From c5c253fae55a44f42f444ed4f71e945cdd26d445 Mon Sep 17 00:00:00 2001 From: Daniel J Walsh Date: Jun 11 2008 19:01:26 +0000 Subject: - Update to upstream --- diff --git a/policy-20080509.patch b/policy-20080509.patch index 1f25c74..d5d5afd 100644 --- a/policy-20080509.patch +++ b/policy-20080509.patch @@ -1,99 +1,20 @@ -diff --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.4.1/Makefile ---- nsaserefpolicy/Makefile 2008-05-19 10:26:49.000000000 -0400 -+++ serefpolicy-3.4.1/Makefile 2008-06-05 08:23:27.000000000 -0400 -@@ -311,20 +311,22 @@ - - # parse-rolemap modulename,outputfile - define parse-rolemap -- $(verbose) $(M4) $(M4PARAM) $(rolemap) | \ -- $(AWK) '/^[[:blank:]]*[A-Za-z]/{ print "gen_require(type " $$3 "; role " $$1 ";)\n$1_per_role_template(" $$2 "," $$3 "," $$1 ")" }' >> $2 -+ echo "" >> $2 -+# $(verbose) $(M4) $(M4PARAM) $(rolemap) | \ -+# $(AWK) '/^[[:blank:]]*[A-Za-z]/{ print "gen_require(type " $$3 "; role " $$1 ";)\n$1_per_role_template(" $$2 "," $$3 "," $$1 ")" }' >> $2 - endef - - # perrole-expansion modulename,outputfile - define perrole-expansion -- $(verbose) echo "ifdef(\`""$1""_per_role_template',\`" > $2 -- $(call parse-rolemap,$1,$2) -- $(verbose) echo "')" >> $2 -- -- $(verbose) echo "ifdef(\`""$1""_per_userdomain_template',\`" >> $2 -- $(verbose) echo "errprint(\`Warning: per_userdomain_templates have been renamed to per_role_templates (""$1""_per_userdomain_template)'__endline__)" >> $2 -- $(call parse-rolemap-compat,$1,$2) -- $(verbose) echo "')" >> $2 -+ echo "No longer doing perrole-expansion" -+# $(verbose) echo "ifdef(\`""$1""_per_role_template',\`" > $2 -+# $(call parse-rolemap,$1,$2) -+# $(verbose) echo "')" >> $2 -+ -+# $(verbose) echo "ifdef(\`""$1""_per_userdomain_template',\`" >> $2 -+# $(verbose) echo "errprint(\`Warning: per_userdomain_templates have been renamed to per_role_templates (""$1""_per_userdomain_template)'__endline__)" >> $2 -+# $(call parse-rolemap-compat,$1,$2) -+# $(verbose) echo "')" >> $2 - endef - - # create-base-per-role-tmpl modulenames,outputfile -@@ -523,6 +525,10 @@ - @mkdir -p $(appdir)/users - $(verbose) $(INSTALL) -m 644 $^ $@ - -+$(appdir)/initrc_context: $(tmpdir)/initrc_context -+ @mkdir -p $(appdir) -+ $(verbose) $(INSTALL) -m 644 $< $@ -+ - $(appdir)/%: $(appconf)/% - @mkdir -p $(appdir) - $(verbose) $(INSTALL) -m 644 $< $@ -diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-3.4.1/Rules.modular ---- nsaserefpolicy/Rules.modular 2008-05-29 15:55:44.000000000 -0400 -+++ serefpolicy-3.4.1/Rules.modular 2008-06-05 08:23:27.000000000 -0400 -@@ -73,8 +73,8 @@ - $(tmpdir)/%.mod: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf %.te - @echo "Compliling $(NAME) $(@F) module" - @test -d $(tmpdir) || mkdir -p $(tmpdir) -- $(call perrole-expansion,$(basename $(@F)),$@.role) -- $(verbose) $(M4) $(M4PARAM) -s $^ $@.role > $(@:.mod=.tmp) -+# $(call perrole-expansion,$(basename $(@F)),$@.role) -+ $(verbose) $(M4) $(M4PARAM) -s $^ > $(@:.mod=.tmp) - $(verbose) $(CHECKMODULE) -m $(@:.mod=.tmp) -o $@ - - $(tmpdir)/%.mod.fc: $(m4support) %.fc -@@ -129,7 +129,7 @@ - @test -d $(tmpdir) || mkdir -p $(tmpdir) - # define all available object classes - $(verbose) $(genperm) $(avs) $(secclass) > $@ -- $(verbose) $(call create-base-per-role-tmpl,$(patsubst %.te,%,$(base_mods)),$@) -+# $(verbose) $(call create-base-per-role-tmpl,$(patsubst %.te,%,$(base_mods)),$@) - $(verbose) test -f $(booleans) && $(setbools) $(booleans) >> $@ || true - - $(tmpdir)/global_bools.conf: M4PARAM += -D self_contained_policy -@@ -146,7 +146,7 @@ - $(tmpdir)/rolemap.conf: M4PARAM += -D self_contained_policy - $(tmpdir)/rolemap.conf: $(rolemap) - $(verbose) echo "" > $@ -- $(call parse-rolemap,base,$@) -+# $(call parse-rolemap,base,$@) - - $(tmpdir)/all_te_files.conf: M4PARAM += -D self_contained_policy - $(tmpdir)/all_te_files.conf: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf $(base_te_files) $(tmpdir)/rolemap.conf -diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/failsafe_context serefpolicy-3.4.1/config/appconfig-mcs/failsafe_context ---- nsaserefpolicy/config/appconfig-mcs/failsafe_context 2008-05-19 10:26:48.000000000 -0400 -+++ serefpolicy-3.4.1/config/appconfig-mcs/failsafe_context 2008-06-05 08:23:27.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/failsafe_context serefpolicy-3.4.2/config/appconfig-mcs/failsafe_context +--- nsaserefpolicy/config/appconfig-mcs/failsafe_context 2008-05-29 15:57:54.000000000 -0400 ++++ serefpolicy-3.4.2/config/appconfig-mcs/failsafe_context 2008-06-11 12:02:26.000000000 -0400 @@ -1 +1 @@ -sysadm_r:sysadm_t:s0 +system_r:unconfined_t:s0 -diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts serefpolicy-3.4.1/config/appconfig-mcs/guest_u_default_contexts +diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts serefpolicy-3.4.2/config/appconfig-mcs/guest_u_default_contexts --- nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/config/appconfig-mcs/guest_u_default_contexts 2008-06-05 08:23:27.000000000 -0400 ++++ serefpolicy-3.4.2/config/appconfig-mcs/guest_u_default_contexts 2008-06-11 12:02:26.000000000 -0400 @@ -0,0 +1,4 @@ +system_r:local_login_t:s0 guest_r:guest_t:s0 +system_r:remote_login_t:s0 guest_r:guest_t:s0 +system_r:sshd_t:s0 guest_r:guest_t:s0 +system_r:crond_t:s0 guest_r:guest_crond_t:s0 -diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/root_default_contexts serefpolicy-3.4.1/config/appconfig-mcs/root_default_contexts ---- nsaserefpolicy/config/appconfig-mcs/root_default_contexts 2008-05-19 10:26:48.000000000 -0400 -+++ serefpolicy-3.4.1/config/appconfig-mcs/root_default_contexts 2008-06-05 08:23:27.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/root_default_contexts serefpolicy-3.4.2/config/appconfig-mcs/root_default_contexts +--- nsaserefpolicy/config/appconfig-mcs/root_default_contexts 2008-05-29 15:57:54.000000000 -0400 ++++ serefpolicy-3.4.2/config/appconfig-mcs/root_default_contexts 2008-06-11 12:02:26.000000000 -0400 @@ -1,11 +1,7 @@ system_r:crond_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_crond_t:s0 staff_r:staff_crond_t:s0 user_r:user_crond_t:s0 system_r:local_login_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 @@ -107,17 +28,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/root_de # -#system_r:sshd_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 +system_r:sshd_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 -diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/seusers serefpolicy-3.4.1/config/appconfig-mcs/seusers ---- nsaserefpolicy/config/appconfig-mcs/seusers 2008-05-19 10:26:47.000000000 -0400 -+++ serefpolicy-3.4.1/config/appconfig-mcs/seusers 2008-06-05 08:23:27.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/seusers serefpolicy-3.4.2/config/appconfig-mcs/seusers +--- nsaserefpolicy/config/appconfig-mcs/seusers 2008-05-29 15:57:54.000000000 -0400 ++++ serefpolicy-3.4.2/config/appconfig-mcs/seusers 2008-06-11 12:02:26.000000000 -0400 @@ -1,3 +1,3 @@ system_u:system_u:s0-mcs_systemhigh root:root:s0-mcs_systemhigh -__default__:user_u:s0 +__default__:unconfined_u:s0 -diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts serefpolicy-3.4.1/config/appconfig-mcs/unconfined_u_default_contexts +diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts serefpolicy-3.4.2/config/appconfig-mcs/unconfined_u_default_contexts --- nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/config/appconfig-mcs/unconfined_u_default_contexts 2008-06-05 08:23:27.000000000 -0400 ++++ serefpolicy-3.4.2/config/appconfig-mcs/unconfined_u_default_contexts 2008-06-11 12:02:26.000000000 -0400 @@ -0,0 +1,9 @@ +system_r:crond_t:s0 unconfined_r:unconfined_t:s0 +system_r:initrc_t:s0 unconfined_r:unconfined_t:s0 @@ -128,40 +49,40 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/unconfi +system_r:sysadm_su_t:s0 unconfined_r:unconfined_t:s0 +system_r:unconfined_t:s0 unconfined_r:unconfined_t:s0 +system_r:xdm_t:s0 unconfined_r:unconfined_t:s0 -diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/userhelper_context serefpolicy-3.4.1/config/appconfig-mcs/userhelper_context ---- nsaserefpolicy/config/appconfig-mcs/userhelper_context 2008-05-19 10:26:47.000000000 -0400 -+++ serefpolicy-3.4.1/config/appconfig-mcs/userhelper_context 2008-06-05 08:23:27.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/userhelper_context serefpolicy-3.4.2/config/appconfig-mcs/userhelper_context +--- nsaserefpolicy/config/appconfig-mcs/userhelper_context 2008-05-29 15:57:54.000000000 -0400 ++++ serefpolicy-3.4.2/config/appconfig-mcs/userhelper_context 2008-06-11 12:02:26.000000000 -0400 @@ -1 +1 @@ -system_u:sysadm_r:sysadm_t:s0 +system_u:system_r:unconfined_t:s0 -diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts serefpolicy-3.4.1/config/appconfig-mcs/xguest_u_default_contexts +diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts serefpolicy-3.4.2/config/appconfig-mcs/xguest_u_default_contexts --- nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/config/appconfig-mcs/xguest_u_default_contexts 2008-06-05 08:23:27.000000000 -0400 ++++ serefpolicy-3.4.2/config/appconfig-mcs/xguest_u_default_contexts 2008-06-11 12:02:26.000000000 -0400 @@ -0,0 +1,5 @@ +system_r:local_login_t xguest_r:xguest_t:s0 +system_r:remote_login_t xguest_r:xguest_t:s0 +system_r:sshd_t xguest_r:xguest_t:s0 +system_r:crond_t xguest_r:xguest_crond_t:s0 +system_r:xdm_t xguest_r:xguest_t:s0 -diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts serefpolicy-3.4.1/config/appconfig-mls/guest_u_default_contexts +diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts serefpolicy-3.4.2/config/appconfig-mls/guest_u_default_contexts --- nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/config/appconfig-mls/guest_u_default_contexts 2008-06-05 08:23:27.000000000 -0400 ++++ serefpolicy-3.4.2/config/appconfig-mls/guest_u_default_contexts 2008-06-11 12:02:26.000000000 -0400 @@ -0,0 +1,4 @@ +system_r:local_login_t:s0 guest_r:guest_t:s0 +system_r:remote_login_t:s0 guest_r:guest_t:s0 +system_r:sshd_t:s0 guest_r:guest_t:s0 +system_r:crond_t:s0 guest_r:guest_crond_t:s0 -diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/guest_u_default_contexts serefpolicy-3.4.1/config/appconfig-standard/guest_u_default_contexts +diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/guest_u_default_contexts serefpolicy-3.4.2/config/appconfig-standard/guest_u_default_contexts --- nsaserefpolicy/config/appconfig-standard/guest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/config/appconfig-standard/guest_u_default_contexts 2008-06-05 08:23:27.000000000 -0400 ++++ serefpolicy-3.4.2/config/appconfig-standard/guest_u_default_contexts 2008-06-11 12:02:26.000000000 -0400 @@ -0,0 +1,4 @@ +system_r:local_login_t guest_r:guest_t +system_r:remote_login_t guest_r:guest_t +system_r:sshd_t guest_r:guest_t +system_r:crond_t guest_r:guest_crond_t -diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/root_default_contexts serefpolicy-3.4.1/config/appconfig-standard/root_default_contexts ---- nsaserefpolicy/config/appconfig-standard/root_default_contexts 2008-05-19 10:26:47.000000000 -0400 -+++ serefpolicy-3.4.1/config/appconfig-standard/root_default_contexts 2008-06-05 08:23:27.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/root_default_contexts serefpolicy-3.4.2/config/appconfig-standard/root_default_contexts +--- nsaserefpolicy/config/appconfig-standard/root_default_contexts 2008-05-29 15:57:54.000000000 -0400 ++++ serefpolicy-3.4.2/config/appconfig-standard/root_default_contexts 2008-06-11 12:02:26.000000000 -0400 @@ -1,11 +1,7 @@ system_r:crond_t unconfined_r:unconfined_t sysadm_r:sysadm_crond_t staff_r:staff_crond_t user_r:user_crond_t system_r:local_login_t unconfined_r:unconfined_t sysadm_r:sysadm_t staff_r:staff_t user_r:user_t @@ -175,18 +96,65 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/ro # -#system_r:sshd_t unconfined_r:unconfined_t sysadm_r:sysadm_t staff_r:staff_t user_r:user_t +system_r:sshd_t unconfined_r:unconfined_t sysadm_r:sysadm_t staff_r:staff_t user_r:user_t -diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/xguest_u_default_contexts serefpolicy-3.4.1/config/appconfig-standard/xguest_u_default_contexts +diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/xguest_u_default_contexts serefpolicy-3.4.2/config/appconfig-standard/xguest_u_default_contexts --- nsaserefpolicy/config/appconfig-standard/xguest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/config/appconfig-standard/xguest_u_default_contexts 2008-06-05 08:23:27.000000000 -0400 ++++ serefpolicy-3.4.2/config/appconfig-standard/xguest_u_default_contexts 2008-06-11 12:02:26.000000000 -0400 @@ -0,0 +1,5 @@ +system_r:local_login_t xguest_r:xguest_t +system_r:remote_login_t xguest_r:xguest_t +system_r:sshd_t xguest_r:xguest_t +system_r:crond_t xguest_r:xguest_crond_t +system_r:xdm_t xguest_r:xguest_t -diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/ftpd_selinux.8 serefpolicy-3.4.1/man/man8/ftpd_selinux.8 ---- nsaserefpolicy/man/man8/ftpd_selinux.8 2008-05-19 10:26:48.000000000 -0400 -+++ serefpolicy-3.4.1/man/man8/ftpd_selinux.8 2008-06-05 08:23:27.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.4.2/Makefile +--- nsaserefpolicy/Makefile 2008-05-29 15:57:55.000000000 -0400 ++++ serefpolicy-3.4.2/Makefile 2008-06-11 12:02:26.000000000 -0400 +@@ -311,20 +311,22 @@ + + # parse-rolemap modulename,outputfile + define parse-rolemap +- $(verbose) $(M4) $(M4PARAM) $(rolemap) | \ +- $(AWK) '/^[[:blank:]]*[A-Za-z]/{ print "gen_require(type " $$3 "; role " $$1 ";)\n$1_per_role_template(" $$2 "," $$3 "," $$1 ")" }' >> $2 ++ echo "" >> $2 ++# $(verbose) $(M4) $(M4PARAM) $(rolemap) | \ ++# $(AWK) '/^[[:blank:]]*[A-Za-z]/{ print "gen_require(type " $$3 "; role " $$1 ";)\n$1_per_role_template(" $$2 "," $$3 "," $$1 ")" }' >> $2 + endef + + # perrole-expansion modulename,outputfile + define perrole-expansion +- $(verbose) echo "ifdef(\`""$1""_per_role_template',\`" > $2 +- $(call parse-rolemap,$1,$2) +- $(verbose) echo "')" >> $2 +- +- $(verbose) echo "ifdef(\`""$1""_per_userdomain_template',\`" >> $2 +- $(verbose) echo "errprint(\`Warning: per_userdomain_templates have been renamed to per_role_templates (""$1""_per_userdomain_template)'__endline__)" >> $2 +- $(call parse-rolemap-compat,$1,$2) +- $(verbose) echo "')" >> $2 ++ echo "No longer doing perrole-expansion" ++# $(verbose) echo "ifdef(\`""$1""_per_role_template',\`" > $2 ++# $(call parse-rolemap,$1,$2) ++# $(verbose) echo "')" >> $2 ++ ++# $(verbose) echo "ifdef(\`""$1""_per_userdomain_template',\`" >> $2 ++# $(verbose) echo "errprint(\`Warning: per_userdomain_templates have been renamed to per_role_templates (""$1""_per_userdomain_template)'__endline__)" >> $2 ++# $(call parse-rolemap-compat,$1,$2) ++# $(verbose) echo "')" >> $2 + endef + + # create-base-per-role-tmpl modulenames,outputfile +@@ -523,6 +525,10 @@ + @mkdir -p $(appdir)/users + $(verbose) $(INSTALL) -m 644 $^ $@ + ++$(appdir)/initrc_context: $(tmpdir)/initrc_context ++ @mkdir -p $(appdir) ++ $(verbose) $(INSTALL) -m 644 $< $@ ++ + $(appdir)/%: $(appconf)/% + @mkdir -p $(appdir) + $(verbose) $(INSTALL) -m 644 $< $@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/ftpd_selinux.8 serefpolicy-3.4.2/man/man8/ftpd_selinux.8 +--- nsaserefpolicy/man/man8/ftpd_selinux.8 2008-05-29 15:57:54.000000000 -0400 ++++ serefpolicy-3.4.2/man/man8/ftpd_selinux.8 2008-06-11 12:02:26.000000000 -0400 @@ -35,10 +35,6 @@ directorories, you need to set the ftp_home_dir boolean. .TP @@ -198,9 +166,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/ftpd_selinux.8 sere .br service vsftpd restart .TP -diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/httpd_selinux.8 serefpolicy-3.4.1/man/man8/httpd_selinux.8 ---- nsaserefpolicy/man/man8/httpd_selinux.8 2008-05-19 10:26:48.000000000 -0400 -+++ serefpolicy-3.4.1/man/man8/httpd_selinux.8 2008-06-05 08:23:27.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/httpd_selinux.8 serefpolicy-3.4.2/man/man8/httpd_selinux.8 +--- nsaserefpolicy/man/man8/httpd_selinux.8 2008-05-29 15:57:54.000000000 -0400 ++++ serefpolicy-3.4.2/man/man8/httpd_selinux.8 2008-06-11 12:02:26.000000000 -0400 @@ -22,23 +22,19 @@ .EX httpd_sys_content_t @@ -230,9 +198,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/httpd_selinux.8 ser .EX httpd_unconfined_script_exec_t .EE -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.4.1/policy/global_tunables ---- nsaserefpolicy/policy/global_tunables 2008-05-19 10:26:46.000000000 -0400 -+++ serefpolicy-3.4.1/policy/global_tunables 2008-06-05 08:23:27.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.4.2/policy/global_tunables +--- nsaserefpolicy/policy/global_tunables 2008-05-29 15:57:53.000000000 -0400 ++++ serefpolicy-3.4.2/policy/global_tunables 2008-06-11 12:02:26.000000000 -0400 @@ -34,7 +34,7 @@ ## @@ -271,9 +239,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables seref +gen_tunable(allow_console_login,false) + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amanda.te serefpolicy-3.4.1/policy/modules/admin/amanda.te ---- nsaserefpolicy/policy/modules/admin/amanda.te 2008-05-29 15:55:44.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/admin/amanda.te 2008-06-10 15:04:02.776162000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amanda.te serefpolicy-3.4.2/policy/modules/admin/amanda.te +--- nsaserefpolicy/policy/modules/admin/amanda.te 2008-05-29 15:57:53.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/admin/amanda.te 2008-06-11 12:02:26.000000000 -0400 @@ -82,8 +82,7 @@ allow amanda_t amanda_config_t:file { getattr read }; @@ -292,9 +260,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amanda. libs_use_ld_so(amanda_recover_t) libs_use_shared_libs(amanda_recover_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anaconda.te serefpolicy-3.4.1/policy/modules/admin/anaconda.te ---- nsaserefpolicy/policy/modules/admin/anaconda.te 2008-05-19 10:26:45.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/admin/anaconda.te 2008-06-05 08:23:27.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anaconda.te serefpolicy-3.4.2/policy/modules/admin/anaconda.te +--- nsaserefpolicy/policy/modules/admin/anaconda.te 2008-05-29 15:57:53.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/admin/anaconda.te 2008-06-11 12:02:26.000000000 -0400 @@ -31,16 +31,11 @@ modutils_domtrans_insmod(anaconda_t) @@ -323,9 +291,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anacond +optional_policy(` usermanage_domtrans_admin_passwd(anaconda_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/bootloader.if serefpolicy-3.4.1/policy/modules/admin/bootloader.if ---- nsaserefpolicy/policy/modules/admin/bootloader.if 2008-05-19 10:26:45.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/admin/bootloader.if 2008-06-05 08:23:27.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/bootloader.if serefpolicy-3.4.2/policy/modules/admin/bootloader.if +--- nsaserefpolicy/policy/modules/admin/bootloader.if 2008-05-29 15:57:53.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/admin/bootloader.if 2008-06-11 12:02:26.000000000 -0400 @@ -49,6 +49,11 @@ role $2 types bootloader_t; @@ -338,9 +306,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/bootloa ') ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/bootloader.te serefpolicy-3.4.1/policy/modules/admin/bootloader.te ---- nsaserefpolicy/policy/modules/admin/bootloader.te 2008-05-19 10:26:45.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/admin/bootloader.te 2008-06-05 08:23:27.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/bootloader.te serefpolicy-3.4.2/policy/modules/admin/bootloader.te +--- nsaserefpolicy/policy/modules/admin/bootloader.te 2008-05-29 15:57:53.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/admin/bootloader.te 2008-06-11 12:02:26.000000000 -0400 @@ -169,7 +169,6 @@ files_manage_isid_type_symlinks(bootloader_t) files_manage_isid_type_blk_files(bootloader_t) @@ -357,9 +325,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/bootloa +optional_policy(` + unconfined_domain(bootloader_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/brctl.te serefpolicy-3.4.1/policy/modules/admin/brctl.te ---- nsaserefpolicy/policy/modules/admin/brctl.te 2008-05-19 10:26:45.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/admin/brctl.te 2008-06-05 08:23:27.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/brctl.te serefpolicy-3.4.2/policy/modules/admin/brctl.te +--- nsaserefpolicy/policy/modules/admin/brctl.te 2008-05-29 15:57:53.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/admin/brctl.te 2008-06-11 12:02:26.000000000 -0400 @@ -33,6 +33,8 @@ files_read_etc_files(brctl_t) @@ -369,9 +337,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/brctl.t libs_use_ld_so(brctl_t) libs_use_shared_libs(brctl_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/certwatch.te serefpolicy-3.4.1/policy/modules/admin/certwatch.te ---- nsaserefpolicy/policy/modules/admin/certwatch.te 2008-05-19 10:26:45.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/admin/certwatch.te 2008-06-10 08:55:10.571555000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/certwatch.te serefpolicy-3.4.2/policy/modules/admin/certwatch.te +--- nsaserefpolicy/policy/modules/admin/certwatch.te 2008-05-29 15:57:53.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/admin/certwatch.te 2008-06-11 12:02:26.000000000 -0400 @@ -15,8 +15,19 @@ # # Local policy @@ -409,9 +377,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/certwat + pcscd_stream_connect(certwatch_t) + pcscd_read_pub_files(certwatch_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.te serefpolicy-3.4.1/policy/modules/admin/consoletype.te ---- nsaserefpolicy/policy/modules/admin/consoletype.te 2008-05-19 10:26:46.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/admin/consoletype.te 2008-06-05 08:23:27.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.te serefpolicy-3.4.2/policy/modules/admin/consoletype.te +--- nsaserefpolicy/policy/modules/admin/consoletype.te 2008-05-29 15:57:53.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/admin/consoletype.te 2008-06-11 12:02:26.000000000 -0400 @@ -8,9 +8,11 @@ type consoletype_t; @@ -435,9 +403,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/console term_use_all_terms(consoletype_t) init_use_fds(consoletype_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstboot.if serefpolicy-3.4.1/policy/modules/admin/firstboot.if ---- nsaserefpolicy/policy/modules/admin/firstboot.if 2008-05-19 10:26:45.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/admin/firstboot.if 2008-06-05 08:23:27.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstboot.if serefpolicy-3.4.2/policy/modules/admin/firstboot.if +--- nsaserefpolicy/policy/modules/admin/firstboot.if 2008-05-29 15:57:53.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/admin/firstboot.if 2008-06-11 12:02:26.000000000 -0400 @@ -141,4 +141,6 @@ ') @@ -445,9 +413,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstbo + dontaudit $1 firstboot_t:unix_stream_socket { read write }; + ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstboot.te serefpolicy-3.4.1/policy/modules/admin/firstboot.te ---- nsaserefpolicy/policy/modules/admin/firstboot.te 2008-05-19 10:26:45.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/admin/firstboot.te 2008-06-05 08:23:27.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstboot.te serefpolicy-3.4.2/policy/modules/admin/firstboot.te +--- nsaserefpolicy/policy/modules/admin/firstboot.te 2008-05-29 15:57:53.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/admin/firstboot.te 2008-06-11 12:02:26.000000000 -0400 @@ -35,9 +35,6 @@ allow firstboot_t firstboot_etc_t:file { getattr read }; @@ -486,9 +454,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstbo - domain_auto_trans(firstboot_t, xserver_exec_t, xdm_xserver_t) -') ') dnl end TODO -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.if serefpolicy-3.4.1/policy/modules/admin/kismet.if ---- nsaserefpolicy/policy/modules/admin/kismet.if 2008-05-29 15:55:44.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/admin/kismet.if 2008-06-05 08:23:27.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.if serefpolicy-3.4.2/policy/modules/admin/kismet.if +--- nsaserefpolicy/policy/modules/admin/kismet.if 2008-05-29 15:57:53.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/admin/kismet.if 2008-06-11 12:02:26.000000000 -0400 @@ -199,7 +199,7 @@ # interface(`kismet_append_log',` @@ -508,9 +476,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet. + kismet_manage_var_lib($1) kismet_manage_log($1) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.te serefpolicy-3.4.1/policy/modules/admin/kismet.te ---- nsaserefpolicy/policy/modules/admin/kismet.te 2008-05-29 15:55:44.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/admin/kismet.te 2008-06-05 08:23:27.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.te serefpolicy-3.4.2/policy/modules/admin/kismet.te +--- nsaserefpolicy/policy/modules/admin/kismet.te 2008-05-29 15:57:53.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/admin/kismet.te 2008-06-11 12:02:26.000000000 -0400 @@ -26,6 +26,7 @@ # @@ -519,9 +487,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet. manage_files_pattern(kismet_t, kismet_log_t, kismet_log_t) allow kismet_t kismet_log_t:dir setattr; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kudzu.te serefpolicy-3.4.1/policy/modules/admin/kudzu.te ---- nsaserefpolicy/policy/modules/admin/kudzu.te 2008-05-19 10:26:46.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/admin/kudzu.te 2008-06-05 08:23:27.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kudzu.te serefpolicy-3.4.2/policy/modules/admin/kudzu.te +--- nsaserefpolicy/policy/modules/admin/kudzu.te 2008-05-29 15:57:53.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/admin/kudzu.te 2008-06-11 12:02:26.000000000 -0400 @@ -21,8 +21,8 @@ # Local policy # @@ -580,9 +548,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kudzu.t -') -allow kudzu_t cupsd_rw_etc_t:dir list_dir_perms; -') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrotate.te serefpolicy-3.4.1/policy/modules/admin/logrotate.te ---- nsaserefpolicy/policy/modules/admin/logrotate.te 2008-05-19 10:26:45.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/admin/logrotate.te 2008-06-05 08:23:27.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrotate.te serefpolicy-3.4.2/policy/modules/admin/logrotate.te +--- nsaserefpolicy/policy/modules/admin/logrotate.te 2008-05-29 15:57:53.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/admin/logrotate.te 2008-06-11 12:02:26.000000000 -0400 @@ -71,6 +71,7 @@ fs_search_auto_mountpoints(logrotate_t) @@ -603,9 +571,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrota # cjp: why is this needed? init_domtrans_script(logrotate_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatch.te serefpolicy-3.4.1/policy/modules/admin/logwatch.te ---- nsaserefpolicy/policy/modules/admin/logwatch.te 2008-05-19 10:26:45.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/admin/logwatch.te 2008-06-05 08:23:27.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatch.te serefpolicy-3.4.2/policy/modules/admin/logwatch.te +--- nsaserefpolicy/policy/modules/admin/logwatch.te 2008-05-29 15:57:53.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/admin/logwatch.te 2008-06-11 12:02:26.000000000 -0400 @@ -59,13 +59,13 @@ files_read_usr_files(logwatch_t) files_search_spool(logwatch_t) @@ -629,9 +597,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatc samba_read_log(logwatch_t) + samba_read_share_files(logwatch_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mrtg.te serefpolicy-3.4.1/policy/modules/admin/mrtg.te ---- nsaserefpolicy/policy/modules/admin/mrtg.te 2008-05-19 10:26:46.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/admin/mrtg.te 2008-06-05 08:23:27.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mrtg.te serefpolicy-3.4.2/policy/modules/admin/mrtg.te +--- nsaserefpolicy/policy/modules/admin/mrtg.te 2008-05-29 15:57:53.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/admin/mrtg.te 2008-06-11 12:02:26.000000000 -0400 @@ -78,6 +78,7 @@ dev_read_urand(mrtg_t) @@ -640,9 +608,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mrtg.te files_read_usr_files(mrtg_t) files_search_var(mrtg_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutils.te serefpolicy-3.4.1/policy/modules/admin/netutils.te ---- nsaserefpolicy/policy/modules/admin/netutils.te 2008-05-19 10:26:45.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/admin/netutils.te 2008-06-05 08:23:27.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutils.te serefpolicy-3.4.2/policy/modules/admin/netutils.te +--- nsaserefpolicy/policy/modules/admin/netutils.te 2008-05-29 15:57:53.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/admin/netutils.te 2008-06-11 12:02:26.000000000 -0400 @@ -50,6 +50,7 @@ files_tmp_filetrans(netutils_t, netutils_tmp_t, { file dir }) @@ -762,9 +730,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutil -optional_policy(` - nscd_socket_use(traceroute_t) -') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.te serefpolicy-3.4.1/policy/modules/admin/prelink.te ---- nsaserefpolicy/policy/modules/admin/prelink.te 2008-05-19 10:26:45.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/admin/prelink.te 2008-06-05 08:23:27.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.te serefpolicy-3.4.2/policy/modules/admin/prelink.te +--- nsaserefpolicy/policy/modules/admin/prelink.te 2008-05-29 15:57:53.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/admin/prelink.te 2008-06-11 12:02:26.000000000 -0400 @@ -26,7 +26,7 @@ # Local policy # @@ -822,9 +790,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink +optional_policy(` + unconfined_domain(prelink_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc serefpolicy-3.4.1/policy/modules/admin/rpm.fc ---- nsaserefpolicy/policy/modules/admin/rpm.fc 2008-05-19 10:26:45.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/admin/rpm.fc 2008-06-05 08:23:27.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc serefpolicy-3.4.2/policy/modules/admin/rpm.fc +--- nsaserefpolicy/policy/modules/admin/rpm.fc 2008-05-29 15:57:53.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/admin/rpm.fc 2008-06-11 12:02:26.000000000 -0400 @@ -11,7 +11,8 @@ /usr/sbin/system-install-packages -- gen_context(system_u:object_r:rpm_exec_t,s0) @@ -853,9 +821,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc # SuSE ifdef(`distro_suse', ` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if serefpolicy-3.4.1/policy/modules/admin/rpm.if ---- nsaserefpolicy/policy/modules/admin/rpm.if 2008-05-19 10:26:45.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/admin/rpm.if 2008-06-05 08:23:27.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if serefpolicy-3.4.2/policy/modules/admin/rpm.if +--- nsaserefpolicy/policy/modules/admin/rpm.if 2008-05-29 15:57:53.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/admin/rpm.if 2008-06-11 12:02:26.000000000 -0400 @@ -152,6 +152,24 @@ ######################################## @@ -1143,9 +1111,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if + dontaudit $1 rpm_var_run_t:file write_file_perms; +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te serefpolicy-3.4.1/policy/modules/admin/rpm.te ---- nsaserefpolicy/policy/modules/admin/rpm.te 2008-05-19 10:26:46.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/admin/rpm.te 2008-06-05 08:23:27.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te serefpolicy-3.4.2/policy/modules/admin/rpm.te +--- nsaserefpolicy/policy/modules/admin/rpm.te 2008-05-29 15:57:53.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/admin/rpm.te 2008-06-11 12:02:26.000000000 -0400 @@ -31,6 +31,9 @@ files_type(rpm_var_lib_t) typealias rpm_var_lib_t alias var_lib_rpm_t; @@ -1230,9 +1198,123 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te usermanage_domtrans_groupadd(rpm_script_t) usermanage_domtrans_useradd(rpm_script_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/su.if serefpolicy-3.4.1/policy/modules/admin/su.if ---- nsaserefpolicy/policy/modules/admin/su.if 2008-05-19 10:26:46.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/admin/su.if 2008-06-05 08:23:27.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if serefpolicy-3.4.2/policy/modules/admin/sudo.if +--- nsaserefpolicy/policy/modules/admin/sudo.if 2008-05-29 15:57:53.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/admin/sudo.if 2008-06-11 12:02:26.000000000 -0400 +@@ -55,7 +55,7 @@ + # + + # Use capabilities. +- allow $1_sudo_t self:capability { fowner setuid setgid dac_override sys_resource }; ++ allow $1_sudo_t self:capability { fowner setuid setgid dac_override sys_nice sys_resource }; + allow $1_sudo_t self:process ~{ ptrace setcurrent setexec setfscreate setrlimit execmem execstack execheap }; + allow $1_sudo_t self:process { setexec setrlimit }; + allow $1_sudo_t self:fd use; +@@ -68,33 +68,35 @@ + allow $1_sudo_t self:unix_stream_socket create_stream_socket_perms; + allow $1_sudo_t self:unix_dgram_socket sendto; + allow $1_sudo_t self:unix_stream_socket connectto; +- allow $1_sudo_t self:netlink_audit_socket { create bind write nlmsg_read read }; ++ allow $1_sudo_t self:key manage_key_perms; ++ allow $1_sudo_t $1_t:key search; + + # Enter this derived domain from the user domain + domtrans_pattern($2, sudo_exec_t, $1_sudo_t) + + # By default, revert to the calling domain when a shell is executed. + corecmd_shell_domtrans($1_sudo_t,$2) ++ corecmd_bin_domtrans($1_sudo_t,$2) + allow $2 $1_sudo_t:fd use; + allow $2 $1_sudo_t:fifo_file rw_file_perms; + allow $2 $1_sudo_t:process sigchld; + + kernel_read_kernel_sysctls($1_sudo_t) + kernel_read_system_state($1_sudo_t) +- kernel_search_key($1_sudo_t) ++ kernel_link_key($1_sudo_t) + + dev_read_urand($1_sudo_t) + + fs_search_auto_mountpoints($1_sudo_t) + fs_getattr_xattr_fs($1_sudo_t) + +- auth_domtrans_chk_passwd($1_sudo_t) ++ auth_run_chk_passwd($1_sudo_t, $3, { $1_tty_device_t $1_devpts_t }) + # sudo stores a token in the pam_pid directory + auth_manage_pam_pid($1_sudo_t) + auth_use_nsswitch($1_sudo_t) + + corecmd_read_bin_symlinks($1_sudo_t) +- corecmd_getattr_all_executables($1_sudo_t) ++ corecmd_exec_all_executables($1_sudo_t) + + domain_use_interactive_fds($1_sudo_t) + domain_sigchld_interactive_fds($1_sudo_t) +@@ -106,32 +108,49 @@ + files_getattr_usr_files($1_sudo_t) + # for some PAM modules and for cwd + files_dontaudit_search_home($1_sudo_t) ++ files_list_tmp($1_sudo_t) + + init_rw_utmp($1_sudo_t) + + libs_use_ld_so($1_sudo_t) + libs_use_shared_libs($1_sudo_t) + ++ logging_send_audit_msgs($1_sudo_t) + logging_send_syslog_msg($1_sudo_t) + + miscfiles_read_localization($1_sudo_t) + +- userdom_manage_user_home_content_files($1,$1_sudo_t) +- userdom_manage_user_home_content_symlinks($1,$1_sudo_t) +- userdom_manage_user_tmp_files($1,$1_sudo_t) +- userdom_manage_user_tmp_symlinks($1,$1_sudo_t) ++ mta_per_role_template($1, $1_sudo_t, $3) ++ ++ unprivuser_manage_home_content_files($1_sudo_t) ++ unprivuser_manage_home_content_symlinks($1_sudo_t) ++ tunable_policy(`use_nfs_home_dirs',` ++ fs_manage_nfs_files($1_sudo_t) ++ ') ++ ++ tunable_policy(`use_samba_home_dirs',` ++ fs_manage_cifs_files($1_sudo_t) ++ ') ++ unprivuser_manage_tmp_files($1_sudo_t) ++ unprivuser_manage_tmp_symlinks($1_sudo_t) ++ userdom_exec_user_home_content_files($1,$1_sudo_t) + userdom_use_user_terminals($1,$1_sudo_t) + userdom_use_unpriv_users_fds($1_sudo_t) + # for some PAM modules and for cwd ++ sysadm_search_home_content_dirs($1_sudo_t) + userdom_dontaudit_search_all_users_home_content($1_sudo_t) + +- ifdef(`TODO',` +- # for when the network connection is killed +- dontaudit unpriv_userdomain $1_sudo_t:process signal; +- +- ifdef(`mta.te', ` +- domain_auto_trans($1_sudo_t, sendmail_exec_t, $1_mail_t) +- ') ++ domain_role_change_exemption($1_sudo_t) ++ userdom_spec_domtrans_all_users($1_sudo_t) + +- ') dnl end TODO ++ selinux_validate_context($1_sudo_t) ++ selinux_compute_relabel_context($1_sudo_t) ++ selinux_getattr_fs($1_sudo_t) ++ seutil_read_config($1_sudo_t) ++ seutil_search_default_contexts($1_sudo_t) ++ ++ term_use_all_user_ttys($1_sudo_t) ++ term_use_all_user_ptys($1_sudo_t) ++ term_relabel_all_user_ttys($1_sudo_t) ++ term_relabel_all_user_ptys($1_sudo_t) + ') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/su.if serefpolicy-3.4.2/policy/modules/admin/su.if +--- nsaserefpolicy/policy/modules/admin/su.if 2008-05-29 15:57:53.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/admin/su.if 2008-06-11 12:02:26.000000000 -0400 @@ -41,15 +41,13 @@ allow $2 $1_su_t:process signal; @@ -1360,123 +1442,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/su.if s ') ####################################### -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if serefpolicy-3.4.1/policy/modules/admin/sudo.if ---- nsaserefpolicy/policy/modules/admin/sudo.if 2008-05-19 10:26:46.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/admin/sudo.if 2008-06-05 08:23:27.000000000 -0400 -@@ -55,7 +55,7 @@ - # - - # Use capabilities. -- allow $1_sudo_t self:capability { fowner setuid setgid dac_override sys_resource }; -+ allow $1_sudo_t self:capability { fowner setuid setgid dac_override sys_nice sys_resource }; - allow $1_sudo_t self:process ~{ ptrace setcurrent setexec setfscreate setrlimit execmem execstack execheap }; - allow $1_sudo_t self:process { setexec setrlimit }; - allow $1_sudo_t self:fd use; -@@ -68,33 +68,35 @@ - allow $1_sudo_t self:unix_stream_socket create_stream_socket_perms; - allow $1_sudo_t self:unix_dgram_socket sendto; - allow $1_sudo_t self:unix_stream_socket connectto; -- allow $1_sudo_t self:netlink_audit_socket { create bind write nlmsg_read read }; -+ allow $1_sudo_t self:key manage_key_perms; -+ allow $1_sudo_t $1_t:key search; - - # Enter this derived domain from the user domain - domtrans_pattern($2, sudo_exec_t, $1_sudo_t) - - # By default, revert to the calling domain when a shell is executed. - corecmd_shell_domtrans($1_sudo_t,$2) -+ corecmd_bin_domtrans($1_sudo_t,$2) - allow $2 $1_sudo_t:fd use; - allow $2 $1_sudo_t:fifo_file rw_file_perms; - allow $2 $1_sudo_t:process sigchld; - - kernel_read_kernel_sysctls($1_sudo_t) - kernel_read_system_state($1_sudo_t) -- kernel_search_key($1_sudo_t) -+ kernel_link_key($1_sudo_t) - - dev_read_urand($1_sudo_t) - - fs_search_auto_mountpoints($1_sudo_t) - fs_getattr_xattr_fs($1_sudo_t) - -- auth_domtrans_chk_passwd($1_sudo_t) -+ auth_run_chk_passwd($1_sudo_t, $3, { $1_tty_device_t $1_devpts_t }) - # sudo stores a token in the pam_pid directory - auth_manage_pam_pid($1_sudo_t) - auth_use_nsswitch($1_sudo_t) - - corecmd_read_bin_symlinks($1_sudo_t) -- corecmd_getattr_all_executables($1_sudo_t) -+ corecmd_exec_all_executables($1_sudo_t) - - domain_use_interactive_fds($1_sudo_t) - domain_sigchld_interactive_fds($1_sudo_t) -@@ -106,32 +108,49 @@ - files_getattr_usr_files($1_sudo_t) - # for some PAM modules and for cwd - files_dontaudit_search_home($1_sudo_t) -+ files_list_tmp($1_sudo_t) - - init_rw_utmp($1_sudo_t) - - libs_use_ld_so($1_sudo_t) - libs_use_shared_libs($1_sudo_t) - -+ logging_send_audit_msgs($1_sudo_t) - logging_send_syslog_msg($1_sudo_t) - - miscfiles_read_localization($1_sudo_t) - -- userdom_manage_user_home_content_files($1,$1_sudo_t) -- userdom_manage_user_home_content_symlinks($1,$1_sudo_t) -- userdom_manage_user_tmp_files($1,$1_sudo_t) -- userdom_manage_user_tmp_symlinks($1,$1_sudo_t) -+ mta_per_role_template($1, $1_sudo_t, $3) -+ -+ unprivuser_manage_home_content_files($1_sudo_t) -+ unprivuser_manage_home_content_symlinks($1_sudo_t) -+ tunable_policy(`use_nfs_home_dirs',` -+ fs_manage_nfs_files($1_sudo_t) -+ ') -+ -+ tunable_policy(`use_samba_home_dirs',` -+ fs_manage_cifs_files($1_sudo_t) -+ ') -+ unprivuser_manage_tmp_files($1_sudo_t) -+ unprivuser_manage_tmp_symlinks($1_sudo_t) -+ userdom_exec_user_home_content_files($1,$1_sudo_t) - userdom_use_user_terminals($1,$1_sudo_t) - userdom_use_unpriv_users_fds($1_sudo_t) - # for some PAM modules and for cwd -+ sysadm_search_home_content_dirs($1_sudo_t) - userdom_dontaudit_search_all_users_home_content($1_sudo_t) - -- ifdef(`TODO',` -- # for when the network connection is killed -- dontaudit unpriv_userdomain $1_sudo_t:process signal; -- -- ifdef(`mta.te', ` -- domain_auto_trans($1_sudo_t, sendmail_exec_t, $1_mail_t) -- ') -+ domain_role_change_exemption($1_sudo_t) -+ userdom_spec_domtrans_all_users($1_sudo_t) - -- ') dnl end TODO -+ selinux_validate_context($1_sudo_t) -+ selinux_compute_relabel_context($1_sudo_t) -+ selinux_getattr_fs($1_sudo_t) -+ seutil_read_config($1_sudo_t) -+ seutil_search_default_contexts($1_sudo_t) -+ -+ term_use_all_user_ttys($1_sudo_t) -+ term_use_all_user_ptys($1_sudo_t) -+ term_relabel_all_user_ttys($1_sudo_t) -+ term_relabel_all_user_ptys($1_sudo_t) - ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tmpreaper.te serefpolicy-3.4.1/policy/modules/admin/tmpreaper.te ---- nsaserefpolicy/policy/modules/admin/tmpreaper.te 2008-05-19 10:26:46.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/admin/tmpreaper.te 2008-06-05 08:23:27.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tmpreaper.te serefpolicy-3.4.2/policy/modules/admin/tmpreaper.te +--- nsaserefpolicy/policy/modules/admin/tmpreaper.te 2008-05-29 15:57:53.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/admin/tmpreaper.te 2008-06-11 12:02:26.000000000 -0400 @@ -22,12 +22,14 @@ dev_read_urand(tmpreaper_t) @@ -1519,9 +1487,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tmpreap lpd_manage_spool(tmpreaper_t) ') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.te serefpolicy-3.4.1/policy/modules/admin/usermanage.te ---- nsaserefpolicy/policy/modules/admin/usermanage.te 2008-05-19 10:26:45.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/admin/usermanage.te 2008-06-05 08:23:27.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.te serefpolicy-3.4.2/policy/modules/admin/usermanage.te +--- nsaserefpolicy/policy/modules/admin/usermanage.te 2008-05-29 15:57:53.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/admin/usermanage.te 2008-06-11 12:02:26.000000000 -0400 @@ -97,6 +97,7 @@ # allow checking if a shell is executable @@ -1588,9 +1556,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/userman rpm_use_fds(useradd_t) rpm_rw_pipes(useradd_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vbetool.te serefpolicy-3.4.1/policy/modules/admin/vbetool.te ---- nsaserefpolicy/policy/modules/admin/vbetool.te 2008-05-19 10:26:45.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/admin/vbetool.te 2008-06-05 08:23:27.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vbetool.te serefpolicy-3.4.2/policy/modules/admin/vbetool.te +--- nsaserefpolicy/policy/modules/admin/vbetool.te 2008-05-29 15:57:53.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/admin/vbetool.te 2008-06-11 12:02:26.000000000 -0400 @@ -23,6 +23,9 @@ dev_rwx_zero(vbetool_t) dev_read_sysfs(vbetool_t) @@ -1610,9 +1578,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vbetool + xserver_exec_pid(vbetool_t) + xserver_write_pid(vbetool_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.te serefpolicy-3.4.1/policy/modules/admin/vpn.te ---- nsaserefpolicy/policy/modules/admin/vpn.te 2008-05-19 10:26:46.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/admin/vpn.te 2008-06-05 08:23:27.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.te serefpolicy-3.4.2/policy/modules/admin/vpn.te +--- nsaserefpolicy/policy/modules/admin/vpn.te 2008-05-29 15:57:53.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/admin/vpn.te 2008-06-11 12:02:26.000000000 -0400 @@ -24,7 +24,8 @@ allow vpnc_t self:capability { dac_override net_admin ipc_lock net_raw }; @@ -1623,18 +1591,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.te allow vpnc_t self:tcp_socket create_stream_socket_perms; allow vpnc_t self:udp_socket create_socket_perms; allow vpnc_t self:rawip_socket create_socket_perms; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ethereal.fc serefpolicy-3.4.1/policy/modules/apps/ethereal.fc ---- nsaserefpolicy/policy/modules/apps/ethereal.fc 2008-05-19 10:26:18.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/ethereal.fc 2008-06-05 08:23:27.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ethereal.fc serefpolicy-3.4.2/policy/modules/apps/ethereal.fc +--- nsaserefpolicy/policy/modules/apps/ethereal.fc 2008-05-29 15:57:39.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/apps/ethereal.fc 2008-06-11 12:02:26.000000000 -0400 @@ -1,4 +1,4 @@ -HOME_DIR/\.ethereal(/.*)? gen_context(system_u:object_r:ROLE_ethereal_home_t,s0) +HOME_DIR/\.ethereal(/.*)? gen_context(system_u:object_r:user_ethereal_home_t,s0) /usr/sbin/ethereal.* -- gen_context(system_u:object_r:ethereal_exec_t,s0) /usr/sbin/tethereal.* -- gen_context(system_u:object_r:tethereal_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ethereal.if serefpolicy-3.4.1/policy/modules/apps/ethereal.if ---- nsaserefpolicy/policy/modules/apps/ethereal.if 2008-05-19 10:26:17.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/ethereal.if 2008-06-05 08:23:27.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ethereal.if serefpolicy-3.4.2/policy/modules/apps/ethereal.if +--- nsaserefpolicy/policy/modules/apps/ethereal.if 2008-05-29 15:57:39.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/apps/ethereal.if 2008-06-11 12:02:26.000000000 -0400 @@ -35,6 +35,7 @@ template(`ethereal_per_role_template',` @@ -1698,9 +1666,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ethereal ') ####################################### -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ethereal.te serefpolicy-3.4.1/policy/modules/apps/ethereal.te ---- nsaserefpolicy/policy/modules/apps/ethereal.te 2008-05-19 10:26:17.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/ethereal.te 2008-06-05 08:23:27.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ethereal.te serefpolicy-3.4.2/policy/modules/apps/ethereal.te +--- nsaserefpolicy/policy/modules/apps/ethereal.te 2008-05-29 15:57:39.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/apps/ethereal.te 2008-06-11 12:02:26.000000000 -0400 @@ -16,6 +16,13 @@ type tethereal_tmp_t; files_tmp_file(tethereal_tmp_t) @@ -1715,9 +1683,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ethereal ######################################## # # Tethereal policy -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/evolution.fc serefpolicy-3.4.1/policy/modules/apps/evolution.fc ---- nsaserefpolicy/policy/modules/apps/evolution.fc 2008-05-19 10:26:17.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/evolution.fc 2008-06-05 08:23:27.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/evolution.fc serefpolicy-3.4.2/policy/modules/apps/evolution.fc +--- nsaserefpolicy/policy/modules/apps/evolution.fc 2008-05-29 15:57:39.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/apps/evolution.fc 2008-06-11 12:02:26.000000000 -0400 @@ -2,13 +2,13 @@ # HOME_DIR/ # @@ -1735,9 +1703,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/evolutio # # /usr -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/evolution.if serefpolicy-3.4.1/policy/modules/apps/evolution.if ---- nsaserefpolicy/policy/modules/apps/evolution.if 2008-05-19 10:26:17.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/evolution.if 2008-06-05 08:23:27.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/evolution.if serefpolicy-3.4.2/policy/modules/apps/evolution.if +--- nsaserefpolicy/policy/modules/apps/evolution.if 2008-05-29 15:57:39.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/apps/evolution.if 2008-06-11 12:02:26.000000000 -0400 @@ -236,9 +236,9 @@ udev_read_state($1_evolution_t) @@ -1760,9 +1728,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/evolutio userdom_user_home_dir_filetrans($1,$1_evolution_t,$1_untrusted_content_tmp_t, { file dir }) userdom_user_home_content_filetrans($1,$1_evolution_t,$1_untrusted_content_tmp_t, { file dir }) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/games.if serefpolicy-3.4.1/policy/modules/apps/games.if ---- nsaserefpolicy/policy/modules/apps/games.if 2008-05-19 10:26:18.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/games.if 2008-06-05 08:23:27.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/games.if serefpolicy-3.4.2/policy/modules/apps/games.if +--- nsaserefpolicy/policy/modules/apps/games.if 2008-05-29 15:57:39.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/apps/games.if 2008-06-11 12:02:26.000000000 -0400 @@ -130,10 +130,10 @@ sysnet_read_config($1_games_t) @@ -1802,18 +1770,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/games.if + rw_files_pattern($1,games_data_t, games_data_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gift.fc serefpolicy-3.4.1/policy/modules/apps/gift.fc ---- nsaserefpolicy/policy/modules/apps/gift.fc 2008-05-19 10:26:18.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/gift.fc 2008-06-05 08:23:27.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gift.fc serefpolicy-3.4.2/policy/modules/apps/gift.fc +--- nsaserefpolicy/policy/modules/apps/gift.fc 2008-05-29 15:57:39.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/apps/gift.fc 2008-06-11 12:02:26.000000000 -0400 @@ -1,4 +1,4 @@ -HOME_DIR/\.giFT(/.*)? gen_context(system_u:object_r:ROLE_gift_home_t,s0) +HOME_DIR/\.giFT(/.*)? gen_context(system_u:object_r:user_gift_home_t,s0) /usr/(local/)?bin/apollon -- gen_context(system_u:object_r:gift_exec_t,s0) /usr/(local/)?bin/giftd -- gen_context(system_u:object_r:giftd_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gift.if serefpolicy-3.4.1/policy/modules/apps/gift.if ---- nsaserefpolicy/policy/modules/apps/gift.if 2008-05-19 10:26:17.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/gift.if 2008-06-05 08:23:27.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gift.if serefpolicy-3.4.2/policy/modules/apps/gift.if +--- nsaserefpolicy/policy/modules/apps/gift.if 2008-05-29 15:57:39.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/apps/gift.if 2008-06-11 12:02:26.000000000 -0400 @@ -43,9 +43,9 @@ application_domain($1_gift_t,gift_exec_t) role $3 types $1_gift_t; @@ -1876,9 +1844,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gift.if domtrans_pattern($2, giftd_exec_t, $1_giftd_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gift.te serefpolicy-3.4.1/policy/modules/apps/gift.te ---- nsaserefpolicy/policy/modules/apps/gift.te 2008-05-19 10:26:17.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/gift.te 2008-06-05 08:23:27.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gift.te serefpolicy-3.4.2/policy/modules/apps/gift.te +--- nsaserefpolicy/policy/modules/apps/gift.te 2008-05-29 15:57:39.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/apps/gift.te 2008-06-11 12:02:26.000000000 -0400 @@ -11,3 +11,7 @@ type giftd_exec_t; @@ -1887,9 +1855,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gift.te +type user_gift_home_t alias user_gift_rw_t; +userdom_user_home_content(user,user_gift_home_t) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.fc serefpolicy-3.4.1/policy/modules/apps/gnome.fc ---- nsaserefpolicy/policy/modules/apps/gnome.fc 2008-05-19 10:26:17.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/gnome.fc 2008-06-05 08:23:27.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.fc serefpolicy-3.4.2/policy/modules/apps/gnome.fc +--- nsaserefpolicy/policy/modules/apps/gnome.fc 2008-05-29 15:57:39.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/apps/gnome.fc 2008-06-11 12:02:26.000000000 -0400 @@ -1,8 +1,8 @@ -HOME_DIR/\.config/gtk-.* gen_context(system_u:object_r:ROLE_gnome_home_t,s0) -HOME_DIR/\.gconf(d)?(/.*)? gen_context(system_u:object_r:ROLE_gconf_home_t,s0) @@ -1905,9 +1873,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.fc -/usr/libexec/gconfd-2 -- gen_context(system_u:object_r:gconfd_exec_t,s0) +# Don't use because toolchain is broken +#/usr/libexec/gconfd-2 -- gen_context(system_u:object_r:gconfd_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if serefpolicy-3.4.1/policy/modules/apps/gnome.if ---- nsaserefpolicy/policy/modules/apps/gnome.if 2008-05-23 09:15:06.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/gnome.if 2008-06-05 08:23:27.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if serefpolicy-3.4.2/policy/modules/apps/gnome.if +--- nsaserefpolicy/policy/modules/apps/gnome.if 2008-05-29 15:57:39.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/apps/gnome.if 2008-06-11 12:02:26.000000000 -0400 @@ -36,6 +36,7 @@ gen_require(` type gconfd_exec_t, gconf_etc_t; @@ -2115,9 +2083,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if + can_exec($1, gconfd_exec_t) ') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.te serefpolicy-3.4.1/policy/modules/apps/gnome.te ---- nsaserefpolicy/policy/modules/apps/gnome.te 2008-05-19 10:26:18.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/gnome.te 2008-06-05 08:23:27.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.te serefpolicy-3.4.2/policy/modules/apps/gnome.te +--- nsaserefpolicy/policy/modules/apps/gnome.te 2008-05-29 15:57:39.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/apps/gnome.te 2008-06-11 12:02:26.000000000 -0400 @@ -8,8 +8,34 @@ attribute gnomedomain; @@ -2156,9 +2124,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.te +# Local Policy +# + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.fc serefpolicy-3.4.1/policy/modules/apps/gpg.fc ---- nsaserefpolicy/policy/modules/apps/gpg.fc 2008-05-19 10:26:18.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/gpg.fc 2008-06-05 08:23:27.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.fc serefpolicy-3.4.2/policy/modules/apps/gpg.fc +--- nsaserefpolicy/policy/modules/apps/gpg.fc 2008-05-29 15:57:39.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/apps/gpg.fc 2008-06-11 12:02:26.000000000 -0400 @@ -1,9 +1,9 @@ -HOME_DIR/\.gnupg(/.+)? gen_context(system_u:object_r:ROLE_gpg_secret_t,s0) +HOME_DIR/\.gnupg(/.+)? gen_context(system_u:object_r:user_gpg_secret_t,s0) @@ -2173,9 +2141,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.fc s -/usr/lib/gnupg/gpgkeys.* -- gen_context(system_u:object_r:gpg_helper_exec_t,s0) +/usr/lib(64)?/gnupg/.* -- gen_context(system_u:object_r:gpg_exec_t,s0) +/usr/lib(64)?/gnupg/gpgkeys.* -- gen_context(system_u:object_r:gpg_helper_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.if serefpolicy-3.4.1/policy/modules/apps/gpg.if ---- nsaserefpolicy/policy/modules/apps/gpg.if 2008-05-19 10:26:18.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/gpg.if 2008-06-05 08:23:27.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.if serefpolicy-3.4.2/policy/modules/apps/gpg.if +--- nsaserefpolicy/policy/modules/apps/gpg.if 2008-05-29 15:57:39.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/apps/gpg.if 2008-06-11 12:02:26.000000000 -0400 @@ -38,6 +38,10 @@ gen_require(` type gpg_exec_t, gpg_helper_exec_t; @@ -2514,9 +2482,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.if s ') ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.te serefpolicy-3.4.1/policy/modules/apps/gpg.te ---- nsaserefpolicy/policy/modules/apps/gpg.te 2008-05-19 10:26:18.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/gpg.te 2008-06-05 08:23:27.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.te serefpolicy-3.4.2/policy/modules/apps/gpg.te +--- nsaserefpolicy/policy/modules/apps/gpg.te 2008-05-29 15:57:39.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/apps/gpg.te 2008-06-11 12:02:26.000000000 -0400 @@ -15,15 +15,251 @@ gen_tunable(gpg_agent_env_file, false) @@ -2773,9 +2741,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.te s + + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.fc serefpolicy-3.4.1/policy/modules/apps/irc.fc ---- nsaserefpolicy/policy/modules/apps/irc.fc 2008-05-19 10:26:17.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/irc.fc 2008-06-05 08:23:27.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.fc serefpolicy-3.4.2/policy/modules/apps/irc.fc +--- nsaserefpolicy/policy/modules/apps/irc.fc 2008-05-29 15:57:39.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/apps/irc.fc 2008-06-11 12:02:26.000000000 -0400 @@ -1,7 +1,7 @@ # # /home @@ -2785,9 +2753,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.fc s # # /usr -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.if serefpolicy-3.4.1/policy/modules/apps/irc.if ---- nsaserefpolicy/policy/modules/apps/irc.if 2008-05-19 10:26:17.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/irc.if 2008-06-05 08:23:27.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.if serefpolicy-3.4.2/policy/modules/apps/irc.if +--- nsaserefpolicy/policy/modules/apps/irc.if 2008-05-29 15:57:39.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/apps/irc.if 2008-06-11 12:02:26.000000000 -0400 @@ -35,6 +35,7 @@ template(`irc_per_role_template',` gen_require(` @@ -2842,9 +2810,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.if s # Transition from the user domain to the derived domain. domtrans_pattern($2,irc_exec_t,$1_irc_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.te serefpolicy-3.4.1/policy/modules/apps/irc.te ---- nsaserefpolicy/policy/modules/apps/irc.te 2008-05-19 10:26:17.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/irc.te 2008-06-05 08:23:27.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.te serefpolicy-3.4.2/policy/modules/apps/irc.te +--- nsaserefpolicy/policy/modules/apps/irc.te 2008-05-29 15:57:39.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/apps/irc.te 2008-06-11 12:02:26.000000000 -0400 @@ -8,3 +8,10 @@ type irc_exec_t; @@ -2856,9 +2824,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.te s +type user_irc_tmp_t; +userdom_user_home_content(user,user_irc_tmp_t) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.fc serefpolicy-3.4.1/policy/modules/apps/java.fc ---- nsaserefpolicy/policy/modules/apps/java.fc 2008-05-19 10:26:18.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/java.fc 2008-06-05 08:23:27.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.fc serefpolicy-3.4.2/policy/modules/apps/java.fc +--- nsaserefpolicy/policy/modules/apps/java.fc 2008-05-29 15:57:39.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/apps/java.fc 2008-06-11 12:02:26.000000000 -0400 @@ -3,14 +3,15 @@ # /opt/(.*/)?bin/java[^/]* -- gen_context(system_u:object_r:java_exec_t,s0) @@ -2890,9 +2858,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.fc +/usr/lib64/jvm/java(.*/)bin(/.*)? -- gen_context(system_u:object_r:java_exec_t,s0) + +/usr/bin/octave-[^/]* -- gen_context(system_u:object_r:java_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if serefpolicy-3.4.1/policy/modules/apps/java.if ---- nsaserefpolicy/policy/modules/apps/java.if 2008-05-19 10:26:18.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/java.if 2008-06-05 08:23:27.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if serefpolicy-3.4.2/policy/modules/apps/java.if +--- nsaserefpolicy/policy/modules/apps/java.if 2008-05-29 15:57:39.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/apps/java.if 2008-06-11 12:02:26.000000000 -0400 @@ -32,7 +32,7 @@ ## ## @@ -3149,9 +3117,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if + allow java_t $3:chr_file rw_term_perms; +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.te serefpolicy-3.4.1/policy/modules/apps/java.te ---- nsaserefpolicy/policy/modules/apps/java.te 2008-05-19 10:26:17.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/java.te 2008-06-05 08:23:27.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.te serefpolicy-3.4.2/policy/modules/apps/java.te +--- nsaserefpolicy/policy/modules/apps/java.te 2008-05-29 15:57:39.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/apps/java.te 2008-06-11 12:02:26.000000000 -0400 @@ -6,16 +6,10 @@ # Declarations # @@ -3202,15 +3170,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.te + xserver_xdm_rw_shm(java_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.fc serefpolicy-3.4.1/policy/modules/apps/livecd.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.fc serefpolicy-3.4.2/policy/modules/apps/livecd.fc --- nsaserefpolicy/policy/modules/apps/livecd.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/apps/livecd.fc 2008-06-05 08:23:27.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/apps/livecd.fc 2008-06-11 12:02:26.000000000 -0400 @@ -0,0 +1,2 @@ + +/usr/bin/livecd-creator -- gen_context(system_u:object_r:livecd_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.if serefpolicy-3.4.1/policy/modules/apps/livecd.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.if serefpolicy-3.4.2/policy/modules/apps/livecd.if --- nsaserefpolicy/policy/modules/apps/livecd.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/apps/livecd.if 2008-06-05 08:23:27.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/apps/livecd.if 2008-06-11 12:02:26.000000000 -0400 @@ -0,0 +1,56 @@ + +## policy for livecd @@ -3268,9 +3236,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.i + seutil_run_setfiles_mac(livecd_t, $2, $3) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.te serefpolicy-3.4.1/policy/modules/apps/livecd.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.te serefpolicy-3.4.2/policy/modules/apps/livecd.te --- nsaserefpolicy/policy/modules/apps/livecd.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/apps/livecd.te 2008-06-05 08:23:27.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/apps/livecd.te 2008-06-11 12:02:26.000000000 -0400 @@ -0,0 +1,24 @@ +policy_module(livecd, 1.0.0) + @@ -3296,9 +3264,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.t +') + +seutil_domtrans_setfiles_mac(livecd_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/loadkeys.te serefpolicy-3.4.1/policy/modules/apps/loadkeys.te ---- nsaserefpolicy/policy/modules/apps/loadkeys.te 2008-05-19 10:26:18.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/loadkeys.te 2008-06-05 08:23:27.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/loadkeys.te serefpolicy-3.4.2/policy/modules/apps/loadkeys.te +--- nsaserefpolicy/policy/modules/apps/loadkeys.te 2008-05-29 15:57:39.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/apps/loadkeys.te 2008-06-11 12:02:26.000000000 -0400 @@ -32,7 +32,6 @@ term_dontaudit_use_console(loadkeys_t) term_use_unallocated_ttys(loadkeys_t) @@ -3315,9 +3283,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/loadkeys +unprivuser_dontaudit_write_home_content_files(loadkeys_t) +unprivuser_dontaudit_list_home_dirs(loadkeys_t) +sysadm_dontaudit_list_home_dirs(loadkeys_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.if serefpolicy-3.4.1/policy/modules/apps/mono.if ---- nsaserefpolicy/policy/modules/apps/mono.if 2008-05-19 10:26:17.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/mono.if 2008-06-05 08:23:27.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.if serefpolicy-3.4.2/policy/modules/apps/mono.if +--- nsaserefpolicy/policy/modules/apps/mono.if 2008-05-29 15:57:39.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/apps/mono.if 2008-06-11 12:02:26.000000000 -0400 @@ -18,3 +18,122 @@ corecmd_search_bin($1) domtrans_pattern($1, mono_exec_t, mono_t) @@ -3441,9 +3409,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.if + can_exec($1, mono_exec_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.te serefpolicy-3.4.1/policy/modules/apps/mono.te ---- nsaserefpolicy/policy/modules/apps/mono.te 2008-05-19 10:26:17.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/mono.te 2008-06-05 08:23:27.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.te serefpolicy-3.4.2/policy/modules/apps/mono.te +--- nsaserefpolicy/policy/modules/apps/mono.te 2008-05-29 15:57:39.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/apps/mono.te 2008-06-11 12:02:26.000000000 -0400 @@ -15,7 +15,7 @@ # Local policy # @@ -3461,9 +3429,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.te +optional_policy(` + xserver_xdm_rw_shm(mono_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.fc serefpolicy-3.4.1/policy/modules/apps/mozilla.fc ---- nsaserefpolicy/policy/modules/apps/mozilla.fc 2008-05-19 10:26:17.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/mozilla.fc 2008-06-05 08:23:27.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.fc serefpolicy-3.4.2/policy/modules/apps/mozilla.fc +--- nsaserefpolicy/policy/modules/apps/mozilla.fc 2008-05-29 15:57:39.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/apps/mozilla.fc 2008-06-11 12:02:26.000000000 -0400 @@ -1,8 +1,8 @@ -HOME_DIR/\.galeon(/.*)? gen_context(system_u:object_r:ROLE_mozilla_home_t,s0) -HOME_DIR/\.java(/.*)? gen_context(system_u:object_r:ROLE_mozilla_home_t,s0) @@ -3492,9 +3460,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. /usr/lib(64)?/[^/]*firefox[^/]*/firefox-bin -- gen_context(system_u:object_r:mozilla_exec_t,s0) +/usr/lib/[^/]*firefox[^/]*/firefox -- gen_context(system_u:object_r:mozilla_exec_t,s0) +/usr/lib64/[^/]*firefox[^/]*/firefox -- gen_context(system_u:object_r:mozilla_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.if serefpolicy-3.4.1/policy/modules/apps/mozilla.if ---- nsaserefpolicy/policy/modules/apps/mozilla.if 2008-05-19 10:26:17.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/mozilla.if 2008-06-10 10:58:32.146204000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.if serefpolicy-3.4.2/policy/modules/apps/mozilla.if +--- nsaserefpolicy/policy/modules/apps/mozilla.if 2008-05-29 15:57:39.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/apps/mozilla.if 2008-06-11 12:02:26.000000000 -0400 @@ -35,7 +35,10 @@ template(`mozilla_per_role_template',` gen_require(` @@ -3963,9 +3931,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. + + allow $2 $1_mozilla_t:unix_stream_socket connectto; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.te serefpolicy-3.4.1/policy/modules/apps/mozilla.te ---- nsaserefpolicy/policy/modules/apps/mozilla.te 2008-05-19 10:26:18.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/mozilla.te 2008-06-05 08:23:27.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.te serefpolicy-3.4.2/policy/modules/apps/mozilla.te +--- nsaserefpolicy/policy/modules/apps/mozilla.te 2008-05-29 15:57:39.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/apps/mozilla.te 2008-06-11 12:02:26.000000000 -0400 @@ -6,15 +6,18 @@ # Declarations # @@ -3992,18 +3960,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. + +typealias user_mozilla_home_t alias unconfined_mozilla_home_t; +typealias user_mozilla_tmp_t alias unconfined_mozilla_tmp_t; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer.fc serefpolicy-3.4.1/policy/modules/apps/mplayer.fc ---- nsaserefpolicy/policy/modules/apps/mplayer.fc 2008-05-19 10:26:18.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/mplayer.fc 2008-06-05 08:23:27.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer.fc serefpolicy-3.4.2/policy/modules/apps/mplayer.fc +--- nsaserefpolicy/policy/modules/apps/mplayer.fc 2008-05-29 15:57:39.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/apps/mplayer.fc 2008-06-11 12:02:26.000000000 -0400 @@ -10,4 +10,4 @@ /usr/bin/mencoder -- gen_context(system_u:object_r:mencoder_exec_t,s0) /usr/bin/xine -- gen_context(system_u:object_r:mplayer_exec_t,s0) -HOME_DIR/\.mplayer(/.*)? gen_context(system_u:object_r:ROLE_mplayer_home_t,s0) +HOME_DIR/\.mplayer(/.*)? gen_context(system_u:object_r:user_mplayer_home_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer.if serefpolicy-3.4.1/policy/modules/apps/mplayer.if ---- nsaserefpolicy/policy/modules/apps/mplayer.if 2008-05-23 09:15:06.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/mplayer.if 2008-06-05 08:23:27.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer.if serefpolicy-3.4.2/policy/modules/apps/mplayer.if +--- nsaserefpolicy/policy/modules/apps/mplayer.if 2008-05-29 15:57:39.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/apps/mplayer.if 2008-06-11 12:02:26.000000000 -0400 @@ -34,7 +34,8 @@ # template(`mplayer_per_role_template',` @@ -4145,9 +4113,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer. - read_files_pattern($2,$1_mplayer_home_t,$1_mplayer_home_t) + read_files_pattern($2,user_mplayer_home_t,user_mplayer_home_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer.te serefpolicy-3.4.1/policy/modules/apps/mplayer.te ---- nsaserefpolicy/policy/modules/apps/mplayer.te 2008-05-19 10:26:18.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/mplayer.te 2008-06-05 08:23:27.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer.te serefpolicy-3.4.2/policy/modules/apps/mplayer.te +--- nsaserefpolicy/policy/modules/apps/mplayer.te 2008-05-29 15:57:39.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/apps/mplayer.te 2008-06-11 12:02:26.000000000 -0400 @@ -22,3 +22,7 @@ type mplayer_exec_t; corecmd_executable_file(mplayer_exec_t) @@ -4156,9 +4124,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer. +type user_mplayer_home_t alias user_mplayer_rw_t; +userdom_user_home_content(user,user_mplayer_home_t) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.fc serefpolicy-3.4.1/policy/modules/apps/nsplugin.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.fc serefpolicy-3.4.2/policy/modules/apps/nsplugin.fc --- nsaserefpolicy/policy/modules/apps/nsplugin.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/apps/nsplugin.fc 2008-06-09 16:25:18.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/apps/nsplugin.fc 2008-06-11 12:02:26.000000000 -0400 @@ -0,0 +1,9 @@ + +/usr/lib(64)?/nspluginwrapper/npviewer.bin -- gen_context(system_u:object_r:nsplugin_exec_t,s0) @@ -4169,9 +4137,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin +HOME_DIR/\.macromedia(/.*)? gen_context(system_u:object_r:nsplugin_home_t,s0) +HOME_DIR/\.gstreamer-.* gen_context(system_u:object_r:nsplugin_home_t,s0) +HOME_DIR/\.local.* gen_context(system_u:object_r:nsplugin_home_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.if serefpolicy-3.4.1/policy/modules/apps/nsplugin.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.if serefpolicy-3.4.2/policy/modules/apps/nsplugin.if --- nsaserefpolicy/policy/modules/apps/nsplugin.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/apps/nsplugin.if 2008-06-10 11:19:54.110910000 -0400 ++++ serefpolicy-3.4.2/policy/modules/apps/nsplugin.if 2008-06-11 12:02:26.000000000 -0400 @@ -0,0 +1,287 @@ + +## policy for nsplugin @@ -4460,9 +4428,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin + + can_exec($1, nsplugin_rw_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.te serefpolicy-3.4.1/policy/modules/apps/nsplugin.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.te serefpolicy-3.4.2/policy/modules/apps/nsplugin.te --- nsaserefpolicy/policy/modules/apps/nsplugin.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/apps/nsplugin.te 2008-06-10 14:37:08.963098000 -0400 ++++ serefpolicy-3.4.2/policy/modules/apps/nsplugin.te 2008-06-11 12:02:26.000000000 -0400 @@ -0,0 +1,215 @@ + +policy_module(nsplugin,1.0.0) @@ -4679,16 +4647,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin + optional_policy(` + mozilla_read_user_home_files(user, nsplugin_config_t) + ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.fc serefpolicy-3.4.1/policy/modules/apps/openoffice.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.fc serefpolicy-3.4.2/policy/modules/apps/openoffice.fc --- nsaserefpolicy/policy/modules/apps/openoffice.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/apps/openoffice.fc 2008-06-05 08:23:27.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/apps/openoffice.fc 2008-06-11 12:02:26.000000000 -0400 @@ -0,0 +1,3 @@ +/usr/lib/openoffice\.org.*/program/.+\.bin -- gen_context(system_u:object_r:openoffice_exec_t,s0) +/usr/lib64/openoffice\.org.*/program/.+\.bin -- gen_context(system_u:object_r:openoffice_exec_t,s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.if serefpolicy-3.4.1/policy/modules/apps/openoffice.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.if serefpolicy-3.4.2/policy/modules/apps/openoffice.if --- nsaserefpolicy/policy/modules/apps/openoffice.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/apps/openoffice.if 2008-06-05 08:23:27.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/apps/openoffice.if 2008-06-11 12:02:26.000000000 -0400 @@ -0,0 +1,212 @@ +## Openoffice + @@ -4902,9 +4870,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffi + + fs_dontaudit_rw_tmpfs_files($1_openoffice_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.te serefpolicy-3.4.1/policy/modules/apps/openoffice.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.te serefpolicy-3.4.2/policy/modules/apps/openoffice.te --- nsaserefpolicy/policy/modules/apps/openoffice.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/apps/openoffice.te 2008-06-05 08:23:27.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/apps/openoffice.te 2008-06-11 12:02:26.000000000 -0400 @@ -0,0 +1,14 @@ + +policy_module(openoffice,1.0.0) @@ -4920,9 +4888,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffi + + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.fc serefpolicy-3.4.1/policy/modules/apps/screen.fc ---- nsaserefpolicy/policy/modules/apps/screen.fc 2008-05-19 10:26:17.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/screen.fc 2008-06-05 08:23:27.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.fc serefpolicy-3.4.2/policy/modules/apps/screen.fc +--- nsaserefpolicy/policy/modules/apps/screen.fc 2008-05-29 15:57:39.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/apps/screen.fc 2008-06-11 12:02:26.000000000 -0400 @@ -1,7 +1,7 @@ # # /home @@ -4932,9 +4900,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.f # # /usr -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.if serefpolicy-3.4.1/policy/modules/apps/screen.if ---- nsaserefpolicy/policy/modules/apps/screen.if 2008-05-19 10:26:17.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/screen.if 2008-06-05 08:23:27.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.if serefpolicy-3.4.2/policy/modules/apps/screen.if +--- nsaserefpolicy/policy/modules/apps/screen.if 2008-05-29 15:57:39.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/apps/screen.if 2008-06-11 12:02:26.000000000 -0400 @@ -35,6 +35,7 @@ template(`screen_per_role_template',` gen_require(` @@ -4987,9 +4955,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.i kernel_read_system_state($1_screen_t) kernel_read_kernel_sysctls($1_screen_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.te serefpolicy-3.4.1/policy/modules/apps/screen.te ---- nsaserefpolicy/policy/modules/apps/screen.te 2008-05-19 10:26:17.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/screen.te 2008-06-05 08:23:27.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.te serefpolicy-3.4.2/policy/modules/apps/screen.te +--- nsaserefpolicy/policy/modules/apps/screen.te 2008-05-29 15:57:39.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/apps/screen.te 2008-06-11 12:02:26.000000000 -0400 @@ -11,3 +11,7 @@ type screen_exec_t; @@ -4998,9 +4966,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.t +type user_screen_ro_home_t; +userdom_user_home_content(user,user_screen_ro_home_t) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/slocate.te serefpolicy-3.4.1/policy/modules/apps/slocate.te ---- nsaserefpolicy/policy/modules/apps/slocate.te 2008-05-19 10:26:17.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/slocate.te 2008-06-05 08:23:27.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/slocate.te serefpolicy-3.4.2/policy/modules/apps/slocate.te +--- nsaserefpolicy/policy/modules/apps/slocate.te 2008-05-29 15:57:39.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/apps/slocate.te 2008-06-11 12:02:26.000000000 -0400 @@ -47,6 +47,7 @@ fs_getattr_all_fs(locate_t) fs_getattr_all_files(locate_t) @@ -5009,18 +4977,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/slocate. # getpwnam auth_use_nsswitch(locate_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/thunderbird.fc serefpolicy-3.4.1/policy/modules/apps/thunderbird.fc ---- nsaserefpolicy/policy/modules/apps/thunderbird.fc 2008-05-19 10:26:17.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/thunderbird.fc 2008-06-05 08:23:27.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/thunderbird.fc serefpolicy-3.4.2/policy/modules/apps/thunderbird.fc +--- nsaserefpolicy/policy/modules/apps/thunderbird.fc 2008-05-29 15:57:39.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/apps/thunderbird.fc 2008-06-11 12:02:26.000000000 -0400 @@ -3,4 +3,4 @@ # /usr/bin/thunderbird.* -- gen_context(system_u:object_r:thunderbird_exec_t,s0) -HOME_DIR/\.thunderbird(/.*)? gen_context(system_u:object_r:ROLE_thunderbird_home_t,s0) +HOME_DIR/\.thunderbird(/.*)? gen_context(system_u:object_r:user_thunderbird_home_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/thunderbird.if serefpolicy-3.4.1/policy/modules/apps/thunderbird.if ---- nsaserefpolicy/policy/modules/apps/thunderbird.if 2008-05-19 10:26:18.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/thunderbird.if 2008-06-05 08:23:27.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/thunderbird.if serefpolicy-3.4.2/policy/modules/apps/thunderbird.if +--- nsaserefpolicy/policy/modules/apps/thunderbird.if 2008-05-29 15:57:39.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/apps/thunderbird.if 2008-06-11 12:02:26.000000000 -0400 @@ -43,9 +43,9 @@ application_domain($1_thunderbird_t,thunderbird_exec_t) role $3 types $1_thunderbird_t; @@ -5094,9 +5062,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/thunderb userdom_user_home_dir_filetrans($1,$1_thunderbird_t,$1_untrusted_content_tmp_t, { file dir }) userdom_user_home_content_filetrans($1,$1_thunderbird_t,$1_untrusted_content_tmp_t, { file dir }) ',` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/thunderbird.te serefpolicy-3.4.1/policy/modules/apps/thunderbird.te ---- nsaserefpolicy/policy/modules/apps/thunderbird.te 2008-05-19 10:26:18.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/thunderbird.te 2008-06-05 08:23:27.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/thunderbird.te serefpolicy-3.4.2/policy/modules/apps/thunderbird.te +--- nsaserefpolicy/policy/modules/apps/thunderbird.te 2008-05-29 15:57:39.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/apps/thunderbird.te 2008-06-11 12:02:26.000000000 -0400 @@ -8,3 +8,7 @@ type thunderbird_exec_t; @@ -5105,9 +5073,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/thunderb +type user_thunderbird_home_t alias user_thunderbird_rw_t; +userdom_user_home_content(user, user_thunderbird_home_t) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/tvtime.if serefpolicy-3.4.1/policy/modules/apps/tvtime.if ---- nsaserefpolicy/policy/modules/apps/tvtime.if 2008-05-19 10:26:18.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/tvtime.if 2008-06-05 08:23:27.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/tvtime.if serefpolicy-3.4.2/policy/modules/apps/tvtime.if +--- nsaserefpolicy/policy/modules/apps/tvtime.if 2008-05-29 15:57:39.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/apps/tvtime.if 2008-06-11 12:02:26.000000000 -0400 @@ -35,6 +35,7 @@ template(`tvtime_per_role_template',` gen_require(` @@ -5175,9 +5143,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/tvtime.i # Allow the user domain to signal/ps. ps_process_pattern($2,$1_tvtime_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/tvtime.te serefpolicy-3.4.1/policy/modules/apps/tvtime.te ---- nsaserefpolicy/policy/modules/apps/tvtime.te 2008-05-19 10:26:18.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/tvtime.te 2008-06-05 08:23:27.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/tvtime.te serefpolicy-3.4.2/policy/modules/apps/tvtime.te +--- nsaserefpolicy/policy/modules/apps/tvtime.te 2008-05-29 15:57:39.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/apps/tvtime.te 2008-06-11 12:02:26.000000000 -0400 @@ -11,3 +11,9 @@ type tvtime_dir_t; @@ -5188,9 +5156,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/tvtime.t + +type user_tvtime_tmp_t; +files_tmp_file(user_tvtime_tmp_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/uml.fc serefpolicy-3.4.1/policy/modules/apps/uml.fc ---- nsaserefpolicy/policy/modules/apps/uml.fc 2008-05-19 10:26:17.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/uml.fc 2008-06-05 08:23:27.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/uml.fc serefpolicy-3.4.2/policy/modules/apps/uml.fc +--- nsaserefpolicy/policy/modules/apps/uml.fc 2008-05-29 15:57:39.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/apps/uml.fc 2008-06-11 12:02:26.000000000 -0400 @@ -1,7 +1,7 @@ # # HOME_DIR/ @@ -5200,9 +5168,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/uml.fc s # # /usr -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelper.if serefpolicy-3.4.1/policy/modules/apps/userhelper.if ---- nsaserefpolicy/policy/modules/apps/userhelper.if 2008-05-19 10:26:17.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/userhelper.if 2008-06-05 08:23:27.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelper.if serefpolicy-3.4.2/policy/modules/apps/userhelper.if +--- nsaserefpolicy/policy/modules/apps/userhelper.if 2008-05-29 15:57:39.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/apps/userhelper.if 2008-06-11 12:02:26.000000000 -0400 @@ -259,7 +259,7 @@ # template(`userhelper_sigchld_user',` @@ -5212,9 +5180,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelp ') allow $2 $1_userhelper_t:process sigchld; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/usernetctl.if serefpolicy-3.4.1/policy/modules/apps/usernetctl.if ---- nsaserefpolicy/policy/modules/apps/usernetctl.if 2008-05-19 10:26:18.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/usernetctl.if 2008-06-05 15:38:56.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/usernetctl.if serefpolicy-3.4.2/policy/modules/apps/usernetctl.if +--- nsaserefpolicy/policy/modules/apps/usernetctl.if 2008-05-29 15:57:39.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/apps/usernetctl.if 2008-06-11 12:02:26.000000000 -0400 @@ -63,4 +63,9 @@ optional_policy(` modutils_run_insmod(usernetctl_t,$2,$3) @@ -5225,9 +5193,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/usernetc + ppp_run(usernetctl_t,$2,$3) + ') ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/usernetctl.te serefpolicy-3.4.1/policy/modules/apps/usernetctl.te ---- nsaserefpolicy/policy/modules/apps/usernetctl.te 2008-05-19 10:26:17.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/usernetctl.te 2008-06-05 15:40:50.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/usernetctl.te serefpolicy-3.4.2/policy/modules/apps/usernetctl.te +--- nsaserefpolicy/policy/modules/apps/usernetctl.te 2008-05-29 15:57:39.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/apps/usernetctl.te 2008-06-11 12:02:26.000000000 -0400 @@ -49,15 +49,21 @@ fs_search_auto_mountpoints(usernetctl_t) @@ -5250,9 +5218,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/usernetc optional_policy(` hostname_exec(usernetctl_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.fc serefpolicy-3.4.1/policy/modules/apps/vmware.fc ---- nsaserefpolicy/policy/modules/apps/vmware.fc 2008-05-19 10:26:18.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/vmware.fc 2008-06-05 08:23:27.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.fc serefpolicy-3.4.2/policy/modules/apps/vmware.fc +--- nsaserefpolicy/policy/modules/apps/vmware.fc 2008-06-11 08:15:43.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/apps/vmware.fc 2008-06-11 13:24:07.000000000 -0400 @@ -1,9 +1,9 @@ # # HOME_DIR/ @@ -5260,9 +5228,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.f -HOME_DIR/\.vmware(/.*)? gen_context(system_u:object_r:ROLE_vmware_file_t,s0) -HOME_DIR/\.vmware[^/]*/.*\.cfg -- gen_context(system_u:object_r:ROLE_vmware_conf_t,s0) -HOME_DIR/vmware(/.*)? gen_context(system_u:object_r:ROLE_vmware_file_t,s0) -+HOME_DIR/\.vmware(/.*)? gen_context(system_u:object_r:user_vmware_file_t,s0) -+HOME_DIR/\.vmware[^/]*/.*\.cfg -- gen_context(system_u:object_r:user_vmware_conf_t,s0) -+HOME_DIR/vmware(/.*)? gen_context(system_u:object_r:user_vmware_file_t,s0) ++HOME_DIR/\.vmware(/.*)? gen_context(system_u:object_r:vmware_home_t,s0) ++HOME_DIR/\.vmware[^/]*/.*\.cfg -- gen_context(system_u:object_r:vmware_home_t,s0) ++HOME_DIR/vmware(/.*)? gen_context(system_u:object_r:vmware_home_t,s0) # # /etc @@ -5291,20 +5259,50 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.f +/usr/lib64/vmware/bin/vmware-vmx -- gen_context(system_u:object_r:vmware_host_exec_t,s0) ifdef(`distro_gentoo',` - /opt/vmware/workstation/bin/vmnet-bridge -- gen_context(system_u:object_r:vmware_host_exec_t,s0) -@@ -49,3 +55,8 @@ - /opt/vmware/workstation/bin/vmware-wizard -- gen_context(system_u:object_r:vmware_exec_t,s0) - /opt/vmware/workstation/bin/vmware -- gen_context(system_u:object_r:vmware_exec_t,s0) + /opt/vmware/(workstation|player)/bin/vmnet-bridge -- gen_context(system_u:object_r:vmware_host_exec_t,s0) +@@ -49,3 +55,9 @@ + /opt/vmware/(workstation|player)/bin/vmware-wizard -- gen_context(system_u:object_r:vmware_exec_t,s0) + /opt/vmware/(workstation|player)/bin/vmware -- gen_context(system_u:object_r:vmware_exec_t,s0) ') ++ +/var/log/vmware.* -- gen_context(system_u:object_r:vmware_log_t,s0) +/var/run/vmnat.* -s gen_context(system_u:object_r:vmware_var_run_t,s0) +/var/run/vmware.* gen_context(system_u:object_r:vmware_var_run_t,s0) +/usr/lib/vmware-tools/sbin32/vmware.* -- gen_context(system_u:object_r:vmware_host_exec_t,s0) +/usr/lib/vmware-tools/sbin64/vmware.* -- gen_context(system_u:object_r:vmware_host_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.if serefpolicy-3.4.1/policy/modules/apps/vmware.if ---- nsaserefpolicy/policy/modules/apps/vmware.if 2008-05-19 10:26:18.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/vmware.if 2008-06-05 08:23:27.000000000 -0400 -@@ -202,3 +202,22 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.if serefpolicy-3.4.2/policy/modules/apps/vmware.if +--- nsaserefpolicy/policy/modules/apps/vmware.if 2008-05-29 15:57:39.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/apps/vmware.if 2008-06-11 13:23:37.000000000 -0400 +@@ -47,11 +47,8 @@ + domain_entry_file($1_vmware_t,vmware_exec_t) + role $3 types $1_vmware_t; + +- type $1_vmware_conf_t; +- userdom_user_home_content($1,$1_vmware_conf_t) +- +- type $1_vmware_file_t; +- userdom_user_home_content($1,$1_vmware_file_t) ++ typealias vmware_home_t alias $1_vmware_file_t; ++ typealias vmware_home_t alias $1_vmware_conf_t; + + type $1_vmware_tmp_t; + files_tmp_file($1_vmware_tmp_t) +@@ -84,12 +81,9 @@ + + can_exec($1_vmware_t, vmware_exec_t) + +- # User configuration files +- allow $1_vmware_t $1_vmware_conf_t:file manage_file_perms; +- + # VMWare disks +- manage_files_pattern($1_vmware_t,$1_vmware_file_t,$1_vmware_file_t) +- manage_lnk_files_pattern($1_vmware_t,$1_vmware_file_t,$1_vmware_file_t) ++ manage_files_pattern($1_vmware_t,vmware_home_t,vmware_home_t) ++ manage_lnk_files_pattern($1_vmware_t,vmware_home_t,vmware_home_t) + + allow $1_vmware_t $1_vmware_tmp_t:file execute; + manage_dirs_pattern($1_vmware_t,$1_vmware_tmp_t,$1_vmware_tmp_t) +@@ -202,3 +196,22 @@ allow $1 vmware_sys_conf_t:file append; ') @@ -5327,10 +5325,20 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.i + logging_search_logs($1) + append_files_pattern($1,vmware_log_t,vmware_log_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.te serefpolicy-3.4.1/policy/modules/apps/vmware.te ---- nsaserefpolicy/policy/modules/apps/vmware.te 2008-05-19 10:26:17.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/vmware.te 2008-06-05 08:23:27.000000000 -0400 -@@ -22,17 +22,21 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.te serefpolicy-3.4.2/policy/modules/apps/vmware.te +--- nsaserefpolicy/policy/modules/apps/vmware.te 2008-06-11 08:15:43.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/apps/vmware.te 2008-06-11 13:25:18.000000000 -0400 +@@ -10,6 +10,9 @@ + type vmware_exec_t; + corecmd_executable_file(vmware_exec_t) + ++type vmware_home_t; ++userdom_user_home_content(user,vmware_home_t) ++ + # VMWare host programs + type vmware_host_t; + type vmware_host_exec_t; +@@ -22,17 +25,21 @@ type vmware_var_run_t; files_pid_file(vmware_var_run_t) @@ -5354,7 +5362,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.t # cjp: the ro and rw files should be split up manage_files_pattern(vmware_host_t,vmware_sys_conf_t,vmware_sys_conf_t) -@@ -41,6 +45,11 @@ +@@ -41,6 +48,11 @@ manage_sock_files_pattern(vmware_host_t,vmware_var_run_t,vmware_var_run_t) files_pid_filetrans(vmware_host_t,vmware_var_run_t,{ file sock_file }) @@ -5366,7 +5374,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.t kernel_read_kernel_sysctls(vmware_host_t) kernel_list_proc(vmware_host_t) kernel_read_proc_symlinks(vmware_host_t) -@@ -63,6 +72,7 @@ +@@ -63,6 +75,7 @@ corenet_sendrecv_all_server_packets(vmware_host_t) dev_read_sysfs(vmware_host_t) @@ -5374,7 +5382,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.t dev_rw_vmware(vmware_host_t) domain_use_interactive_fds(vmware_host_t) -@@ -100,14 +110,12 @@ +@@ -100,14 +113,12 @@ ') netutils_domtrans_ping(vmware_host_t) @@ -5395,9 +5403,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.t ') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.if serefpolicy-3.4.1/policy/modules/apps/wine.if ---- nsaserefpolicy/policy/modules/apps/wine.if 2008-05-19 10:26:17.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/wine.if 2008-06-05 08:23:27.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.if serefpolicy-3.4.2/policy/modules/apps/wine.if +--- nsaserefpolicy/policy/modules/apps/wine.if 2008-05-29 15:57:39.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/apps/wine.if 2008-06-11 12:02:26.000000000 -0400 @@ -49,3 +49,53 @@ role $2 types wine_t; allow wine_t $3:chr_file rw_term_perms; @@ -5452,9 +5460,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.if + xserver_xdm_rw_shm($1_wine_t) + ') +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.te serefpolicy-3.4.1/policy/modules/apps/wine.te ---- nsaserefpolicy/policy/modules/apps/wine.te 2008-05-19 10:26:18.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/wine.te 2008-06-05 08:23:27.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.te serefpolicy-3.4.2/policy/modules/apps/wine.te +--- nsaserefpolicy/policy/modules/apps/wine.te 2008-05-29 15:57:39.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/apps/wine.te 2008-06-11 12:02:26.000000000 -0400 @@ -9,6 +9,7 @@ type wine_t; type wine_exec_t; @@ -5484,9 +5492,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.te +optional_policy(` + xserver_xdm_rw_shm(wine_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wireshark.if serefpolicy-3.4.1/policy/modules/apps/wireshark.if ---- nsaserefpolicy/policy/modules/apps/wireshark.if 2008-05-19 10:26:18.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/apps/wireshark.if 2008-06-05 08:23:27.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wireshark.if serefpolicy-3.4.2/policy/modules/apps/wireshark.if +--- nsaserefpolicy/policy/modules/apps/wireshark.if 2008-05-29 15:57:39.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/apps/wireshark.if 2008-06-11 12:02:26.000000000 -0400 @@ -134,7 +134,7 @@ sysnet_read_config($1_wireshark_t) @@ -5496,9 +5504,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wireshar tunable_policy(`use_nfs_home_dirs',` fs_manage_nfs_dirs($1_wireshark_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.fc serefpolicy-3.4.1/policy/modules/kernel/corecommands.fc ---- nsaserefpolicy/policy/modules/kernel/corecommands.fc 2008-05-19 10:26:14.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/kernel/corecommands.fc 2008-06-05 08:23:27.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.fc serefpolicy-3.4.2/policy/modules/kernel/corecommands.fc +--- nsaserefpolicy/policy/modules/kernel/corecommands.fc 2008-06-11 08:15:43.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/kernel/corecommands.fc 2008-06-11 12:02:26.000000000 -0400 @@ -7,11 +7,11 @@ /bin/d?ash -- gen_context(system_u:object_r:shell_exec_t,s0) /bin/bash -- gen_context(system_u:object_r:shell_exec_t,s0) @@ -5525,7 +5533,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/coreco /etc/sysconfig/network-scripts/ifup-.* -- gen_context(system_u:object_r:bin_t,s0) /etc/sysconfig/network-scripts/ifup-.* -l gen_context(system_u:object_r:bin_t,s0) /etc/sysconfig/network-scripts/ifdown-.* -- gen_context(system_u:object_r:bin_t,s0) -@@ -99,11 +105,6 @@ +@@ -91,7 +97,6 @@ + + /lib/udev/[^/]* -- gen_context(system_u:object_r:bin_t,s0) + /lib/udev/scsi_id -- gen_context(system_u:object_r:bin_t,s0) +-/lib64/udev/[^/]* -- gen_context(system_u:object_r:bin_t,s0) + + ifdef(`distro_gentoo',` + /lib/rcscripts/addons(/.*)? gen_context(system_u:object_r:bin_t,s0) +@@ -100,11 +105,6 @@ /lib/rcscripts/net\.modules\.d/helpers\.d/udhcpc-.* -- gen_context(system_u:object_r:bin_t,s0) ') @@ -5537,7 +5553,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/coreco # # /sbin # -@@ -127,6 +128,8 @@ +@@ -128,6 +128,8 @@ /opt/vmware/workstation/lib/lib/wrapper-gtk24\.sh -- gen_context(system_u:object_r:bin_t,s0) ') @@ -5546,7 +5562,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/coreco # # /usr # -@@ -144,10 +147,7 @@ +@@ -145,10 +147,7 @@ /usr/lib(64)?/[^/]*firefox[^/]*/firefox -- gen_context(system_u:object_r:bin_t,s0) /usr/lib(64)?/apt/methods.+ -- gen_context(system_u:object_r:bin_t,s0) /usr/lib(64)?/courier(/.*)? gen_context(system_u:object_r:bin_t,s0) @@ -5558,7 +5574,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/coreco /usr/lib(64)?/cyrus-imapd/.* -- gen_context(system_u:object_r:bin_t,s0) /usr/lib(64)?/dpkg/.+ -- gen_context(system_u:object_r:bin_t,s0) -@@ -178,6 +178,8 @@ +@@ -179,6 +178,8 @@ /usr/lib(64)?/xen/bin(/.*)? gen_context(system_u:object_r:bin_t,s0) /usr/libexec(/.*)? gen_context(system_u:object_r:bin_t,s0) @@ -5567,7 +5583,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/coreco /usr/libexec/openssh/sftp-server -- gen_context(system_u:object_r:bin_t,s0) /usr/local/lib(64)?/ipsec/.* -- gen_context(system_u:object_r:bin_t,s0) -@@ -185,8 +187,12 @@ +@@ -186,8 +187,12 @@ /usr/local/Brother(/.*)?/lpd(/.*)? gen_context(system_u:object_r:bin_t,s0) /usr/local/Printer/[^/]*/cupswrapper(/.*)? gen_context(system_u:object_r:bin_t,s0) /usr/local/Printer/[^/]*/lpd(/.*)? gen_context(system_u:object_r:bin_t,s0) @@ -5580,7 +5596,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/coreco /usr/share/apr-0/build/[^/]+\.sh -- gen_context(system_u:object_r:bin_t,s0) /usr/share/apr-0/build/libtool -- gen_context(system_u:object_r:bin_t,s0) -@@ -213,9 +219,11 @@ +@@ -214,9 +219,11 @@ /etc/gdm/[^/]+/.* gen_context(system_u:object_r:bin_t,s0) /usr/lib/.*/program(/.*)? gen_context(system_u:object_r:bin_t,s0) @@ -5593,7 +5609,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/coreco /usr/share/authconfig/authconfig-gtk\.py -- gen_context(system_u:object_r:bin_t,s0) /usr/share/authconfig/authconfig-tui\.py -- gen_context(system_u:object_r:bin_t,s0) /usr/share/authconfig/authconfig\.py -- gen_context(system_u:object_r:bin_t,s0) -@@ -284,3 +292,13 @@ +@@ -285,3 +292,13 @@ ifdef(`distro_suse',` /var/lib/samba/bin/.+ gen_context(system_u:object_r:bin_t,s0) ') @@ -5607,9 +5623,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/coreco +/lib/security/pam_krb5/pam_krb5_storetmp -- gen_context(system_u:object_r:bin_t,s0) +/lib64/security/pam_krb5/pam_krb5_storetmp -- gen_context(system_u:object_r:bin_t,s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.if serefpolicy-3.4.1/policy/modules/kernel/corecommands.if ---- nsaserefpolicy/policy/modules/kernel/corecommands.if 2008-05-19 10:26:14.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/kernel/corecommands.if 2008-06-05 08:23:27.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.if serefpolicy-3.4.2/policy/modules/kernel/corecommands.if +--- nsaserefpolicy/policy/modules/kernel/corecommands.if 2008-05-29 15:57:37.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/kernel/corecommands.if 2008-06-11 12:02:26.000000000 -0400 @@ -894,6 +894,7 @@ read_lnk_files_pattern($1,bin_t,bin_t) @@ -5618,9 +5634,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/coreco ') ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.te.in serefpolicy-3.4.1/policy/modules/kernel/corenetwork.te.in ---- nsaserefpolicy/policy/modules/kernel/corenetwork.te.in 2008-05-29 15:55:43.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/kernel/corenetwork.te.in 2008-06-05 08:23:27.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.te.in serefpolicy-3.4.2/policy/modules/kernel/corenetwork.te.in +--- nsaserefpolicy/policy/modules/kernel/corenetwork.te.in 2008-05-29 15:57:37.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/kernel/corenetwork.te.in 2008-06-11 12:02:26.000000000 -0400 @@ -75,6 +75,7 @@ network_port(aol, udp,5190,s0, tcp,5190,s0, udp,5191,s0, tcp,5191,s0, udp,5192,s0, tcp,5192,s0, udp,5193,s0, tcp,5193,s0) network_port(apcupsd, tcp,3551,s0, udp,3551,s0) @@ -5703,9 +5719,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corene network_port(wccp, udp,2048,s0) network_port(xdmcp, udp,177,s0, tcp,177,s0) network_port(xen, tcp,8002,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.fc serefpolicy-3.4.1/policy/modules/kernel/devices.fc ---- nsaserefpolicy/policy/modules/kernel/devices.fc 2008-05-19 10:26:14.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/kernel/devices.fc 2008-06-05 08:23:27.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.fc serefpolicy-3.4.2/policy/modules/kernel/devices.fc +--- nsaserefpolicy/policy/modules/kernel/devices.fc 2008-05-29 15:57:37.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/kernel/devices.fc 2008-06-11 12:02:26.000000000 -0400 @@ -1,7 +1,7 @@ /dev -d gen_context(system_u:object_r:device_t,s0) @@ -5825,9 +5841,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device /dev/pts(/.*)? <> -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.if serefpolicy-3.4.1/policy/modules/kernel/devices.if ---- nsaserefpolicy/policy/modules/kernel/devices.if 2008-05-19 10:26:14.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/kernel/devices.if 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.if serefpolicy-3.4.2/policy/modules/kernel/devices.if +--- nsaserefpolicy/policy/modules/kernel/devices.if 2008-05-29 15:57:37.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/kernel/devices.if 2008-06-11 12:02:26.000000000 -0400 @@ -65,7 +65,7 @@ relabelfrom_dirs_pattern($1,device_t,device_node) @@ -6252,9 +6268,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device + + rw_chr_files_pattern($1,device_t,qemu_device_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.te serefpolicy-3.4.1/policy/modules/kernel/devices.te ---- nsaserefpolicy/policy/modules/kernel/devices.te 2008-05-19 10:26:14.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/kernel/devices.te 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.te serefpolicy-3.4.2/policy/modules/kernel/devices.te +--- nsaserefpolicy/policy/modules/kernel/devices.te 2008-05-29 15:57:37.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/kernel/devices.te 2008-06-11 12:02:26.000000000 -0400 @@ -32,6 +32,12 @@ type apm_bios_t; dev_node(apm_bios_t) @@ -6320,9 +6336,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device # Type for /dev/pmu # type power_device_t; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.if serefpolicy-3.4.1/policy/modules/kernel/domain.if ---- nsaserefpolicy/policy/modules/kernel/domain.if 2008-05-19 10:26:14.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/kernel/domain.if 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.if serefpolicy-3.4.2/policy/modules/kernel/domain.if +--- nsaserefpolicy/policy/modules/kernel/domain.if 2008-05-29 15:57:37.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/kernel/domain.if 2008-06-11 12:02:26.000000000 -0400 @@ -1247,18 +1247,34 @@ ## ## @@ -6361,9 +6377,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain ## Allow specified type to receive labeled ## networking packets from all domains, over ## all protocols (TCP, UDP, etc) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.te serefpolicy-3.4.1/policy/modules/kernel/domain.te ---- nsaserefpolicy/policy/modules/kernel/domain.te 2008-05-19 10:26:14.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/kernel/domain.te 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.te serefpolicy-3.4.2/policy/modules/kernel/domain.te +--- nsaserefpolicy/policy/modules/kernel/domain.te 2008-05-29 15:57:37.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/kernel/domain.te 2008-06-11 12:02:26.000000000 -0400 @@ -5,6 +5,13 @@ # # Declarations @@ -6437,9 +6453,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain + +# broken kernel +dontaudit can_change_object_identity can_change_object_identity:key link; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.fc serefpolicy-3.4.1/policy/modules/kernel/files.fc ---- nsaserefpolicy/policy/modules/kernel/files.fc 2008-05-19 10:26:14.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/kernel/files.fc 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.fc serefpolicy-3.4.2/policy/modules/kernel/files.fc +--- nsaserefpolicy/policy/modules/kernel/files.fc 2008-05-29 15:57:37.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/kernel/files.fc 2008-06-11 12:02:26.000000000 -0400 @@ -32,6 +32,7 @@ /boot/lost\+found -d gen_context(system_u:object_r:lost_found_t,mls_systemhigh) /boot/lost\+found/.* <> @@ -6448,9 +6464,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. # # /emul -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.if serefpolicy-3.4.1/policy/modules/kernel/files.if ---- nsaserefpolicy/policy/modules/kernel/files.if 2008-05-19 10:26:14.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/kernel/files.if 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.if serefpolicy-3.4.2/policy/modules/kernel/files.if +--- nsaserefpolicy/policy/modules/kernel/files.if 2008-05-29 15:57:37.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/kernel/files.if 2008-06-11 12:02:26.000000000 -0400 @@ -110,6 +110,11 @@ ## # @@ -6735,9 +6751,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. + filetrans_pattern($1,root_t,default_t,dir) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.te serefpolicy-3.4.1/policy/modules/kernel/files.te ---- nsaserefpolicy/policy/modules/kernel/files.te 2008-05-19 10:26:14.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/kernel/files.te 2008-06-10 14:33:12.462117000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.te serefpolicy-3.4.2/policy/modules/kernel/files.te +--- nsaserefpolicy/policy/modules/kernel/files.te 2008-05-29 15:57:37.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/kernel/files.te 2008-06-11 12:02:26.000000000 -0400 @@ -50,11 +50,15 @@ # # etc_t is the type of the system etc directories. @@ -6775,9 +6791,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. ######################################## # -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.if serefpolicy-3.4.1/policy/modules/kernel/filesystem.if ---- nsaserefpolicy/policy/modules/kernel/filesystem.if 2008-05-29 15:55:43.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/kernel/filesystem.if 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.if serefpolicy-3.4.2/policy/modules/kernel/filesystem.if +--- nsaserefpolicy/policy/modules/kernel/filesystem.if 2008-05-29 15:57:37.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/kernel/filesystem.if 2008-06-11 12:02:26.000000000 -0400 @@ -310,6 +310,25 @@ ######################################## @@ -7202,9 +7218,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesy + + dontaudit $1 fusefs_t:file manage_file_perms; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.if serefpolicy-3.4.1/policy/modules/kernel/kernel.if ---- nsaserefpolicy/policy/modules/kernel/kernel.if 2008-05-29 15:55:43.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/kernel/kernel.if 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.if serefpolicy-3.4.2/policy/modules/kernel/kernel.if +--- nsaserefpolicy/policy/modules/kernel/kernel.if 2008-06-11 08:15:43.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/kernel/kernel.if 2008-06-11 12:02:26.000000000 -0400 @@ -1198,6 +1198,7 @@ ') @@ -7221,9 +7237,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel ') ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.te serefpolicy-3.4.1/policy/modules/kernel/kernel.te ---- nsaserefpolicy/policy/modules/kernel/kernel.te 2008-05-29 15:55:43.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/kernel/kernel.te 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.te serefpolicy-3.4.2/policy/modules/kernel/kernel.te +--- nsaserefpolicy/policy/modules/kernel/kernel.te 2008-06-11 08:15:43.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/kernel/kernel.te 2008-06-11 12:02:26.000000000 -0400 @@ -45,6 +45,15 @@ sid kernel gen_context(system_u:system_r:kernel_t,mls_systemhigh) @@ -7240,24 +7256,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel # DebugFS # -@@ -234,6 +243,8 @@ - # Mount root file system. Used when loading a policy - # from initrd, then mounting the root filesystem - fs_mount_all_fs(kernel_t) -+fs_unmount_all_fs(kernel_t) -+ - - selinux_load_policy(kernel_t) - -@@ -256,12 +267,16 @@ - - mls_process_read_up(kernel_t) - mls_process_write_down(kernel_t) -+mls_file_write_all_levels(kernel_t) -+mls_file_read_all_levels(kernel_t) - - ifdef(`distro_redhat',` - # Bugzilla 222337 +@@ -265,6 +274,8 @@ fs_rw_tmpfs_chr_files(kernel_t) ') @@ -7266,16 +7265,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel tunable_policy(`read_default_t',` files_list_default(kernel_t) files_read_default_files(kernel_t) -@@ -375,3 +390,6 @@ - allow kern_unconfined unlabeled_t:association *; - allow kern_unconfined unlabeled_t:packet *; - allow kern_unconfined unlabeled_t:process ~{ transition dyntransition execmem execstack execheap }; -+ -+kernel_rw_all_sysctls(kern_unconfined) -+ -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinux.if serefpolicy-3.4.1/policy/modules/kernel/selinux.if ---- nsaserefpolicy/policy/modules/kernel/selinux.if 2008-05-19 10:26:14.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/kernel/selinux.if 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinux.if serefpolicy-3.4.2/policy/modules/kernel/selinux.if +--- nsaserefpolicy/policy/modules/kernel/selinux.if 2008-05-29 15:57:37.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/kernel/selinux.if 2008-06-11 12:02:26.000000000 -0400 @@ -164,6 +164,7 @@ type security_t; ') @@ -7394,9 +7386,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinu + fs_type($1) + mls_trusted_object($1) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinux.te serefpolicy-3.4.1/policy/modules/kernel/selinux.te ---- nsaserefpolicy/policy/modules/kernel/selinux.te 2008-05-19 10:26:14.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/kernel/selinux.te 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinux.te serefpolicy-3.4.2/policy/modules/kernel/selinux.te +--- nsaserefpolicy/policy/modules/kernel/selinux.te 2008-05-29 15:57:37.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/kernel/selinux.te 2008-06-11 12:02:26.000000000 -0400 @@ -10,6 +10,7 @@ attribute can_setenforce; attribute can_setsecparam; @@ -7418,9 +7410,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinu neverallow ~{ selinux_unconfined_type can_load_policy } security_t:security load_policy; neverallow ~{ selinux_unconfined_type can_setenforce } security_t:security setenforce; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.fc serefpolicy-3.4.1/policy/modules/kernel/storage.fc ---- nsaserefpolicy/policy/modules/kernel/storage.fc 2008-05-19 10:26:14.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/kernel/storage.fc 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.fc serefpolicy-3.4.2/policy/modules/kernel/storage.fc +--- nsaserefpolicy/policy/modules/kernel/storage.fc 2008-05-29 15:57:37.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/kernel/storage.fc 2008-06-11 12:02:26.000000000 -0400 @@ -13,6 +13,7 @@ /dev/cm20.* -b gen_context(system_u:object_r:removable_device_t,s0) /dev/dasd[^/]* -b gen_context(system_u:object_r:fixed_disk_device_t,mls_systemhigh) @@ -7437,9 +7429,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storag /dev/xvd[^/]* -b gen_context(system_u:object_r:fixed_disk_device_t,mls_systemhigh) /dev/ataraid/.* -b gen_context(system_u:object_r:fixed_disk_device_t,mls_systemhigh) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.if serefpolicy-3.4.1/policy/modules/kernel/storage.if ---- nsaserefpolicy/policy/modules/kernel/storage.if 2008-05-19 10:26:14.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/kernel/storage.if 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.if serefpolicy-3.4.2/policy/modules/kernel/storage.if +--- nsaserefpolicy/policy/modules/kernel/storage.if 2008-05-29 15:57:37.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/kernel/storage.if 2008-06-11 12:02:26.000000000 -0400 @@ -81,6 +81,26 @@ ######################################## @@ -7467,9 +7459,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storag ## Allow the caller to directly read from a fixed disk. ## This is extremly dangerous as it can bypass the ## SELinux protections for filesystem objects, and -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.if serefpolicy-3.4.1/policy/modules/kernel/terminal.if ---- nsaserefpolicy/policy/modules/kernel/terminal.if 2008-05-19 10:26:14.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/kernel/terminal.if 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.if serefpolicy-3.4.2/policy/modules/kernel/terminal.if +--- nsaserefpolicy/policy/modules/kernel/terminal.if 2008-05-29 15:57:37.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/kernel/terminal.if 2008-06-11 12:02:26.000000000 -0400 @@ -525,11 +525,13 @@ interface(`term_use_generic_ptys',` gen_require(` @@ -7496,9 +7488,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/termin ') ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/auditadm.te serefpolicy-3.4.1/policy/modules/roles/auditadm.te ---- nsaserefpolicy/policy/modules/roles/auditadm.te 2008-05-19 10:26:40.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/roles/auditadm.te 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/auditadm.te serefpolicy-3.4.2/policy/modules/roles/auditadm.te +--- nsaserefpolicy/policy/modules/roles/auditadm.te 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/roles/auditadm.te 2008-06-11 12:02:26.000000000 -0400 @@ -32,10 +32,6 @@ seutil_read_bin_policy(auditadm_t) @@ -7515,14 +7507,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/auditad sysadm_dontaudit_read_home_content_files(auditadm_t) ') - -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/guest.fc serefpolicy-3.4.1/policy/modules/roles/guest.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/guest.fc serefpolicy-3.4.2/policy/modules/roles/guest.fc --- nsaserefpolicy/policy/modules/roles/guest.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/roles/guest.fc 2008-06-05 08:23:28.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/roles/guest.fc 2008-06-11 12:02:26.000000000 -0400 @@ -0,0 +1 @@ +# file contexts handled by userdomain and genhomedircon -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/guest.if serefpolicy-3.4.1/policy/modules/roles/guest.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/guest.if serefpolicy-3.4.2/policy/modules/roles/guest.if --- nsaserefpolicy/policy/modules/roles/guest.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/roles/guest.if 2008-06-05 08:23:28.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/roles/guest.if 2008-06-11 12:02:26.000000000 -0400 @@ -0,0 +1,161 @@ +## Least privledge terminal user role + @@ -7685,9 +7677,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/guest.i + read_files_pattern($1, { guest_home_dir_t guest_home_t }, guest_home_t) + read_lnk_files_pattern($1, { guest_home_dir_t guest_home_t }, guest_home_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/guest.te serefpolicy-3.4.1/policy/modules/roles/guest.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/guest.te serefpolicy-3.4.2/policy/modules/roles/guest.te --- nsaserefpolicy/policy/modules/roles/guest.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/roles/guest.te 2008-06-05 08:23:28.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/roles/guest.te 2008-06-11 12:02:26.000000000 -0400 @@ -0,0 +1,33 @@ + +policy_module(guest, 1.0.0) @@ -7722,14 +7714,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/guest.t + dbus_chat_user_bus(xguest,xguest_mozilla_t) + dbus_connectto_user_bus(xguest,xguest_mozilla_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/logadm.fc serefpolicy-3.4.1/policy/modules/roles/logadm.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/logadm.fc serefpolicy-3.4.2/policy/modules/roles/logadm.fc --- nsaserefpolicy/policy/modules/roles/logadm.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/roles/logadm.fc 2008-06-05 08:23:28.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/roles/logadm.fc 2008-06-11 12:02:26.000000000 -0400 @@ -0,0 +1 @@ +# file contexts handled by userdomain and genhomedircon -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/logadm.if serefpolicy-3.4.1/policy/modules/roles/logadm.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/logadm.if serefpolicy-3.4.2/policy/modules/roles/logadm.if --- nsaserefpolicy/policy/modules/roles/logadm.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/roles/logadm.if 2008-06-05 08:23:28.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/roles/logadm.if 2008-06-11 12:02:26.000000000 -0400 @@ -0,0 +1,44 @@ +## Audit administrator role + @@ -7775,9 +7767,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/logadm. +template(`logadm_role_change_to_template',` + userdom_role_change_template(logadm, $1) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/logadm.te serefpolicy-3.4.1/policy/modules/roles/logadm.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/logadm.te serefpolicy-3.4.2/policy/modules/roles/logadm.te --- nsaserefpolicy/policy/modules/roles/logadm.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/roles/logadm.te 2008-06-05 08:23:28.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/roles/logadm.te 2008-06-11 12:02:26.000000000 -0400 @@ -0,0 +1,20 @@ + +policy_module(logadm,1.0.0) @@ -7799,9 +7791,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/logadm. +allow logadm_t self:capability { dac_override dac_read_search kill sys_ptrace sys_nice }; + +logging_admin(logadm_t, logadm_r, { logadm_devpts_t logadm_tty_device_t }) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/secadm.te serefpolicy-3.4.1/policy/modules/roles/secadm.te ---- nsaserefpolicy/policy/modules/roles/secadm.te 2008-05-19 10:26:40.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/roles/secadm.te 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/secadm.te serefpolicy-3.4.2/policy/modules/roles/secadm.te +--- nsaserefpolicy/policy/modules/roles/secadm.te 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/roles/secadm.te 2008-06-11 12:02:26.000000000 -0400 @@ -48,6 +48,10 @@ ') @@ -7813,9 +7805,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/secadm. netlabel_run_mgmt(secadm_t, secadm_r, { secadm_tty_device_t secadm_devpts_t }) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/staff.te serefpolicy-3.4.1/policy/modules/roles/staff.te ---- nsaserefpolicy/policy/modules/roles/staff.te 2008-05-19 10:26:40.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/roles/staff.te 2008-06-05 15:28:24.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/staff.te serefpolicy-3.4.2/policy/modules/roles/staff.te +--- nsaserefpolicy/policy/modules/roles/staff.te 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/roles/staff.te 2008-06-11 12:02:26.000000000 -0400 @@ -8,18 +8,30 @@ role staff_r; @@ -7863,9 +7855,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/staff.t +optional_policy(` + webadm_role_change_template(staff) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm.if serefpolicy-3.4.1/policy/modules/roles/sysadm.if ---- nsaserefpolicy/policy/modules/roles/sysadm.if 2008-05-19 10:26:40.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/roles/sysadm.if 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm.if serefpolicy-3.4.2/policy/modules/roles/sysadm.if +--- nsaserefpolicy/policy/modules/roles/sysadm.if 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/roles/sysadm.if 2008-06-11 12:02:26.000000000 -0400 @@ -334,10 +334,10 @@ # interface(`sysadm_getattr_home_dirs',` @@ -8004,9 +7996,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm. ') ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unprivuser.if serefpolicy-3.4.1/policy/modules/roles/unprivuser.if ---- nsaserefpolicy/policy/modules/roles/unprivuser.if 2008-05-19 10:26:40.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/roles/unprivuser.if 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unprivuser.if serefpolicy-3.4.2/policy/modules/roles/unprivuser.if +--- nsaserefpolicy/policy/modules/roles/unprivuser.if 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/roles/unprivuser.if 2008-06-11 12:02:26.000000000 -0400 @@ -62,6 +62,26 @@ files_home_filetrans($1,user_home_dir_t,dir) ') @@ -8674,9 +8666,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unprivu + ') +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unprivuser.te serefpolicy-3.4.1/policy/modules/roles/unprivuser.te ---- nsaserefpolicy/policy/modules/roles/unprivuser.te 2008-05-19 10:26:40.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/roles/unprivuser.te 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unprivuser.te serefpolicy-3.4.2/policy/modules/roles/unprivuser.te +--- nsaserefpolicy/policy/modules/roles/unprivuser.te 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/roles/unprivuser.te 2008-06-11 12:02:26.000000000 -0400 @@ -13,3 +13,19 @@ userdom_unpriv_user_template(user) @@ -8697,14 +8689,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unprivu + setroubleshoot_dontaudit_stream_connect(user_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/webadm.fc serefpolicy-3.4.1/policy/modules/roles/webadm.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/webadm.fc serefpolicy-3.4.2/policy/modules/roles/webadm.fc --- nsaserefpolicy/policy/modules/roles/webadm.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/roles/webadm.fc 2008-06-05 08:23:28.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/roles/webadm.fc 2008-06-11 12:02:26.000000000 -0400 @@ -0,0 +1 @@ +# No webadm file contexts. -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/webadm.if serefpolicy-3.4.1/policy/modules/roles/webadm.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/webadm.if serefpolicy-3.4.2/policy/modules/roles/webadm.if --- nsaserefpolicy/policy/modules/roles/webadm.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/roles/webadm.if 2008-06-05 08:23:28.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/roles/webadm.if 2008-06-11 12:02:26.000000000 -0400 @@ -0,0 +1,44 @@ +## Policy for webadm role + @@ -8750,9 +8742,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/webadm. +template(`webadm_role_change_to_template',` + userdom_role_change_template(webadm, $1) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/webadm.te serefpolicy-3.4.1/policy/modules/roles/webadm.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/webadm.te serefpolicy-3.4.2/policy/modules/roles/webadm.te --- nsaserefpolicy/policy/modules/roles/webadm.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/roles/webadm.te 2008-06-05 08:23:28.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/roles/webadm.te 2008-06-11 12:02:26.000000000 -0400 @@ -0,0 +1,65 @@ + +policy_module(webadm, 1.0.0) @@ -8819,14 +8811,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/webadm. + unprivuser_write_tmp_files(webadm_t) +') +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest.fc serefpolicy-3.4.1/policy/modules/roles/xguest.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest.fc serefpolicy-3.4.2/policy/modules/roles/xguest.fc --- nsaserefpolicy/policy/modules/roles/xguest.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/roles/xguest.fc 2008-06-05 08:23:28.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/roles/xguest.fc 2008-06-11 12:02:26.000000000 -0400 @@ -0,0 +1 @@ +# file contexts handled by userdomain and genhomedircon -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest.if serefpolicy-3.4.1/policy/modules/roles/xguest.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest.if serefpolicy-3.4.2/policy/modules/roles/xguest.if --- nsaserefpolicy/policy/modules/roles/xguest.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/roles/xguest.if 2008-06-05 08:23:28.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/roles/xguest.if 2008-06-11 12:02:26.000000000 -0400 @@ -0,0 +1,161 @@ +## Least privledge X Windows user role + @@ -8989,9 +8981,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest. + read_files_pattern($1, { xguest_home_dir_t xguest_home_t }, xguest_home_t) + read_lnk_files_pattern($1, { xguest_home_dir_t xguest_home_t }, xguest_home_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest.te serefpolicy-3.4.1/policy/modules/roles/xguest.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest.te serefpolicy-3.4.2/policy/modules/roles/xguest.te --- nsaserefpolicy/policy/modules/roles/xguest.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/roles/xguest.te 2008-06-05 08:23:28.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/roles/xguest.te 2008-06-11 12:02:26.000000000 -0400 @@ -0,0 +1,78 @@ + +policy_module(xguest, 1.0.0) @@ -9071,9 +9063,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest. + bluetooth_dbus_chat(xguest_t) + ') +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aide.if serefpolicy-3.4.1/policy/modules/services/aide.if ---- nsaserefpolicy/policy/modules/services/aide.if 2008-05-23 09:15:07.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/aide.if 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aide.if serefpolicy-3.4.2/policy/modules/services/aide.if +--- nsaserefpolicy/policy/modules/services/aide.if 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/aide.if 2008-06-11 12:02:26.000000000 -0400 @@ -70,9 +70,11 @@ allow $1 aide_t:process { ptrace signal_perms }; ps_process_pattern($1, aide_t) @@ -9088,18 +9080,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aide - manage_files_pattern($1, aide_log_t, aide_log_t) + manage_all_pattern($1, aide_log_t, aide_log_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amavis.fc serefpolicy-3.4.1/policy/modules/services/amavis.fc ---- nsaserefpolicy/policy/modules/services/amavis.fc 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/amavis.fc 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amavis.fc serefpolicy-3.4.2/policy/modules/services/amavis.fc +--- nsaserefpolicy/policy/modules/services/amavis.fc 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/amavis.fc 2008-06-11 12:02:26.000000000 -0400 @@ -14,3 +14,5 @@ /var/run/amavis(d)?(/.*)? gen_context(system_u:object_r:amavis_var_run_t,s0) /var/spool/amavisd(/.*)? gen_context(system_u:object_r:amavis_spool_t,s0) /var/virusmails(/.*)? gen_context(system_u:object_r:amavis_quarantine_t,s0) + +/etc/rc.d/init.d/amavis -- gen_context(system_u:object_r:amavis_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amavis.if serefpolicy-3.4.1/policy/modules/services/amavis.if ---- nsaserefpolicy/policy/modules/services/amavis.if 2008-05-23 09:15:07.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/amavis.if 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amavis.if serefpolicy-3.4.2/policy/modules/services/amavis.if +--- nsaserefpolicy/policy/modules/services/amavis.if 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/amavis.if 2008-06-11 12:02:26.000000000 -0400 @@ -189,6 +189,25 @@ ######################################## @@ -9169,9 +9161,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amav - manage_files_pattern($1, amavis_var_run_t, amavis_var_run_t) + manage_all_pattern($1, amavis_var_run_t, amavis_var_run_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amavis.te serefpolicy-3.4.1/policy/modules/services/amavis.te ---- nsaserefpolicy/policy/modules/services/amavis.te 2008-05-19 10:26:34.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/amavis.te 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amavis.te serefpolicy-3.4.2/policy/modules/services/amavis.te +--- nsaserefpolicy/policy/modules/services/amavis.te 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/amavis.te 2008-06-11 12:02:26.000000000 -0400 @@ -13,7 +13,7 @@ # configuration files @@ -9191,9 +9183,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amav ######################################## # # amavis local policy -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.fc serefpolicy-3.4.1/policy/modules/services/apache.fc ---- nsaserefpolicy/policy/modules/services/apache.fc 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/apache.fc 2008-06-09 15:28:43.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.fc serefpolicy-3.4.2/policy/modules/services/apache.fc +--- nsaserefpolicy/policy/modules/services/apache.fc 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/apache.fc 2008-06-11 12:02:26.000000000 -0400 @@ -1,4 +1,4 @@ -HOME_DIR/((www)|(web)|(public_html))(/.+)? gen_context(system_u:object_r:httpd_ROLE_content_t,s0) +HOME_DIR/((www)|(web)|(public_html)|(public_git))(/.+)? gen_context(system_u:object_r:httpd_user_content_t,s0) @@ -9254,9 +9246,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac +/var/www/html/[^/]*/cgi-bin(/.*)? gen_context(system_u:object_r:httpd_sys_script_exec_t,s0) + +/etc/rc\.d/init\.d/httpd -- gen_context(system_u:object_r:httpd_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.if serefpolicy-3.4.1/policy/modules/services/apache.if ---- nsaserefpolicy/policy/modules/services/apache.if 2008-05-19 10:26:38.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/apache.if 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.if serefpolicy-3.4.2/policy/modules/services/apache.if +--- nsaserefpolicy/policy/modules/services/apache.if 2008-06-11 08:15:44.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/apache.if 2008-06-11 13:56:30.000000000 -0400 @@ -13,21 +13,16 @@ # template(`apache_content_template',` @@ -9475,7 +9467,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac optional_policy(` tunable_policy(`httpd_enable_cgi && allow_ypbind',` nis_use_ypbind_uncond(httpd_$1_script_t) -@@ -265,72 +209,77 @@ +@@ -269,72 +213,77 @@ template(`apache_per_role_template', ` gen_require(` attribute httpdcontent, httpd_script_domains; @@ -9606,7 +9598,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ') ') -@@ -352,12 +301,11 @@ +@@ -356,12 +305,11 @@ # template(`apache_read_user_scripts',` gen_require(` @@ -9623,7 +9615,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ') ######################################## -@@ -378,12 +326,12 @@ +@@ -382,12 +330,12 @@ # template(`apache_read_user_content',` gen_require(` @@ -9640,7 +9632,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ') ######################################## -@@ -761,6 +709,7 @@ +@@ -765,6 +713,7 @@ ') allow $1 httpd_modules_t:dir list_dir_perms; @@ -9648,7 +9640,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ') ######################################## -@@ -828,6 +777,32 @@ +@@ -832,6 +781,32 @@ ######################################## ## @@ -9681,7 +9673,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ## Execute all web scripts in the system ## script domain. ## -@@ -841,12 +816,16 @@ +@@ -845,12 +820,16 @@ # sysadm_t to run scripts interface(`apache_domtrans_sys_script',` gen_require(` @@ -9700,7 +9692,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ') ') -@@ -932,7 +911,7 @@ +@@ -936,7 +915,7 @@ type httpd_squirrelmail_t; ') @@ -9709,7 +9701,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ') ######################################## -@@ -1023,16 +1002,16 @@ +@@ -1027,16 +1006,16 @@ # interface(`apache_manage_all_user_content',` gen_require(` @@ -9733,7 +9725,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ') ######################################## -@@ -1088,3 +1067,144 @@ +@@ -1092,3 +1071,144 @@ allow httpd_t $1:process signal; ') @@ -9878,9 +9870,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac + allow httpd_setsebool_t httpd_bool_t:file rw_file_perms; +') +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.te serefpolicy-3.4.1/policy/modules/services/apache.te ---- nsaserefpolicy/policy/modules/services/apache.te 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/apache.te 2008-06-05 14:13:47.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.te serefpolicy-3.4.2/policy/modules/services/apache.te +--- nsaserefpolicy/policy/modules/services/apache.te 2008-06-11 08:15:44.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/apache.te 2008-06-11 14:04:05.000000000 -0400 @@ -20,6 +20,8 @@ # Declarations # @@ -9919,17 +9911,6 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ##

##
gen_tunable(httpd_can_network_connect,false) -@@ -95,8 +104,8 @@ - - ## - ##

--## Unify HTTPD to communicate with the terminal. --## Needed for entering the passphrase for certificates at -+## Unify HTTPD to communicate with the terminal. -+## Needed for handling certificates at - ## the terminal. - ##

- ##
@@ -109,14 +118,33 @@ ## gen_tunable(httpd_unified,false) @@ -10068,8 +10049,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac +gen_tunable(allow_httpd_mod_auth_pam,false) + tunable_policy(`allow_httpd_mod_auth_pam',` -- auth_domtrans_chk_passwd(httpd_t) -+ auth_domtrans_chkpwd(httpd_t) + auth_domtrans_chk_passwd(httpd_t) ') + +## @@ -10188,7 +10168,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ') optional_policy(` -@@ -472,13 +560,14 @@ +@@ -472,14 +560,15 @@ openca_kill(httpd_t) ') @@ -10200,6 +10180,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac optional_policy(` # Allow httpd to work with postgresql postgresql_stream_connect(httpd_t) + postgresql_unpriv_client(httpd_t) - - tunable_policy(`httpd_can_network_connect_db',` - postgresql_tcp_connect(httpd_t) @@ -10207,7 +10188,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ') optional_policy(` -@@ -486,6 +575,7 @@ +@@ -487,6 +576,7 @@ ') optional_policy(` @@ -10215,7 +10196,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac snmp_dontaudit_read_snmp_var_lib_files(httpd_t) snmp_dontaudit_write_snmp_var_lib_files(httpd_t) ') -@@ -515,9 +605,28 @@ +@@ -516,9 +606,28 @@ logging_send_syslog_msg(httpd_helper_t) tunable_policy(`httpd_tty_comm',` @@ -10244,7 +10225,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ######################################## # # Apache PHP script local policy -@@ -547,18 +656,27 @@ +@@ -548,18 +657,27 @@ fs_search_auto_mountpoints(httpd_php_t) @@ -10275,7 +10256,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ') ######################################## -@@ -582,6 +700,8 @@ +@@ -583,6 +701,8 @@ manage_files_pattern(httpd_suexec_t,httpd_suexec_tmp_t,httpd_suexec_tmp_t) files_tmp_filetrans(httpd_suexec_t, httpd_suexec_tmp_t, { file dir }) @@ -10284,7 +10265,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac kernel_read_kernel_sysctls(httpd_suexec_t) kernel_list_proc(httpd_suexec_t) kernel_read_proc_symlinks(httpd_suexec_t) -@@ -590,9 +710,7 @@ +@@ -591,9 +711,7 @@ fs_search_auto_mountpoints(httpd_suexec_t) @@ -10295,7 +10276,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac files_read_etc_files(httpd_suexec_t) files_read_usr_files(httpd_suexec_t) -@@ -625,8 +743,21 @@ +@@ -626,8 +744,21 @@ corenet_sendrecv_all_client_packets(httpd_suexec_t) ') @@ -10317,7 +10298,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ') tunable_policy(`httpd_enable_homedirs && use_nfs_home_dirs',` -@@ -635,6 +766,12 @@ +@@ -636,6 +767,12 @@ fs_exec_nfs_files(httpd_suexec_t) ') @@ -10330,7 +10311,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac tunable_policy(`httpd_enable_homedirs && use_samba_home_dirs',` fs_read_cifs_files(httpd_suexec_t) fs_read_cifs_symlinks(httpd_suexec_t) -@@ -652,10 +789,6 @@ +@@ -653,10 +790,6 @@ dontaudit httpd_suexec_t httpd_t:unix_stream_socket { read write }; ') @@ -10341,7 +10322,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ######################################## # # Apache system script local policy -@@ -665,7 +798,8 @@ +@@ -666,7 +799,8 @@ dontaudit httpd_sys_script_t httpd_config_t:dir search; @@ -10351,7 +10332,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac allow httpd_sys_script_t squirrelmail_spool_t:dir list_dir_perms; read_files_pattern(httpd_sys_script_t,squirrelmail_spool_t,squirrelmail_spool_t) -@@ -679,15 +813,44 @@ +@@ -680,15 +814,44 @@ # Should we add a boolean? apache_domtrans_rotatelogs(httpd_sys_script_t) @@ -10397,7 +10378,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac tunable_policy(`httpd_enable_homedirs && use_samba_home_dirs',` fs_read_cifs_files(httpd_sys_script_t) fs_read_cifs_symlinks(httpd_sys_script_t) -@@ -700,6 +863,7 @@ +@@ -701,6 +864,7 @@ optional_policy(` mysql_stream_connect(httpd_sys_script_t) mysql_rw_db_sockets(httpd_sys_script_t) @@ -10405,7 +10386,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ') ######################################## -@@ -721,3 +885,48 @@ +@@ -722,3 +886,48 @@ logging_search_logs(httpd_rotatelogs_t) miscfiles_read_localization(httpd_rotatelogs_t) @@ -10454,18 +10435,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac +optional_policy(` + postgresql_stream_connect(httpd_bugzilla_script_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.fc serefpolicy-3.4.1/policy/modules/services/apcupsd.fc ---- nsaserefpolicy/policy/modules/services/apcupsd.fc 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/apcupsd.fc 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.fc serefpolicy-3.4.2/policy/modules/services/apcupsd.fc +--- nsaserefpolicy/policy/modules/services/apcupsd.fc 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/apcupsd.fc 2008-06-11 12:02:26.000000000 -0400 @@ -13,3 +13,5 @@ /var/www/apcupsd/upsfstats\.cgi -- gen_context(system_u:object_r:httpd_apcupsd_cgi_script_exec_t,s0) /var/www/apcupsd/upsimage\.cgi -- gen_context(system_u:object_r:httpd_apcupsd_cgi_script_exec_t,s0) /var/www/apcupsd/upsstats\.cgi -- gen_context(system_u:object_r:httpd_apcupsd_cgi_script_exec_t,s0) + +/etc/rc.d/init.d/apcupsd -- gen_context(system_u:object_r:apcupsd_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.if serefpolicy-3.4.1/policy/modules/services/apcupsd.if ---- nsaserefpolicy/policy/modules/services/apcupsd.if 2008-05-23 09:15:07.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/apcupsd.if 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.if serefpolicy-3.4.2/policy/modules/services/apcupsd.if +--- nsaserefpolicy/policy/modules/services/apcupsd.if 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/apcupsd.if 2008-06-11 12:02:26.000000000 -0400 @@ -90,10 +90,102 @@ ## ## @@ -10570,9 +10551,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcu + files_list_pids($1) + manage_all_pattern($1,apcupsd_var_run_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.te serefpolicy-3.4.1/policy/modules/services/apcupsd.te ---- nsaserefpolicy/policy/modules/services/apcupsd.te 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/apcupsd.te 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.te serefpolicy-3.4.2/policy/modules/services/apcupsd.te +--- nsaserefpolicy/policy/modules/services/apcupsd.te 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/apcupsd.te 2008-06-11 12:02:26.000000000 -0400 @@ -22,6 +22,9 @@ type apcupsd_var_run_t; files_pid_file(apcupsd_var_run_t) @@ -10595,9 +10576,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcu optional_policy(` hostname_exec(apcupsd_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apm.te serefpolicy-3.4.1/policy/modules/services/apm.te ---- nsaserefpolicy/policy/modules/services/apm.te 2008-05-19 10:26:39.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/apm.te 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apm.te serefpolicy-3.4.2/policy/modules/services/apm.te +--- nsaserefpolicy/policy/modules/services/apm.te 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/apm.te 2008-06-11 12:02:26.000000000 -0400 @@ -191,6 +191,10 @@ dbus_stub(apmd_t) @@ -10609,18 +10590,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apm. networkmanager_dbus_chat(apmd_t) ') ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpwatch.fc serefpolicy-3.4.1/policy/modules/services/arpwatch.fc ---- nsaserefpolicy/policy/modules/services/arpwatch.fc 2008-05-19 10:26:39.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/arpwatch.fc 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpwatch.fc serefpolicy-3.4.2/policy/modules/services/arpwatch.fc +--- nsaserefpolicy/policy/modules/services/arpwatch.fc 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/arpwatch.fc 2008-06-11 12:02:26.000000000 -0400 @@ -9,3 +9,5 @@ # /var/arpwatch(/.*)? gen_context(system_u:object_r:arpwatch_data_t,s0) /var/lib/arpwatch(/.*)? gen_context(system_u:object_r:arpwatch_data_t,s0) + +/etc/rc.d/init.d/arpwatch -- gen_context(system_u:object_r:arpwatch_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpwatch.if serefpolicy-3.4.1/policy/modules/services/arpwatch.if ---- nsaserefpolicy/policy/modules/services/arpwatch.if 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/arpwatch.if 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpwatch.if serefpolicy-3.4.2/policy/modules/services/arpwatch.if +--- nsaserefpolicy/policy/modules/services/arpwatch.if 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/arpwatch.if 2008-06-11 12:02:26.000000000 -0400 @@ -90,3 +90,73 @@ dontaudit $1 arpwatch_t:packet_socket { read write }; @@ -10695,9 +10676,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpw + manage_all_pattern($1,arpwatch_var_run_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpwatch.te serefpolicy-3.4.1/policy/modules/services/arpwatch.te ---- nsaserefpolicy/policy/modules/services/arpwatch.te 2008-05-19 10:26:39.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/arpwatch.te 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpwatch.te serefpolicy-3.4.2/policy/modules/services/arpwatch.te +--- nsaserefpolicy/policy/modules/services/arpwatch.te 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/arpwatch.te 2008-06-11 12:02:26.000000000 -0400 @@ -19,6 +19,9 @@ type arpwatch_var_run_t; files_pid_file(arpwatch_var_run_t) @@ -10708,17 +10689,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpw ######################################## # # Local policy -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/asterisk.fc serefpolicy-3.4.1/policy/modules/services/asterisk.fc ---- nsaserefpolicy/policy/modules/services/asterisk.fc 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/asterisk.fc 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/asterisk.fc serefpolicy-3.4.2/policy/modules/services/asterisk.fc +--- nsaserefpolicy/policy/modules/services/asterisk.fc 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/asterisk.fc 2008-06-11 12:02:26.000000000 -0400 @@ -6,3 +6,4 @@ /var/log/asterisk(/.*)? gen_context(system_u:object_r:asterisk_log_t,s0) /var/run/asterisk(/.*)? gen_context(system_u:object_r:asterisk_var_run_t,s0) /var/spool/asterisk(/.*)? gen_context(system_u:object_r:asterisk_spool_t,s0) +/etc/rc.d/init.d/asterisk -- gen_context(system_u:object_r:asterisk_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/asterisk.if serefpolicy-3.4.1/policy/modules/services/asterisk.if ---- nsaserefpolicy/policy/modules/services/asterisk.if 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/asterisk.if 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/asterisk.if serefpolicy-3.4.2/policy/modules/services/asterisk.if +--- nsaserefpolicy/policy/modules/services/asterisk.if 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/asterisk.if 2008-06-11 12:02:26.000000000 -0400 @@ -1 +1,83 @@ ## Asterisk IP telephony server + @@ -10803,9 +10784,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aste + manage_all_pattern($1,asterisk_var_run_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/asterisk.te serefpolicy-3.4.1/policy/modules/services/asterisk.te ---- nsaserefpolicy/policy/modules/services/asterisk.te 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/asterisk.te 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/asterisk.te serefpolicy-3.4.2/policy/modules/services/asterisk.te +--- nsaserefpolicy/policy/modules/services/asterisk.te 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/asterisk.te 2008-06-11 12:02:26.000000000 -0400 @@ -31,6 +31,9 @@ type asterisk_var_run_t; files_pid_file(asterisk_var_run_t) @@ -10816,9 +10797,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aste ######################################## # # Local policy -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.fc serefpolicy-3.4.1/policy/modules/services/automount.fc ---- nsaserefpolicy/policy/modules/services/automount.fc 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/automount.fc 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.fc serefpolicy-3.4.2/policy/modules/services/automount.fc +--- nsaserefpolicy/policy/modules/services/automount.fc 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/automount.fc 2008-06-11 12:02:26.000000000 -0400 @@ -12,4 +12,7 @@ # /var # @@ -10828,9 +10809,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/auto + +/etc/rc.d/init.d/autofs -- gen_context(system_u:object_r:automount_script_exec_t,s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.if serefpolicy-3.4.1/policy/modules/services/automount.if ---- nsaserefpolicy/policy/modules/services/automount.if 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/automount.if 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.if serefpolicy-3.4.2/policy/modules/services/automount.if +--- nsaserefpolicy/policy/modules/services/automount.if 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/automount.if 2008-06-11 12:02:26.000000000 -0400 @@ -74,3 +74,109 @@ dontaudit $1 automount_tmp_t:dir getattr; @@ -10941,9 +10922,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/auto + files_list_pids($1) + manage_all_pattern($1,automount_var_run_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.te serefpolicy-3.4.1/policy/modules/services/automount.te ---- nsaserefpolicy/policy/modules/services/automount.te 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/automount.te 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.te serefpolicy-3.4.2/policy/modules/services/automount.te +--- nsaserefpolicy/policy/modules/services/automount.te 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/automount.te 2008-06-11 12:02:26.000000000 -0400 @@ -20,6 +20,9 @@ files_tmp_file(automount_tmp_t) files_mountpoint(automount_tmp_t) @@ -11030,9 +11011,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/auto ') optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.fc serefpolicy-3.4.1/policy/modules/services/avahi.fc ---- nsaserefpolicy/policy/modules/services/avahi.fc 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/avahi.fc 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.fc serefpolicy-3.4.2/policy/modules/services/avahi.fc +--- nsaserefpolicy/policy/modules/services/avahi.fc 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/avahi.fc 2008-06-11 12:02:26.000000000 -0400 @@ -3,3 +3,7 @@ /usr/sbin/avahi-dnsconfd -- gen_context(system_u:object_r:avahi_exec_t,s0) @@ -11041,9 +11022,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avah + +/etc/rc.d/init.d/avahi -- gen_context(system_u:object_r:avahi_script_exec_t,s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.if serefpolicy-3.4.1/policy/modules/services/avahi.if ---- nsaserefpolicy/policy/modules/services/avahi.if 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/avahi.if 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.if serefpolicy-3.4.2/policy/modules/services/avahi.if +--- nsaserefpolicy/policy/modules/services/avahi.if 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/avahi.if 2008-06-11 12:02:26.000000000 -0400 @@ -57,3 +57,64 @@ dontaudit $1 avahi_var_run_t:dir search_dir_perms; @@ -11109,9 +11090,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avah + files_list_pids($1) + manage_all_pattern($1,avahi_var_run_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.te serefpolicy-3.4.1/policy/modules/services/avahi.te ---- nsaserefpolicy/policy/modules/services/avahi.te 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/avahi.te 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.te serefpolicy-3.4.2/policy/modules/services/avahi.te +--- nsaserefpolicy/policy/modules/services/avahi.te 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/avahi.te 2008-06-11 12:02:26.000000000 -0400 @@ -13,6 +13,9 @@ type avahi_var_run_t; files_pid_file(avahi_var_run_t) @@ -11139,18 +11120,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avah ') optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.fc serefpolicy-3.4.1/policy/modules/services/bind.fc ---- nsaserefpolicy/policy/modules/services/bind.fc 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/bind.fc 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.fc serefpolicy-3.4.2/policy/modules/services/bind.fc +--- nsaserefpolicy/policy/modules/services/bind.fc 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/bind.fc 2008-06-11 12:02:26.000000000 -0400 @@ -49,3 +49,5 @@ /var/named/chroot/var/log/named.* -- gen_context(system_u:object_r:named_log_t,s0) /var/named/dynamic(/.*)? gen_context(system_u:object_r:named_cache_t,s0) ') + +/etc/rc.d/init.d/named -- gen_context(system_u:object_r:named_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.if serefpolicy-3.4.1/policy/modules/services/bind.if ---- nsaserefpolicy/policy/modules/services/bind.if 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/bind.if 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.if serefpolicy-3.4.2/policy/modules/services/bind.if +--- nsaserefpolicy/policy/modules/services/bind.if 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/bind.if 2008-06-11 12:02:26.000000000 -0400 @@ -254,3 +254,94 @@ interface(`bind_udp_chat_named',` refpolicywarn(`$0($*) has been deprecated.') @@ -11246,9 +11227,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind + files_list_pids($1) + manage_all_pattern($1,named_var_run_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.te serefpolicy-3.4.1/policy/modules/services/bind.te ---- nsaserefpolicy/policy/modules/services/bind.te 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/bind.te 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.te serefpolicy-3.4.2/policy/modules/services/bind.te +--- nsaserefpolicy/policy/modules/services/bind.te 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/bind.te 2008-06-11 12:02:26.000000000 -0400 @@ -53,6 +53,9 @@ init_system_domain(ndc_t,ndc_exec_t) role system_r types ndc_t; @@ -11276,9 +11257,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind corenet_sendrecv_rndc_client_packets(ndc_t) domain_use_interactive_fds(ndc_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitlbee.fc serefpolicy-3.4.1/policy/modules/services/bitlbee.fc ---- nsaserefpolicy/policy/modules/services/bitlbee.fc 2008-05-19 10:26:38.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/bitlbee.fc 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitlbee.fc serefpolicy-3.4.2/policy/modules/services/bitlbee.fc +--- nsaserefpolicy/policy/modules/services/bitlbee.fc 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/bitlbee.fc 2008-06-11 12:02:26.000000000 -0400 @@ -1,3 +1,6 @@ /usr/sbin/bitlbee -- gen_context(system_u:object_r:bitlbee_exec_t,s0) /etc/bitlbee(/.*)? gen_context(system_u:object_r:bitlbee_conf_t,s0) @@ -11286,9 +11267,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitl + + +/etc/rc.d/init.d/bitlbee -- gen_context(system_u:object_r:bitlbee_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitlbee.if serefpolicy-3.4.1/policy/modules/services/bitlbee.if ---- nsaserefpolicy/policy/modules/services/bitlbee.if 2008-05-19 10:26:39.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/bitlbee.if 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitlbee.if serefpolicy-3.4.2/policy/modules/services/bitlbee.if +--- nsaserefpolicy/policy/modules/services/bitlbee.if 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/bitlbee.if 2008-06-11 12:02:26.000000000 -0400 @@ -20,3 +20,70 @@ allow $1 bitlbee_conf_t:file { read getattr }; ') @@ -11360,9 +11341,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitl + +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitlbee.te serefpolicy-3.4.1/policy/modules/services/bitlbee.te ---- nsaserefpolicy/policy/modules/services/bitlbee.te 2008-05-19 10:26:38.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/bitlbee.te 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitlbee.te serefpolicy-3.4.2/policy/modules/services/bitlbee.te +--- nsaserefpolicy/policy/modules/services/bitlbee.te 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/bitlbee.te 2008-06-11 12:02:26.000000000 -0400 @@ -17,6 +17,12 @@ type bitlbee_var_t; files_type(bitlbee_var_t) @@ -11414,9 +11395,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitl sysnet_dns_name_resolve(bitlbee_t) optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.fc serefpolicy-3.4.1/policy/modules/services/bluetooth.fc ---- nsaserefpolicy/policy/modules/services/bluetooth.fc 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/bluetooth.fc 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.fc serefpolicy-3.4.2/policy/modules/services/bluetooth.fc +--- nsaserefpolicy/policy/modules/services/bluetooth.fc 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/bluetooth.fc 2008-06-11 12:02:26.000000000 -0400 @@ -22,3 +22,8 @@ # /var/lib/bluetooth(/.*)? gen_context(system_u:object_r:bluetooth_var_lib_t,s0) @@ -11426,9 +11407,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/blue +/etc/rc.d/init.d/bluetooth -- gen_context(system_u:object_r:bluetooth_script_exec_t,s0) +/etc/rc.d/init.d/dund -- gen_context(system_u:object_r:bluetooth_script_exec_t,s0) +/etc/rc.d/init.d/pand -- gen_context(system_u:object_r:bluetooth_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.if serefpolicy-3.4.1/policy/modules/services/bluetooth.if ---- nsaserefpolicy/policy/modules/services/bluetooth.if 2008-05-23 09:15:07.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/bluetooth.if 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.if serefpolicy-3.4.2/policy/modules/services/bluetooth.if +--- nsaserefpolicy/policy/modules/services/bluetooth.if 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/bluetooth.if 2008-06-11 12:02:26.000000000 -0400 @@ -227,3 +227,88 @@ dontaudit $1 bluetooth_helper_domain:dir search; dontaudit $1 bluetooth_helper_domain:file { read getattr }; @@ -11518,9 +11499,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/blue + manage_all_pattern($1,bluetooth_var_run_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.te serefpolicy-3.4.1/policy/modules/services/bluetooth.te ---- nsaserefpolicy/policy/modules/services/bluetooth.te 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/bluetooth.te 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.te serefpolicy-3.4.2/policy/modules/services/bluetooth.te +--- nsaserefpolicy/policy/modules/services/bluetooth.te 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/bluetooth.te 2008-06-11 12:02:26.000000000 -0400 @@ -32,19 +32,22 @@ type bluetooth_var_run_t; files_pid_file(bluetooth_var_run_t) @@ -11588,18 +11569,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/blue ') optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/canna.fc serefpolicy-3.4.1/policy/modules/services/canna.fc ---- nsaserefpolicy/policy/modules/services/canna.fc 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/canna.fc 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/canna.fc serefpolicy-3.4.2/policy/modules/services/canna.fc +--- nsaserefpolicy/policy/modules/services/canna.fc 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/canna.fc 2008-06-11 12:02:26.000000000 -0400 @@ -20,3 +20,5 @@ /var/run/\.iroha_unix -d gen_context(system_u:object_r:canna_var_run_t,s0) /var/run/\.iroha_unix/.* -s gen_context(system_u:object_r:canna_var_run_t,s0) /var/run/wnn-unix(/.*) gen_context(system_u:object_r:canna_var_run_t,s0) + +/etc/rc.d/init.d/canna -- gen_context(system_u:object_r:canna_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/canna.if serefpolicy-3.4.1/policy/modules/services/canna.if ---- nsaserefpolicy/policy/modules/services/canna.if 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/canna.if 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/canna.if serefpolicy-3.4.2/policy/modules/services/canna.if +--- nsaserefpolicy/policy/modules/services/canna.if 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/canna.if 2008-06-11 12:02:26.000000000 -0400 @@ -18,3 +18,74 @@ files_search_pids($1) stream_connect_pattern($1,canna_var_run_t,canna_var_run_t,canna_t) @@ -11675,9 +11656,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cann +') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/canna.te serefpolicy-3.4.1/policy/modules/services/canna.te ---- nsaserefpolicy/policy/modules/services/canna.te 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/canna.te 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/canna.te serefpolicy-3.4.2/policy/modules/services/canna.te +--- nsaserefpolicy/policy/modules/services/canna.te 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/canna.te 2008-06-11 12:02:26.000000000 -0400 @@ -19,6 +19,9 @@ type canna_var_run_t; files_pid_file(canna_var_run_t) @@ -11688,9 +11669,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cann ######################################## # # Local policy -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.fc serefpolicy-3.4.1/policy/modules/services/clamav.fc ---- nsaserefpolicy/policy/modules/services/clamav.fc 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/clamav.fc 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.fc serefpolicy-3.4.2/policy/modules/services/clamav.fc +--- nsaserefpolicy/policy/modules/services/clamav.fc 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/clamav.fc 2008-06-11 12:02:26.000000000 -0400 @@ -5,16 +5,20 @@ /usr/bin/freshclam -- gen_context(system_u:object_r:freshclam_exec_t,s0) @@ -11714,9 +11695,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clam /var/spool/amavisd/clamd\.sock -s gen_context(system_u:object_r:clamd_var_run_t,s0) + +/etc/rc.d/init.d/clamd-wrapper -- gen_context(system_u:object_r:clamd_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.if serefpolicy-3.4.1/policy/modules/services/clamav.if ---- nsaserefpolicy/policy/modules/services/clamav.if 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/clamav.if 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.if serefpolicy-3.4.2/policy/modules/services/clamav.if +--- nsaserefpolicy/policy/modules/services/clamav.if 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/clamav.if 2008-06-11 12:02:26.000000000 -0400 @@ -38,6 +38,27 @@ ######################################## @@ -11862,9 +11843,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clam + manage_all_pattern($1,freshclam_var_log_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.te serefpolicy-3.4.1/policy/modules/services/clamav.te ---- nsaserefpolicy/policy/modules/services/clamav.te 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/clamav.te 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.te serefpolicy-3.4.2/policy/modules/services/clamav.te +--- nsaserefpolicy/policy/modules/services/clamav.te 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/clamav.te 2008-06-11 12:02:26.000000000 -0400 @@ -13,7 +13,7 @@ # configuration files @@ -11923,9 +11904,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clam +optional_policy(` + mailscanner_manage_spool(clamscan_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.fc serefpolicy-3.4.1/policy/modules/services/consolekit.fc ---- nsaserefpolicy/policy/modules/services/consolekit.fc 2008-05-19 10:26:38.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/consolekit.fc 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.fc serefpolicy-3.4.2/policy/modules/services/consolekit.fc +--- nsaserefpolicy/policy/modules/services/consolekit.fc 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/consolekit.fc 2008-06-11 12:02:26.000000000 -0400 @@ -1,3 +1,6 @@ /usr/sbin/console-kit-daemon -- gen_context(system_u:object_r:consolekit_exec_t,s0) @@ -11933,9 +11914,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cons +/var/run/ConsoleKit(/.*)? -- gen_context(system_u:object_r:consolekit_var_run_t,s0) + +/var/log/ConsoleKit(/.*)? gen_context(system_u:object_r:consolekit_log_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.if serefpolicy-3.4.1/policy/modules/services/consolekit.if ---- nsaserefpolicy/policy/modules/services/consolekit.if 2008-05-19 10:26:39.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/consolekit.if 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.if serefpolicy-3.4.2/policy/modules/services/consolekit.if +--- nsaserefpolicy/policy/modules/services/consolekit.if 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/consolekit.if 2008-06-11 12:02:26.000000000 -0400 @@ -38,3 +38,24 @@ allow $1 consolekit_t:dbus send_msg; allow consolekit_t $1:dbus send_msg; @@ -11961,9 +11942,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cons +') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.te serefpolicy-3.4.1/policy/modules/services/consolekit.te ---- nsaserefpolicy/policy/modules/services/consolekit.te 2008-05-19 10:26:38.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/consolekit.te 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.te serefpolicy-3.4.2/policy/modules/services/consolekit.te +--- nsaserefpolicy/policy/modules/services/consolekit.te 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/consolekit.te 2008-06-11 12:02:26.000000000 -0400 @@ -13,6 +13,9 @@ type consolekit_var_run_t; files_pid_file(consolekit_var_run_t) @@ -12079,18 +12060,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cons + fs_dontaudit_rw_cifs_files(consolekit_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/courier.fc serefpolicy-3.4.1/policy/modules/services/courier.fc ---- nsaserefpolicy/policy/modules/services/courier.fc 2008-05-19 10:26:38.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/courier.fc 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/courier.fc serefpolicy-3.4.2/policy/modules/services/courier.fc +--- nsaserefpolicy/policy/modules/services/courier.fc 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/courier.fc 2008-06-11 12:02:26.000000000 -0400 @@ -19,3 +19,5 @@ /var/lib/courier(/.*)? -- gen_context(system_u:object_r:courier_var_lib_t,s0) /var/run/courier(/.*)? -- gen_context(system_u:object_r:courier_var_run_t,s0) + +/var/spool/courier(/.*)? gen_context(system_u:object_r:courier_spool_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/courier.if serefpolicy-3.4.1/policy/modules/services/courier.if ---- nsaserefpolicy/policy/modules/services/courier.if 2008-05-19 10:26:39.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/courier.if 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/courier.if serefpolicy-3.4.2/policy/modules/services/courier.if +--- nsaserefpolicy/policy/modules/services/courier.if 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/courier.if 2008-06-11 12:02:26.000000000 -0400 @@ -123,3 +123,77 @@ domtrans_pattern($1, courier_pop_exec_t, courier_pop_t) @@ -12169,9 +12150,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cour + + allow $1 courier_t:fifo_file rw_fifo_file_perms; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/courier.te serefpolicy-3.4.1/policy/modules/services/courier.te ---- nsaserefpolicy/policy/modules/services/courier.te 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/courier.te 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/courier.te serefpolicy-3.4.2/policy/modules/services/courier.te +--- nsaserefpolicy/policy/modules/services/courier.te 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/courier.te 2008-06-11 12:02:26.000000000 -0400 @@ -9,7 +9,10 @@ courier_domain_template(authdaemon) @@ -12199,9 +12180,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cour ######################################## # -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.fc serefpolicy-3.4.1/policy/modules/services/cron.fc ---- nsaserefpolicy/policy/modules/services/cron.fc 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/cron.fc 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.fc serefpolicy-3.4.2/policy/modules/services/cron.fc +--- nsaserefpolicy/policy/modules/services/cron.fc 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/cron.fc 2008-06-11 12:02:26.000000000 -0400 @@ -17,6 +17,8 @@ /var/run/fcron\.fifo -s gen_context(system_u:object_r:crond_var_run_t,s0) /var/run/fcron\.pid -- gen_context(system_u:object_r:crond_var_run_t,s0) @@ -12216,9 +12197,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron /var/spool/fcron/systab -- gen_context(system_u:object_r:system_cron_spool_t,s0) /var/spool/fcron/new\.systab -- gen_context(system_u:object_r:system_cron_spool_t,s0) +/var/lib/misc(/.*)? gen_context(system_u:object_r:system_crond_var_lib_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.if serefpolicy-3.4.1/policy/modules/services/cron.if ---- nsaserefpolicy/policy/modules/services/cron.if 2008-05-19 10:26:38.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/cron.if 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.if serefpolicy-3.4.2/policy/modules/services/cron.if +--- nsaserefpolicy/policy/modules/services/cron.if 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/cron.if 2008-06-11 12:02:26.000000000 -0400 @@ -35,38 +35,23 @@ # template(`cron_per_role_template',` @@ -12574,9 +12555,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron + + read_files_pattern($1, system_crond_var_lib_t, system_crond_var_lib_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.te serefpolicy-3.4.1/policy/modules/services/cron.te ---- nsaserefpolicy/policy/modules/services/cron.te 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/cron.te 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.te serefpolicy-3.4.2/policy/modules/services/cron.te +--- nsaserefpolicy/policy/modules/services/cron.te 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/cron.te 2008-06-11 12:02:26.000000000 -0400 @@ -12,14 +12,6 @@ ## @@ -12842,9 +12823,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron + userdom_priveleged_home_dir_manager(system_crond_t) ') -') dnl end TODO -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.fc serefpolicy-3.4.1/policy/modules/services/cups.fc ---- nsaserefpolicy/policy/modules/services/cups.fc 2008-05-19 10:26:38.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/cups.fc 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.fc serefpolicy-3.4.2/policy/modules/services/cups.fc +--- nsaserefpolicy/policy/modules/services/cups.fc 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/cups.fc 2008-06-11 12:02:26.000000000 -0400 @@ -8,24 +8,28 @@ /etc/cups/ppd/.* -- gen_context(system_u:object_r:cupsd_rw_etc_t,s0) /etc/cups/ppds\.dat -- gen_context(system_u:object_r:cupsd_rw_etc_t,s0) @@ -12901,9 +12882,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups +/usr/local/linuxprinter/ppd(/.*)? gen_context(system_u:object_r:cupsd_rw_etc_t,s0) + +/usr/lib/cups/backend/cups-pdf -- gen_context(system_u:object_r:cups_pdf_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.if serefpolicy-3.4.1/policy/modules/services/cups.if ---- nsaserefpolicy/policy/modules/services/cups.if 2008-05-19 10:26:39.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/cups.if 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.if serefpolicy-3.4.2/policy/modules/services/cups.if +--- nsaserefpolicy/policy/modules/services/cups.if 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/cups.if 2008-06-11 12:02:26.000000000 -0400 @@ -20,6 +20,30 @@ ######################################## @@ -13061,9 +13042,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups + manage_all_pattern($1,hplip_var_run_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.te serefpolicy-3.4.1/policy/modules/services/cups.te ---- nsaserefpolicy/policy/modules/services/cups.te 2008-05-23 09:15:07.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/cups.te 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.te serefpolicy-3.4.2/policy/modules/services/cups.te +--- nsaserefpolicy/policy/modules/services/cups.te 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/cups.te 2008-06-11 12:02:26.000000000 -0400 @@ -43,14 +43,13 @@ type cupsd_var_run_t; @@ -13429,9 +13410,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups + +sysadm_dontaudit_read_home_content_files(cups_pdf_t) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs.if serefpolicy-3.4.1/policy/modules/services/cvs.if ---- nsaserefpolicy/policy/modules/services/cvs.if 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/cvs.if 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs.if serefpolicy-3.4.2/policy/modules/services/cvs.if +--- nsaserefpolicy/policy/modules/services/cvs.if 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/cvs.if 2008-06-11 12:02:26.000000000 -0400 @@ -36,3 +36,72 @@ can_exec($1,cvs_exec_t) @@ -13505,9 +13486,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs. + manage_all_pattern($1,cvs_var_run_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs.te serefpolicy-3.4.1/policy/modules/services/cvs.te ---- nsaserefpolicy/policy/modules/services/cvs.te 2008-05-23 09:15:07.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/cvs.te 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs.te serefpolicy-3.4.2/policy/modules/services/cvs.te +--- nsaserefpolicy/policy/modules/services/cvs.te 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/cvs.te 2008-06-11 12:02:26.000000000 -0400 @@ -28,6 +28,9 @@ type cvs_var_run_t; files_pid_file(cvs_var_run_t) @@ -13547,15 +13528,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs. -optional_policy(` - nscd_socket_use(cvs_t) -') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyphesis.fc serefpolicy-3.4.1/policy/modules/services/cyphesis.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyphesis.fc serefpolicy-3.4.2/policy/modules/services/cyphesis.fc --- nsaserefpolicy/policy/modules/services/cyphesis.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/services/cyphesis.fc 2008-06-05 08:23:28.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/cyphesis.fc 2008-06-11 12:02:26.000000000 -0400 @@ -0,0 +1,2 @@ + +/usr/bin/cyphesis -- gen_context(system_u:object_r:cyphesis_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyphesis.if serefpolicy-3.4.1/policy/modules/services/cyphesis.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyphesis.if serefpolicy-3.4.2/policy/modules/services/cyphesis.if --- nsaserefpolicy/policy/modules/services/cyphesis.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/services/cyphesis.if 2008-06-05 08:23:28.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/cyphesis.if 2008-06-11 12:02:26.000000000 -0400 @@ -0,0 +1,19 @@ +## policy for cyphesis + @@ -13576,9 +13557,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyph + + domtrans_pattern($1,cyphesis_exec_t,cyphesis_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyphesis.te serefpolicy-3.4.1/policy/modules/services/cyphesis.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyphesis.te serefpolicy-3.4.2/policy/modules/services/cyphesis.te --- nsaserefpolicy/policy/modules/services/cyphesis.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/services/cyphesis.te 2008-06-05 08:23:28.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/cyphesis.te 2008-06-11 12:02:26.000000000 -0400 @@ -0,0 +1,92 @@ +policy_module(cyphesis,1.0.0) + @@ -13672,18 +13653,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyph + kerberos_use(cyphesis_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyrus.fc serefpolicy-3.4.1/policy/modules/services/cyrus.fc ---- nsaserefpolicy/policy/modules/services/cyrus.fc 2008-05-19 10:26:39.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/cyrus.fc 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyrus.fc serefpolicy-3.4.2/policy/modules/services/cyrus.fc +--- nsaserefpolicy/policy/modules/services/cyrus.fc 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/cyrus.fc 2008-06-11 12:02:26.000000000 -0400 @@ -2,3 +2,5 @@ /usr/lib(64)?/cyrus-imapd/cyrus-master -- gen_context(system_u:object_r:cyrus_exec_t,s0) /var/lib/imap(/.*)? gen_context(system_u:object_r:cyrus_var_lib_t,s0) + +/etc/rc.d/init.d/cyrus -- gen_context(system_u:object_r:cyrus_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyrus.if serefpolicy-3.4.1/policy/modules/services/cyrus.if ---- nsaserefpolicy/policy/modules/services/cyrus.if 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/cyrus.if 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyrus.if serefpolicy-3.4.2/policy/modules/services/cyrus.if +--- nsaserefpolicy/policy/modules/services/cyrus.if 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/cyrus.if 2008-06-11 12:02:26.000000000 -0400 @@ -39,3 +39,74 @@ files_search_var_lib($1) stream_connect_pattern($1,cyrus_var_lib_t,cyrus_var_lib_t,cyrus_t) @@ -13759,9 +13740,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyru +') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyrus.te serefpolicy-3.4.1/policy/modules/services/cyrus.te ---- nsaserefpolicy/policy/modules/services/cyrus.te 2008-05-19 10:26:38.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/cyrus.te 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyrus.te serefpolicy-3.4.2/policy/modules/services/cyrus.te +--- nsaserefpolicy/policy/modules/services/cyrus.te 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/cyrus.te 2008-06-11 12:02:26.000000000 -0400 @@ -19,6 +19,9 @@ type cyrus_var_run_t; files_pid_file(cyrus_var_run_t) @@ -13772,9 +13753,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyru ######################################## # # Local policy -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.fc serefpolicy-3.4.1/policy/modules/services/dbus.fc ---- nsaserefpolicy/policy/modules/services/dbus.fc 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/dbus.fc 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.fc serefpolicy-3.4.2/policy/modules/services/dbus.fc +--- nsaserefpolicy/policy/modules/services/dbus.fc 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/dbus.fc 2008-06-11 12:02:26.000000000 -0400 @@ -4,6 +4,9 @@ /usr/bin/dbus-daemon(-1)? -- gen_context(system_u:object_r:system_dbusd_exec_t,s0) /bin/dbus-daemon -- gen_context(system_u:object_r:system_dbusd_exec_t,s0) @@ -13785,9 +13766,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus /var/lib/dbus(/.*)? gen_context(system_u:object_r:system_dbusd_var_lib_t,s0) /var/run/dbus(/.*)? gen_context(system_u:object_r:system_dbusd_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.if serefpolicy-3.4.1/policy/modules/services/dbus.if ---- nsaserefpolicy/policy/modules/services/dbus.if 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/dbus.if 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.if serefpolicy-3.4.2/policy/modules/services/dbus.if +--- nsaserefpolicy/policy/modules/services/dbus.if 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/dbus.if 2008-06-11 12:02:26.000000000 -0400 @@ -53,6 +53,7 @@ gen_require(` type system_dbusd_exec_t, system_dbusd_t, dbusd_etc_t; @@ -14052,9 +14033,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus + dbus_connect_system_bus($1) + +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.te serefpolicy-3.4.1/policy/modules/services/dbus.te ---- nsaserefpolicy/policy/modules/services/dbus.te 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/dbus.te 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.te serefpolicy-3.4.2/policy/modules/services/dbus.te +--- nsaserefpolicy/policy/modules/services/dbus.te 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/dbus.te 2008-06-11 12:02:26.000000000 -0400 @@ -9,9 +9,10 @@ # # Delcarations @@ -14176,9 +14157,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus + xserver_xdm_rw_shm(unconfined_dbusd_t) + ') +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc.if serefpolicy-3.4.1/policy/modules/services/dcc.if ---- nsaserefpolicy/policy/modules/services/dcc.if 2008-05-19 10:26:39.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/dcc.if 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc.if serefpolicy-3.4.2/policy/modules/services/dcc.if +--- nsaserefpolicy/policy/modules/services/dcc.if 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/dcc.if 2008-06-11 12:02:26.000000000 -0400 @@ -72,6 +72,24 @@ ######################################## @@ -14204,9 +14185,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc. ## Execute dcc_client in the dcc_client domain, and ## allow the specified role the dcc_client domain. ## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc.te serefpolicy-3.4.1/policy/modules/services/dcc.te ---- nsaserefpolicy/policy/modules/services/dcc.te 2008-05-19 10:26:38.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/dcc.te 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc.te serefpolicy-3.4.2/policy/modules/services/dcc.te +--- nsaserefpolicy/policy/modules/services/dcc.te 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/dcc.te 2008-06-11 12:02:26.000000000 -0400 @@ -105,6 +105,8 @@ files_read_etc_files(cdcc_t) files_read_etc_runtime_files(cdcc_t) @@ -14372,18 +14353,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc. seutil_sigchld_newrole(dccm_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ddclient.fc serefpolicy-3.4.1/policy/modules/services/ddclient.fc ---- nsaserefpolicy/policy/modules/services/ddclient.fc 2008-05-19 10:26:39.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/ddclient.fc 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ddclient.fc serefpolicy-3.4.2/policy/modules/services/ddclient.fc +--- nsaserefpolicy/policy/modules/services/ddclient.fc 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/ddclient.fc 2008-06-11 12:02:26.000000000 -0400 @@ -9,3 +9,5 @@ /var/log/ddtcd\.log.* -- gen_context(system_u:object_r:ddclient_log_t,s0) /var/run/ddclient\.pid -- gen_context(system_u:object_r:ddclient_var_run_t,s0) /var/run/ddtcd\.pid -- gen_context(system_u:object_r:ddclient_var_run_t,s0) +/etc/rc.d/init.d/ddclient -- gen_context(system_u:object_r:ddclient_script_exec_t,s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ddclient.if serefpolicy-3.4.1/policy/modules/services/ddclient.if ---- nsaserefpolicy/policy/modules/services/ddclient.if 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/ddclient.if 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ddclient.if serefpolicy-3.4.2/policy/modules/services/ddclient.if +--- nsaserefpolicy/policy/modules/services/ddclient.if 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/ddclient.if 2008-06-11 12:02:26.000000000 -0400 @@ -18,3 +18,81 @@ corecmd_search_bin($1) domtrans_pattern($1, ddclient_exec_t, ddclient_t) @@ -14466,9 +14447,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ddcl + manage_all_pattern($1,ddclient_var_run_t) + +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ddclient.te serefpolicy-3.4.1/policy/modules/services/ddclient.te ---- nsaserefpolicy/policy/modules/services/ddclient.te 2008-05-19 10:26:39.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/ddclient.te 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ddclient.te serefpolicy-3.4.2/policy/modules/services/ddclient.te +--- nsaserefpolicy/policy/modules/services/ddclient.te 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/ddclient.te 2008-06-11 12:02:26.000000000 -0400 @@ -11,7 +11,7 @@ init_daemon_domain(ddclient_t,ddclient_exec_t) @@ -14488,9 +14469,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ddcl ######################################## # # Declarations -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp.fc serefpolicy-3.4.1/policy/modules/services/dhcp.fc ---- nsaserefpolicy/policy/modules/services/dhcp.fc 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/dhcp.fc 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp.fc serefpolicy-3.4.2/policy/modules/services/dhcp.fc +--- nsaserefpolicy/policy/modules/services/dhcp.fc 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/dhcp.fc 2008-06-11 12:02:26.000000000 -0400 @@ -5,3 +5,6 @@ /var/lib/dhcp(3)?/dhcpd\.leases.* -- gen_context(system_u:object_r:dhcpd_state_t,s0) @@ -14498,9 +14479,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp + +/etc/rc.d/init.d/dhcpd -- gen_context(system_u:object_r:dhcpd_script_exec_t,s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp.if serefpolicy-3.4.1/policy/modules/services/dhcp.if ---- nsaserefpolicy/policy/modules/services/dhcp.if 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/dhcp.if 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp.if serefpolicy-3.4.2/policy/modules/services/dhcp.if +--- nsaserefpolicy/policy/modules/services/dhcp.if 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/dhcp.if 2008-06-11 12:02:26.000000000 -0400 @@ -19,3 +19,71 @@ sysnet_search_dhcp_state($1) allow $1 dhcpd_state_t:file setattr; @@ -14573,9 +14554,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp + files_list_pids($1) + manage_all_pattern($1,dhcpd_var_run_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp.te serefpolicy-3.4.1/policy/modules/services/dhcp.te ---- nsaserefpolicy/policy/modules/services/dhcp.te 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/dhcp.te 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp.te serefpolicy-3.4.2/policy/modules/services/dhcp.te +--- nsaserefpolicy/policy/modules/services/dhcp.te 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/dhcp.te 2008-06-11 12:02:26.000000000 -0400 @@ -19,18 +19,20 @@ type dhcpd_var_run_t; files_pid_file(dhcpd_var_run_t) @@ -14643,9 +14624,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp seutil_sigchld_newrole(dhcpd_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dictd.fc serefpolicy-3.4.1/policy/modules/services/dictd.fc ---- nsaserefpolicy/policy/modules/services/dictd.fc 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/dictd.fc 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dictd.fc serefpolicy-3.4.2/policy/modules/services/dictd.fc +--- nsaserefpolicy/policy/modules/services/dictd.fc 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/dictd.fc 2008-06-11 12:02:26.000000000 -0400 @@ -4,3 +4,6 @@ /usr/sbin/dictd -- gen_context(system_u:object_r:dictd_exec_t,s0) @@ -14653,9 +14634,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dict +/var/run/dictd\.pid -- gen_context(system_u:object_r:dictd_var_run_t,s0) + +/etc/rc.d/init.d/dictd -- gen_context(system_u:object_r:dictd_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dictd.if serefpolicy-3.4.1/policy/modules/services/dictd.if ---- nsaserefpolicy/policy/modules/services/dictd.if 2008-05-19 10:26:38.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/dictd.if 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dictd.if serefpolicy-3.4.2/policy/modules/services/dictd.if +--- nsaserefpolicy/policy/modules/services/dictd.if 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/dictd.if 2008-06-11 12:02:26.000000000 -0400 @@ -14,3 +14,73 @@ interface(`dictd_tcp_connect',` refpolicywarn(`$0($*) has been deprecated.') @@ -14730,9 +14711,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dict + manage_all_pattern($1,dictd_var_run_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dictd.te serefpolicy-3.4.1/policy/modules/services/dictd.te ---- nsaserefpolicy/policy/modules/services/dictd.te 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/dictd.te 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dictd.te serefpolicy-3.4.2/policy/modules/services/dictd.te +--- nsaserefpolicy/policy/modules/services/dictd.te 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/dictd.te 2008-06-11 12:02:26.000000000 -0400 @@ -16,6 +16,12 @@ type dictd_var_lib_t alias var_lib_dictd_t; files_type(dictd_var_lib_t) @@ -14756,9 +14737,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dict kernel_read_system_state(dictd_t) kernel_read_kernel_sysctls(dictd_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.fc serefpolicy-3.4.1/policy/modules/services/dnsmasq.fc ---- nsaserefpolicy/policy/modules/services/dnsmasq.fc 2008-05-19 10:26:38.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/dnsmasq.fc 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.fc serefpolicy-3.4.2/policy/modules/services/dnsmasq.fc +--- nsaserefpolicy/policy/modules/services/dnsmasq.fc 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/dnsmasq.fc 2008-06-11 12:02:26.000000000 -0400 @@ -1,4 +1,7 @@ /usr/sbin/dnsmasq -- gen_context(system_u:object_r:dnsmasq_exec_t,s0) @@ -14767,9 +14748,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsm /var/run/dnsmasq\.pid -- gen_context(system_u:object_r:dnsmasq_var_run_t,s0) + +/etc/rc.d/init.d/dnsmasq -- gen_context(system_u:object_r:dnsmasq_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.if serefpolicy-3.4.1/policy/modules/services/dnsmasq.if ---- nsaserefpolicy/policy/modules/services/dnsmasq.if 2008-05-19 10:26:39.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/dnsmasq.if 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.if serefpolicy-3.4.2/policy/modules/services/dnsmasq.if +--- nsaserefpolicy/policy/modules/services/dnsmasq.if 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/dnsmasq.if 2008-06-11 12:02:26.000000000 -0400 @@ -1 +1,125 @@ ## dnsmasq DNS forwarder and DHCP server + @@ -14896,9 +14877,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsm + files_list_pids($1) + manage_all_pattern($1,dnsmasq_var_run_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.te serefpolicy-3.4.1/policy/modules/services/dnsmasq.te ---- nsaserefpolicy/policy/modules/services/dnsmasq.te 2008-05-19 10:26:38.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/dnsmasq.te 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.te serefpolicy-3.4.2/policy/modules/services/dnsmasq.te +--- nsaserefpolicy/policy/modules/services/dnsmasq.te 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/dnsmasq.te 2008-06-11 12:02:26.000000000 -0400 @@ -16,6 +16,9 @@ type dnsmasq_var_run_t; files_pid_file(dnsmasq_var_run_t) @@ -14935,9 +14916,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsm +optional_policy(` + virt_manage_lib_files(dnsmasq_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.fc serefpolicy-3.4.1/policy/modules/services/dovecot.fc ---- nsaserefpolicy/policy/modules/services/dovecot.fc 2008-05-19 10:26:38.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/dovecot.fc 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.fc serefpolicy-3.4.2/policy/modules/services/dovecot.fc +--- nsaserefpolicy/policy/modules/services/dovecot.fc 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/dovecot.fc 2008-06-11 12:02:26.000000000 -0400 @@ -17,23 +17,24 @@ ifdef(`distro_debian', ` @@ -14968,9 +14949,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove +/var/spool/dovecot(/.*)? gen_context(system_u:object_r:dovecot_spool_t,s0) +/etc/rc.d/init.d/dovecot -- gen_context(system_u:object_r:dovecot_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.if serefpolicy-3.4.1/policy/modules/services/dovecot.if ---- nsaserefpolicy/policy/modules/services/dovecot.if 2008-05-19 10:26:39.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/dovecot.if 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.if serefpolicy-3.4.2/policy/modules/services/dovecot.if +--- nsaserefpolicy/policy/modules/services/dovecot.if 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/dovecot.if 2008-06-11 12:02:26.000000000 -0400 @@ -21,7 +21,46 @@ ######################################## @@ -15109,9 +15090,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove +') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.te serefpolicy-3.4.1/policy/modules/services/dovecot.te ---- nsaserefpolicy/policy/modules/services/dovecot.te 2008-05-19 10:26:38.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/dovecot.te 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.te serefpolicy-3.4.2/policy/modules/services/dovecot.te +--- nsaserefpolicy/policy/modules/services/dovecot.te 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/dovecot.te 2008-06-11 12:02:26.000000000 -0400 @@ -15,6 +15,12 @@ domain_entry_file(dovecot_auth_t,dovecot_auth_exec_t) role system_r types dovecot_auth_t; @@ -15265,9 +15246,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove + mta_manage_spool(dovecot_deliver_t) ') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.if serefpolicy-3.4.1/policy/modules/services/exim.if ---- nsaserefpolicy/policy/modules/services/exim.if 2008-05-19 10:26:38.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/exim.if 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.if serefpolicy-3.4.2/policy/modules/services/exim.if +--- nsaserefpolicy/policy/modules/services/exim.if 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/exim.if 2008-06-11 12:02:26.000000000 -0400 @@ -97,6 +97,26 @@ ######################################## @@ -15295,9 +15276,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim ## Allow the specified domain to append ## exim log files. ## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.te serefpolicy-3.4.1/policy/modules/services/exim.te ---- nsaserefpolicy/policy/modules/services/exim.te 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/exim.te 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.te serefpolicy-3.4.2/policy/modules/services/exim.te +--- nsaserefpolicy/policy/modules/services/exim.te 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/exim.te 2008-06-11 12:02:26.000000000 -0400 @@ -21,9 +21,20 @@ ## gen_tunable(exim_manage_user_files,false) @@ -15489,9 +15470,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim + exim_manage_var_lib(exim_lib_update_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail2ban.fc serefpolicy-3.4.1/policy/modules/services/fail2ban.fc ---- nsaserefpolicy/policy/modules/services/fail2ban.fc 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/fail2ban.fc 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail2ban.fc serefpolicy-3.4.2/policy/modules/services/fail2ban.fc +--- nsaserefpolicy/policy/modules/services/fail2ban.fc 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/fail2ban.fc 2008-06-11 12:02:26.000000000 -0400 @@ -1,3 +1,7 @@ /usr/bin/fail2ban -- gen_context(system_u:object_r:fail2ban_exec_t,s0) +/usr/bin/fail2ban-server -- gen_context(system_u:object_r:fail2ban_exec_t,s0) @@ -15500,9 +15481,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail +/var/run/fail2ban\.sock -s gen_context(system_u:object_r:fail2ban_var_run_t,s0) +/etc/rc.d/init.d/fail2ban -- gen_context(system_u:object_r:fail2ban_script_exec_t,s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail2ban.if serefpolicy-3.4.1/policy/modules/services/fail2ban.if ---- nsaserefpolicy/policy/modules/services/fail2ban.if 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/fail2ban.if 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail2ban.if serefpolicy-3.4.2/policy/modules/services/fail2ban.if +--- nsaserefpolicy/policy/modules/services/fail2ban.if 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/fail2ban.if 2008-06-11 12:02:26.000000000 -0400 @@ -78,3 +78,68 @@ files_search_pids($1) allow $1 fail2ban_var_run_t:file read_file_perms; @@ -15572,9 +15553,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail + files_list_pids($1) + manage_all_pattern($1,fail2ban_var_run_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail2ban.te serefpolicy-3.4.1/policy/modules/services/fail2ban.te ---- nsaserefpolicy/policy/modules/services/fail2ban.te 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/fail2ban.te 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail2ban.te serefpolicy-3.4.2/policy/modules/services/fail2ban.te +--- nsaserefpolicy/policy/modules/services/fail2ban.te 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/fail2ban.te 2008-06-11 12:02:26.000000000 -0400 @@ -18,6 +18,9 @@ type fail2ban_var_run_t; files_pid_file(fail2ban_var_run_t) @@ -15645,9 +15626,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail iptables_domtrans(fail2ban_t) ') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fetchmail.if serefpolicy-3.4.1/policy/modules/services/fetchmail.if ---- nsaserefpolicy/policy/modules/services/fetchmail.if 2008-05-19 10:26:39.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/fetchmail.if 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fetchmail.if serefpolicy-3.4.2/policy/modules/services/fetchmail.if +--- nsaserefpolicy/policy/modules/services/fetchmail.if 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/fetchmail.if 2008-06-11 12:02:26.000000000 -0400 @@ -21,10 +21,10 @@ ps_process_pattern($1, fetchmail_t) @@ -15662,9 +15643,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fetc - manage_files_pattern($1, fetchmail_var_run_t, fetchmail_var_run_t) + manage_all_pattern($1,fetchmail_var_run_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fetchmail.te serefpolicy-3.4.1/policy/modules/services/fetchmail.te ---- nsaserefpolicy/policy/modules/services/fetchmail.te 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/fetchmail.te 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fetchmail.te serefpolicy-3.4.2/policy/modules/services/fetchmail.te +--- nsaserefpolicy/policy/modules/services/fetchmail.te 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/fetchmail.te 2008-06-11 12:02:26.000000000 -0400 @@ -14,7 +14,7 @@ files_pid_file(fetchmail_var_run_t) @@ -15685,9 +15666,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fetc seutil_sigchld_newrole(fetchmail_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.fc serefpolicy-3.4.1/policy/modules/services/ftp.fc ---- nsaserefpolicy/policy/modules/services/ftp.fc 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/ftp.fc 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.fc serefpolicy-3.4.2/policy/modules/services/ftp.fc +--- nsaserefpolicy/policy/modules/services/ftp.fc 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/ftp.fc 2008-06-11 12:02:26.000000000 -0400 @@ -27,3 +27,6 @@ /var/log/vsftpd.* -- gen_context(system_u:object_r:xferlog_t,s0) /var/log/xferlog.* -- gen_context(system_u:object_r:xferlog_t,s0) @@ -15695,9 +15676,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp. + +/etc/rc.d/init.d/vsftpd -- gen_context(system_u:object_r:ftp_script_exec_t,s0) +/etc/rc.d/init.d/proftpd -- gen_context(system_u:object_r:ftp_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.if serefpolicy-3.4.1/policy/modules/services/ftp.if ---- nsaserefpolicy/policy/modules/services/ftp.if 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/ftp.if 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.if serefpolicy-3.4.2/policy/modules/services/ftp.if +--- nsaserefpolicy/policy/modules/services/ftp.if 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/ftp.if 2008-06-11 12:02:26.000000000 -0400 @@ -28,11 +28,13 @@ type ftpd_t; ') @@ -15812,9 +15793,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp. + files_list_pids($1) + manage_all_pattern($1,ftp_var_run_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.te serefpolicy-3.4.1/policy/modules/services/ftp.te ---- nsaserefpolicy/policy/modules/services/ftp.te 2008-05-19 10:26:34.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/ftp.te 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.te serefpolicy-3.4.2/policy/modules/services/ftp.te +--- nsaserefpolicy/policy/modules/services/ftp.te 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/ftp.te 2008-06-11 12:02:26.000000000 -0400 @@ -75,6 +75,9 @@ type xferlog_t; logging_log_file(xferlog_t) @@ -15878,15 +15859,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp. ') optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gamin.fc serefpolicy-3.4.1/policy/modules/services/gamin.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gamin.fc serefpolicy-3.4.2/policy/modules/services/gamin.fc --- nsaserefpolicy/policy/modules/services/gamin.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/services/gamin.fc 2008-06-05 08:23:28.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/gamin.fc 2008-06-11 12:02:26.000000000 -0400 @@ -0,0 +1,2 @@ + +/usr/libexec/gam_server -- gen_context(system_u:object_r:gamin_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gamin.if serefpolicy-3.4.1/policy/modules/services/gamin.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gamin.if serefpolicy-3.4.2/policy/modules/services/gamin.if --- nsaserefpolicy/policy/modules/services/gamin.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/services/gamin.if 2008-06-05 08:23:28.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/gamin.if 2008-06-11 12:02:26.000000000 -0400 @@ -0,0 +1,39 @@ + +## policy for gamin @@ -15927,9 +15908,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gami + + allow $1 gamin_t:unix_stream_socket connectto; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gamin.te serefpolicy-3.4.1/policy/modules/services/gamin.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gamin.te serefpolicy-3.4.2/policy/modules/services/gamin.te --- nsaserefpolicy/policy/modules/services/gamin.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/services/gamin.te 2008-06-05 08:23:28.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/gamin.te 2008-06-11 12:02:26.000000000 -0400 @@ -0,0 +1,38 @@ +policy_module(gamin,1.0.0) + @@ -15969,16 +15950,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gami + +miscfiles_read_localization(gamin_t) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnomeclock.fc serefpolicy-3.4.1/policy/modules/services/gnomeclock.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnomeclock.fc serefpolicy-3.4.2/policy/modules/services/gnomeclock.fc --- nsaserefpolicy/policy/modules/services/gnomeclock.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/services/gnomeclock.fc 2008-06-05 08:23:28.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/gnomeclock.fc 2008-06-11 12:02:26.000000000 -0400 @@ -0,0 +1,3 @@ + +/usr/libexec/gnome-clock-applet-mechanism -- gen_context(system_u:object_r:gnomeclock_exec_t,s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnomeclock.if serefpolicy-3.4.1/policy/modules/services/gnomeclock.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnomeclock.if serefpolicy-3.4.2/policy/modules/services/gnomeclock.if --- nsaserefpolicy/policy/modules/services/gnomeclock.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/services/gnomeclock.if 2008-06-05 08:23:28.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/gnomeclock.if 2008-06-11 12:02:26.000000000 -0400 @@ -0,0 +1,75 @@ + +## policy for gnomeclock @@ -16055,9 +16036,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnom + allow $1 gnomeclock_t:dbus send_msg; + allow gnomeclock_t $1:dbus send_msg; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnomeclock.te serefpolicy-3.4.1/policy/modules/services/gnomeclock.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnomeclock.te serefpolicy-3.4.2/policy/modules/services/gnomeclock.te --- nsaserefpolicy/policy/modules/services/gnomeclock.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/services/gnomeclock.te 2008-06-05 08:23:28.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/gnomeclock.te 2008-06-11 12:02:26.000000000 -0400 @@ -0,0 +1,55 @@ +policy_module(gnomeclock,1.0.0) +######################################## @@ -16114,9 +16095,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnom + polkit_read_lib(gnomeclock_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.fc serefpolicy-3.4.1/policy/modules/services/hal.fc ---- nsaserefpolicy/policy/modules/services/hal.fc 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/hal.fc 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.fc serefpolicy-3.4.2/policy/modules/services/hal.fc +--- nsaserefpolicy/policy/modules/services/hal.fc 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/hal.fc 2008-06-11 12:02:26.000000000 -0400 @@ -8,6 +8,7 @@ /usr/libexec/hal-hotplug-map -- gen_context(system_u:object_r:hald_exec_t,s0) /usr/libexec/hal-system-sonypic -- gen_context(system_u:object_r:hald_sonypic_exec_t,s0) @@ -16141,9 +16122,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. ifdef(`distro_gentoo',` /var/lib/cache/hald(/.*)? gen_context(system_u:object_r:hald_cache_t,s0) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.if serefpolicy-3.4.1/policy/modules/services/hal.if ---- nsaserefpolicy/policy/modules/services/hal.if 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/hal.if 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.if serefpolicy-3.4.2/policy/modules/services/hal.if +--- nsaserefpolicy/policy/modules/services/hal.if 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/hal.if 2008-06-11 12:02:26.000000000 -0400 @@ -195,7 +195,7 @@ ## ## @@ -16196,9 +16177,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. + read_lnk_files_pattern($1,hald_t,hald_t) + dontaudit $1 hald_t:process ptrace; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.te serefpolicy-3.4.1/policy/modules/services/hal.te ---- nsaserefpolicy/policy/modules/services/hal.te 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/hal.te 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.te serefpolicy-3.4.2/policy/modules/services/hal.te +--- nsaserefpolicy/policy/modules/services/hal.te 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/hal.te 2008-06-11 12:02:26.000000000 -0400 @@ -49,6 +49,9 @@ type hald_var_lib_t; files_type(hald_var_lib_t) @@ -16373,9 +16354,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. +# This is caused by a bug in hald and PolicyKit. +# Should be removed when this is fixed +cron_read_system_job_lib_files(hald_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inetd.if serefpolicy-3.4.1/policy/modules/services/inetd.if ---- nsaserefpolicy/policy/modules/services/inetd.if 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/inetd.if 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inetd.if serefpolicy-3.4.2/policy/modules/services/inetd.if +--- nsaserefpolicy/policy/modules/services/inetd.if 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/inetd.if 2008-06-11 12:02:26.000000000 -0400 @@ -115,6 +115,10 @@ allow $1 inetd_t:tcp_socket rw_stream_socket_perms; @@ -16387,9 +16368,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inet ') ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inetd.te serefpolicy-3.4.1/policy/modules/services/inetd.te ---- nsaserefpolicy/policy/modules/services/inetd.te 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/inetd.te 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inetd.te serefpolicy-3.4.2/policy/modules/services/inetd.te +--- nsaserefpolicy/policy/modules/services/inetd.te 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/inetd.te 2008-06-11 12:02:26.000000000 -0400 @@ -30,6 +30,10 @@ type inetd_child_var_run_t; files_pid_file(inetd_child_var_run_t) @@ -16443,18 +16424,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inet +optional_policy(` + inetd_service_domain(inetd_child_t,bin_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inn.fc serefpolicy-3.4.1/policy/modules/services/inn.fc ---- nsaserefpolicy/policy/modules/services/inn.fc 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/inn.fc 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inn.fc serefpolicy-3.4.2/policy/modules/services/inn.fc +--- nsaserefpolicy/policy/modules/services/inn.fc 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/inn.fc 2008-06-11 12:02:26.000000000 -0400 @@ -64,3 +64,5 @@ /var/run/news(/.*)? gen_context(system_u:object_r:innd_var_run_t,s0) /var/spool/news(/.*)? gen_context(system_u:object_r:news_spool_t,s0) + +/etc/rc.d/init.d/innd -- gen_context(system_u:object_r:innd_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inn.if serefpolicy-3.4.1/policy/modules/services/inn.if ---- nsaserefpolicy/policy/modules/services/inn.if 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/inn.if 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inn.if serefpolicy-3.4.2/policy/modules/services/inn.if +--- nsaserefpolicy/policy/modules/services/inn.if 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/inn.if 2008-06-11 12:02:26.000000000 -0400 @@ -54,8 +54,7 @@ ') @@ -16546,9 +16527,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inn. + files_list_pids($1) + manage_all_pattern($1,innd_var_run_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inn.te serefpolicy-3.4.1/policy/modules/services/inn.te ---- nsaserefpolicy/policy/modules/services/inn.te 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/inn.te 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inn.te serefpolicy-3.4.2/policy/modules/services/inn.te +--- nsaserefpolicy/policy/modules/services/inn.te 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/inn.te 2008-06-11 12:02:26.000000000 -0400 @@ -22,7 +22,10 @@ files_pid_file(innd_var_run_t) @@ -16561,17 +16542,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inn. ######################################## # -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/jabber.fc serefpolicy-3.4.1/policy/modules/services/jabber.fc ---- nsaserefpolicy/policy/modules/services/jabber.fc 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/jabber.fc 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/jabber.fc serefpolicy-3.4.2/policy/modules/services/jabber.fc +--- nsaserefpolicy/policy/modules/services/jabber.fc 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/jabber.fc 2008-06-11 12:02:26.000000000 -0400 @@ -2,3 +2,4 @@ /var/lib/jabber(/.*)? gen_context(system_u:object_r:jabberd_var_lib_t,s0) /var/log/jabber(/.*)? gen_context(system_u:object_r:jabberd_log_t,s0) +/etc/rc.d/init.d/jabber -- gen_context(system_u:object_r:jabber_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/jabber.if serefpolicy-3.4.1/policy/modules/services/jabber.if ---- nsaserefpolicy/policy/modules/services/jabber.if 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/jabber.if 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/jabber.if serefpolicy-3.4.2/policy/modules/services/jabber.if +--- nsaserefpolicy/policy/modules/services/jabber.if 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/jabber.if 2008-06-11 12:02:26.000000000 -0400 @@ -13,3 +13,73 @@ interface(`jabber_tcp_connect',` refpolicywarn(`$0($*) has been deprecated.') @@ -16646,9 +16627,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/jabb + manage_all_pattern($1,jabber_var_run_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/jabber.te serefpolicy-3.4.1/policy/modules/services/jabber.te ---- nsaserefpolicy/policy/modules/services/jabber.te 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/jabber.te 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/jabber.te serefpolicy-3.4.2/policy/modules/services/jabber.te +--- nsaserefpolicy/policy/modules/services/jabber.te 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/jabber.te 2008-06-11 12:02:26.000000000 -0400 @@ -19,6 +19,9 @@ type jabberd_var_run_t; files_pid_file(jabberd_var_run_t) @@ -16659,9 +16640,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/jabb ######################################## # # Local policy -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.fc serefpolicy-3.4.1/policy/modules/services/kerberos.fc ---- nsaserefpolicy/policy/modules/services/kerberos.fc 2008-05-19 10:26:38.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/kerberos.fc 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.fc serefpolicy-3.4.2/policy/modules/services/kerberos.fc +--- nsaserefpolicy/policy/modules/services/kerberos.fc 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/kerberos.fc 2008-06-11 12:02:26.000000000 -0400 @@ -16,3 +16,9 @@ /var/log/krb5kdc\.log gen_context(system_u:object_r:krb5kdc_log_t,s0) @@ -16672,9 +16653,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerb +/etc/rc.d/init.d/krb524d -- gen_context(system_u:object_r:kerberos_script_exec_t,s0) +/etc/rc.d/init.d/kpropd -- gen_context(system_u:object_r:kerberos_script_exec_t,s0) +/etc/rc.d/init.d/krb5kdc -- gen_context(system_u:object_r:kerberos_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.if serefpolicy-3.4.1/policy/modules/services/kerberos.if ---- nsaserefpolicy/policy/modules/services/kerberos.if 2008-05-19 10:26:39.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/kerberos.if 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.if serefpolicy-3.4.2/policy/modules/services/kerberos.if +--- nsaserefpolicy/policy/modules/services/kerberos.if 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/kerberos.if 2008-06-11 12:02:26.000000000 -0400 @@ -43,7 +43,14 @@ dontaudit $1 krb5kdc_conf_t:dir list_dir_perms; dontaudit $1 krb5kdc_conf_t:file rw_file_perms; @@ -16862,9 +16843,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerb +') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.te serefpolicy-3.4.1/policy/modules/services/kerberos.te ---- nsaserefpolicy/policy/modules/services/kerberos.te 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/kerberos.te 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.te serefpolicy-3.4.2/policy/modules/services/kerberos.te +--- nsaserefpolicy/policy/modules/services/kerberos.te 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/kerberos.te 2008-06-11 12:02:26.000000000 -0400 @@ -54,6 +54,12 @@ type krb5kdc_var_run_t; files_pid_file(krb5kdc_var_run_t) @@ -16965,16 +16946,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerb ') optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerneloops.fc serefpolicy-3.4.1/policy/modules/services/kerneloops.fc ---- nsaserefpolicy/policy/modules/services/kerneloops.fc 2008-05-29 15:55:43.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/kerneloops.fc 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerneloops.fc serefpolicy-3.4.2/policy/modules/services/kerneloops.fc +--- nsaserefpolicy/policy/modules/services/kerneloops.fc 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/kerneloops.fc 2008-06-11 12:02:26.000000000 -0400 @@ -1 +1,3 @@ /usr/sbin/kerneloops -- gen_context(system_u:object_r:kerneloops_exec_t,s0) + +/etc/rc.d/init.d/kerneloops -- gen_context(system_u:object_r:kerneloops_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerneloops.if serefpolicy-3.4.1/policy/modules/services/kerneloops.if ---- nsaserefpolicy/policy/modules/services/kerneloops.if 2008-05-29 15:55:43.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/kerneloops.if 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerneloops.if serefpolicy-3.4.2/policy/modules/services/kerneloops.if +--- nsaserefpolicy/policy/modules/services/kerneloops.if 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/kerneloops.if 2008-06-11 12:02:26.000000000 -0400 @@ -21,6 +21,24 @@ ######################################## @@ -17032,9 +17013,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kern + allow $2 system_r; + ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerneloops.te serefpolicy-3.4.1/policy/modules/services/kerneloops.te ---- nsaserefpolicy/policy/modules/services/kerneloops.te 2008-05-29 15:55:43.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/kerneloops.te 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerneloops.te serefpolicy-3.4.2/policy/modules/services/kerneloops.te +--- nsaserefpolicy/policy/modules/services/kerneloops.te 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/kerneloops.te 2008-06-11 12:02:26.000000000 -0400 @@ -10,6 +10,9 @@ type kerneloops_exec_t; init_daemon_domain(kerneloops_t, kerneloops_exec_t) @@ -17054,18 +17035,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kern corenet_all_recvfrom_unlabeled(kerneloops_t) corenet_all_recvfrom_netlabel(kerneloops_t) corenet_tcp_sendrecv_all_if(kerneloops_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.fc serefpolicy-3.4.1/policy/modules/services/ldap.fc ---- nsaserefpolicy/policy/modules/services/ldap.fc 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/ldap.fc 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.fc serefpolicy-3.4.2/policy/modules/services/ldap.fc +--- nsaserefpolicy/policy/modules/services/ldap.fc 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/ldap.fc 2008-06-11 12:02:26.000000000 -0400 @@ -14,3 +14,5 @@ /var/run/openldap(/.*)? gen_context(system_u:object_r:slapd_var_run_t,s0) /var/run/slapd\.args -- gen_context(system_u:object_r:slapd_var_run_t,s0) /var/run/slapd\.pid -- gen_context(system_u:object_r:slapd_var_run_t,s0) + +/etc/rc.d/init.d/ldap -- gen_context(system_u:object_r:ldap_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.if serefpolicy-3.4.1/policy/modules/services/ldap.if ---- nsaserefpolicy/policy/modules/services/ldap.if 2008-05-19 10:26:38.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/ldap.if 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.if serefpolicy-3.4.2/policy/modules/services/ldap.if +--- nsaserefpolicy/policy/modules/services/ldap.if 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/ldap.if 2008-06-11 12:02:26.000000000 -0400 @@ -73,3 +73,80 @@ allow $1 slapd_var_run_t:sock_file write; allow $1 slapd_t:unix_stream_socket connectto; @@ -17147,9 +17128,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap +') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.te serefpolicy-3.4.1/policy/modules/services/ldap.te ---- nsaserefpolicy/policy/modules/services/ldap.te 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/ldap.te 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.te serefpolicy-3.4.2/policy/modules/services/ldap.te +--- nsaserefpolicy/policy/modules/services/ldap.te 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/ldap.te 2008-06-11 12:02:26.000000000 -0400 @@ -31,6 +31,9 @@ type slapd_var_run_t; files_pid_file(slapd_var_run_t) @@ -17160,9 +17141,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap ######################################## # # Local policy -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lpd.fc serefpolicy-3.4.1/policy/modules/services/lpd.fc ---- nsaserefpolicy/policy/modules/services/lpd.fc 2008-05-19 10:26:38.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/lpd.fc 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lpd.fc serefpolicy-3.4.2/policy/modules/services/lpd.fc +--- nsaserefpolicy/policy/modules/services/lpd.fc 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/lpd.fc 2008-06-11 12:02:26.000000000 -0400 @@ -22,11 +22,14 @@ /usr/sbin/lpinfo -- gen_context(system_u:object_r:lpr_exec_t,s0) /usr/sbin/lpmove -- gen_context(system_u:object_r:lpr_exec_t,s0) @@ -17178,17 +17159,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lpd. +/var/spool/cups-pdf(/.*)? gen_context(system_u:object_r:print_spool_t,mls_systemhigh) /var/spool/lpd(/.*)? gen_context(system_u:object_r:print_spool_t,s0) /var/run/lprng(/.*)? gen_context(system_u:object_r:lpd_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.fc serefpolicy-3.4.1/policy/modules/services/mailman.fc ---- nsaserefpolicy/policy/modules/services/mailman.fc 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/mailman.fc 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.fc serefpolicy-3.4.2/policy/modules/services/mailman.fc +--- nsaserefpolicy/policy/modules/services/mailman.fc 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/mailman.fc 2008-06-11 12:02:26.000000000 -0400 @@ -31,3 +31,4 @@ /var/lock/mailman(/.*)? gen_context(system_u:object_r:mailman_lock_t,s0) /var/spool/mailman(/.*)? gen_context(system_u:object_r:mailman_data_t,s0) ') +/usr/lib/mailman/mail/mailman -- gen_context(system_u:object_r:mailman_mail_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.if serefpolicy-3.4.1/policy/modules/services/mailman.if ---- nsaserefpolicy/policy/modules/services/mailman.if 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/mailman.if 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.if serefpolicy-3.4.2/policy/modules/services/mailman.if +--- nsaserefpolicy/policy/modules/services/mailman.if 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/mailman.if 2008-06-11 12:02:26.000000000 -0400 @@ -211,6 +211,7 @@ type mailman_data_t; ') @@ -17223,9 +17204,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mail ## Append to mailman logs. ## ## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.te serefpolicy-3.4.1/policy/modules/services/mailman.te ---- nsaserefpolicy/policy/modules/services/mailman.te 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/mailman.te 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.te serefpolicy-3.4.2/policy/modules/services/mailman.te +--- nsaserefpolicy/policy/modules/services/mailman.te 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/mailman.te 2008-06-11 12:02:26.000000000 -0400 @@ -53,10 +53,9 @@ apache_use_fds(mailman_cgi_t) apache_dontaudit_append_log(mailman_cgi_t) @@ -17270,15 +17251,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mail optional_policy(` cron_system_entry(mailman_queue_t,mailman_queue_exec_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailscanner.fc serefpolicy-3.4.1/policy/modules/services/mailscanner.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailscanner.fc serefpolicy-3.4.2/policy/modules/services/mailscanner.fc --- nsaserefpolicy/policy/modules/services/mailscanner.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/services/mailscanner.fc 2008-06-05 08:23:28.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/mailscanner.fc 2008-06-11 12:02:26.000000000 -0400 @@ -0,0 +1,2 @@ +/var/spool/MailScanner(/.*)? gen_context(system_u:object_r:mailscanner_spool_t,s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailscanner.if serefpolicy-3.4.1/policy/modules/services/mailscanner.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailscanner.if serefpolicy-3.4.2/policy/modules/services/mailscanner.if --- nsaserefpolicy/policy/modules/services/mailscanner.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/services/mailscanner.if 2008-06-05 08:23:28.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/mailscanner.if 2008-06-11 12:02:26.000000000 -0400 @@ -0,0 +1,59 @@ +## Anti-Virus and Anti-Spam Filter + @@ -17339,18 +17320,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mail + files_search_spool($1) + manage_files_pattern($1,mailscanner_spool_t,mailscanner_spool_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailscanner.te serefpolicy-3.4.1/policy/modules/services/mailscanner.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailscanner.te serefpolicy-3.4.2/policy/modules/services/mailscanner.te --- nsaserefpolicy/policy/modules/services/mailscanner.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/services/mailscanner.te 2008-06-05 08:23:28.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/mailscanner.te 2008-06-11 12:02:26.000000000 -0400 @@ -0,0 +1,5 @@ + +policy_module(mailscanner,1.0.0) + +type mailscanner_spool_t; +files_type(mailscanner_spool_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.fc serefpolicy-3.4.1/policy/modules/services/mta.fc ---- nsaserefpolicy/policy/modules/services/mta.fc 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/mta.fc 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.fc serefpolicy-3.4.2/policy/modules/services/mta.fc +--- nsaserefpolicy/policy/modules/services/mta.fc 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/mta.fc 2008-06-11 12:02:26.000000000 -0400 @@ -11,8 +11,10 @@ /usr/lib(64)?/sendmail -- gen_context(system_u:object_r:sendmail_exec_t,s0) @@ -17362,9 +17343,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. /var/mail(/.*)? gen_context(system_u:object_r:mail_spool_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.if serefpolicy-3.4.1/policy/modules/services/mta.if ---- nsaserefpolicy/policy/modules/services/mta.if 2008-05-23 09:15:07.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/mta.if 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.if serefpolicy-3.4.2/policy/modules/services/mta.if +--- nsaserefpolicy/policy/modules/services/mta.if 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/mta.if 2008-06-11 12:02:26.000000000 -0400 @@ -133,6 +133,15 @@ sendmail_create_log($1_mail_t) ') @@ -17555,9 +17536,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. ## Create, read, write, and delete ## mail queue files. ## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.te serefpolicy-3.4.1/policy/modules/services/mta.te ---- nsaserefpolicy/policy/modules/services/mta.te 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/mta.te 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.te serefpolicy-3.4.2/policy/modules/services/mta.te +--- nsaserefpolicy/policy/modules/services/mta.te 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/mta.te 2008-06-11 12:02:26.000000000 -0400 @@ -6,6 +6,8 @@ # Declarations # @@ -17695,9 +17676,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. ') ') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.fc serefpolicy-3.4.1/policy/modules/services/munin.fc ---- nsaserefpolicy/policy/modules/services/munin.fc 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/munin.fc 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.fc serefpolicy-3.4.2/policy/modules/services/munin.fc +--- nsaserefpolicy/policy/modules/services/munin.fc 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/munin.fc 2008-06-11 12:02:26.000000000 -0400 @@ -6,6 +6,9 @@ /usr/share/munin/plugins/.* -- gen_context(system_u:object_r:munin_exec_t,s0) @@ -17710,9 +17691,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/muni +/var/www/html/munin/cgi(/.*)? gen_context(system_u:object_r:httpd_munin_script_exec_t,s0) + +/etc/rc.d/init.d/munin-node -- gen_context(system_u:object_r:munin_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.if serefpolicy-3.4.1/policy/modules/services/munin.if ---- nsaserefpolicy/policy/modules/services/munin.if 2008-05-19 10:26:38.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/munin.if 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.if serefpolicy-3.4.2/policy/modules/services/munin.if +--- nsaserefpolicy/policy/modules/services/munin.if 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/munin.if 2008-06-11 12:02:26.000000000 -0400 @@ -80,3 +80,105 @@ dontaudit $1 munin_var_lib_t:dir search_dir_perms; @@ -17819,9 +17800,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/muni + manage_all_pattern($1, httpd_munin_content_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.te serefpolicy-3.4.1/policy/modules/services/munin.te ---- nsaserefpolicy/policy/modules/services/munin.te 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/munin.te 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.te serefpolicy-3.4.2/policy/modules/services/munin.te +--- nsaserefpolicy/policy/modules/services/munin.te 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/munin.te 2008-06-11 12:02:26.000000000 -0400 @@ -25,26 +25,33 @@ type munin_var_run_t alias lrrd_var_run_t; files_pid_file(munin_var_run_t) @@ -17947,18 +17928,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/muni + +manage_dirs_pattern(munin_t, httpd_munin_content_t, httpd_munin_content_t) +manage_files_pattern(munin_t, httpd_munin_content_t, httpd_munin_content_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.fc serefpolicy-3.4.1/policy/modules/services/mysql.fc ---- nsaserefpolicy/policy/modules/services/mysql.fc 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/mysql.fc 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.fc serefpolicy-3.4.2/policy/modules/services/mysql.fc +--- nsaserefpolicy/policy/modules/services/mysql.fc 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/mysql.fc 2008-06-11 12:02:26.000000000 -0400 @@ -22,3 +22,5 @@ /var/log/mysql.* -- gen_context(system_u:object_r:mysqld_log_t,s0) /var/run/mysqld(/.*)? gen_context(system_u:object_r:mysqld_var_run_t,s0) + +/etc/rc\.d/init\.d/mysqld -- gen_context(system_u:object_r:mysqld_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.if serefpolicy-3.4.1/policy/modules/services/mysql.if ---- nsaserefpolicy/policy/modules/services/mysql.if 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/mysql.if 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.if serefpolicy-3.4.2/policy/modules/services/mysql.if +--- nsaserefpolicy/policy/modules/services/mysql.if 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/mysql.if 2008-06-11 12:02:26.000000000 -0400 @@ -32,9 +32,11 @@ interface(`mysql_stream_connect',` gen_require(` @@ -18046,9 +18027,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysq + + manage_all_pattern($1,mysqld_tmp_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.te serefpolicy-3.4.1/policy/modules/services/mysql.te ---- nsaserefpolicy/policy/modules/services/mysql.te 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/mysql.te 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.te serefpolicy-3.4.2/policy/modules/services/mysql.te +--- nsaserefpolicy/policy/modules/services/mysql.te 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/mysql.te 2008-06-11 12:02:26.000000000 -0400 @@ -25,6 +25,9 @@ type mysqld_tmp_t; files_tmp_file(mysqld_tmp_t) @@ -18090,9 +18071,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysq domain_use_interactive_fds(mysqld_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.fc serefpolicy-3.4.1/policy/modules/services/nagios.fc ---- nsaserefpolicy/policy/modules/services/nagios.fc 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/nagios.fc 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.fc serefpolicy-3.4.2/policy/modules/services/nagios.fc +--- nsaserefpolicy/policy/modules/services/nagios.fc 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/nagios.fc 2008-06-11 12:02:26.000000000 -0400 @@ -4,13 +4,19 @@ /usr/bin/nagios -- gen_context(system_u:object_r:nagios_exec_t,s0) /usr/bin/nrpe -- gen_context(system_u:object_r:nrpe_exec_t,s0) @@ -18116,9 +18097,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi +/etc/rc.d/init.d/nagios -- gen_context(system_u:object_r:nagios_script_exec_t,s0) +/etc/rc.d/init.d/nrpe -- gen_context(system_u:object_r:nagios_script_exec_t,s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.if serefpolicy-3.4.1/policy/modules/services/nagios.if ---- nsaserefpolicy/policy/modules/services/nagios.if 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/nagios.if 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.if serefpolicy-3.4.2/policy/modules/services/nagios.if +--- nsaserefpolicy/policy/modules/services/nagios.if 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/nagios.if 2008-06-11 12:02:26.000000000 -0400 @@ -44,7 +44,7 @@ ######################################## @@ -18228,9 +18209,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi + + manage_all_pattern($1,nrpe_etc_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.te serefpolicy-3.4.1/policy/modules/services/nagios.te ---- nsaserefpolicy/policy/modules/services/nagios.te 2008-05-19 10:26:39.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/nagios.te 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.te serefpolicy-3.4.2/policy/modules/services/nagios.te +--- nsaserefpolicy/policy/modules/services/nagios.te 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/nagios.te 2008-06-11 12:02:26.000000000 -0400 @@ -8,11 +8,7 @@ type nagios_t; @@ -18334,9 +18315,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi ######################################## # -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.fc serefpolicy-3.4.1/policy/modules/services/networkmanager.fc ---- nsaserefpolicy/policy/modules/services/networkmanager.fc 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/networkmanager.fc 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.fc serefpolicy-3.4.2/policy/modules/services/networkmanager.fc +--- nsaserefpolicy/policy/modules/services/networkmanager.fc 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/networkmanager.fc 2008-06-11 12:02:26.000000000 -0400 @@ -1,7 +1,11 @@ /usr/s?bin/NetworkManager -- gen_context(system_u:object_r:NetworkManager_exec_t,s0) /usr/s?bin/wpa_supplicant -- gen_context(system_u:object_r:NetworkManager_exec_t,s0) @@ -18349,9 +18330,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw /var/run/wpa_supplicant-global -s gen_context(system_u:object_r:NetworkManager_var_run_t,s0) +/var/log/wpa_supplicant\.log.* -- gen_context(system_u:object_r:NetworkManager_log_t,s0) +/etc/NetworkManager/dispatcher.d(/.*) gen_context(system_u:object_r:NetworkManager_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.if serefpolicy-3.4.1/policy/modules/services/networkmanager.if ---- nsaserefpolicy/policy/modules/services/networkmanager.if 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/networkmanager.if 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.if serefpolicy-3.4.2/policy/modules/services/networkmanager.if +--- nsaserefpolicy/policy/modules/services/networkmanager.if 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/networkmanager.if 2008-06-11 12:02:26.000000000 -0400 @@ -97,3 +97,40 @@ allow $1 NetworkManager_t:dbus send_msg; allow NetworkManager_t $1:dbus send_msg; @@ -18393,9 +18374,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw + init_script_domtrans_spec($1, NetworkManager_script_exec_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.te serefpolicy-3.4.1/policy/modules/services/networkmanager.te ---- nsaserefpolicy/policy/modules/services/networkmanager.te 2008-05-23 09:15:07.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/networkmanager.te 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.te serefpolicy-3.4.2/policy/modules/services/networkmanager.te +--- nsaserefpolicy/policy/modules/services/networkmanager.te 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/networkmanager.te 2008-06-11 12:02:26.000000000 -0400 @@ -13,6 +13,13 @@ type NetworkManager_var_run_t; files_pid_file(NetworkManager_var_run_t) @@ -18533,9 +18514,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw vpn_signal(NetworkManager_t) ') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.fc serefpolicy-3.4.1/policy/modules/services/nis.fc ---- nsaserefpolicy/policy/modules/services/nis.fc 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/nis.fc 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.fc serefpolicy-3.4.2/policy/modules/services/nis.fc +--- nsaserefpolicy/policy/modules/services/nis.fc 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/nis.fc 2008-06-11 12:02:26.000000000 -0400 @@ -4,9 +4,14 @@ /sbin/ypbind -- gen_context(system_u:object_r:ypbind_exec_t,s0) @@ -18551,9 +18532,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis. +/etc/rc.d/init.d/yppasswd -- gen_context(system_u:object_r:nis_script_exec_t,s0) +/etc/rc.d/init.d/ypserv -- gen_context(system_u:object_r:nis_script_exec_t,s0) +/etc/rc.d/init.d/ypxfrd -- gen_context(system_u:object_r:nis_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.if serefpolicy-3.4.1/policy/modules/services/nis.if ---- nsaserefpolicy/policy/modules/services/nis.if 2008-05-19 10:26:38.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/nis.if 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.if serefpolicy-3.4.2/policy/modules/services/nis.if +--- nsaserefpolicy/policy/modules/services/nis.if 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/nis.if 2008-06-11 12:02:26.000000000 -0400 @@ -49,8 +49,8 @@ corenet_udp_bind_all_nodes($1) corenet_tcp_bind_generic_port($1) @@ -18685,9 +18666,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis. +') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.te serefpolicy-3.4.1/policy/modules/services/nis.te ---- nsaserefpolicy/policy/modules/services/nis.te 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/nis.te 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.te serefpolicy-3.4.2/policy/modules/services/nis.te +--- nsaserefpolicy/policy/modules/services/nis.te 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/nis.te 2008-06-11 12:02:26.000000000 -0400 @@ -44,6 +44,9 @@ type ypxfr_exec_t; init_daemon_domain(ypxfr_t,ypxfr_exec_t) @@ -18756,18 +18737,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis. corenet_dontaudit_tcp_bind_all_reserved_ports(ypxfr_t) corenet_dontaudit_udp_bind_all_reserved_ports(ypxfr_t) corenet_tcp_connect_all_ports(ypxfr_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.fc serefpolicy-3.4.1/policy/modules/services/nscd.fc ---- nsaserefpolicy/policy/modules/services/nscd.fc 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/nscd.fc 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.fc serefpolicy-3.4.2/policy/modules/services/nscd.fc +--- nsaserefpolicy/policy/modules/services/nscd.fc 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/nscd.fc 2008-06-11 12:02:26.000000000 -0400 @@ -9,3 +9,5 @@ /var/run/\.nscd_socket -s gen_context(system_u:object_r:nscd_var_run_t,s0) /var/run/nscd(/.*)? gen_context(system_u:object_r:nscd_var_run_t,s0) + +/etc/rc\.d/init\.d/nscd -- gen_context(system_u:object_r:nscd_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.if serefpolicy-3.4.1/policy/modules/services/nscd.if ---- nsaserefpolicy/policy/modules/services/nscd.if 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/nscd.if 2008-06-05 08:23:28.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.if serefpolicy-3.4.2/policy/modules/services/nscd.if +--- nsaserefpolicy/policy/modules/services/nscd.if 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/nscd.if 2008-06-11 12:02:26.000000000 -0400 @@ -70,15 +70,14 @@ interface(`nscd_socket_use',` gen_require(` @@ -18855,9 +18836,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd + manage_all_pattern($1,nscd_var_run_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.te serefpolicy-3.4.1/policy/modules/services/nscd.te ---- nsaserefpolicy/policy/modules/services/nscd.te 2008-05-19 10:26:34.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/nscd.te 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.te serefpolicy-3.4.2/policy/modules/services/nscd.te +--- nsaserefpolicy/policy/modules/services/nscd.te 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/nscd.te 2008-06-11 12:02:26.000000000 -0400 @@ -23,19 +23,22 @@ type nscd_log_t; logging_log_file(nscd_log_t) @@ -18937,9 +18918,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd + samba_read_config(nscd_t) + samba_read_var_files(nscd_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.fc serefpolicy-3.4.1/policy/modules/services/ntp.fc ---- nsaserefpolicy/policy/modules/services/ntp.fc 2008-05-19 10:26:38.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/ntp.fc 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.fc serefpolicy-3.4.2/policy/modules/services/ntp.fc +--- nsaserefpolicy/policy/modules/services/ntp.fc 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/ntp.fc 2008-06-11 12:02:26.000000000 -0400 @@ -17,3 +17,8 @@ /var/log/xntpd.* -- gen_context(system_u:object_r:ntpd_log_t,s0) @@ -18949,9 +18930,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp. +/etc/ntp/keys -- gen_context(system_u:object_r:ntpd_key_t,s0) + +/etc/rc\.d/init\.d/ntpd -- gen_context(system_u:object_r:ntpd_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.if serefpolicy-3.4.1/policy/modules/services/ntp.if ---- nsaserefpolicy/policy/modules/services/ntp.if 2008-05-19 10:26:39.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/ntp.if 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.if serefpolicy-3.4.2/policy/modules/services/ntp.if +--- nsaserefpolicy/policy/modules/services/ntp.if 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/ntp.if 2008-06-11 12:02:26.000000000 -0400 @@ -53,3 +53,76 @@ corecmd_search_bin($1) domtrans_pattern($1,ntpdate_exec_t,ntpd_t) @@ -19029,9 +19010,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp. + manage_all_pattern($1,ntp_var_run_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.te serefpolicy-3.4.1/policy/modules/services/ntp.te ---- nsaserefpolicy/policy/modules/services/ntp.te 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/ntp.te 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.te serefpolicy-3.4.2/policy/modules/services/ntp.te +--- nsaserefpolicy/policy/modules/services/ntp.te 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/ntp.te 2008-06-11 12:02:26.000000000 -0400 @@ -25,6 +25,12 @@ type ntpdate_exec_t; init_system_domain(ntpd_t,ntpdate_exec_t) @@ -19100,9 +19081,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp. logrotate_exec(ntpd_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oav.te serefpolicy-3.4.1/policy/modules/services/oav.te ---- nsaserefpolicy/policy/modules/services/oav.te 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/oav.te 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oav.te serefpolicy-3.4.2/policy/modules/services/oav.te +--- nsaserefpolicy/policy/modules/services/oav.te 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/oav.te 2008-06-11 12:02:26.000000000 -0400 @@ -12,7 +12,7 @@ # cjp: may be collapsable to etc_t @@ -19121,18 +19102,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oav. type scannerdaemon_log_t; logging_log_file(scannerdaemon_log_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.fc serefpolicy-3.4.1/policy/modules/services/oddjob.fc ---- nsaserefpolicy/policy/modules/services/oddjob.fc 2008-05-19 10:26:38.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/oddjob.fc 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.fc serefpolicy-3.4.2/policy/modules/services/oddjob.fc +--- nsaserefpolicy/policy/modules/services/oddjob.fc 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/oddjob.fc 2008-06-11 12:02:26.000000000 -0400 @@ -1,4 +1,4 @@ -/usr/lib/oddjob/mkhomedir -- gen_context(system_u:object_r:oddjob_mkhomedir_exec_t,s0) +/usr/lib(64)?/oddjob/mkhomedir -- gen_context(system_u:object_r:oddjob_mkhomedir_exec_t,s0) /usr/sbin/oddjobd -- gen_context(system_u:object_r:oddjob_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.if serefpolicy-3.4.1/policy/modules/services/oddjob.if ---- nsaserefpolicy/policy/modules/services/oddjob.if 2008-05-19 10:26:34.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/oddjob.if 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.if serefpolicy-3.4.2/policy/modules/services/oddjob.if +--- nsaserefpolicy/policy/modules/services/oddjob.if 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/oddjob.if 2008-06-11 12:02:26.000000000 -0400 @@ -44,6 +44,7 @@ ') @@ -19176,9 +19157,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddj + role $2 types oddjob_mkhomedir_t; + dontaudit oddjob_mkhomedir_t $3:chr_file rw_term_perms; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.te serefpolicy-3.4.1/policy/modules/services/oddjob.te ---- nsaserefpolicy/policy/modules/services/oddjob.te 2008-05-19 10:26:38.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/oddjob.te 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.te serefpolicy-3.4.2/policy/modules/services/oddjob.te +--- nsaserefpolicy/policy/modules/services/oddjob.te 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/oddjob.te 2008-06-11 12:02:26.000000000 -0400 @@ -10,14 +10,21 @@ type oddjob_exec_t; domain_type(oddjob_t) @@ -19238,9 +19219,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddj # Add/remove user home directories unprivuser_home_filetrans_home_dir(oddjob_mkhomedir_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openca.te serefpolicy-3.4.1/policy/modules/services/openca.te ---- nsaserefpolicy/policy/modules/services/openca.te 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/openca.te 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openca.te serefpolicy-3.4.2/policy/modules/services/openca.te +--- nsaserefpolicy/policy/modules/services/openca.te 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/openca.te 2008-06-11 12:02:26.000000000 -0400 @@ -18,7 +18,7 @@ # /etc/openca standard files @@ -19250,9 +19231,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/open # /etc/openca template files type openca_etc_in_t; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.fc serefpolicy-3.4.1/policy/modules/services/openvpn.fc ---- nsaserefpolicy/policy/modules/services/openvpn.fc 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/openvpn.fc 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.fc serefpolicy-3.4.2/policy/modules/services/openvpn.fc +--- nsaserefpolicy/policy/modules/services/openvpn.fc 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/openvpn.fc 2008-06-11 12:02:26.000000000 -0400 @@ -11,5 +11,7 @@ # # /var @@ -19262,9 +19243,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/open /var/run/openvpn(/.*)? gen_context(system_u:object_r:openvpn_var_run_t,s0) + +/etc/rc.d/init.d/openvpn -- gen_context(system_u:object_r:openvpn_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.if serefpolicy-3.4.1/policy/modules/services/openvpn.if ---- nsaserefpolicy/policy/modules/services/openvpn.if 2008-05-19 10:26:38.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/openvpn.if 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.if serefpolicy-3.4.2/policy/modules/services/openvpn.if +--- nsaserefpolicy/policy/modules/services/openvpn.if 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/openvpn.if 2008-06-11 12:02:26.000000000 -0400 @@ -90,3 +90,74 @@ read_files_pattern($1,openvpn_etc_t,openvpn_etc_t) read_lnk_files_pattern($1,openvpn_etc_t,openvpn_etc_t) @@ -19340,9 +19321,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/open +') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.te serefpolicy-3.4.1/policy/modules/services/openvpn.te ---- nsaserefpolicy/policy/modules/services/openvpn.te 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/openvpn.te 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.te serefpolicy-3.4.2/policy/modules/services/openvpn.te +--- nsaserefpolicy/policy/modules/services/openvpn.te 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/openvpn.te 2008-06-11 12:02:26.000000000 -0400 @@ -8,7 +8,7 @@ ## @@ -19407,9 +19388,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/open + unconfined_use_terminals(openvpn_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pegasus.te serefpolicy-3.4.1/policy/modules/services/pegasus.te ---- nsaserefpolicy/policy/modules/services/pegasus.te 2008-05-19 10:26:38.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/pegasus.te 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pegasus.te serefpolicy-3.4.2/policy/modules/services/pegasus.te +--- nsaserefpolicy/policy/modules/services/pegasus.te 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/pegasus.te 2008-06-11 12:02:26.000000000 -0400 @@ -96,13 +96,12 @@ auth_use_nsswitch(pegasus_t) @@ -19438,17 +19419,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pega sysadm_dontaudit_search_home_dirs(pegasus_t) optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/podsleuth.fc serefpolicy-3.4.1/policy/modules/services/podsleuth.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/podsleuth.fc serefpolicy-3.4.2/policy/modules/services/podsleuth.fc --- nsaserefpolicy/policy/modules/services/podsleuth.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/services/podsleuth.fc 2008-06-05 08:23:29.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/podsleuth.fc 2008-06-11 12:02:26.000000000 -0400 @@ -0,0 +1,4 @@ + +/usr/bin/podsleuth -- gen_context(system_u:object_r:podsleuth_exec_t,s0) +/usr/libexec/hal-podsleuth -- gen_context(system_u:object_r:podsleuth_exec_t,s0) +/var/cache/podsleuth(/.*)? gen_context(system_u:object_r:podsleuth_cache_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/podsleuth.if serefpolicy-3.4.1/policy/modules/services/podsleuth.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/podsleuth.if serefpolicy-3.4.2/policy/modules/services/podsleuth.if --- nsaserefpolicy/policy/modules/services/podsleuth.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/services/podsleuth.if 2008-06-05 08:23:29.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/podsleuth.if 2008-06-11 12:02:26.000000000 -0400 @@ -0,0 +1,55 @@ + +## policy for podsleuth @@ -19505,9 +19486,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pods + dontaudit podsleuth_t $3:chr_file rw_term_perms; +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/podsleuth.te serefpolicy-3.4.1/policy/modules/services/podsleuth.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/podsleuth.te serefpolicy-3.4.2/policy/modules/services/podsleuth.te --- nsaserefpolicy/policy/modules/services/podsleuth.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/services/podsleuth.te 2008-06-05 08:23:29.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/podsleuth.te 2008-06-11 12:02:26.000000000 -0400 @@ -0,0 +1,71 @@ +policy_module(podsleuth,1.0.0) + @@ -19580,9 +19561,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pods +optional_policy(` + mono_exec(podsleuth_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polkit.fc serefpolicy-3.4.1/policy/modules/services/polkit.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polkit.fc serefpolicy-3.4.2/policy/modules/services/polkit.fc --- nsaserefpolicy/policy/modules/services/polkit.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/services/polkit.fc 2008-06-05 08:23:29.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/polkit.fc 2008-06-11 12:02:26.000000000 -0400 @@ -0,0 +1,9 @@ + +/usr/libexec/polkit-read-auth-helper -- gen_context(system_u:object_r:polkit_auth_exec_t,s0) @@ -19593,9 +19574,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polk +/var/lib/PolicyKit(/.*)? gen_context(system_u:object_r:polkit_var_lib_t,s0) +/var/run/PolicyKit(/.*)? gen_context(system_u:object_r:polkit_var_run_t,s0) +/var/lib/PolicyKit-public(/.*)? gen_context(system_u:object_r:polkit_var_lib_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polkit.if serefpolicy-3.4.1/policy/modules/services/polkit.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polkit.if serefpolicy-3.4.2/policy/modules/services/polkit.if --- nsaserefpolicy/policy/modules/services/polkit.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/services/polkit.if 2008-06-05 08:23:29.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/polkit.if 2008-06-11 12:02:26.000000000 -0400 @@ -0,0 +1,208 @@ + +## policy for polkit_auth @@ -19805,9 +19786,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polk + polkit_read_lib($2) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polkit.te serefpolicy-3.4.1/policy/modules/services/polkit.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polkit.te serefpolicy-3.4.2/policy/modules/services/polkit.te --- nsaserefpolicy/policy/modules/services/polkit.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/services/polkit.te 2008-06-05 08:23:29.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/polkit.te 2008-06-11 12:02:26.000000000 -0400 @@ -0,0 +1,219 @@ +policy_module(polkit_auth,1.0.0) + @@ -20028,9 +20009,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polk +optional_policy(` + unconfined_ptrace(polkit_resolve_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/portslave.te serefpolicy-3.4.1/policy/modules/services/portslave.te ---- nsaserefpolicy/policy/modules/services/portslave.te 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/portslave.te 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/portslave.te serefpolicy-3.4.2/policy/modules/services/portslave.te +--- nsaserefpolicy/policy/modules/services/portslave.te 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/portslave.te 2008-06-11 12:02:26.000000000 -0400 @@ -12,7 +12,7 @@ init_daemon_domain(portslave_t,portslave_exec_t) @@ -20040,9 +20021,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/port type portslave_lock_t; files_lock_file(portslave_lock_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.fc serefpolicy-3.4.1/policy/modules/services/postfix.fc ---- nsaserefpolicy/policy/modules/services/postfix.fc 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/postfix.fc 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.fc serefpolicy-3.4.2/policy/modules/services/postfix.fc +--- nsaserefpolicy/policy/modules/services/postfix.fc 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/postfix.fc 2008-06-11 12:02:26.000000000 -0400 @@ -29,12 +29,10 @@ /usr/lib/postfix/smtpd -- gen_context(system_u:object_r:postfix_smtpd_exec_t,s0) /usr/lib/postfix/bounce -- gen_context(system_u:object_r:postfix_bounce_exec_t,s0) @@ -20064,9 +20045,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post /var/spool/postfix(/.*)? gen_context(system_u:object_r:postfix_spool_t,s0) /var/spool/postfix/maildrop(/.*)? gen_context(system_u:object_r:postfix_spool_maildrop_t,s0) /var/spool/postfix/pid/.* gen_context(system_u:object_r:postfix_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.if serefpolicy-3.4.1/policy/modules/services/postfix.if ---- nsaserefpolicy/policy/modules/services/postfix.if 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/postfix.if 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.if serefpolicy-3.4.2/policy/modules/services/postfix.if +--- nsaserefpolicy/policy/modules/services/postfix.if 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/postfix.if 2008-06-11 12:02:26.000000000 -0400 @@ -206,9 +206,8 @@ type postfix_etc_t; ') @@ -20141,9 +20122,103 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post ## Execute postfix user mail programs ## in their respective domains. ## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.te serefpolicy-3.4.1/policy/modules/services/postfix.te ---- nsaserefpolicy/policy/modules/services/postfix.te 2008-05-19 10:26:39.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/postfix.te 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfixpolicyd.fc serefpolicy-3.4.2/policy/modules/services/postfixpolicyd.fc +--- nsaserefpolicy/policy/modules/services/postfixpolicyd.fc 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/postfixpolicyd.fc 2008-06-11 12:02:26.000000000 -0400 +@@ -3,3 +3,5 @@ + /usr/sbin/policyd -- gen_context(system_u:object_r:postfix_policyd_exec_t, s0) + + /var/run/policyd\.pid -- gen_context(system_u:object_r:postfix_policyd_var_run_t, s0) ++ ++/etc/rc.d/init.d/postfixpolicyd -- gen_context(system_u:object_r:postfixpolicyd_script_exec_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfixpolicyd.if serefpolicy-3.4.2/policy/modules/services/postfixpolicyd.if +--- nsaserefpolicy/policy/modules/services/postfixpolicyd.if 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/postfixpolicyd.if 2008-06-11 12:02:26.000000000 -0400 +@@ -1 +1,68 @@ + ## Postfix policy server ++ ++######################################## ++## ++## Execute postfixpolicyd server in the postfixpolicyd domain. ++## ++## ++## ++## The type of the process performing this action. ++## ++## ++# ++# ++interface(`postfixpolicyd_script_domtrans',` ++ gen_require(` ++ type postfix_policyd_script_exec_t; ++ ') ++ ++ init_script_domtrans_spec($1,postfix_policyd_script_exec_t) ++') ++ ++######################################## ++## ++## All of the rules required to administrate ++## an postfixpolicyd environment ++## ++## ++## ++## Domain allowed access. ++## ++## ++## ++## ++## The role to be allowed to manage the postfixpolicyd domain. ++## ++## ++## ++## ++## The type of the user terminal. ++## ++## ++## ++# ++interface(`postfixpolicyd_admin',` ++ gen_require(` ++ type postfix_policyd_t; ++ type postfix_policyd_script_exec_t; ++ type postfix_policyd_conf_t; ++ type postfix_policyd_var_run_t; ++ ') ++ ++ allow $1 postfix_policyd_t:process { ptrace signal_perms getattr }; ++ read_files_pattern($1, postfix_policyd_t, postfix_policyd_t) ++ ++ # Allow postfix_policyd_t to restart the apache service ++ postfixpolicyd_script_domtrans($1) ++ domain_system_change_exemption($1) ++ role_transition $2 postfix_policyd_script_exec_t system_r; ++ allow $2 system_r; ++ ++ files_list_etc($1) ++ manage_all_pattern($1,postfix_policyd_conf_t) ++ ++ files_list_pids($1) ++ manage_all_pattern($1,postfix_policyd_var_run_t) ++') ++ ++ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfixpolicyd.te serefpolicy-3.4.2/policy/modules/services/postfixpolicyd.te +--- nsaserefpolicy/policy/modules/services/postfixpolicyd.te 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/postfixpolicyd.te 2008-06-11 12:02:26.000000000 -0400 +@@ -16,6 +16,9 @@ + type postfix_policyd_var_run_t; + files_pid_file(postfix_policyd_var_run_t) + ++type postfix_policyd_script_exec_t; ++init_script_type(postfix_policyd_script_exec_t) ++ + ######################################## + # + # Local Policy +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.te serefpolicy-3.4.2/policy/modules/services/postfix.te +--- nsaserefpolicy/policy/modules/services/postfix.te 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/postfix.te 2008-06-11 12:02:26.000000000 -0400 @@ -6,6 +6,14 @@ # Declarations # @@ -20380,123 +20455,29 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post corecmd_exec_shell(postfix_virtual_t) corecmd_exec_bin(postfix_virtual_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfixpolicyd.fc serefpolicy-3.4.1/policy/modules/services/postfixpolicyd.fc ---- nsaserefpolicy/policy/modules/services/postfixpolicyd.fc 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/postfixpolicyd.fc 2008-06-05 08:23:29.000000000 -0400 -@@ -3,3 +3,5 @@ - /usr/sbin/policyd -- gen_context(system_u:object_r:postfix_policyd_exec_t, s0) - - /var/run/policyd\.pid -- gen_context(system_u:object_r:postfix_policyd_var_run_t, s0) -+ -+/etc/rc.d/init.d/postfixpolicyd -- gen_context(system_u:object_r:postfixpolicyd_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfixpolicyd.if serefpolicy-3.4.1/policy/modules/services/postfixpolicyd.if ---- nsaserefpolicy/policy/modules/services/postfixpolicyd.if 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/postfixpolicyd.if 2008-06-05 08:23:29.000000000 -0400 -@@ -1 +1,68 @@ - ## Postfix policy server -+ -+######################################## -+## -+## Execute postfixpolicyd server in the postfixpolicyd domain. -+## -+## -+## -+## The type of the process performing this action. -+## -+## -+# -+# -+interface(`postfixpolicyd_script_domtrans',` -+ gen_require(` -+ type postfix_policyd_script_exec_t; -+ ') -+ -+ init_script_domtrans_spec($1,postfix_policyd_script_exec_t) -+') -+ -+######################################## -+## -+## All of the rules required to administrate -+## an postfixpolicyd environment -+## -+## -+## -+## Domain allowed access. -+## -+## -+## -+## -+## The role to be allowed to manage the postfixpolicyd domain. -+## -+## -+## -+## -+## The type of the user terminal. -+## -+## -+## -+# -+interface(`postfixpolicyd_admin',` -+ gen_require(` -+ type postfix_policyd_t; -+ type postfix_policyd_script_exec_t; -+ type postfix_policyd_conf_t; -+ type postfix_policyd_var_run_t; -+ ') -+ -+ allow $1 postfix_policyd_t:process { ptrace signal_perms getattr }; -+ read_files_pattern($1, postfix_policyd_t, postfix_policyd_t) -+ -+ # Allow postfix_policyd_t to restart the apache service -+ postfixpolicyd_script_domtrans($1) -+ domain_system_change_exemption($1) -+ role_transition $2 postfix_policyd_script_exec_t system_r; -+ allow $2 system_r; -+ -+ files_list_etc($1) -+ manage_all_pattern($1,postfix_policyd_conf_t) -+ -+ files_list_pids($1) -+ manage_all_pattern($1,postfix_policyd_var_run_t) -+') -+ -+ -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfixpolicyd.te serefpolicy-3.4.1/policy/modules/services/postfixpolicyd.te ---- nsaserefpolicy/policy/modules/services/postfixpolicyd.te 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/postfixpolicyd.te 2008-06-05 08:23:29.000000000 -0400 -@@ -16,6 +16,9 @@ - type postfix_policyd_var_run_t; - files_pid_file(postfix_policyd_var_run_t) - -+type postfix_policyd_script_exec_t; -+init_script_type(postfix_policyd_script_exec_t) -+ - ######################################## - # - # Local Policy -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.fc serefpolicy-3.4.1/policy/modules/services/postgresql.fc ---- nsaserefpolicy/policy/modules/services/postgresql.fc 2008-05-19 10:26:39.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/postgresql.fc 2008-06-05 08:23:29.000000000 -0400 -@@ -31,6 +31,7 @@ - /var/lib/pgsql/pgstartup\.log gen_context(system_u:object_r:postgresql_log_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.fc serefpolicy-3.4.2/policy/modules/services/postgresql.fc +--- nsaserefpolicy/policy/modules/services/postgresql.fc 2008-06-11 08:15:44.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/postgresql.fc 2008-06-11 13:29:23.000000000 -0400 +@@ -34,6 +34,7 @@ + /var/lib/sepgsql/pgstartup\.log -- gen_context(system_u:object_r:postgresql_log_t,s0) /var/log/postgres\.log.* -- gen_context(system_u:object_r:postgresql_log_t,s0) +/var/lib/pgsql/logfile(/.*)? gen_context(system_u:object_r:postgresql_log_t,s0) /var/log/postgresql(/.*)? gen_context(system_u:object_r:postgresql_log_t,s0) + /var/log/sepostgresql\.log.* -- gen_context(system_u:object_r:postgresql_log_t,s0) - ifdef(`distro_redhat', ` -@@ -38,3 +39,5 @@ +@@ -42,3 +43,5 @@ ') /var/run/postgresql(/.*)? gen_context(system_u:object_r:postgresql_var_run_t,s0) + +/etc/rc\.d/init\.d/postgresql -- gen_context(system_u:object_r:postgresql_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.if serefpolicy-3.4.1/policy/modules/services/postgresql.if ---- nsaserefpolicy/policy/modules/services/postgresql.if 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/postgresql.if 2008-06-05 08:23:29.000000000 -0400 -@@ -120,3 +120,72 @@ - # Some versions of postgresql put the sock file in /tmp - allow $1 postgresql_tmp_t:sock_file write; +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.if serefpolicy-3.4.2/policy/modules/services/postgresql.if +--- nsaserefpolicy/policy/modules/services/postgresql.if 2008-06-11 08:15:44.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/postgresql.if 2008-06-11 13:35:43.000000000 -0400 +@@ -375,3 +375,72 @@ + + typeattribute $1 sepgsql_unconfined_type; ') + +######################################## @@ -20567,30 +20548,30 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post + + manage_all_pattern($1,postgresql_tmp_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.te serefpolicy-3.4.1/policy/modules/services/postgresql.te ---- nsaserefpolicy/policy/modules/services/postgresql.te 2008-05-19 10:26:38.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/postgresql.te 2008-06-05 08:23:29.000000000 -0400 -@@ -27,6 +27,9 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.te serefpolicy-3.4.2/policy/modules/services/postgresql.te +--- nsaserefpolicy/policy/modules/services/postgresql.te 2008-06-11 08:15:44.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/postgresql.te 2008-06-11 13:39:57.000000000 -0400 +@@ -44,6 +44,9 @@ type postgresql_var_run_t; files_pid_file(postgresql_var_run_t) +type postgresql_script_exec_t; +init_script_type(postgresql_script_exec_t) + - ######################################## - # - # postgresql Local policy -@@ -100,6 +103,7 @@ + # database clients attribute + attribute sepgsql_client_type; + attribute sepgsql_unconfined_type; +@@ -186,6 +189,7 @@ fs_getattr_all_fs(postgresql_t) fs_search_auto_mountpoints(postgresql_t) +fs_rw_hugetlbfs_files(postgresql_t) - term_use_controlling_term(postgresql_t) - -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgrey.fc serefpolicy-3.4.1/policy/modules/services/postgrey.fc ---- nsaserefpolicy/policy/modules/services/postgrey.fc 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/postgrey.fc 2008-06-05 08:23:29.000000000 -0400 + selinux_get_enforce_mode(postgresql_t) + selinux_validate_context(postgresql_t) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgrey.fc serefpolicy-3.4.2/policy/modules/services/postgrey.fc +--- nsaserefpolicy/policy/modules/services/postgrey.fc 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/postgrey.fc 2008-06-11 12:02:26.000000000 -0400 @@ -7,3 +7,7 @@ /var/run/postgrey(/.*)? gen_context(system_u:object_r:postgrey_var_run_t,s0) @@ -20599,9 +20580,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post +/etc/rc.d/init.d/postgrey -- gen_context(system_u:object_r:postgrey_script_exec_t,s0) + +/var/spool/postfix/postgrey(/.*)? gen_context(system_u:object_r:postgrey_spool_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgrey.if serefpolicy-3.4.1/policy/modules/services/postgrey.if ---- nsaserefpolicy/policy/modules/services/postgrey.if 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/postgrey.if 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgrey.if serefpolicy-3.4.2/policy/modules/services/postgrey.if +--- nsaserefpolicy/policy/modules/services/postgrey.if 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/postgrey.if 2008-06-11 12:02:26.000000000 -0400 @@ -12,10 +12,82 @@ # interface(`postgrey_stream_connect',` @@ -20686,9 +20667,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post +') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgrey.te serefpolicy-3.4.1/policy/modules/services/postgrey.te ---- nsaserefpolicy/policy/modules/services/postgrey.te 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/postgrey.te 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgrey.te serefpolicy-3.4.2/policy/modules/services/postgrey.te +--- nsaserefpolicy/policy/modules/services/postgrey.te 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/postgrey.te 2008-06-11 12:02:26.000000000 -0400 @@ -13,26 +13,38 @@ type postgrey_etc_t; files_config_file(postgrey_etc_t) @@ -20741,18 +20722,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post seutil_sigchld_newrole(postgrey_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.fc serefpolicy-3.4.1/policy/modules/services/ppp.fc ---- nsaserefpolicy/policy/modules/services/ppp.fc 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/ppp.fc 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.fc serefpolicy-3.4.2/policy/modules/services/ppp.fc +--- nsaserefpolicy/policy/modules/services/ppp.fc 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/ppp.fc 2008-06-11 12:02:26.000000000 -0400 @@ -33,3 +33,5 @@ /var/log/ppp-connect-errors.* -- gen_context(system_u:object_r:pppd_log_t,s0) /var/log/ppp/.* -- gen_context(system_u:object_r:pppd_log_t,s0) + +/etc/rc.d/init.d/ppp -- gen_context(system_u:object_r:pppd_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.if serefpolicy-3.4.1/policy/modules/services/ppp.if ---- nsaserefpolicy/policy/modules/services/ppp.if 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/ppp.if 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.if serefpolicy-3.4.2/policy/modules/services/ppp.if +--- nsaserefpolicy/policy/modules/services/ppp.if 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/ppp.if 2008-06-11 12:02:26.000000000 -0400 @@ -309,33 +309,36 @@ type pppd_etc_rw_t, pppd_var_run_t; @@ -20799,9 +20780,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp. - manage_files_pattern($1, pptp_var_run_t, pptp_var_run_t) + manage_all_pattern($1, pptp_var_run_t, pptp_var_run_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.te serefpolicy-3.4.1/policy/modules/services/ppp.te ---- nsaserefpolicy/policy/modules/services/ppp.te 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/ppp.te 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.te serefpolicy-3.4.2/policy/modules/services/ppp.te +--- nsaserefpolicy/policy/modules/services/ppp.te 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/ppp.te 2008-06-11 12:02:26.000000000 -0400 @@ -116,7 +116,7 @@ kernel_read_kernel_sysctls(pppd_t) @@ -20839,52 +20820,44 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp. hostname_exec(pptp_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prelude.fc serefpolicy-3.4.1/policy/modules/services/prelude.fc ---- nsaserefpolicy/policy/modules/services/prelude.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/services/prelude.fc 2008-06-05 08:23:29.000000000 -0400 -@@ -0,0 +1,13 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prelude.fc serefpolicy-3.4.2/policy/modules/services/prelude.fc +--- nsaserefpolicy/policy/modules/services/prelude.fc 2008-06-11 08:15:44.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/prelude.fc 2008-06-11 12:02:26.000000000 -0400 +@@ -1,11 +1,13 @@ +-/sbin/audisp-prelude -- gen_context(system_u:object_r:prelude_audisp_exec_t,s0) + +/sbin/audisp-prelude -- gen_context(system_u:object_r:audisp_prelude_exec_t,s0) -+ -+/usr/bin/prelude-manager -- gen_context(system_u:object_r:prelude_exec_t,s0) -+ + + /usr/bin/prelude-manager -- gen_context(system_u:object_r:prelude_exec_t,s0) +-/usr/share/prewikka/cgi-bin(/.*)? gen_context(system_u:object_r:httpd_prewikka_script_exec_t,s0) + +-/var/lib/prelude-lml(/.*)? gen_context(system_u:object_r:prelude_var_lib_t,s0) +/etc/rc.d/init.d/prelude-manager -- gen_context(system_u:object_r:prelude_script_exec_t,s0) -+ + +-/var/run/prelude-manager(/.*)? gen_context(system_u:object_r:prelude_var_run_t,s0) +/var/lib/prelude-lml(/.*)? gen_context(system_u:object_r:prelude_var_lib_t,s0) -+ + +/var/run/prelude-manager(/.*)? gen_context(system_u:object_r:prelude_var_run_t,s0) -+/var/spool/prelude-manager(/.*)? gen_context(system_u:object_r:prelude_spool_t,s0) + /var/spool/prelude-manager(/.*)? gen_context(system_u:object_r:prelude_spool_t,s0) +-/var/spool/prelude(/.*)? gen_context(system_u:object_r:prelude_spool_t,s0) +/var/spool/prelude(/.*)? gen_context(system_u:object_r:prelude_spool_t,s0) +/usr/share/prewikka/cgi-bin(/.*)? gen_context(system_u:object_r:httpd_prewikka_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prelude.if serefpolicy-3.4.1/policy/modules/services/prelude.if ---- nsaserefpolicy/policy/modules/services/prelude.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/services/prelude.if 2008-06-05 08:23:29.000000000 -0400 -@@ -0,0 +1,128 @@ -+ -+## policy for prelude -+ -+######################################## -+## -+## Execute a domain transition to run prelude. -+## -+## -+## +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prelude.if serefpolicy-3.4.2/policy/modules/services/prelude.if +--- nsaserefpolicy/policy/modules/services/prelude.if 2008-06-11 08:15:44.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/prelude.if 2008-06-11 13:54:23.000000000 -0400 +@@ -42,7 +42,7 @@ + ## + ## + ## +-## Domain allowed acccess. +## Domain allowed to transition. -+## -+## -+# -+interface(`prelude_domtrans',` -+ gen_require(` -+ type prelude_t; -+ type prelude_exec_t; -+ ') -+ -+ domtrans_pattern($1,prelude_exec_t,prelude_t) -+') -+ -+ -+######################################## -+## + ## + ## + # +@@ -56,6 +56,24 @@ + + ######################################## + ## +## Execute prelude server in the prelude domain. +## +## @@ -20903,14 +20876,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prel + +######################################## +## -+## All of the rules required to administrate -+## an prelude environment -+## -+## -+## -+## Domain allowed access. -+## -+## + ## All of the rules required to administrate + ## an prelude environment + ## +@@ -64,6 +82,16 @@ + ## Domain allowed access. + ## + ## +## +## +## The role to be allowed to manage the syslog domain. @@ -20921,25 +20893,28 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prel +## The type of the user terminal. +## +## -+## -+# -+interface(`prelude_admin',` -+ gen_require(` -+ type prelude_t; -+ type prelude_spool_t; -+ type prelude_var_run_t; -+ type prelude_var_lib_t; + ## + # + interface(`prelude_admin',` +@@ -71,6 +99,7 @@ + type prelude_t, prelude_spool_t; + type prelude_var_run_t, prelude_var_lib_t; + type prelude_audisp_t, prelude_audisp_var_run_t; + type prelude_script_exec_t; -+ type audisp_prelude_t; -+ type audisp_prelude_var_run_t; -+ ') -+ -+ allow $1 prelude_t:process { ptrace signal_perms getattr }; -+ read_files_pattern($1, prelude_t, prelude_t) -+ -+ allow $1 audisp_prelude_t:process { ptrace signal_perms getattr }; -+ read_files_pattern($1, audisp_prelude_t, audisp_prelude_t) -+ + ') + + allow $1 prelude_t:process { ptrace signal_perms }; +@@ -79,11 +108,14 @@ + allow $1 prelude_audisp_t:process { ptrace signal_perms }; + ps_process_pattern($1, prelude_audisp_t) + +- manage_files_pattern($1, prelude_spool_t, prelude_spool_t) +- +- manage_files_pattern($1, prelude_var_lib_t, prelude_var_lib_t) +- +- manage_files_pattern($1, prelude_var_run_t, prelude_var_run_t) +- +- manage_files_pattern($1, prelude_audisp_var_run_t, prelude_audisp_var_run_t) + # Allow prelude_t to restart the apache service + prelude_script_domtrans($1) + domain_system_change_exemption($1) @@ -20949,214 +20924,68 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prel + manage_all_pattern($1, prelude_spool_t) + manage_all_pattern($1, prelude_var_lib_t) + manage_all_pattern($1, prelude_var_run_t) -+ manage_all_pattern($1, audisp_prelude_var_run_t) -+') -+ -+######################################## -+## -+## Execute a domain transition to run audisp_prelude. -+## -+## -+## -+## Domain allowed to transition. -+## -+## -+# -+interface(`audisp_prelude_domtrans',` -+ gen_require(` -+ type audisp_prelude_t; -+ type audisp_prelude_exec_t; -+ ') -+ -+ domtrans_pattern($1,audisp_prelude_exec_t,audisp_prelude_t) -+') -+ -+######################################## -+## -+## Signal the audisp_prelude domain. -+## -+## -+## -+## Domain allowed to transition. -+## -+## -+# -+interface(`audisp_prelude_signal',` -+ gen_require(` -+ type audisp_prelude_t; -+ ') -+ -+ allow $1 audisp_prelude_t:process signal; -+') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prelude.te serefpolicy-3.4.1/policy/modules/services/prelude.te ---- nsaserefpolicy/policy/modules/services/prelude.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/services/prelude.te 2008-06-05 08:23:29.000000000 -0400 -@@ -0,0 +1,162 @@ -+policy_module(prelude,1.0.0) -+ -+######################################## -+# -+# Declarations -+# -+ -+type prelude_t; -+type prelude_exec_t; -+domain_type(prelude_t) -+init_daemon_domain(prelude_t, prelude_exec_t) -+ -+type prelude_spool_t; -+files_type(prelude_spool_t) -+ -+type prelude_var_run_t; -+files_pid_file(prelude_var_run_t) -+ -+type prelude_var_lib_t; -+files_type(prelude_var_lib_t) -+ ++ manage_all_pattern($1, prelude_audisp_var_run_t) + ') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prelude.te serefpolicy-3.4.2/policy/modules/services/prelude.te +--- nsaserefpolicy/policy/modules/services/prelude.te 2008-06-11 08:15:44.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/prelude.te 2008-06-11 13:48:53.000000000 -0400 +@@ -19,12 +19,18 @@ + type prelude_var_lib_t; + files_type(prelude_var_lib_t) + +type prelude_script_exec_t; +init_script_type(prelude_script_exec_t) + -+type audisp_prelude_t; -+type audisp_prelude_exec_t; -+domain_type(audisp_prelude_t) -+init_daemon_domain(audisp_prelude_t, audisp_prelude_exec_t) -+ -+type audisp_prelude_var_run_t; -+files_pid_file(audisp_prelude_var_run_t) -+ -+######################################## -+# -+# prelude local policy -+# -+ -+# Init script handling -+domain_use_interactive_fds(prelude_t) -+ -+allow prelude_t self:capability sys_tty_config; -+ -+# internal communication is often done using fifo and unix sockets. -+allow prelude_t self:fifo_file rw_file_perms; -+allow prelude_t self:unix_stream_socket create_stream_socket_perms; -+ -+allow prelude_t self:netlink_route_socket r_netlink_socket_perms; -+allow prelude_t self:tcp_socket create_stream_socket_perms; -+ -+dev_read_rand(prelude_t) -+dev_read_urand(prelude_t) -+ -+fs_rw_anon_inodefs_files(prelude_t) -+ -+manage_files_pattern(prelude_t, prelude_var_run_t, prelude_var_run_t) -+manage_sock_files_pattern(prelude_t, prelude_var_run_t, prelude_var_run_t) -+files_pid_filetrans(prelude_t, prelude_var_run_t, file) -+ -+files_read_etc_files(prelude_t) -+files_read_usr_files(prelude_t) -+ -+files_search_var_lib(prelude_t) -+manage_dirs_pattern(prelude_t,prelude_var_lib_t,prelude_var_lib_t) -+manage_files_pattern(prelude_t,prelude_var_lib_t,prelude_var_lib_t) -+ -+files_search_spool(prelude_t) -+manage_dirs_pattern(prelude_t,prelude_spool_t,prelude_spool_t) -+manage_files_pattern(prelude_t,prelude_spool_t,prelude_spool_t) -+ -+auth_use_nsswitch(prelude_t) -+ -+libs_use_ld_so(prelude_t) -+libs_use_shared_libs(prelude_t) -+ -+logging_send_audit_msgs(prelude_t) -+logging_send_syslog_msg(prelude_t) -+ -+miscfiles_read_localization(prelude_t) -+ -+corenet_all_recvfrom_unlabeled(prelude_t) -+corenet_all_recvfrom_netlabel(prelude_t) -+corenet_tcp_sendrecv_all_if(prelude_t) -+corenet_tcp_sendrecv_all_nodes(prelude_t) -+corenet_tcp_bind_all_nodes(prelude_t) + type prelude_audisp_t; + type prelude_audisp_exec_t; + init_daemon_domain(prelude_audisp_t, prelude_audisp_exec_t) ++typealias prelude_audisp_t alias audisp_prelude_t; ++typealias prelude_audisp_exec_t alias audisp_prelude_exec_t; + + type prelude_audisp_var_run_t; + files_pid_file(prelude_audisp_var_run_t) ++typealias prelude_audisp_var_run_t alias audisp_prelude_var_run_t; + + ######################################## + # +@@ -56,6 +62,8 @@ + corenet_tcp_sendrecv_all_if(prelude_t) + corenet_tcp_sendrecv_all_nodes(prelude_t) + corenet_tcp_bind_all_nodes(prelude_t) +corenet_tcp_bind_prelude_port(prelude_t) +corenet_tcp_connect_prelude_port(prelude_t) + + dev_read_rand(prelude_t) + dev_read_urand(prelude_t) +@@ -66,6 +74,8 @@ + files_read_etc_files(prelude_t) + files_read_usr_files(prelude_t) + ++fs_rw_anon_inodefs_files(prelude_t) + -+corecmd_search_bin(prelude_t) -+ -+optional_policy(` -+ mysql_search_db(prelude_t) -+ mysql_stream_connect(prelude_t) -+') -+ -+optional_policy(` -+ postgresql_stream_connect(prelude_t) -+') -+ -+######################################## -+# -+# audisp_prelude local policy -+# -+ -+# Init script handling -+domain_use_interactive_fds(audisp_prelude_t) -+ -+# internal communication is often done using fifo and unix sockets. -+allow audisp_prelude_t self:fifo_file rw_file_perms; -+allow audisp_prelude_t self:unix_stream_socket create_stream_socket_perms; -+allow audisp_prelude_t self:netlink_route_socket r_netlink_socket_perms; -+allow audisp_prelude_t self:tcp_socket create_socket_perms; -+ -+manage_sock_files_pattern(audisp_prelude_t, audisp_prelude_var_run_t, audisp_prelude_var_run_t) -+files_pid_filetrans(audisp_prelude_t, audisp_prelude_var_run_t, sock_file) -+ -+dev_read_rand(audisp_prelude_t) -+dev_read_urand(audisp_prelude_t) -+ -+files_read_etc_files(audisp_prelude_t) -+ -+libs_use_ld_so(audisp_prelude_t) -+libs_use_shared_libs(audisp_prelude_t) -+ -+logging_send_syslog_msg(audisp_prelude_t) -+ -+miscfiles_read_localization(audisp_prelude_t) -+ -+corecmd_search_bin(audisp_prelude_t) -+allow audisp_prelude_t self:unix_dgram_socket create_socket_perms; -+ -+logging_audisp_system_domain(audisp_prelude_t, audisp_prelude_exec_t) -+ -+files_search_spool(audisp_prelude_t) -+manage_dirs_pattern(audisp_prelude_t,prelude_spool_t,prelude_spool_t) -+manage_files_pattern(audisp_prelude_t,prelude_spool_t,prelude_spool_t) -+ -+corenet_all_recvfrom_unlabeled(audisp_prelude_t) -+corenet_all_recvfrom_netlabel(audisp_prelude_t) -+corenet_tcp_sendrecv_all_if(audisp_prelude_t) -+corenet_tcp_sendrecv_all_nodes(audisp_prelude_t) -+corenet_tcp_bind_all_nodes(audisp_prelude_t) -+corenet_tcp_connect_prelude_port(audisp_prelude_t) -+ -+######################################## -+# -+# prewikka_cgi Declarations -+# -+ -+optional_policy(` -+ apache_content_template(prewikka) -+ files_read_etc_files(httpd_prewikka_script_t) -+ -+ optional_policy(` -+ mysql_search_db(httpd_prewikka_script_t) -+ mysql_stream_connect(httpd_prewikka_script_t) -+ ') -+ -+ optional_policy(` -+ postgresql_stream_connect(httpd_prewikka_script_t) -+ ') -+') + auth_use_nsswitch(prelude_t) + + libs_use_ld_so(prelude_t) +@@ -110,6 +120,7 @@ + corenet_tcp_sendrecv_all_if(prelude_audisp_t) + corenet_tcp_sendrecv_all_nodes(prelude_audisp_t) + corenet_tcp_bind_all_nodes(prelude_audisp_t) ++corenet_tcp_connect_prelude_port(prelude_audisp_t) + + dev_read_rand(prelude_audisp_t) + dev_read_urand(prelude_audisp_t) +@@ -126,6 +137,8 @@ + + miscfiles_read_localization(prelude_audisp_t) + ++logging_audisp_system_domain(prelude_audisp_t, prelude_audisp_exec_t) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/privoxy.fc serefpolicy-3.4.1/policy/modules/services/privoxy.fc ---- nsaserefpolicy/policy/modules/services/privoxy.fc 2008-05-19 10:26:38.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/privoxy.fc 2008-06-05 08:23:29.000000000 -0400 + ######################################## + # + # prewikka_cgi Declarations +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/privoxy.fc serefpolicy-3.4.2/policy/modules/services/privoxy.fc +--- nsaserefpolicy/policy/modules/services/privoxy.fc 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/privoxy.fc 2008-06-11 12:02:26.000000000 -0400 @@ -1,6 +1,10 @@ /etc/privoxy/user\.action -- gen_context(system_u:object_r:privoxy_etc_rw_t,s0) @@ -21168,9 +20997,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/priv + +/etc/rc.d/init.d/privoxy -- gen_context(system_u:object_r:privoxy_script_exec_t,s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/privoxy.if serefpolicy-3.4.1/policy/modules/services/privoxy.if ---- nsaserefpolicy/policy/modules/services/privoxy.if 2008-05-19 10:26:39.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/privoxy.if 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/privoxy.if serefpolicy-3.4.2/policy/modules/services/privoxy.if +--- nsaserefpolicy/policy/modules/services/privoxy.if 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/privoxy.if 2008-06-11 12:02:26.000000000 -0400 @@ -2,6 +2,25 @@ ######################################## @@ -21225,9 +21054,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/priv - manage_files_pattern($1, privoxy_var_run_t, privoxy_var_run_t) + manage_all_pattern($1,privoxy_var_run_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/privoxy.te serefpolicy-3.4.1/policy/modules/services/privoxy.te ---- nsaserefpolicy/policy/modules/services/privoxy.te 2008-05-19 10:26:38.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/privoxy.te 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/privoxy.te serefpolicy-3.4.2/policy/modules/services/privoxy.te +--- nsaserefpolicy/policy/modules/services/privoxy.te 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/privoxy.te 2008-06-11 12:02:26.000000000 -0400 @@ -19,6 +19,9 @@ type privoxy_var_run_t; files_pid_file(privoxy_var_run_t) @@ -21246,18 +21075,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/priv corenet_tcp_connect_tor_port(privoxy_t) corenet_sendrecv_http_cache_client_packets(privoxy_t) corenet_sendrecv_http_cache_server_packets(privoxy_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.fc serefpolicy-3.4.1/policy/modules/services/procmail.fc ---- nsaserefpolicy/policy/modules/services/procmail.fc 2008-05-19 10:26:39.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/procmail.fc 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.fc serefpolicy-3.4.2/policy/modules/services/procmail.fc +--- nsaserefpolicy/policy/modules/services/procmail.fc 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/procmail.fc 2008-06-11 12:02:26.000000000 -0400 @@ -1,2 +1,5 @@ /usr/bin/procmail -- gen_context(system_u:object_r:procmail_exec_t,s0) + +/var/log/procmail\.log.* -- gen_context(system_u:object_r:procmail_log_t,s0) +/var/log/procmail(/.*)? gen_context(system_u:object_r:procmail_log_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.if serefpolicy-3.4.1/policy/modules/services/procmail.if ---- nsaserefpolicy/policy/modules/services/procmail.if 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/procmail.if 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.if serefpolicy-3.4.2/policy/modules/services/procmail.if +--- nsaserefpolicy/policy/modules/services/procmail.if 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/procmail.if 2008-06-11 12:02:26.000000000 -0400 @@ -39,3 +39,41 @@ corecmd_search_bin($1) can_exec($1,procmail_exec_t) @@ -21300,9 +21129,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/proc + files_search_tmp($1) + rw_files_pattern($1, procmail_tmp_t, procmail_tmp_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.te serefpolicy-3.4.1/policy/modules/services/procmail.te ---- nsaserefpolicy/policy/modules/services/procmail.te 2008-05-19 10:26:38.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/procmail.te 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.te serefpolicy-3.4.2/policy/modules/services/procmail.te +--- nsaserefpolicy/policy/modules/services/procmail.te 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/procmail.te 2008-06-11 12:02:26.000000000 -0400 @@ -14,6 +14,10 @@ type procmail_tmp_t; files_tmp_file(procmail_tmp_t) @@ -21391,9 +21220,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/proc +optional_policy(` + mailscanner_read_spool(procmail_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.fc serefpolicy-3.4.1/policy/modules/services/pyzor.fc ---- nsaserefpolicy/policy/modules/services/pyzor.fc 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/pyzor.fc 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.fc serefpolicy-3.4.2/policy/modules/services/pyzor.fc +--- nsaserefpolicy/policy/modules/services/pyzor.fc 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/pyzor.fc 2008-06-11 12:02:26.000000000 -0400 @@ -1,9 +1,12 @@ /etc/pyzor(/.*)? gen_context(system_u:object_r:pyzor_etc_t, s0) @@ -21408,9 +21237,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzo /var/log/pyzord\.log -- gen_context(system_u:object_r:pyzord_log_t,s0) + +/etc/rc.d/init.d/pyzord -- gen_context(system_u:object_r:pyzord_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.if serefpolicy-3.4.1/policy/modules/services/pyzor.if ---- nsaserefpolicy/policy/modules/services/pyzor.if 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/pyzor.if 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.if serefpolicy-3.4.2/policy/modules/services/pyzor.if +--- nsaserefpolicy/policy/modules/services/pyzor.if 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/pyzor.if 2008-06-11 12:02:26.000000000 -0400 @@ -25,16 +25,18 @@ # template(`pyzor_per_role_template',` @@ -21516,9 +21345,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzo +') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.te serefpolicy-3.4.1/policy/modules/services/pyzor.te ---- nsaserefpolicy/policy/modules/services/pyzor.te 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/pyzor.te 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.te serefpolicy-3.4.2/policy/modules/services/pyzor.te +--- nsaserefpolicy/policy/modules/services/pyzor.te 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/pyzor.te 2008-06-11 12:02:26.000000000 -0400 @@ -17,7 +17,7 @@ init_daemon_domain(pyzord_t,pyzord_exec_t) @@ -21575,9 +21404,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzo ') ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qmail.te serefpolicy-3.4.1/policy/modules/services/qmail.te ---- nsaserefpolicy/policy/modules/services/qmail.te 2008-05-19 10:26:38.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/qmail.te 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qmail.te serefpolicy-3.4.2/policy/modules/services/qmail.te +--- nsaserefpolicy/policy/modules/services/qmail.te 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/qmail.te 2008-06-11 12:02:26.000000000 -0400 @@ -14,7 +14,7 @@ qmail_child_domain_template(qmail_clean, qmail_start_t) @@ -21633,18 +21462,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qmai optional_policy(` daemontools_ipc_domain(qmail_queue_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radius.fc serefpolicy-3.4.1/policy/modules/services/radius.fc ---- nsaserefpolicy/policy/modules/services/radius.fc 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/radius.fc 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radius.fc serefpolicy-3.4.2/policy/modules/services/radius.fc +--- nsaserefpolicy/policy/modules/services/radius.fc 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/radius.fc 2008-06-11 12:02:26.000000000 -0400 @@ -20,3 +20,5 @@ /var/run/radiusd(/.*)? gen_context(system_u:object_r:radiusd_var_run_t,s0) /var/run/radiusd\.pid -- gen_context(system_u:object_r:radiusd_var_run_t,s0) + +/etc/rc.d/init.d/radiusd -- gen_context(system_u:object_r:radius_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radius.if serefpolicy-3.4.1/policy/modules/services/radius.if ---- nsaserefpolicy/policy/modules/services/radius.if 2008-05-19 10:26:38.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/radius.if 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radius.if serefpolicy-3.4.2/policy/modules/services/radius.if +--- nsaserefpolicy/policy/modules/services/radius.if 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/radius.if 2008-06-11 12:02:26.000000000 -0400 @@ -16,6 +16,25 @@ ######################################## @@ -21706,9 +21535,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radi - manage_files_pattern($1, radiusd_var_run_t, radiusd_var_run_t) + manage_all_pattern($1, radiusd_var_run_t, radiusd_var_run_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radius.te serefpolicy-3.4.1/policy/modules/services/radius.te ---- nsaserefpolicy/policy/modules/services/radius.te 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/radius.te 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radius.te serefpolicy-3.4.2/policy/modules/services/radius.te +--- nsaserefpolicy/policy/modules/services/radius.te 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/radius.te 2008-06-11 12:02:26.000000000 -0400 @@ -25,6 +25,9 @@ type radiusd_var_run_t; files_pid_file(radiusd_var_run_t) @@ -21776,17 +21605,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radi ') optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radvd.fc serefpolicy-3.4.1/policy/modules/services/radvd.fc ---- nsaserefpolicy/policy/modules/services/radvd.fc 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/radvd.fc 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radvd.fc serefpolicy-3.4.2/policy/modules/services/radvd.fc +--- nsaserefpolicy/policy/modules/services/radvd.fc 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/radvd.fc 2008-06-11 12:02:26.000000000 -0400 @@ -5,3 +5,4 @@ /var/run/radvd\.pid -- gen_context(system_u:object_r:radvd_var_run_t,s0) /var/run/radvd(/.*)? gen_context(system_u:object_r:radvd_var_run_t,s0) +/etc/rc.d/init.d/radvd -- gen_context(system_u:object_r:radvd_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radvd.if serefpolicy-3.4.1/policy/modules/services/radvd.if ---- nsaserefpolicy/policy/modules/services/radvd.if 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/radvd.if 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radvd.if serefpolicy-3.4.2/policy/modules/services/radvd.if +--- nsaserefpolicy/policy/modules/services/radvd.if 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/radvd.if 2008-06-11 12:02:26.000000000 -0400 @@ -2,6 +2,25 @@ ######################################## @@ -21837,9 +21666,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radv - manage_files_pattern($1, radvd_var_run_t, radvd_var_run_t) + manage_all_pattern($1,radvd_var_run_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radvd.te serefpolicy-3.4.1/policy/modules/services/radvd.te ---- nsaserefpolicy/policy/modules/services/radvd.te 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/radvd.te 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radvd.te serefpolicy-3.4.2/policy/modules/services/radvd.te +--- nsaserefpolicy/policy/modules/services/radvd.te 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/radvd.te 2008-06-11 12:02:26.000000000 -0400 @@ -15,6 +15,9 @@ type radvd_etc_t; files_config_file(radvd_etc_t) @@ -21858,18 +21687,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radv allow radvd_t radvd_etc_t:file read_file_perms; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.fc serefpolicy-3.4.1/policy/modules/services/razor.fc ---- nsaserefpolicy/policy/modules/services/razor.fc 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/razor.fc 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.fc serefpolicy-3.4.2/policy/modules/services/razor.fc +--- nsaserefpolicy/policy/modules/services/razor.fc 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/razor.fc 2008-06-11 12:02:26.000000000 -0400 @@ -1,4 +1,4 @@ -HOME_DIR/\.razor(/.*)? gen_context(system_u:object_r:ROLE_razor_home_t,s0) +HOME_DIR/\.razor(/.*)? gen_context(system_u:object_r:user_razor_home_t,s0) /etc/razor(/.*)? gen_context(system_u:object_r:razor_etc_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.if serefpolicy-3.4.1/policy/modules/services/razor.if ---- nsaserefpolicy/policy/modules/services/razor.if 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/razor.if 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.if serefpolicy-3.4.2/policy/modules/services/razor.if +--- nsaserefpolicy/policy/modules/services/razor.if 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/razor.if 2008-06-11 12:02:26.000000000 -0400 @@ -137,6 +137,7 @@ template(`razor_per_role_template',` gen_require(` @@ -21938,9 +21767,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razo + read_lnk_files_pattern($2,user_razor_home_t,user_razor_home_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.te serefpolicy-3.4.1/policy/modules/services/razor.te ---- nsaserefpolicy/policy/modules/services/razor.te 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/razor.te 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.te serefpolicy-3.4.2/policy/modules/services/razor.te +--- nsaserefpolicy/policy/modules/services/razor.te 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/razor.te 2008-06-11 12:02:26.000000000 -0400 @@ -23,6 +23,12 @@ razor_common_domain_template(razor) @@ -21954,9 +21783,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razo ######################################## # # Local policy -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rdisc.if serefpolicy-3.4.1/policy/modules/services/rdisc.if ---- nsaserefpolicy/policy/modules/services/rdisc.if 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/rdisc.if 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rdisc.if serefpolicy-3.4.2/policy/modules/services/rdisc.if +--- nsaserefpolicy/policy/modules/services/rdisc.if 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/rdisc.if 2008-06-11 12:02:26.000000000 -0400 @@ -1 +1,20 @@ ## Network router discovery daemon + @@ -21978,9 +21807,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rdis + + init_script_domtrans_spec($1,rdisc_script_exec_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/remotelogin.te serefpolicy-3.4.1/policy/modules/services/remotelogin.te ---- nsaserefpolicy/policy/modules/services/remotelogin.te 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/remotelogin.te 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/remotelogin.te serefpolicy-3.4.2/policy/modules/services/remotelogin.te +--- nsaserefpolicy/policy/modules/services/remotelogin.te 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/remotelogin.te 2008-06-11 12:02:26.000000000 -0400 @@ -85,6 +85,7 @@ miscfiles_read_localization(remote_login_t) @@ -21989,9 +21818,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/remo userdom_use_unpriv_users_fds(remote_login_t) userdom_search_all_users_home_content(remote_login_t) # Only permit unprivileged user domains to be entered via rlogin, -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhgb.te serefpolicy-3.4.1/policy/modules/services/rhgb.te ---- nsaserefpolicy/policy/modules/services/rhgb.te 2008-05-19 10:26:38.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/rhgb.te 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhgb.te serefpolicy-3.4.2/policy/modules/services/rhgb.te +--- nsaserefpolicy/policy/modules/services/rhgb.te 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/rhgb.te 2008-06-11 12:02:26.000000000 -0400 @@ -92,6 +92,7 @@ term_getattr_pty_fs(rhgb_t) @@ -22000,9 +21829,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhgb libs_use_ld_so(rhgb_t) libs_use_shared_libs(rhgb_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rlogin.te serefpolicy-3.4.1/policy/modules/services/rlogin.te ---- nsaserefpolicy/policy/modules/services/rlogin.te 2008-05-19 10:26:38.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/rlogin.te 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rlogin.te serefpolicy-3.4.2/policy/modules/services/rlogin.te +--- nsaserefpolicy/policy/modules/services/rlogin.te 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/rlogin.te 2008-06-11 12:02:26.000000000 -0400 @@ -96,6 +96,7 @@ optional_policy(` kerberos_use(rlogind_t) @@ -22011,18 +21840,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rlog ') optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/roundup.fc serefpolicy-3.4.1/policy/modules/services/roundup.fc ---- nsaserefpolicy/policy/modules/services/roundup.fc 2008-05-19 10:26:38.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/roundup.fc 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/roundup.fc serefpolicy-3.4.2/policy/modules/services/roundup.fc +--- nsaserefpolicy/policy/modules/services/roundup.fc 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/roundup.fc 2008-06-11 12:02:26.000000000 -0400 @@ -7,3 +7,5 @@ # /var # /var/lib/roundup(/.*)? -- gen_context(system_u:object_r:roundup_var_lib_t,s0) + +/etc/rc.d/init.d/roundup -- gen_context(system_u:object_r:roundup_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/roundup.if serefpolicy-3.4.1/policy/modules/services/roundup.if ---- nsaserefpolicy/policy/modules/services/roundup.if 2008-05-19 10:26:39.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/roundup.if 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/roundup.if serefpolicy-3.4.2/policy/modules/services/roundup.if +--- nsaserefpolicy/policy/modules/services/roundup.if 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/roundup.if 2008-06-11 12:02:26.000000000 -0400 @@ -1 +1,66 @@ ## Roundup Issue Tracking System policy + @@ -22090,9 +21919,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/roun + files_list_pids($1) + manage_all_pattern($1,roundup_var_run_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/roundup.te serefpolicy-3.4.1/policy/modules/services/roundup.te ---- nsaserefpolicy/policy/modules/services/roundup.te 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/roundup.te 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/roundup.te serefpolicy-3.4.2/policy/modules/services/roundup.te +--- nsaserefpolicy/policy/modules/services/roundup.te 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/roundup.te 2008-06-11 12:02:26.000000000 -0400 @@ -16,6 +16,9 @@ type roundup_var_lib_t; files_type(roundup_var_lib_t) @@ -22103,9 +21932,124 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/roun ######################################## # # Local policy -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.if serefpolicy-3.4.1/policy/modules/services/rpc.if ---- nsaserefpolicy/policy/modules/services/rpc.if 2008-05-19 10:26:38.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/rpc.if 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.fc serefpolicy-3.4.2/policy/modules/services/rpcbind.fc +--- nsaserefpolicy/policy/modules/services/rpcbind.fc 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/rpcbind.fc 2008-06-11 12:02:26.000000000 -0400 +@@ -5,3 +5,5 @@ + /var/run/rpc.statd\.pid -- gen_context(system_u:object_r:rpcbind_var_run_t,s0) + /var/run/rpcbind\.lock -- gen_context(system_u:object_r:rpcbind_var_run_t,s0) + /var/run/rpcbind\.sock -s gen_context(system_u:object_r:rpcbind_var_run_t,s0) ++ ++/etc/rc.d/init.d/rpcbind -- gen_context(system_u:object_r:rpcbind_script_exec_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.if serefpolicy-3.4.2/policy/modules/services/rpcbind.if +--- nsaserefpolicy/policy/modules/services/rpcbind.if 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/rpcbind.if 2008-06-11 12:02:26.000000000 -0400 +@@ -95,3 +95,68 @@ + manage_files_pattern($1,rpcbind_var_lib_t,rpcbind_var_lib_t) + files_search_var_lib($1) + ') ++ ++######################################## ++## ++## Execute rpcbind server in the rpcbind domain. ++## ++## ++## ++## The type of the process performing this action. ++## ++## ++# ++# ++interface(`rpcbind_script_domtrans',` ++ gen_require(` ++ type rpcbind_script_exec_t; ++ ') ++ ++ init_script_domtrans_spec($1,rpcbind_script_exec_t) ++') ++ ++######################################## ++## ++## All of the rules required to administrate ++## an rpcbind environment ++## ++## ++## ++## Domain allowed access. ++## ++## ++## ++## ++## The role to be allowed to manage the rpcbind domain. ++## ++## ++## ++## ++## The type of the user terminal. ++## ++## ++## ++# ++interface(`rpcbind_admin',` ++ gen_require(` ++ type rpcbind_t; ++ type rpcbind_script_exec_t; ++ type rpcbind_var_lib_t; ++ type rpcbind_var_run_t; ++ ') ++ ++ allow $1 rpcbind_t:process { ptrace signal_perms getattr }; ++ read_files_pattern($1, rpcbind_t, rpcbind_t) ++ ++ # Allow rpcbind_t to restart the apache service ++ rpcbind_script_domtrans($1) ++ domain_system_change_exemption($1) ++ role_transition $2 rpcbind_script_exec_t system_r; ++ allow $2 system_r; ++ ++ files_list_var_lib($1) ++ manage_all_pattern($1,rpcbind_var_lib_t) ++ ++ files_list_pids($1) ++ manage_all_pattern($1,rpcbind_var_run_t) ++') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.te serefpolicy-3.4.2/policy/modules/services/rpcbind.te +--- nsaserefpolicy/policy/modules/services/rpcbind.te 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/rpcbind.te 2008-06-11 12:02:26.000000000 -0400 +@@ -16,16 +16,21 @@ + type rpcbind_var_lib_t; + files_type(rpcbind_var_lib_t) + ++type rpcbind_script_exec_t; ++init_script_type(rpcbind_script_exec_t) ++ + ######################################## + # + # rpcbind local policy + # + +-allow rpcbind_t self:capability setuid; ++allow rpcbind_t self:capability { dac_override setuid sys_tty_config }; + allow rpcbind_t self:fifo_file rw_file_perms; + allow rpcbind_t self:unix_stream_socket create_stream_socket_perms; + allow rpcbind_t self:netlink_route_socket r_netlink_socket_perms; + allow rpcbind_t self:udp_socket create_socket_perms; ++# BROKEN ... ++dontaudit rpcbind_t self:udp_socket listen; + allow rpcbind_t self:tcp_socket create_stream_socket_perms; + + manage_files_pattern(rpcbind_t,rpcbind_var_run_t,rpcbind_var_run_t) +@@ -37,6 +42,7 @@ + manage_sock_files_pattern(rpcbind_t,rpcbind_var_lib_t,rpcbind_var_lib_t) + files_var_lib_filetrans(rpcbind_t,rpcbind_var_lib_t, { file dir sock_file }) + ++kernel_read_system_state(rpcbind_t) + kernel_read_network_state(rpcbind_t) + + corenet_all_recvfrom_unlabeled(rpcbind_t) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.if serefpolicy-3.4.2/policy/modules/services/rpc.if +--- nsaserefpolicy/policy/modules/services/rpc.if 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/rpc.if 2008-06-11 12:02:26.000000000 -0400 @@ -88,8 +88,11 @@ # bind to arbitary unused ports corenet_tcp_bind_generic_port($1_t) @@ -22144,9 +22088,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc. ## Read NFS exported content. ## ## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.te serefpolicy-3.4.1/policy/modules/services/rpc.te ---- nsaserefpolicy/policy/modules/services/rpc.te 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/rpc.te 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.te serefpolicy-3.4.2/policy/modules/services/rpc.te +--- nsaserefpolicy/policy/modules/services/rpc.te 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/rpc.te 2008-06-11 12:02:26.000000000 -0400 @@ -23,7 +23,7 @@ gen_tunable(allow_nfsd_anon_write,false) @@ -22248,124 +22192,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc. tunable_policy(`allow_gssd_read_tmp',` userdom_list_unpriv_users_tmp(gssd_t) userdom_read_unpriv_users_tmp_files(gssd_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.fc serefpolicy-3.4.1/policy/modules/services/rpcbind.fc ---- nsaserefpolicy/policy/modules/services/rpcbind.fc 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/rpcbind.fc 2008-06-05 08:23:29.000000000 -0400 -@@ -5,3 +5,5 @@ - /var/run/rpc.statd\.pid -- gen_context(system_u:object_r:rpcbind_var_run_t,s0) - /var/run/rpcbind\.lock -- gen_context(system_u:object_r:rpcbind_var_run_t,s0) - /var/run/rpcbind\.sock -s gen_context(system_u:object_r:rpcbind_var_run_t,s0) -+ -+/etc/rc.d/init.d/rpcbind -- gen_context(system_u:object_r:rpcbind_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.if serefpolicy-3.4.1/policy/modules/services/rpcbind.if ---- nsaserefpolicy/policy/modules/services/rpcbind.if 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/rpcbind.if 2008-06-05 08:23:29.000000000 -0400 -@@ -95,3 +95,68 @@ - manage_files_pattern($1,rpcbind_var_lib_t,rpcbind_var_lib_t) - files_search_var_lib($1) - ') -+ -+######################################## -+## -+## Execute rpcbind server in the rpcbind domain. -+## -+## -+## -+## The type of the process performing this action. -+## -+## -+# -+# -+interface(`rpcbind_script_domtrans',` -+ gen_require(` -+ type rpcbind_script_exec_t; -+ ') -+ -+ init_script_domtrans_spec($1,rpcbind_script_exec_t) -+') -+ -+######################################## -+## -+## All of the rules required to administrate -+## an rpcbind environment -+## -+## -+## -+## Domain allowed access. -+## -+## -+## -+## -+## The role to be allowed to manage the rpcbind domain. -+## -+## -+## -+## -+## The type of the user terminal. -+## -+## -+## -+# -+interface(`rpcbind_admin',` -+ gen_require(` -+ type rpcbind_t; -+ type rpcbind_script_exec_t; -+ type rpcbind_var_lib_t; -+ type rpcbind_var_run_t; -+ ') -+ -+ allow $1 rpcbind_t:process { ptrace signal_perms getattr }; -+ read_files_pattern($1, rpcbind_t, rpcbind_t) -+ -+ # Allow rpcbind_t to restart the apache service -+ rpcbind_script_domtrans($1) -+ domain_system_change_exemption($1) -+ role_transition $2 rpcbind_script_exec_t system_r; -+ allow $2 system_r; -+ -+ files_list_var_lib($1) -+ manage_all_pattern($1,rpcbind_var_lib_t) -+ -+ files_list_pids($1) -+ manage_all_pattern($1,rpcbind_var_run_t) -+') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.te serefpolicy-3.4.1/policy/modules/services/rpcbind.te ---- nsaserefpolicy/policy/modules/services/rpcbind.te 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/rpcbind.te 2008-06-05 08:23:29.000000000 -0400 -@@ -16,16 +16,21 @@ - type rpcbind_var_lib_t; - files_type(rpcbind_var_lib_t) - -+type rpcbind_script_exec_t; -+init_script_type(rpcbind_script_exec_t) -+ - ######################################## - # - # rpcbind local policy - # - --allow rpcbind_t self:capability setuid; -+allow rpcbind_t self:capability { dac_override setuid sys_tty_config }; - allow rpcbind_t self:fifo_file rw_file_perms; - allow rpcbind_t self:unix_stream_socket create_stream_socket_perms; - allow rpcbind_t self:netlink_route_socket r_netlink_socket_perms; - allow rpcbind_t self:udp_socket create_socket_perms; -+# BROKEN ... -+dontaudit rpcbind_t self:udp_socket listen; - allow rpcbind_t self:tcp_socket create_stream_socket_perms; - - manage_files_pattern(rpcbind_t,rpcbind_var_run_t,rpcbind_var_run_t) -@@ -37,6 +42,7 @@ - manage_sock_files_pattern(rpcbind_t,rpcbind_var_lib_t,rpcbind_var_lib_t) - files_var_lib_filetrans(rpcbind_t,rpcbind_var_lib_t, { file dir sock_file }) - -+kernel_read_system_state(rpcbind_t) - kernel_read_network_state(rpcbind_t) - - corenet_all_recvfrom_unlabeled(rpcbind_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rshd.te serefpolicy-3.4.1/policy/modules/services/rshd.te ---- nsaserefpolicy/policy/modules/services/rshd.te 2008-05-19 10:26:38.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/rshd.te 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rshd.te serefpolicy-3.4.2/policy/modules/services/rshd.te +--- nsaserefpolicy/policy/modules/services/rshd.te 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/rshd.te 2008-06-11 12:02:26.000000000 -0400 @@ -16,7 +16,7 @@ # # Local policy @@ -22426,17 +22255,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rshd unconfined_shell_domtrans(rshd_t) + unconfined_signal(rshd_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.fc serefpolicy-3.4.1/policy/modules/services/rsync.fc ---- nsaserefpolicy/policy/modules/services/rsync.fc 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/rsync.fc 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.fc serefpolicy-3.4.2/policy/modules/services/rsync.fc +--- nsaserefpolicy/policy/modules/services/rsync.fc 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/rsync.fc 2008-06-11 12:02:26.000000000 -0400 @@ -1,2 +1,4 @@ /usr/bin/rsync -- gen_context(system_u:object_r:rsync_exec_t,s0) + +/var/log/rsync.log -- gen_context(system_u:object_r:rsync_log_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.te serefpolicy-3.4.1/policy/modules/services/rsync.te ---- nsaserefpolicy/policy/modules/services/rsync.te 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/rsync.te 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.te serefpolicy-3.4.2/policy/modules/services/rsync.te +--- nsaserefpolicy/policy/modules/services/rsync.te 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/rsync.te 2008-06-11 12:02:26.000000000 -0400 @@ -31,6 +31,9 @@ type rsync_data_t; files_type(rsync_data_t) @@ -22482,18 +22311,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsyn fs_read_noxattr_fs_files(rsync_t) auth_read_all_files_except_shadow(rsync_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rwho.fc serefpolicy-3.4.1/policy/modules/services/rwho.fc ---- nsaserefpolicy/policy/modules/services/rwho.fc 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/rwho.fc 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rwho.fc serefpolicy-3.4.2/policy/modules/services/rwho.fc +--- nsaserefpolicy/policy/modules/services/rwho.fc 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/rwho.fc 2008-06-11 12:02:26.000000000 -0400 @@ -3,3 +3,5 @@ /var/spool/rwho(/.*)? gen_context(system_u:object_r:rwho_spool_t,s0) /var/log/rwhod(/.*)? gen_context(system_u:object_r:rwho_log_t,s0) + +/etc/rc.d/init.d/rwhod -- gen_context(system_u:object_r:rwho_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rwho.if serefpolicy-3.4.1/policy/modules/services/rwho.if ---- nsaserefpolicy/policy/modules/services/rwho.if 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/rwho.if 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rwho.if serefpolicy-3.4.2/policy/modules/services/rwho.if +--- nsaserefpolicy/policy/modules/services/rwho.if 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/rwho.if 2008-06-11 12:02:26.000000000 -0400 @@ -118,6 +118,25 @@ ######################################## @@ -22544,9 +22373,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rwho - manage_files_pattern($1, rwho_spool_t, rwho_spool_t) + manage_all_pattern($1,rwho_spool_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rwho.te serefpolicy-3.4.1/policy/modules/services/rwho.te ---- nsaserefpolicy/policy/modules/services/rwho.te 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/rwho.te 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rwho.te serefpolicy-3.4.2/policy/modules/services/rwho.te +--- nsaserefpolicy/policy/modules/services/rwho.te 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/rwho.te 2008-06-11 12:02:26.000000000 -0400 @@ -16,6 +16,9 @@ type rwho_spool_t; files_type(rwho_spool_t) @@ -22557,9 +22386,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rwho ######################################## # # rwho local policy -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.fc serefpolicy-3.4.1/policy/modules/services/samba.fc ---- nsaserefpolicy/policy/modules/services/samba.fc 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/samba.fc 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.fc serefpolicy-3.4.2/policy/modules/services/samba.fc +--- nsaserefpolicy/policy/modules/services/samba.fc 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/samba.fc 2008-06-11 12:02:26.000000000 -0400 @@ -15,6 +15,7 @@ /usr/bin/ntlm_auth -- gen_context(system_u:object_r:winbind_helper_exec_t,s0) /usr/bin/smbmount -- gen_context(system_u:object_r:smbmount_exec_t,s0) @@ -22581,9 +22410,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb +/var/lib/samba/scripts(/.*)? gen_context(system_u:object_r:samba_unconfined_script_exec_t,s0) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.if serefpolicy-3.4.1/policy/modules/services/samba.if ---- nsaserefpolicy/policy/modules/services/samba.if 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/samba.if 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.if serefpolicy-3.4.2/policy/modules/services/samba.if +--- nsaserefpolicy/policy/modules/services/samba.if 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/samba.if 2008-06-11 12:02:26.000000000 -0400 @@ -33,12 +33,12 @@ ') @@ -22958,9 +22787,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb + manage_all_pattern($1, samba_unconfined_script_exec_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.te serefpolicy-3.4.1/policy/modules/services/samba.te ---- nsaserefpolicy/policy/modules/services/samba.te 2008-05-19 10:26:39.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/samba.te 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.te serefpolicy-3.4.2/policy/modules/services/samba.te +--- nsaserefpolicy/policy/modules/services/samba.te 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/samba.te 2008-06-11 12:02:26.000000000 -0400 @@ -59,6 +59,13 @@ ## gen_tunable(samba_share_nfs,false) @@ -23298,18 +23127,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb +allow winbind_t smbcontrol_t:process signal; + +allow smbcontrol_t nmbd_var_run_t:file { read lock }; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl.fc serefpolicy-3.4.1/policy/modules/services/sasl.fc ---- nsaserefpolicy/policy/modules/services/sasl.fc 2008-05-19 10:26:39.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/sasl.fc 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl.fc serefpolicy-3.4.2/policy/modules/services/sasl.fc +--- nsaserefpolicy/policy/modules/services/sasl.fc 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/sasl.fc 2008-06-11 12:02:26.000000000 -0400 @@ -8,3 +8,5 @@ # /var # /var/run/saslauthd(/.*)? gen_context(system_u:object_r:saslauthd_var_run_t,s0) + +/etc/rc.d/init.d/sasl -- gen_context(system_u:object_r:sasl_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl.if serefpolicy-3.4.1/policy/modules/services/sasl.if ---- nsaserefpolicy/policy/modules/services/sasl.if 2008-05-23 09:15:07.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/sasl.if 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl.if serefpolicy-3.4.2/policy/modules/services/sasl.if +--- nsaserefpolicy/policy/modules/services/sasl.if 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/sasl.if 2008-06-11 12:02:26.000000000 -0400 @@ -21,6 +21,25 @@ ######################################## @@ -23364,9 +23193,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl - manage_files_pattern($1, saslauthd_var_run_t, saslauthd_var_run_t) + manage_all_pattern($1,saslauthd_var_run_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl.te serefpolicy-3.4.1/policy/modules/services/sasl.te ---- nsaserefpolicy/policy/modules/services/sasl.te 2008-05-19 10:26:38.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/sasl.te 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl.te serefpolicy-3.4.2/policy/modules/services/sasl.te +--- nsaserefpolicy/policy/modules/services/sasl.te 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/sasl.te 2008-06-11 12:02:26.000000000 -0400 @@ -23,6 +23,9 @@ type saslauthd_var_run_t; files_pid_file(saslauthd_var_run_t) @@ -23388,9 +23217,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl seutil_sigchld_newrole(saslauthd_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.if serefpolicy-3.4.1/policy/modules/services/sendmail.if ---- nsaserefpolicy/policy/modules/services/sendmail.if 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/sendmail.if 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.if serefpolicy-3.4.2/policy/modules/services/sendmail.if +--- nsaserefpolicy/policy/modules/services/sendmail.if 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/sendmail.if 2008-06-11 12:02:26.000000000 -0400 @@ -149,3 +149,104 @@ logging_log_filetrans($1,sendmail_log_t,file) @@ -23496,9 +23325,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/send + + allow $1 sendmail_t:fifo_file rw_fifo_file_perms; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.te serefpolicy-3.4.1/policy/modules/services/sendmail.te ---- nsaserefpolicy/policy/modules/services/sendmail.te 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/sendmail.te 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.te serefpolicy-3.4.2/policy/modules/services/sendmail.te +--- nsaserefpolicy/policy/modules/services/sendmail.te 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/sendmail.te 2008-06-11 12:02:26.000000000 -0400 @@ -20,13 +20,17 @@ mta_mailserver_delivery(sendmail_t) mta_mailserver_sender(sendmail_t) @@ -23646,18 +23475,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/send -dontaudit sendmail_t admin_tty_type:chr_file { getattr ioctl }; -') dnl end TODO -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.fc serefpolicy-3.4.1/policy/modules/services/setroubleshoot.fc ---- nsaserefpolicy/policy/modules/services/setroubleshoot.fc 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/setroubleshoot.fc 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.fc serefpolicy-3.4.2/policy/modules/services/setroubleshoot.fc +--- nsaserefpolicy/policy/modules/services/setroubleshoot.fc 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/setroubleshoot.fc 2008-06-11 12:02:26.000000000 -0400 @@ -5,3 +5,5 @@ /var/log/setroubleshoot(/.*)? gen_context(system_u:object_r:setroubleshoot_var_log_t,s0) /var/lib/setroubleshoot(/.*)? gen_context(system_u:object_r:setroubleshoot_var_lib_t,s0) + +/etc/rc.d/init.d/setroubleshoot -- gen_context(system_u:object_r:setroubleshoot_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.if serefpolicy-3.4.1/policy/modules/services/setroubleshoot.if ---- nsaserefpolicy/policy/modules/services/setroubleshoot.if 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/setroubleshoot.if 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.if serefpolicy-3.4.2/policy/modules/services/setroubleshoot.if +--- nsaserefpolicy/policy/modules/services/setroubleshoot.if 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/setroubleshoot.if 2008-06-11 12:02:26.000000000 -0400 @@ -16,14 +16,13 @@ ') @@ -23755,9 +23584,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setr +') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.te serefpolicy-3.4.1/policy/modules/services/setroubleshoot.te ---- nsaserefpolicy/policy/modules/services/setroubleshoot.te 2008-05-19 10:26:34.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/setroubleshoot.te 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.te serefpolicy-3.4.2/policy/modules/services/setroubleshoot.te +--- nsaserefpolicy/policy/modules/services/setroubleshoot.te 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/setroubleshoot.te 2008-06-11 12:02:26.000000000 -0400 @@ -22,13 +22,16 @@ type setroubleshoot_var_run_t; files_pid_file(setroubleshoot_var_run_t) @@ -23837,17 +23666,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setr ') optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smartmon.fc serefpolicy-3.4.1/policy/modules/services/smartmon.fc ---- nsaserefpolicy/policy/modules/services/smartmon.fc 2008-05-19 10:26:38.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/smartmon.fc 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smartmon.fc serefpolicy-3.4.2/policy/modules/services/smartmon.fc +--- nsaserefpolicy/policy/modules/services/smartmon.fc 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/smartmon.fc 2008-06-11 12:02:26.000000000 -0400 @@ -8,3 +8,4 @@ # /var/run/smartd\.pid -- gen_context(system_u:object_r:fsdaemon_var_run_t,s0) +/etc/rc.d/init.d/smartd -- gen_context(system_u:object_r:fsdaemon_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smartmon.if serefpolicy-3.4.1/policy/modules/services/smartmon.if ---- nsaserefpolicy/policy/modules/services/smartmon.if 2008-05-23 09:15:07.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/smartmon.if 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smartmon.if serefpolicy-3.4.2/policy/modules/services/smartmon.if +--- nsaserefpolicy/policy/modules/services/smartmon.if 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/smartmon.if 2008-06-11 12:02:26.000000000 -0400 @@ -20,6 +20,25 @@ ######################################## @@ -23898,9 +23727,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smar - manage_files_pattern($1, fsdaemon_var_run_t, fsdaemon_var_run_t) + manage_all_pattern($1,fsdaemon_var_run_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smartmon.te serefpolicy-3.4.1/policy/modules/services/smartmon.te ---- nsaserefpolicy/policy/modules/services/smartmon.te 2008-05-19 10:26:38.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/smartmon.te 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smartmon.te serefpolicy-3.4.2/policy/modules/services/smartmon.te +--- nsaserefpolicy/policy/modules/services/smartmon.te 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/smartmon.te 2008-06-11 12:02:26.000000000 -0400 @@ -16,6 +16,10 @@ type fsdaemon_tmp_t; files_tmp_file(fsdaemon_tmp_t) @@ -23940,9 +23769,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smar sysadm_dontaudit_search_home_dirs(fsdaemon_t) optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.fc serefpolicy-3.4.1/policy/modules/services/snmp.fc ---- nsaserefpolicy/policy/modules/services/snmp.fc 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/snmp.fc 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.fc serefpolicy-3.4.2/policy/modules/services/snmp.fc +--- nsaserefpolicy/policy/modules/services/snmp.fc 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/snmp.fc 2008-06-11 12:02:26.000000000 -0400 @@ -17,3 +17,6 @@ /var/run/snmpd -d gen_context(system_u:object_r:snmpd_var_run_t,s0) @@ -23950,9 +23779,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp + +/etc/rc.d/init.d/snmpd -- gen_context(system_u:object_r:snmp_script_exec_t,s0) +/etc/rc.d/init.d/snmptrapd -- gen_context(system_u:object_r:snmp_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.if serefpolicy-3.4.1/policy/modules/services/snmp.if ---- nsaserefpolicy/policy/modules/services/snmp.if 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/snmp.if 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.if serefpolicy-3.4.2/policy/modules/services/snmp.if +--- nsaserefpolicy/policy/modules/services/snmp.if 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/snmp.if 2008-06-11 12:02:26.000000000 -0400 @@ -87,6 +87,25 @@ ######################################## @@ -24023,9 +23852,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp - manage_files_pattern($1, snmpd_var_run_t, snmpd_var_run_t) + manage_all_pattern($1,snmpd_var_run_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.te serefpolicy-3.4.1/policy/modules/services/snmp.te ---- nsaserefpolicy/policy/modules/services/snmp.te 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/snmp.te 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.te serefpolicy-3.4.2/policy/modules/services/snmp.te +--- nsaserefpolicy/policy/modules/services/snmp.te 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/snmp.te 2008-06-11 12:02:26.000000000 -0400 @@ -18,12 +18,16 @@ type snmpd_var_lib_t; files_type(snmpd_var_lib_t) @@ -24061,9 +23890,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp fs_getattr_all_dirs(snmpd_t) fs_getattr_all_fs(snmpd_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snort.te serefpolicy-3.4.1/policy/modules/services/snort.te ---- nsaserefpolicy/policy/modules/services/snort.te 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/snort.te 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snort.te serefpolicy-3.4.2/policy/modules/services/snort.te +--- nsaserefpolicy/policy/modules/services/snort.te 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/snort.te 2008-06-11 12:02:26.000000000 -0400 @@ -11,7 +11,7 @@ init_daemon_domain(snort_t,snort_exec_t) @@ -24073,9 +23902,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snor type snort_log_t; logging_log_file(snort_log_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soundserver.fc serefpolicy-3.4.1/policy/modules/services/soundserver.fc ---- nsaserefpolicy/policy/modules/services/soundserver.fc 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/soundserver.fc 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soundserver.fc serefpolicy-3.4.2/policy/modules/services/soundserver.fc +--- nsaserefpolicy/policy/modules/services/soundserver.fc 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/soundserver.fc 2008-06-11 12:02:26.000000000 -0400 @@ -7,4 +7,8 @@ /usr/sbin/yiff -- gen_context(system_u:object_r:soundd_exec_t,s0) @@ -24085,9 +23914,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soun /var/state/yiff(/.*)? gen_context(system_u:object_r:soundd_state_t,s0) + +/etc/rc.d/init.d/nasd -- gen_context(system_u:object_r:soundd_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soundserver.if serefpolicy-3.4.1/policy/modules/services/soundserver.if ---- nsaserefpolicy/policy/modules/services/soundserver.if 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/soundserver.if 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soundserver.if serefpolicy-3.4.2/policy/modules/services/soundserver.if +--- nsaserefpolicy/policy/modules/services/soundserver.if 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/soundserver.if 2008-06-11 12:02:26.000000000 -0400 @@ -13,3 +13,74 @@ interface(`soundserver_tcp_connect',` refpolicywarn(`$0($*) has been deprecated.') @@ -24163,9 +23992,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soun +') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soundserver.te serefpolicy-3.4.1/policy/modules/services/soundserver.te ---- nsaserefpolicy/policy/modules/services/soundserver.te 2008-05-19 10:26:39.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/soundserver.te 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soundserver.te serefpolicy-3.4.2/policy/modules/services/soundserver.te +--- nsaserefpolicy/policy/modules/services/soundserver.te 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/soundserver.te 2008-06-11 12:02:26.000000000 -0400 @@ -10,9 +10,6 @@ type soundd_exec_t; init_daemon_domain(soundd_t,soundd_exec_t) @@ -24238,9 +24067,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soun seutil_sigchld_newrole(soundd_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.fc serefpolicy-3.4.1/policy/modules/services/spamassassin.fc ---- nsaserefpolicy/policy/modules/services/spamassassin.fc 2008-05-19 10:26:38.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/spamassassin.fc 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.fc serefpolicy-3.4.2/policy/modules/services/spamassassin.fc +--- nsaserefpolicy/policy/modules/services/spamassassin.fc 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/spamassassin.fc 2008-06-11 12:02:26.000000000 -0400 @@ -1,4 +1,4 @@ -HOME_DIR/\.spamassassin(/.*)? gen_context(system_u:object_r:ROLE_spamassassin_home_t,s0) +HOME_DIR/\.spamassassin(/.*)? gen_context(system_u:object_r:user_spamassassin_home_t,s0) @@ -24266,9 +24095,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam /var/spool/spamd(/.*)? gen_context(system_u:object_r:spamd_spool_t,s0) + +/etc/rc.d/init.d/spamd -- gen_context(system_u:object_r:spamd_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.if serefpolicy-3.4.1/policy/modules/services/spamassassin.if ---- nsaserefpolicy/policy/modules/services/spamassassin.if 2008-05-19 10:26:39.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/spamassassin.if 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.if serefpolicy-3.4.2/policy/modules/services/spamassassin.if +--- nsaserefpolicy/policy/modules/services/spamassassin.if 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/spamassassin.if 2008-06-11 12:02:26.000000000 -0400 @@ -34,10 +34,11 @@ # cjp: when tunables are available, spamc stuff should be # toggled on activation of spamc, and similarly for spamd. @@ -24835,9 +24664,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam + manage_files_pattern($1, user_spamassassin_home_t, user_spamassassin_home_t) + razor_manage_user_home_files(user,$1) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.te serefpolicy-3.4.1/policy/modules/services/spamassassin.te ---- nsaserefpolicy/policy/modules/services/spamassassin.te 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/spamassassin.te 2008-06-10 14:57:46.447579000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.te serefpolicy-3.4.2/policy/modules/services/spamassassin.te +--- nsaserefpolicy/policy/modules/services/spamassassin.te 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/spamassassin.te 2008-06-11 12:02:26.000000000 -0400 @@ -21,8 +21,10 @@ gen_tunable(spamd_enable_home_dirs,true) @@ -25186,9 +25015,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam + sendmail_stub(spamc_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.fc serefpolicy-3.4.1/policy/modules/services/squid.fc ---- nsaserefpolicy/policy/modules/services/squid.fc 2008-05-19 10:26:39.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/squid.fc 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.fc serefpolicy-3.4.2/policy/modules/services/squid.fc +--- nsaserefpolicy/policy/modules/services/squid.fc 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/squid.fc 2008-06-11 12:02:26.000000000 -0400 @@ -12,3 +12,8 @@ /var/run/squid\.pid -- gen_context(system_u:object_r:squid_var_run_t,s0) @@ -25198,9 +25027,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squi + +/etc/rc.d/init.d/squid -- gen_context(system_u:object_r:squid_script_exec_t,s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.if serefpolicy-3.4.1/policy/modules/services/squid.if ---- nsaserefpolicy/policy/modules/services/squid.if 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/squid.if 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.if serefpolicy-3.4.2/policy/modules/services/squid.if +--- nsaserefpolicy/policy/modules/services/squid.if 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/squid.if 2008-06-11 12:02:26.000000000 -0400 @@ -131,3 +131,95 @@ interface(`squid_use',` refpolicywarn(`$0($*) has been deprecated.') @@ -25297,9 +25126,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squi + files_list_pids($1) + manage_all_pattern($1,squid_var_run_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.te serefpolicy-3.4.1/policy/modules/services/squid.te ---- nsaserefpolicy/policy/modules/services/squid.te 2008-05-19 10:26:39.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/squid.te 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.te serefpolicy-3.4.2/policy/modules/services/squid.te +--- nsaserefpolicy/policy/modules/services/squid.te 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/squid.te 2008-06-11 12:02:26.000000000 -0400 @@ -31,12 +31,15 @@ type squid_var_run_t; files_pid_file(squid_var_run_t) @@ -25380,18 +25209,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squi + corenet_all_recvfrom_unlabeled(httpd_squid_script_t) + corenet_all_recvfrom_netlabel(httpd_squid_script_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.fc serefpolicy-3.4.1/policy/modules/services/ssh.fc ---- nsaserefpolicy/policy/modules/services/ssh.fc 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/ssh.fc 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.fc serefpolicy-3.4.2/policy/modules/services/ssh.fc +--- nsaserefpolicy/policy/modules/services/ssh.fc 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/ssh.fc 2008-06-11 12:02:26.000000000 -0400 @@ -1,4 +1,4 @@ -HOME_DIR/\.ssh(/.*)? gen_context(system_u:object_r:ROLE_home_ssh_t,s0) +HOME_DIR/\.ssh(/.*)? gen_context(system_u:object_r:user_ssh_home_t,s0) /etc/ssh/primes -- gen_context(system_u:object_r:sshd_key_t,s0) /etc/ssh/ssh_host_key -- gen_context(system_u:object_r:sshd_key_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.if serefpolicy-3.4.1/policy/modules/services/ssh.if ---- nsaserefpolicy/policy/modules/services/ssh.if 2008-05-23 09:15:07.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/ssh.if 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.if serefpolicy-3.4.2/policy/modules/services/ssh.if +--- nsaserefpolicy/policy/modules/services/ssh.if 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/ssh.if 2008-06-11 12:02:26.000000000 -0400 @@ -36,6 +36,7 @@ gen_require(` attribute ssh_server; @@ -25543,9 +25372,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. ') optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.te serefpolicy-3.4.1/policy/modules/services/ssh.te ---- nsaserefpolicy/policy/modules/services/ssh.te 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/ssh.te 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.te serefpolicy-3.4.2/policy/modules/services/ssh.te +--- nsaserefpolicy/policy/modules/services/ssh.te 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/ssh.te 2008-06-11 12:02:26.000000000 -0400 @@ -24,7 +24,7 @@ # Type for the ssh-agent executable. @@ -25604,9 +25433,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. unconfined_shell_domtrans(sshd_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/stunnel.if serefpolicy-3.4.1/policy/modules/services/stunnel.if ---- nsaserefpolicy/policy/modules/services/stunnel.if 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/stunnel.if 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/stunnel.if serefpolicy-3.4.2/policy/modules/services/stunnel.if +--- nsaserefpolicy/policy/modules/services/stunnel.if 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/stunnel.if 2008-06-11 12:02:26.000000000 -0400 @@ -1 +1,25 @@ ## SSL Tunneling Proxy + @@ -25633,9 +25462,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/stun + domtrans_pattern(stunnel_t,$2,$1) + allow $1 stunnel_t:tcp_socket rw_socket_perms; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/stunnel.te serefpolicy-3.4.1/policy/modules/services/stunnel.te ---- nsaserefpolicy/policy/modules/services/stunnel.te 2008-05-19 10:26:34.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/stunnel.te 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/stunnel.te serefpolicy-3.4.2/policy/modules/services/stunnel.te +--- nsaserefpolicy/policy/modules/services/stunnel.te 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/stunnel.te 2008-06-11 12:02:26.000000000 -0400 @@ -20,7 +20,7 @@ ') @@ -25645,9 +25474,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/stun type stunnel_tmp_t; files_tmp_file(stunnel_tmp_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/telnet.te serefpolicy-3.4.1/policy/modules/services/telnet.te ---- nsaserefpolicy/policy/modules/services/telnet.te 2008-05-19 10:26:39.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/telnet.te 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/telnet.te serefpolicy-3.4.2/policy/modules/services/telnet.te +--- nsaserefpolicy/policy/modules/services/telnet.te 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/telnet.te 2008-06-11 12:02:26.000000000 -0400 @@ -89,15 +89,20 @@ userdom_search_unpriv_users_home_dirs(telnetd_t) @@ -25671,9 +25500,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/teln + fs_manage_cifs_files(telnetd_t) ') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp.if serefpolicy-3.4.1/policy/modules/services/tftp.if ---- nsaserefpolicy/policy/modules/services/tftp.if 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/tftp.if 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp.if serefpolicy-3.4.2/policy/modules/services/tftp.if +--- nsaserefpolicy/policy/modules/services/tftp.if 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/tftp.if 2008-06-11 12:02:26.000000000 -0400 @@ -15,16 +15,16 @@ interface(`tftp_admin',` gen_require(` @@ -25695,9 +25524,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp - manage_files_pattern($1, tftpd_var_run_t, tftpd_var_run_t) + manage_all_pattern($1,tftpd_var_run_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp.te serefpolicy-3.4.1/policy/modules/services/tftp.te ---- nsaserefpolicy/policy/modules/services/tftp.te 2008-05-19 10:26:38.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/tftp.te 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp.te serefpolicy-3.4.2/policy/modules/services/tftp.te +--- nsaserefpolicy/policy/modules/services/tftp.te 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/tftp.te 2008-06-11 12:02:26.000000000 -0400 @@ -37,7 +37,6 @@ allow tftpd_t self:udp_socket create_socket_perms; allow tftpd_t self:unix_dgram_socket create_socket_perms; @@ -25742,18 +25571,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp seutil_sigchld_newrole(tftpd_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor.fc serefpolicy-3.4.1/policy/modules/services/tor.fc ---- nsaserefpolicy/policy/modules/services/tor.fc 2008-05-19 10:26:38.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/tor.fc 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor.fc serefpolicy-3.4.2/policy/modules/services/tor.fc +--- nsaserefpolicy/policy/modules/services/tor.fc 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/tor.fc 2008-06-11 12:02:26.000000000 -0400 @@ -6,3 +6,5 @@ /var/lib/tor(/.*)? gen_context(system_u:object_r:tor_var_lib_t,s0) /var/log/tor(/.*)? gen_context(system_u:object_r:tor_var_log_t,s0) /var/run/tor(/.*)? gen_context(system_u:object_r:tor_var_run_t,s0) + +/etc/rc.d/init.d/tor -- gen_context(system_u:object_r:tor_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor.if serefpolicy-3.4.1/policy/modules/services/tor.if ---- nsaserefpolicy/policy/modules/services/tor.if 2008-05-19 10:26:39.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/tor.if 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor.if serefpolicy-3.4.2/policy/modules/services/tor.if +--- nsaserefpolicy/policy/modules/services/tor.if 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/tor.if 2008-06-11 12:02:26.000000000 -0400 @@ -20,6 +20,25 @@ ######################################## @@ -25813,9 +25642,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor. + manage_all_pattern($1,tor_var_run_t) ') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor.te serefpolicy-3.4.1/policy/modules/services/tor.te ---- nsaserefpolicy/policy/modules/services/tor.te 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/tor.te 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor.te serefpolicy-3.4.2/policy/modules/services/tor.te +--- nsaserefpolicy/policy/modules/services/tor.te 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/tor.te 2008-06-11 12:02:26.000000000 -0400 @@ -26,11 +26,15 @@ type tor_var_run_t; files_pid_file(tor_var_run_t) @@ -25848,9 +25677,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor. optional_policy(` seutil_sigchld_newrole(tor_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uucp.if serefpolicy-3.4.1/policy/modules/services/uucp.if ---- nsaserefpolicy/policy/modules/services/uucp.if 2008-05-19 10:26:39.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/uucp.if 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uucp.if serefpolicy-3.4.2/policy/modules/services/uucp.if +--- nsaserefpolicy/policy/modules/services/uucp.if 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/uucp.if 2008-06-11 12:02:26.000000000 -0400 @@ -84,18 +84,18 @@ ps_process_pattern($1, uucpd_t) @@ -25876,9 +25705,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uucp - manage_files_pattern($1, uucpd_var_run_t, uucpd_var_run_t) + manage_all_pattern($1,uucpd_var_run_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uucp.te serefpolicy-3.4.1/policy/modules/services/uucp.te ---- nsaserefpolicy/policy/modules/services/uucp.te 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/uucp.te 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uucp.te serefpolicy-3.4.2/policy/modules/services/uucp.te +--- nsaserefpolicy/policy/modules/services/uucp.te 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/uucp.te 2008-06-11 12:02:26.000000000 -0400 @@ -116,6 +116,8 @@ files_read_etc_files(uux_t) @@ -25888,15 +25717,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uucp libs_use_ld_so(uux_t) libs_use_shared_libs(uux_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.fc serefpolicy-3.4.1/policy/modules/services/w3c.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.fc serefpolicy-3.4.2/policy/modules/services/w3c.fc --- nsaserefpolicy/policy/modules/services/w3c.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/services/w3c.fc 2008-06-05 08:23:29.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/w3c.fc 2008-06-11 12:02:26.000000000 -0400 @@ -0,0 +1,2 @@ +/usr/share/w3c-markup-validator(/.*)? gen_context(system_u:object_r:httpd_w3c_validator_content_t,s0) +/usr/share/w3c-markup-validator/cgi-bin(/.*)? gen_context(system_u:object_r:httpd_w3c_validator_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.if serefpolicy-3.4.1/policy/modules/services/w3c.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.if serefpolicy-3.4.2/policy/modules/services/w3c.if --- nsaserefpolicy/policy/modules/services/w3c.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/services/w3c.if 2008-06-05 08:23:29.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/w3c.if 2008-06-11 12:02:26.000000000 -0400 @@ -0,0 +1,20 @@ +## W3C + @@ -25918,9 +25747,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c. + + init_script_domtrans_spec($1,w3c_script_exec_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.te serefpolicy-3.4.1/policy/modules/services/w3c.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.te serefpolicy-3.4.2/policy/modules/services/w3c.te --- nsaserefpolicy/policy/modules/services/w3c.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/services/w3c.te 2008-06-05 08:23:29.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/w3c.te 2008-06-11 12:02:26.000000000 -0400 @@ -0,0 +1,14 @@ +policy_module(w3c,1.2.1) + @@ -25936,9 +25765,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c. +corenet_tcp_sendrecv_http_cache_port(httpd_w3c_validator_script_t) + +miscfiles_read_certs(httpd_w3c_validator_script_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.fc serefpolicy-3.4.1/policy/modules/services/xserver.fc ---- nsaserefpolicy/policy/modules/services/xserver.fc 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/xserver.fc 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.fc serefpolicy-3.4.2/policy/modules/services/xserver.fc +--- nsaserefpolicy/policy/modules/services/xserver.fc 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/xserver.fc 2008-06-11 12:02:26.000000000 -0400 @@ -1,13 +1,14 @@ # # HOME_DIR @@ -26009,9 +25838,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser ifdef(`distro_suse',` /var/lib/pam_devperm/:0 -- gen_context(system_u:object_r:xdm_var_lib_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.if serefpolicy-3.4.1/policy/modules/services/xserver.if ---- nsaserefpolicy/policy/modules/services/xserver.if 2008-05-19 10:26:38.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/xserver.if 2008-06-10 15:27:03.000424000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.if serefpolicy-3.4.2/policy/modules/services/xserver.if +--- nsaserefpolicy/policy/modules/services/xserver.if 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/xserver.if 2008-06-11 12:02:26.000000000 -0400 @@ -16,7 +16,8 @@ gen_require(` type xkb_var_lib_t, xserver_exec_t, xserver_log_t; @@ -27074,9 +26903,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser + read_files_pattern($1,fonts_home_t,fonts_home_t) + read_lnk_files_pattern($1,fonts_home_t,fonts_home_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.te serefpolicy-3.4.1/policy/modules/services/xserver.te ---- nsaserefpolicy/policy/modules/services/xserver.te 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/xserver.te 2008-06-09 16:07:53.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.te serefpolicy-3.4.2/policy/modules/services/xserver.te +--- nsaserefpolicy/policy/modules/services/xserver.te 2008-06-11 08:15:44.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/xserver.te 2008-06-11 12:02:26.000000000 -0400 @@ -8,6 +8,14 @@ ## @@ -27430,11 +27259,11 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser tunable_policy(`use_nfs_home_dirs',` fs_manage_nfs_dirs(xdm_xserver_t) fs_manage_nfs_files(xdm_xserver_t) -@@ -467,6 +584,22 @@ - ') +@@ -468,7 +585,18 @@ optional_policy(` -+ dbus_system_bus_client_template(xdm_xserver, xdm_xserver_t) + dbus_system_bus_client_template(xdm_xserver, xdm_xserver_t) +- hal_dbus_chat(xdm_xserver_t) + + optional_policy(` + hal_dbus_chat(xdm_xserver_t) @@ -27447,13 +27276,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser + +optional_policy(` + mono_rw_shm(xdm_xserver_t) -+') -+ -+optional_policy(` - resmgr_stream_connect(xdm_t) ') -@@ -476,16 +609,32 @@ + optional_policy(` +@@ -481,16 +609,32 @@ ') optional_policy(` @@ -27494,7 +27320,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser ') ######################################## -@@ -539,3 +688,10 @@ +@@ -544,3 +688,10 @@ # allow pam_t xdm_t:fifo_file { getattr ioctl write }; ') dnl end TODO @@ -27505,18 +27331,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser + allow x_domain xdm_xserver_tmpfs_t:file rw_file_perms; +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zabbix.fc serefpolicy-3.4.1/policy/modules/services/zabbix.fc ---- nsaserefpolicy/policy/modules/services/zabbix.fc 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/zabbix.fc 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zabbix.fc serefpolicy-3.4.2/policy/modules/services/zabbix.fc +--- nsaserefpolicy/policy/modules/services/zabbix.fc 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/zabbix.fc 2008-06-11 12:02:26.000000000 -0400 @@ -3,3 +3,5 @@ /var/log/zabbix(/.*)? gen_context(system_u:object_r:zabbix_log_t,s0) /var/run/zabbix(/.*)? gen_context(system_u:object_r:zabbix_var_run_t,s0) + +/etc/rc\.d/init\.d/zabbix -- gen_context(system_u:object_r:zabbix_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zabbix.if serefpolicy-3.4.1/policy/modules/services/zabbix.if ---- nsaserefpolicy/policy/modules/services/zabbix.if 2008-05-23 09:15:07.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/zabbix.if 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zabbix.if serefpolicy-3.4.2/policy/modules/services/zabbix.if +--- nsaserefpolicy/policy/modules/services/zabbix.if 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/zabbix.if 2008-06-11 12:02:26.000000000 -0400 @@ -79,6 +79,25 @@ ######################################## @@ -27567,9 +27393,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zabb - manage_files_pattern($1, zabbix_var_run_t, zabbix_var_run_t) + manage_all_pattern($1,zabbix_var_run_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zabbix.te serefpolicy-3.4.1/policy/modules/services/zabbix.te ---- nsaserefpolicy/policy/modules/services/zabbix.te 2008-05-19 10:26:36.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/zabbix.te 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zabbix.te serefpolicy-3.4.2/policy/modules/services/zabbix.te +--- nsaserefpolicy/policy/modules/services/zabbix.te 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/zabbix.te 2008-06-11 12:02:26.000000000 -0400 @@ -18,6 +18,9 @@ type zabbix_var_run_t; files_pid_file(zabbix_var_run_t) @@ -27580,9 +27406,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zabb ######################################## # # zabbix local policy -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zebra.fc serefpolicy-3.4.1/policy/modules/services/zebra.fc ---- nsaserefpolicy/policy/modules/services/zebra.fc 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/zebra.fc 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zebra.fc serefpolicy-3.4.2/policy/modules/services/zebra.fc +--- nsaserefpolicy/policy/modules/services/zebra.fc 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/zebra.fc 2008-06-11 12:02:26.000000000 -0400 @@ -14,3 +14,10 @@ /var/run/\.zebra -s gen_context(system_u:object_r:zebra_var_run_t,s0) /var/run/\.zserv -s gen_context(system_u:object_r:zebra_var_run_t,s0) @@ -27594,9 +27420,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zebr +/etc/rc.d/init.d/ripd -- gen_context(system_u:object_r:zebra_script_exec_t,s0) +/etc/rc.d/init.d/ripngd -- gen_context(system_u:object_r:zebra_script_exec_t,s0) +/etc/rc.d/init.d/zebra -- gen_context(system_u:object_r:zebra_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zebra.if serefpolicy-3.4.1/policy/modules/services/zebra.if ---- nsaserefpolicy/policy/modules/services/zebra.if 2008-05-19 10:26:37.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/zebra.if 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zebra.if serefpolicy-3.4.2/policy/modules/services/zebra.if +--- nsaserefpolicy/policy/modules/services/zebra.if 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/zebra.if 2008-06-11 12:02:26.000000000 -0400 @@ -24,6 +24,26 @@ ######################################## @@ -27656,9 +27482,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zebr - manage_files_pattern($1, zebra_var_run_t, zebra_var_run_t) + manage_all_pattern($1,zebra_var_run_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zebra.te serefpolicy-3.4.1/policy/modules/services/zebra.te ---- nsaserefpolicy/policy/modules/services/zebra.te 2008-05-19 10:26:35.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/services/zebra.te 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zebra.te serefpolicy-3.4.2/policy/modules/services/zebra.te +--- nsaserefpolicy/policy/modules/services/zebra.te 2008-05-29 15:57:49.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/zebra.te 2008-06-11 12:02:26.000000000 -0400 @@ -30,6 +30,9 @@ type zebra_var_run_t; files_pid_file(zebra_var_run_t) @@ -27678,9 +27504,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zebr allow zebra_t self:file { ioctl read write getattr lock append }; allow zebra_t self:unix_dgram_socket create_socket_perms; allow zebra_t self:unix_stream_socket { connectto create_stream_socket_perms }; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.fc serefpolicy-3.4.1/policy/modules/system/authlogin.fc ---- nsaserefpolicy/policy/modules/system/authlogin.fc 2008-05-19 10:26:42.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/authlogin.fc 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.fc serefpolicy-3.4.2/policy/modules/system/authlogin.fc +--- nsaserefpolicy/policy/modules/system/authlogin.fc 2008-05-29 15:57:51.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/system/authlogin.fc 2008-06-11 12:02:26.000000000 -0400 @@ -7,12 +7,10 @@ /etc/passwd\.lock -- gen_context(system_u:object_r:shadow_t,s0) /etc/shadow.* -- gen_context(system_u:object_r:shadow_t,s0) @@ -27707,9 +27533,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo +/var/run/pam_ssh(/.*)? gen_context(system_u:object_r:var_auth_t,s0) + +/var/cache/coolkey(/.*)? gen_context(system_u:object_r:auth_cache_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.if serefpolicy-3.4.1/policy/modules/system/authlogin.if ---- nsaserefpolicy/policy/modules/system/authlogin.if 2008-05-19 10:26:42.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/authlogin.if 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.if serefpolicy-3.4.2/policy/modules/system/authlogin.if +--- nsaserefpolicy/policy/modules/system/authlogin.if 2008-05-29 15:57:51.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/system/authlogin.if 2008-06-11 12:02:26.000000000 -0400 @@ -56,10 +56,6 @@ miscfiles_read_localization($1_chkpwd_t) @@ -27962,9 +27788,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo + + manage_files_pattern($1, auth_cache_t, auth_cache_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.te serefpolicy-3.4.1/policy/modules/system/authlogin.te ---- nsaserefpolicy/policy/modules/system/authlogin.te 2008-05-19 10:26:42.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/authlogin.te 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.te serefpolicy-3.4.2/policy/modules/system/authlogin.te +--- nsaserefpolicy/policy/modules/system/authlogin.te 2008-05-29 15:57:51.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/system/authlogin.te 2008-06-11 12:02:26.000000000 -0400 @@ -59,6 +59,9 @@ type utempter_exec_t; application_domain(utempter_t,utempter_exec_t) @@ -28064,9 +27890,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo xserver_use_xdm_fds(utempter_t) xserver_rw_xdm_pipes(utempter_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.fc serefpolicy-3.4.1/policy/modules/system/fstools.fc ---- nsaserefpolicy/policy/modules/system/fstools.fc 2008-05-19 10:26:42.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/fstools.fc 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.fc serefpolicy-3.4.2/policy/modules/system/fstools.fc +--- nsaserefpolicy/policy/modules/system/fstools.fc 2008-05-29 15:57:51.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/system/fstools.fc 2008-06-11 12:02:26.000000000 -0400 @@ -1,4 +1,3 @@ -/sbin/badblocks -- gen_context(system_u:object_r:fsadm_exec_t,s0) /sbin/blkid -- gen_context(system_u:object_r:fsadm_exec_t,s0) @@ -28080,9 +27906,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstool /sbin/parted -- gen_context(system_u:object_r:fsadm_exec_t,s0) /sbin/partprobe -- gen_context(system_u:object_r:fsadm_exec_t,s0) /sbin/partx -- gen_context(system_u:object_r:fsadm_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.if serefpolicy-3.4.1/policy/modules/system/fstools.if ---- nsaserefpolicy/policy/modules/system/fstools.if 2008-05-19 10:26:42.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/fstools.if 2008-06-10 15:04:55.012309000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.if serefpolicy-3.4.2/policy/modules/system/fstools.if +--- nsaserefpolicy/policy/modules/system/fstools.if 2008-05-29 15:57:51.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/system/fstools.if 2008-06-11 12:02:26.000000000 -0400 @@ -142,3 +142,21 @@ allow $1 swapfile_t:file getattr; @@ -28105,9 +27931,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstool + + allow $1 fsadm_t:process signal; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.te serefpolicy-3.4.1/policy/modules/system/fstools.te ---- nsaserefpolicy/policy/modules/system/fstools.te 2008-05-19 10:26:42.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/fstools.te 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.te serefpolicy-3.4.2/policy/modules/system/fstools.te +--- nsaserefpolicy/policy/modules/system/fstools.te 2008-05-29 15:57:51.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/system/fstools.te 2008-06-11 12:02:26.000000000 -0400 @@ -97,6 +97,10 @@ fs_getattr_tmpfs_dirs(fsadm_t) fs_read_tmpfs_symlinks(fsadm_t) @@ -28129,9 +27955,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstool +optional_policy(` + unconfined_domain(fsadm_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/getty.fc serefpolicy-3.4.1/policy/modules/system/getty.fc ---- nsaserefpolicy/policy/modules/system/getty.fc 2008-05-19 10:26:42.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/getty.fc 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/getty.fc serefpolicy-3.4.2/policy/modules/system/getty.fc +--- nsaserefpolicy/policy/modules/system/getty.fc 2008-05-29 15:57:51.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/system/getty.fc 2008-06-11 12:02:26.000000000 -0400 @@ -8,5 +8,5 @@ /var/run/mgetty\.pid.* -- gen_context(system_u:object_r:getty_var_run_t,s0) @@ -28140,9 +27966,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/getty. -/var/spool/voice -- gen_context(system_u:object_r:getty_var_run_t,s0) +/var/spool/fax(/.*)? gen_context(system_u:object_r:getty_var_run_t,s0) +/var/spool/voice(/.*)? gen_context(system_u:object_r:getty_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/getty.te serefpolicy-3.4.1/policy/modules/system/getty.te ---- nsaserefpolicy/policy/modules/system/getty.te 2008-05-19 10:26:42.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/getty.te 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/getty.te serefpolicy-3.4.2/policy/modules/system/getty.te +--- nsaserefpolicy/policy/modules/system/getty.te 2008-05-29 15:57:51.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/system/getty.te 2008-06-11 12:02:26.000000000 -0400 @@ -9,6 +9,7 @@ type getty_t; type getty_exec_t; @@ -28151,9 +27977,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/getty. domain_interactive_fd(getty_t) type getty_etc_t; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hostname.te serefpolicy-3.4.1/policy/modules/system/hostname.te ---- nsaserefpolicy/policy/modules/system/hostname.te 2008-05-19 10:26:42.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/hostname.te 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hostname.te serefpolicy-3.4.2/policy/modules/system/hostname.te +--- nsaserefpolicy/policy/modules/system/hostname.te 2008-05-29 15:57:51.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/system/hostname.te 2008-06-11 12:02:26.000000000 -0400 @@ -8,7 +8,9 @@ type hostname_t; @@ -28165,9 +27991,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hostna role system_r types hostname_t; ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.fc serefpolicy-3.4.1/policy/modules/system/init.fc ---- nsaserefpolicy/policy/modules/system/init.fc 2008-05-19 10:26:42.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/init.fc 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.fc serefpolicy-3.4.2/policy/modules/system/init.fc +--- nsaserefpolicy/policy/modules/system/init.fc 2008-06-11 08:15:46.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/system/init.fc 2008-06-11 14:15:20.000000000 -0400 @@ -4,8 +4,7 @@ /etc/init\.d/.* -- gen_context(system_u:object_r:initrc_exec_t,s0) @@ -28178,9 +28004,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.f /etc/rc\.d/init\.d/.* -- gen_context(system_u:object_r:initrc_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.if serefpolicy-3.4.1/policy/modules/system/init.if ---- nsaserefpolicy/policy/modules/system/init.if 2008-05-19 10:26:42.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/init.if 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.if serefpolicy-3.4.2/policy/modules/system/init.if +--- nsaserefpolicy/policy/modules/system/init.if 2008-05-29 15:57:51.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/system/init.if 2008-06-11 12:02:26.000000000 -0400 @@ -211,6 +211,16 @@ kernel_dontaudit_use_fds($1) ') @@ -28538,9 +28364,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.i + allow $1 initrc_t:key search; +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.te serefpolicy-3.4.1/policy/modules/system/init.te ---- nsaserefpolicy/policy/modules/system/init.te 2008-05-19 10:26:42.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/init.te 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.te serefpolicy-3.4.2/policy/modules/system/init.te +--- nsaserefpolicy/policy/modules/system/init.te 2008-06-11 08:15:46.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/system/init.te 2008-06-11 12:02:26.000000000 -0400 @@ -12,10 +12,17 @@ ## @@ -28823,9 +28649,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t vmware_read_system_config(initrc_t) vmware_append_system_config(initrc_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.te serefpolicy-3.4.1/policy/modules/system/iptables.te ---- nsaserefpolicy/policy/modules/system/iptables.te 2008-05-19 10:26:42.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/iptables.te 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.te serefpolicy-3.4.2/policy/modules/system/iptables.te +--- nsaserefpolicy/policy/modules/system/iptables.te 2008-05-29 15:57:51.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/system/iptables.te 2008-06-11 12:02:26.000000000 -0400 @@ -48,6 +48,7 @@ fs_getattr_xattr_fs(iptables_t) @@ -28852,9 +28678,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptabl +optional_policy(` + unconfined_rw_stream_sockets(iptables_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi.fc serefpolicy-3.4.1/policy/modules/system/iscsi.fc ---- nsaserefpolicy/policy/modules/system/iscsi.fc 2008-05-19 10:26:42.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/iscsi.fc 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi.fc serefpolicy-3.4.2/policy/modules/system/iscsi.fc +--- nsaserefpolicy/policy/modules/system/iscsi.fc 2008-05-29 15:57:51.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/system/iscsi.fc 2008-06-11 12:02:26.000000000 -0400 @@ -1,5 +1,5 @@ /sbin/iscsid -- gen_context(system_u:object_r:iscsid_exec_t,s0) @@ -28863,9 +28689,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi. +/var/lib/iscsi(/.*)? gen_context(system_u:object_r:iscsi_var_lib_t,s0) +/var/lock/iscsi(/.*)? gen_context(system_u:object_r:iscsi_lock_t,s0) /var/run/iscsid\.pid -- gen_context(system_u:object_r:iscsi_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi.te serefpolicy-3.4.1/policy/modules/system/iscsi.te ---- nsaserefpolicy/policy/modules/system/iscsi.te 2008-05-19 10:26:42.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/iscsi.te 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi.te serefpolicy-3.4.2/policy/modules/system/iscsi.te +--- nsaserefpolicy/policy/modules/system/iscsi.te 2008-05-29 15:57:51.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/system/iscsi.te 2008-06-11 12:02:26.000000000 -0400 @@ -29,7 +29,7 @@ # @@ -28883,9 +28709,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi. dev_rw_sysfs(iscsid_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.fc serefpolicy-3.4.1/policy/modules/system/libraries.fc ---- nsaserefpolicy/policy/modules/system/libraries.fc 2008-05-19 10:26:42.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/libraries.fc 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.fc serefpolicy-3.4.2/policy/modules/system/libraries.fc +--- nsaserefpolicy/policy/modules/system/libraries.fc 2008-05-29 15:57:51.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/system/libraries.fc 2008-06-11 12:02:26.000000000 -0400 @@ -69,8 +69,10 @@ ifdef(`distro_gentoo',` # despite the extensions, they are actually libs @@ -28958,9 +28784,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/librar +/usr/lib64/jvm/java(.*/)bin(/.*)?/.*\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) + +/usr/lib/oracle/.*/lib/libnnz10\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.te serefpolicy-3.4.1/policy/modules/system/libraries.te ---- nsaserefpolicy/policy/modules/system/libraries.te 2008-05-19 10:26:42.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/libraries.te 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.te serefpolicy-3.4.2/policy/modules/system/libraries.te +--- nsaserefpolicy/policy/modules/system/libraries.te 2008-06-11 08:15:46.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/system/libraries.te 2008-06-11 14:06:02.000000000 -0400 @@ -23,6 +23,9 @@ init_system_domain(ldconfig_t,ldconfig_exec_t) role system_r types ldconfig_t; @@ -28971,7 +28797,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/librar type ldconfig_tmp_t; files_tmp_file(ldconfig_tmp_t) -@@ -44,9 +47,11 @@ +@@ -49,9 +52,11 @@ # ldconfig local policy # @@ -28985,7 +28811,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/librar files_etc_filetrans(ldconfig_t,ld_so_cache_t,file) manage_dirs_pattern(ldconfig_t,ldconfig_tmp_t,ldconfig_tmp_t) -@@ -60,8 +65,11 @@ +@@ -65,8 +70,11 @@ fs_getattr_xattr_fs(ldconfig_t) @@ -28997,7 +28823,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/librar files_search_var_lib(ldconfig_t) files_read_etc_files(ldconfig_t) files_search_tmp(ldconfig_t) -@@ -70,6 +78,7 @@ +@@ -75,6 +83,7 @@ files_delete_etc_files(ldconfig_t) init_use_script_ptys(ldconfig_t) @@ -29005,7 +28831,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/librar libs_use_ld_so(ldconfig_t) libs_use_shared_libs(ldconfig_t) -@@ -86,6 +95,10 @@ +@@ -91,6 +100,10 @@ ') ') @@ -29016,7 +28842,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/librar ifdef(`hide_broken_symptoms',` optional_policy(` unconfined_dontaudit_rw_tcp_sockets(ldconfig_t) -@@ -108,4 +121,10 @@ +@@ -113,4 +126,10 @@ # and executes ldconfig on it. If you dont allow this kernel installs # blow up. rpm_manage_script_tmp_files(ldconfig_t) @@ -29027,9 +28853,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/librar +optional_policy(` + unconfined_domain(ldconfig_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locallogin.te serefpolicy-3.4.1/policy/modules/system/locallogin.te ---- nsaserefpolicy/policy/modules/system/locallogin.te 2008-05-19 10:26:42.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/locallogin.te 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locallogin.te serefpolicy-3.4.2/policy/modules/system/locallogin.te +--- nsaserefpolicy/policy/modules/system/locallogin.te 2008-05-29 15:57:51.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/system/locallogin.te 2008-06-11 12:02:26.000000000 -0400 @@ -131,6 +131,7 @@ miscfiles_read_localization(local_login_t) @@ -29083,9 +28909,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locall -optional_policy(` - nscd_socket_use(sulogin_t) -') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.fc serefpolicy-3.4.1/policy/modules/system/logging.fc ---- nsaserefpolicy/policy/modules/system/logging.fc 2008-05-19 10:26:42.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/logging.fc 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.fc serefpolicy-3.4.2/policy/modules/system/logging.fc +--- nsaserefpolicy/policy/modules/system/logging.fc 2008-05-29 15:57:51.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/system/logging.fc 2008-06-11 12:02:26.000000000 -0400 @@ -4,6 +4,8 @@ /etc/syslog.conf gen_context(system_u:object_r:syslog_conf_t,s0) /etc/audit(/.*)? gen_context(system_u:object_r:auditd_etc_t,mls_systemhigh) @@ -29130,9 +28956,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin +/etc/rc\.d/init\.d/auditd -- gen_context(system_u:object_r:auditd_script_exec_t,s0) + +/var/cfengine/outputs(/.*)? gen_context(system_u:object_r:var_log_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.if serefpolicy-3.4.1/policy/modules/system/logging.if ---- nsaserefpolicy/policy/modules/system/logging.if 2008-05-19 10:26:42.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/logging.if 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.if serefpolicy-3.4.2/policy/modules/system/logging.if +--- nsaserefpolicy/policy/modules/system/logging.if 2008-05-29 15:57:51.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/system/logging.if 2008-06-11 12:02:26.000000000 -0400 @@ -213,12 +213,7 @@ ## # @@ -29361,9 +29187,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin + files_search_pids($1) + stream_connect_pattern($1,audisp_var_run_t,audisp_var_run_t,audisp_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.te serefpolicy-3.4.1/policy/modules/system/logging.te ---- nsaserefpolicy/policy/modules/system/logging.te 2008-05-19 10:26:42.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/logging.te 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.te serefpolicy-3.4.2/policy/modules/system/logging.te +--- nsaserefpolicy/policy/modules/system/logging.te 2008-05-29 15:57:51.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/system/logging.te 2008-06-11 12:02:26.000000000 -0400 @@ -61,10 +61,29 @@ logging_log_file(var_log_t) files_mountpoint(var_log_t) @@ -29600,9 +29426,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin + +sysnet_dns_name_resolve(audisp_remote_t) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.fc serefpolicy-3.4.1/policy/modules/system/lvm.fc ---- nsaserefpolicy/policy/modules/system/lvm.fc 2008-05-19 10:26:42.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/lvm.fc 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.fc serefpolicy-3.4.2/policy/modules/system/lvm.fc +--- nsaserefpolicy/policy/modules/system/lvm.fc 2008-05-29 15:57:51.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/system/lvm.fc 2008-06-11 12:02:26.000000000 -0400 @@ -55,6 +55,7 @@ /sbin/lvs -- gen_context(system_u:object_r:lvm_exec_t,s0) /sbin/lvscan -- gen_context(system_u:object_r:lvm_exec_t,s0) @@ -29616,9 +29442,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.fc /var/run/multipathd\.sock -s gen_context(system_u:object_r:lvm_var_run_t,s0) /var/lib/multipath(/.*)? gen_context(system_u:object_r:lvm_var_lib_t,s0) +/var/run/dmevent.* gen_context(system_u:object_r:lvm_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te serefpolicy-3.4.1/policy/modules/system/lvm.te ---- nsaserefpolicy/policy/modules/system/lvm.te 2008-05-19 10:26:42.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/lvm.te 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te serefpolicy-3.4.2/policy/modules/system/lvm.te +--- nsaserefpolicy/policy/modules/system/lvm.te 2008-05-29 15:57:51.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/system/lvm.te 2008-06-11 12:02:26.000000000 -0400 @@ -22,7 +22,7 @@ role system_r types lvm_t; @@ -29789,9 +29615,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te + xen_append_log(lvm_t) + xen_dontaudit_rw_unix_stream_sockets(lvm_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfiles.fc serefpolicy-3.4.1/policy/modules/system/miscfiles.fc ---- nsaserefpolicy/policy/modules/system/miscfiles.fc 2008-05-19 10:26:42.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/miscfiles.fc 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfiles.fc serefpolicy-3.4.2/policy/modules/system/miscfiles.fc +--- nsaserefpolicy/policy/modules/system/miscfiles.fc 2008-05-29 15:57:51.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/system/miscfiles.fc 2008-06-11 12:02:26.000000000 -0400 @@ -11,6 +11,7 @@ /etc/avahi/etc/localtime -- gen_context(system_u:object_r:locale_t,s0) /etc/localtime -- gen_context(system_u:object_r:locale_t,s0) @@ -29800,9 +29626,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfi # # /opt -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.if serefpolicy-3.4.1/policy/modules/system/modutils.if ---- nsaserefpolicy/policy/modules/system/modutils.if 2008-05-19 10:26:42.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/modutils.if 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.if serefpolicy-3.4.2/policy/modules/system/modutils.if +--- nsaserefpolicy/policy/modules/system/modutils.if 2008-05-29 15:57:51.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/system/modutils.if 2008-06-11 12:02:26.000000000 -0400 @@ -66,6 +66,25 @@ ######################################## @@ -29829,9 +29655,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/moduti ## Unconditionally execute insmod in the insmod domain. ## ## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.te serefpolicy-3.4.1/policy/modules/system/modutils.te ---- nsaserefpolicy/policy/modules/system/modutils.te 2008-05-19 10:26:42.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/modutils.te 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.te serefpolicy-3.4.2/policy/modules/system/modutils.te +--- nsaserefpolicy/policy/modules/system/modutils.te 2008-05-29 15:57:51.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/system/modutils.te 2008-06-11 12:02:26.000000000 -0400 @@ -22,6 +22,8 @@ type insmod_exec_t; application_domain(insmod_t,insmod_exec_t) @@ -29972,9 +29798,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/moduti ') ################################# -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.fc serefpolicy-3.4.1/policy/modules/system/mount.fc ---- nsaserefpolicy/policy/modules/system/mount.fc 2008-05-19 10:26:42.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/mount.fc 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.fc serefpolicy-3.4.2/policy/modules/system/mount.fc +--- nsaserefpolicy/policy/modules/system/mount.fc 2008-05-29 15:57:51.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/system/mount.fc 2008-06-11 12:02:26.000000000 -0400 @@ -1,4 +1,6 @@ /bin/mount.* -- gen_context(system_u:object_r:mount_exec_t,s0) /bin/umount.* -- gen_context(system_u:object_r:mount_exec_t,s0) @@ -29984,9 +29810,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. +/sbin/umount.* -- gen_context(system_u:object_r:mount_exec_t,s0) +/bin/fusermount -- gen_context(system_u:object_r:mount_exec_t,s0) +/usr/bin/fusermount -- gen_context(system_u:object_r:mount_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.if serefpolicy-3.4.1/policy/modules/system/mount.if ---- nsaserefpolicy/policy/modules/system/mount.if 2008-05-19 10:26:42.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/mount.if 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.if serefpolicy-3.4.2/policy/modules/system/mount.if +--- nsaserefpolicy/policy/modules/system/mount.if 2008-05-29 15:57:51.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/system/mount.if 2008-06-11 12:02:26.000000000 -0400 @@ -48,7 +48,9 @@ mount_domtrans($1) @@ -29998,9 +29824,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. optional_policy(` samba_run_smbmount($1, $2, $3) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.te serefpolicy-3.4.1/policy/modules/system/mount.te ---- nsaserefpolicy/policy/modules/system/mount.te 2008-05-19 10:26:42.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/mount.te 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.te serefpolicy-3.4.2/policy/modules/system/mount.te +--- nsaserefpolicy/policy/modules/system/mount.te 2008-05-29 15:57:51.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/system/mount.te 2008-06-11 12:02:26.000000000 -0400 @@ -18,17 +18,18 @@ init_system_domain(mount_t,mount_exec_t) role system_r types mount_t; @@ -30146,9 +29972,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. + hal_rw_pipes(mount_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/netlabel.te serefpolicy-3.4.1/policy/modules/system/netlabel.te ---- nsaserefpolicy/policy/modules/system/netlabel.te 2008-05-19 10:26:42.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/netlabel.te 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/netlabel.te serefpolicy-3.4.2/policy/modules/system/netlabel.te +--- nsaserefpolicy/policy/modules/system/netlabel.te 2008-05-29 15:57:51.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/system/netlabel.te 2008-06-11 12:02:26.000000000 -0400 @@ -9,6 +9,7 @@ type netlabel_mgmt_t; type netlabel_mgmt_exec_t; @@ -30157,16 +29983,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/netlab ######################################## # -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/qemu.fc serefpolicy-3.4.1/policy/modules/system/qemu.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/qemu.fc serefpolicy-3.4.2/policy/modules/system/qemu.fc --- nsaserefpolicy/policy/modules/system/qemu.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/system/qemu.fc 2008-06-05 08:23:29.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/system/qemu.fc 2008-06-11 12:02:26.000000000 -0400 @@ -0,0 +1,3 @@ + +/usr/bin/qemu -- gen_context(system_u:object_r:qemu_exec_t,s0) +/usr/bin/qemu-kvm -- gen_context(system_u:object_r:qemu_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/qemu.if serefpolicy-3.4.1/policy/modules/system/qemu.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/qemu.if serefpolicy-3.4.2/policy/modules/system/qemu.if --- nsaserefpolicy/policy/modules/system/qemu.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/system/qemu.if 2008-06-05 08:23:29.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/system/qemu.if 2008-06-11 12:02:26.000000000 -0400 @@ -0,0 +1,318 @@ + +## policy for qemu @@ -30486,9 +30312,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/qemu.i + ') +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/qemu.te serefpolicy-3.4.1/policy/modules/system/qemu.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/qemu.te serefpolicy-3.4.2/policy/modules/system/qemu.te --- nsaserefpolicy/policy/modules/system/qemu.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/system/qemu.te 2008-06-05 08:23:29.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/system/qemu.te 2008-06-11 12:02:26.000000000 -0400 @@ -0,0 +1,49 @@ +policy_module(qemu,1.0.0) + @@ -30539,9 +30365,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/qemu.t +optional_policy(` + xserver_xdm_rw_shm(qemu_unconfined_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.te serefpolicy-3.4.1/policy/modules/system/raid.te ---- nsaserefpolicy/policy/modules/system/raid.te 2008-05-19 10:26:42.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/raid.te 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.te serefpolicy-3.4.2/policy/modules/system/raid.te +--- nsaserefpolicy/policy/modules/system/raid.te 2008-05-29 15:57:51.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/system/raid.te 2008-06-11 12:02:26.000000000 -0400 @@ -19,7 +19,7 @@ # Local policy # @@ -30567,9 +30393,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.t +optional_policy(` + unconfined_domain(mdadm_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.fc serefpolicy-3.4.1/policy/modules/system/selinuxutil.fc ---- nsaserefpolicy/policy/modules/system/selinuxutil.fc 2008-05-19 10:26:42.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/selinuxutil.fc 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.fc serefpolicy-3.4.2/policy/modules/system/selinuxutil.fc +--- nsaserefpolicy/policy/modules/system/selinuxutil.fc 2008-05-29 15:57:51.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/system/selinuxutil.fc 2008-06-11 12:02:26.000000000 -0400 @@ -38,7 +38,7 @@ /usr/sbin/restorecond -- gen_context(system_u:object_r:restorecond_exec_t,s0) /usr/sbin/run_init -- gen_context(system_u:object_r:run_init_exec_t,s0) @@ -30579,9 +30405,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu /usr/sbin/semanage -- gen_context(system_u:object_r:semanage_exec_t,s0) /usr/sbin/semodule -- gen_context(system_u:object_r:semanage_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.if serefpolicy-3.4.1/policy/modules/system/selinuxutil.if ---- nsaserefpolicy/policy/modules/system/selinuxutil.if 2008-05-29 15:55:43.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/selinuxutil.if 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.if serefpolicy-3.4.2/policy/modules/system/selinuxutil.if +--- nsaserefpolicy/policy/modules/system/selinuxutil.if 2008-05-29 15:57:51.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/system/selinuxutil.if 2008-06-11 12:02:26.000000000 -0400 @@ -215,8 +215,6 @@ seutil_domtrans_newrole($1) role $2 types newrole_t; @@ -31084,16 +30910,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu + hotplug_use_fds($1) +') +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.te serefpolicy-3.4.1/policy/modules/system/selinuxutil.te ---- nsaserefpolicy/policy/modules/system/selinuxutil.te 2008-05-29 15:55:43.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/selinuxutil.te 2008-06-05 08:23:29.000000000 -0400 -@@ -1,5 +1,5 @@ - --policy_module(selinuxutil, 1.9.2) -+policy_module(selinuxutil,1.8.1) - - gen_require(` - bool secure_mode; +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.te serefpolicy-3.4.2/policy/modules/system/selinuxutil.te +--- nsaserefpolicy/policy/modules/system/selinuxutil.te 2008-05-29 15:57:51.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/system/selinuxutil.te 2008-06-11 12:02:26.000000000 -0400 @@ -75,7 +75,6 @@ type restorecond_exec_t; init_daemon_domain(restorecond_t,restorecond_exec_t) @@ -31427,9 +31246,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu - hotplug_use_fds(setfiles_t) + unconfined_domain(setfiles_mac_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/setrans.te serefpolicy-3.4.1/policy/modules/system/setrans.te ---- nsaserefpolicy/policy/modules/system/setrans.te 2008-05-19 10:26:42.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/setrans.te 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/setrans.te serefpolicy-3.4.2/policy/modules/system/setrans.te +--- nsaserefpolicy/policy/modules/system/setrans.te 2008-05-29 15:57:51.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/system/setrans.te 2008-06-11 12:02:26.000000000 -0400 @@ -28,7 +28,7 @@ # @@ -31447,18 +31266,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/setran selinux_compute_access_vector(setrans_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.fc serefpolicy-3.4.1/policy/modules/system/sysnetwork.fc ---- nsaserefpolicy/policy/modules/system/sysnetwork.fc 2008-05-19 10:26:42.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/sysnetwork.fc 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.fc serefpolicy-3.4.2/policy/modules/system/sysnetwork.fc +--- nsaserefpolicy/policy/modules/system/sysnetwork.fc 2008-05-29 15:57:51.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/system/sysnetwork.fc 2008-06-11 12:02:26.000000000 -0400 @@ -57,3 +57,5 @@ ifdef(`distro_gentoo',` /var/lib/dhcpc(/.*)? gen_context(system_u:object_r:dhcpc_state_t,s0) ') + +/etc/firestarter/firestarter\.sh gen_context(system_u:object_r:dhcpc_helper_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.if serefpolicy-3.4.1/policy/modules/system/sysnetwork.if ---- nsaserefpolicy/policy/modules/system/sysnetwork.if 2008-05-19 10:26:42.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/sysnetwork.if 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.if serefpolicy-3.4.2/policy/modules/system/sysnetwork.if +--- nsaserefpolicy/policy/modules/system/sysnetwork.if 2008-05-29 15:57:51.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/system/sysnetwork.if 2008-06-11 12:02:26.000000000 -0400 @@ -145,6 +145,25 @@ ######################################## @@ -31667,9 +31486,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet + + role_transition $1 dhcpc_exec_t system_r; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.te serefpolicy-3.4.1/policy/modules/system/sysnetwork.te ---- nsaserefpolicy/policy/modules/system/sysnetwork.te 2008-05-19 10:26:42.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/sysnetwork.te 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.te serefpolicy-3.4.2/policy/modules/system/sysnetwork.te +--- nsaserefpolicy/policy/modules/system/sysnetwork.te 2008-05-29 15:57:51.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/system/sysnetwork.te 2008-06-11 12:02:26.000000000 -0400 @@ -20,6 +20,10 @@ init_daemon_domain(dhcpc_t,dhcpc_exec_t) role system_r types dhcpc_t; @@ -31827,9 +31646,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet kernel_read_xen_state(ifconfig_t) kernel_write_xen_state(ifconfig_t) xen_append_log(ifconfig_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.if serefpolicy-3.4.1/policy/modules/system/udev.if ---- nsaserefpolicy/policy/modules/system/udev.if 2008-05-19 10:26:42.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/udev.if 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.if serefpolicy-3.4.2/policy/modules/system/udev.if +--- nsaserefpolicy/policy/modules/system/udev.if 2008-05-29 15:57:51.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/system/udev.if 2008-06-11 12:02:26.000000000 -0400 @@ -96,6 +96,24 @@ ######################################## @@ -31883,9 +31702,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.i - allow $1 udev_tdb_t:file rw_file_perms; + allow $1 udev_tbl_t:file rw_file_perms; ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.te serefpolicy-3.4.1/policy/modules/system/udev.te ---- nsaserefpolicy/policy/modules/system/udev.te 2008-05-19 10:26:42.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/udev.te 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.te serefpolicy-3.4.2/policy/modules/system/udev.te +--- nsaserefpolicy/policy/modules/system/udev.te 2008-05-29 15:57:51.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/system/udev.te 2008-06-11 12:02:26.000000000 -0400 @@ -83,6 +83,7 @@ kernel_rw_unix_dgram_sockets(udev_t) kernel_dgram_send(udev_t) @@ -31941,9 +31760,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.t +optional_policy(` xserver_read_xdm_pid(udev_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.fc serefpolicy-3.4.1/policy/modules/system/unconfined.fc ---- nsaserefpolicy/policy/modules/system/unconfined.fc 2008-05-19 10:26:42.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/unconfined.fc 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.fc serefpolicy-3.4.2/policy/modules/system/unconfined.fc +--- nsaserefpolicy/policy/modules/system/unconfined.fc 2008-05-29 15:57:51.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/system/unconfined.fc 2008-06-11 12:02:26.000000000 -0400 @@ -2,15 +2,19 @@ # e.g.: # /usr/local/bin/appsrv -- gen_context(system_u:object_r:unconfined_exec_t,s0) @@ -31968,9 +31787,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf + +/usr/lib64/erlang/erts-[^/]+/bin/beam.smp -- gen_context(system_u:object_r:unconfined_execmem_exec_t,s0) +/usr/lib/erlang/erts-[^/]+/bin/beam.smp -- gen_context(system_u:object_r:unconfined_execmem_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-3.4.1/policy/modules/system/unconfined.if ---- nsaserefpolicy/policy/modules/system/unconfined.if 2008-05-19 10:26:42.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/unconfined.if 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-3.4.2/policy/modules/system/unconfined.if +--- nsaserefpolicy/policy/modules/system/unconfined.if 2008-06-11 08:15:46.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/system/unconfined.if 2008-06-11 14:07:39.000000000 -0400 @@ -12,14 +12,13 @@ # interface(`unconfined_domain_noaudit',` @@ -32030,7 +31849,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf ') optional_policy(` -@@ -376,6 +383,24 @@ +@@ -380,6 +387,24 @@ ######################################## ## @@ -32055,7 +31874,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf ## Send generic signals to the unconfined domain. ## ## -@@ -585,7 +610,6 @@ +@@ -589,7 +614,6 @@ interface(`unconfined_dbus_connect',` gen_require(` type unconfined_t; @@ -32063,7 +31882,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf ') allow $1 unconfined_t:dbus acquire_svc; -@@ -593,7 +617,7 @@ +@@ -597,7 +621,7 @@ ######################################## ## @@ -32072,7 +31891,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf ## ## ## -@@ -601,20 +625,53 @@ +@@ -605,20 +629,53 @@ ## ## # @@ -32133,7 +31952,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf ## ## ## -@@ -622,20 +679,58 @@ +@@ -626,20 +683,58 @@ ## ## # @@ -32199,7 +32018,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf ## ## ## -@@ -643,10 +738,143 @@ +@@ -647,10 +742,143 @@ ## ## # @@ -32346,12 +32165,12 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf + userdom_role_change_template(unconfined, $1) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-3.4.1/policy/modules/system/unconfined.te ---- nsaserefpolicy/policy/modules/system/unconfined.te 2008-05-29 15:55:43.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/unconfined.te 2008-06-10 11:22:42.610476000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-3.4.2/policy/modules/system/unconfined.te +--- nsaserefpolicy/policy/modules/system/unconfined.te 2008-06-11 08:15:46.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/system/unconfined.te 2008-06-11 12:02:26.000000000 -0400 @@ -1,40 +1,79 @@ --policy_module(unconfined, 2.2.1) +-policy_module(unconfined, 2.2.2) +policy_module(unconfined,2.2.0) ######################################## @@ -32685,9 +32504,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf +# Allow SELinux aware applications to request rpm_script execution +rpm_transition_script(unconfined_notrans_t) +domain_ptrace_all_domains(unconfined_notrans_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.fc serefpolicy-3.4.1/policy/modules/system/userdomain.fc ---- nsaserefpolicy/policy/modules/system/userdomain.fc 2008-05-19 10:26:42.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/userdomain.fc 2008-06-05 08:23:29.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.fc serefpolicy-3.4.2/policy/modules/system/userdomain.fc +--- nsaserefpolicy/policy/modules/system/userdomain.fc 2008-05-29 15:57:51.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/system/userdomain.fc 2008-06-11 12:02:26.000000000 -0400 @@ -1,4 +1,5 @@ -HOME_DIR -d gen_context(system_u:object_r:ROLE_home_dir_t,s0-mls_systemhigh) -HOME_DIR/.+ gen_context(system_u:object_r:ROLE_home_t,s0) @@ -32698,9 +32517,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo +HOME_DIR/.+ gen_context(system_u:object_r:user_home_t,s0) +/tmp/gconfd-USER -d gen_context(system_u:object_r:user_tmp_t,s0) +/root(/.*)? gen_context(system_u:object_r:admin_home_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.4.1/policy/modules/system/userdomain.if ---- nsaserefpolicy/policy/modules/system/userdomain.if 2008-05-29 15:55:43.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/userdomain.if 2008-06-10 09:18:04.751150000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.4.2/policy/modules/system/userdomain.if +--- nsaserefpolicy/policy/modules/system/userdomain.if 2008-06-11 08:15:46.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/system/userdomain.if 2008-06-11 14:14:01.000000000 -0400 @@ -28,10 +28,14 @@ class context contains; ') @@ -33816,22 +33635,20 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ') -@@ -1123,10 +1126,10 @@ +@@ -1123,10 +1126,9 @@ ## ## ##

-## The template for creating a unprivileged user roughly -## equivalent to a regular linux user. --##

++## The template containing the most basic rules common to all users. + ##

-##

-+## The template for creating a unprivileged user roughly -+## equivalent to a regular linux user. -+##

+##

## This template creates a user domain, types, and ## rules for the user's tty, pty, home directories, ## tmp, and tmpfs files. -@@ -1160,7 +1163,6 @@ +@@ -1160,7 +1162,6 @@ # Need the following rule to allow users to run vpnc corenet_tcp_bind_xserver_port($1_t) @@ -33839,7 +33656,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo # cjp: why? files_read_kernel_symbol_table($1_t) -@@ -1178,32 +1180,45 @@ +@@ -1178,36 +1179,45 @@ ') ') @@ -33865,13 +33682,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo + ppp_run_cond($1_t,$1_r,{ $1_tty_device_t $1_devpts_t }) ') + optional_policy(` +- postgresql_userdom_template($1,$1_t,$1_r) ++ games_rw_data($1_usertype) + ') + - # Run pppd in pppd_t by default for user optional_policy(` - ppp_run_cond($1_t,$1_r,{ $1_tty_device_t $1_devpts_t }) -+ games_rw_data($1_usertype) -+ ') -+ -+ optional_policy(` + mount_run($1_t,$1_r,{ $1_tty_device_t $1_devpts_t }) + ') + @@ -33881,14 +33699,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo + + optional_policy(` + polkit_per_role_template($1, $1_usertype, $1_r) ++ ') ++ ++ optional_policy(` ++ java_per_role_template($1, $1_t, $1_r) ') optional_policy(` - setroubleshoot_stream_connect($1_t) -+ java_per_role_template($1, $1_t, $1_r) -+ ') -+ -+ optional_policy(` + mono_per_role_template($1, $1_t, $1_r) + ') + @@ -33897,7 +33715,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ') -@@ -1280,8 +1295,6 @@ +@@ -1284,8 +1294,6 @@ # Manipulate other users crontab. allow $1_t self:passwd crontab; @@ -33906,7 +33724,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo kernel_read_software_raid_state($1_t) kernel_getattr_core_if($1_t) kernel_getattr_message_if($1_t) -@@ -1303,8 +1316,6 @@ +@@ -1307,8 +1315,6 @@ dev_getattr_generic_blk_files($1_t) dev_getattr_generic_chr_files($1_t) @@ -33915,7 +33733,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo # Allow MAKEDEV to work dev_create_all_blk_files($1_t) dev_create_all_chr_files($1_t) -@@ -1359,13 +1370,6 @@ +@@ -1363,13 +1369,6 @@ # But presently necessary for installing the file_contexts file. seutil_manage_bin_policy($1_t) @@ -33927,9 +33745,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo - ') - optional_policy(` - userhelper_exec($1_t) + postgresql_unconfined($1_t) ') -@@ -1413,6 +1417,7 @@ +@@ -1421,6 +1420,7 @@ dev_relabel_all_dev_nodes($1) files_create_boot_flag($1) @@ -33937,7 +33755,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo # Necessary for managing /boot/efi fs_manage_dos_files($1) -@@ -1442,10 +1447,6 @@ +@@ -1450,10 +1450,6 @@ seutil_run_semanage($1,$2,$3) seutil_run_setfiles($1, $2, $3) @@ -33948,7 +33766,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo optional_policy(` aide_run($1,$2, $3) ') -@@ -1465,12 +1466,30 @@ +@@ -1473,12 +1469,30 @@ optional_policy(` netlabel_run_mgmt($1,$2, $3) ') @@ -33979,7 +33797,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ## ##

## The prefix of the user role (e.g., user -@@ -1480,8 +1499,7 @@ +@@ -1488,8 +1502,7 @@ ## # template(`userdom_role_change_generic_user',` @@ -33989,7 +33807,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -1508,14 +1526,23 @@ +@@ -1516,14 +1529,23 @@ ## # template(`userdom_role_change_from_generic_user',` @@ -34015,7 +33833,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ## ## ## The prefix of the user role (e.g., user -@@ -1525,8 +1552,7 @@ +@@ -1533,8 +1555,7 @@ ## # template(`userdom_role_change_staff',` @@ -34025,7 +33843,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -1553,14 +1579,23 @@ +@@ -1561,14 +1582,23 @@ ## # template(`userdom_role_change_from_staff',` @@ -34051,7 +33869,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ## ## ## The prefix of the user role (e.g., user -@@ -1570,8 +1605,7 @@ +@@ -1578,8 +1608,7 @@ ## # template(`userdom_role_change_sysadm',` @@ -34061,7 +33879,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -1598,14 +1632,23 @@ +@@ -1606,14 +1635,23 @@ ## # template(`userdom_role_change_from_sysadm',` @@ -34087,7 +33905,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ## ## ## The prefix of the user role (e.g., user -@@ -1615,8 +1658,11 @@ +@@ -1623,8 +1661,11 @@ ## # template(`userdom_role_change_secadm',` @@ -34101,7 +33919,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -1643,14 +1689,27 @@ +@@ -1651,14 +1692,27 @@ ## # template(`userdom_role_change_from_secadm',` @@ -34131,7 +33949,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ## ## ## The prefix of the auditadm role (e.g., user -@@ -1660,8 +1719,11 @@ +@@ -1668,8 +1722,11 @@ ## # template(`userdom_role_change_auditadm',` @@ -34145,7 +33963,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -1688,8 +1750,11 @@ +@@ -1696,8 +1753,11 @@ ## # template(`userdom_role_change_from_auditadm',` @@ -34159,7 +33977,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -1722,11 +1787,15 @@ +@@ -1730,11 +1790,15 @@ # template(`userdom_user_home_content',` gen_require(` @@ -34178,7 +33996,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -1822,11 +1891,11 @@ +@@ -1830,11 +1894,11 @@ # template(`userdom_search_user_home_dirs',` gen_require(` @@ -34192,7 +34010,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -1856,11 +1925,11 @@ +@@ -1864,11 +1928,11 @@ # template(`userdom_list_user_home_dirs',` gen_require(` @@ -34206,7 +34024,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -1904,12 +1973,12 @@ +@@ -1912,12 +1976,12 @@ # template(`userdom_user_home_domtrans',` gen_require(` @@ -34222,7 +34040,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -1939,10 +2008,11 @@ +@@ -1947,10 +2011,11 @@ # template(`userdom_dontaudit_list_user_home_dirs',` gen_require(` @@ -34236,7 +34054,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -1974,11 +2044,47 @@ +@@ -1982,11 +2047,47 @@ # template(`userdom_manage_user_home_content_dirs',` gen_require(` @@ -34286,7 +34104,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2010,10 +2116,10 @@ +@@ -2018,10 +2119,10 @@ # template(`userdom_dontaudit_setattr_user_home_content_files',` gen_require(` @@ -34299,7 +34117,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2043,11 +2149,11 @@ +@@ -2051,11 +2152,11 @@ # template(`userdom_read_user_home_content_files',` gen_require(` @@ -34313,7 +34131,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2077,11 +2183,11 @@ +@@ -2085,11 +2186,11 @@ # template(`userdom_dontaudit_read_user_home_content_files',` gen_require(` @@ -34328,7 +34146,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2111,10 +2217,14 @@ +@@ -2119,10 +2220,14 @@ # template(`userdom_dontaudit_write_user_home_content_files',` gen_require(` @@ -34345,7 +34163,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2144,11 +2254,11 @@ +@@ -2152,11 +2257,11 @@ # template(`userdom_read_user_home_content_symlinks',` gen_require(` @@ -34359,7 +34177,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2178,11 +2288,11 @@ +@@ -2186,11 +2291,11 @@ # template(`userdom_exec_user_home_content_files',` gen_require(` @@ -34373,7 +34191,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2212,10 +2322,10 @@ +@@ -2220,10 +2325,10 @@ # template(`userdom_dontaudit_exec_user_home_content_files',` gen_require(` @@ -34386,7 +34204,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2247,12 +2357,12 @@ +@@ -2255,12 +2360,12 @@ # template(`userdom_manage_user_home_content_files',` gen_require(` @@ -34402,7 +34220,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2284,10 +2394,10 @@ +@@ -2292,10 +2397,10 @@ # template(`userdom_dontaudit_manage_user_home_content_dirs',` gen_require(` @@ -34415,7 +34233,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2319,12 +2429,12 @@ +@@ -2327,12 +2432,12 @@ # template(`userdom_manage_user_home_content_symlinks',` gen_require(` @@ -34431,7 +34249,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2356,12 +2466,12 @@ +@@ -2364,12 +2469,12 @@ # template(`userdom_manage_user_home_content_pipes',` gen_require(` @@ -34447,7 +34265,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2393,12 +2503,12 @@ +@@ -2401,12 +2506,12 @@ # template(`userdom_manage_user_home_content_sockets',` gen_require(` @@ -34463,7 +34281,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2443,11 +2553,11 @@ +@@ -2451,11 +2556,11 @@ # template(`userdom_user_home_dir_filetrans',` gen_require(` @@ -34477,7 +34295,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2492,11 +2602,11 @@ +@@ -2500,11 +2605,11 @@ # template(`userdom_user_home_content_filetrans',` gen_require(` @@ -34491,7 +34309,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2536,11 +2646,11 @@ +@@ -2544,11 +2649,11 @@ # template(`userdom_user_home_dir_filetrans_user_home_content',` gen_require(` @@ -34505,7 +34323,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2570,11 +2680,11 @@ +@@ -2578,11 +2683,11 @@ # template(`userdom_write_user_tmp_sockets',` gen_require(` @@ -34519,7 +34337,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2604,11 +2714,11 @@ +@@ -2612,11 +2717,11 @@ # template(`userdom_list_user_tmp',` gen_require(` @@ -34533,7 +34351,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2640,10 +2750,10 @@ +@@ -2648,10 +2753,10 @@ # template(`userdom_dontaudit_list_user_tmp',` gen_require(` @@ -34546,7 +34364,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2675,10 +2785,10 @@ +@@ -2683,10 +2788,10 @@ # template(`userdom_dontaudit_manage_user_tmp_dirs',` gen_require(` @@ -34559,7 +34377,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2708,12 +2818,12 @@ +@@ -2716,12 +2821,12 @@ # template(`userdom_read_user_tmp_files',` gen_require(` @@ -34575,7 +34393,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2745,10 +2855,10 @@ +@@ -2753,10 +2858,10 @@ # template(`userdom_dontaudit_read_user_tmp_files',` gen_require(` @@ -34588,7 +34406,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2780,10 +2890,10 @@ +@@ -2788,10 +2893,10 @@ # template(`userdom_dontaudit_append_user_tmp_files',` gen_require(` @@ -34601,7 +34419,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2813,12 +2923,12 @@ +@@ -2821,12 +2926,12 @@ # template(`userdom_rw_user_tmp_files',` gen_require(` @@ -34617,7 +34435,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2850,10 +2960,10 @@ +@@ -2858,10 +2963,10 @@ # template(`userdom_dontaudit_manage_user_tmp_files',` gen_require(` @@ -34630,7 +34448,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2885,12 +2995,12 @@ +@@ -2893,12 +2998,12 @@ # template(`userdom_read_user_tmp_symlinks',` gen_require(` @@ -34646,7 +34464,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2922,11 +3032,11 @@ +@@ -2930,11 +3035,11 @@ # template(`userdom_manage_user_tmp_dirs',` gen_require(` @@ -34660,7 +34478,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2958,11 +3068,11 @@ +@@ -2966,11 +3071,11 @@ # template(`userdom_manage_user_tmp_files',` gen_require(` @@ -34674,7 +34492,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2994,11 +3104,11 @@ +@@ -3002,11 +3107,11 @@ # template(`userdom_manage_user_tmp_symlinks',` gen_require(` @@ -34688,7 +34506,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -3030,11 +3140,11 @@ +@@ -3038,11 +3143,11 @@ # template(`userdom_manage_user_tmp_pipes',` gen_require(` @@ -34702,7 +34520,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -3066,11 +3176,11 @@ +@@ -3074,11 +3179,11 @@ # template(`userdom_manage_user_tmp_sockets',` gen_require(` @@ -34716,7 +34534,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -3115,10 +3225,10 @@ +@@ -3123,10 +3228,10 @@ # template(`userdom_user_tmp_filetrans',` gen_require(` @@ -34729,7 +34547,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo files_search_tmp($2) ') -@@ -3159,19 +3269,19 @@ +@@ -3167,19 +3272,19 @@ # template(`userdom_tmp_filetrans_user_tmp',` gen_require(` @@ -34753,7 +34571,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ##

##

## This is a templated interface, and should only -@@ -4597,11 +4707,11 @@ +@@ -4605,11 +4710,11 @@ # interface(`userdom_search_all_users_home_dirs',` gen_require(` @@ -34767,12 +34585,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -4621,7 +4731,15 @@ +@@ -4629,12 +4734,20 @@ files_list_home($1) allow $1 home_dir_type:dir list_dir_perms; -') -+ + +-######################################## +-##

+-## Search all users home directories. +-## + tunable_policy(`use_nfs_home_dirs',` + fs_list_nfs($1) + ') @@ -34781,10 +34603,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo + fs_list_cifs($1) + ') +') - - ######################################## - ## -@@ -4702,6 +4820,25 @@ ++ ++######################################## ++## ++## Search all users home directories. ++## + ## + ## + ## Domain allowed access. +@@ -4710,6 +4823,25 @@ ######################################## ## @@ -34810,7 +34637,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ## Create, read, write, and delete all files ## in all users home directories. ## -@@ -4927,7 +5064,7 @@ +@@ -4935,7 +5067,7 @@ ######################################## ## @@ -34819,7 +34646,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ## ## ## -@@ -5299,6 +5436,42 @@ +@@ -5307,6 +5439,42 @@ ######################################## ## @@ -34862,7 +34689,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ## Read and write unprivileged user ttys. ## ## -@@ -5349,7 +5522,7 @@ +@@ -5357,7 +5525,7 @@ attribute userdomain; ') @@ -34871,7 +34698,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo kernel_search_proc($1) ') -@@ -5464,6 +5637,42 @@ +@@ -5472,6 +5640,42 @@ ######################################## ## @@ -34914,7 +34741,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ## Send a dbus message to all user domains. ## ## -@@ -5494,3 +5703,525 @@ +@@ -5502,3 +5706,525 @@ interface(`userdom_unconfined',` refpolicywarn(`$0($*) has been deprecated.') ') @@ -35440,9 +35267,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo + delete_lnk_files_pattern($1,home_type,home_type) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.4.1/policy/modules/system/userdomain.te ---- nsaserefpolicy/policy/modules/system/userdomain.te 2008-05-19 10:26:42.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/userdomain.te 2008-06-05 08:23:30.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.4.2/policy/modules/system/userdomain.te +--- nsaserefpolicy/policy/modules/system/userdomain.te 2008-06-11 08:15:46.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/system/userdomain.te 2008-06-11 12:02:26.000000000 -0400 @@ -8,13 +8,6 @@ ## @@ -35557,9 +35384,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo + manage_fifo_files_pattern(privhome, cifs_t, cifs_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.fc serefpolicy-3.4.1/policy/modules/system/virt.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.fc serefpolicy-3.4.2/policy/modules/system/virt.fc --- nsaserefpolicy/policy/modules/system/virt.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/system/virt.fc 2008-06-05 08:23:30.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/system/virt.fc 2008-06-11 12:02:26.000000000 -0400 @@ -0,0 +1,13 @@ + +/usr/sbin/libvirtd -- gen_context(system_u:object_r:virtd_exec_t,s0) @@ -35574,9 +35401,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.f +/etc/libvirt/[^/]* -- gen_context(system_u:object_r:virt_etc_t,s0) +/etc/libvirt/[^/]* -d gen_context(system_u:object_r:virt_etc_rw_t,s0) +/etc/libvirt/.*/.* gen_context(system_u:object_r:virt_etc_rw_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.if serefpolicy-3.4.1/policy/modules/system/virt.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.if serefpolicy-3.4.2/policy/modules/system/virt.if --- nsaserefpolicy/policy/modules/system/virt.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/system/virt.if 2008-06-05 08:23:30.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/system/virt.if 2008-06-11 12:02:26.000000000 -0400 @@ -0,0 +1,324 @@ + +## policy for virt @@ -35902,9 +35729,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.i +') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.te serefpolicy-3.4.1/policy/modules/system/virt.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.te serefpolicy-3.4.2/policy/modules/system/virt.te --- nsaserefpolicy/policy/modules/system/virt.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.1/policy/modules/system/virt.te 2008-06-05 08:23:30.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/system/virt.te 2008-06-11 12:02:26.000000000 -0400 @@ -0,0 +1,197 @@ + +policy_module(virt,1.0.0) @@ -35961,7 +35788,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.t +# virtd local policy +# +allow virtd_t self:capability { dac_override kill net_admin setgid sys_nice sys_ptrace }; -+allow virtd_t self:process { sigkill signal execmem }; ++allow virtd_t self:process { getsched sigkill signal execmem }; +allow virtd_t self:fifo_file rw_file_perms; +allow virtd_t self:unix_stream_socket create_stream_socket_perms; +allow virtd_t self:tcp_socket create_stream_socket_perms; @@ -36103,9 +35930,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.t + fs_manage_cifs_files(virtd_t) + fs_read_cifs_symlinks(virtd_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.fc serefpolicy-3.4.1/policy/modules/system/xen.fc ---- nsaserefpolicy/policy/modules/system/xen.fc 2008-05-19 10:26:42.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/xen.fc 2008-06-10 14:29:53.929331000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.fc serefpolicy-3.4.2/policy/modules/system/xen.fc +--- nsaserefpolicy/policy/modules/system/xen.fc 2008-05-29 15:57:51.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/system/xen.fc 2008-06-11 12:02:26.000000000 -0400 @@ -20,6 +20,7 @@ /var/run/xenconsoled\.pid -- gen_context(system_u:object_r:xenconsoled_var_run_t,s0) /var/run/xend(/.*)? gen_context(system_u:object_r:xend_var_run_t,s0) @@ -36114,9 +35941,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.fc /var/run/xenstore\.pid -- gen_context(system_u:object_r:xenstored_var_run_t,s0) /var/run/xenstored(/.*)? gen_context(system_u:object_r:xenstored_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.4.1/policy/modules/system/xen.if ---- nsaserefpolicy/policy/modules/system/xen.if 2008-05-23 09:15:07.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/xen.if 2008-06-05 08:23:30.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.4.2/policy/modules/system/xen.if +--- nsaserefpolicy/policy/modules/system/xen.if 2008-05-29 15:57:51.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/system/xen.if 2008-06-11 12:02:26.000000000 -0400 @@ -167,11 +167,14 @@ # interface(`xen_stream_connect',` @@ -36158,9 +35985,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if + allow $1 xend_var_lib_t:dir search_dir_perms; + rw_files_pattern($1,xen_image_t,xen_image_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.4.1/policy/modules/system/xen.te ---- nsaserefpolicy/policy/modules/system/xen.te 2008-05-19 10:26:42.000000000 -0400 -+++ serefpolicy-3.4.1/policy/modules/system/xen.te 2008-06-10 14:42:41.249644000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.4.2/policy/modules/system/xen.te +--- nsaserefpolicy/policy/modules/system/xen.te 2008-05-29 15:57:51.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/system/xen.te 2008-06-11 12:02:26.000000000 -0400 @@ -6,6 +6,13 @@ # Declarations # @@ -36397,9 +36224,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te +optional_policy(` + unconfined_domain(xend_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/file_patterns.spt serefpolicy-3.4.1/policy/support/file_patterns.spt ---- nsaserefpolicy/policy/support/file_patterns.spt 2008-05-19 10:26:46.000000000 -0400 -+++ serefpolicy-3.4.1/policy/support/file_patterns.spt 2008-06-05 08:23:30.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/file_patterns.spt serefpolicy-3.4.2/policy/support/file_patterns.spt +--- nsaserefpolicy/policy/support/file_patterns.spt 2008-05-29 15:57:53.000000000 -0400 ++++ serefpolicy-3.4.2/policy/support/file_patterns.spt 2008-06-11 12:02:26.000000000 -0400 @@ -537,3 +537,23 @@ allow $1 $2:dir rw_dir_perms; type_transition $1 $2:$4 $3; @@ -36424,9 +36251,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/file_patterns + relabelfrom_fifo_files_pattern($1,$2,$2) + relabelfrom_sock_files_pattern($1,$2,$2) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.4.1/policy/support/obj_perm_sets.spt ---- nsaserefpolicy/policy/support/obj_perm_sets.spt 2008-05-29 15:55:44.000000000 -0400 -+++ serefpolicy-3.4.1/policy/support/obj_perm_sets.spt 2008-06-05 08:23:30.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.4.2/policy/support/obj_perm_sets.spt +--- nsaserefpolicy/policy/support/obj_perm_sets.spt 2008-05-29 15:57:53.000000000 -0400 ++++ serefpolicy-3.4.2/policy/support/obj_perm_sets.spt 2008-06-11 12:02:26.000000000 -0400 @@ -316,3 +316,13 @@ # define(`client_stream_socket_perms', `{ create ioctl read getattr write setattr append bind getopt setopt shutdown }') @@ -36441,9 +36268,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets +define(`all_association_perms', `{ sendto recvfrom setcontext polmatch } ') + +define(`manage_key_perms', `{ create link read search setattr view write } ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.4.1/policy/users ---- nsaserefpolicy/policy/users 2008-05-23 09:15:07.000000000 -0400 -+++ serefpolicy-3.4.1/policy/users 2008-06-05 08:23:30.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.4.2/policy/users +--- nsaserefpolicy/policy/users 2008-05-29 15:57:53.000000000 -0400 ++++ serefpolicy-3.4.2/policy/users 2008-06-11 12:02:26.000000000 -0400 @@ -31,11 +31,8 @@ # permit any access to such users, then remove this entry. # @@ -36468,3 +36295,35 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.4 - gen_user(root, sysadm, sysadm_r staff_r ifdef(`enable_mls',`secadm_r auditadm_r'), s0, s0 - mls_systemhigh, mcs_allcats) -') +gen_user(root, user, unconfined_r sysadm_r staff_r ifdef(`enable_mls',`secadm_r auditadm_r') system_r, s0, s0 - mls_systemhigh, mcs_allcats) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-3.4.2/Rules.modular +--- nsaserefpolicy/Rules.modular 2008-05-29 15:57:55.000000000 -0400 ++++ serefpolicy-3.4.2/Rules.modular 2008-06-11 12:02:26.000000000 -0400 +@@ -73,8 +73,8 @@ + $(tmpdir)/%.mod: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf %.te + @echo "Compliling $(NAME) $(@F) module" + @test -d $(tmpdir) || mkdir -p $(tmpdir) +- $(call perrole-expansion,$(basename $(@F)),$@.role) +- $(verbose) $(M4) $(M4PARAM) -s $^ $@.role > $(@:.mod=.tmp) ++# $(call perrole-expansion,$(basename $(@F)),$@.role) ++ $(verbose) $(M4) $(M4PARAM) -s $^ > $(@:.mod=.tmp) + $(verbose) $(CHECKMODULE) -m $(@:.mod=.tmp) -o $@ + + $(tmpdir)/%.mod.fc: $(m4support) %.fc +@@ -129,7 +129,7 @@ + @test -d $(tmpdir) || mkdir -p $(tmpdir) + # define all available object classes + $(verbose) $(genperm) $(avs) $(secclass) > $@ +- $(verbose) $(call create-base-per-role-tmpl,$(patsubst %.te,%,$(base_mods)),$@) ++# $(verbose) $(call create-base-per-role-tmpl,$(patsubst %.te,%,$(base_mods)),$@) + $(verbose) test -f $(booleans) && $(setbools) $(booleans) >> $@ || true + + $(tmpdir)/global_bools.conf: M4PARAM += -D self_contained_policy +@@ -146,7 +146,7 @@ + $(tmpdir)/rolemap.conf: M4PARAM += -D self_contained_policy + $(tmpdir)/rolemap.conf: $(rolemap) + $(verbose) echo "" > $@ +- $(call parse-rolemap,base,$@) ++# $(call parse-rolemap,base,$@) + + $(tmpdir)/all_te_files.conf: M4PARAM += -D self_contained_policy + $(tmpdir)/all_te_files.conf: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf $(base_te_files) $(tmpdir)/rolemap.conf diff --git a/selinux-policy.spec b/selinux-policy.spec index 7ab1eab..063174d 100644 --- a/selinux-policy.spec +++ b/selinux-policy.spec @@ -16,8 +16,8 @@ %define CHECKPOLICYVER 2.0.16-1 Summary: SELinux policy configuration Name: selinux-policy -Version: 3.4.1 -Release: 5%{?dist} +Version: 3.4.2 +Release: 1%{?dist} License: GPLv2+ Group: System Environment/Base Source: serefpolicy-%{version}.tgz @@ -375,6 +375,9 @@ exit 0 %endif %changelog +* Wed Jun 11 2008 Dan Walsh 3.4.2-1 +- Update to upstream + * Wed Jun 4 2008 Dan Walsh 3.4.1-5 - Add livecd policy