpolicy-3.3.1/Changelog 2008-05-06 14:02:43.000000000 -0400 @@ -1,6 +1,3 @@ -- Pam and samba updates from Stefan Schulze Frielinghaus. -- Backup update on Debian from Vaclav Ovsik. @@ -8,123 +8,23 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/Changelog serefpolicy-3.3.1/ - Label /proc/kallsyms with system_map_t. - 64-bit capabilities from Stephen Smalley. - Labeled networking peer object class updates. -diff --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.3.1/Makefile ---- nsaserefpolicy/Makefile 2008-02-06 10:33:22.000000000 -0500 -+++ serefpolicy-3.3.1/Makefile 2008-04-21 11:02:47.000000000 -0400 -@@ -235,7 +235,7 @@ - appdir := $(contextpath) - user_default_contexts := $(wildcard config/appconfig-$(TYPE)/*_default_contexts) - user_default_contexts_names := $(addprefix $(contextpath)/users/,$(subst _default_contexts,,$(notdir $(user_default_contexts)))) --appfiles := $(addprefix $(appdir)/,default_contexts default_type initrc_context failsafe_context userhelper_context removable_context dbus_contexts customizable_types securetty_types) $(contextpath)/files/media $(user_default_contexts_names) -+appfiles := $(addprefix $(appdir)/,default_contexts default_type initrc_context failsafe_context userhelper_context removable_context dbus_contexts x_contexts customizable_types securetty_types) $(contextpath)/files/media $(user_default_contexts_names) - net_contexts := $(builddir)net_contexts - - all_layers := $(shell find $(wildcard $(moddir)/*) -maxdepth 0 -type d) -@@ -309,20 +309,22 @@ - - # parse-rolemap modulename,outputfile - define parse-rolemap -- $(verbose) $(M4) $(M4PARAM) $(rolemap) | \ -- $(AWK) '/^[[:blank:]]*[A-Za-z]/{ print "gen_require(type " $$3 "; role " $$1 ";)\n$1_per_role_template(" $$2 "," $$3 "," $$1 ")" }' >> $2 -+ echo "" >> $2 -+# $(verbose) $(M4) $(M4PARAM) $(rolemap) | \ -+# $(AWK) '/^[[:blank:]]*[A-Za-z]/{ print "gen_require(type " $$3 "; role " $$1 ";)\n$1_per_role_template(" $$2 "," $$3 "," $$1 ")" }' >> $2 - endef - - # perrole-expansion modulename,outputfile - define perrole-expansion -- $(verbose) echo "ifdef(\`""$1""_per_role_template',\`" > $2 -- $(call parse-rolemap,$1,$2) -- $(verbose) echo "')" >> $2 -- -- $(verbose) echo "ifdef(\`""$1""_per_userdomain_template',\`" >> $2 -- $(verbose) echo "errprint(\`Warning: per_userdomain_templates have been renamed to per_role_templates (""$1""_per_userdomain_template)'__endline__)" >> $2 -- $(call parse-rolemap-compat,$1,$2) -- $(verbose) echo "')" >> $2 -+ echo "No longer doing perrole-expansion" -+# $(verbose) echo "ifdef(\`""$1""_per_role_template',\`" > $2 -+# $(call parse-rolemap,$1,$2) -+# $(verbose) echo "')" >> $2 -+ -+# $(verbose) echo "ifdef(\`""$1""_per_userdomain_template',\`" >> $2 -+# $(verbose) echo "errprint(\`Warning: per_userdomain_templates have been renamed to per_role_templates (""$1""_per_userdomain_template)'__endline__)" >> $2 -+# $(call parse-rolemap-compat,$1,$2) -+# $(verbose) echo "')" >> $2 - endef - - # create-base-per-role-tmpl modulenames,outputfile -@@ -521,6 +523,10 @@ - @mkdir -p $(appdir)/users - $(verbose) $(INSTALL) -m 644 $^ $@ - -+$(appdir)/initrc_context: $(tmpdir)/initrc_context -+ @mkdir -p $(appdir) -+ $(verbose) $(INSTALL) -m 644 $< $@ -+ - $(appdir)/%: $(appconf)/% - @mkdir -p $(appdir) - $(verbose) $(INSTALL) -m 644 $< $@ -diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-3.3.1/Rules.modular ---- nsaserefpolicy/Rules.modular 2007-12-19 05:32:18.000000000 -0500 -+++ serefpolicy-3.3.1/Rules.modular 2008-04-21 11:02:47.000000000 -0400 -@@ -73,8 +73,8 @@ - $(tmpdir)/%.mod: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf %.te - @echo "Compliling $(NAME) $(@F) module" - @test -d $(tmpdir) || mkdir -p $(tmpdir) -- $(call perrole-expansion,$(basename $(@F)),$@.role) -- $(verbose) $(M4) $(M4PARAM) -s $^ $@.role > $(@:.mod=.tmp) -+# $(call perrole-expansion,$(basename $(@F)),$@.role) -+ $(verbose) $(M4) $(M4PARAM) -s $^ > $(@:.mod=.tmp) - $(verbose) $(CHECKMODULE) -m $(@:.mod=.tmp) -o $@ - - $(tmpdir)/%.mod.fc: $(m4support) %.fc -@@ -129,7 +129,7 @@ - @test -d $(tmpdir) || mkdir -p $(tmpdir) - # define all available object classes - $(verbose) $(genperm) $(avs) $(secclass) > $@ -- $(verbose) $(call create-base-per-role-tmpl,$(patsubst %.te,%,$(base_mods)),$@) -+# $(verbose) $(call create-base-per-role-tmpl,$(patsubst %.te,%,$(base_mods)),$@) - $(verbose) test -f $(booleans) && $(setbools) $(booleans) >> $@ || true - - $(tmpdir)/global_bools.conf: M4PARAM += -D self_contained_policy -@@ -147,7 +147,7 @@ - $(tmpdir)/rolemap.conf: M4PARAM += -D self_contained_policy - $(tmpdir)/rolemap.conf: $(rolemap) - $(verbose) echo "" > $@ -- $(call parse-rolemap,base,$@) -+# $(call parse-rolemap,base,$@) - - $(tmpdir)/all_te_files.conf: M4PARAM += -D self_contained_policy - $(tmpdir)/all_te_files.conf: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf $(base_te_files) $(tmpdir)/rolemap.conf -diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.monolithic serefpolicy-3.3.1/Rules.monolithic ---- nsaserefpolicy/Rules.monolithic 2007-11-20 06:55:20.000000000 -0500 -+++ serefpolicy-3.3.1/Rules.monolithic 2008-04-21 11:02:47.000000000 -0400 -@@ -96,7 +96,7 @@ - # - # Load the binary policy - # --reload $(tmpdir)/load: $(loadpath) $(fcpath) $(appfiles) -+reload $(tmpdir)/load: $(loadpath) $(fcpath) $(ncpath) $(appfiles) - @echo "Loading $(NAME) $(loadpath)" - $(verbose) $(LOADPOLICY) -q $(loadpath) - @touch $(tmpdir)/load diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/failsafe_context serefpolicy-3.3.1/config/appconfig-mcs/failsafe_context ---- nsaserefpolicy/config/appconfig-mcs/failsafe_context 2007-10-12 08:56:09.000000000 -0400 -+++ serefpolicy-3.3.1/config/appconfig-mcs/failsafe_context 2008-04-21 11:02:47.000000000 -0400 +--- nsaserefpolicy/config/appconfig-mcs/failsafe_context 2008-02-26 08:23:12.000000000 -0500 ++++ serefpolicy-3.3.1/config/appconfig-mcs/failsafe_context 2008-05-06 14:02:43.000000000 -0400 @@ -1 +1 @@ -sysadm_r:sysadm_t:s0 +system_r:unconfined_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts serefpolicy-3.3.1/config/appconfig-mcs/guest_u_default_contexts --- nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/config/appconfig-mcs/guest_u_default_contexts 2008-04-21 11:02:47.000000000 -0400 ++++ serefpolicy-3.3.1/config/appconfig-mcs/guest_u_default_contexts 2008-05-06 14:02:43.000000000 -0400 @@ -0,0 +1,4 @@ +system_r:local_login_t:s0 guest_r:guest_t:s0 +system_r:remote_login_t:s0 guest_r:guest_t:s0 +system_r:sshd_t:s0 guest_r:guest_t:s0 +system_r:crond_t:s0 guest_r:guest_crond_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/root_default_contexts serefpolicy-3.3.1/config/appconfig-mcs/root_default_contexts ---- nsaserefpolicy/config/appconfig-mcs/root_default_contexts 2007-10-12 08:56:09.000000000 -0400 -+++ serefpolicy-3.3.1/config/appconfig-mcs/root_default_contexts 2008-04-21 11:02:47.000000000 -0400 +--- nsaserefpolicy/config/appconfig-mcs/root_default_contexts 2008-02-26 08:23:12.000000000 -0500 ++++ serefpolicy-3.3.1/config/appconfig-mcs/root_default_contexts 2008-05-06 14:02:43.000000000 -0400 @@ -1,11 +1,7 @@ system_r:crond_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_crond_t:s0 staff_r:staff_crond_t:s0 user_r:user_crond_t:s0 system_r:local_login_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 @@ -139,8 +39,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/root_de -#system_r:sshd_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 +system_r:sshd_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/seusers serefpolicy-3.3.1/config/appconfig-mcs/seusers ---- nsaserefpolicy/config/appconfig-mcs/seusers 2007-10-12 08:56:09.000000000 -0400 -+++ serefpolicy-3.3.1/config/appconfig-mcs/seusers 2008-04-21 11:02:47.000000000 -0400 +--- nsaserefpolicy/config/appconfig-mcs/seusers 2008-02-26 08:23:12.000000000 -0500 ++++ serefpolicy-3.3.1/config/appconfig-mcs/seusers 2008-05-06 14:02:43.000000000 -0400 @@ -1,3 +1,3 @@ system_u:system_u:s0-mcs_systemhigh root:root:s0-mcs_systemhigh @@ -148,7 +48,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/seusers +__default__:unconfined_u:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts serefpolicy-3.3.1/config/appconfig-mcs/unconfined_u_default_contexts --- nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/config/appconfig-mcs/unconfined_u_default_contexts 2008-04-21 11:02:47.000000000 -0400 ++++ serefpolicy-3.3.1/config/appconfig-mcs/unconfined_u_default_contexts 2008-05-06 14:02:43.000000000 -0400 @@ -0,0 +1,9 @@ +system_r:crond_t:s0 unconfined_r:unconfined_t:s0 +system_r:initrc_t:s0 unconfined_r:unconfined_t:s0 @@ -160,14 +60,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/unconfi +system_r:unconfined_t:s0 unconfined_r:unconfined_t:s0 +system_r:xdm_t:s0 unconfined_r:unconfined_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/userhelper_context serefpolicy-3.3.1/config/appconfig-mcs/userhelper_context ---- nsaserefpolicy/config/appconfig-mcs/userhelper_context 2007-10-12 08:56:09.000000000 -0400 -+++ serefpolicy-3.3.1/config/appconfig-mcs/userhelper_context 2008-04-21 11:02:47.000000000 -0400 +--- nsaserefpolicy/config/appconfig-mcs/userhelper_context 2008-02-26 08:23:12.000000000 -0500 ++++ serefpolicy-3.3.1/config/appconfig-mcs/userhelper_context 2008-05-06 14:02:43.000000000 -0400 @@ -1 +1 @@ -system_u:sysadm_r:sysadm_t:s0 +system_u:system_r:unconfined_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/x_contexts serefpolicy-3.3.1/config/appconfig-mcs/x_contexts --- nsaserefpolicy/config/appconfig-mcs/x_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/config/appconfig-mcs/x_contexts 2008-04-21 11:02:47.000000000 -0400 ++++ serefpolicy-3.3.1/config/appconfig-mcs/x_contexts 2008-05-06 14:02:43.000000000 -0400 @@ -0,0 +1,188 @@ +# +# Config file for XSELinux extension @@ -359,7 +259,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/x_conte +event * system_u:object_r:default_xevent_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts serefpolicy-3.3.1/config/appconfig-mcs/xguest_u_default_contexts --- nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/config/appconfig-mcs/xguest_u_default_contexts 2008-04-21 11:02:47.000000000 -0400 ++++ serefpolicy-3.3.1/config/appconfig-mcs/xguest_u_default_contexts 2008-05-06 14:02:43.000000000 -0400 @@ -0,0 +1,5 @@ +system_r:local_login_t xguest_r:xguest_t:s0 +system_r:remote_login_t xguest_r:xguest_t:s0 @@ -368,7 +268,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/xguest_ +system_r:xdm_t xguest_r:xguest_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts serefpolicy-3.3.1/config/appconfig-mls/guest_u_default_contexts --- nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/config/appconfig-mls/guest_u_default_contexts 2008-04-21 11:02:47.000000000 -0400 ++++ serefpolicy-3.3.1/config/appconfig-mls/guest_u_default_contexts 2008-05-06 14:02:43.000000000 -0400 @@ -0,0 +1,4 @@ +system_r:local_login_t:s0 guest_r:guest_t:s0 +system_r:remote_login_t:s0 guest_r:guest_t:s0 @@ -376,7 +276,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/guest_u +system_r:crond_t:s0 guest_r:guest_crond_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/x_contexts serefpolicy-3.3.1/config/appconfig-mls/x_contexts --- nsaserefpolicy/config/appconfig-mls/x_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/config/appconfig-mls/x_contexts 2008-04-21 11:02:47.000000000 -0400 ++++ serefpolicy-3.3.1/config/appconfig-mls/x_contexts 2008-05-06 14:02:43.000000000 -0400 @@ -0,0 +1,188 @@ +# +# Config file for XSELinux extension @@ -568,15 +468,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/x_conte +event * system_u:object_r:default_xevent_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/guest_u_default_contexts serefpolicy-3.3.1/config/appconfig-standard/guest_u_default_contexts --- nsaserefpolicy/config/appconfig-standard/guest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/config/appconfig-standard/guest_u_default_contexts 2008-04-21 11:02:47.000000000 -0400 ++++ serefpolicy-3.3.1/config/appconfig-standard/guest_u_default_contexts 2008-05-06 14:02:43.000000000 -0400 @@ -0,0 +1,4 @@ +system_r:local_login_t guest_r:guest_t +system_r:remote_login_t guest_r:guest_t +system_r:sshd_t guest_r:guest_t +system_r:crond_t guest_r:guest_crond_t diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/root_default_contexts serefpolicy-3.3.1/config/appconfig-standard/root_default_contexts ---- nsaserefpolicy/config/appconfig-standard/root_default_contexts 2007-10-12 08:56:09.000000000 -0400 -+++ serefpolicy-3.3.1/config/appconfig-standard/root_default_contexts 2008-04-21 11:02:47.000000000 -0400 +--- nsaserefpolicy/config/appconfig-standard/root_default_contexts 2008-02-26 08:23:12.000000000 -0500 ++++ serefpolicy-3.3.1/config/appconfig-standard/root_default_contexts 2008-05-06 14:02:43.000000000 -0400 @@ -1,11 +1,7 @@ system_r:crond_t unconfined_r:unconfined_t sysadm_r:sysadm_crond_t staff_r:staff_crond_t user_r:user_crond_t system_r:local_login_t unconfined_r:unconfined_t sysadm_r:sysadm_t staff_r:staff_t user_r:user_t @@ -592,7 +492,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/ro +system_r:sshd_t unconfined_r:unconfined_t sysadm_r:sysadm_t staff_r:staff_t user_r:user_t diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/x_contexts serefpolicy-3.3.1/config/appconfig-standard/x_contexts --- nsaserefpolicy/config/appconfig-standard/x_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/config/appconfig-standard/x_contexts 2008-04-21 11:02:47.000000000 -0400 ++++ serefpolicy-3.3.1/config/appconfig-standard/x_contexts 2008-05-06 14:02:43.000000000 -0400 @@ -0,0 +1,188 @@ +# +# Config file for XSELinux extension @@ -784,16 +684,72 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/x_ +event * system_u:object_r:default_xevent_t diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/xguest_u_default_contexts serefpolicy-3.3.1/config/appconfig-standard/xguest_u_default_contexts --- nsaserefpolicy/config/appconfig-standard/xguest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/config/appconfig-standard/xguest_u_default_contexts 2008-04-21 11:02:47.000000000 -0400 ++++ serefpolicy-3.3.1/config/appconfig-standard/xguest_u_default_contexts 2008-05-06 14:02:43.000000000 -0400 @@ -0,0 +1,5 @@ +system_r:local_login_t xguest_r:xguest_t +system_r:remote_login_t xguest_r:xguest_t +system_r:sshd_t xguest_r:xguest_t +system_r:crond_t xguest_r:xguest_crond_t +system_r:xdm_t xguest_r:xguest_t +diff --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.3.1/Makefile +--- nsaserefpolicy/Makefile 2008-02-26 08:23:09.000000000 -0500 ++++ serefpolicy-3.3.1/Makefile 2008-05-06 14:02:43.000000000 -0400 +@@ -235,7 +235,7 @@ + appdir := $(contextpath) + user_default_contexts := $(wildcard config/appconfig-$(TYPE)/*_default_contexts) + user_default_contexts_names := $(addprefix $(contextpath)/users/,$(subst _default_contexts,,$(notdir $(user_default_contexts)))) +-appfiles := $(addprefix $(appdir)/,default_contexts default_type initrc_context failsafe_context userhelper_context removable_context dbus_contexts customizable_types securetty_types) $(contextpath)/files/media $(user_default_contexts_names) ++appfiles := $(addprefix $(appdir)/,default_contexts default_type initrc_context failsafe_context userhelper_context removable_context dbus_contexts x_contexts customizable_types securetty_types) $(contextpath)/files/media $(user_default_contexts_names) + net_contexts := $(builddir)net_contexts + + all_layers := $(shell find $(wildcard $(moddir)/*) -maxdepth 0 -type d) +@@ -309,20 +309,22 @@ + + # parse-rolemap modulename,outputfile + define parse-rolemap +- $(verbose) $(M4) $(M4PARAM) $(rolemap) | \ +- $(AWK) '/^[[:blank:]]*[A-Za-z]/{ print "gen_require(type " $$3 "; role " $$1 ";)\n$1_per_role_template(" $$2 "," $$3 "," $$1 ")" }' >> $2 ++ echo "" >> $2 ++# $(verbose) $(M4) $(M4PARAM) $(rolemap) | \ ++# $(AWK) '/^[[:blank:]]*[A-Za-z]/{ print "gen_require(type " $$3 "; role " $$1 ";)\n$1_per_role_template(" $$2 "," $$3 "," $$1 ")" }' >> $2 + endef + + # perrole-expansion modulename,outputfile + define perrole-expansion +- $(verbose) echo "ifdef(\`""$1""_per_role_template',\`" > $2 +- $(call parse-rolemap,$1,$2) +- $(verbose) echo "')" >> $2 +- +- $(verbose) echo "ifdef(\`""$1""_per_userdomain_template',\`" >> $2 +- $(verbose) echo "errprint(\`Warning: per_userdomain_templates have been renamed to per_role_templates (""$1""_per_userdomain_template)'__endline__)" >> $2 +- $(call parse-rolemap-compat,$1,$2) +- $(verbose) echo "')" >> $2 ++ echo "No longer doing perrole-expansion" ++# $(verbose) echo "ifdef(\`""$1""_per_role_template',\`" > $2 ++# $(call parse-rolemap,$1,$2) ++# $(verbose) echo "')" >> $2 ++ ++# $(verbose) echo "ifdef(\`""$1""_per_userdomain_template',\`" >> $2 ++# $(verbose) echo "errprint(\`Warning: per_userdomain_templates have been renamed to per_role_templates (""$1""_per_userdomain_template)'__endline__)" >> $2 ++# $(call parse-rolemap-compat,$1,$2) ++# $(verbose) echo "')" >> $2 + endef + + # create-base-per-role-tmpl modulenames,outputfile +@@ -521,6 +523,10 @@ + @mkdir -p $(appdir)/users + $(verbose) $(INSTALL) -m 644 $^ $@ + ++$(appdir)/initrc_context: $(tmpdir)/initrc_context ++ @mkdir -p $(appdir) ++ $(verbose) $(INSTALL) -m 644 $< $@ ++ + $(appdir)/%: $(appconf)/% + @mkdir -p $(appdir) + $(verbose) $(INSTALL) -m 644 $< $@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/ftpd_selinux.8 serefpolicy-3.3.1/man/man8/ftpd_selinux.8 ---- nsaserefpolicy/man/man8/ftpd_selinux.8 2007-10-12 08:56:10.000000000 -0400 -+++ serefpolicy-3.3.1/man/man8/ftpd_selinux.8 2008-04-28 08:39:05.000000000 -0400 +--- nsaserefpolicy/man/man8/ftpd_selinux.8 2008-02-26 08:23:12.000000000 -0500 ++++ serefpolicy-3.3.1/man/man8/ftpd_selinux.8 2008-05-06 14:02:43.000000000 -0400 @@ -35,10 +35,6 @@ directorories, you need to set the ftp_home_dir boolean. .TP @@ -806,8 +762,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/ftpd_selinux.8 sere service vsftpd restart .TP diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/httpd_selinux.8 serefpolicy-3.3.1/man/man8/httpd_selinux.8 ---- nsaserefpolicy/man/man8/httpd_selinux.8 2008-02-18 14:30:19.000000000 -0500 -+++ serefpolicy-3.3.1/man/man8/httpd_selinux.8 2008-04-21 11:02:47.000000000 -0400 +--- nsaserefpolicy/man/man8/httpd_selinux.8 2008-02-26 08:23:12.000000000 -0500 ++++ serefpolicy-3.3.1/man/man8/httpd_selinux.8 2008-05-06 14:02:43.000000000 -0400 @@ -22,23 +22,19 @@ .EX httpd_sys_content_t @@ -838,8 +794,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/httpd_selinux.8 ser httpd_unconfined_script_exec_t .EE diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/flask/access_vectors serefpolicy-3.3.1/policy/flask/access_vectors ---- nsaserefpolicy/policy/flask/access_vectors 2008-02-15 09:52:54.000000000 -0500 -+++ serefpolicy-3.3.1/policy/flask/access_vectors 2008-04-21 11:02:47.000000000 -0400 +--- nsaserefpolicy/policy/flask/access_vectors 2008-02-26 08:23:09.000000000 -0500 ++++ serefpolicy-3.3.1/policy/flask/access_vectors 2008-05-06 14:02:43.000000000 -0400 @@ -407,141 +407,159 @@ # # SE-X Windows stuff @@ -1073,8 +1029,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/flask/access_vectors # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/flask/security_classes serefpolicy-3.3.1/policy/flask/security_classes ---- nsaserefpolicy/policy/flask/security_classes 2008-02-15 09:52:54.000000000 -0500 -+++ serefpolicy-3.3.1/policy/flask/security_classes 2008-04-21 11:02:47.000000000 -0400 +--- nsaserefpolicy/policy/flask/security_classes 2008-02-26 08:23:09.000000000 -0500 ++++ serefpolicy-3.3.1/policy/flask/security_classes 2008-05-06 14:02:43.000000000 -0400 @@ -50,21 +50,19 @@ # passwd/chfn/chsh class passwd # userspace @@ -1121,8 +1077,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/flask/security_classe + # FLASK diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.3.1/policy/global_tunables ---- nsaserefpolicy/policy/global_tunables 2007-12-12 11:35:28.000000000 -0500 -+++ serefpolicy-3.3.1/policy/global_tunables 2008-04-21 11:02:47.000000000 -0400 +--- nsaserefpolicy/policy/global_tunables 2008-02-26 08:23:12.000000000 -0500 ++++ serefpolicy-3.3.1/policy/global_tunables 2008-05-06 14:02:43.000000000 -0400 @@ -34,7 +34,7 @@ ## @@ -1162,8 +1118,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables seref + + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/mls serefpolicy-3.3.1/policy/mls ---- nsaserefpolicy/policy/mls 2008-02-01 09:12:53.000000000 -0500 -+++ serefpolicy-3.3.1/policy/mls 2008-04-21 11:02:47.000000000 -0400 +--- nsaserefpolicy/policy/mls 2008-02-26 08:23:09.000000000 -0500 ++++ serefpolicy-3.3.1/policy/mls 2008-05-06 14:02:43.000000000 -0400 @@ -371,78 +371,53 @@ @@ -1444,8 +1400,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/mls serefpolicy-3.3.1 # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anaconda.te serefpolicy-3.3.1/policy/modules/admin/anaconda.te ---- nsaserefpolicy/policy/modules/admin/anaconda.te 2007-01-02 12:57:51.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/admin/anaconda.te 2008-04-25 15:25:33.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/anaconda.te 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/admin/anaconda.te 2008-05-06 14:02:43.000000000 -0400 @@ -31,15 +31,14 @@ modutils_domtrans_insmod(anaconda_t) @@ -1467,8 +1423,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anacond kudzu_domtrans(anaconda_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/bootloader.te serefpolicy-3.3.1/policy/modules/admin/bootloader.te ---- nsaserefpolicy/policy/modules/admin/bootloader.te 2007-12-19 05:32:18.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/admin/bootloader.te 2008-04-21 11:02:47.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/bootloader.te 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/admin/bootloader.te 2008-05-06 14:02:43.000000000 -0400 @@ -215,3 +215,7 @@ userdom_dontaudit_search_staff_home_dirs(bootloader_t) userdom_dontaudit_search_sysadm_home_dirs(bootloader_t) @@ -1478,8 +1434,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/bootloa + unconfined_domain(bootloader_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.te serefpolicy-3.3.1/policy/modules/admin/consoletype.te ---- nsaserefpolicy/policy/modules/admin/consoletype.te 2008-02-18 14:30:19.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/admin/consoletype.te 2008-04-21 11:02:47.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/consoletype.te 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/admin/consoletype.te 2008-05-06 14:02:43.000000000 -0400 @@ -8,9 +8,11 @@ type consoletype_t; @@ -1504,8 +1460,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/console init_use_fds(consoletype_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstboot.if serefpolicy-3.3.1/policy/modules/admin/firstboot.if ---- nsaserefpolicy/policy/modules/admin/firstboot.if 2007-04-10 12:52:58.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/admin/firstboot.if 2008-04-21 11:02:47.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/firstboot.if 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/admin/firstboot.if 2008-05-06 14:02:43.000000000 -0400 @@ -141,4 +141,6 @@ ') @@ -1514,8 +1470,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstbo + ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstboot.te serefpolicy-3.3.1/policy/modules/admin/firstboot.te ---- nsaserefpolicy/policy/modules/admin/firstboot.te 2007-12-19 05:32:18.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/admin/firstboot.te 2008-04-25 16:46:46.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/firstboot.te 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/admin/firstboot.te 2008-05-06 14:02:43.000000000 -0400 @@ -35,9 +35,6 @@ allow firstboot_t firstboot_etc_t:file { getattr read }; @@ -1556,7 +1512,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstbo ') dnl end TODO diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.fc serefpolicy-3.3.1/policy/modules/admin/kismet.fc --- nsaserefpolicy/policy/modules/admin/kismet.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/admin/kismet.fc 2008-04-21 11:02:47.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/admin/kismet.fc 2008-05-06 14:02:43.000000000 -0400 @@ -0,0 +1,5 @@ + +/usr/bin/kismet -- gen_context(system_u:object_r:kismet_exec_t,s0) @@ -1565,7 +1521,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet. +/var/log/kismet(/.*)? gen_context(system_u:object_r:kismet_log_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.if serefpolicy-3.3.1/policy/modules/admin/kismet.if --- nsaserefpolicy/policy/modules/admin/kismet.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/admin/kismet.if 2008-04-21 11:02:47.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/admin/kismet.if 2008-05-06 14:02:43.000000000 -0400 @@ -0,0 +1,275 @@ + +## policy for kismet @@ -1844,7 +1800,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.te serefpolicy-3.3.1/policy/modules/admin/kismet.te --- nsaserefpolicy/policy/modules/admin/kismet.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/admin/kismet.te 2008-04-21 11:02:47.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/admin/kismet.te 2008-05-06 14:02:43.000000000 -0400 @@ -0,0 +1,55 @@ + +policy_module(kismet,1.0.0) @@ -1902,8 +1858,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet. +logging_log_filetrans(kismet_t,kismet_log_t,{ file dir }) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kudzu.te serefpolicy-3.3.1/policy/modules/admin/kudzu.te ---- nsaserefpolicy/policy/modules/admin/kudzu.te 2007-12-19 05:32:18.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/admin/kudzu.te 2008-04-21 11:02:48.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/kudzu.te 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/admin/kudzu.te 2008-05-06 14:02:43.000000000 -0400 @@ -21,8 +21,8 @@ # Local policy # @@ -1963,8 +1919,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kudzu.t -allow kudzu_t cupsd_rw_etc_t:dir list_dir_perms; -') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrotate.te serefpolicy-3.3.1/policy/modules/admin/logrotate.te ---- nsaserefpolicy/policy/modules/admin/logrotate.te 2008-02-19 17:24:26.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/admin/logrotate.te 2008-04-21 11:02:48.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/logrotate.te 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/admin/logrotate.te 2008-05-06 14:02:43.000000000 -0400 @@ -96,9 +96,11 @@ files_read_etc_files(logrotate_t) files_read_etc_runtime_files(logrotate_t) @@ -1978,8 +1934,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrota # cjp: why is this needed? init_domtrans_script(logrotate_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatch.te serefpolicy-3.3.1/policy/modules/admin/logwatch.te ---- nsaserefpolicy/policy/modules/admin/logwatch.te 2007-12-19 05:32:18.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/admin/logwatch.te 2008-04-21 11:02:48.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/logwatch.te 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/admin/logwatch.te 2008-05-06 14:02:43.000000000 -0400 @@ -59,10 +59,9 @@ files_read_usr_files(logwatch_t) files_search_spool(logwatch_t) @@ -2010,8 +1966,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatc + samba_read_share_files(logwatch_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mrtg.te serefpolicy-3.3.1/policy/modules/admin/mrtg.te ---- nsaserefpolicy/policy/modules/admin/mrtg.te 2007-12-19 05:32:18.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/admin/mrtg.te 2008-04-21 11:02:48.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/mrtg.te 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/admin/mrtg.te 2008-05-06 14:02:43.000000000 -0400 @@ -78,6 +78,7 @@ dev_read_urand(mrtg_t) @@ -2021,8 +1977,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mrtg.te files_read_usr_files(mrtg_t) files_search_var(mrtg_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutils.te serefpolicy-3.3.1/policy/modules/admin/netutils.te ---- nsaserefpolicy/policy/modules/admin/netutils.te 2007-12-19 05:32:18.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/admin/netutils.te 2008-04-21 11:02:48.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/netutils.te 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/admin/netutils.te 2008-05-06 14:02:43.000000000 -0400 @@ -50,6 +50,7 @@ files_tmp_filetrans(netutils_t, netutils_tmp_t, { file dir }) @@ -2145,8 +2101,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutil - nscd_socket_use(traceroute_t) -') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.te serefpolicy-3.3.1/policy/modules/admin/prelink.te ---- nsaserefpolicy/policy/modules/admin/prelink.te 2007-12-19 05:32:18.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/admin/prelink.te 2008-04-21 11:02:48.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/prelink.te 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/admin/prelink.te 2008-05-06 14:02:43.000000000 -0400 @@ -26,7 +26,7 @@ # Local policy # @@ -2205,8 +2161,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink + unconfined_domain(prelink_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc serefpolicy-3.3.1/policy/modules/admin/rpm.fc ---- nsaserefpolicy/policy/modules/admin/rpm.fc 2006-11-16 17:15:26.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/admin/rpm.fc 2008-04-21 11:02:48.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/rpm.fc 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/admin/rpm.fc 2008-05-06 14:02:43.000000000 -0400 @@ -11,7 +11,8 @@ /usr/sbin/system-install-packages -- gen_context(system_u:object_r:rpm_exec_t,s0) @@ -2236,8 +2192,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc # SuSE ifdef(`distro_suse', ` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if serefpolicy-3.3.1/policy/modules/admin/rpm.if ---- nsaserefpolicy/policy/modules/admin/rpm.if 2007-05-18 11:12:44.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/admin/rpm.if 2008-04-21 11:02:48.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/rpm.if 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/admin/rpm.if 2008-05-06 14:02:43.000000000 -0400 @@ -152,6 +152,24 @@ ######################################## @@ -2526,8 +2482,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te serefpolicy-3.3.1/policy/modules/admin/rpm.te ---- nsaserefpolicy/policy/modules/admin/rpm.te 2007-12-19 05:32:18.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/admin/rpm.te 2008-04-21 11:02:48.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/rpm.te 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/admin/rpm.te 2008-05-06 14:02:43.000000000 -0400 @@ -31,6 +31,9 @@ files_type(rpm_var_lib_t) typealias rpm_var_lib_t alias var_lib_rpm_t; @@ -2612,9 +2568,112 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te usermanage_domtrans_groupadd(rpm_script_t) usermanage_domtrans_useradd(rpm_script_t) ') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if serefpolicy-3.3.1/policy/modules/admin/sudo.if +--- nsaserefpolicy/policy/modules/admin/sudo.if 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/admin/sudo.if 2008-05-06 14:02:43.000000000 -0400 +@@ -55,7 +55,7 @@ + # + + # Use capabilities. +- allow $1_sudo_t self:capability { fowner setuid setgid dac_override sys_resource }; ++ allow $1_sudo_t self:capability { fowner setuid setgid dac_override sys_nice sys_resource }; + allow $1_sudo_t self:process ~{ ptrace setcurrent setexec setfscreate setrlimit execmem execstack execheap }; + allow $1_sudo_t self:process { setexec setrlimit }; + allow $1_sudo_t self:fd use; +@@ -68,33 +68,35 @@ + allow $1_sudo_t self:unix_stream_socket create_stream_socket_perms; + allow $1_sudo_t self:unix_dgram_socket sendto; + allow $1_sudo_t self:unix_stream_socket connectto; +- allow $1_sudo_t self:netlink_audit_socket { create bind write nlmsg_read read }; ++ allow $1_sudo_t self:key manage_key_perms; ++ allow $1_sudo_t $1_t:key search; + + # Enter this derived domain from the user domain + domtrans_pattern($2, sudo_exec_t, $1_sudo_t) + + # By default, revert to the calling domain when a shell is executed. + corecmd_shell_domtrans($1_sudo_t,$2) ++ corecmd_bin_domtrans($1_sudo_t,$2) + allow $2 $1_sudo_t:fd use; + allow $2 $1_sudo_t:fifo_file rw_file_perms; + allow $2 $1_sudo_t:process sigchld; + + kernel_read_kernel_sysctls($1_sudo_t) + kernel_read_system_state($1_sudo_t) +- kernel_search_key($1_sudo_t) ++ kernel_link_key($1_sudo_t) + + dev_read_urand($1_sudo_t) + + fs_search_auto_mountpoints($1_sudo_t) + fs_getattr_xattr_fs($1_sudo_t) + +- auth_domtrans_chk_passwd($1_sudo_t) ++ auth_run_chk_passwd($1_sudo_t, $3, { $1_tty_device_t $1_devpts_t }) + # sudo stores a token in the pam_pid directory + auth_manage_pam_pid($1_sudo_t) + auth_use_nsswitch($1_sudo_t) + + corecmd_read_bin_symlinks($1_sudo_t) +- corecmd_getattr_all_executables($1_sudo_t) ++ corecmd_exec_all_executables($1_sudo_t) + + domain_use_interactive_fds($1_sudo_t) + domain_sigchld_interactive_fds($1_sudo_t) +@@ -106,32 +108,42 @@ + files_getattr_usr_files($1_sudo_t) + # for some PAM modules and for cwd + files_dontaudit_search_home($1_sudo_t) ++ files_list_tmp($1_sudo_t) + + init_rw_utmp($1_sudo_t) + + libs_use_ld_so($1_sudo_t) + libs_use_shared_libs($1_sudo_t) + ++ logging_send_audit_msgs($1_sudo_t) + logging_send_syslog_msg($1_sudo_t) + + miscfiles_read_localization($1_sudo_t) + ++ mta_per_role_template($1, $1_sudo_t, $3) ++ + userdom_manage_user_home_content_files($1,$1_sudo_t) + userdom_manage_user_home_content_symlinks($1,$1_sudo_t) + userdom_manage_user_tmp_files($1,$1_sudo_t) + userdom_manage_user_tmp_symlinks($1,$1_sudo_t) ++ userdom_exec_user_home_content_files($1,$1_sudo_t) + userdom_use_user_terminals($1,$1_sudo_t) + userdom_use_unpriv_users_fds($1_sudo_t) + # for some PAM modules and for cwd ++ userdom_search_sysadm_home_content_dirs($1_sudo_t) + userdom_dontaudit_search_all_users_home_content($1_sudo_t) + +- ifdef(`TODO',` +- # for when the network connection is killed +- dontaudit unpriv_userdomain $1_sudo_t:process signal; +- +- ifdef(`mta.te', ` +- domain_auto_trans($1_sudo_t, sendmail_exec_t, $1_mail_t) +- ') ++ domain_role_change_exemption($1_sudo_t) ++ userdom_spec_domtrans_all_users($1_sudo_t) + +- ') dnl end TODO ++ selinux_validate_context($1_sudo_t) ++ selinux_compute_relabel_context($1_sudo_t) ++ selinux_getattr_fs($1_sudo_t) ++ seutil_read_config($1_sudo_t) ++ seutil_search_default_contexts($1_sudo_t) ++ ++ term_use_all_user_ttys($1_sudo_t) ++ term_use_all_user_ptys($1_sudo_t) ++ term_relabel_all_user_ttys($1_sudo_t) ++ term_relabel_all_user_ptys($1_sudo_t) + ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/su.if serefpolicy-3.3.1/policy/modules/admin/su.if ---- nsaserefpolicy/policy/modules/admin/su.if 2007-10-12 08:56:09.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/admin/su.if 2008-04-21 11:02:48.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/su.if 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/admin/su.if 2008-05-06 14:02:43.000000000 -0400 @@ -41,15 +41,13 @@ allow $2 $1_su_t:process signal; @@ -2742,112 +2801,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/su.if s ') ####################################### -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if serefpolicy-3.3.1/policy/modules/admin/sudo.if ---- nsaserefpolicy/policy/modules/admin/sudo.if 2007-12-04 11:02:51.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/admin/sudo.if 2008-04-21 11:02:48.000000000 -0400 -@@ -55,7 +55,7 @@ - # - - # Use capabilities. -- allow $1_sudo_t self:capability { fowner setuid setgid dac_override sys_resource }; -+ allow $1_sudo_t self:capability { fowner setuid setgid dac_override sys_nice sys_resource }; - allow $1_sudo_t self:process ~{ ptrace setcurrent setexec setfscreate setrlimit execmem execstack execheap }; - allow $1_sudo_t self:process { setexec setrlimit }; - allow $1_sudo_t self:fd use; -@@ -68,33 +68,35 @@ - allow $1_sudo_t self:unix_stream_socket create_stream_socket_perms; - allow $1_sudo_t self:unix_dgram_socket sendto; - allow $1_sudo_t self:unix_stream_socket connectto; -- allow $1_sudo_t self:netlink_audit_socket { create bind write nlmsg_read read }; -+ allow $1_sudo_t self:key manage_key_perms; -+ allow $1_sudo_t $1_t:key search; - - # Enter this derived domain from the user domain - domtrans_pattern($2, sudo_exec_t, $1_sudo_t) - - # By default, revert to the calling domain when a shell is executed. - corecmd_shell_domtrans($1_sudo_t,$2) -+ corecmd_bin_domtrans($1_sudo_t,$2) - allow $2 $1_sudo_t:fd use; - allow $2 $1_sudo_t:fifo_file rw_file_perms; - allow $2 $1_sudo_t:process sigchld; - - kernel_read_kernel_sysctls($1_sudo_t) - kernel_read_system_state($1_sudo_t) -- kernel_search_key($1_sudo_t) -+ kernel_link_key($1_sudo_t) - - dev_read_urand($1_sudo_t) - - fs_search_auto_mountpoints($1_sudo_t) - fs_getattr_xattr_fs($1_sudo_t) - -- auth_domtrans_chk_passwd($1_sudo_t) -+ auth_run_chk_passwd($1_sudo_t, $3, { $1_tty_device_t $1_devpts_t }) - # sudo stores a token in the pam_pid directory - auth_manage_pam_pid($1_sudo_t) - auth_use_nsswitch($1_sudo_t) - - corecmd_read_bin_symlinks($1_sudo_t) -- corecmd_getattr_all_executables($1_sudo_t) -+ corecmd_exec_all_executables($1_sudo_t) - - domain_use_interactive_fds($1_sudo_t) - domain_sigchld_interactive_fds($1_sudo_t) -@@ -106,32 +108,42 @@ - files_getattr_usr_files($1_sudo_t) - # for some PAM modules and for cwd - files_dontaudit_search_home($1_sudo_t) -+ files_list_tmp($1_sudo_t) - - init_rw_utmp($1_sudo_t) - - libs_use_ld_so($1_sudo_t) - libs_use_shared_libs($1_sudo_t) - -+ logging_send_audit_msgs($1_sudo_t) - logging_send_syslog_msg($1_sudo_t) - - miscfiles_read_localization($1_sudo_t) - -+ mta_per_role_template($1, $1_sudo_t, $3) -+ - userdom_manage_user_home_content_files($1,$1_sudo_t) - userdom_manage_user_home_content_symlinks($1,$1_sudo_t) - userdom_manage_user_tmp_files($1,$1_sudo_t) - userdom_manage_user_tmp_symlinks($1,$1_sudo_t) -+ userdom_exec_user_home_content_files($1,$1_sudo_t) - userdom_use_user_terminals($1,$1_sudo_t) - userdom_use_unpriv_users_fds($1_sudo_t) - # for some PAM modules and for cwd -+ userdom_search_sysadm_home_content_dirs($1_sudo_t) - userdom_dontaudit_search_all_users_home_content($1_sudo_t) - -- ifdef(`TODO',` -- # for when the network connection is killed -- dontaudit unpriv_userdomain $1_sudo_t:process signal; -- -- ifdef(`mta.te', ` -- domain_auto_trans($1_sudo_t, sendmail_exec_t, $1_mail_t) -- ') -+ domain_role_change_exemption($1_sudo_t) -+ userdom_spec_domtrans_all_users($1_sudo_t) - -- ') dnl end TODO -+ selinux_validate_context($1_sudo_t) -+ selinux_compute_relabel_context($1_sudo_t) -+ selinux_getattr_fs($1_sudo_t) -+ seutil_read_config($1_sudo_t) -+ seutil_search_default_contexts($1_sudo_t) -+ -+ term_use_all_user_ttys($1_sudo_t) -+ term_use_all_user_ptys($1_sudo_t) -+ term_relabel_all_user_ttys($1_sudo_t) -+ term_relabel_all_user_ptys($1_sudo_t) - ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tmpreaper.te serefpolicy-3.3.1/policy/modules/admin/tmpreaper.te ---- nsaserefpolicy/policy/modules/admin/tmpreaper.te 2007-10-02 09:54:52.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/admin/tmpreaper.te 2008-04-21 11:02:48.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/tmpreaper.te 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/admin/tmpreaper.te 2008-05-06 14:02:43.000000000 -0400 @@ -26,8 +26,10 @@ files_read_etc_files(tmpreaper_t) files_read_var_lib_files(tmpreaper_t) @@ -2883,8 +2839,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tmpreap ') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.te serefpolicy-3.3.1/policy/modules/admin/usermanage.te ---- nsaserefpolicy/policy/modules/admin/usermanage.te 2008-02-19 17:24:26.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/admin/usermanage.te 2008-04-21 11:02:48.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/usermanage.te 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/admin/usermanage.te 2008-05-06 14:02:43.000000000 -0400 @@ -97,6 +97,7 @@ # allow checking if a shell is executable @@ -2947,8 +2903,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/userman rpm_rw_pipes(useradd_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vbetool.te serefpolicy-3.3.1/policy/modules/admin/vbetool.te ---- nsaserefpolicy/policy/modules/admin/vbetool.te 2007-12-19 05:32:18.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/admin/vbetool.te 2008-04-25 14:02:32.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/vbetool.te 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/admin/vbetool.te 2008-05-06 14:02:43.000000000 -0400 @@ -23,6 +23,9 @@ dev_rwx_zero(vbetool_t) dev_read_sysfs(vbetool_t) @@ -2960,8 +2916,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vbetool libs_use_ld_so(vbetool_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.te serefpolicy-3.3.1/policy/modules/admin/vpn.te ---- nsaserefpolicy/policy/modules/admin/vpn.te 2008-02-18 14:30:19.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/admin/vpn.te 2008-04-21 11:02:48.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/vpn.te 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/admin/vpn.te 2008-05-06 14:02:43.000000000 -0400 @@ -24,7 +24,8 @@ allow vpnc_t self:capability { dac_override net_admin ipc_lock net_raw }; @@ -2973,8 +2929,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.te allow vpnc_t self:udp_socket create_socket_perms; allow vpnc_t self:rawip_socket create_socket_perms; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ethereal.fc serefpolicy-3.3.1/policy/modules/apps/ethereal.fc ---- nsaserefpolicy/policy/modules/apps/ethereal.fc 2007-10-12 08:56:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/apps/ethereal.fc 2008-04-21 11:02:48.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/ethereal.fc 2008-02-26 08:23:12.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/apps/ethereal.fc 2008-05-06 14:02:43.000000000 -0400 @@ -1,4 +1,4 @@ -HOME_DIR/\.ethereal(/.*)? gen_context(system_u:object_r:ROLE_ethereal_home_t,s0) +HOME_DIR/\.ethereal(/.*)? gen_context(system_u:object_r:user_ethereal_home_t,s0) @@ -2982,8 +2938,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ethereal /usr/sbin/ethereal.* -- gen_context(system_u:object_r:ethereal_exec_t,s0) /usr/sbin/tethereal.* -- gen_context(system_u:object_r:tethereal_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ethereal.if serefpolicy-3.3.1/policy/modules/apps/ethereal.if ---- nsaserefpolicy/policy/modules/apps/ethereal.if 2007-07-23 10:20:12.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/apps/ethereal.if 2008-04-21 11:02:48.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/ethereal.if 2008-02-26 08:23:12.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/apps/ethereal.if 2008-05-06 14:02:43.000000000 -0400 @@ -35,6 +35,7 @@ template(`ethereal_per_role_template',` @@ -3040,8 +2996,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ethereal ####################################### diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ethereal.te serefpolicy-3.3.1/policy/modules/apps/ethereal.te ---- nsaserefpolicy/policy/modules/apps/ethereal.te 2007-12-19 05:32:09.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/ethereal.te 2008-04-21 11:02:48.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/ethereal.te 2008-02-26 08:23:12.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/apps/ethereal.te 2008-05-06 14:02:43.000000000 -0400 @@ -16,6 +16,13 @@ type tethereal_tmp_t; files_tmp_file(tethereal_tmp_t) @@ -3057,8 +3013,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ethereal # # Tethereal policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/evolution.fc serefpolicy-3.3.1/policy/modules/apps/evolution.fc ---- nsaserefpolicy/policy/modules/apps/evolution.fc 2007-10-12 08:56:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/apps/evolution.fc 2008-04-21 11:02:48.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/evolution.fc 2008-02-26 08:23:12.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/apps/evolution.fc 2008-05-06 14:02:43.000000000 -0400 @@ -2,13 +2,13 @@ # HOME_DIR/ # @@ -3077,8 +3033,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/evolutio # # /usr diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/evolution.if serefpolicy-3.3.1/policy/modules/apps/evolution.if ---- nsaserefpolicy/policy/modules/apps/evolution.if 2007-10-29 07:52:48.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/apps/evolution.if 2008-04-21 11:02:48.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/evolution.if 2008-02-26 08:23:12.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/apps/evolution.if 2008-05-06 14:02:43.000000000 -0400 @@ -247,7 +247,7 @@ mta_read_config($1_evolution_t) @@ -3116,8 +3072,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/evolutio optional_policy(` nscd_socket_use($1_evolution_webcal_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/games.if serefpolicy-3.3.1/policy/modules/apps/games.if ---- nsaserefpolicy/policy/modules/apps/games.if 2007-10-12 08:56:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/apps/games.if 2008-04-30 13:16:27.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/games.if 2008-02-26 08:23:12.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/apps/games.if 2008-05-06 14:02:43.000000000 -0400 @@ -146,7 +146,7 @@ ') @@ -3152,8 +3108,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/games.if +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gift.fc serefpolicy-3.3.1/policy/modules/apps/gift.fc ---- nsaserefpolicy/policy/modules/apps/gift.fc 2007-10-12 08:56:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/apps/gift.fc 2008-04-21 11:02:48.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/gift.fc 2008-02-26 08:23:12.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/apps/gift.fc 2008-05-06 14:02:43.000000000 -0400 @@ -1,4 +1,4 @@ -HOME_DIR/\.giFT(/.*)? gen_context(system_u:object_r:ROLE_gift_home_t,s0) +HOME_DIR/\.giFT(/.*)? gen_context(system_u:object_r:user_gift_home_t,s0) @@ -3161,8 +3117,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gift.fc /usr/(local/)?bin/apollon -- gen_context(system_u:object_r:gift_exec_t,s0) /usr/(local/)?bin/giftd -- gen_context(system_u:object_r:giftd_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gift.if serefpolicy-3.3.1/policy/modules/apps/gift.if ---- nsaserefpolicy/policy/modules/apps/gift.if 2007-07-23 10:20:12.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/apps/gift.if 2008-04-21 11:02:48.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/gift.if 2008-02-26 08:23:12.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/apps/gift.if 2008-05-06 14:02:43.000000000 -0400 @@ -43,9 +43,9 @@ application_domain($1_gift_t,gift_exec_t) role $3 types $1_gift_t; @@ -3235,8 +3191,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gift.if domtrans_pattern($2, giftd_exec_t, $1_giftd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gift.te serefpolicy-3.3.1/policy/modules/apps/gift.te ---- nsaserefpolicy/policy/modules/apps/gift.te 2007-12-19 05:32:09.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/gift.te 2008-04-21 11:02:48.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/gift.te 2008-02-26 08:23:12.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/apps/gift.te 2008-05-06 14:02:43.000000000 -0400 @@ -11,3 +11,7 @@ type giftd_exec_t; @@ -3246,8 +3202,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gift.te +userdom_user_home_content(user,user_gift_home_t) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.fc serefpolicy-3.3.1/policy/modules/apps/gnome.fc ---- nsaserefpolicy/policy/modules/apps/gnome.fc 2007-10-12 08:56:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/apps/gnome.fc 2008-04-21 11:02:48.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/gnome.fc 2008-02-26 08:23:12.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/apps/gnome.fc 2008-05-06 14:02:43.000000000 -0400 @@ -1,8 +1,7 @@ -HOME_DIR/\.config/gtk-.* gen_context(system_u:object_r:ROLE_gnome_home_t,s0) -HOME_DIR/\.gconf(d)?(/.*)? gen_context(system_u:object_r:ROLE_gconf_home_t,s0) @@ -3262,8 +3218,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.fc /usr/libexec/gconfd-2 -- gen_context(system_u:object_r:gconfd_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if serefpolicy-3.3.1/policy/modules/apps/gnome.if ---- nsaserefpolicy/policy/modules/apps/gnome.if 2007-07-23 10:20:12.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/apps/gnome.if 2008-04-29 09:37:23.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/gnome.if 2008-02-26 08:23:12.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/apps/gnome.if 2008-05-06 14:02:43.000000000 -0400 @@ -33,9 +33,60 @@ ## # @@ -3495,8 +3451,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if ') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.te serefpolicy-3.3.1/policy/modules/apps/gnome.te ---- nsaserefpolicy/policy/modules/apps/gnome.te 2007-12-19 05:32:09.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/gnome.te 2008-04-21 11:02:48.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/gnome.te 2008-02-26 08:23:12.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/apps/gnome.te 2008-05-06 14:02:43.000000000 -0400 @@ -8,8 +8,19 @@ attribute gnomedomain; @@ -3521,8 +3477,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.te +typealias user_gconf_home_t alias unconfined_gconf_home_t; +typealias user_gconf_tmp_t alias unconfined_gconf_tmp_t; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.fc serefpolicy-3.3.1/policy/modules/apps/gpg.fc ---- nsaserefpolicy/policy/modules/apps/gpg.fc 2007-10-12 08:56:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/apps/gpg.fc 2008-04-21 11:02:48.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/gpg.fc 2008-02-26 08:23:12.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/apps/gpg.fc 2008-05-06 14:02:43.000000000 -0400 @@ -1,9 +1,9 @@ -HOME_DIR/\.gnupg(/.+)? gen_context(system_u:object_r:ROLE_gpg_secret_t,s0) +HOME_DIR/\.gnupg(/.+)? gen_context(system_u:object_r:user_gpg_secret_t,s0) @@ -3538,8 +3494,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.fc s +/usr/lib(64)?/gnupg/.* -- gen_context(system_u:object_r:gpg_exec_t,s0) +/usr/lib(64)?/gnupg/gpgkeys.* -- gen_context(system_u:object_r:gpg_helper_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.if serefpolicy-3.3.1/policy/modules/apps/gpg.if ---- nsaserefpolicy/policy/modules/apps/gpg.if 2007-07-23 10:20:12.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/apps/gpg.if 2008-04-21 11:02:48.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/gpg.if 2008-02-26 08:23:12.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/apps/gpg.if 2008-05-06 14:02:43.000000000 -0400 @@ -38,6 +38,10 @@ gen_require(` type gpg_exec_t, gpg_helper_exec_t; @@ -3864,8 +3820,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.if s ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.te serefpolicy-3.3.1/policy/modules/apps/gpg.te ---- nsaserefpolicy/policy/modules/apps/gpg.te 2007-12-19 05:32:09.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/gpg.te 2008-04-21 13:02:48.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/gpg.te 2008-02-26 08:23:12.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/apps/gpg.te 2008-05-06 14:02:43.000000000 -0400 @@ -7,15 +7,241 @@ # @@ -4113,8 +4069,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.te s + + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.fc serefpolicy-3.3.1/policy/modules/apps/irc.fc ---- nsaserefpolicy/policy/modules/apps/irc.fc 2007-10-12 08:56:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/apps/irc.fc 2008-04-21 11:02:48.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/irc.fc 2008-02-26 08:23:12.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/apps/irc.fc 2008-05-06 14:02:43.000000000 -0400 @@ -1,7 +1,7 @@ # # /home @@ -4125,8 +4081,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.fc s # # /usr diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.if serefpolicy-3.3.1/policy/modules/apps/irc.if ---- nsaserefpolicy/policy/modules/apps/irc.if 2007-07-23 10:20:12.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/apps/irc.if 2008-04-21 11:02:48.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/irc.if 2008-02-26 08:23:12.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/apps/irc.if 2008-05-06 14:02:43.000000000 -0400 @@ -35,6 +35,7 @@ template(`irc_per_role_template',` gen_require(` @@ -4182,8 +4138,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.if s # Transition from the user domain to the derived domain. domtrans_pattern($2,irc_exec_t,$1_irc_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.te serefpolicy-3.3.1/policy/modules/apps/irc.te ---- nsaserefpolicy/policy/modules/apps/irc.te 2007-12-19 05:32:09.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/irc.te 2008-04-21 11:02:48.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/irc.te 2008-02-26 08:23:12.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/apps/irc.te 2008-05-06 14:02:43.000000000 -0400 @@ -8,3 +8,10 @@ type irc_exec_t; @@ -4196,8 +4152,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.te s +userdom_user_home_content(user,user_irc_tmp_t) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.fc serefpolicy-3.3.1/policy/modules/apps/java.fc ---- nsaserefpolicy/policy/modules/apps/java.fc 2007-03-01 10:01:48.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/java.fc 2008-04-21 11:02:48.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/java.fc 2008-02-26 08:23:12.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/apps/java.fc 2008-05-06 14:02:43.000000000 -0400 @@ -3,14 +3,15 @@ # /opt/(.*/)?bin/java[^/]* -- gen_context(system_u:object_r:java_exec_t,s0) @@ -4230,8 +4186,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.fc + +/usr/bin/octave-[^/]* -- gen_context(system_u:object_r:java_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if serefpolicy-3.3.1/policy/modules/apps/java.if ---- nsaserefpolicy/policy/modules/apps/java.if 2007-10-12 08:56:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/apps/java.if 2008-04-21 11:02:48.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/java.if 2008-02-26 08:23:12.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/apps/java.if 2008-05-06 14:02:43.000000000 -0400 @@ -32,7 +32,7 @@ ## ## @@ -4481,8 +4437,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.te serefpolicy-3.3.1/policy/modules/apps/java.te ---- nsaserefpolicy/policy/modules/apps/java.te 2007-12-19 05:32:09.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/java.te 2008-04-21 11:02:48.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/java.te 2008-02-26 08:23:12.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/apps/java.te 2008-05-06 14:02:43.000000000 -0400 @@ -6,16 +6,10 @@ # Declarations # @@ -4534,8 +4490,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.te +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/loadkeys.te serefpolicy-3.3.1/policy/modules/apps/loadkeys.te ---- nsaserefpolicy/policy/modules/apps/loadkeys.te 2007-12-19 05:32:09.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/loadkeys.te 2008-04-21 11:02:48.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/loadkeys.te 2008-02-26 08:23:12.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/apps/loadkeys.te 2008-05-06 14:02:43.000000000 -0400 @@ -44,3 +44,7 @@ optional_policy(` nscd_dontaudit_search_pid(loadkeys_t) @@ -4545,8 +4501,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/loadkeys +userdom_dontaudit_list_user_home_dirs(user, loadkeys_t) +userdom_dontaudit_list_sysadm_home_dirs(loadkeys_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.if serefpolicy-3.3.1/policy/modules/apps/mono.if ---- nsaserefpolicy/policy/modules/apps/mono.if 2007-01-02 12:57:22.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/mono.if 2008-05-06 11:03:56.500459000 -0400 +--- nsaserefpolicy/policy/modules/apps/mono.if 2008-02-26 08:23:12.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/apps/mono.if 2008-05-06 14:02:43.000000000 -0400 @@ -18,3 +18,122 @@ corecmd_search_bin($1) domtrans_pattern($1, mono_exec_t, mono_t) @@ -4671,8 +4627,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.if +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.te serefpolicy-3.3.1/policy/modules/apps/mono.te ---- nsaserefpolicy/policy/modules/apps/mono.te 2007-12-19 05:32:09.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/mono.te 2008-04-21 11:02:48.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/mono.te 2008-02-26 08:23:12.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/apps/mono.te 2008-05-06 14:02:43.000000000 -0400 @@ -15,7 +15,7 @@ # Local policy # @@ -4691,8 +4647,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.te + xserver_xdm_rw_shm(mono_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.fc serefpolicy-3.3.1/policy/modules/apps/mozilla.fc ---- nsaserefpolicy/policy/modules/apps/mozilla.fc 2007-10-12 08:56:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/apps/mozilla.fc 2008-04-21 11:02:48.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/mozilla.fc 2008-02-26 08:23:12.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/apps/mozilla.fc 2008-05-06 14:02:43.000000000 -0400 @@ -1,8 +1,8 @@ -HOME_DIR/\.galeon(/.*)? gen_context(system_u:object_r:ROLE_mozilla_home_t,s0) -HOME_DIR/\.java(/.*)? gen_context(system_u:object_r:ROLE_mozilla_home_t,s0) @@ -4722,8 +4678,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. +/usr/lib/[^/]*firefox[^/]*/firefox -- gen_context(system_u:object_r:mozilla_exec_t,s0) +/usr/lib64/[^/]*firefox[^/]*/firefox -- gen_context(system_u:object_r:mozilla_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.if serefpolicy-3.3.1/policy/modules/apps/mozilla.if ---- nsaserefpolicy/policy/modules/apps/mozilla.if 2007-10-29 07:52:48.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/apps/mozilla.if 2008-04-21 11:02:48.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/mozilla.if 2008-02-26 08:23:12.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/apps/mozilla.if 2008-05-06 14:02:43.000000000 -0400 @@ -35,7 +35,10 @@ template(`mozilla_per_role_template',` gen_require(` @@ -5202,8 +5158,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. + allow $2 $1_mozilla_t:unix_stream_socket connectto; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.te serefpolicy-3.3.1/policy/modules/apps/mozilla.te ---- nsaserefpolicy/policy/modules/apps/mozilla.te 2007-12-19 05:32:09.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/mozilla.te 2008-04-21 11:02:48.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/mozilla.te 2008-02-26 08:23:12.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/apps/mozilla.te 2008-05-06 14:02:43.000000000 -0400 @@ -6,15 +6,15 @@ # Declarations # @@ -5228,8 +5184,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. +type user_mozilla_tmp_t; +files_tmp_file(user_mozilla_tmp_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer.fc serefpolicy-3.3.1/policy/modules/apps/mplayer.fc ---- nsaserefpolicy/policy/modules/apps/mplayer.fc 2007-10-12 08:56:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/apps/mplayer.fc 2008-04-21 11:02:48.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/mplayer.fc 2008-02-26 08:23:12.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/apps/mplayer.fc 2008-05-06 14:02:43.000000000 -0400 @@ -10,4 +10,4 @@ /usr/bin/mencoder -- gen_context(system_u:object_r:mencoder_exec_t,s0) /usr/bin/xine -- gen_context(system_u:object_r:mplayer_exec_t,s0) @@ -5237,8 +5193,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer. -HOME_DIR/\.mplayer(/.*)? gen_context(system_u:object_r:ROLE_mplayer_home_t,s0) +HOME_DIR/\.mplayer(/.*)? gen_context(system_u:object_r:user_mplayer_home_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer.if serefpolicy-3.3.1/policy/modules/apps/mplayer.if ---- nsaserefpolicy/policy/modules/apps/mplayer.if 2007-07-23 10:20:12.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/apps/mplayer.if 2008-04-21 12:53:27.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/mplayer.if 2008-02-26 08:23:12.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/apps/mplayer.if 2008-05-06 14:02:43.000000000 -0400 @@ -35,6 +35,7 @@ template(`mplayer_per_role_template',` gen_require(` @@ -5373,8 +5329,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer. + read_files_pattern($2,user_mplayer_home_t,user_mplayer_home_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer.te serefpolicy-3.3.1/policy/modules/apps/mplayer.te ---- nsaserefpolicy/policy/modules/apps/mplayer.te 2007-12-19 05:32:09.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/mplayer.te 2008-04-21 11:02:48.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/mplayer.te 2008-02-26 08:23:12.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/apps/mplayer.te 2008-05-06 14:02:43.000000000 -0400 @@ -22,3 +22,7 @@ type mplayer_exec_t; corecmd_executable_file(mplayer_exec_t) @@ -5385,7 +5341,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.fc serefpolicy-3.3.1/policy/modules/apps/nsplugin.fc --- nsaserefpolicy/policy/modules/apps/nsplugin.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/nsplugin.fc 2008-04-21 11:02:48.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/apps/nsplugin.fc 2008-05-06 14:02:43.000000000 -0400 @@ -0,0 +1,9 @@ + +/usr/lib(64)?/nspluginwrapper/npviewer.bin -- gen_context(system_u:object_r:nsplugin_exec_t,s0) @@ -5398,7 +5354,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin +HOME_DIR/\.local.* gen_context(system_u:object_r:user_nsplugin_home_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.if serefpolicy-3.3.1/policy/modules/apps/nsplugin.if --- nsaserefpolicy/policy/modules/apps/nsplugin.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/nsplugin.if 2008-04-21 11:02:48.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/apps/nsplugin.if 2008-05-06 14:02:43.000000000 -0400 @@ -0,0 +1,353 @@ + +## policy for nsplugin @@ -5755,7 +5711,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.te serefpolicy-3.3.1/policy/modules/apps/nsplugin.te --- nsaserefpolicy/policy/modules/apps/nsplugin.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/nsplugin.te 2008-04-21 11:02:48.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/apps/nsplugin.te 2008-05-06 14:02:43.000000000 -0400 @@ -0,0 +1,198 @@ + +policy_module(nsplugin,1.0.0) @@ -5957,14 +5913,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.fc serefpolicy-3.3.1/policy/modules/apps/openoffice.fc --- nsaserefpolicy/policy/modules/apps/openoffice.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/openoffice.fc 2008-04-21 11:02:48.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/apps/openoffice.fc 2008-05-06 14:02:43.000000000 -0400 @@ -0,0 +1,3 @@ +/usr/lib/openoffice\.org.*/program/.+\.bin -- gen_context(system_u:object_r:openoffice_exec_t,s0) +/usr/lib64/openoffice\.org.*/program/.+\.bin -- gen_context(system_u:object_r:openoffice_exec_t,s0) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.if serefpolicy-3.3.1/policy/modules/apps/openoffice.if --- nsaserefpolicy/policy/modules/apps/openoffice.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/openoffice.if 2008-04-21 11:02:48.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/apps/openoffice.if 2008-05-06 14:02:43.000000000 -0400 @@ -0,0 +1,212 @@ +## Openoffice + @@ -6180,7 +6136,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffi +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.te serefpolicy-3.3.1/policy/modules/apps/openoffice.te --- nsaserefpolicy/policy/modules/apps/openoffice.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/openoffice.te 2008-04-21 11:02:48.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/apps/openoffice.te 2008-05-06 14:02:43.000000000 -0400 @@ -0,0 +1,14 @@ + +policy_module(openoffice,1.0.0) @@ -6197,8 +6153,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffi + + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.fc serefpolicy-3.3.1/policy/modules/apps/screen.fc ---- nsaserefpolicy/policy/modules/apps/screen.fc 2007-10-12 08:56:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/apps/screen.fc 2008-04-21 11:02:48.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/screen.fc 2008-02-26 08:23:12.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/apps/screen.fc 2008-05-06 14:02:43.000000000 -0400 @@ -1,7 +1,7 @@ # # /home @@ -6209,8 +6165,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.f # # /usr diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.if serefpolicy-3.3.1/policy/modules/apps/screen.if ---- nsaserefpolicy/policy/modules/apps/screen.if 2007-07-23 10:20:12.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/apps/screen.if 2008-04-21 11:02:48.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/screen.if 2008-02-26 08:23:12.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/apps/screen.if 2008-05-06 14:02:43.000000000 -0400 @@ -35,6 +35,7 @@ template(`screen_per_role_template',` gen_require(` @@ -6264,8 +6220,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.i kernel_read_system_state($1_screen_t) kernel_read_kernel_sysctls($1_screen_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.te serefpolicy-3.3.1/policy/modules/apps/screen.te ---- nsaserefpolicy/policy/modules/apps/screen.te 2007-12-19 05:32:09.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/screen.te 2008-04-21 11:02:48.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/screen.te 2008-02-26 08:23:12.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/apps/screen.te 2008-05-06 14:02:43.000000000 -0400 @@ -11,3 +11,7 @@ type screen_exec_t; @@ -6275,8 +6231,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.t +userdom_user_home_content(user,user_screen_ro_home_t) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/slocate.te serefpolicy-3.3.1/policy/modules/apps/slocate.te ---- nsaserefpolicy/policy/modules/apps/slocate.te 2007-10-02 09:54:50.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/apps/slocate.te 2008-04-21 11:02:48.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/slocate.te 2008-02-26 08:23:12.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/apps/slocate.te 2008-05-06 14:02:43.000000000 -0400 @@ -39,6 +39,7 @@ files_list_all(locate_t) @@ -6286,8 +6242,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/slocate. files_read_etc_runtime_files(locate_t) files_read_etc_files(locate_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/thunderbird.fc serefpolicy-3.3.1/policy/modules/apps/thunderbird.fc ---- nsaserefpolicy/policy/modules/apps/thunderbird.fc 2007-10-12 08:56:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/apps/thunderbird.fc 2008-04-21 11:02:48.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/thunderbird.fc 2008-02-26 08:23:12.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/apps/thunderbird.fc 2008-05-06 14:02:43.000000000 -0400 @@ -3,4 +3,4 @@ # /usr/bin/thunderbird.* -- gen_context(system_u:object_r:thunderbird_exec_t,s0) @@ -6295,8 +6251,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/thunderb -HOME_DIR/\.thunderbird(/.*)? gen_context(system_u:object_r:ROLE_thunderbird_home_t,s0) +HOME_DIR/\.thunderbird(/.*)? gen_context(system_u:object_r:user_thunderbird_home_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/thunderbird.if serefpolicy-3.3.1/policy/modules/apps/thunderbird.if ---- nsaserefpolicy/policy/modules/apps/thunderbird.if 2007-12-06 13:12:03.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/thunderbird.if 2008-04-21 11:02:48.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/thunderbird.if 2008-02-26 08:23:12.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/apps/thunderbird.if 2008-05-06 14:02:43.000000000 -0400 @@ -43,9 +43,9 @@ application_domain($1_thunderbird_t,thunderbird_exec_t) role $3 types $1_thunderbird_t; @@ -6354,8 +6310,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/thunderb xserver_dontaudit_getattr_xdm_tmp_sockets($1_thunderbird_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/thunderbird.te serefpolicy-3.3.1/policy/modules/apps/thunderbird.te ---- nsaserefpolicy/policy/modules/apps/thunderbird.te 2007-12-19 05:32:09.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/thunderbird.te 2008-04-21 11:02:48.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/thunderbird.te 2008-02-26 08:23:12.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/apps/thunderbird.te 2008-05-06 14:02:43.000000000 -0400 @@ -8,3 +8,7 @@ type thunderbird_exec_t; @@ -6365,8 +6321,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/thunderb +userdom_user_home_content(user, user_thunderbird_home_t) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/tvtime.if serefpolicy-3.3.1/policy/modules/apps/tvtime.if ---- nsaserefpolicy/policy/modules/apps/tvtime.if 2007-07-23 10:20:12.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/apps/tvtime.if 2008-04-21 11:02:48.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/tvtime.if 2008-02-26 08:23:12.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/apps/tvtime.if 2008-05-06 14:02:43.000000000 -0400 @@ -35,6 +35,7 @@ template(`tvtime_per_role_template',` gen_require(` @@ -6443,8 +6399,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/tvtime.i ') ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/tvtime.te serefpolicy-3.3.1/policy/modules/apps/tvtime.te ---- nsaserefpolicy/policy/modules/apps/tvtime.te 2007-10-02 09:54:50.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/apps/tvtime.te 2008-04-21 11:02:48.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/tvtime.te 2008-02-26 08:23:12.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/apps/tvtime.te 2008-05-06 14:02:43.000000000 -0400 @@ -11,3 +11,9 @@ type tvtime_dir_t; @@ -6456,8 +6412,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/tvtime.t +type user_tvtime_tmp_t; +files_tmp_file(user_tvtime_tmp_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/uml.fc serefpolicy-3.3.1/policy/modules/apps/uml.fc ---- nsaserefpolicy/policy/modules/apps/uml.fc 2007-10-12 08:56:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/apps/uml.fc 2008-04-21 11:02:48.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/uml.fc 2008-02-26 08:23:12.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/apps/uml.fc 2008-05-06 14:02:43.000000000 -0400 @@ -1,7 +1,7 @@ # # HOME_DIR/ @@ -6468,8 +6424,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/uml.fc s # # /usr diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelper.if serefpolicy-3.3.1/policy/modules/apps/userhelper.if ---- nsaserefpolicy/policy/modules/apps/userhelper.if 2007-07-23 10:20:12.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/apps/userhelper.if 2008-04-21 11:02:48.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/userhelper.if 2008-02-26 08:23:12.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/apps/userhelper.if 2008-05-06 14:02:43.000000000 -0400 @@ -181,24 +181,6 @@ nscd_socket_use($1_userhelper_t) ') @@ -6535,8 +6491,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelp allow $2 $1_userhelper_t:process sigchld; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.fc serefpolicy-3.3.1/policy/modules/apps/vmware.fc ---- nsaserefpolicy/policy/modules/apps/vmware.fc 2007-10-12 08:56:02.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/apps/vmware.fc 2008-04-21 11:02:48.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/vmware.fc 2008-02-26 08:23:12.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/apps/vmware.fc 2008-05-06 14:02:43.000000000 -0400 @@ -1,9 +1,9 @@ # # HOME_DIR/ @@ -6586,8 +6542,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.f +/usr/lib/vmware-tools/sbin32/vmware.* -- gen_context(system_u:object_r:vmware_host_exec_t,s0) +/usr/lib/vmware-tools/sbin64/vmware.* -- gen_context(system_u:object_r:vmware_host_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.if serefpolicy-3.3.1/policy/modules/apps/vmware.if ---- nsaserefpolicy/policy/modules/apps/vmware.if 2007-02-19 11:32:52.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/vmware.if 2008-04-21 11:02:48.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/vmware.if 2008-02-26 08:23:12.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/apps/vmware.if 2008-05-06 14:02:43.000000000 -0400 @@ -164,7 +164,7 @@ sysnet_dns_name_resolve($1_vmware_t) sysnet_read_config($1_vmware_t) @@ -6621,8 +6577,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.i + append_files_pattern($1,vmware_log_t,vmware_log_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.te serefpolicy-3.3.1/policy/modules/apps/vmware.te ---- nsaserefpolicy/policy/modules/apps/vmware.te 2007-12-19 05:32:09.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/vmware.te 2008-04-21 11:02:48.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/vmware.te 2008-02-26 08:23:12.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/apps/vmware.te 2008-05-06 14:02:43.000000000 -0400 @@ -22,17 +22,21 @@ type vmware_var_run_t; files_pid_file(vmware_var_run_t) @@ -6689,8 +6645,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.t + + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.if serefpolicy-3.3.1/policy/modules/apps/wine.if ---- nsaserefpolicy/policy/modules/apps/wine.if 2007-09-12 10:34:17.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/apps/wine.if 2008-04-21 11:02:48.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/wine.if 2008-02-26 08:23:12.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/apps/wine.if 2008-05-06 14:02:43.000000000 -0400 @@ -49,3 +49,53 @@ role $2 types wine_t; allow wine_t $3:chr_file rw_term_perms; @@ -6746,8 +6702,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.if + ') +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.te serefpolicy-3.3.1/policy/modules/apps/wine.te ---- nsaserefpolicy/policy/modules/apps/wine.te 2007-12-19 05:32:09.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/wine.te 2008-04-25 14:01:56.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/wine.te 2008-02-26 08:23:12.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/apps/wine.te 2008-05-06 14:02:43.000000000 -0400 @@ -9,6 +9,7 @@ type wine_t; type wine_exec_t; @@ -6778,8 +6734,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.te + xserver_xdm_rw_shm(wine_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.fc serefpolicy-3.3.1/policy/modules/kernel/corecommands.fc ---- nsaserefpolicy/policy/modules/kernel/corecommands.fc 2007-12-12 11:35:27.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/kernel/corecommands.fc 2008-04-21 12:04:14.000000000 -0400 +--- nsaserefpolicy/policy/modules/kernel/corecommands.fc 2008-02-26 08:23:11.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/kernel/corecommands.fc 2008-05-06 14:02:43.000000000 -0400 @@ -7,11 +7,11 @@ /bin/d?ash -- gen_context(system_u:object_r:shell_exec_t,s0) /bin/bash -- gen_context(system_u:object_r:shell_exec_t,s0) @@ -6889,8 +6845,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/coreco +/lib64/security/pam_krb5/pam_krb5_storetmp -- gen_context(system_u:object_r:bin_t,s0) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.if serefpolicy-3.3.1/policy/modules/kernel/corecommands.if ---- nsaserefpolicy/policy/modules/kernel/corecommands.if 2007-11-14 08:17:58.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/kernel/corecommands.if 2008-04-21 11:02:48.000000000 -0400 +--- nsaserefpolicy/policy/modules/kernel/corecommands.if 2008-02-26 08:23:11.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/kernel/corecommands.if 2008-05-06 14:02:43.000000000 -0400 @@ -875,6 +875,7 @@ read_lnk_files_pattern($1,bin_t,bin_t) @@ -6900,8 +6856,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/coreco ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.if.in serefpolicy-3.3.1/policy/modules/kernel/corenetwork.if.in ---- nsaserefpolicy/policy/modules/kernel/corenetwork.if.in 2008-02-01 09:12:53.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/kernel/corenetwork.if.in 2008-04-21 11:02:48.000000000 -0400 +--- nsaserefpolicy/policy/modules/kernel/corenetwork.if.in 2008-02-26 08:23:11.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/kernel/corenetwork.if.in 2008-05-06 14:02:43.000000000 -0400 @@ -1441,10 +1441,11 @@ # interface(`corenet_tcp_bind_all_unreserved_ports',` @@ -6930,8 +6886,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corene ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.te.in serefpolicy-3.3.1/policy/modules/kernel/corenetwork.te.in ---- nsaserefpolicy/policy/modules/kernel/corenetwork.te.in 2008-02-01 09:12:53.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/kernel/corenetwork.te.in 2008-04-22 15:54:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/kernel/corenetwork.te.in 2008-02-26 08:23:11.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/kernel/corenetwork.te.in 2008-05-06 14:02:43.000000000 -0400 @@ -75,6 +75,7 @@ network_port(aol, udp,5190,s0, tcp,5190,s0, udp,5191,s0, tcp,5191,s0, udp,5192,s0, tcp,5192,s0, udp,5193,s0, tcp,5193,s0) network_port(apcupsd, tcp,3551,s0, udp,3551,s0) @@ -7015,8 +6971,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corene network_port(xdmcp, udp,177,s0, tcp,177,s0) network_port(xen, tcp,8002,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.fc serefpolicy-3.3.1/policy/modules/kernel/devices.fc ---- nsaserefpolicy/policy/modules/kernel/devices.fc 2007-12-12 11:35:27.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/kernel/devices.fc 2008-04-21 11:02:48.000000000 -0400 +--- nsaserefpolicy/policy/modules/kernel/devices.fc 2008-02-26 08:23:11.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/kernel/devices.fc 2008-05-06 14:02:43.000000000 -0400 @@ -1,7 +1,7 @@ /dev -d gen_context(system_u:object_r:device_t,s0) @@ -7141,8 +7097,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device ') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.if serefpolicy-3.3.1/policy/modules/kernel/devices.if ---- nsaserefpolicy/policy/modules/kernel/devices.if 2007-10-29 18:02:31.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/kernel/devices.if 2008-04-21 11:02:48.000000000 -0400 +--- nsaserefpolicy/policy/modules/kernel/devices.if 2008-02-26 08:23:12.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/kernel/devices.if 2008-05-06 14:08:38.000000000 -0400 @@ -65,7 +65,7 @@ relabelfrom_dirs_pattern($1,device_t,device_node) @@ -7194,7 +7150,33 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device ') ######################################## -@@ -2769,6 +2790,24 @@ +@@ -1160,6 +1181,25 @@ + + ######################################## + ## ++## Set the attributes of the CPU ++## microcode and id interfaces. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`dev_setattr_cpu_dev',` ++ gen_require(` ++ type device_t, cpu_device_t; ++ ') ++ ++ setattr_chr_files_pattern($1,device_t,cpu_device_t) ++') ++ ++######################################## ++## + ## Read the CPU identity. + ## + ## +@@ -2769,6 +2809,24 @@ ######################################## ## @@ -7219,7 +7201,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device ## Read and write generic the USB devices. ## ## -@@ -2787,6 +2826,97 @@ +@@ -2787,6 +2845,97 @@ ######################################## ## @@ -7317,7 +7299,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device ## Mount a usbfs filesystem. ## ## -@@ -3322,3 +3452,150 @@ +@@ -3322,3 +3471,150 @@ typeattribute $1 devices_unconfined_type; ') @@ -7469,8 +7451,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.te serefpolicy-3.3.1/policy/modules/kernel/devices.te ---- nsaserefpolicy/policy/modules/kernel/devices.te 2007-12-19 05:32:07.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/kernel/devices.te 2008-04-21 11:02:48.000000000 -0400 +--- nsaserefpolicy/policy/modules/kernel/devices.te 2008-02-26 08:23:11.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/kernel/devices.te 2008-05-06 14:02:43.000000000 -0400 @@ -32,6 +32,12 @@ type apm_bios_t; dev_node(apm_bios_t) @@ -7524,8 +7506,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device # type lvm_control_t; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.if serefpolicy-3.3.1/policy/modules/kernel/domain.if ---- nsaserefpolicy/policy/modules/kernel/domain.if 2007-11-29 13:29:34.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/kernel/domain.if 2008-04-28 09:14:07.000000000 -0400 +--- nsaserefpolicy/policy/modules/kernel/domain.if 2008-02-26 08:23:11.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/kernel/domain.if 2008-05-06 14:02:43.000000000 -0400 @@ -1242,18 +1242,34 @@ ## ## @@ -7565,8 +7547,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain ## networking packets from all domains, over ## all protocols (TCP, UDP, etc) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.te serefpolicy-3.3.1/policy/modules/kernel/domain.te ---- nsaserefpolicy/policy/modules/kernel/domain.te 2007-12-19 05:32:07.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/kernel/domain.te 2008-04-21 11:02:48.000000000 -0400 +--- nsaserefpolicy/policy/modules/kernel/domain.te 2008-02-26 08:23:11.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/kernel/domain.te 2008-05-06 14:02:43.000000000 -0400 @@ -5,6 +5,13 @@ # # Declarations @@ -7631,8 +7613,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain +# broken kernel +dontaudit can_change_object_identity can_change_object_identity:key link; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.fc serefpolicy-3.3.1/policy/modules/kernel/files.fc ---- nsaserefpolicy/policy/modules/kernel/files.fc 2007-10-29 18:02:31.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/kernel/files.fc 2008-04-21 11:02:48.000000000 -0400 +--- nsaserefpolicy/policy/modules/kernel/files.fc 2008-02-26 08:23:11.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/kernel/files.fc 2008-05-06 14:02:43.000000000 -0400 @@ -32,6 +32,7 @@ /boot/lost\+found -d gen_context(system_u:object_r:lost_found_t,mls_systemhigh) /boot/lost\+found/.* <> @@ -7642,8 +7624,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. # # /emul diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.if serefpolicy-3.3.1/policy/modules/kernel/files.if ---- nsaserefpolicy/policy/modules/kernel/files.if 2007-10-29 18:02:31.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/kernel/files.if 2008-04-23 10:14:31.000000000 -0400 +--- nsaserefpolicy/policy/modules/kernel/files.if 2008-02-26 08:23:11.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/kernel/files.if 2008-05-06 14:02:43.000000000 -0400 @@ -110,6 +110,11 @@ ## # @@ -7929,8 +7911,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.te serefpolicy-3.3.1/policy/modules/kernel/files.te ---- nsaserefpolicy/policy/modules/kernel/files.te 2008-02-18 14:30:18.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/kernel/files.te 2008-04-23 15:35:25.000000000 -0400 +--- nsaserefpolicy/policy/modules/kernel/files.te 2008-02-26 08:23:11.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/kernel/files.te 2008-05-06 14:02:43.000000000 -0400 @@ -50,11 +50,15 @@ # # etc_t is the type of the system etc directories. @@ -7961,8 +7943,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. ######################################## # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.if serefpolicy-3.3.1/policy/modules/kernel/filesystem.if ---- nsaserefpolicy/policy/modules/kernel/filesystem.if 2007-10-24 15:00:24.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/kernel/filesystem.if 2008-04-28 17:00:20.000000000 -0400 +--- nsaserefpolicy/policy/modules/kernel/filesystem.if 2008-02-26 08:23:11.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/kernel/filesystem.if 2008-05-06 14:02:43.000000000 -0400 @@ -310,6 +310,25 @@ ######################################## @@ -8344,8 +8326,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesy + dontaudit $1 fusefs_t:file manage_file_perms; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.te serefpolicy-3.3.1/policy/modules/kernel/filesystem.te ---- nsaserefpolicy/policy/modules/kernel/filesystem.te 2007-12-19 05:32:07.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/kernel/filesystem.te 2008-04-21 11:02:48.000000000 -0400 +--- nsaserefpolicy/policy/modules/kernel/filesystem.te 2008-02-26 08:23:11.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/kernel/filesystem.te 2008-05-06 14:02:43.000000000 -0400 @@ -25,6 +25,8 @@ fs_use_xattr encfs gen_context(system_u:object_r:fs_t,s0); fs_use_xattr ext2 gen_context(system_u:object_r:fs_t,s0); @@ -8386,8 +8368,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesy ######################################## # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.if serefpolicy-3.3.1/policy/modules/kernel/kernel.if ---- nsaserefpolicy/policy/modules/kernel/kernel.if 2007-10-29 18:02:31.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/kernel/kernel.if 2008-04-21 11:02:48.000000000 -0400 +--- nsaserefpolicy/policy/modules/kernel/kernel.if 2008-02-26 08:23:11.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/kernel/kernel.if 2008-05-06 14:02:43.000000000 -0400 @@ -851,9 +851,8 @@ type proc_t, proc_afs_t; ') @@ -8416,8 +8398,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.te serefpolicy-3.3.1/policy/modules/kernel/kernel.te ---- nsaserefpolicy/policy/modules/kernel/kernel.te 2007-12-19 05:32:07.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/kernel/kernel.te 2008-04-21 11:02:48.000000000 -0400 +--- nsaserefpolicy/policy/modules/kernel/kernel.te 2008-02-26 08:23:11.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/kernel/kernel.te 2008-05-06 14:02:43.000000000 -0400 @@ -231,6 +231,8 @@ # Mount root file system. Used when loading a policy # from initrd, then mounting the root filesystem @@ -8459,8 +8441,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel kernel_rw_all_sysctls(kern_unconfined) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/mls.if serefpolicy-3.3.1/policy/modules/kernel/mls.if ---- nsaserefpolicy/policy/modules/kernel/mls.if 2008-02-01 09:12:53.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/kernel/mls.if 2008-04-21 11:02:48.000000000 -0400 +--- nsaserefpolicy/policy/modules/kernel/mls.if 2008-02-26 08:23:11.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/kernel/mls.if 2008-05-06 14:02:43.000000000 -0400 @@ -612,6 +612,26 @@ ######################################## ## @@ -8516,8 +8498,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/mls.if ## ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinux.if serefpolicy-3.3.1/policy/modules/kernel/selinux.if ---- nsaserefpolicy/policy/modules/kernel/selinux.if 2007-11-16 13:45:14.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/kernel/selinux.if 2008-04-21 11:02:48.000000000 -0400 +--- nsaserefpolicy/policy/modules/kernel/selinux.if 2008-02-26 08:23:11.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/kernel/selinux.if 2008-05-06 14:02:43.000000000 -0400 @@ -164,6 +164,7 @@ type security_t; ') @@ -8637,8 +8619,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinu + mls_trusted_object($1) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinux.te serefpolicy-3.3.1/policy/modules/kernel/selinux.te ---- nsaserefpolicy/policy/modules/kernel/selinux.te 2007-12-19 05:32:07.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/kernel/selinux.te 2008-04-21 11:02:48.000000000 -0400 +--- nsaserefpolicy/policy/modules/kernel/selinux.te 2008-02-26 08:23:11.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/kernel/selinux.te 2008-05-06 14:02:43.000000000 -0400 @@ -10,6 +10,7 @@ attribute can_setenforce; attribute can_setsecparam; @@ -8660,8 +8642,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinu neverallow ~{ selinux_unconfined_type can_setenforce } security_t:security setenforce; neverallow ~{ selinux_unconfined_type can_setsecparam } security_t:security setsecparam; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.fc serefpolicy-3.3.1/policy/modules/kernel/storage.fc ---- nsaserefpolicy/policy/modules/kernel/storage.fc 2007-10-29 18:02:31.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/kernel/storage.fc 2008-04-28 15:02:52.000000000 -0400 +--- nsaserefpolicy/policy/modules/kernel/storage.fc 2008-02-26 08:23:11.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/kernel/storage.fc 2008-05-06 14:02:43.000000000 -0400 @@ -13,6 +13,7 @@ /dev/cm20.* -b gen_context(system_u:object_r:removable_device_t,s0) /dev/dasd[^/]* -b gen_context(system_u:object_r:fixed_disk_device_t,mls_systemhigh) @@ -8679,8 +8661,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storag /dev/ataraid/.* -b gen_context(system_u:object_r:fixed_disk_device_t,mls_systemhigh) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.if serefpolicy-3.3.1/policy/modules/kernel/storage.if ---- nsaserefpolicy/policy/modules/kernel/storage.if 2008-02-26 08:17:43.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/kernel/storage.if 2008-04-28 16:19:58.000000000 -0400 +--- nsaserefpolicy/policy/modules/kernel/storage.if 2008-02-26 08:23:11.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/kernel/storage.if 2008-05-06 14:02:43.000000000 -0400 @@ -81,6 +81,26 @@ ######################################## @@ -8709,8 +8691,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storag ## This is extremly dangerous as it can bypass the ## SELinux protections for filesystem objects, and diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.if serefpolicy-3.3.1/policy/modules/kernel/terminal.if ---- nsaserefpolicy/policy/modules/kernel/terminal.if 2007-09-12 10:34:17.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/kernel/terminal.if 2008-04-28 15:49:59.000000000 -0400 +--- nsaserefpolicy/policy/modules/kernel/terminal.if 2008-02-26 08:23:11.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/kernel/terminal.if 2008-05-06 14:02:43.000000000 -0400 @@ -525,11 +525,13 @@ interface(`term_use_generic_ptys',` gen_require(` @@ -8738,8 +8720,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/termin ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aide.if serefpolicy-3.3.1/policy/modules/services/aide.if ---- nsaserefpolicy/policy/modules/services/aide.if 2008-02-18 14:30:18.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/aide.if 2008-04-21 11:02:48.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/aide.if 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/aide.if 2008-05-06 14:02:43.000000000 -0400 @@ -79,10 +79,12 @@ allow $1 aide_t:process { ptrace signal_perms }; @@ -8756,8 +8738,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aide + manage_all_pattern($1,aide_log_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amavis.fc serefpolicy-3.3.1/policy/modules/services/amavis.fc ---- nsaserefpolicy/policy/modules/services/amavis.fc 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/amavis.fc 2008-04-21 11:02:48.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/amavis.fc 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/amavis.fc 2008-05-06 14:02:43.000000000 -0400 @@ -14,3 +14,5 @@ /var/run/amavis(d)?(/.*)? gen_context(system_u:object_r:amavis_var_run_t,s0) /var/spool/amavisd(/.*)? gen_context(system_u:object_r:amavis_spool_t,s0) @@ -8765,8 +8747,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amav + +/etc/rc.d/init.d/amavis -- gen_context(system_u:object_r:amavis_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amavis.if serefpolicy-3.3.1/policy/modules/services/amavis.if ---- nsaserefpolicy/policy/modules/services/amavis.if 2008-02-18 14:30:18.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/amavis.if 2008-04-21 11:02:48.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/amavis.if 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/amavis.if 2008-05-06 14:02:43.000000000 -0400 @@ -189,6 +189,25 @@ ######################################## @@ -8839,8 +8821,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amav ') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amavis.te serefpolicy-3.3.1/policy/modules/services/amavis.te ---- nsaserefpolicy/policy/modules/services/amavis.te 2008-02-18 14:30:18.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/amavis.te 2008-04-23 15:44:23.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/amavis.te 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/amavis.te 2008-05-06 14:02:43.000000000 -0400 @@ -13,7 +13,7 @@ # configuration files @@ -8861,8 +8843,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amav # # amavis local policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.fc serefpolicy-3.3.1/policy/modules/services/apache.fc ---- nsaserefpolicy/policy/modules/services/apache.fc 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/apache.fc 2008-04-21 11:02:48.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/apache.fc 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/apache.fc 2008-05-06 14:02:43.000000000 -0400 @@ -1,4 +1,4 @@ -HOME_DIR/((www)|(web)|(public_html))(/.+)? gen_context(system_u:object_r:httpd_ROLE_content_t,s0) +HOME_DIR/((www)|(web)|(public_html))(/.+)? gen_context(system_u:object_r:httpd_user_content_t,s0) @@ -8924,8 +8906,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac + +/etc/rc\.d/init\.d/httpd -- gen_context(system_u:object_r:httpd_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.if serefpolicy-3.3.1/policy/modules/services/apache.if ---- nsaserefpolicy/policy/modules/services/apache.if 2007-10-23 17:17:42.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/apache.if 2008-04-30 13:15:30.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/apache.if 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/apache.if 2008-05-06 14:02:43.000000000 -0400 @@ -13,21 +13,16 @@ # template(`apache_content_template',` @@ -9513,8 +9495,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac +# allow httpd_setsebool_t httpd_bool_t:file rw_file_perms; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.te serefpolicy-3.3.1/policy/modules/services/apache.te ---- nsaserefpolicy/policy/modules/services/apache.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/apache.te 2008-04-21 14:57:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/apache.te 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/apache.te 2008-05-06 14:02:43.000000000 -0400 @@ -20,6 +20,8 @@ # Declarations # @@ -10067,8 +10049,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac + postgresql_stream_connect(httpd_bugzilla_script_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.fc serefpolicy-3.3.1/policy/modules/services/apcupsd.fc ---- nsaserefpolicy/policy/modules/services/apcupsd.fc 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/apcupsd.fc 2008-04-21 11:02:48.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/apcupsd.fc 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/apcupsd.fc 2008-05-06 14:02:43.000000000 -0400 @@ -13,3 +13,5 @@ /var/www/apcupsd/upsfstats\.cgi -- gen_context(system_u:object_r:httpd_apcupsd_cgi_script_exec_t,s0) /var/www/apcupsd/upsimage\.cgi -- gen_context(system_u:object_r:httpd_apcupsd_cgi_script_exec_t,s0) @@ -10076,8 +10058,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcu + +/etc/rc.d/init.d/apcupsd -- gen_context(system_u:object_r:apcupsd_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.if serefpolicy-3.3.1/policy/modules/services/apcupsd.if ---- nsaserefpolicy/policy/modules/services/apcupsd.if 2007-09-12 10:34:18.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/apcupsd.if 2008-04-21 11:02:48.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/apcupsd.if 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/apcupsd.if 2008-05-06 14:02:43.000000000 -0400 @@ -90,10 +90,102 @@ ## ## @@ -10183,8 +10165,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcu + manage_all_pattern($1,apcupsd_var_run_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.te serefpolicy-3.3.1/policy/modules/services/apcupsd.te ---- nsaserefpolicy/policy/modules/services/apcupsd.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/apcupsd.te 2008-04-21 11:02:48.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/apcupsd.te 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/apcupsd.te 2008-05-06 14:02:43.000000000 -0400 @@ -22,6 +22,9 @@ type apcupsd_var_run_t; files_pid_file(apcupsd_var_run_t) @@ -10208,8 +10190,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcu hostname_exec(apcupsd_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apm.te serefpolicy-3.3.1/policy/modules/services/apm.te ---- nsaserefpolicy/policy/modules/services/apm.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/apm.te 2008-04-21 11:02:48.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/apm.te 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/apm.te 2008-05-06 14:02:43.000000000 -0400 @@ -190,6 +190,10 @@ dbus_stub(apmd_t) @@ -10222,8 +10204,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apm. ') ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpwatch.fc serefpolicy-3.3.1/policy/modules/services/arpwatch.fc ---- nsaserefpolicy/policy/modules/services/arpwatch.fc 2006-11-16 17:15:21.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/arpwatch.fc 2008-04-21 11:02:48.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/arpwatch.fc 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/arpwatch.fc 2008-05-06 14:02:43.000000000 -0400 @@ -9,3 +9,5 @@ # /var/arpwatch(/.*)? gen_context(system_u:object_r:arpwatch_data_t,s0) @@ -10231,8 +10213,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpw + +/etc/rc.d/init.d/arpwatch -- gen_context(system_u:object_r:arpwatch_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpwatch.if serefpolicy-3.3.1/policy/modules/services/arpwatch.if ---- nsaserefpolicy/policy/modules/services/arpwatch.if 2007-01-02 12:57:43.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/arpwatch.if 2008-04-21 11:02:48.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/arpwatch.if 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/arpwatch.if 2008-05-06 14:02:43.000000000 -0400 @@ -90,3 +90,73 @@ dontaudit $1 arpwatch_t:packet_socket { read write }; @@ -10308,8 +10290,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpw +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpwatch.te serefpolicy-3.3.1/policy/modules/services/arpwatch.te ---- nsaserefpolicy/policy/modules/services/arpwatch.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/arpwatch.te 2008-04-21 11:02:48.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/arpwatch.te 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/arpwatch.te 2008-05-06 14:02:43.000000000 -0400 @@ -19,6 +19,9 @@ type arpwatch_var_run_t; files_pid_file(arpwatch_var_run_t) @@ -10321,16 +10303,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpw # # Local policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/asterisk.fc serefpolicy-3.3.1/policy/modules/services/asterisk.fc ---- nsaserefpolicy/policy/modules/services/asterisk.fc 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/asterisk.fc 2008-04-21 11:02:48.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/asterisk.fc 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/asterisk.fc 2008-05-06 14:02:43.000000000 -0400 @@ -6,3 +6,4 @@ /var/log/asterisk(/.*)? gen_context(system_u:object_r:asterisk_log_t,s0) /var/run/asterisk(/.*)? gen_context(system_u:object_r:asterisk_var_run_t,s0) /var/spool/asterisk(/.*)? gen_context(system_u:object_r:asterisk_spool_t,s0) +/etc/rc.d/init.d/asterisk -- gen_context(system_u:object_r:asterisk_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/asterisk.if serefpolicy-3.3.1/policy/modules/services/asterisk.if ---- nsaserefpolicy/policy/modules/services/asterisk.if 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/asterisk.if 2008-04-21 11:02:48.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/asterisk.if 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/asterisk.if 2008-05-06 14:02:43.000000000 -0400 @@ -1 +1,83 @@ ## Asterisk IP telephony server + @@ -10416,8 +10398,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aste +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/asterisk.te serefpolicy-3.3.1/policy/modules/services/asterisk.te ---- nsaserefpolicy/policy/modules/services/asterisk.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/asterisk.te 2008-04-21 11:02:48.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/asterisk.te 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/asterisk.te 2008-05-06 14:02:43.000000000 -0400 @@ -31,6 +31,9 @@ type asterisk_var_run_t; files_pid_file(asterisk_var_run_t) @@ -10429,8 +10411,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aste # # Local policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.fc serefpolicy-3.3.1/policy/modules/services/automount.fc ---- nsaserefpolicy/policy/modules/services/automount.fc 2007-02-19 11:32:53.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/automount.fc 2008-04-21 11:02:48.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/automount.fc 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/automount.fc 2008-05-06 14:02:43.000000000 -0400 @@ -12,4 +12,7 @@ # /var # @@ -10441,8 +10423,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/auto +/etc/rc.d/init.d/autofs -- gen_context(system_u:object_r:automount_script_exec_t,s0) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.if serefpolicy-3.3.1/policy/modules/services/automount.if ---- nsaserefpolicy/policy/modules/services/automount.if 2007-03-26 10:39:04.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/automount.if 2008-04-21 11:02:48.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/automount.if 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/automount.if 2008-05-06 14:02:43.000000000 -0400 @@ -74,3 +74,109 @@ dontaudit $1 automount_tmp_t:dir getattr; @@ -10554,8 +10536,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/auto + manage_all_pattern($1,automount_var_run_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.te serefpolicy-3.3.1/policy/modules/services/automount.te ---- nsaserefpolicy/policy/modules/services/automount.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/automount.te 2008-04-21 11:02:48.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/automount.te 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/automount.te 2008-05-06 14:02:43.000000000 -0400 @@ -20,6 +20,9 @@ files_tmp_file(automount_tmp_t) files_mountpoint(automount_tmp_t) @@ -10641,8 +10623,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/auto optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.fc serefpolicy-3.3.1/policy/modules/services/avahi.fc ---- nsaserefpolicy/policy/modules/services/avahi.fc 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/avahi.fc 2008-04-21 11:02:48.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/avahi.fc 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/avahi.fc 2008-05-06 14:02:43.000000000 -0400 @@ -3,3 +3,7 @@ /usr/sbin/avahi-dnsconfd -- gen_context(system_u:object_r:avahi_exec_t,s0) @@ -10652,8 +10634,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avah +/etc/rc.d/init.d/avahi -- gen_context(system_u:object_r:avahi_script_exec_t,s0) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.if serefpolicy-3.3.1/policy/modules/services/avahi.if ---- nsaserefpolicy/policy/modules/services/avahi.if 2007-05-02 15:04:46.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/avahi.if 2008-04-21 11:02:48.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/avahi.if 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/avahi.if 2008-05-06 14:02:43.000000000 -0400 @@ -57,3 +57,64 @@ dontaudit $1 avahi_var_run_t:dir search_dir_perms; @@ -10720,8 +10702,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avah + manage_all_pattern($1,avahi_var_run_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.te serefpolicy-3.3.1/policy/modules/services/avahi.te ---- nsaserefpolicy/policy/modules/services/avahi.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/avahi.te 2008-04-21 11:02:48.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/avahi.te 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/avahi.te 2008-05-06 14:02:43.000000000 -0400 @@ -13,6 +13,9 @@ type avahi_var_run_t; files_pid_file(avahi_var_run_t) @@ -10750,8 +10732,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avah optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.fc serefpolicy-3.3.1/policy/modules/services/bind.fc ---- nsaserefpolicy/policy/modules/services/bind.fc 2007-10-15 16:11:05.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/bind.fc 2008-04-21 11:02:48.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/bind.fc 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/bind.fc 2008-05-06 14:02:43.000000000 -0400 @@ -49,3 +49,5 @@ /var/named/chroot/var/log/named.* -- gen_context(system_u:object_r:named_log_t,s0) /var/named/dynamic(/.*)? gen_context(system_u:object_r:named_cache_t,s0) @@ -10759,8 +10741,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind + +/etc/rc.d/init.d/named -- gen_context(system_u:object_r:named_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.if serefpolicy-3.3.1/policy/modules/services/bind.if ---- nsaserefpolicy/policy/modules/services/bind.if 2007-01-02 12:57:43.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/bind.if 2008-04-21 11:02:48.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/bind.if 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/bind.if 2008-05-06 14:02:43.000000000 -0400 @@ -254,3 +254,94 @@ interface(`bind_udp_chat_named',` refpolicywarn(`$0($*) has been deprecated.') @@ -10857,8 +10839,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind + manage_all_pattern($1,named_var_run_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.te serefpolicy-3.3.1/policy/modules/services/bind.te ---- nsaserefpolicy/policy/modules/services/bind.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/bind.te 2008-04-21 11:02:48.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/bind.te 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/bind.te 2008-05-06 14:02:43.000000000 -0400 @@ -53,6 +53,9 @@ init_system_domain(ndc_t,ndc_exec_t) role system_r types ndc_t; @@ -10887,8 +10869,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind domain_use_interactive_fds(ndc_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitlbee.fc serefpolicy-3.3.1/policy/modules/services/bitlbee.fc ---- nsaserefpolicy/policy/modules/services/bitlbee.fc 2007-09-17 15:56:47.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/bitlbee.fc 2008-04-21 11:02:48.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/bitlbee.fc 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/bitlbee.fc 2008-05-06 14:02:43.000000000 -0400 @@ -1,3 +1,6 @@ /usr/sbin/bitlbee -- gen_context(system_u:object_r:bitlbee_exec_t,s0) /etc/bitlbee(/.*)? gen_context(system_u:object_r:bitlbee_conf_t,s0) @@ -10897,8 +10879,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitl + +/etc/rc.d/init.d/bitlbee -- gen_context(system_u:object_r:bitlbee_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitlbee.if serefpolicy-3.3.1/policy/modules/services/bitlbee.if ---- nsaserefpolicy/policy/modules/services/bitlbee.if 2007-09-17 15:56:47.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/bitlbee.if 2008-04-21 11:02:48.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/bitlbee.if 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/bitlbee.if 2008-05-06 14:02:43.000000000 -0400 @@ -20,3 +20,70 @@ allow $1 bitlbee_conf_t:file { read getattr }; ') @@ -10971,8 +10953,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitl +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitlbee.te serefpolicy-3.3.1/policy/modules/services/bitlbee.te ---- nsaserefpolicy/policy/modules/services/bitlbee.te 2007-09-17 15:56:47.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/bitlbee.te 2008-04-21 11:02:48.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/bitlbee.te 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/bitlbee.te 2008-05-06 14:02:43.000000000 -0400 @@ -17,6 +17,12 @@ type bitlbee_var_t; files_type(bitlbee_var_t) @@ -11025,8 +11007,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitl optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.fc serefpolicy-3.3.1/policy/modules/services/bluetooth.fc ---- nsaserefpolicy/policy/modules/services/bluetooth.fc 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/bluetooth.fc 2008-04-21 11:02:48.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/bluetooth.fc 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/bluetooth.fc 2008-05-06 14:02:43.000000000 -0400 @@ -22,3 +22,8 @@ # /var/lib/bluetooth(/.*)? gen_context(system_u:object_r:bluetooth_var_lib_t,s0) @@ -11037,8 +11019,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/blue +/etc/rc.d/init.d/dund -- gen_context(system_u:object_r:bluetooth_script_exec_t,s0) +/etc/rc.d/init.d/pand -- gen_context(system_u:object_r:bluetooth_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.if serefpolicy-3.3.1/policy/modules/services/bluetooth.if ---- nsaserefpolicy/policy/modules/services/bluetooth.if 2007-10-29 07:52:49.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/bluetooth.if 2008-04-21 11:02:48.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/bluetooth.if 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/bluetooth.if 2008-05-06 14:02:43.000000000 -0400 @@ -35,7 +35,7 @@ template(`bluetooth_per_role_template',` gen_require(` @@ -11147,8 +11129,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/blue +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.te serefpolicy-3.3.1/policy/modules/services/bluetooth.te ---- nsaserefpolicy/policy/modules/services/bluetooth.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/bluetooth.te 2008-04-21 11:02:48.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/bluetooth.te 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/bluetooth.te 2008-05-06 14:02:43.000000000 -0400 @@ -32,19 +32,22 @@ type bluetooth_var_run_t; files_pid_file(bluetooth_var_run_t) @@ -11216,8 +11198,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/blue optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/canna.fc serefpolicy-3.3.1/policy/modules/services/canna.fc ---- nsaserefpolicy/policy/modules/services/canna.fc 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/canna.fc 2008-04-21 11:02:48.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/canna.fc 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/canna.fc 2008-05-06 14:02:43.000000000 -0400 @@ -20,3 +20,5 @@ /var/run/\.iroha_unix -d gen_context(system_u:object_r:canna_var_run_t,s0) /var/run/\.iroha_unix/.* -s gen_context(system_u:object_r:canna_var_run_t,s0) @@ -11225,8 +11207,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cann + +/etc/rc.d/init.d/canna -- gen_context(system_u:object_r:canna_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/canna.if serefpolicy-3.3.1/policy/modules/services/canna.if ---- nsaserefpolicy/policy/modules/services/canna.if 2007-01-02 12:57:43.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/canna.if 2008-04-21 11:02:48.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/canna.if 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/canna.if 2008-05-06 14:02:43.000000000 -0400 @@ -18,3 +18,74 @@ files_search_pids($1) stream_connect_pattern($1,canna_var_run_t,canna_var_run_t,canna_t) @@ -11303,8 +11285,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cann + + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/canna.te serefpolicy-3.3.1/policy/modules/services/canna.te ---- nsaserefpolicy/policy/modules/services/canna.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/canna.te 2008-04-21 11:02:48.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/canna.te 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/canna.te 2008-05-06 14:02:43.000000000 -0400 @@ -19,6 +19,9 @@ type canna_var_run_t; files_pid_file(canna_var_run_t) @@ -11316,8 +11298,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cann # # Local policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.fc serefpolicy-3.3.1/policy/modules/services/clamav.fc ---- nsaserefpolicy/policy/modules/services/clamav.fc 2007-09-05 15:24:44.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/clamav.fc 2008-04-21 11:02:48.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/clamav.fc 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/clamav.fc 2008-05-06 14:02:43.000000000 -0400 @@ -5,16 +5,20 @@ /usr/bin/freshclam -- gen_context(system_u:object_r:freshclam_exec_t,s0) @@ -11342,8 +11324,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clam + +/etc/rc.d/init.d/clamd-wrapper -- gen_context(system_u:object_r:clamd_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.if serefpolicy-3.3.1/policy/modules/services/clamav.if ---- nsaserefpolicy/policy/modules/services/clamav.if 2007-01-02 12:57:43.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/clamav.if 2008-04-21 11:02:48.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/clamav.if 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/clamav.if 2008-05-06 14:02:43.000000000 -0400 @@ -38,6 +38,27 @@ ######################################## @@ -11490,8 +11472,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clam +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.te serefpolicy-3.3.1/policy/modules/services/clamav.te ---- nsaserefpolicy/policy/modules/services/clamav.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/clamav.te 2008-04-23 15:44:28.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/clamav.te 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/clamav.te 2008-05-06 14:02:43.000000000 -0400 @@ -13,7 +13,7 @@ # configuration files @@ -11551,8 +11533,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clam + mailscanner_manage_spool(clamscan_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.fc serefpolicy-3.3.1/policy/modules/services/consolekit.fc ---- nsaserefpolicy/policy/modules/services/consolekit.fc 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/consolekit.fc 2008-04-21 11:02:48.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/consolekit.fc 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/consolekit.fc 2008-05-06 14:02:43.000000000 -0400 @@ -1,3 +1,6 @@ /usr/sbin/console-kit-daemon -- gen_context(system_u:object_r:consolekit_exec_t,s0) @@ -11561,8 +11543,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cons + +/var/log/ConsoleKit(/.*)? gen_context(system_u:object_r:consolekit_log_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.if serefpolicy-3.3.1/policy/modules/services/consolekit.if ---- nsaserefpolicy/policy/modules/services/consolekit.if 2007-03-20 09:23:13.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/consolekit.if 2008-04-21 11:02:48.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/consolekit.if 2008-02-26 08:23:11.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/consolekit.if 2008-05-06 14:02:43.000000000 -0400 @@ -38,3 +38,24 @@ allow $1 consolekit_t:dbus send_msg; allow consolekit_t $1:dbus send_msg; @@ -11589,8 +11571,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cons + + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.te serefpolicy-3.3.1/policy/modules/services/consolekit.te ---- nsaserefpolicy/policy/modules/services/consolekit.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/consolekit.te 2008-04-21 11:02:48.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/consolekit.te 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/consolekit.te 2008-05-06 14:02:43.000000000 -0400 @@ -13,6 +13,9 @@ type consolekit_var_run_t; files_pid_file(consolekit_var_run_t) @@ -11707,8 +11689,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cons +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/courier.te serefpolicy-3.3.1/policy/modules/services/courier.te ---- nsaserefpolicy/policy/modules/services/courier.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/courier.te 2008-04-23 15:44:33.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/courier.te 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/courier.te 2008-05-06 14:02:43.000000000 -0400 @@ -9,7 +9,7 @@ courier_domain_template(authdaemon) @@ -11719,8 +11701,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cour courier_domain_template(pcp) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.fc serefpolicy-3.3.1/policy/modules/services/cron.fc ---- nsaserefpolicy/policy/modules/services/cron.fc 2006-11-16 17:15:21.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/cron.fc 2008-04-21 11:02:48.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/cron.fc 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/cron.fc 2008-05-06 14:02:43.000000000 -0400 @@ -17,6 +17,8 @@ /var/run/fcron\.fifo -s gen_context(system_u:object_r:crond_var_run_t,s0) /var/run/fcron\.pid -- gen_context(system_u:object_r:crond_var_run_t,s0) @@ -11736,8 +11718,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron /var/spool/fcron/new\.systab -- gen_context(system_u:object_r:system_cron_spool_t,s0) +/var/lib/misc(/.*)? gen_context(system_u:object_r:system_crond_var_lib_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.if serefpolicy-3.3.1/policy/modules/services/cron.if ---- nsaserefpolicy/policy/modules/services/cron.if 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/cron.if 2008-04-24 15:33:13.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/cron.if 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/cron.if 2008-05-06 14:02:43.000000000 -0400 @@ -35,38 +35,23 @@ # template(`cron_per_role_template',` @@ -12063,8 +12045,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron + read_files_pattern($1, system_crond_var_lib_t, system_crond_var_lib_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.te serefpolicy-3.3.1/policy/modules/services/cron.te ---- nsaserefpolicy/policy/modules/services/cron.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/cron.te 2008-04-21 11:02:48.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/cron.te 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/cron.te 2008-05-06 14:02:43.000000000 -0400 @@ -12,14 +12,6 @@ ## @@ -12331,8 +12313,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron ') -') dnl end TODO diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.fc serefpolicy-3.3.1/policy/modules/services/cups.fc ---- nsaserefpolicy/policy/modules/services/cups.fc 2007-11-16 15:30:49.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/cups.fc 2008-04-21 11:02:48.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/cups.fc 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/cups.fc 2008-05-06 14:02:43.000000000 -0400 @@ -8,24 +8,28 @@ /etc/cups/ppd/.* -- gen_context(system_u:object_r:cupsd_rw_etc_t,s0) /etc/cups/ppds\.dat -- gen_context(system_u:object_r:cupsd_rw_etc_t,s0) @@ -12390,8 +12372,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups + +/usr/lib/cups/backend/cups-pdf -- gen_context(system_u:object_r:cups_pdf_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.if serefpolicy-3.3.1/policy/modules/services/cups.if ---- nsaserefpolicy/policy/modules/services/cups.if 2007-01-02 12:57:43.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/cups.if 2008-04-21 11:02:48.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/cups.if 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/cups.if 2008-05-06 14:02:43.000000000 -0400 @@ -20,6 +20,30 @@ ######################################## @@ -12550,8 +12532,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.te serefpolicy-3.3.1/policy/modules/services/cups.te ---- nsaserefpolicy/policy/modules/services/cups.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/cups.te 2008-04-28 15:33:05.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/cups.te 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/cups.te 2008-05-06 14:02:43.000000000 -0400 @@ -43,14 +43,13 @@ type cupsd_var_run_t; @@ -12899,8 +12881,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups +userdom_dontaudit_read_sysadm_home_content_files(cups_pdf_t) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs.if serefpolicy-3.3.1/policy/modules/services/cvs.if ---- nsaserefpolicy/policy/modules/services/cvs.if 2007-01-02 12:57:43.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/cvs.if 2008-04-21 11:02:48.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/cvs.if 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/cvs.if 2008-05-06 14:02:43.000000000 -0400 @@ -36,3 +36,72 @@ can_exec($1,cvs_exec_t) @@ -12975,8 +12957,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs. +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs.te serefpolicy-3.3.1/policy/modules/services/cvs.te ---- nsaserefpolicy/policy/modules/services/cvs.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/cvs.te 2008-04-21 11:02:48.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/cvs.te 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/cvs.te 2008-05-06 14:02:43.000000000 -0400 @@ -28,6 +28,9 @@ type cvs_var_run_t; files_pid_file(cvs_var_run_t) @@ -13018,13 +13000,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs. -') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyphesis.fc serefpolicy-3.3.1/policy/modules/services/cyphesis.fc --- nsaserefpolicy/policy/modules/services/cyphesis.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/cyphesis.fc 2008-04-21 11:02:48.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/cyphesis.fc 2008-05-06 14:02:43.000000000 -0400 @@ -0,0 +1,2 @@ + +/usr/bin/cyphesis -- gen_context(system_u:object_r:cyphesis_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyphesis.if serefpolicy-3.3.1/policy/modules/services/cyphesis.if --- nsaserefpolicy/policy/modules/services/cyphesis.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/cyphesis.if 2008-04-21 11:02:48.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/cyphesis.if 2008-05-06 14:02:43.000000000 -0400 @@ -0,0 +1,19 @@ +## policy for cyphesis + @@ -13047,7 +13029,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyph +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyphesis.te serefpolicy-3.3.1/policy/modules/services/cyphesis.te --- nsaserefpolicy/policy/modules/services/cyphesis.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/cyphesis.te 2008-04-21 11:02:48.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/cyphesis.te 2008-05-06 14:02:43.000000000 -0400 @@ -0,0 +1,92 @@ +policy_module(cyphesis,1.0.0) + @@ -13142,8 +13124,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyph +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyrus.fc serefpolicy-3.3.1/policy/modules/services/cyrus.fc ---- nsaserefpolicy/policy/modules/services/cyrus.fc 2006-11-16 17:15:21.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/cyrus.fc 2008-04-21 11:02:48.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/cyrus.fc 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/cyrus.fc 2008-05-06 14:02:43.000000000 -0400 @@ -2,3 +2,5 @@ /usr/lib(64)?/cyrus-imapd/cyrus-master -- gen_context(system_u:object_r:cyrus_exec_t,s0) @@ -13151,8 +13133,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyru + +/etc/rc.d/init.d/cyrus -- gen_context(system_u:object_r:cyrus_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyrus.if serefpolicy-3.3.1/policy/modules/services/cyrus.if ---- nsaserefpolicy/policy/modules/services/cyrus.if 2007-01-02 12:57:43.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/cyrus.if 2008-04-21 11:02:48.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/cyrus.if 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/cyrus.if 2008-05-06 14:02:43.000000000 -0400 @@ -39,3 +39,74 @@ files_search_var_lib($1) stream_connect_pattern($1,cyrus_var_lib_t,cyrus_var_lib_t,cyrus_t) @@ -13229,8 +13211,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyru + + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyrus.te serefpolicy-3.3.1/policy/modules/services/cyrus.te ---- nsaserefpolicy/policy/modules/services/cyrus.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/cyrus.te 2008-04-21 11:02:48.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/cyrus.te 2008-02-26 08:23:11.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/cyrus.te 2008-05-06 14:02:43.000000000 -0400 @@ -19,6 +19,9 @@ type cyrus_var_run_t; files_pid_file(cyrus_var_run_t) @@ -13242,8 +13224,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyru # # Local policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.fc serefpolicy-3.3.1/policy/modules/services/dbus.fc ---- nsaserefpolicy/policy/modules/services/dbus.fc 2007-09-12 10:34:18.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/dbus.fc 2008-04-21 11:02:48.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/dbus.fc 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/dbus.fc 2008-05-06 14:02:43.000000000 -0400 @@ -4,6 +4,9 @@ /usr/bin/dbus-daemon(-1)? -- gen_context(system_u:object_r:system_dbusd_exec_t,s0) /bin/dbus-daemon -- gen_context(system_u:object_r:system_dbusd_exec_t,s0) @@ -13255,8 +13237,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus /var/run/dbus(/.*)? gen_context(system_u:object_r:system_dbusd_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.if serefpolicy-3.3.1/policy/modules/services/dbus.if ---- nsaserefpolicy/policy/modules/services/dbus.if 2007-12-04 11:02:50.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/dbus.if 2008-04-29 10:45:04.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/dbus.if 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/dbus.if 2008-05-06 14:02:43.000000000 -0400 @@ -53,6 +53,7 @@ gen_require(` type system_dbusd_exec_t, system_dbusd_t, dbusd_etc_t; @@ -13522,8 +13504,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus + +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.te serefpolicy-3.3.1/policy/modules/services/dbus.te ---- nsaserefpolicy/policy/modules/services/dbus.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/dbus.te 2008-04-28 17:24:06.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/dbus.te 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/dbus.te 2008-05-06 14:02:43.000000000 -0400 @@ -9,9 +9,10 @@ # # Delcarations @@ -13643,8 +13625,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc.if serefpolicy-3.3.1/policy/modules/services/dcc.if ---- nsaserefpolicy/policy/modules/services/dcc.if 2007-03-26 10:39:05.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/dcc.if 2008-04-21 11:02:48.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/dcc.if 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/dcc.if 2008-05-06 14:02:43.000000000 -0400 @@ -72,6 +72,24 @@ ######################################## @@ -13671,8 +13653,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc. ## allow the specified role the dcc_client domain. ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc.te serefpolicy-3.3.1/policy/modules/services/dcc.te ---- nsaserefpolicy/policy/modules/services/dcc.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/dcc.te 2008-04-21 11:02:48.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/dcc.te 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/dcc.te 2008-05-06 14:02:43.000000000 -0400 @@ -105,6 +105,8 @@ files_read_etc_files(cdcc_t) files_read_etc_runtime_files(cdcc_t) @@ -13833,8 +13815,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc. ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ddclient.fc serefpolicy-3.3.1/policy/modules/services/ddclient.fc ---- nsaserefpolicy/policy/modules/services/ddclient.fc 2006-11-16 17:15:21.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/ddclient.fc 2008-04-21 11:02:48.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/ddclient.fc 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/ddclient.fc 2008-05-06 14:02:43.000000000 -0400 @@ -9,3 +9,5 @@ /var/log/ddtcd\.log.* -- gen_context(system_u:object_r:ddclient_log_t,s0) /var/run/ddclient\.pid -- gen_context(system_u:object_r:ddclient_var_run_t,s0) @@ -13842,8 +13824,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ddcl +/etc/rc.d/init.d/ddclient -- gen_context(system_u:object_r:ddclient_script_exec_t,s0) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ddclient.if serefpolicy-3.3.1/policy/modules/services/ddclient.if ---- nsaserefpolicy/policy/modules/services/ddclient.if 2007-03-26 10:39:04.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/ddclient.if 2008-04-21 11:02:49.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/ddclient.if 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/ddclient.if 2008-05-06 14:02:43.000000000 -0400 @@ -18,3 +18,81 @@ corecmd_search_bin($1) domtrans_pattern($1, ddclient_exec_t, ddclient_t) @@ -13927,8 +13909,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ddcl + +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ddclient.te serefpolicy-3.3.1/policy/modules/services/ddclient.te ---- nsaserefpolicy/policy/modules/services/ddclient.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/ddclient.te 2008-04-23 15:44:44.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/ddclient.te 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/ddclient.te 2008-05-06 14:02:43.000000000 -0400 @@ -11,7 +11,7 @@ init_daemon_domain(ddclient_t,ddclient_exec_t) @@ -13949,8 +13931,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ddcl # # Declarations diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp.fc serefpolicy-3.3.1/policy/modules/services/dhcp.fc ---- nsaserefpolicy/policy/modules/services/dhcp.fc 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/dhcp.fc 2008-04-21 11:02:49.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/dhcp.fc 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/dhcp.fc 2008-05-06 14:02:43.000000000 -0400 @@ -5,3 +5,6 @@ /var/lib/dhcp(3)?/dhcpd\.leases.* -- gen_context(system_u:object_r:dhcpd_state_t,s0) @@ -13959,8 +13941,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp +/etc/rc.d/init.d/dhcpd -- gen_context(system_u:object_r:dhcpd_script_exec_t,s0) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp.if serefpolicy-3.3.1/policy/modules/services/dhcp.if ---- nsaserefpolicy/policy/modules/services/dhcp.if 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/dhcp.if 2008-04-21 11:02:49.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/dhcp.if 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/dhcp.if 2008-05-06 14:02:43.000000000 -0400 @@ -19,3 +19,71 @@ sysnet_search_dhcp_state($1) allow $1 dhcpd_state_t:file setattr; @@ -14034,8 +14016,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp + manage_all_pattern($1,dhcpd_var_run_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp.te serefpolicy-3.3.1/policy/modules/services/dhcp.te ---- nsaserefpolicy/policy/modules/services/dhcp.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/dhcp.te 2008-04-21 11:02:49.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/dhcp.te 2008-02-26 08:23:11.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/dhcp.te 2008-05-06 14:02:43.000000000 -0400 @@ -19,18 +19,20 @@ type dhcpd_var_run_t; files_pid_file(dhcpd_var_run_t) @@ -14100,8 +14082,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dictd.fc serefpolicy-3.3.1/policy/modules/services/dictd.fc ---- nsaserefpolicy/policy/modules/services/dictd.fc 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/dictd.fc 2008-04-21 11:02:49.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/dictd.fc 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/dictd.fc 2008-05-06 14:02:43.000000000 -0400 @@ -4,3 +4,6 @@ /usr/sbin/dictd -- gen_context(system_u:object_r:dictd_exec_t,s0) @@ -14110,8 +14092,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dict + +/etc/rc.d/init.d/dictd -- gen_context(system_u:object_r:dictd_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dictd.if serefpolicy-3.3.1/policy/modules/services/dictd.if ---- nsaserefpolicy/policy/modules/services/dictd.if 2006-11-16 17:15:21.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/dictd.if 2008-04-21 11:02:49.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/dictd.if 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/dictd.if 2008-05-06 14:02:43.000000000 -0400 @@ -14,3 +14,73 @@ interface(`dictd_tcp_connect',` refpolicywarn(`$0($*) has been deprecated.') @@ -14187,8 +14169,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dict +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dictd.te serefpolicy-3.3.1/policy/modules/services/dictd.te ---- nsaserefpolicy/policy/modules/services/dictd.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/dictd.te 2008-04-21 11:02:49.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/dictd.te 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/dictd.te 2008-05-06 14:02:43.000000000 -0400 @@ -16,6 +16,12 @@ type dictd_var_lib_t alias var_lib_dictd_t; files_type(dictd_var_lib_t) @@ -14213,8 +14195,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dict kernel_read_kernel_sysctls(dictd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.fc serefpolicy-3.3.1/policy/modules/services/dnsmasq.fc ---- nsaserefpolicy/policy/modules/services/dnsmasq.fc 2006-11-16 17:15:21.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/dnsmasq.fc 2008-04-21 11:02:49.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/dnsmasq.fc 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/dnsmasq.fc 2008-05-06 14:02:43.000000000 -0400 @@ -1,4 +1,7 @@ /usr/sbin/dnsmasq -- gen_context(system_u:object_r:dnsmasq_exec_t,s0) @@ -14224,8 +14206,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsm + +/etc/rc.d/init.d/dnsmasq -- gen_context(system_u:object_r:dnsmasq_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.if serefpolicy-3.3.1/policy/modules/services/dnsmasq.if ---- nsaserefpolicy/policy/modules/services/dnsmasq.if 2006-11-16 17:15:21.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/dnsmasq.if 2008-04-21 11:02:49.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/dnsmasq.if 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/dnsmasq.if 2008-05-06 14:02:43.000000000 -0400 @@ -1 +1,125 @@ ## dnsmasq DNS forwarder and DHCP server + @@ -14353,8 +14335,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsm + manage_all_pattern($1,dnsmasq_var_run_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.te serefpolicy-3.3.1/policy/modules/services/dnsmasq.te ---- nsaserefpolicy/policy/modules/services/dnsmasq.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/dnsmasq.te 2008-04-21 11:02:49.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/dnsmasq.te 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/dnsmasq.te 2008-05-06 14:02:43.000000000 -0400 @@ -16,6 +16,9 @@ type dnsmasq_var_run_t; files_pid_file(dnsmasq_var_run_t) @@ -14392,8 +14374,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsm + virt_manage_lib_files(dnsmasq_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.fc serefpolicy-3.3.1/policy/modules/services/dovecot.fc ---- nsaserefpolicy/policy/modules/services/dovecot.fc 2008-02-26 08:17:43.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/dovecot.fc 2008-04-21 11:02:49.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/dovecot.fc 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/dovecot.fc 2008-05-06 14:02:43.000000000 -0400 @@ -17,23 +17,24 @@ ifdef(`distro_debian', ` @@ -14425,8 +14407,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove +/etc/rc.d/init.d/dovecot -- gen_context(system_u:object_r:dovecot_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.if serefpolicy-3.3.1/policy/modules/services/dovecot.if ---- nsaserefpolicy/policy/modules/services/dovecot.if 2008-02-26 08:17:43.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/dovecot.if 2008-04-21 11:02:49.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/dovecot.if 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/dovecot.if 2008-05-06 14:02:43.000000000 -0400 @@ -21,7 +21,46 @@ ######################################## @@ -14566,8 +14548,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove + + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.te serefpolicy-3.3.1/policy/modules/services/dovecot.te ---- nsaserefpolicy/policy/modules/services/dovecot.te 2008-02-26 08:17:43.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/dovecot.te 2008-04-21 11:02:49.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/dovecot.te 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/dovecot.te 2008-05-06 14:02:43.000000000 -0400 @@ -15,6 +15,12 @@ domain_entry_file(dovecot_auth_t,dovecot_auth_exec_t) role system_r types dovecot_auth_t; @@ -14715,8 +14697,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove ') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.if serefpolicy-3.3.1/policy/modules/services/exim.if ---- nsaserefpolicy/policy/modules/services/exim.if 2007-10-24 15:00:24.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/exim.if 2008-04-21 11:02:49.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/exim.if 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/exim.if 2008-05-06 14:02:43.000000000 -0400 @@ -97,6 +97,26 @@ ######################################## @@ -14745,8 +14727,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim ## exim log files. ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.te serefpolicy-3.3.1/policy/modules/services/exim.te ---- nsaserefpolicy/policy/modules/services/exim.te 2007-10-24 15:17:31.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/exim.te 2008-04-21 11:02:49.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/exim.te 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/exim.te 2008-05-06 14:02:43.000000000 -0400 @@ -21,9 +21,20 @@ ## gen_tunable(exim_manage_user_files,false) @@ -14924,8 +14906,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail2ban.fc serefpolicy-3.3.1/policy/modules/services/fail2ban.fc ---- nsaserefpolicy/policy/modules/services/fail2ban.fc 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/fail2ban.fc 2008-04-21 11:02:49.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/fail2ban.fc 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/fail2ban.fc 2008-05-06 14:02:43.000000000 -0400 @@ -1,3 +1,7 @@ /usr/bin/fail2ban -- gen_context(system_u:object_r:fail2ban_exec_t,s0) +/usr/bin/fail2ban-server -- gen_context(system_u:object_r:fail2ban_exec_t,s0) @@ -14935,8 +14917,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail +/etc/rc.d/init.d/fail2ban -- gen_context(system_u:object_r:fail2ban_script_exec_t,s0) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail2ban.if serefpolicy-3.3.1/policy/modules/services/fail2ban.if ---- nsaserefpolicy/policy/modules/services/fail2ban.if 2007-03-22 14:30:09.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/fail2ban.if 2008-04-21 11:02:49.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/fail2ban.if 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/fail2ban.if 2008-05-06 14:02:43.000000000 -0400 @@ -78,3 +78,68 @@ files_search_pids($1) allow $1 fail2ban_var_run_t:file read_file_perms; @@ -15007,8 +14989,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail + manage_all_pattern($1,fail2ban_var_run_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail2ban.te serefpolicy-3.3.1/policy/modules/services/fail2ban.te ---- nsaserefpolicy/policy/modules/services/fail2ban.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/fail2ban.te 2008-04-21 15:47:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/fail2ban.te 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/fail2ban.te 2008-05-06 14:02:43.000000000 -0400 @@ -18,6 +18,9 @@ type fail2ban_var_run_t; files_pid_file(fail2ban_var_run_t) @@ -15080,16 +15062,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail ') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fetchmail.fc serefpolicy-3.3.1/policy/modules/services/fetchmail.fc ---- nsaserefpolicy/policy/modules/services/fetchmail.fc 2006-11-16 17:15:21.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/fetchmail.fc 2008-04-21 11:02:49.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/fetchmail.fc 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/fetchmail.fc 2008-05-06 14:02:43.000000000 -0400 @@ -17,3 +17,4 @@ /var/run/fetchmail/.* -- gen_context(system_u:object_r:fetchmail_var_run_t,s0) /var/mail/\.fetchmail-UIDL-cache -- gen_context(system_u:object_r:fetchmail_uidl_cache_t,s0) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fetchmail.if serefpolicy-3.3.1/policy/modules/services/fetchmail.if ---- nsaserefpolicy/policy/modules/services/fetchmail.if 2006-11-16 17:15:21.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/fetchmail.if 2008-04-21 11:02:49.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/fetchmail.if 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/fetchmail.if 2008-05-06 14:02:43.000000000 -0400 @@ -1 +1,44 @@ ## Remote-mail retrieval and forwarding utility + @@ -15136,8 +15118,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fetc + manage_all_pattern($1,fetchmail_var_run_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fetchmail.te serefpolicy-3.3.1/policy/modules/services/fetchmail.te ---- nsaserefpolicy/policy/modules/services/fetchmail.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/fetchmail.te 2008-04-23 10:05:38.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/fetchmail.te 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/fetchmail.te 2008-05-06 14:02:43.000000000 -0400 @@ -14,7 +14,7 @@ files_pid_file(fetchmail_var_run_t) @@ -15159,8 +15141,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fetc ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.fc serefpolicy-3.3.1/policy/modules/services/ftp.fc ---- nsaserefpolicy/policy/modules/services/ftp.fc 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/ftp.fc 2008-04-21 11:02:49.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/ftp.fc 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/ftp.fc 2008-05-06 14:02:43.000000000 -0400 @@ -27,3 +27,6 @@ /var/log/vsftpd.* -- gen_context(system_u:object_r:xferlog_t,s0) /var/log/xferlog.* -- gen_context(system_u:object_r:xferlog_t,s0) @@ -15169,8 +15151,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp. +/etc/rc.d/init.d/vsftpd -- gen_context(system_u:object_r:ftp_script_exec_t,s0) +/etc/rc.d/init.d/proftpd -- gen_context(system_u:object_r:ftp_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.if serefpolicy-3.3.1/policy/modules/services/ftp.if ---- nsaserefpolicy/policy/modules/services/ftp.if 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/ftp.if 2008-04-21 11:02:49.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/ftp.if 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/ftp.if 2008-05-06 14:02:43.000000000 -0400 @@ -28,11 +28,13 @@ type ftpd_t; ') @@ -15288,8 +15270,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp. +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.te serefpolicy-3.3.1/policy/modules/services/ftp.te ---- nsaserefpolicy/policy/modules/services/ftp.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/ftp.te 2008-04-21 11:02:49.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/ftp.te 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/ftp.te 2008-05-06 14:02:43.000000000 -0400 @@ -75,6 +75,9 @@ type xferlog_t; logging_log_file(xferlog_t) @@ -15355,13 +15337,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp. optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gamin.fc serefpolicy-3.3.1/policy/modules/services/gamin.fc --- nsaserefpolicy/policy/modules/services/gamin.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/gamin.fc 2008-04-21 11:02:49.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/gamin.fc 2008-05-06 14:02:43.000000000 -0400 @@ -0,0 +1,2 @@ + +/usr/libexec/gam_server -- gen_context(system_u:object_r:gamin_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gamin.if serefpolicy-3.3.1/policy/modules/services/gamin.if --- nsaserefpolicy/policy/modules/services/gamin.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/gamin.if 2008-04-21 11:02:49.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/gamin.if 2008-05-06 14:02:43.000000000 -0400 @@ -0,0 +1,39 @@ + +## policy for gamin @@ -15404,7 +15386,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gami +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gamin.te serefpolicy-3.3.1/policy/modules/services/gamin.te --- nsaserefpolicy/policy/modules/services/gamin.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/gamin.te 2008-04-21 11:02:49.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/gamin.te 2008-05-06 14:02:43.000000000 -0400 @@ -0,0 +1,40 @@ +policy_module(gamin,1.0.0) + @@ -15448,14 +15430,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gami + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnomeclock.fc serefpolicy-3.3.1/policy/modules/services/gnomeclock.fc --- nsaserefpolicy/policy/modules/services/gnomeclock.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/gnomeclock.fc 2008-04-21 11:02:49.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/gnomeclock.fc 2008-05-06 14:02:43.000000000 -0400 @@ -0,0 +1,3 @@ + +/usr/libexec/gnome-clock-applet-mechanism -- gen_context(system_u:object_r:gnomeclock_exec_t,s0) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnomeclock.if serefpolicy-3.3.1/policy/modules/services/gnomeclock.if --- nsaserefpolicy/policy/modules/services/gnomeclock.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/gnomeclock.if 2008-04-21 11:02:49.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/gnomeclock.if 2008-05-06 14:02:43.000000000 -0400 @@ -0,0 +1,75 @@ + +## policy for gnomeclock @@ -15534,7 +15516,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnom +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnomeclock.te serefpolicy-3.3.1/policy/modules/services/gnomeclock.te --- nsaserefpolicy/policy/modules/services/gnomeclock.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/gnomeclock.te 2008-04-28 10:32:02.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/gnomeclock.te 2008-05-06 14:02:43.000000000 -0400 @@ -0,0 +1,55 @@ +policy_module(gnomeclock,1.0.0) +######################################## @@ -15592,8 +15574,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnom +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.fc serefpolicy-3.3.1/policy/modules/services/hal.fc ---- nsaserefpolicy/policy/modules/services/hal.fc 2007-11-14 08:17:58.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/hal.fc 2008-04-21 11:02:49.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/hal.fc 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/hal.fc 2008-05-06 14:02:43.000000000 -0400 @@ -8,6 +8,7 @@ /usr/libexec/hal-hotplug-map -- gen_context(system_u:object_r:hald_exec_t,s0) /usr/libexec/hal-system-sonypic -- gen_context(system_u:object_r:hald_sonypic_exec_t,s0) @@ -15619,8 +15601,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. /var/lib/cache/hald(/.*)? gen_context(system_u:object_r:hald_cache_t,s0) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.if serefpolicy-3.3.1/policy/modules/services/hal.if ---- nsaserefpolicy/policy/modules/services/hal.if 2007-09-05 15:24:44.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/hal.if 2008-04-21 11:02:49.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/hal.if 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/hal.if 2008-05-06 14:02:43.000000000 -0400 @@ -302,3 +302,42 @@ files_search_pids($1) allow $1 hald_var_run_t:file rw_file_perms; @@ -15665,8 +15647,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. + dontaudit $1 hald_t:process ptrace; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.te serefpolicy-3.3.1/policy/modules/services/hal.te ---- nsaserefpolicy/policy/modules/services/hal.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/hal.te 2008-04-21 11:02:49.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/hal.te 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/hal.te 2008-05-06 14:02:43.000000000 -0400 @@ -49,6 +49,9 @@ type hald_var_lib_t; files_type(hald_var_lib_t) @@ -15824,8 +15806,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. +# Should be removed when this is fixed +cron_read_system_job_lib_files(hald_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inetd.if serefpolicy-3.3.1/policy/modules/services/inetd.if ---- nsaserefpolicy/policy/modules/services/inetd.if 2007-03-26 10:39:04.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/inetd.if 2008-04-21 11:02:49.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/inetd.if 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/inetd.if 2008-05-06 14:02:43.000000000 -0400 @@ -115,6 +115,10 @@ allow $1 inetd_t:tcp_socket rw_stream_socket_perms; @@ -15838,8 +15820,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inet ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inetd.te serefpolicy-3.3.1/policy/modules/services/inetd.te ---- nsaserefpolicy/policy/modules/services/inetd.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/inetd.te 2008-04-21 11:02:49.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/inetd.te 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/inetd.te 2008-05-06 14:02:43.000000000 -0400 @@ -30,6 +30,10 @@ type inetd_child_var_run_t; files_pid_file(inetd_child_var_run_t) @@ -15894,8 +15876,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inet + inetd_service_domain(inetd_child_t,bin_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inn.fc serefpolicy-3.3.1/policy/modules/services/inn.fc ---- nsaserefpolicy/policy/modules/services/inn.fc 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/inn.fc 2008-04-21 11:02:49.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/inn.fc 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/inn.fc 2008-05-06 14:02:43.000000000 -0400 @@ -64,3 +64,5 @@ /var/run/news(/.*)? gen_context(system_u:object_r:innd_var_run_t,s0) @@ -15903,8 +15885,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inn. + +/etc/rc.d/init.d/innd -- gen_context(system_u:object_r:innd_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inn.if serefpolicy-3.3.1/policy/modules/services/inn.if ---- nsaserefpolicy/policy/modules/services/inn.if 2007-01-02 12:57:43.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/inn.if 2008-04-21 11:02:49.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/inn.if 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/inn.if 2008-05-06 14:02:43.000000000 -0400 @@ -54,8 +54,7 @@ ') @@ -15997,8 +15979,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inn. + manage_all_pattern($1,innd_var_run_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inn.te serefpolicy-3.3.1/policy/modules/services/inn.te ---- nsaserefpolicy/policy/modules/services/inn.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/inn.te 2008-04-21 11:02:49.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/inn.te 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/inn.te 2008-05-06 14:02:43.000000000 -0400 @@ -22,7 +22,10 @@ files_pid_file(innd_var_run_t) @@ -16012,16 +15994,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inn. ######################################## # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/jabber.fc serefpolicy-3.3.1/policy/modules/services/jabber.fc ---- nsaserefpolicy/policy/modules/services/jabber.fc 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/jabber.fc 2008-04-21 11:02:49.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/jabber.fc 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/jabber.fc 2008-05-06 14:02:43.000000000 -0400 @@ -2,3 +2,4 @@ /var/lib/jabber(/.*)? gen_context(system_u:object_r:jabberd_var_lib_t,s0) /var/log/jabber(/.*)? gen_context(system_u:object_r:jabberd_log_t,s0) +/etc/rc.d/init.d/jabber -- gen_context(system_u:object_r:jabber_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/jabber.if serefpolicy-3.3.1/policy/modules/services/jabber.if ---- nsaserefpolicy/policy/modules/services/jabber.if 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/jabber.if 2008-04-21 11:02:49.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/jabber.if 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/jabber.if 2008-05-06 14:02:43.000000000 -0400 @@ -13,3 +13,73 @@ interface(`jabber_tcp_connect',` refpolicywarn(`$0($*) has been deprecated.') @@ -16097,8 +16079,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/jabb +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/jabber.te serefpolicy-3.3.1/policy/modules/services/jabber.te ---- nsaserefpolicy/policy/modules/services/jabber.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/jabber.te 2008-04-21 11:02:49.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/jabber.te 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/jabber.te 2008-05-06 14:02:43.000000000 -0400 @@ -19,6 +19,9 @@ type jabberd_var_run_t; files_pid_file(jabberd_var_run_t) @@ -16110,8 +16092,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/jabb # # Local policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.fc serefpolicy-3.3.1/policy/modules/services/kerberos.fc ---- nsaserefpolicy/policy/modules/services/kerberos.fc 2006-11-16 17:15:21.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/kerberos.fc 2008-04-21 11:02:49.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/kerberos.fc 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/kerberos.fc 2008-05-06 14:02:43.000000000 -0400 @@ -16,3 +16,9 @@ /var/log/krb5kdc\.log gen_context(system_u:object_r:krb5kdc_log_t,s0) @@ -16123,8 +16105,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerb +/etc/rc.d/init.d/kpropd -- gen_context(system_u:object_r:kerberos_script_exec_t,s0) +/etc/rc.d/init.d/krb5kdc -- gen_context(system_u:object_r:kerberos_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.if serefpolicy-3.3.1/policy/modules/services/kerberos.if ---- nsaserefpolicy/policy/modules/services/kerberos.if 2007-07-16 14:09:46.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/kerberos.if 2008-04-21 11:02:49.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/kerberos.if 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/kerberos.if 2008-05-06 14:02:43.000000000 -0400 @@ -43,7 +43,14 @@ dontaudit $1 krb5kdc_conf_t:dir list_dir_perms; dontaudit $1 krb5kdc_conf_t:file rw_file_perms; @@ -16313,8 +16295,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerb + + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.te serefpolicy-3.3.1/policy/modules/services/kerberos.te ---- nsaserefpolicy/policy/modules/services/kerberos.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/kerberos.te 2008-04-21 11:02:49.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/kerberos.te 2008-02-26 08:23:11.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/kerberos.te 2008-05-06 14:02:43.000000000 -0400 @@ -54,6 +54,12 @@ type krb5kdc_var_run_t; files_pid_file(krb5kdc_var_run_t) @@ -16414,7 +16396,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerb + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerneloops.fc serefpolicy-3.3.1/policy/modules/services/kerneloops.fc --- nsaserefpolicy/policy/modules/services/kerneloops.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/kerneloops.fc 2008-04-21 11:02:49.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/kerneloops.fc 2008-05-06 14:02:43.000000000 -0400 @@ -0,0 +1,4 @@ + +/usr/sbin/kerneloops -- gen_context(system_u:object_r:kerneloops_exec_t,s0) @@ -16422,7 +16404,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kern +/etc/rc.d/init.d/kerneloops -- gen_context(system_u:object_r:kerneloops_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerneloops.if serefpolicy-3.3.1/policy/modules/services/kerneloops.if --- nsaserefpolicy/policy/modules/services/kerneloops.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/kerneloops.if 2008-04-21 11:02:49.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/kerneloops.if 2008-05-06 14:02:43.000000000 -0400 @@ -0,0 +1,125 @@ + +## policy for kerneloops @@ -16551,7 +16533,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kern +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerneloops.te serefpolicy-3.3.1/policy/modules/services/kerneloops.te --- nsaserefpolicy/policy/modules/services/kerneloops.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/kerneloops.te 2008-04-21 11:02:49.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/kerneloops.te 2008-05-06 14:02:43.000000000 -0400 @@ -0,0 +1,57 @@ +policy_module(kerneloops,1.0.0) + @@ -16611,8 +16593,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kern +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.fc serefpolicy-3.3.1/policy/modules/services/ldap.fc ---- nsaserefpolicy/policy/modules/services/ldap.fc 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/ldap.fc 2008-04-21 11:02:49.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/ldap.fc 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/ldap.fc 2008-05-06 14:02:43.000000000 -0400 @@ -14,3 +14,5 @@ /var/run/openldap(/.*)? gen_context(system_u:object_r:slapd_var_run_t,s0) /var/run/slapd\.args -- gen_context(system_u:object_r:slapd_var_run_t,s0) @@ -16620,8 +16602,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap + +/etc/rc.d/init.d/ldap -- gen_context(system_u:object_r:ldap_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.if serefpolicy-3.3.1/policy/modules/services/ldap.if ---- nsaserefpolicy/policy/modules/services/ldap.if 2007-01-02 12:57:43.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/ldap.if 2008-04-21 11:02:49.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/ldap.if 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/ldap.if 2008-05-06 14:02:43.000000000 -0400 @@ -73,3 +73,80 @@ allow $1 slapd_var_run_t:sock_file write; allow $1 slapd_t:unix_stream_socket connectto; @@ -16704,8 +16686,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap + + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.te serefpolicy-3.3.1/policy/modules/services/ldap.te ---- nsaserefpolicy/policy/modules/services/ldap.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/ldap.te 2008-04-21 11:02:49.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/ldap.te 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/ldap.te 2008-05-06 14:02:43.000000000 -0400 @@ -31,6 +31,9 @@ type slapd_var_run_t; files_pid_file(slapd_var_run_t) @@ -16717,8 +16699,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap # # Local policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lpd.fc serefpolicy-3.3.1/policy/modules/services/lpd.fc ---- nsaserefpolicy/policy/modules/services/lpd.fc 2007-11-16 13:45:14.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/lpd.fc 2008-04-21 11:02:49.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/lpd.fc 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/lpd.fc 2008-05-06 14:02:43.000000000 -0400 @@ -22,11 +22,15 @@ /usr/sbin/lpinfo -- gen_context(system_u:object_r:lpr_exec_t,s0) /usr/sbin/lpmove -- gen_context(system_u:object_r:lpr_exec_t,s0) @@ -16736,8 +16718,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lpd. /var/run/lprng(/.*)? gen_context(system_u:object_r:lpd_var_run_t,s0) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lpd.if serefpolicy-3.3.1/policy/modules/services/lpd.if ---- nsaserefpolicy/policy/modules/services/lpd.if 2007-11-16 13:45:14.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/lpd.if 2008-04-21 11:02:49.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/lpd.if 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/lpd.if 2008-05-06 14:02:43.000000000 -0400 @@ -336,10 +336,8 @@ ') @@ -16751,16 +16733,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lpd. ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.fc serefpolicy-3.3.1/policy/modules/services/mailman.fc ---- nsaserefpolicy/policy/modules/services/mailman.fc 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/mailman.fc 2008-04-21 11:02:49.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/mailman.fc 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/mailman.fc 2008-05-06 14:02:43.000000000 -0400 @@ -31,3 +31,4 @@ /var/lock/mailman(/.*)? gen_context(system_u:object_r:mailman_lock_t,s0) /var/spool/mailman(/.*)? gen_context(system_u:object_r:mailman_data_t,s0) ') +/usr/lib/mailman/mail/mailman -- gen_context(system_u:object_r:mailman_mail_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.if serefpolicy-3.3.1/policy/modules/services/mailman.if ---- nsaserefpolicy/policy/modules/services/mailman.if 2007-12-04 11:02:50.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/mailman.if 2008-04-21 11:02:49.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/mailman.if 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/mailman.if 2008-05-06 14:02:43.000000000 -0400 @@ -211,6 +211,7 @@ type mailman_data_t; ') @@ -16796,8 +16778,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mail ## ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.te serefpolicy-3.3.1/policy/modules/services/mailman.te ---- nsaserefpolicy/policy/modules/services/mailman.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/mailman.te 2008-04-21 11:02:49.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/mailman.te 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/mailman.te 2008-05-06 14:02:43.000000000 -0400 @@ -53,10 +53,9 @@ apache_use_fds(mailman_cgi_t) apache_dontaudit_append_log(mailman_cgi_t) @@ -16829,13 +16811,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mail optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailscanner.fc serefpolicy-3.3.1/policy/modules/services/mailscanner.fc --- nsaserefpolicy/policy/modules/services/mailscanner.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/mailscanner.fc 2008-04-21 11:02:49.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/mailscanner.fc 2008-05-06 14:02:43.000000000 -0400 @@ -0,0 +1,2 @@ +/var/spool/MailScanner(/.*)? gen_context(system_u:object_r:mailscanner_spool_t,s0) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailscanner.if serefpolicy-3.3.1/policy/modules/services/mailscanner.if --- nsaserefpolicy/policy/modules/services/mailscanner.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/mailscanner.if 2008-04-21 11:02:49.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/mailscanner.if 2008-05-06 14:02:43.000000000 -0400 @@ -0,0 +1,59 @@ +## Anti-Virus and Anti-Spam Filter + @@ -16898,7 +16880,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mail +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailscanner.te serefpolicy-3.3.1/policy/modules/services/mailscanner.te --- nsaserefpolicy/policy/modules/services/mailscanner.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/mailscanner.te 2008-04-21 11:02:49.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/mailscanner.te 2008-05-06 14:02:43.000000000 -0400 @@ -0,0 +1,5 @@ + +policy_module(mailscanner,1.0.0) @@ -16906,8 +16888,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mail +type mailscanner_spool_t; +files_type(mailscanner_spool_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.fc serefpolicy-3.3.1/policy/modules/services/mta.fc ---- nsaserefpolicy/policy/modules/services/mta.fc 2006-11-16 17:15:21.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/mta.fc 2008-04-21 11:02:49.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/mta.fc 2008-02-26 08:23:11.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/mta.fc 2008-05-06 14:02:43.000000000 -0400 @@ -11,6 +11,7 @@ /usr/lib(64)?/sendmail -- gen_context(system_u:object_r:sendmail_exec_t,s0) @@ -16917,8 +16899,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. /usr/sbin/sendmail(\.sendmail)? -- gen_context(system_u:object_r:sendmail_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.if serefpolicy-3.3.1/policy/modules/services/mta.if ---- nsaserefpolicy/policy/modules/services/mta.if 2007-12-06 13:12:03.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/mta.if 2008-04-21 11:02:49.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/mta.if 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/mta.if 2008-05-06 14:02:43.000000000 -0400 @@ -133,6 +133,12 @@ sendmail_create_log($1_mail_t) ') @@ -17089,8 +17071,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. ## mail queue files. ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.te serefpolicy-3.3.1/policy/modules/services/mta.te ---- nsaserefpolicy/policy/modules/services/mta.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/mta.te 2008-04-21 11:02:49.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/mta.te 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/mta.te 2008-05-06 14:02:43.000000000 -0400 @@ -6,6 +6,8 @@ # Declarations # @@ -17227,8 +17209,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. ') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.fc serefpolicy-3.3.1/policy/modules/services/munin.fc ---- nsaserefpolicy/policy/modules/services/munin.fc 2007-04-30 10:41:38.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/munin.fc 2008-04-21 11:02:49.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/munin.fc 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/munin.fc 2008-05-06 14:02:43.000000000 -0400 @@ -6,6 +6,9 @@ /usr/share/munin/plugins/.* -- gen_context(system_u:object_r:munin_exec_t,s0) @@ -17242,8 +17224,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/muni + +/etc/rc.d/init.d/munin-node -- gen_context(system_u:object_r:munin_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.if serefpolicy-3.3.1/policy/modules/services/munin.if ---- nsaserefpolicy/policy/modules/services/munin.if 2007-11-15 13:40:14.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/munin.if 2008-04-21 11:02:49.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/munin.if 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/munin.if 2008-05-06 14:02:43.000000000 -0400 @@ -80,3 +80,85 @@ dontaudit $1 munin_var_lib_t:dir search_dir_perms; @@ -17331,8 +17313,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/muni + + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.te serefpolicy-3.3.1/policy/modules/services/munin.te ---- nsaserefpolicy/policy/modules/services/munin.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/munin.te 2008-04-21 11:02:49.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/munin.te 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/munin.te 2008-05-06 14:02:43.000000000 -0400 @@ -25,26 +25,33 @@ type munin_var_run_t alias lrrd_var_run_t; files_pid_file(munin_var_run_t) @@ -17456,8 +17438,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/muni +manage_dirs_pattern(munin_t, httpd_munin_content_t, httpd_munin_content_t) +manage_files_pattern(munin_t, httpd_munin_content_t, httpd_munin_content_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.fc serefpolicy-3.3.1/policy/modules/services/mysql.fc ---- nsaserefpolicy/policy/modules/services/mysql.fc 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/mysql.fc 2008-04-21 11:02:49.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/mysql.fc 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/mysql.fc 2008-05-06 14:02:43.000000000 -0400 @@ -22,3 +22,5 @@ /var/log/mysql.* -- gen_context(system_u:object_r:mysqld_log_t,s0) @@ -17465,8 +17447,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysq + +/etc/rc\.d/init\.d/mysqld -- gen_context(system_u:object_r:mysqld_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.if serefpolicy-3.3.1/policy/modules/services/mysql.if ---- nsaserefpolicy/policy/modules/services/mysql.if 2007-01-02 12:57:43.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/mysql.if 2008-04-28 14:00:53.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/mysql.if 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/mysql.if 2008-05-06 14:02:43.000000000 -0400 @@ -32,9 +32,11 @@ interface(`mysql_stream_connect',` gen_require(` @@ -17555,8 +17537,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysq + manage_all_pattern($1,mysqld_tmp_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.te serefpolicy-3.3.1/policy/modules/services/mysql.te ---- nsaserefpolicy/policy/modules/services/mysql.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/mysql.te 2008-04-21 11:02:49.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/mysql.te 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/mysql.te 2008-05-06 14:02:43.000000000 -0400 @@ -25,6 +25,9 @@ type mysqld_tmp_t; files_tmp_file(mysqld_tmp_t) @@ -17586,8 +17568,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysq domain_use_interactive_fds(mysqld_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.fc serefpolicy-3.3.1/policy/modules/services/nagios.fc ---- nsaserefpolicy/policy/modules/services/nagios.fc 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/nagios.fc 2008-04-21 11:02:49.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/nagios.fc 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/nagios.fc 2008-05-06 14:02:43.000000000 -0400 @@ -4,13 +4,19 @@ /usr/bin/nagios -- gen_context(system_u:object_r:nagios_exec_t,s0) /usr/bin/nrpe -- gen_context(system_u:object_r:nrpe_exec_t,s0) @@ -17612,8 +17594,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi +/etc/rc.d/init.d/nrpe -- gen_context(system_u:object_r:nagios_script_exec_t,s0) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.if serefpolicy-3.3.1/policy/modules/services/nagios.if ---- nsaserefpolicy/policy/modules/services/nagios.if 2007-01-02 12:57:43.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/nagios.if 2008-04-21 11:02:49.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/nagios.if 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/nagios.if 2008-05-06 14:02:43.000000000 -0400 @@ -44,7 +44,7 @@ ######################################## @@ -17724,8 +17706,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi + manage_all_pattern($1,nrpe_etc_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.te serefpolicy-3.3.1/policy/modules/services/nagios.te ---- nsaserefpolicy/policy/modules/services/nagios.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/nagios.te 2008-04-21 11:02:49.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/nagios.te 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/nagios.te 2008-05-06 14:02:43.000000000 -0400 @@ -8,11 +8,7 @@ type nagios_t; @@ -17830,8 +17812,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi ######################################## # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.fc serefpolicy-3.3.1/policy/modules/services/networkmanager.fc ---- nsaserefpolicy/policy/modules/services/networkmanager.fc 2007-09-12 10:34:18.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/networkmanager.fc 2008-04-28 17:01:05.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/networkmanager.fc 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/networkmanager.fc 2008-05-06 14:02:43.000000000 -0400 @@ -1,7 +1,11 @@ /usr/s?bin/NetworkManager -- gen_context(system_u:object_r:NetworkManager_exec_t,s0) /usr/s?bin/wpa_supplicant -- gen_context(system_u:object_r:NetworkManager_exec_t,s0) @@ -17845,8 +17827,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw +/var/log/wpa_supplicant\.log.* -- gen_context(system_u:object_r:NetworkManager_log_t,s0) +/etc/NetworkManager/dispatcher.d(/.*) gen_context(system_u:object_r:NetworkManager_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.if serefpolicy-3.3.1/policy/modules/services/networkmanager.if ---- nsaserefpolicy/policy/modules/services/networkmanager.if 2007-06-12 10:15:45.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/networkmanager.if 2008-04-28 17:23:33.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/networkmanager.if 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/networkmanager.if 2008-05-06 14:02:43.000000000 -0400 @@ -97,3 +97,40 @@ allow $1 NetworkManager_t:dbus send_msg; allow NetworkManager_t $1:dbus send_msg; @@ -17889,8 +17871,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.te serefpolicy-3.3.1/policy/modules/services/networkmanager.te ---- nsaserefpolicy/policy/modules/services/networkmanager.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/networkmanager.te 2008-04-28 17:20:44.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/networkmanager.te 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/networkmanager.te 2008-05-06 14:02:43.000000000 -0400 @@ -13,6 +13,13 @@ type NetworkManager_var_run_t; files_pid_file(NetworkManager_var_run_t) @@ -18013,8 +17995,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.fc serefpolicy-3.3.1/policy/modules/services/nis.fc ---- nsaserefpolicy/policy/modules/services/nis.fc 2007-02-19 11:32:53.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/nis.fc 2008-04-21 11:02:49.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/nis.fc 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/nis.fc 2008-05-06 14:02:43.000000000 -0400 @@ -4,9 +4,14 @@ /sbin/ypbind -- gen_context(system_u:object_r:ypbind_exec_t,s0) @@ -18031,8 +18013,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis. +/etc/rc.d/init.d/ypserv -- gen_context(system_u:object_r:nis_script_exec_t,s0) +/etc/rc.d/init.d/ypxfrd -- gen_context(system_u:object_r:nis_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.if serefpolicy-3.3.1/policy/modules/services/nis.if ---- nsaserefpolicy/policy/modules/services/nis.if 2007-07-16 14:09:46.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/nis.if 2008-04-21 11:02:49.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/nis.if 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/nis.if 2008-05-06 14:02:43.000000000 -0400 @@ -49,8 +49,8 @@ corenet_udp_bind_all_nodes($1) corenet_tcp_bind_generic_port($1) @@ -18165,8 +18147,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis. + + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.te serefpolicy-3.3.1/policy/modules/services/nis.te ---- nsaserefpolicy/policy/modules/services/nis.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/nis.te 2008-04-21 11:02:49.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/nis.te 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/nis.te 2008-05-06 14:02:43.000000000 -0400 @@ -44,6 +44,9 @@ type ypxfr_exec_t; init_daemon_domain(ypxfr_t,ypxfr_exec_t) @@ -18233,8 +18215,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis. corenet_dontaudit_udp_bind_all_reserved_ports(ypxfr_t) corenet_tcp_connect_all_ports(ypxfr_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.fc serefpolicy-3.3.1/policy/modules/services/nscd.fc ---- nsaserefpolicy/policy/modules/services/nscd.fc 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/nscd.fc 2008-04-21 11:02:49.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/nscd.fc 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/nscd.fc 2008-05-06 14:02:43.000000000 -0400 @@ -9,3 +9,5 @@ /var/run/\.nscd_socket -s gen_context(system_u:object_r:nscd_var_run_t,s0) @@ -18242,8 +18224,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd + +/etc/rc\.d/init\.d/nscd -- gen_context(system_u:object_r:nscd_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.if serefpolicy-3.3.1/policy/modules/services/nscd.if ---- nsaserefpolicy/policy/modules/services/nscd.if 2007-03-26 10:39:04.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/nscd.if 2008-04-21 11:02:49.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/nscd.if 2008-02-26 08:23:11.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/nscd.if 2008-05-06 14:02:43.000000000 -0400 @@ -70,15 +70,14 @@ interface(`nscd_socket_use',` gen_require(` @@ -18332,8 +18314,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.te serefpolicy-3.3.1/policy/modules/services/nscd.te ---- nsaserefpolicy/policy/modules/services/nscd.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/nscd.te 2008-04-21 11:02:49.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/nscd.te 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/nscd.te 2008-05-06 14:02:43.000000000 -0400 @@ -23,19 +23,22 @@ type nscd_log_t; logging_log_file(nscd_log_t) @@ -18399,8 +18381,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd + samba_read_var_files(nscd_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.fc serefpolicy-3.3.1/policy/modules/services/ntp.fc ---- nsaserefpolicy/policy/modules/services/ntp.fc 2006-11-16 17:15:21.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/ntp.fc 2008-04-21 11:02:49.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/ntp.fc 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/ntp.fc 2008-05-06 14:02:43.000000000 -0400 @@ -17,3 +17,8 @@ /var/log/xntpd.* -- gen_context(system_u:object_r:ntpd_log_t,s0) @@ -18411,8 +18393,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp. + +/etc/rc\.d/init\.d/ntpd -- gen_context(system_u:object_r:ntpd_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.if serefpolicy-3.3.1/policy/modules/services/ntp.if ---- nsaserefpolicy/policy/modules/services/ntp.if 2007-03-26 10:39:05.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/ntp.if 2008-04-21 11:02:49.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/ntp.if 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/ntp.if 2008-05-06 14:02:43.000000000 -0400 @@ -53,3 +53,76 @@ corecmd_search_bin($1) domtrans_pattern($1,ntpdate_exec_t,ntpd_t) @@ -18491,8 +18473,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp. +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.te serefpolicy-3.3.1/policy/modules/services/ntp.te ---- nsaserefpolicy/policy/modules/services/ntp.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/ntp.te 2008-04-21 11:02:49.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/ntp.te 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/ntp.te 2008-05-06 14:02:43.000000000 -0400 @@ -25,6 +25,12 @@ type ntpdate_exec_t; init_system_domain(ntpd_t,ntpdate_exec_t) @@ -18558,8 +18540,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp. ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.fc serefpolicy-3.3.1/policy/modules/services/nx.fc ---- nsaserefpolicy/policy/modules/services/nx.fc 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/nx.fc 2008-04-21 11:02:49.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/nx.fc 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/nx.fc 2008-05-06 14:02:43.000000000 -0400 @@ -1,3 +1,5 @@ + +/usr/libexec/nx/nxserver -- gen_context(system_u:object_r:nx_server_exec_t,s0) @@ -18567,8 +18549,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.f /opt/NX/home/nx/\.ssh(/.*)? gen_context(system_u:object_r:nx_server_home_ssh_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oav.te serefpolicy-3.3.1/policy/modules/services/oav.te ---- nsaserefpolicy/policy/modules/services/oav.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/oav.te 2008-04-23 10:05:51.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/oav.te 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/oav.te 2008-05-06 14:02:43.000000000 -0400 @@ -12,7 +12,7 @@ # cjp: may be collapsable to etc_t @@ -18588,8 +18570,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oav. type scannerdaemon_log_t; logging_log_file(scannerdaemon_log_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.fc serefpolicy-3.3.1/policy/modules/services/oddjob.fc ---- nsaserefpolicy/policy/modules/services/oddjob.fc 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/oddjob.fc 2008-04-21 11:02:49.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/oddjob.fc 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/oddjob.fc 2008-05-06 14:02:43.000000000 -0400 @@ -1,4 +1,4 @@ -/usr/lib/oddjob/mkhomedir -- gen_context(system_u:object_r:oddjob_mkhomedir_exec_t,s0) +/usr/lib(64)?/oddjob/mkhomedir -- gen_context(system_u:object_r:oddjob_mkhomedir_exec_t,s0) @@ -18597,8 +18579,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddj /usr/sbin/oddjobd -- gen_context(system_u:object_r:oddjob_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.if serefpolicy-3.3.1/policy/modules/services/oddjob.if ---- nsaserefpolicy/policy/modules/services/oddjob.if 2007-01-02 12:57:43.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/oddjob.if 2008-04-21 11:02:49.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/oddjob.if 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/oddjob.if 2008-05-06 14:02:43.000000000 -0400 @@ -44,6 +44,7 @@ ') @@ -18608,8 +18590,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddj ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.te serefpolicy-3.3.1/policy/modules/services/oddjob.te ---- nsaserefpolicy/policy/modules/services/oddjob.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/oddjob.te 2008-04-21 11:02:49.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/oddjob.te 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/oddjob.te 2008-05-06 14:02:43.000000000 -0400 @@ -10,14 +10,20 @@ type oddjob_exec_t; domain_type(oddjob_t) @@ -18676,8 +18658,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddj +userdom_manage_all_users_home_content_files(oddjob_mkhomedir_t) userdom_generic_user_home_dir_filetrans_generic_user_home_content(oddjob_mkhomedir_t,notdevfile_class_set) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openca.te serefpolicy-3.3.1/policy/modules/services/openca.te ---- nsaserefpolicy/policy/modules/services/openca.te 2007-04-23 09:36:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/openca.te 2008-04-23 10:06:13.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/openca.te 2008-02-26 08:23:11.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/openca.te 2008-05-06 14:02:43.000000000 -0400 @@ -18,7 +18,7 @@ # /etc/openca standard files @@ -18688,8 +18670,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/open # /etc/openca template files type openca_etc_in_t; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openct.te serefpolicy-3.3.1/policy/modules/services/openct.te ---- nsaserefpolicy/policy/modules/services/openct.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/openct.te 2008-04-21 11:02:49.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/openct.te 2008-02-26 08:23:11.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/openct.te 2008-05-06 14:02:43.000000000 -0400 @@ -22,6 +22,7 @@ allow openct_t self:process signal_perms; @@ -18699,8 +18681,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/open kernel_read_kernel_sysctls(openct_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.fc serefpolicy-3.3.1/policy/modules/services/openvpn.fc ---- nsaserefpolicy/policy/modules/services/openvpn.fc 2007-06-11 16:05:22.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/openvpn.fc 2008-04-21 11:02:49.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/openvpn.fc 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/openvpn.fc 2008-05-06 14:02:43.000000000 -0400 @@ -11,5 +11,7 @@ # # /var @@ -18711,8 +18693,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/open + +/etc/rc.d/init.d/openvpn -- gen_context(system_u:object_r:openvpn_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.if serefpolicy-3.3.1/policy/modules/services/openvpn.if ---- nsaserefpolicy/policy/modules/services/openvpn.if 2007-09-12 10:34:18.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/openvpn.if 2008-04-21 11:02:49.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/openvpn.if 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/openvpn.if 2008-05-06 14:02:43.000000000 -0400 @@ -90,3 +90,74 @@ read_files_pattern($1,openvpn_etc_t,openvpn_etc_t) read_lnk_files_pattern($1,openvpn_etc_t,openvpn_etc_t) @@ -18789,8 +18771,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/open + + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.te serefpolicy-3.3.1/policy/modules/services/openvpn.te ---- nsaserefpolicy/policy/modules/services/openvpn.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/openvpn.te 2008-04-23 10:08:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/openvpn.te 2008-02-26 08:23:11.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/openvpn.te 2008-05-06 14:02:43.000000000 -0400 @@ -8,7 +8,7 @@ ## @@ -18856,8 +18838,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/open +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pcscd.te serefpolicy-3.3.1/policy/modules/services/pcscd.te ---- nsaserefpolicy/policy/modules/services/pcscd.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/pcscd.te 2008-04-21 11:02:49.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/pcscd.te 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/pcscd.te 2008-05-06 14:02:43.000000000 -0400 @@ -45,6 +45,7 @@ files_read_etc_files(pcscd_t) files_read_etc_runtime_files(pcscd_t) @@ -18867,8 +18849,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pcsc libs_use_ld_so(pcscd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pegasus.te serefpolicy-3.3.1/policy/modules/services/pegasus.te ---- nsaserefpolicy/policy/modules/services/pegasus.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/pegasus.te 2008-04-21 11:02:49.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/pegasus.te 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/pegasus.te 2008-05-06 14:02:43.000000000 -0400 @@ -42,6 +42,7 @@ allow pegasus_t pegasus_conf_t:file { read_file_perms link unlink }; allow pegasus_t pegasus_conf_t:lnk_file read_lnk_file_perms; @@ -18917,13 +18899,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pega diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/podsleuth.fc serefpolicy-3.3.1/policy/modules/services/podsleuth.fc --- nsaserefpolicy/policy/modules/services/podsleuth.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/podsleuth.fc 2008-05-06 10:38:33.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/podsleuth.fc 2008-05-06 14:02:43.000000000 -0400 @@ -0,0 +1,2 @@ + +/usr/bin/podsleuth -- gen_context(system_u:object_r:podsleuth_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/podsleuth.if serefpolicy-3.3.1/policy/modules/services/podsleuth.if --- nsaserefpolicy/policy/modules/services/podsleuth.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/podsleuth.if 2008-05-06 10:38:33.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/podsleuth.if 2008-05-06 14:02:43.000000000 -0400 @@ -0,0 +1,54 @@ + +## policy for podsleuth @@ -18981,7 +18963,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pods + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/podsleuth.te serefpolicy-3.3.1/policy/modules/services/podsleuth.te --- nsaserefpolicy/policy/modules/services/podsleuth.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/podsleuth.te 2008-05-06 10:48:34.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/podsleuth.te 2008-05-06 14:02:43.000000000 -0400 @@ -0,0 +1,46 @@ +policy_module(podsleuth,1.0.0) + @@ -19031,7 +19013,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pods + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polkit.fc serefpolicy-3.3.1/policy/modules/services/polkit.fc --- nsaserefpolicy/policy/modules/services/polkit.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/polkit.fc 2008-04-28 15:14:56.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/polkit.fc 2008-05-06 14:02:43.000000000 -0400 @@ -0,0 +1,9 @@ + +/usr/libexec/polkit-read-auth-helper -- gen_context(system_u:object_r:polkit_auth_exec_t,s0) @@ -19044,7 +19026,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polk +/var/lib/PolicyKit-public(/.*)? gen_context(system_u:object_r:polkit_var_lib_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polkit.if serefpolicy-3.3.1/policy/modules/services/polkit.if --- nsaserefpolicy/policy/modules/services/polkit.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/polkit.if 2008-04-28 15:56:30.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/polkit.if 2008-05-06 14:02:43.000000000 -0400 @@ -0,0 +1,208 @@ + +## policy for polkit_auth @@ -19256,7 +19238,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polk + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polkit.te serefpolicy-3.3.1/policy/modules/services/polkit.te --- nsaserefpolicy/policy/modules/services/polkit.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/polkit.te 2008-04-28 16:10:18.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/polkit.te 2008-05-06 14:02:43.000000000 -0400 @@ -0,0 +1,190 @@ +policy_module(polkit_auth,1.0.0) + @@ -19449,8 +19431,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polk + +logging_send_syslog_msg(polkit_resolve_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/portslave.te serefpolicy-3.3.1/policy/modules/services/portslave.te ---- nsaserefpolicy/policy/modules/services/portslave.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/portslave.te 2008-04-23 10:08:09.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/portslave.te 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/portslave.te 2008-05-06 14:02:43.000000000 -0400 @@ -12,7 +12,7 @@ init_daemon_domain(portslave_t,portslave_exec_t) @@ -19461,8 +19443,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/port type portslave_lock_t; files_lock_file(portslave_lock_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.fc serefpolicy-3.3.1/policy/modules/services/postfix.fc ---- nsaserefpolicy/policy/modules/services/postfix.fc 2007-09-12 10:34:18.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/postfix.fc 2008-04-21 11:02:49.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/postfix.fc 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/postfix.fc 2008-05-06 14:02:43.000000000 -0400 @@ -29,12 +29,10 @@ /usr/lib/postfix/smtpd -- gen_context(system_u:object_r:postfix_smtpd_exec_t,s0) /usr/lib/postfix/bounce -- gen_context(system_u:object_r:postfix_bounce_exec_t,s0) @@ -19477,8 +19459,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post /usr/sbin/postfix -- gen_context(system_u:object_r:postfix_master_exec_t,s0) /usr/sbin/postkick -- gen_context(system_u:object_r:postfix_master_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.if serefpolicy-3.3.1/policy/modules/services/postfix.if ---- nsaserefpolicy/policy/modules/services/postfix.if 2007-12-04 11:02:50.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/postfix.if 2008-04-21 11:02:49.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/postfix.if 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/postfix.if 2008-05-06 14:02:43.000000000 -0400 @@ -206,9 +206,8 @@ type postfix_etc_t; ') @@ -19553,9 +19535,103 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post ## Execute postfix user mail programs ## in their respective domains. ## +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfixpolicyd.fc serefpolicy-3.3.1/policy/modules/services/postfixpolicyd.fc +--- nsaserefpolicy/policy/modules/services/postfixpolicyd.fc 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/postfixpolicyd.fc 2008-05-06 14:02:43.000000000 -0400 +@@ -3,3 +3,5 @@ + /usr/sbin/policyd -- gen_context(system_u:object_r:postfix_policyd_exec_t, s0) + + /var/run/policyd\.pid -- gen_context(system_u:object_r:postfix_policyd_var_run_t, s0) ++ ++/etc/rc.d/init.d/postfixpolicyd -- gen_context(system_u:object_r:postfixpolicyd_script_exec_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfixpolicyd.if serefpolicy-3.3.1/policy/modules/services/postfixpolicyd.if +--- nsaserefpolicy/policy/modules/services/postfixpolicyd.if 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/postfixpolicyd.if 2008-05-06 14:02:43.000000000 -0400 +@@ -1 +1,68 @@ + ## Postfix policy server ++ ++######################################## ++## ++## Execute postfixpolicyd server in the postfixpolicyd domain. ++## ++## ++## ++## The type of the process performing this action. ++## ++## ++# ++# ++interface(`postfixpolicyd_script_domtrans',` ++ gen_require(` ++ type postfix_policyd_script_exec_t; ++ ') ++ ++ init_script_domtrans_spec($1,postfix_policyd_script_exec_t) ++') ++ ++######################################## ++## ++## All of the rules required to administrate ++## an postfixpolicyd environment ++## ++## ++## ++## Domain allowed access. ++## ++## ++## ++## ++## The role to be allowed to manage the postfixpolicyd domain. ++## ++## ++## ++## ++## The type of the user terminal. ++## ++## ++## ++# ++interface(`postfixpolicyd_admin',` ++ gen_require(` ++ type postfix_policyd_t; ++ type postfix_policyd_script_exec_t; ++ type postfix_policyd_conf_t; ++ type postfix_policyd_var_run_t; ++ ') ++ ++ allow $1 postfix_policyd_t:process { ptrace signal_perms getattr }; ++ read_files_pattern($1, postfix_policyd_t, postfix_policyd_t) ++ ++ # Allow postfix_policyd_t to restart the apache service ++ postfixpolicyd_script_domtrans($1) ++ domain_system_change_exemption($1) ++ role_transition $2 postfix_policyd_script_exec_t system_r; ++ allow $2 system_r; ++ ++ files_list_etc($1) ++ manage_all_pattern($1,postfix_policyd_conf_t) ++ ++ files_list_pids($1) ++ manage_all_pattern($1,postfix_policyd_var_run_t) ++') ++ ++ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfixpolicyd.te serefpolicy-3.3.1/policy/modules/services/postfixpolicyd.te +--- nsaserefpolicy/policy/modules/services/postfixpolicyd.te 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/postfixpolicyd.te 2008-05-06 14:02:43.000000000 -0400 +@@ -16,6 +16,9 @@ + type postfix_policyd_var_run_t; + files_pid_file(postfix_policyd_var_run_t) + ++type postfix_policyd_script_exec_t; ++init_script_type(postfix_policyd_script_exec_t) ++ + ######################################## + # + # Local Policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.te serefpolicy-3.3.1/policy/modules/services/postfix.te ---- nsaserefpolicy/policy/modules/services/postfix.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/postfix.te 2008-04-23 15:05:37.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/postfix.te 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/postfix.te 2008-05-06 14:02:43.000000000 -0400 @@ -6,6 +6,14 @@ # Declarations # @@ -19745,103 +19821,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post corecmd_exec_shell(postfix_virtual_t) corecmd_exec_bin(postfix_virtual_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfixpolicyd.fc serefpolicy-3.3.1/policy/modules/services/postfixpolicyd.fc ---- nsaserefpolicy/policy/modules/services/postfixpolicyd.fc 2007-11-08 09:29:27.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/postfixpolicyd.fc 2008-04-21 11:02:49.000000000 -0400 -@@ -3,3 +3,5 @@ - /usr/sbin/policyd -- gen_context(system_u:object_r:postfix_policyd_exec_t, s0) - - /var/run/policyd\.pid -- gen_context(system_u:object_r:postfix_policyd_var_run_t, s0) -+ -+/etc/rc.d/init.d/postfixpolicyd -- gen_context(system_u:object_r:postfixpolicyd_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfixpolicyd.if serefpolicy-3.3.1/policy/modules/services/postfixpolicyd.if ---- nsaserefpolicy/policy/modules/services/postfixpolicyd.if 2007-11-08 09:29:27.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/postfixpolicyd.if 2008-04-21 11:02:49.000000000 -0400 -@@ -1 +1,68 @@ - ## Postfix policy server -+ -+######################################## -+## -+## Execute postfixpolicyd server in the postfixpolicyd domain. -+## -+## -+## -+## The type of the process performing this action. -+## -+## -+# -+# -+interface(`postfixpolicyd_script_domtrans',` -+ gen_require(` -+ type postfix_policyd_script_exec_t; -+ ') -+ -+ init_script_domtrans_spec($1,postfix_policyd_script_exec_t) -+') -+ -+######################################## -+## -+## All of the rules required to administrate -+## an postfixpolicyd environment -+## -+## -+## -+## Domain allowed access. -+## -+## -+## -+## -+## The role to be allowed to manage the postfixpolicyd domain. -+## -+## -+## -+## -+## The type of the user terminal. -+## -+## -+## -+# -+interface(`postfixpolicyd_admin',` -+ gen_require(` -+ type postfix_policyd_t; -+ type postfix_policyd_script_exec_t; -+ type postfix_policyd_conf_t; -+ type postfix_policyd_var_run_t; -+ ') -+ -+ allow $1 postfix_policyd_t:process { ptrace signal_perms getattr }; -+ read_files_pattern($1, postfix_policyd_t, postfix_policyd_t) -+ -+ # Allow postfix_policyd_t to restart the apache service -+ postfixpolicyd_script_domtrans($1) -+ domain_system_change_exemption($1) -+ role_transition $2 postfix_policyd_script_exec_t system_r; -+ allow $2 system_r; -+ -+ files_list_etc($1) -+ manage_all_pattern($1,postfix_policyd_conf_t) -+ -+ files_list_pids($1) -+ manage_all_pattern($1,postfix_policyd_var_run_t) -+') -+ -+ -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfixpolicyd.te serefpolicy-3.3.1/policy/modules/services/postfixpolicyd.te ---- nsaserefpolicy/policy/modules/services/postfixpolicyd.te 2007-11-08 09:29:27.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/postfixpolicyd.te 2008-04-21 11:02:49.000000000 -0400 -@@ -16,6 +16,9 @@ - type postfix_policyd_var_run_t; - files_pid_file(postfix_policyd_var_run_t) - -+type postfix_policyd_script_exec_t; -+init_script_type(postfix_policyd_script_exec_t) -+ - ######################################## - # - # Local Policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.fc serefpolicy-3.3.1/policy/modules/services/postgresql.fc ---- nsaserefpolicy/policy/modules/services/postgresql.fc 2006-11-16 17:15:21.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/postgresql.fc 2008-04-21 11:02:49.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/postgresql.fc 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/postgresql.fc 2008-05-06 14:02:43.000000000 -0400 @@ -31,6 +31,7 @@ /var/lib/pgsql/pgstartup\.log gen_context(system_u:object_r:postgresql_log_t,s0) @@ -19857,8 +19839,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post + +/etc/rc\.d/init\.d/postgresql -- gen_context(system_u:object_r:postgresql_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.if serefpolicy-3.3.1/policy/modules/services/postgresql.if ---- nsaserefpolicy/policy/modules/services/postgresql.if 2007-11-29 13:29:35.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/postgresql.if 2008-04-21 11:02:49.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/postgresql.if 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/postgresql.if 2008-05-06 14:02:43.000000000 -0400 @@ -120,3 +120,72 @@ # Some versions of postgresql put the sock file in /tmp allow $1 postgresql_tmp_t:sock_file write; @@ -19933,8 +19915,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post + manage_all_pattern($1,postgresql_tmp_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.te serefpolicy-3.3.1/policy/modules/services/postgresql.te ---- nsaserefpolicy/policy/modules/services/postgresql.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/postgresql.te 2008-04-21 11:02:49.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/postgresql.te 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/postgresql.te 2008-05-06 14:02:43.000000000 -0400 @@ -27,6 +27,9 @@ type postgresql_var_run_t; files_pid_file(postgresql_var_run_t) @@ -19954,8 +19936,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post term_use_controlling_term(postgresql_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgrey.fc serefpolicy-3.3.1/policy/modules/services/postgrey.fc ---- nsaserefpolicy/policy/modules/services/postgrey.fc 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/postgrey.fc 2008-04-21 11:02:49.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/postgrey.fc 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/postgrey.fc 2008-05-06 14:02:43.000000000 -0400 @@ -7,3 +7,7 @@ /var/run/postgrey(/.*)? gen_context(system_u:object_r:postgrey_var_run_t,s0) @@ -19965,8 +19947,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post + +/var/spool/postfix/postgrey(/.*)? gen_context(system_u:object_r:postgrey_spool_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgrey.if serefpolicy-3.3.1/policy/modules/services/postgrey.if ---- nsaserefpolicy/policy/modules/services/postgrey.if 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/postgrey.if 2008-04-21 11:02:49.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/postgrey.if 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/postgrey.if 2008-05-06 14:02:43.000000000 -0400 @@ -12,10 +12,82 @@ # interface(`postgrey_stream_connect',` @@ -20052,8 +20034,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post + + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgrey.te serefpolicy-3.3.1/policy/modules/services/postgrey.te ---- nsaserefpolicy/policy/modules/services/postgrey.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/postgrey.te 2008-04-21 11:02:49.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/postgrey.te 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/postgrey.te 2008-05-06 14:02:43.000000000 -0400 @@ -13,26 +13,38 @@ type postgrey_etc_t; files_config_file(postgrey_etc_t) @@ -20107,8 +20089,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.fc serefpolicy-3.3.1/policy/modules/services/ppp.fc ---- nsaserefpolicy/policy/modules/services/ppp.fc 2008-02-15 09:52:56.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/ppp.fc 2008-04-21 11:02:49.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/ppp.fc 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/ppp.fc 2008-05-06 14:02:43.000000000 -0400 @@ -33,3 +33,5 @@ /var/log/ppp-connect-errors.* -- gen_context(system_u:object_r:pppd_log_t,s0) @@ -20116,8 +20098,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp. + +/etc/rc.d/init.d/ppp -- gen_context(system_u:object_r:pppd_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.if serefpolicy-3.3.1/policy/modules/services/ppp.if ---- nsaserefpolicy/policy/modules/services/ppp.if 2008-02-15 09:52:56.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/ppp.if 2008-04-21 11:02:49.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/ppp.if 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/ppp.if 2008-05-06 14:02:43.000000000 -0400 @@ -297,38 +297,42 @@ type pppd_t, pppd_tmp_t, pppd_log_t, pppd_lock_t; type pppd_etc_t, pppd_script_t, pppd_secret_t; @@ -20176,8 +20158,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp. - manage_files_pattern($1, pptp_var_run_t, pptp_var_run_t) -') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.te serefpolicy-3.3.1/policy/modules/services/ppp.te ---- nsaserefpolicy/policy/modules/services/ppp.te 2008-02-15 09:52:56.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/ppp.te 2008-04-21 11:02:49.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/ppp.te 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/ppp.te 2008-05-06 14:02:43.000000000 -0400 @@ -196,6 +196,12 @@ optional_policy(` @@ -20220,7 +20202,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prelude.fc serefpolicy-3.3.1/policy/modules/services/prelude.fc --- nsaserefpolicy/policy/modules/services/prelude.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/prelude.fc 2008-04-21 11:02:49.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/prelude.fc 2008-05-06 14:02:43.000000000 -0400 @@ -0,0 +1,13 @@ + +/sbin/audisp-prelude -- gen_context(system_u:object_r:audisp_prelude_exec_t,s0) @@ -20237,7 +20219,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prel +/usr/share/prewikka/cgi-bin(/.*)? gen_context(system_u:object_r:httpd_prewikka_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prelude.if serefpolicy-3.3.1/policy/modules/services/prelude.if --- nsaserefpolicy/policy/modules/services/prelude.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/prelude.if 2008-04-21 11:02:49.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/prelude.if 2008-05-06 14:02:43.000000000 -0400 @@ -0,0 +1,128 @@ + +## policy for prelude @@ -20369,7 +20351,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prel +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prelude.te serefpolicy-3.3.1/policy/modules/services/prelude.te --- nsaserefpolicy/policy/modules/services/prelude.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/prelude.te 2008-04-21 11:02:49.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/prelude.te 2008-05-06 14:02:43.000000000 -0400 @@ -0,0 +1,160 @@ +policy_module(prelude,1.0.0) + @@ -20532,8 +20514,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prel +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/privoxy.fc serefpolicy-3.3.1/policy/modules/services/privoxy.fc ---- nsaserefpolicy/policy/modules/services/privoxy.fc 2006-11-16 17:15:21.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/privoxy.fc 2008-04-21 11:02:49.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/privoxy.fc 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/privoxy.fc 2008-05-06 14:02:43.000000000 -0400 @@ -1,6 +1,10 @@ /etc/privoxy/user\.action -- gen_context(system_u:object_r:privoxy_etc_rw_t,s0) @@ -20546,8 +20528,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/priv +/etc/rc.d/init.d/privoxy -- gen_context(system_u:object_r:privoxy_script_exec_t,s0) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/privoxy.if serefpolicy-3.3.1/policy/modules/services/privoxy.if ---- nsaserefpolicy/policy/modules/services/privoxy.if 2008-02-15 09:52:56.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/privoxy.if 2008-04-21 11:02:49.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/privoxy.if 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/privoxy.if 2008-05-06 14:02:43.000000000 -0400 @@ -2,6 +2,25 @@ ######################################## @@ -20605,8 +20587,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/priv ') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/privoxy.te serefpolicy-3.3.1/policy/modules/services/privoxy.te ---- nsaserefpolicy/policy/modules/services/privoxy.te 2008-02-15 09:52:56.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/privoxy.te 2008-04-21 11:02:49.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/privoxy.te 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/privoxy.te 2008-05-06 14:02:43.000000000 -0400 @@ -19,6 +19,9 @@ type privoxy_var_run_t; files_pid_file(privoxy_var_run_t) @@ -20626,8 +20608,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/priv corenet_sendrecv_http_cache_client_packets(privoxy_t) corenet_sendrecv_http_cache_server_packets(privoxy_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.fc serefpolicy-3.3.1/policy/modules/services/procmail.fc ---- nsaserefpolicy/policy/modules/services/procmail.fc 2006-11-16 17:15:21.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/procmail.fc 2008-04-21 11:02:49.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/procmail.fc 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/procmail.fc 2008-05-06 14:02:43.000000000 -0400 @@ -1,2 +1,5 @@ /usr/bin/procmail -- gen_context(system_u:object_r:procmail_exec_t,s0) @@ -20635,8 +20617,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/proc +/var/log/procmail\.log.* -- gen_context(system_u:object_r:procmail_log_t,s0) +/var/log/procmail(/.*)? gen_context(system_u:object_r:procmail_log_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.if serefpolicy-3.3.1/policy/modules/services/procmail.if ---- nsaserefpolicy/policy/modules/services/procmail.if 2007-01-02 12:57:43.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/procmail.if 2008-04-21 11:02:49.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/procmail.if 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/procmail.if 2008-05-06 14:02:43.000000000 -0400 @@ -39,3 +39,41 @@ corecmd_search_bin($1) can_exec($1,procmail_exec_t) @@ -20680,8 +20662,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/proc + rw_files_pattern($1, procmail_tmp_t, procmail_tmp_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.te serefpolicy-3.3.1/policy/modules/services/procmail.te ---- nsaserefpolicy/policy/modules/services/procmail.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/procmail.te 2008-04-21 11:02:49.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/procmail.te 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/procmail.te 2008-05-06 14:02:43.000000000 -0400 @@ -14,6 +14,10 @@ type procmail_tmp_t; files_tmp_file(procmail_tmp_t) @@ -20755,14 +20737,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/proc + mailscanner_read_spool(procmail_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/publicfile.if serefpolicy-3.3.1/policy/modules/services/publicfile.if ---- nsaserefpolicy/policy/modules/services/publicfile.if 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/publicfile.if 2008-04-21 11:02:49.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/publicfile.if 2008-02-26 08:23:11.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/publicfile.if 2008-05-06 14:02:43.000000000 -0400 @@ -1 +1,2 @@ ## publicfile supplies files to the public through HTTP and FTP + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.fc serefpolicy-3.3.1/policy/modules/services/pyzor.fc ---- nsaserefpolicy/policy/modules/services/pyzor.fc 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/pyzor.fc 2008-04-21 11:02:49.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/pyzor.fc 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/pyzor.fc 2008-05-06 14:02:43.000000000 -0400 @@ -1,9 +1,11 @@ /etc/pyzor(/.*)? gen_context(system_u:object_r:pyzor_etc_t, s0) @@ -20777,8 +20759,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzo + +/etc/rc.d/init.d/pyzord -- gen_context(system_u:object_r:pyzord_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.if serefpolicy-3.3.1/policy/modules/services/pyzor.if ---- nsaserefpolicy/policy/modules/services/pyzor.if 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/pyzor.if 2008-04-21 11:02:49.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/pyzor.if 2008-02-26 08:23:11.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/pyzor.if 2008-05-06 14:02:43.000000000 -0400 @@ -25,16 +25,18 @@ # template(`pyzor_per_role_template',` @@ -20885,8 +20867,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzo + + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.te serefpolicy-3.3.1/policy/modules/services/pyzor.te ---- nsaserefpolicy/policy/modules/services/pyzor.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/pyzor.te 2008-04-23 10:08:05.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/pyzor.te 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/pyzor.te 2008-05-06 14:02:43.000000000 -0400 @@ -17,7 +17,7 @@ init_daemon_domain(pyzord_t,pyzord_exec_t) @@ -20933,16 +20915,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzo ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qmail.if serefpolicy-3.3.1/policy/modules/services/qmail.if ---- nsaserefpolicy/policy/modules/services/qmail.if 2007-03-26 10:39:05.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/qmail.if 2008-04-21 11:02:49.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/qmail.if 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/qmail.if 2008-05-06 14:02:43.000000000 -0400 @@ -197,3 +197,4 @@ domtrans_pattern(qmail_smtpd_t, $2, $1) ') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qmail.te serefpolicy-3.3.1/policy/modules/services/qmail.te ---- nsaserefpolicy/policy/modules/services/qmail.te 2007-10-02 09:54:52.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/qmail.te 2008-04-23 10:08:04.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/qmail.te 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/qmail.te 2008-05-06 14:02:43.000000000 -0400 @@ -14,7 +14,7 @@ qmail_child_domain_template(qmail_clean, qmail_start_t) @@ -20999,8 +20981,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qmai daemontools_ipc_domain(qmail_queue_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radius.fc serefpolicy-3.3.1/policy/modules/services/radius.fc ---- nsaserefpolicy/policy/modules/services/radius.fc 2007-11-16 13:45:14.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/radius.fc 2008-04-21 15:05:20.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/radius.fc 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/radius.fc 2008-05-06 14:02:43.000000000 -0400 @@ -20,3 +20,5 @@ /var/run/radiusd(/.*)? gen_context(system_u:object_r:radiusd_var_run_t,s0) @@ -21008,8 +20990,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radi + +/etc/rc.d/init.d/radiusd -- gen_context(system_u:object_r:radius_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radius.if serefpolicy-3.3.1/policy/modules/services/radius.if ---- nsaserefpolicy/policy/modules/services/radius.if 2008-02-15 09:52:56.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/radius.if 2008-04-21 11:02:49.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/radius.if 2008-02-26 08:23:11.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/radius.if 2008-05-06 14:02:43.000000000 -0400 @@ -16,6 +16,25 @@ ######################################## @@ -21074,8 +21056,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radi + + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radius.te serefpolicy-3.3.1/policy/modules/services/radius.te ---- nsaserefpolicy/policy/modules/services/radius.te 2008-02-15 09:52:56.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/radius.te 2008-04-21 15:05:12.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/radius.te 2008-02-26 08:23:11.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/radius.te 2008-05-06 14:02:43.000000000 -0400 @@ -25,6 +25,9 @@ type radiusd_var_run_t; files_pid_file(radiusd_var_run_t) @@ -21142,16 +21124,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radi optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radvd.fc serefpolicy-3.3.1/policy/modules/services/radvd.fc ---- nsaserefpolicy/policy/modules/services/radvd.fc 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/radvd.fc 2008-04-21 11:02:49.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/radvd.fc 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/radvd.fc 2008-05-06 14:02:43.000000000 -0400 @@ -5,3 +5,4 @@ /var/run/radvd\.pid -- gen_context(system_u:object_r:radvd_var_run_t,s0) /var/run/radvd(/.*)? gen_context(system_u:object_r:radvd_var_run_t,s0) +/etc/rc.d/init.d/radvd -- gen_context(system_u:object_r:radvd_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radvd.if serefpolicy-3.3.1/policy/modules/services/radvd.if ---- nsaserefpolicy/policy/modules/services/radvd.if 2008-02-15 09:52:56.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/radvd.if 2008-04-21 11:02:49.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/radvd.if 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/radvd.if 2008-05-06 14:02:43.000000000 -0400 @@ -2,6 +2,25 @@ ######################################## @@ -21206,8 +21188,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radv + manage_all_pattern($1,radvd_var_run_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radvd.te serefpolicy-3.3.1/policy/modules/services/radvd.te ---- nsaserefpolicy/policy/modules/services/radvd.te 2008-02-15 09:52:56.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/radvd.te 2008-04-21 11:02:49.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/radvd.te 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/radvd.te 2008-05-06 14:02:43.000000000 -0400 @@ -15,6 +15,9 @@ type radvd_etc_t; files_config_file(radvd_etc_t) @@ -21227,8 +21209,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radv allow radvd_t radvd_etc_t:file read_file_perms; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.fc serefpolicy-3.3.1/policy/modules/services/razor.fc ---- nsaserefpolicy/policy/modules/services/razor.fc 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/razor.fc 2008-04-21 11:02:49.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/razor.fc 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/razor.fc 2008-05-06 14:02:43.000000000 -0400 @@ -1,4 +1,4 @@ -HOME_DIR/\.razor(/.*)? gen_context(system_u:object_r:ROLE_razor_home_t,s0) +HOME_DIR/\.razor(/.*)? gen_context(system_u:object_r:user_razor_home_t,s0) @@ -21236,8 +21218,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razo /etc/razor(/.*)? gen_context(system_u:object_r:razor_etc_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.if serefpolicy-3.3.1/policy/modules/services/razor.if ---- nsaserefpolicy/policy/modules/services/razor.if 2007-07-16 14:09:46.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/razor.if 2008-04-21 11:02:49.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/razor.if 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/razor.if 2008-05-06 14:02:43.000000000 -0400 @@ -137,6 +137,7 @@ template(`razor_per_role_template',` gen_require(` @@ -21307,8 +21289,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razo +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.te serefpolicy-3.3.1/policy/modules/services/razor.te ---- nsaserefpolicy/policy/modules/services/razor.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/razor.te 2008-04-21 11:02:49.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/razor.te 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/razor.te 2008-05-06 14:02:43.000000000 -0400 @@ -23,6 +23,12 @@ razor_common_domain_template(razor) @@ -21323,8 +21305,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razo # # Local policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rdisc.if serefpolicy-3.3.1/policy/modules/services/rdisc.if ---- nsaserefpolicy/policy/modules/services/rdisc.if 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/rdisc.if 2008-04-21 11:02:49.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/rdisc.if 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/rdisc.if 2008-05-06 14:02:43.000000000 -0400 @@ -1 +1,20 @@ ## Network router discovery daemon + @@ -21347,16 +21329,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rdis + init_script_domtrans_spec($1,rdisc_script_exec_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/remotelogin.if serefpolicy-3.3.1/policy/modules/services/remotelogin.if ---- nsaserefpolicy/policy/modules/services/remotelogin.if 2008-02-15 09:52:56.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/remotelogin.if 2008-04-21 11:02:49.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/remotelogin.if 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/remotelogin.if 2008-05-06 14:02:43.000000000 -0400 @@ -35,3 +35,4 @@ allow $1 remote_login_t:process signal; ') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/remotelogin.te serefpolicy-3.3.1/policy/modules/services/remotelogin.te ---- nsaserefpolicy/policy/modules/services/remotelogin.te 2008-02-15 09:52:56.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/remotelogin.te 2008-04-21 11:02:49.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/remotelogin.te 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/remotelogin.te 2008-05-06 14:02:43.000000000 -0400 @@ -85,6 +85,7 @@ miscfiles_read_localization(remote_login_t) @@ -21366,8 +21348,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/remo userdom_search_all_users_home_content(remote_login_t) # Only permit unprivileged user domains to be entered via rlogin, diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhgb.te serefpolicy-3.3.1/policy/modules/services/rhgb.te ---- nsaserefpolicy/policy/modules/services/rhgb.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/rhgb.te 2008-04-21 11:02:49.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/rhgb.te 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/rhgb.te 2008-05-06 14:02:43.000000000 -0400 @@ -92,6 +92,7 @@ term_getattr_pty_fs(rhgb_t) @@ -21385,16 +21367,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhgb optional_policy(` consoletype_exec(rhgb_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricci.if serefpolicy-3.3.1/policy/modules/services/ricci.if ---- nsaserefpolicy/policy/modules/services/ricci.if 2007-01-02 12:57:43.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/ricci.if 2008-04-21 11:02:49.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/ricci.if 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/ricci.if 2008-05-06 14:02:43.000000000 -0400 @@ -165,3 +165,4 @@ domtrans_pattern($1,ricci_modstorage_exec_t,ricci_modstorage_t) ') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rlogin.te serefpolicy-3.3.1/policy/modules/services/rlogin.te ---- nsaserefpolicy/policy/modules/services/rlogin.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/rlogin.te 2008-04-21 11:02:49.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/rlogin.te 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/rlogin.te 2008-05-06 14:02:43.000000000 -0400 @@ -36,6 +36,8 @@ allow rlogind_t rlogind_devpts_t:chr_file { rw_chr_file_perms setattr }; term_create_pty(rlogind_t,rlogind_devpts_t) @@ -21433,8 +21415,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rlog -allow rlogind_t userpty_type:chr_file setattr; -') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/roundup.fc serefpolicy-3.3.1/policy/modules/services/roundup.fc ---- nsaserefpolicy/policy/modules/services/roundup.fc 2006-11-16 17:15:21.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/roundup.fc 2008-04-21 11:02:49.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/roundup.fc 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/roundup.fc 2008-05-06 14:02:43.000000000 -0400 @@ -7,3 +7,5 @@ # /var # @@ -21442,8 +21424,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/roun + +/etc/rc.d/init.d/roundup -- gen_context(system_u:object_r:roundup_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/roundup.if serefpolicy-3.3.1/policy/modules/services/roundup.if ---- nsaserefpolicy/policy/modules/services/roundup.if 2006-11-16 17:15:21.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/roundup.if 2008-04-21 11:02:49.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/roundup.if 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/roundup.if 2008-05-06 14:02:43.000000000 -0400 @@ -1 +1,68 @@ ## Roundup Issue Tracking System policy + @@ -21514,8 +21496,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/roun + + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/roundup.te serefpolicy-3.3.1/policy/modules/services/roundup.te ---- nsaserefpolicy/policy/modules/services/roundup.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/roundup.te 2008-04-21 11:02:49.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/roundup.te 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/roundup.te 2008-05-06 14:02:43.000000000 -0400 @@ -16,6 +16,9 @@ type roundup_var_lib_t; files_type(roundup_var_lib_t) @@ -21526,9 +21508,126 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/roun ######################################## # # Local policy +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.fc serefpolicy-3.3.1/policy/modules/services/rpcbind.fc +--- nsaserefpolicy/policy/modules/services/rpcbind.fc 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/rpcbind.fc 2008-05-06 14:02:43.000000000 -0400 +@@ -5,3 +5,5 @@ + /var/run/rpc.statd\.pid -- gen_context(system_u:object_r:rpcbind_var_run_t,s0) + /var/run/rpcbind\.lock -- gen_context(system_u:object_r:rpcbind_var_run_t,s0) + /var/run/rpcbind\.sock -s gen_context(system_u:object_r:rpcbind_var_run_t,s0) ++ ++/etc/rc.d/init.d/rpcbind -- gen_context(system_u:object_r:rpcbind_script_exec_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.if serefpolicy-3.3.1/policy/modules/services/rpcbind.if +--- nsaserefpolicy/policy/modules/services/rpcbind.if 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/rpcbind.if 2008-05-06 14:02:43.000000000 -0400 +@@ -95,3 +95,70 @@ + manage_files_pattern($1,rpcbind_var_lib_t,rpcbind_var_lib_t) + files_search_var_lib($1) + ') ++ ++######################################## ++## ++## Execute rpcbind server in the rpcbind domain. ++## ++## ++## ++## The type of the process performing this action. ++## ++## ++# ++# ++interface(`rpcbind_script_domtrans',` ++ gen_require(` ++ type rpcbind_script_exec_t; ++ ') ++ ++ init_script_domtrans_spec($1,rpcbind_script_exec_t) ++') ++ ++######################################## ++## ++## All of the rules required to administrate ++## an rpcbind environment ++## ++## ++## ++## Domain allowed access. ++## ++## ++## ++## ++## The role to be allowed to manage the rpcbind domain. ++## ++## ++## ++## ++## The type of the user terminal. ++## ++## ++## ++# ++interface(`rpcbind_admin',` ++ gen_require(` ++ type rpcbind_t; ++ type rpcbind_script_exec_t; ++ type rpcbind_var_lib_t; ++ type rpcbind_var_run_t; ++ ') ++ ++ allow $1 rpcbind_t:process { ptrace signal_perms getattr }; ++ read_files_pattern($1, rpcbind_t, rpcbind_t) ++ ++ # Allow rpcbind_t to restart the apache service ++ rpcbind_script_domtrans($1) ++ domain_system_change_exemption($1) ++ role_transition $2 rpcbind_script_exec_t system_r; ++ allow $2 system_r; ++ ++ files_list_var_lib($1) ++ manage_all_pattern($1,rpcbind_var_lib_t) ++ ++ files_list_pids($1) ++ manage_all_pattern($1,rpcbind_var_run_t) ++') ++ ++ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.te serefpolicy-3.3.1/policy/modules/services/rpcbind.te +--- nsaserefpolicy/policy/modules/services/rpcbind.te 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/rpcbind.te 2008-05-06 14:02:43.000000000 -0400 +@@ -16,16 +16,21 @@ + type rpcbind_var_lib_t; + files_type(rpcbind_var_lib_t) + ++type rpcbind_script_exec_t; ++init_script_type(rpcbind_script_exec_t) ++ + ######################################## + # + # rpcbind local policy + # + +-allow rpcbind_t self:capability setuid; ++allow rpcbind_t self:capability { dac_override setuid sys_tty_config }; + allow rpcbind_t self:fifo_file rw_file_perms; + allow rpcbind_t self:unix_stream_socket create_stream_socket_perms; + allow rpcbind_t self:netlink_route_socket r_netlink_socket_perms; + allow rpcbind_t self:udp_socket create_socket_perms; ++# BROKEN ... ++dontaudit rpcbind_t self:udp_socket listen; + allow rpcbind_t self:tcp_socket create_stream_socket_perms; + + manage_files_pattern(rpcbind_t,rpcbind_var_run_t,rpcbind_var_run_t) +@@ -37,6 +42,7 @@ + manage_sock_files_pattern(rpcbind_t,rpcbind_var_lib_t,rpcbind_var_lib_t) + files_var_lib_filetrans(rpcbind_t,rpcbind_var_lib_t, { file dir sock_file }) + ++kernel_read_system_state(rpcbind_t) + kernel_read_network_state(rpcbind_t) + + corenet_all_recvfrom_unlabeled(rpcbind_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.if serefpolicy-3.3.1/policy/modules/services/rpc.if ---- nsaserefpolicy/policy/modules/services/rpc.if 2007-12-04 11:02:50.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/rpc.if 2008-04-21 11:02:49.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/rpc.if 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/rpc.if 2008-05-06 14:02:43.000000000 -0400 @@ -88,8 +88,11 @@ # bind to arbitary unused ports corenet_tcp_bind_generic_port($1_t) @@ -21568,8 +21667,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc. ## ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.te serefpolicy-3.3.1/policy/modules/services/rpc.te ---- nsaserefpolicy/policy/modules/services/rpc.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/rpc.te 2008-04-28 16:23:06.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/rpc.te 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/rpc.te 2008-05-06 14:02:43.000000000 -0400 @@ -23,7 +23,7 @@ gen_tunable(allow_nfsd_anon_write,false) @@ -21670,126 +21769,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc. tunable_policy(`allow_gssd_read_tmp',` userdom_list_unpriv_users_tmp(gssd_t) userdom_read_unpriv_users_tmp_files(gssd_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.fc serefpolicy-3.3.1/policy/modules/services/rpcbind.fc ---- nsaserefpolicy/policy/modules/services/rpcbind.fc 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/rpcbind.fc 2008-04-21 11:02:49.000000000 -0400 -@@ -5,3 +5,5 @@ - /var/run/rpc.statd\.pid -- gen_context(system_u:object_r:rpcbind_var_run_t,s0) - /var/run/rpcbind\.lock -- gen_context(system_u:object_r:rpcbind_var_run_t,s0) - /var/run/rpcbind\.sock -s gen_context(system_u:object_r:rpcbind_var_run_t,s0) -+ -+/etc/rc.d/init.d/rpcbind -- gen_context(system_u:object_r:rpcbind_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.if serefpolicy-3.3.1/policy/modules/services/rpcbind.if ---- nsaserefpolicy/policy/modules/services/rpcbind.if 2007-07-16 14:09:46.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/rpcbind.if 2008-04-21 11:02:49.000000000 -0400 -@@ -95,3 +95,70 @@ - manage_files_pattern($1,rpcbind_var_lib_t,rpcbind_var_lib_t) - files_search_var_lib($1) - ') -+ -+######################################## -+## -+## Execute rpcbind server in the rpcbind domain. -+## -+## -+## -+## The type of the process performing this action. -+## -+## -+# -+# -+interface(`rpcbind_script_domtrans',` -+ gen_require(` -+ type rpcbind_script_exec_t; -+ ') -+ -+ init_script_domtrans_spec($1,rpcbind_script_exec_t) -+') -+ -+######################################## -+## -+## All of the rules required to administrate -+## an rpcbind environment -+## -+## -+## -+## Domain allowed access. -+## -+## -+## -+## -+## The role to be allowed to manage the rpcbind domain. -+## -+## -+## -+## -+## The type of the user terminal. -+## -+## -+## -+# -+interface(`rpcbind_admin',` -+ gen_require(` -+ type rpcbind_t; -+ type rpcbind_script_exec_t; -+ type rpcbind_var_lib_t; -+ type rpcbind_var_run_t; -+ ') -+ -+ allow $1 rpcbind_t:process { ptrace signal_perms getattr }; -+ read_files_pattern($1, rpcbind_t, rpcbind_t) -+ -+ # Allow rpcbind_t to restart the apache service -+ rpcbind_script_domtrans($1) -+ domain_system_change_exemption($1) -+ role_transition $2 rpcbind_script_exec_t system_r; -+ allow $2 system_r; -+ -+ files_list_var_lib($1) -+ manage_all_pattern($1,rpcbind_var_lib_t) -+ -+ files_list_pids($1) -+ manage_all_pattern($1,rpcbind_var_run_t) -+') -+ -+ -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.te serefpolicy-3.3.1/policy/modules/services/rpcbind.te ---- nsaserefpolicy/policy/modules/services/rpcbind.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/rpcbind.te 2008-04-21 11:02:49.000000000 -0400 -@@ -16,16 +16,21 @@ - type rpcbind_var_lib_t; - files_type(rpcbind_var_lib_t) - -+type rpcbind_script_exec_t; -+init_script_type(rpcbind_script_exec_t) -+ - ######################################## - # - # rpcbind local policy - # - --allow rpcbind_t self:capability setuid; -+allow rpcbind_t self:capability { dac_override setuid sys_tty_config }; - allow rpcbind_t self:fifo_file rw_file_perms; - allow rpcbind_t self:unix_stream_socket create_stream_socket_perms; - allow rpcbind_t self:netlink_route_socket r_netlink_socket_perms; - allow rpcbind_t self:udp_socket create_socket_perms; -+# BROKEN ... -+dontaudit rpcbind_t self:udp_socket listen; - allow rpcbind_t self:tcp_socket create_stream_socket_perms; - - manage_files_pattern(rpcbind_t,rpcbind_var_run_t,rpcbind_var_run_t) -@@ -37,6 +42,7 @@ - manage_sock_files_pattern(rpcbind_t,rpcbind_var_lib_t,rpcbind_var_lib_t) - files_var_lib_filetrans(rpcbind_t,rpcbind_var_lib_t, { file dir sock_file }) - -+kernel_read_system_state(rpcbind_t) - kernel_read_network_state(rpcbind_t) - - corenet_all_recvfrom_unlabeled(rpcbind_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rshd.te serefpolicy-3.3.1/policy/modules/services/rshd.te ---- nsaserefpolicy/policy/modules/services/rshd.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/rshd.te 2008-04-21 11:02:49.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/rshd.te 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/rshd.te 2008-05-06 14:02:43.000000000 -0400 @@ -16,7 +16,7 @@ # # Local policy @@ -21851,16 +21833,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rshd + unconfined_signal(rshd_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.fc serefpolicy-3.3.1/policy/modules/services/rsync.fc ---- nsaserefpolicy/policy/modules/services/rsync.fc 2006-11-16 17:15:21.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/rsync.fc 2008-04-21 11:02:49.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/rsync.fc 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/rsync.fc 2008-05-06 14:02:43.000000000 -0400 @@ -1,2 +1,4 @@ /usr/bin/rsync -- gen_context(system_u:object_r:rsync_exec_t,s0) + +/var/log/rsync.log -- gen_context(system_u:object_r:rsync_log_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.if serefpolicy-3.3.1/policy/modules/services/rsync.if ---- nsaserefpolicy/policy/modules/services/rsync.if 2006-11-16 17:15:21.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/rsync.if 2008-04-21 11:02:49.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/rsync.if 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/rsync.if 2008-05-06 14:02:43.000000000 -0400 @@ -103,3 +103,5 @@ can_exec($1,rsync_exec_t) @@ -21868,8 +21850,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsyn + + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.te serefpolicy-3.3.1/policy/modules/services/rsync.te ---- nsaserefpolicy/policy/modules/services/rsync.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/rsync.te 2008-04-21 11:02:49.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/rsync.te 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/rsync.te 2008-05-06 14:02:43.000000000 -0400 @@ -31,6 +31,9 @@ type rsync_data_t; files_type(rsync_data_t) @@ -21916,8 +21898,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsyn auth_read_all_files_except_shadow(rsync_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rwho.fc serefpolicy-3.3.1/policy/modules/services/rwho.fc ---- nsaserefpolicy/policy/modules/services/rwho.fc 2007-09-12 10:34:18.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/rwho.fc 2008-04-21 11:02:49.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/rwho.fc 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/rwho.fc 2008-05-06 14:02:43.000000000 -0400 @@ -3,3 +3,5 @@ /var/spool/rwho(/.*)? gen_context(system_u:object_r:rwho_spool_t,s0) @@ -21925,8 +21907,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rwho + +/etc/rc.d/init.d/rwhod -- gen_context(system_u:object_r:rwho_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rwho.if serefpolicy-3.3.1/policy/modules/services/rwho.if ---- nsaserefpolicy/policy/modules/services/rwho.if 2008-02-15 09:52:56.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/rwho.if 2008-04-21 11:02:49.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/rwho.if 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/rwho.if 2008-05-06 14:02:43.000000000 -0400 @@ -118,6 +118,25 @@ ######################################## @@ -21978,8 +21960,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rwho + manage_all_pattern($1,rwho_spool_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rwho.te serefpolicy-3.3.1/policy/modules/services/rwho.te ---- nsaserefpolicy/policy/modules/services/rwho.te 2008-02-15 09:52:56.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/rwho.te 2008-04-21 11:02:49.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/rwho.te 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/rwho.te 2008-05-06 14:02:43.000000000 -0400 @@ -16,6 +16,9 @@ type rwho_spool_t; files_type(rwho_spool_t) @@ -21991,8 +21973,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rwho # # rwho local policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.fc serefpolicy-3.3.1/policy/modules/services/samba.fc ---- nsaserefpolicy/policy/modules/services/samba.fc 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/samba.fc 2008-04-21 11:02:49.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/samba.fc 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/samba.fc 2008-05-06 14:02:43.000000000 -0400 @@ -15,6 +15,7 @@ /usr/bin/ntlm_auth -- gen_context(system_u:object_r:winbind_helper_exec_t,s0) /usr/bin/smbmount -- gen_context(system_u:object_r:smbmount_exec_t,s0) @@ -22019,8 +22001,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb +/etc/rc.d/init.d/nmb -- gen_context(system_u:object_r:samba_script_exec_t,s0) +/etc/rc.d/init.d/smb -- gen_context(system_u:object_r:samba_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.if serefpolicy-3.3.1/policy/modules/services/samba.if ---- nsaserefpolicy/policy/modules/services/samba.if 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/samba.if 2008-04-21 13:17:56.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/samba.if 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/samba.if 2008-05-06 14:02:43.000000000 -0400 @@ -33,8 +33,8 @@ ') @@ -22388,8 +22370,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.te serefpolicy-3.3.1/policy/modules/services/samba.te ---- nsaserefpolicy/policy/modules/services/samba.te 2008-02-19 17:24:26.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/samba.te 2008-04-23 10:02:23.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/samba.te 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/samba.te 2008-05-06 14:02:43.000000000 -0400 @@ -59,6 +59,13 @@ ## gen_tunable(samba_share_nfs,false) @@ -22720,8 +22702,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb + + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl.fc serefpolicy-3.3.1/policy/modules/services/sasl.fc ---- nsaserefpolicy/policy/modules/services/sasl.fc 2006-11-16 17:15:21.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/sasl.fc 2008-04-21 11:02:49.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/sasl.fc 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/sasl.fc 2008-05-06 14:02:43.000000000 -0400 @@ -8,3 +8,5 @@ # /var # @@ -22729,8 +22711,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl + +/etc/rc.d/init.d/sasl -- gen_context(system_u:object_r:sasl_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl.if serefpolicy-3.3.1/policy/modules/services/sasl.if ---- nsaserefpolicy/policy/modules/services/sasl.if 2008-02-15 09:52:56.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/sasl.if 2008-04-21 11:02:49.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/sasl.if 2008-02-26 08:23:11.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/sasl.if 2008-05-06 14:02:43.000000000 -0400 @@ -21,6 +21,25 @@ ######################################## @@ -22786,8 +22768,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl + manage_all_pattern($1,sasl_var_run_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl.te serefpolicy-3.3.1/policy/modules/services/sasl.te ---- nsaserefpolicy/policy/modules/services/sasl.te 2008-02-15 09:52:56.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/sasl.te 2008-04-21 11:02:49.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/sasl.te 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/sasl.te 2008-05-06 14:02:43.000000000 -0400 @@ -23,6 +23,9 @@ type saslauthd_var_run_t; files_pid_file(saslauthd_var_run_t) @@ -22810,8 +22792,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.if serefpolicy-3.3.1/policy/modules/services/sendmail.if ---- nsaserefpolicy/policy/modules/services/sendmail.if 2007-08-27 13:57:20.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/sendmail.if 2008-04-21 11:02:49.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/sendmail.if 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/sendmail.if 2008-05-06 14:02:43.000000000 -0400 @@ -149,3 +149,85 @@ logging_log_filetrans($1,sendmail_log_t,file) @@ -22899,8 +22881,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/send + allow unconfined_sendmail_t $3:chr_file rw_file_perms; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.te serefpolicy-3.3.1/policy/modules/services/sendmail.te ---- nsaserefpolicy/policy/modules/services/sendmail.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/sendmail.te 2008-04-21 11:02:49.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/sendmail.te 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/sendmail.te 2008-05-06 14:02:43.000000000 -0400 @@ -20,13 +20,17 @@ mta_mailserver_delivery(sendmail_t) mta_mailserver_sender(sendmail_t) @@ -23048,8 +23030,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/send -dontaudit sendmail_t admin_tty_type:chr_file { getattr ioctl }; -') dnl end TODO diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.fc serefpolicy-3.3.1/policy/modules/services/setroubleshoot.fc ---- nsaserefpolicy/policy/modules/services/setroubleshoot.fc 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/setroubleshoot.fc 2008-04-21 11:02:49.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/setroubleshoot.fc 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/setroubleshoot.fc 2008-05-06 14:02:43.000000000 -0400 @@ -5,3 +5,5 @@ /var/log/setroubleshoot(/.*)? gen_context(system_u:object_r:setroubleshoot_var_log_t,s0) @@ -23057,8 +23039,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setr + +/etc/rc.d/init.d/setroubleshoot -- gen_context(system_u:object_r:setroubleshoot_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.if serefpolicy-3.3.1/policy/modules/services/setroubleshoot.if ---- nsaserefpolicy/policy/modules/services/setroubleshoot.if 2007-09-04 15:22:23.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/setroubleshoot.if 2008-04-21 11:02:49.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/setroubleshoot.if 2008-02-26 08:23:11.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/setroubleshoot.if 2008-05-06 14:02:43.000000000 -0400 @@ -16,14 +16,13 @@ ') @@ -23157,8 +23139,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setr + + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.te serefpolicy-3.3.1/policy/modules/services/setroubleshoot.te ---- nsaserefpolicy/policy/modules/services/setroubleshoot.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/setroubleshoot.te 2008-04-28 15:21:41.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/setroubleshoot.te 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/setroubleshoot.te 2008-05-06 14:02:43.000000000 -0400 @@ -22,13 +22,16 @@ type setroubleshoot_var_run_t; files_pid_file(setroubleshoot_var_run_t) @@ -23239,16 +23221,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setr optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smartmon.fc serefpolicy-3.3.1/policy/modules/services/smartmon.fc ---- nsaserefpolicy/policy/modules/services/smartmon.fc 2006-11-16 17:15:21.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/smartmon.fc 2008-04-21 11:02:50.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/smartmon.fc 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/smartmon.fc 2008-05-06 14:02:43.000000000 -0400 @@ -8,3 +8,4 @@ # /var/run/smartd\.pid -- gen_context(system_u:object_r:fsdaemon_var_run_t,s0) +/etc/rc.d/init.d/smartd -- gen_context(system_u:object_r:smartmon_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smartmon.if serefpolicy-3.3.1/policy/modules/services/smartmon.if ---- nsaserefpolicy/policy/modules/services/smartmon.if 2008-02-15 09:52:56.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/smartmon.if 2008-04-21 11:02:50.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/smartmon.if 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/smartmon.if 2008-05-06 14:02:43.000000000 -0400 @@ -20,6 +20,25 @@ ######################################## @@ -23300,8 +23282,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smar + manage_all_pattern($1,smartmon_var_run_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smartmon.te serefpolicy-3.3.1/policy/modules/services/smartmon.te ---- nsaserefpolicy/policy/modules/services/smartmon.te 2008-02-15 09:52:56.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/smartmon.te 2008-04-21 11:02:50.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/smartmon.te 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/smartmon.te 2008-05-06 14:02:43.000000000 -0400 @@ -16,6 +16,9 @@ type fsdaemon_tmp_t; files_tmp_file(fsdaemon_tmp_t) @@ -23321,8 +23303,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smar storage_raw_read_fixed_disk(fsdaemon_t) storage_raw_write_fixed_disk(fsdaemon_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.fc serefpolicy-3.3.1/policy/modules/services/snmp.fc ---- nsaserefpolicy/policy/modules/services/snmp.fc 2007-06-19 16:23:06.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/snmp.fc 2008-04-21 11:02:50.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/snmp.fc 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/snmp.fc 2008-05-06 14:02:43.000000000 -0400 @@ -17,3 +17,6 @@ /var/run/snmpd -d gen_context(system_u:object_r:snmpd_var_run_t,s0) @@ -23331,8 +23313,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp +/etc/rc.d/init.d/snmpd -- gen_context(system_u:object_r:snmp_script_exec_t,s0) +/etc/rc.d/init.d/snmptrapd -- gen_context(system_u:object_r:snmp_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.if serefpolicy-3.3.1/policy/modules/services/snmp.if ---- nsaserefpolicy/policy/modules/services/snmp.if 2008-02-15 09:52:56.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/snmp.if 2008-04-21 11:02:50.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/snmp.if 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/snmp.if 2008-05-06 14:02:43.000000000 -0400 @@ -87,6 +87,25 @@ ######################################## @@ -23388,8 +23370,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp + manage_all_pattern($1,snmp_var_run_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.te serefpolicy-3.3.1/policy/modules/services/snmp.te ---- nsaserefpolicy/policy/modules/services/snmp.te 2008-02-15 09:52:56.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/snmp.te 2008-04-21 11:02:50.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/snmp.te 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/snmp.te 2008-05-06 14:02:43.000000000 -0400 @@ -18,12 +18,16 @@ type snmpd_var_lib_t; files_type(snmpd_var_lib_t) @@ -23426,8 +23408,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp fs_getattr_all_dirs(snmpd_t) fs_getattr_all_fs(snmpd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snort.te serefpolicy-3.3.1/policy/modules/services/snort.te ---- nsaserefpolicy/policy/modules/services/snort.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/snort.te 2008-04-23 10:08:01.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/snort.te 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/snort.te 2008-05-06 14:02:43.000000000 -0400 @@ -11,7 +11,7 @@ init_daemon_domain(snort_t,snort_exec_t) @@ -23438,8 +23420,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snor type snort_log_t; logging_log_file(snort_log_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soundserver.fc serefpolicy-3.3.1/policy/modules/services/soundserver.fc ---- nsaserefpolicy/policy/modules/services/soundserver.fc 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/soundserver.fc 2008-04-21 11:02:50.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/soundserver.fc 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/soundserver.fc 2008-05-06 14:02:43.000000000 -0400 @@ -1,10 +1,12 @@ -/etc/nas(/.*)? gen_context(system_u:object_r:soundd_etc_t,s0) -/etc/yiff(/.*)? gen_context(system_u:object_r:soundd_etc_t,s0) @@ -23457,8 +23439,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soun + +/etc/rc.d/init.d/nasd -- gen_context(system_u:object_r:soundd_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soundserver.if serefpolicy-3.3.1/policy/modules/services/soundserver.if ---- nsaserefpolicy/policy/modules/services/soundserver.if 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/soundserver.if 2008-04-21 11:02:50.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/soundserver.if 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/soundserver.if 2008-05-06 14:02:43.000000000 -0400 @@ -13,3 +13,74 @@ interface(`soundserver_tcp_connect',` refpolicywarn(`$0($*) has been deprecated.') @@ -23535,8 +23517,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soun + + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soundserver.te serefpolicy-3.3.1/policy/modules/services/soundserver.te ---- nsaserefpolicy/policy/modules/services/soundserver.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/soundserver.te 2008-04-23 10:07:55.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/soundserver.te 2008-02-26 08:23:11.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/soundserver.te 2008-05-06 14:02:43.000000000 -0400 @@ -10,9 +10,6 @@ type soundd_exec_t; init_daemon_domain(soundd_t,soundd_exec_t) @@ -23606,8 +23588,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soun ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.fc serefpolicy-3.3.1/policy/modules/services/spamassassin.fc ---- nsaserefpolicy/policy/modules/services/spamassassin.fc 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/spamassassin.fc 2008-04-21 11:02:50.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/spamassassin.fc 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/spamassassin.fc 2008-05-06 14:02:43.000000000 -0400 @@ -1,4 +1,4 @@ -HOME_DIR/\.spamassassin(/.*)? gen_context(system_u:object_r:ROLE_spamassassin_home_t,s0) +HOME_DIR/\.spamassassin(/.*)? gen_context(system_u:object_r:user_spamassassin_home_t,s0) @@ -23633,8 +23615,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam + +/etc/rc.d/init.d/spamd -- gen_context(system_u:object_r:spamd_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.if serefpolicy-3.3.1/policy/modules/services/spamassassin.if ---- nsaserefpolicy/policy/modules/services/spamassassin.if 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/spamassassin.if 2008-04-21 11:02:50.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/spamassassin.if 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/spamassassin.if 2008-05-06 14:02:43.000000000 -0400 @@ -34,10 +34,11 @@ # cjp: when tunables are available, spamc stuff should be # toggled on activation of spamc, and similarly for spamd. @@ -24201,8 +24183,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam + razor_manage_user_home_files(user,$1) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.te serefpolicy-3.3.1/policy/modules/services/spamassassin.te ---- nsaserefpolicy/policy/modules/services/spamassassin.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/spamassassin.te 2008-04-21 11:02:50.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/spamassassin.te 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/spamassassin.te 2008-05-06 14:02:43.000000000 -0400 @@ -21,8 +21,9 @@ gen_tunable(spamd_enable_home_dirs,true) @@ -24538,8 +24520,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.fc serefpolicy-3.3.1/policy/modules/services/squid.fc ---- nsaserefpolicy/policy/modules/services/squid.fc 2006-11-16 17:15:21.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/squid.fc 2008-04-21 11:02:50.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/squid.fc 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/squid.fc 2008-05-06 14:02:43.000000000 -0400 @@ -12,3 +12,8 @@ /var/run/squid\.pid -- gen_context(system_u:object_r:squid_var_run_t,s0) @@ -24550,8 +24532,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squi +/etc/rc.d/init.d/squid -- gen_context(system_u:object_r:squid_script_exec_t,s0) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.if serefpolicy-3.3.1/policy/modules/services/squid.if ---- nsaserefpolicy/policy/modules/services/squid.if 2007-05-07 10:32:44.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/squid.if 2008-04-21 11:02:50.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/squid.if 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/squid.if 2008-05-06 14:02:43.000000000 -0400 @@ -131,3 +131,95 @@ interface(`squid_use',` refpolicywarn(`$0($*) has been deprecated.') @@ -24649,8 +24631,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squi + manage_all_pattern($1,squid_var_run_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.te serefpolicy-3.3.1/policy/modules/services/squid.te ---- nsaserefpolicy/policy/modules/services/squid.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/squid.te 2008-04-21 11:02:50.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/squid.te 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/squid.te 2008-05-06 14:02:43.000000000 -0400 @@ -31,12 +31,15 @@ type squid_var_run_t; files_pid_file(squid_var_run_t) @@ -24732,8 +24714,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squi + corenet_all_recvfrom_netlabel(httpd_squid_script_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.fc serefpolicy-3.3.1/policy/modules/services/ssh.fc ---- nsaserefpolicy/policy/modules/services/ssh.fc 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/ssh.fc 2008-04-21 11:02:50.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/ssh.fc 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/ssh.fc 2008-05-06 14:02:43.000000000 -0400 @@ -1,4 +1,4 @@ -HOME_DIR/\.ssh(/.*)? gen_context(system_u:object_r:ROLE_home_ssh_t,s0) +HOME_DIR/\.ssh(/.*)? gen_context(system_u:object_r:user_ssh_home_t,s0) @@ -24741,8 +24723,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. /etc/ssh/primes -- gen_context(system_u:object_r:sshd_key_t,s0) /etc/ssh/ssh_host_key -- gen_context(system_u:object_r:sshd_key_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.if serefpolicy-3.3.1/policy/modules/services/ssh.if ---- nsaserefpolicy/policy/modules/services/ssh.if 2008-02-06 10:33:21.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/ssh.if 2008-04-21 11:02:50.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/ssh.if 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/ssh.if 2008-05-06 14:02:43.000000000 -0400 @@ -36,6 +36,7 @@ gen_require(` attribute ssh_server; @@ -24912,8 +24894,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.te serefpolicy-3.3.1/policy/modules/services/ssh.te ---- nsaserefpolicy/policy/modules/services/ssh.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/ssh.te 2008-04-21 11:02:50.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/ssh.te 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/ssh.te 2008-05-06 14:02:43.000000000 -0400 @@ -24,7 +24,7 @@ # Type for the ssh-agent executable. @@ -24974,8 +24956,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/stunnel.if serefpolicy-3.3.1/policy/modules/services/stunnel.if ---- nsaserefpolicy/policy/modules/services/stunnel.if 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/stunnel.if 2008-04-21 11:02:50.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/stunnel.if 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/stunnel.if 2008-05-06 14:02:43.000000000 -0400 @@ -1 +1,25 @@ ## SSL Tunneling Proxy + @@ -25003,8 +24985,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/stun + allow $1 stunnel_t:tcp_socket rw_socket_perms; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/stunnel.te serefpolicy-3.3.1/policy/modules/services/stunnel.te ---- nsaserefpolicy/policy/modules/services/stunnel.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/stunnel.te 2008-04-23 10:06:53.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/stunnel.te 2008-02-26 08:23:11.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/stunnel.te 2008-05-06 14:02:43.000000000 -0400 @@ -20,7 +20,7 @@ ') @@ -25015,8 +24997,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/stun type stunnel_tmp_t; files_tmp_file(stunnel_tmp_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/telnet.te serefpolicy-3.3.1/policy/modules/services/telnet.te ---- nsaserefpolicy/policy/modules/services/telnet.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/telnet.te 2008-04-21 11:02:50.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/telnet.te 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/telnet.te 2008-05-06 14:02:43.000000000 -0400 @@ -37,6 +37,8 @@ allow telnetd_t telnetd_devpts_t:chr_file { rw_chr_file_perms setattr }; term_create_pty(telnetd_t,telnetd_devpts_t) @@ -25066,8 +25048,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/teln +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp.fc serefpolicy-3.3.1/policy/modules/services/tftp.fc ---- nsaserefpolicy/policy/modules/services/tftp.fc 2008-02-15 09:52:56.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/tftp.fc 2008-04-21 11:02:50.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/tftp.fc 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/tftp.fc 2008-05-06 14:02:43.000000000 -0400 @@ -4,5 +4,5 @@ /tftpboot -d gen_context(system_u:object_r:tftpdir_t,s0) @@ -25076,8 +25058,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp /var/lib/tftpboot(/.*)? gen_context(system_u:object_r:tftpdir_t,s0) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp.if serefpolicy-3.3.1/policy/modules/services/tftp.if ---- nsaserefpolicy/policy/modules/services/tftp.if 2008-02-15 09:52:56.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/tftp.if 2008-04-21 11:02:50.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/tftp.if 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/tftp.if 2008-05-06 14:02:43.000000000 -0400 @@ -31,10 +31,10 @@ allow $1 tftp_t:process { ptrace signal_perms getattr }; ps_process_pattern($1, tftp_t) @@ -25093,8 +25075,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp + manage_all_pattern($1,tftp_var_run_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp.te serefpolicy-3.3.1/policy/modules/services/tftp.te ---- nsaserefpolicy/policy/modules/services/tftp.te 2008-02-15 09:52:56.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/tftp.te 2008-04-21 11:02:50.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/tftp.te 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/tftp.te 2008-05-06 14:02:43.000000000 -0400 @@ -37,7 +37,6 @@ allow tftpd_t self:udp_socket create_socket_perms; allow tftpd_t self:unix_dgram_socket create_socket_perms; @@ -25138,14 +25120,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/timidity.if serefpolicy-3.3.1/policy/modules/services/timidity.if ---- nsaserefpolicy/policy/modules/services/timidity.if 2006-11-16 17:15:21.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/timidity.if 2008-04-21 11:02:50.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/timidity.if 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/timidity.if 2008-05-06 14:02:43.000000000 -0400 @@ -1 +1,2 @@ ## MIDI to WAV converter and player configured as a service + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor.fc serefpolicy-3.3.1/policy/modules/services/tor.fc ---- nsaserefpolicy/policy/modules/services/tor.fc 2008-02-15 09:52:56.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/tor.fc 2008-04-21 11:02:50.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/tor.fc 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/tor.fc 2008-05-06 14:02:43.000000000 -0400 @@ -1,8 +1,10 @@ /etc/tor(/.*)? gen_context(system_u:object_r:tor_etc_t,s0) @@ -25159,8 +25141,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor. + +/etc/rc.d/init.d/tor -- gen_context(system_u:object_r:tor_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor.if serefpolicy-3.3.1/policy/modules/services/tor.if ---- nsaserefpolicy/policy/modules/services/tor.if 2008-02-15 09:52:56.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/tor.if 2008-04-21 11:02:50.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/tor.if 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/tor.if 2008-05-06 14:02:43.000000000 -0400 @@ -20,6 +20,25 @@ ######################################## @@ -25220,8 +25202,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor. + manage_all_pattern($1,tor_var_run_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor.te serefpolicy-3.3.1/policy/modules/services/tor.te ---- nsaserefpolicy/policy/modules/services/tor.te 2008-02-15 09:52:56.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/tor.te 2008-04-25 15:19:54.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/tor.te 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/tor.te 2008-05-06 14:02:43.000000000 -0400 @@ -26,11 +26,15 @@ type tor_var_run_t; files_pid_file(tor_var_run_t) @@ -25255,8 +25237,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor. seutil_sigchld_newrole(tor_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uucp.if serefpolicy-3.3.1/policy/modules/services/uucp.if ---- nsaserefpolicy/policy/modules/services/uucp.if 2008-02-15 09:52:56.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/uucp.if 2008-04-21 11:02:50.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/uucp.if 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/uucp.if 2008-05-06 14:02:43.000000000 -0400 @@ -94,18 +94,18 @@ ps_process_pattern($1, uucp_t) @@ -25284,13 +25266,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uucp ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.fc serefpolicy-3.3.1/policy/modules/services/w3c.fc --- nsaserefpolicy/policy/modules/services/w3c.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/w3c.fc 2008-04-21 11:02:50.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/w3c.fc 2008-05-06 14:02:43.000000000 -0400 @@ -0,0 +1,2 @@ +/usr/share/w3c-markup-validator(/.*)? gen_context(system_u:object_r:httpd_w3c_validator_content_t,s0) +/usr/share/w3c-markup-validator/cgi-bin(/.*)? gen_context(system_u:object_r:httpd_w3c_validator_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.if serefpolicy-3.3.1/policy/modules/services/w3c.if --- nsaserefpolicy/policy/modules/services/w3c.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/w3c.if 2008-04-21 11:02:50.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/w3c.if 2008-05-06 14:02:43.000000000 -0400 @@ -0,0 +1,20 @@ +## W3C + @@ -25314,7 +25296,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.te serefpolicy-3.3.1/policy/modules/services/w3c.te --- nsaserefpolicy/policy/modules/services/w3c.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/w3c.te 2008-04-21 11:02:50.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/w3c.te 2008-05-06 14:02:43.000000000 -0400 @@ -0,0 +1,14 @@ +policy_module(w3c,1.2.1) + @@ -25331,20 +25313,20 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c. + +miscfiles_read_certs(httpd_w3c_validator_script_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/watchdog.if serefpolicy-3.3.1/policy/modules/services/watchdog.if ---- nsaserefpolicy/policy/modules/services/watchdog.if 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/watchdog.if 2008-04-21 11:02:50.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/watchdog.if 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/watchdog.if 2008-05-06 14:02:43.000000000 -0400 @@ -1 +1,2 @@ ## Software watchdog + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xprint.if serefpolicy-3.3.1/policy/modules/services/xprint.if ---- nsaserefpolicy/policy/modules/services/xprint.if 2006-11-16 17:15:21.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/xprint.if 2008-04-21 11:02:50.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/xprint.if 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/xprint.if 2008-05-06 14:02:43.000000000 -0400 @@ -1 +1,2 @@ ## X print server + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.fc serefpolicy-3.3.1/policy/modules/services/xserver.fc ---- nsaserefpolicy/policy/modules/services/xserver.fc 2007-10-15 16:11:05.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/xserver.fc 2008-04-21 11:02:50.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/xserver.fc 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/xserver.fc 2008-05-06 14:02:43.000000000 -0400 @@ -1,13 +1,13 @@ # # HOME_DIR @@ -25413,8 +25395,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser ifdef(`distro_suse',` /var/lib/pam_devperm/:0 -- gen_context(system_u:object_r:xdm_var_lib_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.if serefpolicy-3.3.1/policy/modules/services/xserver.if ---- nsaserefpolicy/policy/modules/services/xserver.if 2007-12-04 11:02:50.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/xserver.if 2008-04-29 09:37:38.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/xserver.if 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/xserver.if 2008-05-06 14:02:43.000000000 -0400 @@ -12,9 +12,15 @@ ## ## @@ -26789,8 +26771,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.te serefpolicy-3.3.1/policy/modules/services/xserver.te ---- nsaserefpolicy/policy/modules/services/xserver.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/xserver.te 2008-04-29 11:09:45.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/xserver.te 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/xserver.te 2008-05-06 14:02:43.000000000 -0400 @@ -8,6 +8,14 @@ ## @@ -27447,8 +27429,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser + allow xserver_unconfined_type { x_domain x_server_domain self }:x_device read; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zabbix.fc serefpolicy-3.3.1/policy/modules/services/zabbix.fc ---- nsaserefpolicy/policy/modules/services/zabbix.fc 2007-04-11 15:52:54.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/services/zabbix.fc 2008-04-21 11:02:50.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/zabbix.fc 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/zabbix.fc 2008-05-06 14:02:43.000000000 -0400 @@ -1,5 +1,8 @@ + /usr/bin/zabbix_server -- gen_context(system_u:object_r:zabbix_exec_t,s0) @@ -27459,8 +27441,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zabb + +/etc/rc.d/init.d/zabbix -- gen_context(system_u:object_r:zabbix_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zabbix.if serefpolicy-3.3.1/policy/modules/services/zabbix.if ---- nsaserefpolicy/policy/modules/services/zabbix.if 2008-02-06 10:33:21.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/zabbix.if 2008-04-21 11:02:50.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/zabbix.if 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/zabbix.if 2008-05-06 14:02:43.000000000 -0400 @@ -79,6 +79,25 @@ ######################################## @@ -27518,8 +27500,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zabb + + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zabbix.te serefpolicy-3.3.1/policy/modules/services/zabbix.te ---- nsaserefpolicy/policy/modules/services/zabbix.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/zabbix.te 2008-04-21 11:02:50.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/zabbix.te 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/zabbix.te 2008-05-06 14:02:43.000000000 -0400 @@ -18,6 +18,9 @@ type zabbix_var_run_t; files_pid_file(zabbix_var_run_t) @@ -27531,8 +27513,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zabb # # zabbix local policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zebra.fc serefpolicy-3.3.1/policy/modules/services/zebra.fc ---- nsaserefpolicy/policy/modules/services/zebra.fc 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/zebra.fc 2008-04-21 11:02:50.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/zebra.fc 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/zebra.fc 2008-05-06 14:02:43.000000000 -0400 @@ -14,3 +14,10 @@ /var/run/\.zebra -s gen_context(system_u:object_r:zebra_var_run_t,s0) /var/run/\.zserv -s gen_context(system_u:object_r:zebra_var_run_t,s0) @@ -27545,8 +27527,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zebr +/etc/rc.d/init.d/ripngd -- gen_context(system_u:object_r:zebra_script_exec_t,s0) +/etc/rc.d/init.d/zebra -- gen_context(system_u:object_r:zebra_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zebra.if serefpolicy-3.3.1/policy/modules/services/zebra.if ---- nsaserefpolicy/policy/modules/services/zebra.if 2008-02-06 10:33:21.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/zebra.if 2008-04-21 11:02:50.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/zebra.if 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/zebra.if 2008-05-06 14:02:43.000000000 -0400 @@ -18,12 +18,32 @@ files_search_etc($1) @@ -27622,8 +27604,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zebr + manage_all_pattern($1,zebra_var_run_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zebra.te serefpolicy-3.3.1/policy/modules/services/zebra.te ---- nsaserefpolicy/policy/modules/services/zebra.te 2008-02-06 10:33:21.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/zebra.te 2008-04-21 11:02:50.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/zebra.te 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/zebra.te 2008-05-06 14:02:43.000000000 -0400 @@ -30,6 +30,9 @@ type zebra_var_run_t; files_pid_file(zebra_var_run_t) @@ -27644,8 +27626,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zebr allow zebra_t self:unix_dgram_socket create_socket_perms; allow zebra_t self:unix_stream_socket { connectto create_stream_socket_perms }; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.fc serefpolicy-3.3.1/policy/modules/system/authlogin.fc ---- nsaserefpolicy/policy/modules/system/authlogin.fc 2008-02-19 17:24:26.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/authlogin.fc 2008-04-21 12:03:55.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/authlogin.fc 2008-02-26 08:23:09.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/system/authlogin.fc 2008-05-06 14:02:43.000000000 -0400 @@ -7,12 +7,10 @@ /etc/passwd\.lock -- gen_context(system_u:object_r:shadow_t,s0) /etc/shadow.* -- gen_context(system_u:object_r:shadow_t,s0) @@ -27673,8 +27655,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo + +/var/cache/coolkey(/.*)? gen_context(system_u:object_r:auth_cache_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.if serefpolicy-3.3.1/policy/modules/system/authlogin.if ---- nsaserefpolicy/policy/modules/system/authlogin.if 2008-02-01 09:12:53.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/authlogin.if 2008-04-29 10:58:08.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/authlogin.if 2008-02-26 08:23:09.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/system/authlogin.if 2008-05-06 14:02:43.000000000 -0400 @@ -99,7 +99,7 @@ template(`authlogin_per_role_template',` @@ -27892,8 +27874,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo + manage_files_pattern($1, auth_cache_t, auth_cache_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.te serefpolicy-3.3.1/policy/modules/system/authlogin.te ---- nsaserefpolicy/policy/modules/system/authlogin.te 2008-02-19 17:24:26.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/authlogin.te 2008-05-05 13:39:12.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/authlogin.te 2008-02-26 08:23:09.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/system/authlogin.te 2008-05-06 14:02:43.000000000 -0400 @@ -59,6 +59,9 @@ type utempter_exec_t; application_domain(utempter_t,utempter_exec_t) @@ -27994,8 +27976,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo xserver_rw_xdm_pipes(utempter_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.fc serefpolicy-3.3.1/policy/modules/system/fstools.fc ---- nsaserefpolicy/policy/modules/system/fstools.fc 2007-09-26 12:15:01.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/system/fstools.fc 2008-04-21 11:02:50.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/fstools.fc 2008-02-26 08:23:09.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/system/fstools.fc 2008-05-06 14:02:43.000000000 -0400 @@ -1,4 +1,3 @@ -/sbin/badblocks -- gen_context(system_u:object_r:fsadm_exec_t,s0) /sbin/blkid -- gen_context(system_u:object_r:fsadm_exec_t,s0) @@ -28010,8 +27992,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstool /sbin/partprobe -- gen_context(system_u:object_r:fsadm_exec_t,s0) /sbin/partx -- gen_context(system_u:object_r:fsadm_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.if serefpolicy-3.3.1/policy/modules/system/fstools.if ---- nsaserefpolicy/policy/modules/system/fstools.if 2008-02-18 14:30:18.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/fstools.if 2008-04-21 11:02:50.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/fstools.if 2008-02-26 08:23:09.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/system/fstools.if 2008-05-06 14:02:43.000000000 -0400 @@ -81,10 +81,10 @@ # interface(`fstools_read_pipes',` @@ -28026,8 +28008,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstool ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.te serefpolicy-3.3.1/policy/modules/system/fstools.te ---- nsaserefpolicy/policy/modules/system/fstools.te 2008-02-18 14:30:18.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/fstools.te 2008-04-21 11:02:50.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/fstools.te 2008-02-26 08:23:09.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/system/fstools.te 2008-05-06 14:02:43.000000000 -0400 @@ -97,6 +97,10 @@ fs_getattr_tmpfs_dirs(fsadm_t) fs_read_tmpfs_symlinks(fsadm_t) @@ -28050,8 +28032,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstool + unconfined_domain(fsadm_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/getty.te serefpolicy-3.3.1/policy/modules/system/getty.te ---- nsaserefpolicy/policy/modules/system/getty.te 2008-02-18 14:30:18.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/getty.te 2008-04-21 11:02:50.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/getty.te 2008-02-26 08:23:09.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/system/getty.te 2008-05-06 14:02:43.000000000 -0400 @@ -9,6 +9,7 @@ type getty_t; type getty_exec_t; @@ -28061,8 +28043,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/getty. type getty_etc_t; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hostname.te serefpolicy-3.3.1/policy/modules/system/hostname.te ---- nsaserefpolicy/policy/modules/system/hostname.te 2008-02-18 14:30:18.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/hostname.te 2008-04-21 11:02:50.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/hostname.te 2008-02-26 08:23:09.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/system/hostname.te 2008-05-06 14:02:43.000000000 -0400 @@ -8,7 +8,9 @@ type hostname_t; @@ -28075,8 +28057,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hostna ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hotplug.te serefpolicy-3.3.1/policy/modules/system/hotplug.te ---- nsaserefpolicy/policy/modules/system/hotplug.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/hotplug.te 2008-04-21 11:02:50.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/hotplug.te 2008-02-26 08:23:09.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/system/hotplug.te 2008-05-06 14:02:43.000000000 -0400 @@ -179,6 +179,7 @@ sysnet_read_dhcpc_pid(hotplug_t) sysnet_rw_dhcp_config(hotplug_t) @@ -28086,8 +28068,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hotplu optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.fc serefpolicy-3.3.1/policy/modules/system/init.fc ---- nsaserefpolicy/policy/modules/system/init.fc 2007-10-12 08:56:08.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/system/init.fc 2008-04-21 11:02:50.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/init.fc 2008-02-26 08:23:09.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/system/init.fc 2008-05-06 14:02:43.000000000 -0400 @@ -4,8 +4,7 @@ /etc/init\.d/.* -- gen_context(system_u:object_r:initrc_exec_t,s0) @@ -28104,8 +28086,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.f ') - diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.if serefpolicy-3.3.1/policy/modules/system/init.if ---- nsaserefpolicy/policy/modules/system/init.if 2007-10-29 18:02:31.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/system/init.if 2008-04-28 09:15:35.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/init.if 2008-02-26 08:23:09.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/system/init.if 2008-05-06 14:02:43.000000000 -0400 @@ -211,6 +211,13 @@ kernel_dontaudit_use_fds($1) ') @@ -28479,8 +28461,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.i +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.te serefpolicy-3.3.1/policy/modules/system/init.te ---- nsaserefpolicy/policy/modules/system/init.te 2008-02-26 08:17:43.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/init.te 2008-04-21 11:02:50.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/init.te 2008-02-26 08:23:09.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/system/init.te 2008-05-06 14:02:43.000000000 -0400 @@ -10,6 +10,20 @@ # Declarations # @@ -28771,8 +28753,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t ') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.te serefpolicy-3.3.1/policy/modules/system/iptables.te ---- nsaserefpolicy/policy/modules/system/iptables.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/iptables.te 2008-04-21 11:02:50.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/iptables.te 2008-02-26 08:23:09.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/system/iptables.te 2008-05-06 14:02:43.000000000 -0400 @@ -48,6 +48,7 @@ fs_getattr_xattr_fs(iptables_t) @@ -28782,8 +28764,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptabl mls_file_read_all_levels(iptables_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi.te serefpolicy-3.3.1/policy/modules/system/iscsi.te ---- nsaserefpolicy/policy/modules/system/iscsi.te 2008-02-18 14:30:18.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/iscsi.te 2008-04-28 10:29:25.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/iscsi.te 2008-02-26 08:23:09.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/system/iscsi.te 2008-05-06 14:02:43.000000000 -0400 @@ -29,7 +29,7 @@ # @@ -28802,8 +28784,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi. dev_rw_sysfs(iscsid_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.fc serefpolicy-3.3.1/policy/modules/system/libraries.fc ---- nsaserefpolicy/policy/modules/system/libraries.fc 2007-12-12 11:35:28.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/libraries.fc 2008-04-21 11:02:50.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/libraries.fc 2008-02-26 08:23:09.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/system/libraries.fc 2008-05-06 14:02:43.000000000 -0400 @@ -69,8 +69,10 @@ ifdef(`distro_gentoo',` # despite the extensions, they are actually libs @@ -28877,8 +28859,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/librar + +/usr/lib/oracle/.*/lib/libnnz10\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.te serefpolicy-3.3.1/policy/modules/system/libraries.te ---- nsaserefpolicy/policy/modules/system/libraries.te 2008-02-06 10:33:22.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/libraries.te 2008-04-21 11:02:50.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/libraries.te 2008-02-26 08:23:09.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/system/libraries.te 2008-05-06 14:02:43.000000000 -0400 @@ -23,6 +23,9 @@ init_system_domain(ldconfig_t,ldconfig_exec_t) role system_r types ldconfig_t; @@ -28946,8 +28928,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/librar + unconfined_domain(ldconfig_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locallogin.te serefpolicy-3.3.1/policy/modules/system/locallogin.te ---- nsaserefpolicy/policy/modules/system/locallogin.te 2008-02-06 10:33:22.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/locallogin.te 2008-04-21 11:02:50.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/locallogin.te 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/system/locallogin.te 2008-05-06 14:02:43.000000000 -0400 @@ -131,6 +131,7 @@ miscfiles_read_localization(local_login_t) @@ -28997,8 +28979,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locall - nscd_socket_use(sulogin_t) -') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.fc serefpolicy-3.3.1/policy/modules/system/logging.fc ---- nsaserefpolicy/policy/modules/system/logging.fc 2008-02-26 08:17:43.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/logging.fc 2008-04-21 11:02:50.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/logging.fc 2008-02-26 08:23:09.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/system/logging.fc 2008-05-06 14:02:43.000000000 -0400 @@ -4,6 +4,8 @@ /etc/syslog.conf gen_context(system_u:object_r:syslog_conf_t,s0) /etc/audit(/.*)? gen_context(system_u:object_r:auditd_etc_t,mls_systemhigh) @@ -29027,8 +29009,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin + +/var/cfengine/outputs(/.*)? gen_context(system_u:object_r:var_log_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.if serefpolicy-3.3.1/policy/modules/system/logging.if ---- nsaserefpolicy/policy/modules/system/logging.if 2007-12-12 11:35:28.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/logging.if 2008-04-29 08:53:40.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/logging.if 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/system/logging.if 2008-05-06 14:02:43.000000000 -0400 @@ -213,12 +213,7 @@ ## # @@ -29254,8 +29236,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin + stream_connect_pattern($1,audisp_var_run_t,audisp_var_run_t,audisp_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.te serefpolicy-3.3.1/policy/modules/system/logging.te ---- nsaserefpolicy/policy/modules/system/logging.te 2008-02-26 08:17:43.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/logging.te 2008-04-21 11:02:50.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/logging.te 2008-02-26 08:23:09.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/system/logging.te 2008-05-06 14:02:43.000000000 -0400 @@ -61,10 +61,29 @@ logging_log_file(var_log_t) files_mountpoint(var_log_t) @@ -29477,8 +29459,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin +sysnet_dns_name_resolve(audisp_remote_t) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.fc serefpolicy-3.3.1/policy/modules/system/lvm.fc ---- nsaserefpolicy/policy/modules/system/lvm.fc 2007-12-12 11:35:28.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/lvm.fc 2008-04-21 11:02:50.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/lvm.fc 2008-02-26 08:23:09.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/system/lvm.fc 2008-05-06 14:02:43.000000000 -0400 @@ -55,6 +55,7 @@ /sbin/lvs -- gen_context(system_u:object_r:lvm_exec_t,s0) /sbin/lvscan -- gen_context(system_u:object_r:lvm_exec_t,s0) @@ -29493,8 +29475,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.fc /var/lib/multipath(/.*)? gen_context(system_u:object_r:lvm_var_lib_t,s0) +/var/run/dmevent.* gen_context(system_u:object_r:lvm_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te serefpolicy-3.3.1/policy/modules/system/lvm.te ---- nsaserefpolicy/policy/modules/system/lvm.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/lvm.te 2008-04-29 08:38:10.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/lvm.te 2008-02-26 08:23:09.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/system/lvm.te 2008-05-06 14:02:43.000000000 -0400 @@ -22,7 +22,7 @@ role system_r types lvm_t; @@ -29672,8 +29654,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te + xen_dontaudit_rw_unix_stream_sockets(lvm_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfiles.fc serefpolicy-3.3.1/policy/modules/system/miscfiles.fc ---- nsaserefpolicy/policy/modules/system/miscfiles.fc 2007-08-22 17:33:53.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/system/miscfiles.fc 2008-04-21 11:02:50.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/miscfiles.fc 2008-02-26 08:23:09.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/system/miscfiles.fc 2008-05-06 14:02:43.000000000 -0400 @@ -11,6 +11,7 @@ /etc/avahi/etc/localtime -- gen_context(system_u:object_r:locale_t,s0) /etc/localtime -- gen_context(system_u:object_r:locale_t,s0) @@ -29688,8 +29670,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfi ') +HOME_DIR/\.fontconfig(/.*)? gen_context(system_u:object_r:user_fonts_home_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfiles.if serefpolicy-3.3.1/policy/modules/system/miscfiles.if ---- nsaserefpolicy/policy/modules/system/miscfiles.if 2007-11-16 13:45:14.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/miscfiles.if 2008-04-21 16:33:42.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/miscfiles.if 2008-02-26 08:23:09.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/system/miscfiles.if 2008-05-06 14:02:43.000000000 -0400 @@ -489,3 +489,65 @@ manage_lnk_files_pattern($1,locale_t,locale_t) ') @@ -29757,8 +29739,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfi +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfiles.te serefpolicy-3.3.1/policy/modules/system/miscfiles.te ---- nsaserefpolicy/policy/modules/system/miscfiles.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/miscfiles.te 2008-04-21 11:02:50.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/miscfiles.te 2008-02-26 08:23:09.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/system/miscfiles.te 2008-05-06 14:02:43.000000000 -0400 @@ -20,6 +20,14 @@ files_type(fonts_t) @@ -29775,8 +29757,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfi # type hwdata_t; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.if serefpolicy-3.3.1/policy/modules/system/modutils.if ---- nsaserefpolicy/policy/modules/system/modutils.if 2007-03-26 10:39:07.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/system/modutils.if 2008-04-21 11:02:50.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/modutils.if 2008-02-26 08:23:09.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/system/modutils.if 2008-05-06 14:02:43.000000000 -0400 @@ -66,6 +66,25 @@ ######################################## @@ -29804,8 +29786,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/moduti ## ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.te serefpolicy-3.3.1/policy/modules/system/modutils.te ---- nsaserefpolicy/policy/modules/system/modutils.te 2008-02-06 10:33:22.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/modutils.te 2008-04-29 08:36:55.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/modutils.te 2008-02-26 08:23:09.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/system/modutils.te 2008-05-06 14:02:43.000000000 -0400 @@ -22,6 +22,8 @@ type insmod_exec_t; application_domain(insmod_t,insmod_exec_t) @@ -29947,8 +29929,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/moduti ################################# diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.fc serefpolicy-3.3.1/policy/modules/system/mount.fc ---- nsaserefpolicy/policy/modules/system/mount.fc 2006-11-16 17:15:24.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/mount.fc 2008-04-21 11:02:50.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/mount.fc 2008-02-26 08:23:09.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/system/mount.fc 2008-05-06 14:02:43.000000000 -0400 @@ -1,4 +1,6 @@ /bin/mount.* -- gen_context(system_u:object_r:mount_exec_t,s0) /bin/umount.* -- gen_context(system_u:object_r:mount_exec_t,s0) @@ -29959,8 +29941,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. +/bin/fusermount -- gen_context(system_u:object_r:mount_exec_t,s0) +/usr/bin/fusermount -- gen_context(system_u:object_r:mount_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.if serefpolicy-3.3.1/policy/modules/system/mount.if ---- nsaserefpolicy/policy/modules/system/mount.if 2007-10-12 08:56:08.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/system/mount.if 2008-04-21 11:02:50.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/mount.if 2008-02-26 08:23:09.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/system/mount.if 2008-05-06 14:02:43.000000000 -0400 @@ -48,7 +48,9 @@ mount_domtrans($1) @@ -29973,8 +29955,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. optional_policy(` samba_run_smbmount($1, $2, $3) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.te serefpolicy-3.3.1/policy/modules/system/mount.te ---- nsaserefpolicy/policy/modules/system/mount.te 2008-02-06 10:33:22.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/mount.te 2008-04-22 14:45:02.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/mount.te 2008-02-26 08:23:09.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/system/mount.te 2008-05-06 14:02:43.000000000 -0400 @@ -18,17 +18,18 @@ init_system_domain(mount_t,mount_exec_t) role system_r types mount_t; @@ -30122,14 +30104,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/qemu.fc serefpolicy-3.3.1/policy/modules/system/qemu.fc --- nsaserefpolicy/policy/modules/system/qemu.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/qemu.fc 2008-04-21 11:02:50.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/system/qemu.fc 2008-05-06 14:02:43.000000000 -0400 @@ -0,0 +1,3 @@ + +/usr/bin/qemu -- gen_context(system_u:object_r:qemu_exec_t,s0) +/usr/bin/qemu-kvm -- gen_context(system_u:object_r:qemu_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/qemu.if serefpolicy-3.3.1/policy/modules/system/qemu.if --- nsaserefpolicy/policy/modules/system/qemu.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/qemu.if 2008-05-06 13:00:22.930868000 -0400 ++++ serefpolicy-3.3.1/policy/modules/system/qemu.if 2008-05-06 14:02:43.000000000 -0400 @@ -0,0 +1,304 @@ + +## policy for qemu @@ -30437,7 +30419,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/qemu.i + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/qemu.te serefpolicy-3.3.1/policy/modules/system/qemu.te --- nsaserefpolicy/policy/modules/system/qemu.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/qemu.te 2008-05-06 12:59:56.894791000 -0400 ++++ serefpolicy-3.3.1/policy/modules/system/qemu.te 2008-05-06 14:02:43.000000000 -0400 @@ -0,0 +1,49 @@ +policy_module(qemu,1.0.0) + @@ -30489,8 +30471,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/qemu.t + xserver_xdm_rw_shm(qemu_unconfined_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.te serefpolicy-3.3.1/policy/modules/system/raid.te ---- nsaserefpolicy/policy/modules/system/raid.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/raid.te 2008-04-29 08:35:21.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/raid.te 2008-02-26 08:23:09.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/system/raid.te 2008-05-06 14:02:43.000000000 -0400 @@ -19,7 +19,7 @@ # Local policy # @@ -30517,8 +30499,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.t + unconfined_domain(mdadm_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.fc serefpolicy-3.3.1/policy/modules/system/selinuxutil.fc ---- nsaserefpolicy/policy/modules/system/selinuxutil.fc 2007-05-18 11:12:44.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/system/selinuxutil.fc 2008-04-21 11:02:50.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/selinuxutil.fc 2008-02-26 08:23:09.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/system/selinuxutil.fc 2008-05-06 14:02:43.000000000 -0400 @@ -38,7 +38,7 @@ /usr/sbin/restorecond -- gen_context(system_u:object_r:restorecond_exec_t,s0) /usr/sbin/run_init -- gen_context(system_u:object_r:run_init_exec_t,s0) @@ -30529,8 +30511,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu /usr/sbin/semodule -- gen_context(system_u:object_r:semanage_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.if serefpolicy-3.3.1/policy/modules/system/selinuxutil.if ---- nsaserefpolicy/policy/modules/system/selinuxutil.if 2007-11-29 13:29:35.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/selinuxutil.if 2008-04-21 11:02:50.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/selinuxutil.if 2008-02-26 08:23:09.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/system/selinuxutil.if 2008-05-06 14:02:43.000000000 -0400 @@ -215,8 +215,6 @@ seutil_domtrans_newrole($1) role $2 types newrole_t; @@ -30813,8 +30795,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu + ') +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.te serefpolicy-3.3.1/policy/modules/system/selinuxutil.te ---- nsaserefpolicy/policy/modules/system/selinuxutil.te 2008-02-06 10:33:22.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/selinuxutil.te 2008-04-28 10:24:53.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/selinuxutil.te 2008-02-26 08:23:09.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/system/selinuxutil.te 2008-05-06 14:02:43.000000000 -0400 @@ -75,7 +75,6 @@ type restorecond_exec_t; init_daemon_domain(restorecond_t,restorecond_exec_t) @@ -31083,8 +31065,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/setrans.te serefpolicy-3.3.1/policy/modules/system/setrans.te ---- nsaserefpolicy/policy/modules/system/setrans.te 2007-10-02 09:54:52.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/system/setrans.te 2008-04-21 11:02:50.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/setrans.te 2008-02-26 08:23:09.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/system/setrans.te 2008-05-06 14:02:43.000000000 -0400 @@ -28,7 +28,7 @@ # @@ -31103,8 +31085,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/setran selinux_compute_access_vector(setrans_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.if serefpolicy-3.3.1/policy/modules/system/sysnetwork.if ---- nsaserefpolicy/policy/modules/system/sysnetwork.if 2007-07-16 14:09:49.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/system/sysnetwork.if 2008-04-21 11:02:50.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/sysnetwork.if 2008-02-26 08:23:09.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/system/sysnetwork.if 2008-05-06 14:02:43.000000000 -0400 @@ -145,6 +145,25 @@ ######################################## @@ -31202,8 +31184,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet + role_transition $1 dhcpc_exec_t system_r; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.te serefpolicy-3.3.1/policy/modules/system/sysnetwork.te ---- nsaserefpolicy/policy/modules/system/sysnetwork.te 2008-02-06 10:33:22.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/sysnetwork.te 2008-04-22 07:16:34.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/sysnetwork.te 2008-02-26 08:23:09.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/system/sysnetwork.te 2008-05-06 14:02:43.000000000 -0400 @@ -45,7 +45,7 @@ dontaudit dhcpc_t self:capability sys_tty_config; # for access("/etc/bashrc", X_OK) on Red Hat @@ -31355,8 +31337,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet kernel_write_xen_state(ifconfig_t) xen_append_log(ifconfig_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.if serefpolicy-3.3.1/policy/modules/system/udev.if ---- nsaserefpolicy/policy/modules/system/udev.if 2007-01-02 12:57:49.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/udev.if 2008-04-29 08:34:43.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/udev.if 2008-02-26 08:23:09.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/system/udev.if 2008-05-06 14:02:43.000000000 -0400 @@ -96,6 +96,24 @@ ######################################## @@ -31411,8 +31393,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.i + allow $1 udev_tbl_t:file rw_file_perms; ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.te serefpolicy-3.3.1/policy/modules/system/udev.te ---- nsaserefpolicy/policy/modules/system/udev.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/udev.te 2008-04-21 11:02:50.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/udev.te 2008-02-26 08:23:09.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/system/udev.te 2008-05-06 14:02:43.000000000 -0400 @@ -83,6 +83,7 @@ kernel_rw_unix_dgram_sockets(udev_t) kernel_dgram_send(udev_t) @@ -31469,8 +31451,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.t xserver_read_xdm_pid(udev_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.fc serefpolicy-3.3.1/policy/modules/system/unconfined.fc ---- nsaserefpolicy/policy/modules/system/unconfined.fc 2007-12-12 11:35:28.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/unconfined.fc 2008-05-06 11:32:14.189425000 -0400 +--- nsaserefpolicy/policy/modules/system/unconfined.fc 2008-02-26 08:23:09.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/system/unconfined.fc 2008-05-06 14:02:43.000000000 -0400 @@ -2,15 +2,18 @@ # e.g.: # /usr/local/bin/appsrv -- gen_context(system_u:object_r:unconfined_exec_t,s0) @@ -31495,8 +31477,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf +/usr/lib64/erlang/erts-[^/]+/bin/beam.smp -- gen_context(system_u:object_r:unconfined_execmem_exec_t,s0) +/usr/lib/erlang/erts-[^/]+/bin/beam.smp -- gen_context(system_u:object_r:unconfined_execmem_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-3.3.1/policy/modules/system/unconfined.if ---- nsaserefpolicy/policy/modules/system/unconfined.if 2007-11-16 15:30:49.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/unconfined.if 2008-04-25 13:52:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/unconfined.if 2008-02-26 08:23:09.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/system/unconfined.if 2008-05-06 14:02:43.000000000 -0400 @@ -12,14 +12,13 @@ # interface(`unconfined_domain_noaudit',` @@ -31840,8 +31822,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf + allow $1 unconfined_t:process getpgid; ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-3.3.1/policy/modules/system/unconfined.te ---- nsaserefpolicy/policy/modules/system/unconfined.te 2008-02-13 16:26:06.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/unconfined.te 2008-04-29 12:04:03.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/unconfined.te 2008-02-26 08:23:09.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/system/unconfined.te 2008-05-06 14:02:43.000000000 -0400 @@ -6,35 +6,74 @@ # Declarations # @@ -32170,8 +32152,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf +rpm_transition_script(unconfined_notrans_t) +domain_ptrace_all_domains(unconfined_notrans_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.fc serefpolicy-3.3.1/policy/modules/system/userdomain.fc ---- nsaserefpolicy/policy/modules/system/userdomain.fc 2007-02-19 11:32:53.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/userdomain.fc 2008-04-21 11:02:50.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/userdomain.fc 2008-02-26 08:23:09.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/system/userdomain.fc 2008-05-06 14:02:43.000000000 -0400 @@ -1,4 +1,5 @@ -HOME_DIR -d gen_context(system_u:object_r:ROLE_home_dir_t,s0-mls_systemhigh) -HOME_DIR/.+ gen_context(system_u:object_r:ROLE_home_t,s0) @@ -32183,8 +32165,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo +/tmp/gconfd-USER -d gen_context(system_u:object_r:user_tmp_t,s0) +/root(/.*)? gen_context(system_u:object_r:admin_home_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.3.1/policy/modules/system/userdomain.if ---- nsaserefpolicy/policy/modules/system/userdomain.if 2008-02-15 09:52:56.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/userdomain.if 2008-04-30 13:19:45.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/userdomain.if 2008-02-26 08:23:09.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/system/userdomain.if 2008-05-06 14:02:43.000000000 -0400 @@ -29,9 +29,14 @@ ') @@ -35201,8 +35183,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.3.1/policy/modules/system/userdomain.te ---- nsaserefpolicy/policy/modules/system/userdomain.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/userdomain.te 2008-04-30 13:23:52.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/userdomain.te 2008-02-26 08:23:09.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/system/userdomain.te 2008-05-06 14:02:43.000000000 -0400 @@ -2,12 +2,7 @@ policy_module(userdomain,2.5.0) @@ -35524,7 +35506,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.fc serefpolicy-3.3.1/policy/modules/system/virt.fc --- nsaserefpolicy/policy/modules/system/virt.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/virt.fc 2008-04-21 11:02:50.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/system/virt.fc 2008-05-06 14:02:43.000000000 -0400 @@ -0,0 +1,13 @@ + +/usr/sbin/libvirtd -- gen_context(system_u:object_r:virtd_exec_t,s0) @@ -35541,7 +35523,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.f +/etc/libvirt/.*/.* gen_context(system_u:object_r:virt_etc_rw_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.if serefpolicy-3.3.1/policy/modules/system/virt.if --- nsaserefpolicy/policy/modules/system/virt.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/virt.if 2008-04-28 16:10:44.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/system/virt.if 2008-05-06 14:02:43.000000000 -0400 @@ -0,0 +1,324 @@ + +## policy for virt @@ -35869,7 +35851,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.i + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.te serefpolicy-3.3.1/policy/modules/system/virt.te --- nsaserefpolicy/policy/modules/system/virt.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/virt.te 2008-04-28 16:24:22.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/system/virt.te 2008-05-06 14:02:43.000000000 -0400 @@ -0,0 +1,197 @@ + +policy_module(virt,1.0.0) @@ -36069,8 +36051,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.t + fs_read_cifs_symlinks(virtd_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.3.1/policy/modules/system/xen.if ---- nsaserefpolicy/policy/modules/system/xen.if 2007-06-21 09:32:04.000000000 -0400 -+++ serefpolicy-3.3.1/policy/modules/system/xen.if 2008-04-21 11:02:50.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/xen.if 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/system/xen.if 2008-05-06 14:02:43.000000000 -0400 @@ -167,11 +167,14 @@ # interface(`xen_stream_connect',` @@ -36113,8 +36095,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if + rw_files_pattern($1,xen_image_t,xen_image_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.3.1/policy/modules/system/xen.te ---- nsaserefpolicy/policy/modules/system/xen.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/xen.te 2008-04-21 11:02:50.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/xen.te 2008-02-26 08:23:09.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/system/xen.te 2008-05-06 14:02:43.000000000 -0400 @@ -6,6 +6,13 @@ # Declarations # @@ -36304,17 +36286,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/auditadm.fc serefpolicy-3.3.1/policy/modules/users/auditadm.fc --- nsaserefpolicy/policy/modules/users/auditadm.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/users/auditadm.fc 2008-04-21 11:02:50.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/users/auditadm.fc 2008-05-06 14:02:43.000000000 -0400 @@ -0,0 +1 @@ +# No auditadm file contexts. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/auditadm.if serefpolicy-3.3.1/policy/modules/users/auditadm.if --- nsaserefpolicy/policy/modules/users/auditadm.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/users/auditadm.if 2008-04-21 11:02:50.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/users/auditadm.if 2008-05-06 14:02:43.000000000 -0400 @@ -0,0 +1 @@ +## Policy for auditadm user diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/auditadm.te serefpolicy-3.3.1/policy/modules/users/auditadm.te --- nsaserefpolicy/policy/modules/users/auditadm.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/users/auditadm.te 2008-04-21 11:02:50.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/users/auditadm.te 2008-05-06 14:02:43.000000000 -0400 @@ -0,0 +1,25 @@ +policy_module(auditadm,1.0.1) +gen_require(` @@ -36343,17 +36325,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/auditad +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/guest.fc serefpolicy-3.3.1/policy/modules/users/guest.fc --- nsaserefpolicy/policy/modules/users/guest.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/users/guest.fc 2008-04-21 11:02:50.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/users/guest.fc 2008-05-06 14:02:43.000000000 -0400 @@ -0,0 +1 @@ +# No guest file contexts. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/guest.if serefpolicy-3.3.1/policy/modules/users/guest.if --- nsaserefpolicy/policy/modules/users/guest.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/users/guest.if 2008-04-21 11:02:50.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/users/guest.if 2008-05-06 14:02:43.000000000 -0400 @@ -0,0 +1 @@ +## Policy for guest user diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/guest.te serefpolicy-3.3.1/policy/modules/users/guest.te --- nsaserefpolicy/policy/modules/users/guest.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/users/guest.te 2008-04-21 11:02:50.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/users/guest.te 2008-05-06 14:02:43.000000000 -0400 @@ -0,0 +1,21 @@ +policy_module(guest,1.0.1) +userdom_restricted_user_template(guest) @@ -36378,17 +36360,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/guest.t +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/logadm.fc serefpolicy-3.3.1/policy/modules/users/logadm.fc --- nsaserefpolicy/policy/modules/users/logadm.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/users/logadm.fc 2008-04-21 11:02:50.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/users/logadm.fc 2008-05-06 14:02:43.000000000 -0400 @@ -0,0 +1 @@ +# No logadm file contexts. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/logadm.if serefpolicy-3.3.1/policy/modules/users/logadm.if --- nsaserefpolicy/policy/modules/users/logadm.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/users/logadm.if 2008-04-21 11:02:50.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/users/logadm.if 2008-05-06 14:02:43.000000000 -0400 @@ -0,0 +1 @@ +## Policy for logadm user diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/logadm.te serefpolicy-3.3.1/policy/modules/users/logadm.te --- nsaserefpolicy/policy/modules/users/logadm.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/users/logadm.te 2008-04-21 11:02:50.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/users/logadm.te 2008-05-06 14:02:43.000000000 -0400 @@ -0,0 +1,11 @@ +policy_module(logadm,1.0.0) + @@ -36403,22 +36385,22 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/logadm. +logging_admin(logadm_t, logadm_r, { logadm_devpts_t logadm_tty_device_t }) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/metadata.xml serefpolicy-3.3.1/policy/modules/users/metadata.xml --- nsaserefpolicy/policy/modules/users/metadata.xml 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/users/metadata.xml 2008-04-21 11:02:50.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/users/metadata.xml 2008-05-06 14:02:43.000000000 -0400 @@ -0,0 +1 @@ +Policy modules for users diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/secadm.fc serefpolicy-3.3.1/policy/modules/users/secadm.fc --- nsaserefpolicy/policy/modules/users/secadm.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/users/secadm.fc 2008-04-21 11:02:50.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/users/secadm.fc 2008-05-06 14:02:43.000000000 -0400 @@ -0,0 +1 @@ +# No secadm file contexts. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/secadm.if serefpolicy-3.3.1/policy/modules/users/secadm.if --- nsaserefpolicy/policy/modules/users/secadm.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/users/secadm.if 2008-04-21 11:02:50.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/users/secadm.if 2008-05-06 14:02:43.000000000 -0400 @@ -0,0 +1 @@ +## Policy for secadm user diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/secadm.te serefpolicy-3.3.1/policy/modules/users/secadm.te --- nsaserefpolicy/policy/modules/users/secadm.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/users/secadm.te 2008-04-21 11:02:50.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/users/secadm.te 2008-05-06 14:02:43.000000000 -0400 @@ -0,0 +1,39 @@ +policy_module(secadm,1.0.1) +gen_require(` @@ -36461,17 +36443,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/secadm. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/staff.fc serefpolicy-3.3.1/policy/modules/users/staff.fc --- nsaserefpolicy/policy/modules/users/staff.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/users/staff.fc 2008-04-21 11:02:50.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/users/staff.fc 2008-05-06 14:02:43.000000000 -0400 @@ -0,0 +1 @@ +# No staff file contexts. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/staff.if serefpolicy-3.3.1/policy/modules/users/staff.if --- nsaserefpolicy/policy/modules/users/staff.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/users/staff.if 2008-04-21 11:02:50.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/users/staff.if 2008-05-06 14:02:43.000000000 -0400 @@ -0,0 +1 @@ +## Policy for staff user diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/staff.te serefpolicy-3.3.1/policy/modules/users/staff.te --- nsaserefpolicy/policy/modules/users/staff.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/users/staff.te 2008-04-30 13:20:29.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/users/staff.te 2008-05-06 14:02:43.000000000 -0400 @@ -0,0 +1,25 @@ +policy_module(staff,1.0.1) +userdom_admin_login_user_template(staff) @@ -36500,17 +36482,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/staff.t + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/user.fc serefpolicy-3.3.1/policy/modules/users/user.fc --- nsaserefpolicy/policy/modules/users/user.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/users/user.fc 2008-04-21 11:02:50.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/users/user.fc 2008-05-06 14:02:43.000000000 -0400 @@ -0,0 +1 @@ +# No user file contexts. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/user.if serefpolicy-3.3.1/policy/modules/users/user.if --- nsaserefpolicy/policy/modules/users/user.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/users/user.if 2008-04-21 11:02:50.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/users/user.if 2008-05-06 14:02:43.000000000 -0400 @@ -0,0 +1 @@ +## Policy for user user diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/user.te serefpolicy-3.3.1/policy/modules/users/user.te --- nsaserefpolicy/policy/modules/users/user.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/users/user.te 2008-04-24 15:09:03.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/users/user.te 2008-05-06 14:02:43.000000000 -0400 @@ -0,0 +1,18 @@ +policy_module(user,1.0.1) +userdom_unpriv_user_template(user) @@ -36532,17 +36514,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/user.te +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm.fc serefpolicy-3.3.1/policy/modules/users/webadm.fc --- nsaserefpolicy/policy/modules/users/webadm.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/users/webadm.fc 2008-04-21 11:02:50.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/users/webadm.fc 2008-05-06 14:02:43.000000000 -0400 @@ -0,0 +1 @@ +# No webadm file contexts. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm.if serefpolicy-3.3.1/policy/modules/users/webadm.if --- nsaserefpolicy/policy/modules/users/webadm.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/users/webadm.if 2008-04-21 11:02:50.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/users/webadm.if 2008-05-06 14:02:43.000000000 -0400 @@ -0,0 +1 @@ +## Policy for webadm user diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm.te serefpolicy-3.3.1/policy/modules/users/webadm.te --- nsaserefpolicy/policy/modules/users/webadm.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/users/webadm.te 2008-04-21 11:02:50.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/users/webadm.te 2008-05-06 14:02:43.000000000 -0400 @@ -0,0 +1,41 @@ +policy_module(webadm,1.0.0) + @@ -36587,17 +36569,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm. +userdom_role_change_template(staff, webadm) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/xguest.fc serefpolicy-3.3.1/policy/modules/users/xguest.fc --- nsaserefpolicy/policy/modules/users/xguest.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/users/xguest.fc 2008-04-21 11:02:50.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/users/xguest.fc 2008-05-06 14:02:43.000000000 -0400 @@ -0,0 +1 @@ +# No xguest file contexts. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/xguest.if serefpolicy-3.3.1/policy/modules/users/xguest.if --- nsaserefpolicy/policy/modules/users/xguest.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/users/xguest.if 2008-04-21 11:02:50.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/users/xguest.if 2008-05-06 14:02:43.000000000 -0400 @@ -0,0 +1 @@ +## Policy for xguest user diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/xguest.te serefpolicy-3.3.1/policy/modules/users/xguest.te --- nsaserefpolicy/policy/modules/users/xguest.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/users/xguest.te 2008-04-21 11:02:50.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/users/xguest.te 2008-05-06 14:02:43.000000000 -0400 @@ -0,0 +1,66 @@ +policy_module(xguest,1.0.1) + @@ -36666,8 +36648,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/xguest. +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/file_patterns.spt serefpolicy-3.3.1/policy/support/file_patterns.spt ---- nsaserefpolicy/policy/support/file_patterns.spt 2007-10-12 08:56:09.000000000 -0400 -+++ serefpolicy-3.3.1/policy/support/file_patterns.spt 2008-04-21 11:02:50.000000000 -0400 +--- nsaserefpolicy/policy/support/file_patterns.spt 2008-02-26 08:23:09.000000000 -0500 ++++ serefpolicy-3.3.1/policy/support/file_patterns.spt 2008-05-06 14:02:43.000000000 -0400 @@ -537,3 +537,23 @@ allow $1 $2:dir rw_dir_perms; type_transition $1 $2:$4 $3; @@ -36693,8 +36675,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/file_patterns + relabelfrom_sock_files_pattern($1,$2,$2) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.3.1/policy/support/obj_perm_sets.spt ---- nsaserefpolicy/policy/support/obj_perm_sets.spt 2008-02-06 10:33:22.000000000 -0500 -+++ serefpolicy-3.3.1/policy/support/obj_perm_sets.spt 2008-04-21 11:02:50.000000000 -0400 +--- nsaserefpolicy/policy/support/obj_perm_sets.spt 2008-02-26 08:23:09.000000000 -0500 ++++ serefpolicy-3.3.1/policy/support/obj_perm_sets.spt 2008-05-06 14:02:43.000000000 -0400 @@ -315,3 +315,13 @@ # define(`client_stream_socket_perms', `{ create ioctl read getattr write setattr append bind getopt setopt shutdown }') @@ -36710,8 +36692,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets + +define(`manage_key_perms', `{ create link read search setattr view write } ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.3.1/policy/users ---- nsaserefpolicy/policy/users 2007-10-12 08:56:09.000000000 -0400 -+++ serefpolicy-3.3.1/policy/users 2008-04-21 11:02:50.000000000 -0400 +--- nsaserefpolicy/policy/users 2008-02-26 08:23:12.000000000 -0500 ++++ serefpolicy-3.3.1/policy/users 2008-05-06 14:02:43.000000000 -0400 @@ -16,7 +16,7 @@ # and a user process should never be assigned the system user # identity. @@ -36745,3 +36727,47 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.3 - gen_user(root, sysadm, sysadm_r staff_r ifdef(`enable_mls',`secadm_r auditadm_r'), s0, s0 - mls_systemhigh, mcs_allcats) -') +gen_user(root, user, unconfined_r sysadm_r staff_r ifdef(`enable_mls',`secadm_r auditadm_r') system_r, s0, s0 - mls_systemhigh, mcs_allcats) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-3.3.1/Rules.modular +--- nsaserefpolicy/Rules.modular 2008-02-26 08:23:12.000000000 -0500 ++++ serefpolicy-3.3.1/Rules.modular 2008-05-06 14:02:43.000000000 -0400 +@@ -73,8 +73,8 @@ + $(tmpdir)/%.mod: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf %.te + @echo "Compliling $(NAME) $(@F) module" + @test -d $(tmpdir) || mkdir -p $(tmpdir) +- $(call perrole-expansion,$(basename $(@F)),$@.role) +- $(verbose) $(M4) $(M4PARAM) -s $^ $@.role > $(@:.mod=.tmp) ++# $(call perrole-expansion,$(basename $(@F)),$@.role) ++ $(verbose) $(M4) $(M4PARAM) -s $^ > $(@:.mod=.tmp) + $(verbose) $(CHECKMODULE) -m $(@:.mod=.tmp) -o $@ + + $(tmpdir)/%.mod.fc: $(m4support) %.fc +@@ -129,7 +129,7 @@ + @test -d $(tmpdir) || mkdir -p $(tmpdir) + # define all available object classes + $(verbose) $(genperm) $(avs) $(secclass) > $@ +- $(verbose) $(call create-base-per-role-tmpl,$(patsubst %.te,%,$(base_mods)),$@) ++# $(verbose) $(call create-base-per-role-tmpl,$(patsubst %.te,%,$(base_mods)),$@) + $(verbose) test -f $(booleans) && $(setbools) $(booleans) >> $@ || true + + $(tmpdir)/global_bools.conf: M4PARAM += -D self_contained_policy +@@ -147,7 +147,7 @@ + $(tmpdir)/rolemap.conf: M4PARAM += -D self_contained_policy + $(tmpdir)/rolemap.conf: $(rolemap) + $(verbose) echo "" > $@ +- $(call parse-rolemap,base,$@) ++# $(call parse-rolemap,base,$@) + + $(tmpdir)/all_te_files.conf: M4PARAM += -D self_contained_policy + $(tmpdir)/all_te_files.conf: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf $(base_te_files) $(tmpdir)/rolemap.conf +diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.monolithic serefpolicy-3.3.1/Rules.monolithic +--- nsaserefpolicy/Rules.monolithic 2008-02-26 08:23:13.000000000 -0500 ++++ serefpolicy-3.3.1/Rules.monolithic 2008-05-06 14:02:43.000000000 -0400 +@@ -96,7 +96,7 @@ + # + # Load the binary policy + # +-reload $(tmpdir)/load: $(loadpath) $(fcpath) $(appfiles) ++reload $(tmpdir)/load: $(loadpath) $(fcpath) $(ncpath) $(appfiles) + @echo "Loading $(NAME) $(loadpath)" + $(verbose) $(LOADPOLICY) -q $(loadpath) + @touch $(tmpdir)/load