From 675bbabe24c9e51e95025f3f70a8977f79861bbe Mon Sep 17 00:00:00 2001 From: Daniel J Walsh Date: Oct 09 2008 03:10:32 +0000 Subject: - Update to upstream policy --- diff --git a/modules-mls.conf b/modules-mls.conf index 52c70a9..d450484 100644 --- a/modules-mls.conf +++ b/modules-mls.conf @@ -1159,3 +1159,10 @@ qemu = module # brctl = base +# Layer: services +# Module: zosremote +# +# policy for z/OS Remote-services Audit dispatcher plugin +# +zosremote = module + diff --git a/modules-targeted.conf b/modules-targeted.conf index 20c9465..e5b8f8d 100644 --- a/modules-targeted.conf +++ b/modules-targeted.conf @@ -1665,9 +1665,15 @@ memcached = module # Layer: system # Module: netlabel -# Required in base # # Basic netlabel types and interfaces. # netlabel = module +# Layer: services +# Module: zosremote +# +# policy for z/OS Remote-services Audit dispatcher plugin +# +zosremote = module + diff --git a/policy-20080710.patch b/policy-20080710.patch index 1174d81..b532592 100644 --- a/policy-20080710.patch +++ b/policy-20080710.patch @@ -1,6 +1,6 @@ -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.5.10/Makefile +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.5.11/Makefile --- nsaserefpolicy/Makefile 2008-08-07 11:15:00.000000000 -0400 -+++ serefpolicy-3.5.10/Makefile 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/Makefile 2008-10-08 20:36:17.000000000 -0400 @@ -311,20 +311,22 @@ # parse-rolemap modulename,outputfile @@ -45,9 +45,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/Mak $(appdir)/%: $(appconf)/% @mkdir -p $(appdir) $(verbose) $(INSTALL) -m 644 $< $@ -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-3.5.10/Rules.modular +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-3.5.11/Rules.modular --- nsaserefpolicy/Rules.modular 2008-08-07 11:15:00.000000000 -0400 -+++ serefpolicy-3.5.10/Rules.modular 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/Rules.modular 2008-10-08 20:36:17.000000000 -0400 @@ -73,8 +73,8 @@ $(tmpdir)/%.mod: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf %.te @echo "Compliling $(NAME) $(@F) module" @@ -77,9 +77,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/Rul $(tmpdir)/all_te_files.conf: M4PARAM += -D self_contained_policy $(tmpdir)/all_te_files.conf: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf $(base_te_files) $(tmpdir)/rolemap.conf -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/default_contexts serefpolicy-3.5.10/config/appconfig-mcs/default_contexts +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/default_contexts serefpolicy-3.5.11/config/appconfig-mcs/default_contexts --- nsaserefpolicy/config/appconfig-mcs/default_contexts 2008-08-07 11:15:14.000000000 -0400 -+++ serefpolicy-3.5.10/config/appconfig-mcs/default_contexts 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/config/appconfig-mcs/default_contexts 2008-10-08 20:36:17.000000000 -0400 @@ -1,15 +1,6 @@ -system_r:crond_t:s0 user_r:user_crond_t:s0 staff_r:staff_crond_t:s0 sysadm_r:sysadm_crond_t:s0 system_r:system_crond_t:s0 unconfined_r:unconfined_crond_t:s0 -system_r:local_login_t:s0 user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 unconfined_r:unconfined_t:s0 @@ -101,15 +101,15 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/con -user_r:user_su_t:s0 user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 -user_r:user_sudo_t:s0 sysadm_r:sysadm_t:s0 user_r:user_t:s0 +system_r:xdm_t:s0 user_r:user_t:s0 -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/failsafe_context serefpolicy-3.5.10/config/appconfig-mcs/failsafe_context +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/failsafe_context serefpolicy-3.5.11/config/appconfig-mcs/failsafe_context --- nsaserefpolicy/config/appconfig-mcs/failsafe_context 2008-08-07 11:15:14.000000000 -0400 -+++ serefpolicy-3.5.10/config/appconfig-mcs/failsafe_context 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/config/appconfig-mcs/failsafe_context 2008-10-08 20:36:17.000000000 -0400 @@ -1 +1 @@ -sysadm_r:sysadm_t:s0 +system_r:unconfined_t:s0 -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts serefpolicy-3.5.10/config/appconfig-mcs/guest_u_default_contexts +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts serefpolicy-3.5.11/config/appconfig-mcs/guest_u_default_contexts --- nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.10/config/appconfig-mcs/guest_u_default_contexts 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/config/appconfig-mcs/guest_u_default_contexts 2008-10-08 20:36:17.000000000 -0400 @@ -0,0 +1,6 @@ +system_r:local_login_t:s0 guest_r:guest_t:s0 +system_r:remote_login_t:s0 guest_r:guest_t:s0 @@ -117,9 +117,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/con +system_r:crond_t:s0 guest_r:guest_t:s0 +system_r:initrc_su_t:s0 guest_r:guest_t:s0 +guest_r:guest_t:s0 guest_r:guest_t:s0 -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/root_default_contexts serefpolicy-3.5.10/config/appconfig-mcs/root_default_contexts +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/root_default_contexts serefpolicy-3.5.11/config/appconfig-mcs/root_default_contexts --- nsaserefpolicy/config/appconfig-mcs/root_default_contexts 2008-08-07 11:15:14.000000000 -0400 -+++ serefpolicy-3.5.10/config/appconfig-mcs/root_default_contexts 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/config/appconfig-mcs/root_default_contexts 2008-10-08 20:36:17.000000000 -0400 @@ -1,11 +1,7 @@ -system_r:crond_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_crond_t:s0 staff_r:staff_crond_t:s0 user_r:user_crond_t:s0 +system_r:crond_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 @@ -134,9 +134,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/con # -#system_r:sshd_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 +system_r:sshd_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/staff_u_default_contexts serefpolicy-3.5.10/config/appconfig-mcs/staff_u_default_contexts +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/staff_u_default_contexts serefpolicy-3.5.11/config/appconfig-mcs/staff_u_default_contexts --- nsaserefpolicy/config/appconfig-mcs/staff_u_default_contexts 2008-08-07 11:15:14.000000000 -0400 -+++ serefpolicy-3.5.10/config/appconfig-mcs/staff_u_default_contexts 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/config/appconfig-mcs/staff_u_default_contexts 2008-10-08 20:36:17.000000000 -0400 @@ -1,10 +1,12 @@ system_r:local_login_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 system_r:remote_login_t:s0 staff_r:staff_t:s0 @@ -151,9 +151,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/con sysadm_r:sysadm_su_t:s0 sysadm_r:sysadm_t:s0 sysadm_r:sysadm_sudo_t:s0 sysadm_r:sysadm_t:s0 -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts serefpolicy-3.5.10/config/appconfig-mcs/unconfined_u_default_contexts +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts serefpolicy-3.5.11/config/appconfig-mcs/unconfined_u_default_contexts --- nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts 2008-08-07 11:15:14.000000000 -0400 -+++ serefpolicy-3.5.10/config/appconfig-mcs/unconfined_u_default_contexts 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/config/appconfig-mcs/unconfined_u_default_contexts 2008-10-08 20:36:17.000000000 -0400 @@ -6,4 +6,6 @@ system_r:sshd_t:s0 unconfined_r:unconfined_t:s0 system_r:sysadm_su_t:s0 unconfined_r:unconfined_t:s0 @@ -161,9 +161,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/con +system_r:initrc_su_t:s0 unconfined_r:unconfined_t:s0 +unconfined_r:unconfined_t:s0 unconfined_r:unconfined_t:s0 system_r:xdm_t:s0 unconfined_r:unconfined_t:s0 -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/user_u_default_contexts serefpolicy-3.5.10/config/appconfig-mcs/user_u_default_contexts +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/user_u_default_contexts serefpolicy-3.5.11/config/appconfig-mcs/user_u_default_contexts --- nsaserefpolicy/config/appconfig-mcs/user_u_default_contexts 2008-08-07 11:15:14.000000000 -0400 -+++ serefpolicy-3.5.10/config/appconfig-mcs/user_u_default_contexts 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/config/appconfig-mcs/user_u_default_contexts 2008-10-08 20:36:17.000000000 -0400 @@ -1,8 +1,9 @@ system_r:local_login_t:s0 user_r:user_t:s0 system_r:remote_login_t:s0 user_r:user_t:s0 @@ -176,15 +176,15 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/con - +system_r:initrc_su_t:s0 user_r:user_t:s0 +user_r:user_t:s0 user_r:user_t:s0 -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/userhelper_context serefpolicy-3.5.10/config/appconfig-mcs/userhelper_context +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/userhelper_context serefpolicy-3.5.11/config/appconfig-mcs/userhelper_context --- nsaserefpolicy/config/appconfig-mcs/userhelper_context 2008-08-07 11:15:14.000000000 -0400 -+++ serefpolicy-3.5.10/config/appconfig-mcs/userhelper_context 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/config/appconfig-mcs/userhelper_context 2008-10-08 20:36:17.000000000 -0400 @@ -1 +1 @@ -system_u:sysadm_r:sysadm_t:s0 +system_u:system_r:unconfined_t:s0 -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts serefpolicy-3.5.10/config/appconfig-mcs/xguest_u_default_contexts +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts serefpolicy-3.5.11/config/appconfig-mcs/xguest_u_default_contexts --- nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.10/config/appconfig-mcs/xguest_u_default_contexts 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/config/appconfig-mcs/xguest_u_default_contexts 2008-10-08 20:36:17.000000000 -0400 @@ -0,0 +1,7 @@ +system_r:local_login_t xguest_r:xguest_t:s0 +system_r:remote_login_t xguest_r:xguest_t:s0 @@ -193,9 +193,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/con +system_r:xdm_t xguest_r:xguest_t:s0 +system_r:initrc_su_t:s0 xguest_r:xguest_t:s0 +xguest_r:xguest_t:s0 xguest_r:xguest_t:s0 -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/default_contexts serefpolicy-3.5.10/config/appconfig-mls/default_contexts +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/default_contexts serefpolicy-3.5.11/config/appconfig-mls/default_contexts --- nsaserefpolicy/config/appconfig-mls/default_contexts 2008-08-07 11:15:14.000000000 -0400 -+++ serefpolicy-3.5.10/config/appconfig-mls/default_contexts 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/config/appconfig-mls/default_contexts 2008-10-08 20:36:17.000000000 -0400 @@ -1,15 +1,6 @@ -system_r:crond_t:s0 user_r:user_crond_t:s0 staff_r:staff_crond_t:s0 sysadm_r:sysadm_crond_t:s0 system_r:system_crond_t:s0 unconfined_r:unconfined_crond_t:s0 -system_r:local_login_t:s0 user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 unconfined_r:unconfined_t:s0 @@ -217,17 +217,17 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/con -user_r:user_su_t:s0 user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 -user_r:user_sudo_t:s0 sysadm_r:sysadm_t:s0 user_r:user_t:s0 +system_r:xdm_t:s0 user_r:user_t:s0 -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts serefpolicy-3.5.10/config/appconfig-mls/guest_u_default_contexts +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts serefpolicy-3.5.11/config/appconfig-mls/guest_u_default_contexts --- nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.10/config/appconfig-mls/guest_u_default_contexts 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/config/appconfig-mls/guest_u_default_contexts 2008-10-08 20:36:17.000000000 -0400 @@ -0,0 +1,4 @@ +system_r:local_login_t:s0 guest_r:guest_t:s0 +system_r:remote_login_t:s0 guest_r:guest_t:s0 +system_r:sshd_t:s0 guest_r:guest_t:s0 +system_r:crond_t:s0 guest_r:guest_t:s0 -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/root_default_contexts serefpolicy-3.5.10/config/appconfig-mls/root_default_contexts +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/root_default_contexts serefpolicy-3.5.11/config/appconfig-mls/root_default_contexts --- nsaserefpolicy/config/appconfig-mls/root_default_contexts 2008-08-07 11:15:14.000000000 -0400 -+++ serefpolicy-3.5.10/config/appconfig-mls/root_default_contexts 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/config/appconfig-mls/root_default_contexts 2008-10-08 20:36:17.000000000 -0400 @@ -1,11 +1,11 @@ -system_r:crond_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_crond_t:s0 staff_r:staff_crond_t:s0 user_r:user_crond_t:s0 -system_r:local_login_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 @@ -246,9 +246,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/con # -#system_r:sshd_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 +#system_r:sshd_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/staff_u_default_contexts serefpolicy-3.5.10/config/appconfig-mls/staff_u_default_contexts +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/staff_u_default_contexts serefpolicy-3.5.11/config/appconfig-mls/staff_u_default_contexts --- nsaserefpolicy/config/appconfig-mls/staff_u_default_contexts 2008-08-07 11:15:14.000000000 -0400 -+++ serefpolicy-3.5.10/config/appconfig-mls/staff_u_default_contexts 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/config/appconfig-mls/staff_u_default_contexts 2008-10-08 20:36:17.000000000 -0400 @@ -1,7 +1,7 @@ system_r:local_login_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 system_r:remote_login_t:s0 staff_r:staff_t:s0 @@ -258,9 +258,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/con system_r:xdm_t:s0 staff_r:staff_t:s0 staff_r:staff_su_t:s0 staff_r:staff_t:s0 staff_r:staff_sudo_t:s0 staff_r:staff_t:s0 -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/user_u_default_contexts serefpolicy-3.5.10/config/appconfig-mls/user_u_default_contexts +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/user_u_default_contexts serefpolicy-3.5.11/config/appconfig-mls/user_u_default_contexts --- nsaserefpolicy/config/appconfig-mls/user_u_default_contexts 2008-08-07 11:15:14.000000000 -0400 -+++ serefpolicy-3.5.10/config/appconfig-mls/user_u_default_contexts 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/config/appconfig-mls/user_u_default_contexts 2008-10-08 20:36:17.000000000 -0400 @@ -1,7 +1,7 @@ system_r:local_login_t:s0 user_r:user_t:s0 system_r:remote_login_t:s0 user_r:user_t:s0 @@ -270,9 +270,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/con system_r:xdm_t:s0 user_r:user_t:s0 user_r:user_su_t:s0 user_r:user_t:s0 user_r:user_sudo_t:s0 user_r:user_t:s0 -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/xguest_u_default_contexts serefpolicy-3.5.10/config/appconfig-mls/xguest_u_default_contexts +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/xguest_u_default_contexts serefpolicy-3.5.11/config/appconfig-mls/xguest_u_default_contexts --- nsaserefpolicy/config/appconfig-mls/xguest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.10/config/appconfig-mls/xguest_u_default_contexts 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/config/appconfig-mls/xguest_u_default_contexts 2008-10-08 20:36:17.000000000 -0400 @@ -0,0 +1,7 @@ +system_r:local_login_t xguest_r:xguest_t:s0 +system_r:remote_login_t xguest_r:xguest_t:s0 @@ -281,17 +281,17 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/con +system_r:xdm_t xguest_r:xguest_t:s0 +system_r:initrc_su_t:s0 xguest_r:xguest_t:s0 +xguest_r:xguest_t:s0 xguest_r:xguest_t:s0 -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/guest_u_default_contexts serefpolicy-3.5.10/config/appconfig-standard/guest_u_default_contexts +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/guest_u_default_contexts serefpolicy-3.5.11/config/appconfig-standard/guest_u_default_contexts --- nsaserefpolicy/config/appconfig-standard/guest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.10/config/appconfig-standard/guest_u_default_contexts 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/config/appconfig-standard/guest_u_default_contexts 2008-10-08 20:36:17.000000000 -0400 @@ -0,0 +1,4 @@ +system_r:local_login_t guest_r:guest_t +system_r:remote_login_t guest_r:guest_t +system_r:sshd_t guest_r:guest_t +system_r:crond_t guest_r:guest_crond_t -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/root_default_contexts serefpolicy-3.5.10/config/appconfig-standard/root_default_contexts +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/root_default_contexts serefpolicy-3.5.11/config/appconfig-standard/root_default_contexts --- nsaserefpolicy/config/appconfig-standard/root_default_contexts 2008-08-07 11:15:14.000000000 -0400 -+++ serefpolicy-3.5.10/config/appconfig-standard/root_default_contexts 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/config/appconfig-standard/root_default_contexts 2008-10-08 20:36:17.000000000 -0400 @@ -1,11 +1,7 @@ system_r:crond_t unconfined_r:unconfined_t sysadm_r:sysadm_crond_t staff_r:staff_crond_t user_r:user_crond_t system_r:local_login_t unconfined_r:unconfined_t sysadm_r:sysadm_t staff_r:staff_t user_r:user_t @@ -305,9 +305,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/con # -#system_r:sshd_t unconfined_r:unconfined_t sysadm_r:sysadm_t staff_r:staff_t user_r:user_t +system_r:sshd_t unconfined_r:unconfined_t sysadm_r:sysadm_t staff_r:staff_t user_r:user_t -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/staff_u_default_contexts serefpolicy-3.5.10/config/appconfig-standard/staff_u_default_contexts +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/staff_u_default_contexts serefpolicy-3.5.11/config/appconfig-standard/staff_u_default_contexts --- nsaserefpolicy/config/appconfig-standard/staff_u_default_contexts 2008-08-07 11:15:14.000000000 -0400 -+++ serefpolicy-3.5.10/config/appconfig-standard/staff_u_default_contexts 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/config/appconfig-standard/staff_u_default_contexts 2008-10-08 20:36:17.000000000 -0400 @@ -1,7 +1,7 @@ system_r:local_login_t staff_r:staff_t sysadm_r:sysadm_t system_r:remote_login_t staff_r:staff_t @@ -317,9 +317,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/con system_r:xdm_t staff_r:staff_t staff_r:staff_su_t staff_r:staff_t staff_r:staff_sudo_t staff_r:staff_t -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/user_u_default_contexts serefpolicy-3.5.10/config/appconfig-standard/user_u_default_contexts +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/user_u_default_contexts serefpolicy-3.5.11/config/appconfig-standard/user_u_default_contexts --- nsaserefpolicy/config/appconfig-standard/user_u_default_contexts 2008-08-07 11:15:14.000000000 -0400 -+++ serefpolicy-3.5.10/config/appconfig-standard/user_u_default_contexts 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/config/appconfig-standard/user_u_default_contexts 2008-10-08 20:36:17.000000000 -0400 @@ -1,7 +1,7 @@ system_r:local_login_t user_r:user_t system_r:remote_login_t user_r:user_t @@ -329,18 +329,18 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/con system_r:xdm_t user_r:user_t user_r:user_su_t user_r:user_t user_r:user_sudo_t user_r:user_t -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/xguest_u_default_contexts serefpolicy-3.5.10/config/appconfig-standard/xguest_u_default_contexts +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/xguest_u_default_contexts serefpolicy-3.5.11/config/appconfig-standard/xguest_u_default_contexts --- nsaserefpolicy/config/appconfig-standard/xguest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.10/config/appconfig-standard/xguest_u_default_contexts 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/config/appconfig-standard/xguest_u_default_contexts 2008-10-08 20:36:17.000000000 -0400 @@ -0,0 +1,5 @@ +system_r:local_login_t xguest_r:xguest_t +system_r:remote_login_t xguest_r:xguest_t +system_r:sshd_t xguest_r:xguest_t +system_r:crond_t xguest_r:xguest_crond_t +system_r:xdm_t xguest_r:xguest_t -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/flask/access_vectors serefpolicy-3.5.10/policy/flask/access_vectors +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/flask/access_vectors serefpolicy-3.5.11/policy/flask/access_vectors --- nsaserefpolicy/policy/flask/access_vectors 2008-08-07 11:15:00.000000000 -0400 -+++ serefpolicy-3.5.10/policy/flask/access_vectors 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/flask/access_vectors 2008-10-08 20:36:17.000000000 -0400 @@ -616,6 +616,7 @@ nlmsg_write nlmsg_relay @@ -349,9 +349,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol } class netlink_ip6fw_socket -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.5.10/policy/global_tunables +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.5.11/policy/global_tunables --- nsaserefpolicy/policy/global_tunables 2008-08-07 11:15:13.000000000 -0400 -+++ serefpolicy-3.5.10/policy/global_tunables 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/global_tunables 2008-10-08 20:36:17.000000000 -0400 @@ -34,7 +34,7 @@ ## @@ -390,9 +390,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +gen_tunable(allow_console_login,false) + + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/mls serefpolicy-3.5.10/policy/mls +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/mls serefpolicy-3.5.11/policy/mls --- nsaserefpolicy/policy/mls 2008-09-24 09:07:29.000000000 -0400 -+++ serefpolicy-3.5.10/policy/mls 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/mls 2008-10-08 20:36:17.000000000 -0400 @@ -381,11 +381,18 @@ ( t1 == mlsxwinread )); @@ -413,9 +413,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # No MLS restrictions: x_drawable { show hide override } -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.te serefpolicy-3.5.10/policy/modules/admin/alsa.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.te serefpolicy-3.5.11/policy/modules/admin/alsa.te --- nsaserefpolicy/policy/modules/admin/alsa.te 2008-08-07 11:15:13.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/admin/alsa.te 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/admin/alsa.te 2008-10-08 20:36:17.000000000 -0400 @@ -48,9 +48,12 @@ files_search_home(alsa_t) @@ -429,9 +429,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol libs_use_ld_so(alsa_t) libs_use_shared_libs(alsa_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amanda.te serefpolicy-3.5.10/policy/modules/admin/amanda.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amanda.te serefpolicy-3.5.11/policy/modules/admin/amanda.te --- nsaserefpolicy/policy/modules/admin/amanda.te 2008-08-14 10:07:05.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/admin/amanda.te 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/admin/amanda.te 2008-10-08 20:36:17.000000000 -0400 @@ -129,6 +129,8 @@ corenet_tcp_bind_all_nodes(amanda_t) corenet_udp_bind_all_nodes(amanda_t) @@ -441,9 +441,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol dev_getattr_all_blk_files(amanda_t) dev_getattr_all_chr_files(amanda_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anaconda.te serefpolicy-3.5.10/policy/modules/admin/anaconda.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anaconda.te serefpolicy-3.5.11/policy/modules/admin/anaconda.te --- nsaserefpolicy/policy/modules/admin/anaconda.te 2008-08-07 11:15:13.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/admin/anaconda.te 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/admin/anaconda.te 2008-10-08 20:36:17.000000000 -0400 @@ -31,6 +31,7 @@ modutils_domtrans_insmod(anaconda_t) @@ -452,48 +452,21 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol unprivuser_home_dir_filetrans_home_content(anaconda_t, { dir file lnk_file fifo_file sock_file }) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/certwatch.te serefpolicy-3.5.10/policy/modules/admin/certwatch.te ---- nsaserefpolicy/policy/modules/admin/certwatch.te 2008-08-07 11:15:13.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/admin/certwatch.te 2008-10-03 11:36:44.000000000 -0400 -@@ -15,8 +15,19 @@ - # - # Local policy - # -+allow certwatch_t self:capability sys_nice; -+allow certwatch_t self:process { setsched getsched }; -+ -+dev_read_urand(certwatch_t) +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/certwatch.te serefpolicy-3.5.11/policy/modules/admin/certwatch.te +--- nsaserefpolicy/policy/modules/admin/certwatch.te 2008-10-08 19:00:27.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/admin/certwatch.te 2008-10-08 20:36:17.000000000 -0400 +@@ -27,6 +27,8 @@ - files_read_etc_files(certwatch_t) -+files_read_usr_files(certwatch_t) -+files_read_usr_symlinks(certwatch_t) -+files_list_tmp(certwatch_t) -+ -+fs_list_inotifyfs(certwatch_t) -+ -+auth_rw_cache(certwatch_t) + fs_list_inotifyfs(certwatch_t) ++auth_rw_cache(certwatch_t) ++ libs_use_ld_so(certwatch_t) libs_use_shared_libs(certwatch_t) -@@ -26,8 +37,15 @@ - miscfiles_read_certs(certwatch_t) - miscfiles_read_localization(certwatch_t) -+optional_policy(` - apache_exec_modules(certwatch_t) -+') - - optional_policy(` - cron_system_entry(certwatch_t, certwatch_exec_t) - ') -+ -+optional_policy(` -+ pcscd_stream_connect(certwatch_t) -+ pcscd_read_pub_files(certwatch_t) -+') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.te serefpolicy-3.5.10/policy/modules/admin/consoletype.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.te serefpolicy-3.5.11/policy/modules/admin/consoletype.te --- nsaserefpolicy/policy/modules/admin/consoletype.te 2008-08-07 11:15:13.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/admin/consoletype.te 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/admin/consoletype.te 2008-10-08 20:36:17.000000000 -0400 @@ -8,9 +8,11 @@ type consoletype_t; @@ -517,23 +490,26 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol term_use_all_terms(consoletype_t) init_use_fds(consoletype_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.te serefpolicy-3.5.10/policy/modules/admin/kismet.te ---- nsaserefpolicy/policy/modules/admin/kismet.te 2008-08-07 11:15:13.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/admin/kismet.te 2008-10-03 11:36:44.000000000 -0400 -@@ -26,7 +26,11 @@ - # - +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.te serefpolicy-3.5.11/policy/modules/admin/kismet.te +--- nsaserefpolicy/policy/modules/admin/kismet.te 2008-10-08 19:00:27.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/admin/kismet.te 2008-10-08 20:36:17.000000000 -0400 +@@ -28,8 +28,9 @@ allow kismet_t self:capability { net_admin net_raw setuid setgid }; -+allow kismet_t self:fifo_file rw_file_perms; + allow kismet_t self:fifo_file rw_file_perms; allow kismet_t self:packet_socket create_socket_perms; +-allow kismet_t self:unix_dgram_socket create_socket_perms; +allow kismet_t self:unix_dgram_socket { create_socket_perms sendto }; -+allow kismet_t self:unix_stream_socket create_stream_socket_perms; + allow kismet_t self:unix_stream_socket create_stream_socket_perms; +allow kismet_t self:tcp_socket create_stream_socket_perms; manage_files_pattern(kismet_t, kismet_log_t, kismet_log_t) allow kismet_t kismet_log_t:dir setattr; -@@ -42,6 +46,16 @@ +@@ -43,10 +44,18 @@ + allow kismet_t kismet_var_run_t:dir manage_dir_perms; + files_pid_filetrans(kismet_t, kismet_var_run_t, { file dir }) +-kernel_search_debugfs(kismet_t) +- corecmd_exec_bin(kismet_t) +corenet_all_recvfrom_unlabeled(kismet_t) @@ -549,37 +525,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol auth_use_nsswitch(kismet_t) files_read_etc_files(kismet_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrotate.te serefpolicy-3.5.10/policy/modules/admin/logrotate.te ---- nsaserefpolicy/policy/modules/admin/logrotate.te 2008-09-03 10:17:00.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/admin/logrotate.te 2008-10-03 11:36:44.000000000 -0400 -@@ -97,6 +97,7 @@ - files_read_etc_files(logrotate_t) - files_read_etc_runtime_files(logrotate_t) - files_read_all_pids(logrotate_t) -+files_search_all(logrotate_t) - # Write to /var/spool/slrnpull - should be moved into its own type. - files_manage_generic_spool(logrotate_t) - files_manage_generic_spool_dirs(logrotate_t) -@@ -167,7 +168,7 @@ - ') - - optional_policy(` -- mailman_exec(logrotate_t) -+ mailman_domtrans(logrotate_t) - mailman_search_data(logrotate_t) - mailman_manage_log(logrotate_t) - ') -@@ -189,6 +190,5 @@ - ') - - optional_policy(` -- # cjp: why? -- squid_domtrans(logrotate_t) -+ squid_signal(logrotate_t) - ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatch.te serefpolicy-3.5.10/policy/modules/admin/logwatch.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatch.te serefpolicy-3.5.11/policy/modules/admin/logwatch.te --- nsaserefpolicy/policy/modules/admin/logwatch.te 2008-08-07 11:15:13.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/admin/logwatch.te 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/admin/logwatch.te 2008-10-08 20:36:17.000000000 -0400 @@ -54,18 +54,19 @@ domain_read_all_domains_state(logwatch_t) @@ -609,9 +557,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol samba_read_log(logwatch_t) + samba_read_share_files(logwatch_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mrtg.te serefpolicy-3.5.10/policy/modules/admin/mrtg.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mrtg.te serefpolicy-3.5.11/policy/modules/admin/mrtg.te --- nsaserefpolicy/policy/modules/admin/mrtg.te 2008-08-07 11:15:13.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/admin/mrtg.te 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/admin/mrtg.te 2008-10-08 20:36:17.000000000 -0400 @@ -78,6 +78,7 @@ dev_read_urand(mrtg_t) @@ -677,9 +625,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol - dontaudit mrtg_t { boot_t device_t file_t lost_found_t }:dir getattr; - dontaudit mrtg_t root_t:lnk_file getattr; -') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutils.if serefpolicy-3.5.10/policy/modules/admin/netutils.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutils.if serefpolicy-3.5.11/policy/modules/admin/netutils.if --- nsaserefpolicy/policy/modules/admin/netutils.if 2008-08-07 11:15:13.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/admin/netutils.if 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/admin/netutils.if 2008-10-08 20:36:17.000000000 -0400 @@ -70,7 +70,7 @@ ######################################## @@ -770,9 +718,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutils.te serefpolicy-3.5.10/policy/modules/admin/netutils.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutils.te serefpolicy-3.5.11/policy/modules/admin/netutils.te --- nsaserefpolicy/policy/modules/admin/netutils.te 2008-08-07 11:15:13.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/admin/netutils.te 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/admin/netutils.te 2008-10-08 20:36:17.000000000 -0400 @@ -50,6 +50,7 @@ files_tmp_filetrans(netutils_t, netutils_tmp_t, { file dir }) @@ -892,9 +840,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -optional_policy(` - nscd_socket_use(traceroute_t) -') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.te serefpolicy-3.5.10/policy/modules/admin/prelink.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.te serefpolicy-3.5.11/policy/modules/admin/prelink.te --- nsaserefpolicy/policy/modules/admin/prelink.te 2008-08-07 11:15:13.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/admin/prelink.te 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/admin/prelink.te 2008-10-08 20:36:17.000000000 -0400 @@ -26,7 +26,7 @@ # Local policy # @@ -952,21 +900,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +optional_policy(` + unconfined_domain(prelink_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/readahead.te serefpolicy-3.5.10/policy/modules/admin/readahead.te ---- nsaserefpolicy/policy/modules/admin/readahead.te 2008-09-24 09:07:29.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/admin/readahead.te 2008-10-03 11:36:44.000000000 -0400 -@@ -22,7 +22,7 @@ - # Local policy - # - --allow readahead_t self:capability { dac_override dac_read_search }; -+allow readahead_t self:capability { fowner dac_override dac_read_search }; - dontaudit readahead_t self:capability sys_tty_config; - allow readahead_t self:process signal_perms; - -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc serefpolicy-3.5.10/policy/modules/admin/rpm.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc serefpolicy-3.5.11/policy/modules/admin/rpm.fc --- nsaserefpolicy/policy/modules/admin/rpm.fc 2008-08-07 11:15:13.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/admin/rpm.fc 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/admin/rpm.fc 2008-10-08 20:36:17.000000000 -0400 @@ -11,7 +11,8 @@ /usr/sbin/system-install-packages -- gen_context(system_u:object_r:rpm_exec_t,s0) @@ -995,9 +931,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # SuSE ifdef(`distro_suse', ` -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if serefpolicy-3.5.10/policy/modules/admin/rpm.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if serefpolicy-3.5.11/policy/modules/admin/rpm.if --- nsaserefpolicy/policy/modules/admin/rpm.if 2008-08-07 11:15:13.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/admin/rpm.if 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/admin/rpm.if 2008-10-08 20:36:17.000000000 -0400 @@ -152,6 +152,24 @@ ######################################## @@ -1303,9 +1239,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + allow $1 rpm_t:process signull; +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te serefpolicy-3.5.10/policy/modules/admin/rpm.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te serefpolicy-3.5.11/policy/modules/admin/rpm.te --- nsaserefpolicy/policy/modules/admin/rpm.te 2008-08-07 11:15:13.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/admin/rpm.te 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/admin/rpm.te 2008-10-08 20:36:17.000000000 -0400 @@ -31,6 +31,9 @@ files_type(rpm_var_lib_t) typealias rpm_var_lib_t alias var_lib_rpm_t; @@ -1458,9 +1394,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` usermanage_domtrans_groupadd(rpm_script_t) usermanage_domtrans_useradd(rpm_script_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/su.if serefpolicy-3.5.10/policy/modules/admin/su.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/su.if serefpolicy-3.5.11/policy/modules/admin/su.if --- nsaserefpolicy/policy/modules/admin/su.if 2008-08-07 11:15:13.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/admin/su.if 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/admin/su.if 2008-10-08 20:36:17.000000000 -0400 @@ -41,15 +41,13 @@ allow $2 $1_su_t:process signal; @@ -1616,9 +1552,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ####################################### -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if serefpolicy-3.5.10/policy/modules/admin/sudo.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if serefpolicy-3.5.11/policy/modules/admin/sudo.if --- nsaserefpolicy/policy/modules/admin/sudo.if 2008-08-07 11:15:13.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/admin/sudo.if 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/admin/sudo.if 2008-10-08 20:36:17.000000000 -0400 @@ -55,7 +55,7 @@ # @@ -1731,9 +1667,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + term_relabel_all_user_ttys($1_sudo_t) + term_relabel_all_user_ptys($1_sudo_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tmpreaper.te serefpolicy-3.5.10/policy/modules/admin/tmpreaper.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tmpreaper.te serefpolicy-3.5.11/policy/modules/admin/tmpreaper.te --- nsaserefpolicy/policy/modules/admin/tmpreaper.te 2008-08-07 11:15:13.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/admin/tmpreaper.te 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/admin/tmpreaper.te 2008-10-08 20:36:17.000000000 -0400 @@ -22,12 +22,16 @@ dev_read_urand(tmpreaper_t) @@ -1778,9 +1714,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +optional_policy(` + unconfined_domain(tmpreaper_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.te serefpolicy-3.5.10/policy/modules/admin/usermanage.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.te serefpolicy-3.5.11/policy/modules/admin/usermanage.te --- nsaserefpolicy/policy/modules/admin/usermanage.te 2008-08-07 11:15:13.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/admin/usermanage.te 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/admin/usermanage.te 2008-10-08 20:36:17.000000000 -0400 @@ -97,6 +97,7 @@ # allow checking if a shell is executable @@ -1851,9 +1787,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +optional_policy(` + unconfined_domain(useradd_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vbetool.if serefpolicy-3.5.10/policy/modules/admin/vbetool.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vbetool.if serefpolicy-3.5.11/policy/modules/admin/vbetool.if --- nsaserefpolicy/policy/modules/admin/vbetool.if 2008-08-07 11:15:13.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/admin/vbetool.if 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/admin/vbetool.if 2008-10-08 20:36:17.000000000 -0400 @@ -18,3 +18,34 @@ corecmd_search_bin($1) domtrans_pattern($1, vbetool_exec_t, vbetool_t) @@ -1889,9 +1825,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + role $2 types vbetool_t; + allow vbetool_t $3:chr_file rw_term_perms; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vbetool.te serefpolicy-3.5.10/policy/modules/admin/vbetool.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vbetool.te serefpolicy-3.5.11/policy/modules/admin/vbetool.te --- nsaserefpolicy/policy/modules/admin/vbetool.te 2008-08-07 11:15:13.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/admin/vbetool.te 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/admin/vbetool.te 2008-10-08 20:36:17.000000000 -0400 @@ -23,6 +23,9 @@ dev_rwx_zero(vbetool_t) dev_read_sysfs(vbetool_t) @@ -1911,35 +1847,19 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + xserver_exec_pid(vbetool_t) + xserver_write_pid(vbetool_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.if serefpolicy-3.5.10/policy/modules/admin/vpn.if ---- nsaserefpolicy/policy/modules/admin/vpn.if 2008-08-07 11:15:13.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/admin/vpn.if 2008-10-03 11:36:44.000000000 -0400 -@@ -48,6 +48,7 @@ - vpn_domtrans($1) - role $2 types vpnc_t; - allow vpnc_t $3:chr_file rw_term_perms; -+ sysnet_run_ifconfig(vpnc_t, $2, $3) - ') - - ######################################## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.te serefpolicy-3.5.10/policy/modules/admin/vpn.te ---- nsaserefpolicy/policy/modules/admin/vpn.te 2008-08-07 11:15:13.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/admin/vpn.te 2008-10-03 15:15:56.000000000 -0400 -@@ -22,9 +22,10 @@ - # Local policy +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.te serefpolicy-3.5.11/policy/modules/admin/vpn.te +--- nsaserefpolicy/policy/modules/admin/vpn.te 2008-10-08 19:00:27.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/admin/vpn.te 2008-10-08 20:36:17.000000000 -0400 +@@ -23,7 +23,7 @@ # --allow vpnc_t self:capability { dac_override net_admin ipc_lock net_raw }; + allow vpnc_t self:capability { dac_read_search dac_override net_admin ipc_lock net_raw }; -allow vpnc_t self:process getsched; --allow vpnc_t self:fifo_file { getattr ioctl read write }; -+allow vpnc_t self:capability { dac_read_search dac_override net_admin ipc_lock net_raw }; +allow vpnc_t self:process { getsched signal }; -+allow vpnc_t self:fifo_file rw_fifo_file_perms; -+allow vpnc_t self:netlink_route_socket rw_netlink_socket_perms; + allow vpnc_t self:fifo_file rw_fifo_file_perms; + allow vpnc_t self:netlink_route_socket rw_netlink_socket_perms; allow vpnc_t self:tcp_socket create_stream_socket_perms; - allow vpnc_t self:udp_socket create_socket_perms; - allow vpnc_t self:rawip_socket create_socket_perms; -@@ -43,8 +44,7 @@ +@@ -44,8 +44,7 @@ kernel_read_system_state(vpnc_t) kernel_read_network_state(vpnc_t) @@ -1949,26 +1869,18 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol corenet_all_recvfrom_unlabeled(vpnc_t) corenet_all_recvfrom_netlabel(vpnc_t) -@@ -102,7 +102,6 @@ - seutil_dontaudit_search_config(vpnc_t) - seutil_use_newrole_fds(vpnc_t) - --sysnet_domtrans_ifconfig(vpnc_t) - sysnet_etc_filetrans_config(vpnc_t) - sysnet_manage_config(vpnc_t) - -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ethereal.fc serefpolicy-3.5.10/policy/modules/apps/ethereal.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ethereal.fc serefpolicy-3.5.11/policy/modules/apps/ethereal.fc --- nsaserefpolicy/policy/modules/apps/ethereal.fc 2008-08-07 11:15:03.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/apps/ethereal.fc 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/apps/ethereal.fc 2008-10-08 20:36:17.000000000 -0400 @@ -1,4 +1,4 @@ -HOME_DIR/\.ethereal(/.*)? gen_context(system_u:object_r:ROLE_ethereal_home_t,s0) +HOME_DIR/\.ethereal(/.*)? gen_context(system_u:object_r:ethereal_home_t,s0) /usr/sbin/ethereal.* -- gen_context(system_u:object_r:ethereal_exec_t,s0) /usr/sbin/tethereal.* -- gen_context(system_u:object_r:tethereal_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ethereal.if serefpolicy-3.5.10/policy/modules/apps/ethereal.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ethereal.if serefpolicy-3.5.11/policy/modules/apps/ethereal.if --- nsaserefpolicy/policy/modules/apps/ethereal.if 2008-08-07 11:15:02.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/apps/ethereal.if 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/apps/ethereal.if 2008-10-08 20:36:17.000000000 -0400 @@ -35,6 +35,7 @@ template(`ethereal_per_role_template',` @@ -2072,9 +1984,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ####################################### -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ethereal.te serefpolicy-3.5.10/policy/modules/apps/ethereal.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ethereal.te serefpolicy-3.5.11/policy/modules/apps/ethereal.te --- nsaserefpolicy/policy/modules/apps/ethereal.te 2008-08-07 11:15:02.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/apps/ethereal.te 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/apps/ethereal.te 2008-10-08 20:36:17.000000000 -0400 @@ -16,6 +16,13 @@ type tethereal_tmp_t; files_tmp_file(tethereal_tmp_t) @@ -2089,9 +2001,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## # # Tethereal policy -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/games.if serefpolicy-3.5.10/policy/modules/apps/games.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/games.if serefpolicy-3.5.11/policy/modules/apps/games.if --- nsaserefpolicy/policy/modules/apps/games.if 2008-08-07 11:15:03.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/apps/games.if 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/apps/games.if 2008-10-08 20:36:17.000000000 -0400 @@ -130,10 +130,10 @@ sysnet_read_config($1_games_t) @@ -2131,9 +2043,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + rw_files_pattern($1, games_data_t, games_data_t) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.fc serefpolicy-3.5.10/policy/modules/apps/gnome.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.fc serefpolicy-3.5.11/policy/modules/apps/gnome.fc --- nsaserefpolicy/policy/modules/apps/gnome.fc 2008-08-07 11:15:02.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/apps/gnome.fc 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/apps/gnome.fc 2008-10-08 20:36:17.000000000 -0400 @@ -1,8 +1,10 @@ -HOME_DIR/\.config/gtk-.* gen_context(system_u:object_r:ROLE_gnome_home_t,s0) -HOME_DIR/\.gconf(d)?(/.*)? gen_context(system_u:object_r:ROLE_gconf_home_t,s0) @@ -2151,9 +2063,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +# Don't use because toolchain is broken +#/usr/libexec/gconfd-2 -- gen_context(system_u:object_r:gconfd_exec_t,s0) +HOME_DIR/.pulse(/.*)? gen_context(system_u:object_r:gnome_home_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if serefpolicy-3.5.10/policy/modules/apps/gnome.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if serefpolicy-3.5.11/policy/modules/apps/gnome.if --- nsaserefpolicy/policy/modules/apps/gnome.if 2008-08-07 11:15:02.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/apps/gnome.if 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/apps/gnome.if 2008-10-08 20:36:17.000000000 -0400 @@ -36,6 +36,7 @@ gen_require(` type gconfd_exec_t, gconf_etc_t; @@ -2401,9 +2313,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + # Connect to pulseaudit server + stream_connect_pattern($1, gnome_home_t, gnome_home_t, $2) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.te serefpolicy-3.5.10/policy/modules/apps/gnome.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.te serefpolicy-3.5.11/policy/modules/apps/gnome.te --- nsaserefpolicy/policy/modules/apps/gnome.te 2008-08-07 11:15:03.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/apps/gnome.te 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/apps/gnome.te 2008-10-08 20:36:17.000000000 -0400 @@ -8,8 +8,34 @@ attribute gnomedomain; @@ -2442,9 +2354,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +# Local Policy +# + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.fc serefpolicy-3.5.10/policy/modules/apps/gpg.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.fc serefpolicy-3.5.11/policy/modules/apps/gpg.fc --- nsaserefpolicy/policy/modules/apps/gpg.fc 2008-08-07 11:15:03.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/apps/gpg.fc 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/apps/gpg.fc 2008-10-08 20:36:17.000000000 -0400 @@ -1,9 +1,9 @@ -HOME_DIR/\.gnupg(/.+)? gen_context(system_u:object_r:ROLE_gpg_secret_t,s0) +HOME_DIR/\.gnupg(/.+)? gen_context(system_u:object_r:gpg_secret_t,s0) @@ -2459,9 +2371,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -/usr/lib/gnupg/gpgkeys.* -- gen_context(system_u:object_r:gpg_helper_exec_t,s0) +/usr/lib(64)?/gnupg/.* -- gen_context(system_u:object_r:gpg_exec_t,s0) +/usr/lib(64)?/gnupg/gpgkeys.* -- gen_context(system_u:object_r:gpg_helper_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.if serefpolicy-3.5.10/policy/modules/apps/gpg.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.if serefpolicy-3.5.11/policy/modules/apps/gpg.if --- nsaserefpolicy/policy/modules/apps/gpg.if 2008-08-07 11:15:03.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/apps/gpg.if 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/apps/gpg.if 2008-10-08 20:36:17.000000000 -0400 @@ -37,6 +37,9 @@ template(`gpg_per_role_template',` gen_require(` @@ -2798,9 +2710,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.te serefpolicy-3.5.10/policy/modules/apps/gpg.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.te serefpolicy-3.5.11/policy/modules/apps/gpg.te --- nsaserefpolicy/policy/modules/apps/gpg.te 2008-08-07 11:15:03.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/apps/gpg.te 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/apps/gpg.te 2008-10-08 20:36:17.000000000 -0400 @@ -15,15 +15,253 @@ gen_tunable(gpg_agent_env_file, false) @@ -3059,9 +2971,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +optional_policy(` + xserver_stream_connect_xdm_xserver(gpg_pinentry_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.fc serefpolicy-3.5.10/policy/modules/apps/java.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.fc serefpolicy-3.5.11/policy/modules/apps/java.fc --- nsaserefpolicy/policy/modules/apps/java.fc 2008-08-07 11:15:03.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/apps/java.fc 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/apps/java.fc 2008-10-08 20:36:17.000000000 -0400 @@ -3,14 +3,15 @@ # /opt/(.*/)?bin/java[^/]* -- gen_context(system_u:object_r:java_exec_t,s0) @@ -3093,9 +3005,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/usr/lib64/jvm/java(.*/)bin(/.*)? -- gen_context(system_u:object_r:java_exec_t,s0) + +/usr/bin/octave-[^/]* -- gen_context(system_u:object_r:java_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if serefpolicy-3.5.10/policy/modules/apps/java.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if serefpolicy-3.5.11/policy/modules/apps/java.if --- nsaserefpolicy/policy/modules/apps/java.if 2008-08-07 11:15:03.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/apps/java.if 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/apps/java.if 2008-10-08 20:36:17.000000000 -0400 @@ -32,7 +32,7 @@ ## ## @@ -3369,9 +3281,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + ca_exec($1, java_exec_t) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.te serefpolicy-3.5.10/policy/modules/apps/java.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.te serefpolicy-3.5.11/policy/modules/apps/java.te --- nsaserefpolicy/policy/modules/apps/java.te 2008-08-07 11:15:02.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/apps/java.te 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/apps/java.te 2008-10-08 20:36:17.000000000 -0400 @@ -6,16 +6,10 @@ # Declarations # @@ -3421,15 +3333,15 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + xserver_rw_xdm_xserver_shm(java_t) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.fc serefpolicy-3.5.10/policy/modules/apps/livecd.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.fc serefpolicy-3.5.11/policy/modules/apps/livecd.fc --- nsaserefpolicy/policy/modules/apps/livecd.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.10/policy/modules/apps/livecd.fc 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/apps/livecd.fc 2008-10-08 20:36:17.000000000 -0400 @@ -0,0 +1,2 @@ + +/usr/bin/livecd-creator -- gen_context(system_u:object_r:livecd_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.if serefpolicy-3.5.10/policy/modules/apps/livecd.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.if serefpolicy-3.5.11/policy/modules/apps/livecd.if --- nsaserefpolicy/policy/modules/apps/livecd.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.10/policy/modules/apps/livecd.if 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/apps/livecd.if 2008-10-08 20:36:17.000000000 -0400 @@ -0,0 +1,56 @@ + +## policy for livecd @@ -3487,9 +3399,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + seutil_run_setfiles_mac(livecd_t, $2, $3) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.te serefpolicy-3.5.10/policy/modules/apps/livecd.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.te serefpolicy-3.5.11/policy/modules/apps/livecd.te --- nsaserefpolicy/policy/modules/apps/livecd.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.10/policy/modules/apps/livecd.te 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/apps/livecd.te 2008-10-08 20:36:17.000000000 -0400 @@ -0,0 +1,26 @@ +policy_module(livecd, 1.0.0) + @@ -3517,9 +3429,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + +seutil_domtrans_setfiles_mac(livecd_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/loadkeys.te serefpolicy-3.5.10/policy/modules/apps/loadkeys.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/loadkeys.te serefpolicy-3.5.11/policy/modules/apps/loadkeys.te --- nsaserefpolicy/policy/modules/apps/loadkeys.te 2008-08-07 11:15:03.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/apps/loadkeys.te 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/apps/loadkeys.te 2008-10-08 20:36:17.000000000 -0400 @@ -32,7 +32,6 @@ term_dontaudit_use_console(loadkeys_t) term_use_unallocated_ttys(loadkeys_t) @@ -3536,9 +3448,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +unprivuser_dontaudit_write_home_content_files(loadkeys_t) +unprivuser_dontaudit_list_home_dirs(loadkeys_t) +sysadm_dontaudit_list_home_dirs(loadkeys_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.if serefpolicy-3.5.10/policy/modules/apps/mono.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.if serefpolicy-3.5.11/policy/modules/apps/mono.if --- nsaserefpolicy/policy/modules/apps/mono.if 2008-08-07 11:15:02.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/apps/mono.if 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/apps/mono.if 2008-10-08 20:36:17.000000000 -0400 @@ -21,7 +21,106 @@ ######################################## @@ -3656,9 +3568,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') corecmd_search_bin($1) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.te serefpolicy-3.5.10/policy/modules/apps/mono.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.te serefpolicy-3.5.11/policy/modules/apps/mono.te --- nsaserefpolicy/policy/modules/apps/mono.te 2008-08-07 11:15:02.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/apps/mono.te 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/apps/mono.te 2008-10-08 20:36:17.000000000 -0400 @@ -15,7 +15,7 @@ # Local policy # @@ -3676,9 +3588,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +optional_policy(` + xserver_rw_xdm_xserver_shm(mono_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.fc serefpolicy-3.5.10/policy/modules/apps/mozilla.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.fc serefpolicy-3.5.11/policy/modules/apps/mozilla.fc --- nsaserefpolicy/policy/modules/apps/mozilla.fc 2008-08-07 11:15:03.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/apps/mozilla.fc 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/apps/mozilla.fc 2008-10-08 20:36:17.000000000 -0400 @@ -1,8 +1,8 @@ -HOME_DIR/\.galeon(/.*)? gen_context(system_u:object_r:ROLE_mozilla_home_t,s0) -HOME_DIR/\.java(/.*)? gen_context(system_u:object_r:ROLE_mozilla_home_t,s0) @@ -3707,9 +3619,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /usr/lib(64)?/[^/]*firefox[^/]*/firefox-bin -- gen_context(system_u:object_r:mozilla_exec_t,s0) +/usr/lib/[^/]*firefox[^/]*/firefox -- gen_context(system_u:object_r:mozilla_exec_t,s0) +/usr/lib64/[^/]*firefox[^/]*/firefox -- gen_context(system_u:object_r:mozilla_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.if serefpolicy-3.5.10/policy/modules/apps/mozilla.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.if serefpolicy-3.5.11/policy/modules/apps/mozilla.if --- nsaserefpolicy/policy/modules/apps/mozilla.if 2008-08-07 11:15:02.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/apps/mozilla.if 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/apps/mozilla.if 2008-10-08 20:36:17.000000000 -0400 @@ -35,7 +35,10 @@ template(`mozilla_per_role_template',` gen_require(` @@ -4187,9 +4099,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + allow $2 $1_mozilla_t:unix_stream_socket connectto; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.te serefpolicy-3.5.10/policy/modules/apps/mozilla.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.te serefpolicy-3.5.11/policy/modules/apps/mozilla.te --- nsaserefpolicy/policy/modules/apps/mozilla.te 2008-08-07 11:15:03.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/apps/mozilla.te 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/apps/mozilla.te 2008-10-08 20:36:17.000000000 -0400 @@ -6,15 +6,20 @@ # Declarations # @@ -4218,9 +4130,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +typealias mozilla_tmp_t alias unconfined_mozilla_tmp_t; +typealias mozilla_home_t alias user_mozilla_home_t; +typealias mozilla_tmp_t alias user_mozilla_tmp_t; -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer.fc serefpolicy-3.5.10/policy/modules/apps/mplayer.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer.fc serefpolicy-3.5.11/policy/modules/apps/mplayer.fc --- nsaserefpolicy/policy/modules/apps/mplayer.fc 2008-08-07 11:15:03.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/apps/mplayer.fc 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/apps/mplayer.fc 2008-10-08 20:36:17.000000000 -0400 @@ -1,13 +1,8 @@ # -# /etc @@ -4236,9 +4148,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -HOME_DIR/\.mplayer(/.*)? gen_context(system_u:object_r:ROLE_mplayer_home_t,s0) +HOME_DIR/\.mplayer(/.*)? gen_context(system_u:object_r:mplayer_home_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer.if serefpolicy-3.5.10/policy/modules/apps/mplayer.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer.if serefpolicy-3.5.11/policy/modules/apps/mplayer.if --- nsaserefpolicy/policy/modules/apps/mplayer.if 2008-08-07 11:15:03.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/apps/mplayer.if 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/apps/mplayer.if 2008-10-08 20:36:17.000000000 -0400 @@ -34,7 +34,8 @@ # template(`mplayer_per_role_template',` @@ -4381,9 +4293,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol - read_files_pattern($2, $1_mplayer_home_t, $1_mplayer_home_t) + read_files_pattern($2, mplayer_home_t, mplayer_home_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer.te serefpolicy-3.5.10/policy/modules/apps/mplayer.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer.te serefpolicy-3.5.11/policy/modules/apps/mplayer.te --- nsaserefpolicy/policy/modules/apps/mplayer.te 2008-08-07 11:15:03.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/apps/mplayer.te 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/apps/mplayer.te 2008-10-08 20:36:17.000000000 -0400 @@ -22,3 +22,7 @@ type mplayer_exec_t; corecmd_executable_file(mplayer_exec_t) @@ -4392,10 +4304,10 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +type mplayer_home_t alias user_mplayer_rw_t; +userdom_user_home_content(user, mplayer_home_t) + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.fc serefpolicy-3.5.10/policy/modules/apps/nsplugin.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.fc serefpolicy-3.5.11/policy/modules/apps/nsplugin.fc --- nsaserefpolicy/policy/modules/apps/nsplugin.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.10/policy/modules/apps/nsplugin.fc 2008-10-03 11:36:44.000000000 -0400 -@@ -0,0 +1,8 @@ ++++ serefpolicy-3.5.11/policy/modules/apps/nsplugin.fc 2008-10-08 20:36:17.000000000 -0400 +@@ -0,0 +1,9 @@ + +/usr/lib(64)?/nspluginwrapper/npviewer.bin -- gen_context(system_u:object_r:nsplugin_exec_t,s0) +/usr/lib(64)?/nspluginwrapper/plugin-config -- gen_context(system_u:object_r:nsplugin_config_exec_t,s0) @@ -4404,9 +4316,10 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +HOME_DIR/\.adobe(/.*)? gen_context(system_u:object_r:nsplugin_home_t,s0) +HOME_DIR/\.macromedia(/.*)? gen_context(system_u:object_r:nsplugin_home_t,s0) +HOME_DIR/\.gstreamer-.* gen_context(system_u:object_r:nsplugin_home_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.if serefpolicy-3.5.10/policy/modules/apps/nsplugin.if ++HOME_DIR/\.config/totem(/.*)? gen_context(system_u:object_r:nsplugin_home_t,s0) +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.if serefpolicy-3.5.11/policy/modules/apps/nsplugin.if --- nsaserefpolicy/policy/modules/apps/nsplugin.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.10/policy/modules/apps/nsplugin.if 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/apps/nsplugin.if 2008-10-08 20:36:17.000000000 -0400 @@ -0,0 +1,290 @@ + +## policy for nsplugin @@ -4698,10 +4611,10 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + can_exec($1, nsplugin_rw_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.te serefpolicy-3.5.10/policy/modules/apps/nsplugin.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.te serefpolicy-3.5.11/policy/modules/apps/nsplugin.te --- nsaserefpolicy/policy/modules/apps/nsplugin.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.10/policy/modules/apps/nsplugin.te 2008-10-03 11:46:02.000000000 -0400 -@@ -0,0 +1,244 @@ ++++ serefpolicy-3.5.11/policy/modules/apps/nsplugin.te 2008-10-08 20:36:17.000000000 -0400 +@@ -0,0 +1,245 @@ + +policy_module(nsplugin, 1.0.0) + @@ -4779,6 +4692,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +corenet_all_recvfrom_unlabeled(nsplugin_t) +corenet_all_recvfrom_netlabel(nsplugin_t) +corenet_tcp_connect_flash_port(nsplugin_t) ++corenet_tcp_connect_streaming_port(nsplugin_t) +corenet_tcp_connect_pulseaudio_port(nsplugin_t) +corenet_tcp_connect_http_port(nsplugin_t) +corenet_tcp_sendrecv_generic_if(nsplugin_t) @@ -4946,16 +4860,16 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +optional_policy(` + mozilla_read_user_home_files(user, nsplugin_config_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.fc serefpolicy-3.5.10/policy/modules/apps/openoffice.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.fc serefpolicy-3.5.11/policy/modules/apps/openoffice.fc --- nsaserefpolicy/policy/modules/apps/openoffice.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.10/policy/modules/apps/openoffice.fc 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/apps/openoffice.fc 2008-10-08 20:36:17.000000000 -0400 @@ -0,0 +1,3 @@ +/usr/lib/openoffice\.org.*/program/.+\.bin -- gen_context(system_u:object_r:openoffice_exec_t,s0) +/usr/lib64/openoffice\.org.*/program/.+\.bin -- gen_context(system_u:object_r:openoffice_exec_t,s0) + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.if serefpolicy-3.5.10/policy/modules/apps/openoffice.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.if serefpolicy-3.5.11/policy/modules/apps/openoffice.if --- nsaserefpolicy/policy/modules/apps/openoffice.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.10/policy/modules/apps/openoffice.if 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/apps/openoffice.if 2008-10-08 20:36:17.000000000 -0400 @@ -0,0 +1,106 @@ +## Openoffice + @@ -5063,9 +4977,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + allow $2 $1_openoffice_t:process { signal sigkill }; + allow $1_openoffice_t $2:unix_stream_socket connectto; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.te serefpolicy-3.5.10/policy/modules/apps/openoffice.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.te serefpolicy-3.5.11/policy/modules/apps/openoffice.te --- nsaserefpolicy/policy/modules/apps/openoffice.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.10/policy/modules/apps/openoffice.te 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/apps/openoffice.te 2008-10-08 20:36:17.000000000 -0400 @@ -0,0 +1,14 @@ + +policy_module(openoffice, 1.0.0) @@ -5081,17 +4995,17 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/podsleuth.fc serefpolicy-3.5.10/policy/modules/apps/podsleuth.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/podsleuth.fc serefpolicy-3.5.11/policy/modules/apps/podsleuth.fc --- nsaserefpolicy/policy/modules/apps/podsleuth.fc 2008-08-07 11:15:02.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/apps/podsleuth.fc 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/apps/podsleuth.fc 2008-10-08 20:36:17.000000000 -0400 @@ -1,2 +1,4 @@ /usr/bin/podsleuth -- gen_context(system_u:object_r:podsleuth_exec_t,s0) +/usr/libexec/hal-podsleuth -- gen_context(system_u:object_r:podsleuth_exec_t,s0) +/var/cache/podsleuth(/.*)? gen_context(system_u:object_r:podsleuth_cache_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/podsleuth.if serefpolicy-3.5.10/policy/modules/apps/podsleuth.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/podsleuth.if serefpolicy-3.5.11/policy/modules/apps/podsleuth.if --- nsaserefpolicy/policy/modules/apps/podsleuth.if 2008-08-07 11:15:02.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/apps/podsleuth.if 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/apps/podsleuth.if 2008-10-08 20:36:17.000000000 -0400 @@ -16,4 +16,38 @@ ') @@ -5131,9 +5045,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + dontaudit podsleuth_t $3:chr_file rw_term_perms; +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/podsleuth.te serefpolicy-3.5.10/policy/modules/apps/podsleuth.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/podsleuth.te serefpolicy-3.5.11/policy/modules/apps/podsleuth.te --- nsaserefpolicy/policy/modules/apps/podsleuth.te 2008-08-07 11:15:03.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/apps/podsleuth.te 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/apps/podsleuth.te 2008-10-08 20:36:17.000000000 -0400 @@ -11,24 +11,55 @@ application_domain(podsleuth_t, podsleuth_exec_t) role system_r types podsleuth_t; @@ -5192,17 +5106,17 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol miscfiles_read_localization(podsleuth_t) dbus_system_bus_client_template(podsleuth, podsleuth_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.fc serefpolicy-3.5.10/policy/modules/apps/qemu.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.fc serefpolicy-3.5.11/policy/modules/apps/qemu.fc --- nsaserefpolicy/policy/modules/apps/qemu.fc 2008-08-07 11:15:02.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/apps/qemu.fc 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/apps/qemu.fc 2008-10-08 20:36:17.000000000 -0400 @@ -1,2 +1,4 @@ /usr/bin/qemu -- gen_context(system_u:object_r:qemu_exec_t,s0) /usr/bin/qemu-kvm -- gen_context(system_u:object_r:qemu_exec_t,s0) + +/var/cache/libvirt(/.*)? -- gen_context(system_u:object_r:qemu_cache_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.if serefpolicy-3.5.10/policy/modules/apps/qemu.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.if serefpolicy-3.5.11/policy/modules/apps/qemu.if --- nsaserefpolicy/policy/modules/apps/qemu.if 2008-08-07 11:15:02.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/apps/qemu.if 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/apps/qemu.if 2008-10-08 20:36:17.000000000 -0400 @@ -48,6 +48,91 @@ allow qemu_t $3:chr_file rw_file_perms; ') @@ -5573,9 +5487,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + manage_lnk_files_pattern($1_t, $1_tmpfs_t, $1_tmpfs_t) + fs_tmpfs_filetrans($1_t, $1_tmpfs_t, { dir file lnk_file }) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.te serefpolicy-3.5.10/policy/modules/apps/qemu.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.te serefpolicy-3.5.11/policy/modules/apps/qemu.te --- nsaserefpolicy/policy/modules/apps/qemu.te 2008-08-07 11:15:03.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/apps/qemu.te 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/apps/qemu.te 2008-10-08 20:36:17.000000000 -0400 @@ -6,6 +6,8 @@ # Declarations # @@ -5719,9 +5633,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## # # qemu_unconfined local policy -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.fc serefpolicy-3.5.10/policy/modules/apps/screen.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.fc serefpolicy-3.5.11/policy/modules/apps/screen.fc --- nsaserefpolicy/policy/modules/apps/screen.fc 2008-08-07 11:15:03.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/apps/screen.fc 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/apps/screen.fc 2008-10-08 20:36:17.000000000 -0400 @@ -1,7 +1,7 @@ # # /home @@ -5731,9 +5645,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # # /usr -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.if serefpolicy-3.5.10/policy/modules/apps/screen.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.if serefpolicy-3.5.11/policy/modules/apps/screen.if --- nsaserefpolicy/policy/modules/apps/screen.if 2008-08-07 11:15:02.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/apps/screen.if 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/apps/screen.if 2008-10-08 20:36:17.000000000 -0400 @@ -35,6 +35,7 @@ template(`screen_per_role_template',` gen_require(` @@ -5786,9 +5700,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol kernel_read_system_state($1_screen_t) kernel_read_kernel_sysctls($1_screen_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.te serefpolicy-3.5.10/policy/modules/apps/screen.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.te serefpolicy-3.5.11/policy/modules/apps/screen.te --- nsaserefpolicy/policy/modules/apps/screen.te 2008-08-07 11:15:02.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/apps/screen.te 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/apps/screen.te 2008-10-08 20:36:17.000000000 -0400 @@ -11,3 +11,7 @@ type screen_exec_t; @@ -5797,18 +5711,18 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +type user_screen_ro_home_t; +userdom_user_home_content(user, user_screen_ro_home_t) + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/thunderbird.fc serefpolicy-3.5.10/policy/modules/apps/thunderbird.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/thunderbird.fc serefpolicy-3.5.11/policy/modules/apps/thunderbird.fc --- nsaserefpolicy/policy/modules/apps/thunderbird.fc 2008-08-07 11:15:02.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/apps/thunderbird.fc 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/apps/thunderbird.fc 2008-10-08 20:36:17.000000000 -0400 @@ -3,4 +3,4 @@ # /usr/bin/thunderbird.* -- gen_context(system_u:object_r:thunderbird_exec_t,s0) -HOME_DIR/\.thunderbird(/.*)? gen_context(system_u:object_r:ROLE_thunderbird_home_t,s0) +HOME_DIR/\.thunderbird(/.*)? gen_context(system_u:object_r:user_thunderbird_home_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/thunderbird.if serefpolicy-3.5.10/policy/modules/apps/thunderbird.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/thunderbird.if serefpolicy-3.5.11/policy/modules/apps/thunderbird.if --- nsaserefpolicy/policy/modules/apps/thunderbird.if 2008-08-07 11:15:03.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/apps/thunderbird.if 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/apps/thunderbird.if 2008-10-08 20:36:17.000000000 -0400 @@ -43,9 +43,9 @@ application_domain($1_thunderbird_t, thunderbird_exec_t) role $3 types $1_thunderbird_t; @@ -5880,9 +5794,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol userdom_user_home_dir_filetrans($1, $1_thunderbird_t, $1_untrusted_content_tmp_t, { file dir }) userdom_user_home_content_filetrans($1, $1_thunderbird_t, $1_untrusted_content_tmp_t, { file dir }) ',` -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/thunderbird.te serefpolicy-3.5.10/policy/modules/apps/thunderbird.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/thunderbird.te serefpolicy-3.5.11/policy/modules/apps/thunderbird.te --- nsaserefpolicy/policy/modules/apps/thunderbird.te 2008-08-07 11:15:03.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/apps/thunderbird.te 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/apps/thunderbird.te 2008-10-08 20:36:17.000000000 -0400 @@ -8,3 +8,7 @@ type thunderbird_exec_t; @@ -5891,9 +5805,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +type user_thunderbird_home_t alias user_thunderbird_rw_t; +userdom_user_home_content(user, user_thunderbird_home_t) + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/tvtime.if serefpolicy-3.5.10/policy/modules/apps/tvtime.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/tvtime.if serefpolicy-3.5.11/policy/modules/apps/tvtime.if --- nsaserefpolicy/policy/modules/apps/tvtime.if 2008-08-07 11:15:03.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/apps/tvtime.if 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/apps/tvtime.if 2008-10-08 20:36:17.000000000 -0400 @@ -35,6 +35,7 @@ template(`tvtime_per_role_template',` gen_require(` @@ -5961,9 +5875,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # Allow the user domain to signal/ps. ps_process_pattern($2,$1_tvtime_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/tvtime.te serefpolicy-3.5.10/policy/modules/apps/tvtime.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/tvtime.te serefpolicy-3.5.11/policy/modules/apps/tvtime.te --- nsaserefpolicy/policy/modules/apps/tvtime.te 2008-08-07 11:15:03.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/apps/tvtime.te 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/apps/tvtime.te 2008-10-08 20:36:17.000000000 -0400 @@ -11,3 +11,9 @@ type tvtime_dir_t; @@ -5974,9 +5888,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +type user_tvtime_tmp_t; +files_tmp_file(user_tvtime_tmp_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/uml.fc serefpolicy-3.5.10/policy/modules/apps/uml.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/uml.fc serefpolicy-3.5.11/policy/modules/apps/uml.fc --- nsaserefpolicy/policy/modules/apps/uml.fc 2008-08-07 11:15:02.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/apps/uml.fc 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/apps/uml.fc 2008-10-08 20:36:17.000000000 -0400 @@ -1,7 +1,7 @@ # # HOME_DIR/ @@ -5986,9 +5900,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # # /usr -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.fc serefpolicy-3.5.10/policy/modules/apps/vmware.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.fc serefpolicy-3.5.11/policy/modules/apps/vmware.fc --- nsaserefpolicy/policy/modules/apps/vmware.fc 2008-08-07 11:15:03.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/apps/vmware.fc 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/apps/vmware.fc 2008-10-08 20:36:17.000000000 -0400 @@ -1,9 +1,9 @@ # # HOME_DIR/ @@ -6047,9 +5961,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/run/vmware.* gen_context(system_u:object_r:vmware_var_run_t,s0) +/usr/lib/vmware-tools/sbin32/vmware.* -- gen_context(system_u:object_r:vmware_host_exec_t,s0) +/usr/lib/vmware-tools/sbin64/vmware.* -- gen_context(system_u:object_r:vmware_host_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.if serefpolicy-3.5.10/policy/modules/apps/vmware.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.if serefpolicy-3.5.11/policy/modules/apps/vmware.if --- nsaserefpolicy/policy/modules/apps/vmware.if 2008-08-07 11:15:03.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/apps/vmware.if 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/apps/vmware.if 2008-10-08 20:36:17.000000000 -0400 @@ -47,11 +47,8 @@ domain_entry_file($1_vmware_t, vmware_exec_t) role $3 types $1_vmware_t; @@ -6079,9 +5993,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow $1_vmware_t $1_vmware_tmp_t:file execute; manage_dirs_pattern($1_vmware_t, $1_vmware_tmp_t, $1_vmware_tmp_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.te serefpolicy-3.5.10/policy/modules/apps/vmware.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.te serefpolicy-3.5.11/policy/modules/apps/vmware.te --- nsaserefpolicy/policy/modules/apps/vmware.te 2008-08-07 11:15:03.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/apps/vmware.te 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/apps/vmware.te 2008-10-08 20:36:17.000000000 -0400 @@ -10,14 +10,14 @@ type vmware_exec_t; corecmd_executable_file(vmware_exec_t) @@ -6152,9 +6066,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.if serefpolicy-3.5.10/policy/modules/apps/wine.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.if serefpolicy-3.5.11/policy/modules/apps/wine.if --- nsaserefpolicy/policy/modules/apps/wine.if 2008-08-07 11:15:02.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/apps/wine.if 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/apps/wine.if 2008-10-08 20:36:17.000000000 -0400 @@ -49,3 +49,53 @@ role $2 types wine_t; allow wine_t $3:chr_file rw_term_perms; @@ -6209,9 +6123,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + xserver_rw_xdm_xserver_shm($1_wine_t) + ') +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.te serefpolicy-3.5.10/policy/modules/apps/wine.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.te serefpolicy-3.5.11/policy/modules/apps/wine.te --- nsaserefpolicy/policy/modules/apps/wine.te 2008-08-07 11:15:03.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/apps/wine.te 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/apps/wine.te 2008-10-08 20:36:17.000000000 -0400 @@ -9,6 +9,7 @@ type wine_t; type wine_exec_t; @@ -6238,9 +6152,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +optional_policy(` + xserver_rw_xdm_xserver_shm(wine_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wireshark.if serefpolicy-3.5.10/policy/modules/apps/wireshark.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wireshark.if serefpolicy-3.5.11/policy/modules/apps/wireshark.if --- nsaserefpolicy/policy/modules/apps/wireshark.if 2008-08-07 11:15:03.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/apps/wireshark.if 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/apps/wireshark.if 2008-10-08 20:36:17.000000000 -0400 @@ -134,7 +134,7 @@ sysnet_read_config($1_wireshark_t) @@ -6250,16 +6164,16 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol tunable_policy(`use_nfs_home_dirs',` fs_manage_nfs_dirs($1_wireshark_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wm.fc serefpolicy-3.5.10/policy/modules/apps/wm.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wm.fc serefpolicy-3.5.11/policy/modules/apps/wm.fc --- nsaserefpolicy/policy/modules/apps/wm.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.10/policy/modules/apps/wm.fc 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/apps/wm.fc 2008-10-08 20:36:17.000000000 -0400 @@ -0,0 +1,3 @@ +/usr/bin/twm -- gen_context(system_u:object_r:wm_exec_t,s0) +/usr/bin/openbox -- gen_context(system_u:object_r:wm_exec_t,s0) +/usr/bin/metacity -- gen_context(system_u:object_r:wm_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wm.if serefpolicy-3.5.10/policy/modules/apps/wm.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wm.if serefpolicy-3.5.11/policy/modules/apps/wm.if --- nsaserefpolicy/policy/modules/apps/wm.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.10/policy/modules/apps/wm.if 2008-10-03 12:27:09.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/apps/wm.if 2008-10-08 20:36:17.000000000 -0400 @@ -0,0 +1,178 @@ +## Window Manager. + @@ -6439,9 +6353,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + can_exec($1, wm_exec_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wm.te serefpolicy-3.5.10/policy/modules/apps/wm.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wm.te serefpolicy-3.5.11/policy/modules/apps/wm.te --- nsaserefpolicy/policy/modules/apps/wm.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.10/policy/modules/apps/wm.te 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/apps/wm.te 2008-10-08 20:36:17.000000000 -0400 @@ -0,0 +1,10 @@ +policy_module(wm,0.0.4) + @@ -6453,9 +6367,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +type wm_exec_t; + +wm_domain_template(user,xdm) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.fc serefpolicy-3.5.10/policy/modules/kernel/corecommands.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.fc serefpolicy-3.5.11/policy/modules/kernel/corecommands.fc --- nsaserefpolicy/policy/modules/kernel/corecommands.fc 2008-08-07 11:15:01.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/kernel/corecommands.fc 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/kernel/corecommands.fc 2008-10-08 20:36:17.000000000 -0400 @@ -129,6 +129,8 @@ /opt/vmware/workstation/lib/lib/wrapper-gtk24\.sh -- gen_context(system_u:object_r:bin_t,s0) ') @@ -6493,9 +6407,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/lib64/security/pam_krb5/pam_krb5_storetmp -- gen_context(system_u:object_r:bin_t,s0) + +/usr/lib/oracle/xe/apps(/.*)? gen_context(system_u:object_r:bin_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.if serefpolicy-3.5.10/policy/modules/kernel/corecommands.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.if serefpolicy-3.5.11/policy/modules/kernel/corecommands.if --- nsaserefpolicy/policy/modules/kernel/corecommands.if 2008-08-07 11:15:01.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/kernel/corecommands.if 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/kernel/corecommands.if 2008-10-08 20:36:17.000000000 -0400 @@ -894,6 +894,7 @@ read_lnk_files_pattern($1, bin_t, bin_t) @@ -6504,9 +6418,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.te.in serefpolicy-3.5.10/policy/modules/kernel/corenetwork.te.in +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.te.in serefpolicy-3.5.11/policy/modules/kernel/corenetwork.te.in --- nsaserefpolicy/policy/modules/kernel/corenetwork.te.in 2008-09-24 09:07:27.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/kernel/corenetwork.te.in 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/kernel/corenetwork.te.in 2008-10-08 20:36:17.000000000 -0400 @@ -75,6 +75,7 @@ network_port(aol, udp,5190,s0, tcp,5190,s0, udp,5191,s0, tcp,5191,s0, udp,5192,s0, tcp,5192,s0, udp,5193,s0, tcp,5193,s0) network_port(apcupsd, tcp,3551,s0, udp,3551,s0) @@ -6556,7 +6470,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol network_port(printer, tcp,515,s0) network_port(ptal, tcp,5703,s0) network_port(pxe, udp,4011,s0) -@@ -157,7 +165,7 @@ +@@ -157,9 +165,10 @@ network_port(rwho, udp,513,s0) network_port(smbd, tcp,137-139,s0, tcp,445,s0) network_port(smtp, tcp,25,s0, tcp,465,s0, tcp,587,s0) @@ -6564,8 +6478,11 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +network_port(snmp, udp,161,s0, udp,162,s0, tcp,199,s0, tcp, 1161, s0) network_port(spamd, tcp,783,s0) network_port(ssh, tcp,22,s0) ++network_port(streaming, tcp, 1755, s0, udp, 1755, s0) network_port(soundd, tcp,8000,s0, tcp,9433,s0, tcp, 16001, s0) -@@ -168,13 +176,16 @@ + type socks_port_t, port_type; dnl network_port(socks) # no defined portcon + type stunnel_port_t, port_type; dnl network_port(stunnel) # no defined portcon in current strict +@@ -168,13 +177,16 @@ network_port(syslogd, udp,514,s0) network_port(telnetd, tcp,23,s0) network_port(tftp, udp,69,s0) @@ -6583,9 +6500,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol network_port(whois, tcp,43,s0, udp,43,s0) network_port(xdmcp, udp,177,s0, tcp,177,s0) network_port(xen, tcp,8002,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.fc serefpolicy-3.5.10/policy/modules/kernel/devices.fc ---- nsaserefpolicy/policy/modules/kernel/devices.fc 2008-08-07 11:15:01.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/kernel/devices.fc 2008-10-03 11:36:44.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.fc serefpolicy-3.5.11/policy/modules/kernel/devices.fc +--- nsaserefpolicy/policy/modules/kernel/devices.fc 2008-10-08 21:42:58.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/kernel/devices.fc 2008-10-08 20:36:17.000000000 -0400 @@ -1,7 +1,7 @@ /dev -d gen_context(system_u:object_r:device_t,s0) @@ -6705,9 +6622,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /dev/pts(/.*)? <> -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.if serefpolicy-3.5.10/policy/modules/kernel/devices.if ---- nsaserefpolicy/policy/modules/kernel/devices.if 2008-08-07 11:15:01.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/kernel/devices.if 2008-10-06 13:16:47.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.if serefpolicy-3.5.11/policy/modules/kernel/devices.if +--- nsaserefpolicy/policy/modules/kernel/devices.if 2008-10-08 21:42:58.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/kernel/devices.if 2008-10-08 21:50:23.000000000 -0400 @@ -65,7 +65,7 @@ relabelfrom_dirs_pattern($1, device_t, device_node) @@ -7200,9 +7117,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + rw_chr_files_pattern($1, device_t, qemu_device_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.te serefpolicy-3.5.10/policy/modules/kernel/devices.te ---- nsaserefpolicy/policy/modules/kernel/devices.te 2008-08-07 11:15:01.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/kernel/devices.te 2008-10-03 11:36:44.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.te serefpolicy-3.5.11/policy/modules/kernel/devices.te +--- nsaserefpolicy/policy/modules/kernel/devices.te 2008-10-08 21:42:58.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/kernel/devices.te 2008-10-08 20:36:17.000000000 -0400 @@ -32,6 +32,12 @@ type apm_bios_t; dev_node(apm_bios_t) @@ -7268,9 +7185,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # Type for /dev/pmu # type power_device_t; -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.if serefpolicy-3.5.10/policy/modules/kernel/domain.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.if serefpolicy-3.5.11/policy/modules/kernel/domain.if --- nsaserefpolicy/policy/modules/kernel/domain.if 2008-08-07 11:15:01.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/kernel/domain.if 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/kernel/domain.if 2008-10-08 20:36:17.000000000 -0400 @@ -1247,18 +1247,34 @@ ## ## @@ -7309,9 +7226,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## Allow specified type to receive labeled ## networking packets from all domains, over ## all protocols (TCP, UDP, etc) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.te serefpolicy-3.5.10/policy/modules/kernel/domain.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.te serefpolicy-3.5.11/policy/modules/kernel/domain.te --- nsaserefpolicy/policy/modules/kernel/domain.te 2008-08-07 11:15:01.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/kernel/domain.te 2008-10-03 13:11:35.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/kernel/domain.te 2008-10-08 20:36:17.000000000 -0400 @@ -5,6 +5,13 @@ # # Declarations @@ -7393,9 +7310,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +# broken kernel +dontaudit can_change_object_identity can_change_object_identity:key link; -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.fc serefpolicy-3.5.10/policy/modules/kernel/files.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.fc serefpolicy-3.5.11/policy/modules/kernel/files.fc --- nsaserefpolicy/policy/modules/kernel/files.fc 2008-08-07 11:15:01.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/kernel/files.fc 2008-10-03 13:32:02.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/kernel/files.fc 2008-10-08 20:36:17.000000000 -0400 @@ -32,6 +32,7 @@ /boot/lost\+found -d gen_context(system_u:object_r:lost_found_t,mls_systemhigh) /boot/lost\+found/.* <> @@ -7412,9 +7329,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /etc/issue -- gen_context(system_u:object_r:etc_runtime_t,s0) /etc/issue\.net -- gen_context(system_u:object_r:etc_runtime_t,s0) /etc/localtime -l gen_context(system_u:object_r:etc_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.if serefpolicy-3.5.10/policy/modules/kernel/files.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.if serefpolicy-3.5.11/policy/modules/kernel/files.if --- nsaserefpolicy/policy/modules/kernel/files.if 2008-08-07 11:15:01.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/kernel/files.if 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/kernel/files.if 2008-10-08 20:36:17.000000000 -0400 @@ -110,6 +110,11 @@ ## # @@ -7750,9 +7667,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + manage_lnk_files_pattern($1,var_run_t,var_run_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.te serefpolicy-3.5.10/policy/modules/kernel/files.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.te serefpolicy-3.5.11/policy/modules/kernel/files.te --- nsaserefpolicy/policy/modules/kernel/files.te 2008-08-07 11:15:01.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/kernel/files.te 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/kernel/files.te 2008-10-08 20:36:17.000000000 -0400 @@ -52,11 +52,14 @@ # # etc_t is the type of the system etc directories. @@ -7789,9 +7706,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## # -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.if serefpolicy-3.5.10/policy/modules/kernel/filesystem.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.if serefpolicy-3.5.11/policy/modules/kernel/filesystem.if --- nsaserefpolicy/policy/modules/kernel/filesystem.if 2008-08-14 13:08:27.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/kernel/filesystem.if 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/kernel/filesystem.if 2008-10-08 20:36:17.000000000 -0400 @@ -535,6 +535,24 @@ ######################################## @@ -8224,9 +8141,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + dontaudit $1 fusefs_t:file manage_file_perms; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.te serefpolicy-3.5.10/policy/modules/kernel/filesystem.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.te serefpolicy-3.5.11/policy/modules/kernel/filesystem.te --- nsaserefpolicy/policy/modules/kernel/filesystem.te 2008-08-14 13:08:27.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/kernel/filesystem.te 2008-10-06 14:17:31.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/kernel/filesystem.te 2008-10-08 20:36:17.000000000 -0400 @@ -21,7 +21,6 @@ # Use xattrs for the following filesystem types. @@ -8263,9 +8180,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## # -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.if serefpolicy-3.5.10/policy/modules/kernel/kernel.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.if serefpolicy-3.5.11/policy/modules/kernel/kernel.if --- nsaserefpolicy/policy/modules/kernel/kernel.if 2008-08-07 11:15:01.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/kernel/kernel.if 2008-10-03 15:15:37.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/kernel/kernel.if 2008-10-08 20:36:17.000000000 -0400 @@ -1198,6 +1198,7 @@ ') @@ -8274,7 +8191,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -1234,6 +1235,7 @@ +@@ -1234,9 +1235,11 @@ interface(`kernel_read_sysctl',` gen_require(` type sysctl_t; @@ -8282,7 +8199,11 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') list_dirs_pattern($1, proc_t, sysctl_t) -@@ -1768,6 +1770,7 @@ ++ read_files_pattern($1, sysctl_t, sysctl_t) + ') + + ######################################## +@@ -1768,6 +1771,7 @@ ') dontaudit $1 sysctl_type:dir list_dir_perms; @@ -8290,7 +8211,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -2582,6 +2585,24 @@ +@@ -2582,6 +2586,24 @@ ######################################## ## @@ -8315,9 +8236,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## Unconfined access to kernel module resources. ## ## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.te serefpolicy-3.5.10/policy/modules/kernel/kernel.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.te serefpolicy-3.5.11/policy/modules/kernel/kernel.te --- nsaserefpolicy/policy/modules/kernel/kernel.te 2008-08-07 11:15:01.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/kernel/kernel.te 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/kernel/kernel.te 2008-10-08 20:36:17.000000000 -0400 @@ -63,6 +63,15 @@ genfscon debugfs / gen_context(system_u:object_r:debugfs_t,s0) @@ -8351,9 +8272,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol tunable_policy(`read_default_t',` files_list_default(kernel_t) files_read_default_files(kernel_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinux.if serefpolicy-3.5.10/policy/modules/kernel/selinux.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinux.if serefpolicy-3.5.11/policy/modules/kernel/selinux.if --- nsaserefpolicy/policy/modules/kernel/selinux.if 2008-08-07 11:15:01.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/kernel/selinux.if 2008-10-06 13:08:30.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/kernel/selinux.if 2008-10-08 20:36:17.000000000 -0400 @@ -164,6 +164,7 @@ type security_t; ') @@ -8472,9 +8393,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + fs_type($1) + mls_trusted_object($1) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinux.te serefpolicy-3.5.10/policy/modules/kernel/selinux.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinux.te serefpolicy-3.5.11/policy/modules/kernel/selinux.te --- nsaserefpolicy/policy/modules/kernel/selinux.te 2008-08-07 11:15:01.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/kernel/selinux.te 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/kernel/selinux.te 2008-10-08 20:36:17.000000000 -0400 @@ -10,6 +10,7 @@ attribute can_setenforce; attribute can_setsecparam; @@ -8495,20 +8416,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol neverallow ~{ selinux_unconfined_type can_load_policy } security_t:security load_policy; neverallow ~{ selinux_unconfined_type can_setenforce } security_t:security setenforce; neverallow ~{ selinux_unconfined_type can_setsecparam } security_t:security setsecparam; -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.fc serefpolicy-3.5.10/policy/modules/kernel/storage.fc ---- nsaserefpolicy/policy/modules/kernel/storage.fc 2008-08-07 11:15:01.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/kernel/storage.fc 2008-10-03 11:36:44.000000000 -0400 -@@ -27,6 +27,7 @@ - /dev/mcdx? -b gen_context(system_u:object_r:removable_device_t,s0) - /dev/megadev.* -c gen_context(system_u:object_r:removable_device_t,s0) - /dev/mmcblk.* -b gen_context(system_u:object_r:removable_device_t,s0) -+/dev/mspblk.* -b gen_context(system_u:object_r:removable_device_t,s0) - /dev/nb[^/]+ -b gen_context(system_u:object_r:fixed_disk_device_t,mls_systemhigh) - /dev/optcd -b gen_context(system_u:object_r:removable_device_t,s0) - /dev/p[fg][0-3] -b gen_context(system_u:object_r:removable_device_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.if serefpolicy-3.5.10/policy/modules/kernel/terminal.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.if serefpolicy-3.5.11/policy/modules/kernel/terminal.if --- nsaserefpolicy/policy/modules/kernel/terminal.if 2008-08-07 11:15:01.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/kernel/terminal.if 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/kernel/terminal.if 2008-10-08 20:36:17.000000000 -0400 @@ -250,9 +250,11 @@ interface(`term_dontaudit_use_console',` gen_require(` @@ -8521,14 +8431,14 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/guest.fc serefpolicy-3.5.10/policy/modules/roles/guest.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/guest.fc serefpolicy-3.5.11/policy/modules/roles/guest.fc --- nsaserefpolicy/policy/modules/roles/guest.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.10/policy/modules/roles/guest.fc 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/roles/guest.fc 2008-10-08 20:36:17.000000000 -0400 @@ -0,0 +1 @@ +# file contexts handled by userdomain and genhomedircon -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/guest.if serefpolicy-3.5.10/policy/modules/roles/guest.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/guest.if serefpolicy-3.5.11/policy/modules/roles/guest.if --- nsaserefpolicy/policy/modules/roles/guest.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.10/policy/modules/roles/guest.if 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/roles/guest.if 2008-10-08 20:36:17.000000000 -0400 @@ -0,0 +1,161 @@ +## Least privledge terminal user role + @@ -8691,9 +8601,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + read_files_pattern($1, { guest_home_dir_t guest_home_t }, guest_home_t) + read_lnk_files_pattern($1, { guest_home_dir_t guest_home_t }, guest_home_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/guest.te serefpolicy-3.5.10/policy/modules/roles/guest.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/guest.te serefpolicy-3.5.11/policy/modules/roles/guest.te --- nsaserefpolicy/policy/modules/roles/guest.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.10/policy/modules/roles/guest.te 2008-10-06 12:29:55.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/roles/guest.te 2008-10-08 20:36:17.000000000 -0400 @@ -0,0 +1,35 @@ + +policy_module(guest, 1.0.0) @@ -8730,14 +8640,14 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + mozilla_per_role_template(xguest, xguest_t, xguest_r) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/logadm.fc serefpolicy-3.5.10/policy/modules/roles/logadm.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/logadm.fc serefpolicy-3.5.11/policy/modules/roles/logadm.fc --- nsaserefpolicy/policy/modules/roles/logadm.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.10/policy/modules/roles/logadm.fc 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/roles/logadm.fc 2008-10-08 20:36:17.000000000 -0400 @@ -0,0 +1 @@ +# file contexts handled by userdomain and genhomedircon -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/logadm.if serefpolicy-3.5.10/policy/modules/roles/logadm.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/logadm.if serefpolicy-3.5.11/policy/modules/roles/logadm.if --- nsaserefpolicy/policy/modules/roles/logadm.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.10/policy/modules/roles/logadm.if 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/roles/logadm.if 2008-10-08 20:36:17.000000000 -0400 @@ -0,0 +1,44 @@ +## Audit administrator role + @@ -8783,9 +8693,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +template(`logadm_role_change_to_template',` + userdom_role_change_template(logadm, $1) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/logadm.te serefpolicy-3.5.10/policy/modules/roles/logadm.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/logadm.te serefpolicy-3.5.11/policy/modules/roles/logadm.te --- nsaserefpolicy/policy/modules/roles/logadm.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.10/policy/modules/roles/logadm.te 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/roles/logadm.te 2008-10-08 20:36:17.000000000 -0400 @@ -0,0 +1,20 @@ + +policy_module(logadm, 1.0.0) @@ -8807,9 +8717,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +allow logadm_t self:capability { dac_override dac_read_search kill sys_ptrace sys_nice }; + +logging_admin(logadm_t, logadm_r, { logadm_devpts_t logadm_tty_device_t }) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/staff.te serefpolicy-3.5.10/policy/modules/roles/staff.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/staff.te serefpolicy-3.5.11/policy/modules/roles/staff.te --- nsaserefpolicy/policy/modules/roles/staff.te 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/roles/staff.te 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/roles/staff.te 2008-10-08 20:36:17.000000000 -0400 @@ -8,23 +8,55 @@ role staff_r; @@ -8867,9 +8777,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +optional_policy(` + webadm_role_change_template(staff) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm.if serefpolicy-3.5.10/policy/modules/roles/sysadm.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm.if serefpolicy-3.5.11/policy/modules/roles/sysadm.if --- nsaserefpolicy/policy/modules/roles/sysadm.if 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/roles/sysadm.if 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/roles/sysadm.if 2008-10-08 20:36:17.000000000 -0400 @@ -334,10 +334,10 @@ # interface(`sysadm_getattr_home_dirs',` @@ -9048,9 +8958,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## ## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm.te serefpolicy-3.5.10/policy/modules/roles/sysadm.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm.te serefpolicy-3.5.11/policy/modules/roles/sysadm.te --- nsaserefpolicy/policy/modules/roles/sysadm.te 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/roles/sysadm.te 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/roles/sysadm.te 2008-10-08 20:36:17.000000000 -0400 @@ -171,6 +171,10 @@ ') @@ -9062,9 +8972,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol kudzu_run(sysadm_t, sysadm_r, { sysadm_tty_device_t sysadm_devpts_t }) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unprivuser.if serefpolicy-3.5.10/policy/modules/roles/unprivuser.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unprivuser.if serefpolicy-3.5.11/policy/modules/roles/unprivuser.if --- nsaserefpolicy/policy/modules/roles/unprivuser.if 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/roles/unprivuser.if 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/roles/unprivuser.if 2008-10-08 22:59:23.000000000 -0400 @@ -62,6 +62,26 @@ files_home_filetrans($1, user_home_dir_t, dir) ') @@ -9708,9 +9618,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + ') +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unprivuser.te serefpolicy-3.5.10/policy/modules/roles/unprivuser.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unprivuser.te serefpolicy-3.5.11/policy/modules/roles/unprivuser.te --- nsaserefpolicy/policy/modules/roles/unprivuser.te 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/roles/unprivuser.te 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/roles/unprivuser.te 2008-10-08 20:36:17.000000000 -0400 @@ -13,3 +13,19 @@ userdom_unpriv_user_template(user) @@ -9731,14 +9641,14 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + setroubleshoot_dontaudit_stream_connect(user_t) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/webadm.fc serefpolicy-3.5.10/policy/modules/roles/webadm.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/webadm.fc serefpolicy-3.5.11/policy/modules/roles/webadm.fc --- nsaserefpolicy/policy/modules/roles/webadm.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.10/policy/modules/roles/webadm.fc 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/roles/webadm.fc 2008-10-08 20:36:17.000000000 -0400 @@ -0,0 +1 @@ +# No webadm file contexts. -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/webadm.if serefpolicy-3.5.10/policy/modules/roles/webadm.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/webadm.if serefpolicy-3.5.11/policy/modules/roles/webadm.if --- nsaserefpolicy/policy/modules/roles/webadm.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.10/policy/modules/roles/webadm.if 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/roles/webadm.if 2008-10-08 20:36:17.000000000 -0400 @@ -0,0 +1,44 @@ +## Policy for webadm role + @@ -9784,9 +9694,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +template(`webadm_role_change_to_template',` + userdom_role_change_template(webadm, $1) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/webadm.te serefpolicy-3.5.10/policy/modules/roles/webadm.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/webadm.te serefpolicy-3.5.11/policy/modules/roles/webadm.te --- nsaserefpolicy/policy/modules/roles/webadm.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.10/policy/modules/roles/webadm.te 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/roles/webadm.te 2008-10-08 20:36:17.000000000 -0400 @@ -0,0 +1,65 @@ + +policy_module(webadm, 1.0.0) @@ -9853,14 +9763,14 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + unprivuser_write_tmp_files(webadm_t) +') +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest.fc serefpolicy-3.5.10/policy/modules/roles/xguest.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest.fc serefpolicy-3.5.11/policy/modules/roles/xguest.fc --- nsaserefpolicy/policy/modules/roles/xguest.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.10/policy/modules/roles/xguest.fc 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/roles/xguest.fc 2008-10-08 20:36:17.000000000 -0400 @@ -0,0 +1 @@ +# file contexts handled by userdomain and genhomedircon -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest.if serefpolicy-3.5.10/policy/modules/roles/xguest.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest.if serefpolicy-3.5.11/policy/modules/roles/xguest.if --- nsaserefpolicy/policy/modules/roles/xguest.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.10/policy/modules/roles/xguest.if 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/roles/xguest.if 2008-10-08 20:36:17.000000000 -0400 @@ -0,0 +1,161 @@ +## Least privledge X Windows user role + @@ -10023,9 +9933,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + read_files_pattern($1, { xguest_home_dir_t xguest_home_t }, xguest_home_t) + read_lnk_files_pattern($1, { xguest_home_dir_t xguest_home_t }, xguest_home_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest.te serefpolicy-3.5.10/policy/modules/roles/xguest.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest.te serefpolicy-3.5.11/policy/modules/roles/xguest.te --- nsaserefpolicy/policy/modules/roles/xguest.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.10/policy/modules/roles/xguest.te 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/roles/xguest.te 2008-10-08 20:36:17.000000000 -0400 @@ -0,0 +1,82 @@ + +policy_module(xguest, 1.0.0) @@ -10109,9 +10019,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + bluetooth_dbus_chat(xguest_t) + ') +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aide.if serefpolicy-3.5.10/policy/modules/services/aide.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aide.if serefpolicy-3.5.11/policy/modules/services/aide.if --- nsaserefpolicy/policy/modules/services/aide.if 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/aide.if 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/aide.if 2008-10-08 20:36:17.000000000 -0400 @@ -70,9 +70,11 @@ allow $1 aide_t:process { ptrace signal_perms }; ps_process_pattern($1, aide_t) @@ -10126,93 +10036,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol - manage_files_pattern($1, aide_log_t, aide_log_t) + admin_pattern($1, aide_log_t, aide_log_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amavis.fc serefpolicy-3.5.10/policy/modules/services/amavis.fc ---- nsaserefpolicy/policy/modules/services/amavis.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/amavis.fc 2008-10-03 11:36:44.000000000 -0400 -@@ -1,8 +1,10 @@ - - /etc/amavis\.conf -- gen_context(system_u:object_r:amavis_etc_t,s0) --/etc/amavisd(/.*)? -- gen_context(system_u:object_r:amavis_etc_t,s0) -+/etc/amavisd(/.*)? gen_context(system_u:object_r:amavis_etc_t,s0) -+/etc/rc\.d/init\.d/amavis -- gen_context(system_u:object_r:amavis_initrc_exec_t,s0) - - /usr/sbin/amavisd.* -- gen_context(system_u:object_r:amavis_exec_t,s0) -+/usr/lib(64)?/AntiVir/antivir -- gen_context(system_u:object_r:amavis_exec_t,s0) - - ifdef(`distro_debian',` - /usr/sbin/amavisd-new-cronjob -- gen_context(system_u:object_r:amavis_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amavis.if serefpolicy-3.5.10/policy/modules/services/amavis.if ---- nsaserefpolicy/policy/modules/services/amavis.if 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/amavis.if 2008-10-03 11:36:44.000000000 -0400 -@@ -204,28 +204,34 @@ - type amavis_t, amavis_tmp_t, amavis_var_log_t; - type amavis_spool_t, amavis_var_lib_t, amavis_var_run_t; - type amavis_etc_t, amavis_quarantine_t; -+ type amavis_initrc_exec_t; - ') - - allow $1 amavis_t:process { ptrace signal_perms }; - ps_process_pattern($1, amavis_t) - -+ init_labeled_script_domtrans($1, amavis_initrc_exec_t) -+ domain_system_change_exemption($1) -+ role_transition $2 amavis_initrc_exec_t system_r; -+ allow $2 system_r; -+ - files_list_tmp($1) -- manage_files_pattern($1, amavis_tmp_t, amavis_tmp_t) -+ admin_pattern($1, amavis_tmp_t, amavis_tmp_t) - -- manage_files_pattern($1, amavis_quarantine_t, amavis_quarantine_t) -+ admin_pattern($1, amavis_quarantine_t, amavis_quarantine_t) - - files_list_etc($1) -- manage_files_pattern($1, amavis_etc_t, amavis_etc_t) -+ admin_pattern($1, amavis_etc_t, amavis_etc_t) - - logging_list_logs($1) -- manage_files_pattern($1, amavis_var_log_t, amavis_var_log_t) -+ admin_pattern($1, amavis_var_log_t, amavis_var_log_t) - - files_list_spool($1) -- manage_files_pattern($1, amavis_spool_t, amavis_spool_t) -+ admin_pattern($1, amavis_spool_t, amavis_spool_t) - - files_list_var_lib($1) -- manage_files_pattern($1, amavis_var_lib_t, amavis_var_lib_t) -+ admin_pattern($1, amavis_var_lib_t, amavis_var_lib_t) - - files_list_pids($1) -- manage_files_pattern($1, amavis_var_run_t, amavis_var_run_t) -+ admin_pattern($1, amavis_var_run_t, amavis_var_run_t) - ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amavis.te serefpolicy-3.5.10/policy/modules/services/amavis.te ---- nsaserefpolicy/policy/modules/services/amavis.te 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/amavis.te 2008-10-03 12:29:42.000000000 -0400 -@@ -13,7 +13,10 @@ - - # configuration files - type amavis_etc_t; --files_type(amavis_etc_t) -+files_config_file(amavis_etc_t) -+ -+type amavis_initrc_exec_t; -+init_script_file(amavis_initrc_exec_t) - - # pid files - type amavis_var_run_t; -@@ -52,6 +55,8 @@ - allow amavis_t self:tcp_socket { listen accept }; - allow amavis_t self:netlink_route_socket r_netlink_socket_perms; - -+can_exec(amavis_t, amavis_exec_t) -+ - # configuration files - allow amavis_t amavis_etc_t:dir list_dir_perms; - read_files_pattern(amavis_t, amavis_etc_t, amavis_etc_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.fc serefpolicy-3.5.10/policy/modules/services/apache.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.fc serefpolicy-3.5.11/policy/modules/services/apache.fc --- nsaserefpolicy/policy/modules/services/apache.fc 2008-10-03 11:12:14.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/apache.fc 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/apache.fc 2008-10-08 20:36:17.000000000 -0400 @@ -1,12 +1,13 @@ -HOME_DIR/((www)|(web)|(public_html))(/.+)? gen_context(system_u:object_r:httpd_ROLE_content_t,s0) +HOME_DIR/((www)|(web)|(public_html)|(public_git))(/.+)? gen_context(system_u:object_r:httpd_user_content_t,s0) @@ -10294,9 +10120,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +#viewvc file context +/var/spool/viewvc(/.*)? gen_context(system_u:object_r:httpd_sys_content_rw_t,s0) +/var/www/html/[^/]*/cgi-bin(/.*)? gen_context(system_u:object_r:httpd_sys_script_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.if serefpolicy-3.5.10/policy/modules/services/apache.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.if serefpolicy-3.5.11/policy/modules/services/apache.if --- nsaserefpolicy/policy/modules/services/apache.if 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/apache.if 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/apache.if 2008-10-08 20:36:17.000000000 -0400 @@ -13,21 +13,16 @@ # template(`apache_content_template',` @@ -10947,9 +10773,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + ') + typeattribute $1 httpd_rw_content; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.te serefpolicy-3.5.10/policy/modules/services/apache.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.te serefpolicy-3.5.11/policy/modules/services/apache.te --- nsaserefpolicy/policy/modules/services/apache.te 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/apache.te 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/apache.te 2008-10-08 21:05:11.000000000 -0400 @@ -20,6 +20,8 @@ # Declarations # @@ -11333,7 +11159,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + role system_r types httpd_unconfined_script_t; + + tunable_policy(`httpd_tty_comm',` -+ unconfined_use_terminals(httpd_helper_t) ++ unconfined_use_terms(httpd_helper_t) + ') +') + @@ -11588,111 +11414,17 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +manage_dirs_pattern(httpd_t,httpdcontent,httpd_rw_content) +manage_files_pattern(httpd_t,httpdcontent,httpd_rw_content) +manage_lnk_files_pattern(httpd_t,httpdcontent,httpd_rw_content) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.fc serefpolicy-3.5.10/policy/modules/services/apcupsd.fc ---- nsaserefpolicy/policy/modules/services/apcupsd.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/apcupsd.fc 2008-10-03 11:36:44.000000000 -0400 -@@ -1,3 +1,5 @@ -+/etc/rc\.d/init\.d/apcupsd -- gen_context(system_u:object_r:apcupsd_initrc_exec_t,s0) -+ - ifdef(`distro_debian',` - /sbin/apcupsd -- gen_context(system_u:object_r:apcupsd_exec_t,s0) - ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.if serefpolicy-3.5.10/policy/modules/services/apcupsd.if ---- nsaserefpolicy/policy/modules/services/apcupsd.if 2008-09-11 11:28:34.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/apcupsd.if 2008-10-03 11:36:44.000000000 -0400 -@@ -97,3 +97,49 @@ - - domtrans_pattern($1, httpd_apcupsd_cgi_script_exec_t, httpd_apcupsd_cgi_script_t) - ') -+ -+######################################## -+## -+## All of the rules required to administrate -+## an apcupsd environment -+## -+## -+## -+## Domain allowed access. -+## -+## -+## -+## -+## The role to be allowed to manage the apcupsd domain. -+## -+## -+## -+# -+interface(`apcupsd_admin',` -+ gen_require(` -+ type apcupsd_t, apcupsd_tmp_t; -+ type apcupsd_log_t, apcupsd_lock_t; -+ type apcupsd_var_run_t; -+ type apcupsd_initrc_exec_t; -+ ') -+ -+ allow $1 apcupsd_t:process { ptrace signal_perms }; -+ ps_process_pattern($1, apcupsd_t) -+ -+ init_labeled_script_domtrans($1, apcupsd_initrc_exec_t) -+ domain_system_change_exemption($1) -+ role_transition $2 apcupsd_initrc_exec_t system_r; -+ allow $2 system_r; -+ -+ files_list_tmp($1) -+ admin_pattern($1, apcupsd_tmp_t) -+ -+ logging_list_logs($1) -+ admin_pattern($1, apcupsd_log_t) -+ -+ files_list_var($1) -+ admin_pattern($1, apcupsd_lock_t) -+ -+ files_list_pids($1) -+ admin_pattern($1, apcupsd_var_run_t) -+') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.te serefpolicy-3.5.10/policy/modules/services/apcupsd.te ---- nsaserefpolicy/policy/modules/services/apcupsd.te 2008-09-11 11:28:34.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/apcupsd.te 2008-10-03 11:36:44.000000000 -0400 -@@ -13,6 +13,9 @@ - type apcupsd_lock_t; - files_lock_file(apcupsd_lock_t) - -+type apcupsd_initrc_exec_t; -+init_script_file(apcupsd_initrc_exec_t) -+ - type apcupsd_log_t; - logging_log_file(apcupsd_log_t) - -@@ -86,12 +89,18 @@ - - miscfiles_read_localization(apcupsd_t) - -+sysnet_dns_name_resolve(apcupsd_t) -+ -+userdom_use_unpriv_users_ttys(apcupsd_t) -+userdom_use_unpriv_users_ptys(apcupsd_t) -+ - optional_policy(` - hostname_exec(apcupsd_t) - ') - - optional_policy(` - mta_send_mail(apcupsd_t) -+ mta_system_content(apcupsd_tmp_t) - ') - - ######################################## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpwatch.fc serefpolicy-3.5.10/policy/modules/services/arpwatch.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpwatch.fc serefpolicy-3.5.11/policy/modules/services/arpwatch.fc --- nsaserefpolicy/policy/modules/services/arpwatch.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/arpwatch.fc 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/arpwatch.fc 2008-10-08 20:36:17.000000000 -0400 @@ -1,3 +1,4 @@ +/etc/rc\.d/init\.d/arpwatch -- gen_context(system_u:object_r:arpwatch_initrc_exec_t,s0) # # /usr -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpwatch.if serefpolicy-3.5.10/policy/modules/services/arpwatch.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpwatch.if serefpolicy-3.5.11/policy/modules/services/arpwatch.if --- nsaserefpolicy/policy/modules/services/arpwatch.if 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/arpwatch.if 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/arpwatch.if 2008-10-08 20:36:17.000000000 -0400 @@ -90,3 +90,45 @@ dontaudit $1 arpwatch_t:packet_socket { read write }; @@ -11739,9 +11471,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + files_list_pids($1) + admin_pattern($1, arpwatch_var_run_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpwatch.te serefpolicy-3.5.10/policy/modules/services/arpwatch.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpwatch.te serefpolicy-3.5.11/policy/modules/services/arpwatch.te --- nsaserefpolicy/policy/modules/services/arpwatch.te 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/arpwatch.te 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/arpwatch.te 2008-10-08 20:36:17.000000000 -0400 @@ -13,6 +13,9 @@ type arpwatch_data_t; files_type(arpwatch_data_t) @@ -11752,18 +11484,18 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol type arpwatch_tmp_t; files_tmp_file(arpwatch_tmp_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/asterisk.fc serefpolicy-3.5.10/policy/modules/services/asterisk.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/asterisk.fc serefpolicy-3.5.11/policy/modules/services/asterisk.fc --- nsaserefpolicy/policy/modules/services/asterisk.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/asterisk.fc 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/asterisk.fc 2008-10-08 20:36:17.000000000 -0400 @@ -1,4 +1,5 @@ /etc/asterisk(/.*)? gen_context(system_u:object_r:asterisk_etc_t,s0) +/etc/rc\.d/init\.d/asterisk -- gen_context(system_u:object_r:asterisk_initrc_exec_t,s0) /usr/sbin/asterisk -- gen_context(system_u:object_r:asterisk_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/asterisk.if serefpolicy-3.5.10/policy/modules/services/asterisk.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/asterisk.if serefpolicy-3.5.11/policy/modules/services/asterisk.if --- nsaserefpolicy/policy/modules/services/asterisk.if 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/asterisk.if 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/asterisk.if 2008-10-08 20:36:17.000000000 -0400 @@ -1 +1,54 @@ ## Asterisk IP telephony server + @@ -11819,9 +11551,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + admin_pattern($1, asterisk_var_run_t) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/asterisk.te serefpolicy-3.5.10/policy/modules/services/asterisk.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/asterisk.te serefpolicy-3.5.11/policy/modules/services/asterisk.te --- nsaserefpolicy/policy/modules/services/asterisk.te 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/asterisk.te 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/asterisk.te 2008-10-08 20:36:17.000000000 -0400 @@ -13,6 +13,9 @@ type asterisk_etc_t; files_config_file(asterisk_etc_t) @@ -11832,18 +11564,18 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol type asterisk_log_t; logging_log_file(asterisk_log_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/audioentropy.fc serefpolicy-3.5.10/policy/modules/services/audioentropy.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/audioentropy.fc serefpolicy-3.5.11/policy/modules/services/audioentropy.fc --- nsaserefpolicy/policy/modules/services/audioentropy.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/audioentropy.fc 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/audioentropy.fc 2008-10-08 20:36:17.000000000 -0400 @@ -2,3 +2,5 @@ # /usr # /usr/sbin/audio-entropyd -- gen_context(system_u:object_r:entropyd_exec_t,s0) + +/var/run/audio-entropyd\.pid -- gen_context(system_u:object_r:entropyd_var_run_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/audioentropy.te serefpolicy-3.5.10/policy/modules/services/audioentropy.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/audioentropy.te serefpolicy-3.5.11/policy/modules/services/audioentropy.te --- nsaserefpolicy/policy/modules/services/audioentropy.te 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/audioentropy.te 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/audioentropy.te 2008-10-08 20:36:17.000000000 -0400 @@ -35,6 +35,7 @@ dev_read_rand(entropyd_t) dev_write_rand(entropyd_t) @@ -11852,142 +11584,10 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol fs_getattr_all_fs(entropyd_t) fs_search_auto_mountpoints(entropyd_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.fc serefpolicy-3.5.10/policy/modules/services/automount.fc ---- nsaserefpolicy/policy/modules/services/automount.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/automount.fc 2008-10-03 11:36:44.000000000 -0400 -@@ -2,6 +2,7 @@ - # /etc - # - /etc/apm/event\.d/autofs -- gen_context(system_u:object_r:automount_exec_t,s0) -+/etc/rc\.d/init\.d/autofs -- gen_context(system_u:object_r:automount_initrc_exec_t,s0) - - # - # /usr -@@ -12,4 +13,5 @@ - # /var - # - --/var/run/autofs(/.*)? gen_context(system_u:object_r:automount_var_run_t,s0) -+/var/run/autofs.* gen_context(system_u:object_r:automount_var_run_t,s0) -+ -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.if serefpolicy-3.5.10/policy/modules/services/automount.if ---- nsaserefpolicy/policy/modules/services/automount.if 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/automount.if 2008-10-03 11:36:44.000000000 -0400 -@@ -74,3 +74,81 @@ - - dontaudit $1 automount_tmp_t:dir getattr; - ') -+ -+######################################## -+## -+## Do not audit attempts to file descriptors for automount. -+## -+## -+## -+## Domain to not audit. -+## -+## -+# -+interface(`automount_dontaudit_use_fds',` -+ gen_require(` -+ type automount_t; -+ ') -+ -+ dontaudit $1 automount_t:fd use; -+') -+ -+######################################## -+## -+## Do not audit attempts to write automount daemon unnamed pipes. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`automount_dontaudit_write_pipes',` -+ gen_require(` -+ type automount_t; -+ ') -+ -+ dontaudit $1 automount_t:fifo_file write; -+') -+ -+######################################## -+## -+## All of the rules required to administrate -+## an automount environment -+## -+## -+## -+## Domain allowed access. -+## -+## -+## -+## -+## The role to be allowed to manage the automount domain. -+## -+## -+## -+# -+interface(`automount_admin',` -+ gen_require(` -+ type automount_t, automount_lock_t, automount_tmp_t; -+ type automount_var_run_t; -+ type automount_initrc_exec_t; -+ ') -+ -+ allow $1 automount_t:process { ptrace signal_perms getattr }; -+ ps_process_pattern($1, automount_t) -+ -+ init_labeled_script_domtrans($1, automount_initrc_exec_t) -+ domain_system_change_exemption($1) -+ role_transition $2 automount_initrc_exec_t system_r; -+ allow $2 system_r; -+ -+ files_list_var($1) -+ admin_pattern($1, automount_lock_t) -+ -+ files_list_tmp($1) -+ admin_pattern($1, automount_tmp_t) -+ -+ files_list_pids($1) -+ admin_pattern($1, automount_var_run_t) -+') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.te serefpolicy-3.5.10/policy/modules/services/automount.te ---- nsaserefpolicy/policy/modules/services/automount.te 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/automount.te 2008-10-03 11:36:44.000000000 -0400 -@@ -10,6 +10,9 @@ - type automount_exec_t; - init_daemon_domain(automount_t, automount_exec_t) - -+type automount_initrc_exec_t; -+init_script_file(automount_initrc_exec_t) -+ - type automount_var_run_t; - files_pid_file(automount_var_run_t) - -@@ -35,8 +38,6 @@ - allow automount_t self:udp_socket create_socket_perms; - allow automount_t self:rawip_socket create_socket_perms; - --allow automount_t self:netlink_route_socket r_netlink_socket_perms; -- - can_exec(automount_t, automount_exec_t) - - allow automount_t automount_lock_t:file manage_file_perms; -@@ -52,7 +53,8 @@ - files_root_filetrans(automount_t, automount_tmp_t, dir) - - manage_files_pattern(automount_t, automount_var_run_t, automount_var_run_t) --files_pid_filetrans(automount_t, automount_var_run_t, file) -+manage_fifo_files_pattern(automount_t, automount_var_run_t, automount_var_run_t) -+files_pid_filetrans(automount_t, automount_var_run_t, { file fifo_file }) - - kernel_read_kernel_sysctls(automount_t) - kernel_read_irq_sysctls(automount_t) -@@ -69,6 +71,7 @@ +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.te serefpolicy-3.5.11/policy/modules/services/automount.te +--- nsaserefpolicy/policy/modules/services/automount.te 2008-10-08 19:00:27.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/automount.te 2008-10-08 20:36:17.000000000 -0400 +@@ -71,6 +71,7 @@ files_mounton_all_mountpoints(automount_t) files_mount_all_file_type_fs(automount_t) files_unmount_all_file_type_fs(automount_t) @@ -11995,7 +11595,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol fs_mount_all_fs(automount_t) fs_unmount_all_fs(automount_t) -@@ -98,6 +101,7 @@ +@@ -100,6 +101,7 @@ corenet_udp_bind_all_rpc_ports(automount_t) dev_read_sysfs(automount_t) @@ -12003,33 +11603,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # for SSP dev_read_rand(automount_t) dev_read_urand(automount_t) -@@ -126,8 +130,12 @@ - fs_mount_autofs(automount_t) - fs_manage_autofs_symlinks(automount_t) - -+storage_rw_fuse(automount_t) -+ - term_dontaudit_getattr_pty_dirs(automount_t) - -+auth_use_nsswitch(automount_t) -+ - libs_use_ld_so(automount_t) - libs_use_shared_libs(automount_t) - -@@ -140,12 +148,7 @@ - # Run mount in the mount_t domain. - mount_domtrans(automount_t) - --sysnet_dns_name_resolve(automount_t) --sysnet_use_ldap(automount_t) --sysnet_read_config(automount_t) -- - userdom_dontaudit_use_unpriv_user_fds(automount_t) -- - sysadm_dontaudit_search_home_dirs(automount_t) - - optional_policy(` -@@ -157,17 +160,18 @@ +@@ -159,7 +161,7 @@ ') optional_policy(` @@ -12038,22 +11612,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol kerberos_read_config(automount_t) kerberos_dontaudit_write_config(automount_t) ') - - optional_policy(` -- nis_use_ypbind(automount_t) -+ rpc_search_nfs_state_data(automount_t) - ') - - optional_policy(` -- rpc_search_nfs_state_data(automount_t) -+ samba_read_config(automount_t) -+ samba_manage_var_files(automount_t) - ') - - optional_policy(` -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.fc serefpolicy-3.5.10/policy/modules/services/avahi.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.fc serefpolicy-3.5.11/policy/modules/services/avahi.fc --- nsaserefpolicy/policy/modules/services/avahi.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/avahi.fc 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/avahi.fc 2008-10-08 20:36:17.000000000 -0400 @@ -1,5 +1,9 @@ +/etc/rc\.d/init\.d/avahi.* -- gen_context(system_u:object_r:avahi_initrc_exec_t,s0) @@ -12064,9 +11625,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/run/avahi-daemon(/.*)? gen_context(system_u:object_r:avahi_var_run_t,s0) + +/usr/lib/avahi-autoipd(/.*) gen_context(system_u:object_r:avahi_var_lib_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.if serefpolicy-3.5.10/policy/modules/services/avahi.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.if serefpolicy-3.5.11/policy/modules/services/avahi.if --- nsaserefpolicy/policy/modules/services/avahi.if 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/avahi.if 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/avahi.if 2008-10-08 20:36:17.000000000 -0400 @@ -2,6 +2,84 @@ ######################################## @@ -12191,9 +11752,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + files_list_pids($1) + admin_pattern($1, avahi_var_run_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.te serefpolicy-3.5.10/policy/modules/services/avahi.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.te serefpolicy-3.5.11/policy/modules/services/avahi.te --- nsaserefpolicy/policy/modules/services/avahi.te 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/avahi.te 2008-10-03 11:37:12.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/avahi.te 2008-10-08 20:36:17.000000000 -0400 @@ -10,6 +10,12 @@ type avahi_exec_t; init_daemon_domain(avahi_t, avahi_exec_t) @@ -12243,18 +11804,18 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.fc serefpolicy-3.5.10/policy/modules/services/bind.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.fc serefpolicy-3.5.11/policy/modules/services/bind.fc --- nsaserefpolicy/policy/modules/services/bind.fc 2008-09-24 09:07:28.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/bind.fc 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/bind.fc 2008-10-08 20:36:17.000000000 -0400 @@ -1,4 +1,4 @@ -/etc/rc.d/init.d/named -- gen_context(system_u:object_r:named_initrc_exec_t,s0) +/etc/rc\.d/init\.d/named -- gen_context(system_u:object_r:named_initrc_exec_t,s0) /etc/rndc.* -- gen_context(system_u:object_r:named_conf_t,s0) /etc/rndc\.key -- gen_context(system_u:object_r:dnssec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.if serefpolicy-3.5.10/policy/modules/services/bind.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.if serefpolicy-3.5.11/policy/modules/services/bind.if --- nsaserefpolicy/policy/modules/services/bind.if 2008-09-24 09:07:28.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/bind.if 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/bind.if 2008-10-08 20:36:17.000000000 -0400 @@ -257,6 +257,25 @@ ######################################## @@ -12332,9 +11893,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + files_list_pids($1) + admin_pattern($1, named_var_run_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.te serefpolicy-3.5.10/policy/modules/services/bind.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.te serefpolicy-3.5.11/policy/modules/services/bind.te --- nsaserefpolicy/policy/modules/services/bind.te 2008-09-24 09:07:28.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/bind.te 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/bind.te 2008-10-08 20:36:17.000000000 -0400 @@ -249,6 +249,8 @@ sysnet_read_config(ndc_t) sysnet_dns_name_resolve(ndc_t) @@ -12344,121 +11905,22 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # for /etc/rndc.key ifdef(`distro_redhat',` allow ndc_t named_conf_t:dir search; -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitlbee.fc serefpolicy-3.5.10/policy/modules/services/bitlbee.fc ---- nsaserefpolicy/policy/modules/services/bitlbee.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/bitlbee.fc 2008-10-03 11:36:44.000000000 -0400 -@@ -1,3 +1,6 @@ --/usr/sbin/bitlbee -- gen_context(system_u:object_r:bitlbee_exec_t,s0) -+/etc/rc\.d/init\.d/bitlbee -- gen_context(system_u:object_r:bitlbee_initrc_exec_t,s0) - /etc/bitlbee(/.*)? gen_context(system_u:object_r:bitlbee_conf_t,s0) -+ -+/usr/sbin/bitlbee -- gen_context(system_u:object_r:bitlbee_exec_t,s0) -+ - /var/lib/bitlbee(/.*)? gen_context(system_u:object_r:bitlbee_var_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitlbee.if serefpolicy-3.5.10/policy/modules/services/bitlbee.if ---- nsaserefpolicy/policy/modules/services/bitlbee.if 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/bitlbee.if 2008-10-03 11:36:44.000000000 -0400 -@@ -20,3 +20,40 @@ - allow $1 bitlbee_conf_t:file { read getattr }; - ') - -+######################################## -+## -+## All of the rules required to administrate -+## an bitlbee environment -+## -+## -+## -+## Domain allowed access. -+## -+## -+## -+## -+## The role to be allowed to manage the bitlbee domain. -+## -+## -+## -+# -+interface(`bitlbee_admin',` -+ gen_require(` -+ type bitlbee_t; type bitlbee_conf_t; type bitlbee_var_t; -+ type bitlbee_initrc_exec_t; -+ ') -+ -+ allow $1 bitlbee_t:process { ptrace signal_perms }; -+ ps_process_pattern($1, bitlbee_t) -+ -+ init_labeled_script_domtrans($1, bitlbee_initrc_exec_t) -+ domain_system_change_exemption($1) -+ role_transition $2 bitlbee_initrc_exec_t system_r; -+ allow $2 system_r; -+ -+ files_list_etc($1) -+ admin_pattern($1, bitlbee_conf_t) -+ -+ files_list_var($1) -+ admin_pattern($1, bitlbee_var_t) -+') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitlbee.te serefpolicy-3.5.10/policy/modules/services/bitlbee.te ---- nsaserefpolicy/policy/modules/services/bitlbee.te 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/bitlbee.te 2008-10-03 11:36:44.000000000 -0400 -@@ -14,9 +14,15 @@ - type bitlbee_conf_t; - files_config_file(bitlbee_conf_t) - -+type bitlbee_initrc_exec_t; -+init_script_file(bitlbee_initrc_exec_t) -+ - type bitlbee_var_t; - files_type(bitlbee_var_t) - -+type bitlbee_tmp_t; -+files_tmp_file(bitlbee_tmp_t) -+ - ######################################## - # - # Local policy -@@ -26,9 +32,15 @@ - allow bitlbee_t self:udp_socket create_socket_perms; - allow bitlbee_t self:tcp_socket { create_stream_socket_perms connected_stream_socket_perms }; - allow bitlbee_t self:unix_stream_socket create_stream_socket_perms; -+allow bitlbee_t self:fifo_file rw_fifo_file_perms; -+allow bitlbee_t self:process signal; - - bitlbee_read_config(bitlbee_t) - -+# tmp files -+manage_files_pattern(bitlbee_t, bitlbee_tmp_t, bitlbee_tmp_t) -+files_tmp_filetrans(bitlbee_t, bitlbee_tmp_t, file) -+ - # user account information is read and edited at runtime; give the usual - # r/w access to bitlbee_var_t - manage_files_pattern(bitlbee_t, bitlbee_var_t, bitlbee_var_t) -@@ -54,6 +66,12 @@ +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitlbee.te serefpolicy-3.5.11/policy/modules/services/bitlbee.te +--- nsaserefpolicy/policy/modules/services/bitlbee.te 2008-10-08 19:00:27.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/bitlbee.te 2008-10-08 20:36:17.000000000 -0400 +@@ -66,6 +66,9 @@ corenet_tcp_connect_msnp_port(bitlbee_t) corenet_tcp_sendrecv_msnp_port(bitlbee_t) +corenet_tcp_connect_http_port(bitlbee_t) +corenet_tcp_sendrecv_http_port(bitlbee_t) + -+dev_read_rand(bitlbee_t) -+dev_read_urand(bitlbee_t) -+ - files_read_etc_files(bitlbee_t) - files_search_pids(bitlbee_t) - # grant read-only access to the user help files -@@ -62,6 +80,8 @@ - libs_legacy_use_shared_libs(bitlbee_t) - libs_use_ld_so(bitlbee_t) - -+miscfiles_read_localization(bitlbee_t) -+ - sysnet_dns_name_resolve(bitlbee_t) + dev_read_rand(bitlbee_t) + dev_read_urand(bitlbee_t) - optional_policy(` -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.fc serefpolicy-3.5.10/policy/modules/services/bluetooth.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.fc serefpolicy-3.5.11/policy/modules/services/bluetooth.fc --- nsaserefpolicy/policy/modules/services/bluetooth.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/bluetooth.fc 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/bluetooth.fc 2008-10-08 20:36:17.000000000 -0400 @@ -3,6 +3,9 @@ # /etc/bluetooth(/.*)? gen_context(system_u:object_r:bluetooth_conf_t,s0) @@ -12474,9 +11936,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/lib/bluetooth(/.*)? gen_context(system_u:object_r:bluetooth_var_lib_t,s0) /var/run/sdp -s gen_context(system_u:object_r:bluetooth_var_run_t,s0) +/var/run/bluetoothd_address gen_context(system_u:object_r:bluetooth_var_run_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.if serefpolicy-3.5.10/policy/modules/services/bluetooth.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.if serefpolicy-3.5.11/policy/modules/services/bluetooth.if --- nsaserefpolicy/policy/modules/services/bluetooth.if 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/bluetooth.if 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/bluetooth.if 2008-10-08 20:36:17.000000000 -0400 @@ -226,3 +226,56 @@ dontaudit $1 bluetooth_helper_domain:dir search; dontaudit $1 bluetooth_helper_domain:file { read getattr }; @@ -12534,9 +11996,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + files_list_pids($1) + admin_pattern($1, bluetooth_var_run_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.te serefpolicy-3.5.10/policy/modules/services/bluetooth.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.te serefpolicy-3.5.11/policy/modules/services/bluetooth.te --- nsaserefpolicy/policy/modules/services/bluetooth.te 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/bluetooth.te 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/bluetooth.te 2008-10-08 20:36:17.000000000 -0400 @@ -20,6 +20,9 @@ type bluetooth_helper_exec_t; application_executable_file(bluetooth_helper_exec_t) @@ -12611,81 +12073,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/canna.fc serefpolicy-3.5.10/policy/modules/services/canna.fc ---- nsaserefpolicy/policy/modules/services/canna.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/canna.fc 2008-10-03 11:36:44.000000000 -0400 -@@ -1,3 +1,4 @@ -+/etc/rc\.d/init\.d/canna -- gen_context(system_u:object_r:canna_initrc_exec_t,s0) - - # - # /usr -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/canna.if serefpolicy-3.5.10/policy/modules/services/canna.if ---- nsaserefpolicy/policy/modules/services/canna.if 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/canna.if 2008-10-03 11:36:44.000000000 -0400 -@@ -18,3 +18,47 @@ - files_search_pids($1) - stream_connect_pattern($1, canna_var_run_t, canna_var_run_t,canna_t) - ') -+ -+######################################## -+## -+## All of the rules required to administrate -+## an canna environment -+## -+## -+## -+## Domain allowed access. -+## -+## -+## -+## -+## The role to be allowed to manage the canna domain. -+## -+## -+## -+# -+interface(`canna_admin',` -+ gen_require(` -+ type canna_t, canna_log_t, canna_var_lib_t; -+ type canna_var_run_t; -+ type canna_initrc_exec_t; -+ ') -+ -+ allow $1 canna_t:process { ptrace signal_perms }; -+ ps_process_pattern($1, canna_t) -+ -+ init_labeled_script_domtrans($1, canna_initrc_exec_t) -+ domain_system_change_exemption($1) -+ role_transition $2 canna_initrc_exec_t system_r; -+ allow $2 system_r; -+ -+ logging_list_logs($1) -+ admin_pattern($1, canna_log_t) -+ -+ files_list_var_lib($1) -+ admin_pattern($1, canna_var_lib_t) -+ -+ files_list_pids($1) -+ admin_pattern($1, canna_var_run_t) -+') -+ -+ -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/canna.te serefpolicy-3.5.10/policy/modules/services/canna.te ---- nsaserefpolicy/policy/modules/services/canna.te 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/canna.te 2008-10-03 11:36:44.000000000 -0400 -@@ -10,6 +10,9 @@ - type canna_exec_t; - init_daemon_domain(canna_t, canna_exec_t) - -+type canna_initrc_exec_t; -+init_script_file(canna_initrc_exec_t) -+ - type canna_log_t; - logging_log_file(canna_log_t) - -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.fc serefpolicy-3.5.10/policy/modules/services/clamav.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.fc serefpolicy-3.5.11/policy/modules/services/clamav.fc --- nsaserefpolicy/policy/modules/services/clamav.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/clamav.fc 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/clamav.fc 2008-10-08 20:36:17.000000000 -0400 @@ -1,20 +1,22 @@ /etc/clamav(/.*)? gen_context(system_u:object_r:clamd_etc_t,s0) +/etc/rc\.d/init\.d/clamd-wrapper -- gen_context(system_u:object_r:clamd_initrc_exec_t,s0) @@ -12714,9 +12104,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/log/clamd.* gen_context(system_u:object_r:clamd_var_log_t,s0) /var/spool/amavisd/clamd\.sock -s gen_context(system_u:object_r:clamd_var_run_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.if serefpolicy-3.5.10/policy/modules/services/clamav.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.if serefpolicy-3.5.11/policy/modules/services/clamav.if --- nsaserefpolicy/policy/modules/services/clamav.if 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/clamav.if 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/clamav.if 2008-10-08 20:36:17.000000000 -0400 @@ -38,6 +38,27 @@ ######################################## @@ -12833,9 +12223,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + admin_pattern($1, freshclam_var_log_t) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.te serefpolicy-3.5.10/policy/modules/services/clamav.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.te serefpolicy-3.5.11/policy/modules/services/clamav.te --- nsaserefpolicy/policy/modules/services/clamav.te 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/clamav.te 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/clamav.te 2008-10-08 20:36:17.000000000 -0400 @@ -13,7 +13,10 @@ # configuration files @@ -12925,9 +12315,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +optional_policy(` + mailscanner_manage_spool(clamscan_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.fc serefpolicy-3.5.10/policy/modules/services/consolekit.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.fc serefpolicy-3.5.11/policy/modules/services/consolekit.fc --- nsaserefpolicy/policy/modules/services/consolekit.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/consolekit.fc 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/consolekit.fc 2008-10-08 20:36:17.000000000 -0400 @@ -1,3 +1,6 @@ /usr/sbin/console-kit-daemon -- gen_context(system_u:object_r:consolekit_exec_t,s0) @@ -12935,9 +12325,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/run/ConsoleKit(/.*)? -- gen_context(system_u:object_r:consolekit_var_run_t,s0) + +/var/log/ConsoleKit(/.*)? gen_context(system_u:object_r:consolekit_log_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.if serefpolicy-3.5.10/policy/modules/services/consolekit.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.if serefpolicy-3.5.11/policy/modules/services/consolekit.if --- nsaserefpolicy/policy/modules/services/consolekit.if 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/consolekit.if 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/consolekit.if 2008-10-08 20:36:17.000000000 -0400 @@ -38,3 +38,24 @@ allow $1 consolekit_t:dbus send_msg; allow consolekit_t $1:dbus send_msg; @@ -12963,9 +12353,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.te serefpolicy-3.5.10/policy/modules/services/consolekit.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.te serefpolicy-3.5.11/policy/modules/services/consolekit.te --- nsaserefpolicy/policy/modules/services/consolekit.te 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/consolekit.te 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/consolekit.te 2008-10-08 20:36:17.000000000 -0400 @@ -13,6 +13,9 @@ type consolekit_var_run_t; files_pid_file(consolekit_var_run_t) @@ -13005,7 +12395,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # needs to read /var/lib/dbus/machine-id files_read_var_lib_files(consolekit_t) -@@ -47,23 +57,72 @@ +@@ -47,16 +57,37 @@ auth_use_nsswitch(consolekit_t) @@ -13045,20 +12435,19 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` unconfined_dbus_chat(consolekit_t) - ') +@@ -64,6 +95,33 @@ ') -+polkit_read_lib(consolekit_t) -+ -+optional_policy(` + optional_policy(` + polkit_domtrans_auth(consolekit_t) ++ polkit_read_lib(consolekit_t) +') + - optional_policy(` ++optional_policy(` xserver_read_all_users_xauth(consolekit_t) xserver_stream_connect_xdm_xserver(consolekit_t) + xserver_ptrace_xdm(consolekit_t) -+') + ') + +optional_policy(` + #reading .Xauthity @@ -13073,16 +12462,16 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +tunable_policy(`use_nfs_home_dirs',` + fs_dontaudit_list_nfs(consolekit_t) + fs_dontaudit_rw_nfs_files(consolekit_t) - ') ++') + +tunable_policy(`use_samba_home_dirs',` + fs_dontaudit_list_cifs(consolekit_t) + fs_dontaudit_rw_cifs_files(consolekit_t) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/courier.fc serefpolicy-3.5.10/policy/modules/services/courier.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/courier.fc serefpolicy-3.5.11/policy/modules/services/courier.fc --- nsaserefpolicy/policy/modules/services/courier.fc 2008-08-14 13:08:27.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/courier.fc 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/courier.fc 2008-10-08 20:36:17.000000000 -0400 @@ -19,5 +19,5 @@ /var/lib/courier(/.*)? -- gen_context(system_u:object_r:courier_var_lib_t,s0) @@ -13090,9 +12479,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol - /var/spool/courier(/.*)? gen_context(system_u:object_r:courier_spool_t,s0) +/var/spool/authdaemon(/.*)? gen_context(system_u:object_r:courier_spool_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/courier.te serefpolicy-3.5.10/policy/modules/services/courier.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/courier.te serefpolicy-3.5.11/policy/modules/services/courier.te --- nsaserefpolicy/policy/modules/services/courier.te 2008-09-12 10:48:05.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/courier.te 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/courier.te 2008-10-08 20:36:17.000000000 -0400 @@ -10,6 +10,7 @@ type courier_etc_t; @@ -13111,9 +12500,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## # # Calendar (PCP) local policy -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.fc serefpolicy-3.5.10/policy/modules/services/cron.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.fc serefpolicy-3.5.11/policy/modules/services/cron.fc --- nsaserefpolicy/policy/modules/services/cron.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/cron.fc 2008-10-03 13:34:43.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/cron.fc 2008-10-08 20:36:17.000000000 -0400 @@ -17,6 +17,8 @@ /var/run/fcron\.fifo -s gen_context(system_u:object_r:crond_var_run_t,s0) /var/run/fcron\.pid -- gen_context(system_u:object_r:crond_var_run_t,s0) @@ -13130,9 +12519,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/lib/misc(/.*)? gen_context(system_u:object_r:system_crond_var_lib_t,s0) + +/var/lib/glpi/files(/.*)? gen_context(system_u:object_r:cron_var_lib_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.if serefpolicy-3.5.10/policy/modules/services/cron.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.if serefpolicy-3.5.11/policy/modules/services/cron.if --- nsaserefpolicy/policy/modules/services/cron.if 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/cron.if 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/cron.if 2008-10-08 20:36:17.000000000 -0400 @@ -35,39 +35,24 @@ # template(`cron_per_role_template',` @@ -13482,9 +12871,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + read_files_pattern($1, system_crond_var_lib_t, system_crond_var_lib_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.te serefpolicy-3.5.10/policy/modules/services/cron.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.te serefpolicy-3.5.11/policy/modules/services/cron.te --- nsaserefpolicy/policy/modules/services/cron.te 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/cron.te 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/cron.te 2008-10-08 20:36:17.000000000 -0400 @@ -12,14 +12,6 @@ ## @@ -13756,9 +13145,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + userdom_priveleged_home_dir_manager(system_crond_t) ') -') dnl end TODO -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.fc serefpolicy-3.5.10/policy/modules/services/cups.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.fc serefpolicy-3.5.11/policy/modules/services/cups.fc --- nsaserefpolicy/policy/modules/services/cups.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/cups.fc 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/cups.fc 2008-10-08 20:36:17.000000000 -0400 @@ -8,24 +8,33 @@ /etc/cups/ppd/.* -- gen_context(system_u:object_r:cupsd_rw_etc_t,s0) /etc/cups/ppds\.dat -- gen_context(system_u:object_r:cupsd_rw_etc_t,s0) @@ -13825,9 +13214,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/usr/local/linuxprinter/ppd(/.*)? gen_context(system_u:object_r:cupsd_rw_etc_t,s0) + +/usr/lib/cups/backend/cups-pdf -- gen_context(system_u:object_r:cups_pdf_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.if serefpolicy-3.5.10/policy/modules/services/cups.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.if serefpolicy-3.5.11/policy/modules/services/cups.if --- nsaserefpolicy/policy/modules/services/cups.if 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/cups.if 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/cups.if 2008-10-08 20:36:17.000000000 -0400 @@ -20,6 +20,30 @@ ######################################## @@ -13953,9 +13342,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + admin_pattern($1, hplip_var_run_t) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.te serefpolicy-3.5.10/policy/modules/services/cups.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.te serefpolicy-3.5.11/policy/modules/services/cups.te --- nsaserefpolicy/policy/modules/services/cups.te 2008-09-03 07:59:15.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/cups.te 2008-10-03 12:32:08.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/cups.te 2008-10-08 20:36:17.000000000 -0400 @@ -20,6 +20,12 @@ type cupsd_etc_t; files_config_file(cupsd_etc_t) @@ -14346,9 +13735,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +sysadm_dontaudit_read_home_content_files(cups_pdf_t) + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs.fc serefpolicy-3.5.10/policy/modules/services/cvs.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs.fc serefpolicy-3.5.11/policy/modules/services/cvs.fc --- nsaserefpolicy/policy/modules/services/cvs.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/cvs.fc 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/cvs.fc 2008-10-08 20:36:17.000000000 -0400 @@ -5,3 +5,6 @@ /var/cvs(/.*)? gen_context(system_u:object_r:cvs_data_t,s0) @@ -14356,9 +13745,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +#CVSWeb file context +/usr/share/cvsweb/cvsweb\.cgi -- gen_context(system_u:object_r:httpd_cvs_script_exec_t,s0) +/var/www/cgi-bin/cvsweb\.cgi -- gen_context(system_u:object_r:httpd_cvs_script_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs.if serefpolicy-3.5.10/policy/modules/services/cvs.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs.if serefpolicy-3.5.11/policy/modules/services/cvs.if --- nsaserefpolicy/policy/modules/services/cvs.if 2008-09-24 09:07:28.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/cvs.if 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/cvs.if 2008-10-08 20:36:17.000000000 -0400 @@ -69,4 +69,13 @@ domain_system_change_exemption($1) role_transition $2 cvs_initrc_exec_t system_r; @@ -14373,9 +13762,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + admin_pattern($1, cvs_var_run_t) ') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs.te serefpolicy-3.5.10/policy/modules/services/cvs.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs.te serefpolicy-3.5.11/policy/modules/services/cvs.te --- nsaserefpolicy/policy/modules/services/cvs.te 2008-09-24 09:07:28.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/cvs.te 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/cvs.te 2008-10-08 20:36:17.000000000 -0400 @@ -99,7 +99,17 @@ ') @@ -14395,17 +13784,17 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +manage_dirs_pattern(httpd_cvs_script_t, cvs_tmp_t, cvs_tmp_t) +manage_files_pattern(httpd_cvs_script_t, cvs_tmp_t, cvs_tmp_t) +files_tmp_filetrans(httpd_cvs_script_t, cvs_tmp_t, { file dir }) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyrus.fc serefpolicy-3.5.10/policy/modules/services/cyrus.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyrus.fc serefpolicy-3.5.11/policy/modules/services/cyrus.fc --- nsaserefpolicy/policy/modules/services/cyrus.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/cyrus.fc 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/cyrus.fc 2008-10-08 20:36:17.000000000 -0400 @@ -1,3 +1,4 @@ +/etc/rc\.d/init\.d/cyrus -- gen_context(system_u:object_r:cyrus_initrc_exec_t,s0) /usr/lib(64)?/cyrus-imapd/cyrus-master -- gen_context(system_u:object_r:cyrus_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyrus.if serefpolicy-3.5.10/policy/modules/services/cyrus.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyrus.if serefpolicy-3.5.11/policy/modules/services/cyrus.if --- nsaserefpolicy/policy/modules/services/cyrus.if 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/cyrus.if 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/cyrus.if 2008-10-08 20:36:17.000000000 -0400 @@ -39,3 +39,47 @@ files_search_var_lib($1) stream_connect_pattern($1, cyrus_var_lib_t, cyrus_var_lib_t, cyrus_t) @@ -14454,9 +13843,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyrus.te serefpolicy-3.5.10/policy/modules/services/cyrus.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyrus.te serefpolicy-3.5.11/policy/modules/services/cyrus.te --- nsaserefpolicy/policy/modules/services/cyrus.te 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/cyrus.te 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/cyrus.te 2008-10-08 20:36:17.000000000 -0400 @@ -10,6 +10,9 @@ type cyrus_exec_t; init_daemon_domain(cyrus_t, cyrus_exec_t) @@ -14476,9 +13865,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.fc serefpolicy-3.5.10/policy/modules/services/dbus.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.fc serefpolicy-3.5.11/policy/modules/services/dbus.fc --- nsaserefpolicy/policy/modules/services/dbus.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/dbus.fc 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/dbus.fc 2008-10-08 20:36:17.000000000 -0400 @@ -4,6 +4,9 @@ /usr/bin/dbus-daemon(-1)? -- gen_context(system_u:object_r:system_dbusd_exec_t,s0) /bin/dbus-daemon -- gen_context(system_u:object_r:system_dbusd_exec_t,s0) @@ -14489,9 +13878,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/lib/dbus(/.*)? gen_context(system_u:object_r:system_dbusd_var_lib_t,s0) /var/run/dbus(/.*)? gen_context(system_u:object_r:system_dbusd_var_run_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.if serefpolicy-3.5.10/policy/modules/services/dbus.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.if serefpolicy-3.5.11/policy/modules/services/dbus.if --- nsaserefpolicy/policy/modules/services/dbus.if 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/dbus.if 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/dbus.if 2008-10-08 20:36:17.000000000 -0400 @@ -53,6 +53,7 @@ gen_require(` type system_dbusd_exec_t, system_dbusd_t, dbusd_etc_t; @@ -14790,9 +14179,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + allow $1 system_dbusd_t:tcp_socket { read write }; + allow $1 system_dbusd_t:fd use; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.te serefpolicy-3.5.10/policy/modules/services/dbus.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.te serefpolicy-3.5.11/policy/modules/services/dbus.te --- nsaserefpolicy/policy/modules/services/dbus.te 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/dbus.te 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/dbus.te 2008-10-08 20:36:17.000000000 -0400 @@ -9,9 +9,10 @@ # # Delcarations @@ -14914,9 +14303,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + xserver_rw_xdm_xserver_shm(unconfined_dbusd_t) + ') +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc.if serefpolicy-3.5.10/policy/modules/services/dcc.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc.if serefpolicy-3.5.11/policy/modules/services/dcc.if --- nsaserefpolicy/policy/modules/services/dcc.if 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/dcc.if 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/dcc.if 2008-10-08 20:36:17.000000000 -0400 @@ -72,6 +72,24 @@ ######################################## @@ -14942,9 +14331,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## Execute dcc_client in the dcc_client domain, and ## allow the specified role the dcc_client domain. ## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc.te serefpolicy-3.5.10/policy/modules/services/dcc.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc.te serefpolicy-3.5.11/policy/modules/services/dcc.te --- nsaserefpolicy/policy/modules/services/dcc.te 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/dcc.te 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/dcc.te 2008-10-08 20:36:17.000000000 -0400 @@ -105,6 +105,8 @@ files_read_etc_files(cdcc_t) files_read_etc_runtime_files(cdcc_t) @@ -15114,98 +14503,17 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol seutil_sigchld_newrole(dccm_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ddclient.fc serefpolicy-3.5.10/policy/modules/services/ddclient.fc ---- nsaserefpolicy/policy/modules/services/ddclient.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/ddclient.fc 2008-10-03 11:36:44.000000000 -0400 -@@ -1,5 +1,6 @@ - /etc/ddclient\.conf -- gen_context(system_u:object_r:ddclient_etc_t,s0) - /etc/ddtcd\.conf -- gen_context(system_u:object_r:ddclient_etc_t,s0) -+/etc/rc\.d/init\.d/ddclient -- gen_context(system_u:object_r:ddclient_initrc_exec_t,s0) - - /usr/sbin/ddclient -- gen_context(system_u:object_r:ddclient_exec_t,s0) - /usr/sbin/ddtcd -- gen_context(system_u:object_r:ddclient_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ddclient.if serefpolicy-3.5.10/policy/modules/services/ddclient.if ---- nsaserefpolicy/policy/modules/services/ddclient.if 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/ddclient.if 2008-10-03 11:36:44.000000000 -0400 -@@ -18,3 +18,52 @@ - corecmd_search_bin($1) - domtrans_pattern($1, ddclient_exec_t, ddclient_t) - ') -+ -+######################################## -+## -+## All of the rules required to administrate -+## an ddclient environment -+## -+## -+## -+## Domain allowed access. -+## -+## -+## -+## -+## The role to be allowed to manage the ddclient domain. -+## -+## -+## -+# -+interface(`ddclient_admin',` -+ gen_require(` -+ type ddclient_t, ddclient_etc_t, ddclient_log_t; -+ type ddclient_var_t, ddclient_var_lib_t; -+ type ddclient_var_run_t; -+ type ddclient_initrc_exec_t; -+ ') -+ -+ allow $1 ddclient_t:process { ptrace signal_perms }; -+ ps_process_pattern($1, ddclient_t) -+ -+ init_labeled_script_domtrans($1, ddclient_initrc_exec_t) -+ domain_system_change_exemption($1) -+ role_transition $2 ddclient_initrc_exec_t system_r; -+ allow $2 system_r; -+ -+ files_list_etc($1) -+ admin_pattern($1, ddclient_etc_t) -+ -+ files_list_var($1) -+ admin_pattern($1, ddclient_var_t) -+ -+ logging_list_logs($1) -+ admin_pattern($1, ddclient_log_t) -+ -+ files_list_var_lib($1) -+ admin_pattern($1, ddclient_var_lib_t) -+ -+ files_list_pids($1) -+ admin_pattern($1, ddclient_var_run_t) -+') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ddclient.te serefpolicy-3.5.10/policy/modules/services/ddclient.te ---- nsaserefpolicy/policy/modules/services/ddclient.te 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/ddclient.te 2008-10-03 11:36:44.000000000 -0400 -@@ -11,7 +11,10 @@ - init_daemon_domain(ddclient_t, ddclient_exec_t) - - type ddclient_etc_t; --files_type(ddclient_etc_t) -+files_config_file(ddclient_etc_t) -+ -+type ddclient_initrc_exec_t; -+init_script_file(ddclient_initrc_exec_t) - - type ddclient_log_t; - logging_log_file(ddclient_log_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp.fc serefpolicy-3.5.10/policy/modules/services/dhcp.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp.fc serefpolicy-3.5.11/policy/modules/services/dhcp.fc --- nsaserefpolicy/policy/modules/services/dhcp.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/dhcp.fc 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/dhcp.fc 2008-10-08 20:36:17.000000000 -0400 @@ -1,3 +1,4 @@ +/etc/rc\.d/init\.d/dhcpd -- gen_context(system_u:object_r:dhcpd_initrc_exec_t,s0) /usr/sbin/dhcpd.* -- gen_context(system_u:object_r:dhcpd_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp.if serefpolicy-3.5.10/policy/modules/services/dhcp.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp.if serefpolicy-3.5.11/policy/modules/services/dhcp.if --- nsaserefpolicy/policy/modules/services/dhcp.if 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/dhcp.if 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/dhcp.if 2008-10-08 20:36:17.000000000 -0400 @@ -19,3 +19,63 @@ sysnet_search_dhcp_state($1) allow $1 dhcpd_state_t:file setattr; @@ -15270,9 +14578,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + files_list_pids($1) + admin_pattern($1, dhcpd_var_run_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp.te serefpolicy-3.5.10/policy/modules/services/dhcp.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp.te serefpolicy-3.5.11/policy/modules/services/dhcp.te --- nsaserefpolicy/policy/modules/services/dhcp.te 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/dhcp.te 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/dhcp.te 2008-10-08 20:36:17.000000000 -0400 @@ -10,6 +10,9 @@ type dhcpd_exec_t; init_daemon_domain(dhcpd_t, dhcpd_exec_t) @@ -15338,101 +14646,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol seutil_sigchld_newrole(dhcpd_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dictd.fc serefpolicy-3.5.10/policy/modules/services/dictd.fc ---- nsaserefpolicy/policy/modules/services/dictd.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/dictd.fc 2008-10-03 11:36:44.000000000 -0400 -@@ -1,6 +1,9 @@ -+/etc/rc\.d/init\.d/dictd -- gen_context(system_u:object_r:dictd_initrc_exec_t,s0) - - /etc/dictd\.conf -- gen_context(system_u:object_r:dictd_etc_t,s0) - - /usr/sbin/dictd -- gen_context(system_u:object_r:dictd_exec_t,s0) - - /var/lib/dictd(/.*)? gen_context(system_u:object_r:dictd_var_lib_t,s0) -+/var/run/dictd\.pid -- gen_context(system_u:object_r:dictd_var_run_t,s0) -+ -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dictd.if serefpolicy-3.5.10/policy/modules/services/dictd.if ---- nsaserefpolicy/policy/modules/services/dictd.if 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/dictd.if 2008-10-03 11:36:44.000000000 -0400 -@@ -14,3 +14,46 @@ - interface(`dictd_tcp_connect',` - refpolicywarn(`$0($*) has been deprecated.') - ') -+ -+######################################## -+## -+## All of the rules required to administrate -+## an dictd environment -+## -+## -+## -+## Domain allowed access. -+## -+## -+## -+## -+## The role to be allowed to manage the dictd domain. -+## -+## -+## -+# -+interface(`dictd_admin',` -+ gen_require(` -+ type dictd_t, dictd_etc_t, dictd_var_lib_t; -+ type dictd_var_run_t; -+ type dictd_initrc_exec_t; -+ ') -+ -+ allow $1 dictd_t:process { ptrace signal_perms }; -+ ps_process_pattern($1, dictd_t) -+ -+ init_labeled_script_domtrans($1, dictd_initrc_exec_t) -+ domain_system_change_exemption($1) -+ role_transition $2 dictd_initrc_exec_t system_r; -+ allow $2 system_r; -+ -+ files_list_etc($1) -+ admin_pattern($1, dictd_etc_t) -+ -+ files_list_var_lib($1) -+ admin_pattern($1, dictd_var_lib_t) -+ -+ files_list_pids($1) -+ admin_pattern($1, dictd_var_run_t) -+') -+ -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dictd.te serefpolicy-3.5.10/policy/modules/services/dictd.te ---- nsaserefpolicy/policy/modules/services/dictd.te 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/dictd.te 2008-10-03 11:36:44.000000000 -0400 -@@ -13,9 +13,15 @@ - type dictd_etc_t; - files_config_file(dictd_etc_t) - -+type dictd_initrc_exec_t; -+init_script_file(dictd_initrc_exec_t) -+ - type dictd_var_lib_t alias var_lib_dictd_t; - files_type(dictd_var_lib_t) - -+type dictd_var_run_t; -+files_pid_file(dictd_var_run_t) -+ - ######################################## - # - # Local policy -@@ -34,6 +40,9 @@ - allow dictd_t dictd_var_lib_t:dir list_dir_perms; - allow dictd_t dictd_var_lib_t:file read_file_perms; - -+manage_files_pattern(dictd_t, dictd_var_run_t, dictd_var_run_t) -+files_pid_filetrans(dictd_t, dictd_var_run_t, file) -+ - kernel_read_system_state(dictd_t) - kernel_read_kernel_sysctls(dictd_t) - -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.fc serefpolicy-3.5.10/policy/modules/services/dnsmasq.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.fc serefpolicy-3.5.11/policy/modules/services/dnsmasq.fc --- nsaserefpolicy/policy/modules/services/dnsmasq.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/dnsmasq.fc 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/dnsmasq.fc 2008-10-08 20:36:17.000000000 -0400 @@ -1,4 +1,7 @@ +/etc/rc\.d/init\.d/dnsmasq -- gen_context(system_u:object_r:dnsmasq_initrc_exec_t,s0) + @@ -15441,9 +14657,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/lib/misc/dnsmasq\.leases -- gen_context(system_u:object_r:dnsmasq_lease_t,s0) +/var/lib/dnsmasq(/.*)? gen_context(system_u:object_r:dnsmasq_lease_t,s0) /var/run/dnsmasq\.pid -- gen_context(system_u:object_r:dnsmasq_var_run_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.if serefpolicy-3.5.10/policy/modules/services/dnsmasq.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.if serefpolicy-3.5.11/policy/modules/services/dnsmasq.if --- nsaserefpolicy/policy/modules/services/dnsmasq.if 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/dnsmasq.if 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/dnsmasq.if 2008-10-08 20:36:17.000000000 -0400 @@ -1 +1,117 @@ ## dnsmasq DNS forwarder and DHCP server + @@ -15562,9 +14778,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + files_list_pids($1) + admin_pattern($1, dnsmasq_var_run_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.te serefpolicy-3.5.10/policy/modules/services/dnsmasq.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.te serefpolicy-3.5.11/policy/modules/services/dnsmasq.te --- nsaserefpolicy/policy/modules/services/dnsmasq.te 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/dnsmasq.te 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/dnsmasq.te 2008-10-08 20:36:17.000000000 -0400 @@ -10,6 +10,9 @@ type dnsmasq_exec_t; init_daemon_domain(dnsmasq_t, dnsmasq_exec_t) @@ -15611,9 +14827,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +optional_policy(` + virt_manage_lib_files(dnsmasq_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.fc serefpolicy-3.5.10/policy/modules/services/dovecot.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.fc serefpolicy-3.5.11/policy/modules/services/dovecot.fc --- nsaserefpolicy/policy/modules/services/dovecot.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/dovecot.fc 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/dovecot.fc 2008-10-08 20:36:17.000000000 -0400 @@ -6,6 +6,7 @@ /etc/dovecot\.passwd.* gen_context(system_u:object_r:dovecot_passwd_t,s0) @@ -15651,9 +14867,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/log/dovecot\.log.* gen_context(system_u:object_r:dovecot_var_log_t,s0) +/var/spool/dovecot(/.*)? gen_context(system_u:object_r:dovecot_spool_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.if serefpolicy-3.5.10/policy/modules/services/dovecot.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.if serefpolicy-3.5.11/policy/modules/services/dovecot.if --- nsaserefpolicy/policy/modules/services/dovecot.if 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/dovecot.if 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/dovecot.if 2008-10-08 20:36:17.000000000 -0400 @@ -21,7 +21,46 @@ ######################################## @@ -15763,9 +14979,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.te serefpolicy-3.5.10/policy/modules/services/dovecot.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.te serefpolicy-3.5.11/policy/modules/services/dovecot.te --- nsaserefpolicy/policy/modules/services/dovecot.te 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/dovecot.te 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/dovecot.te 2008-10-08 20:36:17.000000000 -0400 @@ -15,12 +15,21 @@ domain_entry_file(dovecot_auth_t, dovecot_auth_exec_t) role system_r types dovecot_auth_t; @@ -15935,9 +15151,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + mta_manage_spool(dovecot_deliver_t) ') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.if serefpolicy-3.5.10/policy/modules/services/exim.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.if serefpolicy-3.5.11/policy/modules/services/exim.if --- nsaserefpolicy/policy/modules/services/exim.if 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/exim.if 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/exim.if 2008-10-08 20:36:17.000000000 -0400 @@ -97,6 +97,26 @@ ######################################## @@ -15989,9 +15205,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + manage_dirs_pattern($1, exim_spool_t, exim_spool_t) + files_search_spool($1) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.te serefpolicy-3.5.10/policy/modules/services/exim.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.te serefpolicy-3.5.11/policy/modules/services/exim.te --- nsaserefpolicy/policy/modules/services/exim.te 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/exim.te 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/exim.te 2008-10-08 20:36:17.000000000 -0400 @@ -21,9 +21,20 @@ ## gen_tunable(exim_manage_user_files, false) @@ -16159,81 +15375,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + spamassassin_exec(exim_t) + spamassassin_exec_client(exim_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail2ban.fc serefpolicy-3.5.10/policy/modules/services/fail2ban.fc ---- nsaserefpolicy/policy/modules/services/fail2ban.fc 2008-09-24 09:07:28.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/fail2ban.fc 2008-10-03 11:36:44.000000000 -0400 -@@ -3,5 +3,5 @@ - /usr/bin/fail2ban -- gen_context(system_u:object_r:fail2ban_exec_t,s0) - /usr/bin/fail2ban-server -- gen_context(system_u:object_r:fail2ban_exec_t,s0) - /var/log/fail2ban\.log -- gen_context(system_u:object_r:fail2ban_log_t,s0) --/var/run/fail2ban\.pid -- gen_context(system_u:object_r:fail2ban_var_run_t,s0) --/var/run/fail2ban\.sock -s gen_context(system_u:object_r:fail2ban_var_run_t,s0) -+ -+/var/run/fail2ban.* gen_context(system_u:object_r:fail2ban_var_run_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail2ban.if serefpolicy-3.5.10/policy/modules/services/fail2ban.if ---- nsaserefpolicy/policy/modules/services/fail2ban.if 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/fail2ban.if 2008-10-03 11:36:44.000000000 -0400 -@@ -78,3 +78,42 @@ - files_search_pids($1) - allow $1 fail2ban_var_run_t:file read_file_perms; - ') -+ -+######################################## -+## -+## All of the rules required to administrate -+## an fail2ban environment -+## -+## -+## -+## Domain allowed access. -+## -+## -+## -+## -+## The role to be allowed to manage the fail2ban domain. -+## -+## -+## -+# -+interface(`fail2ban_admin',` -+ gen_require(` -+ type fail2ban_t, fail2ban_log_t; -+ type fail2ban_var_run_t; -+ type fail2ban_initrc_exec_t; -+ ') -+ -+ allow $1 fail2ban_t:process { ptrace signal_perms }; -+ ps_process_pattern($1, fail2ban_t) -+ -+ init_labeled_script_domtrans($1, rbcbind_initrc_exec_t) -+ domain_system_change_exemption($1) -+ role_transition $2 fail2ban_initrc_exec_t system_r; -+ allow $2 system_r; -+ -+ logging_list_logs($1) -+ admin_pattern($1, fail2ban_log_t) -+ -+ files_list_pids($1) -+ admin_pattern($1, fail2ban_var_run_t) -+') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail2ban.te serefpolicy-3.5.10/policy/modules/services/fail2ban.te ---- nsaserefpolicy/policy/modules/services/fail2ban.te 2008-09-24 09:07:28.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/fail2ban.te 2008-10-03 11:36:44.000000000 -0400 -@@ -37,9 +37,10 @@ - logging_log_filetrans(fail2ban_t, fail2ban_log_t, file) - - # pid file -+manage_dirs_pattern(fail2ban_t, fail2ban_var_run_t, fail2ban_var_run_t) - manage_sock_files_pattern(fail2ban_t, fail2ban_var_run_t, fail2ban_var_run_t) - manage_files_pattern(fail2ban_t, fail2ban_var_run_t, fail2ban_var_run_t) --files_pid_filetrans(fail2ban_t, fail2ban_var_run_t, { file sock_file }) -+files_pid_filetrans(fail2ban_t, fail2ban_var_run_t, { dir file sock_file }) - - kernel_read_system_state(fail2ban_t) - -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fetchmail.if serefpolicy-3.5.10/policy/modules/services/fetchmail.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fetchmail.if serefpolicy-3.5.11/policy/modules/services/fetchmail.if --- nsaserefpolicy/policy/modules/services/fetchmail.if 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/fetchmail.if 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/fetchmail.if 2008-10-08 20:36:17.000000000 -0400 @@ -21,10 +21,10 @@ ps_process_pattern($1, fetchmail_t) @@ -16248,9 +15392,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol - manage_files_pattern($1, fetchmail_var_run_t, fetchmail_var_run_t) + admin_pattern($1, fetchmail_var_run_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fetchmail.te serefpolicy-3.5.10/policy/modules/services/fetchmail.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fetchmail.te serefpolicy-3.5.11/policy/modules/services/fetchmail.te --- nsaserefpolicy/policy/modules/services/fetchmail.te 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/fetchmail.te 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/fetchmail.te 2008-10-08 20:36:17.000000000 -0400 @@ -91,6 +91,10 @@ ') @@ -16262,149 +15406,10 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol seutil_sigchld_newrole(fetchmail_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.fc serefpolicy-3.5.10/policy/modules/services/ftp.fc ---- nsaserefpolicy/policy/modules/services/ftp.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/ftp.fc 2008-10-03 11:36:44.000000000 -0400 -@@ -3,6 +3,8 @@ - # - /etc/proftpd\.conf -- gen_context(system_u:object_r:ftpd_etc_t,s0) - /etc/cron\.monthly/proftpd -- gen_context(system_u:object_r:ftpd_exec_t,s0) -+/etc/rc\.d/init\.d/vsftpd -- gen_context(system_u:object_r:ftpd_initrc_exec_t,s0) -+/etc/rc\.d/init\.d/proftpd -- gen_context(system_u:object_r:ftpd_initrc_exec_t,s0) - - # - # /usr -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.if serefpolicy-3.5.10/policy/modules/services/ftp.if ---- nsaserefpolicy/policy/modules/services/ftp.if 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/ftp.if 2008-10-03 11:36:44.000000000 -0400 -@@ -28,11 +28,13 @@ - type ftpd_t; - ') - -- userdom_manage_user_home_content_files($1, ftpd_t) -- userdom_manage_user_home_content_symlinks($1, ftpd_t) -- userdom_manage_user_home_content_sockets($1, ftpd_t) -- userdom_manage_user_home_content_pipes($1, ftpd_t) -- userdom_user_home_dir_filetrans_user_home_content($1, ftpd_t, { dir file lnk_file sock_file fifo_file }) -+ tunable_policy(`ftp_home_dir',` -+ unprivuser_manage_home_content_files(ftpd_t) -+ unprivuser_manage_home_content_symlinks(ftpd_t) -+ unprivuser_manage_home_content_sockets(ftpd_t) -+ unprivuser_manage_home_content_pipes(ftpd_t) -+ unprivuser_home_dir_filetrans_home_content(ftpd_t, { dir file lnk_file sock_file fifo_file }) -+ ') - ') - - ######################################## -@@ -155,3 +157,64 @@ - role $2 types ftpdctl_t; - allow ftpdctl_t $3:chr_file rw_term_perms; - ') -+ -+######################################## -+## -+## All of the rules required to administrate -+## an ftp environment -+## -+## -+## -+## Domain allowed access. -+## -+## -+## -+## -+## The role to be allowed to manage the ftp domain. -+## -+## -+## -+# -+interface(`ftp_admin',` -+ gen_require(` -+ type ftpd_t, ftpdctl_t, ftpd_tmp_t; -+ type ftpd_log_t, ftpd_etc_t, ftpd_lock_t; -+ type ftpd_var_lib_t, ftpd_var_run_t; -+ type xferlog_t; -+ type ftpd_initrc_exec_t; -+ ') -+ -+ allow $1 ftpd_t:process { ptrace signal_perms }; -+ ps_process_pattern($1, ftpd_t) -+ -+ init_labeled_script_domtrans($1, ftpd_initrc_exec_t) -+ domain_system_change_exemption($1) -+ role_transition $2 ftpd_initrc_exec_t system_r; -+ allow $2 system_r; -+ -+ ps_process_pattern($1, ftpdctl_t) -+ -+ ftpd_run_ftpdctl($1, $2, $3) -+ -+ miscfiles_manage_public_files($1) -+ -+ files_list_tmp($1) -+ admin_pattern($1, ftpd_tmp_t) -+ -+ logging_list_logs($1) -+ admin_pattern($1, ftpd_log_t) -+ -+ admin_pattern($1, xferlog_t) -+ -+ files_list_etc($1) -+ admin_pattern($1, ftpd_etc_t) -+ -+ files_list_var($1) -+ admin_pattern($1, ftpd_lock_t) -+ -+ files_list_var_lib($1) -+ admin_pattern($1, ftpd_var_lib_t) -+ -+ files_list_pids($1) -+ admin_pattern($1, ftpd_var_run_t) -+') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.te serefpolicy-3.5.10/policy/modules/services/ftp.te ---- nsaserefpolicy/policy/modules/services/ftp.te 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/ftp.te 2008-10-03 11:36:44.000000000 -0400 -@@ -53,6 +53,9 @@ - type ftpd_etc_t; - files_config_file(ftpd_etc_t) - -+type ftpd_initrc_exec_t; -+init_script_file(ftpd_initrc_exec_t) -+ - type ftpd_lock_t; - files_lock_file(ftpd_lock_t) - -@@ -106,9 +109,10 @@ - manage_sock_files_pattern(ftpd_t, ftpd_tmpfs_t, ftpd_tmpfs_t) - fs_tmpfs_filetrans(ftpd_t, ftpd_tmpfs_t, { dir file lnk_file sock_file fifo_file }) - -+manage_dirs_pattern(ftpd_t, ftpd_var_run_t, ftpd_var_run_t) - manage_files_pattern(ftpd_t, ftpd_var_run_t, ftpd_var_run_t) - manage_sock_files_pattern(ftpd_t, ftpd_var_run_t, ftpd_var_run_t) --files_pid_filetrans(ftpd_t, ftpd_var_run_t, file) -+files_pid_filetrans(ftpd_t, ftpd_var_run_t, { file dir} ) - - # proftpd requires the client side to bind a socket so that - # it can stat the socket to perform access control decisions, -@@ -123,6 +127,7 @@ - - kernel_read_kernel_sysctls(ftpd_t) - kernel_read_system_state(ftpd_t) -+kernel_search_network_state(ftpd_t) - - dev_read_sysfs(ftpd_t) - dev_read_urand(ftpd_t) -@@ -169,7 +174,9 @@ - libs_use_ld_so(ftpd_t) - libs_use_shared_libs(ftpd_t) - -+logging_send_audit_msgs(ftpd_t) - logging_send_syslog_msg(ftpd_t) -+logging_set_loginuid(ftpd_t) - - miscfiles_read_localization(ftpd_t) - miscfiles_read_public_files(ftpd_t) -@@ -219,6 +226,11 @@ +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.te serefpolicy-3.5.11/policy/modules/services/ftp.te +--- nsaserefpolicy/policy/modules/services/ftp.te 2008-10-08 19:00:26.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/ftp.te 2008-10-08 20:36:17.000000000 -0400 +@@ -226,6 +226,11 @@ userdom_manage_all_users_home_content_dirs(ftpd_t) userdom_manage_all_users_home_content_files(ftpd_t) userdom_manage_all_users_home_content_symlinks(ftpd_t) @@ -16416,7 +15421,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') tunable_policy(`ftp_home_dir && use_nfs_home_dirs',` -@@ -254,7 +266,9 @@ +@@ -261,7 +266,9 @@ ') optional_policy(` @@ -16427,7 +15432,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -@@ -266,6 +280,14 @@ +@@ -273,6 +280,14 @@ ') optional_policy(` @@ -16442,15 +15447,15 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol seutil_sigchld_newrole(ftpd_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gamin.fc serefpolicy-3.5.10/policy/modules/services/gamin.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gamin.fc serefpolicy-3.5.11/policy/modules/services/gamin.fc --- nsaserefpolicy/policy/modules/services/gamin.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.10/policy/modules/services/gamin.fc 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/gamin.fc 2008-10-08 20:36:17.000000000 -0400 @@ -0,0 +1,2 @@ + +/usr/libexec/gam_server -- gen_context(system_u:object_r:gamin_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gamin.if serefpolicy-3.5.10/policy/modules/services/gamin.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gamin.if serefpolicy-3.5.11/policy/modules/services/gamin.if --- nsaserefpolicy/policy/modules/services/gamin.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.10/policy/modules/services/gamin.if 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/gamin.if 2008-10-08 20:36:17.000000000 -0400 @@ -0,0 +1,57 @@ + +## policy for gamin @@ -16509,9 +15514,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + allow $1 gamin_t:unix_stream_socket connectto; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gamin.te serefpolicy-3.5.10/policy/modules/services/gamin.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gamin.te serefpolicy-3.5.11/policy/modules/services/gamin.te --- nsaserefpolicy/policy/modules/services/gamin.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.10/policy/modules/services/gamin.te 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/gamin.te 2008-10-08 20:36:17.000000000 -0400 @@ -0,0 +1,39 @@ +policy_module(gamin, 1.0.0) + @@ -16552,16 +15557,16 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +miscfiles_read_localization(gamin_t) + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnomeclock.fc serefpolicy-3.5.10/policy/modules/services/gnomeclock.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnomeclock.fc serefpolicy-3.5.11/policy/modules/services/gnomeclock.fc --- nsaserefpolicy/policy/modules/services/gnomeclock.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.10/policy/modules/services/gnomeclock.fc 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/gnomeclock.fc 2008-10-08 20:36:17.000000000 -0400 @@ -0,0 +1,3 @@ + +/usr/libexec/gnome-clock-applet-mechanism -- gen_context(system_u:object_r:gnomeclock_exec_t,s0) + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnomeclock.if serefpolicy-3.5.10/policy/modules/services/gnomeclock.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnomeclock.if serefpolicy-3.5.11/policy/modules/services/gnomeclock.if --- nsaserefpolicy/policy/modules/services/gnomeclock.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.10/policy/modules/services/gnomeclock.if 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/gnomeclock.if 2008-10-08 20:36:17.000000000 -0400 @@ -0,0 +1,75 @@ + +## policy for gnomeclock @@ -16638,9 +15643,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + allow $1 gnomeclock_t:dbus send_msg; + allow gnomeclock_t $1:dbus send_msg; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnomeclock.te serefpolicy-3.5.10/policy/modules/services/gnomeclock.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnomeclock.te serefpolicy-3.5.11/policy/modules/services/gnomeclock.te --- nsaserefpolicy/policy/modules/services/gnomeclock.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.10/policy/modules/services/gnomeclock.te 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/gnomeclock.te 2008-10-08 20:36:17.000000000 -0400 @@ -0,0 +1,55 @@ +policy_module(gnomeclock, 1.0.0) +######################################## @@ -16697,9 +15702,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + polkit_read_lib(gnomeclock_t) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.fc serefpolicy-3.5.10/policy/modules/services/hal.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.fc serefpolicy-3.5.11/policy/modules/services/hal.fc --- nsaserefpolicy/policy/modules/services/hal.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/hal.fc 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/hal.fc 2008-10-08 20:36:17.000000000 -0400 @@ -9,6 +9,7 @@ /usr/libexec/hal-system-sonypic -- gen_context(system_u:object_r:hald_sonypic_exec_t,s0) /usr/libexec/hald-addon-macbookpro-backlight -- gen_context(system_u:object_r:hald_mac_exec_t,s0) @@ -16717,9 +15722,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/run/hald(/.*)? gen_context(system_u:object_r:hald_var_run_t,s0) /var/run/haldaemon\.pid -- gen_context(system_u:object_r:hald_var_run_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.if serefpolicy-3.5.10/policy/modules/services/hal.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.if serefpolicy-3.5.11/policy/modules/services/hal.if --- nsaserefpolicy/policy/modules/services/hal.if 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/hal.if 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/hal.if 2008-10-08 20:36:17.000000000 -0400 @@ -302,3 +302,42 @@ files_search_pids($1) allow $1 hald_var_run_t:file rw_file_perms; @@ -16763,9 +15768,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + read_lnk_files_pattern($1, hald_t, hald_t) + dontaudit $1 hald_t:process ptrace; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.te serefpolicy-3.5.10/policy/modules/services/hal.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.te serefpolicy-3.5.11/policy/modules/services/hal.te --- nsaserefpolicy/policy/modules/services/hal.te 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/hal.te 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/hal.te 2008-10-08 20:36:17.000000000 -0400 @@ -49,6 +49,9 @@ type hald_var_lib_t; files_type(hald_var_lib_t) @@ -16874,9 +15879,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # Should be removed when this is fixed -#cron_read_system_job_lib_files(hald_t) +cron_read_system_job_lib_files(hald_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inetd.fc serefpolicy-3.5.10/policy/modules/services/inetd.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inetd.fc serefpolicy-3.5.11/policy/modules/services/inetd.fc --- nsaserefpolicy/policy/modules/services/inetd.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/inetd.fc 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/inetd.fc 2008-10-08 20:36:17.000000000 -0400 @@ -1,6 +1,8 @@ /usr/sbin/identd -- gen_context(system_u:object_r:inetd_child_exec_t,s0) @@ -16886,9 +15891,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /usr/sbin/inetd -- gen_context(system_u:object_r:inetd_exec_t,s0) /usr/sbin/rlinetd -- gen_context(system_u:object_r:inetd_exec_t,s0) /usr/sbin/xinetd -- gen_context(system_u:object_r:inetd_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inetd.te serefpolicy-3.5.10/policy/modules/services/inetd.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inetd.te serefpolicy-3.5.11/policy/modules/services/inetd.te --- nsaserefpolicy/policy/modules/services/inetd.te 2008-09-03 07:59:15.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/inetd.te 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/inetd.te 2008-10-08 20:36:17.000000000 -0400 @@ -136,6 +136,7 @@ domain_use_interactive_fds(inetd_t) @@ -16905,181 +15910,10 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol auth_use_nsswitch(inetd_child_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inn.fc serefpolicy-3.5.10/policy/modules/services/inn.fc ---- nsaserefpolicy/policy/modules/services/inn.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/inn.fc 2008-10-03 11:36:44.000000000 -0400 -@@ -4,6 +4,7 @@ - # - /etc/news(/.*)? gen_context(system_u:object_r:innd_etc_t,s0) - /etc/news/boot -- gen_context(system_u:object_r:innd_exec_t,s0) -+/etc/rc\.d/init\.d/innd -- gen_context(system_u:object_r:innd_initrc_exec_t,s0) - - # - # /usr -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inn.if serefpolicy-3.5.10/policy/modules/services/inn.if ---- nsaserefpolicy/policy/modules/services/inn.if 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/inn.if 2008-10-03 11:36:44.000000000 -0400 -@@ -54,8 +54,7 @@ - ') - - logging_rw_generic_log_dirs($1) -- allow $1 innd_log_t:dir search; -- allow $1 innd_log_t:file manage_file_perms; -+ manage_files_pattern($1, innd_log_t, innd_log_t) - ') - - ######################################## -@@ -176,3 +175,52 @@ - corecmd_search_bin($1) - domtrans_pattern($1, innd_exec_t, innd_t) - ') -+ -+######################################## -+## -+## All of the rules required to administrate -+## an inn environment -+## -+## -+## -+## Domain allowed access. -+## -+## -+## -+## -+## The role to be allowed to manage the inn domain. -+## -+## -+## -+# -+interface(`inn_admin',` -+ gen_require(` -+ type innd_t, innd_etc_t, innd_log_t; -+ type news_spool_t, innd_var_lib_t; -+ type innd_var_run_t; -+ type innd_initrc_exec_t; -+ ') -+ -+ allow $1 innd_t:process { ptrace signal_perms }; -+ ps_process_pattern($1, innd_t) -+ -+ init_labeled_script_domtrans($1, innd_initrc_exec_t) -+ domain_system_change_exemption($1) -+ role_transition $2 innd_initrc_exec_t system_r; -+ allow $2 system_r; -+ -+ files_list_etc($1) -+ admin_pattern($1, innd_etc_t) -+ -+ logging_list_logs($1) -+ admin_pattern($1, innd_log_t) -+ -+ files_list_spool($1) -+ admin_pattern($1, news_spool_t) -+ -+ files_list_var_lib($1) -+ admin_pattern($1, innd_var_lib_t) -+ -+ files_list_pids($1) -+ admin_pattern($1, innd_var_run_t) -+') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inn.te serefpolicy-3.5.10/policy/modules/services/inn.te ---- nsaserefpolicy/policy/modules/services/inn.te 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/inn.te 2008-10-03 11:36:44.000000000 -0400 -@@ -12,6 +12,9 @@ - type innd_etc_t; - files_config_file(innd_etc_t) - -+type innd_initrc_exec_t; -+init_script_file(innd_initrc_exec_t) -+ - type innd_log_t; - logging_log_file(innd_log_t) - -@@ -22,7 +25,7 @@ - files_pid_file(innd_var_run_t) - - type news_spool_t; --files_type(news_spool_t) -+files_mountpoint(news_spool_t) - - ######################################## - # -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/jabber.fc serefpolicy-3.5.10/policy/modules/services/jabber.fc ---- nsaserefpolicy/policy/modules/services/jabber.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/jabber.fc 2008-10-03 11:36:44.000000000 -0400 -@@ -1,3 +1,5 @@ -+/etc/rc\.d/init\.d/jabber -- gen_context(system_u:object_r:jabber_initrc_exec_t,s0) -+ - /usr/sbin/jabberd -- gen_context(system_u:object_r:jabberd_exec_t,s0) - - /var/lib/jabber(/.*)? gen_context(system_u:object_r:jabberd_var_lib_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/jabber.if serefpolicy-3.5.10/policy/modules/services/jabber.if ---- nsaserefpolicy/policy/modules/services/jabber.if 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/jabber.if 2008-10-03 11:36:44.000000000 -0400 -@@ -13,3 +13,46 @@ - interface(`jabber_tcp_connect',` - refpolicywarn(`$0($*) has been deprecated.') - ') -+ -+######################################## -+## -+## All of the rules required to administrate -+## an jabber environment -+## -+## -+## -+## Domain allowed access. -+## -+## -+## -+## -+## The role to be allowed to manage the jabber domain. -+## -+## -+## -+# -+interface(`jabber_admin',` -+ gen_require(` -+ type jabber_t, jabber_log_t, jabber_var_lib_t; -+ type jabber_var_run_t; -+ type jabber_initrc_exec_t; -+ ') -+ -+ allow $1 jabber_t:process { ptrace signal_perms }; -+ ps_process_pattern($1, jabber_t) -+ -+ init_labeled_script_domtrans($1, jabber_initrc_exec_t) -+ domain_system_change_exemption($1) -+ role_transition $2 jabber_initrc_exec_t system_r; -+ allow $2 system_r; -+ -+ logging_list_logs($1) -+ admin_pattern($1, jabber_log_t) -+ -+ files_list_var_lib($1) -+ admin_pattern($1, jabber_var_lib_t) -+ -+ files_list_pids($1) -+ admin_pattern($1, jabber_var_run_t) -+') -+ -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/jabber.te serefpolicy-3.5.10/policy/modules/services/jabber.te ---- nsaserefpolicy/policy/modules/services/jabber.te 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/jabber.te 2008-10-03 11:36:44.000000000 -0400 -@@ -10,6 +10,9 @@ - type jabberd_exec_t; - init_daemon_domain(jabberd_t, jabberd_exec_t) - -+type jabber_initrc_exec_t; -+init_script_file(jabber_initrc_exec_t) -+ - type jabberd_log_t; - logging_log_file(jabberd_log_t) - -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.fc serefpolicy-3.5.10/policy/modules/services/kerberos.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.fc serefpolicy-3.5.11/policy/modules/services/kerberos.fc --- nsaserefpolicy/policy/modules/services/kerberos.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/kerberos.fc 2008-10-03 11:36:44.000000000 -0400 -@@ -4,15 +4,23 @@ ++++ serefpolicy-3.5.11/policy/modules/services/kerberos.fc 2008-10-08 21:20:50.000000000 -0400 +@@ -4,15 +4,24 @@ /etc/krb5kdc(/.*)? gen_context(system_u:object_r:krb5kdc_conf_t,s0) /etc/krb5kdc/kadm5\.keytab -- gen_context(system_u:object_r:krb5_keytab_t,s0) /etc/krb5kdc/principal.* gen_context(system_u:object_r:krb5kdc_principal_t,s0) @@ -17097,19 +15931,38 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/kerberos/krb5kdc(/.*)? gen_context(system_u:object_r:krb5kdc_conf_t,s0) /var/kerberos/krb5kdc/principal.* gen_context(system_u:object_r:krb5kdc_principal_t,s0) -+/var/kerberos/krb5kdc/principal\.ok gen_context(system_u:object_r:krb5kdc_lock_t,s0) +/var/kerberos/krb5kdc/from_master.* gen_context(system_u:object_r:krb5kdc_lock_t,s0) ++/var/kerberos/krb5kdc/principal\.ok gen_context(system_u:object_r:krb5kdc_lock_t,s0) /var/log/krb5kdc\.log gen_context(system_u:object_r:krb5kdc_log_t,s0) /var/log/kadmin(d)?\.log gen_context(system_u:object_r:kadmind_log_t,s0) ++ +/var/tmp/host_0 -- gen_context(system_u:object_r:krb5_host_rcache_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.if serefpolicy-3.5.10/policy/modules/services/kerberos.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.if serefpolicy-3.5.11/policy/modules/services/kerberos.if --- nsaserefpolicy/policy/modules/services/kerberos.if 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/kerberos.if 2008-10-03 11:36:44.000000000 -0400 -@@ -23,6 +23,25 @@ ++++ serefpolicy-3.5.11/policy/modules/services/kerberos.if 2008-10-08 21:22:20.000000000 -0400 +@@ -23,6 +23,43 @@ ######################################## ## ++## Execute a kadmind_exec_t in the current domain ++## ++## ++## ++## Domain allowed to transition. ++## ++## ++# ++interface(`kerberos_exec_kadmind',` ++ gen_require(` ++ type kadmind_exec_t; ++ ') ++ ++ can_exec($1,kadmind_exec_t) ++') ++ ++######################################## ++## +## Execute a domain transition to run kpropd. +## +## @@ -17132,7 +15985,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## Use kerberos services ## ## -@@ -42,7 +61,14 @@ +@@ -42,7 +79,14 @@ dontaudit $1 krb5kdc_conf_t:dir list_dir_perms; dontaudit $1 krb5kdc_conf_t:file rw_file_perms; @@ -17147,7 +16000,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow $1 self:tcp_socket create_socket_perms; allow $1 self:udp_socket create_socket_perms; -@@ -60,11 +86,7 @@ +@@ -60,11 +104,7 @@ corenet_tcp_connect_ocsp_port($1) corenet_sendrecv_kerberos_client_packets($1) corenet_sendrecv_ocsp_client_packets($1) @@ -17159,7 +16012,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` tunable_policy(`allow_kerberos',` pcscd_stream_connect($1) -@@ -153,6 +175,32 @@ +@@ -153,6 +193,32 @@ ######################################## ## @@ -17192,14 +16045,14 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## Read the kerberos kdc configuration file (/etc/krb5kdc.conf). ## ## -@@ -168,6 +216,145 @@ +@@ -168,6 +234,123 @@ ') files_search_etc($1) - allow $1 krb5kdc_conf_t:file read_file_perms; + read_files_pattern($1, krb5kdc_conf_t, krb5kdc_conf_t) +') -+ + +######################################## +## +## Read the kerberos kdc configuration file (/etc/krb5kdc.conf). @@ -17225,7 +16078,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + ') + # creates files as system_u no matter what the selinux user + domain_obj_id_change_exemption($1) -+') + ') + +######################################## +## @@ -17258,7 +16111,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +## Domain allowed access. +## +## -+## ++ ## +## +## The role to be allowed to manage the kerberos domain. +## @@ -17267,17 +16120,12 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +# +interface(`kerberos_admin',` + gen_require(` -+ type kadmind_t, krb5kdc_t; -+ type kadmind_initrc_exec_t; ++ type kadmind_t, krb5kdc_t, kerberos_initrc_exec_t; + type kadmind_log_t, kadmind_tmp_t, kadmind_var_run_t; -+ + type krb5_conf_t, krb5_keytab_t, krb5kdc_conf_t; + type krb5kdc_principal_t, krb5kdc_tmp_t; + type krb5kdc_var_run_t, krb5_host_rcache_t; -+ -+ type kadmind_spool_t, kadmind_var_lib_t; -+ -+ type kpropd_t; ++ type kadmind_spool_t, kadmind_var_lib_t, kpropd_t; + ') + + allow $1 kadmind_t:process { ptrace signal_perms }; @@ -17291,18 +16139,18 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + init_labeled_script_domtrans($1, kerberos_initrc_exec_t) + domain_system_change_exemption($1) -+ role_transition $2 kadmind_initrc_exec_t system_r; ++ role_transition $2 kerberos_initrc_exec_t system_r; + allow $2 system_r; + -+ files_list_tmp($1) -+ admin_pattern($1, kadmind_tmp_t) -+ + logging_list_logs($1) + admin_pattern($1, kadmind_log_t) + + files_list_spool($1) + admin_pattern($1, kadmind_spool_t) + ++ files_list_tmp($1) ++ admin_pattern($1, kadmind_tmp_t) ++ + files_list_var_lib($1) + admin_pattern($1, kadmind_var_lib_t) + @@ -17311,6 +16159,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + admin_pattern($1, krb5_conf_t) + ++ admin_pattern($1, krb5_host_rcache_t) ++ + admin_pattern($1, krb5_keytab_t) + + admin_pattern($1, krb5kdc_principal_t) @@ -17318,30 +16168,11 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + admin_pattern($1, krb5kdc_tmp_t) + + admin_pattern($1, krb5kdc_var_run_t) -+ -+ admin_pattern($1, krb5_host_rcache_t) +') + -+######################################## -+## -+## Execute a kadmind_exec_t in the current domain -+## -+## -+## -+## Domain allowed to transition. -+## -+## -+# -+interface(`kerberos_exec_kadmind',` -+ gen_require(` -+ type kadmind_exec_t; -+ ') - -+ can_exec($1,kadmind_exec_t) - ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.te serefpolicy-3.5.10/policy/modules/services/kerberos.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.te serefpolicy-3.5.11/policy/modules/services/kerberos.te --- nsaserefpolicy/policy/modules/services/kerberos.te 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/kerberos.te 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/kerberos.te 2008-10-08 20:36:17.000000000 -0400 @@ -16,6 +16,7 @@ type kadmind_t; type kadmind_exec_t; @@ -17534,16 +16365,16 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +sysnet_dns_name_resolve(kpropd_t) + +kerberos_use(kpropd_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerneloops.fc serefpolicy-3.5.10/policy/modules/services/kerneloops.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerneloops.fc serefpolicy-3.5.11/policy/modules/services/kerneloops.fc --- nsaserefpolicy/policy/modules/services/kerneloops.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/kerneloops.fc 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/kerneloops.fc 2008-10-08 20:36:17.000000000 -0400 @@ -1 +1,3 @@ +/etc/rc\.d/init\.d/kerneloops -- gen_context(system_u:object_r:kerneloops_initrc_exec_t,s0) + /usr/sbin/kerneloops -- gen_context(system_u:object_r:kerneloops_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerneloops.if serefpolicy-3.5.10/policy/modules/services/kerneloops.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerneloops.if serefpolicy-3.5.11/policy/modules/services/kerneloops.if --- nsaserefpolicy/policy/modules/services/kerneloops.if 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/kerneloops.if 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/kerneloops.if 2008-10-08 20:36:17.000000000 -0400 @@ -71,13 +71,25 @@ ## Domain allowed access. ## @@ -17570,9 +16401,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + allow $2 system_r; + ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerneloops.te serefpolicy-3.5.10/policy/modules/services/kerneloops.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerneloops.te serefpolicy-3.5.11/policy/modules/services/kerneloops.te --- nsaserefpolicy/policy/modules/services/kerneloops.te 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/kerneloops.te 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/kerneloops.te 2008-10-08 20:36:17.000000000 -0400 @@ -10,13 +10,16 @@ type kerneloops_exec_t; init_daemon_domain(kerneloops_t, kerneloops_exec_t) @@ -17600,83 +16431,10 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol corenet_all_recvfrom_unlabeled(kerneloops_t) corenet_all_recvfrom_netlabel(kerneloops_t) corenet_tcp_sendrecv_all_if(kerneloops_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.fc serefpolicy-3.5.10/policy/modules/services/ldap.fc ---- nsaserefpolicy/policy/modules/services/ldap.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/ldap.fc 2008-10-03 11:36:44.000000000 -0400 -@@ -1,5 +1,6 @@ - - /etc/ldap/slapd\.conf -- gen_context(system_u:object_r:slapd_etc_t,s0) -+/etc/rc\.d/init\.d/ldap -- gen_context(system_u:object_r:slapd_initrc_exec_t,s0) - - /usr/sbin/slapd -- gen_context(system_u:object_r:slapd_exec_t,s0) - -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.if serefpolicy-3.5.10/policy/modules/services/ldap.if ---- nsaserefpolicy/policy/modules/services/ldap.if 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/ldap.if 2008-10-03 11:36:44.000000000 -0400 -@@ -73,3 +73,49 @@ - allow $1 slapd_var_run_t:sock_file write; - allow $1 slapd_t:unix_stream_socket connectto; - ') -+ -+######################################## -+## -+## All of the rules required to administrate -+## an ldap environment -+## -+## -+## -+## Domain allowed access. -+## -+## -+## -+## -+## The role to be allowed to manage the ldap domain. -+## -+## -+## -+# -+interface(`ldap_admin',` -+ gen_require(` -+ type slapd_t, slapd_tmp_t, slapd_replog_t; -+ type slapd_lock_t, slapd_etc_t, slapd_var_run_t; -+ type slapd_initrc_exec_t; -+ ') -+ -+ allow $1 slapd_t:process { ptrace signal_perms }; -+ ps_process_pattern($1, slapd_t) -+ -+ init_labeled_script_domtrans($1, slapd_initrc_exec_t) -+ domain_system_change_exemption($1) -+ role_transition $2 slapd_initrc_exec_t system_r; -+ allow $2 system_r; -+ -+ files_list_tmp($1) -+ admin_pattern($1, slapd_tmp_t) -+ -+ admin_pattern($1, slapd_replog_t) -+ -+ files_list_etc($1) -+ admin_pattern($1, slapd_etc_t) -+ -+ admin_pattern($1, slapd_lock_t) -+ -+ files_list_pids($1) -+ admin_pattern($1, slapd_var_run_t) -+') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.te serefpolicy-3.5.10/policy/modules/services/ldap.te ---- nsaserefpolicy/policy/modules/services/ldap.te 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/ldap.te 2008-10-03 11:36:44.000000000 -0400 -@@ -19,6 +19,9 @@ - type slapd_etc_t; - files_config_file(slapd_etc_t) - -+type slapd_initrc_exec_t; -+init_script_file(slapd_initrc_exec_t) -+ - type slapd_lock_t; - files_lock_file(slapd_lock_t) - -@@ -118,7 +121,7 @@ +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.te serefpolicy-3.5.11/policy/modules/services/ldap.te +--- nsaserefpolicy/policy/modules/services/ldap.te 2008-10-08 19:00:27.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/ldap.te 2008-10-08 20:36:17.000000000 -0400 +@@ -121,7 +121,7 @@ sysadm_dontaudit_search_home_dirs(slapd_t) optional_policy(` @@ -17685,9 +16443,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lpd.fc serefpolicy-3.5.10/policy/modules/services/lpd.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lpd.fc serefpolicy-3.5.11/policy/modules/services/lpd.fc --- nsaserefpolicy/policy/modules/services/lpd.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/lpd.fc 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/lpd.fc 2008-10-08 20:36:17.000000000 -0400 @@ -22,11 +22,14 @@ /usr/sbin/lpinfo -- gen_context(system_u:object_r:lpr_exec_t,s0) /usr/sbin/lpmove -- gen_context(system_u:object_r:lpr_exec_t,s0) @@ -17703,17 +16461,17 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/spool/cups-pdf(/.*)? gen_context(system_u:object_r:print_spool_t,mls_systemhigh) /var/spool/lpd(/.*)? gen_context(system_u:object_r:print_spool_t,s0) /var/run/lprng(/.*)? gen_context(system_u:object_r:lpd_var_run_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.fc serefpolicy-3.5.10/policy/modules/services/mailman.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.fc serefpolicy-3.5.11/policy/modules/services/mailman.fc --- nsaserefpolicy/policy/modules/services/mailman.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/mailman.fc 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/mailman.fc 2008-10-08 20:36:17.000000000 -0400 @@ -31,3 +31,4 @@ /var/lock/mailman(/.*)? gen_context(system_u:object_r:mailman_lock_t,s0) /var/spool/mailman(/.*)? gen_context(system_u:object_r:mailman_data_t,s0) ') +/usr/lib/mailman/mail/mailman -- gen_context(system_u:object_r:mailman_mail_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.if serefpolicy-3.5.10/policy/modules/services/mailman.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.if serefpolicy-3.5.11/policy/modules/services/mailman.if --- nsaserefpolicy/policy/modules/services/mailman.if 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/mailman.if 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/mailman.if 2008-10-08 20:36:17.000000000 -0400 @@ -31,6 +31,12 @@ allow mailman_$1_t self:tcp_socket create_stream_socket_perms; allow mailman_$1_t self:udp_socket create_socket_perms; @@ -17761,9 +16519,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## Append to mailman logs. ## ## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.te serefpolicy-3.5.10/policy/modules/services/mailman.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.te serefpolicy-3.5.11/policy/modules/services/mailman.te --- nsaserefpolicy/policy/modules/services/mailman.te 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/mailman.te 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/mailman.te 2008-10-08 20:36:17.000000000 -0400 @@ -53,10 +53,9 @@ apache_use_fds(mailman_cgi_t) apache_dontaudit_append_log(mailman_cgi_t) @@ -17817,15 +16575,15 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` cron_system_entry(mailman_queue_t, mailman_queue_exec_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailscanner.fc serefpolicy-3.5.10/policy/modules/services/mailscanner.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailscanner.fc serefpolicy-3.5.11/policy/modules/services/mailscanner.fc --- nsaserefpolicy/policy/modules/services/mailscanner.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.10/policy/modules/services/mailscanner.fc 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/mailscanner.fc 2008-10-08 20:36:17.000000000 -0400 @@ -0,0 +1,2 @@ +/var/spool/MailScanner(/.*)? gen_context(system_u:object_r:mailscanner_spool_t,s0) + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailscanner.if serefpolicy-3.5.10/policy/modules/services/mailscanner.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailscanner.if serefpolicy-3.5.11/policy/modules/services/mailscanner.if --- nsaserefpolicy/policy/modules/services/mailscanner.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.10/policy/modules/services/mailscanner.if 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/mailscanner.if 2008-10-08 20:36:17.000000000 -0400 @@ -0,0 +1,59 @@ +## Anti-Virus and Anti-Spam Filter + @@ -17886,183 +16644,36 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + files_search_spool($1) + manage_files_pattern($1, mailscanner_spool_t, mailscanner_spool_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailscanner.te serefpolicy-3.5.10/policy/modules/services/mailscanner.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailscanner.te serefpolicy-3.5.11/policy/modules/services/mailscanner.te --- nsaserefpolicy/policy/modules/services/mailscanner.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.10/policy/modules/services/mailscanner.te 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/mailscanner.te 2008-10-08 20:36:17.000000000 -0400 @@ -0,0 +1,5 @@ + +policy_module(mailscanner, 1.0.0) + +type mailscanner_spool_t; +files_type(mailscanner_spool_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/memcached.fc serefpolicy-3.5.10/policy/modules/services/memcached.fc ---- nsaserefpolicy/policy/modules/services/memcached.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.10/policy/modules/services/memcached.fc 2008-10-03 11:36:44.000000000 -0400 -@@ -0,0 +1,5 @@ -+/etc/rc\.d/init\.d/memcached -- gen_context(system_u:object_r:memcached_initrc_exec_t,s0) -+ -+/usr/bin/memcached -- gen_context(system_u:object_r:memcached_exec_t,s0) -+ -+/var/run/memcached(/.*)? gen_context(system_u:object_r:memcached_var_run_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/memcached.if serefpolicy-3.5.10/policy/modules/services/memcached.if ---- nsaserefpolicy/policy/modules/services/memcached.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.10/policy/modules/services/memcached.if 2008-10-03 11:36:44.000000000 -0400 -@@ -0,0 +1,96 @@ -+ -+## high-performance memory object caching system -+ -+######################################## -+## -+## Execute a domain transition to run memcached. -+## -+## -+## -+## Domain allowed to transition. -+## -+## -+# -+interface(`memcached_domtrans',` -+ gen_require(` -+ type memcached_t; -+ type memcached_exec_t; -+ ') -+ -+ domtrans_pattern($1,memcached_exec_t,memcached_t) -+') -+ -+######################################## -+## -+## Read memcached PID files. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`memcached_read_pid_files',` -+ gen_require(` -+ type memcached_var_run_t; -+ ') -+ -+ files_search_pids($1) -+ allow $1 memcached_var_run_t:file read_file_perms; -+') -+ -+######################################## -+## -+## Manage memcached var_run files. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`memcached_manage_var_run',` -+ gen_require(` -+ type memcached_var_run_t; -+ ') -+ -+ manage_dirs_pattern($1,memcached_var_run_t,memcached_var_run_t) -+ manage_files_pattern($1,memcached_var_run_t,memcached_var_run_t) -+ manage_lnk_files_pattern($1,memcached_var_run_t,memcached_var_run_t) -+') -+ -+ -+######################################## -+## -+## All of the rules required to administrate -+## an memcached environment -+## -+## -+## -+## Domain allowed access. -+## -+## -+## -+## -+## The role to be allowed to manage the memcached domain. -+## -+## -+## -+# -+interface(`memcached_admin',` -+ gen_require(` -+ type memcached_t; -+ type memcached_initrc_exec_t; -+ ') -+ -+ allow $1 memcached_t:process { ptrace signal_perms }; -+ ps_process_pattern($1, memcached_t) -+ -+ init_labeled_script_domtrans($1, memcached_initrc_exec_t) -+ domain_system_change_exemption($1) -+ role_transition $2 memcached_initrc_exec_t system_r; -+ allow $2 system_r; -+ -+ memcached_manage_var_run($1) -+ -+') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/memcached.te serefpolicy-3.5.10/policy/modules/services/memcached.te ---- nsaserefpolicy/policy/modules/services/memcached.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.10/policy/modules/services/memcached.te 2008-10-03 11:36:44.000000000 -0400 -@@ -0,0 +1,52 @@ -+policy_module(memcached,1.0.0) -+ -+######################################## -+# -+# Declarations -+# -+ -+type memcached_t; -+type memcached_exec_t; -+init_daemon_domain(memcached_t, memcached_exec_t) -+ -+type memcached_initrc_exec_t; -+init_script_file(memcached_initrc_exec_t) -+ -+type memcached_var_run_t; -+files_pid_file(memcached_var_run_t) -+ -+######################################## -+# -+# memcached local policy -+# -+allow memcached_t self:capability { setuid setgid }; -+allow memcached_t self:tcp_socket create_stream_socket_perms; -+allow memcached_t self:udp_socket { create_socket_perms listen }; -+allow memcached_t self:fifo_file rw_fifo_file_perms; -+ -+corenet_all_recvfrom_unlabeled(memcached_t) -+corenet_udp_sendrecv_all_if(memcached_t) -+corenet_udp_sendrecv_all_nodes(memcached_t) -+corenet_udp_sendrecv_all_ports(memcached_t) -+corenet_udp_bind_all_nodes(memcached_t) -+corenet_tcp_sendrecv_all_if(memcached_t) -+corenet_tcp_sendrecv_all_nodes(memcached_t) -+corenet_tcp_sendrecv_all_ports(memcached_t) -+corenet_tcp_bind_all_nodes(memcached_t) +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/memcached.te serefpolicy-3.5.11/policy/modules/services/memcached.te +--- nsaserefpolicy/policy/modules/services/memcached.te 2008-10-08 19:00:27.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/memcached.te 2008-10-08 20:36:17.000000000 -0400 +@@ -35,6 +35,8 @@ + corenet_tcp_sendrecv_all_nodes(memcached_t) + corenet_tcp_sendrecv_all_ports(memcached_t) + corenet_tcp_bind_all_nodes(memcached_t) +corenet_tcp_bind_memcache_port(memcached_t) +corenet_udp_bind_memcache_port(memcached_t) -+ -+manage_dirs_pattern(memcached_t, memcached_var_run_t, memcached_var_run_t) -+manage_files_pattern(memcached_t, memcached_var_run_t, memcached_var_run_t) -+files_pid_filetrans(memcached_t,memcached_var_run_t, { file dir }) -+ -+files_read_etc_files(memcached_t) -+ -+libs_use_ld_so(memcached_t) -+libs_use_shared_libs(memcached_t) -+ -+miscfiles_read_localization(memcached_t) -+ -+sysnet_dns_name_resolve(memcached_t) + + manage_dirs_pattern(memcached_t, memcached_var_run_t, memcached_var_run_t) + manage_files_pattern(memcached_t, memcached_var_run_t, memcached_var_run_t) +@@ -48,3 +50,5 @@ + miscfiles_read_localization(memcached_t) + + sysnet_dns_name_resolve(memcached_t) + +permissive memcached_t; -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.fc serefpolicy-3.5.10/policy/modules/services/mta.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.fc serefpolicy-3.5.11/policy/modules/services/mta.fc --- nsaserefpolicy/policy/modules/services/mta.fc 2008-09-12 10:48:05.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/mta.fc 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/mta.fc 2008-10-08 20:36:17.000000000 -0400 @@ -22,7 +22,3 @@ /var/spool/imap(/.*)? gen_context(system_u:object_r:mail_spool_t,s0) /var/spool/(client)?mqueue(/.*)? gen_context(system_u:object_r:mqueue_spool_t,s0) @@ -18071,9 +16682,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -#ifdef(`postfix.te', `', ` -#/var/spool/postfix(/.*)? gen_context(system_u:object_r:mail_spool_t,s0) -#') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.if serefpolicy-3.5.10/policy/modules/services/mta.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.if serefpolicy-3.5.11/policy/modules/services/mta.if --- nsaserefpolicy/policy/modules/services/mta.if 2008-09-12 10:48:05.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/mta.if 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/mta.if 2008-10-08 20:36:17.000000000 -0400 @@ -133,6 +133,15 @@ sendmail_create_log($1_mail_t) ') @@ -18194,9 +16805,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## Create, read, write, and delete ## mail queue files. ## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.te serefpolicy-3.5.10/policy/modules/services/mta.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.te serefpolicy-3.5.11/policy/modules/services/mta.te --- nsaserefpolicy/policy/modules/services/mta.te 2008-09-12 10:48:05.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/mta.te 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/mta.te 2008-10-08 20:36:17.000000000 -0400 @@ -39,34 +39,50 @@ # @@ -18329,9 +16940,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` # why is mail delivered to a directory of type arpwatch_data_t? arpwatch_search_data(mailserver_delivery) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.fc serefpolicy-3.5.10/policy/modules/services/munin.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.fc serefpolicy-3.5.11/policy/modules/services/munin.fc --- nsaserefpolicy/policy/modules/services/munin.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/munin.fc 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/munin.fc 2008-10-08 20:36:17.000000000 -0400 @@ -1,4 +1,5 @@ /etc/munin(/.*)? gen_context(system_u:object_r:munin_etc_t,s0) +/etc/rc\.d/init\.d/munin-node -- gen_context(system_u:object_r:munin_initrc_exec_t,s0) @@ -18349,9 +16960,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/www/html/munin(/.*)? gen_context(system_u:object_r:httpd_munin_content_t,s0) +/var/www/html/munin/cgi(/.*)? gen_context(system_u:object_r:httpd_munin_script_exec_t,s0) + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.if serefpolicy-3.5.10/policy/modules/services/munin.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.if serefpolicy-3.5.11/policy/modules/services/munin.if --- nsaserefpolicy/policy/modules/services/munin.if 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/munin.if 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/munin.if 2008-10-08 20:36:17.000000000 -0400 @@ -80,3 +80,76 @@ dontaudit $1 munin_var_lib_t:dir search_dir_perms; @@ -18429,9 +17040,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + admin_pattern($1, httpd_munin_content_t) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.te serefpolicy-3.5.10/policy/modules/services/munin.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.te serefpolicy-3.5.11/policy/modules/services/munin.te --- nsaserefpolicy/policy/modules/services/munin.te 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/munin.te 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/munin.te 2008-10-08 20:36:17.000000000 -0400 @@ -13,6 +13,9 @@ type munin_etc_t alias lrrd_etc_t; files_config_file(munin_etc_t) @@ -18559,9 +17170,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +manage_dirs_pattern(munin_t, httpd_munin_content_t, httpd_munin_content_t) +manage_files_pattern(munin_t, httpd_munin_content_t, httpd_munin_content_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.fc serefpolicy-3.5.10/policy/modules/services/mysql.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.fc serefpolicy-3.5.11/policy/modules/services/mysql.fc --- nsaserefpolicy/policy/modules/services/mysql.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/mysql.fc 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/mysql.fc 2008-10-08 20:36:17.000000000 -0400 @@ -5,6 +5,7 @@ # /etc/my\.cnf -- gen_context(system_u:object_r:mysqld_etc_t,s0) @@ -18570,9 +17181,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # # /usr -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.if serefpolicy-3.5.10/policy/modules/services/mysql.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.if serefpolicy-3.5.11/policy/modules/services/mysql.if --- nsaserefpolicy/policy/modules/services/mysql.if 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/mysql.if 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/mysql.if 2008-10-08 20:36:17.000000000 -0400 @@ -53,9 +53,11 @@ interface(`mysql_stream_connect',` gen_require(` @@ -18633,9 +17244,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + admin_pattern($1, mysqld_tmp_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.te serefpolicy-3.5.10/policy/modules/services/mysql.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.te serefpolicy-3.5.11/policy/modules/services/mysql.te --- nsaserefpolicy/policy/modules/services/mysql.te 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/mysql.te 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/mysql.te 2008-10-08 20:36:17.000000000 -0400 @@ -19,6 +19,9 @@ type mysqld_etc_t alias etc_mysqld_t; files_config_file(mysqld_etc_t) @@ -18664,9 +17275,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol domain_use_interactive_fds(mysqld_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.fc serefpolicy-3.5.10/policy/modules/services/nagios.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.fc serefpolicy-3.5.11/policy/modules/services/nagios.fc --- nsaserefpolicy/policy/modules/services/nagios.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/nagios.fc 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/nagios.fc 2008-10-08 20:36:17.000000000 -0400 @@ -1,16 +1,19 @@ /etc/nagios(/.*)? gen_context(system_u:object_r:nagios_etc_t,s0) /etc/nagios/nrpe\.cfg -- gen_context(system_u:object_r:nrpe_etc_t,s0) @@ -18691,9 +17302,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') +/usr/lib(64)?/cgi-bin/nagios(/.+)? gen_context(system_u:object_r:httpd_nagios_script_exec_t,s0) + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.if serefpolicy-3.5.10/policy/modules/services/nagios.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.if serefpolicy-3.5.11/policy/modules/services/nagios.if --- nsaserefpolicy/policy/modules/services/nagios.if 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/nagios.if 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/nagios.if 2008-10-08 20:36:17.000000000 -0400 @@ -44,7 +44,7 @@ ######################################## @@ -18774,9 +17385,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + admin_pattern($1, nrpe_etc_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.te serefpolicy-3.5.10/policy/modules/services/nagios.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.te serefpolicy-3.5.11/policy/modules/services/nagios.te --- nsaserefpolicy/policy/modules/services/nagios.te 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/nagios.te 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/nagios.te 2008-10-08 20:36:17.000000000 -0400 @@ -10,13 +10,12 @@ type nagios_exec_t; init_daemon_domain(nagios_t, nagios_exec_t) @@ -18875,9 +17486,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## # -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.fc serefpolicy-3.5.10/policy/modules/services/networkmanager.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.fc serefpolicy-3.5.11/policy/modules/services/networkmanager.fc --- nsaserefpolicy/policy/modules/services/networkmanager.fc 2008-09-24 09:07:28.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/networkmanager.fc 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/networkmanager.fc 2008-10-08 20:36:17.000000000 -0400 @@ -1,8 +1,12 @@ +/etc/NetworkManager/dispatcher\.d(/.*) gen_context(system_u:object_r:NetworkManager_initrc_exec_t,s0) + @@ -18896,9 +17507,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/run/wpa_supplicant(/.*)? gen_context(system_u:object_r:NetworkManager_var_run_t,s0) /var/run/wpa_supplicant-global -s gen_context(system_u:object_r:NetworkManager_var_run_t,s0) +/var/run/nm-dhclient.* gen_context(system_u:object_r:NetworkManager_var_run_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.if serefpolicy-3.5.10/policy/modules/services/networkmanager.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.if serefpolicy-3.5.11/policy/modules/services/networkmanager.if --- nsaserefpolicy/policy/modules/services/networkmanager.if 2008-09-11 11:28:34.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/networkmanager.if 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/networkmanager.if 2008-10-08 20:36:17.000000000 -0400 @@ -118,6 +118,24 @@ ######################################## @@ -18924,9 +17535,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## Read NetworkManager PID files. ## ## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.te serefpolicy-3.5.10/policy/modules/services/networkmanager.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.te serefpolicy-3.5.11/policy/modules/services/networkmanager.te --- nsaserefpolicy/policy/modules/services/networkmanager.te 2008-09-24 09:07:28.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/networkmanager.te 2008-10-06 12:42:23.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/networkmanager.te 2008-10-08 20:36:17.000000000 -0400 @@ -33,9 +33,9 @@ # networkmanager will ptrace itself if gdb is installed @@ -19067,10 +17678,15 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -@@ -174,9 +208,19 @@ +@@ -174,9 +208,24 @@ ') optional_policy(` ++ polkit_domtrans_auth(NetworkManager_t) ++ polkit_read_lib(NetworkManager_t) ++') ++ ++optional_policy(` + ppp_initrc_domtrans(NetworkManager_t) ppp_domtrans(NetworkManager_t) ppp_read_pid_files(NetworkManager_t) @@ -19087,7 +17703,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -@@ -221,3 +265,28 @@ +@@ -221,3 +270,28 @@ miscfiles_read_localization(wpa_cli_t) term_dontaudit_use_console(wpa_cli_t) @@ -19116,9 +17732,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +miscfiles_read_localization(wpa_cli_t) + +term_dontaudit_use_console(wpa_cli_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.fc serefpolicy-3.5.10/policy/modules/services/nis.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.fc serefpolicy-3.5.11/policy/modules/services/nis.fc --- nsaserefpolicy/policy/modules/services/nis.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/nis.fc 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/nis.fc 2008-10-08 20:36:17.000000000 -0400 @@ -1,9 +1,13 @@ +/etc/rc\.d/init\.d/yppasswd -- gen_context(system_u:object_r:nis_initrc_exec_t,s0) @@ -19133,9 +17749,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /usr/sbin/rpc\.yppasswdd -- gen_context(system_u:object_r:yppasswdd_exec_t,s0) /usr/sbin/rpc\.ypxfrd -- gen_context(system_u:object_r:ypxfr_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.if serefpolicy-3.5.10/policy/modules/services/nis.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.if serefpolicy-3.5.11/policy/modules/services/nis.if --- nsaserefpolicy/policy/modules/services/nis.if 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/nis.if 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/nis.if 2008-10-08 20:36:17.000000000 -0400 @@ -28,7 +28,7 @@ type var_yp_t; ') @@ -19266,9 +17882,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.te serefpolicy-3.5.10/policy/modules/services/nis.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.te serefpolicy-3.5.11/policy/modules/services/nis.te --- nsaserefpolicy/policy/modules/services/nis.te 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/nis.te 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/nis.te 2008-10-08 20:36:17.000000000 -0400 @@ -44,6 +44,9 @@ type ypxfr_exec_t; init_daemon_domain(ypxfr_t, ypxfr_exec_t) @@ -19337,17 +17953,17 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol corenet_dontaudit_tcp_bind_all_reserved_ports(ypxfr_t) corenet_dontaudit_udp_bind_all_reserved_ports(ypxfr_t) corenet_tcp_connect_all_ports(ypxfr_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.fc serefpolicy-3.5.10/policy/modules/services/nscd.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.fc serefpolicy-3.5.11/policy/modules/services/nscd.fc --- nsaserefpolicy/policy/modules/services/nscd.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/nscd.fc 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/nscd.fc 2008-10-08 20:36:17.000000000 -0400 @@ -1,3 +1,4 @@ +/etc/rc\.d/init\.d/nscd -- gen_context(system_u:object_r:nscd_initrc_exec_t,s0) /usr/sbin/nscd -- gen_context(system_u:object_r:nscd_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.if serefpolicy-3.5.10/policy/modules/services/nscd.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.if serefpolicy-3.5.11/policy/modules/services/nscd.if --- nsaserefpolicy/policy/modules/services/nscd.if 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/nscd.if 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/nscd.if 2008-10-08 20:36:17.000000000 -0400 @@ -70,15 +70,14 @@ interface(`nscd_socket_use',` gen_require(` @@ -19427,9 +18043,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + admin_pattern($1, nscd_var_run_t) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.te serefpolicy-3.5.10/policy/modules/services/nscd.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.te serefpolicy-3.5.11/policy/modules/services/nscd.te --- nsaserefpolicy/policy/modules/services/nscd.te 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/nscd.te 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/nscd.te 2008-10-08 20:36:17.000000000 -0400 @@ -20,6 +20,9 @@ type nscd_exec_t; init_daemon_domain(nscd_t, nscd_exec_t) @@ -19527,16 +18143,13 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + samba_read_config(nscd_t) + samba_read_var_files(nscd_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.if serefpolicy-3.5.10/policy/modules/services/ntp.if ---- nsaserefpolicy/policy/modules/services/ntp.if 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/ntp.if 2008-10-03 11:36:44.000000000 -0400 -@@ -53,3 +53,65 @@ - corecmd_search_bin($1) - domtrans_pattern($1, ntpdate_exec_t, ntpd_t) - ') -+ -+######################################## -+## +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.if serefpolicy-3.5.11/policy/modules/services/ntp.if +--- nsaserefpolicy/policy/modules/services/ntp.if 2008-10-08 19:00:27.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/ntp.if 2008-10-08 20:36:17.000000000 -0400 +@@ -56,6 +56,24 @@ + + ######################################## + ## +## Execute ntp server in the ntpd domain. +## +## @@ -19555,50 +18168,12 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +######################################## +## -+## All of the rules required to administrate -+## an ntp environment -+## -+## -+## -+## Domain allowed access. -+## -+## -+## -+## -+## The role to be allowed to manage the ntp domain. -+## -+## -+## -+# -+interface(`ntp_admin',` -+ gen_require(` -+ type ntp_t, ntp_tmp_t, ntp_log_t; -+ type ntp_key_t, ntp_var_lib_t, ntp_var_run_t; -+ type ntpd_initrc_exec_t; -+ ') -+ -+ allow $1 ntp_t:process { ptrace signal_perms getattr }; -+ ps_process_pattern($1, ntp_t) -+ -+ init_labeled_script_domtrans($1, ntpd_initrc_exec_t) -+ domain_system_change_exemption($1) -+ role_transition $2 ntpd_initrc_exec_t system_r; -+ allow $2 system_r; -+ -+ files_list_tmp($1) -+ admin_pattern($1, ntp_tmp_t) -+ -+ logging_list_logs($1) -+ admin_pattern($1, ntp_log_t) -+ -+ admin_pattern($1, ntp_key_t) -+ -+ files_list_pids($1) -+ admin_pattern($1, ntp_var_run_t) -+') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.te serefpolicy-3.5.10/policy/modules/services/ntp.te ---- nsaserefpolicy/policy/modules/services/ntp.te 2008-09-24 09:07:28.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/ntp.te 2008-10-03 11:36:44.000000000 -0400 + ## All of the rules required to administrate + ## an ntp environment + ## +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.te serefpolicy-3.5.11/policy/modules/services/ntp.te +--- nsaserefpolicy/policy/modules/services/ntp.te 2008-10-08 19:00:27.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/ntp.te 2008-10-08 20:36:17.000000000 -0400 @@ -42,6 +42,7 @@ dontaudit ntpd_t self:capability { net_admin sys_tty_config fsetid sys_nice }; allow ntpd_t self:process { signal_perms getcap setcap setsched setrlimit }; @@ -19616,18 +18191,18 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol term_use_ptmx(ntpd_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.fc serefpolicy-3.5.10/policy/modules/services/oddjob.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.fc serefpolicy-3.5.11/policy/modules/services/oddjob.fc --- nsaserefpolicy/policy/modules/services/oddjob.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/oddjob.fc 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/oddjob.fc 2008-10-08 20:36:17.000000000 -0400 @@ -1,4 +1,4 @@ -/usr/lib/oddjob/mkhomedir -- gen_context(system_u:object_r:oddjob_mkhomedir_exec_t,s0) +/usr/lib(64)?/oddjob/mkhomedir -- gen_context(system_u:object_r:oddjob_mkhomedir_exec_t,s0) /usr/sbin/oddjobd -- gen_context(system_u:object_r:oddjob_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.if serefpolicy-3.5.10/policy/modules/services/oddjob.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.if serefpolicy-3.5.11/policy/modules/services/oddjob.if --- nsaserefpolicy/policy/modules/services/oddjob.if 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/oddjob.if 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/oddjob.if 2008-10-08 20:36:17.000000000 -0400 @@ -44,6 +44,7 @@ ') @@ -19671,9 +18246,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + role $2 types oddjob_mkhomedir_t; + dontaudit oddjob_mkhomedir_t $3:chr_file rw_term_perms; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.te serefpolicy-3.5.10/policy/modules/services/oddjob.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.te serefpolicy-3.5.11/policy/modules/services/oddjob.te --- nsaserefpolicy/policy/modules/services/oddjob.te 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/oddjob.te 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/oddjob.te 2008-10-08 20:36:17.000000000 -0400 @@ -10,14 +10,21 @@ type oddjob_exec_t; domain_type(oddjob_t) @@ -19733,132 +18308,24 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # Add/remove user home directories unprivuser_home_filetrans_home_dir(oddjob_mkhomedir_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.fc serefpolicy-3.5.10/policy/modules/services/openvpn.fc ---- nsaserefpolicy/policy/modules/services/openvpn.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/openvpn.fc 2008-10-03 11:36:44.000000000 -0400 -@@ -2,6 +2,7 @@ - # /etc - # - /etc/openvpn(/.*)? gen_context(system_u:object_r:openvpn_etc_t,s0) -+/etc/rc\.d/init\.d/openvpn -- gen_context(system_u:object_r:openvpn_initrc_exec_t,s0) - - # - # /usr -@@ -11,5 +12,6 @@ - # - # /var - # --/var/log/openvpn(/.*)? gen_context(system_u:object_r:openvpn_var_log_t,s0) -+/var/log/openvpn.* gen_context(system_u:object_r:openvpn_var_log_t,s0) - /var/run/openvpn(/.*)? gen_context(system_u:object_r:openvpn_var_run_t,s0) -+ -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.if serefpolicy-3.5.10/policy/modules/services/openvpn.if ---- nsaserefpolicy/policy/modules/services/openvpn.if 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/openvpn.if 2008-10-03 11:36:44.000000000 -0400 -@@ -90,3 +90,47 @@ - read_files_pattern($1, openvpn_etc_t, openvpn_etc_t) - read_lnk_files_pattern($1, openvpn_etc_t, openvpn_etc_t) - ') -+ -+######################################## -+## -+## All of the rules required to administrate -+## an openvpn environment -+## -+## -+## -+## Domain allowed access. -+## -+## -+## -+## -+## The role to be allowed to manage the openvpn domain. -+## -+## -+## -+# -+interface(`openvpn_admin',` -+ gen_require(` -+ type openvpn_t, openvpn_etc_t, openvpn_var_log_t; -+ type openvpn_var_run_t; -+ type openvpn_initrc_exec_t; -+ ') -+ -+ allow $1 openvpn_t:process { ptrace signal_perms }; -+ ps_process_pattern($1, openvpn_t) -+ -+ init_labeled_script_domtrans($1, openvpn_initrc_exec_t) -+ domain_system_change_exemption($1) -+ role_transition $2 openvpn_initrc_exec_t system_r; -+ allow $2 system_r; -+ -+ files_list_etc($1) -+ admin_pattern($1, openvpn_etc_t) -+ -+ logging_list_logs($1) -+ admin_pattern($1, openvpn_var_log_t) -+ -+ files_list_pids($1) -+ admin_pattern($1, openvpn_var_run_t) -+') -+ -+ -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.te serefpolicy-3.5.10/policy/modules/services/openvpn.te ---- nsaserefpolicy/policy/modules/services/openvpn.te 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/openvpn.te 2008-10-03 11:36:44.000000000 -0400 -@@ -20,7 +20,10 @@ - - # configuration files - type openvpn_etc_t; --files_type(openvpn_etc_t) -+files_config_file(openvpn_etc_t) -+ -+type openvpn_initrc_exec_t; -+init_script_file(openvpn_initrc_exec_t) - - # log files - type openvpn_var_log_t; -@@ -35,7 +38,7 @@ - # openvpn local policy - # - --allow openvpn_t self:capability { dac_read_search dac_override net_bind_service net_admin setgid setuid sys_tty_config }; -+allow openvpn_t self:capability { dac_read_search dac_override net_bind_service net_admin setgid setuid sys_chroot sys_tty_config }; - allow openvpn_t self:process { signal getsched }; - - allow openvpn_t self:unix_dgram_socket { create_socket_perms sendto }; -@@ -47,6 +50,7 @@ - allow openvpn_t openvpn_etc_t:dir list_dir_perms; - read_files_pattern(openvpn_t, openvpn_etc_t, openvpn_etc_t) - read_lnk_files_pattern(openvpn_t, openvpn_etc_t, openvpn_etc_t) -+can_exec(openvpn_t, openvpn_etc_t) - - allow openvpn_t openvpn_var_log_t:file manage_file_perms; - logging_log_filetrans(openvpn_t, openvpn_var_log_t, file) -@@ -77,6 +81,7 @@ - corenet_sendrecv_openvpn_server_packets(openvpn_t) - corenet_rw_tun_tap_dev(openvpn_t) - corenet_tcp_connect_openvpn_port(openvpn_t) -+corenet_tcp_connect_http_port(openvpn_t) - - dev_search_sysfs(openvpn_t) - dev_read_rand(openvpn_t) -@@ -110,3 +115,12 @@ +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.te serefpolicy-3.5.11/policy/modules/services/openvpn.te +--- nsaserefpolicy/policy/modules/services/openvpn.te 2008-10-08 19:00:27.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/openvpn.te 2008-10-08 21:04:11.000000000 -0400 +@@ -117,3 +117,11 @@ networkmanager_dbus_chat(openvpn_t) ') + -+ +# Need to interact with terminals if config option "auth-user-pass" is used +sysadm_use_terms(openvpn_t) + +optional_policy(` -+ unconfined_use_terminals(openvpn_t) ++ unconfined_use_terms(openvpn_t) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pads.fc serefpolicy-3.5.10/policy/modules/services/pads.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pads.fc serefpolicy-3.5.11/policy/modules/services/pads.fc --- nsaserefpolicy/policy/modules/services/pads.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.10/policy/modules/services/pads.fc 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/pads.fc 2008-10-08 20:36:17.000000000 -0400 @@ -0,0 +1,12 @@ + +/etc/pads-ether-codes -- gen_context(system_u:object_r:pads_config_t, s0) @@ -19872,9 +18339,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +/var/run/pads.pid -- gen_context(system_u:object_r:pads_var_run_t, s0) + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pads.if serefpolicy-3.5.10/policy/modules/services/pads.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pads.if serefpolicy-3.5.11/policy/modules/services/pads.if --- nsaserefpolicy/policy/modules/services/pads.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.10/policy/modules/services/pads.if 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/pads.if 2008-10-08 20:36:17.000000000 -0400 @@ -0,0 +1,10 @@ +## SELinux policy for PADS daemon. +## @@ -19886,10 +18353,10 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +##

+##
+ -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pads.te serefpolicy-3.5.10/policy/modules/services/pads.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pads.te serefpolicy-3.5.11/policy/modules/services/pads.te --- nsaserefpolicy/policy/modules/services/pads.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.10/policy/modules/services/pads.te 2008-10-03 11:36:44.000000000 -0400 -@@ -0,0 +1,66 @@ ++++ serefpolicy-3.5.11/policy/modules/services/pads.te 2008-10-08 20:36:17.000000000 -0400 +@@ -0,0 +1,68 @@ + +policy_module(pads, 0.0.1) + @@ -19917,7 +18384,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +# Declarations +# + -+allow pads_t self:capability net_raw; ++allow pads_t self:capability { dac_override net_raw }; +allow pads_t self:netlink_route_socket { write getattr read bind create nlmsg_read }; +allow pads_t self:packet_socket { ioctl setopt getopt read bind create }; +allow pads_t self:udp_socket { create ioctl }; @@ -19941,6 +18408,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +dev_read_rand(pads_t) +dev_read_urand(pads_t) + ++kernel_read_sysctl(pads_t) ++ +files_read_etc_files(pads_t) +files_search_spool(pads_t) + @@ -19956,9 +18425,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +optional_policy(` + prelude_manage_spool(pads_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pcscd.te serefpolicy-3.5.10/policy/modules/services/pcscd.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pcscd.te serefpolicy-3.5.11/policy/modules/services/pcscd.te --- nsaserefpolicy/policy/modules/services/pcscd.te 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/pcscd.te 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/pcscd.te 2008-10-08 20:36:17.000000000 -0400 @@ -10,6 +10,7 @@ type pcscd_exec_t; domain_type(pcscd_t) @@ -19982,9 +18451,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol openct_stream_connect(pcscd_t) openct_read_pid_files(pcscd_t) openct_signull(pcscd_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pegasus.te serefpolicy-3.5.10/policy/modules/services/pegasus.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pegasus.te serefpolicy-3.5.11/policy/modules/services/pegasus.te --- nsaserefpolicy/policy/modules/services/pegasus.te 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/pegasus.te 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/pegasus.te 2008-10-08 20:36:17.000000000 -0400 @@ -66,6 +66,7 @@ kernel_read_system_state(pegasus_t) kernel_search_vm_sysctl(pegasus_t) @@ -20017,9 +18486,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol sysnet_domtrans_ifconfig(pegasus_t) userdom_dontaudit_use_unpriv_user_fds(pegasus_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polkit.fc serefpolicy-3.5.10/policy/modules/services/polkit.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polkit.fc serefpolicy-3.5.11/policy/modules/services/polkit.fc --- nsaserefpolicy/policy/modules/services/polkit.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.10/policy/modules/services/polkit.fc 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/polkit.fc 2008-10-08 20:36:17.000000000 -0400 @@ -0,0 +1,9 @@ + +/usr/libexec/polkit-read-auth-helper -- gen_context(system_u:object_r:polkit_auth_exec_t,s0) @@ -20030,9 +18499,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/lib/PolicyKit(/.*)? gen_context(system_u:object_r:polkit_var_lib_t,s0) +/var/run/PolicyKit(/.*)? gen_context(system_u:object_r:polkit_var_run_t,s0) +/var/lib/PolicyKit-public(/.*)? gen_context(system_u:object_r:polkit_var_lib_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polkit.if serefpolicy-3.5.10/policy/modules/services/polkit.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polkit.if serefpolicy-3.5.11/policy/modules/services/polkit.if --- nsaserefpolicy/policy/modules/services/polkit.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.10/policy/modules/services/polkit.if 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/polkit.if 2008-10-08 20:36:17.000000000 -0400 @@ -0,0 +1,213 @@ + +## policy for polkit_auth @@ -20247,9 +18716,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + polkit_read_lib($2) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polkit.te serefpolicy-3.5.10/policy/modules/services/polkit.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polkit.te serefpolicy-3.5.11/policy/modules/services/polkit.te --- nsaserefpolicy/policy/modules/services/polkit.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.10/policy/modules/services/polkit.te 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/polkit.te 2008-10-08 20:36:17.000000000 -0400 @@ -0,0 +1,231 @@ +policy_module(polkit_auth, 1.0.0) + @@ -20482,9 +18951,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +optional_policy(` + unconfined_ptrace(polkit_resolve_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/portmap.te serefpolicy-3.5.10/policy/modules/services/portmap.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/portmap.te serefpolicy-3.5.11/policy/modules/services/portmap.te --- nsaserefpolicy/policy/modules/services/portmap.te 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/portmap.te 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/portmap.te 2008-10-08 20:36:17.000000000 -0400 @@ -41,6 +41,7 @@ manage_files_pattern(portmap_t, portmap_var_run_t, portmap_var_run_t) files_pid_filetrans(portmap_t, portmap_var_run_t, file) @@ -20493,9 +18962,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol kernel_read_kernel_sysctls(portmap_t) kernel_list_proc(portmap_t) kernel_read_proc_symlinks(portmap_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.fc serefpolicy-3.5.10/policy/modules/services/postfix.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.fc serefpolicy-3.5.11/policy/modules/services/postfix.fc --- nsaserefpolicy/policy/modules/services/postfix.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/postfix.fc 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/postfix.fc 2008-10-08 20:36:17.000000000 -0400 @@ -29,12 +29,10 @@ /usr/lib/postfix/smtpd -- gen_context(system_u:object_r:postfix_smtpd_exec_t,s0) /usr/lib/postfix/bounce -- gen_context(system_u:object_r:postfix_bounce_exec_t,s0) @@ -20520,9 +18989,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/spool/postfix(/.*)? gen_context(system_u:object_r:postfix_spool_t,s0) /var/spool/postfix/maildrop(/.*)? gen_context(system_u:object_r:postfix_spool_maildrop_t,s0) /var/spool/postfix/pid/.* gen_context(system_u:object_r:postfix_var_run_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.if serefpolicy-3.5.10/policy/modules/services/postfix.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.if serefpolicy-3.5.11/policy/modules/services/postfix.if --- nsaserefpolicy/policy/modules/services/postfix.if 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/postfix.if 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/postfix.if 2008-10-08 20:36:17.000000000 -0400 @@ -211,9 +211,8 @@ type postfix_etc_t; ') @@ -20620,9 +19089,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + domtrans_pattern($1, postfix_postdrop_exec_t, postfix_postdrop_t) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.te serefpolicy-3.5.10/policy/modules/services/postfix.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.te serefpolicy-3.5.11/policy/modules/services/postfix.te --- nsaserefpolicy/policy/modules/services/postfix.te 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/postfix.te 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/postfix.te 2008-10-08 20:36:17.000000000 -0400 @@ -6,6 +6,14 @@ # Declarations # @@ -20903,77 +19372,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol corecmd_exec_shell(postfix_virtual_t) corecmd_exec_bin(postfix_virtual_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfixpolicyd.fc serefpolicy-3.5.10/policy/modules/services/postfixpolicyd.fc ---- nsaserefpolicy/policy/modules/services/postfixpolicyd.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/postfixpolicyd.fc 2008-10-03 11:36:44.000000000 -0400 -@@ -1,4 +1,5 @@ - /etc/policyd.conf -- gen_context(system_u:object_r:postfix_policyd_conf_t, s0) -+/etc/rc\.d/init\.d/postfixpolicyd -- gen_context(system_u:object_r:postfixpolicyd_initrc_exec_t,s0) - - /usr/sbin/policyd -- gen_context(system_u:object_r:postfix_policyd_exec_t, s0) - -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfixpolicyd.if serefpolicy-3.5.10/policy/modules/services/postfixpolicyd.if ---- nsaserefpolicy/policy/modules/services/postfixpolicyd.if 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/postfixpolicyd.if 2008-10-03 11:36:44.000000000 -0400 -@@ -1 +1,42 @@ - ## Postfix policy server -+ -+######################################## -+## -+## All of the rules required to administrate -+## an postfixpolicyd environment -+## -+## -+## -+## Domain allowed access. -+## -+## -+## -+## -+## The role to be allowed to manage the postfixpolicyd domain. -+## -+## -+## -+# -+interface(`postfixpolicyd_admin',` -+ gen_require(` -+ type postfix_policyd_t, postfix_policyd_conf_t; -+ type postfix_policyd_var_run_t; -+ type postfix_policyd_initrc_exec_t; -+ ') -+ -+ allow $1 postfix_policyd_t:process { ptrace signal_perms }; -+ ps_process_pattern($1, postfix_policyd_t) -+ -+ init_labeled_script_domtrans($1, postfix_policyd_initrc_exec_t) -+ domain_system_change_exemption($1) -+ role_transition $2 postfix_policyd_initrc_exec_t system_r; -+ allow $2 system_r; -+ -+ files_list_etc($1) -+ admin_pattern($1, postfix_policyd_conf_t) -+ -+ files_list_pids($1) -+ admin_pattern($1, postfix_policyd_var_run_t) -+') -+ -+ -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfixpolicyd.te serefpolicy-3.5.10/policy/modules/services/postfixpolicyd.te ---- nsaserefpolicy/policy/modules/services/postfixpolicyd.te 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/postfixpolicyd.te 2008-10-03 11:36:44.000000000 -0400 -@@ -13,6 +13,9 @@ - type postfix_policyd_conf_t; - files_config_file(postfix_policyd_conf_t) - -+type postfix_policyd_initrc_exec_t; -+init_script_file(postfix_policyd_initrc_exec_t) -+ - type postfix_policyd_var_run_t; - files_pid_file(postfix_policyd_var_run_t) - -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.fc serefpolicy-3.5.10/policy/modules/services/postgresql.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.fc serefpolicy-3.5.11/policy/modules/services/postgresql.fc --- nsaserefpolicy/policy/modules/services/postgresql.fc 2008-08-14 13:08:27.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/postgresql.fc 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/postgresql.fc 2008-10-08 20:36:17.000000000 -0400 @@ -2,6 +2,7 @@ # /etc # @@ -20982,24 +19383,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # # /usr -@@ -28,13 +29,13 @@ - /var/lib/postgres(ql)?(/.*)? gen_context(system_u:object_r:postgresql_db_t,s0) - - /var/lib/pgsql/data(/.*)? gen_context(system_u:object_r:postgresql_db_t,s0) --/var/lib/pgsql/logfile(/.*)? gen_context(system_u:object_r:postgresql_log_t,s0) - /var/lib/pgsql/pgstartup\.log gen_context(system_u:object_r:postgresql_log_t,s0) - - /var/lib/sepgsql(/.*)? gen_context(system_u:object_r:postgresql_db_t,s0) - /var/lib/sepgsql/pgstartup\.log -- gen_context(system_u:object_r:postgresql_log_t,s0) - - /var/log/postgres\.log.* -- gen_context(system_u:object_r:postgresql_log_t,s0) -+/var/lib/pgsql/logfile(/.*)? gen_context(system_u:object_r:postgresql_log_t,s0) - /var/log/postgresql(/.*)? gen_context(system_u:object_r:postgresql_log_t,s0) - /var/log/sepostgresql\.log.* -- gen_context(system_u:object_r:postgresql_log_t,s0) - -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.if serefpolicy-3.5.10/policy/modules/services/postgresql.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.if serefpolicy-3.5.11/policy/modules/services/postgresql.if --- nsaserefpolicy/policy/modules/services/postgresql.if 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/postgresql.if 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/postgresql.if 2008-10-08 20:36:17.000000000 -0400 @@ -372,3 +372,46 @@ typeattribute $1 sepgsql_unconfined_type; @@ -21047,9 +19433,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + admin_pattern($1, postgresql_tmp_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.te serefpolicy-3.5.10/policy/modules/services/postgresql.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.te serefpolicy-3.5.11/policy/modules/services/postgresql.te --- nsaserefpolicy/policy/modules/services/postgresql.te 2008-08-14 13:08:27.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/postgresql.te 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/postgresql.te 2008-10-08 20:36:17.000000000 -0400 @@ -32,6 +32,9 @@ type postgresql_etc_t; files_config_file(postgresql_etc_t) @@ -21087,9 +19473,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow sepgsql_unconfined_type sepgsql_procedure_type:db_procedure { create drop getattr setattr relabelfrom relabelto }; allow sepgsql_unconfined_type sepgsql_blob_type:db_blob *; -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgrey.fc serefpolicy-3.5.10/policy/modules/services/postgrey.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgrey.fc serefpolicy-3.5.11/policy/modules/services/postgrey.fc --- nsaserefpolicy/policy/modules/services/postgrey.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/postgrey.fc 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/postgrey.fc 2008-10-08 20:36:17.000000000 -0400 @@ -1,5 +1,7 @@ /etc/postgrey(/.*)? gen_context(system_u:object_r:postgrey_etc_t,s0) @@ -21104,9 +19490,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/run/postgrey\.pid -- gen_context(system_u:object_r:postgrey_var_run_t,s0) + +/var/spool/postfix/postgrey(/.*)? gen_context(system_u:object_r:postgrey_spool_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgrey.if serefpolicy-3.5.10/policy/modules/services/postgrey.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgrey.if serefpolicy-3.5.11/policy/modules/services/postgrey.if --- nsaserefpolicy/policy/modules/services/postgrey.if 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/postgrey.if 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/postgrey.if 2008-10-08 20:36:17.000000000 -0400 @@ -12,10 +12,73 @@ # interface(`postgrey_stream_connect',` @@ -21183,9 +19569,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgrey.te serefpolicy-3.5.10/policy/modules/services/postgrey.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgrey.te serefpolicy-3.5.11/policy/modules/services/postgrey.te --- nsaserefpolicy/policy/modules/services/postgrey.te 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/postgrey.te 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/postgrey.te 2008-10-08 20:36:17.000000000 -0400 @@ -13,6 +13,12 @@ type postgrey_etc_t; files_config_file(postgrey_etc_t) @@ -21234,9 +19620,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol seutil_sigchld_newrole(postgrey_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.fc serefpolicy-3.5.10/policy/modules/services/ppp.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.fc serefpolicy-3.5.11/policy/modules/services/ppp.fc --- nsaserefpolicy/policy/modules/services/ppp.fc 2008-09-11 11:28:34.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/ppp.fc 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/ppp.fc 2008-10-08 20:36:17.000000000 -0400 @@ -1,8 +1,6 @@ # # /etc @@ -21258,9 +19644,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # # /sbin -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.if serefpolicy-3.5.10/policy/modules/services/ppp.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.if serefpolicy-3.5.11/policy/modules/services/ppp.if --- nsaserefpolicy/policy/modules/services/ppp.if 2008-09-11 11:28:34.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/ppp.if 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/ppp.if 2008-10-08 20:36:17.000000000 -0400 @@ -58,6 +58,25 @@ ######################################## @@ -21364,9 +19750,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol - manage_files_pattern($1, pptp_var_run_t, pptp_var_run_t) + admin_pattern($1, pptp_var_run_t, pptp_var_run_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.te serefpolicy-3.5.10/policy/modules/services/ppp.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.te serefpolicy-3.5.11/policy/modules/services/ppp.te --- nsaserefpolicy/policy/modules/services/ppp.te 2008-09-11 11:28:34.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/ppp.te 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/ppp.te 2008-10-08 20:36:17.000000000 -0400 @@ -37,8 +37,8 @@ type pppd_etc_rw_t; files_type(pppd_etc_rw_t) @@ -21396,7 +19782,57 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -@@ -293,6 +297,14 @@ +@@ -220,14 +224,16 @@ + # PPTP Local policy + # + +-allow pptp_t self:capability net_raw; ++allow pptp_t self:capability { net_raw net_admin }; + dontaudit pptp_t self:capability sys_tty_config; + allow pptp_t self:process signal; +-allow pptp_t self:fifo_file { read write }; ++allow pptp_t self:fifo_file rw_fifo_file_perms; + allow pptp_t self:unix_dgram_socket create_socket_perms; + allow pptp_t self:unix_stream_socket { connectto create_stream_socket_perms }; + allow pptp_t self:rawip_socket create_socket_perms; + allow pptp_t self:tcp_socket create_socket_perms; ++allow pptp_t self:udp_socket create_socket_perms; ++allow pptp_t self:netlink_route_socket rw_netlink_socket_perms; + + allow pptp_t pppd_etc_t:dir { getattr read search }; + allow pptp_t pppd_etc_t:file { read getattr }; +@@ -251,9 +257,13 @@ + kernel_list_proc(pptp_t) + kernel_read_kernel_sysctls(pptp_t) + kernel_read_proc_symlinks(pptp_t) ++kernel_read_system_state(pptp_t) + + dev_read_sysfs(pptp_t) + ++corecmd_exec_shell(pptp_t) ++corecmd_read_bin_symlinks(pptp_t) ++ + corenet_all_recvfrom_unlabeled(pptp_t) + corenet_all_recvfrom_netlabel(pptp_t) + corenet_tcp_sendrecv_all_if(pptp_t) +@@ -269,6 +279,8 @@ + fs_getattr_all_fs(pptp_t) + fs_search_auto_mountpoints(pptp_t) + ++files_read_etc_files(pptp_t) ++ + term_ioctl_generic_ptys(pptp_t) + term_search_ptys(pptp_t) + term_use_ptmx(pptp_t) +@@ -283,6 +295,7 @@ + miscfiles_read_localization(pptp_t) + + sysnet_read_config(pptp_t) ++sysnet_exec_ifconfig(pppd_t) + + userdom_dontaudit_use_unpriv_user_fds(pptp_t) + +@@ -293,6 +306,14 @@ ') optional_policy(` @@ -21411,16 +19847,16 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol hostname_exec(pptp_t) ') -@@ -311,6 +323,3 @@ +@@ -311,6 +332,3 @@ optional_policy(` postfix_read_config(pppd_t) ') - -# FIXME: -domtrans_pattern(pppd_t, pppd_script_exec_t, initrc_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prelude.fc serefpolicy-3.5.10/policy/modules/services/prelude.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prelude.fc serefpolicy-3.5.11/policy/modules/services/prelude.fc --- nsaserefpolicy/policy/modules/services/prelude.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/prelude.fc 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/prelude.fc 2008-10-08 20:36:17.000000000 -0400 @@ -1,3 +1,9 @@ +/etc/prelude-correlator(/.*)? gen_context(system_u:object_r:prelude_correlator_config_t, s0) + @@ -21447,9 +19883,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +/usr/bin/prelude-correlator -- gen_context(system_u:object_r:prelude_correlator_exec_t, s0) + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prelude.if serefpolicy-3.5.10/policy/modules/services/prelude.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prelude.if serefpolicy-3.5.11/policy/modules/services/prelude.if --- nsaserefpolicy/policy/modules/services/prelude.if 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/prelude.if 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/prelude.if 2008-10-08 20:36:17.000000000 -0400 @@ -6,7 +6,7 @@ ## ## @@ -21562,10 +19998,10 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + admin_pattern($1, prelude_lml_tmp_t) + admin_pattern($1, prelude_lml_var_run_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prelude.te serefpolicy-3.5.10/policy/modules/services/prelude.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prelude.te serefpolicy-3.5.11/policy/modules/services/prelude.te --- nsaserefpolicy/policy/modules/services/prelude.te 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/prelude.te 2008-10-03 11:36:44.000000000 -0400 -@@ -13,18 +13,50 @@ ++++ serefpolicy-3.5.11/policy/modules/services/prelude.te 2008-10-08 20:36:17.000000000 -0400 +@@ -13,25 +13,57 @@ type prelude_spool_t; files_type(prelude_spool_t) @@ -21616,6 +20052,14 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## # + # prelude local policy + # + +-allow prelude_t self:capability sys_tty_config; ++allow prelude_t self:capability { dac_override sys_tty_config }; + allow prelude_t self:fifo_file rw_file_perms; + allow prelude_t self:unix_stream_socket create_stream_socket_perms; + allow prelude_t self:netlink_route_socket r_netlink_socket_perms; @@ -49,6 +81,9 @@ manage_sock_files_pattern(prelude_t, prelude_var_run_t, prelude_var_run_t) files_pid_filetrans(prelude_t, prelude_var_run_t, file) @@ -21658,7 +20102,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol dev_read_rand(prelude_audisp_t) dev_read_urand(prelude_audisp_t) -@@ -117,15 +161,134 @@ +@@ -117,15 +161,142 @@ # Init script handling domain_use_interactive_fds(prelude_audisp_t) @@ -21681,6 +20125,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +# prelude_correlator local policy +# + ++allow prelude_correlator_t self:capability dac_override; ++ +allow prelude_correlator_t self:netlink_route_socket r_netlink_socket_perms; +allow prelude_correlator_t self:tcp_socket create_stream_socket_perms; +allow prelude_correlator_t self:unix_dgram_socket create_socket_perms; @@ -21698,6 +20144,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +corenet_tcp_sendrecv_all_nodes(prelude_correlator_t) +corenet_tcp_connect_prelude_port(prelude_correlator_t) + ++kernel_read_sysctl(prelude_correlator_t) ++ +dev_read_rand(prelude_correlator_t) +dev_read_urand(prelude_correlator_t) + @@ -21759,6 +20207,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +dev_read_rand(prelude_lml_t) +dev_read_urand(prelude_lml_t) + ++kernel_read_sysctl(prelude_lml_t) ++ +files_list_etc(prelude_lml_t) +files_read_etc_files(prelude_lml_t) +files_read_etc_runtime_files(prelude_lml_t) @@ -21785,6 +20235,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +sysnet_dns_name_resolve(prelude_lml_t) + ++userdom_read_all_users_state(prelude_lml_t) ++ +optional_policy(` + apache_search_sys_content(prelude_lml_t) + apache_read_log(prelude_lml_t) @@ -21793,7 +20245,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## # # prewikka_cgi Declarations -@@ -134,6 +297,17 @@ +@@ -134,6 +305,17 @@ optional_policy(` apache_content_template(prewikka) files_read_etc_files(httpd_prewikka_script_t) @@ -21811,9 +20263,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` mysql_search_db(httpd_prewikka_script_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/privoxy.fc serefpolicy-3.5.10/policy/modules/services/privoxy.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/privoxy.fc serefpolicy-3.5.11/policy/modules/services/privoxy.fc --- nsaserefpolicy/policy/modules/services/privoxy.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/privoxy.fc 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/privoxy.fc 2008-10-08 20:36:17.000000000 -0400 @@ -1,5 +1,7 @@ /etc/privoxy/user\.action -- gen_context(system_u:object_r:privoxy_etc_rw_t,s0) @@ -21822,9 +20274,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /usr/sbin/privoxy -- gen_context(system_u:object_r:privoxy_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/privoxy.if serefpolicy-3.5.10/policy/modules/services/privoxy.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/privoxy.if serefpolicy-3.5.11/policy/modules/services/privoxy.if --- nsaserefpolicy/policy/modules/services/privoxy.if 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/privoxy.if 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/privoxy.if 2008-10-08 20:36:17.000000000 -0400 @@ -16,17 +16,23 @@ gen_require(` type privoxy_t, privoxy_log_t; @@ -21852,9 +20304,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol - manage_files_pattern($1, privoxy_var_run_t, privoxy_var_run_t) + admin_pattern($1, privoxy_var_run_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/privoxy.te serefpolicy-3.5.10/policy/modules/services/privoxy.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/privoxy.te serefpolicy-3.5.11/policy/modules/services/privoxy.te --- nsaserefpolicy/policy/modules/services/privoxy.te 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/privoxy.te 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/privoxy.te 2008-10-08 20:36:17.000000000 -0400 @@ -10,6 +10,9 @@ type privoxy_exec_t; init_daemon_domain(privoxy_t, privoxy_exec_t) @@ -21873,18 +20325,18 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol corenet_tcp_connect_tor_port(privoxy_t) corenet_sendrecv_http_cache_client_packets(privoxy_t) corenet_sendrecv_http_cache_server_packets(privoxy_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.fc serefpolicy-3.5.10/policy/modules/services/procmail.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.fc serefpolicy-3.5.11/policy/modules/services/procmail.fc --- nsaserefpolicy/policy/modules/services/procmail.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/procmail.fc 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/procmail.fc 2008-10-08 20:36:17.000000000 -0400 @@ -1,2 +1,5 @@ /usr/bin/procmail -- gen_context(system_u:object_r:procmail_exec_t,s0) + +/var/log/procmail\.log.* -- gen_context(system_u:object_r:procmail_log_t,s0) +/var/log/procmail(/.*)? gen_context(system_u:object_r:procmail_log_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.if serefpolicy-3.5.10/policy/modules/services/procmail.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.if serefpolicy-3.5.11/policy/modules/services/procmail.if --- nsaserefpolicy/policy/modules/services/procmail.if 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/procmail.if 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/procmail.if 2008-10-08 20:36:17.000000000 -0400 @@ -39,3 +39,41 @@ corecmd_search_bin($1) can_exec($1, procmail_exec_t) @@ -21927,9 +20379,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + files_search_tmp($1) + rw_files_pattern($1, procmail_tmp_t, procmail_tmp_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.te serefpolicy-3.5.10/policy/modules/services/procmail.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.te serefpolicy-3.5.11/policy/modules/services/procmail.te --- nsaserefpolicy/policy/modules/services/procmail.te 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/procmail.te 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/procmail.te 2008-10-08 20:36:17.000000000 -0400 @@ -14,6 +14,10 @@ type procmail_tmp_t; files_tmp_file(procmail_tmp_t) @@ -22007,9 +20459,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +optional_policy(` + mailscanner_read_spool(procmail_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.fc serefpolicy-3.5.10/policy/modules/services/pyzor.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.fc serefpolicy-3.5.11/policy/modules/services/pyzor.fc --- nsaserefpolicy/policy/modules/services/pyzor.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/pyzor.fc 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/pyzor.fc 2008-10-08 20:36:17.000000000 -0400 @@ -1,6 +1,8 @@ /etc/pyzor(/.*)? gen_context(system_u:object_r:pyzor_etc_t, s0) +/etc/rc\.d/init\.d/pyzord -- gen_context(system_u:object_r:pyzord_initrc_exec_t,s0) @@ -22020,9 +20472,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /usr/bin/pyzor -- gen_context(system_u:object_r:pyzor_exec_t,s0) /usr/bin/pyzord -- gen_context(system_u:object_r:pyzord_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.if serefpolicy-3.5.10/policy/modules/services/pyzor.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.if serefpolicy-3.5.11/policy/modules/services/pyzor.if --- nsaserefpolicy/policy/modules/services/pyzor.if 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/pyzor.if 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/pyzor.if 2008-10-08 20:36:17.000000000 -0400 @@ -25,16 +25,16 @@ # template(`pyzor_per_role_template',` @@ -22098,9 +20550,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.te serefpolicy-3.5.10/policy/modules/services/pyzor.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.te serefpolicy-3.5.11/policy/modules/services/pyzor.te --- nsaserefpolicy/policy/modules/services/pyzor.te 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/pyzor.te 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/pyzor.te 2008-10-08 20:36:17.000000000 -0400 @@ -6,6 +6,37 @@ # Declarations # @@ -22186,9 +20638,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qmail.te serefpolicy-3.5.10/policy/modules/services/qmail.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qmail.te serefpolicy-3.5.11/policy/modules/services/qmail.te --- nsaserefpolicy/policy/modules/services/qmail.te 2008-08-11 11:23:34.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/qmail.te 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/qmail.te 2008-10-08 20:36:17.000000000 -0400 @@ -124,6 +124,10 @@ qmail_domtrans_queue(qmail_local_t) @@ -22211,82 +20663,22 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ucspitcp_service_domain(qmail_smtpd_t, qmail_smtpd_exec_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radius.fc serefpolicy-3.5.10/policy/modules/services/radius.fc ---- nsaserefpolicy/policy/modules/services/radius.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/radius.fc 2008-10-03 11:36:44.000000000 -0400 -@@ -1,6 +1,7 @@ +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radius.fc serefpolicy-3.5.11/policy/modules/services/radius.fc +--- nsaserefpolicy/policy/modules/services/radius.fc 2008-10-08 19:00:27.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/radius.fc 2008-10-08 20:36:17.000000000 -0400 +@@ -1,7 +1,7 @@ /etc/cron\.(daily|monthly)/radiusd -- gen_context(system_u:object_r:radiusd_exec_t,s0) /etc/cron\.(daily|weekly|monthly)/freeradius -- gen_context(system_u:object_r:radiusd_exec_t,s0) +-/etc/rc\.d/init\.d/radiusd -- gen_context(system_u:object_r:radiusd_initrc_exec_t,s0) +/etc/rc\.d/init\.d/radiusd -- gen_context(system_u:object_r:radius_initrc_exec_t,s0) /etc/raddb(/.*)? gen_context(system_u:object_r:radiusd_etc_t,s0) /etc/raddb/db\.daily -- gen_context(system_u:object_r:radiusd_etc_rw_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radius.if serefpolicy-3.5.10/policy/modules/services/radius.if ---- nsaserefpolicy/policy/modules/services/radius.if 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/radius.if 2008-10-03 11:36:44.000000000 -0400 -@@ -30,22 +30,28 @@ - gen_require(` - type radiusd_t, radiusd_etc_t, radiusd_log_t; - type radiusd_etc_rw_t, radiusd_var_lib_t, radiusd_var_run_t; -+ type radius_initrc_exec_t; - ') - - allow $1 radiusd_t:process { ptrace signal_perms getattr }; - ps_process_pattern($1, radiusd_t) - -+ init_labeled_script_domtrans($1, radius_initrc_exec_t) -+ domain_system_change_exemption($1) -+ role_transition $2 radius_initrc_exec_t system_r; -+ allow $2 system_r; -+ - files_list_etc($1) -- manage_files_pattern($1, radiusd_etc_t, radiusd_etc_t) -+ admin_pattern($1, radiusd_etc_t, radiusd_etc_t) - - logging_list_logs($1) -- manage_files_pattern($1, radiusd_log_t, radiusd_log_t) -+ admin_pattern($1, radiusd_log_t, radiusd_log_t) - -- manage_files_pattern($1, radiusd_etc_rw_t, radiusd_etc_rw_t) -+ admin_pattern($1, radiusd_etc_rw_t, radiusd_etc_rw_t) - - files_list_var_lib($1) -- manage_files_pattern($1, radiusd_var_lib_t, radiusd_var_lib_t) -+ admin_pattern($1, radiusd_var_lib_t, radiusd_var_lib_t) - - files_list_pids($1) -- manage_files_pattern($1, radiusd_var_run_t, radiusd_var_run_t) -+ admin_pattern($1, radiusd_var_run_t, radiusd_var_run_t) - ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radius.te serefpolicy-3.5.10/policy/modules/services/radius.te ---- nsaserefpolicy/policy/modules/services/radius.te 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/radius.te 2008-10-03 11:36:44.000000000 -0400 -@@ -16,6 +16,9 @@ - type radiusd_etc_rw_t; - files_type(radiusd_etc_rw_t) - -+type radius_initrc_exec_t; -+init_script_file(radius_initrc_exec_t) -+ - type radiusd_log_t; - logging_log_file(radiusd_log_t) - -@@ -34,12 +37,11 @@ - # gzip also needs chown access to preserve GID for radwtmp files - allow radiusd_t self:capability { chown dac_override fsetid kill setgid setuid sys_resource sys_tty_config }; - dontaudit radiusd_t self:capability sys_tty_config; --allow radiusd_t self:process { setsched signal }; -+allow radiusd_t self:process { getsched setsched sigkill signal }; - allow radiusd_t self:fifo_file rw_fifo_file_perms; - allow radiusd_t self:unix_stream_socket create_stream_socket_perms; - allow radiusd_t self:tcp_socket create_stream_socket_perms; - allow radiusd_t self:udp_socket create_socket_perms; --allow radiusd_t self:netlink_route_socket r_netlink_socket_perms; - - allow radiusd_t radiusd_etc_t:dir list_dir_perms; - read_files_pattern(radiusd_t, radiusd_etc_t, radiusd_etc_t) -@@ -57,8 +59,9 @@ +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radius.te serefpolicy-3.5.11/policy/modules/services/radius.te +--- nsaserefpolicy/policy/modules/services/radius.te 2008-10-08 19:00:27.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/radius.te 2008-10-08 20:36:17.000000000 -0400 +@@ -59,8 +59,9 @@ manage_files_pattern(radiusd_t, radiusd_var_lib_t, radiusd_var_lib_t) @@ -22297,124 +20689,18 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol kernel_read_kernel_sysctls(radiusd_t) kernel_read_system_state(radiusd_t) -@@ -80,15 +83,14 @@ - corenet_udp_bind_generic_port(radiusd_t) - corenet_dontaudit_udp_bind_all_ports(radiusd_t) - corenet_sendrecv_generic_server_packets(radiusd_t) -+corenet_tcp_connect_mysqld_port(radiusd_t) -+corenet_tcp_connect_snmp_port(radiusd_t) - - dev_read_sysfs(radiusd_t) - - fs_getattr_all_fs(radiusd_t) - fs_search_auto_mountpoints(radiusd_t) - --auth_read_shadow(radiusd_t) --auth_domtrans_chk_passwd(radiusd_t) -- - corecmd_exec_bin(radiusd_t) - corecmd_exec_shell(radiusd_t) - -@@ -98,6 +100,10 @@ - files_read_etc_files(radiusd_t) - files_read_etc_runtime_files(radiusd_t) - -+auth_use_nsswitch(radiusd_t) -+auth_read_shadow(radiusd_t) -+auth_domtrans_chk_passwd(radiusd_t) -+ - libs_use_ld_so(radiusd_t) - libs_use_shared_libs(radiusd_t) - libs_exec_lib_files(radiusd_t) -@@ -107,8 +113,6 @@ - miscfiles_read_localization(radiusd_t) - miscfiles_read_certs(radiusd_t) - --sysnet_read_config(radiusd_t) -- - userdom_dontaudit_use_unpriv_user_fds(radiusd_t) - - sysadm_dontaudit_search_home_dirs(radiusd_t) -@@ -123,7 +127,8 @@ - ') - - optional_policy(` -- nis_use_ypbind(radiusd_t) -+ mysql_read_config(radiusd_t) -+ mysql_stream_connect(radiusd_t) - ') - - optional_policy(` -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radvd.fc serefpolicy-3.5.10/policy/modules/services/radvd.fc ---- nsaserefpolicy/policy/modules/services/radvd.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/radvd.fc 2008-10-03 11:36:44.000000000 -0400 -@@ -1,5 +1,5 @@ -- - /etc/radvd\.conf -- gen_context(system_u:object_r:radvd_etc_t,s0) -+/etc/rc\.d/init\.d/radvd -- gen_context(system_u:object_r:radvd_initrc_exec_t,s0) - - /usr/sbin/radvd -- gen_context(system_u:object_r:radvd_exec_t,s0) - -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radvd.if serefpolicy-3.5.10/policy/modules/services/radvd.if ---- nsaserefpolicy/policy/modules/services/radvd.if 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/radvd.if 2008-10-03 11:36:44.000000000 -0400 -@@ -16,14 +16,20 @@ - gen_require(` - type radvd_t, radvd_etc_t; - type radvd_var_run_t; -+ type radvd_initrc_exec_t; - ') - -- allow $1 radvd_t:process { ptrace signal_perms getattr }; -+ allow $1 radvd_t:process { ptrace signal_perms }; - ps_process_pattern($1, radvd_t) - -+ init_labeled_script_domtrans($1, radvd_initrc_exec_t) -+ domain_system_change_exemption($1) -+ role_transition $2 radvd_initrc_exec_t system_r; -+ allow $2 system_r; -+ - files_list_etc($1) -- manage_files_pattern($1, radvd_etc_t, radvd_etc_t) -+ admin_pattern($1, radvd_etc_t) - - files_list_pids($1) -- manage_files_pattern($1, radvd_var_run_t, radvd_var_run_t) -+ admin_pattern($1, radvd_var_run_t) - ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radvd.te serefpolicy-3.5.10/policy/modules/services/radvd.te ---- nsaserefpolicy/policy/modules/services/radvd.te 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/radvd.te 2008-10-03 11:36:44.000000000 -0400 -@@ -9,6 +9,9 @@ - type radvd_exec_t; - init_daemon_domain(radvd_t, radvd_exec_t) - -+type radvd_initrc_exec_t; -+init_script_file(radvd_initrc_exec_t) -+ - type radvd_var_run_t; - files_pid_file(radvd_var_run_t) - -@@ -27,6 +30,7 @@ - allow radvd_t self:rawip_socket create_socket_perms; - allow radvd_t self:tcp_socket create_stream_socket_perms; - allow radvd_t self:udp_socket create_socket_perms; -+allow radvd_t self:fifo_file rw_file_perms; - - allow radvd_t radvd_etc_t:file read_file_perms; - -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.fc serefpolicy-3.5.10/policy/modules/services/razor.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.fc serefpolicy-3.5.11/policy/modules/services/razor.fc --- nsaserefpolicy/policy/modules/services/razor.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/razor.fc 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/razor.fc 2008-10-08 20:36:17.000000000 -0400 @@ -1,4 +1,4 @@ -HOME_DIR/\.razor(/.*)? gen_context(system_u:object_r:ROLE_razor_home_t,s0) +HOME_DIR/\.razor(/.*)? gen_context(system_u:object_r:razor_home_t,s0) /etc/razor(/.*)? gen_context(system_u:object_r:razor_etc_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.if serefpolicy-3.5.10/policy/modules/services/razor.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.if serefpolicy-3.5.11/policy/modules/services/razor.if --- nsaserefpolicy/policy/modules/services/razor.if 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/razor.if 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/razor.if 2008-10-08 20:36:17.000000000 -0400 @@ -137,6 +137,7 @@ template(`razor_per_role_template',` gen_require(` @@ -22534,9 +20820,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + read_files_pattern($1, razor_var_lib_t, razor_var_lib_t) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.te serefpolicy-3.5.10/policy/modules/services/razor.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.te serefpolicy-3.5.11/policy/modules/services/razor.te --- nsaserefpolicy/policy/modules/services/razor.te 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/razor.te 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/razor.te 2008-10-08 20:36:17.000000000 -0400 @@ -6,21 +6,51 @@ # Declarations # @@ -22592,9 +20878,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol razor_common_domain_template(razor) ######################################## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricci.te serefpolicy-3.5.10/policy/modules/services/ricci.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricci.te serefpolicy-3.5.11/policy/modules/services/ricci.te --- nsaserefpolicy/policy/modules/services/ricci.te 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/ricci.te 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/ricci.te 2008-10-08 20:36:17.000000000 -0400 @@ -133,6 +133,8 @@ dev_read_urand(ricci_t) @@ -22657,9 +20943,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol #Needed for editing /etc/fstab files_manage_etc_files(ricci_modstorage_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rlogin.te serefpolicy-3.5.10/policy/modules/services/rlogin.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rlogin.te serefpolicy-3.5.11/policy/modules/services/rlogin.te --- nsaserefpolicy/policy/modules/services/rlogin.te 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/rlogin.te 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/rlogin.te 2008-10-08 20:36:17.000000000 -0400 @@ -94,8 +94,8 @@ remotelogin_signal(rlogind_t) @@ -22671,18 +20957,18 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/roundup.fc serefpolicy-3.5.10/policy/modules/services/roundup.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/roundup.fc serefpolicy-3.5.11/policy/modules/services/roundup.fc --- nsaserefpolicy/policy/modules/services/roundup.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/roundup.fc 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/roundup.fc 2008-10-08 20:36:17.000000000 -0400 @@ -1,3 +1,5 @@ +/etc/rc\.d/init\.d/roundup -- gen_context(system_u:object_r:roundup_initrc_exec_t,s0) + # # /usr # -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/roundup.if serefpolicy-3.5.10/policy/modules/services/roundup.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/roundup.if serefpolicy-3.5.11/policy/modules/services/roundup.if --- nsaserefpolicy/policy/modules/services/roundup.if 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/roundup.if 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/roundup.if 2008-10-08 20:36:17.000000000 -0400 @@ -1 +1,39 @@ ## Roundup Issue Tracking System policy + @@ -22723,9 +21009,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + files_list_pids($1) + admin_pattern($1, roundup_var_run_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/roundup.te serefpolicy-3.5.10/policy/modules/services/roundup.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/roundup.te serefpolicy-3.5.11/policy/modules/services/roundup.te --- nsaserefpolicy/policy/modules/services/roundup.te 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/roundup.te 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/roundup.te 2008-10-08 20:36:17.000000000 -0400 @@ -10,6 +10,9 @@ type roundup_exec_t; init_daemon_domain(roundup_t, roundup_exec_t) @@ -22736,9 +21022,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol type roundup_var_run_t; files_pid_file(roundup_var_run_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.if serefpolicy-3.5.10/policy/modules/services/rpc.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.if serefpolicy-3.5.11/policy/modules/services/rpc.if --- nsaserefpolicy/policy/modules/services/rpc.if 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/rpc.if 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/rpc.if 2008-10-08 20:36:17.000000000 -0400 @@ -88,8 +88,11 @@ # bind to arbitary unused ports corenet_tcp_bind_generic_port($1_t) @@ -22777,9 +21063,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## Read NFS exported content. ## ## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.te serefpolicy-3.5.10/policy/modules/services/rpc.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.te serefpolicy-3.5.11/policy/modules/services/rpc.te --- nsaserefpolicy/policy/modules/services/rpc.te 2008-08-14 13:08:27.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/rpc.te 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/rpc.te 2008-10-08 20:36:17.000000000 -0400 @@ -23,7 +23,7 @@ gen_tunable(allow_nfsd_anon_write, false) @@ -22838,30 +21124,30 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.fc serefpolicy-3.5.10/policy/modules/services/rpcbind.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.fc serefpolicy-3.5.11/policy/modules/services/rpcbind.fc --- nsaserefpolicy/policy/modules/services/rpcbind.fc 2008-09-24 09:07:28.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/rpcbind.fc 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/rpcbind.fc 2008-10-08 20:36:17.000000000 -0400 @@ -1,4 +1,4 @@ -/etc/rc.d/init.d/rpcbind -- gen_context(system_u:object_r:rpcbind_initrc_exec_t,s0) +/etc/rc\.d/init\.d/rpcbind -- gen_context(system_u:object_r:rpcbind_initrc_exec_t,s0) /sbin/rpcbind -- gen_context(system_u:object_r:rpcbind_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.if serefpolicy-3.5.10/policy/modules/services/rpcbind.if ---- nsaserefpolicy/policy/modules/services/rpcbind.if 2008-09-26 08:36:03.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/rpcbind.if 2008-10-03 11:36:44.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.if serefpolicy-3.5.11/policy/modules/services/rpcbind.if +--- nsaserefpolicy/policy/modules/services/rpcbind.if 2008-10-08 19:00:27.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/rpcbind.if 2008-10-08 20:36:17.000000000 -0400 @@ -122,7 +122,7 @@ allow $1 rpcbind_t:process { ptrace signal_perms }; ps_process_pattern($1, rpcbind_t) -- init_labeled_script_somtrans($1, rbcbind_initrc_exec_t) +- init_labeled_script_domtrans($1, rbcbind_initrc_exec_t) + init_labeled_script_domtrans($1, rpcbind_initrc_exec_t) domain_system_change_exemption($1) role_transition $2 rpcbind_initrc_exec_t system_r; allow $2 system_r; -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.te serefpolicy-3.5.10/policy/modules/services/rpcbind.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.te serefpolicy-3.5.11/policy/modules/services/rpcbind.te --- nsaserefpolicy/policy/modules/services/rpcbind.te 2008-09-24 09:07:28.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/rpcbind.te 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/rpcbind.te 2008-10-08 20:36:17.000000000 -0400 @@ -60,6 +60,7 @@ domain_use_interactive_fds(rpcbind_t) @@ -22870,9 +21156,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol libs_use_ld_so(rpcbind_t) libs_use_shared_libs(rpcbind_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rshd.te serefpolicy-3.5.10/policy/modules/services/rshd.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rshd.te serefpolicy-3.5.11/policy/modules/services/rshd.te --- nsaserefpolicy/policy/modules/services/rshd.te 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/rshd.te 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/rshd.te 2008-10-08 20:36:17.000000000 -0400 @@ -16,7 +16,7 @@ # # Local policy @@ -22934,18 +21220,18 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol unconfined_shell_domtrans(rshd_t) + unconfined_signal(rshd_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.fc serefpolicy-3.5.10/policy/modules/services/rsync.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.fc serefpolicy-3.5.11/policy/modules/services/rsync.fc --- nsaserefpolicy/policy/modules/services/rsync.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/rsync.fc 2008-10-06 08:55:56.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/rsync.fc 2008-10-08 20:36:17.000000000 -0400 @@ -3,4 +3,4 @@ /var/log/rsync\.log -- gen_context(system_u:object_r:rsync_log_t,s0) -/var/run/rsyncd\.lock -- gen_context(system_u:object_r:rsync_log_t,s0) +/var/run/rsyncd\.lock -- gen_context(system_u:object_r:rsync_var_run_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.te serefpolicy-3.5.10/policy/modules/services/rsync.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.te serefpolicy-3.5.11/policy/modules/services/rsync.te --- nsaserefpolicy/policy/modules/services/rsync.te 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/rsync.te 2008-10-06 12:50:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/rsync.te 2008-10-08 20:36:17.000000000 -0400 @@ -45,7 +45,7 @@ # Local policy # @@ -22955,58 +21241,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow rsync_t self:process signal_perms; allow rsync_t self:fifo_file rw_fifo_file_perms; allow rsync_t self:tcp_socket create_stream_socket_perms; -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rwho.fc serefpolicy-3.5.10/policy/modules/services/rwho.fc ---- nsaserefpolicy/policy/modules/services/rwho.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/rwho.fc 2008-10-03 11:36:44.000000000 -0400 -@@ -1,3 +1,5 @@ -+/etc/rc\.d/init\.d/rwhod -- gen_context(system_u:object_r:rwho_initrc_exec_t,s0) -+ - /usr/sbin/rwhod -- gen_context(system_u:object_r:rwho_exec_t,s0) - - /var/spool/rwho(/.*)? gen_context(system_u:object_r:rwho_spool_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rwho.if serefpolicy-3.5.10/policy/modules/services/rwho.if ---- nsaserefpolicy/policy/modules/services/rwho.if 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/rwho.if 2008-10-03 11:36:44.000000000 -0400 -@@ -131,14 +131,20 @@ - interface(`rwho_admin',` - gen_require(` - type rwho_t, rwho_log_t, rwho_spool_t; -+ type rwho_initrc_exec_t; - ') - -- allow $1 rwho_t:process { ptrace signal_perms getattr }; -+ allow $1 rwho_t:process { ptrace signal_perms }; - ps_process_pattern($1, rwho_t) - -+ init_labeled_script_domtrans($1, rwho_initrc_exec_t) -+ domain_system_change_exemption($1) -+ role_transition $2 rwho_initrc_exec_t system_r; -+ allow $2 system_r; -+ - logging_list_logs($1) -- manage_files_pattern($1, rwho_log_t, rwho_log_t) -+ admin_pattern($1, rwho_log_t) - - files_list_spool($1) -- manage_files_pattern($1, rwho_spool_t, rwho_spool_t) -+ admin_pattern($1, rwho_spool_t) - ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rwho.te serefpolicy-3.5.10/policy/modules/services/rwho.te ---- nsaserefpolicy/policy/modules/services/rwho.te 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/rwho.te 2008-10-03 11:36:44.000000000 -0400 -@@ -10,6 +10,9 @@ - type rwho_exec_t; - init_daemon_domain(rwho_t, rwho_exec_t) - -+type rwho_initrc_exec_t; -+init_script_file(rwho_initrc_exec_t) -+ - type rwho_log_t; - files_type(rwho_log_t) - -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.fc serefpolicy-3.5.10/policy/modules/services/samba.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.fc serefpolicy-3.5.11/policy/modules/services/samba.fc --- nsaserefpolicy/policy/modules/services/samba.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/samba.fc 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/samba.fc 2008-10-08 20:36:17.000000000 -0400 @@ -2,6 +2,9 @@ # # /etc @@ -23033,28 +21270,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +ifndef(`enable_mls',` +/var/lib/samba/scripts(/.*)? gen_context(system_u:object_r:samba_unconfined_script_exec_t,s0) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.if serefpolicy-3.5.10/policy/modules/services/samba.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.if serefpolicy-3.5.11/policy/modules/services/samba.if --- nsaserefpolicy/policy/modules/services/samba.if 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/samba.if 2008-10-03 11:36:44.000000000 -0400 -@@ -33,12 +33,12 @@ - ') - - tunable_policy(`samba_enable_home_dirs',` -- userdom_manage_user_home_content_dirs($1, smbd_t) -- userdom_manage_user_home_content_files($1, smbd_t) -- userdom_manage_user_home_content_symlinks($1, smbd_t) -- userdom_manage_user_home_content_sockets($1, smbd_t) -- userdom_manage_user_home_content_pipes($1, smbd_t) -- userdom_user_home_dir_filetrans_user_home_content($1, smbd_t, { dir file lnk_file sock_file fifo_file }) -+ unprivuser_manage_home_content_dirs(smbd_t) -+ unprivuser_manage_home_content_files(smbd_t) -+ unprivuser_manage_home_content_symlinks(smbd_t) -+ unprivuser_manage_home_content_sockets(smbd_t) -+ unprivuser_manage_home_content_pipes(smbd_t) -+ unprivuser_home_dir_filetrans_home_content(smbd_t, { dir file lnk_file sock_file fifo_file }) - ') - ') - ++++ serefpolicy-3.5.11/policy/modules/services/samba.if 2008-10-08 20:36:17.000000000 -0400 @@ -52,6 +52,25 @@ ## ## @@ -23379,9 +21597,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + admin_pattern($1, samba_unconfined_script_exec_t) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.te serefpolicy-3.5.10/policy/modules/services/samba.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.te serefpolicy-3.5.11/policy/modules/services/samba.te --- nsaserefpolicy/policy/modules/services/samba.te 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/samba.te 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/samba.te 2008-10-08 20:36:17.000000000 -0400 @@ -66,6 +66,13 @@ ## gen_tunable(samba_share_nfs, false) @@ -23420,7 +21638,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol type samba_net_tmp_t; files_tmp_file(samba_net_tmp_t) -@@ -146,6 +154,11 @@ +@@ -146,11 +154,17 @@ type winbind_var_run_t; files_pid_file(winbind_var_run_t) @@ -23432,7 +21650,36 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## # # Samba net local policy -@@ -200,7 +213,10 @@ + # +- ++allow samba_net_t self:capability { dac_read_search dac_override }; ++allow samba_net_t self:process getsched; + allow samba_net_t self:unix_dgram_socket create_socket_perms; + allow samba_net_t self:unix_stream_socket create_stream_socket_perms; + allow samba_net_t self:udp_socket create_socket_perms; +@@ -165,11 +179,12 @@ + manage_files_pattern(samba_net_t, samba_net_tmp_t, samba_net_tmp_t) + files_tmp_filetrans(samba_net_t, samba_net_tmp_t, { file dir }) + +-allow samba_net_t samba_var_t:dir rw_dir_perms; ++manage_dirs_pattern(samba_net_t, samba_var_t, samba_var_t) + manage_files_pattern(samba_net_t, samba_var_t, samba_var_t) + manage_lnk_files_pattern(samba_net_t, samba_var_t, samba_var_t) + + kernel_read_proc_symlinks(samba_net_t) ++kernel_read_system_state(samba_net_t) + + corenet_all_recvfrom_unlabeled(samba_net_t) + corenet_all_recvfrom_netlabel(samba_net_t) +@@ -190,6 +205,7 @@ + domain_use_interactive_fds(samba_net_t) + + files_read_etc_files(samba_net_t) ++files_read_usr_symlinks(samba_net_t) + + auth_use_nsswitch(samba_net_t) + +@@ -200,7 +216,10 @@ miscfiles_read_localization(samba_net_t) @@ -23443,7 +21690,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` kerberos_use(samba_net_t) -@@ -210,7 +226,7 @@ +@@ -210,7 +229,7 @@ # # smbd Local policy # @@ -23452,7 +21699,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol dontaudit smbd_t self:capability sys_tty_config; allow smbd_t self:process ~{ ptrace setcurrent setexec setfscreate setrlimit execmem execstack execheap }; allow smbd_t self:process setrlimit; -@@ -220,7 +236,7 @@ +@@ -220,7 +239,7 @@ allow smbd_t self:msgq create_msgq_perms; allow smbd_t self:sem create_sem_perms; allow smbd_t self:shm create_shm_perms; @@ -23461,7 +21708,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow smbd_t self:tcp_socket create_stream_socket_perms; allow smbd_t self:udp_socket create_socket_perms; allow smbd_t self:unix_dgram_socket { create_socket_perms sendto }; -@@ -228,10 +244,8 @@ +@@ -228,10 +247,8 @@ allow smbd_t samba_etc_t:file { rw_file_perms setattr }; @@ -23473,7 +21720,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow smbd_t samba_net_tmp_t:file getattr; -@@ -241,6 +255,7 @@ +@@ -241,6 +258,7 @@ manage_dirs_pattern(smbd_t, samba_share_t, samba_share_t) manage_files_pattern(smbd_t, samba_share_t, samba_share_t) manage_lnk_files_pattern(smbd_t, samba_share_t, samba_share_t) @@ -23481,7 +21728,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol manage_dirs_pattern(smbd_t, samba_var_t, samba_var_t) manage_files_pattern(smbd_t, samba_var_t, samba_var_t) -@@ -258,7 +273,7 @@ +@@ -258,7 +276,7 @@ manage_sock_files_pattern(smbd_t, smbd_var_run_t, smbd_var_run_t) files_pid_filetrans(smbd_t, smbd_var_run_t, file) @@ -23490,7 +21737,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol kernel_getattr_core_if(smbd_t) kernel_getattr_message_if(smbd_t) -@@ -328,6 +343,8 @@ +@@ -328,6 +346,8 @@ sysadm_dontaudit_search_home_dirs(smbd_t) @@ -23499,7 +21746,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ifdef(`hide_broken_symptoms', ` files_dontaudit_getattr_default_dirs(smbd_t) files_dontaudit_getattr_boot_dirs(smbd_t) -@@ -348,6 +365,25 @@ +@@ -348,6 +368,25 @@ tunable_policy(`samba_share_nfs',` fs_manage_nfs_dirs(smbd_t) fs_manage_nfs_files(smbd_t) @@ -23525,7 +21772,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -@@ -405,7 +441,7 @@ +@@ -405,7 +444,7 @@ allow nmbd_t self:msgq create_msgq_perms; allow nmbd_t self:sem create_sem_perms; allow nmbd_t self:shm create_shm_perms; @@ -23534,7 +21781,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow nmbd_t self:tcp_socket create_stream_socket_perms; allow nmbd_t self:udp_socket create_socket_perms; allow nmbd_t self:unix_dgram_socket { create_socket_perms sendto }; -@@ -452,6 +488,7 @@ +@@ -452,6 +491,7 @@ dev_getattr_mtrr_dev(nmbd_t) fs_getattr_all_fs(nmbd_t) @@ -23542,7 +21789,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol fs_search_auto_mountpoints(nmbd_t) domain_use_interactive_fds(nmbd_t) -@@ -536,6 +573,7 @@ +@@ -536,6 +576,7 @@ storage_raw_write_fixed_disk(smbmount_t) term_list_ptys(smbmount_t) @@ -23550,7 +21797,23 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol corecmd_list_bin(smbmount_t) -@@ -560,28 +598,37 @@ +@@ -547,41 +588,50 @@ + + auth_use_nsswitch(smbmount_t) + ++libs_use_ld_so(smbmount_t) ++libs_use_shared_libs(smbmount_t) ++ + miscfiles_read_localization(smbmount_t) + + mount_use_fds(smbmount_t) + +-libs_use_ld_so(smbmount_t) +-libs_use_shared_libs(smbmount_t) +- + locallogin_use_fds(smbmount_t) + + logging_search_logs(smbmount_t) userdom_use_all_users_fds(smbmount_t) @@ -23595,7 +21858,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow swat_t smbd_var_run_t:file read; manage_dirs_pattern(swat_t, swat_tmp_t, swat_tmp_t) -@@ -591,7 +638,9 @@ +@@ -591,7 +641,9 @@ manage_files_pattern(swat_t, swat_var_run_t, swat_var_run_t) files_pid_filetrans(swat_t, swat_var_run_t, file) @@ -23606,7 +21869,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol kernel_read_kernel_sysctls(swat_t) kernel_read_system_state(swat_t) -@@ -616,10 +665,12 @@ +@@ -616,10 +668,12 @@ dev_read_urand(swat_t) @@ -23619,7 +21882,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol auth_domtrans_chk_passwd(swat_t) auth_use_nsswitch(swat_t) -@@ -628,6 +679,7 @@ +@@ -628,6 +682,7 @@ libs_use_shared_libs(swat_t) logging_send_syslog_msg(swat_t) @@ -23627,7 +21890,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol logging_search_logs(swat_t) miscfiles_read_localization(swat_t) -@@ -645,6 +697,17 @@ +@@ -645,6 +700,17 @@ kerberos_use(swat_t) ') @@ -23645,15 +21908,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## # # Winbind local policy -@@ -687,13 +750,15 @@ - - manage_dirs_pattern(winbind_t, winbind_tmp_t, winbind_tmp_t) - manage_files_pattern(winbind_t, winbind_tmp_t, winbind_tmp_t) --manage_sock_files_pattern(winbind_t, winbind_tmp_t, winbind_tmp_t) -+manage_sock_files_pattern(winbind_t, winbind_var_run_t, winbind_var_run_t) - files_tmp_filetrans(winbind_t, winbind_tmp_t, { file dir }) - - manage_files_pattern(winbind_t, winbind_var_run_t, winbind_var_run_t) +@@ -694,6 +760,8 @@ manage_sock_files_pattern(winbind_t, winbind_var_run_t, winbind_var_run_t) files_pid_filetrans(winbind_t, winbind_var_run_t, file) @@ -23662,7 +21917,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol kernel_read_kernel_sysctls(winbind_t) kernel_list_proc(winbind_t) kernel_read_proc_symlinks(winbind_t) -@@ -780,8 +845,13 @@ +@@ -780,8 +848,13 @@ miscfiles_read_localization(winbind_helper_t) optional_policy(` @@ -23676,7 +21931,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -790,6 +860,16 @@ +@@ -790,6 +863,16 @@ # optional_policy(` @@ -23693,7 +21948,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol type samba_unconfined_script_t; type samba_unconfined_script_exec_t; domain_type(samba_unconfined_script_t) -@@ -800,9 +880,46 @@ +@@ -800,9 +883,46 @@ allow smbd_t samba_unconfined_script_exec_t:dir search_dir_perms; allow smbd_t samba_unconfined_script_exec_t:file ioctl; @@ -23741,17 +21996,17 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +allow winbind_t smbcontrol_t:process signal; + +allow smbcontrol_t nmbd_var_run_t:file { read lock }; -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl.fc serefpolicy-3.5.10/policy/modules/services/sasl.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl.fc serefpolicy-3.5.11/policy/modules/services/sasl.fc --- nsaserefpolicy/policy/modules/services/sasl.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/sasl.fc 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/sasl.fc 2008-10-08 20:36:17.000000000 -0400 @@ -1,3 +1,4 @@ +/etc/rc\.d/init\.d/sasl -- gen_context(system_u:object_r:sasl_initrc_exec_t,s0) # # /usr -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl.if serefpolicy-3.5.10/policy/modules/services/sasl.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl.if serefpolicy-3.5.11/policy/modules/services/sasl.if --- nsaserefpolicy/policy/modules/services/sasl.if 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/sasl.if 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/sasl.if 2008-10-08 20:36:17.000000000 -0400 @@ -34,14 +34,20 @@ interface(`sasl_admin',` gen_require(` @@ -23775,9 +22030,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol - manage_files_pattern($1, saslauthd_var_run_t, saslauthd_var_run_t) + admin_pattern($1, saslauthd_var_run_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl.te serefpolicy-3.5.10/policy/modules/services/sasl.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl.te serefpolicy-3.5.11/policy/modules/services/sasl.te --- nsaserefpolicy/policy/modules/services/sasl.te 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/sasl.te 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/sasl.te 2008-10-08 20:36:17.000000000 -0400 @@ -17,6 +17,9 @@ type saslauthd_exec_t; init_daemon_domain(saslauthd_t, saslauthd_exec_t) @@ -23808,9 +22063,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol seutil_sigchld_newrole(saslauthd_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.if serefpolicy-3.5.10/policy/modules/services/sendmail.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.if serefpolicy-3.5.11/policy/modules/services/sendmail.if --- nsaserefpolicy/policy/modules/services/sendmail.if 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/sendmail.if 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/sendmail.if 2008-10-08 20:36:17.000000000 -0400 @@ -149,3 +149,104 @@ logging_log_filetrans($1, sendmail_log_t, file) @@ -23916,9 +22171,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + allow $1 sendmail_t:fifo_file rw_fifo_file_perms; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.te serefpolicy-3.5.10/policy/modules/services/sendmail.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.te serefpolicy-3.5.11/policy/modules/services/sendmail.te --- nsaserefpolicy/policy/modules/services/sendmail.te 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/sendmail.te 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/sendmail.te 2008-10-08 20:36:17.000000000 -0400 @@ -20,13 +20,17 @@ mta_mailserver_delivery(sendmail_t) mta_mailserver_sender(sendmail_t) @@ -24078,18 +22333,18 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -dontaudit sendmail_t admin_tty_type:chr_file { getattr ioctl }; -') dnl end TODO -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.fc serefpolicy-3.5.10/policy/modules/services/setroubleshoot.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.fc serefpolicy-3.5.11/policy/modules/services/setroubleshoot.fc --- nsaserefpolicy/policy/modules/services/setroubleshoot.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/setroubleshoot.fc 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/setroubleshoot.fc 2008-10-08 20:36:17.000000000 -0400 @@ -1,3 +1,5 @@ +/etc/rc\.d/init\.d/setroubleshoot -- gen_context(system_u:object_r:setroubleshoot_initrc_exec_t,s0) + /usr/sbin/setroubleshootd -- gen_context(system_u:object_r:setroubleshootd_exec_t,s0) /var/run/setroubleshoot(/.*)? gen_context(system_u:object_r:setroubleshoot_var_run_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.if serefpolicy-3.5.10/policy/modules/services/setroubleshoot.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.if serefpolicy-3.5.11/policy/modules/services/setroubleshoot.if --- nsaserefpolicy/policy/modules/services/setroubleshoot.if 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/setroubleshoot.if 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/setroubleshoot.if 2008-10-08 20:36:17.000000000 -0400 @@ -16,8 +16,8 @@ ') @@ -24151,9 +22406,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + files_list_pids($1) + admin_pattern($1, setroubleshoot_var_run_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.te serefpolicy-3.5.10/policy/modules/services/setroubleshoot.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.te serefpolicy-3.5.11/policy/modules/services/setroubleshoot.te --- nsaserefpolicy/policy/modules/services/setroubleshoot.te 2008-08-25 09:12:31.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/setroubleshoot.te 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/setroubleshoot.te 2008-10-08 20:36:17.000000000 -0400 @@ -11,6 +11,9 @@ domain_type(setroubleshootd_t) init_daemon_domain(setroubleshootd_t, setroubleshootd_exec_t) @@ -24238,55 +22493,28 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol rpm_read_db(setroubleshootd_t) rpm_dontaudit_manage_db(setroubleshootd_t) rpm_use_script_fds(setroubleshootd_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smartmon.fc serefpolicy-3.5.10/policy/modules/services/smartmon.fc ---- nsaserefpolicy/policy/modules/services/smartmon.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/smartmon.fc 2008-10-03 11:36:44.000000000 -0400 -@@ -1,3 +1,5 @@ -+/etc/rc\.d/init\.d/smartd -- gen_context(system_u:object_r:fsdaemon_initrc_exec_t,s0) -+ - # - # /usr - # -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smartmon.if serefpolicy-3.5.10/policy/modules/services/smartmon.if ---- nsaserefpolicy/policy/modules/services/smartmon.if 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/smartmon.if 2008-10-03 11:36:44.000000000 -0400 -@@ -33,14 +33,20 @@ - interface(`smartmon_admin',` - gen_require(` - type fsdaemon_t, fsdaemon_tmp_t, fsdaemon_var_run_t; -+ type fsdaemon_initrc_exec_t; - ') +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smartmon.te serefpolicy-3.5.11/policy/modules/services/smartmon.te +--- nsaserefpolicy/policy/modules/services/smartmon.te 2008-10-08 19:00:27.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/smartmon.te 2008-10-08 20:52:31.000000000 -0400 +@@ -1,5 +1,5 @@ - allow $1 fsdaemon_t:process { ptrace signal_perms getattr }; - ps_process_pattern($1, fsdaemon_t) - -+ init_labeled_script_domtrans($1, fsdaemon_initrc_exec_t) -+ domain_system_change_exemption($1) -+ role_transition $2 fsdaemon_initrc_exec_t system_r; -+ allow $2 system_r; -+ - files_list_tmp($1) -- manage_files_pattern($1, fsdaemon_tmp_t, fsdaemon_tmp_t) -+ admin_pattern($1, fsdaemon_tmp_t) +-policy_module(smartmon, 1.6.1) ++policy_module(smartmon, 1.6.0) - files_list_pids($1) -- manage_files_pattern($1, fsdaemon_var_run_t, fsdaemon_var_run_t) -+ admin_pattern($1, fsdaemon_var_run_t) - ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smartmon.te serefpolicy-3.5.10/policy/modules/services/smartmon.te ---- nsaserefpolicy/policy/modules/services/smartmon.te 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/smartmon.te 2008-10-06 13:16:57.000000000 -0400 -@@ -10,6 +10,9 @@ - type fsdaemon_exec_t; - init_daemon_domain(fsdaemon_t, fsdaemon_exec_t) + ######################################## + # +@@ -19,6 +19,10 @@ + type fsdaemon_tmp_t; + files_tmp_file(fsdaemon_tmp_t) -+type fsdaemon_initrc_exec_t; -+init_script_file(fsdaemon_initrc_exec_t) ++ifdef(`enable_mls',` ++ init_ranged_daemon_domain(fsdaemon_t,fsdaemon_exec_t,mls_systemhigh) ++') + - type fsdaemon_var_run_t; - files_pid_file(fsdaemon_var_run_t) - -@@ -23,11 +26,12 @@ + ######################################## + # + # Local policy +@@ -26,7 +30,7 @@ allow fsdaemon_t self:capability { setgid sys_rawio sys_admin }; dontaudit fsdaemon_t self:capability sys_tty_config; @@ -24295,45 +22523,46 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow fsdaemon_t self:fifo_file rw_fifo_file_perms; allow fsdaemon_t self:unix_dgram_socket create_socket_perms; allow fsdaemon_t self:unix_stream_socket create_stream_socket_perms; - allow fsdaemon_t self:udp_socket create_socket_perms; -+allow fsdaemon_t self:netlink_route_socket r_netlink_socket_perms; +@@ -52,6 +56,7 @@ + corenet_udp_sendrecv_all_nodes(fsdaemon_t) + corenet_udp_sendrecv_all_ports(fsdaemon_t) - manage_dirs_pattern(fsdaemon_t, fsdaemon_tmp_t, fsdaemon_tmp_t) - manage_files_pattern(fsdaemon_t, fsdaemon_tmp_t, fsdaemon_tmp_t) -@@ -62,6 +66,7 @@ - fs_search_auto_mountpoints(fsdaemon_t) ++dev_del_entry_generic_dirs(fsdaemon_t) + dev_read_sysfs(fsdaemon_t) + dev_read_urand(fsdaemon_t) + +@@ -67,9 +72,11 @@ mls_file_read_all_levels(fsdaemon_t) -+mls_file_write_all_levels(fsdaemon_t) ++storage_dev_filetrans_fixed_disk(fsdaemon_t) storage_raw_read_fixed_disk(fsdaemon_t) storage_raw_write_fixed_disk(fsdaemon_t) -@@ -78,10 +83,9 @@ + storage_raw_read_removable_device(fsdaemon_t) ++storage_manage_fixed_disk(fsdaemon_t) + + term_dontaudit_search_ptys(fsdaemon_t) + +@@ -82,6 +89,8 @@ miscfiles_read_localization(fsdaemon_t) --sysnet_read_config(fsdaemon_t) -+sysnet_dns_name_resolve(fsdaemon_t) ++selinux_validate_context(fsdaemon_t) ++ + sysnet_dns_name_resolve(fsdaemon_t) userdom_dontaudit_use_unpriv_user_fds(fsdaemon_t) -- - sysadm_dontaudit_search_home_dirs(fsdaemon_t) +@@ -94,6 +102,7 @@ optional_policy(` -@@ -95,3 +99,10 @@ - optional_policy(` - udev_read_db(fsdaemon_t) + seutil_sigchld_newrole(fsdaemon_t) ++ seutil_read_file_contexts(fsdaemon_t) ') -+ -+dev_del_entry_generic_dirs(fsdaemon_t) -+storage_dev_filetrans_fixed_disk(fsdaemon_t) -+storage_manage_fixed_disk(fsdaemon_t) -+seutil_read_file_contexts(fsdaemon_t) -+selinux_validate_context(fsdaemon_t) -+ -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.fc serefpolicy-3.5.10/policy/modules/services/snmp.fc + + optional_policy(` +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.fc serefpolicy-3.5.11/policy/modules/services/snmp.fc --- nsaserefpolicy/policy/modules/services/snmp.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/snmp.fc 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/snmp.fc 2008-10-08 20:36:17.000000000 -0400 @@ -1,3 +1,6 @@ +/etc/rc\.d/init\.d/snmpd -- gen_context(system_u:object_r:snmp_initrc_exec_t,s0) +/etc/rc\.d/init\.d/snmptrapd -- gen_context(system_u:object_r:snmp_initrc_exec_t,s0) @@ -24349,9 +22578,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/lib/net-snmp(/.*)? gen_context(system_u:object_r:snmpd_var_lib_t,s0) /var/lib/snmp(/.*)? gen_context(system_u:object_r:snmpd_var_lib_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.if serefpolicy-3.5.10/policy/modules/services/snmp.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.if serefpolicy-3.5.11/policy/modules/services/snmp.if --- nsaserefpolicy/policy/modules/services/snmp.if 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/snmp.if 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/snmp.if 2008-10-08 20:36:17.000000000 -0400 @@ -95,23 +95,34 @@ ## Domain allowed access. ## @@ -24390,9 +22619,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol - manage_files_pattern($1, snmpd_var_run_t, snmpd_var_run_t) + admin_pattern($1, snmpd_var_run_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.te serefpolicy-3.5.10/policy/modules/services/snmp.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.te serefpolicy-3.5.11/policy/modules/services/snmp.te --- nsaserefpolicy/policy/modules/services/snmp.te 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/snmp.te 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/snmp.te 2008-10-08 20:36:17.000000000 -0400 @@ -9,6 +9,9 @@ type snmpd_exec_t; init_daemon_domain(snmpd_t, snmpd_exec_t) @@ -24457,9 +22686,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snort.fc serefpolicy-3.5.10/policy/modules/services/snort.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snort.fc serefpolicy-3.5.11/policy/modules/services/snort.fc --- nsaserefpolicy/policy/modules/services/snort.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/snort.fc 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/snort.fc 2008-10-08 20:36:17.000000000 -0400 @@ -1,6 +1,9 @@ - +/etc/rc\.d/init\.d/snortd -- gen_context(system_u:object_r:snort_initrc_exec_t,s0) @@ -24471,9 +22700,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/log/snort(/.*)? gen_context(system_u:object_r:snort_log_t,s0) + +/var/run/snort.* -- gen_context(system_u:object_r:snort_var_run_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snort.if serefpolicy-3.5.10/policy/modules/services/snort.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snort.if serefpolicy-3.5.11/policy/modules/services/snort.if --- nsaserefpolicy/policy/modules/services/snort.if 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/snort.if 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/snort.if 2008-10-08 20:36:17.000000000 -0400 @@ -1 +1,55 @@ ## Snort network intrusion detection system + @@ -24530,9 +22759,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + admin_pattern($1, snort_var_run_t) + admin_pattern($1, snort_log_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snort.te serefpolicy-3.5.10/policy/modules/services/snort.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snort.te serefpolicy-3.5.11/policy/modules/services/snort.te --- nsaserefpolicy/policy/modules/services/snort.te 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/snort.te 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/snort.te 2008-10-08 20:36:17.000000000 -0400 @@ -10,8 +10,11 @@ type snort_exec_t; init_daemon_domain(snort_t, snort_exec_t) @@ -24555,7 +22784,15 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow snort_t self:netlink_route_socket { bind create getattr nlmsg_read read write }; allow snort_t self:tcp_socket create_stream_socket_perms; allow snort_t self:udp_socket create_socket_perms; -@@ -65,8 +70,11 @@ +@@ -51,6 +56,7 @@ + files_pid_filetrans(snort_t, snort_var_run_t, file) + + kernel_read_kernel_sysctls(snort_t) ++kernel_read_sysctl(snort_t) + kernel_list_proc(snort_t) + kernel_read_proc_symlinks(snort_t) + kernel_dontaudit_read_system_state(snort_t) +@@ -65,8 +71,11 @@ corenet_raw_sendrecv_all_nodes(snort_t) corenet_tcp_sendrecv_all_ports(snort_t) corenet_udp_sendrecv_all_ports(snort_t) @@ -24567,7 +22804,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol domain_use_interactive_fds(snort_t) -@@ -79,6 +87,8 @@ +@@ -79,6 +88,8 @@ libs_use_ld_so(snort_t) libs_use_shared_libs(snort_t) @@ -24576,7 +22813,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol logging_send_syslog_msg(snort_t) miscfiles_read_localization(snort_t) -@@ -89,6 +99,13 @@ +@@ -89,6 +100,13 @@ sysadm_dontaudit_search_home_dirs(snort_t) @@ -24590,136 +22827,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` seutil_sigchld_newrole(snort_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soundserver.fc serefpolicy-3.5.10/policy/modules/services/soundserver.fc ---- nsaserefpolicy/policy/modules/services/soundserver.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/soundserver.fc 2008-10-03 11:36:44.000000000 -0400 -@@ -1,4 +1,5 @@ - /etc/nas(/.*)? gen_context(system_u:object_r:soundd_etc_t,s0) -+/etc/rc\.d/init\.d/nasd -- gen_context(system_u:object_r:soundd_initrc_exec_t,s0) - /etc/yiff(/.*)? gen_context(system_u:object_r:soundd_etc_t,s0) - - /usr/bin/nasd -- gen_context(system_u:object_r:soundd_exec_t,s0) -@@ -7,4 +8,6 @@ - /usr/sbin/yiff -- gen_context(system_u:object_r:soundd_exec_t,s0) - - /var/run/yiff-[0-9]+\.pid -- gen_context(system_u:object_r:soundd_var_run_t,s0) -+/var/run/nasd(/.*)? gen_context(system_u:object_r:soundd_var_run_t,s0) -+ - /var/state/yiff(/.*)? gen_context(system_u:object_r:soundd_state_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soundserver.if serefpolicy-3.5.10/policy/modules/services/soundserver.if ---- nsaserefpolicy/policy/modules/services/soundserver.if 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/soundserver.if 2008-10-03 11:36:44.000000000 -0400 -@@ -13,3 +13,45 @@ - interface(`soundserver_tcp_connect',` - refpolicywarn(`$0($*) has been deprecated.') - ') -+ -+######################################## -+## -+## All of the rules required to administrate -+## an soundd environment -+## -+## -+## -+## Domain allowed access. -+## -+## -+## -+## -+## The role to be allowed to manage the soundd domain. -+## -+## -+## -+# -+interface(`soundserver_admin',` -+ gen_require(` -+ type soundd_t, soundd_etc_t; -+ type soundd_tmp_t, soundd_var_run_t; -+ type soundd_initrc_exec_t; -+ ') -+ -+ allow $1 soundd_t:process { ptrace signal_perms }; -+ ps_process_pattern($1, soundd_t) -+ -+ init_labeled_script_domtrans($1, soundd_initrc_exec_t) -+ domain_system_change_exemption($1) -+ role_transition $2 soundd_initrc_exec_t system_r; -+ allow $2 system_r; -+ -+ files_list_tmp($1) -+ admin_pattern($1, soundd_tmp_t) -+ -+ files_list_etc($1) -+ admin_pattern($1, soundd_etc_t) -+ -+ files_list_pids($1) -+ admin_pattern($1, soundd_var_run_t) -+') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soundserver.te serefpolicy-3.5.10/policy/modules/services/soundserver.te ---- nsaserefpolicy/policy/modules/services/soundserver.te 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/soundserver.te 2008-10-03 11:36:44.000000000 -0400 -@@ -11,7 +11,10 @@ - init_daemon_domain(soundd_t, soundd_exec_t) - - type soundd_etc_t alias etc_soundd_t; --files_type(soundd_etc_t) -+files_config_file(soundd_etc_t) -+ -+type soundd_initrc_exec_t; -+init_script_file(soundd_initrc_exec_t) - - type soundd_state_t; - files_type(soundd_state_t) -@@ -31,16 +34,20 @@ - # Declarations - # - -+allow soundd_t self:capability dac_override; - dontaudit soundd_t self:capability sys_tty_config; - allow soundd_t self:process { setpgid signal_perms }; - allow soundd_t self:tcp_socket create_stream_socket_perms; - allow soundd_t self:udp_socket create_socket_perms; -+allow soundd_t self:unix_stream_socket { connectto create_stream_socket_perms }; -+ -+fs_getattr_all_fs(soundd_t) -+ - # for yiff - allow soundd_t self:shm create_shm_perms; - --allow soundd_t soundd_etc_t:dir list_dir_perms; --allow soundd_t soundd_etc_t:file read_file_perms; --allow soundd_t soundd_etc_t:lnk_file { getattr read }; -+read_files_pattern(soundd_t, soundd_etc_t, soundd_etc_t) -+read_lnk_files_pattern(soundd_t, soundd_etc_t, soundd_etc_t) - - manage_files_pattern(soundd_t, soundd_state_t, soundd_state_t) - manage_lnk_files_pattern(soundd_t, soundd_state_t, soundd_state_t) -@@ -55,8 +62,10 @@ - manage_sock_files_pattern(soundd_t, soundd_tmpfs_t, soundd_tmpfs_t) - fs_tmpfs_filetrans(soundd_t, soundd_tmpfs_t, { dir file lnk_file sock_file fifo_file }) - -+manage_sock_files_pattern(soundd_t, soundd_var_run_t, soundd_var_run_t) - manage_files_pattern(soundd_t, soundd_var_run_t, soundd_var_run_t) --files_pid_filetrans(soundd_t, soundd_var_run_t, file) -+manage_dirs_pattern(soundd_t, soundd_var_run_t, soundd_var_run_t) -+files_pid_filetrans(soundd_t, soundd_var_run_t, { file dir }) - - kernel_read_kernel_sysctls(soundd_t) - kernel_list_proc(soundd_t) -@@ -100,6 +109,10 @@ - sysadm_dontaudit_search_home_dirs(soundd_t) - - optional_policy(` -+ alsa_domtrans(soundd_t) -+') -+ -+optional_policy(` - seutil_sigchld_newrole(soundd_t) - ') - -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.fc serefpolicy-3.5.10/policy/modules/services/spamassassin.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.fc serefpolicy-3.5.11/policy/modules/services/spamassassin.fc --- nsaserefpolicy/policy/modules/services/spamassassin.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/spamassassin.fc 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/spamassassin.fc 2008-10-08 20:36:17.000000000 -0400 @@ -1,16 +1,27 @@ -HOME_DIR/\.spamassassin(/.*)? gen_context(system_u:object_r:ROLE_spamassassin_home_t,s0) +HOME_DIR/\.spamassassin(/.*)? gen_context(system_u:object_r:spamc_home_t,s0) @@ -24751,9 +22861,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/spool/spamd(/.*)? gen_context(system_u:object_r:spamd_spool_t,s0) +/var/spool/MD-Quarantine(/.*)? gen_context(system_u:object_r:spamd_spool_t,s0) +/var/spool/MIMEDefang(/.*)? gen_context(system_u:object_r:spamd_spool_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.if serefpolicy-3.5.10/policy/modules/services/spamassassin.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.if serefpolicy-3.5.11/policy/modules/services/spamassassin.if --- nsaserefpolicy/policy/modules/services/spamassassin.if 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/spamassassin.if 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/spamassassin.if 2008-10-08 20:36:17.000000000 -0400 @@ -34,10 +34,10 @@ # cjp: when tunables are available, spamc stuff should be # toggled on activation of spamc, and similarly for spamd. @@ -25286,9 +23396,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + manage_files_pattern($1, spamc_home_t, spamc_home_t) + razor_manage_user_home_files(user, $1) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.te serefpolicy-3.5.10/policy/modules/services/spamassassin.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.te serefpolicy-3.5.11/policy/modules/services/spamassassin.te --- nsaserefpolicy/policy/modules/services/spamassassin.te 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/spamassassin.te 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/spamassassin.te 2008-10-08 20:36:17.000000000 -0400 @@ -21,16 +21,24 @@ gen_tunable(spamd_enable_home_dirs, true) @@ -25582,72 +23692,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + sendmail_stub(spamc_t) + sendmail_rw_pipes(spamc_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.fc serefpolicy-3.5.10/policy/modules/services/squid.fc ---- nsaserefpolicy/policy/modules/services/squid.fc 2008-09-24 09:07:28.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/squid.fc 2008-10-03 11:36:44.000000000 -0400 -@@ -1,4 +1,5 @@ --/etc/rc.d/init.d/squid -- gen_context(system_u:object_r:squid_initrc_exec_t,s0) -+/etc/rc\.d/init\.d/squid -- gen_context(system_u:object_r:squid_initrc_exec_t,s0) -+ - /etc/squid(/.*)? gen_context(system_u:object_r:squid_conf_t,s0) - - /usr/lib/squid/cachemgr\.cgi -- gen_context(system_u:object_r:httpd_squid_script_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.if serefpolicy-3.5.10/policy/modules/services/squid.if ---- nsaserefpolicy/policy/modules/services/squid.if 2008-09-24 09:07:28.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/squid.if 2008-10-03 11:36:44.000000000 -0400 -@@ -168,3 +168,49 @@ - interface(`squid_use',` - refpolicywarn(`$0($*) has been deprecated.') - ') -+ -+######################################## -+## -+## All of the rules required to administrate -+## an squid environment -+## -+## -+## -+## Domain allowed access. -+## -+## -+## -+## -+## The role to be allowed to manage the squid domain. -+## -+## -+## -+# -+interface(`squid_admin',` -+ gen_require(` -+ type squid_t, squid_cache_t, squid_conf_t; -+ type squid_log_t, squid_var_run_t; -+ type squid_initrc_exec_t; -+ ') -+ -+ allow $1 squid_t:process { ptrace signal_perms }; -+ ps_process_pattern($1, squid_t) -+ -+ init_labeled_script_domtrans($1, squid_initrc_exec_t) -+ domain_system_change_exemption($1) -+ role_transition $2 squid_initrc_exec_t system_r; -+ allow $2 system_r; -+ -+ files_list_etc($1) -+ admin_pattern($1, squid_conf_t) -+ -+ logging_list_logs($1) -+ admin_pattern($1, squid_log_t) -+ -+ files_list_var($1) -+ admin_pattern($1, squid_cache_t) -+ -+ files_list_pids($1) -+ admin_pattern($1, squid_var_run_t) -+') -+ -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.te serefpolicy-3.5.10/policy/modules/services/squid.te ---- nsaserefpolicy/policy/modules/services/squid.te 2008-09-24 09:07:28.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/squid.te 2008-10-03 11:36:44.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.te serefpolicy-3.5.11/policy/modules/services/squid.te +--- nsaserefpolicy/policy/modules/services/squid.te 2008-10-08 19:00:27.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/squid.te 2008-10-08 20:36:17.000000000 -0400 @@ -118,6 +118,8 @@ fs_getattr_all_fs(squid_t) @@ -25657,15 +23704,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol selinux_dontaudit_getattr_dir(squid_t) -@@ -156,6 +158,7 @@ - - tunable_policy(`squid_connect_any',` - corenet_tcp_connect_all_ports(squid_t) -+ corenet_tcp_bind_all_ports(squid_t) - ') - - optional_policy(` -@@ -187,8 +190,3 @@ +@@ -189,8 +191,3 @@ optional_policy(` udev_read_db(squid_t) ') @@ -25674,18 +23713,18 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -#squid requires the following when run in diskd mode, the recommended setting -allow squid_t tmpfs_t:file { read write }; -') dnl end TODO -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.fc serefpolicy-3.5.10/policy/modules/services/ssh.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.fc serefpolicy-3.5.11/policy/modules/services/ssh.fc --- nsaserefpolicy/policy/modules/services/ssh.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/ssh.fc 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/ssh.fc 2008-10-08 20:36:17.000000000 -0400 @@ -1,4 +1,4 @@ -HOME_DIR/\.ssh(/.*)? gen_context(system_u:object_r:ROLE_home_ssh_t,s0) +HOME_DIR/\.ssh(/.*)? gen_context(system_u:object_r:ssh_home_t,s0) /etc/ssh/primes -- gen_context(system_u:object_r:sshd_key_t,s0) /etc/ssh/ssh_host_key -- gen_context(system_u:object_r:sshd_key_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.if serefpolicy-3.5.10/policy/modules/services/ssh.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.if serefpolicy-3.5.11/policy/modules/services/ssh.if --- nsaserefpolicy/policy/modules/services/ssh.if 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/ssh.if 2008-10-03 15:17:02.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/ssh.if 2008-10-08 20:36:17.000000000 -0400 @@ -36,6 +36,7 @@ gen_require(` attribute ssh_server; @@ -25932,9 +23971,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + files_search_tmp($1) + delete_files_pattern($1, ssh_tmp_t, ssh_tmp_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.te serefpolicy-3.5.10/policy/modules/services/ssh.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.te serefpolicy-3.5.11/policy/modules/services/ssh.te --- nsaserefpolicy/policy/modules/services/ssh.te 2008-09-24 09:07:28.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/ssh.te 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/ssh.te 2008-10-08 20:36:17.000000000 -0400 @@ -24,7 +24,7 @@ # Type for the ssh-agent executable. @@ -25995,9 +24034,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol unconfined_shell_domtrans(sshd_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/stunnel.fc serefpolicy-3.5.10/policy/modules/services/stunnel.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/stunnel.fc serefpolicy-3.5.11/policy/modules/services/stunnel.fc --- nsaserefpolicy/policy/modules/services/stunnel.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/stunnel.fc 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/stunnel.fc 2008-10-08 20:36:17.000000000 -0400 @@ -2,5 +2,6 @@ /etc/stunnel(/.*)? gen_context(system_u:object_r:stunnel_etc_t,s0) @@ -26005,9 +24044,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/usr/bin/stunnel -- gen_context(system_u:object_r:stunnel_exec_t,s0) /var/run/stunnel(/.*)? gen_context(system_u:object_r:stunnel_var_run_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/stunnel.te serefpolicy-3.5.10/policy/modules/services/stunnel.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/stunnel.te serefpolicy-3.5.11/policy/modules/services/stunnel.te --- nsaserefpolicy/policy/modules/services/stunnel.te 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/stunnel.te 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/stunnel.te 2008-10-08 20:36:17.000000000 -0400 @@ -54,6 +54,8 @@ kernel_read_system_state(stunnel_t) kernel_read_network_state(stunnel_t) @@ -26025,9 +24064,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol files_search_home(stunnel_t) optional_policy(` -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sysstat.te serefpolicy-3.5.10/policy/modules/services/sysstat.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sysstat.te serefpolicy-3.5.11/policy/modules/services/sysstat.te --- nsaserefpolicy/policy/modules/services/sysstat.te 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/sysstat.te 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/sysstat.te 2008-10-08 20:36:17.000000000 -0400 @@ -47,6 +47,7 @@ files_read_etc_files(sysstat_t) @@ -26036,9 +24075,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol term_use_console(sysstat_t) term_use_all_terms(sysstat_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/telnet.te serefpolicy-3.5.10/policy/modules/services/telnet.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/telnet.te serefpolicy-3.5.11/policy/modules/services/telnet.te --- nsaserefpolicy/policy/modules/services/telnet.te 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/telnet.te 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/telnet.te 2008-10-08 20:36:17.000000000 -0400 @@ -89,15 +89,19 @@ userdom_search_unpriv_users_home_dirs(telnetd_t) @@ -26063,35 +24102,10 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + fs_manage_cifs_files(telnetd_t) ') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp.if serefpolicy-3.5.10/policy/modules/services/tftp.if ---- nsaserefpolicy/policy/modules/services/tftp.if 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/tftp.if 2008-10-03 11:36:44.000000000 -0400 -@@ -20,10 +20,10 @@ - allow $1 tftpd_t:process { ptrace signal_perms getattr }; - ps_process_pattern($1, tftpd_t) - -- manage_files_pattern($1, tftpdir_rw_t, tftpdir_rw_t) -+ admin_pattern($1, tftpdir_rw_t) - -- manage_files_pattern($1, tftpdir_t, tftpdir_t) -+ admin_pattern($1, tftpdir_t) - - files_list_pids($1) -- manage_files_pattern($1, tftpd_var_run_t, tftpd_var_run_t) -+ admin_pattern($1, tftpd_var_run_t) - ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp.te serefpolicy-3.5.10/policy/modules/services/tftp.te ---- nsaserefpolicy/policy/modules/services/tftp.te 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/tftp.te 2008-10-03 11:36:44.000000000 -0400 -@@ -37,7 +37,6 @@ - allow tftpd_t self:udp_socket create_socket_perms; - allow tftpd_t self:unix_dgram_socket create_socket_perms; - allow tftpd_t self:unix_stream_socket create_stream_socket_perms; --allow tftpd_t self:netlink_route_socket r_netlink_socket_perms; - dontaudit tftpd_t self:capability sys_tty_config; - - allow tftpd_t tftpdir_t:dir { getattr read search }; -@@ -76,10 +75,13 @@ +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp.te serefpolicy-3.5.11/policy/modules/services/tftp.te +--- nsaserefpolicy/policy/modules/services/tftp.te 2008-10-08 19:00:27.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/tftp.te 2008-10-08 20:36:17.000000000 -0400 +@@ -75,6 +75,7 @@ domain_use_interactive_fds(tftpd_t) files_read_etc_files(tftpd_t); @@ -26099,162 +24113,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol files_read_var_files(tftpd_t) files_read_var_symlinks(tftpd_t) files_search_var(tftpd_t) - -+auth_use_nsswitch(tftpd_t) -+ - libs_use_ld_so(tftpd_t) - libs_use_shared_libs(tftpd_t) - -@@ -88,11 +90,7 @@ - miscfiles_read_localization(tftpd_t) - miscfiles_read_public_files(tftpd_t) - --sysnet_read_config(tftpd_t) --sysnet_use_ldap(tftpd_t) -- - userdom_dontaudit_use_unpriv_user_fds(tftpd_t) -- - sysadm_dontaudit_use_ttys(tftpd_t) - sysadm_dontaudit_search_home_dirs(tftpd_t) - -@@ -105,14 +103,6 @@ - ') - - optional_policy(` -- nis_use_ypbind(tftpd_t) --') -- --optional_policy(` -- nscd_socket_use(tftpd_t) --') -- --optional_policy(` - seutil_sigchld_newrole(tftpd_t) - ') - -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor.fc serefpolicy-3.5.10/policy/modules/services/tor.fc ---- nsaserefpolicy/policy/modules/services/tor.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/tor.fc 2008-10-03 11:36:44.000000000 -0400 -@@ -1,3 +1,4 @@ -+/etc/rc\.d/init\.d/tor -- gen_context(system_u:object_r:tor_initrc_exec_t,s0) - /etc/tor(/.*)? gen_context(system_u:object_r:tor_etc_t,s0) - - /usr/bin/tor -- gen_context(system_u:object_r:tor_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor.if serefpolicy-3.5.10/policy/modules/services/tor.if ---- nsaserefpolicy/policy/modules/services/tor.if 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/tor.if 2008-10-03 11:36:44.000000000 -0400 -@@ -34,20 +34,27 @@ - gen_require(` - type tor_t, tor_var_log_t, tor_etc_t; - type tor_var_lib_t, tor_var_run_t; -+ type tor_initrc_exec_t; - ') - - allow $1 tor_t:process { ptrace signal_perms getattr }; - ps_process_pattern($1, tor_t) - -+ init_labeled_script_domtrans($1, tor_initrc_exec_t) -+ domain_system_change_exemption($1) -+ role_transition $2 tor_initrc_exec_t system_r; -+ allow $2 system_r; -+ - logging_list_logs($1) -- manage_files_pattern($1, tor_var_log_t, tor_var_log_t) -+ admin_pattern($1, tor_var_log_t) - - files_list_etc($1) -- manage_files_pattern($1, tor_etc_t, tor_etc_t) -+ admin_pattern($1, tor_etc_t) - - files_list_var_lib($1) -- manage_files_pattern($1, tor_var_lib_t, tor_var_lib_t) -+ admin_pattern($1, tor_var_lib_t) - - files_list_pids($1) -- manage_files_pattern($1, tor_var_run_t, tor_var_run_t) -+ admin_pattern($1, tor_var_run_t) - ') -+ -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor.te serefpolicy-3.5.10/policy/modules/services/tor.te ---- nsaserefpolicy/policy/modules/services/tor.te 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/tor.te 2008-10-03 11:36:44.000000000 -0400 -@@ -14,6 +14,9 @@ - type tor_etc_t; - files_config_file(tor_etc_t) - -+type tor_initrc_exec_t; -+init_script_file(tor_initrc_exec_t) -+ - # var/lib/tor - type tor_var_lib_t; - files_type(tor_var_lib_t) -@@ -31,6 +34,7 @@ - # tor local policy - # - -+allow tor_t self:capability { setgid setuid }; - allow tor_t self:fifo_file { read write }; - allow tor_t self:unix_stream_socket create_stream_socket_perms; - allow tor_t self:netlink_route_socket r_netlink_socket_perms; -@@ -86,13 +90,13 @@ - files_read_etc_files(tor_t) - files_read_etc_runtime_files(tor_t) - -+auth_use_nsswitch(tor_t) -+ - libs_use_ld_so(tor_t) - libs_use_shared_libs(tor_t) - - miscfiles_read_localization(tor_t) - --sysnet_dns_name_resolve(tor_t) -- - optional_policy(` - seutil_sigchld_newrole(tor_t) - ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uucp.if serefpolicy-3.5.10/policy/modules/services/uucp.if ---- nsaserefpolicy/policy/modules/services/uucp.if 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/uucp.if 2008-10-03 11:36:44.000000000 -0400 -@@ -84,18 +84,18 @@ - ps_process_pattern($1, uucpd_t) - - files_list_tmp($1) -- manage_files_pattern($1, uucpd_tmp_t, uucpd_tmp_t) -+ admin_pattern($1, uucpd_tmp_t) - - logging_list_logs($1) -- manage_files_pattern($1, uucpd_log_t, uucpd_log_t) -+ admin_pattern($1, uucpd_log_t) - - files_list_spool($1) -- manage_files_pattern($1, uucpd_spool_t, uucpd_spool_t) -+ admin_pattern($1, uucpd_spool_t) - -- manage_files_pattern($1, uucpd_rw_t, uucpd_rw_t) -+ admin_pattern($1, uucpd_rw_t) - -- manage_files_pattern($1, uucpd_ro_t, uucpd_ro_t) -+ admin_pattern($1, uucpd_ro_t) - - files_list_pids($1) -- manage_files_pattern($1, uucpd_var_run_t, uucpd_var_run_t) -+ admin_pattern($1, uucpd_var_run_t) - ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uucp.te serefpolicy-3.5.10/policy/modules/services/uucp.te ---- nsaserefpolicy/policy/modules/services/uucp.te 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/uucp.te 2008-10-03 11:36:44.000000000 -0400 -@@ -116,6 +116,8 @@ - - files_read_etc_files(uux_t) - -+fs_rw_anon_inodefs_files(uux_t) -+ - libs_use_ld_so(uux_t) - libs_use_shared_libs(uux_t) - -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.fc serefpolicy-3.5.10/policy/modules/services/virt.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.fc serefpolicy-3.5.11/policy/modules/services/virt.fc --- nsaserefpolicy/policy/modules/services/virt.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/virt.fc 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/virt.fc 2008-10-08 20:36:17.000000000 -0400 @@ -2,6 +2,7 @@ /etc/libvirt/[^/]* -- gen_context(system_u:object_r:virt_etc_t,s0) /etc/libvirt/[^/]* -d gen_context(system_u:object_r:virt_etc_rw_t,s0) @@ -26263,9 +24124,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /usr/sbin/libvirtd -- gen_context(system_u:object_r:virtd_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.if serefpolicy-3.5.10/policy/modules/services/virt.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.if serefpolicy-3.5.11/policy/modules/services/virt.if --- nsaserefpolicy/policy/modules/services/virt.if 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/virt.if 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/virt.if 2008-10-08 20:36:17.000000000 -0400 @@ -68,7 +68,7 @@ ## ## @@ -26362,9 +24223,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol virt_manage_pid_files($1) virt_manage_lib_files($1) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.te serefpolicy-3.5.10/policy/modules/services/virt.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.te serefpolicy-3.5.11/policy/modules/services/virt.te --- nsaserefpolicy/policy/modules/services/virt.te 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/virt.te 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/virt.te 2008-10-08 20:36:17.000000000 -0400 @@ -1,6 +1,8 @@ policy_module(virt, 1.0.0) @@ -26495,9 +24356,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +optional_policy(` + unconfined_domain(virtd_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.te serefpolicy-3.5.10/policy/modules/services/w3c.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.te serefpolicy-3.5.11/policy/modules/services/w3c.te --- nsaserefpolicy/policy/modules/services/w3c.te 2008-08-25 09:12:31.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/w3c.te 2008-10-03 11:40:46.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/w3c.te 2008-10-08 20:36:17.000000000 -0400 @@ -8,11 +8,18 @@ apache_content_template(w3c_validator) @@ -26517,9 +24378,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol corenet_tcp_connect_ftp_port(httpd_w3c_validator_script_t) corenet_tcp_sendrecv_ftp_port(httpd_w3c_validator_script_t) corenet_tcp_connect_http_port(httpd_w3c_validator_script_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.fc serefpolicy-3.5.10/policy/modules/services/xserver.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.fc serefpolicy-3.5.11/policy/modules/services/xserver.fc --- nsaserefpolicy/policy/modules/services/xserver.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/xserver.fc 2008-10-03 13:10:47.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/xserver.fc 2008-10-08 20:36:17.000000000 -0400 @@ -1,13 +1,15 @@ # # HOME_DIR @@ -26593,9 +24454,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ifdef(`distro_suse',` /var/lib/pam_devperm/:0 -- gen_context(system_u:object_r:xdm_var_lib_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.if serefpolicy-3.5.10/policy/modules/services/xserver.if ---- nsaserefpolicy/policy/modules/services/xserver.if 2008-09-24 09:07:28.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/xserver.if 2008-10-06 12:32:14.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.if serefpolicy-3.5.11/policy/modules/services/xserver.if +--- nsaserefpolicy/policy/modules/services/xserver.if 2008-10-08 19:00:27.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/xserver.if 2008-10-08 20:36:17.000000000 -0400 @@ -16,6 +16,7 @@ gen_require(` type xkb_var_lib_t, xserver_exec_t, xserver_log_t; @@ -26604,27 +24465,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol attribute x_server_domain; class x_drawable all_x_drawable_perms; class x_colormap all_x_colormap_perms; -@@ -77,6 +78,9 @@ - files_tmp_filetrans($1_xserver_t, $1_xserver_tmp_t, { file dir sock_file }) - - filetrans_pattern($1_xserver_t, xdm_xserver_tmp_t, $1_xserver_tmp_t, sock_file) -+ ifdef(`enable_mls',` -+ range_transition $1_xserver_t $1_xserver_tmp_t:sock_file s0 - mls_systemhigh; -+ ') - - manage_dirs_pattern($1_xserver_t, $1_xserver_tmpfs_t, $1_xserver_tmpfs_t) - manage_files_pattern($1_xserver_t, $1_xserver_tmpfs_t, $1_xserver_tmpfs_t) -@@ -95,6 +99,9 @@ - - # Labeling rules for default windows and colormaps - type_transition $1_xserver_t $1_xserver_t:{ x_drawable x_colormap } $1_rootwindow_t; -+ ifdef(`enable_mls',` -+ range_transition $1_xserver_t $1_rootwindow_t:x_drawable s0 - mls_systemhigh; -+ ') - - kernel_read_system_state($1_xserver_t) - kernel_read_device_sysctls($1_xserver_t) -@@ -128,18 +135,24 @@ +@@ -134,18 +135,24 @@ dev_rw_agp($1_xserver_t) dev_rw_framebuffer($1_xserver_t) dev_manage_dri_dev($1_xserver_t) @@ -26651,7 +24492,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol files_read_etc_files($1_xserver_t) files_read_etc_runtime_files($1_xserver_t) -@@ -153,7 +166,8 @@ +@@ -159,7 +166,8 @@ fs_getattr_xattr_fs($1_xserver_t) fs_search_nfs($1_xserver_t) fs_search_auto_mountpoints($1_xserver_t) @@ -26661,7 +24502,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol selinux_validate_context($1_xserver_t) selinux_compute_access_vector($1_xserver_t) -@@ -163,6 +177,9 @@ +@@ -169,6 +177,9 @@ init_getpgid($1_xserver_t) @@ -26671,7 +24512,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol term_setattr_unallocated_ttys($1_xserver_t) term_use_unallocated_ttys($1_xserver_t) -@@ -270,6 +288,8 @@ +@@ -276,6 +287,8 @@ gen_require(` type iceauth_exec_t, xauth_exec_t; attribute fonts_type, fonts_cache_type, fonts_config_type; @@ -26680,7 +24521,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ############################## -@@ -280,61 +300,41 @@ +@@ -286,61 +299,41 @@ xserver_common_domain_template($1) role $3 types $1_xserver_t; @@ -26718,21 +24559,21 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol - type $1_xauth_tmp_t; - files_tmp_file($1_xauth_tmp_t) -+ typealias xauth_home_t alias $1_xauth_rw_t; -+ typealias xauth_home_t alias $1_xauth_home_t; - +- - ############################## - # - # $1_xserver_t Local policy - # -+ allow $1_xserver_t xauth_home_t:file { getattr read }; ++ typealias xauth_home_t alias $1_xauth_rw_t; ++ typealias xauth_home_t alias $1_xauth_home_t; - domtrans_pattern($1_xserver_t, xauth_exec_t, $1_xauth_t) ++ allow $1_xserver_t xauth_home_t:file { getattr read }; + +- allow $1_xserver_t $1_xauth_home_t:file { getattr read }; + domtrans_pattern($1_xserver_t, xauth_exec_t, xauth_t) + role $3 types xauth_t; -- allow $1_xserver_t $1_xauth_home_t:file { getattr read }; -- - domtrans_pattern($2, xserver_exec_t, $1_xserver_t) allow $1_xserver_t $2:process signal; @@ -26761,7 +24602,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol stream_connect_pattern($2, $1_xserver_tmp_t, $1_xserver_tmp_t, $1_xserver_t) -@@ -348,85 +348,36 @@ +@@ -354,85 +347,36 @@ locallogin_use_fds($1_xserver_t) @@ -26789,7 +24630,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + wm_exec($2) ') - ') dnl end TODO - +- - ############################## - # - # $1_xauth_t Local policy @@ -26800,15 +24641,15 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol - - allow $1_xauth_t $1_xauth_home_t:file manage_file_perms; - userdom_user_home_dir_filetrans($1, $1_xauth_t, $1_xauth_home_t,file) -+ domtrans_pattern($2, xauth_exec_t, xauth_t) -+ allow $2 xauth_t:process signal; - +- - manage_dirs_pattern($1_xauth_t, $1_xauth_tmp_t, $1_xauth_tmp_t) - manage_files_pattern($1_xauth_t, $1_xauth_tmp_t, $1_xauth_tmp_t) - files_tmp_filetrans($1_xauth_t, $1_xauth_tmp_t, { file dir }) -- + - domtrans_pattern($2, xauth_exec_t, $1_xauth_t) -- ++ domtrans_pattern($2, xauth_exec_t, xauth_t) ++ allow $2 xauth_t:process signal; + - allow $2 $1_xauth_t:process signal; + allow $2 xauth_home_t:file manage_file_perms; + allow $2 xauth_home_t:file { relabelfrom relabelto }; @@ -26837,15 +24678,15 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol - - libs_use_ld_so($1_xauth_t) - libs_use_shared_libs($1_xauth_t) -+ ps_process_pattern($2,xauth_t) - +- - userdom_use_user_terminals($1, $1_xauth_t) - userdom_read_user_tmp_files($1, $1_xauth_t) - - tunable_policy(`use_nfs_home_dirs',` - fs_manage_nfs_files($1_xauth_t) - ') -- ++ ps_process_pattern($2,xauth_t) + - tunable_policy(`use_samba_home_dirs',` - fs_manage_cifs_files($1_xauth_t) - ') @@ -26860,7 +24701,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ############################## # -@@ -435,16 +386,16 @@ +@@ -441,16 +385,16 @@ domtrans_pattern($2, iceauth_exec_t, $1_iceauth_t) @@ -26882,7 +24723,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol fs_search_auto_mountpoints($1_iceauth_t) -@@ -467,34 +418,12 @@ +@@ -473,34 +417,12 @@ # # Device rules @@ -26919,7 +24760,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # xrdb X11:ChangeProperty prop=RESOURCE_MANAGER allow $2 info_xproperty_t:x_property { create write append }; -@@ -610,7 +539,7 @@ +@@ -616,7 +538,7 @@ # refpolicywarn(`$0() has been deprecated, please use xserver_user_x_domain_template instead.') gen_require(` type xdm_t, xdm_tmp_t; @@ -26928,7 +24769,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') allow $2 self:shm create_shm_perms; -@@ -618,8 +547,8 @@ +@@ -624,8 +546,8 @@ allow $2 self:unix_stream_socket { connectto create_stream_socket_perms }; # Read .Xauthority file @@ -26939,7 +24780,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # for when /tmp/.X11-unix is created by the system allow $2 xdm_t:fd use; -@@ -643,13 +572,208 @@ +@@ -649,13 +571,208 @@ xserver_read_xdm_tmp_files($2) @@ -26981,8 +24822,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + attribute x_domain; + type $1_xserver_t; +# type $2_input_xevent_t; - ') - ++') ++ + allow $1_xserver_t self:netlink_selinux_socket create_socket_perms; + +# typeattribute $2_input_xevent_t $1_input_xevent_type; @@ -27146,13 +24987,13 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +# xserver_use($1, $1, $2) + xserver_use(xdm, $1, $2) -+') -+ + ') + + ####################################### ## ## Interface to provide X object permissions on a given X server to -@@ -676,7 +800,7 @@ +@@ -682,7 +799,7 @@ # template(`xserver_common_x_domain_template',` gen_require(` @@ -27161,7 +25002,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol type xproperty_t, info_xproperty_t, clipboard_xproperty_t; type input_xevent_t, focus_xevent_t, property_xevent_t, manage_xevent_t; type xevent_t, client_xevent_t; -@@ -685,7 +809,6 @@ +@@ -691,7 +808,6 @@ attribute x_server_domain, x_domain; attribute xproperty_type; attribute xevent_type, xextension_type; @@ -27169,7 +25010,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol class x_drawable all_x_drawable_perms; class x_screen all_x_screen_perms; -@@ -702,6 +825,7 @@ +@@ -708,6 +824,7 @@ class x_resource all_x_resource_perms; class x_event all_x_event_perms; class x_synthetic_event all_x_synthetic_event_perms; @@ -27177,7 +25018,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ############################## -@@ -709,20 +833,22 @@ +@@ -715,20 +832,22 @@ # Declarations # @@ -27203,7 +25044,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ############################## # # Local Policy -@@ -740,7 +866,7 @@ +@@ -746,7 +865,7 @@ allow $3 x_server_domain:x_server getattr; # everyone can do override-redirect windows. # this could be used to spoof labels @@ -27212,7 +25053,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # everyone can receive management events on the root window # allows to know when new windows appear, among other things allow $3 manage_xevent_t:x_event receive; -@@ -749,36 +875,30 @@ +@@ -755,36 +874,30 @@ # can read server-owned resources allow $3 x_server_domain:x_resource read; # can mess with own clients @@ -27259,7 +25100,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # X Input # can receive own events -@@ -805,6 +925,12 @@ +@@ -811,6 +924,12 @@ allow $3 manage_xevent_t:x_synthetic_event send; allow $3 client_xevent_t:x_synthetic_event send; @@ -27272,7 +25113,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # X Selections # can use the clipboard allow $3 clipboard_xselection_t:x_selection { getattr setattr read }; -@@ -813,13 +939,15 @@ +@@ -819,13 +938,15 @@ # Other X Objects # can create and use cursors @@ -27292,7 +25133,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol tunable_policy(`! xserver_object_manager',` # should be xserver_unconfined($3), -@@ -879,24 +1007,17 @@ +@@ -885,24 +1006,17 @@ # template(`xserver_user_x_domain_template',` gen_require(` @@ -27324,7 +25165,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # Allow connections to X server. files_search_tmp($3) -@@ -911,16 +1032,11 @@ +@@ -917,16 +1031,12 @@ xserver_rw_session_template($1, $3, $4) xserver_use_user_fonts($1, $3) @@ -27339,11 +25180,12 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol - allow $3 $1_xserver_tmpfs_t:file rw_file_perms; - ') + allow $3 xdm_xproperty_t:x_property { write read }; ++ allow $3 xdm_xserver_t:x_screen { saver_hide saver_show }; + xserver_use_xdm($3) ') ######################################## -@@ -952,26 +1068,43 @@ +@@ -958,26 +1068,43 @@ # template(`xserver_use_user_fonts',` gen_require(` @@ -27394,7 +25236,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## Transition to a user Xauthority domain. ## ## -@@ -997,10 +1130,77 @@ +@@ -1003,10 +1130,77 @@ # template(`xserver_domtrans_user_xauth',` gen_require(` @@ -27433,9 +25275,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +template(`xserver_read_user_xauth',` + gen_require(` + type xauth_home_t; - ') - -- domtrans_pattern($2, xauth_exec_t, $1_xauth_t) ++ ') ++ + allow $2 xauth_home_t:file { getattr read }; +') + @@ -27467,14 +25308,15 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +template(`xserver_read_user_iceauth',` + gen_require(` + type iceauth_home_t; -+ ') -+ + ') + +- domtrans_pattern($2, xauth_exec_t, $1_xauth_t) + # Read .Iceauthority file + allow $2 iceauth_home_t:file { getattr read }; ') ######################################## -@@ -1030,10 +1230,10 @@ +@@ -1036,10 +1230,10 @@ # template(`xserver_user_home_dir_filetrans_user_xauth',` gen_require(` @@ -27487,7 +25329,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -1219,6 +1419,25 @@ +@@ -1225,6 +1419,25 @@ ######################################## ## @@ -27513,7 +25355,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## Read xdm-writable configuration files. ## ## -@@ -1273,6 +1492,7 @@ +@@ -1279,6 +1492,7 @@ files_search_tmp($1) allow $1 xdm_tmp_t:dir list_dir_perms; create_sock_files_pattern($1, xdm_tmp_t, xdm_tmp_t) @@ -27521,7 +25363,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -1291,7 +1511,7 @@ +@@ -1297,7 +1511,7 @@ ') files_search_pids($1) @@ -27530,7 +25372,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -1314,6 +1534,24 @@ +@@ -1320,6 +1534,24 @@ ######################################## ## @@ -27555,7 +25397,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## Execute the X server in the XDM X server domain. ## ## -@@ -1324,15 +1562,47 @@ +@@ -1330,15 +1562,47 @@ # interface(`xserver_domtrans_xdm_xserver',` gen_require(` @@ -27604,7 +25446,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## Make an X session script an entrypoint for the specified domain. ## ## -@@ -1482,7 +1752,7 @@ +@@ -1488,7 +1752,7 @@ type xdm_xserver_tmp_t; ') @@ -27613,7 +25455,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -1674,6 +1944,26 @@ +@@ -1680,6 +1944,26 @@ ######################################## ## @@ -27640,7 +25482,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## xdm xserver RW shared memory socket. ## ## -@@ -1692,6 +1982,24 @@ +@@ -1698,6 +1982,24 @@ ######################################## ## @@ -27665,7 +25507,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## Interface to provide X object permissions on a given X server to ## an X client domain. Gives the domain complete control over the ## display. -@@ -1704,8 +2012,157 @@ +@@ -1710,8 +2012,157 @@ # interface(`xserver_unconfined',` gen_require(` @@ -27825,9 +25667,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + allow $1 xdm_t:x_drawable { read receive get_property getattr send list_child }; + allow $1 xdm_xproperty_t:x_property { write read }; ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.te serefpolicy-3.5.10/policy/modules/services/xserver.te ---- nsaserefpolicy/policy/modules/services/xserver.te 2008-09-24 09:07:28.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/xserver.te 2008-10-06 12:03:23.000000000 -0400 +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.te serefpolicy-3.5.11/policy/modules/services/xserver.te +--- nsaserefpolicy/policy/modules/services/xserver.te 2008-10-08 19:00:27.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/xserver.te 2008-10-08 20:36:17.000000000 -0400 @@ -8,6 +8,14 @@ ## @@ -28375,155 +26217,15 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + +allow xdm_t iceauth_home_t:file read_file_perms; -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zabbix.fc serefpolicy-3.5.10/policy/modules/services/zabbix.fc ---- nsaserefpolicy/policy/modules/services/zabbix.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/zabbix.fc 2008-10-03 11:36:44.000000000 -0400 -@@ -1,3 +1,5 @@ -+/etc/rc\.d/init\.d/zabbix -- gen_context(system_u:object_r:zabbix_initrc_exec_t,s0) -+ - /usr/bin/zabbix_server -- gen_context(system_u:object_r:zabbix_exec_t,s0) - - /var/log/zabbix(/.*)? gen_context(system_u:object_r:zabbix_log_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zabbix.if serefpolicy-3.5.10/policy/modules/services/zabbix.if ---- nsaserefpolicy/policy/modules/services/zabbix.if 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/zabbix.if 2008-10-03 11:36:44.000000000 -0400 -@@ -92,14 +92,20 @@ - interface(`zabbix_admin',` - gen_require(` - type zabbix_t, zabbix_log_t, zabbix_var_run_t; -+ type zabbix_initrc_exec_t; - ') - -- allow $1 zabbix_t:process { ptrace signal_perms getattr }; -- read_files_pattern($1, zabbix_t, zabbix_t) -+ allow $1 zabbix_t:process { ptrace signal_perms }; -+ ps_process_pattern($2, zabbix_t) -+ -+ init_labeled_script_domtrans($1, rbcbind_initrc_exec_t) -+ domain_system_change_exemption($1) -+ role_transition $2 zabbix_initrc_exec_t system_r; -+ allow $2 system_r; - - logging_list_logs($1) -- manage_files_pattern($1, zabbix_log_t, zabbix_log_t) -+ admin_pattern($1, zabbix_log_t) - - files_list_pids($1) -- manage_files_pattern($1, zabbix_var_run_t, zabbix_var_run_t) -+ admin_pattern($1, zabbix_var_run_t) - ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zabbix.te serefpolicy-3.5.10/policy/modules/services/zabbix.te ---- nsaserefpolicy/policy/modules/services/zabbix.te 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/zabbix.te 2008-10-03 11:36:44.000000000 -0400 -@@ -10,6 +10,9 @@ - type zabbix_exec_t; - init_daemon_domain(zabbix_t, zabbix_exec_t) - -+type zabbix_initrc_exec_t; -+init_script_file(zabbix_initrc_exec_t) -+ - # log files - type zabbix_log_t; - logging_log_file(zabbix_log_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zebra.fc serefpolicy-3.5.10/policy/modules/services/zebra.fc ---- nsaserefpolicy/policy/modules/services/zebra.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/zebra.fc 2008-10-03 11:36:44.000000000 -0400 -@@ -1,3 +1,9 @@ -+/etc/rc\.d/init\.d/bgpd -- gen_context(system_u:object_r:zebra_initrc_exec_t,s0) -+/etc/rc\.d/init\.d/ospf6d -- gen_context(system_u:object_r:zebra_initrc_exec_t,s0) -+/etc/rc\.d/init\.d/ospfd -- gen_context(system_u:object_r:zebra_initrc_exec_t,s0) -+/etc/rc\.d/init\.d/ripd -- gen_context(system_u:object_r:zebra_initrc_exec_t,s0) -+/etc/rc\.d/init\.d/ripngd -- gen_context(system_u:object_r:zebra_initrc_exec_t,s0) -+/etc/rc\.d/init\.d/zebra -- gen_context(system_u:object_r:zebra_initrc_exec_t,s0) - - /usr/sbin/bgpd -- gen_context(system_u:object_r:zebra_exec_t,s0) - /usr/sbin/zebra -- gen_context(system_u:object_r:zebra_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zebra.if serefpolicy-3.5.10/policy/modules/services/zebra.if ---- nsaserefpolicy/policy/modules/services/zebra.if 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/zebra.if 2008-10-03 11:36:44.000000000 -0400 -@@ -32,26 +32,37 @@ - ## Domain allowed access. - ## - ## -+## -+## -+## The role to be allowed to manage the zebra domain. -+## -+## - ## - # - interface(`zebra_admin',` - gen_require(` - type zebra_t, zebra_tmp_t, zebra_log_t; - type zebra_conf_t, zebra_var_run_t; -+ type zebra_initrc_exec_t; - ') - -- allow $1 zebra_t:process { ptrace signal_perms getattr }; -- read_files_pattern($1, zebra_t, zebra_t) -+ allow $1 zebra_t:process { ptrace signal_perms }; -+ ps_process_pattern($1, zebra_t) -+ -+ init_labeled_script_domtrans($1, rbcbind_initrc_exec_t) -+ domain_system_change_exemption($1) -+ role_transition $2 zebra_initrc_exec_t system_r; -+ allow $2 system_r; - - files_list_tmp($1) -- manage_files_pattern($1, zebra_tmp_t, zebra_tmp_t) -+ admin_pattern($1, zebra_tmp_t) - - logging_list_logs($1) -- manage_files_pattern($1, zebra_log_t, zebra_log_t) -+ admin_pattern($1, zebra_log_t) - - files_list_etc($1) -- manage_files_pattern($1, zebra_conf_t, zebra_conf_t) -+ admin_pattern($1, zebra_conf_t) - - files_list_pids($1) -- manage_files_pattern($1, zebra_var_run_t, zebra_var_run_t) -+ admin_pattern($1, zebra_var_run_t) - ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zebra.te serefpolicy-3.5.10/policy/modules/services/zebra.te ---- nsaserefpolicy/policy/modules/services/zebra.te 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/services/zebra.te 2008-10-03 11:36:44.000000000 -0400 -@@ -21,6 +21,9 @@ - type zebra_conf_t; - files_type(zebra_conf_t) - -+type zebra_initrc_exec_t; -+init_script_file(zebra_initrc_exec_t) -+ - type zebra_log_t; - logging_log_file(zebra_log_t) - -@@ -37,7 +40,7 @@ - - allow zebra_t self:capability { setgid setuid net_admin net_raw }; - dontaudit zebra_t self:capability sys_tty_config; --allow zebra_t self:process { signal_perms setcap }; -+allow zebra_t self:process { signal_perms getcap setcap }; - allow zebra_t self:file { ioctl read write getattr lock append }; - allow zebra_t self:unix_dgram_socket create_socket_perms; - allow zebra_t self:unix_stream_socket { connectto create_stream_socket_perms }; -@@ -64,6 +67,7 @@ - files_pid_filetrans(zebra_t, zebra_var_run_t, { file sock_file }) - - kernel_read_system_state(zebra_t) -+kernel_read_network_state(zebra_t) - kernel_read_kernel_sysctls(zebra_t) - kernel_rw_net_sysctls(zebra_t) - -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zosremote.fc serefpolicy-3.5.10/policy/modules/services/zosremote.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zosremote.fc serefpolicy-3.5.11/policy/modules/services/zosremote.fc --- nsaserefpolicy/policy/modules/services/zosremote.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.10/policy/modules/services/zosremote.fc 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/zosremote.fc 2008-10-08 20:36:17.000000000 -0400 @@ -0,0 +1,2 @@ + +/sbin/audispd-zos-remote -- gen_context(system_u:object_r:zos_remote_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zosremote.if serefpolicy-3.5.10/policy/modules/services/zosremote.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zosremote.if serefpolicy-3.5.11/policy/modules/services/zosremote.if --- nsaserefpolicy/policy/modules/services/zosremote.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.10/policy/modules/services/zosremote.if 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/zosremote.if 2008-10-08 20:36:17.000000000 -0400 @@ -0,0 +1,52 @@ +## policy for z/OS Remote-services Audit dispatcher plugin + @@ -28577,9 +26279,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + role $2 types zos_remote_t; + dontaudit zos_remote_t $3:chr_file rw_term_perms; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zosremote.te serefpolicy-3.5.10/policy/modules/services/zosremote.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zosremote.te serefpolicy-3.5.11/policy/modules/services/zosremote.te --- nsaserefpolicy/policy/modules/services/zosremote.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.10/policy/modules/services/zosremote.te 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/services/zosremote.te 2008-10-08 20:36:17.000000000 -0400 @@ -0,0 +1,37 @@ +policy_module(zosremote,1.0.0) + @@ -28590,7 +26292,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +type zos_remote_t; +type zos_remote_exec_t; -+logging_dispater_domain(zos_remote_t, zos_remote_exec_t) ++logging_dispatcher_domain(zos_remote_t, zos_remote_exec_t) + +## use below for RHEL5 series: +init_system_domain(zos_remote_t, zos_remote_exec_t) @@ -28618,9 +26320,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +miscfiles_read_localization(zos_remote_t) + +logging_send_syslog_msg(zos_remote_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/application.te serefpolicy-3.5.10/policy/modules/system/application.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/application.te serefpolicy-3.5.11/policy/modules/system/application.te --- nsaserefpolicy/policy/modules/system/application.te 2008-08-07 11:15:12.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/system/application.te 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/system/application.te 2008-10-08 20:36:17.000000000 -0400 @@ -7,6 +7,12 @@ # Executables to be run by user attribute application_exec_type; @@ -28634,9 +26336,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` ssh_sigchld(application_domain_type) ssh_rw_stream_sockets(application_domain_type) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.fc serefpolicy-3.5.10/policy/modules/system/authlogin.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.fc serefpolicy-3.5.11/policy/modules/system/authlogin.fc --- nsaserefpolicy/policy/modules/system/authlogin.fc 2008-08-07 11:15:12.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/system/authlogin.fc 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/system/authlogin.fc 2008-10-08 20:36:17.000000000 -0400 @@ -7,12 +7,10 @@ /etc/passwd\.lock -- gen_context(system_u:object_r:shadow_t,s0) /etc/shadow.* -- gen_context(system_u:object_r:shadow_t,s0) @@ -28663,9 +26365,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/run/pam_ssh(/.*)? gen_context(system_u:object_r:var_auth_t,s0) + +/var/cache/coolkey(/.*)? gen_context(system_u:object_r:auth_cache_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.if serefpolicy-3.5.10/policy/modules/system/authlogin.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.if serefpolicy-3.5.11/policy/modules/system/authlogin.if --- nsaserefpolicy/policy/modules/system/authlogin.if 2008-08-07 11:15:12.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/system/authlogin.if 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/system/authlogin.if 2008-10-08 20:36:17.000000000 -0400 @@ -56,10 +56,6 @@ miscfiles_read_localization($1_chkpwd_t) @@ -28926,9 +26628,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + manage_files_pattern($1, auth_cache_t, auth_cache_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.te serefpolicy-3.5.10/policy/modules/system/authlogin.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.te serefpolicy-3.5.11/policy/modules/system/authlogin.te --- nsaserefpolicy/policy/modules/system/authlogin.te 2008-08-07 11:15:12.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/system/authlogin.te 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/system/authlogin.te 2008-10-08 20:36:17.000000000 -0400 @@ -59,6 +59,9 @@ type utempter_exec_t; application_domain(utempter_t,utempter_exec_t) @@ -29028,9 +26730,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol xserver_use_xdm_fds(utempter_t) xserver_rw_xdm_pipes(utempter_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.fc serefpolicy-3.5.10/policy/modules/system/fstools.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.fc serefpolicy-3.5.11/policy/modules/system/fstools.fc --- nsaserefpolicy/policy/modules/system/fstools.fc 2008-08-07 11:15:12.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/system/fstools.fc 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/system/fstools.fc 2008-10-08 20:36:17.000000000 -0400 @@ -1,4 +1,3 @@ -/sbin/badblocks -- gen_context(system_u:object_r:fsadm_exec_t,s0) /sbin/blkid -- gen_context(system_u:object_r:fsadm_exec_t,s0) @@ -29044,9 +26746,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /sbin/parted -- gen_context(system_u:object_r:fsadm_exec_t,s0) /sbin/partprobe -- gen_context(system_u:object_r:fsadm_exec_t,s0) /sbin/partx -- gen_context(system_u:object_r:fsadm_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.te serefpolicy-3.5.10/policy/modules/system/fstools.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.te serefpolicy-3.5.11/policy/modules/system/fstools.te --- nsaserefpolicy/policy/modules/system/fstools.te 2008-08-14 10:07:04.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/system/fstools.te 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/system/fstools.te 2008-10-08 20:36:17.000000000 -0400 @@ -97,6 +97,10 @@ fs_getattr_tmpfs_dirs(fsadm_t) fs_read_tmpfs_symlinks(fsadm_t) @@ -29068,9 +26770,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +optional_policy(` + unconfined_domain(fsadm_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hostname.te serefpolicy-3.5.10/policy/modules/system/hostname.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hostname.te serefpolicy-3.5.11/policy/modules/system/hostname.te --- nsaserefpolicy/policy/modules/system/hostname.te 2008-08-07 11:15:12.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/system/hostname.te 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/system/hostname.te 2008-10-08 20:36:17.000000000 -0400 @@ -8,7 +8,9 @@ type hostname_t; @@ -29082,9 +26784,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol role system_r types hostname_t; ######################################## -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.fc serefpolicy-3.5.10/policy/modules/system/init.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.fc serefpolicy-3.5.11/policy/modules/system/init.fc --- nsaserefpolicy/policy/modules/system/init.fc 2008-08-07 11:15:12.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/system/init.fc 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/system/init.fc 2008-10-08 20:36:17.000000000 -0400 @@ -4,8 +4,7 @@ /etc/init\.d/.* -- gen_context(system_u:object_r:initrc_exec_t,s0) @@ -29104,9 +26806,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # # /var # -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.if serefpolicy-3.5.10/policy/modules/system/init.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.if serefpolicy-3.5.11/policy/modules/system/init.if --- nsaserefpolicy/policy/modules/system/init.if 2008-09-24 10:04:55.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/system/init.if 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/system/init.if 2008-10-08 20:36:17.000000000 -0400 @@ -278,6 +278,27 @@ kernel_dontaudit_use_fds($1) ') @@ -29294,9 +26996,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + allow $1 init_t:unix_dgram_socket sendto; + allow init_t $1:unix_dgram_socket sendto; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.te serefpolicy-3.5.10/policy/modules/system/init.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.te serefpolicy-3.5.11/policy/modules/system/init.te --- nsaserefpolicy/policy/modules/system/init.te 2008-09-24 09:07:28.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/system/init.te 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/system/init.te 2008-10-08 20:36:17.000000000 -0400 @@ -17,6 +17,20 @@ ## gen_tunable(init_upstart,false) @@ -29530,10 +27232,10 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +optional_policy(` + xserver_rw_xdm_home_files(daemon) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.te serefpolicy-3.5.10/policy/modules/system/ipsec.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.te serefpolicy-3.5.11/policy/modules/system/ipsec.te --- nsaserefpolicy/policy/modules/system/ipsec.te 2008-08-11 11:23:34.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/system/ipsec.te 2008-10-03 11:36:44.000000000 -0400 -@@ -55,11 +55,11 @@ ++++ serefpolicy-3.5.11/policy/modules/system/ipsec.te 2008-10-08 22:23:20.000000000 -0400 +@@ -55,11 +55,12 @@ allow ipsec_t self:capability { net_admin dac_override dac_read_search }; dontaudit ipsec_t self:capability sys_tty_config; @@ -29541,13 +27243,15 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -allow ipsec_t self:netlink_route_socket r_netlink_socket_perms; +allow ipsec_t self:process { signal setsched }; allow ipsec_t self:tcp_socket create_stream_socket_perms; - allow ipsec_t self:key_socket { create write read setopt }; +-allow ipsec_t self:key_socket { create write read setopt }; ++allow ipsec_t self:udp_socket create_socket_perms; ++allow ipsec_t self:key_socket create_socket_perms; allow ipsec_t self:fifo_file { read getattr }; +allow ipsec_t self:netlink_xfrm_socket { create_netlink_socket_perms nlmsg_write }; allow ipsec_t ipsec_conf_file_t:dir list_dir_perms; read_files_pattern(ipsec_t,ipsec_conf_file_t,ipsec_conf_file_t) -@@ -104,6 +104,11 @@ +@@ -104,6 +105,11 @@ corenet_tcp_bind_all_nodes(ipsec_t) corenet_tcp_bind_reserved_port(ipsec_t) corenet_tcp_bind_isakmp_port(ipsec_t) @@ -29559,7 +27263,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol corenet_sendrecv_generic_server_packets(ipsec_t) corenet_sendrecv_isakmp_server_packets(ipsec_t) -@@ -127,6 +132,8 @@ +@@ -127,6 +133,8 @@ init_use_fds(ipsec_t) init_use_script_ptys(ipsec_t) @@ -29568,7 +27272,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol libs_use_ld_so(ipsec_t) libs_use_shared_libs(ipsec_t) -@@ -134,17 +141,11 @@ +@@ -134,17 +142,11 @@ miscfiles_read_localization(ipsec_t) @@ -29586,7 +27290,19 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol seutil_sigchld_newrole(ipsec_t) ') -@@ -171,6 +172,8 @@ +@@ -160,9 +162,9 @@ + allow ipsec_mgmt_t self:capability { net_admin sys_tty_config dac_override dac_read_search }; + allow ipsec_mgmt_t self:process { signal setrlimit }; + allow ipsec_mgmt_t self:unix_stream_socket create_stream_socket_perms; +-allow ipsec_mgmt_t self:tcp_socket create_socket_perms; ++allow ipsec_mgmt_t self:tcp_socket create_stream_socket_perms; + allow ipsec_mgmt_t self:udp_socket create_socket_perms; +-allow ipsec_mgmt_t self:key_socket { create setopt }; ++allow ipsec_mgmt_t self:key_socket create_socket_perms; + allow ipsec_mgmt_t self:fifo_file rw_file_perms; + + allow ipsec_mgmt_t ipsec_mgmt_lock_t:file manage_file_perms; +@@ -171,6 +173,8 @@ allow ipsec_mgmt_t ipsec_mgmt_var_run_t:file manage_file_perms; files_pid_filetrans(ipsec_mgmt_t,ipsec_mgmt_var_run_t,file) @@ -29595,7 +27311,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol manage_files_pattern(ipsec_mgmt_t,ipsec_var_run_t,ipsec_var_run_t) manage_lnk_files_pattern(ipsec_mgmt_t,ipsec_var_run_t,ipsec_var_run_t) -@@ -226,6 +229,7 @@ +@@ -226,6 +230,7 @@ # the ipsec wrapper wants to run /usr/bin/logger (should we put # it in its own domain?) corecmd_exec_bin(ipsec_mgmt_t) @@ -29603,7 +27319,16 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol domain_use_interactive_fds(ipsec_mgmt_t) # denials when ps tries to search /proc. Do not audit these denials. -@@ -305,6 +309,7 @@ +@@ -283,7 +288,7 @@ + allow racoon_t self:unix_dgram_socket { connect create ioctl write }; + allow racoon_t self:netlink_selinux_socket { bind create read }; + allow racoon_t self:udp_socket create_socket_perms; +-allow racoon_t self:key_socket { create read setopt write }; ++allow racoon_t self:key_socket create_socket_perms; + + # manage pid file + manage_files_pattern(racoon_t,ipsec_var_run_t,ipsec_var_run_t) +@@ -305,6 +310,7 @@ corenet_tcp_bind_all_nodes(racoon_t) corenet_udp_bind_all_nodes(racoon_t) corenet_udp_bind_isakmp_port(racoon_t) @@ -29611,7 +27336,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol corenet_udp_bind_ipsecnat_port(racoon_t) dev_read_urand(racoon_t) -@@ -319,6 +324,8 @@ +@@ -319,6 +325,8 @@ ipsec_setcontext_default_spd(racoon_t) @@ -29620,9 +27345,18 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol libs_use_ld_so(racoon_t) libs_use_shared_libs(racoon_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi.te serefpolicy-3.5.10/policy/modules/system/iscsi.te +@@ -335,7 +343,7 @@ + # + + allow setkey_t self:capability net_admin; +-allow setkey_t self:key_socket { create read setopt write }; ++allow setkey_t self:key_socket create_socket_perms; + allow setkey_t self:netlink_route_socket create_netlink_socket_perms; + + allow setkey_t ipsec_conf_file_t:dir list_dir_perms; +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi.te serefpolicy-3.5.11/policy/modules/system/iscsi.te --- nsaserefpolicy/policy/modules/system/iscsi.te 2008-08-11 11:23:34.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/system/iscsi.te 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/system/iscsi.te 2008-10-08 20:36:17.000000000 -0400 @@ -28,7 +28,7 @@ # iscsid local policy # @@ -29632,9 +27366,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow iscsid_t self:process { setrlimit setsched signal }; allow iscsid_t self:fifo_file { read write }; allow iscsid_t self:unix_stream_socket { create_stream_socket_perms connectto }; -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.fc serefpolicy-3.5.10/policy/modules/system/libraries.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.fc serefpolicy-3.5.11/policy/modules/system/libraries.fc --- nsaserefpolicy/policy/modules/system/libraries.fc 2008-08-13 15:24:56.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/system/libraries.fc 2008-10-06 12:36:31.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/system/libraries.fc 2008-10-08 20:36:17.000000000 -0400 @@ -60,12 +60,15 @@ # # /opt @@ -29730,9 +27464,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/opt/novell/groupwise/client/lib/libgwapijni\.so\.1 -- gen_context(system_u:object_r:textrel_shlib_t,s0) + +/usr/lib(64)?/libmpeg2\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.te serefpolicy-3.5.10/policy/modules/system/libraries.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.te serefpolicy-3.5.11/policy/modules/system/libraries.te --- nsaserefpolicy/policy/modules/system/libraries.te 2008-08-13 15:24:56.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/system/libraries.te 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/system/libraries.te 2008-10-08 20:36:17.000000000 -0400 @@ -52,11 +52,11 @@ # ldconfig local policy # @@ -29789,9 +27523,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +optional_policy(` + unconfined_domain(ldconfig_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locallogin.te serefpolicy-3.5.10/policy/modules/system/locallogin.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locallogin.te serefpolicy-3.5.11/policy/modules/system/locallogin.te --- nsaserefpolicy/policy/modules/system/locallogin.te 2008-08-07 11:15:12.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/system/locallogin.te 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/system/locallogin.te 2008-10-08 20:36:17.000000000 -0400 @@ -100,7 +100,6 @@ auth_rw_login_records(local_login_t) @@ -29860,18 +27594,33 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -optional_policy(` - nscd_socket_use(sulogin_t) -') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.fc serefpolicy-3.5.10/policy/modules/system/logging.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.fc serefpolicy-3.5.11/policy/modules/system/logging.fc --- nsaserefpolicy/policy/modules/system/logging.fc 2008-09-24 09:07:28.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/system/logging.fc 2008-10-03 13:28:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/system/logging.fc 2008-10-08 20:36:17.000000000 -0400 +@@ -53,10 +53,10 @@ + /var/named/chroot/var/log -d gen_context(system_u:object_r:var_log_t,s0) + ') + +-/var/run/audit_events -s gen_context(system_u:object_r:auditd_var_run_t,s0) +-/var/run/audispd_events -s gen_context(system_u:object_r:audisp_var_run_t,s0) +-/var/run/auditd\.pid -- gen_context(system_u:object_r:auditd_var_run_t,s0) +-/var/run/auditd_sock -s gen_context(system_u:object_r:auditd_var_run_t,s0) ++/var/run/audit_events -s gen_context(system_u:object_r:auditd_var_run_t,mls_systemhigh) ++/var/run/audispd_events -s gen_context(system_u:object_r:audisp_var_run_t,mls_systemhigh) ++/var/run/auditd\.pid -- gen_context(system_u:object_r:auditd_var_run_t,mls_systemhigh) ++/var/run/auditd_sock -s gen_context(system_u:object_r:auditd_var_run_t,mls_systemhigh) + /var/run/klogd\.pid -- gen_context(system_u:object_r:klogd_var_run_t,s0) + /var/run/log -s gen_context(system_u:object_r:devlog_t,s0) + /var/run/metalog\.pid -- gen_context(system_u:object_r:syslogd_var_run_t,s0) @@ -65,3 +65,5 @@ /var/spool/postfix/pid -d gen_context(system_u:object_r:var_run_t,s0) /var/tinydns/log/main(/.*)? gen_context(system_u:object_r:var_log_t,s0) + +/var/spool/plymouth/boot.log gen_context(system_u:object_r:var_log_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.if serefpolicy-3.5.10/policy/modules/system/logging.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.if serefpolicy-3.5.11/policy/modules/system/logging.if --- nsaserefpolicy/policy/modules/system/logging.if 2008-09-24 09:07:28.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/system/logging.if 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/system/logging.if 2008-10-08 20:36:17.000000000 -0400 @@ -719,6 +719,8 @@ files_search_var($1) manage_files_pattern($1,logfile,logfile) @@ -29929,9 +27678,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol - logging_admin_syslog($1) + logging_admin_syslog($1, $2, $3) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.te serefpolicy-3.5.10/policy/modules/system/logging.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.te serefpolicy-3.5.11/policy/modules/system/logging.te --- nsaserefpolicy/policy/modules/system/logging.te 2008-09-24 09:07:28.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/system/logging.te 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/system/logging.te 2008-10-08 20:36:17.000000000 -0400 @@ -130,6 +130,7 @@ allow auditd_t self:file { getattr read write }; allow auditd_t self:unix_dgram_socket create_socket_perms; @@ -29976,9 +27725,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol files_read_etc_files(audisp_remote_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.fc serefpolicy-3.5.10/policy/modules/system/lvm.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.fc serefpolicy-3.5.11/policy/modules/system/lvm.fc --- nsaserefpolicy/policy/modules/system/lvm.fc 2008-08-07 11:15:12.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/system/lvm.fc 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/system/lvm.fc 2008-10-08 20:36:17.000000000 -0400 @@ -55,6 +55,7 @@ /sbin/lvs -- gen_context(system_u:object_r:lvm_exec_t,s0) /sbin/lvscan -- gen_context(system_u:object_r:lvm_exec_t,s0) @@ -29992,9 +27741,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/run/multipathd\.sock -s gen_context(system_u:object_r:lvm_var_run_t,s0) /var/lib/multipath(/.*)? gen_context(system_u:object_r:lvm_var_lib_t,s0) +/var/run/dmevent.* gen_context(system_u:object_r:lvm_var_run_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te serefpolicy-3.5.10/policy/modules/system/lvm.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te serefpolicy-3.5.11/policy/modules/system/lvm.te --- nsaserefpolicy/policy/modules/system/lvm.te 2008-08-07 11:15:12.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/system/lvm.te 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/system/lvm.te 2008-10-08 20:36:17.000000000 -0400 @@ -10,6 +10,9 @@ type clvmd_exec_t; init_daemon_domain(clvmd_t,clvmd_exec_t) @@ -30175,9 +27924,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + xen_append_log(lvm_t) + xen_dontaudit_rw_unix_stream_sockets(lvm_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.te serefpolicy-3.5.10/policy/modules/system/modutils.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.te serefpolicy-3.5.11/policy/modules/system/modutils.te --- nsaserefpolicy/policy/modules/system/modutils.te 2008-09-12 10:48:05.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/system/modutils.te 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/system/modutils.te 2008-10-08 20:36:17.000000000 -0400 @@ -42,7 +42,7 @@ # insmod local policy # @@ -30307,9 +28056,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ################################# -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.fc serefpolicy-3.5.10/policy/modules/system/mount.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.fc serefpolicy-3.5.11/policy/modules/system/mount.fc --- nsaserefpolicy/policy/modules/system/mount.fc 2008-08-07 11:15:12.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/system/mount.fc 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/system/mount.fc 2008-10-08 20:36:17.000000000 -0400 @@ -1,4 +1,6 @@ /bin/mount.* -- gen_context(system_u:object_r:mount_exec_t,s0) /bin/umount.* -- gen_context(system_u:object_r:mount_exec_t,s0) @@ -30318,9 +28067,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/sbin/umount.* -- gen_context(system_u:object_r:mount_exec_t,s0) +/bin/fusermount -- gen_context(system_u:object_r:mount_exec_t,s0) /usr/bin/fusermount -- gen_context(system_u:object_r:mount_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.if serefpolicy-3.5.10/policy/modules/system/mount.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.if serefpolicy-3.5.11/policy/modules/system/mount.if --- nsaserefpolicy/policy/modules/system/mount.if 2008-08-07 11:15:12.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/system/mount.if 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/system/mount.if 2008-10-08 20:36:17.000000000 -0400 @@ -49,6 +49,8 @@ mount_domtrans($1) role $2 types mount_t; @@ -30330,9 +28079,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` samba_run_smbmount($1, $2, $3) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.te serefpolicy-3.5.10/policy/modules/system/mount.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.te serefpolicy-3.5.11/policy/modules/system/mount.te --- nsaserefpolicy/policy/modules/system/mount.te 2008-08-07 11:15:12.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/system/mount.te 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/system/mount.te 2008-10-08 20:36:17.000000000 -0400 @@ -18,17 +18,18 @@ init_system_domain(mount_t,mount_exec_t) role system_r types mount_t; @@ -30487,9 +28236,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + hal_rw_pipes(mount_t) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.te serefpolicy-3.5.10/policy/modules/system/raid.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.te serefpolicy-3.5.11/policy/modules/system/raid.te --- nsaserefpolicy/policy/modules/system/raid.te 2008-08-07 11:15:12.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/system/raid.te 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/system/raid.te 2008-10-08 20:36:17.000000000 -0400 @@ -39,6 +39,7 @@ dev_dontaudit_getattr_generic_files(mdadm_t) dev_dontaudit_getattr_generic_chr_files(mdadm_t) @@ -30498,9 +28247,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol fs_search_auto_mountpoints(mdadm_t) fs_dontaudit_list_tmpfs(mdadm_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.fc serefpolicy-3.5.10/policy/modules/system/selinuxutil.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.fc serefpolicy-3.5.11/policy/modules/system/selinuxutil.fc --- nsaserefpolicy/policy/modules/system/selinuxutil.fc 2008-08-07 11:15:12.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/system/selinuxutil.fc 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/system/selinuxutil.fc 2008-10-08 20:36:17.000000000 -0400 @@ -38,7 +38,7 @@ /usr/sbin/restorecond -- gen_context(system_u:object_r:restorecond_exec_t,s0) /usr/sbin/run_init -- gen_context(system_u:object_r:run_init_exec_t,s0) @@ -30522,9 +28271,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +/etc/share/selinux/targeted(/.*)? gen_context(system_u:object_r:semanage_store_t,s0) +/etc/share/selinux/mls(/.*)? gen_context(system_u:object_r:semanage_store_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.if serefpolicy-3.5.10/policy/modules/system/selinuxutil.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.if serefpolicy-3.5.11/policy/modules/system/selinuxutil.if --- nsaserefpolicy/policy/modules/system/selinuxutil.if 2008-08-07 11:15:12.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/system/selinuxutil.if 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/system/selinuxutil.if 2008-10-08 20:36:17.000000000 -0400 @@ -555,6 +555,59 @@ ######################################## @@ -30985,9 +28734,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + hotplug_use_fds($1) +') +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.te serefpolicy-3.5.10/policy/modules/system/selinuxutil.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.te serefpolicy-3.5.11/policy/modules/system/selinuxutil.te --- nsaserefpolicy/policy/modules/system/selinuxutil.te 2008-08-07 11:15:12.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/system/selinuxutil.te 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/system/selinuxutil.te 2008-10-08 20:36:17.000000000 -0400 @@ -23,6 +23,9 @@ type selinux_config_t; files_type(selinux_config_t) @@ -31342,9 +29091,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol - hotplug_use_fds(setfiles_t) + unconfined_domain(setfiles_mac_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/setrans.if serefpolicy-3.5.10/policy/modules/system/setrans.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/setrans.if serefpolicy-3.5.11/policy/modules/system/setrans.if --- nsaserefpolicy/policy/modules/system/setrans.if 2008-08-07 11:15:12.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/system/setrans.if 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/system/setrans.if 2008-10-08 20:36:17.000000000 -0400 @@ -21,3 +21,23 @@ stream_connect_pattern($1,setrans_var_run_t,setrans_var_run_t,setrans_t) files_list_pids($1) @@ -31369,9 +29118,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + init_labeled_script_domtrans($1, setrans_initrc_exec_t) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.fc serefpolicy-3.5.10/policy/modules/system/sysnetwork.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.fc serefpolicy-3.5.11/policy/modules/system/sysnetwork.fc --- nsaserefpolicy/policy/modules/system/sysnetwork.fc 2008-08-07 11:15:12.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/system/sysnetwork.fc 2008-10-03 13:30:28.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/system/sysnetwork.fc 2008-10-08 20:36:17.000000000 -0400 @@ -11,6 +11,7 @@ /etc/dhclient-script -- gen_context(system_u:object_r:dhcp_etc_t,s0) /etc/dhcpc.* gen_context(system_u:object_r:dhcp_etc_t,s0) @@ -31394,9 +29143,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') + +/etc/firestarter/firestarter\.sh gen_context(system_u:object_r:dhcpc_helper_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.if serefpolicy-3.5.10/policy/modules/system/sysnetwork.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.if serefpolicy-3.5.11/policy/modules/system/sysnetwork.if --- nsaserefpolicy/policy/modules/system/sysnetwork.if 2008-08-07 11:15:12.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/system/sysnetwork.if 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/system/sysnetwork.if 2008-10-08 20:36:17.000000000 -0400 @@ -553,6 +553,7 @@ type net_conf_t; ') @@ -31475,9 +29224,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + role_transition $1 dhcpc_exec_t system_r; +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.te serefpolicy-3.5.10/policy/modules/system/sysnetwork.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.te serefpolicy-3.5.11/policy/modules/system/sysnetwork.te --- nsaserefpolicy/policy/modules/system/sysnetwork.te 2008-08-11 11:23:34.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/system/sysnetwork.te 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/system/sysnetwork.te 2008-10-08 20:36:17.000000000 -0400 @@ -20,6 +20,9 @@ init_daemon_domain(dhcpc_t,dhcpc_exec_t) role system_r types dhcpc_t; @@ -31498,8 +29247,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # for access("/etc/bashrc", X_OK) on Red Hat dontaudit dhcpc_t self:capability { dac_read_search sys_module }; -allow dhcpc_t self:process signal_perms; +-allow dhcpc_t self:fifo_file rw_file_perms; +allow dhcpc_t self:process { setfscreate ptrace signal_perms }; - allow dhcpc_t self:fifo_file rw_file_perms; ++allow dhcpc_t self:fifo_file rw_fifo_file_perms; allow dhcpc_t self:tcp_socket create_stream_socket_perms; allow dhcpc_t self:udp_socket create_socket_perms; allow dhcpc_t self:packet_socket create_socket_perms; @@ -31597,7 +29347,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # Create UDP sockets, necessary when called from dhcpc allow ifconfig_t self:udp_socket create_socket_perms; -@@ -262,13 +268,19 @@ +@@ -262,13 +268,20 @@ allow ifconfig_t self:netlink_route_socket create_netlink_socket_perms; allow ifconfig_t self:netlink_xfrm_socket { create_netlink_socket_perms nlmsg_read }; allow ifconfig_t self:tcp_socket { create ioctl }; @@ -31605,6 +29355,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +read_files_pattern(ifconfig_t, dhcpc_state_t, dhcpc_state_t) + files_read_etc_files(ifconfig_t); ++files_read_etc_runtime_files(ifconfig_t); kernel_use_fds(ifconfig_t) kernel_read_system_state(ifconfig_t) @@ -31617,7 +29368,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol corenet_rw_tun_tap_dev(ifconfig_t) -@@ -279,8 +291,13 @@ +@@ -279,8 +292,13 @@ fs_getattr_xattr_fs(ifconfig_t) fs_search_auto_mountpoints(ifconfig_t) @@ -31631,7 +29382,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol domain_use_interactive_fds(ifconfig_t) -@@ -336,6 +353,14 @@ +@@ -336,6 +354,14 @@ ') optional_policy(` @@ -31646,9 +29397,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol kernel_read_xen_state(ifconfig_t) kernel_write_xen_state(ifconfig_t) xen_append_log(ifconfig_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.if serefpolicy-3.5.10/policy/modules/system/udev.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.if serefpolicy-3.5.11/policy/modules/system/udev.if --- nsaserefpolicy/policy/modules/system/udev.if 2008-08-07 11:15:12.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/system/udev.if 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/system/udev.if 2008-10-08 20:36:17.000000000 -0400 @@ -96,6 +96,24 @@ ######################################## @@ -31702,9 +29453,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol - allow $1 udev_tdb_t:file rw_file_perms; + allow $1 udev_tbl_t:file rw_file_perms; ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.te serefpolicy-3.5.10/policy/modules/system/udev.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.te serefpolicy-3.5.11/policy/modules/system/udev.te --- nsaserefpolicy/policy/modules/system/udev.te 2008-08-07 11:15:12.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/system/udev.te 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/system/udev.te 2008-10-08 20:36:17.000000000 -0400 @@ -83,6 +83,7 @@ kernel_rw_unix_dgram_sockets(udev_t) kernel_dgram_send(udev_t) @@ -31760,10 +29511,10 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +optional_policy(` xserver_read_xdm_pid(udev_t) ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.fc serefpolicy-3.5.10/policy/modules/system/unconfined.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.fc serefpolicy-3.5.11/policy/modules/system/unconfined.fc --- nsaserefpolicy/policy/modules/system/unconfined.fc 2008-09-11 16:42:49.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/system/unconfined.fc 2008-10-03 11:36:44.000000000 -0400 -@@ -2,15 +2,28 @@ ++++ serefpolicy-3.5.11/policy/modules/system/unconfined.fc 2008-10-08 20:36:17.000000000 -0400 +@@ -2,15 +2,27 @@ # e.g.: # /usr/local/bin/appsrv -- gen_context(system_u:object_r:unconfined_exec_t,s0) # For the time being until someone writes a sane policy, we need initrc to transition to unconfined_t @@ -31784,7 +29535,6 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -/usr/lib32/openoffice/program/[^/]+\.bin -- gen_context(system_u:object_r:unconfined_execmem_exec_t,s0) +/usr/lib32/openoffice/program/[^/]+\.bin -- gen_context(system_u:object_r:execmem_exec_t,s0) ') -+/usr/bin/totem.* -- gen_context(system_u:object_r:execmem_exec_t,s0) +/usr/bin/sbcl -- gen_context(system_u:object_r:execmem_exec_t,s0) + +/usr/sbin/mock -- gen_context(system_u:object_r:unconfined_notrans_exec_t,s0) @@ -31801,9 +29551,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/usr/libexec/ghc-[^/]+/ghc-.* -- gen_context(system_u:object_r:unconfined_execmem_exec_t,s0) + +/opt/real/(.*/)?realplay\.bin -- gen_context(system_u:object_r:unconfined_execmem_exec_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-3.5.10/policy/modules/system/unconfined.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-3.5.11/policy/modules/system/unconfined.if --- nsaserefpolicy/policy/modules/system/unconfined.if 2008-09-11 16:42:49.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/system/unconfined.if 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/system/unconfined.if 2008-10-08 21:14:19.000000000 -0400 @@ -12,14 +12,13 @@ # interface(`unconfined_domain_noaudit',` @@ -31967,11 +29717,11 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +## +## +## -+## Domain to not audit. ++## Domain allowed access. +## +## +# -+interface(`unconfined_use_terminals',` ++interface(`unconfined_use_terms',` + gen_require(` + type unconfined_devpts_t; + type unconfined_tty_device_t; @@ -31991,7 +29741,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +## +## +# -+interface(`unconfined_dontaudit_use_terminals',` ++interface(`unconfined_dontaudit_use_terms',` + gen_require(` + type unconfined_devpts_t; + type unconfined_tty_device_t; @@ -32132,9 +29882,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + userdom_role_change_template(unconfined, $1) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-3.5.10/policy/modules/system/unconfined.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-3.5.11/policy/modules/system/unconfined.te --- nsaserefpolicy/policy/modules/system/unconfined.te 2008-09-11 16:42:49.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/system/unconfined.te 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/system/unconfined.te 2008-10-08 20:36:17.000000000 -0400 @@ -6,35 +6,76 @@ # Declarations # @@ -32467,9 +30217,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +# Allow SELinux aware applications to request rpm_script execution +rpm_transition_script(unconfined_notrans_t) +domain_ptrace_all_domains(unconfined_notrans_t) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.fc serefpolicy-3.5.10/policy/modules/system/userdomain.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.fc serefpolicy-3.5.11/policy/modules/system/userdomain.fc --- nsaserefpolicy/policy/modules/system/userdomain.fc 2008-08-07 11:15:12.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/system/userdomain.fc 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/system/userdomain.fc 2008-10-08 20:36:17.000000000 -0400 @@ -1,4 +1,5 @@ -HOME_DIR -d gen_context(system_u:object_r:ROLE_home_dir_t,s0-mls_systemhigh) -HOME_DIR/.+ gen_context(system_u:object_r:ROLE_home_t,s0) @@ -32480,9 +30230,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +HOME_DIR/.+ gen_context(system_u:object_r:user_home_t,s0) +/tmp/gconfd-USER -d gen_context(system_u:object_r:user_tmp_t,s0) +/root(/.*)? gen_context(system_u:object_r:admin_home_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.5.10/policy/modules/system/userdomain.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.5.11/policy/modules/system/userdomain.if --- nsaserefpolicy/policy/modules/system/userdomain.if 2008-08-07 11:15:12.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/system/userdomain.if 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/system/userdomain.if 2008-10-08 22:57:37.000000000 -0400 @@ -28,10 +28,14 @@ class context contains; ') @@ -35161,9 +32911,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + manage_fifo_files_pattern($1, user_tmpfs_t, user_tmpfs_t) + fs_tmpfs_filetrans($1, user_tmpfs_t, { dir file lnk_file sock_file fifo_file }) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.5.10/policy/modules/system/userdomain.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.5.11/policy/modules/system/userdomain.te --- nsaserefpolicy/policy/modules/system/userdomain.te 2008-08-07 11:15:12.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/system/userdomain.te 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/system/userdomain.te 2008-10-08 20:36:17.000000000 -0400 @@ -8,13 +8,6 @@ ## @@ -35282,9 +33032,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + manage_fifo_files_pattern(privhome, cifs_t, cifs_t) +') + -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.fc serefpolicy-3.5.10/policy/modules/system/xen.fc +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.fc serefpolicy-3.5.11/policy/modules/system/xen.fc --- nsaserefpolicy/policy/modules/system/xen.fc 2008-08-07 11:15:12.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/system/xen.fc 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/system/xen.fc 2008-10-08 20:36:17.000000000 -0400 @@ -20,6 +20,7 @@ /var/run/xenconsoled\.pid -- gen_context(system_u:object_r:xenconsoled_var_run_t,s0) /var/run/xend(/.*)? gen_context(system_u:object_r:xend_var_run_t,s0) @@ -35293,9 +33043,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/run/xenstore\.pid -- gen_context(system_u:object_r:xenstored_var_run_t,s0) /var/run/xenstored(/.*)? gen_context(system_u:object_r:xenstored_var_run_t,s0) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.5.10/policy/modules/system/xen.if +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.5.11/policy/modules/system/xen.if --- nsaserefpolicy/policy/modules/system/xen.if 2008-08-07 11:15:12.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/system/xen.if 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/system/xen.if 2008-10-08 20:36:17.000000000 -0400 @@ -167,11 +167,14 @@ # interface(`xen_stream_connect',` @@ -35337,9 +33087,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + allow $1 xend_var_lib_t:dir search_dir_perms; + rw_files_pattern($1, xen_image_t, xen_image_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.5.10/policy/modules/system/xen.te +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.5.11/policy/modules/system/xen.te --- nsaserefpolicy/policy/modules/system/xen.te 2008-08-07 11:15:12.000000000 -0400 -+++ serefpolicy-3.5.10/policy/modules/system/xen.te 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/modules/system/xen.te 2008-10-08 20:36:17.000000000 -0400 @@ -6,6 +6,13 @@ # Declarations # @@ -35576,31 +33326,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +optional_policy(` + unconfined_domain(xend_t) +') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/file_patterns.spt serefpolicy-3.5.10/policy/support/file_patterns.spt ---- nsaserefpolicy/policy/support/file_patterns.spt 2008-08-07 11:15:13.000000000 -0400 -+++ serefpolicy-3.5.10/policy/support/file_patterns.spt 2008-10-03 11:36:44.000000000 -0400 -@@ -537,3 +537,18 @@ - allow $1 $2:dir rw_dir_perms; - type_transition $1 $2:$4 $3; - ') -+ -+define(`admin_pattern',` -+ manage_dirs_pattern($1,$2,$2) -+ manage_files_pattern($1,$2,$2) -+ manage_lnk_files_pattern($1,$2,$2) -+ manage_fifo_files_pattern($1,$2,$2) -+ manage_sock_files_pattern($1,$2,$2) -+ -+ relabel_dirs_pattern($1,$2,$2) -+ relabel_files_pattern($1,$2,$2) -+ relabel_lnk_files_pattern($1,$2,$2) -+ relabel_fifo_files_pattern($1,$2,$2) -+ relabel_sock_files_pattern($1,$2,$2) -+ -+') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.5.10/policy/support/obj_perm_sets.spt +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.5.11/policy/support/obj_perm_sets.spt --- nsaserefpolicy/policy/support/obj_perm_sets.spt 2008-08-07 11:15:13.000000000 -0400 -+++ serefpolicy-3.5.10/policy/support/obj_perm_sets.spt 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/support/obj_perm_sets.spt 2008-10-08 20:36:17.000000000 -0400 @@ -316,3 +316,13 @@ # define(`client_stream_socket_perms', `{ create ioctl read getattr write setattr append bind getopt setopt shutdown }') @@ -35615,9 +33343,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +define(`all_association_perms', `{ sendto recvfrom setcontext polmatch } ') + +define(`manage_key_perms', `{ create link read search setattr view write } ') -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.5.10/policy/users +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.5.11/policy/users --- nsaserefpolicy/policy/users 2008-08-07 11:15:13.000000000 -0400 -+++ serefpolicy-3.5.10/policy/users 2008-10-03 11:36:44.000000000 -0400 ++++ serefpolicy-3.5.11/policy/users 2008-10-08 20:36:17.000000000 -0400 @@ -25,11 +25,8 @@ # permit any access to such users, then remove this entry. # diff --git a/selinux-policy.spec b/selinux-policy.spec index 9990068..46cba61 100644 --- a/selinux-policy.spec +++ b/selinux-policy.spec @@ -4,6 +4,9 @@ %if %{?BUILD_TARGETED:0}%{!?BUILD_TARGETED:1} %define BUILD_TARGETED 1 %endif +%if %{?BUILD_MINIMUM:0}%{!?BUILD_MINIMUM:1} +%define BUILD_MINIMUM 1 +%endif %if %{?BUILD_OLPC:0}%{!?BUILD_OLPC:1} %define BUILD_OLPC 0 %endif @@ -16,8 +19,8 @@ %define CHECKPOLICYVER 2.0.16-1 Summary: SELinux policy configuration Name: selinux-policy -Version: 3.5.10 -Release: 3%{?dist} +Version: 3.5.11 +Release: 1%{?dist} License: GPLv2+ Group: System Environment/Base Source: serefpolicy-%{version}.tgz @@ -36,13 +39,17 @@ Source12: securetty_types-olpc Source13: policygentool Source14: securetty_types-targeted Source15: securetty_types-mls +Source16: modules-minimum.conf +Source17: booleans-minimum.conf +Source18: setrans-minimum.conf +Source19: securetty_types-minimum Url: http://serefpolicy.sourceforge.net BuildRoot: %{_tmppath}/%{name}-%{version}-%{release}-root-%(%{__id_u} -n) BuildArch: noarch BuildRequires: python gawk checkpolicy >= %{CHECKPOLICYVER} m4 policycoreutils >= %{POLICYCOREUTILSVER} bzip2 Requires(pre): policycoreutils >= %{POLICYCOREUTILSVER} libsemanage >= 2.0.14-3 -Requires(post): /usr/bin/bunzip2 +Requires(post): /usr/bin/bunzip2 /bin/mktemp Requires: checkpolicy >= %{CHECKPOLICYVER} m4 Obsoletes: selinux-policy-devel Provides: selinux-policy-devel @@ -148,6 +155,15 @@ if [ -s /etc/selinux/config ]; then \ fi \ fi +%define loadminpolicy() \ +tempdir=`mktemp -d /usr/share/selinux/%1/tmpXXXX`; \ +( cd $tempdir; \ +cp ../base.pp.bz2 ../unconfined.pp.bz2 .; \ +bunzip2 *; \ +semodule -b base.pp -i unconfined.pp -s %1; \ +); \ +rm -rf $tempdir; \ + %define loadpolicy() \ tempdir=`mktemp -d /usr/share/selinux/%1/tmpXXXX`; \ ( cd $tempdir; \ @@ -199,6 +215,13 @@ make clean %installCmds targeted mcs n y allow %endif +%if %{BUILD_MINIMUM} +# Build minimum policy +# Commented out because only minimum ref policy currently builds +%setupCmds minimum mcs n y allow +%installCmds minimum mcs n y allow +%endif + %if %{BUILD_MLS} # Build mls policy %setupCmds mls mls n y deny @@ -206,8 +229,8 @@ make clean %endif %if %{BUILD_OLPC} -# Build targeted policy -# Commented out because only targeted ref policy currently builds +# Build olpc policy +# Commented out because only olpc ref policy currently builds %setupCmds olpc mcs n y allow %installCmds olpc mcs n y allow %endif @@ -330,6 +353,43 @@ exit 0 %fileList targeted %endif +%if %{BUILD_MINIMUM} +%package minimum +Summary: SELinux minimum base policy +Provides: selinux-policy-base +Group: System Environment/Base +Requires(pre): policycoreutils >= %{POLICYCOREUTILSVER} +Requires(pre): coreutils +Requires(pre): selinux-policy = %{version}-%{release} + +%description minimum +SELinux Reference policy minimum base module. + +%pre minimum +%saveFileContext minimum + +%post minimum +if [ $1 -eq 1 ]; then +%loadminpolicy minimum +semanage -S minimum -i - << __eof +user -a -P user -R "unconfined_r system_r" -r s0-s0:c0.c1023 unconfined_u +__eof +semanage -S minimum -i - << __eof +login -m -s unconfined_u -r s0-s0:c0.c1023 __default__ +login -m -s unconfined_u -r s0-s0:c0.c1023 root +__eof +restorecon -R /root /var/log /var/run 2> /dev/null +else +%loadminpolicy minimum +%relabel minimum +fi +exit 0 + +%files minimum +%config(noreplace) %{_sysconfdir}/selinux/minimum/contexts/users/unconfined_u +%fileList minimum +%endif + %if %{BUILD_OLPC} %package olpc Summary: SELinux olpc base policy @@ -390,6 +450,9 @@ exit 0 %endif %changelog +* Wed Oct 8 2008 Dan Walsh 3.5.11-1 +- Update to upstream policy + * Mon Oct 6 2008 Dan Walsh 3.5.10-3 - Fixes for confined xwindows and xdm_t