From 98f84cb0ed99857f93d355a05ad2fb04fc31fdde Mon Sep 17 00:00:00 2001 From: Daniel J Walsh Date: Jan 21 2008 15:57:25 +0000 Subject: - Add procmail_log support - Lots of fixes for munin --- diff --git a/modules-targeted.conf b/modules-targeted.conf index fa18b18..3bb8b64 100644 --- a/modules-targeted.conf +++ b/modules-targeted.conf @@ -968,9 +968,9 @@ pyzor = module # Layer: services # Module: qmail # -# Policy for sendmail. +# Policy for qmail # -qmail = off +qmail = on # Layer: admin # Module: quota diff --git a/policy-20071130.patch b/policy-20071130.patch index 8532bd8..a54e8fa 100644 --- a/policy-20071130.patch +++ b/policy-20071130.patch @@ -1,12 +1,12 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/failsafe_context serefpolicy-3.2.5/config/appconfig-mcs/failsafe_context --- nsaserefpolicy/config/appconfig-mcs/failsafe_context 2007-10-12 08:56:09.000000000 -0400 -+++ serefpolicy-3.2.5/config/appconfig-mcs/failsafe_context 2007-12-19 05:38:08.000000000 -0500 ++++ serefpolicy-3.2.5/config/appconfig-mcs/failsafe_context 2008-01-18 12:40:46.000000000 -0500 @@ -1 +1 @@ -sysadm_r:sysadm_t:s0 +system_r:unconfined_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts serefpolicy-3.2.5/config/appconfig-mcs/guest_u_default_contexts --- nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.5/config/appconfig-mcs/guest_u_default_contexts 2007-12-19 05:38:08.000000000 -0500 ++++ serefpolicy-3.2.5/config/appconfig-mcs/guest_u_default_contexts 2008-01-18 12:40:46.000000000 -0500 @@ -0,0 +1,4 @@ +system_r:local_login_t:s0 guest_r:guest_t:s0 +system_r:remote_login_t:s0 guest_r:guest_t:s0 @@ -14,7 +14,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/guest_u +system_r:crond_t:s0 guest_r:guest_crond_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/root_default_contexts serefpolicy-3.2.5/config/appconfig-mcs/root_default_contexts --- nsaserefpolicy/config/appconfig-mcs/root_default_contexts 2007-10-12 08:56:09.000000000 -0400 -+++ serefpolicy-3.2.5/config/appconfig-mcs/root_default_contexts 2008-01-02 11:19:34.000000000 -0500 ++++ serefpolicy-3.2.5/config/appconfig-mcs/root_default_contexts 2008-01-18 12:40:46.000000000 -0500 @@ -1,11 +1,7 @@ system_r:crond_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_crond_t:s0 staff_r:staff_crond_t:s0 user_r:user_crond_t:s0 system_r:local_login_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 @@ -30,7 +30,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/root_de +system_r:sshd_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/seusers serefpolicy-3.2.5/config/appconfig-mcs/seusers --- nsaserefpolicy/config/appconfig-mcs/seusers 2007-10-12 08:56:09.000000000 -0400 -+++ serefpolicy-3.2.5/config/appconfig-mcs/seusers 2007-12-19 05:38:08.000000000 -0500 ++++ serefpolicy-3.2.5/config/appconfig-mcs/seusers 2008-01-18 12:40:46.000000000 -0500 @@ -1,3 +1,3 @@ system_u:system_u:s0-mcs_systemhigh root:root:s0-mcs_systemhigh @@ -38,7 +38,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/seusers +__default__:unconfined_u:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts serefpolicy-3.2.5/config/appconfig-mcs/unconfined_u_default_contexts --- nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.5/config/appconfig-mcs/unconfined_u_default_contexts 2007-12-19 05:38:08.000000000 -0500 ++++ serefpolicy-3.2.5/config/appconfig-mcs/unconfined_u_default_contexts 2008-01-18 12:40:46.000000000 -0500 @@ -0,0 +1,9 @@ +system_r:crond_t:s0 unconfined_r:unconfined_t:s0 +system_r:initrc_t:s0 unconfined_r:unconfined_t:s0 @@ -51,13 +51,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/unconfi +system_r:xdm_t:s0 unconfined_r:unconfined_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/userhelper_context serefpolicy-3.2.5/config/appconfig-mcs/userhelper_context --- nsaserefpolicy/config/appconfig-mcs/userhelper_context 2007-10-12 08:56:09.000000000 -0400 -+++ serefpolicy-3.2.5/config/appconfig-mcs/userhelper_context 2007-12-19 05:38:08.000000000 -0500 ++++ serefpolicy-3.2.5/config/appconfig-mcs/userhelper_context 2008-01-18 12:40:46.000000000 -0500 @@ -1 +1 @@ -system_u:sysadm_r:sysadm_t:s0 +system_u:system_r:unconfined_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts serefpolicy-3.2.5/config/appconfig-mcs/xguest_u_default_contexts --- nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.5/config/appconfig-mcs/xguest_u_default_contexts 2007-12-19 05:38:08.000000000 -0500 ++++ serefpolicy-3.2.5/config/appconfig-mcs/xguest_u_default_contexts 2008-01-18 12:40:46.000000000 -0500 @@ -0,0 +1,5 @@ +system_r:local_login_t xguest_r:xguest_t:s0 +system_r:remote_login_t xguest_r:xguest_t:s0 @@ -66,7 +66,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/xguest_ +system_r:xdm_t xguest_r:xguest_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts serefpolicy-3.2.5/config/appconfig-mls/guest_u_default_contexts --- nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.5/config/appconfig-mls/guest_u_default_contexts 2007-12-19 05:38:08.000000000 -0500 ++++ serefpolicy-3.2.5/config/appconfig-mls/guest_u_default_contexts 2008-01-18 12:40:46.000000000 -0500 @@ -0,0 +1,4 @@ +system_r:local_login_t:s0 guest_r:guest_t:s0 +system_r:remote_login_t:s0 guest_r:guest_t:s0 @@ -74,7 +74,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/guest_u +system_r:crond_t:s0 guest_r:guest_crond_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/guest_u_default_contexts serefpolicy-3.2.5/config/appconfig-standard/guest_u_default_contexts --- nsaserefpolicy/config/appconfig-standard/guest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.5/config/appconfig-standard/guest_u_default_contexts 2007-12-19 05:38:08.000000000 -0500 ++++ serefpolicy-3.2.5/config/appconfig-standard/guest_u_default_contexts 2008-01-18 12:40:46.000000000 -0500 @@ -0,0 +1,4 @@ +system_r:local_login_t guest_r:guest_t +system_r:remote_login_t guest_r:guest_t @@ -82,7 +82,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/gu +system_r:crond_t guest_r:guest_crond_t diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/root_default_contexts serefpolicy-3.2.5/config/appconfig-standard/root_default_contexts --- nsaserefpolicy/config/appconfig-standard/root_default_contexts 2007-10-12 08:56:09.000000000 -0400 -+++ serefpolicy-3.2.5/config/appconfig-standard/root_default_contexts 2008-01-02 11:20:32.000000000 -0500 ++++ serefpolicy-3.2.5/config/appconfig-standard/root_default_contexts 2008-01-18 12:40:46.000000000 -0500 @@ -1,11 +1,7 @@ system_r:crond_t unconfined_r:unconfined_t sysadm_r:sysadm_crond_t staff_r:staff_crond_t user_r:user_crond_t system_r:local_login_t unconfined_r:unconfined_t sysadm_r:sysadm_t staff_r:staff_t user_r:user_t @@ -98,7 +98,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/ro +system_r:sshd_t unconfined_r:unconfined_t sysadm_r:sysadm_t staff_r:staff_t user_r:user_t diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/xguest_u_default_contexts serefpolicy-3.2.5/config/appconfig-standard/xguest_u_default_contexts --- nsaserefpolicy/config/appconfig-standard/xguest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.5/config/appconfig-standard/xguest_u_default_contexts 2007-12-19 05:38:08.000000000 -0500 ++++ serefpolicy-3.2.5/config/appconfig-standard/xguest_u_default_contexts 2008-01-18 12:40:46.000000000 -0500 @@ -0,0 +1,5 @@ +system_r:local_login_t xguest_r:xguest_t +system_r:remote_login_t xguest_r:xguest_t @@ -107,7 +107,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/xg +system_r:xdm_t xguest_r:xguest_t diff --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.2.5/Makefile --- nsaserefpolicy/Makefile 2007-10-12 08:56:10.000000000 -0400 -+++ serefpolicy-3.2.5/Makefile 2007-12-19 05:38:08.000000000 -0500 ++++ serefpolicy-3.2.5/Makefile 2008-01-18 12:40:46.000000000 -0500 @@ -305,20 +305,22 @@ # parse-rolemap modulename,outputfile @@ -143,7 +143,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.2.5/M # create-base-per-role-tmpl modulenames,outputfile diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/httpd_selinux.8 serefpolicy-3.2.5/man/man8/httpd_selinux.8 --- nsaserefpolicy/man/man8/httpd_selinux.8 2007-10-12 08:56:10.000000000 -0400 -+++ serefpolicy-3.2.5/man/man8/httpd_selinux.8 2008-01-15 09:08:57.000000000 -0500 ++++ serefpolicy-3.2.5/man/man8/httpd_selinux.8 2008-01-18 12:40:46.000000000 -0500 @@ -93,6 +93,11 @@ .EE @@ -158,7 +158,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/httpd_selinux.8 ser diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/flask/access_vectors serefpolicy-3.2.5/policy/flask/access_vectors --- nsaserefpolicy/policy/flask/access_vectors 2007-08-11 06:22:29.000000000 -0400 -+++ serefpolicy-3.2.5/policy/flask/access_vectors 2007-12-19 05:38:08.000000000 -0500 ++++ serefpolicy-3.2.5/policy/flask/access_vectors 2008-01-18 12:40:46.000000000 -0500 @@ -639,6 +639,8 @@ send recv @@ -170,7 +170,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/flask/access_vectors class key diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.2.5/policy/global_tunables --- nsaserefpolicy/policy/global_tunables 2007-12-12 11:35:28.000000000 -0500 -+++ serefpolicy-3.2.5/policy/global_tunables 2007-12-19 05:38:08.000000000 -0500 ++++ serefpolicy-3.2.5/policy/global_tunables 2008-01-18 12:40:46.000000000 -0500 @@ -34,7 +34,7 @@ ## @@ -211,7 +211,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables seref + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.fc serefpolicy-3.2.5/policy/modules/admin/alsa.fc --- nsaserefpolicy/policy/modules/admin/alsa.fc 2007-10-29 18:02:32.000000000 -0400 -+++ serefpolicy-3.2.5/policy/modules/admin/alsa.fc 2007-12-19 05:38:08.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/admin/alsa.fc 2008-01-18 12:40:46.000000000 -0500 @@ -1,8 +1,11 @@ +/etc/alsa/asound\.state -- gen_context(system_u:object_r:alsa_etc_rw_t,s0) @@ -228,7 +228,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.fc +/bin/alsaunmute -- gen_context(system_u:object_r:alsa_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.if serefpolicy-3.2.5/policy/modules/admin/alsa.if --- nsaserefpolicy/policy/modules/admin/alsa.if 2007-01-02 12:57:51.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/admin/alsa.if 2007-12-19 05:38:08.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/admin/alsa.if 2008-01-18 12:40:46.000000000 -0500 @@ -74,3 +74,21 @@ read_files_pattern($1,alsa_etc_rw_t,alsa_etc_rw_t) read_lnk_files_pattern($1,alsa_etc_rw_t,alsa_etc_rw_t) @@ -253,7 +253,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.if +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.te serefpolicy-3.2.5/policy/modules/admin/alsa.te --- nsaserefpolicy/policy/modules/admin/alsa.te 2007-12-19 05:32:18.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/admin/alsa.te 2007-12-20 08:55:02.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/admin/alsa.te 2008-01-18 12:40:46.000000000 -0500 @@ -8,12 +8,15 @@ type alsa_t; @@ -309,7 +309,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.te hal_use_fds(alsa_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anaconda.te serefpolicy-3.2.5/policy/modules/admin/anaconda.te --- nsaserefpolicy/policy/modules/admin/anaconda.te 2007-01-02 12:57:51.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/admin/anaconda.te 2007-12-19 05:38:08.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/admin/anaconda.te 2008-01-18 12:40:46.000000000 -0500 @@ -31,16 +31,13 @@ modutils_domtrans_insmod(anaconda_t) @@ -330,7 +330,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anacond diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/brctl.te serefpolicy-3.2.5/policy/modules/admin/brctl.te --- nsaserefpolicy/policy/modules/admin/brctl.te 2007-12-19 05:32:18.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/admin/brctl.te 2007-12-19 05:38:08.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/admin/brctl.te 2008-01-18 12:40:46.000000000 -0500 @@ -40,4 +40,5 @@ optional_policy(` @@ -339,7 +339,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/brctl.t ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.te serefpolicy-3.2.5/policy/modules/admin/consoletype.te --- nsaserefpolicy/policy/modules/admin/consoletype.te 2007-12-19 05:32:18.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/admin/consoletype.te 2007-12-19 05:38:08.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/admin/consoletype.te 2008-01-18 12:40:46.000000000 -0500 @@ -8,9 +8,11 @@ type consoletype_t; @@ -383,7 +383,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/console diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstboot.te serefpolicy-3.2.5/policy/modules/admin/firstboot.te --- nsaserefpolicy/policy/modules/admin/firstboot.te 2007-12-19 05:32:18.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/admin/firstboot.te 2007-12-19 05:38:08.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/admin/firstboot.te 2008-01-18 12:40:46.000000000 -0500 @@ -120,6 +120,10 @@ usermanage_domtrans_admin_passwd(firstboot_t) ') @@ -405,7 +405,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstbo ') dnl end TODO diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.fc serefpolicy-3.2.5/policy/modules/admin/kismet.fc --- nsaserefpolicy/policy/modules/admin/kismet.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/admin/kismet.fc 2007-12-19 05:38:08.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/admin/kismet.fc 2008-01-18 12:40:46.000000000 -0500 @@ -0,0 +1,5 @@ + +/usr/bin/kismet -- gen_context(system_u:object_r:kismet_exec_t,s0) @@ -414,7 +414,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet. +/var/log/kismet(/.*)? gen_context(system_u:object_r:kismet_log_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.if serefpolicy-3.2.5/policy/modules/admin/kismet.if --- nsaserefpolicy/policy/modules/admin/kismet.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/admin/kismet.if 2007-12-19 05:38:08.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/admin/kismet.if 2008-01-18 17:12:52.000000000 -0500 @@ -0,0 +1,275 @@ + +## policy for kismet @@ -680,20 +680,20 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet. + type kismet_t; + ') + -+ allow $2 kismet_t:process { ptrace signal_perms getattr }; -+ read_files_pattern($2, kismet_t, kismet_t) ++ allow $1 kismet_t:process { ptrace signal_perms getattr }; ++ read_files_pattern($1, kismet_t, kismet_t) + + -+ kismet_manage_var_run($2) ++ kismet_manage_var_run($1) + -+ kismet_manage_var_lib($2) ++ kismet_manage_var_lib($1) + -+ kismet_manage_log($2) ++ kismet_manage_log($1) + +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.te serefpolicy-3.2.5/policy/modules/admin/kismet.te --- nsaserefpolicy/policy/modules/admin/kismet.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/admin/kismet.te 2007-12-19 05:38:08.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/admin/kismet.te 2008-01-18 12:40:46.000000000 -0500 @@ -0,0 +1,58 @@ +policy_module(kismet,1.0.0) + @@ -755,7 +755,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kudzu.te serefpolicy-3.2.5/policy/modules/admin/kudzu.te --- nsaserefpolicy/policy/modules/admin/kudzu.te 2007-12-19 05:32:18.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/admin/kudzu.te 2007-12-19 05:38:08.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/admin/kudzu.te 2008-01-18 12:40:46.000000000 -0500 @@ -21,8 +21,8 @@ # Local policy # @@ -816,7 +816,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kudzu.t -') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrotate.te serefpolicy-3.2.5/policy/modules/admin/logrotate.te --- nsaserefpolicy/policy/modules/admin/logrotate.te 2007-12-19 05:32:18.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/admin/logrotate.te 2007-12-19 05:38:08.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/admin/logrotate.te 2008-01-18 12:40:46.000000000 -0500 @@ -96,9 +96,11 @@ files_read_etc_files(logrotate_t) files_read_etc_runtime_files(logrotate_t) @@ -831,7 +831,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrota init_domtrans_script(logrotate_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatch.te serefpolicy-3.2.5/policy/modules/admin/logwatch.te --- nsaserefpolicy/policy/modules/admin/logwatch.te 2007-12-19 05:32:18.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/admin/logwatch.te 2007-12-19 05:38:08.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/admin/logwatch.te 2008-01-18 12:40:46.000000000 -0500 @@ -59,10 +59,8 @@ files_read_usr_files(logwatch_t) files_search_spool(logwatch_t) @@ -862,7 +862,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatc ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutils.te serefpolicy-3.2.5/policy/modules/admin/netutils.te --- nsaserefpolicy/policy/modules/admin/netutils.te 2007-12-19 05:32:18.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/admin/netutils.te 2007-12-19 05:38:08.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/admin/netutils.te 2008-01-18 12:40:46.000000000 -0500 @@ -94,6 +94,10 @@ ') @@ -891,7 +891,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutil diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.te serefpolicy-3.2.5/policy/modules/admin/prelink.te --- nsaserefpolicy/policy/modules/admin/prelink.te 2007-12-19 05:32:18.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/admin/prelink.te 2007-12-19 05:38:08.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/admin/prelink.te 2008-01-18 12:40:46.000000000 -0500 @@ -26,7 +26,7 @@ # Local policy # @@ -951,7 +951,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc serefpolicy-3.2.5/policy/modules/admin/rpm.fc --- nsaserefpolicy/policy/modules/admin/rpm.fc 2006-11-16 17:15:26.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/admin/rpm.fc 2007-12-19 05:38:08.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/admin/rpm.fc 2008-01-18 12:40:46.000000000 -0500 @@ -11,6 +11,7 @@ /usr/sbin/system-install-packages -- gen_context(system_u:object_r:rpm_exec_t,s0) @@ -972,7 +972,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc /var/lib/alternatives(/.*)? gen_context(system_u:object_r:rpm_var_lib_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if serefpolicy-3.2.5/policy/modules/admin/rpm.if --- nsaserefpolicy/policy/modules/admin/rpm.if 2007-05-18 11:12:44.000000000 -0400 -+++ serefpolicy-3.2.5/policy/modules/admin/rpm.if 2008-01-11 15:53:03.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/admin/rpm.if 2008-01-18 12:40:46.000000000 -0500 @@ -152,6 +152,24 @@ ######################################## @@ -1221,7 +1221,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te serefpolicy-3.2.5/policy/modules/admin/rpm.te --- nsaserefpolicy/policy/modules/admin/rpm.te 2007-12-19 05:32:18.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/admin/rpm.te 2007-12-19 05:38:08.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/admin/rpm.te 2008-01-18 12:40:46.000000000 -0500 @@ -179,7 +179,17 @@ ') @@ -1276,7 +1276,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te java_domtrans(rpm_script_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if serefpolicy-3.2.5/policy/modules/admin/sudo.if --- nsaserefpolicy/policy/modules/admin/sudo.if 2007-12-04 11:02:51.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/admin/sudo.if 2007-12-19 05:38:08.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/admin/sudo.if 2008-01-18 12:40:46.000000000 -0500 @@ -55,7 +55,7 @@ # @@ -1347,7 +1347,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/su.if serefpolicy-3.2.5/policy/modules/admin/su.if --- nsaserefpolicy/policy/modules/admin/su.if 2007-10-12 08:56:09.000000000 -0400 -+++ serefpolicy-3.2.5/policy/modules/admin/su.if 2008-01-08 05:34:26.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/admin/su.if 2008-01-18 12:40:46.000000000 -0500 @@ -41,15 +41,13 @@ allow $2 $1_su_t:process signal; @@ -1463,7 +1463,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/su.if s ####################################### diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tmpreaper.te serefpolicy-3.2.5/policy/modules/admin/tmpreaper.te --- nsaserefpolicy/policy/modules/admin/tmpreaper.te 2007-10-02 09:54:52.000000000 -0400 -+++ serefpolicy-3.2.5/policy/modules/admin/tmpreaper.te 2007-12-19 05:38:08.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/admin/tmpreaper.te 2008-01-18 12:40:46.000000000 -0500 @@ -28,6 +28,7 @@ files_purge_tmp(tmpreaper_t) # why does it need setattr? @@ -1485,7 +1485,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tmpreap + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.te serefpolicy-3.2.5/policy/modules/admin/usermanage.te --- nsaserefpolicy/policy/modules/admin/usermanage.te 2007-12-19 05:32:18.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/admin/usermanage.te 2007-12-19 05:38:08.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/admin/usermanage.te 2008-01-18 12:40:46.000000000 -0500 @@ -97,6 +97,7 @@ # allow checking if a shell is executable @@ -1525,7 +1525,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/userman ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.fc serefpolicy-3.2.5/policy/modules/admin/vpn.fc --- nsaserefpolicy/policy/modules/admin/vpn.fc 2006-11-16 17:15:26.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/admin/vpn.fc 2007-12-19 05:38:08.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/admin/vpn.fc 2008-01-18 12:40:46.000000000 -0500 @@ -7,3 +7,5 @@ # sbin # @@ -1534,7 +1534,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.fc +/var/run/vpnc(/.*)? gen_context(system_u:object_r:vpnc_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.if serefpolicy-3.2.5/policy/modules/admin/vpn.if --- nsaserefpolicy/policy/modules/admin/vpn.if 2007-01-02 12:57:51.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/admin/vpn.if 2007-12-19 05:38:08.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/admin/vpn.if 2008-01-18 12:40:46.000000000 -0500 @@ -67,3 +67,25 @@ allow $1 vpnc_t:process signal; @@ -1563,7 +1563,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.if + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.te serefpolicy-3.2.5/policy/modules/admin/vpn.te --- nsaserefpolicy/policy/modules/admin/vpn.te 2007-12-19 05:32:18.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/admin/vpn.te 2007-12-19 05:38:08.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/admin/vpn.te 2008-01-18 14:26:23.000000000 -0500 @@ -22,10 +22,9 @@ # Local policy # @@ -1595,7 +1595,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.te corenet_tcp_connect_all_ports(vpnc_t) corenet_sendrecv_all_client_packets(vpnc_t) corenet_sendrecv_isakmp_server_packets(vpnc_t) -@@ -92,13 +93,14 @@ +@@ -69,6 +70,8 @@ + dev_read_urand(vpnc_t) + dev_read_sysfs(vpnc_t) + ++domain_use_interactive_fds(vpnc_t) ++ + fs_getattr_xattr_fs(vpnc_t) + fs_getattr_tmpfs(vpnc_t) + +@@ -92,13 +95,14 @@ locallogin_use_fds(vpnc_t) logging_send_syslog_msg(vpnc_t) @@ -1613,7 +1622,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.te diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ethereal.fc serefpolicy-3.2.5/policy/modules/apps/ethereal.fc --- nsaserefpolicy/policy/modules/apps/ethereal.fc 2007-10-12 08:56:02.000000000 -0400 -+++ serefpolicy-3.2.5/policy/modules/apps/ethereal.fc 2007-12-19 05:38:08.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/apps/ethereal.fc 2008-01-18 12:40:46.000000000 -0500 @@ -1,4 +1,4 @@ -HOME_DIR/\.ethereal(/.*)? gen_context(system_u:object_r:ROLE_ethereal_home_t,s0) +HOME_DIR/\.ethereal(/.*)? gen_context(system_u:object_r:user_ethereal_home_t,s0) @@ -1622,7 +1631,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ethereal /usr/sbin/tethereal.* -- gen_context(system_u:object_r:tethereal_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ethereal.if serefpolicy-3.2.5/policy/modules/apps/ethereal.if --- nsaserefpolicy/policy/modules/apps/ethereal.if 2007-07-23 10:20:12.000000000 -0400 -+++ serefpolicy-3.2.5/policy/modules/apps/ethereal.if 2007-12-19 05:38:08.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/apps/ethereal.if 2008-01-18 12:40:46.000000000 -0500 @@ -48,12 +48,10 @@ application_domain($1_ethereal_t,ethereal_exec_t) role $3 types $1_ethereal_t; @@ -1660,7 +1669,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ethereal ####################################### diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ethereal.te serefpolicy-3.2.5/policy/modules/apps/ethereal.te --- nsaserefpolicy/policy/modules/apps/ethereal.te 2007-12-19 05:32:09.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/apps/ethereal.te 2008-01-11 13:39:25.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/apps/ethereal.te 2008-01-18 12:40:46.000000000 -0500 @@ -16,6 +16,13 @@ type tethereal_tmp_t; files_tmp_file(tethereal_tmp_t) @@ -1677,7 +1686,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ethereal # Tethereal policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/evolution.fc serefpolicy-3.2.5/policy/modules/apps/evolution.fc --- nsaserefpolicy/policy/modules/apps/evolution.fc 2007-10-12 08:56:02.000000000 -0400 -+++ serefpolicy-3.2.5/policy/modules/apps/evolution.fc 2007-12-19 05:38:08.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/apps/evolution.fc 2008-01-18 12:40:46.000000000 -0500 @@ -2,13 +2,13 @@ # HOME_DIR/ # @@ -1697,7 +1706,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/evolutio # /usr diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gift.fc serefpolicy-3.2.5/policy/modules/apps/gift.fc --- nsaserefpolicy/policy/modules/apps/gift.fc 2007-10-12 08:56:02.000000000 -0400 -+++ serefpolicy-3.2.5/policy/modules/apps/gift.fc 2007-12-19 05:38:08.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/apps/gift.fc 2008-01-18 12:40:46.000000000 -0500 @@ -1,4 +1,4 @@ -HOME_DIR/\.giFT(/.*)? gen_context(system_u:object_r:ROLE_gift_home_t,s0) +HOME_DIR/\.giFT(/.*)? gen_context(system_u:object_r:user_gift_home_t,s0) @@ -1706,7 +1715,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gift.fc /usr/(local/)?bin/giftd -- gen_context(system_u:object_r:giftd_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gift.if serefpolicy-3.2.5/policy/modules/apps/gift.if --- nsaserefpolicy/policy/modules/apps/gift.if 2007-07-23 10:20:12.000000000 -0400 -+++ serefpolicy-3.2.5/policy/modules/apps/gift.if 2007-12-19 05:38:08.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/apps/gift.if 2008-01-18 12:40:46.000000000 -0500 @@ -43,9 +43,9 @@ application_domain($1_gift_t,gift_exec_t) role $3 types $1_gift_t; @@ -1771,7 +1780,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gift.if diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gift.te serefpolicy-3.2.5/policy/modules/apps/gift.te --- nsaserefpolicy/policy/modules/apps/gift.te 2007-12-19 05:32:09.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/apps/gift.te 2007-12-19 05:38:08.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/apps/gift.te 2008-01-18 12:40:46.000000000 -0500 @@ -11,3 +11,7 @@ type giftd_exec_t; @@ -1782,7 +1791,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gift.te + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.fc serefpolicy-3.2.5/policy/modules/apps/gnome.fc --- nsaserefpolicy/policy/modules/apps/gnome.fc 2007-10-12 08:56:02.000000000 -0400 -+++ serefpolicy-3.2.5/policy/modules/apps/gnome.fc 2007-12-19 05:38:08.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/apps/gnome.fc 2008-01-18 12:40:46.000000000 -0500 @@ -1,8 +1,7 @@ -HOME_DIR/\.config/gtk-.* gen_context(system_u:object_r:ROLE_gnome_home_t,s0) -HOME_DIR/\.gconf(d)?(/.*)? gen_context(system_u:object_r:ROLE_gconf_home_t,s0) @@ -1798,7 +1807,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.fc /usr/libexec/gconfd-2 -- gen_context(system_u:object_r:gconfd_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if serefpolicy-3.2.5/policy/modules/apps/gnome.if --- nsaserefpolicy/policy/modules/apps/gnome.if 2007-07-23 10:20:12.000000000 -0400 -+++ serefpolicy-3.2.5/policy/modules/apps/gnome.if 2008-01-11 13:39:51.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/apps/gnome.if 2008-01-18 12:40:46.000000000 -0500 @@ -33,9 +33,60 @@ ## # @@ -2031,7 +2040,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.te serefpolicy-3.2.5/policy/modules/apps/gnome.te --- nsaserefpolicy/policy/modules/apps/gnome.te 2007-12-19 05:32:09.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/apps/gnome.te 2008-01-11 13:40:13.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/apps/gnome.te 2008-01-18 12:40:46.000000000 -0500 @@ -8,8 +8,19 @@ attribute gnomedomain; @@ -2057,7 +2066,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.te +typealias user_gconf_tmp_t alias unconfined_gconf_tmp_t; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.fc serefpolicy-3.2.5/policy/modules/apps/gpg.fc --- nsaserefpolicy/policy/modules/apps/gpg.fc 2007-10-12 08:56:02.000000000 -0400 -+++ serefpolicy-3.2.5/policy/modules/apps/gpg.fc 2008-01-03 16:26:50.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/apps/gpg.fc 2008-01-18 12:40:46.000000000 -0500 @@ -1,6 +1,6 @@ -HOME_DIR/\.gnupg(/.+)? gen_context(system_u:object_r:ROLE_gpg_secret_t,s0) +HOME_DIR/\.gnupg(/.+)? gen_context(system_u:object_r:user_gpg_secret_t,s0) @@ -2069,7 +2078,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.fc s /usr/bin/pinentry.* -- gen_context(system_u:object_r:pinentry_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.if serefpolicy-3.2.5/policy/modules/apps/gpg.if --- nsaserefpolicy/policy/modules/apps/gpg.if 2007-07-23 10:20:12.000000000 -0400 -+++ serefpolicy-3.2.5/policy/modules/apps/gpg.if 2008-01-11 13:40:51.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/apps/gpg.if 2008-01-18 12:40:46.000000000 -0500 @@ -38,6 +38,10 @@ gen_require(` type gpg_exec_t, gpg_helper_exec_t; @@ -2386,7 +2395,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.if s ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.te serefpolicy-3.2.5/policy/modules/apps/gpg.te --- nsaserefpolicy/policy/modules/apps/gpg.te 2007-12-19 05:32:09.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/apps/gpg.te 2008-01-08 05:15:21.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/apps/gpg.te 2008-01-18 12:40:46.000000000 -0500 @@ -7,15 +7,225 @@ # @@ -2619,7 +2628,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.te s + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.fc serefpolicy-3.2.5/policy/modules/apps/irc.fc --- nsaserefpolicy/policy/modules/apps/irc.fc 2007-10-12 08:56:02.000000000 -0400 -+++ serefpolicy-3.2.5/policy/modules/apps/irc.fc 2007-12-19 05:38:08.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/apps/irc.fc 2008-01-18 12:40:46.000000000 -0500 @@ -1,7 +1,7 @@ # # /home @@ -2631,7 +2640,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.fc s # /usr diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.if serefpolicy-3.2.5/policy/modules/apps/irc.if --- nsaserefpolicy/policy/modules/apps/irc.if 2007-07-23 10:20:12.000000000 -0400 -+++ serefpolicy-3.2.5/policy/modules/apps/irc.if 2007-12-19 05:38:08.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/apps/irc.if 2008-01-18 12:40:46.000000000 -0500 @@ -50,12 +50,11 @@ userdom_user_home_content($1,$1_irc_exec_t) application_domain($1_irc_t,$1_irc_exec_t) @@ -2680,7 +2689,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.if s domtrans_pattern($2,irc_exec_t,$1_irc_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.te serefpolicy-3.2.5/policy/modules/apps/irc.te --- nsaserefpolicy/policy/modules/apps/irc.te 2007-12-19 05:32:09.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/apps/irc.te 2007-12-19 05:38:08.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/apps/irc.te 2008-01-18 12:40:46.000000000 -0500 @@ -8,3 +8,10 @@ type irc_exec_t; @@ -2694,7 +2703,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.te s + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.fc serefpolicy-3.2.5/policy/modules/apps/java.fc --- nsaserefpolicy/policy/modules/apps/java.fc 2007-03-01 10:01:48.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/apps/java.fc 2007-12-19 05:38:08.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/apps/java.fc 2008-01-18 12:40:46.000000000 -0500 @@ -11,6 +11,7 @@ # /usr/(.*/)?bin/java.* -- gen_context(system_u:object_r:java_exec_t,s0) @@ -2717,7 +2726,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.fc +/usr/bin/octave-[^/]* -- gen_context(system_u:object_r:java_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if serefpolicy-3.2.5/policy/modules/apps/java.if --- nsaserefpolicy/policy/modules/apps/java.if 2007-10-12 08:56:02.000000000 -0400 -+++ serefpolicy-3.2.5/policy/modules/apps/java.if 2008-01-13 08:11:05.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/apps/java.if 2008-01-18 12:40:46.000000000 -0500 @@ -32,7 +32,7 @@ ## ## @@ -2949,7 +2958,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.te serefpolicy-3.2.5/policy/modules/apps/java.te --- nsaserefpolicy/policy/modules/apps/java.te 2007-12-19 05:32:09.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/apps/java.te 2007-12-19 16:44:59.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/apps/java.te 2008-01-18 12:40:46.000000000 -0500 @@ -6,16 +6,10 @@ # Declarations # @@ -2997,7 +3006,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.te ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/loadkeys.te serefpolicy-3.2.5/policy/modules/apps/loadkeys.te --- nsaserefpolicy/policy/modules/apps/loadkeys.te 2007-12-19 05:32:09.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/apps/loadkeys.te 2007-12-19 05:38:08.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/apps/loadkeys.te 2008-01-18 12:40:46.000000000 -0500 @@ -44,3 +44,5 @@ optional_policy(` nscd_dontaudit_search_pid(loadkeys_t) @@ -3006,7 +3015,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/loadkeys +userdom_dontaudit_write_unpriv_user_home_content_files(loadkeys_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.if serefpolicy-3.2.5/policy/modules/apps/mono.if --- nsaserefpolicy/policy/modules/apps/mono.if 2007-01-02 12:57:22.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/apps/mono.if 2007-12-19 16:28:53.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/apps/mono.if 2008-01-18 12:40:46.000000000 -0500 @@ -18,3 +18,105 @@ corecmd_search_bin($1) domtrans_pattern($1, mono_exec_t, mono_t) @@ -3115,7 +3124,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.if +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.te serefpolicy-3.2.5/policy/modules/apps/mono.te --- nsaserefpolicy/policy/modules/apps/mono.te 2007-12-19 05:32:09.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/apps/mono.te 2007-12-19 05:38:08.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/apps/mono.te 2008-01-18 12:40:46.000000000 -0500 @@ -15,7 +15,7 @@ # Local policy # @@ -3135,7 +3144,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.te +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.fc serefpolicy-3.2.5/policy/modules/apps/mozilla.fc --- nsaserefpolicy/policy/modules/apps/mozilla.fc 2007-10-12 08:56:02.000000000 -0400 -+++ serefpolicy-3.2.5/policy/modules/apps/mozilla.fc 2007-12-19 05:38:08.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/apps/mozilla.fc 2008-01-18 12:40:46.000000000 -0500 @@ -1,8 +1,8 @@ -HOME_DIR/\.galeon(/.*)? gen_context(system_u:object_r:ROLE_mozilla_home_t,s0) -HOME_DIR/\.java(/.*)? gen_context(system_u:object_r:ROLE_mozilla_home_t,s0) @@ -3152,7 +3161,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. # /bin diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.if serefpolicy-3.2.5/policy/modules/apps/mozilla.if --- nsaserefpolicy/policy/modules/apps/mozilla.if 2007-10-29 07:52:48.000000000 -0400 -+++ serefpolicy-3.2.5/policy/modules/apps/mozilla.if 2008-01-13 08:06:37.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/apps/mozilla.if 2008-01-18 12:40:46.000000000 -0500 @@ -35,7 +35,10 @@ template(`mozilla_per_role_template',` gen_require(` @@ -3593,7 +3602,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.te serefpolicy-3.2.5/policy/modules/apps/mozilla.te --- nsaserefpolicy/policy/modules/apps/mozilla.te 2007-12-19 05:32:09.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/apps/mozilla.te 2008-01-11 14:37:00.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/apps/mozilla.te 2008-01-18 12:40:46.000000000 -0500 @@ -6,15 +6,15 @@ # Declarations # @@ -3619,7 +3628,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. +files_tmp_file(user_mozilla_tmp_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer.fc serefpolicy-3.2.5/policy/modules/apps/mplayer.fc --- nsaserefpolicy/policy/modules/apps/mplayer.fc 2007-10-12 08:56:02.000000000 -0400 -+++ serefpolicy-3.2.5/policy/modules/apps/mplayer.fc 2007-12-19 05:38:08.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/apps/mplayer.fc 2008-01-18 12:40:46.000000000 -0500 @@ -10,4 +10,4 @@ /usr/bin/mencoder -- gen_context(system_u:object_r:mencoder_exec_t,s0) /usr/bin/xine -- gen_context(system_u:object_r:mplayer_exec_t,s0) @@ -3628,7 +3637,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer. +HOME_DIR/\.mplayer(/.*)? gen_context(system_u:object_r:user_mplayer_home_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer.if serefpolicy-3.2.5/policy/modules/apps/mplayer.if --- nsaserefpolicy/policy/modules/apps/mplayer.if 2007-07-23 10:20:12.000000000 -0400 -+++ serefpolicy-3.2.5/policy/modules/apps/mplayer.if 2007-12-19 05:38:08.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/apps/mplayer.if 2008-01-18 12:40:46.000000000 -0500 @@ -35,6 +35,7 @@ template(`mplayer_per_role_template',` gen_require(` @@ -3708,7 +3717,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer. ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer.te serefpolicy-3.2.5/policy/modules/apps/mplayer.te --- nsaserefpolicy/policy/modules/apps/mplayer.te 2007-12-19 05:32:09.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/apps/mplayer.te 2007-12-19 05:38:08.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/apps/mplayer.te 2008-01-18 12:40:46.000000000 -0500 @@ -22,3 +22,7 @@ type mplayer_exec_t; corecmd_executable_file(mplayer_exec_t) @@ -3719,14 +3728,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.fc serefpolicy-3.2.5/policy/modules/apps/nsplugin.fc --- nsaserefpolicy/policy/modules/apps/nsplugin.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/apps/nsplugin.fc 2008-01-03 15:47:01.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/apps/nsplugin.fc 2008-01-21 09:27:08.000000000 -0500 @@ -0,0 +1,3 @@ + -+/usr/lib/nspluginwrapper/plugin-config -- gen_context(system_u:object_r:nsplugin_exec_t,s0) -+/usr/lib/mozilla/plugins-wrapped(/.*)? gen_context(system_u:object_r:nsplugin_rw_t,s0) ++/usr/lib(64)?/nspluginwrapper/plugin-config -- gen_context(system_u:object_r:nsplugin_exec_t,s0) ++/usr/lib(64)?/mozilla/plugins-wrapped(/.*)? gen_context(system_u:object_r:nsplugin_rw_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.if serefpolicy-3.2.5/policy/modules/apps/nsplugin.if --- nsaserefpolicy/policy/modules/apps/nsplugin.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/apps/nsplugin.if 2008-01-04 09:00:08.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/apps/nsplugin.if 2008-01-18 12:40:46.000000000 -0500 @@ -0,0 +1,227 @@ + +## policy for nsplugin @@ -3957,7 +3966,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.te serefpolicy-3.2.5/policy/modules/apps/nsplugin.te --- nsaserefpolicy/policy/modules/apps/nsplugin.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/apps/nsplugin.te 2008-01-03 15:49:43.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/apps/nsplugin.te 2008-01-18 12:40:46.000000000 -0500 @@ -0,0 +1,47 @@ +policy_module(nsplugin,1.0.0) + @@ -4008,7 +4017,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.fc serefpolicy-3.2.5/policy/modules/apps/screen.fc --- nsaserefpolicy/policy/modules/apps/screen.fc 2007-10-12 08:56:02.000000000 -0400 -+++ serefpolicy-3.2.5/policy/modules/apps/screen.fc 2007-12-19 05:38:08.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/apps/screen.fc 2008-01-18 12:40:46.000000000 -0500 @@ -1,7 +1,7 @@ # # /home @@ -4020,7 +4029,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.f # /usr diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.if serefpolicy-3.2.5/policy/modules/apps/screen.if --- nsaserefpolicy/policy/modules/apps/screen.if 2007-07-23 10:20:12.000000000 -0400 -+++ serefpolicy-3.2.5/policy/modules/apps/screen.if 2007-12-19 05:38:08.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/apps/screen.if 2008-01-18 12:40:46.000000000 -0500 @@ -50,8 +50,9 @@ type $1_screen_tmp_t; files_tmp_file($1_screen_tmp_t) @@ -4067,7 +4076,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.i kernel_read_kernel_sysctls($1_screen_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.te serefpolicy-3.2.5/policy/modules/apps/screen.te --- nsaserefpolicy/policy/modules/apps/screen.te 2007-12-19 05:32:09.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/apps/screen.te 2007-12-19 05:38:08.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/apps/screen.te 2008-01-18 12:40:46.000000000 -0500 @@ -11,3 +11,7 @@ type screen_exec_t; @@ -4078,7 +4087,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.t + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/slocate.te serefpolicy-3.2.5/policy/modules/apps/slocate.te --- nsaserefpolicy/policy/modules/apps/slocate.te 2007-10-02 09:54:50.000000000 -0400 -+++ serefpolicy-3.2.5/policy/modules/apps/slocate.te 2008-01-03 10:04:21.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/apps/slocate.te 2008-01-18 12:40:46.000000000 -0500 @@ -39,6 +39,7 @@ files_list_all(locate_t) @@ -4089,7 +4098,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/slocate. files_read_etc_files(locate_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/thunderbird.fc serefpolicy-3.2.5/policy/modules/apps/thunderbird.fc --- nsaserefpolicy/policy/modules/apps/thunderbird.fc 2007-10-12 08:56:02.000000000 -0400 -+++ serefpolicy-3.2.5/policy/modules/apps/thunderbird.fc 2007-12-19 05:38:08.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/apps/thunderbird.fc 2008-01-18 12:40:46.000000000 -0500 @@ -3,4 +3,4 @@ # /usr/bin/thunderbird.* -- gen_context(system_u:object_r:thunderbird_exec_t,s0) @@ -4098,7 +4107,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/thunderb +HOME_DIR/\.thunderbird(/.*)? gen_context(system_u:object_r:user_thunderbird_home_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/thunderbird.if serefpolicy-3.2.5/policy/modules/apps/thunderbird.if --- nsaserefpolicy/policy/modules/apps/thunderbird.if 2007-12-06 13:12:03.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/apps/thunderbird.if 2007-12-19 05:38:08.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/apps/thunderbird.if 2008-01-18 12:40:46.000000000 -0500 @@ -43,9 +43,9 @@ application_domain($1_thunderbird_t,thunderbird_exec_t) role $3 types $1_thunderbird_t; @@ -4148,7 +4157,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/thunderb kernel_read_network_state($1_thunderbird_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/thunderbird.te serefpolicy-3.2.5/policy/modules/apps/thunderbird.te --- nsaserefpolicy/policy/modules/apps/thunderbird.te 2007-12-19 05:32:09.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/apps/thunderbird.te 2007-12-19 05:38:08.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/apps/thunderbird.te 2008-01-18 12:40:46.000000000 -0500 @@ -8,3 +8,7 @@ type thunderbird_exec_t; @@ -4159,7 +4168,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/thunderb + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/tvtime.if serefpolicy-3.2.5/policy/modules/apps/tvtime.if --- nsaserefpolicy/policy/modules/apps/tvtime.if 2007-07-23 10:20:12.000000000 -0400 -+++ serefpolicy-3.2.5/policy/modules/apps/tvtime.if 2007-12-19 05:38:08.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/apps/tvtime.if 2008-01-18 12:40:46.000000000 -0500 @@ -46,12 +46,10 @@ application_domain($1_tvtime_t,tvtime_exec_t) role $3 types $1_tvtime_t; @@ -4221,7 +4230,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/tvtime.i ps_process_pattern($2,$1_tvtime_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/tvtime.te serefpolicy-3.2.5/policy/modules/apps/tvtime.te --- nsaserefpolicy/policy/modules/apps/tvtime.te 2007-10-02 09:54:50.000000000 -0400 -+++ serefpolicy-3.2.5/policy/modules/apps/tvtime.te 2007-12-19 05:38:08.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/apps/tvtime.te 2008-01-18 12:40:46.000000000 -0500 @@ -11,3 +11,9 @@ type tvtime_dir_t; @@ -4234,7 +4243,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/tvtime.t +files_tmp_file(user_tvtime_tmp_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/uml.fc serefpolicy-3.2.5/policy/modules/apps/uml.fc --- nsaserefpolicy/policy/modules/apps/uml.fc 2007-10-12 08:56:02.000000000 -0400 -+++ serefpolicy-3.2.5/policy/modules/apps/uml.fc 2007-12-19 05:38:08.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/apps/uml.fc 2008-01-18 12:40:46.000000000 -0500 @@ -1,7 +1,7 @@ # # HOME_DIR/ @@ -4246,7 +4255,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/uml.fc s # /usr diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelper.if serefpolicy-3.2.5/policy/modules/apps/userhelper.if --- nsaserefpolicy/policy/modules/apps/userhelper.if 2007-07-23 10:20:12.000000000 -0400 -+++ serefpolicy-3.2.5/policy/modules/apps/userhelper.if 2007-12-19 05:38:08.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/apps/userhelper.if 2008-01-18 12:40:46.000000000 -0500 @@ -181,24 +181,6 @@ nscd_socket_use($1_userhelper_t) ') @@ -4274,7 +4283,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelp ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.fc serefpolicy-3.2.5/policy/modules/apps/vmware.fc --- nsaserefpolicy/policy/modules/apps/vmware.fc 2007-10-12 08:56:02.000000000 -0400 -+++ serefpolicy-3.2.5/policy/modules/apps/vmware.fc 2007-12-19 05:38:08.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/apps/vmware.fc 2008-01-18 12:40:46.000000000 -0500 @@ -1,9 +1,9 @@ # # HOME_DIR/ @@ -4321,7 +4330,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.f +/var/log/vmware.* -- gen_context(system_u:object_r:vmware_log_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.if serefpolicy-3.2.5/policy/modules/apps/vmware.if --- nsaserefpolicy/policy/modules/apps/vmware.if 2007-02-19 11:32:52.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/apps/vmware.if 2007-12-19 05:38:08.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/apps/vmware.if 2008-01-18 12:40:46.000000000 -0500 @@ -202,3 +202,22 @@ allow $1 vmware_sys_conf_t:file append; @@ -4347,7 +4356,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.i +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.te serefpolicy-3.2.5/policy/modules/apps/vmware.te --- nsaserefpolicy/policy/modules/apps/vmware.te 2007-12-19 05:32:09.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/apps/vmware.te 2007-12-19 05:38:08.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/apps/vmware.te 2008-01-18 12:40:46.000000000 -0500 @@ -22,17 +22,21 @@ type vmware_var_run_t; files_pid_file(vmware_var_run_t) @@ -4405,7 +4414,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.t optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.if serefpolicy-3.2.5/policy/modules/apps/wine.if --- nsaserefpolicy/policy/modules/apps/wine.if 2007-09-12 10:34:17.000000000 -0400 -+++ serefpolicy-3.2.5/policy/modules/apps/wine.if 2007-12-19 05:38:08.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/apps/wine.if 2008-01-18 12:40:46.000000000 -0500 @@ -49,3 +49,53 @@ role $2 types wine_t; allow wine_t $3:chr_file rw_term_perms; @@ -4462,7 +4471,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.if +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.te serefpolicy-3.2.5/policy/modules/apps/wine.te --- nsaserefpolicy/policy/modules/apps/wine.te 2007-12-19 05:32:09.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/apps/wine.te 2007-12-19 05:38:08.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/apps/wine.te 2008-01-18 12:40:46.000000000 -0500 @@ -9,6 +9,7 @@ type wine_t; type wine_exec_t; @@ -4489,7 +4498,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.te ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.fc serefpolicy-3.2.5/policy/modules/kernel/corecommands.fc --- nsaserefpolicy/policy/modules/kernel/corecommands.fc 2007-12-12 11:35:27.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/kernel/corecommands.fc 2008-01-07 11:08:14.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/kernel/corecommands.fc 2008-01-21 09:29:13.000000000 -0500 @@ -7,11 +7,11 @@ /bin/d?ash -- gen_context(system_u:object_r:shell_exec_t,s0) /bin/bash -- gen_context(system_u:object_r:shell_exec_t,s0) @@ -4541,16 +4550,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/coreco /usr/share/apr-0/build/[^/]+\.sh -- gen_context(system_u:object_r:bin_t,s0) /usr/share/apr-0/build/libtool -- gen_context(system_u:object_r:bin_t,s0) -@@ -284,3 +291,6 @@ +@@ -284,3 +291,7 @@ ifdef(`distro_suse',` /var/lib/samba/bin/.+ gen_context(system_u:object_r:bin_t,s0) ') -+/usr/lib/nspluginwrapper/npconfig gen_context(system_u:object_r:bin_t,s0) -+/usr/lib/nspluginwrapper/npviewer gen_context(system_u:object_r:bin_t,s0) -+/usr/lib/nspluginwrapper/npviewer.bin gen_context(system_u:object_r:bin_t,s0) ++/usr/lib(64)?/nspluginwrapper/npconfig gen_context(system_u:object_r:bin_t,s0) ++/usr/lib(64)?/nspluginwrapper/npviewer gen_context(system_u:object_r:bin_t,s0) ++/usr/lib(64)?/nspluginwrapper/npviewer.bin gen_context(system_u:object_r:bin_t,s0) ++ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.if serefpolicy-3.2.5/policy/modules/kernel/corecommands.if --- nsaserefpolicy/policy/modules/kernel/corecommands.if 2007-11-14 08:17:58.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/kernel/corecommands.if 2007-12-19 05:38:08.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/kernel/corecommands.if 2008-01-18 12:40:46.000000000 -0500 @@ -875,6 +875,7 @@ read_lnk_files_pattern($1,bin_t,bin_t) @@ -4561,7 +4571,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/coreco ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.te.in serefpolicy-3.2.5/policy/modules/kernel/corenetwork.te.in --- nsaserefpolicy/policy/modules/kernel/corenetwork.te.in 2007-11-29 13:29:34.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/kernel/corenetwork.te.in 2008-01-16 16:09:12.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/kernel/corenetwork.te.in 2008-01-18 12:40:46.000000000 -0500 @@ -82,6 +82,7 @@ network_port(clockspeed, udp,4041,s0) network_port(cluster, tcp,5149,s0, udp,5149,s0, tcp,40040,s0, tcp,50006,s0, udp,50006,s0, tcp,50007,s0, udp,50007,s0, tcp,50008,s0, udp,50008,s0) @@ -4589,7 +4599,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corene network_port(postgresql, tcp,5432,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.te.in.cyphesis serefpolicy-3.2.5/policy/modules/kernel/corenetwork.te.in.cyphesis --- nsaserefpolicy/policy/modules/kernel/corenetwork.te.in.cyphesis 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/kernel/corenetwork.te.in.cyphesis 2007-12-31 07:12:10.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/kernel/corenetwork.te.in.cyphesis 2008-01-18 12:40:46.000000000 -0500 @@ -0,0 +1,246 @@ + +policy_module(corenetwork,1.2.14) @@ -4839,7 +4849,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corene +allow corenet_unconfined_type node_type:{ tcp_socket udp_socket rawip_socket } node_bind; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.fc serefpolicy-3.2.5/policy/modules/kernel/devices.fc --- nsaserefpolicy/policy/modules/kernel/devices.fc 2007-12-12 11:35:27.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/kernel/devices.fc 2007-12-31 08:18:04.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/kernel/devices.fc 2008-01-18 12:40:46.000000000 -0500 @@ -22,6 +22,7 @@ /dev/evtchn -c gen_context(system_u:object_r:xen_device_t,s0) /dev/fb[0-9]* -c gen_context(system_u:object_r:framebuf_device_t,s0) @@ -4864,7 +4874,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device /dev/lp.* -c gen_context(system_u:object_r:printer_device_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.if serefpolicy-3.2.5/policy/modules/kernel/devices.if --- nsaserefpolicy/policy/modules/kernel/devices.if 2007-10-29 18:02:31.000000000 -0400 -+++ serefpolicy-3.2.5/policy/modules/kernel/devices.if 2008-01-02 13:28:34.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/kernel/devices.if 2008-01-18 12:40:46.000000000 -0500 @@ -65,7 +65,7 @@ relabelfrom_dirs_pattern($1,device_t,device_node) @@ -5024,7 +5034,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.te serefpolicy-3.2.5/policy/modules/kernel/devices.te --- nsaserefpolicy/policy/modules/kernel/devices.te 2007-12-19 05:32:07.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/kernel/devices.te 2007-12-31 08:18:37.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/kernel/devices.te 2008-01-18 12:40:46.000000000 -0500 @@ -66,12 +66,25 @@ dev_node(framebuf_device_t) @@ -5053,8 +5063,22 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device type lvm_control_t; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.te serefpolicy-3.2.5/policy/modules/kernel/domain.te --- nsaserefpolicy/policy/modules/kernel/domain.te 2007-12-19 05:32:07.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/kernel/domain.te 2007-12-19 05:38:08.000000000 -0500 -@@ -85,6 +85,7 @@ ++++ serefpolicy-3.2.5/policy/modules/kernel/domain.te 2008-01-18 14:24:22.000000000 -0500 +@@ -5,6 +5,13 @@ + # + # Declarations + # ++## ++##

++## Allow all domains to use other domains file descriptors ++##

++##
++# ++gen_tunable(allow_domain_fd_use, true) + + # Mark process types as domains + attribute domain; +@@ -85,6 +92,7 @@ # a keyring kernel_dontaudit_search_key(domain) kernel_dontaudit_link_key(domain) @@ -5062,11 +5086,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain # create child processes in the domain allow domain self:process { fork sigchld }; -@@ -148,3 +149,16 @@ +@@ -148,3 +156,21 @@ # receive from all domains over labeled networking domain_all_recvfrom_all_domains(unconfined_domain_type) + ++tunable_policy(`allow_domain_fd_use',` ++ # Allow all domains to use fds past to them ++ allow domain domain:fd use; ++') ++ +optional_policy(` + rpm_rw_pipes(domain) + rpm_dontaudit_use_script_fds(domain) @@ -5081,7 +5110,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.if serefpolicy-3.2.5/policy/modules/kernel/files.if --- nsaserefpolicy/policy/modules/kernel/files.if 2007-10-29 18:02:31.000000000 -0400 -+++ serefpolicy-3.2.5/policy/modules/kernel/files.if 2007-12-20 16:15:45.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/kernel/files.if 2008-01-18 12:40:46.000000000 -0500 @@ -1266,6 +1266,24 @@ ######################################## @@ -5172,20 +5201,19 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.te serefpolicy-3.2.5/policy/modules/kernel/files.te --- nsaserefpolicy/policy/modules/kernel/files.te 2007-12-19 05:32:07.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/kernel/files.te 2007-12-19 05:38:09.000000000 -0500 -@@ -55,6 +55,9 @@ ++++ serefpolicy-3.2.5/policy/modules/kernel/files.te 2008-01-18 12:40:46.000000000 -0500 +@@ -55,6 +55,8 @@ # compatibility aliases for removed types: typealias etc_t alias automount_etc_t; typealias etc_t alias snmpd_etc_t; +typealias etc_t alias gconf_etc_t; -+typealias etc_t alias soundd_etc_t; +typealias etc_t alias hplip_etc_t; # # etc_runtime_t is the type of various diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.if serefpolicy-3.2.5/policy/modules/kernel/filesystem.if --- nsaserefpolicy/policy/modules/kernel/filesystem.if 2007-10-24 15:00:24.000000000 -0400 -+++ serefpolicy-3.2.5/policy/modules/kernel/filesystem.if 2007-12-19 05:38:09.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/kernel/filesystem.if 2008-01-18 12:40:46.000000000 -0500 @@ -1171,6 +1171,25 @@ ######################################## @@ -5214,7 +5242,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesy ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.te serefpolicy-3.2.5/policy/modules/kernel/filesystem.te --- nsaserefpolicy/policy/modules/kernel/filesystem.te 2007-12-19 05:32:07.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/kernel/filesystem.te 2007-12-19 05:38:09.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/kernel/filesystem.te 2008-01-18 12:40:46.000000000 -0500 @@ -25,6 +25,8 @@ fs_use_xattr encfs gen_context(system_u:object_r:fs_t,s0); fs_use_xattr ext2 gen_context(system_u:object_r:fs_t,s0); @@ -5238,7 +5266,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesy files_mountpoint(vxfs_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.if serefpolicy-3.2.5/policy/modules/kernel/kernel.if --- nsaserefpolicy/policy/modules/kernel/kernel.if 2007-10-29 18:02:31.000000000 -0400 -+++ serefpolicy-3.2.5/policy/modules/kernel/kernel.if 2007-12-19 05:38:09.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/kernel/kernel.if 2008-01-18 12:40:46.000000000 -0500 @@ -851,9 +851,8 @@ type proc_t, proc_afs_t; ') @@ -5268,7 +5296,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.te serefpolicy-3.2.5/policy/modules/kernel/kernel.te --- nsaserefpolicy/policy/modules/kernel/kernel.te 2007-12-19 05:32:07.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/kernel/kernel.te 2008-01-11 15:13:01.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/kernel/kernel.te 2008-01-18 12:40:46.000000000 -0500 @@ -363,7 +363,7 @@ allow kern_unconfined proc_type:{ dir file lnk_file } *; @@ -5280,7 +5308,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinux.if serefpolicy-3.2.5/policy/modules/kernel/selinux.if --- nsaserefpolicy/policy/modules/kernel/selinux.if 2007-11-16 13:45:14.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/kernel/selinux.if 2007-12-19 05:38:09.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/kernel/selinux.if 2008-01-18 12:40:46.000000000 -0500 @@ -164,6 +164,7 @@ type security_t; ') @@ -5373,7 +5401,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinu +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinux.te serefpolicy-3.2.5/policy/modules/kernel/selinux.te --- nsaserefpolicy/policy/modules/kernel/selinux.te 2007-12-19 05:32:07.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/kernel/selinux.te 2007-12-19 05:38:09.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/kernel/selinux.te 2008-01-18 12:40:46.000000000 -0500 @@ -10,6 +10,7 @@ attribute can_setenforce; attribute can_setsecparam; @@ -5396,7 +5424,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinu neverallow ~{ selinux_unconfined_type can_setsecparam } security_t:security setsecparam; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.fc serefpolicy-3.2.5/policy/modules/kernel/storage.fc --- nsaserefpolicy/policy/modules/kernel/storage.fc 2007-10-29 18:02:31.000000000 -0400 -+++ serefpolicy-3.2.5/policy/modules/kernel/storage.fc 2007-12-21 10:02:13.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/kernel/storage.fc 2008-01-18 12:40:46.000000000 -0500 @@ -13,6 +13,7 @@ /dev/cm20.* -b gen_context(system_u:object_r:removable_device_t,s0) /dev/dasd[^/]* -b gen_context(system_u:object_r:fixed_disk_device_t,mls_systemhigh) @@ -5407,7 +5435,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storag /dev/gscd -b gen_context(system_u:object_r:removable_device_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.if serefpolicy-3.2.5/policy/modules/kernel/storage.if --- nsaserefpolicy/policy/modules/kernel/storage.if 2007-10-29 18:02:31.000000000 -0400 -+++ serefpolicy-3.2.5/policy/modules/kernel/storage.if 2008-01-08 06:26:10.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/kernel/storage.if 2008-01-18 12:40:46.000000000 -0500 @@ -81,6 +81,26 @@ ######################################## @@ -5437,7 +5465,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storag ## SELinux protections for filesystem objects, and diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.if serefpolicy-3.2.5/policy/modules/kernel/terminal.if --- nsaserefpolicy/policy/modules/kernel/terminal.if 2007-09-12 10:34:17.000000000 -0400 -+++ serefpolicy-3.2.5/policy/modules/kernel/terminal.if 2007-12-19 05:38:09.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/kernel/terminal.if 2008-01-18 12:40:46.000000000 -0500 @@ -525,11 +525,13 @@ interface(`term_use_generic_ptys',` gen_require(` @@ -5464,10 +5492,170 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/termin ') ######################################## +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aide.if serefpolicy-3.2.5/policy/modules/services/aide.if +--- nsaserefpolicy/policy/modules/services/aide.if 2007-03-26 10:39:04.000000000 -0400 ++++ serefpolicy-3.2.5/policy/modules/services/aide.if 2008-01-18 17:12:25.000000000 -0500 +@@ -49,3 +49,45 @@ + role $2 types aide_t; + allow aide_t $3:chr_file rw_chr_file_perms; + ') ++ ++######################################## ++## ++## All of the rules required to administrate ++## an aide environment ++## ++## ++## ++## Domain allowed access. ++## ++## ++## ++## ++## The role to be allowed to manage the aide domain. ++## ++## ++## ++## ++## The type of the user terminal. ++## ++## ++## ++# ++interface(`aide_admin',` ++ gen_require(` ++ type aide_t; ++ type aide_db_t; ++ type aide_log_t; ++ ') ++ ++ allow $1 aide_t:process { ptrace signal_perms getattr }; ++ read_files_pattern($1, aide_t, aide_t) ++ ++ aide_run($1, $2, $3) ++ ++ files_list_etc($1) ++ manage_all_pattern($1,aide_db_t) ++ ++ logging_list_logs($1) ++ manage_all_pattern($1,aide_log_t) ++') ++ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amavis.fc serefpolicy-3.2.5/policy/modules/services/amavis.fc +--- nsaserefpolicy/policy/modules/services/amavis.fc 2006-11-16 17:15:20.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/amavis.fc 2008-01-18 12:40:46.000000000 -0500 +@@ -14,3 +14,5 @@ + /var/run/amavis(d)?(/.*)? gen_context(system_u:object_r:amavis_var_run_t,s0) + /var/spool/amavisd(/.*)? gen_context(system_u:object_r:amavis_spool_t,s0) + /var/virusmails(/.*)? gen_context(system_u:object_r:amavis_quarantine_t,s0) ++ ++/etc/rc.d/init.d/amavis -- gen_context(system_u:object_r:amavis_script_exec_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amavis.if serefpolicy-3.2.5/policy/modules/services/amavis.if +--- nsaserefpolicy/policy/modules/services/amavis.if 2007-06-27 10:10:38.000000000 -0400 ++++ serefpolicy-3.2.5/policy/modules/services/amavis.if 2008-01-18 12:40:46.000000000 -0500 +@@ -186,3 +186,88 @@ + allow $1 amavis_var_run_t:file create_file_perms; + files_search_pids($1) + ') ++ ++######################################## ++## ++## Execute amavis server in the amavis domain. ++## ++## ++## ++## The type of the process performing this action. ++## ++## ++# ++# ++interface(`amavis_script_domtrans',` ++ gen_require(` ++ type amavis_script_exec_t; ++ ') ++ ++ init_script_domtrans_spec($1,amavis_script_exec_t) ++') ++ ++######################################## ++## ++## All of the rules required to administrate ++## an amavis environment ++## ++## ++## ++## Domain allowed access. ++## ++## ++## ++## ++## The role to be allowed to manage the amavis domain. ++## ++## ++## ++## ++## The type of the user terminal. ++## ++## ++## ++# ++interface(`amavis_admin',` ++ gen_require(` ++ type amavis_t; ++ type amavis_script_exec_t; ++ type amavis_tmp_t; ++ type amavis_log_t; ++ type amavis_spool_t; ++ type amavis_var_lib_t; ++ type amavis_var_run_t; ++ type amavis_etc_t; ++ type amavis_quarantine_t; ++ ') ++ ++ allow $1 amavis_t:process { ptrace signal_perms getattr }; ++ read_files_pattern($1, amavis_t, amavis_t) ++ ++ # Allow amavis_t to restart the apache service ++ amavis_script_domtrans($1) ++ domain_system_change_exemption($1) ++ role_transition $2 amavis_script_exec_t system_r; ++ allow $2 system_r; ++ ++ files_list_tmp($1) ++ manage_all_pattern($1,amavis_tmp_t) ++ ++ manage_all_pattern($1,amavis_quarantine_t) ++ ++ files_list_etc($1) ++ manage_all_pattern($1,amavis_etc_t) ++ ++ logging_list_logs($1) ++ manage_all_pattern($1,amavis_log_t) ++ ++ files_list_spool($1) ++ manage_all_pattern($1,amavis_spool_t) ++ ++ files_list_var_lib($1) ++ manage_all_pattern($1,amavis_var_lib_t) ++ ++ files_list_pids($1) ++ manage_all_pattern($1,amavis_var_run_t) ++') ++ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amavis.te serefpolicy-3.2.5/policy/modules/services/amavis.te --- nsaserefpolicy/policy/modules/services/amavis.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/services/amavis.te 2008-01-14 13:46:45.000000000 -0500 -@@ -65,6 +65,7 @@ ++++ serefpolicy-3.2.5/policy/modules/services/amavis.te 2008-01-18 12:40:46.000000000 -0500 +@@ -38,6 +38,9 @@ + type amavis_spool_t; + files_type(amavis_spool_t) + ++type amavis_script_exec_t; ++init_script_type(amavis_script_exec_t) ++ + ######################################## + # + # amavis local policy +@@ -65,6 +68,7 @@ # Spool Files manage_dirs_pattern(amavis_t,amavis_spool_t,amavis_spool_t) manage_files_pattern(amavis_t,amavis_spool_t,amavis_spool_t) @@ -5475,7 +5663,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amav manage_sock_files_pattern(amavis_t,amavis_spool_t,amavis_spool_t) filetrans_pattern(amavis_t,amavis_spool_t,amavis_var_run_t,sock_file) files_search_spool(amavis_t) -@@ -116,6 +117,7 @@ +@@ -116,6 +120,7 @@ # bind to incoming port corenet_tcp_bind_amavisd_recv_port(amavis_t) corenet_udp_bind_generic_port(amavis_t) @@ -5485,7 +5673,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amav dev_read_rand(amavis_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.fc serefpolicy-3.2.5/policy/modules/services/apache.fc --- nsaserefpolicy/policy/modules/services/apache.fc 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.2.5/policy/modules/services/apache.fc 2007-12-19 05:38:09.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/apache.fc 2008-01-18 12:40:46.000000000 -0500 @@ -16,7 +16,6 @@ /usr/lib/apache-ssl/.+ -- gen_context(system_u:object_r:httpd_exec_t,s0) @@ -5513,7 +5701,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac +/etc/rc\.d/init\.d/httpd -- gen_context(system_u:object_r:httpd_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.if serefpolicy-3.2.5/policy/modules/services/apache.if --- nsaserefpolicy/policy/modules/services/apache.if 2007-10-23 17:17:42.000000000 -0400 -+++ serefpolicy-3.2.5/policy/modules/services/apache.if 2007-12-31 07:06:22.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/apache.if 2008-01-18 12:40:46.000000000 -0500 @@ -18,10 +18,6 @@ attribute httpd_script_exec_type; type httpd_t, httpd_suexec_t, httpd_log_t; @@ -5689,7 +5877,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ') ######################################## -@@ -1088,3 +1043,138 @@ +@@ -1088,3 +1043,133 @@ allow httpd_t $1:process signal; ') @@ -5792,25 +5980,20 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac + allow $2 system_r; + + apache_manage_all_content($1) ++ miscfiles_manage_public_files($1) + + files_search_etc($1) -+ manage_dirs_pattern($1,httpd_config_t,httpd_config_t) -+ manage_files_pattern($1,httpd_config_t,httpd_config_t) -+ read_lnk_files_pattern($1,httpd_config_t,httpd_config_t) ++ manage_all_pattern($1,httpd_config_t) + + logging_search_logs($1) -+ manage_dirs_pattern($1,httpd_log_t,httpd_log_t) -+ manage_files_pattern($1,httpd_log_t,httpd_log_t) -+ read_lnk_files_pattern($1,httpd_log_t,httpd_log_t) ++ manage_all_pattern($1,httpd_log_t) + -+ manage_dirs_pattern($1,httpd_modules_t,httpd_modules_t) -+ manage_files_pattern($1,httpd_modules_t,httpd_modules_t) -+ manage_lnk_files_pattern($1,httpd_modules_t,httpd_modules_t) ++ manage_all_pattern($1,httpd_modules_t) + -+ allow $1 httpd_lock_t:file manage_file_perms; ++ manage_all_pattern($1,httpd_lock_t) + files_lock_filetrans($1, httpd_lock_t, file) + -+ manage_files_pattern($1,httpd_var_run_t,httpd_var_run_t) ++ manage_all_pattern($1,httpd_var_run_t) + files_pid_filetrans($1,httpd_var_run_t, file) + + kernel_search_proc($1) @@ -5818,8 +6001,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac + read_files_pattern($1,httpd_t,httpd_t) + read_lnk_files_pattern($1,httpd_t,httpd_t) + -+ allow $1 { httpd_script_exec_type httpdcontent}:dir { relabelto relabelfrom }; -+ allow $1 { httpd_script_exec_type httpdcontent}:file { relabelto relabelfrom }; ++ manage_all_pattern($1, httpdcontent) ++ manage_all_pattern($1, httpd_script_exec_type) + + seutil_domtrans_setfiles($1) + @@ -5830,7 +6013,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.te serefpolicy-3.2.5/policy/modules/services/apache.te --- nsaserefpolicy/policy/modules/services/apache.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/services/apache.te 2007-12-31 07:20:25.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/apache.te 2008-01-18 12:40:46.000000000 -0500 @@ -20,6 +20,8 @@ # Declarations # @@ -6307,10 +6490,19 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac +optional_policy(` + postgresql_stream_connect(httpd_bugzilla_script_t) +') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.fc serefpolicy-3.2.5/policy/modules/services/apcupsd.fc +--- nsaserefpolicy/policy/modules/services/apcupsd.fc 2007-10-12 08:56:07.000000000 -0400 ++++ serefpolicy-3.2.5/policy/modules/services/apcupsd.fc 2008-01-18 12:40:46.000000000 -0500 +@@ -13,3 +13,5 @@ + /var/www/apcupsd/upsfstats\.cgi -- gen_context(system_u:object_r:httpd_apcupsd_cgi_script_exec_t,s0) + /var/www/apcupsd/upsimage\.cgi -- gen_context(system_u:object_r:httpd_apcupsd_cgi_script_exec_t,s0) + /var/www/apcupsd/upsstats\.cgi -- gen_context(system_u:object_r:httpd_apcupsd_cgi_script_exec_t,s0) ++ ++/etc/rc.d/init.d/apcupsd -- gen_context(system_u:object_r:apcupsd_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.if serefpolicy-3.2.5/policy/modules/services/apcupsd.if --- nsaserefpolicy/policy/modules/services/apcupsd.if 2007-09-12 10:34:18.000000000 -0400 -+++ serefpolicy-3.2.5/policy/modules/services/apcupsd.if 2007-12-31 16:41:36.000000000 -0500 -@@ -90,10 +90,29 @@ ++++ serefpolicy-3.2.5/policy/modules/services/apcupsd.if 2008-01-18 12:40:46.000000000 -0500 +@@ -90,10 +90,102 @@ ## ## # @@ -6341,10 +6533,93 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcu + allow $1 apcupsd_tmp_t:file read_file_perms; +') + ++ ++######################################## ++## ++## Execute apcupsd server in the apcupsd domain. ++## ++## ++## ++## The type of the process performing this action. ++## ++## ++# ++# ++interface(`apcupsd_script_domtrans',` ++ gen_require(` ++ type apcupsd_script_exec_t; ++ ') ++ ++ init_script_domtrans_spec($1,apcupsd_script_exec_t) ++') ++ ++######################################## ++## ++## All of the rules required to administrate ++## an apcupsd environment ++## ++## ++## ++## Domain allowed access. ++## ++## ++## ++## ++## The role to be allowed to manage the apcupsd domain. ++## ++## ++## ++## ++## The type of the user terminal. ++## ++## ++## ++# ++interface(`apcupsd_admin',` ++ gen_require(` ++ type apcupsd_t; ++ type apcupsd_script_exec_t; ++ type apcupsd_tmp_t; ++ type apcupsd_log_t; ++ type apcupsd_lock_t; ++ type apcupsd_var_run_t; ++ ') ++ ++ allow $1 apcupsd_t:process { ptrace signal_perms getattr }; ++ read_files_pattern($1, apcupsd_t, apcupsd_t) ++ ++ # Allow apcupsd_t to restart the apache service ++ apcupsd_script_domtrans($1) ++ domain_system_change_exemption($1) ++ role_transition $2 apcupsd_script_exec_t system_r; ++ allow $2 system_r; ++ ++ files_list_tmp($1) ++ manage_all_pattern($1,apcupsd_tmp_t) ++ ++ logging_list_logs($1) ++ manage_all_pattern($1,apcupsd_log_t) ++ ++ files_list_var($1) ++ manage_all_pattern($1,apcupsd_lock_t) ++ ++ files_list_pids($1) ++ manage_all_pattern($1,apcupsd_var_run_t) ++') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.te serefpolicy-3.2.5/policy/modules/services/apcupsd.te --- nsaserefpolicy/policy/modules/services/apcupsd.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/services/apcupsd.te 2007-12-19 05:38:09.000000000 -0500 -@@ -86,6 +86,11 @@ ++++ serefpolicy-3.2.5/policy/modules/services/apcupsd.te 2008-01-18 14:00:42.000000000 -0500 +@@ -22,6 +22,9 @@ + type apcupsd_var_run_t; + files_pid_file(apcupsd_var_run_t) + ++type apcupsd_script_exec_t; ++init_script_type(apcupsd_script_exec_t) ++ + ######################################## + # + # apcupsd local policy +@@ -86,6 +89,11 @@ miscfiles_read_localization(apcupsd_t) @@ -6356,99 +6631,691 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcu optional_policy(` hostname_exec(apcupsd_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.fc serefpolicy-3.2.5/policy/modules/services/automount.fc ---- nsaserefpolicy/policy/modules/services/automount.fc 2007-02-19 11:32:53.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/services/automount.fc 2007-12-19 05:38:09.000000000 -0500 -@@ -12,4 +12,4 @@ - # /var +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpwatch.fc serefpolicy-3.2.5/policy/modules/services/arpwatch.fc +--- nsaserefpolicy/policy/modules/services/arpwatch.fc 2006-11-16 17:15:21.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/arpwatch.fc 2008-01-18 12:40:46.000000000 -0500 +@@ -9,3 +9,5 @@ # + /var/arpwatch(/.*)? gen_context(system_u:object_r:arpwatch_data_t,s0) + /var/lib/arpwatch(/.*)? gen_context(system_u:object_r:arpwatch_data_t,s0) ++ ++/etc/rc.d/init.d/arpwatch -- gen_context(system_u:object_r:arpwatch_script_exec_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpwatch.if serefpolicy-3.2.5/policy/modules/services/arpwatch.if +--- nsaserefpolicy/policy/modules/services/arpwatch.if 2007-01-02 12:57:43.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/arpwatch.if 2008-01-18 12:40:46.000000000 -0500 +@@ -90,3 +90,73 @@ --/var/run/autofs(/.*)? gen_context(system_u:object_r:automount_var_run_t,s0) -+/var/run/autofs.* gen_context(system_u:object_r:automount_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.if serefpolicy-3.2.5/policy/modules/services/automount.if ---- nsaserefpolicy/policy/modules/services/automount.if 2007-03-26 10:39:04.000000000 -0400 -+++ serefpolicy-3.2.5/policy/modules/services/automount.if 2008-01-08 15:20:43.000000000 -0500 -@@ -74,3 +74,21 @@ - - dontaudit $1 automount_tmp_t:dir getattr; + dontaudit $1 arpwatch_t:packet_socket { read write }; ') + +######################################## +## -+## Do not audit attempts to file descriptors for automount. ++## Execute arpwatch server in the arpwatch domain. +## +## +## -+## Domain to not audit. ++## The type of the process performing this action. +## +## +# -+interface(`automount_dontaudit_use_fds',` ++# ++interface(`arpwatch_script_domtrans',` + gen_require(` -+ type automount_t; ++ type arpwatch_script_exec_t; + ') + -+ dontaudit $1 automount_t:fd use; ++ init_script_domtrans_spec($1,arpwatch_script_exec_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.te serefpolicy-3.2.5/policy/modules/services/automount.te ---- nsaserefpolicy/policy/modules/services/automount.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/services/automount.te 2007-12-19 05:38:09.000000000 -0500 -@@ -52,7 +52,8 @@ - files_root_filetrans(automount_t,automount_tmp_t,dir) - - manage_files_pattern(automount_t,automount_var_run_t,automount_var_run_t) --files_pid_filetrans(automount_t,automount_var_run_t,file) -+manage_fifo_files_pattern(automount_t,automount_var_run_t,automount_var_run_t) -+files_pid_filetrans(automount_t,automount_var_run_t,{ file fifo_file }) - - kernel_read_kernel_sysctls(automount_t) - kernel_read_irq_sysctls(automount_t) -@@ -69,6 +70,7 @@ - files_mounton_all_mountpoints(automount_t) - files_mount_all_file_type_fs(automount_t) - files_unmount_all_file_type_fs(automount_t) -+files_manage_non_security_dirs(automount_t) - - fs_mount_all_fs(automount_t) - fs_unmount_all_fs(automount_t) -@@ -126,6 +128,8 @@ - fs_mount_autofs(automount_t) - fs_manage_autofs_symlinks(automount_t) - -+storage_rw_fuse(automount_t) + - term_dontaudit_getattr_pty_dirs(automount_t) - - libs_use_ld_so(automount_t) -@@ -170,6 +174,11 @@ - ') - - optional_policy(` -+ samba_read_config(automount_t) -+ samba_read_var_files(automount_t) ++######################################## ++## ++## All of the rules required to administrate ++## an arpwatch environment ++## ++## ++## ++## Domain allowed access. ++## ++## ++## ++## ++## The role to be allowed to manage the arpwatch domain. ++## ++## ++## ++## ++## The type of the user terminal. ++## ++## ++## ++# ++interface(`arpwatch_admin',` ++ gen_require(` ++ type arpwatch_t; ++ type arpwatch_script_exec_t; ++ type arpwatch_tmp_t; ++ type arpwatch_data_t; ++ type arpwatch_var_run_t; ++ ') ++ ++ allow $1 arpwatch_t:process { ptrace signal_perms getattr }; ++ read_files_pattern($1, arpwatch_t, arpwatch_t) ++ ++ # Allow arpwatch_t to restart the apache service ++ arpwatch_script_domtrans($1) ++ domain_system_change_exemption($1) ++ role_transition $2 arpwatch_script_exec_t system_r; ++ allow $2 system_r; ++ ++ files_list_tmp($1) ++ manage_all_pattern($1,arpwatch_tmp_t) ++ ++ files_list_var($1) ++ manage_all_pattern($1,arpwatch_data_t) ++ ++ files_list_pids($1) ++ manage_all_pattern($1,arpwatch_var_run_t) +') + -+optional_policy(` - seutil_sigchld_newrole(automount_t) - ') - -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.te serefpolicy-3.2.5/policy/modules/services/avahi.te ---- nsaserefpolicy/policy/modules/services/avahi.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/services/avahi.te 2007-12-19 05:38:09.000000000 -0500 -@@ -85,6 +85,7 @@ - dbus_connect_system_bus(avahi_t) - - init_dbus_chat_script(avahi_t) -+ dbus_system_domain(avahi_t,avahi_exec_t) - ') - - optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitlbee.te serefpolicy-3.2.5/policy/modules/services/bitlbee.te ---- nsaserefpolicy/policy/modules/services/bitlbee.te 2007-09-17 15:56:47.000000000 -0400 -+++ serefpolicy-3.2.5/policy/modules/services/bitlbee.te 2007-12-19 05:38:09.000000000 -0500 -@@ -54,6 +54,9 @@ - corenet_tcp_connect_msnp_port(bitlbee_t) - corenet_tcp_sendrecv_msnp_port(bitlbee_t) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpwatch.te serefpolicy-3.2.5/policy/modules/services/arpwatch.te +--- nsaserefpolicy/policy/modules/services/arpwatch.te 2007-12-19 05:32:17.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/arpwatch.te 2008-01-18 12:40:46.000000000 -0500 +@@ -19,6 +19,9 @@ + type arpwatch_var_run_t; + files_pid_file(arpwatch_var_run_t) + ++type arpwatch_script_exec_t; ++init_script_type(arpwatch_script_exec_t) ++ + ######################################## + # + # Local policy +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/asterisk.fc serefpolicy-3.2.5/policy/modules/services/asterisk.fc +--- nsaserefpolicy/policy/modules/services/asterisk.fc 2006-11-16 17:15:20.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/asterisk.fc 2008-01-18 12:40:46.000000000 -0500 +@@ -6,3 +6,4 @@ + /var/log/asterisk(/.*)? gen_context(system_u:object_r:asterisk_log_t,s0) + /var/run/asterisk(/.*)? gen_context(system_u:object_r:asterisk_var_run_t,s0) + /var/spool/asterisk(/.*)? gen_context(system_u:object_r:asterisk_spool_t,s0) ++/etc/rc.d/init.d/asterisk -- gen_context(system_u:object_r:asterisk_script_exec_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/asterisk.if serefpolicy-3.2.5/policy/modules/services/asterisk.if +--- nsaserefpolicy/policy/modules/services/asterisk.if 2006-11-16 17:15:20.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/asterisk.if 2008-01-18 12:40:46.000000000 -0500 +@@ -1 +1,83 @@ + ## Asterisk IP telephony server ++ ++######################################## ++## ++## Execute asterisk server in the asterisk domain. ++## ++## ++## ++## The type of the process performing this action. ++## ++## ++# ++# ++interface(`asterisk_script_domtrans',` ++ gen_require(` ++ type asterisk_script_exec_t; ++ ') ++ ++ init_script_domtrans_spec($1,asterisk_script_exec_t) ++') ++ ++######################################## ++## ++## All of the rules required to administrate ++## an asterisk environment ++## ++## ++## ++## Domain allowed access. ++## ++## ++## ++## ++## The role to be allowed to manage the asterisk domain. ++## ++## ++## ++## ++## The type of the user terminal. ++## ++## ++## ++# ++interface(`asterisk_admin',` ++ gen_require(` ++ type asterisk_t; ++ type asterisk_script_exec_t; ++ type asterisk_etc_t; ++ type asterisk_tmp_t; ++ type asterisk_log_t; ++ type asterisk_spool_t; ++ type asterisk_var_lib_t; ++ type asterisk_var_run_t; ++ ') ++ ++ allow $1 asterisk_t:process { ptrace signal_perms getattr }; ++ read_files_pattern($1, asterisk_t, asterisk_t) ++ ++ # Allow asterisk_t to restart the apache service ++ asterisk_script_domtrans($1) ++ domain_system_change_exemption($1) ++ role_transition $2 asterisk_script_exec_t system_r; ++ allow $2 system_r; ++ ++ files_list_tmp($1) ++ manage_all_pattern($1,asterisk_tmp_t) ++ ++ files_list_etc($1) ++ manage_all_pattern($1,asterisk_etc_t) ++ ++ logging_list_logs($1) ++ manage_all_pattern($1,asterisk_log_t) ++ ++ files_list_spool($1) ++ manage_all_pattern($1,asterisk_spool_t) ++ ++ files_list_var_lib($1) ++ manage_all_pattern($1,asterisk_var_lib_t) ++ ++ files_list_pids($1) ++ manage_all_pattern($1,asterisk_var_run_t) ++') ++ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/asterisk.te serefpolicy-3.2.5/policy/modules/services/asterisk.te +--- nsaserefpolicy/policy/modules/services/asterisk.te 2007-12-19 05:32:17.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/asterisk.te 2008-01-18 12:40:46.000000000 -0500 +@@ -31,6 +31,9 @@ + type asterisk_var_run_t; + files_pid_file(asterisk_var_run_t) + ++type asterisk_script_exec_t; ++init_script_type(asterisk_script_exec_t) ++ + ######################################## + # + # Local policy +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.fc serefpolicy-3.2.5/policy/modules/services/automount.fc +--- nsaserefpolicy/policy/modules/services/automount.fc 2007-02-19 11:32:53.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/automount.fc 2008-01-18 12:40:46.000000000 -0500 +@@ -12,4 +12,7 @@ + # /var + # + +-/var/run/autofs(/.*)? gen_context(system_u:object_r:automount_var_run_t,s0) ++/var/run/autofs.* gen_context(system_u:object_r:automount_var_run_t,s0) ++ ++/etc/rc.d/init.d/autofs -- gen_context(system_u:object_r:automount_script_exec_t,s0) ++ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.if serefpolicy-3.2.5/policy/modules/services/automount.if +--- nsaserefpolicy/policy/modules/services/automount.if 2007-03-26 10:39:04.000000000 -0400 ++++ serefpolicy-3.2.5/policy/modules/services/automount.if 2008-01-18 12:40:46.000000000 -0500 +@@ -74,3 +74,90 @@ + + dontaudit $1 automount_tmp_t:dir getattr; + ') ++ ++######################################## ++## ++## Do not audit attempts to file descriptors for automount. ++## ++## ++## ++## Domain to not audit. ++## ++## ++# ++interface(`automount_dontaudit_use_fds',` ++ gen_require(` ++ type automount_t; ++ ') ++ ++ dontaudit $1 automount_t:fd use; ++') ++ ++######################################## ++## ++## Execute automount server in the automount domain. ++## ++## ++## ++## The type of the process performing this action. ++## ++## ++# ++# ++interface(`automount_script_domtrans',` ++ gen_require(` ++ type automount_script_exec_t; ++ ') ++ ++ init_script_domtrans_spec($1,automount_script_exec_t) ++') ++ ++######################################## ++## ++## All of the rules required to administrate ++## an automount environment ++## ++## ++## ++## Domain allowed access. ++## ++## ++## ++## ++## The role to be allowed to manage the automount domain. ++## ++## ++## ++## ++## The type of the user terminal. ++## ++## ++## ++# ++interface(`automount_admin',` ++ gen_require(` ++ type automount_t; ++ type automount_script_exec_t; ++ type automount_lock_t; ++ type automount_tmp_t; ++ type automount_var_run_t; ++ ') ++ ++ allow $1 automount_t:process { ptrace signal_perms getattr }; ++ read_files_pattern($1, automount_t, automount_t) ++ ++ # Allow automount_t to restart the apache service ++ automount_script_domtrans($1) ++ domain_system_change_exemption($1) ++ role_transition $2 automount_script_exec_t system_r; ++ allow $2 system_r; ++ ++ files_list_var($1) ++ manage_all_pattern($1,automount_lock_t) ++ ++ files_list_tmp($1) ++ manage_all_pattern($1,automount_tmp_t) ++ ++ files_list_pids($1) ++ manage_all_pattern($1,automount_var_run_t) ++') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.te serefpolicy-3.2.5/policy/modules/services/automount.te +--- nsaserefpolicy/policy/modules/services/automount.te 2007-12-19 05:32:17.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/automount.te 2008-01-18 12:40:46.000000000 -0500 +@@ -20,6 +20,9 @@ + files_tmp_file(automount_tmp_t) + files_mountpoint(automount_tmp_t) + ++type automount_script_exec_t; ++init_script_type(automount_script_exec_t) ++ + ######################################## + # + # Local policy +@@ -52,7 +55,8 @@ + files_root_filetrans(automount_t,automount_tmp_t,dir) + + manage_files_pattern(automount_t,automount_var_run_t,automount_var_run_t) +-files_pid_filetrans(automount_t,automount_var_run_t,file) ++manage_fifo_files_pattern(automount_t,automount_var_run_t,automount_var_run_t) ++files_pid_filetrans(automount_t,automount_var_run_t,{ file fifo_file }) + + kernel_read_kernel_sysctls(automount_t) + kernel_read_irq_sysctls(automount_t) +@@ -69,6 +73,7 @@ + files_mounton_all_mountpoints(automount_t) + files_mount_all_file_type_fs(automount_t) + files_unmount_all_file_type_fs(automount_t) ++files_manage_non_security_dirs(automount_t) + + fs_mount_all_fs(automount_t) + fs_unmount_all_fs(automount_t) +@@ -126,6 +131,8 @@ + fs_mount_autofs(automount_t) + fs_manage_autofs_symlinks(automount_t) + ++storage_rw_fuse(automount_t) ++ + term_dontaudit_getattr_pty_dirs(automount_t) + + libs_use_ld_so(automount_t) +@@ -170,6 +177,11 @@ + ') + + optional_policy(` ++ samba_read_config(automount_t) ++ samba_read_var_files(automount_t) ++') ++ ++optional_policy(` + seutil_sigchld_newrole(automount_t) + ') + +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.fc serefpolicy-3.2.5/policy/modules/services/avahi.fc +--- nsaserefpolicy/policy/modules/services/avahi.fc 2006-11-16 17:15:20.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/avahi.fc 2008-01-18 12:40:46.000000000 -0500 +@@ -3,3 +3,7 @@ + /usr/sbin/avahi-dnsconfd -- gen_context(system_u:object_r:avahi_exec_t,s0) + + /var/run/avahi-daemon(/.*)? gen_context(system_u:object_r:avahi_var_run_t,s0) ++ ++ ++/etc/rc.d/init.d/avahi -- gen_context(system_u:object_r:avahi_script_exec_t,s0) ++ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.if serefpolicy-3.2.5/policy/modules/services/avahi.if +--- nsaserefpolicy/policy/modules/services/avahi.if 2007-05-02 15:04:46.000000000 -0400 ++++ serefpolicy-3.2.5/policy/modules/services/avahi.if 2008-01-18 12:40:46.000000000 -0500 +@@ -57,3 +57,64 @@ + + dontaudit $1 avahi_var_run_t:dir search_dir_perms; + ') ++ ++######################################## ++## ++## Execute avahi server in the avahi domain. ++## ++## ++## ++## The type of the process performing this action. ++## ++## ++# ++# ++interface(`avahi_script_domtrans',` ++ gen_require(` ++ type avahi_script_exec_t; ++ ') ++ ++ init_script_domtrans_spec($1,avahi_script_exec_t) ++') ++ ++######################################## ++## ++## All of the rules required to administrate ++## an avahi environment ++## ++## ++## ++## Domain allowed access. ++## ++## ++## ++## ++## The role to be allowed to manage the avahi domain. ++## ++## ++## ++## ++## The type of the user terminal. ++## ++## ++## ++# ++interface(`avahi_admin',` ++ gen_require(` ++ type avahi_t; ++ type avahi_script_exec_t; ++ type avahi_var_run_t; ++ ') ++ ++ allow $1 avahi_t:process { ptrace signal_perms getattr }; ++ read_files_pattern($1, avahi_t, avahi_t) ++ ++ # Allow avahi_t to restart the apache service ++ avahi_script_domtrans($1) ++ domain_system_change_exemption($1) ++ role_transition $2 avahi_script_exec_t system_r; ++ allow $2 system_r; ++ ++ files_list_pids($1) ++ manage_all_pattern($1,avahi_var_run_t) ++') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.te serefpolicy-3.2.5/policy/modules/services/avahi.te +--- nsaserefpolicy/policy/modules/services/avahi.te 2007-12-19 05:32:17.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/avahi.te 2008-01-18 12:40:46.000000000 -0500 +@@ -13,6 +13,9 @@ + type avahi_var_run_t; + files_pid_file(avahi_var_run_t) + ++type avahi_script_exec_t; ++init_script_type(avahi_script_exec_t) ++ + ######################################## + # + # Local policy +@@ -85,6 +88,7 @@ + dbus_connect_system_bus(avahi_t) + + init_dbus_chat_script(avahi_t) ++ dbus_system_domain(avahi_t,avahi_exec_t) + ') + + optional_policy(` +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.fc serefpolicy-3.2.5/policy/modules/services/bind.fc +--- nsaserefpolicy/policy/modules/services/bind.fc 2007-10-15 16:11:05.000000000 -0400 ++++ serefpolicy-3.2.5/policy/modules/services/bind.fc 2008-01-18 12:40:46.000000000 -0500 +@@ -49,3 +49,5 @@ + /var/named/chroot/var/log/named.* -- gen_context(system_u:object_r:named_log_t,s0) + /var/named/dynamic(/.*)? gen_context(system_u:object_r:named_cache_t,s0) + ') ++ ++/etc/rc.d/init.d/named -- gen_context(system_u:object_r:named_script_exec_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.if serefpolicy-3.2.5/policy/modules/services/bind.if +--- nsaserefpolicy/policy/modules/services/bind.if 2007-01-02 12:57:43.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/bind.if 2008-01-18 17:12:12.000000000 -0500 +@@ -254,3 +254,94 @@ + interface(`bind_udp_chat_named',` + refpolicywarn(`$0($*) has been deprecated.') + ') ++ ++######################################## ++## ++## Execute bind server in the bind domain. ++## ++## ++## ++## The type of the process performing this action. ++## ++## ++# ++# ++interface(`bind_script_domtrans',` ++ gen_require(` ++ type bind_script_exec_t; ++ ') ++ ++ init_script_domtrans_spec($1,bind_script_exec_t) ++') ++ ++######################################## ++## ++## All of the rules required to administrate ++## an bind environment ++## ++## ++## ++## Domain allowed access. ++## ++## ++## ++## ++## The role to be allowed to manage the bind domain. ++## ++## ++## ++## ++## The type of the user terminal. ++## ++## ++## ++# ++interface(`bind_admin',` ++ gen_require(` ++ type named_t; ++ type named_script_exec_t; ++ type named_tmp_t; ++ type named_log_t; ++ type named_conf_t; ++ type named_var_lib_t; ++ type named_var_run_t; ++ ++ type named_cache_t; ++ type named_zone_t; ++ type dnssec_t; ++ type ndc_t; ++ ') ++ ++ allow $1 named_t:process { ptrace signal_perms getattr }; ++ read_files_pattern($1, named_t, named_t) ++ ++ allow $1 ndc_t:process { ptrace signal_perms getattr }; ++ read_files_pattern($1, ndc_t, ndc_t) ++ ++ bind_run_ndc($1, $2, $3) ++ ++ # Allow named_t to restart the apache service ++ bind_script_domtrans($1) ++ domain_system_change_exemption($1) ++ role_transition $2 named_script_exec_t system_r; ++ allow $2 system_r; ++ ++ files_list_tmp($1) ++ manage_all_pattern($1,named_tmp_t) ++ ++ logging_list_logs($1) ++ manage_all_pattern($1,named_log_t) ++ ++ files_list_etc($1) ++ manage_all_pattern($1,named_conf_t) ++ ++ manage_all_pattern($1,named_cache_t) ++ manage_all_pattern($1,named_zone_t) ++ manage_all_pattern($1,dnssec_t) ++ ++ files_list_var_lib($1) ++ manage_all_pattern($1,named_var_lib_t) ++ ++ files_list_pids($1) ++ manage_all_pattern($1,named_var_run_t) ++') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.te serefpolicy-3.2.5/policy/modules/services/bind.te +--- nsaserefpolicy/policy/modules/services/bind.te 2007-12-19 05:32:17.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/bind.te 2008-01-18 12:40:46.000000000 -0500 +@@ -53,6 +53,9 @@ + init_system_domain(ndc_t,ndc_exec_t) + role system_r types ndc_t; + ++type named_script_exec_t; ++init_script_type(named_script_exec_t) ++ + ######################################## + # + # Named local policy +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitlbee.fc serefpolicy-3.2.5/policy/modules/services/bitlbee.fc +--- nsaserefpolicy/policy/modules/services/bitlbee.fc 2007-09-17 15:56:47.000000000 -0400 ++++ serefpolicy-3.2.5/policy/modules/services/bitlbee.fc 2008-01-18 12:40:46.000000000 -0500 +@@ -1,3 +1,6 @@ + /usr/sbin/bitlbee -- gen_context(system_u:object_r:bitlbee_exec_t,s0) + /etc/bitlbee(/.*)? gen_context(system_u:object_r:bitlbee_conf_t,s0) + /var/lib/bitlbee(/.*)? gen_context(system_u:object_r:bitlbee_var_t,s0) ++ ++ ++/etc/rc.d/init.d/bitlbee -- gen_context(system_u:object_r:bitlbee_script_exec_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitlbee.if serefpolicy-3.2.5/policy/modules/services/bitlbee.if +--- nsaserefpolicy/policy/modules/services/bitlbee.if 2007-09-17 15:56:47.000000000 -0400 ++++ serefpolicy-3.2.5/policy/modules/services/bitlbee.if 2008-01-18 12:40:46.000000000 -0500 +@@ -20,3 +20,70 @@ + allow $1 bitlbee_conf_t:file { read getattr }; + ') + ++ ++######################################## ++## ++## Execute bitlbee server in the bitlbee domain. ++## ++## ++## ++## The type of the process performing this action. ++## ++## ++# ++# ++interface(`bitlbee_script_domtrans',` ++ gen_require(` ++ type bitlbee_script_exec_t; ++ ') ++ ++ init_script_domtrans_spec($1,bitlbee_script_exec_t) ++') ++ ++######################################## ++## ++## All of the rules required to administrate ++## an bitlbee environment ++## ++## ++## ++## Domain allowed access. ++## ++## ++## ++## ++## The role to be allowed to manage the bitlbee domain. ++## ++## ++## ++## ++## The type of the user terminal. ++## ++## ++## ++# ++interface(`bitlbee_admin',` ++ gen_require(` ++ type bitlbee_t; ++ type bitlbee_script_exec_t; ++ type bitlbee_conf_t; ++ type bitlbee_var_t; ++ ') ++ ++ allow $1 bitlbee_t:process { ptrace signal_perms getattr }; ++ read_files_pattern($1, bitlbee_t, bitlbee_t) ++ ++ # Allow bitlbee_t to restart the apache service ++ bitlbee_script_domtrans($1) ++ domain_system_change_exemption($1) ++ role_transition $2 bitlbee_script_exec_t system_r; ++ allow $2 system_r; ++ ++ files_list_etc($1) ++ manage_all_pattern($1, bitlbee_conf_t) ++ ++ files_list_var($1) ++ manage_all_pattern($1, bitlbee_var_t) ++ ++') ++ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitlbee.te serefpolicy-3.2.5/policy/modules/services/bitlbee.te +--- nsaserefpolicy/policy/modules/services/bitlbee.te 2007-09-17 15:56:47.000000000 -0400 ++++ serefpolicy-3.2.5/policy/modules/services/bitlbee.te 2008-01-18 12:40:46.000000000 -0500 +@@ -17,6 +17,9 @@ + type bitlbee_var_t; + files_type(bitlbee_var_t) + ++type bitlbee_script_exec_t; ++init_script_type(bitlbee_script_exec_t) ++ + ######################################## + # + # Local policy +@@ -54,6 +57,9 @@ + corenet_tcp_connect_msnp_port(bitlbee_t) + corenet_tcp_sendrecv_msnp_port(bitlbee_t) +dev_read_rand(bitlbee_t) +dev_read_urand(bitlbee_t) @@ -6458,16 +7325,122 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitl # grant read-only access to the user help files diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.fc serefpolicy-3.2.5/policy/modules/services/bluetooth.fc --- nsaserefpolicy/policy/modules/services/bluetooth.fc 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/services/bluetooth.fc 2007-12-19 05:38:09.000000000 -0500 -@@ -22,3 +22,4 @@ ++++ serefpolicy-3.2.5/policy/modules/services/bluetooth.fc 2008-01-18 12:40:46.000000000 -0500 +@@ -22,3 +22,8 @@ # /var/lib/bluetooth(/.*)? gen_context(system_u:object_r:bluetooth_var_lib_t,s0) /var/run/sdp -s gen_context(system_u:object_r:bluetooth_var_run_t,s0) +/var/run/bluetoothd_address gen_context(system_u:object_r:bluetooth_var_run_t,s0) ++ ++/etc/rc.d/init.d/bluetooth -- gen_context(system_u:object_r:bluetooth_script_exec_t,s0) ++/etc/rc.d/init.d/dund -- gen_context(system_u:object_r:bluetooth_script_exec_t,s0) ++/etc/rc.d/init.d/pand -- gen_context(system_u:object_r:bluetooth_script_exec_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.if serefpolicy-3.2.5/policy/modules/services/bluetooth.if +--- nsaserefpolicy/policy/modules/services/bluetooth.if 2007-10-29 07:52:49.000000000 -0400 ++++ serefpolicy-3.2.5/policy/modules/services/bluetooth.if 2008-01-18 17:12:02.000000000 -0500 +@@ -226,3 +226,88 @@ + dontaudit $1 bluetooth_helper_domain:dir search; + dontaudit $1 bluetooth_helper_domain:file { read getattr }; + ') ++ ++######################################## ++## ++## Execute bluetooth server in the bluetooth domain. ++## ++## ++## ++## The type of the process performing this action. ++## ++## ++# ++# ++interface(`bluetooth_script_domtrans',` ++ gen_require(` ++ type bluetooth_script_exec_t; ++ ') ++ ++ init_script_domtrans_spec($1,bluetooth_script_exec_t) ++') ++ ++######################################## ++## ++## All of the rules required to administrate ++## an bluetooth environment ++## ++## ++## ++## Domain allowed access. ++## ++## ++## ++## ++## The role to be allowed to manage the bluetooth domain. ++## ++## ++## ++## ++## The type of the user terminal. ++## ++## ++## ++# ++interface(`bluetooth_admin',` ++ gen_require(` ++ type bluetooth_t; ++ type bluetooth_script_exec_t; ++ type bluetooth_tmp_t; ++ type bluetooth_lock_t; ++ type bluetooth_spool_t; ++ type bluetooth_var_lib_t; ++ type bluetooth_var_run_t; ++ type bluetooth_conf_t; ++ type bluetooth_conf_rw_t; ++ ++ ') ++ ++ allow $1 bluetooth_t:process { ptrace signal_perms getattr }; ++ read_files_pattern($1, bluetooth_t, bluetooth_t) ++ ++ # Allow bluetooth_t to restart the apache service ++ bluetooth_script_domtrans($1) ++ domain_system_change_exemption($1) ++ role_transition $2 bluetooth_script_exec_t system_r; ++ allow $2 system_r; ++ ++ files_list_tmp($1) ++ manage_all_pattern($1,bluetooth_tmp_t) ++ ++ files_list_var($1) ++ manage_all_pattern($1,bluetooth_lock_t) ++ ++ files_list_etc($1) ++ manage_all_pattern($1,bluetooth_conf_t) ++ manage_all_pattern($1,bluetooth_conf_rw_t) ++ ++ files_list_spool($1) ++ manage_all_pattern($1,bluetooth_spool_t) ++ ++ files_list_var_lib($1) ++ manage_all_pattern($1,bluetooth_var_lib_t) ++ ++ files_list_pids($1) ++ manage_all_pattern($1,bluetooth_var_run_t) ++') ++ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.te serefpolicy-3.2.5/policy/modules/services/bluetooth.te --- nsaserefpolicy/policy/modules/services/bluetooth.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/services/bluetooth.te 2007-12-19 05:38:09.000000000 -0500 -@@ -44,7 +44,7 @@ ++++ serefpolicy-3.2.5/policy/modules/services/bluetooth.te 2008-01-18 12:40:46.000000000 -0500 +@@ -32,6 +32,9 @@ + type bluetooth_var_run_t; + files_pid_file(bluetooth_var_run_t) + ++type bluetooth_script_exec_t; ++init_script_type(bluetooth_script_exec_t) ++ + ######################################## + # + # Bluetooth services local policy +@@ -44,7 +47,7 @@ allow bluetooth_t self:shm create_shm_perms; allow bluetooth_t self:socket create_stream_socket_perms; allow bluetooth_t self:unix_dgram_socket create_socket_perms; @@ -6476,18 +7449,118 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/blue allow bluetooth_t self:tcp_socket create_stream_socket_perms; allow bluetooth_t self:udp_socket create_socket_perms; -@@ -127,6 +127,7 @@ +@@ -127,6 +130,7 @@ optional_policy(` dbus_system_bus_client_template(bluetooth,bluetooth_t) dbus_connect_system_bus(bluetooth_t) + dbus_system_domain(bluetooth_t,bluetooth_exec_t) ') - optional_policy(` + optional_policy(` +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/canna.fc serefpolicy-3.2.5/policy/modules/services/canna.fc +--- nsaserefpolicy/policy/modules/services/canna.fc 2006-11-16 17:15:20.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/canna.fc 2008-01-18 12:40:46.000000000 -0500 +@@ -20,3 +20,5 @@ + /var/run/\.iroha_unix -d gen_context(system_u:object_r:canna_var_run_t,s0) + /var/run/\.iroha_unix/.* -s gen_context(system_u:object_r:canna_var_run_t,s0) + /var/run/wnn-unix(/.*) gen_context(system_u:object_r:canna_var_run_t,s0) ++ ++/etc/rc.d/init.d/canna -- gen_context(system_u:object_r:canna_script_exec_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/canna.if serefpolicy-3.2.5/policy/modules/services/canna.if +--- nsaserefpolicy/policy/modules/services/canna.if 2007-01-02 12:57:43.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/canna.if 2008-01-18 12:40:46.000000000 -0500 +@@ -18,3 +18,74 @@ + files_search_pids($1) + stream_connect_pattern($1,canna_var_run_t,canna_var_run_t,canna_t) + ') ++ ++######################################## ++## ++## Execute canna server in the canna domain. ++## ++## ++## ++## The type of the process performing this action. ++## ++## ++# ++# ++interface(`canna_script_domtrans',` ++ gen_require(` ++ type canna_script_exec_t; ++ ') ++ ++ init_script_domtrans_spec($1,canna_script_exec_t) ++') ++ ++######################################## ++## ++## All of the rules required to administrate ++## an canna environment ++## ++## ++## ++## Domain allowed access. ++## ++## ++## ++## ++## The role to be allowed to manage the canna domain. ++## ++## ++## ++## ++## The type of the user terminal. ++## ++## ++## ++# ++interface(`canna_admin',` ++ gen_require(` ++ type canna_t; ++ type canna_script_exec_t; ++ type canna_log_t; ++ type canna_var_lib_t; ++ type canna_var_run_t; ++ ') ++ ++ allow $1 canna_t:process { ptrace signal_perms getattr }; ++ read_files_pattern($1, canna_t, canna_t) ++ ++ # Allow canna_t to restart the apache service ++ canna_script_domtrans($1) ++ domain_system_change_exemption($1) ++ role_transition $2 canna_script_exec_t system_r; ++ allow $2 system_r; ++ ++ logging_list_logs($1) ++ manage_all_pattern($1,canna_log_t) ++ ++ files_list_var_lib($1) ++ manage_all_pattern($1,canna_var_lib_t) ++ ++ files_list_pids($1) ++ manage_all_pattern($1,canna_var_run_t) ++') ++ ++ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/canna.te serefpolicy-3.2.5/policy/modules/services/canna.te +--- nsaserefpolicy/policy/modules/services/canna.te 2007-12-19 05:32:17.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/canna.te 2008-01-18 12:40:46.000000000 -0500 +@@ -19,6 +19,9 @@ + type canna_var_run_t; + files_pid_file(canna_var_run_t) + ++type canna_script_exec_t; ++init_script_type(canna_script_exec_t) ++ + ######################################## + # + # Local policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.fc serefpolicy-3.2.5/policy/modules/services/clamav.fc --- nsaserefpolicy/policy/modules/services/clamav.fc 2007-09-05 15:24:44.000000000 -0400 -+++ serefpolicy-3.2.5/policy/modules/services/clamav.fc 2007-12-31 09:05:46.000000000 -0500 -@@ -5,16 +5,18 @@ ++++ serefpolicy-3.2.5/policy/modules/services/clamav.fc 2008-01-18 12:40:46.000000000 -0500 +@@ -5,16 +5,20 @@ /usr/bin/freshclam -- gen_context(system_u:object_r:freshclam_exec_t,s0) /usr/sbin/clamd -- gen_context(system_u:object_r:clamd_exec_t,s0) @@ -6508,10 +7581,123 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clam +/var/log/clamd.* gen_context(system_u:object_r:clamd_var_log_t,s0) /var/spool/amavisd/clamd\.sock -s gen_context(system_u:object_r:clamd_var_run_t,s0) ++ ++/etc/rc.d/init.d/clamd-wrapper -- gen_context(system_u:object_r:clamav_script_exec_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.if serefpolicy-3.2.5/policy/modules/services/clamav.if +--- nsaserefpolicy/policy/modules/services/clamav.if 2007-01-02 12:57:43.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/clamav.if 2008-01-18 17:11:50.000000000 -0500 +@@ -91,3 +91,97 @@ + + domtrans_pattern($1,clamscan_exec_t,clamscan_t) + ') ++ ++######################################## ++## ++## Execute clamav server in the clamav domain. ++## ++## ++## ++## The type of the process performing this action. ++## ++## ++# ++# ++interface(`clamav_script_domtrans',` ++ gen_require(` ++ type clamd_script_exec_t; ++ ') ++ ++ init_script_domtrans_spec($1,clamd_script_exec_t) ++') ++ ++######################################## ++## ++## All of the rules required to administrate ++## an clamav environment ++## ++## ++## ++## Domain allowed access. ++## ++## ++## ++## ++## The role to be allowed to manage the clamav domain. ++## ++## ++## ++## ++## The type of the user terminal. ++## ++## ++## ++# ++interface(`clamav_admin',` ++ gen_require(` ++ type clamd_t; ++ type clamd_script_exec_t; ++ type clamd_etc_t; ++ type clamd_tmp_t; ++ type clamd_var_log_t; ++ type clamd_var_lib_t; ++ type clamd_var_run_t; ++ ++ type clamscan_t; ++ type clamscan_tmp_t; ++ ++ type freshclam_t; ++ type freshclam_var_log_t; ++ ') ++ ++ allow $1 clamd_t:process { ptrace signal_perms getattr }; ++ read_files_pattern($1, clamd_t, clamd_t) ++ ++ allow $1 clamscan_t:process { ptrace signal_perms getattr }; ++ read_files_pattern($1, clamscan_t, clamscan_t) ++ ++ allow $1 freshclam_t:process { ptrace signal_perms getattr }; ++ read_files_pattern($1, freshclam_t, freshclam_t) ++ ++ # Allow clamd_t to restart the apache service ++ clamav_script_domtrans($1) ++ domain_system_change_exemption($1) ++ role_transition $2 clamd_script_exec_t system_r; ++ allow $2 system_r; ++ ++ files_list_tmp($1) ++ manage_all_pattern($1,clamd_tmp_t) ++ ++ files_list_etc($1) ++ manage_all_pattern($1,clamd_etc_t) ++ ++ logging_list_logs($1) ++ manage_all_pattern($1,clamd_var_log_t) ++ ++ files_list_var_lib($1) ++ manage_all_pattern($1,clamd_var_lib_t) ++ ++ files_list_pids($1) ++ manage_all_pattern($1,clamd_var_run_t) ++ ++ manage_all_pattern($1,clamscan_tmp_t) ++ ++ manage_all_pattern($1,freshclam_var_log_t) ++') ++ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.te serefpolicy-3.2.5/policy/modules/services/clamav.te --- nsaserefpolicy/policy/modules/services/clamav.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/services/clamav.te 2007-12-19 05:38:09.000000000 -0500 -@@ -87,6 +87,7 @@ ++++ serefpolicy-3.2.5/policy/modules/services/clamav.te 2008-01-18 16:58:05.000000000 -0500 +@@ -48,6 +48,9 @@ + type freshclam_var_log_t; + logging_log_file(freshclam_var_log_t) + ++type clamd_script_exec_t; ++init_script_type(clamd_script_exec_t) ++ + ######################################## + # + # clamd local policy +@@ -87,6 +90,7 @@ kernel_dontaudit_list_proc(clamd_t) kernel_read_sysctl(clamd_t) kernel_read_kernel_sysctls(clamd_t) @@ -6519,7 +7705,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clam corenet_all_recvfrom_unlabeled(clamd_t) corenet_all_recvfrom_netlabel(clamd_t) -@@ -120,6 +121,8 @@ +@@ -120,6 +124,8 @@ cron_use_system_job_fds(clamd_t) cron_rw_pipes(clamd_t) @@ -6528,7 +7714,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clam optional_policy(` amavis_read_lib_files(clamd_t) amavis_read_spool_files(clamd_t) -@@ -127,6 +130,10 @@ +@@ -127,6 +133,10 @@ amavis_create_pid_files(clamd_t) ') @@ -6539,7 +7725,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clam ######################################## # # Freshclam local policy -@@ -233,3 +240,7 @@ +@@ -233,3 +243,7 @@ optional_policy(` apache_read_sys_content(clamscan_t) ') @@ -6549,7 +7735,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clam +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.te serefpolicy-3.2.5/policy/modules/services/consolekit.te --- nsaserefpolicy/policy/modules/services/consolekit.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/services/consolekit.te 2008-01-16 16:21:23.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/consolekit.te 2008-01-18 12:56:56.000000000 -0500 @@ -36,6 +36,7 @@ domain_read_all_domains_state(consolekit_t) @@ -6587,11 +7773,11 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cons +') + +optional_policy(` -+ userdom_read_user_tmp_files(consolekit_t) ++ userdom_read_user_tmp_files(user, consolekit_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.fc serefpolicy-3.2.5/policy/modules/services/cron.fc --- nsaserefpolicy/policy/modules/services/cron.fc 2006-11-16 17:15:21.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/services/cron.fc 2007-12-19 05:38:09.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/cron.fc 2008-01-18 12:40:46.000000000 -0500 @@ -17,6 +17,8 @@ /var/run/fcron\.fifo -s gen_context(system_u:object_r:crond_var_run_t,s0) /var/run/fcron\.pid -- gen_context(system_u:object_r:crond_var_run_t,s0) @@ -6608,7 +7794,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron +/var/lib/misc(/.*)? gen_context(system_u:object_r:system_crond_var_lib_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.if serefpolicy-3.2.5/policy/modules/services/cron.if --- nsaserefpolicy/policy/modules/services/cron.if 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.2.5/policy/modules/services/cron.if 2007-12-31 15:17:06.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/cron.if 2008-01-18 12:40:46.000000000 -0500 @@ -35,38 +35,23 @@ # template(`cron_per_role_template',` @@ -6884,7 +8070,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.te serefpolicy-3.2.5/policy/modules/services/cron.te --- nsaserefpolicy/policy/modules/services/cron.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/services/cron.te 2007-12-27 07:19:39.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/cron.te 2008-01-18 12:40:46.000000000 -0500 @@ -50,6 +50,7 @@ type crond_tmp_t; @@ -7093,7 +8279,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.fc serefpolicy-3.2.5/policy/modules/services/cups.fc --- nsaserefpolicy/policy/modules/services/cups.fc 2007-11-16 15:30:49.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/services/cups.fc 2007-12-19 05:38:09.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/cups.fc 2008-01-18 12:40:46.000000000 -0500 @@ -8,17 +8,15 @@ /etc/cups/ppd/.* -- gen_context(system_u:object_r:cupsd_rw_etc_t,s0) /etc/cups/ppds\.dat -- gen_context(system_u:object_r:cupsd_rw_etc_t,s0) @@ -7135,16 +8321,125 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups /var/cache/alchemist/printconf.* gen_context(system_u:object_r:cupsd_rw_etc_t,s0) /var/cache/foomatic(/.*)? gen_context(system_u:object_r:cupsd_rw_etc_t,s0) -@@ -50,3 +53,6 @@ +@@ -50,3 +53,9 @@ /var/run/hp.*\.port -- gen_context(system_u:object_r:hplip_var_run_t,s0) /var/run/ptal-printd(/.*)? gen_context(system_u:object_r:ptal_var_run_t,s0) /var/run/ptal-mlcd(/.*)? gen_context(system_u:object_r:ptal_var_run_t,s0) + +/usr/local/Brother/inf(/.*)? gen_context(system_u:object_r:cupsd_rw_etc_t,s0) +/usr/local/Printer/[^/]*/inf(/.*)? gen_context(system_u:object_r:cupsd_rw_etc_t,s0) ++ ++/etc/rc.d/init.d/cups -- gen_context(system_u:object_r:cups_script_exec_t,s0) ++ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.if serefpolicy-3.2.5/policy/modules/services/cups.if +--- nsaserefpolicy/policy/modules/services/cups.if 2007-01-02 12:57:43.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/cups.if 2008-01-18 12:40:46.000000000 -0500 +@@ -247,3 +247,102 @@ + files_search_pids($1) + stream_connect_pattern($1,ptal_var_run_t,ptal_var_run_t,ptal_t) + ') ++ ++######################################## ++## ++## Execute cups server in the cups domain. ++## ++## ++## ++## The type of the process performing this action. ++## ++## ++# ++# ++interface(`cups_script_domtrans',` ++ gen_require(` ++ type cups_script_exec_t; ++ ') ++ ++ init_script_domtrans_spec($1,cups_script_exec_t) ++') ++ ++######################################## ++## ++## All of the rules required to administrate ++## an cups environment ++## ++## ++## ++## Domain allowed access. ++## ++## ++## ++## ++## The role to be allowed to manage the cups domain. ++## ++## ++## ++## ++## The type of the user terminal. ++## ++## ++## ++# ++interface(`cups_admin',` ++ gen_require(` ++ type cups_t; ++ type cups_script_exec_t; ++ type cups_tmp_t; ++ type cups_lpd_tmp_t; ++ type cups_etc_t; ++ type cups_etc_rw_t; ++ type cups_log_t; ++ type cups_spool_t; ++ type cups_config_var_run_t; ++ type cups_lpd_var_run_t; ++ type cups_var_run_t; ++ type ptal_etc_t; ++ type ptal_var_run_t; ++ type hplip_var_run_t; ++ ') ++ ++ allow $1 cups_t:process { ptrace signal_perms getattr }; ++ read_files_pattern($1, cups_t, cups_t) ++ ++ # Allow cups_t to restart the apache service ++ cups_script_domtrans($1) ++ domain_system_change_exemption($1) ++ role_transition $2 cups_script_exec_t system_r; ++ allow $2 system_r; ++ ++ files_list_tmp($1) ++ manage_all_pattern($1,cups_tmp_t) ++ ++ manage_all_pattern($1,cups_lpd_tmp_t) ++ ++ files_list_etc($1) ++ manage_all_pattern($1,cups_etc_t) ++ ++ manage_all_pattern($1,ptal_etc_t) ++ ++ manage_all_pattern($1,cups_etc_rw_t) ++ ++ files_list_spool($1) ++ manage_all_pattern($1,cups_spool_t) ++ ++ logging_list_logs($1) ++ manage_all_pattern($1,cups_log_t) ++ ++ files_list_pids($1) ++ manage_all_pattern($1,cups_var_run_t) ++ ++ manage_all_pattern($1,ptal_var_run_t) ++ ++ manage_all_pattern($1,cups_config_var_run_t) ++ ++ manage_all_pattern($1,cups_lpd_var_run_t) ++ ++ manage_all_pattern($1,hplip_var_run_t) ++') ++ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.te serefpolicy-3.2.5/policy/modules/services/cups.te --- nsaserefpolicy/policy/modules/services/cups.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/services/cups.te 2008-01-10 16:16:06.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/cups.te 2008-01-18 12:40:46.000000000 -0500 @@ -43,14 +43,12 @@ type cupsd_var_run_t; @@ -7162,7 +8457,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups type hplip_var_run_t; files_pid_file(hplip_var_run_t) -@@ -71,6 +69,8 @@ +@@ -65,12 +63,17 @@ + type ptal_var_run_t; + files_pid_file(ptal_var_run_t) + ++type cups_script_exec_t; ++init_script_type(cups_script_exec_t) ++ + ifdef(`enable_mcs',` + init_ranged_daemon_domain(cupsd_t,cupsd_exec_t,s0 - mcs_systemhigh) + ') ifdef(`enable_mls',` init_ranged_daemon_domain(cupsd_t,cupsd_exec_t,mls_systemhigh) @@ -7171,7 +8475,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups ') ######################################## -@@ -79,13 +79,14 @@ +@@ -79,13 +82,14 @@ # # /usr/lib/cups/backend/serial needs sys_admin(?!) @@ -7189,7 +8493,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups allow cupsd_t self:tcp_socket create_stream_socket_perms; allow cupsd_t self:udp_socket create_socket_perms; allow cupsd_t self:appletalk_socket create_socket_perms; -@@ -104,7 +105,7 @@ +@@ -104,7 +108,7 @@ # allow cups to execute its backend scripts can_exec(cupsd_t, cupsd_exec_t) @@ -7198,7 +8502,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups allow cupsd_t cupsd_exec_t:lnk_file read; manage_files_pattern(cupsd_t,cupsd_log_t,cupsd_log_t) -@@ -116,13 +117,19 @@ +@@ -116,13 +120,19 @@ manage_fifo_files_pattern(cupsd_t,cupsd_tmp_t,cupsd_tmp_t) files_tmp_filetrans(cupsd_t, cupsd_tmp_t, { file dir fifo_file }) @@ -7220,7 +8524,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups allow cupsd_t hplip_var_run_t:file { read getattr }; stream_connect_pattern(cupsd_t,ptal_var_run_t,ptal_var_run_t,ptal_t) -@@ -149,32 +156,35 @@ +@@ -149,32 +159,35 @@ corenet_tcp_bind_reserved_port(cupsd_t) corenet_dontaudit_tcp_bind_all_reserved_ports(cupsd_t) corenet_tcp_connect_all_ports(cupsd_t) @@ -7260,7 +8564,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups # Filter scripts may be shell scripts, and may invoke progs like /bin/mktemp corecmd_exec_shell(cupsd_t) corecmd_exec_bin(cupsd_t) -@@ -186,7 +196,7 @@ +@@ -186,7 +199,7 @@ # read python modules files_read_usr_files(cupsd_t) # for /var/lib/defoma @@ -7269,7 +8573,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups files_list_world_readable(cupsd_t) files_read_world_readable_files(cupsd_t) files_read_world_readable_symlinks(cupsd_t) -@@ -195,15 +205,15 @@ +@@ -195,15 +208,15 @@ files_read_var_symlinks(cupsd_t) # for /etc/printcap files_dontaudit_write_etc_files(cupsd_t) @@ -7289,7 +8593,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups auth_use_nsswitch(cupsd_t) libs_use_ld_so(cupsd_t) -@@ -219,17 +229,22 @@ +@@ -219,17 +232,22 @@ miscfiles_read_fonts(cupsd_t) seutil_read_config(cupsd_t) @@ -7314,7 +8618,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups ') optional_policy(` -@@ -242,12 +257,21 @@ +@@ -242,12 +260,21 @@ optional_policy(` dbus_system_bus_client_template(cupsd,cupsd_t) @@ -7336,7 +8640,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups ') optional_policy(` -@@ -263,6 +287,10 @@ +@@ -263,6 +290,10 @@ ') optional_policy(` @@ -7347,7 +8651,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups # cups execs smbtool which reads samba_etc_t files samba_read_config(cupsd_t) samba_rw_var_files(cupsd_t) -@@ -326,6 +354,7 @@ +@@ -326,6 +357,7 @@ dev_read_sysfs(cupsd_config_t) dev_read_urand(cupsd_config_t) dev_read_rand(cupsd_config_t) @@ -7355,7 +8659,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups fs_getattr_all_fs(cupsd_config_t) fs_search_auto_mountpoints(cupsd_config_t) -@@ -372,6 +401,10 @@ +@@ -372,6 +404,10 @@ ') optional_policy(` @@ -7366,7 +8670,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups cron_system_entry(cupsd_config_t, cupsd_config_exec_t) ') -@@ -387,6 +420,7 @@ +@@ -387,6 +423,7 @@ optional_policy(` hal_domtrans(cupsd_config_t) hal_read_tmp_files(cupsd_config_t) @@ -7374,7 +8678,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups ') optional_policy(` -@@ -499,14 +533,12 @@ +@@ -499,14 +536,12 @@ allow hplip_t self:udp_socket create_socket_perms; allow hplip_t self:rawip_socket create_socket_perms; @@ -7393,7 +8697,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups manage_files_pattern(hplip_t,hplip_var_run_t,hplip_var_run_t) files_pid_filetrans(hplip_t,hplip_var_run_t,file) -@@ -537,14 +569,14 @@ +@@ -537,14 +572,14 @@ dev_read_urand(hplip_t) dev_read_rand(hplip_t) dev_rw_generic_usb_dev(hplip_t) @@ -7410,7 +8714,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups domain_use_interactive_fds(hplip_t) files_read_etc_files(hplip_t) -@@ -565,6 +597,7 @@ +@@ -565,6 +600,7 @@ userdom_dontaudit_search_all_users_home_content(hplip_t) lpd_read_config(cupsd_t) @@ -7418,10 +8722,96 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups optional_policy(` seutil_sigchld_newrole(hplip_t) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs.if serefpolicy-3.2.5/policy/modules/services/cvs.if +--- nsaserefpolicy/policy/modules/services/cvs.if 2007-01-02 12:57:43.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/cvs.if 2008-01-18 12:40:46.000000000 -0500 +@@ -36,3 +36,72 @@ + + can_exec($1,cvs_exec_t) + ') ++ ++######################################## ++## ++## Execute cvs server in the cvs domain. ++## ++## ++## ++## The type of the process performing this action. ++## ++## ++# ++# ++interface(`cvs_script_domtrans',` ++ gen_require(` ++ type cvs_script_exec_t; ++ ') ++ ++ init_script_domtrans_spec($1,cvs_script_exec_t) ++') ++ ++######################################## ++## ++## All of the rules required to administrate ++## an cvs environment ++## ++## ++## ++## Domain allowed access. ++## ++## ++## ++## ++## The role to be allowed to manage the cvs domain. ++## ++## ++## ++## ++## The type of the user terminal. ++## ++## ++## ++# ++interface(`cvs_admin',` ++ gen_require(` ++ type cvs_t; ++ type cvs_script_exec_t; ++ type cvs_tmp_t; ++ type cvs_data_t; ++ type cvs_var_run_t; ++ ') ++ ++ allow $1 cvs_t:process { ptrace signal_perms getattr }; ++ read_files_pattern($1, cvs_t, cvs_t) ++ ++ # Allow cvs_t to restart the apache service ++ cvs_script_domtrans($1) ++ domain_system_change_exemption($1) ++ role_transition $2 cvs_script_exec_t system_r; ++ allow $2 system_r; ++ ++ files_list_tmp($1) ++ manage_all_pattern($1,cvs_tmp_t) ++ ++ manage_all_pattern($1,cvs_data_t) ++ ++ files_list_pids($1) ++ manage_all_pattern($1,cvs_var_run_t) ++') ++ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs.te serefpolicy-3.2.5/policy/modules/services/cvs.te --- nsaserefpolicy/policy/modules/services/cvs.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/services/cvs.te 2007-12-19 05:38:09.000000000 -0500 -@@ -69,6 +69,7 @@ ++++ serefpolicy-3.2.5/policy/modules/services/cvs.te 2008-01-18 12:40:46.000000000 -0500 +@@ -28,6 +28,9 @@ + type cvs_var_run_t; + files_pid_file(cvs_var_run_t) + ++type cvs_script_exec_t; ++init_script_type(cvs_script_exec_t) ++ + ######################################## + # + # Local policy +@@ -69,6 +72,7 @@ fs_getattr_xattr_fs(cvs_t) auth_domtrans_chk_passwd(cvs_t) @@ -7429,7 +8819,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs. corecmd_exec_bin(cvs_t) corecmd_exec_shell(cvs_t) -@@ -86,8 +87,6 @@ +@@ -86,8 +90,6 @@ miscfiles_read_localization(cvs_t) @@ -7438,7 +8828,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs. mta_send_mail(cvs_t) # cjp: typeattribute doesnt work in conditionals yet -@@ -102,11 +101,3 @@ +@@ -102,11 +104,3 @@ kerberos_read_config(cvs_t) kerberos_dontaudit_write_config(cvs_t) ') @@ -7452,13 +8842,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs. -') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyphesis.fc serefpolicy-3.2.5/policy/modules/services/cyphesis.fc --- nsaserefpolicy/policy/modules/services/cyphesis.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/services/cyphesis.fc 2008-01-14 13:52:50.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/cyphesis.fc 2008-01-18 12:40:46.000000000 -0500 @@ -0,0 +1,2 @@ + +/usr/bin/cyphesis -- gen_context(system_u:object_r:cyphesis_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyphesis.if serefpolicy-3.2.5/policy/modules/services/cyphesis.if --- nsaserefpolicy/policy/modules/services/cyphesis.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/services/cyphesis.if 2008-01-14 13:52:25.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/cyphesis.if 2008-01-18 12:40:46.000000000 -0500 @@ -0,0 +1,19 @@ +## policy for cyphesis + @@ -7481,7 +8871,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyph +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyphesis.te serefpolicy-3.2.5/policy/modules/services/cyphesis.te --- nsaserefpolicy/policy/modules/services/cyphesis.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/services/cyphesis.te 2008-01-14 14:41:56.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/cyphesis.te 2008-01-18 12:40:46.000000000 -0500 @@ -0,0 +1,97 @@ +policy_module(cyphesis,1.0.0) + @@ -7559,30 +8949,130 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyph +# Init script handling +domain_use_interactive_fds(cyphesis_t) + -+kernel_read_system_state(cyphesis_t) -+kernel_read_kernel_sysctls(cyphesis_t) ++kernel_read_system_state(cyphesis_t) ++kernel_read_kernel_sysctls(cyphesis_t) ++ ++# cyphesis wants to talk to avahi via dbus ++optional_policy(` ++ ++ dbus_system_bus_client_template(cyphesis_t) ++ ++ optional_policy(` ++ avahi_dbus_chat(cyphesis_t) ++ ') ++') ++ ++optional_policy(` ++ postgresql_stream_connect(cyphesis_t) ++') ++ ++optional_policy(` ++ kerberos_use(cyphesis_t) ++') ++ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyrus.fc serefpolicy-3.2.5/policy/modules/services/cyrus.fc +--- nsaserefpolicy/policy/modules/services/cyrus.fc 2006-11-16 17:15:21.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/cyrus.fc 2008-01-18 12:40:46.000000000 -0500 +@@ -2,3 +2,5 @@ + /usr/lib(64)?/cyrus-imapd/cyrus-master -- gen_context(system_u:object_r:cyrus_exec_t,s0) + + /var/lib/imap(/.*)? gen_context(system_u:object_r:cyrus_var_lib_t,s0) ++ ++/etc/rc.d/init.d/cyrus -- gen_context(system_u:object_r:cyrus_script_exec_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyrus.if serefpolicy-3.2.5/policy/modules/services/cyrus.if +--- nsaserefpolicy/policy/modules/services/cyrus.if 2007-01-02 12:57:43.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/cyrus.if 2008-01-18 12:40:46.000000000 -0500 +@@ -39,3 +39,74 @@ + files_search_var_lib($1) + stream_connect_pattern($1,cyrus_var_lib_t,cyrus_var_lib_t,cyrus_t) + ') ++ ++######################################## ++## ++## Execute cyrus server in the cyrus domain. ++## ++## ++## ++## The type of the process performing this action. ++## ++## ++# ++# ++interface(`cyrus_script_domtrans',` ++ gen_require(` ++ type cyrus_script_exec_t; ++ ') ++ ++ init_script_domtrans_spec($1,cyrus_script_exec_t) ++') ++ ++######################################## ++## ++## All of the rules required to administrate ++## an cyrus environment ++## ++## ++## ++## Domain allowed access. ++## ++## ++## ++## ++## The role to be allowed to manage the cyrus domain. ++## ++## ++## ++## ++## The type of the user terminal. ++## ++## ++## ++# ++interface(`cyrus_admin',` ++ gen_require(` ++ type cyrus_t; ++ type cyrus_script_exec_t; ++ type cyrus_tmp_t; ++ type cyrus_var_lib_t; ++ type cyrus_var_run_t; ++ ') ++ ++ allow $1 cyrus_t:process { ptrace signal_perms getattr }; ++ read_files_pattern($1, cyrus_t, cyrus_t) ++ ++ # Allow cyrus_t to restart the apache service ++ cyrus_script_domtrans($1) ++ domain_system_change_exemption($1) ++ role_transition $2 cyrus_script_exec_t system_r; ++ allow $2 system_r; + -+# cyphesis wants to talk to avahi via dbus -+optional_policy(` ++ files_list_tmp($1) ++ manage_all_pattern($1, cyrus_tmp_t) + -+ dbus_system_bus_client_template(cyphesis_t) ++ files_list_var_lib($1) ++ manage_all_pattern($1, cyrus_var_lib_t) + -+ optional_policy(` -+ avahi_dbus_chat(cyphesis_t) -+ ') ++ files_list_pids($1) ++ manage_all_pattern($1,cyrus_var_run_t) +') + -+optional_policy(` -+ postgresql_stream_connect(cyphesis_t) -+') + -+optional_policy(` -+ kerberos_use(cyphesis_t) -+') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyrus.te serefpolicy-3.2.5/policy/modules/services/cyrus.te +--- nsaserefpolicy/policy/modules/services/cyrus.te 2007-12-19 05:32:17.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/cyrus.te 2008-01-18 12:40:46.000000000 -0500 +@@ -19,6 +19,9 @@ + type cyrus_var_run_t; + files_pid_file(cyrus_var_run_t) + ++type cyrus_script_exec_t; ++init_script_type(cyrus_script_exec_t) + + ######################################## + # + # Local policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.if serefpolicy-3.2.5/policy/modules/services/dbus.if --- nsaserefpolicy/policy/modules/services/dbus.if 2007-12-04 11:02:50.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/services/dbus.if 2008-01-14 14:20:38.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/dbus.if 2008-01-18 14:09:48.000000000 -0500 @@ -53,6 +53,7 @@ gen_require(` type system_dbusd_exec_t, system_dbusd_t, dbusd_etc_t; @@ -7622,7 +9112,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus allow $1_dbusd_t $2:process sigkill; allow $2 $1_dbusd_t:fd use; allow $2 $1_dbusd_t:fifo_file rw_fifo_file_perms; -@@ -161,7 +166,9 @@ +@@ -139,6 +144,7 @@ + + fs_getattr_romfs($1_dbusd_t) + fs_getattr_xattr_fs($1_dbusd_t) ++ fs_list_inotifyfs($1_dbusd_t) + + selinux_get_fs_mount($1_dbusd_t) + selinux_validate_context($1_dbusd_t) +@@ -161,7 +167,9 @@ seutil_read_config($1_dbusd_t) seutil_read_default_contexts($1_dbusd_t) @@ -7633,7 +9131,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus ifdef(`hide_broken_symptoms', ` dontaudit $2 $1_dbusd_t:netlink_selinux_socket { read write }; -@@ -182,6 +189,7 @@ +@@ -182,6 +190,7 @@ optional_policy(` xserver_use_xdm_fds($1_dbusd_t) xserver_rw_xdm_pipes($1_dbusd_t) @@ -7641,7 +9139,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus ') ') -@@ -214,7 +222,7 @@ +@@ -214,7 +223,7 @@ # SE-DBus specific permissions # allow $1_dbusd_system_t { system_dbusd_t self }:dbus send_msg; @@ -7650,7 +9148,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus read_files_pattern($2, system_dbusd_var_lib_t, system_dbusd_var_lib_t) files_search_var_lib($2) -@@ -223,6 +231,10 @@ +@@ -223,6 +232,10 @@ files_search_pids($2) stream_connect_pattern($2,system_dbusd_var_run_t,system_dbusd_var_run_t,system_dbusd_t) dbus_read_config($2) @@ -7661,7 +9159,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus ') ####################################### -@@ -251,6 +263,7 @@ +@@ -251,6 +264,7 @@ template(`dbus_user_bus_client_template',` gen_require(` type $1_dbusd_t; @@ -7669,7 +9167,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus class dbus send_msg; ') -@@ -263,6 +276,7 @@ +@@ -263,6 +277,7 @@ # For connecting to the bus allow $3 $1_dbusd_t:unix_stream_socket connectto; @@ -7677,7 +9175,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus ') ######################################## -@@ -292,6 +306,59 @@ +@@ -292,6 +307,59 @@ ######################################## ## @@ -7737,7 +9235,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus ## Read dbus configuration. ## ## -@@ -366,3 +433,53 @@ +@@ -366,3 +434,52 @@ allow $1 system_dbusd_t:dbus *; ') @@ -7790,10 +9288,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus + domtrans_pattern(system_dbusd_t,$2,$1) + +') -+ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.te serefpolicy-3.2.5/policy/modules/services/dbus.te --- nsaserefpolicy/policy/modules/services/dbus.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/services/dbus.te 2007-12-21 02:47:39.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/dbus.te 2008-01-18 14:09:36.000000000 -0500 @@ -9,6 +9,7 @@ # # Delcarations @@ -7802,9 +9299,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus type dbusd_etc_t alias etc_dbusd_t; files_type(dbusd_etc_t) +@@ -65,6 +66,7 @@ + + fs_getattr_all_fs(system_dbusd_t) + fs_search_auto_mountpoints(system_dbusd_t) ++fs_list_inotifyfs(system_dbusd_t) + + selinux_get_fs_mount(system_dbusd_t) + selinux_validate_context(system_dbusd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc.if serefpolicy-3.2.5/policy/modules/services/dcc.if --- nsaserefpolicy/policy/modules/services/dcc.if 2007-03-26 10:39:05.000000000 -0400 -+++ serefpolicy-3.2.5/policy/modules/services/dcc.if 2007-12-19 05:38:09.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/dcc.if 2008-01-18 12:40:46.000000000 -0500 @@ -72,6 +72,24 @@ ######################################## @@ -7832,7 +9337,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc. ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc.te serefpolicy-3.2.5/policy/modules/services/dcc.te --- nsaserefpolicy/policy/modules/services/dcc.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/services/dcc.te 2008-01-04 09:52:10.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/dcc.te 2008-01-18 12:40:46.000000000 -0500 @@ -124,7 +124,7 @@ # dcc procmail interface local policy # @@ -7848,57 +9353,384 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc. +kernel_read_system_state(dcc_client_t) + -+auth_use_nsswitch(dcc_client_t) ++auth_use_nsswitch(dcc_client_t) ++ + libs_use_ld_so(dcc_client_t) + libs_use_shared_libs(dcc_client_t) + +@@ -155,11 +159,8 @@ + + miscfiles_read_localization(dcc_client_t) + +-sysnet_read_config(dcc_client_t) +-sysnet_dns_name_resolve(dcc_client_t) +- + optional_policy(` +- nscd_socket_use(dcc_client_t) ++ spamassassin_read_spamd_tmp_files(dcc_client_t) + ') + + ######################################## +@@ -275,9 +276,7 @@ + userdom_dontaudit_use_unpriv_user_fds(dccd_t) + userdom_dontaudit_search_sysadm_home_dirs(dccd_t) + +-optional_policy(` +- nscd_socket_use(dccd_t) +-') ++auth_use_nsswitch(dccd_t) + + optional_policy(` + seutil_sigchld_newrole(dccd_t) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ddclient.fc serefpolicy-3.2.5/policy/modules/services/ddclient.fc +--- nsaserefpolicy/policy/modules/services/ddclient.fc 2006-11-16 17:15:21.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/ddclient.fc 2008-01-18 12:40:46.000000000 -0500 +@@ -9,3 +9,5 @@ + /var/log/ddtcd\.log.* -- gen_context(system_u:object_r:ddclient_log_t,s0) + /var/run/ddclient\.pid -- gen_context(system_u:object_r:ddclient_var_run_t,s0) + /var/run/ddtcd\.pid -- gen_context(system_u:object_r:ddclient_var_run_t,s0) ++/etc/rc.d/init.d/ddclient -- gen_context(system_u:object_r:ddclient_script_exec_t,s0) ++ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ddclient.if serefpolicy-3.2.5/policy/modules/services/ddclient.if +--- nsaserefpolicy/policy/modules/services/ddclient.if 2007-03-26 10:39:04.000000000 -0400 ++++ serefpolicy-3.2.5/policy/modules/services/ddclient.if 2008-01-18 12:40:46.000000000 -0500 +@@ -18,3 +18,81 @@ + corecmd_search_bin($1) + domtrans_pattern($1, ddclient_exec_t, ddclient_t) + ') ++ ++######################################## ++## ++## Execute ddclient server in the ddclient domain. ++## ++## ++## ++## The type of the process performing this action. ++## ++## ++# ++# ++interface(`ddclient_script_domtrans',` ++ gen_require(` ++ type ddclient_script_exec_t; ++ ') ++ ++ init_script_domtrans_spec($1,ddclient_script_exec_t) ++') ++ ++######################################## ++## ++## All of the rules required to administrate ++## an ddclient environment ++## ++## ++## ++## Domain allowed access. ++## ++## ++## ++## ++## The role to be allowed to manage the ddclient domain. ++## ++## ++## ++## ++## The type of the user terminal. ++## ++## ++## ++# ++interface(`ddclient_admin',` ++ gen_require(` ++ type ddclient_t; ++ type ddclient_script_exec_t; ++ type ddclient_etc_t; ++ type ddclient_log_t; ++ type ddclient_var_t; ++ type ddclient_var_lib_t; ++ type ddclient_var_run_t; ++ ') ++ ++ allow $1 ddclient_t:process { ptrace signal_perms getattr }; ++ read_files_pattern($1, ddclient_t, ddclient_t) ++ ++ # Allow ddclient_t to restart the apache service ++ ddclient_script_domtrans($1) ++ domain_system_change_exemption($1) ++ role_transition $2 ddclient_script_exec_t system_r; ++ allow $2 system_r; ++ ++ files_list_etc($1) ++ manage_all_pattern($1,ddclient_etc_t) ++ ++ files_list_var($1) ++ manage_all_pattern($1,ddclient_var_t) ++ ++ logging_list_logs($1) ++ manage_all_pattern($1,ddclient_log_t) ++ ++ files_list_var_lib($1) ++ manage_all_pattern($1,ddclient_var_lib_t) ++ ++ files_list_pids($1) ++ manage_all_pattern($1,ddclient_var_run_t) ++ ++') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ddclient.te serefpolicy-3.2.5/policy/modules/services/ddclient.te +--- nsaserefpolicy/policy/modules/services/ddclient.te 2007-12-19 05:32:17.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/ddclient.te 2008-01-18 12:40:46.000000000 -0500 +@@ -25,6 +25,9 @@ + type ddclient_var_run_t; + files_pid_file(ddclient_var_run_t) + ++type ddclient_script_exec_t; ++init_script_type(ddclient_script_exec_t) ++ + ######################################## + # + # Declarations +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp.fc serefpolicy-3.2.5/policy/modules/services/dhcp.fc +--- nsaserefpolicy/policy/modules/services/dhcp.fc 2006-11-16 17:15:20.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/dhcp.fc 2008-01-18 12:40:46.000000000 -0500 +@@ -5,3 +5,6 @@ + /var/lib/dhcp(3)?/dhcpd\.leases.* -- gen_context(system_u:object_r:dhcpd_state_t,s0) + + /var/run/dhcpd\.pid -- gen_context(system_u:object_r:dhcpd_var_run_t,s0) ++ ++/etc/rc.d/init.d/dhcpd -- gen_context(system_u:object_r:dhcpd_script_exec_t,s0) ++ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp.if serefpolicy-3.2.5/policy/modules/services/dhcp.if +--- nsaserefpolicy/policy/modules/services/dhcp.if 2006-11-16 17:15:20.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/dhcp.if 2008-01-18 17:11:38.000000000 -0500 +@@ -19,3 +19,71 @@ + sysnet_search_dhcp_state($1) + allow $1 dhcpd_state_t:file setattr; + ') ++ ++######################################## ++## ++## Execute dhcp server in the dhcp domain. ++## ++## ++## ++## The type of the process performing this action. ++## ++## ++# ++# ++interface(`dhcpd_script_domtrans',` ++ gen_require(` ++ type dhcpd_script_exec_t; ++ ') ++ ++ init_script_domtrans_spec($1,dhcpd_script_exec_t) ++') ++ ++######################################## ++## ++## All of the rules required to administrate ++## an dhcp environment ++## ++## ++## ++## Domain allowed access. ++## ++## ++## ++## ++## The role to be allowed to manage the dhcp domain. ++## ++## ++## ++## ++## The type of the user terminal. ++## ++## ++## ++# ++interface(`dhcpd_admin',` ++ gen_require(` ++ type dhcpd_t; ++ type dhcpd_script_exec_t; ++ type dhcpd_tmp_t; ++ type dhcpd_state_t; ++ type dhcpd_var_run_t; ++ ') ++ ++ allow $1 dhcpd_t:process { ptrace signal_perms getattr }; ++ read_files_pattern($1, dhcpd_t, dhcpd_t) ++ ++ # Allow dhcpd_t to restart the apache service ++ dhcpd_script_domtrans($1) ++ domain_system_change_exemption($1) ++ role_transition $2 dhcpd_script_exec_t system_r; ++ allow $2 system_r; ++ ++ files_list_tmp($1) ++ manage_all_pattern($1,dhcpd_tmp_t) ++ ++ manage_all_pattern($1,dhcpd_state_t) ++ ++ files_list_pids($1) ++ manage_all_pattern($1,dhcpd_var_run_t) ++') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp.te serefpolicy-3.2.5/policy/modules/services/dhcp.te +--- nsaserefpolicy/policy/modules/services/dhcp.te 2007-12-19 05:32:17.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/dhcp.te 2008-01-18 12:40:46.000000000 -0500 +@@ -19,6 +19,9 @@ + type dhcpd_var_run_t; + files_pid_file(dhcpd_var_run_t) + ++type dhcpd_script_exec_t; ++init_script_type(dhcpd_script_exec_t) ++ + ######################################## + # + # Local policy +@@ -30,7 +33,6 @@ + allow dhcpd_t self:fifo_file { read write getattr }; + allow dhcpd_t self:unix_dgram_socket create_socket_perms; + allow dhcpd_t self:unix_stream_socket create_socket_perms; +-allow dhcpd_t self:netlink_route_socket r_netlink_socket_perms; + allow dhcpd_t self:tcp_socket create_stream_socket_perms; + allow dhcpd_t self:udp_socket create_socket_perms; + # Allow dhcpd_t to use packet sockets +@@ -88,6 +90,8 @@ + files_read_etc_runtime_files(dhcpd_t) + files_search_var_lib(dhcpd_t) + ++auth_use_nsswitch(dhcpd_t) ++ + libs_use_ld_so(dhcpd_t) + libs_use_shared_libs(dhcpd_t) + +@@ -95,7 +99,6 @@ + + miscfiles_read_localization(dhcpd_t) + +-sysnet_read_config(dhcpd_t) + sysnet_read_dhcp_config(dhcpd_t) + + userdom_dontaudit_use_unpriv_user_fds(dhcpd_t) +@@ -116,14 +119,6 @@ + ') + + optional_policy(` +- nis_use_ypbind(dhcpd_t) +-') +- +-optional_policy(` +- nscd_socket_use(dhcpd_t) +-') +- +-optional_policy(` + seutil_sigchld_newrole(dhcpd_t) + ') + +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dictd.fc serefpolicy-3.2.5/policy/modules/services/dictd.fc +--- nsaserefpolicy/policy/modules/services/dictd.fc 2006-11-16 17:15:20.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/dictd.fc 2008-01-18 12:40:46.000000000 -0500 +@@ -4,3 +4,6 @@ + /usr/sbin/dictd -- gen_context(system_u:object_r:dictd_exec_t,s0) + + /var/lib/dictd(/.*)? gen_context(system_u:object_r:dictd_var_lib_t,s0) ++/var/run/dictd\.pid -- gen_context(system_u:object_r:dictd_var_run_t,s0) ++ ++/etc/rc.d/init.d/dictd -- gen_context(system_u:object_r:dictd_script_exec_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dictd.if serefpolicy-3.2.5/policy/modules/services/dictd.if +--- nsaserefpolicy/policy/modules/services/dictd.if 2006-11-16 17:15:21.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/dictd.if 2008-01-18 12:40:46.000000000 -0500 +@@ -14,3 +14,73 @@ + interface(`dictd_tcp_connect',` + refpolicywarn(`$0($*) has been deprecated.') + ') ++ ++######################################## ++## ++## Execute dictd server in the dictd domain. ++## ++## ++## ++## The type of the process performing this action. ++## ++## ++# ++# ++interface(`dictd_script_domtrans',` ++ gen_require(` ++ type dictd_script_exec_t; ++ ') ++ ++ init_script_domtrans_spec($1,dictd_script_exec_t) ++') ++ ++######################################## ++## ++## All of the rules required to administrate ++## an dictd environment ++## ++## ++## ++## Domain allowed access. ++## ++## ++## ++## ++## The role to be allowed to manage the dictd domain. ++## ++## ++## ++## ++## The type of the user terminal. ++## ++## ++## ++# ++interface(`dictd_admin',` ++ gen_require(` ++ type dictd_t; ++ type dictd_script_exec_t; ++ type dictd_etc_t; ++ type dictd_var_lib_t; ++ type dictd_var_run_t; ++ ') ++ ++ allow $1 dictd_t:process { ptrace signal_perms getattr }; ++ read_files_pattern($1, dictd_t, dictd_t) ++ ++ # Allow dictd_t to restart the apache service ++ dictd_script_domtrans($1) ++ domain_system_change_exemption($1) ++ role_transition $2 dictd_script_exec_t system_r; ++ allow $2 system_r; ++ ++ files_list_etc($1) ++ manage_all_pattern($1,dictd_etc_t) ++ ++ files_list_var_lib($1) ++ manage_all_pattern($1,dictd_var_lib_t) ++ ++ files_list_pids($1) ++ manage_all_pattern($1,dictd_var_run_t) ++') + - libs_use_ld_so(dcc_client_t) - libs_use_shared_libs(dcc_client_t) - -@@ -155,11 +159,8 @@ - - miscfiles_read_localization(dcc_client_t) - --sysnet_read_config(dcc_client_t) --sysnet_dns_name_resolve(dcc_client_t) -- - optional_policy(` -- nscd_socket_use(dcc_client_t) -+ spamassassin_read_spamd_tmp_files(dcc_client_t) - ') - - ######################################## -@@ -275,9 +276,7 @@ - userdom_dontaudit_use_unpriv_user_fds(dccd_t) - userdom_dontaudit_search_sysadm_home_dirs(dccd_t) - --optional_policy(` -- nscd_socket_use(dccd_t) --') -+auth_use_nsswitch(dccd_t) - - optional_policy(` - seutil_sigchld_newrole(dccd_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dictd.fc serefpolicy-3.2.5/policy/modules/services/dictd.fc ---- nsaserefpolicy/policy/modules/services/dictd.fc 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/services/dictd.fc 2007-12-19 05:38:09.000000000 -0500 -@@ -4,3 +4,4 @@ - /usr/sbin/dictd -- gen_context(system_u:object_r:dictd_exec_t,s0) - - /var/lib/dictd(/.*)? gen_context(system_u:object_r:dictd_var_lib_t,s0) -+/var/run/dictd\.pid -- gen_context(system_u:object_r:dictd_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dictd.te serefpolicy-3.2.5/policy/modules/services/dictd.te --- nsaserefpolicy/policy/modules/services/dictd.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/services/dictd.te 2007-12-19 05:38:09.000000000 -0500 -@@ -16,6 +16,9 @@ ++++ serefpolicy-3.2.5/policy/modules/services/dictd.te 2008-01-18 12:40:46.000000000 -0500 +@@ -16,6 +16,12 @@ type dictd_var_lib_t alias var_lib_dictd_t; files_type(dictd_var_lib_t) +type dictd_var_run_t; +files_pid_file(dictd_var_run_t) + ++type dictd_script_exec_t; ++init_script_type(dictd_script_exec_t) ++ ######################################## # # Local policy -@@ -34,6 +37,9 @@ +@@ -34,6 +40,9 @@ allow dictd_t dictd_var_lib_t:dir list_dir_perms; allow dictd_t dictd_var_lib_t:file read_file_perms; @@ -7908,10 +9740,110 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dict kernel_read_system_state(dictd_t) kernel_read_kernel_sysctls(dictd_t) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.fc serefpolicy-3.2.5/policy/modules/services/dnsmasq.fc +--- nsaserefpolicy/policy/modules/services/dnsmasq.fc 2006-11-16 17:15:21.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/dnsmasq.fc 2008-01-18 12:40:46.000000000 -0500 +@@ -1,4 +1,7 @@ + /usr/sbin/dnsmasq -- gen_context(system_u:object_r:dnsmasq_exec_t,s0) + + /var/lib/misc/dnsmasq\.leases -- gen_context(system_u:object_r:dnsmasq_lease_t,s0) ++/var/lib/dnsmasq(/.*)? gen_context(system_u:object_r:dnsmasq_lease_t,s0) + /var/run/dnsmasq\.pid -- gen_context(system_u:object_r:dnsmasq_var_run_t,s0) ++ ++/etc/rc.d/init.d/dnsmasq -- gen_context(system_u:object_r:dnsmasq_script_exec_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.if serefpolicy-3.2.5/policy/modules/services/dnsmasq.if +--- nsaserefpolicy/policy/modules/services/dnsmasq.if 2006-11-16 17:15:21.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/dnsmasq.if 2008-01-18 12:40:46.000000000 -0500 +@@ -1 +1,66 @@ + ## dnsmasq DNS forwarder and DHCP server ++ ++######################################## ++## ++## Execute dnsmasq server in the dnsmasq domain. ++## ++## ++## ++## The type of the process performing this action. ++## ++## ++# ++# ++interface(`dnsmasq_script_domtrans',` ++ gen_require(` ++ type dnsmasq_script_exec_t; ++ ') ++ ++ init_script_domtrans_spec($1,dnsmasq_script_exec_t) ++') ++ ++######################################## ++## ++## All of the rules required to administrate ++## an dnsmasq environment ++## ++## ++## ++## Domain allowed access. ++## ++## ++## ++## ++## The role to be allowed to manage the dnsmasq domain. ++## ++## ++## ++## ++## The type of the user terminal. ++## ++## ++## ++# ++interface(`dnsmasq_admin',` ++ gen_require(` ++ type dnsmasq_t; ++ type dnsmasq_script_exec_t; ++ type dnsmasq_lease_t; ++ type dnsmasq_var_run_t; ++ ') ++ ++ allow $1 dnsmasq_t:process { ptrace signal_perms getattr }; ++ read_files_pattern($1, dnsmasq_t, dnsmasq_t) ++ ++ # Allow dnsmasq_t to restart the apache service ++ dnsmasq_script_domtrans($1) ++ domain_system_change_exemption($1) ++ role_transition $2 dnsmasq_script_exec_t system_r; ++ allow $2 system_r; ++ ++ files_list_var_lib($1) ++ manage_all_pattern($1,dnsmasq_lease_t) ++ ++ files_list_pids($1) ++ manage_all_pattern($1,dnsmasq_var_run_t) ++') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.te serefpolicy-3.2.5/policy/modules/services/dnsmasq.te --- nsaserefpolicy/policy/modules/services/dnsmasq.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/services/dnsmasq.te 2007-12-19 05:38:09.000000000 -0500 -@@ -94,3 +94,7 @@ ++++ serefpolicy-3.2.5/policy/modules/services/dnsmasq.te 2008-01-18 14:01:00.000000000 -0500 +@@ -16,6 +16,9 @@ + type dnsmasq_var_run_t; + files_pid_file(dnsmasq_var_run_t) + ++type dnsmasq_script_exec_t; ++init_script_type(dnsmasq_script_exec_t) ++ + ######################################## + # + # Local policy +@@ -32,7 +35,7 @@ + allow dnsmasq_t self:rawip_socket create_socket_perms; + + # dhcp leases +-allow dnsmasq_t dnsmasq_lease_t:file manage_file_perms; ++manage_files_pattern(dnsmasq_t, dnsmasq_lease_t, dnsmasq_lease_t) + files_var_lib_filetrans(dnsmasq_t,dnsmasq_lease_t,file) + + manage_files_pattern(dnsmasq_t,dnsmasq_var_run_t,dnsmasq_var_run_t) +@@ -94,3 +97,7 @@ optional_policy(` udev_read_db(dnsmasq_t) ') @@ -7921,8 +9853,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsm +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.fc serefpolicy-3.2.5/policy/modules/services/dovecot.fc --- nsaserefpolicy/policy/modules/services/dovecot.fc 2006-11-16 17:15:21.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/services/dovecot.fc 2007-12-19 05:38:09.000000000 -0500 -@@ -17,19 +17,24 @@ ++++ serefpolicy-3.2.5/policy/modules/services/dovecot.fc 2008-01-18 12:40:46.000000000 -0500 +@@ -17,21 +17,24 @@ ifdef(`distro_debian', ` /usr/lib/dovecot/dovecot-auth -- gen_context(system_u:object_r:dovecot_auth_exec_t,s0) @@ -7942,15 +9874,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove /var/lib/dovecot(/.*)? gen_context(system_u:object_r:dovecot_var_lib_t,s0) +-/var/spool/dovecot(/.*)? gen_context(system_u:object_r:dovecot_spool_t,s0) +- +- +/var/log/dovecot\.log.* gen_context(system_u:object_r:dovecot_var_log_t,s0) -+ - /var/spool/dovecot(/.*)? gen_context(system_u:object_r:dovecot_spool_t,s0) ++/var/spool/dovecot(/.*)? gen_context(system_u:object_r:dovecot_spool_t,s0) ++/etc/rc.d/init.d/dovecot -- gen_context(system_u:object_r:dovecot_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.if serefpolicy-3.2.5/policy/modules/services/dovecot.if --- nsaserefpolicy/policy/modules/services/dovecot.if 2007-01-02 12:57:43.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/services/dovecot.if 2007-12-19 05:38:09.000000000 -0500 -@@ -18,3 +18,43 @@ ++++ serefpolicy-3.2.5/policy/modules/services/dovecot.if 2008-01-18 12:40:46.000000000 -0500 +@@ -18,3 +18,129 @@ manage_files_pattern($1,dovecot_spool_t,dovecot_spool_t) manage_lnk_files_pattern($1,dovecot_spool_t,dovecot_spool_t) ') @@ -7994,9 +9929,95 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove + domtrans_pattern($1,dovecot_deliver_exec_t,dovecot_deliver_t) +') + ++ ++######################################## ++## ++## Execute dovecot server in the dovecot domain. ++## ++## ++## ++## The type of the process performing this action. ++## ++## ++# ++# ++interface(`dovecot_script_domtrans',` ++ gen_require(` ++ type dovecot_script_exec_t; ++ ') ++ ++ init_script_domtrans_spec($1,dovecot_script_exec_t) ++') ++ ++######################################## ++## ++## All of the rules required to administrate ++## an dovecot environment ++## ++## ++## ++## Domain allowed access. ++## ++## ++## ++## ++## The role to be allowed to manage the dovecot domain. ++## ++## ++## ++## ++## The type of the user terminal. ++## ++## ++## ++# ++interface(`dovecot_admin',` ++ gen_require(` ++ type dovecot_t; ++ type dovecot_script_exec_t; ++ type dovecot_etc_t; ++ type dovecot_log_t; ++ type dovecot_spool_t; ++ type dovecot_var_lib_t; ++ type dovecot_var_run_t; ++ ++ type dovecot_cert_t; ++ type dovecot_passwd_t; ++ ') ++ ++ allow $1 dovecot_t:process { ptrace signal_perms getattr }; ++ read_files_pattern($1, dovecot_t, dovecot_t) ++ ++ # Allow dovecot_t to restart the apache service ++ dovecot_script_domtrans($1) ++ domain_system_change_exemption($1) ++ role_transition $2 dovecot_script_exec_t system_r; ++ allow $2 system_r; ++ ++ files_list_etc($1) ++ manage_all_pattern($1,dovecot_etc_t) ++ ++ logging_list_logs($1) ++ manage_all_pattern($1,dovecot_log_t) ++ ++ files_list_spool($1) ++ manage_all_pattern($1,dovecot_spool_t) ++ ++ files_list_var_lib($1) ++ manage_all_pattern($1,dovecot_var_lib_t) ++ ++ files_list_pids($1) ++ manage_all_pattern($1,dovecot_var_run_t) ++ ++ manage_all_pattern($1,dovecot_cert_t) ++ ++ manage_all_pattern($1,dovecot_passwd_t) ++') ++ ++ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.te serefpolicy-3.2.5/policy/modules/services/dovecot.te --- nsaserefpolicy/policy/modules/services/dovecot.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/services/dovecot.te 2007-12-19 05:38:09.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/dovecot.te 2008-01-18 12:40:46.000000000 -0500 @@ -15,6 +15,12 @@ domain_entry_file(dovecot_auth_t,dovecot_auth_exec_t) role system_r types dovecot_auth_t; @@ -8010,7 +10031,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove type dovecot_cert_t; files_type(dovecot_cert_t) -@@ -31,6 +37,9 @@ +@@ -31,9 +37,15 @@ type dovecot_var_lib_t; files_type(dovecot_var_lib_t) @@ -8020,7 +10041,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove type dovecot_var_run_t; files_pid_file(dovecot_var_run_t) -@@ -46,7 +55,6 @@ ++type dovecot_script_exec_t; ++init_script_type(dovecot_script_exec_t) ++ + ######################################## + # + # dovecot local policy +@@ -46,7 +58,6 @@ allow dovecot_t self:tcp_socket create_stream_socket_perms; allow dovecot_t self:unix_dgram_socket create_socket_perms; allow dovecot_t self:unix_stream_socket { create_stream_socket_perms connectto }; @@ -8028,7 +10055,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove domtrans_pattern(dovecot_t, dovecot_auth_exec_t, dovecot_auth_t) allow dovecot_t dovecot_cert_t:dir list_dir_perms; -@@ -98,7 +106,7 @@ +@@ -98,7 +109,7 @@ files_dontaudit_list_default(dovecot_t) # Dovecot now has quota support and it uses getmntent() to find the mountpoints. files_read_etc_runtime_files(dovecot_t) @@ -8037,7 +10064,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove init_getattr_utmp(dovecot_t) -@@ -139,25 +147,34 @@ +@@ -139,25 +150,34 @@ # dovecot auth local policy # @@ -8074,7 +10101,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove dev_read_urand(dovecot_auth_t) auth_domtrans_chk_passwd(dovecot_auth_t) -@@ -166,6 +183,7 @@ +@@ -166,6 +186,7 @@ files_read_etc_files(dovecot_auth_t) files_read_etc_runtime_files(dovecot_auth_t) files_search_pids(dovecot_auth_t) @@ -8082,7 +10109,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove files_read_usr_symlinks(dovecot_auth_t) files_search_tmp(dovecot_auth_t) files_read_var_lib_files(dovecot_t) -@@ -184,5 +202,49 @@ +@@ -184,5 +205,49 @@ ') optional_policy(` @@ -8098,7 +10125,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove +optional_policy(` + postfix_manage_private_sockets(dovecot_auth_t) + postfix_search_spool(dovecot_auth_t) - ') ++') + +# for gssapi (kerberos) +userdom_list_unpriv_users_tmp(dovecot_auth_t) @@ -8131,16 +10158,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove + +optional_policy(` + mta_manage_spool(dovecot_deliver_t) -+') + ') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.if serefpolicy-3.2.5/policy/modules/services/exim.if --- nsaserefpolicy/policy/modules/services/exim.if 2007-10-24 15:00:24.000000000 -0400 -+++ serefpolicy-3.2.5/policy/modules/services/exim.if 2007-12-19 05:38:09.000000000 -0500 -@@ -117,6 +117,27 @@ ++++ serefpolicy-3.2.5/policy/modules/services/exim.if 2008-01-18 12:41:49.000000000 -0500 +@@ -97,6 +97,26 @@ ######################################## ## -+## Allow the specified domain to read exim's log files. ++## Allow the specified domain to manage exim's log files. +## +## +## @@ -8158,15 +10185,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim + logging_search_logs($1) +') + -+ +######################################## +## - ## Read exim spool files. + ## Allow the specified domain to append + ## exim log files. ## - ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.te serefpolicy-3.2.5/policy/modules/services/exim.te --- nsaserefpolicy/policy/modules/services/exim.te 2007-10-24 15:17:31.000000000 -0400 -+++ serefpolicy-3.2.5/policy/modules/services/exim.te 2007-12-19 05:38:09.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/exim.te 2008-01-18 12:40:46.000000000 -0500 @@ -21,9 +21,20 @@ ## gen_tunable(exim_manage_user_files,false) @@ -8335,25 +10361,178 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim + files_config_file(exim_var_lib_t) + exim_read_lib(exim_t) + -+ type exim_lib_update_t; -+ type exim_lib_update_exec_t; -+ init_domain(exim_lib_update_t, exim_lib_update_exec_t) -+ domain_entry_file(exim_lib_update_t, exim_lib_update_exec_t) -+ exim_read_lib(exim_lib_update_t) -+ exim_manage_var_lib(exim_lib_update_t) -+') ++ type exim_lib_update_t; ++ type exim_lib_update_exec_t; ++ init_domain(exim_lib_update_t, exim_lib_update_exec_t) ++ domain_entry_file(exim_lib_update_t, exim_lib_update_exec_t) ++ exim_read_lib(exim_lib_update_t) ++ exim_manage_var_lib(exim_lib_update_t) ++') ++ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail2ban.fc serefpolicy-3.2.5/policy/modules/services/fail2ban.fc +--- nsaserefpolicy/policy/modules/services/fail2ban.fc 2007-10-12 08:56:07.000000000 -0400 ++++ serefpolicy-3.2.5/policy/modules/services/fail2ban.fc 2008-01-18 12:40:46.000000000 -0500 +@@ -1,3 +1,6 @@ + /usr/bin/fail2ban -- gen_context(system_u:object_r:fail2ban_exec_t,s0) ++/usr/bin/fail2ban-server -- gen_context(system_u:object_r:fail2ban_exec_t,s0) + /var/log/fail2ban\.log -- gen_context(system_u:object_r:fail2ban_log_t,s0) + /var/run/fail2ban\.pid -- gen_context(system_u:object_r:fail2ban_var_run_t,s0) ++/etc/rc.d/init.d/fail2ban -- gen_context(system_u:object_r:fail2ban_script_exec_t,s0) ++ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail2ban.if serefpolicy-3.2.5/policy/modules/services/fail2ban.if +--- nsaserefpolicy/policy/modules/services/fail2ban.if 2007-03-22 14:30:09.000000000 -0400 ++++ serefpolicy-3.2.5/policy/modules/services/fail2ban.if 2008-01-18 12:40:46.000000000 -0500 +@@ -78,3 +78,68 @@ + files_search_pids($1) + allow $1 fail2ban_var_run_t:file read_file_perms; + ') ++ ++######################################## ++## ++## Execute fail2ban server in the fail2ban domain. ++## ++## ++## ++## The type of the process performing this action. ++## ++## ++# ++# ++interface(`fail2ban_script_domtrans',` ++ gen_require(` ++ type fail2ban_script_exec_t; ++ ') ++ ++ init_script_domtrans_spec($1,fail2ban_script_exec_t) ++') ++ ++######################################## ++## ++## All of the rules required to administrate ++## an fail2ban environment ++## ++## ++## ++## Domain allowed access. ++## ++## ++## ++## ++## The role to be allowed to manage the fail2ban domain. ++## ++## ++## ++## ++## The type of the user terminal. ++## ++## ++## ++# ++interface(`fail2ban_admin',` ++ gen_require(` ++ type fail2ban_t; ++ type fail2ban_script_exec_t; ++ type fail2ban_log_t; ++ type fail2ban_var_run_t; ++ ') ++ ++ allow $1 fail2ban_t:process { ptrace signal_perms getattr }; ++ read_files_pattern($1, fail2ban_t, fail2ban_t) ++ ++ # Allow fail2ban_t to restart the apache service ++ fail2ban_script_domtrans($1) ++ domain_system_change_exemption($1) ++ role_transition $2 fail2ban_script_exec_t system_r; ++ allow $2 system_r; ++ ++ logging_list_logs($1) ++ manage_all_pattern($1,fail2ban_log_t) ++ ++ files_list_pids($1) ++ manage_all_pattern($1,fail2ban_var_run_t) ++') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail2ban.te serefpolicy-3.2.5/policy/modules/services/fail2ban.te +--- nsaserefpolicy/policy/modules/services/fail2ban.te 2007-12-19 05:32:17.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/fail2ban.te 2008-01-18 12:40:46.000000000 -0500 +@@ -18,6 +18,9 @@ + type fail2ban_var_run_t; + files_pid_file(fail2ban_var_run_t) + ++type fail2ban_script_exec_t; ++init_script_type(fail2ban_script_exec_t) ++ + ######################################## + # + # fail2ban local policy +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fetchmail.fc serefpolicy-3.2.5/policy/modules/services/fetchmail.fc +--- nsaserefpolicy/policy/modules/services/fetchmail.fc 2006-11-16 17:15:21.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/fetchmail.fc 2008-01-18 12:40:46.000000000 -0500 +@@ -17,3 +17,4 @@ + + /var/run/fetchmail/.* -- gen_context(system_u:object_r:fetchmail_var_run_t,s0) + /var/mail/\.fetchmail-UIDL-cache -- gen_context(system_u:object_r:fetchmail_uidl_cache_t,s0) ++ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fetchmail.if serefpolicy-3.2.5/policy/modules/services/fetchmail.if +--- nsaserefpolicy/policy/modules/services/fetchmail.if 2006-11-16 17:15:21.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/fetchmail.if 2008-01-18 12:40:46.000000000 -0500 +@@ -1 +1,44 @@ + ## Remote-mail retrieval and forwarding utility ++ ++######################################## ++## ++## All of the rules required to administrate ++## an fetchmail environment ++## ++## ++## ++## Domain allowed access. ++## ++## ++## ++## ++## The role to be allowed to manage the fetchmail domain. ++## ++## ++## ++## ++## The type of the user terminal. ++## ++## ++## ++# ++interface(`fetchmail_admin',` ++ gen_require(` ++ type fetchmail_t; ++ type fetchmail_script_exec_t; ++ type fetchmail_etc_t; ++ type fetchmail_uidl_cache_t; ++ type fetchmail_var_run_t; ++ ') ++ ++ allow $1 fetchmail_t:process { ptrace signal_perms getattr }; ++ read_files_pattern($1, fetchmail_t, fetchmail_t) ++ ++ files_list_etc($1) ++ manage_all_pattern($1,fetchmail_etc_t) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail2ban.fc serefpolicy-3.2.5/policy/modules/services/fail2ban.fc ---- nsaserefpolicy/policy/modules/services/fail2ban.fc 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.2.5/policy/modules/services/fail2ban.fc 2008-01-08 13:32:00.000000000 -0500 -@@ -1,3 +1,4 @@ - /usr/bin/fail2ban -- gen_context(system_u:object_r:fail2ban_exec_t,s0) -+/usr/bin/fail2ban-server -- gen_context(system_u:object_r:fail2ban_exec_t,s0) - /var/log/fail2ban\.log -- gen_context(system_u:object_r:fail2ban_log_t,s0) - /var/run/fail2ban\.pid -- gen_context(system_u:object_r:fail2ban_var_run_t,s0) ++ manage_all_pattern($1,fetchmail_uidl_cache_t) ++ ++ files_list_pids($1) ++ manage_all_pattern($1,fetchmail_var_run_t) ++') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.fc serefpolicy-3.2.5/policy/modules/services/ftp.fc +--- nsaserefpolicy/policy/modules/services/ftp.fc 2006-11-16 17:15:20.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/ftp.fc 2008-01-18 12:40:46.000000000 -0500 +@@ -27,3 +27,6 @@ + /var/log/vsftpd.* -- gen_context(system_u:object_r:xferlog_t,s0) + /var/log/xferlog.* -- gen_context(system_u:object_r:xferlog_t,s0) + /var/log/xferreport.* -- gen_context(system_u:object_r:xferlog_t,s0) ++ ++/etc/rc.d/init.d/vsftpd -- gen_context(system_u:object_r:ftp_script_exec_t,s0) ++/etc/rc.d/init.d/proftpd -- gen_context(system_u:object_r:ftp_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.if serefpolicy-3.2.5/policy/modules/services/ftp.if --- nsaserefpolicy/policy/modules/services/ftp.if 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.2.5/policy/modules/services/ftp.if 2007-12-19 05:38:09.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/ftp.if 2008-01-18 17:11:32.000000000 -0500 @@ -28,11 +28,13 @@ type ftpd_t; ') @@ -8373,10 +10552,117 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp. ') ######################################## +@@ -155,3 +157,96 @@ + role $2 types ftpdctl_t; + allow ftpdctl_t $3:chr_file rw_term_perms; + ') ++ ++######################################## ++## ++## Execute ftp server in the ftp domain. ++## ++## ++## ++## The type of the process performing this action. ++## ++## ++# ++# ++interface(`ftp_script_domtrans',` ++ gen_require(` ++ type ftp_script_exec_t; ++ ') ++ ++ init_script_domtrans_spec($1,ftp_script_exec_t) ++') ++ ++######################################## ++## ++## All of the rules required to administrate ++## an ftp environment ++## ++## ++## ++## Domain allowed access. ++## ++## ++## ++## ++## The role to be allowed to manage the ftp domain. ++## ++## ++## ++## ++## The type of the user terminal. ++## ++## ++## ++# ++interface(`ftp_admin',` ++ gen_require(` ++ type ftp_t; ++ type ftpdctl_t; ++ type ftp_script_exec_t; ++ type ftp_tmp_t; ++ type ftp_log_t; ++ type ftp_etc_t; ++ type ftp_lock_t; ++ type ftp_var_lib_t; ++ type ftp_var_run_t; ++ type xferlog_t; ++ ') ++ ++ allow $1 ftp_t:process { ptrace signal_perms getattr }; ++ read_files_pattern($1, ftp_t, ftp_t) ++ ++ # Allow ftp_t to restart the apache service ++ ftp_script_domtrans($1) ++ domain_system_change_exemption($1) ++ role_transition $2 ftp_script_exec_t system_r; ++ allow $2 system_r; ++ ++ allow $1 ftpdctl_t:process { ptrace signal_perms getattr }; ++ read_files_pattern($1, ftpdctl_t, ftpdctl_t) ++ ++ ftp_run_ftpdctl($1, $2, $3) ++ ++ miscfiles_manage_public_files($1) ++ ++ files_list_tmp($1) ++ manage_all_pattern($1,ftp_tmp_t) ++ ++ logging_list_logs($1) ++ manage_all_pattern($1,ftp_log_t) ++ ++ manage_all_pattern($1,xferlog_t) ++ ++ files_list_etc($1) ++ manage_all_pattern($1,ftp_etc_t) ++ ++ files_list_var($1) ++ manage_all_pattern($1,ftp_lock_t) ++ ++ files_list_var_lib($1) ++ manage_all_pattern($1,ftp_var_lib_t) ++ ++ files_list_pids($1) ++ manage_all_pattern($1,ftp_var_run_t) ++') ++ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.te serefpolicy-3.2.5/policy/modules/services/ftp.te --- nsaserefpolicy/policy/modules/services/ftp.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/services/ftp.te 2007-12-19 05:38:09.000000000 -0500 -@@ -106,9 +106,10 @@ ++++ serefpolicy-3.2.5/policy/modules/services/ftp.te 2008-01-18 12:40:46.000000000 -0500 +@@ -75,6 +75,9 @@ + type xferlog_t; + logging_log_file(xferlog_t) + ++type ftp_script_exec_t; ++init_script_type(ftp_script_exec_t) ++ + ######################################## + # + # ftpd local policy +@@ -106,9 +109,10 @@ manage_sock_files_pattern(ftpd_t,ftpd_tmpfs_t,ftpd_tmpfs_t) fs_tmpfs_filetrans(ftpd_t,ftpd_tmpfs_t,{ dir file lnk_file sock_file fifo_file }) @@ -8388,7 +10674,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp. # proftpd requires the client side to bind a socket so that # it can stat the socket to perform access control decisions, -@@ -123,6 +124,7 @@ +@@ -123,6 +127,7 @@ kernel_read_kernel_sysctls(ftpd_t) kernel_read_system_state(ftpd_t) @@ -8396,7 +10682,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp. dev_read_sysfs(ftpd_t) dev_read_urand(ftpd_t) -@@ -169,7 +171,9 @@ +@@ -169,7 +174,9 @@ libs_use_ld_so(ftpd_t) libs_use_shared_libs(ftpd_t) @@ -8406,7 +10692,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp. miscfiles_read_localization(ftpd_t) miscfiles_read_public_files(ftpd_t) -@@ -218,6 +222,11 @@ +@@ -218,6 +225,11 @@ userdom_manage_all_users_home_content_dirs(ftpd_t) userdom_manage_all_users_home_content_files(ftpd_t) userdom_manage_all_users_home_content_symlinks(ftpd_t) @@ -8418,7 +10704,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp. ') tunable_policy(`ftp_home_dir && use_nfs_home_dirs',` -@@ -253,7 +262,10 @@ +@@ -253,7 +265,10 @@ ') optional_policy(` @@ -8431,7 +10717,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp. optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.fc serefpolicy-3.2.5/policy/modules/services/hal.fc --- nsaserefpolicy/policy/modules/services/hal.fc 2007-11-14 08:17:58.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/services/hal.fc 2007-12-19 05:38:09.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/hal.fc 2008-01-18 12:40:46.000000000 -0500 @@ -8,6 +8,7 @@ /usr/libexec/hal-hotplug-map -- gen_context(system_u:object_r:hald_exec_t,s0) /usr/libexec/hal-system-sonypic -- gen_context(system_u:object_r:hald_sonypic_exec_t,s0) @@ -8456,7 +10742,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.if serefpolicy-3.2.5/policy/modules/services/hal.if --- nsaserefpolicy/policy/modules/services/hal.if 2007-09-05 15:24:44.000000000 -0400 -+++ serefpolicy-3.2.5/policy/modules/services/hal.if 2007-12-19 05:38:09.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/hal.if 2008-01-18 12:40:46.000000000 -0500 @@ -302,3 +302,42 @@ files_search_pids($1) allow $1 hald_var_run_t:file rw_file_perms; @@ -8502,7 +10788,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.te serefpolicy-3.2.5/policy/modules/services/hal.te --- nsaserefpolicy/policy/modules/services/hal.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/services/hal.te 2008-01-08 09:48:17.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/hal.te 2008-01-18 12:40:46.000000000 -0500 @@ -49,6 +49,9 @@ type hald_var_lib_t; files_type(hald_var_lib_t) @@ -8551,14 +10837,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. rpc_search_nfs_state_data(hald_t) ') -@@ -291,6 +302,7 @@ +@@ -291,7 +302,8 @@ # allow hald_acl_t self:capability { dac_override fowner }; +-allow hald_acl_t self:fifo_file read_fifo_file_perms; +allow hald_acl_t self:process { getattr signal }; - allow hald_acl_t self:fifo_file read_fifo_file_perms; ++allow hald_acl_t self:fifo_file rw_fifo_file_perms; domtrans_pattern(hald_t, hald_acl_exec_t, hald_acl_t) + allow hald_t hald_acl_t:process signal; @@ -325,6 +337,11 @@ miscfiles_read_localization(hald_acl_t) @@ -8594,9 +10882,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. +# This is caused by a bug in hald and PolicyKit. +# Should be removed when this is fixed +cron_read_system_job_lib_files(hald_t) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/.if serefpolicy-3.2.5/policy/modules/services/.if +--- nsaserefpolicy/policy/modules/services/.if 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/.if 2008-01-18 12:40:46.000000000 -0500 +@@ -0,0 +1 @@ ++sed s/myapp//g /home/dwalsh/myapp.if diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inetd.te serefpolicy-3.2.5/policy/modules/services/inetd.te --- nsaserefpolicy/policy/modules/services/inetd.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/services/inetd.te 2007-12-19 05:38:09.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/inetd.te 2008-01-18 12:40:46.000000000 -0500 @@ -30,6 +30,10 @@ type inetd_child_var_run_t; files_pid_file(inetd_child_var_run_t) @@ -8650,29 +10943,228 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inet +optional_policy(` + inetd_service_domain(inetd_child_t,bin_t) +') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inn.fc serefpolicy-3.2.5/policy/modules/services/inn.fc +--- nsaserefpolicy/policy/modules/services/inn.fc 2006-11-16 17:15:20.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/inn.fc 2008-01-18 12:40:46.000000000 -0500 +@@ -64,3 +64,5 @@ + /var/run/news(/.*)? gen_context(system_u:object_r:innd_var_run_t,s0) + + /var/spool/news(/.*)? gen_context(system_u:object_r:news_spool_t,s0) ++ ++/etc/rc.d/init.d/innd -- gen_context(system_u:object_r:innd_script_exec_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inn.if serefpolicy-3.2.5/policy/modules/services/inn.if +--- nsaserefpolicy/policy/modules/services/inn.if 2007-01-02 12:57:43.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/inn.if 2008-01-18 17:11:15.000000000 -0500 +@@ -176,3 +176,80 @@ + corecmd_search_bin($1) + domtrans_pattern($1,innd_exec_t,innd_t) + ') ++ ++######################################## ++## ++## Execute inn server in the inn domain. ++## ++## ++## ++## The type of the process performing this action. ++## ++## ++# ++# ++interface(`inn_script_domtrans',` ++ gen_require(` ++ type innd_script_exec_t; ++ ') ++ ++ init_script_domtrans_spec($1,innd_script_exec_t) ++') ++ ++######################################## ++## ++## All of the rules required to administrate ++## an inn environment ++## ++## ++## ++## Domain allowed access. ++## ++## ++## ++## ++## The role to be allowed to manage the inn domain. ++## ++## ++## ++## ++## The type of the user terminal. ++## ++## ++## ++# ++interface(`inn_admin',` ++ gen_require(` ++ type innd_t; ++ type innd_script_exec_t; ++ type innd_etc_t; ++ type innd_log_t; ++ type news_spool_t; ++ type innd_var_lib_t; ++ type innd_var_run_t; ++ ') ++ ++ allow $1 innd_t:process { ptrace signal_perms getattr }; ++ read_files_pattern($1, innd_t, innd_t) ++ ++ # Allow innd_t to restart the apache service ++ inn_script_domtrans($1) ++ domain_system_change_exemption($1) ++ role_transition $2 innd_script_exec_t system_r; ++ allow $2 system_r; ++ ++ files_list_etc($1) ++ manage_all_pattern($1,innd_etc_t) ++ ++ logging_list_logs($1) ++ manage_all_pattern($1,innd_log_t) ++ ++ files_list_spool($1) ++ manage_all_pattern($1,news_spool_t) ++ ++ files_list_var_lib($1) ++ manage_all_pattern($1,innd_var_lib_t) ++ ++ files_list_pids($1) ++ manage_all_pattern($1,innd_var_run_t) ++') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inn.te serefpolicy-3.2.5/policy/modules/services/inn.te --- nsaserefpolicy/policy/modules/services/inn.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/services/inn.te 2007-12-19 15:36:20.000000000 -0500 -@@ -22,7 +22,7 @@ ++++ serefpolicy-3.2.5/policy/modules/services/inn.te 2008-01-18 12:40:46.000000000 -0500 +@@ -22,7 +22,10 @@ files_pid_file(innd_var_run_t) type news_spool_t; -files_type(news_spool_t) +files_mountpoint(news_spool_t) ++ ++type innd_script_exec_t; ++init_script_type(innd_script_exec_t) + + ######################################## + # +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/jabber.fc serefpolicy-3.2.5/policy/modules/services/jabber.fc +--- nsaserefpolicy/policy/modules/services/jabber.fc 2006-11-16 17:15:20.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/jabber.fc 2008-01-18 12:40:46.000000000 -0500 +@@ -2,3 +2,4 @@ + + /var/lib/jabber(/.*)? gen_context(system_u:object_r:jabberd_var_lib_t,s0) + /var/log/jabber(/.*)? gen_context(system_u:object_r:jabberd_log_t,s0) ++/etc/rc.d/init.d/jabber -- gen_context(system_u:object_r:jabber_script_exec_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/jabber.if serefpolicy-3.2.5/policy/modules/services/jabber.if +--- nsaserefpolicy/policy/modules/services/jabber.if 2006-11-16 17:15:20.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/jabber.if 2008-01-18 12:40:46.000000000 -0500 +@@ -13,3 +13,73 @@ + interface(`jabber_tcp_connect',` + refpolicywarn(`$0($*) has been deprecated.') + ') ++ ++######################################## ++## ++## Execute jabber server in the jabber domain. ++## ++## ++## ++## The type of the process performing this action. ++## ++## ++# ++# ++interface(`jabber_script_domtrans',` ++ gen_require(` ++ type jabber_script_exec_t; ++ ') ++ ++ init_script_domtrans_spec($1,jabber_script_exec_t) ++') ++ ++######################################## ++## ++## All of the rules required to administrate ++## an jabber environment ++## ++## ++## ++## Domain allowed access. ++## ++## ++## ++## ++## The role to be allowed to manage the jabber domain. ++## ++## ++## ++## ++## The type of the user terminal. ++## ++## ++## ++# ++interface(`jabber_admin',` ++ gen_require(` ++ type jabber_t; ++ type jabber_script_exec_t; ++ type jabber_log_t; ++ type jabber_var_lib_t; ++ type jabber_var_run_t; ++ ') ++ ++ allow $1 jabber_t:process { ptrace signal_perms getattr }; ++ read_files_pattern($1, jabber_t, jabber_t) ++ ++ # Allow jabber_t to restart the apache service ++ jabber_script_domtrans($1) ++ domain_system_change_exemption($1) ++ role_transition $2 jabber_script_exec_t system_r; ++ allow $2 system_r; ++ ++ logging_list_logs($1) ++ manage_all_pattern($1,jabber_log_t) ++ ++ files_list_var_lib($1) ++ manage_all_pattern($1,jabber_var_lib_t) ++ ++ files_list_pids($1) ++ manage_all_pattern($1,jabber_var_run_t) ++') ++ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/jabber.te serefpolicy-3.2.5/policy/modules/services/jabber.te +--- nsaserefpolicy/policy/modules/services/jabber.te 2007-12-19 05:32:17.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/jabber.te 2008-01-18 12:40:46.000000000 -0500 +@@ -19,6 +19,9 @@ + type jabberd_var_run_t; + files_pid_file(jabberd_var_run_t) ++type jabber_script_exec_t; ++init_script_type(jabber_script_exec_t) ++ ######################################## # + # Local policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.fc serefpolicy-3.2.5/policy/modules/services/kerberos.fc --- nsaserefpolicy/policy/modules/services/kerberos.fc 2006-11-16 17:15:21.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/services/kerberos.fc 2007-12-19 05:38:09.000000000 -0500 -@@ -16,3 +16,4 @@ ++++ serefpolicy-3.2.5/policy/modules/services/kerberos.fc 2008-01-18 12:40:46.000000000 -0500 +@@ -16,3 +16,9 @@ /var/log/krb5kdc\.log gen_context(system_u:object_r:krb5kdc_log_t,s0) /var/log/kadmin(d)?\.log gen_context(system_u:object_r:kadmind_log_t,s0) +/var/tmp/host_0 -- gen_context(system_u:object_r:krb5_host_rcache_t,s0) ++ ++/etc/rc.d/init.d/kadmind -- gen_context(system_u:object_r:kerberos_script_exec_t,s0) ++/etc/rc.d/init.d/krb524d -- gen_context(system_u:object_r:kerberos_script_exec_t,s0) ++/etc/rc.d/init.d/kpropd -- gen_context(system_u:object_r:kerberos_script_exec_t,s0) ++/etc/rc.d/init.d/krb5kdc -- gen_context(system_u:object_r:kerberos_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.if serefpolicy-3.2.5/policy/modules/services/kerberos.if --- nsaserefpolicy/policy/modules/services/kerberos.if 2007-07-16 14:09:46.000000000 -0400 -+++ serefpolicy-3.2.5/policy/modules/services/kerberos.if 2007-12-19 05:38:09.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/kerberos.if 2008-01-18 17:10:50.000000000 -0500 @@ -43,7 +43,13 @@ dontaudit $1 krb5kdc_conf_t:dir list_dir_perms; dontaudit $1 krb5kdc_conf_t:file rw_file_perms; @@ -8699,7 +11191,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerb optional_policy(` tunable_policy(`allow_kerberos',` pcscd_stream_connect($1) -@@ -172,3 +174,51 @@ +@@ -172,3 +174,156 @@ allow $1 krb5kdc_conf_t:file read_file_perms; ') @@ -8751,20 +11243,128 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerb + corenet_udp_bind_all_nodes($1) + ') +') ++ ++######################################## ++## ++## Execute kerberos server in the kerberos domain. ++## ++## ++## ++## The type of the process performing this action. ++## ++## ++# ++# ++interface(`kerberos_script_domtrans',` ++ gen_require(` ++ type kerberos_script_exec_t; ++ ') ++ ++ init_script_domtrans_spec($1,kerberos_script_exec_t) ++') ++ ++######################################## ++## ++## All of the rules required to administrate ++## an kerberos environment ++## ++## ++## ++## Domain allowed access. ++## ++## ++## ++## ++## The role to be allowed to manage the kerberos domain. ++## ++## ++## ++## ++## The type of the user terminal. ++## ++## ++## ++# ++interface(`kerberos_admin',` ++ gen_require(` ++ type kadmind_t; ++ type krb5kdc_t; ++ ++ type kadmind_script_exec_t; ++ type kadmind_log_t; ++ type kadmind_tmp_t; ++ type kadmind_var_run_t; ++ ++ type krb5_conf_t; ++ type krb5_keytab_t; ++ type krb5kdc_conf_t; ++ type krb5kdc_principal_t; ++ type krb5kdc_tmp_t; ++ type krb5kdc_var_run_t; ++ type krb5_host_rcache_t; ++ ++ type kadmind_spool_t; ++ type kadmind_var_lib_t; ++ ') ++ ++ allow $1 kadmind_t:process { ptrace signal_perms getattr }; ++ read_files_pattern($1, kadmind_t, kadmind_t) ++ ++ allow $1 krb5kdc_t:process { ptrace signal_perms getattr }; ++ read_files_pattern($1, krb5kdc_t, krb5kdc_t) ++ ++ # Allow kadmind_t to restart the apache service ++ kerberos_script_domtrans($1) ++ domain_system_change_exemption($1) ++ role_transition $2 kadmind_script_exec_t system_r; ++ allow $2 system_r; ++ ++ files_list_tmp($1) ++ manage_all_pattern($1,kadmind_tmp_t) ++ ++ logging_list_logs($1) ++ manage_all_pattern($1,kadmind_log_t) ++ ++ files_list_spool($1) ++ manage_all_pattern($1,kadmind_spool_t) ++ ++ files_list_var_lib($1) ++ manage_all_pattern($1,kadmind_var_lib_t) ++ ++ files_list_pids($1) ++ manage_all_pattern($1,kadmind_var_run_t) ++ ++ manage_all_pattern($1,krb5_conf_t) ++ ++ manage_all_pattern($1,krb5_keytab_t) ++ ++ manage_all_pattern($1,krb5kdc_principal_t) ++ ++ manage_all_pattern($1,krb5kdc_tmp_t) ++ ++ manage_all_pattern($1,krb5kdc_var_run_t) ++ ++ manage_all_pattern($1,krb5_host_rcache_t) ++') ++ ++ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.te serefpolicy-3.2.5/policy/modules/services/kerberos.te --- nsaserefpolicy/policy/modules/services/kerberos.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/services/kerberos.te 2007-12-19 05:38:09.000000000 -0500 -@@ -54,6 +54,9 @@ ++++ serefpolicy-3.2.5/policy/modules/services/kerberos.te 2008-01-18 12:40:46.000000000 -0500 +@@ -54,6 +54,12 @@ type krb5kdc_var_run_t; files_pid_file(krb5kdc_var_run_t) +type krb5_host_rcache_t; +files_tmp_file(krb5_host_rcache_t) + ++type kerberos_script_exec_t; ++init_script_type(kerberos_script_exec_t) ++ ######################################## # # kadmind local policy -@@ -62,7 +65,7 @@ +@@ -62,7 +68,7 @@ # Use capabilities. Surplus capabilities may be allowed. allow kadmind_t self:capability { setuid setgid chown fowner dac_override sys_nice }; dontaudit kadmind_t self:capability sys_tty_config; @@ -8773,7 +11373,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerb allow kadmind_t self:netlink_route_socket r_netlink_socket_perms; allow kadmind_t self:unix_dgram_socket { connect create write }; allow kadmind_t self:tcp_socket connected_stream_socket_perms; -@@ -91,6 +94,7 @@ +@@ -91,6 +97,7 @@ kernel_read_kernel_sysctls(kadmind_t) kernel_list_proc(kadmind_t) kernel_read_proc_symlinks(kadmind_t) @@ -8781,7 +11381,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerb corenet_all_recvfrom_unlabeled(kadmind_t) corenet_all_recvfrom_netlabel(kadmind_t) -@@ -118,6 +122,9 @@ +@@ -118,6 +125,9 @@ domain_use_interactive_fds(kadmind_t) files_read_etc_files(kadmind_t) @@ -8791,7 +11391,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerb libs_use_ld_so(kadmind_t) libs_use_shared_libs(kadmind_t) -@@ -127,6 +134,7 @@ +@@ -127,6 +137,7 @@ miscfiles_read_localization(kadmind_t) sysnet_read_config(kadmind_t) @@ -8799,7 +11399,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerb userdom_dontaudit_use_unpriv_user_fds(kadmind_t) userdom_dontaudit_search_sysadm_home_dirs(kadmind_t) -@@ -137,6 +145,7 @@ +@@ -137,6 +148,7 @@ optional_policy(` seutil_sigchld_newrole(kadmind_t) @@ -8807,7 +11407,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerb ') optional_policy(` -@@ -151,7 +160,7 @@ +@@ -151,7 +163,7 @@ # Use capabilities. Surplus capabilities may be allowed. allow krb5kdc_t self:capability { setuid setgid net_admin chown fowner dac_override sys_nice }; dontaudit krb5kdc_t self:capability sys_tty_config; @@ -8816,7 +11416,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerb allow krb5kdc_t self:netlink_route_socket r_netlink_socket_perms; allow krb5kdc_t self:tcp_socket create_stream_socket_perms; allow krb5kdc_t self:udp_socket create_socket_perms; -@@ -223,6 +232,7 @@ +@@ -223,6 +235,7 @@ miscfiles_read_localization(krb5kdc_t) sysnet_read_config(krb5kdc_t) @@ -8824,7 +11424,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerb userdom_dontaudit_use_unpriv_user_fds(krb5kdc_t) userdom_dontaudit_search_sysadm_home_dirs(krb5kdc_t) -@@ -233,6 +243,7 @@ +@@ -233,6 +246,7 @@ optional_policy(` seutil_sigchld_newrole(krb5kdc_t) @@ -8832,9 +11432,115 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerb ') optional_policy(` +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.fc serefpolicy-3.2.5/policy/modules/services/ldap.fc +--- nsaserefpolicy/policy/modules/services/ldap.fc 2006-11-16 17:15:20.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/ldap.fc 2008-01-18 12:40:46.000000000 -0500 +@@ -14,3 +14,5 @@ + /var/run/openldap(/.*)? gen_context(system_u:object_r:slapd_var_run_t,s0) + /var/run/slapd\.args -- gen_context(system_u:object_r:slapd_var_run_t,s0) + /var/run/slapd\.pid -- gen_context(system_u:object_r:slapd_var_run_t,s0) ++ ++/etc/rc.d/init.d/ldap -- gen_context(system_u:object_r:ldap_script_exec_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.if serefpolicy-3.2.5/policy/modules/services/ldap.if +--- nsaserefpolicy/policy/modules/services/ldap.if 2007-01-02 12:57:43.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/ldap.if 2008-01-18 17:11:07.000000000 -0500 +@@ -73,3 +73,80 @@ + allow $1 slapd_var_run_t:sock_file write; + allow $1 slapd_t:unix_stream_socket connectto; + ') ++ ++######################################## ++## ++## Execute ldap server in the ldap domain. ++## ++## ++## ++## The type of the process performing this action. ++## ++## ++# ++# ++interface(`ldap_script_domtrans',` ++ gen_require(` ++ type ldap_script_exec_t; ++ ') ++ ++ init_script_domtrans_spec($1,ldap_script_exec_t) ++') ++ ++######################################## ++## ++## All of the rules required to administrate ++## an ldap environment ++## ++## ++## ++## Domain allowed access. ++## ++## ++## ++## ++## The role to be allowed to manage the ldap domain. ++## ++## ++## ++## ++## The type of the user terminal. ++## ++## ++## ++# ++interface(`ldap_admin',` ++ gen_require(` ++ type slapd_t; ++ type ldap_script_exec_t; ++ type slapd_tmp_t; ++ type slapd_replog_t; ++ type slapd_lock_t; ++ type slapd_etc_t; ++ type slapd_var_run_t; ++ ') ++ ++ allow $1 slapd_t:process { ptrace signal_perms getattr }; ++ read_files_pattern($1, slapd_t, slapd_t) ++ ++ # Allow slapd_t to restart the apache service ++ ldap_script_domtrans($1) ++ domain_system_change_exemption($1) ++ role_transition $2 ldap_script_exec_t system_r; ++ allow $2 system_r; ++ ++ files_list_tmp($1) ++ manage_all_pattern($1,slapd_tmp_t) ++ ++ manage_all_pattern($1,slapd_replog_t) ++ ++ files_list_etc($1) ++ manage_all_pattern($1,slapd_etc_t) ++ ++ manage_all_pattern($1,slapd_lock_t) ++ ++ files_list_pids($1) ++ manage_all_pattern($1,slapd_var_run_t) ++') ++ ++ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.te serefpolicy-3.2.5/policy/modules/services/ldap.te +--- nsaserefpolicy/policy/modules/services/ldap.te 2007-12-19 05:32:17.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/ldap.te 2008-01-18 12:40:46.000000000 -0500 +@@ -31,6 +31,9 @@ + type slapd_var_run_t; + files_pid_file(slapd_var_run_t) + ++type ldap_script_exec_t; ++init_script_type(ldap_script_exec_t) ++ + ######################################## + # + # Local policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lpd.if serefpolicy-3.2.5/policy/modules/services/lpd.if --- nsaserefpolicy/policy/modules/services/lpd.if 2007-11-16 13:45:14.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/services/lpd.if 2007-12-31 06:40:50.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/lpd.if 2008-01-18 12:40:46.000000000 -0500 @@ -336,10 +336,8 @@ ') @@ -8849,7 +11555,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lpd. ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.if serefpolicy-3.2.5/policy/modules/services/mailman.if --- nsaserefpolicy/policy/modules/services/mailman.if 2007-12-04 11:02:50.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/services/mailman.if 2007-12-31 14:18:13.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/mailman.if 2008-01-18 12:40:46.000000000 -0500 @@ -211,6 +211,7 @@ type mailman_data_t; ') @@ -8886,7 +11592,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mail ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.te serefpolicy-3.2.5/policy/modules/services/mailman.te --- nsaserefpolicy/policy/modules/services/mailman.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/services/mailman.te 2007-12-19 05:38:09.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/mailman.te 2008-01-18 12:40:46.000000000 -0500 @@ -53,10 +53,9 @@ apache_use_fds(mailman_cgi_t) apache_dontaudit_append_log(mailman_cgi_t) @@ -8913,13 +11619,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mail diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailscanner.fc serefpolicy-3.2.5/policy/modules/services/mailscanner.fc --- nsaserefpolicy/policy/modules/services/mailscanner.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/services/mailscanner.fc 2007-12-19 05:38:09.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/mailscanner.fc 2008-01-18 12:40:46.000000000 -0500 @@ -0,0 +1,2 @@ +/var/spool/MailScanner(/.*)? gen_context(system_u:object_r:mailscanner_spool_t,s0) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailscanner.if serefpolicy-3.2.5/policy/modules/services/mailscanner.if --- nsaserefpolicy/policy/modules/services/mailscanner.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/services/mailscanner.if 2007-12-19 05:38:09.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/mailscanner.if 2008-01-18 12:40:46.000000000 -0500 @@ -0,0 +1,59 @@ +## Anti-Virus and Anti-Spam Filter + @@ -8982,7 +11688,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mail +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailscanner.te serefpolicy-3.2.5/policy/modules/services/mailscanner.te --- nsaserefpolicy/policy/modules/services/mailscanner.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/services/mailscanner.te 2007-12-19 05:38:09.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/mailscanner.te 2008-01-18 12:40:46.000000000 -0500 @@ -0,0 +1,5 @@ + +policy_module(mailscanner,1.0.0) @@ -8991,7 +11697,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mail +files_type(mailscanner_spool_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.if serefpolicy-3.2.5/policy/modules/services/mta.if --- nsaserefpolicy/policy/modules/services/mta.if 2007-12-06 13:12:03.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/services/mta.if 2008-01-11 14:28:39.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/mta.if 2008-01-18 12:40:46.000000000 -0500 @@ -133,6 +133,12 @@ sendmail_create_log($1_mail_t) ') @@ -9163,7 +11869,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.te serefpolicy-3.2.5/policy/modules/services/mta.te --- nsaserefpolicy/policy/modules/services/mta.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/services/mta.te 2008-01-16 06:23:08.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/mta.te 2008-01-18 12:40:46.000000000 -0500 @@ -6,6 +6,8 @@ # Declarations # @@ -9284,8 +11990,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.fc serefpolicy-3.2.5/policy/modules/services/munin.fc --- nsaserefpolicy/policy/modules/services/munin.fc 2007-04-30 10:41:38.000000000 -0400 -+++ serefpolicy-3.2.5/policy/modules/services/munin.fc 2007-12-31 05:55:51.000000000 -0500 -@@ -6,6 +6,7 @@ ++++ serefpolicy-3.2.5/policy/modules/services/munin.fc 2008-01-18 12:40:46.000000000 -0500 +@@ -6,6 +6,9 @@ /usr/share/munin/plugins/.* -- gen_context(system_u:object_r:munin_exec_t,s0) /var/lib/munin(/.*)? gen_context(system_u:object_r:munin_var_lib_t,s0) @@ -9295,15 +12001,114 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/muni -/var/www/munin(/.*)? gen_context(system_u:object_r:munin_var_lib_t,s0) +/var/www/html/munin(/.*)? gen_context(system_u:object_r:httpd_munin_content_t,s0) +/var/www/html/munin/cgi(/.*)? gen_context(system_u:object_r:httpd_munin_script_exec_t,s0) ++ ++/etc/rc.d/init.d/munin-node -- gen_context(system_u:object_r:munin_script_exec_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.if serefpolicy-3.2.5/policy/modules/services/munin.if +--- nsaserefpolicy/policy/modules/services/munin.if 2007-11-15 13:40:14.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/munin.if 2008-01-18 12:40:46.000000000 -0500 +@@ -80,3 +80,85 @@ + + dontaudit $1 munin_var_lib_t:dir search_dir_perms; + ') ++ ++######################################## ++## ++## Execute munin server in the munin domain. ++## ++## ++## ++## The type of the process performing this action. ++## ++## ++# ++# ++interface(`munin_script_domtrans',` ++ gen_require(` ++ type munin_script_exec_t; ++ ') ++ ++ init_script_domtrans_spec($1,munin_script_exec_t) ++') ++ ++######################################## ++## ++## All of the rules required to administrate ++## an munin environment ++## ++## ++## ++## Domain allowed access. ++## ++## ++## ++## ++## The role to be allowed to manage the munin domain. ++## ++## ++## ++## ++## The type of the user terminal. ++## ++## ++## ++# ++interface(`munin_admin',` ++ gen_require(` ++ type munin_t; ++ type munin_script_exec_t; ++ type munin_etc_t; ++ type munin_tmp_t; ++ type munin_log_t; ++ type munin_var_lib_t; ++ type munin_var_run_t; ++ type httpd_munin_content_t; ++ ') ++ ++ allow $1 munin_t:process { ptrace signal_perms getattr }; ++ read_files_pattern($1, munin_t, munin_t) ++ ++ # Allow munin_t to restart the apache service ++ munin_script_domtrans($1) ++ domain_system_change_exemption($1) ++ role_transition $2 munin_script_exec_t system_r; ++ allow $2 system_r; ++ ++ files_list_tmp($1) ++ manage_all_pattern($1,munin_tmp_t) ++ ++ logging_list_logs($1) ++ manage_all_pattern($1,munin_log_t) ++ ++ files_list_etc($1) ++ manage_all_pattern($1,munin_etc_t) ++ ++ files_list_var_lib($1) ++ manage_all_pattern($1,munin_var_lib_t) ++ ++ files_list_pids($1) ++ manage_all_pattern($1,munin_var_run_t) ++ ++ manage_all_pattern($1, httpd_munin_content_t) ++') ++ ++ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.te serefpolicy-3.2.5/policy/modules/services/munin.te --- nsaserefpolicy/policy/modules/services/munin.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/services/munin.te 2008-01-16 16:05:13.000000000 -0500 -@@ -30,21 +30,25 @@ ++++ serefpolicy-3.2.5/policy/modules/services/munin.te 2008-01-18 12:40:46.000000000 -0500 +@@ -25,26 +25,33 @@ + type munin_var_run_t alias lrrd_var_run_t; + files_pid_file(munin_var_run_t) + ++type munin_script_exec_t; ++init_script_type(munin_script_exec_t) ++ + ######################################## + # # Local policy # -allow munin_t self:capability { setgid setuid }; -+allow munin_t self:capability { dac_override setgid setuid }; ++allow munin_t self:capability { chown dac_override setgid setuid sys_rawio }; dontaudit munin_t self:capability sys_tty_config; allow munin_t self:process { getsched setsched signal_perms }; allow munin_t self:unix_stream_socket { create_stream_socket_perms connectto }; @@ -9327,23 +12132,75 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/muni manage_dirs_pattern(munin_t,munin_tmp_t,munin_tmp_t) manage_files_pattern(munin_t,munin_tmp_t,munin_tmp_t) -@@ -73,6 +77,7 @@ +@@ -62,8 +69,11 @@ + + kernel_read_system_state(munin_t) + kernel_read_kernel_sysctls(munin_t) ++kernel_read_network_state(munin_t) ++kernel_read_sysctl(munin_t) + + corecmd_exec_bin(munin_t) ++corecmd_exec_shell(munin_t) + + corenet_all_recvfrom_unlabeled(munin_t) + corenet_all_recvfrom_netlabel(munin_t) +@@ -73,11 +83,15 @@ corenet_udp_sendrecv_all_nodes(munin_t) corenet_tcp_sendrecv_all_ports(munin_t) corenet_udp_sendrecv_all_ports(munin_t) +corenet_tcp_connect_munin_port(munin_t) ++corenet_tcp_connect_http_port(munin_t) ++corenet_tcp_bind_all_nodes(munin_t) dev_read_sysfs(munin_t) dev_read_urand(munin_t) -@@ -91,6 +96,7 @@ + + domain_use_interactive_fds(munin_t) ++domain_dontaudit_read_all_domains_state(munin_t) + + files_read_etc_files(munin_t) + files_read_etc_runtime_files(munin_t) +@@ -86,14 +100,17 @@ + fs_getattr_all_fs(munin_t) + fs_search_auto_mountpoints(munin_t) + ++auth_use_nsswitch(munin_t) ++ + libs_use_ld_so(munin_t) + libs_use_shared_libs(munin_t) logging_send_syslog_msg(munin_t) +miscfiles_read_fonts(munin_t) miscfiles_read_localization(munin_t) - sysnet_read_config(munin_t) -@@ -118,3 +124,9 @@ +-sysnet_read_config(munin_t) ++sysnet_exec_ifconfig(munin_t) + + userdom_dontaudit_use_unpriv_user_fds(munin_t) + userdom_dontaudit_search_sysadm_home_dirs(munin_t) +@@ -108,7 +125,19 @@ + ') + + optional_policy(` +- nis_use_ypbind(munin_t) ++ fstools_domtrans(munin_t) ++') ++ ++optional_policy(` ++ mta_read_config(munin_t) ++') ++ ++optional_policy(` ++ mysql_stream_connect(munin_t) ++') ++ ++optional_policy(` ++ sendmail_read_log(munin_t) + ') + + optional_policy(` +@@ -118,3 +147,9 @@ optional_policy(` udev_read_db(munin_t) ') @@ -9355,7 +12212,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/muni +manage_files_pattern(munin_t, httpd_munin_content_t, httpd_munin_content_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.fc serefpolicy-3.2.5/policy/modules/services/mysql.fc --- nsaserefpolicy/policy/modules/services/mysql.fc 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/services/mysql.fc 2007-12-19 05:38:09.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/mysql.fc 2008-01-18 12:40:46.000000000 -0500 @@ -22,3 +22,5 @@ /var/log/mysql.* -- gen_context(system_u:object_r:mysqld_log_t,s0) @@ -9364,8 +12221,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysq +/etc/rc\.d/init\.d/mysqld -- gen_context(system_u:object_r:mysqld_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.if serefpolicy-3.2.5/policy/modules/services/mysql.if --- nsaserefpolicy/policy/modules/services/mysql.if 2007-01-02 12:57:43.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/services/mysql.if 2007-12-19 05:38:09.000000000 -0500 -@@ -157,3 +157,79 @@ ++++ serefpolicy-3.2.5/policy/modules/services/mysql.if 2008-01-18 12:40:46.000000000 -0500 +@@ -157,3 +157,74 @@ logging_search_logs($1) allow $1 mysqld_log_t:file { write append setattr ioctl }; ') @@ -9430,24 +12287,19 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysq + role_transition $2 mysqld_script_exec_t system_r; + allow $2 system_r; + -+ manage_dirs_pattern($1,mysqld_var_run_t,mysqld_var_run_t) -+ manage_files_pattern($1,mysqld_var_run_t,mysqld_var_run_t) ++ manage_all_pattern($1,mysqld_var_run_t) + -+ manage_dirs_pattern($1,mysqld_db_t,mysqld_db_t) -+ manage_files_pattern($1,mysqld_db_t,mysqld_db_t) ++ manage_all_pattern($1,mysqld_db_t) + -+ manage_dirs_pattern($1,mysqld_etc_t,mysqld_etc_t) -+ manage_files_pattern($1,mysqld_etc_t,mysqld_etc_t) ++ manage_all_pattern($1,mysqld_etc_t) + -+ manage_dirs_pattern($1,mysqld_log_t,mysqld_log_t) -+ manage_files_pattern($1,mysqld_log_t,mysqld_log_t) ++ manage_all_pattern($1,mysqld_log_t) + -+ manage_dirs_pattern($1,mysqld_tmp_t,mysqld_tmp_t) -+ manage_files_pattern($1,mysqld_tmp_t,mysqld_tmp_t) ++ manage_all_pattern($1,mysqld_tmp_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.te serefpolicy-3.2.5/policy/modules/services/mysql.te --- nsaserefpolicy/policy/modules/services/mysql.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/services/mysql.te 2007-12-31 16:45:48.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/mysql.te 2008-01-18 12:40:46.000000000 -0500 @@ -1,4 +1,3 @@ - policy_module(mysql,1.6.0) @@ -9475,8 +12327,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysq allow mysqld_t self:udp_socket create_socket_perms; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.fc serefpolicy-3.2.5/policy/modules/services/nagios.fc --- nsaserefpolicy/policy/modules/services/nagios.fc 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/services/nagios.fc 2007-12-19 05:38:09.000000000 -0500 -@@ -4,13 +4,15 @@ ++++ serefpolicy-3.2.5/policy/modules/services/nagios.fc 2008-01-18 12:40:46.000000000 -0500 +@@ -4,13 +4,19 @@ /usr/bin/nagios -- gen_context(system_u:object_r:nagios_exec_t,s0) /usr/bin/nrpe -- gen_context(system_u:object_r:nrpe_exec_t,s0) @@ -9495,38 +12347,125 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi -/usr/lib/cgi-bin/nagios/.+ -- gen_context(system_u:object_r:nagios_cgi_exec_t,s0) ') +/usr/lib(64)?/cgi-bin/nagios(/.+)? gen_context(system_u:object_r:httpd_nagios_script_exec_t,s0) ++ ++/etc/rc.d/init.d/nagios -- gen_context(system_u:object_r:nagios_script_exec_t,s0) ++/etc/rc.d/init.d/nrpe -- gen_context(system_u:object_r:nagios_script_exec_t,s0) ++ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.if serefpolicy-3.2.5/policy/modules/services/nagios.if --- nsaserefpolicy/policy/modules/services/nagios.if 2007-01-02 12:57:43.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/services/nagios.if 2007-12-19 05:38:09.000000000 -0500 -@@ -44,25 +44,6 @@ ++++ serefpolicy-3.2.5/policy/modules/services/nagios.if 2008-01-18 12:40:46.000000000 -0500 +@@ -44,7 +44,7 @@ ######################################## ## -## Execute the nagios CGI with --## a domain transition. --## --## --## --## Domain allowed access. --## --## --# ++## Execute the nagios NRPE with + ## a domain transition. + ## + ## +@@ -53,29 +53,91 @@ + ## + ## + # -interface(`nagios_domtrans_cgi',` -- gen_require(` ++interface(`nagios_domtrans_nrpe',` + gen_require(` - type nagios_cgi_t, nagios_cgi_exec_t; -- ') -- ++ type nrpe_t, nrpe_exec_t; + ') + - domtrans_pattern($1,nagios_cgi_exec_t,nagios_cgi_t) --') -- --######################################## --## - ## Execute the nagios NRPE with - ## a domain transition. ++ domtrans_pattern($1,nrpe_exec_t,nrpe_t) + ') + + ######################################## + ## +-## Execute the nagios NRPE with +-## a domain transition. ++## Execute nagios server in the nagios domain. ++## ++## ++## ++## The type of the process performing this action. ++## ++## ++# ++# ++interface(`nagios_script_domtrans',` ++ gen_require(` ++ type nagios_script_exec_t; ++ ') ++ ++ init_script_domtrans_spec($1,nagios_script_exec_t) ++') ++ ++######################################## ++## ++## All of the rules required to administrate ++## an nagios environment ## + ## + ## + ## Domain allowed access. + ## + ## ++## ++## ++## The role to be allowed to manage the nagios domain. ++## ++## ++## ++## ++## The type of the user terminal. ++## ++## ++## + # +-interface(`nagios_domtrans_nrpe',` ++interface(`nagios_admin',` + gen_require(` +- type nrpe_t, nrpe_exec_t; ++ type nagios_t; ++ type nrpe_t; ++ type nagios_script_exec_t; ++ type nagios_tmp_t; ++ type nagios_log_t; ++ type nagios_etc_t; ++ type nrpe_etc_t; ++ type nagios_spool_t; ++ type nagios_var_run_t; + ') + +- domtrans_pattern($1,nrpe_exec_t,nrpe_t) ++ allow $1 nagios_t:process { ptrace signal_perms getattr }; ++ read_files_pattern($1, nagios_t, nagios_t) ++ ++ # Allow nagios_t to restart the apache service ++ nagios_script_domtrans($1) ++ domain_system_change_exemption($1) ++ role_transition $2 nagios_script_exec_t system_r; ++ allow $2 system_r; ++ ++ files_list_tmp($1) ++ manage_all_pattern($1,nagios_tmp_t) ++ ++ logging_list_logs($1) ++ manage_all_pattern($1,nagios_log_t) ++ ++ files_list_etc($1) ++ manage_all_pattern($1,nagios_etc_t) ++ ++ files_list_spool($1) ++ manage_all_pattern($1,nagios_spool_t) ++ ++ files_list_pids($1) ++ manage_all_pattern($1,nagios_var_run_t) ++ ++ manage_all_pattern($1,nrpe_etc_t) + ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.te serefpolicy-3.2.5/policy/modules/services/nagios.te --- nsaserefpolicy/policy/modules/services/nagios.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/services/nagios.te 2007-12-19 05:38:09.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/nagios.te 2008-01-18 12:40:46.000000000 -0500 @@ -8,11 +8,7 @@ type nagios_t; @@ -9540,7 +12479,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi type nagios_etc_t; files_config_file(nagios_etc_t) -@@ -26,9 +22,12 @@ +@@ -26,13 +22,19 @@ type nagios_var_run_t; files_pid_file(nagios_var_run_t) @@ -9554,7 +12493,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi type nrpe_etc_t; files_config_file(nrpe_etc_t) -@@ -60,6 +59,8 @@ + ++type nagios_script_exec_t; ++init_script_type(nagios_script_exec_t) ++ + ######################################## + # + # Nagios local policy +@@ -60,6 +62,8 @@ manage_files_pattern(nagios_t, nagios_var_run_t, nagios_var_run_t) files_pid_filetrans(nagios_t, nagios_var_run_t, file) @@ -9563,7 +12509,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi kernel_read_system_state(nagios_t) kernel_read_kernel_sysctls(nagios_t) -@@ -130,42 +131,31 @@ +@@ -130,42 +134,31 @@ # # Nagios CGI local policy # @@ -9576,41 +12522,41 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi - -read_files_pattern(nagios_cgi_t, nagios_t, nagios_t) -read_lnk_files_pattern(nagios_cgi_t, nagios_t, nagios_t) -- ++allow httpd_nagios_script_t self:process signal_perms; + -allow nagios_cgi_t nagios_etc_t:dir list_dir_perms; -read_files_pattern(nagios_cgi_t, nagios_etc_t, nagios_etc_t) -read_lnk_files_pattern(nagios_cgi_t, nagios_etc_t, nagios_etc_t) -+allow httpd_nagios_script_t self:process signal_perms; ++read_files_pattern(httpd_nagios_script_t, nagios_t, nagios_t) ++read_lnk_files_pattern(httpd_nagios_script_t, nagios_t, nagios_t) -allow nagios_cgi_t nagios_log_t:dir list_dir_perms; -read_files_pattern(nagios_cgi_t, nagios_etc_t, nagios_log_t) -read_lnk_files_pattern(nagios_cgi_t, nagios_etc_t, nagios_log_t) -+read_files_pattern(httpd_nagios_script_t, nagios_t, nagios_t) -+read_lnk_files_pattern(httpd_nagios_script_t, nagios_t, nagios_t) - --kernel_read_system_state(nagios_cgi_t) +allow httpd_nagios_script_t nagios_etc_t:dir list_dir_perms; +read_files_pattern(httpd_nagios_script_t, nagios_etc_t, nagios_etc_t) +read_lnk_files_pattern(httpd_nagios_script_t, nagios_etc_t, nagios_etc_t) --corecmd_exec_bin(nagios_cgi_t) +-kernel_read_system_state(nagios_cgi_t) +allow httpd_nagios_script_t nagios_log_t:dir list_dir_perms; +read_files_pattern(httpd_nagios_script_t, nagios_etc_t, nagios_log_t) +read_lnk_files_pattern(httpd_nagios_script_t, nagios_etc_t, nagios_log_t) --domain_dontaudit_read_all_domains_state(nagios_cgi_t) +-corecmd_exec_bin(nagios_cgi_t) +kernel_read_system_state(httpd_nagios_script_t) +-domain_dontaudit_read_all_domains_state(nagios_cgi_t) ++domain_dontaudit_read_all_domains_state(httpd_nagios_script_t) + -files_read_etc_files(nagios_cgi_t) -files_read_etc_runtime_files(nagios_cgi_t) -files_read_kernel_symbol_table(nagios_cgi_t) -+domain_dontaudit_read_all_domains_state(httpd_nagios_script_t) - --libs_use_ld_so(nagios_cgi_t) --libs_use_shared_libs(nagios_cgi_t) +files_read_etc_runtime_files(httpd_nagios_script_t) +files_read_kernel_symbol_table(httpd_nagios_script_t) +-libs_use_ld_so(nagios_cgi_t) +-libs_use_shared_libs(nagios_cgi_t) +- -logging_send_syslog_msg(nagios_cgi_t) -logging_search_logs(nagios_cgi_t) - @@ -9625,7 +12571,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.fc serefpolicy-3.2.5/policy/modules/services/networkmanager.fc --- nsaserefpolicy/policy/modules/services/networkmanager.fc 2007-09-12 10:34:18.000000000 -0400 -+++ serefpolicy-3.2.5/policy/modules/services/networkmanager.fc 2007-12-31 08:48:44.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/networkmanager.fc 2008-01-18 12:40:46.000000000 -0500 @@ -1,7 +1,9 @@ /usr/s?bin/NetworkManager -- gen_context(system_u:object_r:NetworkManager_exec_t,s0) /usr/s?bin/wpa_supplicant -- gen_context(system_u:object_r:NetworkManager_exec_t,s0) @@ -9638,7 +12584,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw +/var/log/wpa_supplicant\.log.* -- gen_context(system_u:object_r:NetworkManager_log_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.if serefpolicy-3.2.5/policy/modules/services/networkmanager.if --- nsaserefpolicy/policy/modules/services/networkmanager.if 2007-06-12 10:15:45.000000000 -0400 -+++ serefpolicy-3.2.5/policy/modules/services/networkmanager.if 2007-12-31 08:55:52.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/networkmanager.if 2008-01-18 12:40:46.000000000 -0500 @@ -97,3 +97,21 @@ allow $1 NetworkManager_t:dbus send_msg; allow NetworkManager_t $1:dbus send_msg; @@ -9663,7 +12609,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.te serefpolicy-3.2.5/policy/modules/services/networkmanager.te --- nsaserefpolicy/policy/modules/services/networkmanager.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/services/networkmanager.te 2007-12-26 20:31:36.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/networkmanager.te 2008-01-18 12:40:46.000000000 -0500 @@ -13,6 +13,9 @@ type NetworkManager_var_run_t; files_pid_file(NetworkManager_var_run_t) @@ -9693,7 +12639,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw kernel_read_system_state(NetworkManager_t) kernel_read_network_state(NetworkManager_t) kernel_read_kernel_sysctls(NetworkManager_t) -@@ -86,6 +92,8 @@ +@@ -67,6 +73,7 @@ + + fs_getattr_all_fs(NetworkManager_t) + fs_search_auto_mountpoints(NetworkManager_t) ++fs_list_inotifyfs(NetworkManager_t) + + mls_file_read_all_levels(NetworkManager_t) + +@@ -86,6 +93,8 @@ init_read_utmp(NetworkManager_t) init_domtrans_script(NetworkManager_t) @@ -9702,7 +12656,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw libs_use_ld_so(NetworkManager_t) libs_use_shared_libs(NetworkManager_t) -@@ -129,8 +137,11 @@ +@@ -129,8 +138,11 @@ ') optional_policy(` @@ -9714,7 +12668,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw ') optional_policy(` -@@ -138,12 +149,9 @@ +@@ -138,12 +150,9 @@ ') optional_policy(` @@ -9729,7 +12683,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw ') optional_policy(` -@@ -155,6 +163,7 @@ +@@ -155,6 +164,7 @@ ppp_domtrans(NetworkManager_t) ppp_read_pid_files(NetworkManager_t) ppp_signal(NetworkManager_t) @@ -9737,7 +12691,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw ') optional_policy(` -@@ -166,11 +175,6 @@ +@@ -166,11 +176,6 @@ ') optional_policy(` @@ -9751,8 +12705,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.fc serefpolicy-3.2.5/policy/modules/services/nis.fc --- nsaserefpolicy/policy/modules/services/nis.fc 2007-02-19 11:32:53.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/services/nis.fc 2007-12-19 05:38:09.000000000 -0500 -@@ -4,6 +4,7 @@ ++++ serefpolicy-3.2.5/policy/modules/services/nis.fc 2008-01-18 12:40:46.000000000 -0500 +@@ -4,9 +4,14 @@ /sbin/ypbind -- gen_context(system_u:object_r:ypbind_exec_t,s0) /usr/lib/yp/ypxfr -- gen_context(system_u:object_r:ypxfr_exec_t,s0) @@ -9760,9 +12714,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis. /usr/sbin/rpc\.yppasswdd -- gen_context(system_u:object_r:yppasswdd_exec_t,s0) /usr/sbin/rpc\.ypxfrd -- gen_context(system_u:object_r:ypxfr_exec_t,s0) + /usr/sbin/ypserv -- gen_context(system_u:object_r:ypserv_exec_t,s0) + + /var/yp(/.*)? gen_context(system_u:object_r:var_yp_t,s0) ++ ++/etc/rc.d/init.d/yppasswd -- gen_context(system_u:object_r:nis_script_exec_t,s0) ++/etc/rc.d/init.d/ypserv -- gen_context(system_u:object_r:nis_script_exec_t,s0) ++/etc/rc.d/init.d/ypxfrd -- gen_context(system_u:object_r:nis_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.if serefpolicy-3.2.5/policy/modules/services/nis.if --- nsaserefpolicy/policy/modules/services/nis.if 2007-07-16 14:09:46.000000000 -0400 -+++ serefpolicy-3.2.5/policy/modules/services/nis.if 2007-12-19 05:38:09.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/nis.if 2008-01-18 17:10:37.000000000 -0500 @@ -49,8 +49,8 @@ corenet_udp_bind_all_nodes($1) corenet_tcp_bind_generic_port($1) @@ -9800,10 +12761,114 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis. ## Execute ypbind in the ypbind domain. ## ## +@@ -244,3 +263,93 @@ + corecmd_search_bin($1) + domtrans_pattern($1,ypxfr_exec_t,ypxfr_t) + ') ++ ++######################################## ++## ++## Execute nis server in the nis domain. ++## ++## ++## ++## The type of the process performing this action. ++## ++## ++# ++# ++interface(`nis_script_domtrans',` ++ gen_require(` ++ type nis_script_exec_t; ++ ') ++ ++ init_script_domtrans_spec($1,nis_script_exec_t) ++') ++ ++######################################## ++## ++## All of the rules required to administrate ++## an nis environment ++## ++## ++## ++## Domain allowed access. ++## ++## ++## ++## ++## The role to be allowed to manage the nis domain. ++## ++## ++## ++## ++## The type of the user terminal. ++## ++## ++## ++# ++interface(`nis_admin',` ++ gen_require(` ++ type ypbind_t; ++ type yppasswdd_t; ++ type ypserv_t; ++ type ypxfr_t; ++ type nis_script_exec_t; ++ type ypbind_tmp_t; ++ type ypserv_tmp_t; ++ type ypserv_conf_t; ++ type ypbind_var_run_t, yppasswdd_var_run_t, ypserv_var_run_t; ++ ') ++ ++ allow $1 ypbind_t:process { ptrace signal_perms getattr }; ++ read_files_pattern($1, ypbind_t, ypbind_t) ++ ++ allow $1 yppasswdd_t:process { ptrace signal_perms getattr }; ++ read_files_pattern($1, yppasswdd_t, yppasswdd_t) ++ ++ allow $1 ypserv_t:process { ptrace signal_perms getattr }; ++ read_files_pattern($1, ypserv_t, ypserv_t) ++ ++ allow $1 ypxfr_t:process { ptrace signal_perms getattr }; ++ read_files_pattern($1, ypxfr_t, ypxfr_t) ++ ++ # Allow ypbind_t to restart the apache service ++ nis_script_domtrans($1) ++ domain_system_change_exemption($1) ++ role_transition $2 nis_script_exec_t system_r; ++ allow $2 system_r; ++ ++ files_list_tmp($1) ++ manage_all_pattern($1,ypbind_tmp_t) ++ ++ files_list_pids($1) ++ manage_all_pattern($1,ypbind_var_run_t) ++ ++ manage_all_pattern($1,yppasswdd_var_run_t) ++ ++ files_list_etc($1) ++ manage_all_pattern($1,ypserv_conf_t) ++ ++ manage_all_pattern($1,ypserv_tmp_t) ++ ++ manage_all_pattern($1,ypserv_var_run_t) ++') ++ ++ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.te serefpolicy-3.2.5/policy/modules/services/nis.te --- nsaserefpolicy/policy/modules/services/nis.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/services/nis.te 2007-12-19 05:38:09.000000000 -0500 -@@ -113,6 +113,17 @@ ++++ serefpolicy-3.2.5/policy/modules/services/nis.te 2008-01-18 12:40:46.000000000 -0500 +@@ -44,6 +44,9 @@ + type ypxfr_exec_t; + init_daemon_domain(ypxfr_t,ypxfr_exec_t) + ++type nis_script_exec_t; ++init_script_type(nis_script_exec_t) ++ + ######################################## + # + # ypbind local policy +@@ -113,6 +116,17 @@ userdom_dontaudit_use_unpriv_user_fds(ypbind_t) userdom_dontaudit_search_sysadm_home_dirs(ypbind_t) @@ -9821,7 +12886,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis. optional_policy(` seutil_sigchld_newrole(ypbind_t) ') -@@ -126,6 +137,7 @@ +@@ -126,6 +140,7 @@ # yppasswdd local policy # @@ -9829,7 +12894,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis. dontaudit yppasswdd_t self:capability sys_tty_config; allow yppasswdd_t self:fifo_file rw_fifo_file_perms; allow yppasswdd_t self:process { setfscreate signal_perms }; -@@ -156,8 +168,8 @@ +@@ -156,8 +171,8 @@ corenet_udp_sendrecv_all_ports(yppasswdd_t) corenet_tcp_bind_all_nodes(yppasswdd_t) corenet_udp_bind_all_nodes(yppasswdd_t) @@ -9840,7 +12905,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis. corenet_dontaudit_tcp_bind_all_reserved_ports(yppasswdd_t) corenet_dontaudit_udp_bind_all_reserved_ports(yppasswdd_t) corenet_sendrecv_generic_server_packets(yppasswdd_t) -@@ -247,6 +259,8 @@ +@@ -247,6 +262,8 @@ corenet_udp_bind_all_nodes(ypserv_t) corenet_tcp_bind_reserved_port(ypserv_t) corenet_udp_bind_reserved_port(ypserv_t) @@ -9849,7 +12914,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis. corenet_dontaudit_tcp_bind_all_reserved_ports(ypserv_t) corenet_dontaudit_udp_bind_all_reserved_ports(ypserv_t) corenet_sendrecv_generic_server_packets(ypserv_t) -@@ -315,6 +329,8 @@ +@@ -315,6 +332,8 @@ corenet_udp_bind_all_nodes(ypxfr_t) corenet_tcp_bind_reserved_port(ypxfr_t) corenet_udp_bind_reserved_port(ypxfr_t) @@ -9860,7 +12925,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis. corenet_tcp_connect_all_ports(ypxfr_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.fc serefpolicy-3.2.5/policy/modules/services/nscd.fc --- nsaserefpolicy/policy/modules/services/nscd.fc 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/services/nscd.fc 2007-12-19 05:38:09.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/nscd.fc 2008-01-18 12:40:46.000000000 -0500 @@ -9,3 +9,5 @@ /var/run/\.nscd_socket -s gen_context(system_u:object_r:nscd_var_run_t,s0) @@ -9869,7 +12934,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd +/etc/rc\.d/init\.d/nscd -- gen_context(system_u:object_r:httpd_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.if serefpolicy-3.2.5/policy/modules/services/nscd.if --- nsaserefpolicy/policy/modules/services/nscd.if 2007-03-26 10:39:04.000000000 -0400 -+++ serefpolicy-3.2.5/policy/modules/services/nscd.if 2007-12-19 05:38:09.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/nscd.if 2008-01-18 12:40:46.000000000 -0500 @@ -70,15 +70,14 @@ interface(`nscd_socket_use',` gen_require(` @@ -9888,7 +12953,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd files_search_pids($1) stream_connect_pattern($1,nscd_var_run_t,nscd_var_run_t,nscd_t) dontaudit $1 nscd_var_run_t:file { getattr read }; -@@ -204,3 +203,22 @@ +@@ -204,3 +203,68 @@ role $2 types nscd_t; dontaudit nscd_t $3:chr_file rw_term_perms; ') @@ -9911,9 +12976,55 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd + init_script_domtrans_spec($1,nscd_script_exec_t) +') + ++######################################## ++## ++## All of the rules required to administrate ++## an nscd environment ++## ++## ++## ++## Domain allowed access. ++## ++## ++## ++## ++## The role to be allowed to manage the nscd domain. ++## ++## ++## ++## ++## The type of the user terminal. ++## ++## ++## ++# ++interface(`nscd_admin',` ++ gen_require(` ++ type nscd_t; ++ type nscd_script_exec_t; ++ type nscd_log_t; ++ type nscd_var_run_t; ++ ') ++ ++ allow $1 nscd_t:process { ptrace signal_perms getattr }; ++ read_files_pattern($1, nscd_t, nscd_t) ++ ++ # Allow nscd_t to restart the apache service ++ nscd_script_domtrans($1) ++ domain_system_change_exemption($1) ++ role_transition $2 nscd_script_exec_t system_r; ++ allow $2 system_r; ++ ++ logging_list_logs($1) ++ manage_all_pattern($1,nscd_log_t) ++ ++ files_list_pids($1) ++ manage_all_pattern($1,nscd_var_run_t) ++') ++ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.te serefpolicy-3.2.5/policy/modules/services/nscd.te --- nsaserefpolicy/policy/modules/services/nscd.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/services/nscd.te 2007-12-19 05:38:09.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/nscd.te 2008-01-18 12:40:46.000000000 -0500 @@ -23,19 +23,22 @@ type nscd_log_t; logging_log_file(nscd_log_t) @@ -9981,7 +13092,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.fc serefpolicy-3.2.5/policy/modules/services/ntp.fc --- nsaserefpolicy/policy/modules/services/ntp.fc 2006-11-16 17:15:21.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/services/ntp.fc 2007-12-19 05:38:09.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/ntp.fc 2008-01-18 12:40:46.000000000 -0500 @@ -17,3 +17,8 @@ /var/log/xntpd.* -- gen_context(system_u:object_r:ntpd_log_t,s0) @@ -9993,8 +13104,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp. +/etc/rc\.d/init\.d/ntpd -- gen_context(system_u:object_r:ntpd_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.if serefpolicy-3.2.5/policy/modules/services/ntp.if --- nsaserefpolicy/policy/modules/services/ntp.if 2007-03-26 10:39:05.000000000 -0400 -+++ serefpolicy-3.2.5/policy/modules/services/ntp.if 2007-12-19 05:38:09.000000000 -0500 -@@ -53,3 +53,22 @@ ++++ serefpolicy-3.2.5/policy/modules/services/ntp.if 2008-01-18 12:40:46.000000000 -0500 +@@ -53,3 +53,76 @@ corecmd_search_bin($1) domtrans_pattern($1,ntpdate_exec_t,ntpd_t) ') @@ -10017,9 +13128,63 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp. + init_script_domtrans_spec($1,ntpd_script_exec_t) +') + ++######################################## ++## ++## All of the rules required to administrate ++## an ntp environment ++## ++## ++## ++## Domain allowed access. ++## ++## ++## ++## ++## The role to be allowed to manage the ntp domain. ++## ++## ++## ++## ++## The type of the user terminal. ++## ++## ++## ++# ++interface(`ntp_admin',` ++ gen_require(` ++ type ntp_t; ++ type ntp_script_exec_t; ++ type ntp_tmp_t; ++ type ntp_log_t; ++ type ntp_key_t; ++ type ntp_var_lib_t; ++ type ntp_var_run_t; ++ ') ++ ++ allow $1 ntp_t:process { ptrace signal_perms getattr }; ++ read_files_pattern($1, ntp_t, ntp_t) ++ ++ # Allow ntp_t to restart the apache service ++ ntp_script_domtrans($1) ++ domain_system_change_exemption($1) ++ role_transition $2 ntp_script_exec_t system_r; ++ allow $2 system_r; ++ ++ files_list_tmp($1) ++ manage_all_pattern($1,ntp_tmp_t) ++ ++ logging_list_logs($1) ++ manage_all_pattern($1,ntp_log_t) ++ ++ manage_all_pattern($1,ntp_key_t) ++ ++ files_list_pids($1) ++ manage_all_pattern($1,ntp_var_run_t) ++') ++ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.te serefpolicy-3.2.5/policy/modules/services/ntp.te --- nsaserefpolicy/policy/modules/services/ntp.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/services/ntp.te 2007-12-19 05:38:09.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/ntp.te 2008-01-18 12:40:46.000000000 -0500 @@ -25,6 +25,12 @@ type ntpdate_exec_t; init_system_domain(ntpd_t,ntpdate_exec_t) @@ -10083,7 +13248,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.fc serefpolicy-3.2.5/policy/modules/services/nx.fc --- nsaserefpolicy/policy/modules/services/nx.fc 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/services/nx.fc 2008-01-15 13:47:19.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/nx.fc 2008-01-18 12:40:46.000000000 -0500 @@ -1,3 +1,5 @@ + +/usr/libexec/nx/nxserver -- gen_context(system_u:object_r:nx_server_exec_t,s0) @@ -10092,7 +13257,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.f /opt/NX/home/nx/\.ssh(/.*)? gen_context(system_u:object_r:nx_server_home_ssh_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.te serefpolicy-3.2.5/policy/modules/services/oddjob.te --- nsaserefpolicy/policy/modules/services/oddjob.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/services/oddjob.te 2008-01-04 12:24:30.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/oddjob.te 2008-01-18 12:40:46.000000000 -0500 @@ -15,6 +15,7 @@ type oddjob_mkhomedir_t; type oddjob_mkhomedir_exec_t; @@ -10146,7 +13311,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddj userdom_generic_user_home_dir_filetrans_generic_user_home_content(oddjob_mkhomedir_t,notdevfile_class_set) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openct.te serefpolicy-3.2.5/policy/modules/services/openct.te --- nsaserefpolicy/policy/modules/services/openct.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/services/openct.te 2007-12-19 05:38:09.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/openct.te 2008-01-18 12:40:46.000000000 -0500 @@ -22,6 +22,7 @@ allow openct_t self:process signal_perms; @@ -10157,17 +13322,97 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/open kernel_read_kernel_sysctls(openct_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.fc serefpolicy-3.2.5/policy/modules/services/openvpn.fc --- nsaserefpolicy/policy/modules/services/openvpn.fc 2007-06-11 16:05:22.000000000 -0400 -+++ serefpolicy-3.2.5/policy/modules/services/openvpn.fc 2007-12-19 05:38:09.000000000 -0500 -@@ -11,5 +11,5 @@ ++++ serefpolicy-3.2.5/policy/modules/services/openvpn.fc 2008-01-18 12:40:46.000000000 -0500 +@@ -11,5 +11,7 @@ # # /var # -/var/log/openvpn(/.*)? gen_context(system_u:object_r:openvpn_var_log_t,s0) +/var/log/openvpn.* gen_context(system_u:object_r:openvpn_var_log_t,s0) /var/run/openvpn(/.*)? gen_context(system_u:object_r:openvpn_var_run_t,s0) ++ ++/etc/rc.d/init.d/openvpn -- gen_context(system_u:object_r:openvpn_script_exec_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.if serefpolicy-3.2.5/policy/modules/services/openvpn.if +--- nsaserefpolicy/policy/modules/services/openvpn.if 2007-09-12 10:34:18.000000000 -0400 ++++ serefpolicy-3.2.5/policy/modules/services/openvpn.if 2008-01-18 12:40:46.000000000 -0500 +@@ -90,3 +90,74 @@ + read_files_pattern($1,openvpn_etc_t,openvpn_etc_t) + read_lnk_files_pattern($1,openvpn_etc_t,openvpn_etc_t) + ') ++ ++######################################## ++## ++## Execute openvpn server in the openvpn domain. ++## ++## ++## ++## The type of the process performing this action. ++## ++## ++# ++# ++interface(`openvpn_script_domtrans',` ++ gen_require(` ++ type openvpn_script_exec_t; ++ ') ++ ++ init_script_domtrans_spec($1,openvpn_script_exec_t) ++') ++ ++######################################## ++## ++## All of the rules required to administrate ++## an openvpn environment ++## ++## ++## ++## Domain allowed access. ++## ++## ++## ++## ++## The role to be allowed to manage the openvpn domain. ++## ++## ++## ++## ++## The type of the user terminal. ++## ++## ++## ++# ++interface(`openvpn_admin',` ++ gen_require(` ++ type openvpn_t; ++ type openvpn_script_exec_t; ++ type openvpn_etc_t; ++ type openvpn_var_log_t; ++ type openvpn_var_run_t; ++ ') ++ ++ allow $1 openvpn_t:process { ptrace signal_perms getattr }; ++ read_files_pattern($1, openvpn_t, openvpn_t) ++ ++ # Allow openvpn_t to restart the apache service ++ openvpn_script_domtrans($1) ++ domain_system_change_exemption($1) ++ role_transition $2 openvpn_script_exec_t system_r; ++ allow $2 system_r; ++ ++ files_list_etc($1) ++ manage_all_pattern($1,openvpn_etc_t) ++ ++ logging_list_logs($1) ++ manage_all_pattern($1,openvpn_var_log_t) ++ ++ files_list_pids($1) ++ manage_all_pattern($1,openvpn_var_run_t) ++') ++ ++ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.te serefpolicy-3.2.5/policy/modules/services/openvpn.te --- nsaserefpolicy/policy/modules/services/openvpn.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/services/openvpn.te 2008-01-08 13:31:47.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/openvpn.te 2008-01-18 12:40:46.000000000 -0500 @@ -8,7 +8,7 @@ ## @@ -10177,7 +13422,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/open ##

##
gen_tunable(openvpn_enable_homedirs,false) -@@ -35,7 +35,7 @@ +@@ -30,12 +30,15 @@ + type openvpn_var_run_t; + files_pid_file(openvpn_var_run_t) + ++type openvpn_script_exec_t; ++init_script_type(openvpn_script_exec_t) ++ + ######################################## + # # openvpn local policy # @@ -10186,7 +13439,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/open allow openvpn_t self:process { signal getsched }; allow openvpn_t self:unix_dgram_socket { create_socket_perms sendto }; -@@ -47,6 +47,7 @@ +@@ -47,6 +50,7 @@ allow openvpn_t openvpn_etc_t:dir list_dir_perms; read_files_pattern(openvpn_t,openvpn_etc_t,openvpn_etc_t) read_lnk_files_pattern(openvpn_t,openvpn_etc_t,openvpn_etc_t) @@ -10194,7 +13447,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/open allow openvpn_t openvpn_var_log_t:file manage_file_perms; logging_log_filetrans(openvpn_t,openvpn_var_log_t,file) -@@ -77,6 +78,7 @@ +@@ -77,6 +81,7 @@ corenet_sendrecv_openvpn_server_packets(openvpn_t) corenet_rw_tun_tap_dev(openvpn_t) corenet_tcp_connect_openvpn_port(openvpn_t) @@ -10202,7 +13455,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/open dev_search_sysfs(openvpn_t) dev_read_rand(openvpn_t) -@@ -110,3 +112,12 @@ +@@ -110,3 +115,12 @@ networkmanager_dbus_chat(openvpn_t) ') @@ -10217,7 +13470,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/open + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pcscd.te serefpolicy-3.2.5/policy/modules/services/pcscd.te --- nsaserefpolicy/policy/modules/services/pcscd.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/services/pcscd.te 2007-12-19 05:38:09.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/pcscd.te 2008-01-18 12:40:46.000000000 -0500 @@ -45,6 +45,7 @@ files_read_etc_files(pcscd_t) files_read_etc_runtime_files(pcscd_t) @@ -10228,7 +13481,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pcsc libs_use_ld_so(pcscd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pegasus.te serefpolicy-3.2.5/policy/modules/services/pegasus.te --- nsaserefpolicy/policy/modules/services/pegasus.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/services/pegasus.te 2007-12-19 05:38:09.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/pegasus.te 2008-01-18 12:40:46.000000000 -0500 @@ -42,6 +42,7 @@ allow pegasus_t pegasus_conf_t:file { read_file_perms link unlink }; allow pegasus_t pegasus_conf_t:lnk_file read_lnk_file_perms; @@ -10277,7 +13530,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pega diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polkit.fc serefpolicy-3.2.5/policy/modules/services/polkit.fc --- nsaserefpolicy/policy/modules/services/polkit.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/services/polkit.fc 2007-12-19 09:37:14.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/polkit.fc 2008-01-18 12:40:46.000000000 -0500 @@ -0,0 +1,6 @@ + +/usr/libexec/polkit-read-auth-helper -- gen_context(system_u:object_r:polkit_auth_exec_t,s0) @@ -10287,8 +13540,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polk +/var/lib/PolicyKit-public(/.*)? gen_context(system_u:object_r:polkit_var_lib_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polkit.if serefpolicy-3.2.5/policy/modules/services/polkit.if --- nsaserefpolicy/policy/modules/services/polkit.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/services/polkit.if 2007-12-19 05:38:09.000000000 -0500 -@@ -0,0 +1,60 @@ ++++ serefpolicy-3.2.5/policy/modules/services/polkit.if 2008-01-18 12:40:46.000000000 -0500 +@@ -0,0 +1,59 @@ + +## policy for polkit_auth + @@ -10348,10 +13601,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polk + files_search_var_lib($1) + read_files_pattern($1, polkit_var_lib_t, polkit_var_lib_t) +') -+ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polkit.te serefpolicy-3.2.5/policy/modules/services/polkit.te --- nsaserefpolicy/policy/modules/services/polkit.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/services/polkit.te 2007-12-19 15:17:09.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/polkit.te 2008-01-18 12:40:46.000000000 -0500 @@ -0,0 +1,63 @@ +policy_module(polkit_auth,1.0.0) + @@ -10418,7 +13670,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polk + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.fc serefpolicy-3.2.5/policy/modules/services/postfix.fc --- nsaserefpolicy/policy/modules/services/postfix.fc 2007-09-12 10:34:18.000000000 -0400 -+++ serefpolicy-3.2.5/policy/modules/services/postfix.fc 2007-12-19 05:38:09.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/postfix.fc 2008-01-18 12:40:46.000000000 -0500 @@ -29,12 +29,10 @@ /usr/lib/postfix/smtpd -- gen_context(system_u:object_r:postfix_smtpd_exec_t,s0) /usr/lib/postfix/bounce -- gen_context(system_u:object_r:postfix_bounce_exec_t,s0) @@ -10434,7 +13686,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post /usr/sbin/postkick -- gen_context(system_u:object_r:postfix_master_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.if serefpolicy-3.2.5/policy/modules/services/postfix.if --- nsaserefpolicy/policy/modules/services/postfix.if 2007-12-04 11:02:50.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/services/postfix.if 2008-01-08 16:12:40.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/postfix.if 2008-01-21 09:39:32.000000000 -0500 @@ -416,7 +416,7 @@ ## ## @@ -10452,28 +13704,148 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post +## +## +## -+## Domain allowed access. ++## Domain allowed access. ++## ++## ++# ++interface(`postfix_manage_private_sockets',` ++ gen_require(` ++ type postfix_private_t; ++ ') ++ ++ allow $1 postfix_private_t:dir list_dir_perms; ++ manage_sock_files_pattern($1,postfix_private_t,postfix_private_t) ++') ++ ++ ++######################################## ++## + ## Execute the master postfix program in the + ## postfix_master domain. + ## +@@ -503,6 +523,25 @@ + + ######################################## + ## ++## Manage postfix mail spool files. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`postfix_manage_spool_files',` ++ gen_require(` ++ type postfix_spool_t; ++ ') ++ ++ files_search_spool($1) ++ manage_files_pattern($1,postfix_spool_t, postfix_spool_t) ++') ++ ++######################################## ++## + ## Execute postfix user mail programs + ## in their respective domains. + ## +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfixpolicyd.fc serefpolicy-3.2.5/policy/modules/services/postfixpolicyd.fc +--- nsaserefpolicy/policy/modules/services/postfixpolicyd.fc 2007-11-08 09:29:27.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/postfixpolicyd.fc 2008-01-18 12:40:46.000000000 -0500 +@@ -3,3 +3,5 @@ + /usr/sbin/policyd -- gen_context(system_u:object_r:postfix_policyd_exec_t, s0) + + /var/run/policyd\.pid -- gen_context(system_u:object_r:postfix_policyd_var_run_t, s0) ++ ++/etc/rc.d/init.d/postfixpolicyd -- gen_context(system_u:object_r:postfixpolicyd_script_exec_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfixpolicyd.if serefpolicy-3.2.5/policy/modules/services/postfixpolicyd.if +--- nsaserefpolicy/policy/modules/services/postfixpolicyd.if 2007-11-08 09:29:27.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/postfixpolicyd.if 2008-01-18 17:10:28.000000000 -0500 +@@ -1 +1,68 @@ + ## Postfix policy server ++ ++######################################## ++## ++## Execute postfixpolicyd server in the postfixpolicyd domain. ++## ++## ++## ++## The type of the process performing this action. ++## ++## ++# ++# ++interface(`postfixpolicyd_script_domtrans',` ++ gen_require(` ++ type postfix_policyd_script_exec_t; ++ ') ++ ++ init_script_domtrans_spec($1,postfix_policyd_script_exec_t) ++') ++ ++######################################## ++## ++## All of the rules required to administrate ++## an postfixpolicyd environment ++## ++## ++## ++## Domain allowed access. ++## ++## ++## ++## ++## The role to be allowed to manage the postfixpolicyd domain. ++## ++## ++## ++## ++## The type of the user terminal. +## +## ++## +# -+interface(`postfix_manage_private_sockets',` ++interface(`postfixpolicyd_admin',` + gen_require(` -+ type postfix_private_t; ++ type postfix_policyd_t; ++ type postfix_policyd_script_exec_t; ++ type postfix_policyd_conf_t; ++ type postfix_policyd_var_run_t; + ') + -+ allow $1 postfix_private_t:dir list_dir_perms; -+ manage_sock_files_pattern($1,postfix_private_t,postfix_private_t) ++ allow $1 postfix_policyd_t:process { ptrace signal_perms getattr }; ++ read_files_pattern($1, postfix_policyd_t, postfix_policyd_t) ++ ++ # Allow postfix_policyd_t to restart the apache service ++ postfixpolicyd_script_domtrans($1) ++ domain_system_change_exemption($1) ++ role_transition $2 postfix_policyd_script_exec_t system_r; ++ allow $2 system_r; ++ ++ files_list_etc($1) ++ manage_all_pattern($1,postfix_policyd_conf_t) ++ ++ files_list_pids($1) ++ manage_all_pattern($1,postfix_policyd_var_run_t) +') + + -+######################################## -+## - ## Execute the master postfix program in the - ## postfix_master domain. - ## +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfixpolicyd.te serefpolicy-3.2.5/policy/modules/services/postfixpolicyd.te +--- nsaserefpolicy/policy/modules/services/postfixpolicyd.te 2007-11-08 09:29:27.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/postfixpolicyd.te 2008-01-18 12:40:46.000000000 -0500 +@@ -16,6 +16,9 @@ + type postfix_policyd_var_run_t; + files_pid_file(postfix_policyd_var_run_t) + ++type postfix_policyd_script_exec_t; ++init_script_type(postfix_policyd_script_exec_t) ++ + ######################################## + # + # Local Policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.te serefpolicy-3.2.5/policy/modules/services/postfix.te --- nsaserefpolicy/policy/modules/services/postfix.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/services/postfix.te 2008-01-11 14:27:52.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/postfix.te 2008-01-18 12:40:46.000000000 -0500 @@ -6,6 +6,14 @@ # Declarations # @@ -10634,7 +14006,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.fc serefpolicy-3.2.5/policy/modules/services/postgresql.fc --- nsaserefpolicy/policy/modules/services/postgresql.fc 2006-11-16 17:15:21.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/services/postgresql.fc 2007-12-19 05:38:09.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/postgresql.fc 2008-01-18 12:40:46.000000000 -0500 @@ -38,3 +38,5 @@ ') @@ -10643,8 +14015,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post +/etc/rc\.d/init\.d/postgresql -- gen_context(system_u:object_r:postgresql_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.if serefpolicy-3.2.5/policy/modules/services/postgresql.if --- nsaserefpolicy/policy/modules/services/postgresql.if 2007-11-29 13:29:35.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/services/postgresql.if 2007-12-19 05:38:09.000000000 -0500 -@@ -120,3 +120,77 @@ ++++ serefpolicy-3.2.5/policy/modules/services/postgresql.if 2008-01-18 12:40:46.000000000 -0500 +@@ -120,3 +120,72 @@ # Some versions of postgresql put the sock file in /tmp allow $1 postgresql_tmp_t:sock_file write; ') @@ -10707,24 +14079,19 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post + role_transition $2 postgresql_script_exec_t system_r; + allow $2 system_r; + -+ manage_dirs_pattern($1,postgresql_var_run_t,postgresql_var_run_t) -+ manage_files_pattern($1,postgresql_var_run_t,postgresql_var_run_t) ++ manage_all_pattern($1,postgresql_var_run_t) + -+ manage_dirs_pattern($1,postgresql_db_t,postgresql_db_t) -+ manage_files_pattern($1,postgresql_db_t,postgresql_db_t) ++ manage_all_pattern($1,postgresql_db_t) + -+ manage_dirs_pattern($1,postgresql_etc_t,postgresql_etc_t) -+ manage_files_pattern($1,postgresql_etc_t,postgresql_etc_t) ++ manage_all_pattern($1,postgresql_etc_t) + -+ manage_dirs_pattern($1,postgresql_log_t,postgresql_log_t) -+ manage_files_pattern($1,postgresql_log_t,postgresql_log_t) ++ manage_all_pattern($1,postgresql_log_t) + -+ manage_dirs_pattern($1,postgresql_tmp_t,postgresql_tmp_t) -+ manage_files_pattern($1,postgresql_tmp_t,postgresql_tmp_t) ++ manage_all_pattern($1,postgresql_tmp_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.te serefpolicy-3.2.5/policy/modules/services/postgresql.te --- nsaserefpolicy/policy/modules/services/postgresql.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/services/postgresql.te 2007-12-19 05:38:09.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/postgresql.te 2008-01-18 12:40:46.000000000 -0500 @@ -27,6 +27,9 @@ type postgresql_var_run_t; files_pid_file(postgresql_var_run_t) @@ -10735,10 +14102,105 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post ######################################## # # postgresql Local policy +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgrey.fc serefpolicy-3.2.5/policy/modules/services/postgrey.fc +--- nsaserefpolicy/policy/modules/services/postgrey.fc 2006-11-16 17:15:20.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/postgrey.fc 2008-01-18 12:40:46.000000000 -0500 +@@ -7,3 +7,5 @@ + + /var/run/postgrey(/.*)? gen_context(system_u:object_r:postgrey_var_run_t,s0) + /var/run/postgrey\.pid -- gen_context(system_u:object_r:postgrey_var_run_t,s0) ++ ++/etc/rc.d/init.d/postgrey -- gen_context(system_u:object_r:postgrey_script_exec_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgrey.if serefpolicy-3.2.5/policy/modules/services/postgrey.if +--- nsaserefpolicy/policy/modules/services/postgrey.if 2006-11-16 17:15:20.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/postgrey.if 2008-01-18 12:40:46.000000000 -0500 +@@ -19,3 +19,74 @@ + allow $1 postgrey_var_run_t:sock_file write; + files_search_pids($1) + ') ++ ++######################################## ++## ++## Execute postgrey server in the postgrey domain. ++## ++## ++## ++## The type of the process performing this action. ++## ++## ++# ++# ++interface(`postgrey_script_domtrans',` ++ gen_require(` ++ type postgrey_script_exec_t; ++ ') ++ ++ init_script_domtrans_spec($1,postgrey_script_exec_t) ++') ++ ++######################################## ++## ++## All of the rules required to administrate ++## an postgrey environment ++## ++## ++## ++## Domain allowed access. ++## ++## ++## ++## ++## The role to be allowed to manage the postgrey domain. ++## ++## ++## ++## ++## The type of the user terminal. ++## ++## ++## ++# ++interface(`postgrey_admin',` ++ gen_require(` ++ type postgrey_t; ++ type postgrey_script_exec_t; ++ type postgrey_etc_t; ++ type postgrey_var_lib_t; ++ type postgrey_var_run_t; ++ ') ++ ++ allow $1 postgrey_t:process { ptrace signal_perms getattr }; ++ read_files_pattern($1, postgrey_t, postgrey_t) ++ ++ # Allow postgrey_t to restart the apache service ++ postgrey_script_domtrans($1) ++ domain_system_change_exemption($1) ++ role_transition $2 postgrey_script_exec_t system_r; ++ allow $2 system_r; ++ ++ files_list_etc($1) ++ manage_all_pattern($1, postgrey_etc_t) ++ ++ files_list_var_lib($1) ++ manage_all_pattern($1, postgrey_var_lib_t) ++ ++ files_list_pids($1) ++ manage_all_pattern($1, postgrey_var_run_t) ++') ++ ++ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgrey.te serefpolicy-3.2.5/policy/modules/services/postgrey.te --- nsaserefpolicy/policy/modules/services/postgrey.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/services/postgrey.te 2008-01-08 16:15:30.000000000 -0500 -@@ -24,7 +24,7 @@ ++++ serefpolicy-3.2.5/policy/modules/services/postgrey.te 2008-01-18 15:11:00.000000000 -0500 +@@ -19,12 +19,15 @@ + type postgrey_var_run_t; + files_pid_file(postgrey_var_run_t) + ++type postgrey_script_exec_t; ++init_script_type(postgrey_script_exec_t) ++ + ######################################## + # # Local policy # @@ -10747,12 +14209,12 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post dontaudit postgrey_t self:capability sys_tty_config; allow postgrey_t self:process signal_perms; allow postgrey_t self:tcp_socket create_stream_socket_perms; -@@ -85,6 +85,11 @@ +@@ -85,6 +88,11 @@ ') optional_policy(` + postfix_read_config(postgrey_t) -+ postfix_read_spool_files(postgrey_t) ++ postfix_manage_spool_files(postgrey_t) +') + +optional_policy(` @@ -10761,7 +14223,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.fc serefpolicy-3.2.5/policy/modules/services/ppp.fc --- nsaserefpolicy/policy/modules/services/ppp.fc 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/services/ppp.fc 2007-12-19 05:38:09.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/ppp.fc 2008-01-18 12:40:46.000000000 -0500 @@ -25,7 +25,7 @@ # # /var @@ -10771,9 +14233,98 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp. /var/run/pppd[0-9]*\.tdb -- gen_context(system_u:object_r:pppd_var_run_t,s0) /var/run/ppp(/.*)? gen_context(system_u:object_r:pppd_var_run_t,s0) # Fix pptp sockets +@@ -33,3 +33,5 @@ + + /var/log/ppp-connect-errors.* -- gen_context(system_u:object_r:pppd_log_t,s0) + /var/log/ppp/.* -- gen_context(system_u:object_r:pppd_log_t,s0) ++ ++/etc/rc.d/init.d/ppp -- gen_context(system_u:object_r:pppd_script_exec_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.if serefpolicy-3.2.5/policy/modules/services/ppp.if +--- nsaserefpolicy/policy/modules/services/ppp.if 2007-11-16 13:45:14.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/ppp.if 2008-01-18 17:09:49.000000000 -0500 +@@ -269,3 +269,79 @@ + + files_pid_filetrans($1,pppd_var_run_t,file) + ') ++ ++######################################## ++## ++## All of the rules required to administrate ++## an ppp environment ++## ++## ++## ++## Domain allowed access. ++## ++## ++## ++## ++## The role to be allowed to manage the ppp domain. ++## ++## ++## ++## ++## The type of the user terminal. ++## ++## ++## ++# ++interface(`ppp_admin',` ++ gen_require(` ++ type pppd_t; ++ type pptp_t; ++ type pppd_tmp_t; ++ type pppd_log_t; ++ type pptp_log_t; ++ type pppd_script_exec_t; ++ type pppd_lock_t; ++ type pppd_etc_t; ++ type pppd_script_t; ++ type pppd_secret_t; ++ type pppd_etc_rw_t; ++ type pppd_var_lib_t; ++ type pppd_var_run_t; ++ type pptp_var_run_t; ++ ') ++ ++ allow $1 pppd_t:process { ptrace signal_perms getattr }; ++ read_files_pattern($1, pppd_t, pppd_t) ++ ++ allow $1 pptp_t:process { ptrace signal_perms getattr }; ++ read_files_pattern($1, pptp_t, pptp_t) ++ ++ files_list_tmp($1) ++ manage_all_pattern($1,pppd_tmp_t) ++ ++ logging_list_logs($1) ++ manage_all_pattern($1,pppd_log_t) ++ ++ manage_all_pattern($1,pptp_log_t) ++ ++ manage_all_pattern($1,pppd_lock_t) ++ ++ files_list_etc($1) ++ manage_all_pattern($1,pppd_etc_t) ++ ++ manage_all_pattern($1,pppd_etc_rw_t) ++ ++ manage_all_pattern($1,pppd_secret_t) ++ ++ manage_all_pattern($1,pppd_script_exec_t) ++ ++ files_list_var_lib($1) ++ manage_all_pattern($1,pppd_var_lib_t) ++ ++ files_list_pids($1) ++ manage_all_pattern($1,pppd_var_run_t) ++ ++ manage_all_pattern($1,pptp_var_run_t) ++') ++ ++ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.te serefpolicy-3.2.5/policy/modules/services/ppp.te --- nsaserefpolicy/policy/modules/services/ppp.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/services/ppp.te 2007-12-31 17:30:15.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/ppp.te 2008-01-21 09:29:54.000000000 -0500 @@ -162,6 +162,8 @@ init_read_utmp(pppd_t) init_dontaudit_write_utmp(pppd_t) @@ -10801,9 +14352,124 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp. ') optional_policy(` +@@ -221,6 +221,7 @@ + # PPTP Local policy + # + ++allow pptp_t self:process signal; + dontaudit pptp_t self:capability sys_tty_config; + allow pptp_t self:capability net_raw; + allow pptp_t self:fifo_file { read write }; +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/privoxy.fc serefpolicy-3.2.5/policy/modules/services/privoxy.fc +--- nsaserefpolicy/policy/modules/services/privoxy.fc 2006-11-16 17:15:21.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/privoxy.fc 2008-01-18 12:40:46.000000000 -0500 +@@ -4,3 +4,6 @@ + /usr/sbin/privoxy -- gen_context(system_u:object_r:privoxy_exec_t,s0) + + /var/log/privoxy(/.*)? gen_context(system_u:object_r:privoxy_log_t,s0) ++ ++/etc/rc.d/init.d/privoxy -- gen_context(system_u:object_r:privoxy_script_exec_t,s0) ++ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/privoxy.if serefpolicy-3.2.5/policy/modules/services/privoxy.if +--- nsaserefpolicy/policy/modules/services/privoxy.if 2006-11-16 17:15:21.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/privoxy.if 2008-01-18 12:40:46.000000000 -0500 +@@ -1 +1,71 @@ + ## Privacy enhancing web proxy. ++ ++######################################## ++## ++## Execute privoxy server in the privoxy domain. ++## ++## ++## ++## The type of the process performing this action. ++## ++## ++# ++# ++interface(`privoxy_script_domtrans',` ++ gen_require(` ++ type privoxy_script_exec_t; ++ ') ++ ++ init_script_domtrans_spec($1,privoxy_script_exec_t) ++') ++ ++######################################## ++## ++## All of the rules required to administrate ++## an privoxy environment ++## ++## ++## ++## Domain allowed access. ++## ++## ++## ++## ++## The role to be allowed to manage the privoxy domain. ++## ++## ++## ++## ++## The type of the user terminal. ++## ++## ++## ++# ++interface(`privoxy_admin',` ++ gen_require(` ++ type privoxy_t; ++ type privoxy_script_exec_t; ++ type privoxy_log_t; ++ type privoxy_etc_rw_t; ++ type privoxy_var_run_t; ++ ') ++ ++ allow $1 privoxy_t:process { ptrace signal_perms getattr }; ++ read_files_pattern($1, privoxy_t, privoxy_t) ++ ++ # Allow privoxy_t to restart the apache service ++ privoxy_script_domtrans($1) ++ domain_system_change_exemption($1) ++ role_transition $2 privoxy_script_exec_t system_r; ++ allow $2 system_r; ++ ++ logging_list_logs($1) ++ manage_all_pattern($1,privoxy_log_t) ++ ++ files_list_etc($1) ++ manage_all_pattern($1,privoxy_etc_rw_t) ++ ++ files_list_pids($1) ++ manage_all_pattern($1,privoxy_var_run_t) ++') ++ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/privoxy.te serefpolicy-3.2.5/policy/modules/services/privoxy.te +--- nsaserefpolicy/policy/modules/services/privoxy.te 2007-12-19 05:32:17.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/privoxy.te 2008-01-18 12:40:46.000000000 -0500 +@@ -19,6 +19,9 @@ + type privoxy_var_run_t; + files_pid_file(privoxy_var_run_t) + ++type privoxy_script_exec_t; ++init_script_type(privoxy_script_exec_t) ++ + ######################################## + # + # Local Policy +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.fc serefpolicy-3.2.5/policy/modules/services/procmail.fc +--- nsaserefpolicy/policy/modules/services/procmail.fc 2006-11-16 17:15:21.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/procmail.fc 2008-01-18 12:40:46.000000000 -0500 +@@ -1,2 +1,5 @@ + + /usr/bin/procmail -- gen_context(system_u:object_r:procmail_exec_t,s0) ++ ++/var/log/procmail\.log -- gen_context(system_u:object_r:procmail_log_t,s0) ++/var/log/procmail(/.*)? gen_context(system_u:object_r:procmail_log_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.if serefpolicy-3.2.5/policy/modules/services/procmail.if --- nsaserefpolicy/policy/modules/services/procmail.if 2007-01-02 12:57:43.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/services/procmail.if 2007-12-31 15:18:55.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/procmail.if 2008-01-18 12:40:46.000000000 -0500 @@ -39,3 +39,22 @@ corecmd_search_bin($1) can_exec($1,procmail_exec_t) @@ -10829,8 +14495,41 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/proc +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.te serefpolicy-3.2.5/policy/modules/services/procmail.te --- nsaserefpolicy/policy/modules/services/procmail.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/services/procmail.te 2008-01-16 15:49:34.000000000 -0500 -@@ -102,6 +102,10 @@ ++++ serefpolicy-3.2.5/policy/modules/services/procmail.te 2008-01-18 16:11:29.000000000 -0500 +@@ -14,6 +14,10 @@ + type procmail_tmp_t; + files_tmp_file(procmail_tmp_t) + ++# log files ++type procmail_log_t; ++logging_log_file(procmail_log_t) ++ + ######################################## + # + # Local policy +@@ -29,6 +33,13 @@ + + can_exec(procmail_t,procmail_exec_t) + ++# Write log to /var/log/procmail.log or /var/log/procmail/.* ++allow procmail_t procmail_log_t:dir setattr; ++create_files_pattern(procmail_t,procmail_log_t,procmail_log_t) ++append_files_pattern(procmail_t,procmail_log_t,procmail_log_t) ++read_lnk_files_pattern(procmail_t,procmail_log_t,procmail_log_t) ++logging_log_filetrans(procmail_t,procmail_log_t, { file dir }) ++ + allow procmail_t procmail_tmp_t:file manage_file_perms; + files_tmp_filetrans(procmail_t, procmail_tmp_t, file) + +@@ -58,6 +69,7 @@ + + corecmd_exec_bin(procmail_t) + corecmd_exec_shell(procmail_t) ++corecmd_read_bin_symlinks(procmail_t) + + files_read_etc_files(procmail_t) + files_read_etc_runtime_files(procmail_t) +@@ -102,6 +114,10 @@ ') optional_policy(` @@ -10841,7 +14540,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/proc munin_dontaudit_search_lib(procmail_t) ') -@@ -116,6 +120,7 @@ +@@ -116,11 +132,13 @@ optional_policy(` pyzor_domtrans(procmail_t) @@ -10849,7 +14548,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/proc ') optional_policy(` -@@ -129,7 +134,9 @@ + mta_read_config(procmail_t) + sendmail_domtrans(procmail_t) ++ sendmail_signal(procmail_t) + sendmail_rw_tcp_sockets(procmail_t) + sendmail_rw_unix_stream_sockets(procmail_t) + ') +@@ -129,7 +147,9 @@ corenet_udp_bind_generic_port(procmail_t) corenet_dontaudit_udp_bind_all_ports(procmail_t) @@ -10862,10 +14567,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/proc +optional_policy(` + mailscanner_read_spool(procmail_t) ') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/publicfile.if serefpolicy-3.2.5/policy/modules/services/publicfile.if +--- nsaserefpolicy/policy/modules/services/publicfile.if 2006-11-16 17:15:20.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/publicfile.if 2008-01-18 12:40:46.000000000 -0500 +@@ -1 +1,2 @@ + ## publicfile supplies files to the public through HTTP and FTP ++ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.fc serefpolicy-3.2.5/policy/modules/services/pyzor.fc --- nsaserefpolicy/policy/modules/services/pyzor.fc 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.2.5/policy/modules/services/pyzor.fc 2007-12-19 05:38:09.000000000 -0500 -@@ -1,6 +1,6 @@ ++++ serefpolicy-3.2.5/policy/modules/services/pyzor.fc 2008-01-18 12:40:46.000000000 -0500 +@@ -1,9 +1,11 @@ /etc/pyzor(/.*)? gen_context(system_u:object_r:pyzor_etc_t, s0) -HOME_DIR/\.pyzor(/.*)? gen_context(system_u:object_r:ROLE_pyzor_home_t,s0) @@ -10873,9 +14584,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzo /usr/bin/pyzor -- gen_context(system_u:object_r:pyzor_exec_t,s0) /usr/bin/pyzord -- gen_context(system_u:object_r:pyzord_exec_t,s0) + + /var/lib/pyzord(/.*)? gen_context(system_u:object_r:pyzor_var_lib_t,s0) + /var/log/pyzord\.log -- gen_context(system_u:object_r:pyzord_log_t,s0) ++ ++/etc/rc.d/init.d/pyzord -- gen_context(system_u:object_r:pyzord_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.if serefpolicy-3.2.5/policy/modules/services/pyzor.if --- nsaserefpolicy/policy/modules/services/pyzor.if 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.2.5/policy/modules/services/pyzor.if 2008-01-16 15:43:01.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/pyzor.if 2008-01-18 17:09:08.000000000 -0500 @@ -25,16 +25,18 @@ # template(`pyzor_per_role_template',` @@ -10890,32 +14606,114 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzo + ifelse(`$1',`user',`',` + typealias user_pyzor_home_t alias $1_pyzor_home_t; + ') - -- manage_dirs_pattern(pyzord_t, $1_pyzor_home_t, $1_pyzor_home_t) -- manage_files_pattern(pyzord_t, $1_pyzor_home_t, $1_pyzor_home_t) -- manage_lnk_files_pattern(pyzord_t, $1_pyzor_home_t, $1_pyzor_home_t) -- userdom_user_home_dir_filetrans($1, pyzord_t, $1_pyzor_home_t, { dir file lnk_file }) -+ manage_dirs_pattern(pyzor_t,user_pyzor_home_t,user_pyzor_home_t) -+ manage_files_pattern(pyzor_t,user_pyzor_home_t,user_pyzor_home_t) -+ manage_lnk_files_pattern(pyzor_t,user_pyzor_home_t,user_pyzor_home_t) -+ userdom_user_home_dir_filetrans($1,pyzor_t,user_pyzor_home_t,{ dir file lnk_file }) - ') - - ######################################## + +- manage_dirs_pattern(pyzord_t, $1_pyzor_home_t, $1_pyzor_home_t) +- manage_files_pattern(pyzord_t, $1_pyzor_home_t, $1_pyzor_home_t) +- manage_lnk_files_pattern(pyzord_t, $1_pyzor_home_t, $1_pyzor_home_t) +- userdom_user_home_dir_filetrans($1, pyzord_t, $1_pyzor_home_t, { dir file lnk_file }) ++ manage_dirs_pattern(pyzor_t,user_pyzor_home_t,user_pyzor_home_t) ++ manage_files_pattern(pyzor_t,user_pyzor_home_t,user_pyzor_home_t) ++ manage_lnk_files_pattern(pyzor_t,user_pyzor_home_t,user_pyzor_home_t) ++ userdom_user_home_dir_filetrans($1,pyzor_t,user_pyzor_home_t,{ dir file lnk_file }) + ') + + ######################################## +@@ -94,3 +96,78 @@ + corecmd_search_bin($1) + can_exec($1,pyzor_exec_t) + ') ++ ++######################################## ++## ++## Execute pyzor server in the pyzor domain. ++## ++## ++## ++## The type of the process performing this action. ++## ++## ++# ++# ++interface(`pyzor_pyzord_script_domtrans',` ++ gen_require(` ++ type pyzord_script_exec_t; ++ ') ++ ++ init_script_domtrans_spec($1,pyzord_script_exec_t) ++') ++ ++######################################## ++## ++## All of the rules required to administrate ++## an pyzor environment ++## ++## ++## ++## Domain allowed access. ++## ++## ++## ++## ++## The role to be allowed to manage the pyzor domain. ++## ++## ++## ++## ++## The type of the user terminal. ++## ++## ++## ++# ++interface(`pyzor_admin',` ++ gen_require(` ++ type pyzord_t; ++ type pyzord_script_exec_t; ++ type pyzor_tmp_t; ++ type pyzord_log_t; ++ type pyzor_etc_t; ++ type pyzor_var_lib_t; ++ ') ++ ++ allow $1 pyzord_t:process { ptrace signal_perms getattr }; ++ read_files_pattern($1, pyzord_t, pyzord_t) ++ ++ # Allow pyzord_t to restart the apache service ++ pyzor_pyzord_script_domtrans($1) ++ domain_system_change_exemption($1) ++ role_transition $2 pyzord_script_exec_t system_r; ++ allow $2 system_r; ++ ++ files_list_tmp($1) ++ manage_all_pattern($1,pyzor_tmp_t) ++ ++ logging_list_logs($1) ++ manage_all_pattern($1,pyzord_log_t) ++ ++ files_list_etc($1) ++ manage_all_pattern($1,pyzor_etc_t) ++ ++ files_list_var_lib($1) ++ manage_all_pattern($1,pyzor_var_lib_t) ++') ++ ++ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.te serefpolicy-3.2.5/policy/modules/services/pyzor.te --- nsaserefpolicy/policy/modules/services/pyzor.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/services/pyzor.te 2007-12-31 15:19:10.000000000 -0500 -@@ -28,6 +28,9 @@ ++++ serefpolicy-3.2.5/policy/modules/services/pyzor.te 2008-01-18 12:40:46.000000000 -0500 +@@ -28,6 +28,12 @@ type pyzor_var_lib_t; files_type(pyzor_var_lib_t) +type user_pyzor_home_t; +userdom_user_home_content(user,user_pyzor_home_t) + ++type pyzord_script_exec_t; ++init_script_type(pyzord_script_exec_t) ++ ######################################## # # Pyzor local policy -@@ -68,6 +71,8 @@ +@@ -68,6 +74,8 @@ miscfiles_read_localization(pyzor_t) @@ -10924,7 +14722,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzo userdom_dontaudit_search_sysadm_home_dirs(pyzor_t) optional_policy(` -@@ -76,8 +81,13 @@ +@@ -76,8 +84,13 @@ ') optional_policy(` @@ -10938,9 +14736,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzo ') ######################################## +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qmail.if serefpolicy-3.2.5/policy/modules/services/qmail.if +--- nsaserefpolicy/policy/modules/services/qmail.if 2007-03-26 10:39:05.000000000 -0400 ++++ serefpolicy-3.2.5/policy/modules/services/qmail.if 2008-01-18 12:40:46.000000000 -0500 +@@ -197,3 +197,4 @@ + + domtrans_pattern(qmail_smtpd_t, $2, $1) + ') ++ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qmail.te serefpolicy-3.2.5/policy/modules/services/qmail.te --- nsaserefpolicy/policy/modules/services/qmail.te 2007-10-02 09:54:52.000000000 -0400 -+++ serefpolicy-3.2.5/policy/modules/services/qmail.te 2008-01-07 16:36:33.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/qmail.te 2008-01-18 12:40:46.000000000 -0500 @@ -85,6 +85,8 @@ libs_use_ld_so(qmail_inject_t) libs_use_shared_libs(qmail_inject_t) @@ -10987,9 +14793,209 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qmai optional_policy(` daemontools_ipc_domain(qmail_queue_t) ') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radius.fc serefpolicy-3.2.5/policy/modules/services/radius.fc +--- nsaserefpolicy/policy/modules/services/radius.fc 2007-11-16 13:45:14.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/radius.fc 2008-01-18 12:40:46.000000000 -0500 +@@ -20,3 +20,5 @@ + + /var/run/radiusd(/.*)? gen_context(system_u:object_r:radiusd_var_run_t,s0) + /var/run/radiusd\.pid -- gen_context(system_u:object_r:radiusd_var_run_t,s0) ++ ++/etc/rc.d/init.d/radiusd -- gen_context(system_u:object_r:radius_script_exec_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radius.if serefpolicy-3.2.5/policy/modules/services/radius.if +--- nsaserefpolicy/policy/modules/services/radius.if 2006-11-16 17:15:21.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/radius.if 2008-01-18 12:40:46.000000000 -0500 +@@ -13,3 +13,81 @@ + interface(`radius_use',` + refpolicywarn(`$0($*) has been deprecated.') + ') ++ ++######################################## ++## ++## Execute radius server in the radius domain. ++## ++## ++## ++## The type of the process performing this action. ++## ++## ++# ++# ++interface(`radius_script_domtrans',` ++ gen_require(` ++ type radius_script_exec_t; ++ ') ++ ++ init_script_domtrans_spec($1,radius_script_exec_t) ++') ++ ++######################################## ++## ++## All of the rules required to administrate ++## an radius environment ++## ++## ++## ++## Domain allowed access. ++## ++## ++## ++## ++## The role to be allowed to manage the radius domain. ++## ++## ++## ++## ++## The type of the user terminal. ++## ++## ++## ++# ++interface(`radius_admin',` ++ gen_require(` ++ type radius_t; ++ type radius_script_exec_t; ++ type radius_etc_t; ++ type radius_log_t; ++ type radius_etc_rw_t; ++ type radius_var_lib_t; ++ type radius_var_run_t; ++ ') ++ ++ allow $1 radius_t:process { ptrace signal_perms getattr }; ++ read_files_pattern($1, radius_t, radius_t) ++ ++ # Allow radius_t to restart the apache service ++ radius_script_domtrans($1) ++ domain_system_change_exemption($1) ++ role_transition $2 radius_script_exec_t system_r; ++ allow $2 system_r; ++ ++ files_list_etc($1) ++ manage_all_pattern($1,radius_etc_t) ++ ++ logging_list_logs($1) ++ manage_all_pattern($1,radius_log_t) ++ ++ manage_all_pattern($1,radius_etc_rw_t) ++ ++ files_list_var_lib($1) ++ manage_all_pattern($1,radius_var_lib_t) ++ ++ files_list_pids($1) ++ manage_all_pattern($1,radius_var_run_t) ++') ++ ++ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radius.te serefpolicy-3.2.5/policy/modules/services/radius.te +--- nsaserefpolicy/policy/modules/services/radius.te 2007-12-19 05:32:17.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/radius.te 2008-01-18 12:40:46.000000000 -0500 +@@ -25,6 +25,9 @@ + type radiusd_var_run_t; + files_pid_file(radiusd_var_run_t) + ++type radius_script_exec_t; ++init_script_type(radius_script_exec_t) ++ + ######################################## + # + # Local policy +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radvd.fc serefpolicy-3.2.5/policy/modules/services/radvd.fc +--- nsaserefpolicy/policy/modules/services/radvd.fc 2006-11-16 17:15:20.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/radvd.fc 2008-01-18 12:40:46.000000000 -0500 +@@ -5,3 +5,4 @@ + + /var/run/radvd\.pid -- gen_context(system_u:object_r:radvd_var_run_t,s0) + /var/run/radvd(/.*)? gen_context(system_u:object_r:radvd_var_run_t,s0) ++/etc/rc.d/init.d/radvd -- gen_context(system_u:object_r:radvd_script_exec_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radvd.if serefpolicy-3.2.5/policy/modules/services/radvd.if +--- nsaserefpolicy/policy/modules/services/radvd.if 2006-11-16 17:15:21.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/radvd.if 2008-01-18 12:40:46.000000000 -0500 +@@ -1 +1,68 @@ + ## IPv6 router advertisement daemon ++ ++######################################## ++## ++## Execute radvd server in the radvd domain. ++## ++## ++## ++## The type of the process performing this action. ++## ++## ++# ++# ++interface(`radvd_script_domtrans',` ++ gen_require(` ++ type radvd_script_exec_t; ++ ') ++ ++ init_script_domtrans_spec($1,radvd_script_exec_t) ++') ++ ++######################################## ++## ++## All of the rules required to administrate ++## an radvd environment ++## ++## ++## ++## Domain allowed access. ++## ++## ++## ++## ++## The role to be allowed to manage the radvd domain. ++## ++## ++## ++## ++## The type of the user terminal. ++## ++## ++## ++# ++interface(`radvd_admin',` ++ gen_require(` ++ type radvd_t; ++ type radvd_script_exec_t; ++ type radvd_etc_t; ++ type radvd_var_run_t; ++ ') ++ ++ allow $1 radvd_t:process { ptrace signal_perms getattr }; ++ read_files_pattern($1, radvd_t, radvd_t) ++ ++ # Allow radvd_t to restart the apache service ++ radvd_script_domtrans($1) ++ domain_system_change_exemption($1) ++ role_transition $2 radvd_script_exec_t system_r; ++ allow $2 system_r; ++ ++ files_list_etc($1) ++ manage_all_pattern($1,radvd_etc_t) ++ ++ files_list_pids($1) ++ manage_all_pattern($1,radvd_var_run_t) ++') ++ ++ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radvd.te serefpolicy-3.2.5/policy/modules/services/radvd.te +--- nsaserefpolicy/policy/modules/services/radvd.te 2007-12-19 05:32:17.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/radvd.te 2008-01-18 12:40:46.000000000 -0500 +@@ -15,6 +15,9 @@ + type radvd_etc_t; + files_config_file(radvd_etc_t) + ++type radvd_script_exec_t; ++init_script_type(radvd_script_exec_t) ++ + ######################################## + # + # Local policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.fc serefpolicy-3.2.5/policy/modules/services/razor.fc --- nsaserefpolicy/policy/modules/services/razor.fc 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.2.5/policy/modules/services/razor.fc 2007-12-19 05:38:09.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/razor.fc 2008-01-18 12:40:46.000000000 -0500 @@ -1,4 +1,4 @@ -HOME_DIR/\.razor(/.*)? gen_context(system_u:object_r:ROLE_razor_home_t,s0) +HOME_DIR/\.razor(/.*)? gen_context(system_u:object_r:user_razor_home_t,s0) @@ -10998,7 +15004,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razo diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.if serefpolicy-3.2.5/policy/modules/services/razor.if --- nsaserefpolicy/policy/modules/services/razor.if 2007-07-16 14:09:46.000000000 -0400 -+++ serefpolicy-3.2.5/policy/modules/services/razor.if 2007-12-19 05:38:09.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/razor.if 2008-01-18 12:40:46.000000000 -0500 @@ -137,6 +137,7 @@ template(`razor_per_role_template',` gen_require(` @@ -11026,7 +15032,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razo # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.te serefpolicy-3.2.5/policy/modules/services/razor.te --- nsaserefpolicy/policy/modules/services/razor.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/services/razor.te 2007-12-19 05:38:09.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/razor.te 2008-01-18 12:40:46.000000000 -0500 @@ -23,6 +23,12 @@ razor_common_domain_template(razor) @@ -11040,10 +15046,34 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razo ######################################## # # Local policy +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rdisc.if serefpolicy-3.2.5/policy/modules/services/rdisc.if +--- nsaserefpolicy/policy/modules/services/rdisc.if 2006-11-16 17:15:20.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/rdisc.if 2008-01-18 12:40:46.000000000 -0500 +@@ -1 +1,20 @@ + ## Network router discovery daemon ++ ++######################################## ++## ++## Execute rdisc server in the rdisc domain. ++## ++## ++## ++## The type of the process performing this action. ++## ++## ++# ++# ++interface(`rdisc_script_domtrans',` ++ gen_require(` ++ type rdisc_script_exec_t; ++ ') ++ ++ init_script_domtrans_spec($1,rdisc_script_exec_t) ++') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/remotelogin.if serefpolicy-3.2.5/policy/modules/services/remotelogin.if --- nsaserefpolicy/policy/modules/services/remotelogin.if 2006-11-16 17:15:21.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/services/remotelogin.if 2007-12-19 05:38:09.000000000 -0500 -@@ -18,3 +18,20 @@ ++++ serefpolicy-3.2.5/policy/modules/services/remotelogin.if 2008-01-18 12:40:46.000000000 -0500 +@@ -18,3 +18,21 @@ auth_domtrans_login_program($1,remote_login_t) ') @@ -11064,9 +15094,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/remo + + allow $1 remote_login_t:process signal; +') ++ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/remotelogin.te serefpolicy-3.2.5/policy/modules/services/remotelogin.te --- nsaserefpolicy/policy/modules/services/remotelogin.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/services/remotelogin.te 2007-12-19 05:38:09.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/remotelogin.te 2008-01-18 12:40:46.000000000 -0500 @@ -85,6 +85,7 @@ miscfiles_read_localization(remote_login_t) @@ -11075,9 +15106,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/remo userdom_use_unpriv_users_fds(remote_login_t) userdom_search_all_users_home_content(remote_login_t) # Only permit unprivileged user domains to be entered via rlogin, +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricci.if serefpolicy-3.2.5/policy/modules/services/ricci.if +--- nsaserefpolicy/policy/modules/services/ricci.if 2007-01-02 12:57:43.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/ricci.if 2008-01-18 12:40:46.000000000 -0500 +@@ -165,3 +165,4 @@ + + domtrans_pattern($1,ricci_modstorage_exec_t,ricci_modstorage_t) + ') ++ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rlogin.te serefpolicy-3.2.5/policy/modules/services/rlogin.te --- nsaserefpolicy/policy/modules/services/rlogin.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/services/rlogin.te 2007-12-19 05:38:09.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/rlogin.te 2008-01-18 12:40:46.000000000 -0500 @@ -36,6 +36,8 @@ allow rlogind_t rlogind_devpts_t:chr_file { rw_chr_file_perms setattr }; term_create_pty(rlogind_t,rlogind_devpts_t) @@ -11115,10 +15154,195 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rlog -# Allow krb5 rlogind to use fork and open /dev/tty for use -allow rlogind_t userpty_type:chr_file setattr; -') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/roundup.fc serefpolicy-3.2.5/policy/modules/services/roundup.fc +--- nsaserefpolicy/policy/modules/services/roundup.fc 2006-11-16 17:15:21.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/roundup.fc 2008-01-18 12:40:46.000000000 -0500 +@@ -7,3 +7,5 @@ + # /var + # + /var/lib/roundup(/.*)? -- gen_context(system_u:object_r:roundup_var_lib_t,s0) ++ ++/etc/rc.d/init.d/roundup -- gen_context(system_u:object_r:roundup_script_exec_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/roundup.if serefpolicy-3.2.5/policy/modules/services/roundup.if +--- nsaserefpolicy/policy/modules/services/roundup.if 2006-11-16 17:15:21.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/roundup.if 2008-01-18 12:40:46.000000000 -0500 +@@ -1 +1,68 @@ + ## Roundup Issue Tracking System policy ++ ++######################################## ++## ++## Execute roundup server in the roundup domain. ++## ++## ++## ++## The type of the process performing this action. ++## ++## ++# ++# ++interface(`roundup_script_domtrans',` ++ gen_require(` ++ type roundup_script_exec_t; ++ ') ++ ++ init_script_domtrans_spec($1,roundup_script_exec_t) ++') ++ ++######################################## ++## ++## All of the rules required to administrate ++## an roundup environment ++## ++## ++## ++## Domain allowed access. ++## ++## ++## ++## ++## The role to be allowed to manage the roundup domain. ++## ++## ++## ++## ++## The type of the user terminal. ++## ++## ++## ++# ++interface(`roundup_admin',` ++ gen_require(` ++ type roundup_t; ++ type roundup_script_exec_t; ++ type roundup_var_lib_t; ++ type roundup_var_run_t; ++ ') ++ ++ allow $1 roundup_t:process { ptrace signal_perms getattr }; ++ read_files_pattern($1, roundup_t, roundup_t) ++ ++ # Allow roundup_t to restart the apache service ++ roundup_script_domtrans($1) ++ domain_system_change_exemption($1) ++ role_transition $2 roundup_script_exec_t system_r; ++ allow $2 system_r; ++ ++ files_list_var_lib($1) ++ manage_all_pattern($1,roundup_var_lib_t) ++ ++ files_list_pids($1) ++ manage_all_pattern($1,roundup_var_run_t) ++') ++ ++ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/roundup.te serefpolicy-3.2.5/policy/modules/services/roundup.te +--- nsaserefpolicy/policy/modules/services/roundup.te 2007-12-19 05:32:17.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/roundup.te 2008-01-18 12:40:46.000000000 -0500 +@@ -16,6 +16,9 @@ + type roundup_var_lib_t; + files_type(roundup_var_lib_t) + ++type roundup_script_exec_t; ++init_script_type(roundup_script_exec_t) ++ + ######################################## + # + # Local policy +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.fc serefpolicy-3.2.5/policy/modules/services/rpcbind.fc +--- nsaserefpolicy/policy/modules/services/rpcbind.fc 2007-10-12 08:56:07.000000000 -0400 ++++ serefpolicy-3.2.5/policy/modules/services/rpcbind.fc 2008-01-18 12:40:46.000000000 -0500 +@@ -5,3 +5,5 @@ + /var/run/rpc.statd\.pid -- gen_context(system_u:object_r:rpcbind_var_run_t,s0) + /var/run/rpcbind\.lock -- gen_context(system_u:object_r:rpcbind_var_run_t,s0) + /var/run/rpcbind\.sock -s gen_context(system_u:object_r:rpcbind_var_run_t,s0) ++ ++/etc/rc.d/init.d/rpcbind -- gen_context(system_u:object_r:rpcbind_script_exec_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.if serefpolicy-3.2.5/policy/modules/services/rpcbind.if +--- nsaserefpolicy/policy/modules/services/rpcbind.if 2007-07-16 14:09:46.000000000 -0400 ++++ serefpolicy-3.2.5/policy/modules/services/rpcbind.if 2008-01-18 12:40:46.000000000 -0500 +@@ -95,3 +95,70 @@ + manage_files_pattern($1,rpcbind_var_lib_t,rpcbind_var_lib_t) + files_search_var_lib($1) + ') ++ ++######################################## ++## ++## Execute rpcbind server in the rpcbind domain. ++## ++## ++## ++## The type of the process performing this action. ++## ++## ++# ++# ++interface(`rpcbind_script_domtrans',` ++ gen_require(` ++ type rpcbind_script_exec_t; ++ ') ++ ++ init_script_domtrans_spec($1,rpcbind_script_exec_t) ++') ++ ++######################################## ++## ++## All of the rules required to administrate ++## an rpcbind environment ++## ++## ++## ++## Domain allowed access. ++## ++## ++## ++## ++## The role to be allowed to manage the rpcbind domain. ++## ++## ++## ++## ++## The type of the user terminal. ++## ++## ++## ++# ++interface(`rpcbind_admin',` ++ gen_require(` ++ type rpcbind_t; ++ type rpcbind_script_exec_t; ++ type rpcbind_var_lib_t; ++ type rpcbind_var_run_t; ++ ') ++ ++ allow $1 rpcbind_t:process { ptrace signal_perms getattr }; ++ read_files_pattern($1, rpcbind_t, rpcbind_t) ++ ++ # Allow rpcbind_t to restart the apache service ++ rpcbind_script_domtrans($1) ++ domain_system_change_exemption($1) ++ role_transition $2 rpcbind_script_exec_t system_r; ++ allow $2 system_r; ++ ++ files_list_var_lib($1) ++ manage_all_pattern($1,rpcbind_var_lib_t) ++ ++ files_list_pids($1) ++ manage_all_pattern($1,rpcbind_var_run_t) ++') ++ ++ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.te serefpolicy-3.2.5/policy/modules/services/rpcbind.te --- nsaserefpolicy/policy/modules/services/rpcbind.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/services/rpcbind.te 2007-12-19 05:38:09.000000000 -0500 -@@ -21,11 +21,13 @@ ++++ serefpolicy-3.2.5/policy/modules/services/rpcbind.te 2008-01-18 12:40:46.000000000 -0500 +@@ -16,16 +16,21 @@ + type rpcbind_var_lib_t; + files_type(rpcbind_var_lib_t) + ++type rpcbind_script_exec_t; ++init_script_type(rpcbind_script_exec_t) ++ + ######################################## + # # rpcbind local policy # @@ -11133,7 +15357,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcb allow rpcbind_t self:tcp_socket create_stream_socket_perms; manage_files_pattern(rpcbind_t,rpcbind_var_run_t,rpcbind_var_run_t) -@@ -37,6 +39,7 @@ +@@ -37,6 +42,7 @@ manage_sock_files_pattern(rpcbind_t,rpcbind_var_lib_t,rpcbind_var_lib_t) files_var_lib_filetrans(rpcbind_t,rpcbind_var_lib_t, { file dir sock_file }) @@ -11143,7 +15367,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcb corenet_all_recvfrom_unlabeled(rpcbind_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.if serefpolicy-3.2.5/policy/modules/services/rpc.if --- nsaserefpolicy/policy/modules/services/rpc.if 2007-12-04 11:02:50.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/services/rpc.if 2007-12-19 05:38:09.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/rpc.if 2008-01-18 12:40:46.000000000 -0500 @@ -88,8 +88,11 @@ # bind to arbitary unused ports corenet_tcp_bind_generic_port($1_t) @@ -11184,7 +15408,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc. ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.te serefpolicy-3.2.5/policy/modules/services/rpc.te --- nsaserefpolicy/policy/modules/services/rpc.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/services/rpc.te 2008-01-08 06:24:04.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/rpc.te 2008-01-18 12:40:46.000000000 -0500 @@ -60,10 +60,14 @@ manage_files_pattern(rpcd_t,rpcd_var_run_t,rpcd_var_run_t) files_pid_filetrans(rpcd_t,rpcd_var_run_t,file) @@ -11268,7 +15492,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc. userdom_read_unpriv_users_tmp_files(gssd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rshd.te serefpolicy-3.2.5/policy/modules/services/rshd.te --- nsaserefpolicy/policy/modules/services/rshd.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/services/rshd.te 2007-12-19 05:38:09.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/rshd.te 2008-01-18 12:40:46.000000000 -0500 @@ -16,7 +16,7 @@ # # Local policy @@ -11331,7 +15555,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rshd ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.fc serefpolicy-3.2.5/policy/modules/services/rsync.fc --- nsaserefpolicy/policy/modules/services/rsync.fc 2006-11-16 17:15:21.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/services/rsync.fc 2007-12-19 05:38:09.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/rsync.fc 2008-01-18 12:40:46.000000000 -0500 @@ -1,2 +1,4 @@ /usr/bin/rsync -- gen_context(system_u:object_r:rsync_exec_t,s0) @@ -11339,7 +15563,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsyn +/var/log/rsync.log -- gen_context(system_u:object_r:rsync_log_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.te serefpolicy-3.2.5/policy/modules/services/rsync.te --- nsaserefpolicy/policy/modules/services/rsync.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/services/rsync.te 2007-12-19 05:38:09.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/rsync.te 2008-01-18 12:40:46.000000000 -0500 @@ -31,6 +31,9 @@ type rsync_data_t; files_type(rsync_data_t) @@ -11385,9 +15609,105 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsyn fs_read_noxattr_fs_files(rsync_t) auth_read_all_files_except_shadow(rsync_t) ') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rwho.fc serefpolicy-3.2.5/policy/modules/services/rwho.fc +--- nsaserefpolicy/policy/modules/services/rwho.fc 2007-09-12 10:34:18.000000000 -0400 ++++ serefpolicy-3.2.5/policy/modules/services/rwho.fc 2008-01-18 12:40:46.000000000 -0500 +@@ -3,3 +3,5 @@ + /var/spool/rwho(/.*)? gen_context(system_u:object_r:rwho_spool_t,s0) + + /var/log/rwhod(/.*)? gen_context(system_u:object_r:rwho_log_t,s0) ++ ++/etc/rc.d/init.d/rwhod -- gen_context(system_u:object_r:rwho_script_exec_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rwho.if serefpolicy-3.2.5/policy/modules/services/rwho.if +--- nsaserefpolicy/policy/modules/services/rwho.if 2007-09-12 10:34:18.000000000 -0400 ++++ serefpolicy-3.2.5/policy/modules/services/rwho.if 2008-01-18 12:40:46.000000000 -0500 +@@ -115,3 +115,70 @@ + manage_files_pattern($1,rwho_spool_t,rwho_spool_t) + files_search_spool($1) + ') ++ ++######################################## ++## ++## Execute rwho server in the rwho domain. ++## ++## ++## ++## The type of the process performing this action. ++## ++## ++# ++# ++interface(`rwho_script_domtrans',` ++ gen_require(` ++ type rwho_script_exec_t; ++ ') ++ ++ init_script_domtrans_spec($1,rwho_script_exec_t) ++') ++ ++######################################## ++## ++## All of the rules required to administrate ++## an rwho environment ++## ++## ++## ++## Domain allowed access. ++## ++## ++## ++## ++## The role to be allowed to manage the rwho domain. ++## ++## ++## ++## ++## The type of the user terminal. ++## ++## ++## ++# ++interface(`rwho_admin',` ++ gen_require(` ++ type rwho_t; ++ type rwho_script_exec_t; ++ type rwho_log_t; ++ type rwho_spool_t; ++ ') ++ ++ allow $1 rwho_t:process { ptrace signal_perms getattr }; ++ read_files_pattern($1, rwho_t, rwho_t) ++ ++ # Allow rwho_t to restart the apache service ++ rwho_script_domtrans($1) ++ domain_system_change_exemption($1) ++ role_transition $2 rwho_script_exec_t system_r; ++ allow $2 system_r; ++ ++ logging_list_logs($1) ++ manage_all_pattern($1,rwho_log_t) ++ ++ files_list_spool($1) ++ manage_all_pattern($1,rwho_spool_t) ++') ++ ++ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rwho.te serefpolicy-3.2.5/policy/modules/services/rwho.te +--- nsaserefpolicy/policy/modules/services/rwho.te 2007-12-19 05:32:17.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/rwho.te 2008-01-18 12:40:46.000000000 -0500 +@@ -16,6 +16,9 @@ + type rwho_spool_t; + files_type(rwho_spool_t) + ++type rwho_script_exec_t; ++init_script_type(rwho_script_exec_t) ++ + ######################################## + # + # rwho local policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.fc serefpolicy-3.2.5/policy/modules/services/samba.fc --- nsaserefpolicy/policy/modules/services/samba.fc 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.2.5/policy/modules/services/samba.fc 2007-12-19 05:38:09.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/samba.fc 2008-01-18 12:40:46.000000000 -0500 @@ -15,6 +15,7 @@ /usr/bin/ntlm_auth -- gen_context(system_u:object_r:winbind_helper_exec_t,s0) /usr/bin/smbmount -- gen_context(system_u:object_r:smbmount_exec_t,s0) @@ -11405,9 +15725,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb /var/log/samba(/.*)? gen_context(system_u:object_r:samba_log_t,s0) /var/run/samba/brlock\.tdb -- gen_context(system_u:object_r:smbd_var_run_t,s0) +@@ -47,3 +50,7 @@ + /var/run/winbindd(/.*)? gen_context(system_u:object_r:winbind_var_run_t,s0) + + /var/spool/samba(/.*)? gen_context(system_u:object_r:samba_var_t,s0) ++ ++/etc/rc.d/init.d/winbind -- gen_context(system_u:object_r:samba_script_exec_t,s0) ++/etc/rc.d/init.d/nmb -- gen_context(system_u:object_r:samba_script_exec_t,s0) ++/etc/rc.d/init.d/smb -- gen_context(system_u:object_r:samba_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.if serefpolicy-3.2.5/policy/modules/services/samba.if --- nsaserefpolicy/policy/modules/services/samba.if 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.2.5/policy/modules/services/samba.if 2008-01-08 13:39:02.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/samba.if 2008-01-18 17:08:44.000000000 -0500 @@ -331,6 +331,25 @@ ######################################## @@ -11442,7 +15770,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb ') ######################################## -@@ -492,3 +512,103 @@ +@@ -492,3 +512,221 @@ allow $1 samba_var_t:dir search_dir_perms; stream_connect_pattern($1,winbind_var_run_t,winbind_var_run_t,winbind_t) ') @@ -11546,9 +15874,127 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb + role $2 types smbcontrol_t; + dontaudit smbcontrol_t $3:chr_file rw_term_perms; +') ++ ++######################################## ++## ++## Execute samba server in the samba domain. ++## ++## ++## ++## The type of the process performing this action. ++## ++## ++# ++# ++interface(`samba_script_domtrans',` ++ gen_require(` ++ type samba_script_exec_t; ++ ') ++ ++ init_script_domtrans_spec($1,samba_script_exec_t) ++') ++ ++######################################## ++## ++## All of the rules required to administrate ++## an samba environment ++## ++## ++## ++## Domain allowed access. ++## ++## ++## ++## ++## The role to be allowed to manage the samba domain. ++## ++## ++## ++## ++## The type of the user terminal. ++## ++## ++## ++# ++interface(`samba_admin',` ++ gen_require(` ++ type nmbd_t; ++ type nmbd_var_run_t; ++ type smbd_t; ++ type smbd_script_exec_t; ++ type smbd_tmp_t; ++ type samba_log_t; ++ type smbd_spool_t; ++ type samba_var_t; ++ type smbd_var_run_t; ++ type samba_etc_t; ++ type samba_share_t; ++ type samba_secrets_t; ++ ++ type swat_var_run_t; ++ type swat_tmp_t; ++ ++ type winbind_var_run_t; ++ type winbind_tmp_t; ++ type winbind_log_t; ++ ++ type samba_unconfined_script_t; ++ type samba_unconfined_script_exec_t; ++ ') ++ ++ allow $1 smbd_t:process { ptrace signal_perms getattr }; ++ read_files_pattern($1, smbd_t, smbd_t) ++ ++ allow $1 nmbd_t:process { ptrace signal_perms getattr }; ++ read_files_pattern($1, nmbd_t, nmbd_t) ++ ++ allow $1 samba_unconfined_script_t:process { ptrace signal_perms getattr }; ++ read_files_pattern($1, samba_unconfined_script_t, samba_unconfined_script_t) ++ ++ samba_run_smbcontrol($1, $2, $3) ++ samba_run_winbind_helper($1, $2, $3) ++ samba_run_smbmount($1, $2, $3) ++ samba_run_net($1, $2, $3) ++ ++ # Allow smbd_t to restart the apache service ++ samba_script_domtrans($1) ++ domain_system_change_exemption($1) ++ role_transition $2 smbd_script_exec_t system_r; ++ allow $2 system_r; ++ ++ files_list_tmp($1) ++ manage_all_pattern($1, smbd_tmp_t) ++ manage_all_pattern($1, swat_tmp_t) ++ manage_all_pattern($1, winbind_tmp_t) ++ ++ manage_all_pattern($1, samba_secrets_t) ++ ++ files_list_etc($1) ++ manage_all_pattern($1, samba_etc_t) ++ ++ manage_all_pattern($1, samba_share_t) ++ ++ logging_list_logs($1) ++ manage_all_pattern($1, samba_log_t) ++ manage_all_pattern($1, winbind_log_t) ++ ++ files_list_spool($1) ++ manage_all_pattern($1, smbd_spool_t) ++ ++ files_list_var($1) ++ manage_all_pattern($1, samba_var_t) ++ ++ files_list_pids($1) ++ manage_all_pattern($1, smbd_var_run_t) ++ manage_all_pattern($1, nmbd_var_run_t) ++ manage_all_pattern($1, swat_var_run_t) ++ manage_all_pattern($1, winbind_var_run_t) ++ manage_all_pattern($1, samba_unconfined_script_exec_t) ++') ++ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.te serefpolicy-3.2.5/policy/modules/services/samba.te --- nsaserefpolicy/policy/modules/services/samba.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/services/samba.te 2008-01-08 13:40:20.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/samba.te 2008-01-18 12:40:46.000000000 -0500 @@ -26,28 +26,28 @@ ## @@ -11582,7 +16028,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb ##

##
gen_tunable(samba_run_unconfined,false) -@@ -139,6 +139,11 @@ +@@ -139,6 +139,14 @@ type winbind_var_run_t; files_pid_file(winbind_var_run_t) @@ -11591,10 +16037,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb +application_domain(smbcontrol_t, smbcontrol_exec_t) +role system_r types smbcontrol_t; + ++type samba_script_exec_t; ++init_script_type(samba_script_exec_t) ++ ######################################## # # Samba net local policy -@@ -193,6 +198,8 @@ +@@ -193,6 +201,8 @@ miscfiles_read_localization(samba_net_t) @@ -11603,7 +16052,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb userdom_dontaudit_search_sysadm_home_dirs(samba_net_t) optional_policy(` -@@ -213,7 +220,7 @@ +@@ -213,7 +223,7 @@ allow smbd_t self:msgq create_msgq_perms; allow smbd_t self:sem create_sem_perms; allow smbd_t self:shm create_shm_perms; @@ -11612,7 +16061,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb allow smbd_t self:tcp_socket create_stream_socket_perms; allow smbd_t self:udp_socket create_socket_perms; allow smbd_t self:unix_dgram_socket { create_socket_perms sendto }; -@@ -221,10 +228,8 @@ +@@ -221,10 +231,8 @@ allow smbd_t samba_etc_t:file { rw_file_perms setattr }; @@ -11625,7 +16074,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb allow smbd_t samba_net_tmp_t:file getattr; -@@ -234,6 +239,7 @@ +@@ -234,6 +242,7 @@ manage_dirs_pattern(smbd_t,samba_share_t,samba_share_t) manage_files_pattern(smbd_t,samba_share_t,samba_share_t) manage_lnk_files_pattern(smbd_t,samba_share_t,samba_share_t) @@ -11633,7 +16082,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb manage_dirs_pattern(smbd_t,samba_var_t,samba_var_t) manage_files_pattern(smbd_t,samba_var_t,samba_var_t) -@@ -251,7 +257,7 @@ +@@ -251,7 +260,7 @@ manage_sock_files_pattern(smbd_t,smbd_var_run_t,smbd_var_run_t) files_pid_filetrans(smbd_t,smbd_var_run_t,file) @@ -11642,7 +16091,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb kernel_getattr_core_if(smbd_t) kernel_getattr_message_if(smbd_t) -@@ -340,6 +346,17 @@ +@@ -340,6 +349,17 @@ tunable_policy(`samba_share_nfs',` fs_manage_nfs_dirs(smbd_t) fs_manage_nfs_files(smbd_t) @@ -11660,7 +16109,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb ') optional_policy(` -@@ -391,7 +408,7 @@ +@@ -391,7 +411,7 @@ allow nmbd_t self:msgq create_msgq_perms; allow nmbd_t self:sem create_sem_perms; allow nmbd_t self:shm create_shm_perms; @@ -11669,7 +16118,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb allow nmbd_t self:tcp_socket create_stream_socket_perms; allow nmbd_t self:udp_socket create_socket_perms; allow nmbd_t self:unix_dgram_socket { create_socket_perms sendto }; -@@ -403,8 +420,7 @@ +@@ -403,8 +423,7 @@ read_files_pattern(nmbd_t,samba_etc_t,samba_etc_t) manage_dirs_pattern(nmbd_t,samba_log_t,samba_log_t) @@ -11679,7 +16128,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb read_files_pattern(nmbd_t,samba_log_t,samba_log_t) create_files_pattern(nmbd_t,samba_log_t,samba_log_t) -@@ -439,6 +455,7 @@ +@@ -439,6 +458,7 @@ dev_getattr_mtrr_dev(nmbd_t) fs_getattr_all_fs(nmbd_t) @@ -11687,7 +16136,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb fs_search_auto_mountpoints(nmbd_t) domain_use_interactive_fds(nmbd_t) -@@ -522,6 +539,7 @@ +@@ -522,6 +542,7 @@ storage_raw_write_fixed_disk(smbmount_t) term_list_ptys(smbmount_t) @@ -11695,7 +16144,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb corecmd_list_bin(smbmount_t) -@@ -546,28 +564,37 @@ +@@ -546,28 +567,37 @@ userdom_use_all_users_fds(smbmount_t) @@ -11740,7 +16189,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb allow swat_t smbd_var_run_t:file read; manage_dirs_pattern(swat_t,swat_tmp_t,swat_tmp_t) -@@ -577,7 +604,9 @@ +@@ -577,7 +607,9 @@ manage_files_pattern(swat_t,swat_var_run_t,swat_var_run_t) files_pid_filetrans(swat_t,swat_var_run_t,file) @@ -11751,7 +16200,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb kernel_read_kernel_sysctls(swat_t) kernel_read_system_state(swat_t) -@@ -602,6 +631,7 @@ +@@ -602,6 +634,7 @@ dev_read_urand(swat_t) @@ -11759,7 +16208,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb files_read_etc_files(swat_t) files_search_home(swat_t) files_read_usr_files(swat_t) -@@ -614,6 +644,7 @@ +@@ -614,6 +647,7 @@ libs_use_shared_libs(swat_t) logging_send_syslog_msg(swat_t) @@ -11767,7 +16216,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb logging_search_logs(swat_t) miscfiles_read_localization(swat_t) -@@ -631,6 +662,17 @@ +@@ -631,6 +665,17 @@ kerberos_use(swat_t) ') @@ -11785,7 +16234,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb ######################################## # # Winbind local policy -@@ -679,6 +721,8 @@ +@@ -679,6 +724,8 @@ manage_sock_files_pattern(winbind_t,winbind_var_run_t,winbind_var_run_t) files_pid_filetrans(winbind_t,winbind_var_run_t,file) @@ -11794,7 +16243,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb kernel_read_kernel_sysctls(winbind_t) kernel_list_proc(winbind_t) kernel_read_proc_symlinks(winbind_t) -@@ -766,6 +810,7 @@ +@@ -766,6 +813,7 @@ optional_policy(` squid_read_log(winbind_helper_t) squid_append_log(winbind_helper_t) @@ -11802,7 +16251,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb ') ######################################## -@@ -790,3 +835,37 @@ +@@ -790,3 +838,37 @@ domtrans_pattern(smbd_t, samba_unconfined_script_exec_t, samba_unconfined_script_t) ') ') @@ -11840,10 +16289,103 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb +allow winbind_t smbcontrol_t:process signal; + +allow smbcontrol_t nmbd_var_run_t:file { read lock }; +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl.fc serefpolicy-3.2.5/policy/modules/services/sasl.fc +--- nsaserefpolicy/policy/modules/services/sasl.fc 2006-11-16 17:15:21.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/sasl.fc 2008-01-18 12:40:46.000000000 -0500 +@@ -8,3 +8,5 @@ + # /var + # + /var/run/saslauthd(/.*)? gen_context(system_u:object_r:saslauthd_var_run_t,s0) ++ ++/etc/rc.d/init.d/sasl -- gen_context(system_u:object_r:sasl_script_exec_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl.if serefpolicy-3.2.5/policy/modules/services/sasl.if +--- nsaserefpolicy/policy/modules/services/sasl.if 2007-01-02 12:57:43.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/sasl.if 2008-01-18 12:40:46.000000000 -0500 +@@ -18,3 +18,70 @@ + files_search_pids($1) + stream_connect_pattern($1,saslauthd_var_run_t,saslauthd_var_run_t,saslauthd_t) + ') ++ ++######################################## ++## ++## Execute sasl server in the sasl domain. ++## ++## ++## ++## The type of the process performing this action. ++## ++## ++# ++# ++interface(`sasl_script_domtrans',` ++ gen_require(` ++ type sasl_script_exec_t; ++ ') ++ ++ init_script_domtrans_spec($1,sasl_script_exec_t) ++') ++ ++######################################## ++## ++## All of the rules required to administrate ++## an sasl environment ++## ++## ++## ++## Domain allowed access. ++## ++## ++## ++## ++## The role to be allowed to manage the sasl domain. ++## ++## ++## ++## ++## The type of the user terminal. ++## ++## ++## ++# ++interface(`sasl_admin',` ++ gen_require(` ++ type sasl_t; ++ type sasl_script_exec_t; ++ type sasl_tmp_t; ++ type sasl_var_run_t; ++ ') ++ ++ allow $1 sasl_t:process { ptrace signal_perms getattr }; ++ read_files_pattern($1, sasl_t, sasl_t) ++ ++ # Allow sasl_t to restart the apache service ++ sasl_script_domtrans($1) ++ domain_system_change_exemption($1) ++ role_transition $2 sasl_script_exec_t system_r; ++ allow $2 system_r; ++ ++ files_list_tmp($1) ++ manage_all_pattern($1,sasl_tmp_t) ++ ++ files_list_pids($1) ++ manage_all_pattern($1,sasl_var_run_t) ++') ++ ++ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl.te serefpolicy-3.2.5/policy/modules/services/sasl.te --- nsaserefpolicy/policy/modules/services/sasl.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/services/sasl.te 2007-12-19 05:38:09.000000000 -0500 -@@ -107,6 +107,10 @@ ++++ serefpolicy-3.2.5/policy/modules/services/sasl.te 2008-01-18 12:40:46.000000000 -0500 +@@ -23,6 +23,9 @@ + type saslauthd_var_run_t; + files_pid_file(saslauthd_var_run_t) + ++type sasl_script_exec_t; ++init_script_type(sasl_script_exec_t) ++ + ######################################## + # + # Local policy +@@ -107,6 +110,10 @@ ') optional_policy(` @@ -11856,7 +16398,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.if serefpolicy-3.2.5/policy/modules/services/sendmail.if --- nsaserefpolicy/policy/modules/services/sendmail.if 2007-08-27 13:57:20.000000000 -0400 -+++ serefpolicy-3.2.5/policy/modules/services/sendmail.if 2007-12-19 05:38:09.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/sendmail.if 2008-01-18 12:40:46.000000000 -0500 @@ -149,3 +149,85 @@ logging_log_filetrans($1,sendmail_log_t,file) @@ -11945,7 +16487,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/send +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.te serefpolicy-3.2.5/policy/modules/services/sendmail.te --- nsaserefpolicy/policy/modules/services/sendmail.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/services/sendmail.te 2008-01-14 11:54:22.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/sendmail.te 2008-01-18 12:40:46.000000000 -0500 @@ -20,13 +20,17 @@ mta_mailserver_delivery(sendmail_t) mta_mailserver_sender(sendmail_t) @@ -11974,7 +16516,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/send corenet_all_recvfrom_unlabeled(sendmail_t) corenet_all_recvfrom_netlabel(sendmail_t) -@@ -69,6 +74,7 @@ +@@ -69,10 +74,12 @@ # for piping mail to a command corecmd_exec_shell(sendmail_t) @@ -11982,7 +16524,12 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/send domain_use_interactive_fds(sendmail_t) -@@ -97,20 +103,35 @@ + files_read_etc_files(sendmail_t) ++files_read_usr_files(sendmail_t) + files_search_spool(sendmail_t) + # for piping mail to a command + files_read_etc_runtime_files(sendmail_t) +@@ -97,20 +104,35 @@ userdom_dontaudit_use_unpriv_user_fds(sendmail_t) userdom_dontaudit_search_sysadm_home_dirs(sendmail_t) @@ -12019,7 +16566,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/send postfix_exec_master(sendmail_t) postfix_read_config(sendmail_t) postfix_search_spool(sendmail_t) -@@ -125,24 +146,25 @@ +@@ -118,6 +140,7 @@ + + optional_policy(` + procmail_domtrans(sendmail_t) ++ procmail_read_tmp_files(sendmail_t) + ') + + optional_policy(` +@@ -125,24 +148,25 @@ ') optional_policy(` @@ -12061,24 +16616,116 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/send -dontaudit sendmail_t admin_tty_type:chr_file { getattr ioctl }; -') dnl end TODO +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.fc serefpolicy-3.2.5/policy/modules/services/setroubleshoot.fc +--- nsaserefpolicy/policy/modules/services/setroubleshoot.fc 2006-11-16 17:15:20.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/setroubleshoot.fc 2008-01-18 12:40:46.000000000 -0500 +@@ -5,3 +5,5 @@ + /var/log/setroubleshoot(/.*)? gen_context(system_u:object_r:setroubleshoot_var_log_t,s0) + + /var/lib/setroubleshoot(/.*)? gen_context(system_u:object_r:setroubleshoot_var_lib_t,s0) ++ ++/etc/rc.d/init.d/setroubleshoot -- gen_context(system_u:object_r:setroubleshoot_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.if serefpolicy-3.2.5/policy/modules/services/setroubleshoot.if --- nsaserefpolicy/policy/modules/services/setroubleshoot.if 2007-09-04 15:22:23.000000000 -0400 -+++ serefpolicy-3.2.5/policy/modules/services/setroubleshoot.if 2008-01-15 12:19:51.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/setroubleshoot.if 2008-01-21 09:47:53.000000000 -0500 @@ -16,8 +16,8 @@ ') files_search_pids($1) - allow $1 setroubleshoot_var_run_t:sock_file write; - allow $1 setroubleshootd_t:unix_stream_socket connectto; -+ stream_connect_pattern($1, setroubleshoot_var_run_t, setroubleshoot_var_run_t, setroubleshoot_t) ++ stream_connect_pattern($1, setroubleshoot_var_run_t, setroubleshoot_var_run_t, setroubleshootd_t) + allow $1 setroubleshoot_var_run_t:sock_file read; ') ######################################## +@@ -39,3 +39,74 @@ + dontaudit $1 setroubleshoot_var_run_t:sock_file write; + dontaudit $1 setroubleshootd_t:unix_stream_socket connectto; + ') ++ ++######################################## ++## ++## Execute setroubleshoot server in the setroubleshoot domain. ++## ++## ++## ++## The type of the process performing this action. ++## ++## ++# ++# ++interface(`setroubleshoot_script_domtrans',` ++ gen_require(` ++ type setroubleshoot_script_exec_t; ++ ') ++ ++ init_script_domtrans_spec($1,setroubleshoot_script_exec_t) ++') ++ ++######################################## ++## ++## All of the rules required to administrate ++## an setroubleshoot environment ++## ++## ++## ++## Domain allowed access. ++## ++## ++## ++## ++## The role to be allowed to manage the setroubleshoot domain. ++## ++## ++## ++## ++## The type of the user terminal. ++## ++## ++## ++# ++interface(`setroubleshoot_admin',` ++ gen_require(` ++ type setroubleshootd_t; ++ type setroubleshoot_script_exec_t; ++ type setroubleshoot_log_t; ++ type setroubleshoot_var_lib_t; ++ type setroubleshoot_var_run_t; ++ ') ++ ++ allow $1 setroubleshootd_t:process { ptrace signal_perms getattr }; ++ read_files_pattern($1, setroubleshootd_t, setroubleshootd_t) ++ ++ # Allow setroubleshootd_t to restart the apache service ++ setroubleshoot_script_domtrans($1) ++ domain_system_change_exemption($1) ++ role_transition $2 setroubleshoot_script_exec_t system_r; ++ allow $2 system_r; ++ ++ logging_list_logs($1) ++ manage_all_pattern($1,setroubleshoot_log_t) ++ ++ files_list_var_lib($1) ++ manage_all_pattern($1,setroubleshoot_var_lib_t) ++ ++ files_list_pids($1) ++ manage_all_pattern($1,setroubleshoot_var_run_t) ++') ++ ++ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.te serefpolicy-3.2.5/policy/modules/services/setroubleshoot.te --- nsaserefpolicy/policy/modules/services/setroubleshoot.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/services/setroubleshoot.te 2008-01-15 11:09:44.000000000 -0500 -@@ -27,8 +27,8 @@ ++++ serefpolicy-3.2.5/policy/modules/services/setroubleshoot.te 2008-01-18 12:40:46.000000000 -0500 +@@ -22,13 +22,16 @@ + type setroubleshoot_var_run_t; + files_pid_file(setroubleshoot_var_run_t) + ++type setroubleshoot_script_exec_t; ++init_script_type(setroubleshoot_script_exec_t) ++ + ######################################## + # # setroubleshootd local policy # @@ -12089,7 +16736,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setr allow setroubleshootd_t self:fifo_file rw_fifo_file_perms; allow setroubleshootd_t self:tcp_socket create_stream_socket_perms; allow setroubleshootd_t self:unix_stream_socket { create_stream_socket_perms connectto }; -@@ -52,7 +52,9 @@ +@@ -52,7 +55,9 @@ kernel_read_kernel_sysctls(setroubleshootd_t) kernel_read_system_state(setroubleshootd_t) @@ -12099,7 +16746,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setr corecmd_exec_bin(setroubleshootd_t) corecmd_exec_shell(setroubleshootd_t) -@@ -68,13 +70,17 @@ +@@ -68,13 +73,17 @@ dev_read_urand(setroubleshootd_t) dev_read_sysfs(setroubleshootd_t) @@ -12118,7 +16765,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setr fs_getattr_all_dirs(setroubleshootd_t) fs_getattr_all_files(setroubleshootd_t) -@@ -97,11 +103,13 @@ +@@ -97,19 +106,20 @@ locallogin_dontaudit_use_fds(setroubleshootd_t) @@ -12128,11 +16775,12 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setr seutil_read_config(setroubleshootd_t) seutil_read_file_contexts(setroubleshootd_t) +- +-sysnet_read_config(setroubleshootd_t) +seutil_read_bin_policy(setroubleshootd_t) - sysnet_read_config(setroubleshootd_t) + userdom_dontaudit_read_sysadm_home_content_files(setroubleshootd_t) -@@ -110,6 +118,7 @@ optional_policy(` dbus_system_bus_client_template(setroubleshootd, setroubleshootd_t) dbus_connect_system_bus(setroubleshootd_t) @@ -12140,10 +16788,203 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setr ') optional_policy(` +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smartmon.fc serefpolicy-3.2.5/policy/modules/services/smartmon.fc +--- nsaserefpolicy/policy/modules/services/smartmon.fc 2006-11-16 17:15:21.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/smartmon.fc 2008-01-18 12:40:46.000000000 -0500 +@@ -8,3 +8,4 @@ + # + /var/run/smartd\.pid -- gen_context(system_u:object_r:fsdaemon_var_run_t,s0) + ++/etc/rc.d/init.d/smartd -- gen_context(system_u:object_r:smartmon_script_exec_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smartmon.if serefpolicy-3.2.5/policy/modules/services/smartmon.if +--- nsaserefpolicy/policy/modules/services/smartmon.if 2006-11-16 17:15:20.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/smartmon.if 2008-01-18 12:40:46.000000000 -0500 +@@ -17,3 +17,70 @@ + + allow $1 fsdaemon_tmp_t:file { getattr ioctl read }; + ') ++ ++######################################## ++## ++## Execute smartmon server in the smartmon domain. ++## ++## ++## ++## The type of the process performing this action. ++## ++## ++# ++# ++interface(`smartmon_script_domtrans',` ++ gen_require(` ++ type smartmon_script_exec_t; ++ ') ++ ++ init_script_domtrans_spec($1,smartmon_script_exec_t) ++') ++ ++######################################## ++## ++## All of the rules required to administrate ++## an smartmon environment ++## ++## ++## ++## Domain allowed access. ++## ++## ++## ++## ++## The role to be allowed to manage the smartmon domain. ++## ++## ++## ++## ++## The type of the user terminal. ++## ++## ++## ++# ++interface(`smartmon_admin',` ++ gen_require(` ++ type smartmon_t; ++ type smartmon_script_exec_t; ++ type smartmon_tmp_t; ++ type smartmon_var_run_t; ++ ') ++ ++ allow $1 smartmon_t:process { ptrace signal_perms getattr }; ++ read_files_pattern($1, smartmon_t, smartmon_t) ++ ++ # Allow smartmon_t to restart the apache service ++ smartmon_script_domtrans($1) ++ domain_system_change_exemption($1) ++ role_transition $2 smartmon_script_exec_t system_r; ++ allow $2 system_r; ++ ++ files_list_tmp($1) ++ manage_all_pattern($1,smartmon_tmp_t) ++ ++ files_list_pids($1) ++ manage_all_pattern($1,smartmon_var_run_t) ++') ++ ++ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smartmon.te serefpolicy-3.2.5/policy/modules/services/smartmon.te +--- nsaserefpolicy/policy/modules/services/smartmon.te 2007-12-19 05:32:17.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/smartmon.te 2008-01-18 12:40:46.000000000 -0500 +@@ -16,6 +16,9 @@ + type fsdaemon_tmp_t; + files_tmp_file(fsdaemon_tmp_t) + ++type smartmon_script_exec_t; ++init_script_type(smartmon_script_exec_t) ++ + ######################################## + # + # Local policy +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.fc serefpolicy-3.2.5/policy/modules/services/snmp.fc +--- nsaserefpolicy/policy/modules/services/snmp.fc 2007-06-19 16:23:06.000000000 -0400 ++++ serefpolicy-3.2.5/policy/modules/services/snmp.fc 2008-01-18 12:40:46.000000000 -0500 +@@ -17,3 +17,6 @@ + + /var/run/snmpd -d gen_context(system_u:object_r:snmpd_var_run_t,s0) + /var/run/snmpd\.pid -- gen_context(system_u:object_r:snmpd_var_run_t,s0) ++ ++/etc/rc.d/init.d/snmpd -- gen_context(system_u:object_r:snmp_script_exec_t,s0) ++/etc/rc.d/init.d/snmptrapd -- gen_context(system_u:object_r:snmp_script_exec_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.if serefpolicy-3.2.5/policy/modules/services/snmp.if +--- nsaserefpolicy/policy/modules/services/snmp.if 2007-02-19 11:32:53.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/snmp.if 2008-01-18 12:40:46.000000000 -0500 +@@ -84,3 +84,74 @@ + + dontaudit $1 snmpd_var_lib_t:file write; + ') ++ ++######################################## ++## ++## Execute snmp server in the snmp domain. ++## ++## ++## ++## The type of the process performing this action. ++## ++## ++# ++# ++interface(`snmp_script_domtrans',` ++ gen_require(` ++ type snmp_script_exec_t; ++ ') ++ ++ init_script_domtrans_spec($1,snmp_script_exec_t) ++') ++ ++######################################## ++## ++## All of the rules required to administrate ++## an snmp environment ++## ++## ++## ++## Domain allowed access. ++## ++## ++## ++## ++## The role to be allowed to manage the snmp domain. ++## ++## ++## ++## ++## The type of the user terminal. ++## ++## ++## ++# ++interface(`snmp_admin',` ++ gen_require(` ++ type snmp_t; ++ type snmp_script_exec_t; ++ type snmp_log_t; ++ type snmp_var_lib_t; ++ type snmp_var_run_t; ++ ') ++ ++ allow $1 snmp_t:process { ptrace signal_perms getattr }; ++ read_files_pattern($1, snmp_t, snmp_t) ++ ++ # Allow snmp_t to restart the apache service ++ snmp_script_domtrans($1) ++ domain_system_change_exemption($1) ++ role_transition $2 snmp_script_exec_t system_r; ++ allow $2 system_r; ++ ++ logging_list_logs($1) ++ manage_all_pattern($1,snmp_log_t) ++ ++ files_list_var_lib($1) ++ manage_all_pattern($1,snmp_var_lib_t) ++ ++ files_list_pids($1) ++ manage_all_pattern($1,snmp_var_run_t) ++') ++ ++ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.te serefpolicy-3.2.5/policy/modules/services/snmp.te --- nsaserefpolicy/policy/modules/services/snmp.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/services/snmp.te 2007-12-19 05:38:09.000000000 -0500 -@@ -81,8 +81,7 @@ ++++ serefpolicy-3.2.5/policy/modules/services/snmp.te 2008-01-18 12:40:46.000000000 -0500 +@@ -18,6 +18,9 @@ + type snmpd_var_lib_t; + files_type(snmpd_var_lib_t) + ++type snmp_script_exec_t; ++init_script_type(snmp_script_exec_t) ++ + ######################################## + # + # Local policy +@@ -81,8 +84,7 @@ files_read_usr_files(snmpd_t) files_read_etc_runtime_files(snmpd_t) files_search_home(snmpd_t) @@ -12155,23 +16996,104 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp fs_getattr_all_fs(snmpd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soundserver.fc serefpolicy-3.2.5/policy/modules/services/soundserver.fc --- nsaserefpolicy/policy/modules/services/soundserver.fc 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/services/soundserver.fc 2007-12-19 05:38:09.000000000 -0500 -@@ -1,5 +1,3 @@ ++++ serefpolicy-3.2.5/policy/modules/services/soundserver.fc 2008-01-18 12:40:46.000000000 -0500 +@@ -1,10 +1,12 @@ -/etc/nas(/.*)? gen_context(system_u:object_r:soundd_etc_t,s0) -/etc/yiff(/.*)? gen_context(system_u:object_r:soundd_etc_t,s0) - +- ++/etc/nas(/.*)? gen_context(system_u:object_r:soundd_etc_t,s0) /usr/bin/nasd -- gen_context(system_u:object_r:soundd_exec_t,s0) /usr/bin/gpe-soundserver -- gen_context(system_u:object_r:soundd_exec_t,s0) -@@ -7,4 +5,6 @@ + /usr/sbin/yiff -- gen_context(system_u:object_r:soundd_exec_t,s0) /var/run/yiff-[0-9]+\.pid -- gen_context(system_u:object_r:soundd_var_run_t,s0) +/var/run/nasd(/.*)? gen_context(system_u:object_r:soundd_var_run_t,s0) + /var/state/yiff(/.*)? gen_context(system_u:object_r:soundd_state_t,s0) ++ ++/etc/rc.d/init.d/nasd -- gen_context(system_u:object_r:soundd_script_exec_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soundserver.if serefpolicy-3.2.5/policy/modules/services/soundserver.if +--- nsaserefpolicy/policy/modules/services/soundserver.if 2006-11-16 17:15:20.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/soundserver.if 2008-01-18 12:40:46.000000000 -0500 +@@ -13,3 +13,74 @@ + interface(`soundserver_tcp_connect',` + refpolicywarn(`$0($*) has been deprecated.') + ') ++ ++######################################## ++## ++## Execute soundd server in the soundd domain. ++## ++## ++## ++## The type of the process performing this action. ++## ++## ++# ++# ++interface(`soundserver_script_domtrans',` ++ gen_require(` ++ type soundd_script_exec_t; ++ ') ++ ++ init_script_domtrans_spec($1,soundd_script_exec_t) ++') ++ ++######################################## ++## ++## All of the rules required to administrate ++## an soundd environment ++## ++## ++## ++## Domain allowed access. ++## ++## ++## ++## ++## The role to be allowed to manage the soundd domain. ++## ++## ++## ++## ++## The type of the user terminal. ++## ++## ++## ++# ++interface(`soundserver_admin',` ++ gen_require(` ++ type soundd_t; ++ type soundd_script_exec_t; ++ type soundd_etc_t; ++ type soundd_tmp_t; ++ type soundd_var_run_t; ++ ') ++ ++ allow $1 soundd_t:process { ptrace signal_perms getattr }; ++ read_files_pattern($1, soundd_t, soundd_t) ++ ++ # Allow soundd_t to restart the apache service ++ soundserver_script_domtrans($1) ++ domain_system_change_exemption($1) ++ role_transition $2 soundd_script_exec_t system_r; ++ allow $2 system_r; ++ ++ files_list_tmp($1) ++ manage_all_pattern($1,soundd_tmp_t) ++ ++ files_list_etc($1) ++ manage_all_pattern($1,soundd_etc_t) ++ ++ files_list_pids($1) ++ manage_all_pattern($1,soundd_var_run_t) ++') ++ ++ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soundserver.te serefpolicy-3.2.5/policy/modules/services/soundserver.te --- nsaserefpolicy/policy/modules/services/soundserver.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/services/soundserver.te 2007-12-19 05:38:09.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/soundserver.te 2008-01-18 14:18:46.000000000 -0500 @@ -10,9 +10,6 @@ type soundd_exec_t; init_daemon_domain(soundd_t,soundd_exec_t) @@ -12182,8 +17104,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soun type soundd_state_t; files_type(soundd_state_t) -@@ -28,20 +25,21 @@ +@@ -26,21 +23,30 @@ + type soundd_var_run_t; + files_pid_file(soundd_var_run_t) ++type soundd_etc_t; ++files_type(soundd_etc_t) ++ ++type soundd_script_exec_t; ++init_script_type(soundd_script_exec_t) ++ ######################################## # -# Declarations @@ -12205,11 +17135,11 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soun -allow soundd_t soundd_etc_t:dir list_dir_perms; -allow soundd_t soundd_etc_t:file read_file_perms; -allow soundd_t soundd_etc_t:lnk_file { getattr read }; -- ++read_files_pattern(soundd_t,soundd_etc_t,soundd_etc_t) + manage_files_pattern(soundd_t,soundd_state_t,soundd_state_t) manage_lnk_files_pattern(soundd_t,soundd_state_t,soundd_state_t) - -@@ -55,8 +53,10 @@ +@@ -55,8 +61,10 @@ manage_sock_files_pattern(soundd_t,soundd_tmpfs_t,soundd_tmpfs_t) fs_tmpfs_filetrans(soundd_t,soundd_tmpfs_t,{ dir file lnk_file sock_file fifo_file }) @@ -12221,7 +17151,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soun kernel_read_kernel_sysctls(soundd_t) kernel_list_proc(soundd_t) -@@ -99,6 +99,10 @@ +@@ -99,6 +107,10 @@ userdom_dontaudit_search_sysadm_home_dirs(soundd_t) optional_policy(` @@ -12234,14 +17164,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soun diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.fc serefpolicy-3.2.5/policy/modules/services/spamassassin.fc --- nsaserefpolicy/policy/modules/services/spamassassin.fc 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.2.5/policy/modules/services/spamassassin.fc 2008-01-15 14:51:50.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/spamassassin.fc 2008-01-18 12:40:46.000000000 -0500 @@ -1,4 +1,4 @@ -HOME_DIR/\.spamassassin(/.*)? gen_context(system_u:object_r:ROLE_spamassassin_home_t,s0) +HOME_DIR/\.spamassassin(/.*)? gen_context(system_u:object_r:user_spamassassin_home_t,s0) /usr/bin/sa-learn -- gen_context(system_u:object_r:spamc_exec_t,s0) /usr/bin/spamassassin -- gen_context(system_u:object_r:spamassassin_exec_t,s0) -@@ -6,11 +6,16 @@ +@@ -6,11 +6,17 @@ /usr/bin/spamd -- gen_context(system_u:object_r:spamd_exec_t,s0) /usr/sbin/spamd -- gen_context(system_u:object_r:spamd_exec_t,s0) @@ -12258,9 +17188,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam /var/spool/spamassassin(/.*)? gen_context(system_u:object_r:spamd_spool_t,s0) /var/spool/spamd(/.*)? gen_context(system_u:object_r:spamd_spool_t,s0) + ++/etc/rc.d/init.d/spamd -- gen_context(system_u:object_r:spamd_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.if serefpolicy-3.2.5/policy/modules/services/spamassassin.if --- nsaserefpolicy/policy/modules/services/spamassassin.if 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.2.5/policy/modules/services/spamassassin.if 2008-01-03 12:06:11.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/spamassassin.if 2008-01-18 12:40:46.000000000 -0500 @@ -37,7 +37,9 @@ gen_require(` @@ -12500,19 +17431,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam - tunable_policy(`spamassassin_can_network',` - allow $1_spamassassin_t self:tcp_socket create_stream_socket_perms; - allow $1_spamassassin_t self:udp_socket create_socket_perms; -+ ifelse(`$1',`user',`',` -+ typealias user_spamassassin_home_t alias $1_spamassassin_home_t; -+ typealias user_spamassassin_tmp_t alias $1_spamassassin_tmp_t; -+ typealias user_spamc_tmp_t alias $1_spamc_tmp_t; -+ ') -+ -+ manage_dirs_pattern($2, user_spamassassin_home_t,user_spamassassin_home_t) -+ manage_files_pattern($2, user_spamassassin_home_t,user_spamassassin_home_t) -+ manage_lnk_files_pattern($2, user_spamassassin_home_t,user_spamassassin_home_t) -+ relabel_dirs_pattern($2, user_spamassassin_home_t,user_spamassassin_home_t) -+ relabel_files_pattern($2, user_spamassassin_home_t,user_spamassassin_home_t) -+ relabel_lnk_files_pattern($2, user_spamassassin_home_t,user_spamassassin_home_t) - +- - corenet_all_recvfrom_unlabeled($1_spamassassin_t) - corenet_all_recvfrom_netlabel($1_spamassassin_t) - corenet_tcp_sendrecv_generic_if($1_spamassassin_t) @@ -12523,9 +17442,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam - corenet_udp_sendrecv_all_ports($1_spamassassin_t) - corenet_tcp_connect_all_ports($1_spamassassin_t) - corenet_sendrecv_all_client_packets($1_spamassassin_t) -+ domtrans_pattern($2, spamassassin_exec_t, spamassassin_t) -+ domtrans_pattern($2, spamc_exec_t, spamc_t) - +- - sysnet_read_config($1_spamassassin_t) - ') - @@ -12551,10 +17468,24 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam - # Write pid file and socket in ~/.evolution/cache/tmp - evolution_home_filetrans($1,spamd_t,spamd_tmp_t,{ file sock_file }) - ') -- ++ ifelse(`$1',`user',`',` ++ typealias user_spamassassin_home_t alias $1_spamassassin_home_t; ++ typealias user_spamassassin_tmp_t alias $1_spamassassin_tmp_t; ++ typealias user_spamc_tmp_t alias $1_spamc_tmp_t; ++ ') ++ ++ manage_dirs_pattern($2, user_spamassassin_home_t,user_spamassassin_home_t) ++ manage_files_pattern($2, user_spamassassin_home_t,user_spamassassin_home_t) ++ manage_lnk_files_pattern($2, user_spamassassin_home_t,user_spamassassin_home_t) ++ relabel_dirs_pattern($2, user_spamassassin_home_t,user_spamassassin_home_t) ++ relabel_files_pattern($2, user_spamassassin_home_t,user_spamassassin_home_t) ++ relabel_lnk_files_pattern($2, user_spamassassin_home_t,user_spamassassin_home_t) + - optional_policy(` - # cjp: clearly some redundancy here -- ++ domtrans_pattern($2, spamassassin_exec_t, spamassassin_t) ++ domtrans_pattern($2, spamc_exec_t, spamc_t) + - nis_use_ypbind($1_spamassassin_t) - - tunable_policy(`spamassassin_can_network && allow_ypbind',` @@ -12679,32 +17610,111 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam read_files_pattern($1,spamd_var_lib_t,spamd_var_lib_t) ') -@@ -528,3 +355,22 @@ +@@ -528,3 +355,101 @@ dontaudit $1 spamd_tmp_t:sock_file getattr; ') + +######################################## +## -+## Connect to run spamd. ++## Connect to run spamd. ++## ++## ++## ++## Domain allowed to connect. ++## ++## ++# ++interface(`spamd_stream_connect',` ++ gen_require(` ++ type spamd_t, spamd_var_run_t; ++ ') ++ ++ stream_connect_pattern($1,spamd_var_run_t,spamd_var_run_t,spamd_t) ++') ++ ++ ++######################################## ++## ++## Execute spamassassin server in the spamassassin domain. ++## ++## ++## ++## The type of the process performing this action. ++## ++## ++# ++# ++interface(`spamassassin_spamd_script_domtrans',` ++ gen_require(` ++ type spamd_script_exec_t; ++ ') ++ ++ init_script_domtrans_spec($1,spamd_script_exec_t) ++') ++ ++######################################## ++## ++## All of the rules required to administrate ++## an spamassassin environment +## +## +## -+## Domain allowed to connect. ++## Domain allowed access. ++## ++## ++## ++## ++## The role to be allowed to manage the spamassassin domain. ++## ++## ++## ++## ++## The type of the user terminal. +## +## ++## +# -+interface(`spamd_stream_connect',` ++interface(`spamassassin_spamd_admin',` + gen_require(` -+ type spamd_t, spamd_var_run_t; ++ type spamd_t; ++ type spamd_script_exec_t; ++ type spamd_tmp_t; ++ type spamd_log_t; ++ type spamd_spool_t; ++ type spamd_var_lib_t; ++ type spamd_var_run_t; + ') + -+ stream_connect_pattern($1,spamd_var_run_t,spamd_var_run_t,spamd_t) ++ allow $1 spamd_t:process { ptrace signal_perms getattr }; ++ read_files_pattern($1, spamd_t, spamd_t) ++ ++ # Allow spamd_t to restart the apache service ++ spamassassin_spamd_script_domtrans($1) ++ domain_system_change_exemption($1) ++ role_transition $2 spamd_script_exec_t system_r; ++ allow $2 system_r; ++ ++ files_list_tmp($1) ++ manage_all_pattern($1,spamd_tmp_t) ++ ++ logging_list_logs($1) ++ manage_all_pattern($1,spamd_log_t) ++ ++ files_list_spool($1) ++ manage_all_pattern($1,spamd_spool_t) ++ ++ files_list_var_lib($1) ++ manage_all_pattern($1,spamd_var_lib_t) ++ ++ files_list_pids($1) ++ manage_all_pattern($1,spamd_var_run_t) +') + ++ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.te serefpolicy-3.2.5/policy/modules/services/spamassassin.te --- nsaserefpolicy/policy/modules/services/spamassassin.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/services/spamassassin.te 2008-01-09 09:00:24.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/spamassassin.te 2008-01-18 12:40:46.000000000 -0500 @@ -21,8 +21,9 @@ gen_tunable(spamd_enable_home_dirs,true) @@ -12726,9 +17736,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam type spamd_tmp_t; files_tmp_file(spamd_tmp_t) -@@ -42,7 +46,17 @@ +@@ -41,8 +45,21 @@ + type spamd_var_run_t; files_pid_file(spamd_var_run_t) ++type spamd_script_exec_t; ++init_script_type(spamd_script_exec_t) ++ type spamassassin_exec_t; -application_executable_file(spamassassin_exec_t) +type spamassassin_t; @@ -12745,7 +17759,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam ######################################## # -@@ -71,6 +85,9 @@ +@@ -71,6 +88,9 @@ allow spamd_t self:udp_socket create_socket_perms; allow spamd_t self:netlink_route_socket r_netlink_socket_perms; @@ -12755,7 +17769,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam manage_dirs_pattern(spamd_t,spamd_spool_t,spamd_spool_t) manage_files_pattern(spamd_t,spamd_spool_t,spamd_spool_t) files_spool_filetrans(spamd_t,spamd_spool_t, { file dir }) -@@ -81,10 +98,11 @@ +@@ -81,10 +101,11 @@ # var/lib files for spamd allow spamd_t spamd_var_lib_t:dir list_dir_perms; @@ -12768,7 +17782,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam files_pid_filetrans(spamd_t, spamd_var_run_t, { dir file }) kernel_read_all_sysctls(spamd_t) -@@ -149,11 +167,31 @@ +@@ -149,11 +170,31 @@ userdom_search_unpriv_users_home_dirs(spamd_t) userdom_dontaudit_search_sysadm_home_dirs(spamd_t) @@ -12800,7 +17814,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam fs_manage_cifs_files(spamd_t) ') -@@ -171,6 +209,7 @@ +@@ -171,6 +212,7 @@ optional_policy(` dcc_domtrans_client(spamd_t) @@ -12808,7 +17822,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam dcc_stream_connect_dccifd(spamd_t) ') -@@ -212,3 +251,206 @@ +@@ -212,3 +254,206 @@ optional_policy(` udev_read_db(spamd_t) ') @@ -13017,17 +18031,20 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.fc serefpolicy-3.2.5/policy/modules/services/squid.fc --- nsaserefpolicy/policy/modules/services/squid.fc 2006-11-16 17:15:21.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/services/squid.fc 2007-12-19 05:38:09.000000000 -0500 -@@ -12,3 +12,5 @@ ++++ serefpolicy-3.2.5/policy/modules/services/squid.fc 2008-01-18 12:40:46.000000000 -0500 +@@ -12,3 +12,8 @@ /var/run/squid\.pid -- gen_context(system_u:object_r:squid_var_run_t,s0) /var/spool/squid(/.*)? gen_context(system_u:object_r:squid_cache_t,s0) +/usr/lib/squid/cachemgr\.cgi -- gen_context(system_u:object_r:httpd_squid_script_exec_t,s0) +/usr/lib64/squid/cachemgr\.cgi -- gen_context(system_u:object_r:httpd_squid_script_exec_t,s0) ++ ++/etc/rc.d/init.d/squid -- gen_context(system_u:object_r:squid_script_exec_t,s0) ++ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.if serefpolicy-3.2.5/policy/modules/services/squid.if --- nsaserefpolicy/policy/modules/services/squid.if 2007-05-07 10:32:44.000000000 -0400 -+++ serefpolicy-3.2.5/policy/modules/services/squid.if 2007-12-19 05:38:09.000000000 -0500 -@@ -131,3 +131,22 @@ ++++ serefpolicy-3.2.5/policy/modules/services/squid.if 2008-01-18 12:40:46.000000000 -0500 +@@ -131,3 +131,95 @@ interface(`squid_use',` refpolicywarn(`$0($*) has been deprecated.') ') @@ -13050,10 +18067,91 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squi + + allow $1 squid_t:unix_stream_socket { getattr read write }; +') ++ ++######################################## ++## ++## Execute squid server in the squid domain. ++## ++## ++## ++## The type of the process performing this action. ++## ++## ++# ++# ++interface(`squid_script_domtrans',` ++ gen_require(` ++ type squid_script_exec_t; ++ ') ++ ++ init_script_domtrans_spec($1,squid_script_exec_t) ++') ++ ++######################################## ++## ++## All of the rules required to administrate ++## an squid environment ++## ++## ++## ++## Domain allowed access. ++## ++## ++## ++## ++## The role to be allowed to manage the squid domain. ++## ++## ++## ++## ++## The type of the user terminal. ++## ++## ++## ++# ++interface(`squid_admin',` ++ gen_require(` ++ type squid_t; ++ type squid_script_exec_t; ++ type squid_cache_t; ++ type squid_conf_t; ++ type squid_log_t; ++ type squid_var_run_t; ++ ') ++ ++ allow $1 squid_t:process { ptrace signal_perms getattr }; ++ read_files_pattern($1, squid_t, squid_t) ++ ++ # Allow squid_t to restart the apache service ++ squid_script_domtrans($1) ++ domain_system_change_exemption($1) ++ role_transition $2 squid_script_exec_t system_r; ++ allow $2 system_r; ++ ++ files_list_etc($1) ++ manage_all_pattern($1,squid_conf_t) ++ ++ logging_list_logs($1) ++ manage_all_pattern($1,squid_log_t) ++ ++ files_list_var($1) ++ manage_all_pattern($1,squid_cache_t) ++ ++ files_list_pids($1) ++ manage_all_pattern($1,squid_var_run_t) ++') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.te serefpolicy-3.2.5/policy/modules/services/squid.te --- nsaserefpolicy/policy/modules/services/squid.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/services/squid.te 2007-12-19 05:38:09.000000000 -0500 -@@ -36,7 +36,7 @@ ++++ serefpolicy-3.2.5/policy/modules/services/squid.te 2008-01-18 12:40:46.000000000 -0500 +@@ -31,12 +31,15 @@ + type squid_var_run_t; + files_pid_file(squid_var_run_t) + ++type squid_script_exec_t; ++init_script_type(squid_script_exec_t) ++ + ######################################## + # # Local policy # @@ -13062,7 +18160,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squi dontaudit squid_t self:capability sys_tty_config; allow squid_t self:process ~{ ptrace setcurrent setexec setfscreate execmem execstack execheap }; allow squid_t self:fifo_file rw_fifo_file_perms; -@@ -92,6 +92,7 @@ +@@ -92,6 +95,7 @@ corenet_udp_bind_gopher_port(squid_t) corenet_tcp_bind_squid_port(squid_t) corenet_udp_bind_squid_port(squid_t) @@ -13070,7 +18168,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squi corenet_tcp_connect_ftp_port(squid_t) corenet_tcp_connect_gopher_port(squid_t) corenet_tcp_connect_http_port(squid_t) -@@ -109,6 +110,8 @@ +@@ -109,6 +113,8 @@ fs_getattr_all_fs(squid_t) fs_search_auto_mountpoints(squid_t) @@ -13079,7 +18177,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squi selinux_dontaudit_getattr_dir(squid_t) -@@ -148,11 +151,7 @@ +@@ -148,11 +154,7 @@ ') optional_policy(` @@ -13092,7 +18190,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squi ') optional_policy(` -@@ -167,7 +166,12 @@ +@@ -167,7 +169,12 @@ udev_read_db(squid_t) ') @@ -13111,7 +18209,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squi +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.fc serefpolicy-3.2.5/policy/modules/services/ssh.fc --- nsaserefpolicy/policy/modules/services/ssh.fc 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.2.5/policy/modules/services/ssh.fc 2007-12-19 05:38:09.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/ssh.fc 2008-01-18 12:40:46.000000000 -0500 @@ -1,4 +1,4 @@ -HOME_DIR/\.ssh(/.*)? gen_context(system_u:object_r:ROLE_home_ssh_t,s0) +HOME_DIR/\.ssh(/.*)? gen_context(system_u:object_r:user_ssh_home_t,s0) @@ -13120,7 +18218,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. /etc/ssh/ssh_host_key -- gen_context(system_u:object_r:sshd_key_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.if serefpolicy-3.2.5/policy/modules/services/ssh.if --- nsaserefpolicy/policy/modules/services/ssh.if 2007-07-23 10:20:13.000000000 -0400 -+++ serefpolicy-3.2.5/policy/modules/services/ssh.if 2007-12-19 05:38:09.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/ssh.if 2008-01-18 12:40:46.000000000 -0500 @@ -36,6 +36,7 @@ gen_require(` attribute ssh_server; @@ -13282,7 +18380,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.te serefpolicy-3.2.5/policy/modules/services/ssh.te --- nsaserefpolicy/policy/modules/services/ssh.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/services/ssh.te 2007-12-19 05:38:09.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/ssh.te 2008-01-18 12:40:46.000000000 -0500 @@ -24,7 +24,7 @@ # Type for the ssh-agent executable. @@ -13313,106 +18411,356 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. +userdom_read_all_users_home_content_files(sshd_t) +userdom_read_all_users_home_content_symlinks(sshd_t) + - tunable_policy(`ssh_sysadm_login',` - # Relabel and access ptys created by sshd - # ioctl is necessary for logout() processing for utmp entry and for w to -@@ -101,6 +111,10 @@ - ') - - optional_policy(` -+ xserver_getattr_xauth(sshd_t) -+') + tunable_policy(`ssh_sysadm_login',` + # Relabel and access ptys created by sshd + # ioctl is necessary for logout() processing for utmp entry and for w to +@@ -101,6 +111,10 @@ + ') + + optional_policy(` ++ xserver_getattr_xauth(sshd_t) ++') ++ ++optional_policy(` + daemontools_service_domain(sshd_t, sshd_exec_t) + ') + +@@ -119,7 +133,11 @@ + ') + + optional_policy(` +- unconfined_domain(sshd_t) ++ usermanage_domtrans_passwd(sshd_t) ++ usermanage_read_crack_db(sshd_t) ++') ++ ++optional_policy(` + unconfined_shell_domtrans(sshd_t) + ') + +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/telnet.te serefpolicy-3.2.5/policy/modules/services/telnet.te +--- nsaserefpolicy/policy/modules/services/telnet.te 2007-12-19 05:32:17.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/telnet.te 2008-01-18 12:40:46.000000000 -0500 +@@ -37,6 +37,8 @@ + allow telnetd_t telnetd_devpts_t:chr_file { rw_chr_file_perms setattr }; + term_create_pty(telnetd_t,telnetd_devpts_t) + ++domain_interactive_fd(telnetd_t) ++ + manage_dirs_pattern(telnetd_t,telnetd_tmp_t,telnetd_tmp_t) + manage_files_pattern(telnetd_t,telnetd_tmp_t,telnetd_tmp_t) + files_tmp_filetrans(telnetd_t, telnetd_tmp_t, { file dir }) +@@ -66,6 +68,7 @@ + + corecmd_search_bin(telnetd_t) + ++files_read_usr_files(telnetd_t) + files_read_etc_files(telnetd_t) + files_read_etc_runtime_files(telnetd_t) + # for identd; cjp: this should probably only be inetd_child rules? +@@ -80,17 +83,26 @@ + + miscfiles_read_localization(telnetd_t) + +-seutil_dontaudit_search_config(telnetd_t) ++seutil_read_config(telnetd_t) + + remotelogin_domtrans(telnetd_t) + ++userdom_search_unpriv_users_home_dirs(telnetd_t) ++ + # for identd; cjp: this should probably only be inetd_child rules? + optional_policy(` + kerberos_use(telnetd_t) + kerberos_read_keytab(telnetd_t) ++ kerberos_manage_host_rcache(telnetd_t) + ') + +-ifdef(`TODO',` +-# Allow krb5 telnetd to use fork and open /dev/tty for use +-allow telnetd_t userpty_type:chr_file setattr; ++tunable_policy(`use_nfs_home_dirs',` ++ fs_manage_nfs_dirs(telnetd_t) ++ fs_manage_nfs_files(telnetd_t) + ') ++ ++tunable_policy(`use_samba_home_dirs',` ++ fs_manage_cifs_dirs(telnetd_t) ++ fs_manage_cifs_files(telnetd_t) ++') ++ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp.fc serefpolicy-3.2.5/policy/modules/services/tftp.fc +--- nsaserefpolicy/policy/modules/services/tftp.fc 2006-11-16 17:15:21.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/tftp.fc 2008-01-18 12:40:46.000000000 -0500 +@@ -4,3 +4,5 @@ + + /tftpboot -d gen_context(system_u:object_r:tftpdir_t,s0) + /tftpboot/.* gen_context(system_u:object_r:tftpdir_t,s0) ++/var/lib/tftpboot(/.*)? gen_context(system_u:object_r:tftpdir_t,s0) ++ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp.if serefpolicy-3.2.5/policy/modules/services/tftp.if +--- nsaserefpolicy/policy/modules/services/tftp.if 2006-11-16 17:15:20.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/tftp.if 2008-01-18 12:40:46.000000000 -0500 +@@ -1 +1,44 @@ + ## Trivial file transfer protocol daemon ++ ++######################################## ++## ++## All of the rules required to administrate ++## an tftp environment ++## ++## ++## ++## Domain allowed access. ++## ++## ++## ++## ++## The role to be allowed to manage the tftp domain. ++## ++## ++## ++## ++## The type of the user terminal. ++## ++## ++## ++# ++interface(`tftp_admin',` ++ gen_require(` ++ type tftp_t; ++ type tftpdir_t; ++ type tftp_rw_t; ++ type tftp_var_run_t; ++ ') ++ ++ allow $1 tftp_t:process { ptrace signal_perms getattr }; ++ read_files_pattern($1, tftp_t, tftp_t) ++ ++ manage_all_pattern($1,tftp_rw_t) ++ ++ manage_all_pattern($1,tftpdir_t) ++ ++ files_list_pids($1) ++ manage_all_pattern($1,tftp_var_run_t) ++') ++ ++ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/timidity.if serefpolicy-3.2.5/policy/modules/services/timidity.if +--- nsaserefpolicy/policy/modules/services/timidity.if 2006-11-16 17:15:21.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/timidity.if 2008-01-18 12:40:46.000000000 -0500 +@@ -1 +1,2 @@ + ## MIDI to WAV converter and player configured as a service ++ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor.fc serefpolicy-3.2.5/policy/modules/services/tor.fc +--- nsaserefpolicy/policy/modules/services/tor.fc 2006-11-16 17:15:21.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/tor.fc 2008-01-18 12:40:46.000000000 -0500 +@@ -1,7 +1,10 @@ + /etc/tor(/.*)? gen_context(system_u:object_r:tor_etc_t,s0) + + /usr/sbin/tor -- gen_context(system_u:object_r:tor_exec_t,s0) ++/usr/bin/tor -- gen_context(system_u:object_r:tor_exec_t,s0) + + /var/lib/tor(/.*)? gen_context(system_u:object_r:tor_var_lib_t,s0) + /var/log/tor(/.*)? gen_context(system_u:object_r:tor_var_log_t,s0) + /var/run/tor(/.*)? gen_context(system_u:object_r:tor_var_run_t,s0) ++ ++/etc/rc.d/init.d/tor -- gen_context(system_u:object_r:tor_script_exec_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor.if serefpolicy-3.2.5/policy/modules/services/tor.if +--- nsaserefpolicy/policy/modules/services/tor.if 2007-01-02 12:57:43.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/tor.if 2008-01-18 12:40:46.000000000 -0500 +@@ -17,3 +17,77 @@ + + domtrans_pattern($1,tor_exec_t,tor_t) + ') ++ ++######################################## ++## ++## Execute tor server in the tor domain. ++## ++## ++## ++## The type of the process performing this action. ++## ++## ++# ++# ++interface(`tor_script_domtrans',` ++ gen_require(` ++ type tor_script_exec_t; ++ ') ++ ++ init_script_domtrans_spec($1,tor_script_exec_t) ++') ++ ++######################################## ++## ++## All of the rules required to administrate ++## an tor environment ++## ++## ++## ++## Domain allowed access. ++## ++## ++## ++## ++## The role to be allowed to manage the tor domain. ++## ++## ++## ++## ++## The type of the user terminal. ++## ++## ++## ++# ++interface(`tor_admin',` ++ gen_require(` ++ type tor_t; ++ type tor_script_exec_t; ++ type tor_log_t; ++ type tor_etc_t; ++ type tor_var_lib_t; ++ type tor_var_run_t; ++ ') ++ ++ allow $1 tor_t:process { ptrace signal_perms getattr }; ++ read_files_pattern($1, tor_t, tor_t) ++ ++ # Allow tor_t to restart the apache service ++ tor_script_domtrans($1) ++ domain_system_change_exemption($1) ++ role_transition $2 tor_script_exec_t system_r; ++ allow $2 system_r; ++ ++ logging_list_logs($1) ++ manage_all_pattern($1,tor_log_t) + -+optional_policy(` - daemontools_service_domain(sshd_t, sshd_exec_t) - ') - -@@ -119,7 +133,11 @@ - ') - - optional_policy(` -- unconfined_domain(sshd_t) -+ usermanage_domtrans_passwd(sshd_t) -+ usermanage_read_crack_db(sshd_t) ++ files_list_etc($1) ++ manage_all_pattern($1,tor_etc_t) ++ ++ files_list_var_lib($1) ++ manage_all_pattern($1,tor_var_lib_t) ++ ++ files_list_pids($1) ++ manage_all_pattern($1,tor_var_run_t) +') + -+optional_policy(` - unconfined_shell_domtrans(sshd_t) - ') - -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/telnet.te serefpolicy-3.2.5/policy/modules/services/telnet.te ---- nsaserefpolicy/policy/modules/services/telnet.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/services/telnet.te 2007-12-19 05:38:09.000000000 -0500 -@@ -37,6 +37,8 @@ - allow telnetd_t telnetd_devpts_t:chr_file { rw_chr_file_perms setattr }; - term_create_pty(telnetd_t,telnetd_devpts_t) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor.te serefpolicy-3.2.5/policy/modules/services/tor.te +--- nsaserefpolicy/policy/modules/services/tor.te 2007-07-16 14:09:46.000000000 -0400 ++++ serefpolicy-3.2.5/policy/modules/services/tor.te 2008-01-18 12:40:46.000000000 -0500 +@@ -26,6 +26,9 @@ + type tor_var_run_t; + files_pid_file(tor_var_run_t) -+domain_interactive_fd(telnetd_t) ++type tor_script_exec_t; ++init_script_type(tor_script_exec_t) + - manage_dirs_pattern(telnetd_t,telnetd_tmp_t,telnetd_tmp_t) - manage_files_pattern(telnetd_t,telnetd_tmp_t,telnetd_tmp_t) - files_tmp_filetrans(telnetd_t, telnetd_tmp_t, { file dir }) -@@ -66,6 +68,7 @@ - - corecmd_search_bin(telnetd_t) - -+files_read_usr_files(telnetd_t) - files_read_etc_files(telnetd_t) - files_read_etc_runtime_files(telnetd_t) - # for identd; cjp: this should probably only be inetd_child rules? -@@ -80,17 +83,26 @@ - - miscfiles_read_localization(telnetd_t) - --seutil_dontaudit_search_config(telnetd_t) -+seutil_read_config(telnetd_t) - - remotelogin_domtrans(telnetd_t) + ######################################## + # + # tor local policy +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uucp.fc serefpolicy-3.2.5/policy/modules/services/uucp.fc +--- nsaserefpolicy/policy/modules/services/uucp.fc 2007-01-02 12:57:43.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/uucp.fc 2008-01-18 12:40:46.000000000 -0500 +@@ -7,3 +7,4 @@ + /var/spool/uucppublic(/.*)? gen_context(system_u:object_r:uucpd_spool_t,s0) -+userdom_search_unpriv_users_home_dirs(telnetd_t) + /var/log/uucp(/.*)? gen_context(system_u:object_r:uucpd_log_t,s0) + - # for identd; cjp: this should probably only be inetd_child rules? - optional_policy(` - kerberos_use(telnetd_t) - kerberos_read_keytab(telnetd_t) -+ kerberos_manage_host_rcache(telnetd_t) - ') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uucp.if serefpolicy-3.2.5/policy/modules/services/uucp.if +--- nsaserefpolicy/policy/modules/services/uucp.if 2007-01-02 12:57:43.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/uucp.if 2008-01-18 17:08:58.000000000 -0500 +@@ -60,3 +60,56 @@ --ifdef(`TODO',` --# Allow krb5 telnetd to use fork and open /dev/tty for use --allow telnetd_t userpty_type:chr_file setattr; -+tunable_policy(`use_nfs_home_dirs',` -+ fs_manage_nfs_dirs(telnetd_t) -+ fs_manage_nfs_files(telnetd_t) + domtrans_pattern($1,uux_exec_t,uux_t) ') + -+tunable_policy(`use_samba_home_dirs',` -+ fs_manage_cifs_dirs(telnetd_t) -+ fs_manage_cifs_files(telnetd_t) -+') ++######################################## ++## ++## All of the rules required to administrate ++## an uucp environment ++## ++## ++## ++## Domain allowed access. ++## ++## ++## ++## ++## The role to be allowed to manage the uucp domain. ++## ++## ++## ++## ++## The type of the user terminal. ++## ++## ++## ++# ++interface(`uucp_admin',` ++ gen_require(` ++ type uucp_t; ++ type uucp_tmp_t; ++ type uucp_log_t; ++ type uucp_spool_t; ++ type uucp_ro_t; ++ type uucp_rw_t; ++ type uucp_var_run_t; ++ ') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp.fc serefpolicy-3.2.5/policy/modules/services/tftp.fc ---- nsaserefpolicy/policy/modules/services/tftp.fc 2006-11-16 17:15:21.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/services/tftp.fc 2008-01-14 12:49:13.000000000 -0500 -@@ -4,3 +4,4 @@ - - /tftpboot -d gen_context(system_u:object_r:tftpdir_t,s0) - /tftpboot/.* gen_context(system_u:object_r:tftpdir_t,s0) -+/var/lib/tftpboot(/.*)? gen_context(system_u:object_r:tftpdir_t,s0) ++ allow $1 uucp_t:process { ptrace signal_perms getattr }; ++ read_files_pattern($1, uucp_t, uucp_t) ++ ++ files_list_tmp($1) ++ manage_all_pattern($1,uucp_tmp_t) ++ ++ logging_list_logs($1) ++ manage_all_pattern($1,uucp_log_t) ++ ++ files_list_spool($1) ++ manage_all_pattern($1,uucp_spool_t) ++ ++ manage_all_pattern($1,uucp_rw_t) ++ ++ manage_all_pattern($1,uucp_ro_t) ++ ++ files_list_pids($1) ++ manage_all_pattern($1,uucp_var_run_t) ++') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.fc serefpolicy-3.2.5/policy/modules/services/w3c.fc --- nsaserefpolicy/policy/modules/services/w3c.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/services/w3c.fc 2007-12-19 05:38:09.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/w3c.fc 2008-01-18 12:40:46.000000000 -0500 @@ -0,0 +1,2 @@ +/usr/share/w3c-markup-validator(/.*)? gen_context(system_u:object_r:httpd_w3c_validator_content_t,s0) +/usr/share/w3c-markup-validator/cgi-bin(/.*)? gen_context(system_u:object_r:httpd_w3c_validator_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.if serefpolicy-3.2.5/policy/modules/services/w3c.if --- nsaserefpolicy/policy/modules/services/w3c.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/services/w3c.if 2007-12-19 05:38:09.000000000 -0500 -@@ -0,0 +1 @@ ++++ serefpolicy-3.2.5/policy/modules/services/w3c.if 2008-01-18 12:40:46.000000000 -0500 +@@ -0,0 +1,20 @@ +## W3C ++ ++######################################## ++## ++## Execute w3c server in the w3c domain. ++## ++## ++## ++## The type of the process performing this action. ++## ++## ++# ++# ++interface(`w3c_script_domtrans',` ++ gen_require(` ++ type w3c_script_exec_t; ++ ') ++ ++ init_script_domtrans_spec($1,w3c_script_exec_t) ++') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.te serefpolicy-3.2.5/policy/modules/services/w3c.te --- nsaserefpolicy/policy/modules/services/w3c.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/services/w3c.te 2007-12-19 05:38:09.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/w3c.te 2008-01-18 12:40:46.000000000 -0500 @@ -0,0 +1,14 @@ +policy_module(w3c,1.2.1) + @@ -13428,9 +18776,21 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c. +corenet_tcp_sendrecv_http_cache_port(httpd_w3c_validator_script_t) + +miscfiles_read_certs(httpd_w3c_validator_script_t) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/watchdog.if serefpolicy-3.2.5/policy/modules/services/watchdog.if +--- nsaserefpolicy/policy/modules/services/watchdog.if 2006-11-16 17:15:20.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/watchdog.if 2008-01-18 12:40:46.000000000 -0500 +@@ -1 +1,2 @@ + ## Software watchdog ++ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xprint.if serefpolicy-3.2.5/policy/modules/services/xprint.if +--- nsaserefpolicy/policy/modules/services/xprint.if 2006-11-16 17:15:21.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/xprint.if 2008-01-18 12:40:46.000000000 -0500 +@@ -1 +1,2 @@ + ## X print server ++ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.fc serefpolicy-3.2.5/policy/modules/services/xserver.fc --- nsaserefpolicy/policy/modules/services/xserver.fc 2007-10-15 16:11:05.000000000 -0400 -+++ serefpolicy-3.2.5/policy/modules/services/xserver.fc 2007-12-19 05:38:09.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/xserver.fc 2008-01-18 12:40:46.000000000 -0500 @@ -1,13 +1,13 @@ # # HOME_DIR @@ -13499,7 +18859,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser /var/lib/pam_devperm/:0 -- gen_context(system_u:object_r:xdm_var_lib_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.if serefpolicy-3.2.5/policy/modules/services/xserver.if --- nsaserefpolicy/policy/modules/services/xserver.if 2007-12-04 11:02:50.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/services/xserver.if 2008-01-08 11:18:17.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/xserver.if 2008-01-18 12:40:46.000000000 -0500 @@ -15,6 +15,7 @@ template(`xserver_common_domain_template',` gen_require(` @@ -14203,7 +19563,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.te serefpolicy-3.2.5/policy/modules/services/xserver.te --- nsaserefpolicy/policy/modules/services/xserver.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/services/xserver.te 2008-01-03 09:15:47.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/xserver.te 2008-01-18 12:40:46.000000000 -0500 @@ -16,6 +16,13 @@ ## @@ -14612,9 +19972,226 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser + +allow xauth_t admin_xauth_home_t:file manage_file_perms; +userdom_sysadm_home_dir_filetrans(xauth_t, admin_xauth_home_t, file) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zabbix.fc serefpolicy-3.2.5/policy/modules/services/zabbix.fc +--- nsaserefpolicy/policy/modules/services/zabbix.fc 2007-04-11 15:52:54.000000000 -0400 ++++ serefpolicy-3.2.5/policy/modules/services/zabbix.fc 2008-01-18 12:40:46.000000000 -0500 +@@ -1,5 +1,8 @@ ++ + /usr/bin/zabbix_server -- gen_context(system_u:object_r:zabbix_exec_t,s0) + + /var/log/zabbix(/.*)? gen_context(system_u:object_r:zabbix_log_t,s0) + + /var/run/zabbix(/.*)? gen_context(system_u:object_r:zabbix_var_run_t,s0) ++ ++/etc/rc.d/init.d/zabbix -- gen_context(system_u:object_r:zabbix_script_exec_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zabbix.if serefpolicy-3.2.5/policy/modules/services/zabbix.if +--- nsaserefpolicy/policy/modules/services/zabbix.if 2007-04-11 15:52:54.000000000 -0400 ++++ serefpolicy-3.2.5/policy/modules/services/zabbix.if 2008-01-18 12:40:46.000000000 -0500 +@@ -76,3 +76,70 @@ + files_search_pids($1) + allow $1 zabbix_var_run_t:file read_file_perms; + ') ++ ++######################################## ++## ++## Execute zabbix server in the zabbix domain. ++## ++## ++## ++## The type of the process performing this action. ++## ++## ++# ++# ++interface(`zabbix_script_domtrans',` ++ gen_require(` ++ type zabbix_script_exec_t; ++ ') ++ ++ init_script_domtrans_spec($1,zabbix_script_exec_t) ++') ++ ++######################################## ++## ++## All of the rules required to administrate ++## an zabbix environment ++## ++## ++## ++## Domain allowed access. ++## ++## ++## ++## ++## The role to be allowed to manage the zabbix domain. ++## ++## ++## ++## ++## The type of the user terminal. ++## ++## ++## ++# ++interface(`zabbix_admin',` ++ gen_require(` ++ type zabbix_t; ++ type zabbix_script_exec_t; ++ type zabbix_log_t; ++ type zabbix_var_run_t; ++ ') ++ ++ allow $1 zabbix_t:process { ptrace signal_perms getattr }; ++ read_files_pattern($1, zabbix_t, zabbix_t) ++ ++ # Allow zabbix_t to restart the apache service ++ zabbix_script_domtrans($1) ++ domain_system_change_exemption($1) ++ role_transition $2 zabbix_script_exec_t system_r; ++ allow $2 system_r; ++ ++ logging_list_logs($1) ++ manage_all_pattern($1,zabbix_log_t) ++ ++ files_list_pids($1) ++ manage_all_pattern($1,zabbix_var_run_t) ++') ++ ++ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zabbix.te serefpolicy-3.2.5/policy/modules/services/zabbix.te +--- nsaserefpolicy/policy/modules/services/zabbix.te 2007-12-19 05:32:17.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/zabbix.te 2008-01-18 12:40:46.000000000 -0500 +@@ -18,6 +18,9 @@ + type zabbix_var_run_t; + files_pid_file(zabbix_var_run_t) + ++type zabbix_script_exec_t; ++init_script_type(zabbix_script_exec_t) ++ + ######################################## + # + # zabbix local policy +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zebra.fc serefpolicy-3.2.5/policy/modules/services/zebra.fc +--- nsaserefpolicy/policy/modules/services/zebra.fc 2006-11-16 17:15:20.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/zebra.fc 2008-01-18 12:40:46.000000000 -0500 +@@ -14,3 +14,10 @@ + /var/run/\.zebra -s gen_context(system_u:object_r:zebra_var_run_t,s0) + /var/run/\.zserv -s gen_context(system_u:object_r:zebra_var_run_t,s0) + /var/run/quagga(/.*)? gen_context(system_u:object_r:zebra_var_run_t,s0) ++ ++/etc/rc.d/init.d/bgpd -- gen_context(system_u:object_r:zebra_script_exec_t,s0) ++/etc/rc.d/init.d/ospf6d -- gen_context(system_u:object_r:zebra_script_exec_t,s0) ++/etc/rc.d/init.d/ospfd -- gen_context(system_u:object_r:zebra_script_exec_t,s0) ++/etc/rc.d/init.d/ripd -- gen_context(system_u:object_r:zebra_script_exec_t,s0) ++/etc/rc.d/init.d/ripngd -- gen_context(system_u:object_r:zebra_script_exec_t,s0) ++/etc/rc.d/init.d/zebra -- gen_context(system_u:object_r:zebra_script_exec_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zebra.if serefpolicy-3.2.5/policy/modules/services/zebra.if +--- nsaserefpolicy/policy/modules/services/zebra.if 2007-01-02 12:57:43.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/zebra.if 2008-01-18 12:40:46.000000000 -0500 +@@ -21,3 +21,77 @@ + read_files_pattern($1,zebra_conf_t,zebra_conf_t) + read_lnk_files_pattern($1,zebra_conf_t,zebra_conf_t) + ') ++ ++######################################## ++## ++## Execute zebra server in the zebra domain. ++## ++## ++## ++## The type of the process performing this action. ++## ++## ++# ++# ++interface(`zebra_script_domtrans',` ++ gen_require(` ++ type zebra_script_exec_t; ++ ') ++ ++ init_script_domtrans_spec($1,zebra_script_exec_t) ++') ++ ++ ++######################################## ++## ++## All of the rules required to administrate ++## an zebra environment ++## ++## ++## ++## Domain allowed access. ++## ++## ++## ++## ++## The role to be allowed to manage the zebra domain. ++## ++## ++## ++## ++## The type of the user terminal. ++## ++## ++## ++# ++interface(`zebra_admin',` ++ gen_require(` ++ type zebra_t; ++ type zebra_script_exec_t; ++ type zebra_tmp_t; ++ type zebra_log_t; ++ type zebra_conf_t; ++ type zebra_var_run_t; ++ ') ++ ++ allow $1 zebra_t:process { ptrace signal_perms getattr }; ++ read_files_pattern($1, zebra_t, zebra_t) ++ ++ # Allow zebra_t to restart the apache service ++ zebra_script_domtrans($1) ++ domain_system_change_exemption($1) ++ role_transition $2 zebra_script_exec_t system_r; ++ allow $2 system_r; ++ ++ files_list_tmp($1) ++ manage_all_pattern($1,zebra_tmp_t) ++ ++ logging_list_logs($1) ++ manage_all_pattern($1,zebra_log_t) ++ ++ files_list_etc($1) ++ manage_all_pattern($1,zebra_conf_t) ++ ++ files_list_pids($1) ++ manage_all_pattern($1,zebra_var_run_t) ++') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zebra.te serefpolicy-3.2.5/policy/modules/services/zebra.te +--- nsaserefpolicy/policy/modules/services/zebra.te 2007-12-19 05:32:17.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/services/zebra.te 2008-01-18 16:01:38.000000000 -0500 +@@ -30,6 +30,9 @@ + type zebra_var_run_t; + files_pid_file(zebra_var_run_t) + ++type zebra_script_exec_t; ++init_script_type(zebra_script_exec_t) ++ + ######################################## + # + # Local policy +@@ -115,8 +118,7 @@ + userdom_dontaudit_search_sysadm_home_dirs(zebra_t) + + tunable_policy(`allow_zebra_write_config',` +- allow zebra_t zebra_conf_t:dir write; +- allow zebra_t zebra_conf_t:file write; ++ manage_files_pattern(zebra_t, zebra_conf_t, zebra_conf_t) + ') + + optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.fc serefpolicy-3.2.5/policy/modules/system/authlogin.fc --- nsaserefpolicy/policy/modules/system/authlogin.fc 2007-12-12 11:35:28.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/system/authlogin.fc 2007-12-19 05:38:09.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/system/authlogin.fc 2008-01-18 12:40:46.000000000 -0500 @@ -29,7 +29,6 @@ /var/db/shadow.* -- gen_context(system_u:object_r:shadow_t,s0) @@ -14632,7 +20209,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo +/var/cache/coolkey(/.*)? gen_context(system_u:object_r:auth_cache_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.if serefpolicy-3.2.5/policy/modules/system/authlogin.if --- nsaserefpolicy/policy/modules/system/authlogin.if 2007-11-29 13:29:35.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/system/authlogin.if 2008-01-03 11:25:12.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/system/authlogin.if 2008-01-18 12:40:46.000000000 -0500 @@ -99,7 +99,7 @@ template(`authlogin_per_role_template',` @@ -14778,7 +20355,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.te serefpolicy-3.2.5/policy/modules/system/authlogin.te --- nsaserefpolicy/policy/modules/system/authlogin.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/system/authlogin.te 2008-01-11 14:30:57.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/system/authlogin.te 2008-01-18 12:40:46.000000000 -0500 @@ -59,6 +59,9 @@ type utempter_exec_t; application_domain(utempter_t,utempter_exec_t) @@ -14837,7 +20414,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.fc serefpolicy-3.2.5/policy/modules/system/fstools.fc --- nsaserefpolicy/policy/modules/system/fstools.fc 2007-09-26 12:15:01.000000000 -0400 -+++ serefpolicy-3.2.5/policy/modules/system/fstools.fc 2007-12-19 05:38:09.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/system/fstools.fc 2008-01-18 12:40:46.000000000 -0500 @@ -1,4 +1,3 @@ -/sbin/badblocks -- gen_context(system_u:object_r:fsadm_exec_t,s0) /sbin/blkid -- gen_context(system_u:object_r:fsadm_exec_t,s0) @@ -14853,7 +20430,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstool /sbin/partx -- gen_context(system_u:object_r:fsadm_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.if serefpolicy-3.2.5/policy/modules/system/fstools.if --- nsaserefpolicy/policy/modules/system/fstools.if 2007-08-22 17:33:53.000000000 -0400 -+++ serefpolicy-3.2.5/policy/modules/system/fstools.if 2007-12-19 05:38:09.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/system/fstools.if 2008-01-18 12:40:46.000000000 -0500 @@ -142,3 +142,20 @@ allow $1 swapfile_t:file getattr; @@ -14877,7 +20454,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstool +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.te serefpolicy-3.2.5/policy/modules/system/fstools.te --- nsaserefpolicy/policy/modules/system/fstools.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/system/fstools.te 2007-12-20 16:16:24.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/system/fstools.te 2008-01-18 12:40:46.000000000 -0500 @@ -109,8 +109,7 @@ term_use_console(fsadm_t) @@ -14905,7 +20482,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstool ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/getty.te serefpolicy-3.2.5/policy/modules/system/getty.te --- nsaserefpolicy/policy/modules/system/getty.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/system/getty.te 2007-12-19 05:38:09.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/system/getty.te 2008-01-18 12:40:46.000000000 -0500 @@ -33,7 +33,8 @@ # @@ -14918,7 +20495,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/getty. allow getty_t self:fifo_file rw_fifo_file_perms; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hostname.te serefpolicy-3.2.5/policy/modules/system/hostname.te --- nsaserefpolicy/policy/modules/system/hostname.te 2007-01-02 12:57:49.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/system/hostname.te 2007-12-19 05:38:09.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/system/hostname.te 2008-01-18 12:40:46.000000000 -0500 @@ -8,7 +8,9 @@ type hostname_t; @@ -14944,7 +20521,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hostna +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hotplug.te serefpolicy-3.2.5/policy/modules/system/hotplug.te --- nsaserefpolicy/policy/modules/system/hotplug.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/system/hotplug.te 2007-12-19 05:38:09.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/system/hotplug.te 2008-01-18 12:40:46.000000000 -0500 @@ -179,6 +179,7 @@ sysnet_read_dhcpc_pid(hotplug_t) sysnet_rw_dhcp_config(hotplug_t) @@ -14955,7 +20532,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hotplu optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.if serefpolicy-3.2.5/policy/modules/system/init.if --- nsaserefpolicy/policy/modules/system/init.if 2007-10-29 18:02:31.000000000 -0400 -+++ serefpolicy-3.2.5/policy/modules/system/init.if 2008-01-16 06:20:54.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/system/init.if 2008-01-18 12:40:46.000000000 -0500 @@ -211,6 +211,13 @@ kernel_dontaudit_use_fds($1) ') @@ -15227,7 +20804,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.i +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.te serefpolicy-3.2.5/policy/modules/system/init.te --- nsaserefpolicy/policy/modules/system/init.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/system/init.te 2008-01-15 09:55:44.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/system/init.te 2008-01-18 12:40:46.000000000 -0500 @@ -10,6 +10,20 @@ # Declarations # @@ -15421,7 +20998,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.te serefpolicy-3.2.5/policy/modules/system/ipsec.te --- nsaserefpolicy/policy/modules/system/ipsec.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/system/ipsec.te 2007-12-19 05:38:09.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/system/ipsec.te 2008-01-18 12:40:46.000000000 -0500 @@ -302,6 +302,7 @@ corenet_all_recvfrom_unlabeled(racoon_t) corenet_tcp_bind_all_nodes(racoon_t) @@ -15432,7 +21009,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.fc serefpolicy-3.2.5/policy/modules/system/libraries.fc --- nsaserefpolicy/policy/modules/system/libraries.fc 2007-12-12 11:35:28.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/system/libraries.fc 2008-01-16 15:54:07.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/system/libraries.fc 2008-01-18 12:40:46.000000000 -0500 @@ -133,6 +133,7 @@ /usr/lib(64)?/nvidia-graphics(-[^/]*/)?libnvidia.*\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) /usr/lib(64)?/nvidia-graphics(-[^/]*/)?libXvMCNVIDIA\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) @@ -15483,7 +21060,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/librar +/usr/lib(64)?/libavdevice\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.te serefpolicy-3.2.5/policy/modules/system/libraries.te --- nsaserefpolicy/policy/modules/system/libraries.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/system/libraries.te 2008-01-02 15:02:58.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/system/libraries.te 2008-01-18 12:40:46.000000000 -0500 @@ -23,6 +23,9 @@ init_system_domain(ldconfig_t,ldconfig_exec_t) role system_r types ldconfig_t; @@ -15539,7 +21116,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/librar ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locallogin.te serefpolicy-3.2.5/policy/modules/system/locallogin.te --- nsaserefpolicy/policy/modules/system/locallogin.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/system/locallogin.te 2007-12-19 05:38:09.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/system/locallogin.te 2008-01-18 12:40:46.000000000 -0500 @@ -131,6 +131,7 @@ miscfiles_read_localization(local_login_t) @@ -15571,7 +21148,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locall optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.fc serefpolicy-3.2.5/policy/modules/system/logging.fc --- nsaserefpolicy/policy/modules/system/logging.fc 2007-12-12 11:35:28.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/system/logging.fc 2007-12-19 05:38:09.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/system/logging.fc 2008-01-18 12:40:46.000000000 -0500 @@ -42,7 +42,7 @@ ') @@ -15590,7 +21167,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin +/etc/rc\.d/init\.d/auditd -- gen_context(system_u:object_r:auditd_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.if serefpolicy-3.2.5/policy/modules/system/logging.if --- nsaserefpolicy/policy/modules/system/logging.if 2007-12-12 11:35:28.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/system/logging.if 2007-12-19 05:38:09.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/system/logging.if 2008-01-18 12:40:46.000000000 -0500 @@ -400,25 +400,6 @@ ######################################## @@ -15715,7 +21292,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.te serefpolicy-3.2.5/policy/modules/system/logging.te --- nsaserefpolicy/policy/modules/system/logging.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/system/logging.te 2007-12-31 16:41:38.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/system/logging.te 2008-01-18 12:40:46.000000000 -0500 @@ -61,6 +61,12 @@ logging_log_file(var_log_t) files_mountpoint(var_log_t) @@ -15750,7 +21327,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te serefpolicy-3.2.5/policy/modules/system/lvm.te --- nsaserefpolicy/policy/modules/system/lvm.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/system/lvm.te 2007-12-19 05:38:09.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/system/lvm.te 2008-01-18 12:40:46.000000000 -0500 @@ -44,9 +44,9 @@ # Cluster LVM daemon local policy # @@ -15898,7 +21475,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.if serefpolicy-3.2.5/policy/modules/system/modutils.if --- nsaserefpolicy/policy/modules/system/modutils.if 2007-03-26 10:39:07.000000000 -0400 -+++ serefpolicy-3.2.5/policy/modules/system/modutils.if 2007-12-19 05:38:09.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/system/modutils.if 2008-01-18 12:40:46.000000000 -0500 @@ -66,6 +66,25 @@ ######################################## @@ -15927,7 +21504,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/moduti ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.te serefpolicy-3.2.5/policy/modules/system/modutils.te --- nsaserefpolicy/policy/modules/system/modutils.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/system/modutils.te 2008-01-03 10:41:38.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/system/modutils.te 2008-01-18 12:40:46.000000000 -0500 @@ -42,7 +42,7 @@ # insmod local policy # @@ -16037,7 +21614,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/moduti ################################# diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.fc serefpolicy-3.2.5/policy/modules/system/mount.fc --- nsaserefpolicy/policy/modules/system/mount.fc 2006-11-16 17:15:24.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/system/mount.fc 2007-12-19 05:38:09.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/system/mount.fc 2008-01-18 12:40:46.000000000 -0500 @@ -1,4 +1,3 @@ /bin/mount.* -- gen_context(system_u:object_r:mount_exec_t,s0) /bin/umount.* -- gen_context(system_u:object_r:mount_exec_t,s0) @@ -16046,7 +21623,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. +/usr/bin/fusermount -- gen_context(system_u:object_r:mount_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.te serefpolicy-3.2.5/policy/modules/system/mount.te --- nsaserefpolicy/policy/modules/system/mount.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/system/mount.te 2008-01-16 10:54:21.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/system/mount.te 2008-01-18 12:40:46.000000000 -0500 @@ -8,7 +8,7 @@ ## @@ -16191,7 +21768,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.te serefpolicy-3.2.5/policy/modules/system/raid.te --- nsaserefpolicy/policy/modules/system/raid.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/system/raid.te 2007-12-19 05:38:09.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/system/raid.te 2008-01-18 12:40:46.000000000 -0500 @@ -19,7 +19,7 @@ # Local policy # @@ -16219,7 +21796,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.t +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.fc serefpolicy-3.2.5/policy/modules/system/selinuxutil.fc --- nsaserefpolicy/policy/modules/system/selinuxutil.fc 2007-05-18 11:12:44.000000000 -0400 -+++ serefpolicy-3.2.5/policy/modules/system/selinuxutil.fc 2007-12-19 05:38:09.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/system/selinuxutil.fc 2008-01-18 12:40:46.000000000 -0500 @@ -38,7 +38,7 @@ /usr/sbin/restorecond -- gen_context(system_u:object_r:restorecond_exec_t,s0) /usr/sbin/run_init -- gen_context(system_u:object_r:run_init_exec_t,s0) @@ -16231,7 +21808,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.if serefpolicy-3.2.5/policy/modules/system/selinuxutil.if --- nsaserefpolicy/policy/modules/system/selinuxutil.if 2007-11-29 13:29:35.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/system/selinuxutil.if 2007-12-19 05:38:09.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/system/selinuxutil.if 2008-01-18 12:40:46.000000000 -0500 @@ -215,8 +215,6 @@ seutil_domtrans_newrole($1) role $2 types newrole_t; @@ -16515,7 +22092,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.te serefpolicy-3.2.5/policy/modules/system/selinuxutil.te --- nsaserefpolicy/policy/modules/system/selinuxutil.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/system/selinuxutil.te 2007-12-19 05:38:09.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/system/selinuxutil.te 2008-01-18 12:40:46.000000000 -0500 @@ -75,7 +75,6 @@ type restorecond_exec_t; init_daemon_domain(restorecond_t,restorecond_exec_t) @@ -16780,7 +22357,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.if serefpolicy-3.2.5/policy/modules/system/sysnetwork.if --- nsaserefpolicy/policy/modules/system/sysnetwork.if 2007-07-16 14:09:49.000000000 -0400 -+++ serefpolicy-3.2.5/policy/modules/system/sysnetwork.if 2008-01-11 15:56:47.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/system/sysnetwork.if 2008-01-18 12:40:46.000000000 -0500 @@ -145,6 +145,25 @@ ######################################## @@ -16879,7 +22456,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.te serefpolicy-3.2.5/policy/modules/system/sysnetwork.te --- nsaserefpolicy/policy/modules/system/sysnetwork.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/system/sysnetwork.te 2007-12-19 05:38:09.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/system/sysnetwork.te 2008-01-18 12:40:46.000000000 -0500 @@ -45,7 +45,7 @@ dontaudit dhcpc_t self:capability sys_tty_config; # for access("/etc/bashrc", X_OK) on Red Hat @@ -17012,7 +22589,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet xen_append_log(ifconfig_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.te serefpolicy-3.2.5/policy/modules/system/udev.te --- nsaserefpolicy/policy/modules/system/udev.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/system/udev.te 2007-12-19 05:38:09.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/system/udev.te 2008-01-18 12:40:46.000000000 -0500 @@ -96,9 +96,6 @@ dev_delete_generic_files(udev_t) dev_search_usbfs(udev_t) @@ -17033,7 +22610,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.t diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.fc serefpolicy-3.2.5/policy/modules/system/unconfined.fc --- nsaserefpolicy/policy/modules/system/unconfined.fc 2007-12-12 11:35:28.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/system/unconfined.fc 2008-01-17 08:46:28.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/system/unconfined.fc 2008-01-18 12:40:46.000000000 -0500 @@ -10,7 +10,11 @@ /usr/lib/openoffice\.org.*/program/.+\.bin -- gen_context(system_u:object_r:unconfined_execmem_exec_t,s0) @@ -17049,7 +22626,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf +/usr/sbin/sysreport -- gen_context(system_u:object_r:unconfined_notrans_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-3.2.5/policy/modules/system/unconfined.if --- nsaserefpolicy/policy/modules/system/unconfined.if 2007-11-16 15:30:49.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/system/unconfined.if 2007-12-21 02:48:29.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/system/unconfined.if 2008-01-18 12:40:46.000000000 -0500 @@ -12,14 +12,13 @@ # interface(`unconfined_domain_noaudit',` @@ -17315,7 +22892,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-3.2.5/policy/modules/system/unconfined.te --- nsaserefpolicy/policy/modules/system/unconfined.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/system/unconfined.te 2008-01-17 08:47:06.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/system/unconfined.te 2008-01-18 12:40:46.000000000 -0500 @@ -9,32 +9,48 @@ # usage in this module of types created by these # calls is not correct, however we dont currently @@ -17572,7 +23149,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf +rpm_transition_script(unconfined_notrans_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.fc serefpolicy-3.2.5/policy/modules/system/userdomain.fc --- nsaserefpolicy/policy/modules/system/userdomain.fc 2007-02-19 11:32:53.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/system/userdomain.fc 2007-12-19 05:38:09.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/system/userdomain.fc 2008-01-18 12:40:46.000000000 -0500 @@ -1,4 +1,5 @@ -HOME_DIR -d gen_context(system_u:object_r:ROLE_home_dir_t,s0-mls_systemhigh) -HOME_DIR/.+ gen_context(system_u:object_r:ROLE_home_t,s0) @@ -17585,7 +23162,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo +/root(/.*)? gen_context(system_u:object_r:admin_home_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.2.5/policy/modules/system/userdomain.if --- nsaserefpolicy/policy/modules/system/userdomain.if 2007-11-29 13:29:35.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/system/userdomain.if 2008-01-16 16:19:31.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/system/userdomain.if 2008-01-18 12:40:46.000000000 -0500 @@ -29,8 +29,9 @@ ') @@ -19854,7 +25431,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.2.5/policy/modules/system/userdomain.te --- nsaserefpolicy/policy/modules/system/userdomain.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/system/userdomain.te 2008-01-02 14:18:19.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/system/userdomain.te 2008-01-18 12:40:46.000000000 -0500 @@ -2,12 +2,7 @@ policy_module(userdomain,2.5.0) @@ -20133,12 +25710,12 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.fc serefpolicy-3.2.5/policy/modules/system/virt.fc --- nsaserefpolicy/policy/modules/system/virt.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/system/virt.fc 2007-12-19 05:38:09.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/system/virt.fc 2008-01-18 12:40:46.000000000 -0500 @@ -0,0 +1 @@ +/var/lib/libvirt(/.*)? gen_context(system_u:object_r:virt_var_lib_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.if serefpolicy-3.2.5/policy/modules/system/virt.if --- nsaserefpolicy/policy/modules/system/virt.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/system/virt.if 2007-12-19 05:38:09.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/system/virt.if 2008-01-18 12:40:46.000000000 -0500 @@ -0,0 +1,78 @@ +## Virtualization + @@ -20220,14 +25797,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.i +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.te serefpolicy-3.2.5/policy/modules/system/virt.te --- nsaserefpolicy/policy/modules/system/virt.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/system/virt.te 2007-12-19 05:38:09.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/system/virt.te 2008-01-18 12:40:46.000000000 -0500 @@ -0,0 +1,3 @@ +# var/lib files +type virt_var_lib_t; +files_type(virt_var_lib_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.2.5/policy/modules/system/xen.if --- nsaserefpolicy/policy/modules/system/xen.if 2007-06-21 09:32:04.000000000 -0400 -+++ serefpolicy-3.2.5/policy/modules/system/xen.if 2007-12-19 05:38:09.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/system/xen.if 2008-01-18 12:40:46.000000000 -0500 @@ -191,3 +191,24 @@ domtrans_pattern($1,xm_exec_t,xm_t) @@ -20255,7 +25832,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.2.5/policy/modules/system/xen.te --- nsaserefpolicy/policy/modules/system/xen.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/system/xen.te 2007-12-19 05:38:09.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/system/xen.te 2008-01-18 12:40:46.000000000 -0500 @@ -6,6 +6,13 @@ # Declarations # @@ -20442,17 +26019,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/auditadm.fc serefpolicy-3.2.5/policy/modules/users/auditadm.fc --- nsaserefpolicy/policy/modules/users/auditadm.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/users/auditadm.fc 2008-01-02 11:37:55.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/users/auditadm.fc 2008-01-18 12:40:46.000000000 -0500 @@ -0,0 +1 @@ +# No auditadm file contexts. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/auditadm.if serefpolicy-3.2.5/policy/modules/users/auditadm.if --- nsaserefpolicy/policy/modules/users/auditadm.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/users/auditadm.if 2008-01-02 11:36:36.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/users/auditadm.if 2008-01-18 12:40:46.000000000 -0500 @@ -0,0 +1 @@ +## Policy for auditadm user diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/auditadm.te serefpolicy-3.2.5/policy/modules/users/auditadm.te --- nsaserefpolicy/policy/modules/users/auditadm.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/users/auditadm.te 2008-01-02 11:38:04.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/users/auditadm.te 2008-01-18 12:40:46.000000000 -0500 @@ -0,0 +1,25 @@ +policy_module(auditadm,1.0.1) +gen_require(` @@ -20481,17 +26058,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/auditad +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/guest.fc serefpolicy-3.2.5/policy/modules/users/guest.fc --- nsaserefpolicy/policy/modules/users/guest.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/users/guest.fc 2007-12-19 05:38:09.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/users/guest.fc 2008-01-18 12:40:46.000000000 -0500 @@ -0,0 +1 @@ +# No guest file contexts. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/guest.if serefpolicy-3.2.5/policy/modules/users/guest.if --- nsaserefpolicy/policy/modules/users/guest.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/users/guest.if 2007-12-19 05:38:09.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/users/guest.if 2008-01-18 12:40:46.000000000 -0500 @@ -0,0 +1 @@ +## Policy for guest user diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/guest.te serefpolicy-3.2.5/policy/modules/users/guest.te --- nsaserefpolicy/policy/modules/users/guest.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/users/guest.te 2007-12-22 07:19:26.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/users/guest.te 2008-01-18 12:40:46.000000000 -0500 @@ -0,0 +1,21 @@ +policy_module(guest,1.0.1) +userdom_restricted_user_template(guest) @@ -20516,17 +26093,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/guest.t +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/logadm.fc serefpolicy-3.2.5/policy/modules/users/logadm.fc --- nsaserefpolicy/policy/modules/users/logadm.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/users/logadm.fc 2007-12-19 05:38:09.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/users/logadm.fc 2008-01-18 12:40:46.000000000 -0500 @@ -0,0 +1 @@ +# No logadm file contexts. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/logadm.if serefpolicy-3.2.5/policy/modules/users/logadm.if --- nsaserefpolicy/policy/modules/users/logadm.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/users/logadm.if 2007-12-19 05:38:09.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/users/logadm.if 2008-01-18 12:40:46.000000000 -0500 @@ -0,0 +1 @@ +## Policy for logadm user diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/logadm.te serefpolicy-3.2.5/policy/modules/users/logadm.te --- nsaserefpolicy/policy/modules/users/logadm.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/users/logadm.te 2007-12-19 05:38:09.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/users/logadm.te 2008-01-18 12:40:46.000000000 -0500 @@ -0,0 +1,11 @@ +policy_module(logadm,1.0.0) + @@ -20541,22 +26118,22 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/logadm. +logging_admin(logadm_t, logadm_r, { logadm_devpts_t logadm_tty_device_t }) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/metadata.xml serefpolicy-3.2.5/policy/modules/users/metadata.xml --- nsaserefpolicy/policy/modules/users/metadata.xml 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/users/metadata.xml 2007-12-19 05:38:09.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/users/metadata.xml 2008-01-18 12:40:46.000000000 -0500 @@ -0,0 +1 @@ +Policy modules for users diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/secadm.fc serefpolicy-3.2.5/policy/modules/users/secadm.fc --- nsaserefpolicy/policy/modules/users/secadm.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/users/secadm.fc 2008-01-02 11:40:47.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/users/secadm.fc 2008-01-18 12:40:46.000000000 -0500 @@ -0,0 +1 @@ +# No secadm file contexts. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/secadm.if serefpolicy-3.2.5/policy/modules/users/secadm.if --- nsaserefpolicy/policy/modules/users/secadm.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/users/secadm.if 2008-01-02 11:40:35.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/users/secadm.if 2008-01-18 12:40:46.000000000 -0500 @@ -0,0 +1 @@ +## Policy for secadm user diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/secadm.te serefpolicy-3.2.5/policy/modules/users/secadm.te --- nsaserefpolicy/policy/modules/users/secadm.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/users/secadm.te 2008-01-02 14:52:04.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/users/secadm.te 2008-01-18 12:40:46.000000000 -0500 @@ -0,0 +1,39 @@ +policy_module(secadm,1.0.1) +gen_require(` @@ -20599,18 +26176,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/secadm. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/staff.fc serefpolicy-3.2.5/policy/modules/users/staff.fc --- nsaserefpolicy/policy/modules/users/staff.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/users/staff.fc 2008-01-02 11:12:56.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/users/staff.fc 2008-01-18 12:40:46.000000000 -0500 @@ -0,0 +1 @@ +# No staff file contexts. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/staff.if serefpolicy-3.2.5/policy/modules/users/staff.if --- nsaserefpolicy/policy/modules/users/staff.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/users/staff.if 2008-01-02 11:13:02.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/users/staff.if 2008-01-18 12:40:46.000000000 -0500 @@ -0,0 +1 @@ +## Policy for staff user diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/staff.te serefpolicy-3.2.5/policy/modules/users/staff.te --- nsaserefpolicy/policy/modules/users/staff.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/users/staff.te 2008-01-15 11:59:03.000000000 -0500 -@@ -0,0 +1,38 @@ ++++ serefpolicy-3.2.5/policy/modules/users/staff.te 2008-01-18 14:02:43.000000000 -0500 +@@ -0,0 +1,42 @@ +policy_module(staff,1.0.1) +userdom_unpriv_user_template(staff) + @@ -20641,6 +26218,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/staff.t +') + +optional_policy(` ++ rpm_dbus_chat(staff_t) ++') ++ ++optional_policy(` + setroubleshoot_stream_connect(staff_t) +') + @@ -20651,17 +26232,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/staff.t + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/user.fc serefpolicy-3.2.5/policy/modules/users/user.fc --- nsaserefpolicy/policy/modules/users/user.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/users/user.fc 2008-01-02 11:13:33.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/users/user.fc 2008-01-18 12:40:46.000000000 -0500 @@ -0,0 +1 @@ +# No user file contexts. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/user.if serefpolicy-3.2.5/policy/modules/users/user.if --- nsaserefpolicy/policy/modules/users/user.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/users/user.if 2008-01-02 11:13:21.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/users/user.if 2008-01-18 12:40:46.000000000 -0500 @@ -0,0 +1 @@ +## Policy for user user diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/user.te serefpolicy-3.2.5/policy/modules/users/user.te --- nsaserefpolicy/policy/modules/users/user.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/users/user.te 2008-01-03 13:17:42.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/users/user.te 2008-01-18 12:40:46.000000000 -0500 @@ -0,0 +1,25 @@ +policy_module(user,1.0.1) +userdom_unpriv_user_template(user) @@ -20690,17 +26271,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/user.te + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm.fc serefpolicy-3.2.5/policy/modules/users/webadm.fc --- nsaserefpolicy/policy/modules/users/webadm.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/users/webadm.fc 2007-12-19 05:38:09.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/users/webadm.fc 2008-01-18 12:40:46.000000000 -0500 @@ -0,0 +1 @@ +# No webadm file contexts. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm.if serefpolicy-3.2.5/policy/modules/users/webadm.if --- nsaserefpolicy/policy/modules/users/webadm.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/users/webadm.if 2007-12-19 05:38:09.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/users/webadm.if 2008-01-18 12:40:46.000000000 -0500 @@ -0,0 +1 @@ +## Policy for webadm user diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm.te serefpolicy-3.2.5/policy/modules/users/webadm.te --- nsaserefpolicy/policy/modules/users/webadm.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/users/webadm.te 2008-01-02 11:22:34.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/users/webadm.te 2008-01-18 12:40:46.000000000 -0500 @@ -0,0 +1,42 @@ +policy_module(webadm,1.0.0) + @@ -20746,17 +26327,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm. +allow webadm_t staff_t:dir getattr; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/xguest.fc serefpolicy-3.2.5/policy/modules/users/xguest.fc --- nsaserefpolicy/policy/modules/users/xguest.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/users/xguest.fc 2007-12-19 05:38:09.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/users/xguest.fc 2008-01-18 12:40:46.000000000 -0500 @@ -0,0 +1 @@ +# No xguest file contexts. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/xguest.if serefpolicy-3.2.5/policy/modules/users/xguest.if --- nsaserefpolicy/policy/modules/users/xguest.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/users/xguest.if 2007-12-19 05:38:09.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/users/xguest.if 2008-01-18 12:40:46.000000000 -0500 @@ -0,0 +1 @@ +## Policy for xguest user diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/xguest.te serefpolicy-3.2.5/policy/modules/users/xguest.te --- nsaserefpolicy/policy/modules/users/xguest.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.5/policy/modules/users/xguest.te 2008-01-13 08:40:07.000000000 -0500 ++++ serefpolicy-3.2.5/policy/modules/users/xguest.te 2008-01-18 12:40:46.000000000 -0500 @@ -0,0 +1,66 @@ +policy_module(xguest,1.0.1) + @@ -20824,9 +26405,36 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/xguest. + ') +') + +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/file_patterns.spt serefpolicy-3.2.5/policy/support/file_patterns.spt +--- nsaserefpolicy/policy/support/file_patterns.spt 2007-10-12 08:56:09.000000000 -0400 ++++ serefpolicy-3.2.5/policy/support/file_patterns.spt 2008-01-18 12:40:46.000000000 -0500 +@@ -537,3 +537,23 @@ + allow $1 $2:dir rw_dir_perms; + type_transition $1 $2:$4 $3; + ') ++ ++define(`manage_all_pattern',` ++ manage_dirs_pattern($1,$2,$2) ++ manage_files_pattern($1,$2,$2) ++ manage_lnk_files_pattern($1,$2,$2) ++ manage_fifo_files_pattern($1,$2,$2) ++ manage_sock_files_pattern($1,$2,$2) ++ ++ relabelto_dirs_pattern($1,$2,$2) ++ relabelto_files_pattern($1,$2,$2) ++ relabelto_lnk_files_pattern($1,$2,$2) ++ relabelto_fifo_files_pattern($1,$2,$2) ++ relabelto_sock_files_pattern($1,$2,$2) ++ ++ relabelfrom_dirs_pattern($1,$2,$2) ++ relabelfrom_files_pattern($1,$2,$2) ++ relabelfrom_lnk_files_pattern($1,$2,$2) ++ relabelfrom_fifo_files_pattern($1,$2,$2) ++ relabelfrom_sock_files_pattern($1,$2,$2) ++') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.2.5/policy/support/obj_perm_sets.spt --- nsaserefpolicy/policy/support/obj_perm_sets.spt 2007-10-12 08:56:09.000000000 -0400 -+++ serefpolicy-3.2.5/policy/support/obj_perm_sets.spt 2007-12-19 05:38:09.000000000 -0500 ++++ serefpolicy-3.2.5/policy/support/obj_perm_sets.spt 2008-01-18 12:40:46.000000000 -0500 @@ -204,7 +204,7 @@ define(`getattr_file_perms',`{ getattr }') define(`setattr_file_perms',`{ setattr }') @@ -20852,7 +26460,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets +define(`manage_key_perms', `{ create link read search setattr view write } ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.2.5/policy/users --- nsaserefpolicy/policy/users 2007-10-12 08:56:09.000000000 -0400 -+++ serefpolicy-3.2.5/policy/users 2007-12-21 12:52:51.000000000 -0500 ++++ serefpolicy-3.2.5/policy/users 2008-01-18 12:40:46.000000000 -0500 @@ -16,7 +16,7 @@ # and a user process should never be assigned the system user # identity. @@ -20889,7 +26497,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.2 +gen_user(root, unconfined, unconfined_r sysadm_r staff_r ifdef(`enable_mls',`secadm_r auditadm_r') system_r, s0, s0 - mls_systemhigh, mcs_allcats) diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-3.2.5/Rules.modular --- nsaserefpolicy/Rules.modular 2007-12-19 05:32:18.000000000 -0500 -+++ serefpolicy-3.2.5/Rules.modular 2007-12-19 05:38:09.000000000 -0500 ++++ serefpolicy-3.2.5/Rules.modular 2008-01-18 12:40:46.000000000 -0500 @@ -73,8 +73,8 @@ $(tmpdir)/%.mod: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf %.te @echo "Compliling $(NAME) $(@F) module" @@ -20921,7 +26529,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-3. $(tmpdir)/all_te_files.conf: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf $(base_te_files) $(tmpdir)/rolemap.conf diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.monolithic serefpolicy-3.2.5/Rules.monolithic --- nsaserefpolicy/Rules.monolithic 2007-11-20 06:55:20.000000000 -0500 -+++ serefpolicy-3.2.5/Rules.monolithic 2007-12-19 05:38:09.000000000 -0500 ++++ serefpolicy-3.2.5/Rules.monolithic 2008-01-18 12:40:46.000000000 -0500 @@ -96,7 +96,7 @@ # # Load the binary policy diff --git a/selinux-policy.spec b/selinux-policy.spec index 5adc73d..f00db01 100644 --- a/selinux-policy.spec +++ b/selinux-policy.spec @@ -17,7 +17,7 @@ Summary: SELinux policy configuration Name: selinux-policy Version: 3.2.5 -Release: 13%{?dist} +Release: 14%{?dist} License: GPLv2+ Group: System Environment/Base Source: serefpolicy-%{version}.tgz @@ -387,6 +387,10 @@ exit 0 %endif %changelog +* Thu Jan 17 2008 Dan Walsh 3.2.5-14 +- Add procmail_log support +- Lots of fixes for munin + * Tue Jan 15 2008 Dan Walsh 3.2.5-13 - Allow setroubleshoot to read policy config and send audit messages