From f75033d6122e05743e20c162fa34e71eac685b49 Mon Sep 17 00:00:00 2001 From: Daniel J Walsh Date: Feb 26 2008 13:45:23 +0000 Subject: - Update to upstream fixes --- diff --git a/.cvsignore b/.cvsignore index ae22508..a5684e7 100644 --- a/.cvsignore +++ b/.cvsignore @@ -139,3 +139,4 @@ serefpolicy-3.2.7.tgz serefpolicy-3.2.8.tgz serefpolicy-3.2.9.tgz serefpolicy-3.3.0.tgz +serefpolicy-3.3.1.tgz diff --git a/policy-20071130.patch b/policy-20071130.patch index b6d0a81..971e560 100644 --- a/policy-20071130.patch +++ b/policy-20071130.patch @@ -1,6 +1,6 @@ -diff --exclude-from=exclude -N -u -r nsaserefpolicy/Changelog serefpolicy-3.3.0/Changelog +diff --exclude-from=exclude -N -u -r nsaserefpolicy/Changelog serefpolicy-3.3.1/Changelog --- nsaserefpolicy/Changelog 2008-02-19 17:24:26.000000000 -0500 -+++ serefpolicy-3.3.0/Changelog 2008-02-21 16:00:22.000000000 -0500 ++++ serefpolicy-3.3.1/Changelog 2008-02-26 08:24:17.000000000 -0500 @@ -1,6 +1,3 @@ -- Pam and samba updates from Stefan Schulze Frielinghaus. -- Backup update on Debian from Vaclav Ovsik. @@ -8,23 +8,23 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/Changelog serefpolicy-3.3.0/ - Label /proc/kallsyms with system_map_t. - 64-bit capabilities from Stephen Smalley. - Labeled networking peer object class updates. -diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/failsafe_context serefpolicy-3.3.0/config/appconfig-mcs/failsafe_context +diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/failsafe_context serefpolicy-3.3.1/config/appconfig-mcs/failsafe_context --- nsaserefpolicy/config/appconfig-mcs/failsafe_context 2007-10-12 08:56:09.000000000 -0400 -+++ serefpolicy-3.3.0/config/appconfig-mcs/failsafe_context 2008-02-21 16:00:22.000000000 -0500 ++++ serefpolicy-3.3.1/config/appconfig-mcs/failsafe_context 2008-02-26 08:24:17.000000000 -0500 @@ -1 +1 @@ -sysadm_r:sysadm_t:s0 +system_r:unconfined_t:s0 -diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts serefpolicy-3.3.0/config/appconfig-mcs/guest_u_default_contexts +diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts serefpolicy-3.3.1/config/appconfig-mcs/guest_u_default_contexts --- nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.0/config/appconfig-mcs/guest_u_default_contexts 2008-02-21 16:00:22.000000000 -0500 ++++ serefpolicy-3.3.1/config/appconfig-mcs/guest_u_default_contexts 2008-02-26 08:24:17.000000000 -0500 @@ -0,0 +1,4 @@ +system_r:local_login_t:s0 guest_r:guest_t:s0 +system_r:remote_login_t:s0 guest_r:guest_t:s0 +system_r:sshd_t:s0 guest_r:guest_t:s0 +system_r:crond_t:s0 guest_r:guest_crond_t:s0 -diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/root_default_contexts serefpolicy-3.3.0/config/appconfig-mcs/root_default_contexts +diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/root_default_contexts serefpolicy-3.3.1/config/appconfig-mcs/root_default_contexts --- nsaserefpolicy/config/appconfig-mcs/root_default_contexts 2007-10-12 08:56:09.000000000 -0400 -+++ serefpolicy-3.3.0/config/appconfig-mcs/root_default_contexts 2008-02-21 16:00:22.000000000 -0500 ++++ serefpolicy-3.3.1/config/appconfig-mcs/root_default_contexts 2008-02-26 08:24:17.000000000 -0500 @@ -1,11 +1,7 @@ system_r:crond_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_crond_t:s0 staff_r:staff_crond_t:s0 user_r:user_crond_t:s0 system_r:local_login_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 @@ -38,17 +38,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/root_de # -#system_r:sshd_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 +system_r:sshd_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 -diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/seusers serefpolicy-3.3.0/config/appconfig-mcs/seusers +diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/seusers serefpolicy-3.3.1/config/appconfig-mcs/seusers --- nsaserefpolicy/config/appconfig-mcs/seusers 2007-10-12 08:56:09.000000000 -0400 -+++ serefpolicy-3.3.0/config/appconfig-mcs/seusers 2008-02-21 16:00:22.000000000 -0500 ++++ serefpolicy-3.3.1/config/appconfig-mcs/seusers 2008-02-26 08:24:17.000000000 -0500 @@ -1,3 +1,3 @@ system_u:system_u:s0-mcs_systemhigh root:root:s0-mcs_systemhigh -__default__:user_u:s0 +__default__:unconfined_u:s0 -diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts serefpolicy-3.3.0/config/appconfig-mcs/unconfined_u_default_contexts +diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts serefpolicy-3.3.1/config/appconfig-mcs/unconfined_u_default_contexts --- nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.0/config/appconfig-mcs/unconfined_u_default_contexts 2008-02-21 16:00:22.000000000 -0500 ++++ serefpolicy-3.3.1/config/appconfig-mcs/unconfined_u_default_contexts 2008-02-26 08:24:17.000000000 -0500 @@ -0,0 +1,9 @@ +system_r:crond_t:s0 unconfined_r:unconfined_t:s0 +system_r:initrc_t:s0 unconfined_r:unconfined_t:s0 @@ -59,15 +59,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/unconfi +system_r:sysadm_su_t:s0 unconfined_r:unconfined_t:s0 +system_r:unconfined_t:s0 unconfined_r:unconfined_t:s0 +system_r:xdm_t:s0 unconfined_r:unconfined_t:s0 -diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/userhelper_context serefpolicy-3.3.0/config/appconfig-mcs/userhelper_context +diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/userhelper_context serefpolicy-3.3.1/config/appconfig-mcs/userhelper_context --- nsaserefpolicy/config/appconfig-mcs/userhelper_context 2007-10-12 08:56:09.000000000 -0400 -+++ serefpolicy-3.3.0/config/appconfig-mcs/userhelper_context 2008-02-21 16:00:22.000000000 -0500 ++++ serefpolicy-3.3.1/config/appconfig-mcs/userhelper_context 2008-02-26 08:24:17.000000000 -0500 @@ -1 +1 @@ -system_u:sysadm_r:sysadm_t:s0 +system_u:system_r:unconfined_t:s0 -diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/x_contexts serefpolicy-3.3.0/config/appconfig-mcs/x_contexts +diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/x_contexts serefpolicy-3.3.1/config/appconfig-mcs/x_contexts --- nsaserefpolicy/config/appconfig-mcs/x_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.0/config/appconfig-mcs/x_contexts 2008-02-21 16:00:22.000000000 -0500 ++++ serefpolicy-3.3.1/config/appconfig-mcs/x_contexts 2008-02-26 08:24:17.000000000 -0500 @@ -0,0 +1,188 @@ +# +# Config file for XSELinux extension @@ -257,26 +257,26 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/x_conte + +# Default fallback type +event * system_u:object_r:default_xevent_t:s0 -diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts serefpolicy-3.3.0/config/appconfig-mcs/xguest_u_default_contexts +diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts serefpolicy-3.3.1/config/appconfig-mcs/xguest_u_default_contexts --- nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.0/config/appconfig-mcs/xguest_u_default_contexts 2008-02-21 16:00:22.000000000 -0500 ++++ serefpolicy-3.3.1/config/appconfig-mcs/xguest_u_default_contexts 2008-02-26 08:24:17.000000000 -0500 @@ -0,0 +1,5 @@ +system_r:local_login_t xguest_r:xguest_t:s0 +system_r:remote_login_t xguest_r:xguest_t:s0 +system_r:sshd_t xguest_r:xguest_t:s0 +system_r:crond_t xguest_r:xguest_crond_t:s0 +system_r:xdm_t xguest_r:xguest_t:s0 -diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts serefpolicy-3.3.0/config/appconfig-mls/guest_u_default_contexts +diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts serefpolicy-3.3.1/config/appconfig-mls/guest_u_default_contexts --- nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.0/config/appconfig-mls/guest_u_default_contexts 2008-02-21 16:00:22.000000000 -0500 ++++ serefpolicy-3.3.1/config/appconfig-mls/guest_u_default_contexts 2008-02-26 08:24:17.000000000 -0500 @@ -0,0 +1,4 @@ +system_r:local_login_t:s0 guest_r:guest_t:s0 +system_r:remote_login_t:s0 guest_r:guest_t:s0 +system_r:sshd_t:s0 guest_r:guest_t:s0 +system_r:crond_t:s0 guest_r:guest_crond_t:s0 -diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/x_contexts serefpolicy-3.3.0/config/appconfig-mls/x_contexts +diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/x_contexts serefpolicy-3.3.1/config/appconfig-mls/x_contexts --- nsaserefpolicy/config/appconfig-mls/x_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.0/config/appconfig-mls/x_contexts 2008-02-21 16:00:22.000000000 -0500 ++++ serefpolicy-3.3.1/config/appconfig-mls/x_contexts 2008-02-26 08:24:17.000000000 -0500 @@ -0,0 +1,188 @@ +# +# Config file for XSELinux extension @@ -466,17 +466,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/x_conte + +# Default fallback type +event * system_u:object_r:default_xevent_t:s0 -diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/guest_u_default_contexts serefpolicy-3.3.0/config/appconfig-standard/guest_u_default_contexts +diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/guest_u_default_contexts serefpolicy-3.3.1/config/appconfig-standard/guest_u_default_contexts --- nsaserefpolicy/config/appconfig-standard/guest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.0/config/appconfig-standard/guest_u_default_contexts 2008-02-21 16:00:22.000000000 -0500 ++++ serefpolicy-3.3.1/config/appconfig-standard/guest_u_default_contexts 2008-02-26 08:24:17.000000000 -0500 @@ -0,0 +1,4 @@ +system_r:local_login_t guest_r:guest_t +system_r:remote_login_t guest_r:guest_t +system_r:sshd_t guest_r:guest_t +system_r:crond_t guest_r:guest_crond_t -diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/root_default_contexts serefpolicy-3.3.0/config/appconfig-standard/root_default_contexts +diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/root_default_contexts serefpolicy-3.3.1/config/appconfig-standard/root_default_contexts --- nsaserefpolicy/config/appconfig-standard/root_default_contexts 2007-10-12 08:56:09.000000000 -0400 -+++ serefpolicy-3.3.0/config/appconfig-standard/root_default_contexts 2008-02-21 16:00:22.000000000 -0500 ++++ serefpolicy-3.3.1/config/appconfig-standard/root_default_contexts 2008-02-26 08:24:17.000000000 -0500 @@ -1,11 +1,7 @@ system_r:crond_t unconfined_r:unconfined_t sysadm_r:sysadm_crond_t staff_r:staff_crond_t user_r:user_crond_t system_r:local_login_t unconfined_r:unconfined_t sysadm_r:sysadm_t staff_r:staff_t user_r:user_t @@ -490,9 +490,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/ro # -#system_r:sshd_t unconfined_r:unconfined_t sysadm_r:sysadm_t staff_r:staff_t user_r:user_t +system_r:sshd_t unconfined_r:unconfined_t sysadm_r:sysadm_t staff_r:staff_t user_r:user_t -diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/x_contexts serefpolicy-3.3.0/config/appconfig-standard/x_contexts +diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/x_contexts serefpolicy-3.3.1/config/appconfig-standard/x_contexts --- nsaserefpolicy/config/appconfig-standard/x_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.0/config/appconfig-standard/x_contexts 2008-02-21 16:00:22.000000000 -0500 ++++ serefpolicy-3.3.1/config/appconfig-standard/x_contexts 2008-02-26 08:24:17.000000000 -0500 @@ -0,0 +1,188 @@ +# +# Config file for XSELinux extension @@ -682,18 +682,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/x_ + +# Default fallback type +event * system_u:object_r:default_xevent_t -diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/xguest_u_default_contexts serefpolicy-3.3.0/config/appconfig-standard/xguest_u_default_contexts +diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/xguest_u_default_contexts serefpolicy-3.3.1/config/appconfig-standard/xguest_u_default_contexts --- nsaserefpolicy/config/appconfig-standard/xguest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.0/config/appconfig-standard/xguest_u_default_contexts 2008-02-21 16:00:22.000000000 -0500 ++++ serefpolicy-3.3.1/config/appconfig-standard/xguest_u_default_contexts 2008-02-26 08:24:17.000000000 -0500 @@ -0,0 +1,5 @@ +system_r:local_login_t xguest_r:xguest_t +system_r:remote_login_t xguest_r:xguest_t +system_r:sshd_t xguest_r:xguest_t +system_r:crond_t xguest_r:xguest_crond_t +system_r:xdm_t xguest_r:xguest_t -diff --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.3.0/Makefile +diff --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.3.1/Makefile --- nsaserefpolicy/Makefile 2008-02-06 10:33:22.000000000 -0500 -+++ serefpolicy-3.3.0/Makefile 2008-02-21 16:00:22.000000000 -0500 ++++ serefpolicy-3.3.1/Makefile 2008-02-26 08:24:17.000000000 -0500 @@ -235,7 +235,7 @@ appdir := $(contextpath) user_default_contexts := $(wildcard config/appconfig-$(TYPE)/*_default_contexts) @@ -736,9 +736,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.3.0/M endef # create-base-per-role-tmpl modulenames,outputfile -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/flask/access_vectors serefpolicy-3.3.0/policy/flask/access_vectors +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/flask/access_vectors serefpolicy-3.3.1/policy/flask/access_vectors --- nsaserefpolicy/policy/flask/access_vectors 2008-02-15 09:52:54.000000000 -0500 -+++ serefpolicy-3.3.0/policy/flask/access_vectors 2008-02-21 16:00:22.000000000 -0500 ++++ serefpolicy-3.3.1/policy/flask/access_vectors 2008-02-26 08:24:17.000000000 -0500 @@ -407,141 +407,159 @@ # # SE-X Windows stuff @@ -971,9 +971,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/flask/access_vectors } # -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/flask/security_classes serefpolicy-3.3.0/policy/flask/security_classes +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/flask/security_classes serefpolicy-3.3.1/policy/flask/security_classes --- nsaserefpolicy/policy/flask/security_classes 2008-02-15 09:52:54.000000000 -0500 -+++ serefpolicy-3.3.0/policy/flask/security_classes 2008-02-21 16:00:22.000000000 -0500 ++++ serefpolicy-3.3.1/policy/flask/security_classes 2008-02-26 08:24:17.000000000 -0500 @@ -50,21 +50,19 @@ # passwd/chfn/chsh class passwd # userspace @@ -1019,9 +1019,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/flask/security_classe +class x_synthetic_event # userspace + # FLASK -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.3.0/policy/global_tunables +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.3.1/policy/global_tunables --- nsaserefpolicy/policy/global_tunables 2007-12-12 11:35:28.000000000 -0500 -+++ serefpolicy-3.3.0/policy/global_tunables 2008-02-21 16:00:22.000000000 -0500 ++++ serefpolicy-3.3.1/policy/global_tunables 2008-02-26 08:24:17.000000000 -0500 @@ -34,7 +34,7 @@ ## @@ -1060,9 +1060,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables seref +gen_tunable(allow_console_login,false) + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/mls serefpolicy-3.3.0/policy/mls +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/mls serefpolicy-3.3.1/policy/mls --- nsaserefpolicy/policy/mls 2008-02-01 09:12:53.000000000 -0500 -+++ serefpolicy-3.3.0/policy/mls 2008-02-21 16:00:22.000000000 -0500 ++++ serefpolicy-3.3.1/policy/mls 2008-02-26 08:24:17.000000000 -0500 @@ -371,78 +371,53 @@ @@ -1342,9 +1342,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/mls serefpolicy-3.3.0 # -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anaconda.te serefpolicy-3.3.0/policy/modules/admin/anaconda.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anaconda.te serefpolicy-3.3.1/policy/modules/admin/anaconda.te --- nsaserefpolicy/policy/modules/admin/anaconda.te 2007-01-02 12:57:51.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/admin/anaconda.te 2008-02-21 16:00:22.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/admin/anaconda.te 2008-02-26 08:24:17.000000000 -0500 @@ -31,16 +31,13 @@ modutils_domtrans_insmod(anaconda_t) @@ -1363,9 +1363,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anacond kudzu_domtrans(anaconda_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.te serefpolicy-3.3.0/policy/modules/admin/consoletype.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.te serefpolicy-3.3.1/policy/modules/admin/consoletype.te --- nsaserefpolicy/policy/modules/admin/consoletype.te 2008-02-18 14:30:19.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/admin/consoletype.te 2008-02-21 16:00:22.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/admin/consoletype.te 2008-02-26 08:24:17.000000000 -0500 @@ -8,9 +8,11 @@ type consoletype_t; @@ -1389,9 +1389,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/console term_use_all_terms(consoletype_t) init_use_fds(consoletype_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstboot.if serefpolicy-3.3.0/policy/modules/admin/firstboot.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstboot.if serefpolicy-3.3.1/policy/modules/admin/firstboot.if --- nsaserefpolicy/policy/modules/admin/firstboot.if 2007-04-10 12:52:58.000000000 -0400 -+++ serefpolicy-3.3.0/policy/modules/admin/firstboot.if 2008-02-21 16:00:22.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/admin/firstboot.if 2008-02-26 08:24:17.000000000 -0500 @@ -141,4 +141,6 @@ ') @@ -1399,9 +1399,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstbo + dontaudit $1 firstboot_t:unix_stream_socket { read write }; + ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstboot.te serefpolicy-3.3.0/policy/modules/admin/firstboot.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstboot.te serefpolicy-3.3.1/policy/modules/admin/firstboot.te --- nsaserefpolicy/policy/modules/admin/firstboot.te 2007-12-19 05:32:18.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/admin/firstboot.te 2008-02-21 16:00:22.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/admin/firstboot.te 2008-02-26 08:24:17.000000000 -0500 @@ -120,6 +120,10 @@ usermanage_domtrans_admin_passwd(firstboot_t) ') @@ -1421,18 +1421,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstbo - domain_auto_trans(firstboot_t, xserver_exec_t, xdm_xserver_t) -') ') dnl end TODO -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.fc serefpolicy-3.3.0/policy/modules/admin/kismet.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.fc serefpolicy-3.3.1/policy/modules/admin/kismet.fc --- nsaserefpolicy/policy/modules/admin/kismet.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/admin/kismet.fc 2008-02-21 16:00:22.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/admin/kismet.fc 2008-02-26 08:24:17.000000000 -0500 @@ -0,0 +1,5 @@ + +/usr/bin/kismet -- gen_context(system_u:object_r:kismet_exec_t,s0) +/var/run/kismet_server.pid -- gen_context(system_u:object_r:kismet_var_run_t,s0) +/var/lib/kismet(/.*)? gen_context(system_u:object_r:kismet_var_lib_t,s0) +/var/log/kismet(/.*)? gen_context(system_u:object_r:kismet_log_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.if serefpolicy-3.3.0/policy/modules/admin/kismet.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.if serefpolicy-3.3.1/policy/modules/admin/kismet.if --- nsaserefpolicy/policy/modules/admin/kismet.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/admin/kismet.if 2008-02-21 16:00:22.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/admin/kismet.if 2008-02-26 08:24:17.000000000 -0500 @@ -0,0 +1,275 @@ + +## policy for kismet @@ -1709,9 +1709,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet. + kismet_manage_log($1) + +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.te serefpolicy-3.3.0/policy/modules/admin/kismet.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.te serefpolicy-3.3.1/policy/modules/admin/kismet.te --- nsaserefpolicy/policy/modules/admin/kismet.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/admin/kismet.te 2008-02-21 16:00:22.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/admin/kismet.te 2008-02-26 08:24:17.000000000 -0500 @@ -0,0 +1,55 @@ + +policy_module(kismet,1.0.0) @@ -1768,9 +1768,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet. +allow kismet_t kismet_log_t:dir { rw_dir_perms setattr }; +logging_log_filetrans(kismet_t,kismet_log_t,{ file dir }) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kudzu.te serefpolicy-3.3.0/policy/modules/admin/kudzu.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kudzu.te serefpolicy-3.3.1/policy/modules/admin/kudzu.te --- nsaserefpolicy/policy/modules/admin/kudzu.te 2007-12-19 05:32:18.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/admin/kudzu.te 2008-02-21 16:00:22.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/admin/kudzu.te 2008-02-26 08:24:17.000000000 -0500 @@ -21,8 +21,8 @@ # Local policy # @@ -1829,9 +1829,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kudzu.t -') -allow kudzu_t cupsd_rw_etc_t:dir list_dir_perms; -') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrotate.te serefpolicy-3.3.0/policy/modules/admin/logrotate.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrotate.te serefpolicy-3.3.1/policy/modules/admin/logrotate.te --- nsaserefpolicy/policy/modules/admin/logrotate.te 2008-02-19 17:24:26.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/admin/logrotate.te 2008-02-21 16:00:22.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/admin/logrotate.te 2008-02-26 08:24:17.000000000 -0500 @@ -96,9 +96,11 @@ files_read_etc_files(logrotate_t) files_read_etc_runtime_files(logrotate_t) @@ -1844,9 +1844,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrota # cjp: why is this needed? init_domtrans_script(logrotate_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatch.te serefpolicy-3.3.0/policy/modules/admin/logwatch.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatch.te serefpolicy-3.3.1/policy/modules/admin/logwatch.te --- nsaserefpolicy/policy/modules/admin/logwatch.te 2007-12-19 05:32:18.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/admin/logwatch.te 2008-02-21 16:00:22.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/admin/logwatch.te 2008-02-26 08:24:17.000000000 -0500 @@ -59,10 +59,9 @@ files_read_usr_files(logwatch_t) files_search_spool(logwatch_t) @@ -1876,9 +1876,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatc samba_read_log(logwatch_t) + samba_read_share_files(logwatch_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutils.te serefpolicy-3.3.0/policy/modules/admin/netutils.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutils.te serefpolicy-3.3.1/policy/modules/admin/netutils.te --- nsaserefpolicy/policy/modules/admin/netutils.te 2007-12-19 05:32:18.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/admin/netutils.te 2008-02-21 16:00:22.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/admin/netutils.te 2008-02-26 08:24:17.000000000 -0500 @@ -94,6 +94,10 @@ ') @@ -1905,9 +1905,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutil corenet_tcp_sendrecv_all_nodes(ping_t) corenet_tcp_sendrecv_all_ports(ping_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.te serefpolicy-3.3.0/policy/modules/admin/prelink.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.te serefpolicy-3.3.1/policy/modules/admin/prelink.te --- nsaserefpolicy/policy/modules/admin/prelink.te 2007-12-19 05:32:18.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/admin/prelink.te 2008-02-21 16:00:22.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/admin/prelink.te 2008-02-26 08:24:17.000000000 -0500 @@ -26,7 +26,7 @@ # Local policy # @@ -1965,9 +1965,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink +optional_policy(` + unconfined_domain(prelink_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc serefpolicy-3.3.0/policy/modules/admin/rpm.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc serefpolicy-3.3.1/policy/modules/admin/rpm.fc --- nsaserefpolicy/policy/modules/admin/rpm.fc 2006-11-16 17:15:26.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/admin/rpm.fc 2008-02-21 16:00:22.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/admin/rpm.fc 2008-02-26 08:24:17.000000000 -0500 @@ -11,6 +11,7 @@ /usr/sbin/system-install-packages -- gen_context(system_u:object_r:rpm_exec_t,s0) @@ -1994,9 +1994,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc # SuSE ifdef(`distro_suse', ` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if serefpolicy-3.3.0/policy/modules/admin/rpm.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if serefpolicy-3.3.1/policy/modules/admin/rpm.if --- nsaserefpolicy/policy/modules/admin/rpm.if 2007-05-18 11:12:44.000000000 -0400 -+++ serefpolicy-3.3.0/policy/modules/admin/rpm.if 2008-02-21 16:00:22.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/admin/rpm.if 2008-02-26 08:24:17.000000000 -0500 @@ -152,6 +152,24 @@ ######################################## @@ -2263,9 +2263,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if + dontaudit $1 rpm_var_run_t:file write_file_perms; +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te serefpolicy-3.3.0/policy/modules/admin/rpm.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te serefpolicy-3.3.1/policy/modules/admin/rpm.te --- nsaserefpolicy/policy/modules/admin/rpm.te 2007-12-19 05:32:18.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/admin/rpm.te 2008-02-21 16:00:22.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/admin/rpm.te 2008-02-26 08:24:17.000000000 -0500 @@ -31,6 +31,9 @@ files_type(rpm_var_lib_t) typealias rpm_var_lib_t alias var_lib_rpm_t; @@ -2338,9 +2338,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te optional_policy(` java_domtrans(rpm_script_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if serefpolicy-3.3.0/policy/modules/admin/sudo.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if serefpolicy-3.3.1/policy/modules/admin/sudo.if --- nsaserefpolicy/policy/modules/admin/sudo.if 2007-12-04 11:02:51.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/admin/sudo.if 2008-02-22 09:12:34.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/admin/sudo.if 2008-02-26 08:24:17.000000000 -0500 @@ -55,7 +55,7 @@ # @@ -2350,11 +2350,12 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if allow $1_sudo_t self:process ~{ ptrace setcurrent setexec setfscreate setrlimit execmem execstack execheap }; allow $1_sudo_t self:process { setexec setrlimit }; allow $1_sudo_t self:fd use; -@@ -68,33 +68,32 @@ +@@ -68,33 +68,33 @@ allow $1_sudo_t self:unix_stream_socket create_stream_socket_perms; allow $1_sudo_t self:unix_dgram_socket sendto; allow $1_sudo_t self:unix_stream_socket connectto; - allow $1_sudo_t self:netlink_audit_socket { create bind write nlmsg_read read }; ++ allow $1_sudo_t self:key manage_key_perms; # Enter this derived domain from the user domain domtrans_pattern($2, sudo_exec_t, $1_sudo_t) @@ -2387,7 +2388,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if domain_use_interactive_fds($1_sudo_t) domain_sigchld_interactive_fds($1_sudo_t) -@@ -106,32 +105,42 @@ +@@ -106,32 +106,42 @@ files_getattr_usr_files($1_sudo_t) # for some PAM modules and for cwd files_dontaudit_search_home($1_sudo_t) @@ -2438,9 +2439,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if + term_relabel_all_user_ttys($1_sudo_t) + term_relabel_all_user_ptys($1_sudo_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/su.if serefpolicy-3.3.0/policy/modules/admin/su.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/su.if serefpolicy-3.3.1/policy/modules/admin/su.if --- nsaserefpolicy/policy/modules/admin/su.if 2007-10-12 08:56:09.000000000 -0400 -+++ serefpolicy-3.3.0/policy/modules/admin/su.if 2008-02-21 16:00:22.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/admin/su.if 2008-02-26 08:24:17.000000000 -0500 @@ -41,15 +41,13 @@ allow $2 $1_su_t:process signal; @@ -2448,7 +2449,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/su.if s - allow $1_su_t self:capability { audit_control audit_write setuid setgid net_bind_service chown dac_override fowner sys_nice sys_resource }; + allow $1_su_t self:capability { setuid setgid net_bind_service chown dac_override fowner sys_nice sys_resource }; dontaudit $1_su_t self:capability sys_tty_config; - allow $1_su_t self:key { search write }; +- allow $1_su_t self:key { search write }; ++ allow $1_su_t self:key manage_key_perms; allow $1_su_t self:process { setexec setsched setrlimit }; allow $1_su_t self:fifo_file rw_fifo_file_perms; - allow $1_su_t self:netlink_audit_socket { nlmsg_relay create_netlink_socket_perms }; @@ -2565,9 +2567,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/su.if s ') ####################################### -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tmpreaper.te serefpolicy-3.3.0/policy/modules/admin/tmpreaper.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tmpreaper.te serefpolicy-3.3.1/policy/modules/admin/tmpreaper.te --- nsaserefpolicy/policy/modules/admin/tmpreaper.te 2007-10-02 09:54:52.000000000 -0400 -+++ serefpolicy-3.3.0/policy/modules/admin/tmpreaper.te 2008-02-21 16:00:22.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/admin/tmpreaper.te 2008-02-26 08:24:17.000000000 -0500 @@ -28,6 +28,7 @@ files_purge_tmp(tmpreaper_t) # why does it need setattr? @@ -2596,9 +2598,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tmpreap lpd_manage_spool(tmpreaper_t) ') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.te serefpolicy-3.3.0/policy/modules/admin/usermanage.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.te serefpolicy-3.3.1/policy/modules/admin/usermanage.te --- nsaserefpolicy/policy/modules/admin/usermanage.te 2008-02-19 17:24:26.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/admin/usermanage.te 2008-02-22 07:55:03.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/admin/usermanage.te 2008-02-26 08:24:17.000000000 -0500 @@ -97,6 +97,7 @@ # allow checking if a shell is executable @@ -2652,9 +2654,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/userman rpm_use_fds(useradd_t) rpm_rw_pipes(useradd_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.te serefpolicy-3.3.0/policy/modules/admin/vpn.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.te serefpolicy-3.3.1/policy/modules/admin/vpn.te --- nsaserefpolicy/policy/modules/admin/vpn.te 2008-02-18 14:30:19.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/admin/vpn.te 2008-02-21 16:00:22.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/admin/vpn.te 2008-02-26 08:24:17.000000000 -0500 @@ -24,7 +24,8 @@ allow vpnc_t self:capability { dac_override net_admin ipc_lock net_raw }; @@ -2665,18 +2667,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.te allow vpnc_t self:tcp_socket create_stream_socket_perms; allow vpnc_t self:udp_socket create_socket_perms; allow vpnc_t self:rawip_socket create_socket_perms; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ethereal.fc serefpolicy-3.3.0/policy/modules/apps/ethereal.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ethereal.fc serefpolicy-3.3.1/policy/modules/apps/ethereal.fc --- nsaserefpolicy/policy/modules/apps/ethereal.fc 2007-10-12 08:56:02.000000000 -0400 -+++ serefpolicy-3.3.0/policy/modules/apps/ethereal.fc 2008-02-21 16:00:22.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/apps/ethereal.fc 2008-02-26 08:24:17.000000000 -0500 @@ -1,4 +1,4 @@ -HOME_DIR/\.ethereal(/.*)? gen_context(system_u:object_r:ROLE_ethereal_home_t,s0) +HOME_DIR/\.ethereal(/.*)? gen_context(system_u:object_r:user_ethereal_home_t,s0) /usr/sbin/ethereal.* -- gen_context(system_u:object_r:ethereal_exec_t,s0) /usr/sbin/tethereal.* -- gen_context(system_u:object_r:tethereal_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ethereal.if serefpolicy-3.3.0/policy/modules/apps/ethereal.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ethereal.if serefpolicy-3.3.1/policy/modules/apps/ethereal.if --- nsaserefpolicy/policy/modules/apps/ethereal.if 2007-07-23 10:20:12.000000000 -0400 -+++ serefpolicy-3.3.0/policy/modules/apps/ethereal.if 2008-02-21 16:00:22.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/apps/ethereal.if 2008-02-26 08:24:17.000000000 -0500 @@ -35,6 +35,7 @@ template(`ethereal_per_role_template',` @@ -2732,9 +2734,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ethereal ') ####################################### -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ethereal.te serefpolicy-3.3.0/policy/modules/apps/ethereal.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ethereal.te serefpolicy-3.3.1/policy/modules/apps/ethereal.te --- nsaserefpolicy/policy/modules/apps/ethereal.te 2007-12-19 05:32:09.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/apps/ethereal.te 2008-02-21 16:00:22.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/apps/ethereal.te 2008-02-26 08:24:17.000000000 -0500 @@ -16,6 +16,13 @@ type tethereal_tmp_t; files_tmp_file(tethereal_tmp_t) @@ -2749,9 +2751,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ethereal ######################################## # # Tethereal policy -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/evolution.fc serefpolicy-3.3.0/policy/modules/apps/evolution.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/evolution.fc serefpolicy-3.3.1/policy/modules/apps/evolution.fc --- nsaserefpolicy/policy/modules/apps/evolution.fc 2007-10-12 08:56:02.000000000 -0400 -+++ serefpolicy-3.3.0/policy/modules/apps/evolution.fc 2008-02-21 16:00:22.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/apps/evolution.fc 2008-02-26 08:24:17.000000000 -0500 @@ -2,13 +2,13 @@ # HOME_DIR/ # @@ -2769,9 +2771,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/evolutio # # /usr -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/evolution.if serefpolicy-3.3.0/policy/modules/apps/evolution.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/evolution.if serefpolicy-3.3.1/policy/modules/apps/evolution.if --- nsaserefpolicy/policy/modules/apps/evolution.if 2007-10-29 07:52:48.000000000 -0400 -+++ serefpolicy-3.3.0/policy/modules/apps/evolution.if 2008-02-21 16:00:22.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/apps/evolution.if 2008-02-26 08:24:17.000000000 -0500 @@ -247,7 +247,7 @@ mta_read_config($1_evolution_t) @@ -2808,9 +2810,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/evolutio optional_policy(` nscd_socket_use($1_evolution_webcal_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/games.if serefpolicy-3.3.0/policy/modules/apps/games.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/games.if serefpolicy-3.3.1/policy/modules/apps/games.if --- nsaserefpolicy/policy/modules/apps/games.if 2007-10-12 08:56:02.000000000 -0400 -+++ serefpolicy-3.3.0/policy/modules/apps/games.if 2008-02-21 16:00:22.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/apps/games.if 2008-02-26 08:24:17.000000000 -0500 @@ -146,7 +146,7 @@ ') @@ -2820,18 +2822,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/games.if xserver_create_xdm_tmp_sockets($1_games_t) xserver_read_xdm_lib_files($1_games_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gift.fc serefpolicy-3.3.0/policy/modules/apps/gift.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gift.fc serefpolicy-3.3.1/policy/modules/apps/gift.fc --- nsaserefpolicy/policy/modules/apps/gift.fc 2007-10-12 08:56:02.000000000 -0400 -+++ serefpolicy-3.3.0/policy/modules/apps/gift.fc 2008-02-21 16:00:22.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/apps/gift.fc 2008-02-26 08:24:17.000000000 -0500 @@ -1,4 +1,4 @@ -HOME_DIR/\.giFT(/.*)? gen_context(system_u:object_r:ROLE_gift_home_t,s0) +HOME_DIR/\.giFT(/.*)? gen_context(system_u:object_r:user_gift_home_t,s0) /usr/(local/)?bin/apollon -- gen_context(system_u:object_r:gift_exec_t,s0) /usr/(local/)?bin/giftd -- gen_context(system_u:object_r:giftd_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gift.if serefpolicy-3.3.0/policy/modules/apps/gift.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gift.if serefpolicy-3.3.1/policy/modules/apps/gift.if --- nsaserefpolicy/policy/modules/apps/gift.if 2007-07-23 10:20:12.000000000 -0400 -+++ serefpolicy-3.3.0/policy/modules/apps/gift.if 2008-02-21 16:00:22.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/apps/gift.if 2008-02-26 08:24:17.000000000 -0500 @@ -43,9 +43,9 @@ application_domain($1_gift_t,gift_exec_t) role $3 types $1_gift_t; @@ -2903,9 +2905,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gift.if domtrans_pattern($2, giftd_exec_t, $1_giftd_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gift.te serefpolicy-3.3.0/policy/modules/apps/gift.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gift.te serefpolicy-3.3.1/policy/modules/apps/gift.te --- nsaserefpolicy/policy/modules/apps/gift.te 2007-12-19 05:32:09.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/apps/gift.te 2008-02-21 16:00:22.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/apps/gift.te 2008-02-26 08:24:17.000000000 -0500 @@ -11,3 +11,7 @@ type giftd_exec_t; @@ -2914,9 +2916,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gift.te +type user_gift_home_t alias user_gift_rw_t; +userdom_user_home_content(user,user_gift_home_t) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.fc serefpolicy-3.3.0/policy/modules/apps/gnome.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.fc serefpolicy-3.3.1/policy/modules/apps/gnome.fc --- nsaserefpolicy/policy/modules/apps/gnome.fc 2007-10-12 08:56:02.000000000 -0400 -+++ serefpolicy-3.3.0/policy/modules/apps/gnome.fc 2008-02-21 16:00:22.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/apps/gnome.fc 2008-02-26 08:24:17.000000000 -0500 @@ -1,8 +1,7 @@ -HOME_DIR/\.config/gtk-.* gen_context(system_u:object_r:ROLE_gnome_home_t,s0) -HOME_DIR/\.gconf(d)?(/.*)? gen_context(system_u:object_r:ROLE_gconf_home_t,s0) @@ -2930,9 +2932,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.fc +/tmp/gconfd-USER/.* -- gen_context(system_u:object_r:user_gconf_tmp_t,s0) /usr/libexec/gconfd-2 -- gen_context(system_u:object_r:gconfd_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if serefpolicy-3.3.0/policy/modules/apps/gnome.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if serefpolicy-3.3.1/policy/modules/apps/gnome.if --- nsaserefpolicy/policy/modules/apps/gnome.if 2007-07-23 10:20:12.000000000 -0400 -+++ serefpolicy-3.3.0/policy/modules/apps/gnome.if 2008-02-21 16:00:22.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/apps/gnome.if 2008-02-26 08:24:17.000000000 -0500 @@ -33,9 +33,60 @@ ## # @@ -3163,9 +3165,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if + can_exec($1, gconfd_exec_t) ') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.te serefpolicy-3.3.0/policy/modules/apps/gnome.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.te serefpolicy-3.3.1/policy/modules/apps/gnome.te --- nsaserefpolicy/policy/modules/apps/gnome.te 2007-12-19 05:32:09.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/apps/gnome.te 2008-02-21 16:00:22.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/apps/gnome.te 2008-02-26 08:24:17.000000000 -0500 @@ -8,8 +8,19 @@ attribute gnomedomain; @@ -3189,9 +3191,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.te +typealias user_gnome_home_t alias unconfined_gnome_home_t; +typealias user_gconf_home_t alias unconfined_gconf_home_t; +typealias user_gconf_tmp_t alias unconfined_gconf_tmp_t; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.fc serefpolicy-3.3.0/policy/modules/apps/gpg.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.fc serefpolicy-3.3.1/policy/modules/apps/gpg.fc --- nsaserefpolicy/policy/modules/apps/gpg.fc 2007-10-12 08:56:02.000000000 -0400 -+++ serefpolicy-3.3.0/policy/modules/apps/gpg.fc 2008-02-21 16:00:22.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/apps/gpg.fc 2008-02-26 08:24:17.000000000 -0500 @@ -1,9 +1,9 @@ -HOME_DIR/\.gnupg(/.+)? gen_context(system_u:object_r:ROLE_gpg_secret_t,s0) +HOME_DIR/\.gnupg(/.+)? gen_context(system_u:object_r:user_gpg_secret_t,s0) @@ -3206,9 +3208,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.fc s -/usr/lib/gnupg/gpgkeys.* -- gen_context(system_u:object_r:gpg_helper_exec_t,s0) +/usr/lib(64)?/gnupg/.* -- gen_context(system_u:object_r:gpg_exec_t,s0) +/usr/lib(64)?/gnupg/gpgkeys.* -- gen_context(system_u:object_r:gpg_helper_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.if serefpolicy-3.3.0/policy/modules/apps/gpg.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.if serefpolicy-3.3.1/policy/modules/apps/gpg.if --- nsaserefpolicy/policy/modules/apps/gpg.if 2007-07-23 10:20:12.000000000 -0400 -+++ serefpolicy-3.3.0/policy/modules/apps/gpg.if 2008-02-21 16:00:22.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/apps/gpg.if 2008-02-26 08:24:17.000000000 -0500 @@ -38,6 +38,10 @@ gen_require(` type gpg_exec_t, gpg_helper_exec_t; @@ -3527,9 +3529,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.if s ') ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.te serefpolicy-3.3.0/policy/modules/apps/gpg.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.te serefpolicy-3.3.1/policy/modules/apps/gpg.te --- nsaserefpolicy/policy/modules/apps/gpg.te 2007-12-19 05:32:09.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/apps/gpg.te 2008-02-21 16:00:22.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/apps/gpg.te 2008-02-26 08:24:17.000000000 -0500 @@ -7,15 +7,228 @@ # @@ -3570,7 +3572,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.te s +allow gpg_t self:capability { ipc_lock setuid }; +allow gpg_t gpg_t:process signal; +# setrlimit is for ulimit -c 0 -+allow gpg_t self:process { setrlimit setcap setpgid }; ++allow gpg_t self:process { setrlimit getcap setcap setpgid }; + +allow gpg_t self:fifo_file rw_fifo_file_perms; +allow gpg_t self:tcp_socket create_stream_socket_perms; @@ -3763,9 +3765,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.te s +') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.fc serefpolicy-3.3.0/policy/modules/apps/irc.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.fc serefpolicy-3.3.1/policy/modules/apps/irc.fc --- nsaserefpolicy/policy/modules/apps/irc.fc 2007-10-12 08:56:02.000000000 -0400 -+++ serefpolicy-3.3.0/policy/modules/apps/irc.fc 2008-02-21 16:00:22.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/apps/irc.fc 2008-02-26 08:24:17.000000000 -0500 @@ -1,7 +1,7 @@ # # /home @@ -3775,9 +3777,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.fc s # # /usr -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.if serefpolicy-3.3.0/policy/modules/apps/irc.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.if serefpolicy-3.3.1/policy/modules/apps/irc.if --- nsaserefpolicy/policy/modules/apps/irc.if 2007-07-23 10:20:12.000000000 -0400 -+++ serefpolicy-3.3.0/policy/modules/apps/irc.if 2008-02-21 16:00:22.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/apps/irc.if 2008-02-26 08:24:17.000000000 -0500 @@ -35,6 +35,7 @@ template(`irc_per_role_template',` gen_require(` @@ -3832,9 +3834,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.if s # Transition from the user domain to the derived domain. domtrans_pattern($2,irc_exec_t,$1_irc_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.te serefpolicy-3.3.0/policy/modules/apps/irc.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.te serefpolicy-3.3.1/policy/modules/apps/irc.te --- nsaserefpolicy/policy/modules/apps/irc.te 2007-12-19 05:32:09.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/apps/irc.te 2008-02-21 16:00:22.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/apps/irc.te 2008-02-26 08:24:17.000000000 -0500 @@ -8,3 +8,10 @@ type irc_exec_t; @@ -3846,9 +3848,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.te s +type user_irc_tmp_t; +userdom_user_home_content(user,user_irc_tmp_t) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.fc serefpolicy-3.3.0/policy/modules/apps/java.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.fc serefpolicy-3.3.1/policy/modules/apps/java.fc --- nsaserefpolicy/policy/modules/apps/java.fc 2007-03-01 10:01:48.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/apps/java.fc 2008-02-21 16:00:22.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/apps/java.fc 2008-02-26 08:24:17.000000000 -0500 @@ -11,6 +11,7 @@ # /usr/(.*/)?bin/java.* -- gen_context(system_u:object_r:java_exec_t,s0) @@ -3874,9 +3876,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.fc +/usr/lib64/openoffice\.org/program/soffice\.bin -- gen_context(system_u:object_r:java_exec_t,s0) + +/usr/bin/octave-[^/]* -- gen_context(system_u:object_r:java_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if serefpolicy-3.3.0/policy/modules/apps/java.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if serefpolicy-3.3.1/policy/modules/apps/java.if --- nsaserefpolicy/policy/modules/apps/java.if 2007-10-12 08:56:02.000000000 -0400 -+++ serefpolicy-3.3.0/policy/modules/apps/java.if 2008-02-22 07:51:01.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/apps/java.if 2008-02-26 08:24:17.000000000 -0500 @@ -32,7 +32,7 @@ ## ## @@ -4109,9 +4111,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if + allow java_t $3:chr_file rw_term_perms; +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.te serefpolicy-3.3.0/policy/modules/apps/java.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.te serefpolicy-3.3.1/policy/modules/apps/java.te --- nsaserefpolicy/policy/modules/apps/java.te 2007-12-19 05:32:09.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/apps/java.te 2008-02-21 16:00:22.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/apps/java.te 2008-02-26 08:24:17.000000000 -0500 @@ -6,16 +6,10 @@ # Declarations # @@ -4157,18 +4159,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.te +optional_policy(` + xserver_xdm_rw_shm(java_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/loadkeys.te serefpolicy-3.3.0/policy/modules/apps/loadkeys.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/loadkeys.te serefpolicy-3.3.1/policy/modules/apps/loadkeys.te --- nsaserefpolicy/policy/modules/apps/loadkeys.te 2007-12-19 05:32:09.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/apps/loadkeys.te 2008-02-21 16:00:22.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/apps/loadkeys.te 2008-02-26 08:24:17.000000000 -0500 @@ -44,3 +44,5 @@ optional_policy(` nscd_dontaudit_search_pid(loadkeys_t) ') + +userdom_dontaudit_write_unpriv_user_home_content_files(loadkeys_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.if serefpolicy-3.3.0/policy/modules/apps/mono.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.if serefpolicy-3.3.1/policy/modules/apps/mono.if --- nsaserefpolicy/policy/modules/apps/mono.if 2007-01-02 12:57:22.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/apps/mono.if 2008-02-22 13:14:05.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/apps/mono.if 2008-02-26 08:24:17.000000000 -0500 @@ -18,3 +18,109 @@ corecmd_search_bin($1) domtrans_pattern($1, mono_exec_t, mono_t) @@ -4279,9 +4281,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.if + xserver_xdm_rw_shm($1_mono_t) + ') +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.te serefpolicy-3.3.0/policy/modules/apps/mono.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.te serefpolicy-3.3.1/policy/modules/apps/mono.te --- nsaserefpolicy/policy/modules/apps/mono.te 2007-12-19 05:32:09.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/apps/mono.te 2008-02-21 16:00:22.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/apps/mono.te 2008-02-26 08:24:17.000000000 -0500 @@ -15,7 +15,7 @@ # Local policy # @@ -4299,9 +4301,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.te +optional_policy(` + xserver_xdm_rw_shm(mono_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.fc serefpolicy-3.3.0/policy/modules/apps/mozilla.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.fc serefpolicy-3.3.1/policy/modules/apps/mozilla.fc --- nsaserefpolicy/policy/modules/apps/mozilla.fc 2007-10-12 08:56:02.000000000 -0400 -+++ serefpolicy-3.3.0/policy/modules/apps/mozilla.fc 2008-02-21 16:00:22.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/apps/mozilla.fc 2008-02-26 08:24:17.000000000 -0500 @@ -1,8 +1,8 @@ -HOME_DIR/\.galeon(/.*)? gen_context(system_u:object_r:ROLE_mozilla_home_t,s0) -HOME_DIR/\.java(/.*)? gen_context(system_u:object_r:ROLE_mozilla_home_t,s0) @@ -4316,9 +4318,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. # # /bin -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.if serefpolicy-3.3.0/policy/modules/apps/mozilla.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.if serefpolicy-3.3.1/policy/modules/apps/mozilla.if --- nsaserefpolicy/policy/modules/apps/mozilla.if 2007-10-29 07:52:48.000000000 -0400 -+++ serefpolicy-3.3.0/policy/modules/apps/mozilla.if 2008-02-22 07:49:45.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/apps/mozilla.if 2008-02-26 08:24:17.000000000 -0500 @@ -35,7 +35,10 @@ template(`mozilla_per_role_template',` gen_require(` @@ -4759,9 +4761,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. + + allow $2 $1_mozilla_t:unix_stream_socket connectto; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.te serefpolicy-3.3.0/policy/modules/apps/mozilla.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.te serefpolicy-3.3.1/policy/modules/apps/mozilla.te --- nsaserefpolicy/policy/modules/apps/mozilla.te 2007-12-19 05:32:09.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/apps/mozilla.te 2008-02-21 16:00:22.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/apps/mozilla.te 2008-02-26 08:24:17.000000000 -0500 @@ -6,15 +6,15 @@ # Declarations # @@ -4785,18 +4787,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. + +type user_mozilla_tmp_t; +files_tmp_file(user_mozilla_tmp_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer.fc serefpolicy-3.3.0/policy/modules/apps/mplayer.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer.fc serefpolicy-3.3.1/policy/modules/apps/mplayer.fc --- nsaserefpolicy/policy/modules/apps/mplayer.fc 2007-10-12 08:56:02.000000000 -0400 -+++ serefpolicy-3.3.0/policy/modules/apps/mplayer.fc 2008-02-21 16:00:22.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/apps/mplayer.fc 2008-02-26 08:24:17.000000000 -0500 @@ -10,4 +10,4 @@ /usr/bin/mencoder -- gen_context(system_u:object_r:mencoder_exec_t,s0) /usr/bin/xine -- gen_context(system_u:object_r:mplayer_exec_t,s0) -HOME_DIR/\.mplayer(/.*)? gen_context(system_u:object_r:ROLE_mplayer_home_t,s0) +HOME_DIR/\.mplayer(/.*)? gen_context(system_u:object_r:user_mplayer_home_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer.if serefpolicy-3.3.0/policy/modules/apps/mplayer.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer.if serefpolicy-3.3.1/policy/modules/apps/mplayer.if --- nsaserefpolicy/policy/modules/apps/mplayer.if 2007-07-23 10:20:12.000000000 -0400 -+++ serefpolicy-3.3.0/policy/modules/apps/mplayer.if 2008-02-21 16:00:22.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/apps/mplayer.if 2008-02-26 08:24:17.000000000 -0500 @@ -35,6 +35,7 @@ template(`mplayer_per_role_template',` gen_require(` @@ -4894,9 +4896,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer. - read_files_pattern($2,$1_mplayer_home_t,$1_mplayer_home_t) + read_files_pattern($2,user_mplayer_home_t,user_mplayer_home_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer.te serefpolicy-3.3.0/policy/modules/apps/mplayer.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer.te serefpolicy-3.3.1/policy/modules/apps/mplayer.te --- nsaserefpolicy/policy/modules/apps/mplayer.te 2007-12-19 05:32:09.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/apps/mplayer.te 2008-02-21 16:00:22.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/apps/mplayer.te 2008-02-26 08:24:17.000000000 -0500 @@ -22,3 +22,7 @@ type mplayer_exec_t; corecmd_executable_file(mplayer_exec_t) @@ -4905,9 +4907,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer. +type user_mplayer_home_t alias user_mplayer_rw_t; +userdom_user_home_content(user,user_mplayer_home_t) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.fc serefpolicy-3.3.0/policy/modules/apps/nsplugin.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.fc serefpolicy-3.3.1/policy/modules/apps/nsplugin.fc --- nsaserefpolicy/policy/modules/apps/nsplugin.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/apps/nsplugin.fc 2008-02-21 16:00:22.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/apps/nsplugin.fc 2008-02-26 08:24:17.000000000 -0500 @@ -0,0 +1,7 @@ + +/usr/lib(64)?/nspluginwrapper/npviewer.bin -- gen_context(system_u:object_r:nsplugin_exec_t,s0) @@ -4916,10 +4918,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin + +HOME_DIR/\.adobe(/.*)? gen_context(system_u:object_r:user_nsplugin_home_t,s0) +HOME_DIR/\.macromedia(/.*)? gen_context(system_u:object_r:user_nsplugin_home_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.if serefpolicy-3.3.0/policy/modules/apps/nsplugin.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.if serefpolicy-3.3.1/policy/modules/apps/nsplugin.if --- nsaserefpolicy/policy/modules/apps/nsplugin.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/apps/nsplugin.if 2008-02-21 16:00:22.000000000 -0500 -@@ -0,0 +1,338 @@ ++++ serefpolicy-3.3.1/policy/modules/apps/nsplugin.if 2008-02-26 08:24:17.000000000 -0500 +@@ -0,0 +1,339 @@ + +## policy for nsplugin + @@ -5089,6 +5091,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin + + allow $2 nsplugin_t:process { getattr ptrace signal_perms }; + allow $2 nsplugin_t:unix_stream_socket connectto; ++ + userdom_use_user_terminals($1, nsplugin_t) + userdom_use_user_terminals($1, nsplugin_config_t) +') @@ -5258,10 +5261,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin + nsplugin_manage_rw($1) + +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.te serefpolicy-3.3.0/policy/modules/apps/nsplugin.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.te serefpolicy-3.3.1/policy/modules/apps/nsplugin.te --- nsaserefpolicy/policy/modules/apps/nsplugin.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/apps/nsplugin.te 2008-02-21 16:03:20.000000000 -0500 -@@ -0,0 +1,148 @@ ++++ serefpolicy-3.3.1/policy/modules/apps/nsplugin.te 2008-02-26 08:24:17.000000000 -0500 +@@ -0,0 +1,149 @@ + +policy_module(nsplugin,1.0.0) + @@ -5362,6 +5365,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin + xserver_stream_connect_xdm_xserver(nsplugin_t) + xserver_xdm_rw_shm(nsplugin_t) + xserver_read_xdm_tmp_files(nsplugin_t) ++ xserver_xdm_x_domain_template(nsplugin,nsplugin_t) +') + +######################################## @@ -5410,9 +5414,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin +userdom_search_all_users_home_content(nsplugin_config_t) + +nsplugin_domtrans(nsplugin_config_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.fc serefpolicy-3.3.0/policy/modules/apps/screen.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.fc serefpolicy-3.3.1/policy/modules/apps/screen.fc --- nsaserefpolicy/policy/modules/apps/screen.fc 2007-10-12 08:56:02.000000000 -0400 -+++ serefpolicy-3.3.0/policy/modules/apps/screen.fc 2008-02-21 16:00:22.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/apps/screen.fc 2008-02-26 08:24:17.000000000 -0500 @@ -1,7 +1,7 @@ # # /home @@ -5422,9 +5426,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.f # # /usr -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.if serefpolicy-3.3.0/policy/modules/apps/screen.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.if serefpolicy-3.3.1/policy/modules/apps/screen.if --- nsaserefpolicy/policy/modules/apps/screen.if 2007-07-23 10:20:12.000000000 -0400 -+++ serefpolicy-3.3.0/policy/modules/apps/screen.if 2008-02-21 16:00:22.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/apps/screen.if 2008-02-26 08:24:17.000000000 -0500 @@ -35,6 +35,7 @@ template(`screen_per_role_template',` gen_require(` @@ -5477,9 +5481,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.i kernel_read_system_state($1_screen_t) kernel_read_kernel_sysctls($1_screen_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.te serefpolicy-3.3.0/policy/modules/apps/screen.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.te serefpolicy-3.3.1/policy/modules/apps/screen.te --- nsaserefpolicy/policy/modules/apps/screen.te 2007-12-19 05:32:09.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/apps/screen.te 2008-02-21 16:00:22.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/apps/screen.te 2008-02-26 08:24:17.000000000 -0500 @@ -11,3 +11,7 @@ type screen_exec_t; @@ -5488,9 +5492,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.t +type user_screen_ro_home_t; +userdom_user_home_content(user,user_screen_ro_home_t) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/slocate.te serefpolicy-3.3.0/policy/modules/apps/slocate.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/slocate.te serefpolicy-3.3.1/policy/modules/apps/slocate.te --- nsaserefpolicy/policy/modules/apps/slocate.te 2007-10-02 09:54:50.000000000 -0400 -+++ serefpolicy-3.3.0/policy/modules/apps/slocate.te 2008-02-21 16:00:22.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/apps/slocate.te 2008-02-26 08:24:17.000000000 -0500 @@ -39,6 +39,7 @@ files_list_all(locate_t) @@ -5499,18 +5503,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/slocate. files_getattr_all_sockets(locate_t) files_read_etc_runtime_files(locate_t) files_read_etc_files(locate_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/thunderbird.fc serefpolicy-3.3.0/policy/modules/apps/thunderbird.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/thunderbird.fc serefpolicy-3.3.1/policy/modules/apps/thunderbird.fc --- nsaserefpolicy/policy/modules/apps/thunderbird.fc 2007-10-12 08:56:02.000000000 -0400 -+++ serefpolicy-3.3.0/policy/modules/apps/thunderbird.fc 2008-02-21 16:00:22.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/apps/thunderbird.fc 2008-02-26 08:24:17.000000000 -0500 @@ -3,4 +3,4 @@ # /usr/bin/thunderbird.* -- gen_context(system_u:object_r:thunderbird_exec_t,s0) -HOME_DIR/\.thunderbird(/.*)? gen_context(system_u:object_r:ROLE_thunderbird_home_t,s0) +HOME_DIR/\.thunderbird(/.*)? gen_context(system_u:object_r:user_thunderbird_home_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/thunderbird.if serefpolicy-3.3.0/policy/modules/apps/thunderbird.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/thunderbird.if serefpolicy-3.3.1/policy/modules/apps/thunderbird.if --- nsaserefpolicy/policy/modules/apps/thunderbird.if 2007-12-06 13:12:03.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/apps/thunderbird.if 2008-02-21 16:00:22.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/apps/thunderbird.if 2008-02-26 08:24:17.000000000 -0500 @@ -43,9 +43,9 @@ application_domain($1_thunderbird_t,thunderbird_exec_t) role $3 types $1_thunderbird_t; @@ -5567,9 +5571,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/thunderb xserver_read_xdm_tmp_files($1_thunderbird_t) xserver_dontaudit_getattr_xdm_tmp_sockets($1_thunderbird_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/thunderbird.te serefpolicy-3.3.0/policy/modules/apps/thunderbird.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/thunderbird.te serefpolicy-3.3.1/policy/modules/apps/thunderbird.te --- nsaserefpolicy/policy/modules/apps/thunderbird.te 2007-12-19 05:32:09.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/apps/thunderbird.te 2008-02-21 16:00:22.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/apps/thunderbird.te 2008-02-26 08:24:17.000000000 -0500 @@ -8,3 +8,7 @@ type thunderbird_exec_t; @@ -5578,9 +5582,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/thunderb +type user_thunderbird_home_t alias user_thunderbird_rw_t; +userdom_user_home_content(user, user_thunderbird_home_t) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/tvtime.if serefpolicy-3.3.0/policy/modules/apps/tvtime.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/tvtime.if serefpolicy-3.3.1/policy/modules/apps/tvtime.if --- nsaserefpolicy/policy/modules/apps/tvtime.if 2007-07-23 10:20:12.000000000 -0400 -+++ serefpolicy-3.3.0/policy/modules/apps/tvtime.if 2008-02-21 16:00:22.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/apps/tvtime.if 2008-02-26 08:24:17.000000000 -0500 @@ -35,6 +35,7 @@ template(`tvtime_per_role_template',` gen_require(` @@ -5656,9 +5660,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/tvtime.i + xserver_user_x_domain_template($1,$1_tvtime,$1_tvtime_t,$1_tvtime_tmpfs_t) ') ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/tvtime.te serefpolicy-3.3.0/policy/modules/apps/tvtime.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/tvtime.te serefpolicy-3.3.1/policy/modules/apps/tvtime.te --- nsaserefpolicy/policy/modules/apps/tvtime.te 2007-10-02 09:54:50.000000000 -0400 -+++ serefpolicy-3.3.0/policy/modules/apps/tvtime.te 2008-02-21 16:00:22.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/apps/tvtime.te 2008-02-26 08:24:17.000000000 -0500 @@ -11,3 +11,9 @@ type tvtime_dir_t; @@ -5669,9 +5673,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/tvtime.t + +type user_tvtime_tmp_t; +files_tmp_file(user_tvtime_tmp_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/uml.fc serefpolicy-3.3.0/policy/modules/apps/uml.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/uml.fc serefpolicy-3.3.1/policy/modules/apps/uml.fc --- nsaserefpolicy/policy/modules/apps/uml.fc 2007-10-12 08:56:02.000000000 -0400 -+++ serefpolicy-3.3.0/policy/modules/apps/uml.fc 2008-02-21 16:00:22.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/apps/uml.fc 2008-02-26 08:24:17.000000000 -0500 @@ -1,7 +1,7 @@ # # HOME_DIR/ @@ -5681,9 +5685,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/uml.fc s # # /usr -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelper.if serefpolicy-3.3.0/policy/modules/apps/userhelper.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelper.if serefpolicy-3.3.1/policy/modules/apps/userhelper.if --- nsaserefpolicy/policy/modules/apps/userhelper.if 2007-07-23 10:20:12.000000000 -0400 -+++ serefpolicy-3.3.0/policy/modules/apps/userhelper.if 2008-02-21 16:00:22.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/apps/userhelper.if 2008-02-26 08:24:17.000000000 -0500 @@ -181,24 +181,6 @@ nscd_socket_use($1_userhelper_t) ') @@ -5748,9 +5752,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelp ') allow $2 $1_userhelper_t:process sigchld; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.fc serefpolicy-3.3.0/policy/modules/apps/vmware.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.fc serefpolicy-3.3.1/policy/modules/apps/vmware.fc --- nsaserefpolicy/policy/modules/apps/vmware.fc 2007-10-12 08:56:02.000000000 -0400 -+++ serefpolicy-3.3.0/policy/modules/apps/vmware.fc 2008-02-21 16:00:22.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/apps/vmware.fc 2008-02-26 08:24:17.000000000 -0500 @@ -1,9 +1,9 @@ # # HOME_DIR/ @@ -5799,9 +5803,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.f +/var/run/vmware.* gen_context(system_u:object_r:vmware_var_run_t,s0) +/usr/lib/vmware-tools/sbin32/vmware.* -- gen_context(system_u:object_r:vmware_host_exec_t,s0) +/usr/lib/vmware-tools/sbin64/vmware.* -- gen_context(system_u:object_r:vmware_host_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.if serefpolicy-3.3.0/policy/modules/apps/vmware.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.if serefpolicy-3.3.1/policy/modules/apps/vmware.if --- nsaserefpolicy/policy/modules/apps/vmware.if 2007-02-19 11:32:52.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/apps/vmware.if 2008-02-21 16:00:22.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/apps/vmware.if 2008-02-26 08:24:17.000000000 -0500 @@ -164,7 +164,7 @@ sysnet_dns_name_resolve($1_vmware_t) sysnet_read_config($1_vmware_t) @@ -5834,9 +5838,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.i + logging_search_logs($1) + append_files_pattern($1,vmware_log_t,vmware_log_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.te serefpolicy-3.3.0/policy/modules/apps/vmware.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.te serefpolicy-3.3.1/policy/modules/apps/vmware.te --- nsaserefpolicy/policy/modules/apps/vmware.te 2007-12-19 05:32:09.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/apps/vmware.te 2008-02-21 16:00:22.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/apps/vmware.te 2008-02-26 08:24:17.000000000 -0500 @@ -22,17 +22,21 @@ type vmware_var_run_t; files_pid_file(vmware_var_run_t) @@ -5902,9 +5906,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.t ') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.if serefpolicy-3.3.0/policy/modules/apps/wine.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.if serefpolicy-3.3.1/policy/modules/apps/wine.if --- nsaserefpolicy/policy/modules/apps/wine.if 2007-09-12 10:34:17.000000000 -0400 -+++ serefpolicy-3.3.0/policy/modules/apps/wine.if 2008-02-21 16:00:22.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/apps/wine.if 2008-02-26 08:24:17.000000000 -0500 @@ -49,3 +49,53 @@ role $2 types wine_t; allow wine_t $3:chr_file rw_term_perms; @@ -5959,9 +5963,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.if + xserver_xdm_rw_shm($1_wine_t) + ') +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.te serefpolicy-3.3.0/policy/modules/apps/wine.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.te serefpolicy-3.3.1/policy/modules/apps/wine.te --- nsaserefpolicy/policy/modules/apps/wine.te 2007-12-19 05:32:09.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/apps/wine.te 2008-02-21 16:00:22.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/apps/wine.te 2008-02-26 08:24:17.000000000 -0500 @@ -9,6 +9,7 @@ type wine_t; type wine_exec_t; @@ -5990,9 +5994,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.te +optional_policy(` + xserver_xdm_rw_shm(wine_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.fc serefpolicy-3.3.0/policy/modules/kernel/corecommands.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.fc serefpolicy-3.3.1/policy/modules/kernel/corecommands.fc --- nsaserefpolicy/policy/modules/kernel/corecommands.fc 2007-12-12 11:35:27.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/kernel/corecommands.fc 2008-02-21 16:00:22.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/kernel/corecommands.fc 2008-02-26 08:24:17.000000000 -0500 @@ -7,11 +7,11 @@ /bin/d?ash -- gen_context(system_u:object_r:shell_exec_t,s0) /bin/bash -- gen_context(system_u:object_r:shell_exec_t,s0) @@ -6082,9 +6086,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/coreco +/usr/lib(64)?/ConsoleKit/run-session.d(/.*)? gen_context(system_u:object_r:bin_t,s0) +/etc/ConsoleKit/run-session.d(/.*)? gen_context(system_u:object_r:bin_t,s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.if serefpolicy-3.3.0/policy/modules/kernel/corecommands.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.if serefpolicy-3.3.1/policy/modules/kernel/corecommands.if --- nsaserefpolicy/policy/modules/kernel/corecommands.if 2007-11-14 08:17:58.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/kernel/corecommands.if 2008-02-21 16:00:22.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/kernel/corecommands.if 2008-02-26 08:24:17.000000000 -0500 @@ -875,6 +875,7 @@ read_lnk_files_pattern($1,bin_t,bin_t) @@ -6093,9 +6097,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/coreco ') ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.if.in serefpolicy-3.3.0/policy/modules/kernel/corenetwork.if.in +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.if.in serefpolicy-3.3.1/policy/modules/kernel/corenetwork.if.in --- nsaserefpolicy/policy/modules/kernel/corenetwork.if.in 2008-02-01 09:12:53.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/kernel/corenetwork.if.in 2008-02-21 16:00:22.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/kernel/corenetwork.if.in 2008-02-26 08:24:17.000000000 -0500 @@ -1441,10 +1441,11 @@ # interface(`corenet_tcp_bind_all_unreserved_ports',` @@ -6123,9 +6127,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corene ') ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.te.in serefpolicy-3.3.0/policy/modules/kernel/corenetwork.te.in +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.te.in serefpolicy-3.3.1/policy/modules/kernel/corenetwork.te.in --- nsaserefpolicy/policy/modules/kernel/corenetwork.te.in 2008-02-01 09:12:53.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/kernel/corenetwork.te.in 2008-02-21 16:00:22.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/kernel/corenetwork.te.in 2008-02-26 08:24:17.000000000 -0500 @@ -82,6 +82,7 @@ network_port(clockspeed, udp,4041,s0) network_port(cluster, tcp,5149,s0, udp,5149,s0, tcp,40040,s0, tcp,50006,s0, udp,50006,s0, tcp,50007,s0, udp,50007,s0, tcp,50008,s0, udp,50008,s0) @@ -6193,9 +6197,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corene network_port(wccp, udp,2048,s0) network_port(xdmcp, udp,177,s0, tcp,177,s0) network_port(xen, tcp,8002,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.fc serefpolicy-3.3.0/policy/modules/kernel/devices.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.fc serefpolicy-3.3.1/policy/modules/kernel/devices.fc --- nsaserefpolicy/policy/modules/kernel/devices.fc 2007-12-12 11:35:27.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/kernel/devices.fc 2008-02-21 16:00:22.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/kernel/devices.fc 2008-02-26 08:24:17.000000000 -0500 @@ -1,7 +1,7 @@ /dev -d gen_context(system_u:object_r:device_t,s0) @@ -6295,9 +6299,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device /dev/pts(/.*)? <> -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.if serefpolicy-3.3.0/policy/modules/kernel/devices.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.if serefpolicy-3.3.1/policy/modules/kernel/devices.if --- nsaserefpolicy/policy/modules/kernel/devices.if 2007-10-29 18:02:31.000000000 -0400 -+++ serefpolicy-3.3.0/policy/modules/kernel/devices.if 2008-02-21 16:00:22.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/kernel/devices.if 2008-02-26 08:24:17.000000000 -0500 @@ -65,7 +65,7 @@ relabelfrom_dirs_pattern($1,device_t,device_node) @@ -6349,7 +6353,32 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device ') ######################################## -@@ -2787,6 +2808,97 @@ +@@ -2769,6 +2790,24 @@ + + ######################################## + ## ++## Read generic the USB devices. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`dev_read_generic_usb_dev',` ++ gen_require(` ++ type usb_device_t; ++ ') ++ ++ read_chr_files_pattern($1,device_t,usb_device_t) ++') ++ ++######################################## ++## + ## Read and write generic the USB devices. + ## + ## +@@ -2787,6 +2826,97 @@ ######################################## ## @@ -6447,7 +6476,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device ## Mount a usbfs filesystem. ## ## -@@ -3322,3 +3434,96 @@ +@@ -3322,3 +3452,96 @@ typeattribute $1 devices_unconfined_type; ') @@ -6544,9 +6573,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device + rw_chr_files_pattern($1,device_t,autofs_device_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.te serefpolicy-3.3.0/policy/modules/kernel/devices.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.te serefpolicy-3.3.1/policy/modules/kernel/devices.te --- nsaserefpolicy/policy/modules/kernel/devices.te 2007-12-19 05:32:07.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/kernel/devices.te 2008-02-21 16:00:22.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/kernel/devices.te 2008-02-26 08:24:17.000000000 -0500 @@ -32,6 +32,12 @@ type apm_bios_t; dev_node(apm_bios_t) @@ -6586,9 +6615,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device # Type for /dev/mapper/control # type lvm_control_t; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.te serefpolicy-3.3.0/policy/modules/kernel/domain.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.te serefpolicy-3.3.1/policy/modules/kernel/domain.te --- nsaserefpolicy/policy/modules/kernel/domain.te 2007-12-19 05:32:07.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/kernel/domain.te 2008-02-21 16:00:22.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/kernel/domain.te 2008-02-26 08:24:17.000000000 -0500 @@ -5,6 +5,13 @@ # # Declarations @@ -6648,9 +6677,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain + unconfined_dontaudit_rw_pipes(domain) + unconfined_sigchld(domain) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.if serefpolicy-3.3.0/policy/modules/kernel/files.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.if serefpolicy-3.3.1/policy/modules/kernel/files.if --- nsaserefpolicy/policy/modules/kernel/files.if 2007-10-29 18:02:31.000000000 -0400 -+++ serefpolicy-3.3.0/policy/modules/kernel/files.if 2008-02-22 09:31:55.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/kernel/files.if 2008-02-26 08:24:17.000000000 -0500 @@ -1266,6 +1266,24 @@ ######################################## @@ -6676,7 +6705,32 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. ## Unmount a rootfs filesystem. ## ## -@@ -4717,7 +4735,6 @@ +@@ -2707,6 +2725,24 @@ + + ######################################## + ## ++## read files in /mnt. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`files_read_mnt_files',` ++ gen_require(` ++ type mnt_t; ++ ') ++ ++ read_files_pattern($1,mnt_t,mnt_t) ++') ++ ++######################################## ++## + ## Create, read, write, and delete symbolic links in /mnt. + ## + ## +@@ -4717,7 +4753,6 @@ files_search_home($1) corecmd_exec_bin($1) seutil_domtrans_setfiles($1) @@ -6684,7 +6738,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. ') ') -@@ -4756,3 +4773,54 @@ +@@ -4756,3 +4791,54 @@ allow $1 { file_type -security_file_type }:dir manage_dir_perms; ') @@ -6739,9 +6793,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. + filetrans_pattern($1,root_t,default_t,dir) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.te serefpolicy-3.3.0/policy/modules/kernel/files.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.te serefpolicy-3.3.1/policy/modules/kernel/files.te --- nsaserefpolicy/policy/modules/kernel/files.te 2008-02-18 14:30:18.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/kernel/files.te 2008-02-21 16:00:22.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/kernel/files.te 2008-02-26 08:24:17.000000000 -0500 @@ -55,6 +55,8 @@ # compatibility aliases for removed types: typealias etc_t alias automount_etc_t; @@ -6751,9 +6805,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. # # etc_runtime_t is the type of various -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.if serefpolicy-3.3.0/policy/modules/kernel/filesystem.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.if serefpolicy-3.3.1/policy/modules/kernel/filesystem.if --- nsaserefpolicy/policy/modules/kernel/filesystem.if 2007-10-24 15:00:24.000000000 -0400 -+++ serefpolicy-3.3.0/policy/modules/kernel/filesystem.if 2008-02-21 16:00:22.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/kernel/filesystem.if 2008-02-26 08:24:17.000000000 -0500 @@ -310,6 +310,25 @@ ######################################## @@ -6945,9 +6999,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesy + + dontaudit $1 fusefs_t:file manage_file_perms; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.te serefpolicy-3.3.0/policy/modules/kernel/filesystem.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.te serefpolicy-3.3.1/policy/modules/kernel/filesystem.te --- nsaserefpolicy/policy/modules/kernel/filesystem.te 2007-12-19 05:32:07.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/kernel/filesystem.te 2008-02-21 16:00:22.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/kernel/filesystem.te 2008-02-26 08:24:17.000000000 -0500 @@ -25,6 +25,8 @@ fs_use_xattr encfs gen_context(system_u:object_r:fs_t,s0); fs_use_xattr ext2 gen_context(system_u:object_r:fs_t,s0); @@ -6977,9 +7031,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesy # # iso9660_t is the type for CD filesystems -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.if serefpolicy-3.3.0/policy/modules/kernel/kernel.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.if serefpolicy-3.3.1/policy/modules/kernel/kernel.if --- nsaserefpolicy/policy/modules/kernel/kernel.if 2007-10-29 18:02:31.000000000 -0400 -+++ serefpolicy-3.3.0/policy/modules/kernel/kernel.if 2008-02-21 16:00:22.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/kernel/kernel.if 2008-02-26 08:24:17.000000000 -0500 @@ -851,9 +851,8 @@ type proc_t, proc_afs_t; ') @@ -7007,9 +7061,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel ') ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.te serefpolicy-3.3.0/policy/modules/kernel/kernel.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.te serefpolicy-3.3.1/policy/modules/kernel/kernel.te --- nsaserefpolicy/policy/modules/kernel/kernel.te 2007-12-19 05:32:07.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/kernel/kernel.te 2008-02-21 16:00:22.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/kernel/kernel.te 2008-02-26 08:24:17.000000000 -0500 @@ -259,6 +259,8 @@ fs_rw_tmpfs_chr_files(kernel_t) ') @@ -7033,9 +7087,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel kernel_rw_all_sysctls(kern_unconfined) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/mls.if serefpolicy-3.3.0/policy/modules/kernel/mls.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/mls.if serefpolicy-3.3.1/policy/modules/kernel/mls.if --- nsaserefpolicy/policy/modules/kernel/mls.if 2008-02-01 09:12:53.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/kernel/mls.if 2008-02-21 16:00:22.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/kernel/mls.if 2008-02-26 08:24:17.000000000 -0500 @@ -612,6 +612,26 @@ ######################################## ## @@ -7090,9 +7144,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/mls.if ## for writing to X objects at any level. ## ## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinux.if serefpolicy-3.3.0/policy/modules/kernel/selinux.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinux.if serefpolicy-3.3.1/policy/modules/kernel/selinux.if --- nsaserefpolicy/policy/modules/kernel/selinux.if 2007-11-16 13:45:14.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/kernel/selinux.if 2008-02-21 16:00:22.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/kernel/selinux.if 2008-02-26 08:24:17.000000000 -0500 @@ -164,6 +164,7 @@ type security_t; ') @@ -7183,9 +7237,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinu + fs_type($1) + mls_trusted_object($1) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinux.te serefpolicy-3.3.0/policy/modules/kernel/selinux.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinux.te serefpolicy-3.3.1/policy/modules/kernel/selinux.te --- nsaserefpolicy/policy/modules/kernel/selinux.te 2007-12-19 05:32:07.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/kernel/selinux.te 2008-02-21 16:00:22.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/kernel/selinux.te 2008-02-26 08:24:17.000000000 -0500 @@ -10,6 +10,7 @@ attribute can_setenforce; attribute can_setsecparam; @@ -7206,9 +7260,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinu neverallow ~{ selinux_unconfined_type can_load_policy } security_t:security load_policy; neverallow ~{ selinux_unconfined_type can_setenforce } security_t:security setenforce; neverallow ~{ selinux_unconfined_type can_setsecparam } security_t:security setsecparam; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.fc serefpolicy-3.3.0/policy/modules/kernel/storage.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.fc serefpolicy-3.3.1/policy/modules/kernel/storage.fc --- nsaserefpolicy/policy/modules/kernel/storage.fc 2007-10-29 18:02:31.000000000 -0400 -+++ serefpolicy-3.3.0/policy/modules/kernel/storage.fc 2008-02-21 16:00:22.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/kernel/storage.fc 2008-02-26 08:24:17.000000000 -0500 @@ -13,6 +13,7 @@ /dev/cm20.* -b gen_context(system_u:object_r:removable_device_t,s0) /dev/dasd[^/]* -b gen_context(system_u:object_r:fixed_disk_device_t,mls_systemhigh) @@ -7217,9 +7271,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storag /dev/fd[^/]+ -b gen_context(system_u:object_r:removable_device_t,s0) /dev/flash[^/]* -b gen_context(system_u:object_r:fixed_disk_device_t,mls_systemhigh) /dev/gscd -b gen_context(system_u:object_r:removable_device_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.if serefpolicy-3.3.0/policy/modules/kernel/storage.if ---- nsaserefpolicy/policy/modules/kernel/storage.if 2007-10-29 18:02:31.000000000 -0400 -+++ serefpolicy-3.3.0/policy/modules/kernel/storage.if 2008-02-21 16:00:22.000000000 -0500 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.if serefpolicy-3.3.1/policy/modules/kernel/storage.if +--- nsaserefpolicy/policy/modules/kernel/storage.if 2008-02-26 08:17:43.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/kernel/storage.if 2008-02-26 08:24:17.000000000 -0500 @@ -81,6 +81,26 @@ ######################################## @@ -7247,9 +7301,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storag ## Allow the caller to directly read from a fixed disk. ## This is extremly dangerous as it can bypass the ## SELinux protections for filesystem objects, and -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.if serefpolicy-3.3.0/policy/modules/kernel/terminal.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.if serefpolicy-3.3.1/policy/modules/kernel/terminal.if --- nsaserefpolicy/policy/modules/kernel/terminal.if 2007-09-12 10:34:17.000000000 -0400 -+++ serefpolicy-3.3.0/policy/modules/kernel/terminal.if 2008-02-21 16:02:19.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/kernel/terminal.if 2008-02-26 08:24:17.000000000 -0500 @@ -525,11 +525,13 @@ interface(`term_use_generic_ptys',` gen_require(` @@ -7276,9 +7330,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/termin ') ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aide.if serefpolicy-3.3.0/policy/modules/services/aide.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aide.if serefpolicy-3.3.1/policy/modules/services/aide.if --- nsaserefpolicy/policy/modules/services/aide.if 2008-02-18 14:30:18.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/aide.if 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/aide.if 2008-02-26 08:24:17.000000000 -0500 @@ -79,10 +79,12 @@ allow $1 aide_t:process { ptrace signal_perms }; @@ -7294,18 +7348,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aide - manage_all_pattern($1, aide_log_t, aide_log_t) + manage_all_pattern($1,aide_log_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amavis.fc serefpolicy-3.3.0/policy/modules/services/amavis.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amavis.fc serefpolicy-3.3.1/policy/modules/services/amavis.fc --- nsaserefpolicy/policy/modules/services/amavis.fc 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/amavis.fc 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/amavis.fc 2008-02-26 08:24:17.000000000 -0500 @@ -14,3 +14,5 @@ /var/run/amavis(d)?(/.*)? gen_context(system_u:object_r:amavis_var_run_t,s0) /var/spool/amavisd(/.*)? gen_context(system_u:object_r:amavis_spool_t,s0) /var/virusmails(/.*)? gen_context(system_u:object_r:amavis_quarantine_t,s0) + +/etc/rc.d/init.d/amavis -- gen_context(system_u:object_r:amavis_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amavis.if serefpolicy-3.3.0/policy/modules/services/amavis.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amavis.if serefpolicy-3.3.1/policy/modules/services/amavis.if --- nsaserefpolicy/policy/modules/services/amavis.if 2008-02-18 14:30:18.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/amavis.if 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/amavis.if 2008-02-26 08:24:17.000000000 -0500 @@ -189,6 +189,25 @@ ######################################## @@ -7377,9 +7431,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amav + manage_all_pattern($1,amavis_var_run_t) ') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amavis.te serefpolicy-3.3.0/policy/modules/services/amavis.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amavis.te serefpolicy-3.3.1/policy/modules/services/amavis.te --- nsaserefpolicy/policy/modules/services/amavis.te 2008-02-18 14:30:18.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/amavis.te 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/amavis.te 2008-02-26 08:24:17.000000000 -0500 @@ -38,6 +38,9 @@ type amavis_spool_t; files_type(amavis_spool_t) @@ -7390,9 +7444,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amav ######################################## # # amavis local policy -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.fc serefpolicy-3.3.0/policy/modules/services/apache.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.fc serefpolicy-3.3.1/policy/modules/services/apache.fc --- nsaserefpolicy/policy/modules/services/apache.fc 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.3.0/policy/modules/services/apache.fc 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/apache.fc 2008-02-26 08:24:17.000000000 -0500 @@ -16,7 +16,6 @@ /usr/lib/apache-ssl/.+ -- gen_context(system_u:object_r:httpd_exec_t,s0) @@ -7418,9 +7472,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac +/var/www/html/[^/]*/cgi-bin(/.*)? gen_context(system_u:object_r:httpd_sys_script_exec_t,s0) + +/etc/rc\.d/init\.d/httpd -- gen_context(system_u:object_r:httpd_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.if serefpolicy-3.3.0/policy/modules/services/apache.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.if serefpolicy-3.3.1/policy/modules/services/apache.if --- nsaserefpolicy/policy/modules/services/apache.if 2007-10-23 17:17:42.000000000 -0400 -+++ serefpolicy-3.3.0/policy/modules/services/apache.if 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/apache.if 2008-02-26 08:24:17.000000000 -0500 @@ -18,10 +18,6 @@ attribute httpd_script_exec_type; type httpd_t, httpd_suexec_t, httpd_log_t; @@ -7730,9 +7784,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac +# allow httpd_setsebool_t httpd_bool_t:dir list_dir_perms; +# allow httpd_setsebool_t httpd_bool_t:file rw_file_perms; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.te serefpolicy-3.3.0/policy/modules/services/apache.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.te serefpolicy-3.3.1/policy/modules/services/apache.te --- nsaserefpolicy/policy/modules/services/apache.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/apache.te 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/apache.te 2008-02-26 08:24:17.000000000 -0500 @@ -20,6 +20,8 @@ # Declarations # @@ -8221,18 +8275,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac +optional_policy(` + postgresql_stream_connect(httpd_bugzilla_script_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.fc serefpolicy-3.3.0/policy/modules/services/apcupsd.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.fc serefpolicy-3.3.1/policy/modules/services/apcupsd.fc --- nsaserefpolicy/policy/modules/services/apcupsd.fc 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.3.0/policy/modules/services/apcupsd.fc 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/apcupsd.fc 2008-02-26 08:24:17.000000000 -0500 @@ -13,3 +13,5 @@ /var/www/apcupsd/upsfstats\.cgi -- gen_context(system_u:object_r:httpd_apcupsd_cgi_script_exec_t,s0) /var/www/apcupsd/upsimage\.cgi -- gen_context(system_u:object_r:httpd_apcupsd_cgi_script_exec_t,s0) /var/www/apcupsd/upsstats\.cgi -- gen_context(system_u:object_r:httpd_apcupsd_cgi_script_exec_t,s0) + +/etc/rc.d/init.d/apcupsd -- gen_context(system_u:object_r:apcupsd_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.if serefpolicy-3.3.0/policy/modules/services/apcupsd.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.if serefpolicy-3.3.1/policy/modules/services/apcupsd.if --- nsaserefpolicy/policy/modules/services/apcupsd.if 2007-09-12 10:34:18.000000000 -0400 -+++ serefpolicy-3.3.0/policy/modules/services/apcupsd.if 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/apcupsd.if 2008-02-26 08:24:17.000000000 -0500 @@ -90,10 +90,102 @@ ## ## @@ -8337,9 +8391,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcu + files_list_pids($1) + manage_all_pattern($1,apcupsd_var_run_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.te serefpolicy-3.3.0/policy/modules/services/apcupsd.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.te serefpolicy-3.3.1/policy/modules/services/apcupsd.te --- nsaserefpolicy/policy/modules/services/apcupsd.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/apcupsd.te 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/apcupsd.te 2008-02-26 08:24:17.000000000 -0500 @@ -22,6 +22,9 @@ type apcupsd_var_run_t; files_pid_file(apcupsd_var_run_t) @@ -8362,9 +8416,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcu optional_policy(` hostname_exec(apcupsd_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apm.te serefpolicy-3.3.0/policy/modules/services/apm.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apm.te serefpolicy-3.3.1/policy/modules/services/apm.te --- nsaserefpolicy/policy/modules/services/apm.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/apm.te 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/apm.te 2008-02-26 08:24:17.000000000 -0500 @@ -190,6 +190,10 @@ dbus_stub(apmd_t) @@ -8376,18 +8430,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apm. networkmanager_dbus_chat(apmd_t) ') ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpwatch.fc serefpolicy-3.3.0/policy/modules/services/arpwatch.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpwatch.fc serefpolicy-3.3.1/policy/modules/services/arpwatch.fc --- nsaserefpolicy/policy/modules/services/arpwatch.fc 2006-11-16 17:15:21.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/arpwatch.fc 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/arpwatch.fc 2008-02-26 08:24:17.000000000 -0500 @@ -9,3 +9,5 @@ # /var/arpwatch(/.*)? gen_context(system_u:object_r:arpwatch_data_t,s0) /var/lib/arpwatch(/.*)? gen_context(system_u:object_r:arpwatch_data_t,s0) + +/etc/rc.d/init.d/arpwatch -- gen_context(system_u:object_r:arpwatch_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpwatch.if serefpolicy-3.3.0/policy/modules/services/arpwatch.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpwatch.if serefpolicy-3.3.1/policy/modules/services/arpwatch.if --- nsaserefpolicy/policy/modules/services/arpwatch.if 2007-01-02 12:57:43.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/arpwatch.if 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/arpwatch.if 2008-02-26 08:24:17.000000000 -0500 @@ -90,3 +90,73 @@ dontaudit $1 arpwatch_t:packet_socket { read write }; @@ -8462,9 +8516,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpw + manage_all_pattern($1,arpwatch_var_run_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpwatch.te serefpolicy-3.3.0/policy/modules/services/arpwatch.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpwatch.te serefpolicy-3.3.1/policy/modules/services/arpwatch.te --- nsaserefpolicy/policy/modules/services/arpwatch.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/arpwatch.te 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/arpwatch.te 2008-02-26 08:24:17.000000000 -0500 @@ -19,6 +19,9 @@ type arpwatch_var_run_t; files_pid_file(arpwatch_var_run_t) @@ -8475,17 +8529,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpw ######################################## # # Local policy -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/asterisk.fc serefpolicy-3.3.0/policy/modules/services/asterisk.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/asterisk.fc serefpolicy-3.3.1/policy/modules/services/asterisk.fc --- nsaserefpolicy/policy/modules/services/asterisk.fc 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/asterisk.fc 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/asterisk.fc 2008-02-26 08:24:17.000000000 -0500 @@ -6,3 +6,4 @@ /var/log/asterisk(/.*)? gen_context(system_u:object_r:asterisk_log_t,s0) /var/run/asterisk(/.*)? gen_context(system_u:object_r:asterisk_var_run_t,s0) /var/spool/asterisk(/.*)? gen_context(system_u:object_r:asterisk_spool_t,s0) +/etc/rc.d/init.d/asterisk -- gen_context(system_u:object_r:asterisk_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/asterisk.if serefpolicy-3.3.0/policy/modules/services/asterisk.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/asterisk.if serefpolicy-3.3.1/policy/modules/services/asterisk.if --- nsaserefpolicy/policy/modules/services/asterisk.if 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/asterisk.if 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/asterisk.if 2008-02-26 08:24:17.000000000 -0500 @@ -1 +1,83 @@ ## Asterisk IP telephony server + @@ -8570,9 +8624,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aste + manage_all_pattern($1,asterisk_var_run_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/asterisk.te serefpolicy-3.3.0/policy/modules/services/asterisk.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/asterisk.te serefpolicy-3.3.1/policy/modules/services/asterisk.te --- nsaserefpolicy/policy/modules/services/asterisk.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/asterisk.te 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/asterisk.te 2008-02-26 08:24:17.000000000 -0500 @@ -31,6 +31,9 @@ type asterisk_var_run_t; files_pid_file(asterisk_var_run_t) @@ -8583,9 +8637,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aste ######################################## # # Local policy -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.fc serefpolicy-3.3.0/policy/modules/services/automount.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.fc serefpolicy-3.3.1/policy/modules/services/automount.fc --- nsaserefpolicy/policy/modules/services/automount.fc 2007-02-19 11:32:53.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/automount.fc 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/automount.fc 2008-02-26 08:24:17.000000000 -0500 @@ -12,4 +12,7 @@ # /var # @@ -8595,9 +8649,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/auto + +/etc/rc.d/init.d/autofs -- gen_context(system_u:object_r:automount_script_exec_t,s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.if serefpolicy-3.3.0/policy/modules/services/automount.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.if serefpolicy-3.3.1/policy/modules/services/automount.if --- nsaserefpolicy/policy/modules/services/automount.if 2007-03-26 10:39:04.000000000 -0400 -+++ serefpolicy-3.3.0/policy/modules/services/automount.if 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/automount.if 2008-02-26 08:24:17.000000000 -0500 @@ -74,3 +74,109 @@ dontaudit $1 automount_tmp_t:dir getattr; @@ -8708,9 +8762,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/auto + files_list_pids($1) + manage_all_pattern($1,automount_var_run_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.te serefpolicy-3.3.0/policy/modules/services/automount.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.te serefpolicy-3.3.1/policy/modules/services/automount.te --- nsaserefpolicy/policy/modules/services/automount.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/automount.te 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/automount.te 2008-02-26 08:24:17.000000000 -0500 @@ -20,6 +20,9 @@ files_tmp_file(automount_tmp_t) files_mountpoint(automount_tmp_t) @@ -8795,9 +8849,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/auto ') optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.fc serefpolicy-3.3.0/policy/modules/services/avahi.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.fc serefpolicy-3.3.1/policy/modules/services/avahi.fc --- nsaserefpolicy/policy/modules/services/avahi.fc 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/avahi.fc 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/avahi.fc 2008-02-26 08:24:17.000000000 -0500 @@ -3,3 +3,7 @@ /usr/sbin/avahi-dnsconfd -- gen_context(system_u:object_r:avahi_exec_t,s0) @@ -8806,9 +8860,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avah + +/etc/rc.d/init.d/avahi -- gen_context(system_u:object_r:avahi_script_exec_t,s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.if serefpolicy-3.3.0/policy/modules/services/avahi.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.if serefpolicy-3.3.1/policy/modules/services/avahi.if --- nsaserefpolicy/policy/modules/services/avahi.if 2007-05-02 15:04:46.000000000 -0400 -+++ serefpolicy-3.3.0/policy/modules/services/avahi.if 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/avahi.if 2008-02-26 08:24:17.000000000 -0500 @@ -57,3 +57,64 @@ dontaudit $1 avahi_var_run_t:dir search_dir_perms; @@ -8874,9 +8928,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avah + files_list_pids($1) + manage_all_pattern($1,avahi_var_run_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.te serefpolicy-3.3.0/policy/modules/services/avahi.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.te serefpolicy-3.3.1/policy/modules/services/avahi.te --- nsaserefpolicy/policy/modules/services/avahi.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/avahi.te 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/avahi.te 2008-02-26 08:24:17.000000000 -0500 @@ -13,6 +13,9 @@ type avahi_var_run_t; files_pid_file(avahi_var_run_t) @@ -8887,6 +8941,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avah ######################################## # # Local policy +@@ -20,7 +23,7 @@ + + allow avahi_t self:capability { dac_override setgid chown fowner kill setuid sys_chroot }; + dontaudit avahi_t self:capability sys_tty_config; +-allow avahi_t self:process { setrlimit signal_perms setcap }; ++allow avahi_t self:process { setrlimit signal_perms getcap setcap }; + allow avahi_t self:fifo_file { read write }; + allow avahi_t self:unix_stream_socket { connectto create_stream_socket_perms }; + allow avahi_t self:unix_dgram_socket create_socket_perms; @@ -85,6 +88,7 @@ dbus_connect_system_bus(avahi_t) @@ -8895,18 +8958,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avah ') optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.fc serefpolicy-3.3.0/policy/modules/services/bind.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.fc serefpolicy-3.3.1/policy/modules/services/bind.fc --- nsaserefpolicy/policy/modules/services/bind.fc 2007-10-15 16:11:05.000000000 -0400 -+++ serefpolicy-3.3.0/policy/modules/services/bind.fc 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/bind.fc 2008-02-26 08:24:17.000000000 -0500 @@ -49,3 +49,5 @@ /var/named/chroot/var/log/named.* -- gen_context(system_u:object_r:named_log_t,s0) /var/named/dynamic(/.*)? gen_context(system_u:object_r:named_cache_t,s0) ') + +/etc/rc.d/init.d/named -- gen_context(system_u:object_r:named_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.if serefpolicy-3.3.0/policy/modules/services/bind.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.if serefpolicy-3.3.1/policy/modules/services/bind.if --- nsaserefpolicy/policy/modules/services/bind.if 2007-01-02 12:57:43.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/bind.if 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/bind.if 2008-02-26 08:24:17.000000000 -0500 @@ -254,3 +254,94 @@ interface(`bind_udp_chat_named',` refpolicywarn(`$0($*) has been deprecated.') @@ -9002,9 +9065,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind + files_list_pids($1) + manage_all_pattern($1,named_var_run_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.te serefpolicy-3.3.0/policy/modules/services/bind.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.te serefpolicy-3.3.1/policy/modules/services/bind.te --- nsaserefpolicy/policy/modules/services/bind.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/bind.te 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/bind.te 2008-02-26 08:24:17.000000000 -0500 @@ -53,6 +53,9 @@ init_system_domain(ndc_t,ndc_exec_t) role system_r types ndc_t; @@ -9015,6 +9078,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind ######################################## # # Named local policy +@@ -60,7 +63,7 @@ + + allow named_t self:capability { chown dac_override fowner setgid setuid sys_chroot sys_nice sys_resource }; + dontaudit named_t self:capability sys_tty_config; +-allow named_t self:process { setsched setcap setrlimit signal_perms }; ++allow named_t self:process { setsched getcap setcap setrlimit signal_perms }; + allow named_t self:fifo_file rw_fifo_file_perms; + allow named_t self:unix_stream_socket create_stream_socket_perms; + allow named_t self:unix_dgram_socket create_socket_perms; @@ -222,6 +225,7 @@ corenet_tcp_sendrecv_all_nodes(ndc_t) corenet_tcp_sendrecv_all_ports(ndc_t) @@ -9023,9 +9095,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind corenet_sendrecv_rndc_client_packets(ndc_t) domain_use_interactive_fds(ndc_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitlbee.fc serefpolicy-3.3.0/policy/modules/services/bitlbee.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitlbee.fc serefpolicy-3.3.1/policy/modules/services/bitlbee.fc --- nsaserefpolicy/policy/modules/services/bitlbee.fc 2007-09-17 15:56:47.000000000 -0400 -+++ serefpolicy-3.3.0/policy/modules/services/bitlbee.fc 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/bitlbee.fc 2008-02-26 08:24:17.000000000 -0500 @@ -1,3 +1,6 @@ /usr/sbin/bitlbee -- gen_context(system_u:object_r:bitlbee_exec_t,s0) /etc/bitlbee(/.*)? gen_context(system_u:object_r:bitlbee_conf_t,s0) @@ -9033,9 +9105,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitl + + +/etc/rc.d/init.d/bitlbee -- gen_context(system_u:object_r:bitlbee_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitlbee.if serefpolicy-3.3.0/policy/modules/services/bitlbee.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitlbee.if serefpolicy-3.3.1/policy/modules/services/bitlbee.if --- nsaserefpolicy/policy/modules/services/bitlbee.if 2007-09-17 15:56:47.000000000 -0400 -+++ serefpolicy-3.3.0/policy/modules/services/bitlbee.if 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/bitlbee.if 2008-02-26 08:24:17.000000000 -0500 @@ -20,3 +20,70 @@ allow $1 bitlbee_conf_t:file { read getattr }; ') @@ -9107,9 +9179,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitl + +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitlbee.te serefpolicy-3.3.0/policy/modules/services/bitlbee.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitlbee.te serefpolicy-3.3.1/policy/modules/services/bitlbee.te --- nsaserefpolicy/policy/modules/services/bitlbee.te 2007-09-17 15:56:47.000000000 -0400 -+++ serefpolicy-3.3.0/policy/modules/services/bitlbee.te 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/bitlbee.te 2008-02-26 08:24:17.000000000 -0500 @@ -17,6 +17,9 @@ type bitlbee_var_t; files_type(bitlbee_var_t) @@ -9130,9 +9202,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitl files_read_etc_files(bitlbee_t) files_search_pids(bitlbee_t) # grant read-only access to the user help files -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.fc serefpolicy-3.3.0/policy/modules/services/bluetooth.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.fc serefpolicy-3.3.1/policy/modules/services/bluetooth.fc --- nsaserefpolicy/policy/modules/services/bluetooth.fc 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/bluetooth.fc 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/bluetooth.fc 2008-02-26 08:24:17.000000000 -0500 @@ -22,3 +22,8 @@ # /var/lib/bluetooth(/.*)? gen_context(system_u:object_r:bluetooth_var_lib_t,s0) @@ -9142,9 +9214,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/blue +/etc/rc.d/init.d/bluetooth -- gen_context(system_u:object_r:bluetooth_script_exec_t,s0) +/etc/rc.d/init.d/dund -- gen_context(system_u:object_r:bluetooth_script_exec_t,s0) +/etc/rc.d/init.d/pand -- gen_context(system_u:object_r:bluetooth_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.if serefpolicy-3.3.0/policy/modules/services/bluetooth.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.if serefpolicy-3.3.1/policy/modules/services/bluetooth.if --- nsaserefpolicy/policy/modules/services/bluetooth.if 2007-10-29 07:52:49.000000000 -0400 -+++ serefpolicy-3.3.0/policy/modules/services/bluetooth.if 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/bluetooth.if 2008-02-26 08:24:17.000000000 -0500 @@ -35,7 +35,7 @@ template(`bluetooth_per_role_template',` gen_require(` @@ -9252,9 +9324,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/blue + manage_all_pattern($1,bluetooth_var_run_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.te serefpolicy-3.3.0/policy/modules/services/bluetooth.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.te serefpolicy-3.3.1/policy/modules/services/bluetooth.te --- nsaserefpolicy/policy/modules/services/bluetooth.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/bluetooth.te 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/bluetooth.te 2008-02-26 08:24:17.000000000 -0500 @@ -32,19 +32,22 @@ type bluetooth_var_run_t; files_pid_file(bluetooth_var_run_t) @@ -9313,18 +9385,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/blue ') optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/canna.fc serefpolicy-3.3.0/policy/modules/services/canna.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/canna.fc serefpolicy-3.3.1/policy/modules/services/canna.fc --- nsaserefpolicy/policy/modules/services/canna.fc 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/canna.fc 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/canna.fc 2008-02-26 08:24:17.000000000 -0500 @@ -20,3 +20,5 @@ /var/run/\.iroha_unix -d gen_context(system_u:object_r:canna_var_run_t,s0) /var/run/\.iroha_unix/.* -s gen_context(system_u:object_r:canna_var_run_t,s0) /var/run/wnn-unix(/.*) gen_context(system_u:object_r:canna_var_run_t,s0) + +/etc/rc.d/init.d/canna -- gen_context(system_u:object_r:canna_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/canna.if serefpolicy-3.3.0/policy/modules/services/canna.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/canna.if serefpolicy-3.3.1/policy/modules/services/canna.if --- nsaserefpolicy/policy/modules/services/canna.if 2007-01-02 12:57:43.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/canna.if 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/canna.if 2008-02-26 08:24:17.000000000 -0500 @@ -18,3 +18,74 @@ files_search_pids($1) stream_connect_pattern($1,canna_var_run_t,canna_var_run_t,canna_t) @@ -9400,9 +9472,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cann +') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/canna.te serefpolicy-3.3.0/policy/modules/services/canna.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/canna.te serefpolicy-3.3.1/policy/modules/services/canna.te --- nsaserefpolicy/policy/modules/services/canna.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/canna.te 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/canna.te 2008-02-26 08:24:17.000000000 -0500 @@ -19,6 +19,9 @@ type canna_var_run_t; files_pid_file(canna_var_run_t) @@ -9413,9 +9485,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cann ######################################## # # Local policy -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.fc serefpolicy-3.3.0/policy/modules/services/clamav.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.fc serefpolicy-3.3.1/policy/modules/services/clamav.fc --- nsaserefpolicy/policy/modules/services/clamav.fc 2007-09-05 15:24:44.000000000 -0400 -+++ serefpolicy-3.3.0/policy/modules/services/clamav.fc 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/clamav.fc 2008-02-26 08:24:17.000000000 -0500 @@ -5,16 +5,20 @@ /usr/bin/freshclam -- gen_context(system_u:object_r:freshclam_exec_t,s0) @@ -9439,9 +9511,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clam /var/spool/amavisd/clamd\.sock -s gen_context(system_u:object_r:clamd_var_run_t,s0) + +/etc/rc.d/init.d/clamd-wrapper -- gen_context(system_u:object_r:clamd_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.if serefpolicy-3.3.0/policy/modules/services/clamav.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.if serefpolicy-3.3.1/policy/modules/services/clamav.if --- nsaserefpolicy/policy/modules/services/clamav.if 2007-01-02 12:57:43.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/clamav.if 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/clamav.if 2008-02-26 08:24:17.000000000 -0500 @@ -91,3 +91,97 @@ domtrans_pattern($1,clamscan_exec_t,clamscan_t) @@ -9540,9 +9612,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clam + manage_all_pattern($1,freshclam_var_log_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.te serefpolicy-3.3.0/policy/modules/services/clamav.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.te serefpolicy-3.3.1/policy/modules/services/clamav.te --- nsaserefpolicy/policy/modules/services/clamav.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/clamav.te 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/clamav.te 2008-02-26 08:24:17.000000000 -0500 @@ -48,6 +48,9 @@ type freshclam_var_log_t; logging_log_file(freshclam_var_log_t) @@ -9589,9 +9661,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clam +optional_policy(` + mailscanner_manage_spool(clamscan_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.fc serefpolicy-3.3.0/policy/modules/services/consolekit.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.fc serefpolicy-3.3.1/policy/modules/services/consolekit.fc --- nsaserefpolicy/policy/modules/services/consolekit.fc 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.3.0/policy/modules/services/consolekit.fc 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/consolekit.fc 2008-02-26 08:24:17.000000000 -0500 @@ -1,3 +1,6 @@ /usr/sbin/console-kit-daemon -- gen_context(system_u:object_r:consolekit_exec_t,s0) @@ -9599,9 +9671,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cons +/var/run/ConsoleKit(/.*)? -- gen_context(system_u:object_r:consolekit_var_run_t,s0) + +/var/log/ConsoleKit(/.*)? gen_context(system_u:object_r:consolekit_log_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.if serefpolicy-3.3.0/policy/modules/services/consolekit.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.if serefpolicy-3.3.1/policy/modules/services/consolekit.if --- nsaserefpolicy/policy/modules/services/consolekit.if 2007-03-20 09:23:13.000000000 -0400 -+++ serefpolicy-3.3.0/policy/modules/services/consolekit.if 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/consolekit.if 2008-02-26 08:24:17.000000000 -0500 @@ -38,3 +38,24 @@ allow $1 consolekit_t:dbus send_msg; allow consolekit_t $1:dbus send_msg; @@ -9627,9 +9699,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cons +') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.te serefpolicy-3.3.0/policy/modules/services/consolekit.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.te serefpolicy-3.3.1/policy/modules/services/consolekit.te --- nsaserefpolicy/policy/modules/services/consolekit.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/consolekit.te 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/consolekit.te 2008-02-26 08:24:17.000000000 -0500 @@ -13,6 +13,9 @@ type consolekit_var_run_t; files_pid_file(consolekit_var_run_t) @@ -9739,9 +9811,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cons + fs_dontaudit_rw_cifs_files(consolekit_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.fc serefpolicy-3.3.0/policy/modules/services/cron.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.fc serefpolicy-3.3.1/policy/modules/services/cron.fc --- nsaserefpolicy/policy/modules/services/cron.fc 2006-11-16 17:15:21.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/cron.fc 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/cron.fc 2008-02-26 08:24:17.000000000 -0500 @@ -17,6 +17,8 @@ /var/run/fcron\.fifo -s gen_context(system_u:object_r:crond_var_run_t,s0) /var/run/fcron\.pid -- gen_context(system_u:object_r:crond_var_run_t,s0) @@ -9756,9 +9828,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron /var/spool/fcron/systab -- gen_context(system_u:object_r:system_cron_spool_t,s0) /var/spool/fcron/new\.systab -- gen_context(system_u:object_r:system_cron_spool_t,s0) +/var/lib/misc(/.*)? gen_context(system_u:object_r:system_crond_var_lib_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.if serefpolicy-3.3.0/policy/modules/services/cron.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.if serefpolicy-3.3.1/policy/modules/services/cron.if --- nsaserefpolicy/policy/modules/services/cron.if 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.3.0/policy/modules/services/cron.if 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/cron.if 2008-02-26 08:24:17.000000000 -0500 @@ -35,38 +35,23 @@ # template(`cron_per_role_template',` @@ -10070,9 +10142,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron + + read_files_pattern($1, system_crond_var_lib_t, system_crond_var_lib_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.te serefpolicy-3.3.0/policy/modules/services/cron.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.te serefpolicy-3.3.1/policy/modules/services/cron.te --- nsaserefpolicy/policy/modules/services/cron.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/cron.te 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/cron.te 2008-02-26 08:24:17.000000000 -0500 @@ -12,14 +12,6 @@ ## @@ -10338,9 +10410,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron + userdom_priveleged_home_dir_manager(system_crond_t) ') -') dnl end TODO -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.fc serefpolicy-3.3.0/policy/modules/services/cups.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.fc serefpolicy-3.3.1/policy/modules/services/cups.fc --- nsaserefpolicy/policy/modules/services/cups.fc 2007-11-16 15:30:49.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/cups.fc 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/cups.fc 2008-02-26 08:24:17.000000000 -0500 @@ -8,24 +8,28 @@ /etc/cups/ppd/.* -- gen_context(system_u:object_r:cupsd_rw_etc_t,s0) /etc/cups/ppds\.dat -- gen_context(system_u:object_r:cupsd_rw_etc_t,s0) @@ -10395,9 +10467,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups +/etc/rc.d/init.d/cups -- gen_context(system_u:object_r:cups_script_exec_t,s0) + +/usr/local/linuxprinter/ppd(/.*)? gen_context(system_u:object_r:cupsd_rw_etc_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.if serefpolicy-3.3.0/policy/modules/services/cups.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.if serefpolicy-3.3.1/policy/modules/services/cups.if --- nsaserefpolicy/policy/modules/services/cups.if 2007-01-02 12:57:43.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/cups.if 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/cups.if 2008-02-26 08:24:17.000000000 -0500 @@ -247,3 +247,102 @@ files_search_pids($1) stream_connect_pattern($1,ptal_var_run_t,ptal_var_run_t,ptal_t) @@ -10501,9 +10573,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups + manage_all_pattern($1,hplip_var_run_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.te serefpolicy-3.3.0/policy/modules/services/cups.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.te serefpolicy-3.3.1/policy/modules/services/cups.te --- nsaserefpolicy/policy/modules/services/cups.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/cups.te 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/cups.te 2008-02-26 08:24:17.000000000 -0500 @@ -43,14 +43,12 @@ type cupsd_var_run_t; @@ -10794,9 +10866,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups optional_policy(` seutil_sigchld_newrole(hplip_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs.if serefpolicy-3.3.0/policy/modules/services/cvs.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs.if serefpolicy-3.3.1/policy/modules/services/cvs.if --- nsaserefpolicy/policy/modules/services/cvs.if 2007-01-02 12:57:43.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/cvs.if 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/cvs.if 2008-02-26 08:24:17.000000000 -0500 @@ -36,3 +36,72 @@ can_exec($1,cvs_exec_t) @@ -10870,9 +10942,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs. + manage_all_pattern($1,cvs_var_run_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs.te serefpolicy-3.3.0/policy/modules/services/cvs.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs.te serefpolicy-3.3.1/policy/modules/services/cvs.te --- nsaserefpolicy/policy/modules/services/cvs.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/cvs.te 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/cvs.te 2008-02-26 08:24:17.000000000 -0500 @@ -28,6 +28,9 @@ type cvs_var_run_t; files_pid_file(cvs_var_run_t) @@ -10912,15 +10984,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs. -optional_policy(` - nscd_socket_use(cvs_t) -') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyphesis.fc serefpolicy-3.3.0/policy/modules/services/cyphesis.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyphesis.fc serefpolicy-3.3.1/policy/modules/services/cyphesis.fc --- nsaserefpolicy/policy/modules/services/cyphesis.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/cyphesis.fc 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/cyphesis.fc 2008-02-26 08:24:17.000000000 -0500 @@ -0,0 +1,2 @@ + +/usr/bin/cyphesis -- gen_context(system_u:object_r:cyphesis_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyphesis.if serefpolicy-3.3.0/policy/modules/services/cyphesis.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyphesis.if serefpolicy-3.3.1/policy/modules/services/cyphesis.if --- nsaserefpolicy/policy/modules/services/cyphesis.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/cyphesis.if 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/cyphesis.if 2008-02-26 08:24:17.000000000 -0500 @@ -0,0 +1,19 @@ +## policy for cyphesis + @@ -10941,9 +11013,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyph + + domtrans_pattern($1,cyphesis_exec_t,cyphesis_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyphesis.te serefpolicy-3.3.0/policy/modules/services/cyphesis.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyphesis.te serefpolicy-3.3.1/policy/modules/services/cyphesis.te --- nsaserefpolicy/policy/modules/services/cyphesis.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/cyphesis.te 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/cyphesis.te 2008-02-26 08:24:17.000000000 -0500 @@ -0,0 +1,92 @@ +policy_module(cyphesis,1.0.0) + @@ -11037,18 +11109,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyph + kerberos_use(cyphesis_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyrus.fc serefpolicy-3.3.0/policy/modules/services/cyrus.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyrus.fc serefpolicy-3.3.1/policy/modules/services/cyrus.fc --- nsaserefpolicy/policy/modules/services/cyrus.fc 2006-11-16 17:15:21.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/cyrus.fc 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/cyrus.fc 2008-02-26 08:24:17.000000000 -0500 @@ -2,3 +2,5 @@ /usr/lib(64)?/cyrus-imapd/cyrus-master -- gen_context(system_u:object_r:cyrus_exec_t,s0) /var/lib/imap(/.*)? gen_context(system_u:object_r:cyrus_var_lib_t,s0) + +/etc/rc.d/init.d/cyrus -- gen_context(system_u:object_r:cyrus_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyrus.if serefpolicy-3.3.0/policy/modules/services/cyrus.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyrus.if serefpolicy-3.3.1/policy/modules/services/cyrus.if --- nsaserefpolicy/policy/modules/services/cyrus.if 2007-01-02 12:57:43.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/cyrus.if 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/cyrus.if 2008-02-26 08:24:17.000000000 -0500 @@ -39,3 +39,74 @@ files_search_var_lib($1) stream_connect_pattern($1,cyrus_var_lib_t,cyrus_var_lib_t,cyrus_t) @@ -11124,9 +11196,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyru +') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyrus.te serefpolicy-3.3.0/policy/modules/services/cyrus.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyrus.te serefpolicy-3.3.1/policy/modules/services/cyrus.te --- nsaserefpolicy/policy/modules/services/cyrus.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/cyrus.te 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/cyrus.te 2008-02-26 08:24:17.000000000 -0500 @@ -19,6 +19,9 @@ type cyrus_var_run_t; files_pid_file(cyrus_var_run_t) @@ -11137,9 +11209,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyru ######################################## # # Local policy -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.if serefpolicy-3.3.0/policy/modules/services/dbus.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.if serefpolicy-3.3.1/policy/modules/services/dbus.if --- nsaserefpolicy/policy/modules/services/dbus.if 2007-12-04 11:02:50.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/dbus.if 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/dbus.if 2008-02-26 08:24:17.000000000 -0500 @@ -53,6 +53,7 @@ gen_require(` type system_dbusd_exec_t, system_dbusd_t, dbusd_etc_t; @@ -11397,9 +11469,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus + dbus_connect_system_bus($1) + +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.te serefpolicy-3.3.0/policy/modules/services/dbus.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.te serefpolicy-3.3.1/policy/modules/services/dbus.te --- nsaserefpolicy/policy/modules/services/dbus.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/dbus.te 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/dbus.te 2008-02-26 08:24:17.000000000 -0500 @@ -9,6 +9,7 @@ # # Delcarations @@ -11455,9 +11527,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus +') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc.if serefpolicy-3.3.0/policy/modules/services/dcc.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc.if serefpolicy-3.3.1/policy/modules/services/dcc.if --- nsaserefpolicy/policy/modules/services/dcc.if 2007-03-26 10:39:05.000000000 -0400 -+++ serefpolicy-3.3.0/policy/modules/services/dcc.if 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/dcc.if 2008-02-26 08:24:17.000000000 -0500 @@ -72,6 +72,24 @@ ######################################## @@ -11483,9 +11555,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc. ## Execute dcc_client in the dcc_client domain, and ## allow the specified role the dcc_client domain. ## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc.te serefpolicy-3.3.0/policy/modules/services/dcc.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc.te serefpolicy-3.3.1/policy/modules/services/dcc.te --- nsaserefpolicy/policy/modules/services/dcc.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/dcc.te 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/dcc.te 2008-02-26 08:24:17.000000000 -0500 @@ -105,6 +105,8 @@ files_read_etc_files(cdcc_t) files_read_etc_runtime_files(cdcc_t) @@ -11645,18 +11717,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc. seutil_sigchld_newrole(dccm_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ddclient.fc serefpolicy-3.3.0/policy/modules/services/ddclient.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ddclient.fc serefpolicy-3.3.1/policy/modules/services/ddclient.fc --- nsaserefpolicy/policy/modules/services/ddclient.fc 2006-11-16 17:15:21.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/ddclient.fc 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/ddclient.fc 2008-02-26 08:24:17.000000000 -0500 @@ -9,3 +9,5 @@ /var/log/ddtcd\.log.* -- gen_context(system_u:object_r:ddclient_log_t,s0) /var/run/ddclient\.pid -- gen_context(system_u:object_r:ddclient_var_run_t,s0) /var/run/ddtcd\.pid -- gen_context(system_u:object_r:ddclient_var_run_t,s0) +/etc/rc.d/init.d/ddclient -- gen_context(system_u:object_r:ddclient_script_exec_t,s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ddclient.if serefpolicy-3.3.0/policy/modules/services/ddclient.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ddclient.if serefpolicy-3.3.1/policy/modules/services/ddclient.if --- nsaserefpolicy/policy/modules/services/ddclient.if 2007-03-26 10:39:04.000000000 -0400 -+++ serefpolicy-3.3.0/policy/modules/services/ddclient.if 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/ddclient.if 2008-02-26 08:24:17.000000000 -0500 @@ -18,3 +18,81 @@ corecmd_search_bin($1) domtrans_pattern($1, ddclient_exec_t, ddclient_t) @@ -11739,9 +11811,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ddcl + manage_all_pattern($1,ddclient_var_run_t) + +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ddclient.te serefpolicy-3.3.0/policy/modules/services/ddclient.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ddclient.te serefpolicy-3.3.1/policy/modules/services/ddclient.te --- nsaserefpolicy/policy/modules/services/ddclient.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/ddclient.te 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/ddclient.te 2008-02-26 08:24:17.000000000 -0500 @@ -25,6 +25,9 @@ type ddclient_var_run_t; files_pid_file(ddclient_var_run_t) @@ -11752,9 +11824,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ddcl ######################################## # # Declarations -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp.fc serefpolicy-3.3.0/policy/modules/services/dhcp.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp.fc serefpolicy-3.3.1/policy/modules/services/dhcp.fc --- nsaserefpolicy/policy/modules/services/dhcp.fc 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/dhcp.fc 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/dhcp.fc 2008-02-26 08:24:17.000000000 -0500 @@ -5,3 +5,6 @@ /var/lib/dhcp(3)?/dhcpd\.leases.* -- gen_context(system_u:object_r:dhcpd_state_t,s0) @@ -11762,9 +11834,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp + +/etc/rc.d/init.d/dhcpd -- gen_context(system_u:object_r:dhcpd_script_exec_t,s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp.if serefpolicy-3.3.0/policy/modules/services/dhcp.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp.if serefpolicy-3.3.1/policy/modules/services/dhcp.if --- nsaserefpolicy/policy/modules/services/dhcp.if 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/dhcp.if 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/dhcp.if 2008-02-26 08:24:17.000000000 -0500 @@ -19,3 +19,71 @@ sysnet_search_dhcp_state($1) allow $1 dhcpd_state_t:file setattr; @@ -11837,9 +11909,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp + files_list_pids($1) + manage_all_pattern($1,dhcpd_var_run_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp.te serefpolicy-3.3.0/policy/modules/services/dhcp.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp.te serefpolicy-3.3.1/policy/modules/services/dhcp.te --- nsaserefpolicy/policy/modules/services/dhcp.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/dhcp.te 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/dhcp.te 2008-02-26 08:24:17.000000000 -0500 @@ -19,18 +19,20 @@ type dhcpd_var_run_t; files_pid_file(dhcpd_var_run_t) @@ -11895,9 +11967,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp seutil_sigchld_newrole(dhcpd_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dictd.fc serefpolicy-3.3.0/policy/modules/services/dictd.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dictd.fc serefpolicy-3.3.1/policy/modules/services/dictd.fc --- nsaserefpolicy/policy/modules/services/dictd.fc 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/dictd.fc 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/dictd.fc 2008-02-26 08:24:17.000000000 -0500 @@ -4,3 +4,6 @@ /usr/sbin/dictd -- gen_context(system_u:object_r:dictd_exec_t,s0) @@ -11905,9 +11977,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dict +/var/run/dictd\.pid -- gen_context(system_u:object_r:dictd_var_run_t,s0) + +/etc/rc.d/init.d/dictd -- gen_context(system_u:object_r:dictd_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dictd.if serefpolicy-3.3.0/policy/modules/services/dictd.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dictd.if serefpolicy-3.3.1/policy/modules/services/dictd.if --- nsaserefpolicy/policy/modules/services/dictd.if 2006-11-16 17:15:21.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/dictd.if 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/dictd.if 2008-02-26 08:24:17.000000000 -0500 @@ -14,3 +14,73 @@ interface(`dictd_tcp_connect',` refpolicywarn(`$0($*) has been deprecated.') @@ -11982,9 +12054,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dict + manage_all_pattern($1,dictd_var_run_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dictd.te serefpolicy-3.3.0/policy/modules/services/dictd.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dictd.te serefpolicy-3.3.1/policy/modules/services/dictd.te --- nsaserefpolicy/policy/modules/services/dictd.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/dictd.te 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/dictd.te 2008-02-26 08:24:17.000000000 -0500 @@ -16,6 +16,12 @@ type dictd_var_lib_t alias var_lib_dictd_t; files_type(dictd_var_lib_t) @@ -12008,9 +12080,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dict kernel_read_system_state(dictd_t) kernel_read_kernel_sysctls(dictd_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.fc serefpolicy-3.3.0/policy/modules/services/dnsmasq.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.fc serefpolicy-3.3.1/policy/modules/services/dnsmasq.fc --- nsaserefpolicy/policy/modules/services/dnsmasq.fc 2006-11-16 17:15:21.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/dnsmasq.fc 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/dnsmasq.fc 2008-02-26 08:24:17.000000000 -0500 @@ -1,4 +1,7 @@ /usr/sbin/dnsmasq -- gen_context(system_u:object_r:dnsmasq_exec_t,s0) @@ -12019,9 +12091,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsm /var/run/dnsmasq\.pid -- gen_context(system_u:object_r:dnsmasq_var_run_t,s0) + +/etc/rc.d/init.d/dnsmasq -- gen_context(system_u:object_r:dnsmasq_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.if serefpolicy-3.3.0/policy/modules/services/dnsmasq.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.if serefpolicy-3.3.1/policy/modules/services/dnsmasq.if --- nsaserefpolicy/policy/modules/services/dnsmasq.if 2006-11-16 17:15:21.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/dnsmasq.if 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/dnsmasq.if 2008-02-26 08:24:17.000000000 -0500 @@ -1 +1,106 @@ ## dnsmasq DNS forwarder and DHCP server + @@ -12129,9 +12201,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsm + files_list_pids($1) + manage_all_pattern($1,dnsmasq_var_run_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.te serefpolicy-3.3.0/policy/modules/services/dnsmasq.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.te serefpolicy-3.3.1/policy/modules/services/dnsmasq.te --- nsaserefpolicy/policy/modules/services/dnsmasq.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/dnsmasq.te 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/dnsmasq.te 2008-02-26 08:24:17.000000000 -0500 @@ -16,6 +16,9 @@ type dnsmasq_var_run_t; files_pid_file(dnsmasq_var_run_t) @@ -12142,6 +12214,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsm ######################################## # # Local policy +@@ -23,7 +26,7 @@ + + allow dnsmasq_t self:capability { net_admin setgid setuid net_bind_service net_raw }; + dontaudit dnsmasq_t self:capability sys_tty_config; +-allow dnsmasq_t self:process { setcap signal_perms }; ++allow dnsmasq_t self:process { getcap setcap signal_perms }; + allow dnsmasq_t self:fifo_file { read write }; + allow dnsmasq_t self:netlink_route_socket { bind create nlmsg_read read write }; + allow dnsmasq_t self:tcp_socket create_stream_socket_perms; @@ -32,7 +35,7 @@ allow dnsmasq_t self:rawip_socket create_socket_perms; @@ -12159,10 +12240,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsm +optional_policy(` + virt_manage_lib_files(dnsmasq_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.fc serefpolicy-3.3.0/policy/modules/services/dovecot.fc ---- nsaserefpolicy/policy/modules/services/dovecot.fc 2006-11-16 17:15:21.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/dovecot.fc 2008-02-21 16:00:23.000000000 -0500 -@@ -17,21 +17,24 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.fc serefpolicy-3.3.1/policy/modules/services/dovecot.fc +--- nsaserefpolicy/policy/modules/services/dovecot.fc 2008-02-26 08:17:43.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/dovecot.fc 2008-02-26 08:24:17.000000000 -0500 +@@ -17,23 +17,24 @@ ifdef(`distro_debian', ` /usr/lib/dovecot/dovecot-auth -- gen_context(system_u:object_r:dovecot_auth_exec_t,s0) @@ -12178,6 +12259,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove # /var # /var/run/dovecot(-login)?(/.*)? gen_context(system_u:object_r:dovecot_var_run_t,s0) +-# this is a hard link to /var/lib/dovecot/ssl-parameters.dat +-/var/run/dovecot/login/ssl-parameters.dat gen_context(system_u:object_r:dovecot_var_lib_t,s0) +/var/run/dovecot/login/ssl-parameters.dat -- gen_context(system_u:object_r:dovecot_var_lib_t,s0) /var/lib/dovecot(/.*)? gen_context(system_u:object_r:dovecot_var_lib_t,s0) @@ -12190,27 +12273,29 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove +/var/spool/dovecot(/.*)? gen_context(system_u:object_r:dovecot_spool_t,s0) +/etc/rc.d/init.d/dovecot -- gen_context(system_u:object_r:dovecot_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.if serefpolicy-3.3.0/policy/modules/services/dovecot.if ---- nsaserefpolicy/policy/modules/services/dovecot.if 2007-01-02 12:57:43.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/dovecot.if 2008-02-21 16:00:23.000000000 -0500 -@@ -18,3 +18,129 @@ - manage_files_pattern($1,dovecot_spool_t,dovecot_spool_t) - manage_lnk_files_pattern($1,dovecot_spool_t,dovecot_spool_t) - ') -+ -+######################################## -+## +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.if serefpolicy-3.3.1/policy/modules/services/dovecot.if +--- nsaserefpolicy/policy/modules/services/dovecot.if 2008-02-26 08:17:43.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/dovecot.if 2008-02-26 08:24:17.000000000 -0500 +@@ -21,18 +21,126 @@ + + ######################################## + ## +-## Do not audit attempts to delete dovecot lib files. +## Connect to dovecot auth unix domain stream socket. -+## -+## + ## + ## +-## +-## Domain to not audit. +-## +## +## Domain allowed access. +## -+## + ## +## -+# + # +-interface(`dovecot_dontaudit_unlink_lib_files',` +interface(`dovecot_auth_stream_connect',` -+ gen_require(` + gen_require(` + type dovecot_auth_t, dovecot_var_run_t; + ') + @@ -12286,13 +12371,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove + type dovecot_etc_t; + type dovecot_log_t; + type dovecot_spool_t; -+ type dovecot_var_lib_t; + type dovecot_var_lib_t; + type dovecot_var_run_t; + + type dovecot_cert_t; + type dovecot_passwd_t; -+ ') -+ + ') + +- dontaudit $1 dovecot_var_lib_t:file unlink; + allow $1 dovecot_t:process { ptrace signal_perms getattr }; + read_files_pattern($1, dovecot_t, dovecot_t) + @@ -12320,12 +12406,12 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove + manage_all_pattern($1,dovecot_cert_t) + + manage_all_pattern($1,dovecot_passwd_t) -+') + ') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.te serefpolicy-3.3.0/policy/modules/services/dovecot.te ---- nsaserefpolicy/policy/modules/services/dovecot.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/dovecot.te 2008-02-21 16:00:23.000000000 -0500 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.te serefpolicy-3.3.1/policy/modules/services/dovecot.te +--- nsaserefpolicy/policy/modules/services/dovecot.te 2008-02-26 08:17:43.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/dovecot.te 2008-02-26 08:24:17.000000000 -0500 @@ -15,6 +15,12 @@ domain_entry_file(dovecot_auth_t,dovecot_auth_exec_t) role system_r types dovecot_auth_t; @@ -12468,9 +12554,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove + mta_manage_spool(dovecot_deliver_t) ') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.if serefpolicy-3.3.0/policy/modules/services/exim.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.if serefpolicy-3.3.1/policy/modules/services/exim.if --- nsaserefpolicy/policy/modules/services/exim.if 2007-10-24 15:00:24.000000000 -0400 -+++ serefpolicy-3.3.0/policy/modules/services/exim.if 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/exim.if 2008-02-26 08:24:17.000000000 -0500 @@ -97,6 +97,26 @@ ######################################## @@ -12498,9 +12584,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim ## Allow the specified domain to append ## exim log files. ## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.te serefpolicy-3.3.0/policy/modules/services/exim.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.te serefpolicy-3.3.1/policy/modules/services/exim.te --- nsaserefpolicy/policy/modules/services/exim.te 2007-10-24 15:17:31.000000000 -0400 -+++ serefpolicy-3.3.0/policy/modules/services/exim.te 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/exim.te 2008-02-26 08:24:17.000000000 -0500 @@ -21,9 +21,20 @@ ## gen_tunable(exim_manage_user_files,false) @@ -12677,9 +12763,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim + exim_manage_var_lib(exim_lib_update_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail2ban.fc serefpolicy-3.3.0/policy/modules/services/fail2ban.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail2ban.fc serefpolicy-3.3.1/policy/modules/services/fail2ban.fc --- nsaserefpolicy/policy/modules/services/fail2ban.fc 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.3.0/policy/modules/services/fail2ban.fc 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/fail2ban.fc 2008-02-26 08:24:17.000000000 -0500 @@ -1,3 +1,7 @@ /usr/bin/fail2ban -- gen_context(system_u:object_r:fail2ban_exec_t,s0) +/usr/bin/fail2ban-server -- gen_context(system_u:object_r:fail2ban_exec_t,s0) @@ -12688,9 +12774,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail +/var/run/fail2ban\.sock -s gen_context(system_u:object_r:fail2ban_var_run_t,s0) +/etc/rc.d/init.d/fail2ban -- gen_context(system_u:object_r:fail2ban_script_exec_t,s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail2ban.if serefpolicy-3.3.0/policy/modules/services/fail2ban.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail2ban.if serefpolicy-3.3.1/policy/modules/services/fail2ban.if --- nsaserefpolicy/policy/modules/services/fail2ban.if 2007-03-22 14:30:09.000000000 -0400 -+++ serefpolicy-3.3.0/policy/modules/services/fail2ban.if 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/fail2ban.if 2008-02-26 08:24:17.000000000 -0500 @@ -78,3 +78,68 @@ files_search_pids($1) allow $1 fail2ban_var_run_t:file read_file_perms; @@ -12760,9 +12846,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail + files_list_pids($1) + manage_all_pattern($1,fail2ban_var_run_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail2ban.te serefpolicy-3.3.0/policy/modules/services/fail2ban.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail2ban.te serefpolicy-3.3.1/policy/modules/services/fail2ban.te --- nsaserefpolicy/policy/modules/services/fail2ban.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/fail2ban.te 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/fail2ban.te 2008-02-26 08:24:17.000000000 -0500 @@ -18,6 +18,9 @@ type fail2ban_var_run_t; files_pid_file(fail2ban_var_run_t) @@ -12793,17 +12879,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail optional_policy(` apache_read_log(fail2ban_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fetchmail.fc serefpolicy-3.3.0/policy/modules/services/fetchmail.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fetchmail.fc serefpolicy-3.3.1/policy/modules/services/fetchmail.fc --- nsaserefpolicy/policy/modules/services/fetchmail.fc 2006-11-16 17:15:21.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/fetchmail.fc 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/fetchmail.fc 2008-02-26 08:24:17.000000000 -0500 @@ -17,3 +17,4 @@ /var/run/fetchmail/.* -- gen_context(system_u:object_r:fetchmail_var_run_t,s0) /var/mail/\.fetchmail-UIDL-cache -- gen_context(system_u:object_r:fetchmail_uidl_cache_t,s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fetchmail.if serefpolicy-3.3.0/policy/modules/services/fetchmail.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fetchmail.if serefpolicy-3.3.1/policy/modules/services/fetchmail.if --- nsaserefpolicy/policy/modules/services/fetchmail.if 2006-11-16 17:15:21.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/fetchmail.if 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/fetchmail.if 2008-02-26 08:24:17.000000000 -0500 @@ -1 +1,44 @@ ## Remote-mail retrieval and forwarding utility + @@ -12849,9 +12935,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fetc + files_list_pids($1) + manage_all_pattern($1,fetchmail_var_run_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.fc serefpolicy-3.3.0/policy/modules/services/ftp.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.fc serefpolicy-3.3.1/policy/modules/services/ftp.fc --- nsaserefpolicy/policy/modules/services/ftp.fc 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/ftp.fc 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/ftp.fc 2008-02-26 08:24:17.000000000 -0500 @@ -27,3 +27,6 @@ /var/log/vsftpd.* -- gen_context(system_u:object_r:xferlog_t,s0) /var/log/xferlog.* -- gen_context(system_u:object_r:xferlog_t,s0) @@ -12859,9 +12945,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp. + +/etc/rc.d/init.d/vsftpd -- gen_context(system_u:object_r:ftp_script_exec_t,s0) +/etc/rc.d/init.d/proftpd -- gen_context(system_u:object_r:ftp_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.if serefpolicy-3.3.0/policy/modules/services/ftp.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.if serefpolicy-3.3.1/policy/modules/services/ftp.if --- nsaserefpolicy/policy/modules/services/ftp.if 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.3.0/policy/modules/services/ftp.if 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/ftp.if 2008-02-26 08:24:17.000000000 -0500 @@ -28,11 +28,13 @@ type ftpd_t; ') @@ -12978,9 +13064,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp. + manage_all_pattern($1,ftp_var_run_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.te serefpolicy-3.3.0/policy/modules/services/ftp.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.te serefpolicy-3.3.1/policy/modules/services/ftp.te --- nsaserefpolicy/policy/modules/services/ftp.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/ftp.te 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/ftp.te 2008-02-26 08:24:17.000000000 -0500 @@ -75,6 +75,9 @@ type xferlog_t; logging_log_file(xferlog_t) @@ -13044,15 +13130,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp. ') optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnomeclock.fc serefpolicy-3.3.0/policy/modules/services/gnomeclock.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnomeclock.fc serefpolicy-3.3.1/policy/modules/services/gnomeclock.fc --- nsaserefpolicy/policy/modules/services/gnomeclock.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/gnomeclock.fc 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/gnomeclock.fc 2008-02-26 08:24:17.000000000 -0500 @@ -0,0 +1,2 @@ + +/usr/libexec/gnome-clock-applet-mechanism -- gen_context(system_u:object_r:gnomeclock_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnomeclock.if serefpolicy-3.3.0/policy/modules/services/gnomeclock.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnomeclock.if serefpolicy-3.3.1/policy/modules/services/gnomeclock.if --- nsaserefpolicy/policy/modules/services/gnomeclock.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/gnomeclock.if 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/gnomeclock.if 2008-02-26 08:24:17.000000000 -0500 @@ -0,0 +1,75 @@ + +## policy for gnomeclock @@ -13129,9 +13215,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnom + allow $1 gnomeclock_t:dbus send_msg; + allow gnomeclock_t $1:dbus send_msg; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnomeclock.te serefpolicy-3.3.0/policy/modules/services/gnomeclock.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnomeclock.te serefpolicy-3.3.1/policy/modules/services/gnomeclock.te --- nsaserefpolicy/policy/modules/services/gnomeclock.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/gnomeclock.te 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/gnomeclock.te 2008-02-26 08:24:17.000000000 -0500 @@ -0,0 +1,51 @@ +policy_module(gnomeclock,1.0.0) +######################################## @@ -13184,9 +13270,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnom + polkit_read_lib(gnomeclock_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.fc serefpolicy-3.3.0/policy/modules/services/hal.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.fc serefpolicy-3.3.1/policy/modules/services/hal.fc --- nsaserefpolicy/policy/modules/services/hal.fc 2007-11-14 08:17:58.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/hal.fc 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/hal.fc 2008-02-26 08:24:17.000000000 -0500 @@ -8,6 +8,7 @@ /usr/libexec/hal-hotplug-map -- gen_context(system_u:object_r:hald_exec_t,s0) /usr/libexec/hal-system-sonypic -- gen_context(system_u:object_r:hald_sonypic_exec_t,s0) @@ -13209,9 +13295,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. ifdef(`distro_gentoo',` /var/lib/cache/hald(/.*)? gen_context(system_u:object_r:hald_cache_t,s0) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.if serefpolicy-3.3.0/policy/modules/services/hal.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.if serefpolicy-3.3.1/policy/modules/services/hal.if --- nsaserefpolicy/policy/modules/services/hal.if 2007-09-05 15:24:44.000000000 -0400 -+++ serefpolicy-3.3.0/policy/modules/services/hal.if 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/hal.if 2008-02-26 08:24:17.000000000 -0500 @@ -302,3 +302,42 @@ files_search_pids($1) allow $1 hald_var_run_t:file rw_file_perms; @@ -13255,9 +13341,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. + read_lnk_files_pattern($1,hald_t,hald_t) + dontaudit $1 hald_t:process ptrace; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.te serefpolicy-3.3.0/policy/modules/services/hal.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.te serefpolicy-3.3.1/policy/modules/services/hal.te --- nsaserefpolicy/policy/modules/services/hal.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/hal.te 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/hal.te 2008-02-26 08:24:17.000000000 -0500 @@ -49,6 +49,9 @@ type hald_var_lib_t; files_type(hald_var_lib_t) @@ -13368,14 +13454,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. +# This is caused by a bug in hald and PolicyKit. +# Should be removed when this is fixed +cron_read_system_job_lib_files(hald_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/.if serefpolicy-3.3.0/policy/modules/services/.if ---- nsaserefpolicy/policy/modules/services/.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/.if 2008-02-21 16:00:23.000000000 -0500 -@@ -0,0 +1 @@ -+sed s/myapp//g /home/dwalsh/myapp.if -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inetd.te serefpolicy-3.3.0/policy/modules/services/inetd.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inetd.te serefpolicy-3.3.1/policy/modules/services/inetd.te --- nsaserefpolicy/policy/modules/services/inetd.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/inetd.te 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/inetd.te 2008-02-26 08:24:17.000000000 -0500 @@ -30,6 +30,10 @@ type inetd_child_var_run_t; files_pid_file(inetd_child_var_run_t) @@ -13429,18 +13510,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inet +optional_policy(` + inetd_service_domain(inetd_child_t,bin_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inn.fc serefpolicy-3.3.0/policy/modules/services/inn.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inn.fc serefpolicy-3.3.1/policy/modules/services/inn.fc --- nsaserefpolicy/policy/modules/services/inn.fc 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/inn.fc 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/inn.fc 2008-02-26 08:24:17.000000000 -0500 @@ -64,3 +64,5 @@ /var/run/news(/.*)? gen_context(system_u:object_r:innd_var_run_t,s0) /var/spool/news(/.*)? gen_context(system_u:object_r:news_spool_t,s0) + +/etc/rc.d/init.d/innd -- gen_context(system_u:object_r:innd_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inn.if serefpolicy-3.3.0/policy/modules/services/inn.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inn.if serefpolicy-3.3.1/policy/modules/services/inn.if --- nsaserefpolicy/policy/modules/services/inn.if 2007-01-02 12:57:43.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/inn.if 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/inn.if 2008-02-26 08:24:17.000000000 -0500 @@ -176,3 +176,80 @@ corecmd_search_bin($1) domtrans_pattern($1,innd_exec_t,innd_t) @@ -13522,9 +13603,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inn. + files_list_pids($1) + manage_all_pattern($1,innd_var_run_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inn.te serefpolicy-3.3.0/policy/modules/services/inn.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inn.te serefpolicy-3.3.1/policy/modules/services/inn.te --- nsaserefpolicy/policy/modules/services/inn.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/inn.te 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/inn.te 2008-02-26 08:24:17.000000000 -0500 @@ -22,7 +22,10 @@ files_pid_file(innd_var_run_t) @@ -13537,17 +13618,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inn. ######################################## # -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/jabber.fc serefpolicy-3.3.0/policy/modules/services/jabber.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/jabber.fc serefpolicy-3.3.1/policy/modules/services/jabber.fc --- nsaserefpolicy/policy/modules/services/jabber.fc 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/jabber.fc 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/jabber.fc 2008-02-26 08:24:17.000000000 -0500 @@ -2,3 +2,4 @@ /var/lib/jabber(/.*)? gen_context(system_u:object_r:jabberd_var_lib_t,s0) /var/log/jabber(/.*)? gen_context(system_u:object_r:jabberd_log_t,s0) +/etc/rc.d/init.d/jabber -- gen_context(system_u:object_r:jabber_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/jabber.if serefpolicy-3.3.0/policy/modules/services/jabber.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/jabber.if serefpolicy-3.3.1/policy/modules/services/jabber.if --- nsaserefpolicy/policy/modules/services/jabber.if 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/jabber.if 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/jabber.if 2008-02-26 08:24:17.000000000 -0500 @@ -13,3 +13,73 @@ interface(`jabber_tcp_connect',` refpolicywarn(`$0($*) has been deprecated.') @@ -13622,9 +13703,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/jabb + manage_all_pattern($1,jabber_var_run_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/jabber.te serefpolicy-3.3.0/policy/modules/services/jabber.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/jabber.te serefpolicy-3.3.1/policy/modules/services/jabber.te --- nsaserefpolicy/policy/modules/services/jabber.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/jabber.te 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/jabber.te 2008-02-26 08:24:17.000000000 -0500 @@ -19,6 +19,9 @@ type jabberd_var_run_t; files_pid_file(jabberd_var_run_t) @@ -13635,9 +13716,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/jabb ######################################## # # Local policy -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.fc serefpolicy-3.3.0/policy/modules/services/kerberos.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.fc serefpolicy-3.3.1/policy/modules/services/kerberos.fc --- nsaserefpolicy/policy/modules/services/kerberos.fc 2006-11-16 17:15:21.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/kerberos.fc 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/kerberos.fc 2008-02-26 08:24:17.000000000 -0500 @@ -16,3 +16,9 @@ /var/log/krb5kdc\.log gen_context(system_u:object_r:krb5kdc_log_t,s0) @@ -13648,9 +13729,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerb +/etc/rc.d/init.d/krb524d -- gen_context(system_u:object_r:kerberos_script_exec_t,s0) +/etc/rc.d/init.d/kpropd -- gen_context(system_u:object_r:kerberos_script_exec_t,s0) +/etc/rc.d/init.d/krb5kdc -- gen_context(system_u:object_r:kerberos_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.if serefpolicy-3.3.0/policy/modules/services/kerberos.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.if serefpolicy-3.3.1/policy/modules/services/kerberos.if --- nsaserefpolicy/policy/modules/services/kerberos.if 2007-07-16 14:09:46.000000000 -0400 -+++ serefpolicy-3.3.0/policy/modules/services/kerberos.if 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/kerberos.if 2008-02-26 08:24:17.000000000 -0500 @@ -43,7 +43,13 @@ dontaudit $1 krb5kdc_conf_t:dir list_dir_perms; dontaudit $1 krb5kdc_conf_t:file rw_file_perms; @@ -13834,9 +13915,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerb +') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.te serefpolicy-3.3.0/policy/modules/services/kerberos.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.te serefpolicy-3.3.1/policy/modules/services/kerberos.te --- nsaserefpolicy/policy/modules/services/kerberos.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/kerberos.te 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/kerberos.te 2008-02-26 08:24:17.000000000 -0500 @@ -54,6 +54,12 @@ type krb5kdc_var_run_t; files_pid_file(krb5kdc_var_run_t) @@ -13921,17 +14002,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerb udev_read_db(krb5kdc_t) ') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerneloops.fc serefpolicy-3.3.0/policy/modules/services/kerneloops.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerneloops.fc serefpolicy-3.3.1/policy/modules/services/kerneloops.fc --- nsaserefpolicy/policy/modules/services/kerneloops.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/kerneloops.fc 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/kerneloops.fc 2008-02-26 08:24:17.000000000 -0500 @@ -0,0 +1,4 @@ + +/usr/sbin/kerneloops -- gen_context(system_u:object_r:kerneloops_exec_t,s0) + +/etc/rc.d/init.d/kerneloops -- gen_context(system_u:object_r:kerneloops_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerneloops.if serefpolicy-3.3.0/policy/modules/services/kerneloops.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerneloops.if serefpolicy-3.3.1/policy/modules/services/kerneloops.if --- nsaserefpolicy/policy/modules/services/kerneloops.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/kerneloops.if 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/kerneloops.if 2008-02-26 08:24:17.000000000 -0500 @@ -0,0 +1,104 @@ + +## policy for kerneloops @@ -14037,9 +14118,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kern + allow $2 system_r; + +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerneloops.te serefpolicy-3.3.0/policy/modules/services/kerneloops.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerneloops.te serefpolicy-3.3.1/policy/modules/services/kerneloops.te --- nsaserefpolicy/policy/modules/services/kerneloops.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/kerneloops.te 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/kerneloops.te 2008-02-26 08:24:17.000000000 -0500 @@ -0,0 +1,57 @@ +policy_module(kerneloops,1.0.0) + @@ -14098,18 +14179,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kern + dbus_connect_system_bus(kerneloops_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.fc serefpolicy-3.3.0/policy/modules/services/ldap.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.fc serefpolicy-3.3.1/policy/modules/services/ldap.fc --- nsaserefpolicy/policy/modules/services/ldap.fc 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/ldap.fc 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/ldap.fc 2008-02-26 08:24:17.000000000 -0500 @@ -14,3 +14,5 @@ /var/run/openldap(/.*)? gen_context(system_u:object_r:slapd_var_run_t,s0) /var/run/slapd\.args -- gen_context(system_u:object_r:slapd_var_run_t,s0) /var/run/slapd\.pid -- gen_context(system_u:object_r:slapd_var_run_t,s0) + +/etc/rc.d/init.d/ldap -- gen_context(system_u:object_r:ldap_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.if serefpolicy-3.3.0/policy/modules/services/ldap.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.if serefpolicy-3.3.1/policy/modules/services/ldap.if --- nsaserefpolicy/policy/modules/services/ldap.if 2007-01-02 12:57:43.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/ldap.if 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/ldap.if 2008-02-26 08:24:17.000000000 -0500 @@ -73,3 +73,80 @@ allow $1 slapd_var_run_t:sock_file write; allow $1 slapd_t:unix_stream_socket connectto; @@ -14191,9 +14272,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap +') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.te serefpolicy-3.3.0/policy/modules/services/ldap.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.te serefpolicy-3.3.1/policy/modules/services/ldap.te --- nsaserefpolicy/policy/modules/services/ldap.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/ldap.te 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/ldap.te 2008-02-26 08:24:17.000000000 -0500 @@ -31,6 +31,9 @@ type slapd_var_run_t; files_pid_file(slapd_var_run_t) @@ -14204,9 +14285,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap ######################################## # # Local policy -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lpd.fc serefpolicy-3.3.0/policy/modules/services/lpd.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lpd.fc serefpolicy-3.3.1/policy/modules/services/lpd.fc --- nsaserefpolicy/policy/modules/services/lpd.fc 2007-11-16 13:45:14.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/lpd.fc 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/lpd.fc 2008-02-26 08:24:17.000000000 -0500 @@ -22,6 +22,8 @@ /usr/sbin/lpinfo -- gen_context(system_u:object_r:lpr_exec_t,s0) /usr/sbin/lpmove -- gen_context(system_u:object_r:lpr_exec_t,s0) @@ -14221,9 +14302,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lpd. /var/spool/lpd(/.*)? gen_context(system_u:object_r:print_spool_t,s0) /var/run/lprng(/.*)? gen_context(system_u:object_r:lpd_var_run_t,s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lpd.if serefpolicy-3.3.0/policy/modules/services/lpd.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lpd.if serefpolicy-3.3.1/policy/modules/services/lpd.if --- nsaserefpolicy/policy/modules/services/lpd.if 2007-11-16 13:45:14.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/lpd.if 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/lpd.if 2008-02-26 08:24:17.000000000 -0500 @@ -336,10 +336,8 @@ ') @@ -14236,17 +14317,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lpd. ') ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.fc serefpolicy-3.3.0/policy/modules/services/mailman.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.fc serefpolicy-3.3.1/policy/modules/services/mailman.fc --- nsaserefpolicy/policy/modules/services/mailman.fc 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/mailman.fc 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/mailman.fc 2008-02-26 08:24:17.000000000 -0500 @@ -31,3 +31,4 @@ /var/lock/mailman(/.*)? gen_context(system_u:object_r:mailman_lock_t,s0) /var/spool/mailman(/.*)? gen_context(system_u:object_r:mailman_data_t,s0) ') +/usr/lib/mailman/mail/mailman -- gen_context(system_u:object_r:mailman_mail_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.if serefpolicy-3.3.0/policy/modules/services/mailman.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.if serefpolicy-3.3.1/policy/modules/services/mailman.if --- nsaserefpolicy/policy/modules/services/mailman.if 2007-12-04 11:02:50.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/mailman.if 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/mailman.if 2008-02-26 08:24:17.000000000 -0500 @@ -211,6 +211,7 @@ type mailman_data_t; ') @@ -14281,9 +14362,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mail ## Append to mailman logs. ## ## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.te serefpolicy-3.3.0/policy/modules/services/mailman.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.te serefpolicy-3.3.1/policy/modules/services/mailman.te --- nsaserefpolicy/policy/modules/services/mailman.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/mailman.te 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/mailman.te 2008-02-26 08:24:17.000000000 -0500 @@ -53,10 +53,9 @@ apache_use_fds(mailman_cgi_t) apache_dontaudit_append_log(mailman_cgi_t) @@ -14312,15 +14393,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mail ifdef(`TODO',` optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailscanner.fc serefpolicy-3.3.0/policy/modules/services/mailscanner.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailscanner.fc serefpolicy-3.3.1/policy/modules/services/mailscanner.fc --- nsaserefpolicy/policy/modules/services/mailscanner.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/mailscanner.fc 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/mailscanner.fc 2008-02-26 08:24:17.000000000 -0500 @@ -0,0 +1,2 @@ +/var/spool/MailScanner(/.*)? gen_context(system_u:object_r:mailscanner_spool_t,s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailscanner.if serefpolicy-3.3.0/policy/modules/services/mailscanner.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailscanner.if serefpolicy-3.3.1/policy/modules/services/mailscanner.if --- nsaserefpolicy/policy/modules/services/mailscanner.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/mailscanner.if 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/mailscanner.if 2008-02-26 08:24:17.000000000 -0500 @@ -0,0 +1,59 @@ +## Anti-Virus and Anti-Spam Filter + @@ -14381,18 +14462,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mail + files_search_spool($1) + manage_files_pattern($1,mailscanner_spool_t,mailscanner_spool_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailscanner.te serefpolicy-3.3.0/policy/modules/services/mailscanner.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailscanner.te serefpolicy-3.3.1/policy/modules/services/mailscanner.te --- nsaserefpolicy/policy/modules/services/mailscanner.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/mailscanner.te 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/mailscanner.te 2008-02-26 08:24:17.000000000 -0500 @@ -0,0 +1,5 @@ + +policy_module(mailscanner,1.0.0) + +type mailscanner_spool_t; +files_type(mailscanner_spool_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.if serefpolicy-3.3.0/policy/modules/services/mta.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.if serefpolicy-3.3.1/policy/modules/services/mta.if --- nsaserefpolicy/policy/modules/services/mta.if 2007-12-06 13:12:03.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/mta.if 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/mta.if 2008-02-26 08:24:17.000000000 -0500 @@ -133,6 +133,12 @@ sendmail_create_log($1_mail_t) ') @@ -14562,9 +14643,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. ## Create, read, write, and delete ## mail queue files. ## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.te serefpolicy-3.3.0/policy/modules/services/mta.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.te serefpolicy-3.3.1/policy/modules/services/mta.te --- nsaserefpolicy/policy/modules/services/mta.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/mta.te 2008-02-22 10:23:43.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/mta.te 2008-02-26 08:24:17.000000000 -0500 @@ -6,6 +6,8 @@ # Declarations # @@ -14691,9 +14772,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. ') ') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.fc serefpolicy-3.3.0/policy/modules/services/munin.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.fc serefpolicy-3.3.1/policy/modules/services/munin.fc --- nsaserefpolicy/policy/modules/services/munin.fc 2007-04-30 10:41:38.000000000 -0400 -+++ serefpolicy-3.3.0/policy/modules/services/munin.fc 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/munin.fc 2008-02-26 08:24:17.000000000 -0500 @@ -6,6 +6,9 @@ /usr/share/munin/plugins/.* -- gen_context(system_u:object_r:munin_exec_t,s0) @@ -14706,9 +14787,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/muni +/var/www/html/munin/cgi(/.*)? gen_context(system_u:object_r:httpd_munin_script_exec_t,s0) + +/etc/rc.d/init.d/munin-node -- gen_context(system_u:object_r:munin_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.if serefpolicy-3.3.0/policy/modules/services/munin.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.if serefpolicy-3.3.1/policy/modules/services/munin.if --- nsaserefpolicy/policy/modules/services/munin.if 2007-11-15 13:40:14.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/munin.if 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/munin.if 2008-02-26 08:24:17.000000000 -0500 @@ -80,3 +80,85 @@ dontaudit $1 munin_var_lib_t:dir search_dir_perms; @@ -14795,9 +14876,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/muni +') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.te serefpolicy-3.3.0/policy/modules/services/munin.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.te serefpolicy-3.3.1/policy/modules/services/munin.te --- nsaserefpolicy/policy/modules/services/munin.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/munin.te 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/munin.te 2008-02-26 08:24:17.000000000 -0500 @@ -25,26 +25,33 @@ type munin_var_run_t alias lrrd_var_run_t; files_pid_file(munin_var_run_t) @@ -14913,18 +14994,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/muni + +manage_dirs_pattern(munin_t, httpd_munin_content_t, httpd_munin_content_t) +manage_files_pattern(munin_t, httpd_munin_content_t, httpd_munin_content_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.fc serefpolicy-3.3.0/policy/modules/services/mysql.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.fc serefpolicy-3.3.1/policy/modules/services/mysql.fc --- nsaserefpolicy/policy/modules/services/mysql.fc 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/mysql.fc 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/mysql.fc 2008-02-26 08:24:17.000000000 -0500 @@ -22,3 +22,5 @@ /var/log/mysql.* -- gen_context(system_u:object_r:mysqld_log_t,s0) /var/run/mysqld(/.*)? gen_context(system_u:object_r:mysqld_var_run_t,s0) + +/etc/rc\.d/init\.d/mysqld -- gen_context(system_u:object_r:mysqld_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.if serefpolicy-3.3.0/policy/modules/services/mysql.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.if serefpolicy-3.3.1/policy/modules/services/mysql.if --- nsaserefpolicy/policy/modules/services/mysql.if 2007-01-02 12:57:43.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/mysql.if 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/mysql.if 2008-02-26 08:24:17.000000000 -0500 @@ -157,3 +157,74 @@ logging_search_logs($1) allow $1 mysqld_log_t:file { write append setattr ioctl }; @@ -15000,9 +15081,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysq + + manage_all_pattern($1,mysqld_tmp_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.te serefpolicy-3.3.0/policy/modules/services/mysql.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.te serefpolicy-3.3.1/policy/modules/services/mysql.te --- nsaserefpolicy/policy/modules/services/mysql.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/mysql.te 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/mysql.te 2008-02-26 08:24:17.000000000 -0500 @@ -25,6 +25,9 @@ type mysqld_tmp_t; files_tmp_file(mysqld_tmp_t) @@ -15031,9 +15112,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysq domain_use_interactive_fds(mysqld_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.fc serefpolicy-3.3.0/policy/modules/services/nagios.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.fc serefpolicy-3.3.1/policy/modules/services/nagios.fc --- nsaserefpolicy/policy/modules/services/nagios.fc 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/nagios.fc 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/nagios.fc 2008-02-26 08:24:17.000000000 -0500 @@ -4,13 +4,19 @@ /usr/bin/nagios -- gen_context(system_u:object_r:nagios_exec_t,s0) /usr/bin/nrpe -- gen_context(system_u:object_r:nrpe_exec_t,s0) @@ -15057,9 +15138,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi +/etc/rc.d/init.d/nagios -- gen_context(system_u:object_r:nagios_script_exec_t,s0) +/etc/rc.d/init.d/nrpe -- gen_context(system_u:object_r:nagios_script_exec_t,s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.if serefpolicy-3.3.0/policy/modules/services/nagios.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.if serefpolicy-3.3.1/policy/modules/services/nagios.if --- nsaserefpolicy/policy/modules/services/nagios.if 2007-01-02 12:57:43.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/nagios.if 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/nagios.if 2008-02-26 08:24:17.000000000 -0500 @@ -44,7 +44,7 @@ ######################################## @@ -15169,9 +15250,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi + + manage_all_pattern($1,nrpe_etc_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.te serefpolicy-3.3.0/policy/modules/services/nagios.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.te serefpolicy-3.3.1/policy/modules/services/nagios.te --- nsaserefpolicy/policy/modules/services/nagios.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/nagios.te 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/nagios.te 2008-02-26 08:24:17.000000000 -0500 @@ -8,11 +8,7 @@ type nagios_t; @@ -15275,9 +15356,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi ######################################## # -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.fc serefpolicy-3.3.0/policy/modules/services/networkmanager.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.fc serefpolicy-3.3.1/policy/modules/services/networkmanager.fc --- nsaserefpolicy/policy/modules/services/networkmanager.fc 2007-09-12 10:34:18.000000000 -0400 -+++ serefpolicy-3.3.0/policy/modules/services/networkmanager.fc 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/networkmanager.fc 2008-02-26 08:24:17.000000000 -0500 @@ -1,7 +1,9 @@ /usr/s?bin/NetworkManager -- gen_context(system_u:object_r:NetworkManager_exec_t,s0) /usr/s?bin/wpa_supplicant -- gen_context(system_u:object_r:NetworkManager_exec_t,s0) @@ -15288,9 +15369,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw /var/run/wpa_supplicant(/.*)? gen_context(system_u:object_r:NetworkManager_var_run_t,s0) /var/run/wpa_supplicant-global -s gen_context(system_u:object_r:NetworkManager_var_run_t,s0) +/var/log/wpa_supplicant\.log.* -- gen_context(system_u:object_r:NetworkManager_log_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.if serefpolicy-3.3.0/policy/modules/services/networkmanager.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.if serefpolicy-3.3.1/policy/modules/services/networkmanager.if --- nsaserefpolicy/policy/modules/services/networkmanager.if 2007-06-12 10:15:45.000000000 -0400 -+++ serefpolicy-3.3.0/policy/modules/services/networkmanager.if 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/networkmanager.if 2008-02-26 08:24:17.000000000 -0500 @@ -97,3 +97,21 @@ allow $1 NetworkManager_t:dbus send_msg; allow NetworkManager_t $1:dbus send_msg; @@ -15313,9 +15394,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw + + allow $1 NetworkManager_t:process signal; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.te serefpolicy-3.3.0/policy/modules/services/networkmanager.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.te serefpolicy-3.3.1/policy/modules/services/networkmanager.te --- nsaserefpolicy/policy/modules/services/networkmanager.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/networkmanager.te 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/networkmanager.te 2008-02-26 08:24:17.000000000 -0500 @@ -13,6 +13,9 @@ type NetworkManager_var_run_t; files_pid_file(NetworkManager_var_run_t) @@ -15326,15 +15407,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw ######################################## # # Local policy -@@ -20,7 +23,7 @@ +@@ -20,9 +23,9 @@ # networkmanager will ptrace itself if gdb is installed # and it receives a unexpected signal (rh bug #204161) -allow NetworkManager_t self:capability { kill setgid setuid sys_nice dac_override net_admin net_raw net_bind_service ipc_lock }; +allow NetworkManager_t self:capability { chown fsetid kill setgid setuid sys_nice dac_override net_admin net_raw ipc_lock }; dontaudit NetworkManager_t self:capability { sys_tty_config sys_ptrace }; - allow NetworkManager_t self:process { ptrace setcap setpgid getsched signal_perms }; +-allow NetworkManager_t self:process { ptrace setcap setpgid getsched signal_perms }; ++allow NetworkManager_t self:process { ptrace getcap setcap setpgid getsched signal_perms }; allow NetworkManager_t self:fifo_file rw_fifo_file_perms; + allow NetworkManager_t self:unix_dgram_socket { sendto create_socket_perms }; + allow NetworkManager_t self:unix_stream_socket create_stream_socket_perms; @@ -38,10 +41,14 @@ manage_sock_files_pattern(NetworkManager_t,NetworkManager_var_run_t,NetworkManager_var_run_t) files_pid_filetrans(NetworkManager_t,NetworkManager_var_run_t, { dir file sock_file }) @@ -15419,9 +15503,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw ') optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.fc serefpolicy-3.3.0/policy/modules/services/nis.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.fc serefpolicy-3.3.1/policy/modules/services/nis.fc --- nsaserefpolicy/policy/modules/services/nis.fc 2007-02-19 11:32:53.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/nis.fc 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/nis.fc 2008-02-26 08:24:17.000000000 -0500 @@ -4,9 +4,14 @@ /sbin/ypbind -- gen_context(system_u:object_r:ypbind_exec_t,s0) @@ -15437,9 +15521,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis. +/etc/rc.d/init.d/yppasswd -- gen_context(system_u:object_r:nis_script_exec_t,s0) +/etc/rc.d/init.d/ypserv -- gen_context(system_u:object_r:nis_script_exec_t,s0) +/etc/rc.d/init.d/ypxfrd -- gen_context(system_u:object_r:nis_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.if serefpolicy-3.3.0/policy/modules/services/nis.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.if serefpolicy-3.3.1/policy/modules/services/nis.if --- nsaserefpolicy/policy/modules/services/nis.if 2007-07-16 14:09:46.000000000 -0400 -+++ serefpolicy-3.3.0/policy/modules/services/nis.if 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/nis.if 2008-02-26 08:24:17.000000000 -0500 @@ -49,8 +49,8 @@ corenet_udp_bind_all_nodes($1) corenet_tcp_bind_generic_port($1) @@ -15571,9 +15655,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis. +') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.te serefpolicy-3.3.0/policy/modules/services/nis.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.te serefpolicy-3.3.1/policy/modules/services/nis.te --- nsaserefpolicy/policy/modules/services/nis.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/nis.te 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/nis.te 2008-02-26 08:24:17.000000000 -0500 @@ -44,6 +44,9 @@ type ypxfr_exec_t; init_daemon_domain(ypxfr_t,ypxfr_exec_t) @@ -15639,18 +15723,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis. corenet_dontaudit_tcp_bind_all_reserved_ports(ypxfr_t) corenet_dontaudit_udp_bind_all_reserved_ports(ypxfr_t) corenet_tcp_connect_all_ports(ypxfr_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.fc serefpolicy-3.3.0/policy/modules/services/nscd.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.fc serefpolicy-3.3.1/policy/modules/services/nscd.fc --- nsaserefpolicy/policy/modules/services/nscd.fc 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/nscd.fc 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/nscd.fc 2008-02-26 08:24:17.000000000 -0500 @@ -9,3 +9,5 @@ /var/run/\.nscd_socket -s gen_context(system_u:object_r:nscd_var_run_t,s0) /var/run/nscd(/.*)? gen_context(system_u:object_r:nscd_var_run_t,s0) + +/etc/rc\.d/init\.d/nscd -- gen_context(system_u:object_r:httpd_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.if serefpolicy-3.3.0/policy/modules/services/nscd.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.if serefpolicy-3.3.1/policy/modules/services/nscd.if --- nsaserefpolicy/policy/modules/services/nscd.if 2007-03-26 10:39:04.000000000 -0400 -+++ serefpolicy-3.3.0/policy/modules/services/nscd.if 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/nscd.if 2008-02-26 08:24:17.000000000 -0500 @@ -70,15 +70,14 @@ interface(`nscd_socket_use',` gen_require(` @@ -15738,9 +15822,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd + manage_all_pattern($1,nscd_var_run_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.te serefpolicy-3.3.0/policy/modules/services/nscd.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.te serefpolicy-3.3.1/policy/modules/services/nscd.te --- nsaserefpolicy/policy/modules/services/nscd.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/nscd.te 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/nscd.te 2008-02-26 08:24:17.000000000 -0500 @@ -23,19 +23,22 @@ type nscd_log_t; logging_log_file(nscd_log_t) @@ -15757,7 +15841,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd +allow nscd_t self:capability { kill setgid setuid }; dontaudit nscd_t self:capability sys_tty_config; -allow nscd_t self:process { getattr setsched signal_perms }; -+allow nscd_t self:process { getattr setcap setsched signal_perms }; ++allow nscd_t self:process { getattr getcap setcap setsched signal_perms }; allow nscd_t self:fifo_file { read write }; allow nscd_t self:unix_stream_socket create_stream_socket_perms; allow nscd_t self:unix_dgram_socket create_socket_perms; @@ -15806,9 +15890,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd + samba_read_config(nscd_t) + samba_read_var_files(nscd_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.fc serefpolicy-3.3.0/policy/modules/services/ntp.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.fc serefpolicy-3.3.1/policy/modules/services/ntp.fc --- nsaserefpolicy/policy/modules/services/ntp.fc 2006-11-16 17:15:21.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/ntp.fc 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/ntp.fc 2008-02-26 08:24:17.000000000 -0500 @@ -17,3 +17,8 @@ /var/log/xntpd.* -- gen_context(system_u:object_r:ntpd_log_t,s0) @@ -15818,9 +15902,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp. +/etc/ntp/keys -- gen_context(system_u:object_r:ntpd_key_t,s0) + +/etc/rc\.d/init\.d/ntpd -- gen_context(system_u:object_r:ntpd_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.if serefpolicy-3.3.0/policy/modules/services/ntp.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.if serefpolicy-3.3.1/policy/modules/services/ntp.if --- nsaserefpolicy/policy/modules/services/ntp.if 2007-03-26 10:39:05.000000000 -0400 -+++ serefpolicy-3.3.0/policy/modules/services/ntp.if 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/ntp.if 2008-02-26 08:24:17.000000000 -0500 @@ -53,3 +53,76 @@ corecmd_search_bin($1) domtrans_pattern($1,ntpdate_exec_t,ntpd_t) @@ -15898,9 +15982,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp. + manage_all_pattern($1,ntp_var_run_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.te serefpolicy-3.3.0/policy/modules/services/ntp.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.te serefpolicy-3.3.1/policy/modules/services/ntp.te --- nsaserefpolicy/policy/modules/services/ntp.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/ntp.te 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/ntp.te 2008-02-26 08:24:17.000000000 -0500 @@ -25,6 +25,12 @@ type ntpdate_exec_t; init_system_domain(ntpd_t,ntpdate_exec_t) @@ -15965,27 +16049,27 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp. logrotate_exec(ntpd_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.fc serefpolicy-3.3.0/policy/modules/services/nx.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.fc serefpolicy-3.3.1/policy/modules/services/nx.fc --- nsaserefpolicy/policy/modules/services/nx.fc 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/nx.fc 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/nx.fc 2008-02-26 08:24:17.000000000 -0500 @@ -1,3 +1,5 @@ + +/usr/libexec/nx/nxserver -- gen_context(system_u:object_r:nx_server_exec_t,s0) /opt/NX/bin/nxserver -- gen_context(system_u:object_r:nx_server_exec_t,s0) /opt/NX/home/nx/\.ssh(/.*)? gen_context(system_u:object_r:nx_server_home_ssh_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.fc serefpolicy-3.3.0/policy/modules/services/oddjob.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.fc serefpolicy-3.3.1/policy/modules/services/oddjob.fc --- nsaserefpolicy/policy/modules/services/oddjob.fc 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.3.0/policy/modules/services/oddjob.fc 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/oddjob.fc 2008-02-26 08:24:17.000000000 -0500 @@ -1,4 +1,4 @@ -/usr/lib/oddjob/mkhomedir -- gen_context(system_u:object_r:oddjob_mkhomedir_exec_t,s0) +/usr/lib(64)?/oddjob/mkhomedir -- gen_context(system_u:object_r:oddjob_mkhomedir_exec_t,s0) /usr/sbin/oddjobd -- gen_context(system_u:object_r:oddjob_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.if serefpolicy-3.3.0/policy/modules/services/oddjob.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.if serefpolicy-3.3.1/policy/modules/services/oddjob.if --- nsaserefpolicy/policy/modules/services/oddjob.if 2007-01-02 12:57:43.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/oddjob.if 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/oddjob.if 2008-02-26 08:24:17.000000000 -0500 @@ -44,6 +44,7 @@ ') @@ -15994,9 +16078,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddj ') ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.te serefpolicy-3.3.0/policy/modules/services/oddjob.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.te serefpolicy-3.3.1/policy/modules/services/oddjob.te --- nsaserefpolicy/policy/modules/services/oddjob.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/oddjob.te 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/oddjob.te 2008-02-26 08:24:17.000000000 -0500 @@ -10,14 +10,20 @@ type oddjob_exec_t; domain_type(oddjob_t) @@ -16062,9 +16146,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddj +userdom_manage_all_users_home_content_dirs(oddjob_mkhomedir_t) +userdom_manage_all_users_home_content_files(oddjob_mkhomedir_t) userdom_generic_user_home_dir_filetrans_generic_user_home_content(oddjob_mkhomedir_t,notdevfile_class_set) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openct.te serefpolicy-3.3.0/policy/modules/services/openct.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openct.te serefpolicy-3.3.1/policy/modules/services/openct.te --- nsaserefpolicy/policy/modules/services/openct.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/openct.te 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/openct.te 2008-02-26 08:24:17.000000000 -0500 @@ -22,6 +22,7 @@ allow openct_t self:process signal_perms; @@ -16073,9 +16157,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/open files_pid_filetrans(openct_t,openct_var_run_t,file) kernel_read_kernel_sysctls(openct_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.fc serefpolicy-3.3.0/policy/modules/services/openvpn.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.fc serefpolicy-3.3.1/policy/modules/services/openvpn.fc --- nsaserefpolicy/policy/modules/services/openvpn.fc 2007-06-11 16:05:22.000000000 -0400 -+++ serefpolicy-3.3.0/policy/modules/services/openvpn.fc 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/openvpn.fc 2008-02-26 08:24:17.000000000 -0500 @@ -11,5 +11,7 @@ # # /var @@ -16085,9 +16169,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/open /var/run/openvpn(/.*)? gen_context(system_u:object_r:openvpn_var_run_t,s0) + +/etc/rc.d/init.d/openvpn -- gen_context(system_u:object_r:openvpn_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.if serefpolicy-3.3.0/policy/modules/services/openvpn.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.if serefpolicy-3.3.1/policy/modules/services/openvpn.if --- nsaserefpolicy/policy/modules/services/openvpn.if 2007-09-12 10:34:18.000000000 -0400 -+++ serefpolicy-3.3.0/policy/modules/services/openvpn.if 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/openvpn.if 2008-02-26 08:24:17.000000000 -0500 @@ -90,3 +90,74 @@ read_files_pattern($1,openvpn_etc_t,openvpn_etc_t) read_lnk_files_pattern($1,openvpn_etc_t,openvpn_etc_t) @@ -16163,9 +16247,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/open +') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.te serefpolicy-3.3.0/policy/modules/services/openvpn.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.te serefpolicy-3.3.1/policy/modules/services/openvpn.te --- nsaserefpolicy/policy/modules/services/openvpn.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/openvpn.te 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/openvpn.te 2008-02-26 08:24:17.000000000 -0500 @@ -8,7 +8,7 @@ ## @@ -16221,9 +16305,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/open + unconfined_use_terminals(openvpn_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pcscd.te serefpolicy-3.3.0/policy/modules/services/pcscd.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pcscd.te serefpolicy-3.3.1/policy/modules/services/pcscd.te --- nsaserefpolicy/policy/modules/services/pcscd.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/pcscd.te 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/pcscd.te 2008-02-26 08:24:17.000000000 -0500 @@ -45,6 +45,7 @@ files_read_etc_files(pcscd_t) files_read_etc_runtime_files(pcscd_t) @@ -16232,9 +16316,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pcsc term_dontaudit_getattr_pty_dirs(pcscd_t) libs_use_ld_so(pcscd_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pegasus.te serefpolicy-3.3.0/policy/modules/services/pegasus.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pegasus.te serefpolicy-3.3.1/policy/modules/services/pegasus.te --- nsaserefpolicy/policy/modules/services/pegasus.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/pegasus.te 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/pegasus.te 2008-02-26 08:24:17.000000000 -0500 @@ -42,6 +42,7 @@ allow pegasus_t pegasus_conf_t:file { read_file_perms link unlink }; allow pegasus_t pegasus_conf_t:lnk_file read_lnk_file_perms; @@ -16281,9 +16365,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pega rpm_exec(pegasus_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polkit.fc serefpolicy-3.3.0/policy/modules/services/polkit.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polkit.fc serefpolicy-3.3.1/policy/modules/services/polkit.fc --- nsaserefpolicy/policy/modules/services/polkit.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/polkit.fc 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/polkit.fc 2008-02-26 08:24:17.000000000 -0500 @@ -0,0 +1,8 @@ + +/usr/libexec/polkit-read-auth-helper -- gen_context(system_u:object_r:polkit_auth_exec_t,s0) @@ -16293,9 +16377,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polk +/var/lib/PolicyKit(/.*)? gen_context(system_u:object_r:polkit_var_lib_t,s0) +/var/run/PolicyKit(/.*)? gen_context(system_u:object_r:polkit_var_run_t,s0) +/var/lib/PolicyKit-public(/.*)? gen_context(system_u:object_r:polkit_var_lib_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polkit.if serefpolicy-3.3.0/policy/modules/services/polkit.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polkit.if serefpolicy-3.3.1/policy/modules/services/polkit.if --- nsaserefpolicy/policy/modules/services/polkit.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/polkit.if 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/polkit.if 2008-02-26 08:24:17.000000000 -0500 @@ -0,0 +1,189 @@ + +## policy for polkit_auth @@ -16486,9 +16570,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polk + polkit_read_lib($2) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polkit.te serefpolicy-3.3.0/policy/modules/services/polkit.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polkit.te serefpolicy-3.3.1/policy/modules/services/polkit.te --- nsaserefpolicy/policy/modules/services/polkit.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/polkit.te 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/polkit.te 2008-02-26 08:24:17.000000000 -0500 @@ -0,0 +1,157 @@ +policy_module(polkit_auth,1.0.0) + @@ -16647,9 +16731,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polk + type system_crond_var_lib_t; +') +manage_files_pattern(polkit_grant_t, system_crond_var_lib_t, system_crond_var_lib_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.fc serefpolicy-3.3.0/policy/modules/services/postfix.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.fc serefpolicy-3.3.1/policy/modules/services/postfix.fc --- nsaserefpolicy/policy/modules/services/postfix.fc 2007-09-12 10:34:18.000000000 -0400 -+++ serefpolicy-3.3.0/policy/modules/services/postfix.fc 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/postfix.fc 2008-02-26 08:24:17.000000000 -0500 @@ -29,12 +29,10 @@ /usr/lib/postfix/smtpd -- gen_context(system_u:object_r:postfix_smtpd_exec_t,s0) /usr/lib/postfix/bounce -- gen_context(system_u:object_r:postfix_bounce_exec_t,s0) @@ -16663,9 +16747,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post /usr/sbin/postdrop -- gen_context(system_u:object_r:postfix_postdrop_exec_t,s0) /usr/sbin/postfix -- gen_context(system_u:object_r:postfix_master_exec_t,s0) /usr/sbin/postkick -- gen_context(system_u:object_r:postfix_master_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.if serefpolicy-3.3.0/policy/modules/services/postfix.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.if serefpolicy-3.3.1/policy/modules/services/postfix.if --- nsaserefpolicy/policy/modules/services/postfix.if 2007-12-04 11:02:50.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/postfix.if 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/postfix.if 2008-02-26 08:24:17.000000000 -0500 @@ -206,9 +206,8 @@ type postfix_etc_t; ') @@ -16740,18 +16824,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post ## Execute postfix user mail programs ## in their respective domains. ## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfixpolicyd.fc serefpolicy-3.3.0/policy/modules/services/postfixpolicyd.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfixpolicyd.fc serefpolicy-3.3.1/policy/modules/services/postfixpolicyd.fc --- nsaserefpolicy/policy/modules/services/postfixpolicyd.fc 2007-11-08 09:29:27.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/postfixpolicyd.fc 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/postfixpolicyd.fc 2008-02-26 08:24:17.000000000 -0500 @@ -3,3 +3,5 @@ /usr/sbin/policyd -- gen_context(system_u:object_r:postfix_policyd_exec_t, s0) /var/run/policyd\.pid -- gen_context(system_u:object_r:postfix_policyd_var_run_t, s0) + +/etc/rc.d/init.d/postfixpolicyd -- gen_context(system_u:object_r:postfixpolicyd_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfixpolicyd.if serefpolicy-3.3.0/policy/modules/services/postfixpolicyd.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfixpolicyd.if serefpolicy-3.3.1/policy/modules/services/postfixpolicyd.if --- nsaserefpolicy/policy/modules/services/postfixpolicyd.if 2007-11-08 09:29:27.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/postfixpolicyd.if 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/postfixpolicyd.if 2008-02-26 08:24:17.000000000 -0500 @@ -1 +1,68 @@ ## Postfix policy server + @@ -16821,9 +16905,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post +') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfixpolicyd.te serefpolicy-3.3.0/policy/modules/services/postfixpolicyd.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfixpolicyd.te serefpolicy-3.3.1/policy/modules/services/postfixpolicyd.te --- nsaserefpolicy/policy/modules/services/postfixpolicyd.te 2007-11-08 09:29:27.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/postfixpolicyd.te 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/postfixpolicyd.te 2008-02-26 08:24:17.000000000 -0500 @@ -16,6 +16,9 @@ type postfix_policyd_var_run_t; files_pid_file(postfix_policyd_var_run_t) @@ -16834,9 +16918,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post ######################################## # # Local Policy -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.te serefpolicy-3.3.0/policy/modules/services/postfix.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.te serefpolicy-3.3.1/policy/modules/services/postfix.te --- nsaserefpolicy/policy/modules/services/postfix.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/postfix.te 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/postfix.te 2008-02-26 08:24:17.000000000 -0500 @@ -6,6 +6,14 @@ # Declarations # @@ -16995,18 +17079,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post mta_read_config(postfix_virtual_t) mta_manage_spool(postfix_virtual_t) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.fc serefpolicy-3.3.0/policy/modules/services/postgresql.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.fc serefpolicy-3.3.1/policy/modules/services/postgresql.fc --- nsaserefpolicy/policy/modules/services/postgresql.fc 2006-11-16 17:15:21.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/postgresql.fc 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/postgresql.fc 2008-02-26 08:24:17.000000000 -0500 @@ -38,3 +38,5 @@ ') /var/run/postgresql(/.*)? gen_context(system_u:object_r:postgresql_var_run_t,s0) + +/etc/rc\.d/init\.d/postgresql -- gen_context(system_u:object_r:postgresql_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.if serefpolicy-3.3.0/policy/modules/services/postgresql.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.if serefpolicy-3.3.1/policy/modules/services/postgresql.if --- nsaserefpolicy/policy/modules/services/postgresql.if 2007-11-29 13:29:35.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/postgresql.if 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/postgresql.if 2008-02-26 08:24:17.000000000 -0500 @@ -120,3 +120,72 @@ # Some versions of postgresql put the sock file in /tmp allow $1 postgresql_tmp_t:sock_file write; @@ -17080,9 +17164,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post + + manage_all_pattern($1,postgresql_tmp_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.te serefpolicy-3.3.0/policy/modules/services/postgresql.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.te serefpolicy-3.3.1/policy/modules/services/postgresql.te --- nsaserefpolicy/policy/modules/services/postgresql.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/postgresql.te 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/postgresql.te 2008-02-26 08:24:17.000000000 -0500 @@ -27,6 +27,9 @@ type postgresql_var_run_t; files_pid_file(postgresql_var_run_t) @@ -17101,9 +17185,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post term_use_controlling_term(postgresql_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgrey.fc serefpolicy-3.3.0/policy/modules/services/postgrey.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgrey.fc serefpolicy-3.3.1/policy/modules/services/postgrey.fc --- nsaserefpolicy/policy/modules/services/postgrey.fc 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/postgrey.fc 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/postgrey.fc 2008-02-26 08:24:17.000000000 -0500 @@ -7,3 +7,7 @@ /var/run/postgrey(/.*)? gen_context(system_u:object_r:postgrey_var_run_t,s0) @@ -17112,9 +17196,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post +/etc/rc.d/init.d/postgrey -- gen_context(system_u:object_r:postgrey_script_exec_t,s0) + +/var/spool/postfix/postgrey(/.*)? gen_context(system_u:object_r:postgrey_spool_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgrey.if serefpolicy-3.3.0/policy/modules/services/postgrey.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgrey.if serefpolicy-3.3.1/policy/modules/services/postgrey.if --- nsaserefpolicy/policy/modules/services/postgrey.if 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/postgrey.if 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/postgrey.if 2008-02-26 08:24:17.000000000 -0500 @@ -19,3 +19,74 @@ allow $1 postgrey_var_run_t:sock_file write; files_search_pids($1) @@ -17190,9 +17274,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post +') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgrey.te serefpolicy-3.3.0/policy/modules/services/postgrey.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgrey.te serefpolicy-3.3.1/policy/modules/services/postgrey.te --- nsaserefpolicy/policy/modules/services/postgrey.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/postgrey.te 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/postgrey.te 2008-02-26 08:24:17.000000000 -0500 @@ -13,26 +13,37 @@ type postgrey_etc_t; files_config_file(postgrey_etc_t) @@ -17244,18 +17328,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post seutil_sigchld_newrole(postgrey_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.fc serefpolicy-3.3.0/policy/modules/services/ppp.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.fc serefpolicy-3.3.1/policy/modules/services/ppp.fc --- nsaserefpolicy/policy/modules/services/ppp.fc 2008-02-15 09:52:56.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/ppp.fc 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/ppp.fc 2008-02-26 08:24:17.000000000 -0500 @@ -33,3 +33,5 @@ /var/log/ppp-connect-errors.* -- gen_context(system_u:object_r:pppd_log_t,s0) /var/log/ppp/.* -- gen_context(system_u:object_r:pppd_log_t,s0) + +/etc/rc.d/init.d/ppp -- gen_context(system_u:object_r:pppd_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.if serefpolicy-3.3.0/policy/modules/services/ppp.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.if serefpolicy-3.3.1/policy/modules/services/ppp.if --- nsaserefpolicy/policy/modules/services/ppp.if 2008-02-15 09:52:56.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/ppp.if 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/ppp.if 2008-02-26 08:24:17.000000000 -0500 @@ -297,38 +297,42 @@ type pppd_t, pppd_tmp_t, pppd_log_t, pppd_lock_t; type pppd_etc_t, pppd_script_t, pppd_secret_t; @@ -17313,9 +17397,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp. - manage_files_pattern($1, pptp_var_run_t, pptp_var_run_t) -') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.te serefpolicy-3.3.0/policy/modules/services/ppp.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.te serefpolicy-3.3.1/policy/modules/services/ppp.te --- nsaserefpolicy/policy/modules/services/ppp.te 2008-02-15 09:52:56.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/ppp.te 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/ppp.te 2008-02-26 08:24:17.000000000 -0500 @@ -196,6 +196,12 @@ optional_policy(` @@ -17341,9 +17425,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp. allow pptp_t self:fifo_file { read write }; allow pptp_t self:unix_dgram_socket create_socket_perms; allow pptp_t self:unix_stream_socket { connectto create_stream_socket_perms }; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prelude.fc serefpolicy-3.3.0/policy/modules/services/prelude.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prelude.fc serefpolicy-3.3.1/policy/modules/services/prelude.fc --- nsaserefpolicy/policy/modules/services/prelude.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/prelude.fc 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/prelude.fc 2008-02-26 08:24:17.000000000 -0500 @@ -0,0 +1,13 @@ + +/sbin/audisp-prelude -- gen_context(system_u:object_r:audisp_prelude_exec_t,s0) @@ -17358,9 +17442,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prel +/var/spool/prelude-manager(/.*)? gen_context(system_u:object_r:prelude_spool_t,s0) +/var/spool/prelude(/.*)? gen_context(system_u:object_r:prelude_spool_t,s0) +/usr/share/prewikka/cgi-bin(/.*)? gen_context(system_u:object_r:httpd_prewikka_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prelude.if serefpolicy-3.3.0/policy/modules/services/prelude.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prelude.if serefpolicy-3.3.1/policy/modules/services/prelude.if --- nsaserefpolicy/policy/modules/services/prelude.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/prelude.if 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/prelude.if 2008-02-26 08:24:17.000000000 -0500 @@ -0,0 +1,128 @@ + +## policy for prelude @@ -17490,9 +17574,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prel + + allow $1 audisp_prelude_t:process signal; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prelude.te serefpolicy-3.3.0/policy/modules/services/prelude.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prelude.te serefpolicy-3.3.1/policy/modules/services/prelude.te --- nsaserefpolicy/policy/modules/services/prelude.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/prelude.te 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/prelude.te 2008-02-26 08:24:17.000000000 -0500 @@ -0,0 +1,152 @@ +policy_module(prelude,1.0.0) + @@ -17646,9 +17730,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prel + apache_content_template(prewikka) + files_read_etc_files(httpd_prewikka_script_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/privoxy.fc serefpolicy-3.3.0/policy/modules/services/privoxy.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/privoxy.fc serefpolicy-3.3.1/policy/modules/services/privoxy.fc --- nsaserefpolicy/policy/modules/services/privoxy.fc 2006-11-16 17:15:21.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/privoxy.fc 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/privoxy.fc 2008-02-26 08:24:17.000000000 -0500 @@ -4,3 +4,6 @@ /usr/sbin/privoxy -- gen_context(system_u:object_r:privoxy_exec_t,s0) @@ -17656,9 +17740,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/priv + +/etc/rc.d/init.d/privoxy -- gen_context(system_u:object_r:privoxy_script_exec_t,s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/privoxy.if serefpolicy-3.3.0/policy/modules/services/privoxy.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/privoxy.if serefpolicy-3.3.1/policy/modules/services/privoxy.if --- nsaserefpolicy/policy/modules/services/privoxy.if 2008-02-15 09:52:56.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/privoxy.if 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/privoxy.if 2008-02-26 08:24:18.000000000 -0500 @@ -2,6 +2,25 @@ ######################################## @@ -17715,9 +17799,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/priv + manage_all_pattern($1,privoxy_var_run_t) ') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/privoxy.te serefpolicy-3.3.0/policy/modules/services/privoxy.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/privoxy.te serefpolicy-3.3.1/policy/modules/services/privoxy.te --- nsaserefpolicy/policy/modules/services/privoxy.te 2008-02-15 09:52:56.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/privoxy.te 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/privoxy.te 2008-02-26 08:24:18.000000000 -0500 @@ -19,6 +19,9 @@ type privoxy_var_run_t; files_pid_file(privoxy_var_run_t) @@ -17728,18 +17812,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/priv ######################################## # # Local Policy -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.fc serefpolicy-3.3.0/policy/modules/services/procmail.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.fc serefpolicy-3.3.1/policy/modules/services/procmail.fc --- nsaserefpolicy/policy/modules/services/procmail.fc 2006-11-16 17:15:21.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/procmail.fc 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/procmail.fc 2008-02-26 08:24:18.000000000 -0500 @@ -1,2 +1,5 @@ /usr/bin/procmail -- gen_context(system_u:object_r:procmail_exec_t,s0) + +/var/log/procmail\.log.* -- gen_context(system_u:object_r:procmail_log_t,s0) +/var/log/procmail(/.*)? gen_context(system_u:object_r:procmail_log_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.if serefpolicy-3.3.0/policy/modules/services/procmail.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.if serefpolicy-3.3.1/policy/modules/services/procmail.if --- nsaserefpolicy/policy/modules/services/procmail.if 2007-01-02 12:57:43.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/procmail.if 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/procmail.if 2008-02-26 08:24:18.000000000 -0500 @@ -39,3 +39,41 @@ corecmd_search_bin($1) can_exec($1,procmail_exec_t) @@ -17782,9 +17866,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/proc + files_search_tmp($1) + rw_files_pattern($1, procmail_tmp_t, procmail_tmp_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.te serefpolicy-3.3.0/policy/modules/services/procmail.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.te serefpolicy-3.3.1/policy/modules/services/procmail.te --- nsaserefpolicy/policy/modules/services/procmail.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/procmail.te 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/procmail.te 2008-02-26 08:24:18.000000000 -0500 @@ -14,6 +14,10 @@ type procmail_tmp_t; files_tmp_file(procmail_tmp_t) @@ -17857,15 +17941,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/proc +optional_policy(` + mailscanner_read_spool(procmail_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/publicfile.if serefpolicy-3.3.0/policy/modules/services/publicfile.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/publicfile.if serefpolicy-3.3.1/policy/modules/services/publicfile.if --- nsaserefpolicy/policy/modules/services/publicfile.if 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/publicfile.if 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/publicfile.if 2008-02-26 08:24:18.000000000 -0500 @@ -1 +1,2 @@ ## publicfile supplies files to the public through HTTP and FTP + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.fc serefpolicy-3.3.0/policy/modules/services/pyzor.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.fc serefpolicy-3.3.1/policy/modules/services/pyzor.fc --- nsaserefpolicy/policy/modules/services/pyzor.fc 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.3.0/policy/modules/services/pyzor.fc 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/pyzor.fc 2008-02-26 08:24:18.000000000 -0500 @@ -1,9 +1,11 @@ /etc/pyzor(/.*)? gen_context(system_u:object_r:pyzor_etc_t, s0) @@ -17879,9 +17963,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzo /var/log/pyzord\.log -- gen_context(system_u:object_r:pyzord_log_t,s0) + +/etc/rc.d/init.d/pyzord -- gen_context(system_u:object_r:pyzord_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.if serefpolicy-3.3.0/policy/modules/services/pyzor.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.if serefpolicy-3.3.1/policy/modules/services/pyzor.if --- nsaserefpolicy/policy/modules/services/pyzor.if 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.3.0/policy/modules/services/pyzor.if 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/pyzor.if 2008-02-26 08:24:18.000000000 -0500 @@ -25,16 +25,18 @@ # template(`pyzor_per_role_template',` @@ -17987,9 +18071,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzo +') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.te serefpolicy-3.3.0/policy/modules/services/pyzor.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.te serefpolicy-3.3.1/policy/modules/services/pyzor.te --- nsaserefpolicy/policy/modules/services/pyzor.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/pyzor.te 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/pyzor.te 2008-02-26 08:24:18.000000000 -0500 @@ -28,6 +28,12 @@ type pyzor_var_lib_t; files_type(pyzor_var_lib_t) @@ -18026,17 +18110,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzo ') ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qmail.if serefpolicy-3.3.0/policy/modules/services/qmail.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qmail.if serefpolicy-3.3.1/policy/modules/services/qmail.if --- nsaserefpolicy/policy/modules/services/qmail.if 2007-03-26 10:39:05.000000000 -0400 -+++ serefpolicy-3.3.0/policy/modules/services/qmail.if 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/qmail.if 2008-02-26 08:24:18.000000000 -0500 @@ -197,3 +197,4 @@ domtrans_pattern(qmail_smtpd_t, $2, $1) ') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qmail.te serefpolicy-3.3.0/policy/modules/services/qmail.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qmail.te serefpolicy-3.3.1/policy/modules/services/qmail.te --- nsaserefpolicy/policy/modules/services/qmail.te 2007-10-02 09:54:52.000000000 -0400 -+++ serefpolicy-3.3.0/policy/modules/services/qmail.te 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/qmail.te 2008-02-26 08:24:18.000000000 -0500 @@ -85,6 +85,8 @@ libs_use_ld_so(qmail_inject_t) libs_use_shared_libs(qmail_inject_t) @@ -18083,18 +18167,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qmai optional_policy(` daemontools_ipc_domain(qmail_queue_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radius.fc serefpolicy-3.3.0/policy/modules/services/radius.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radius.fc serefpolicy-3.3.1/policy/modules/services/radius.fc --- nsaserefpolicy/policy/modules/services/radius.fc 2007-11-16 13:45:14.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/radius.fc 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/radius.fc 2008-02-26 08:24:18.000000000 -0500 @@ -20,3 +20,5 @@ /var/run/radiusd(/.*)? gen_context(system_u:object_r:radiusd_var_run_t,s0) /var/run/radiusd\.pid -- gen_context(system_u:object_r:radiusd_var_run_t,s0) + +/etc/rc.d/init.d/radiusd -- gen_context(system_u:object_r:radius_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radius.if serefpolicy-3.3.0/policy/modules/services/radius.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radius.if serefpolicy-3.3.1/policy/modules/services/radius.if --- nsaserefpolicy/policy/modules/services/radius.if 2008-02-15 09:52:56.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/radius.if 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/radius.if 2008-02-26 08:24:18.000000000 -0500 @@ -16,6 +16,25 @@ ######################################## @@ -18158,9 +18242,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radi ') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radius.te serefpolicy-3.3.0/policy/modules/services/radius.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radius.te serefpolicy-3.3.1/policy/modules/services/radius.te --- nsaserefpolicy/policy/modules/services/radius.te 2008-02-15 09:52:56.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/radius.te 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/radius.te 2008-02-26 08:24:18.000000000 -0500 @@ -25,6 +25,9 @@ type radiusd_var_run_t; files_pid_file(radiusd_var_run_t) @@ -18171,17 +18255,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radi ######################################## # # Local policy -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radvd.fc serefpolicy-3.3.0/policy/modules/services/radvd.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radvd.fc serefpolicy-3.3.1/policy/modules/services/radvd.fc --- nsaserefpolicy/policy/modules/services/radvd.fc 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/radvd.fc 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/radvd.fc 2008-02-26 08:24:18.000000000 -0500 @@ -5,3 +5,4 @@ /var/run/radvd\.pid -- gen_context(system_u:object_r:radvd_var_run_t,s0) /var/run/radvd(/.*)? gen_context(system_u:object_r:radvd_var_run_t,s0) +/etc/rc.d/init.d/radvd -- gen_context(system_u:object_r:radvd_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radvd.if serefpolicy-3.3.0/policy/modules/services/radvd.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radvd.if serefpolicy-3.3.1/policy/modules/services/radvd.if --- nsaserefpolicy/policy/modules/services/radvd.if 2008-02-15 09:52:56.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/radvd.if 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/radvd.if 2008-02-26 08:24:18.000000000 -0500 @@ -2,6 +2,25 @@ ######################################## @@ -18235,9 +18319,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radv - manage_files_pattern($1, radvd_var_run_t, radvd_var_run_t) + manage_all_pattern($1,radvd_var_run_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radvd.te serefpolicy-3.3.0/policy/modules/services/radvd.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radvd.te serefpolicy-3.3.1/policy/modules/services/radvd.te --- nsaserefpolicy/policy/modules/services/radvd.te 2008-02-15 09:52:56.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/radvd.te 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/radvd.te 2008-02-26 08:24:18.000000000 -0500 @@ -15,6 +15,9 @@ type radvd_etc_t; files_config_file(radvd_etc_t) @@ -18248,18 +18332,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radv ######################################## # # Local policy -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.fc serefpolicy-3.3.0/policy/modules/services/razor.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.fc serefpolicy-3.3.1/policy/modules/services/razor.fc --- nsaserefpolicy/policy/modules/services/razor.fc 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.3.0/policy/modules/services/razor.fc 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/razor.fc 2008-02-26 08:24:18.000000000 -0500 @@ -1,4 +1,4 @@ -HOME_DIR/\.razor(/.*)? gen_context(system_u:object_r:ROLE_razor_home_t,s0) +HOME_DIR/\.razor(/.*)? gen_context(system_u:object_r:user_razor_home_t,s0) /etc/razor(/.*)? gen_context(system_u:object_r:razor_etc_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.if serefpolicy-3.3.0/policy/modules/services/razor.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.if serefpolicy-3.3.1/policy/modules/services/razor.if --- nsaserefpolicy/policy/modules/services/razor.if 2007-07-16 14:09:46.000000000 -0400 -+++ serefpolicy-3.3.0/policy/modules/services/razor.if 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/razor.if 2008-02-26 08:24:18.000000000 -0500 @@ -137,6 +137,7 @@ template(`razor_per_role_template',` gen_require(` @@ -18328,9 +18412,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razo + read_lnk_files_pattern($2,user_razor_home_t,user_razor_home_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.te serefpolicy-3.3.0/policy/modules/services/razor.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.te serefpolicy-3.3.1/policy/modules/services/razor.te --- nsaserefpolicy/policy/modules/services/razor.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/razor.te 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/razor.te 2008-02-26 08:24:18.000000000 -0500 @@ -23,6 +23,12 @@ razor_common_domain_template(razor) @@ -18344,9 +18428,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razo ######################################## # # Local policy -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rdisc.if serefpolicy-3.3.0/policy/modules/services/rdisc.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rdisc.if serefpolicy-3.3.1/policy/modules/services/rdisc.if --- nsaserefpolicy/policy/modules/services/rdisc.if 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/rdisc.if 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/rdisc.if 2008-02-26 08:24:18.000000000 -0500 @@ -1 +1,20 @@ ## Network router discovery daemon + @@ -18368,17 +18452,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rdis + + init_script_domtrans_spec($1,rdisc_script_exec_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/remotelogin.if serefpolicy-3.3.0/policy/modules/services/remotelogin.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/remotelogin.if serefpolicy-3.3.1/policy/modules/services/remotelogin.if --- nsaserefpolicy/policy/modules/services/remotelogin.if 2008-02-15 09:52:56.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/remotelogin.if 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/remotelogin.if 2008-02-26 08:24:18.000000000 -0500 @@ -35,3 +35,4 @@ allow $1 remote_login_t:process signal; ') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/remotelogin.te serefpolicy-3.3.0/policy/modules/services/remotelogin.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/remotelogin.te serefpolicy-3.3.1/policy/modules/services/remotelogin.te --- nsaserefpolicy/policy/modules/services/remotelogin.te 2008-02-15 09:52:56.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/remotelogin.te 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/remotelogin.te 2008-02-26 08:24:18.000000000 -0500 @@ -85,6 +85,7 @@ miscfiles_read_localization(remote_login_t) @@ -18387,17 +18471,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/remo userdom_use_unpriv_users_fds(remote_login_t) userdom_search_all_users_home_content(remote_login_t) # Only permit unprivileged user domains to be entered via rlogin, -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricci.if serefpolicy-3.3.0/policy/modules/services/ricci.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricci.if serefpolicy-3.3.1/policy/modules/services/ricci.if --- nsaserefpolicy/policy/modules/services/ricci.if 2007-01-02 12:57:43.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/ricci.if 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/ricci.if 2008-02-26 08:24:18.000000000 -0500 @@ -165,3 +165,4 @@ domtrans_pattern($1,ricci_modstorage_exec_t,ricci_modstorage_t) ') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rlogin.te serefpolicy-3.3.0/policy/modules/services/rlogin.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rlogin.te serefpolicy-3.3.1/policy/modules/services/rlogin.te --- nsaserefpolicy/policy/modules/services/rlogin.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/rlogin.te 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/rlogin.te 2008-02-26 08:24:18.000000000 -0500 @@ -36,6 +36,8 @@ allow rlogind_t rlogind_devpts_t:chr_file { rw_chr_file_perms setattr }; term_create_pty(rlogind_t,rlogind_devpts_t) @@ -18435,18 +18519,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rlog -# Allow krb5 rlogind to use fork and open /dev/tty for use -allow rlogind_t userpty_type:chr_file setattr; -') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/roundup.fc serefpolicy-3.3.0/policy/modules/services/roundup.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/roundup.fc serefpolicy-3.3.1/policy/modules/services/roundup.fc --- nsaserefpolicy/policy/modules/services/roundup.fc 2006-11-16 17:15:21.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/roundup.fc 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/roundup.fc 2008-02-26 08:24:18.000000000 -0500 @@ -7,3 +7,5 @@ # /var # /var/lib/roundup(/.*)? -- gen_context(system_u:object_r:roundup_var_lib_t,s0) + +/etc/rc.d/init.d/roundup -- gen_context(system_u:object_r:roundup_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/roundup.if serefpolicy-3.3.0/policy/modules/services/roundup.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/roundup.if serefpolicy-3.3.1/policy/modules/services/roundup.if --- nsaserefpolicy/policy/modules/services/roundup.if 2006-11-16 17:15:21.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/roundup.if 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/roundup.if 2008-02-26 08:24:18.000000000 -0500 @@ -1 +1,68 @@ ## Roundup Issue Tracking System policy + @@ -18516,9 +18600,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/roun +') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/roundup.te serefpolicy-3.3.0/policy/modules/services/roundup.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/roundup.te serefpolicy-3.3.1/policy/modules/services/roundup.te --- nsaserefpolicy/policy/modules/services/roundup.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/roundup.te 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/roundup.te 2008-02-26 08:24:18.000000000 -0500 @@ -16,6 +16,9 @@ type roundup_var_lib_t; files_type(roundup_var_lib_t) @@ -18529,18 +18613,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/roun ######################################## # # Local policy -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.fc serefpolicy-3.3.0/policy/modules/services/rpcbind.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.fc serefpolicy-3.3.1/policy/modules/services/rpcbind.fc --- nsaserefpolicy/policy/modules/services/rpcbind.fc 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.3.0/policy/modules/services/rpcbind.fc 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/rpcbind.fc 2008-02-26 08:24:18.000000000 -0500 @@ -5,3 +5,5 @@ /var/run/rpc.statd\.pid -- gen_context(system_u:object_r:rpcbind_var_run_t,s0) /var/run/rpcbind\.lock -- gen_context(system_u:object_r:rpcbind_var_run_t,s0) /var/run/rpcbind\.sock -s gen_context(system_u:object_r:rpcbind_var_run_t,s0) + +/etc/rc.d/init.d/rpcbind -- gen_context(system_u:object_r:rpcbind_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.if serefpolicy-3.3.0/policy/modules/services/rpcbind.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.if serefpolicy-3.3.1/policy/modules/services/rpcbind.if --- nsaserefpolicy/policy/modules/services/rpcbind.if 2007-07-16 14:09:46.000000000 -0400 -+++ serefpolicy-3.3.0/policy/modules/services/rpcbind.if 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/rpcbind.if 2008-02-26 08:24:18.000000000 -0500 @@ -95,3 +95,70 @@ manage_files_pattern($1,rpcbind_var_lib_t,rpcbind_var_lib_t) files_search_var_lib($1) @@ -18612,9 +18696,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcb +') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.te serefpolicy-3.3.0/policy/modules/services/rpcbind.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.te serefpolicy-3.3.1/policy/modules/services/rpcbind.te --- nsaserefpolicy/policy/modules/services/rpcbind.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/rpcbind.te 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/rpcbind.te 2008-02-26 08:24:18.000000000 -0500 @@ -16,16 +16,21 @@ type rpcbind_var_lib_t; files_type(rpcbind_var_lib_t) @@ -18646,9 +18730,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcb kernel_read_network_state(rpcbind_t) corenet_all_recvfrom_unlabeled(rpcbind_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.if serefpolicy-3.3.0/policy/modules/services/rpc.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.if serefpolicy-3.3.1/policy/modules/services/rpc.if --- nsaserefpolicy/policy/modules/services/rpc.if 2007-12-04 11:02:50.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/rpc.if 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/rpc.if 2008-02-26 08:24:18.000000000 -0500 @@ -88,8 +88,11 @@ # bind to arbitary unused ports corenet_tcp_bind_generic_port($1_t) @@ -18687,9 +18771,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc. ## Read NFS exported content. ## ## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.te serefpolicy-3.3.0/policy/modules/services/rpc.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.te serefpolicy-3.3.1/policy/modules/services/rpc.te --- nsaserefpolicy/policy/modules/services/rpc.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/rpc.te 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/rpc.te 2008-02-26 08:24:18.000000000 -0500 @@ -60,10 +60,14 @@ manage_files_pattern(rpcd_t,rpcd_var_run_t,rpcd_var_run_t) files_pid_filetrans(rpcd_t,rpcd_var_run_t,file) @@ -18772,9 +18856,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc. tunable_policy(`allow_gssd_read_tmp',` userdom_list_unpriv_users_tmp(gssd_t) userdom_read_unpriv_users_tmp_files(gssd_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rshd.te serefpolicy-3.3.0/policy/modules/services/rshd.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rshd.te serefpolicy-3.3.1/policy/modules/services/rshd.te --- nsaserefpolicy/policy/modules/services/rshd.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/rshd.te 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/rshd.te 2008-02-26 08:24:18.000000000 -0500 @@ -16,7 +16,7 @@ # # Local policy @@ -18835,17 +18919,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rshd unconfined_shell_domtrans(rshd_t) + unconfined_signal(rshd_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.fc serefpolicy-3.3.0/policy/modules/services/rsync.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.fc serefpolicy-3.3.1/policy/modules/services/rsync.fc --- nsaserefpolicy/policy/modules/services/rsync.fc 2006-11-16 17:15:21.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/rsync.fc 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/rsync.fc 2008-02-26 08:24:18.000000000 -0500 @@ -1,2 +1,4 @@ /usr/bin/rsync -- gen_context(system_u:object_r:rsync_exec_t,s0) + +/var/log/rsync.log -- gen_context(system_u:object_r:rsync_log_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.te serefpolicy-3.3.0/policy/modules/services/rsync.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.te serefpolicy-3.3.1/policy/modules/services/rsync.te --- nsaserefpolicy/policy/modules/services/rsync.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/rsync.te 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/rsync.te 2008-02-26 08:24:18.000000000 -0500 @@ -31,6 +31,9 @@ type rsync_data_t; files_type(rsync_data_t) @@ -18891,18 +18975,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsyn fs_read_noxattr_fs_files(rsync_t) auth_read_all_files_except_shadow(rsync_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rwho.fc serefpolicy-3.3.0/policy/modules/services/rwho.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rwho.fc serefpolicy-3.3.1/policy/modules/services/rwho.fc --- nsaserefpolicy/policy/modules/services/rwho.fc 2007-09-12 10:34:18.000000000 -0400 -+++ serefpolicy-3.3.0/policy/modules/services/rwho.fc 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/rwho.fc 2008-02-26 08:24:18.000000000 -0500 @@ -3,3 +3,5 @@ /var/spool/rwho(/.*)? gen_context(system_u:object_r:rwho_spool_t,s0) /var/log/rwhod(/.*)? gen_context(system_u:object_r:rwho_log_t,s0) + +/etc/rc.d/init.d/rwhod -- gen_context(system_u:object_r:rwho_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rwho.if serefpolicy-3.3.0/policy/modules/services/rwho.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rwho.if serefpolicy-3.3.1/policy/modules/services/rwho.if --- nsaserefpolicy/policy/modules/services/rwho.if 2008-02-15 09:52:56.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/rwho.if 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/rwho.if 2008-02-26 08:24:18.000000000 -0500 @@ -118,6 +118,25 @@ ######################################## @@ -18953,9 +19037,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rwho - manage_files_pattern($1, rwho_spool_t, rwho_spool_t) + manage_all_pattern($1,rwho_spool_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rwho.te serefpolicy-3.3.0/policy/modules/services/rwho.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rwho.te serefpolicy-3.3.1/policy/modules/services/rwho.te --- nsaserefpolicy/policy/modules/services/rwho.te 2008-02-15 09:52:56.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/rwho.te 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/rwho.te 2008-02-26 08:24:18.000000000 -0500 @@ -16,6 +16,9 @@ type rwho_spool_t; files_type(rwho_spool_t) @@ -18966,9 +19050,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rwho ######################################## # # rwho local policy -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.fc serefpolicy-3.3.0/policy/modules/services/samba.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.fc serefpolicy-3.3.1/policy/modules/services/samba.fc --- nsaserefpolicy/policy/modules/services/samba.fc 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.3.0/policy/modules/services/samba.fc 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/samba.fc 2008-02-26 08:24:18.000000000 -0500 @@ -15,6 +15,7 @@ /usr/bin/ntlm_auth -- gen_context(system_u:object_r:winbind_helper_exec_t,s0) /usr/bin/smbmount -- gen_context(system_u:object_r:smbmount_exec_t,s0) @@ -18994,9 +19078,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb +/etc/rc.d/init.d/winbind -- gen_context(system_u:object_r:samba_script_exec_t,s0) +/etc/rc.d/init.d/nmb -- gen_context(system_u:object_r:samba_script_exec_t,s0) +/etc/rc.d/init.d/smb -- gen_context(system_u:object_r:samba_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.if serefpolicy-3.3.0/policy/modules/services/samba.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.if serefpolicy-3.3.1/policy/modules/services/samba.if --- nsaserefpolicy/policy/modules/services/samba.if 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.3.0/policy/modules/services/samba.if 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/samba.if 2008-02-26 08:24:18.000000000 -0500 @@ -331,6 +331,25 @@ ######################################## @@ -19253,9 +19337,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb + manage_all_pattern($1, samba_unconfined_script_exec_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.te serefpolicy-3.3.0/policy/modules/services/samba.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.te serefpolicy-3.3.1/policy/modules/services/samba.te --- nsaserefpolicy/policy/modules/services/samba.te 2008-02-19 17:24:26.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/samba.te 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/samba.te 2008-02-26 08:24:18.000000000 -0500 @@ -59,6 +59,13 @@ ## gen_tunable(samba_share_nfs,false) @@ -19561,18 +19645,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb +allow winbind_t smbcontrol_t:process signal; + +allow smbcontrol_t nmbd_var_run_t:file { read lock }; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl.fc serefpolicy-3.3.0/policy/modules/services/sasl.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl.fc serefpolicy-3.3.1/policy/modules/services/sasl.fc --- nsaserefpolicy/policy/modules/services/sasl.fc 2006-11-16 17:15:21.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/sasl.fc 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/sasl.fc 2008-02-26 08:24:18.000000000 -0500 @@ -8,3 +8,5 @@ # /var # /var/run/saslauthd(/.*)? gen_context(system_u:object_r:saslauthd_var_run_t,s0) + +/etc/rc.d/init.d/sasl -- gen_context(system_u:object_r:sasl_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl.if serefpolicy-3.3.0/policy/modules/services/sasl.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl.if serefpolicy-3.3.1/policy/modules/services/sasl.if --- nsaserefpolicy/policy/modules/services/sasl.if 2008-02-15 09:52:56.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/sasl.if 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/sasl.if 2008-02-26 08:24:18.000000000 -0500 @@ -21,6 +21,25 @@ ######################################## @@ -19627,9 +19711,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl - manage_files_pattern($1, sasl_var_run_t, sasl_var_run_t) + manage_all_pattern($1,sasl_var_run_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl.te serefpolicy-3.3.0/policy/modules/services/sasl.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl.te serefpolicy-3.3.1/policy/modules/services/sasl.te --- nsaserefpolicy/policy/modules/services/sasl.te 2008-02-15 09:52:56.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/sasl.te 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/sasl.te 2008-02-26 08:24:18.000000000 -0500 @@ -23,6 +23,9 @@ type saslauthd_var_run_t; files_pid_file(saslauthd_var_run_t) @@ -19651,9 +19735,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl seutil_sigchld_newrole(saslauthd_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.if serefpolicy-3.3.0/policy/modules/services/sendmail.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.if serefpolicy-3.3.1/policy/modules/services/sendmail.if --- nsaserefpolicy/policy/modules/services/sendmail.if 2007-08-27 13:57:20.000000000 -0400 -+++ serefpolicy-3.3.0/policy/modules/services/sendmail.if 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/sendmail.if 2008-02-26 08:24:18.000000000 -0500 @@ -149,3 +149,85 @@ logging_log_filetrans($1,sendmail_log_t,file) @@ -19740,9 +19824,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/send + role $2 types unconfined_sendmail_t; + allow unconfined_sendmail_t $3:chr_file rw_file_perms; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.te serefpolicy-3.3.0/policy/modules/services/sendmail.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.te serefpolicy-3.3.1/policy/modules/services/sendmail.te --- nsaserefpolicy/policy/modules/services/sendmail.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/sendmail.te 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/sendmail.te 2008-02-26 08:24:18.000000000 -0500 @@ -20,13 +20,17 @@ mta_mailserver_delivery(sendmail_t) mta_mailserver_sender(sendmail_t) @@ -19875,18 +19959,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/send -dontaudit sendmail_t admin_tty_type:chr_file { getattr ioctl }; -') dnl end TODO -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.fc serefpolicy-3.3.0/policy/modules/services/setroubleshoot.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.fc serefpolicy-3.3.1/policy/modules/services/setroubleshoot.fc --- nsaserefpolicy/policy/modules/services/setroubleshoot.fc 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/setroubleshoot.fc 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/setroubleshoot.fc 2008-02-26 08:24:18.000000000 -0500 @@ -5,3 +5,5 @@ /var/log/setroubleshoot(/.*)? gen_context(system_u:object_r:setroubleshoot_var_log_t,s0) /var/lib/setroubleshoot(/.*)? gen_context(system_u:object_r:setroubleshoot_var_lib_t,s0) + +/etc/rc.d/init.d/setroubleshoot -- gen_context(system_u:object_r:setroubleshoot_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.if serefpolicy-3.3.0/policy/modules/services/setroubleshoot.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.if serefpolicy-3.3.1/policy/modules/services/setroubleshoot.if --- nsaserefpolicy/policy/modules/services/setroubleshoot.if 2007-09-04 15:22:23.000000000 -0400 -+++ serefpolicy-3.3.0/policy/modules/services/setroubleshoot.if 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/setroubleshoot.if 2008-02-26 08:24:18.000000000 -0500 @@ -16,8 +16,8 @@ ') @@ -19973,9 +20057,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setr +') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.te serefpolicy-3.3.0/policy/modules/services/setroubleshoot.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.te serefpolicy-3.3.1/policy/modules/services/setroubleshoot.te --- nsaserefpolicy/policy/modules/services/setroubleshoot.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/setroubleshoot.te 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/setroubleshoot.te 2008-02-26 08:24:18.000000000 -0500 @@ -22,13 +22,16 @@ type setroubleshoot_var_run_t; files_pid_file(setroubleshoot_var_run_t) @@ -20052,17 +20136,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setr ') optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smartmon.fc serefpolicy-3.3.0/policy/modules/services/smartmon.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smartmon.fc serefpolicy-3.3.1/policy/modules/services/smartmon.fc --- nsaserefpolicy/policy/modules/services/smartmon.fc 2006-11-16 17:15:21.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/smartmon.fc 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/smartmon.fc 2008-02-26 08:24:18.000000000 -0500 @@ -8,3 +8,4 @@ # /var/run/smartd\.pid -- gen_context(system_u:object_r:fsdaemon_var_run_t,s0) +/etc/rc.d/init.d/smartd -- gen_context(system_u:object_r:smartmon_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smartmon.if serefpolicy-3.3.0/policy/modules/services/smartmon.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smartmon.if serefpolicy-3.3.1/policy/modules/services/smartmon.if --- nsaserefpolicy/policy/modules/services/smartmon.if 2008-02-15 09:52:56.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/smartmon.if 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/smartmon.if 2008-02-26 08:24:18.000000000 -0500 @@ -20,6 +20,25 @@ ######################################## @@ -20113,9 +20197,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smar - manage_files_pattern($1, smartmon_var_run_t, smartmon_var_run_t) + manage_all_pattern($1,smartmon_var_run_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smartmon.te serefpolicy-3.3.0/policy/modules/services/smartmon.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smartmon.te serefpolicy-3.3.1/policy/modules/services/smartmon.te --- nsaserefpolicy/policy/modules/services/smartmon.te 2008-02-15 09:52:56.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/smartmon.te 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/smartmon.te 2008-02-26 08:24:18.000000000 -0500 @@ -16,6 +16,9 @@ type fsdaemon_tmp_t; files_tmp_file(fsdaemon_tmp_t) @@ -20126,9 +20210,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smar ######################################## # # Local policy -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.fc serefpolicy-3.3.0/policy/modules/services/snmp.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.fc serefpolicy-3.3.1/policy/modules/services/snmp.fc --- nsaserefpolicy/policy/modules/services/snmp.fc 2007-06-19 16:23:06.000000000 -0400 -+++ serefpolicy-3.3.0/policy/modules/services/snmp.fc 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/snmp.fc 2008-02-26 08:24:18.000000000 -0500 @@ -17,3 +17,6 @@ /var/run/snmpd -d gen_context(system_u:object_r:snmpd_var_run_t,s0) @@ -20136,9 +20220,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp + +/etc/rc.d/init.d/snmpd -- gen_context(system_u:object_r:snmp_script_exec_t,s0) +/etc/rc.d/init.d/snmptrapd -- gen_context(system_u:object_r:snmp_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.if serefpolicy-3.3.0/policy/modules/services/snmp.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.if serefpolicy-3.3.1/policy/modules/services/snmp.if --- nsaserefpolicy/policy/modules/services/snmp.if 2008-02-15 09:52:56.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/snmp.if 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/snmp.if 2008-02-26 08:24:18.000000000 -0500 @@ -87,6 +87,25 @@ ######################################## @@ -20193,9 +20277,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp - manage_files_pattern($1, snmp_var_run_t, snmp_var_run_t) + manage_all_pattern($1,snmp_var_run_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.te serefpolicy-3.3.0/policy/modules/services/snmp.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.te serefpolicy-3.3.1/policy/modules/services/snmp.te --- nsaserefpolicy/policy/modules/services/snmp.te 2008-02-15 09:52:56.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/snmp.te 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/snmp.te 2008-02-26 08:24:18.000000000 -0500 @@ -18,6 +18,9 @@ type snmpd_var_lib_t; files_type(snmpd_var_lib_t) @@ -20224,9 +20308,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp fs_getattr_all_dirs(snmpd_t) fs_getattr_all_fs(snmpd_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soundserver.fc serefpolicy-3.3.0/policy/modules/services/soundserver.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soundserver.fc serefpolicy-3.3.1/policy/modules/services/soundserver.fc --- nsaserefpolicy/policy/modules/services/soundserver.fc 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/soundserver.fc 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/soundserver.fc 2008-02-26 08:24:18.000000000 -0500 @@ -1,10 +1,12 @@ -/etc/nas(/.*)? gen_context(system_u:object_r:soundd_etc_t,s0) -/etc/yiff(/.*)? gen_context(system_u:object_r:soundd_etc_t,s0) @@ -20243,9 +20327,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soun /var/state/yiff(/.*)? gen_context(system_u:object_r:soundd_state_t,s0) + +/etc/rc.d/init.d/nasd -- gen_context(system_u:object_r:soundd_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soundserver.if serefpolicy-3.3.0/policy/modules/services/soundserver.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soundserver.if serefpolicy-3.3.1/policy/modules/services/soundserver.if --- nsaserefpolicy/policy/modules/services/soundserver.if 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/soundserver.if 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/soundserver.if 2008-02-26 08:24:18.000000000 -0500 @@ -13,3 +13,74 @@ interface(`soundserver_tcp_connect',` refpolicywarn(`$0($*) has been deprecated.') @@ -20321,9 +20405,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soun +') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soundserver.te serefpolicy-3.3.0/policy/modules/services/soundserver.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soundserver.te serefpolicy-3.3.1/policy/modules/services/soundserver.te --- nsaserefpolicy/policy/modules/services/soundserver.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/soundserver.te 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/soundserver.te 2008-02-26 08:24:18.000000000 -0500 @@ -10,9 +10,6 @@ type soundd_exec_t; init_daemon_domain(soundd_t,soundd_exec_t) @@ -20392,9 +20476,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soun seutil_sigchld_newrole(soundd_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.fc serefpolicy-3.3.0/policy/modules/services/spamassassin.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.fc serefpolicy-3.3.1/policy/modules/services/spamassassin.fc --- nsaserefpolicy/policy/modules/services/spamassassin.fc 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.3.0/policy/modules/services/spamassassin.fc 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/spamassassin.fc 2008-02-26 08:24:18.000000000 -0500 @@ -1,4 +1,4 @@ -HOME_DIR/\.spamassassin(/.*)? gen_context(system_u:object_r:ROLE_spamassassin_home_t,s0) +HOME_DIR/\.spamassassin(/.*)? gen_context(system_u:object_r:user_spamassassin_home_t,s0) @@ -20419,9 +20503,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam /var/spool/spamd(/.*)? gen_context(system_u:object_r:spamd_spool_t,s0) + +/etc/rc.d/init.d/spamd -- gen_context(system_u:object_r:spamd_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.if serefpolicy-3.3.0/policy/modules/services/spamassassin.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.if serefpolicy-3.3.1/policy/modules/services/spamassassin.if --- nsaserefpolicy/policy/modules/services/spamassassin.if 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.3.0/policy/modules/services/spamassassin.if 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/spamassassin.if 2008-02-26 08:24:18.000000000 -0500 @@ -34,10 +34,11 @@ # cjp: when tunables are available, spamc stuff should be # toggled on activation of spamc, and similarly for spamd. @@ -20986,9 +21070,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam + manage_files_pattern($1, user_spamassassin_home_t, user_spamassassin_home_t) + razor_manage_user_home_files(user,$1) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.te serefpolicy-3.3.0/policy/modules/services/spamassassin.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.te serefpolicy-3.3.1/policy/modules/services/spamassassin.te --- nsaserefpolicy/policy/modules/services/spamassassin.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/spamassassin.te 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/spamassassin.te 2008-02-26 08:24:18.000000000 -0500 @@ -21,8 +21,9 @@ gen_tunable(spamd_enable_home_dirs,true) @@ -21314,9 +21398,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam + sendmail_stub(spamc_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.fc serefpolicy-3.3.0/policy/modules/services/squid.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.fc serefpolicy-3.3.1/policy/modules/services/squid.fc --- nsaserefpolicy/policy/modules/services/squid.fc 2006-11-16 17:15:21.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/squid.fc 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/squid.fc 2008-02-26 08:24:18.000000000 -0500 @@ -12,3 +12,8 @@ /var/run/squid\.pid -- gen_context(system_u:object_r:squid_var_run_t,s0) @@ -21326,9 +21410,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squi + +/etc/rc.d/init.d/squid -- gen_context(system_u:object_r:squid_script_exec_t,s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.if serefpolicy-3.3.0/policy/modules/services/squid.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.if serefpolicy-3.3.1/policy/modules/services/squid.if --- nsaserefpolicy/policy/modules/services/squid.if 2007-05-07 10:32:44.000000000 -0400 -+++ serefpolicy-3.3.0/policy/modules/services/squid.if 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/squid.if 2008-02-26 08:24:18.000000000 -0500 @@ -131,3 +131,95 @@ interface(`squid_use',` refpolicywarn(`$0($*) has been deprecated.') @@ -21425,9 +21509,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squi + files_list_pids($1) + manage_all_pattern($1,squid_var_run_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.te serefpolicy-3.3.0/policy/modules/services/squid.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.te serefpolicy-3.3.1/policy/modules/services/squid.te --- nsaserefpolicy/policy/modules/services/squid.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/squid.te 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/squid.te 2008-02-26 08:24:18.000000000 -0500 @@ -31,12 +31,15 @@ type squid_var_run_t; files_pid_file(squid_var_run_t) @@ -21500,18 +21584,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squi + corenet_all_recvfrom_unlabeled(httpd_squid_script_t) + corenet_all_recvfrom_netlabel(httpd_squid_script_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.fc serefpolicy-3.3.0/policy/modules/services/ssh.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.fc serefpolicy-3.3.1/policy/modules/services/ssh.fc --- nsaserefpolicy/policy/modules/services/ssh.fc 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.3.0/policy/modules/services/ssh.fc 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/ssh.fc 2008-02-26 08:24:18.000000000 -0500 @@ -1,4 +1,4 @@ -HOME_DIR/\.ssh(/.*)? gen_context(system_u:object_r:ROLE_home_ssh_t,s0) +HOME_DIR/\.ssh(/.*)? gen_context(system_u:object_r:user_ssh_home_t,s0) /etc/ssh/primes -- gen_context(system_u:object_r:sshd_key_t,s0) /etc/ssh/ssh_host_key -- gen_context(system_u:object_r:sshd_key_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.if serefpolicy-3.3.0/policy/modules/services/ssh.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.if serefpolicy-3.3.1/policy/modules/services/ssh.if --- nsaserefpolicy/policy/modules/services/ssh.if 2008-02-06 10:33:21.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/ssh.if 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/ssh.if 2008-02-26 08:24:18.000000000 -0500 @@ -36,6 +36,7 @@ gen_require(` attribute ssh_server; @@ -21680,9 +21764,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. ') optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.te serefpolicy-3.3.0/policy/modules/services/ssh.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.te serefpolicy-3.3.1/policy/modules/services/ssh.te --- nsaserefpolicy/policy/modules/services/ssh.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/ssh.te 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/ssh.te 2008-02-26 08:24:18.000000000 -0500 @@ -24,7 +24,7 @@ # Type for the ssh-agent executable. @@ -21741,9 +21825,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. unconfined_shell_domtrans(sshd_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/telnet.te serefpolicy-3.3.0/policy/modules/services/telnet.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/telnet.te serefpolicy-3.3.1/policy/modules/services/telnet.te --- nsaserefpolicy/policy/modules/services/telnet.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/telnet.te 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/telnet.te 2008-02-26 08:24:18.000000000 -0500 @@ -37,6 +37,8 @@ allow telnetd_t telnetd_devpts_t:chr_file { rw_chr_file_perms setattr }; term_create_pty(telnetd_t,telnetd_devpts_t) @@ -21792,9 +21876,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/teln + fs_manage_cifs_files(telnetd_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp.fc serefpolicy-3.3.0/policy/modules/services/tftp.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp.fc serefpolicy-3.3.1/policy/modules/services/tftp.fc --- nsaserefpolicy/policy/modules/services/tftp.fc 2008-02-15 09:52:56.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/tftp.fc 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/tftp.fc 2008-02-26 08:24:18.000000000 -0500 @@ -4,5 +4,5 @@ /tftpboot -d gen_context(system_u:object_r:tftpdir_t,s0) @@ -21802,9 +21886,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp - /var/lib/tftpboot(/.*)? gen_context(system_u:object_r:tftpdir_t,s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp.if serefpolicy-3.3.0/policy/modules/services/tftp.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp.if serefpolicy-3.3.1/policy/modules/services/tftp.if --- nsaserefpolicy/policy/modules/services/tftp.if 2008-02-15 09:52:56.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/tftp.if 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/tftp.if 2008-02-26 08:24:18.000000000 -0500 @@ -31,10 +31,10 @@ allow $1 tftp_t:process { ptrace signal_perms getattr }; ps_process_pattern($1, tftp_t) @@ -21819,9 +21903,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp - manage_files_pattern($1, tftp_var_run_t, tftp_var_run_t) + manage_all_pattern($1,tftp_var_run_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp.te serefpolicy-3.3.0/policy/modules/services/tftp.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp.te serefpolicy-3.3.1/policy/modules/services/tftp.te --- nsaserefpolicy/policy/modules/services/tftp.te 2008-02-15 09:52:56.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/tftp.te 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/tftp.te 2008-02-26 08:24:18.000000000 -0500 @@ -37,7 +37,6 @@ allow tftpd_t self:udp_socket create_socket_perms; allow tftpd_t self:unix_dgram_socket create_socket_perms; @@ -21864,15 +21948,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp seutil_sigchld_newrole(tftpd_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/timidity.if serefpolicy-3.3.0/policy/modules/services/timidity.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/timidity.if serefpolicy-3.3.1/policy/modules/services/timidity.if --- nsaserefpolicy/policy/modules/services/timidity.if 2006-11-16 17:15:21.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/timidity.if 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/timidity.if 2008-02-26 08:24:18.000000000 -0500 @@ -1 +1,2 @@ ## MIDI to WAV converter and player configured as a service + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor.fc serefpolicy-3.3.0/policy/modules/services/tor.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor.fc serefpolicy-3.3.1/policy/modules/services/tor.fc --- nsaserefpolicy/policy/modules/services/tor.fc 2008-02-15 09:52:56.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/tor.fc 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/tor.fc 2008-02-26 08:24:18.000000000 -0500 @@ -1,8 +1,10 @@ /etc/tor(/.*)? gen_context(system_u:object_r:tor_etc_t,s0) @@ -21885,9 +21969,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor. /var/run/tor(/.*)? gen_context(system_u:object_r:tor_var_run_t,s0) + +/etc/rc.d/init.d/tor -- gen_context(system_u:object_r:tor_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor.if serefpolicy-3.3.0/policy/modules/services/tor.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor.if serefpolicy-3.3.1/policy/modules/services/tor.if --- nsaserefpolicy/policy/modules/services/tor.if 2008-02-15 09:52:56.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/tor.if 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/tor.if 2008-02-26 08:24:18.000000000 -0500 @@ -20,6 +20,25 @@ ######################################## @@ -21946,9 +22030,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor. - manage_files_pattern($1, tor_var_run_t, tor_var_run_t) + manage_all_pattern($1,tor_var_run_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor.te serefpolicy-3.3.0/policy/modules/services/tor.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor.te serefpolicy-3.3.1/policy/modules/services/tor.te --- nsaserefpolicy/policy/modules/services/tor.te 2008-02-15 09:52:56.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/tor.te 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/tor.te 2008-02-26 08:24:18.000000000 -0500 @@ -26,6 +26,9 @@ type tor_var_run_t; files_pid_file(tor_var_run_t) @@ -21959,9 +22043,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor. ######################################## # # tor local policy -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uucp.if serefpolicy-3.3.0/policy/modules/services/uucp.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uucp.if serefpolicy-3.3.1/policy/modules/services/uucp.if --- nsaserefpolicy/policy/modules/services/uucp.if 2008-02-15 09:52:56.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/uucp.if 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/uucp.if 2008-02-26 08:24:18.000000000 -0500 @@ -94,18 +94,18 @@ ps_process_pattern($1, uucp_t) @@ -21987,15 +22071,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uucp - manage_files_pattern($1, uucp_var_run_t, uucp_var_run_t) + manage_all_pattern($1,uucp_var_run_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.fc serefpolicy-3.3.0/policy/modules/services/w3c.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.fc serefpolicy-3.3.1/policy/modules/services/w3c.fc --- nsaserefpolicy/policy/modules/services/w3c.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/w3c.fc 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/w3c.fc 2008-02-26 08:24:18.000000000 -0500 @@ -0,0 +1,2 @@ +/usr/share/w3c-markup-validator(/.*)? gen_context(system_u:object_r:httpd_w3c_validator_content_t,s0) +/usr/share/w3c-markup-validator/cgi-bin(/.*)? gen_context(system_u:object_r:httpd_w3c_validator_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.if serefpolicy-3.3.0/policy/modules/services/w3c.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.if serefpolicy-3.3.1/policy/modules/services/w3c.if --- nsaserefpolicy/policy/modules/services/w3c.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/w3c.if 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/w3c.if 2008-02-26 08:24:18.000000000 -0500 @@ -0,0 +1,20 @@ +## W3C + @@ -22017,9 +22101,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c. + + init_script_domtrans_spec($1,w3c_script_exec_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.te serefpolicy-3.3.0/policy/modules/services/w3c.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.te serefpolicy-3.3.1/policy/modules/services/w3c.te --- nsaserefpolicy/policy/modules/services/w3c.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/w3c.te 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/w3c.te 2008-02-26 08:24:18.000000000 -0500 @@ -0,0 +1,14 @@ +policy_module(w3c,1.2.1) + @@ -22035,21 +22119,21 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c. +corenet_tcp_sendrecv_http_cache_port(httpd_w3c_validator_script_t) + +miscfiles_read_certs(httpd_w3c_validator_script_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/watchdog.if serefpolicy-3.3.0/policy/modules/services/watchdog.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/watchdog.if serefpolicy-3.3.1/policy/modules/services/watchdog.if --- nsaserefpolicy/policy/modules/services/watchdog.if 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/watchdog.if 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/watchdog.if 2008-02-26 08:24:18.000000000 -0500 @@ -1 +1,2 @@ ## Software watchdog + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xprint.if serefpolicy-3.3.0/policy/modules/services/xprint.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xprint.if serefpolicy-3.3.1/policy/modules/services/xprint.if --- nsaserefpolicy/policy/modules/services/xprint.if 2006-11-16 17:15:21.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/xprint.if 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/xprint.if 2008-02-26 08:24:18.000000000 -0500 @@ -1 +1,2 @@ ## X print server + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.fc serefpolicy-3.3.0/policy/modules/services/xserver.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.fc serefpolicy-3.3.1/policy/modules/services/xserver.fc --- nsaserefpolicy/policy/modules/services/xserver.fc 2007-10-15 16:11:05.000000000 -0400 -+++ serefpolicy-3.3.0/policy/modules/services/xserver.fc 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/xserver.fc 2008-02-26 08:24:18.000000000 -0500 @@ -1,13 +1,13 @@ # # HOME_DIR @@ -22116,9 +22200,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser ifdef(`distro_suse',` /var/lib/pam_devperm/:0 -- gen_context(system_u:object_r:xdm_var_lib_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.if serefpolicy-3.3.0/policy/modules/services/xserver.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.if serefpolicy-3.3.1/policy/modules/services/xserver.if --- nsaserefpolicy/policy/modules/services/xserver.if 2007-12-04 11:02:50.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/xserver.if 2008-02-22 09:17:20.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/xserver.if 2008-02-26 08:24:18.000000000 -0500 @@ -15,6 +15,12 @@ template(`xserver_common_domain_template',` gen_require(` @@ -22209,7 +22293,26 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser term_setattr_unallocated_ttys($1_xserver_t) term_use_unallocated_ttys($1_xserver_t) -@@ -169,6 +192,47 @@ +@@ -153,13 +176,17 @@ + libs_use_shared_libs($1_xserver_t) + + logging_send_syslog_msg($1_xserver_t) ++ logging_send_audit_msgs($1_xserver_t) + + miscfiles_read_localization($1_xserver_t) + miscfiles_read_fonts($1_xserver_t) + + modutils_domtrans_insmod($1_xserver_t) + +- seutil_dontaudit_search_config($1_xserver_t) ++ allow $1_xserver_t self:netlink_selinux_socket { create bind read }; ++ ++ seutil_read_config($1_xserver_t) ++ seutil_read_default_contexts($1_xserver_t) + + ifndef(`distro_redhat',` + allow $1_xserver_t self:process { execmem execheap execstack }; +@@ -169,6 +196,46 @@ allow $1_xserver_t self:process { execmem execheap execstack }; ') @@ -22225,7 +22328,6 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser + allow $1_xserver_t $1_input_xevent_t:x_event send; + allow $1_xserver_t $1_t:x_drawable send; + -+ logging_send_audit_msgs($1_xserver_t) + ',` + # should be xserver_unconfined($1_xserver_t), + # but typeattribute doesnt work in conditionals @@ -22257,7 +22359,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser optional_policy(` apm_stream_connect($1_xserver_t) ') -@@ -223,8 +287,10 @@ +@@ -223,8 +290,10 @@ template(`xserver_per_role_template',` gen_require(` @@ -22270,31 +22372,28 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser ') ############################## -@@ -232,66 +298,51 @@ +@@ -232,189 +301,119 @@ # Declarations # +- xserver_common_domain_template($1) +- role $3 types $1_xserver_t; +- +- type $1_fonts_t, fonts_type; +- userdom_user_home_content($1,$1_fonts_t) +- +- type $1_fonts_cache_t, fonts_cache_type; +- userdom_user_home_content($1,$1_fonts_cache_t) + ifelse(`$1',`user',`',` + typealias user_iceauth_home_t alias $1_iceauth_home_t; + typealias user_fonts_t alias $1_fonts_t; + typealias user_fonts_config_t alias $1_fonts_config_t; + typealias user_fonts_cache_t alias $1_fonts_cache_t; + ') -+ - xserver_common_domain_template($1) - role $3 types $1_xserver_t; -- type $1_fonts_t, fonts_type; -- userdom_user_home_content($1,$1_fonts_t) -- -- type $1_fonts_cache_t, fonts_cache_type; -- userdom_user_home_content($1,$1_fonts_cache_t) -- - type $1_fonts_config_t, fonts_config_type; - userdom_user_home_content($1,$1_fonts_cache_t) -+ typealias xauth_t alias $1_xauth_t; -+ role $3 types xauth_t; - +- - type $1_iceauth_t; - domain_type($1_iceauth_t) - domain_entry_file($1_iceauth_t,iceauth_exec_t) @@ -22312,7 +22411,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser - type $1_xauth_home_t alias $1_xauth_rw_t, xauth_home_type; - files_poly_member($1_xauth_home_t) - userdom_user_home_content($1,$1_xauth_home_t) -- ++ typealias xauth_t alias $1_xauth_t; ++ role $3 types xauth_t; + - type $1_xauth_tmp_t; - files_tmp_file($1_xauth_tmp_t) + typealias iceauth_t alias $1_iceauth_t; @@ -22320,21 +22421,27 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser ############################## # - # $1_xserver_t Local policy +- # $1_xserver_t Local policy ++ # xdm_xserver_t Local policy # -+ domtrans_pattern($1_xserver_t, xauth_exec_t, xauth_t) ++ domtrans_pattern(xdm_xserver_t, xauth_exec_t, xauth_t) - domtrans_pattern($1_xserver_t, xauth_exec_t, $1_xauth_t) -- ++ allow xdm_xserver_t user_xauth_home_t:file { getattr read }; + - allow $1_xserver_t $1_xauth_home_t:file { getattr read }; -+ allow $1_xserver_t user_xauth_home_t:file { getattr read }; ++ read_files_pattern(xdm_xserver_t, $2, $2) - domtrans_pattern($2, xserver_exec_t, $1_xserver_t) - allow $1_xserver_t $2:process signal; -+ read_files_pattern($1_xserver_t, $2, $2) +- domtrans_pattern($2, xserver_exec_t, $1_xserver_t) +- allow $1_xserver_t $2:process signal; ++ allow xdm_xserver_t $2:shm rw_shm_perms; ++ allow xdm_xserver_t $2:file read_file_perms; - allow $1_xserver_t $2:shm rw_shm_perms; -+ allow $1_xserver_t $2:file read_file_perms; +- allow $1_xserver_t $2:shm rw_shm_perms; ++ manage_dirs_pattern($2,user_fonts_t,user_fonts_t) ++ manage_files_pattern($2,user_fonts_t,user_fonts_t) ++ relabel_dirs_pattern($2,user_fonts_t,user_fonts_t) ++ relabel_files_pattern($2,user_fonts_t,user_fonts_t) - manage_dirs_pattern($2,$1_fonts_t,$1_fonts_t) - manage_files_pattern($2,$1_fonts_t,$1_fonts_t) @@ -22344,11 +22451,6 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser - manage_dirs_pattern($2,$1_fonts_config_t,$1_fonts_config_t) - manage_files_pattern($2,$1_fonts_config_t,$1_fonts_config_t) - relabel_files_pattern($2,$1_fonts_config_t,$1_fonts_config_t) -+ manage_dirs_pattern($2,user_fonts_t,user_fonts_t) -+ manage_files_pattern($2,user_fonts_t,user_fonts_t) -+ relabel_dirs_pattern($2,user_fonts_t,user_fonts_t) -+ relabel_files_pattern($2,user_fonts_t,user_fonts_t) -+ + manage_dirs_pattern($2,user_fonts_config_t,user_fonts_config_t) + manage_files_pattern($2,user_fonts_config_t,user_fonts_config_t) + relabel_files_pattern($2,user_fonts_config_t,user_fonts_config_t) @@ -22357,31 +22459,50 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser - allow $2 $1_fonts_cache_t:{ dir file } { relabelto relabelfrom }; + allow $2 user_fonts_cache_t:{ dir file } { relabelto relabelfrom }; - stream_connect_pattern($2,$1_xserver_tmp_t,$1_xserver_tmp_t,$1_xserver_t) +- stream_connect_pattern($2,$1_xserver_tmp_t,$1_xserver_tmp_t,$1_xserver_t) + stream_connect_pattern($2,xdm_xserver_tmp_t,xdm_xserver_tmp_t,xdm_xserver_t) - allow $2 $1_xserver_tmpfs_t:file rw_file_perms; +- allow $2 $1_xserver_tmpfs_t:file rw_file_perms; ++ allow $2 xdm_xserver_tmpfs_t:file rw_file_perms; + + # Communicate via System V shared memory. +- allow $1_xserver_t $2:shm rw_shm_perms; +- allow $2 $1_xserver_t:shm rw_shm_perms; ++ allow xdm_xserver_t $2:shm rw_shm_perms; ++ allow $2 xdm_xserver_t:shm rw_shm_perms; -@@ -307,114 +358,66 @@ - userdom_use_user_ttys($1,$1_xserver_t) - userdom_setattr_user_ttys($1,$1_xserver_t) - userdom_rw_user_tmpfs_files($1,$1_xserver_t) -+ userdom_rw_user_tmp_files($1,$1_xserver_t) +- getty_use_fds($1_xserver_t) ++ getty_use_fds(xdm_xserver_t) + +- locallogin_use_fds($1_xserver_t) ++ locallogin_use_fds(xdm_xserver_t) - xserver_use_user_fonts($1,$1_xserver_t) +- userdom_search_user_home_dirs($1,$1_xserver_t) +- userdom_use_user_ttys($1,$1_xserver_t) +- userdom_setattr_user_ttys($1,$1_xserver_t) +- userdom_rw_user_tmpfs_files($1,$1_xserver_t) ++ userdom_search_user_home_dirs($1,xdm_xserver_t) ++ userdom_use_user_ttys($1,xdm_xserver_t) ++ userdom_setattr_user_ttys($1,xdm_xserver_t) ++ userdom_rw_user_tmpfs_files($1,xdm_xserver_t) ++ userdom_rw_user_tmp_files($1,xdm_xserver_t) + +- xserver_use_user_fonts($1,$1_xserver_t) - xserver_rw_xdm_tmp_files($1_xauth_t) ++ xserver_use_user_fonts($1,xdm_xserver_t) optional_policy(` - userhelper_search_config($1_xserver_t) - ') - +- userhelper_search_config($1_xserver_t) +- ') +- - ifdef(`TODO',` - ifdef(`xdm.te', ` - allow $1_t xdm_tmp_t:sock_file unlink; - allow $1_xserver_t xdm_var_run_t:dir search; -- ') ++ userhelper_search_config(xdm_xserver_t) + ') - ') dnl end TODO -- + ############################## # - # $1_xauth_t Local policy @@ -22390,11 +22511,11 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser - allow $1_xauth_t self:process signal; - allow $1_xauth_t self:unix_stream_socket create_stream_socket_perms; -- -- allow $1_xauth_t $1_xauth_home_t:file manage_file_perms; -- userdom_user_home_dir_filetrans($1,$1_xauth_t,$1_xauth_home_t,file) + domtrans_pattern($2, xauth_exec_t, xauth_t) +- allow $1_xauth_t $1_xauth_home_t:file manage_file_perms; +- userdom_user_home_dir_filetrans($1,$1_xauth_t,$1_xauth_home_t,file) +- - manage_dirs_pattern($1_xauth_t,$1_xauth_tmp_t,$1_xauth_tmp_t) - manage_files_pattern($1_xauth_t,$1_xauth_tmp_t,$1_xauth_tmp_t) - files_tmp_filetrans($1_xauth_t, $1_xauth_tmp_t, { file dir }) @@ -22412,10 +22533,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser - - allow xdm_t $1_xauth_home_t:file manage_file_perms; - userdom_user_home_dir_filetrans($1,xdm_t,$1_xauth_home_t,file) -- -- domain_use_interactive_fds($1_xauth_t) + ps_process_pattern($2,xauth_t) +- domain_use_interactive_fds($1_xauth_t) +- - files_read_etc_files($1_xauth_t) - files_search_pids($1_xauth_t) - @@ -22478,35 +22599,34 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser + optional_policy(` + xserver_read_user_iceauth($1, $2) + ') -+ + +- libs_use_ld_so($1_iceauth_t) +- libs_use_shared_libs($1_iceauth_t) + ############################## + # + # User X object manager local policy + # -- libs_use_ld_so($1_iceauth_t) -- libs_use_shared_libs($1_iceauth_t) -+ # Device rules -+ allow $1_x_domain $2:x_device { read getattr setattr setfocus grab bell }; - - userdom_use_user_terminals($1,$1_iceauth_t) -+ allow $2 { input_xevent_t $1_input_xevent_type }:x_event send; -+ allow $2 { x_rootwindow_t $1_x_domain }:x_drawable send; ++ # Device rules ++ allow xdm_x_domain $2:x_device { read getattr setattr setfocus grab bell }; - tunable_policy(`use_nfs_home_dirs',` - fs_manage_nfs_files($1_iceauth_t) - ') -+ mls_xwin_read_to_clearance($2) ++ allow $2 { input_xevent_t xdm_input_xevent_type }:x_event send; ++ allow $2 { x_rootwindow_t xdm_x_domain }:x_drawable send; - tunable_policy(`use_samba_home_dirs',` - fs_manage_cifs_files($1_iceauth_t) - ') -+ xserver_common_x_domain_template($1,$1,$2) ++ mls_xwin_read_to_clearance($2) ++ + xserver_user_x_domain_template($1,$1_t,$1_t,$1_tmpfs_t) ') ####################################### -@@ -521,19 +524,18 @@ +@@ -521,19 +520,18 @@ ## # template(`xserver_user_client_template',` @@ -22534,7 +22654,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser # for when /tmp/.X11-unix is created by the system allow $2 xdm_t:fd use; -@@ -542,25 +544,330 @@ +@@ -542,25 +540,356 @@ allow $2 xdm_tmp_t:sock_file { read write }; dontaudit $2 xdm_t:tcp_socket { read write }; @@ -22625,12 +22745,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser + type input_xevent_t, focus_xevent_t, property_xevent_t, manage_xevent_t; + type default_xevent_t, client_xevent_t; + type clipboard_xselection_t, default_xselection_t; ++ type screensaver_xext_t, unknown_xext_t, x_rootscreen_t; ++ type xdm_default_xproperty_t; ++ type disallowed_xext_t; + + attribute x_server_domain, x_domain; + attribute xproperty_type; + attribute xevent_type, xextension_type; + attribute $1_x_domain, $1_input_xevent_type; -+ + class x_drawable all_x_drawable_perms; + class x_screen all_x_screen_perms; + class x_gc all_x_gc_perms; @@ -22675,13 +22797,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser + # Hacks + # everyone can get the input focus of everyone else + # this is a fundamental brokenness in the X protocol -+ allow $3 { x_domain x_server_domain }:x_device getfocus; ++ allow $3 { x_domain x_server_domain }:x_device { getfocus setfocus use setattr bell read manage freeze getattr grab }; + # everyone can grab the server + # everyone does it, it is basically a free DOS attack + allow $3 x_server_domain:x_server grab; + # everyone can get the font path, etc. + # this could leak out sensitive information -+ allow $3 x_server_domain:x_server getattr; ++ allow $3 x_server_domain:x_server { getattr manage }; + # everyone can do override-redirect windows. + # this could be used to spoof labels + allow $3 self:x_drawable override; @@ -22703,11 +22825,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser + # X Properties + # can read and write client properties + allow $3 $2_default_xproperty_t:x_property { create destroy read write }; ++ allow $3 xdm_default_xproperty_t:x_property { write read }; ++ + type_transition $3 default_xproperty_t:x_property $2_default_xproperty_t; + # can read and write cut buffers + allow $3 clipboard_xproperty_t:x_property { create read write }; -+ # can read info properties -+ allow $3 info_xproperty_t:x_property read; ++ # can read/write info properties ++ allow $3 info_xproperty_t:x_property { read write }; ++ + # can change properties of root window + allow $3 x_rootwindow_t:x_drawable { list_property get_property set_property }; + # can change properties of own windows @@ -22715,14 +22840,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser + + # X Windows + # operations allowed on root windows -+ allow $3 x_rootwindow_t:x_drawable { getattr list_child add_child remove_child send receive }; ++ allow $3 x_rootwindow_t:x_drawable { getattr list_child add_child remove_child send receive read write manage setattr show }; ++ + # operations allowed on my windows + allow $3 self:x_drawable { create destroy getattr setattr read write show hide list_child add_child remove_child manage send receive }; + type_transition $3 x_rootwindow_t:x_drawable $3; + + # X Colormaps + # can use the default colormap -+ allow $3 x_rootcolormap_t:x_colormap { read use add_color }; ++ allow $3 x_rootcolormap_t:x_colormap { read use add_color install uninstall }; ++ ++ allow $3 $1_t:x_client destroy; ++ allow $3 $1_t:x_drawable { receive get_property getattr list_child }; + + # X Input + # can receive own events @@ -22732,11 +22861,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser + allow $3 $2_manage_xevent_t:{ x_event x_synthetic_event } receive; + allow $3 $2_default_xevent_t:{ x_event x_synthetic_event } receive; + allow $3 $2_client_xevent_t:{ x_event x_synthetic_event } receive; ++ allow $3 $2_client_xevent_t:x_synthetic_event send; + type_transition $3 input_xevent_t:x_event $2_input_xevent_t; + type_transition $3 property_xevent_t:x_event $2_property_xevent_t; + type_transition $3 focus_xevent_t:x_event $2_focus_xevent_t; + type_transition $3 manage_xevent_t:x_event $2_manage_xevent_t; + type_transition $3 default_xevent_t:x_event $2_default_xevent_t; ++ ++ allow $3 default_xevent_t:x_event receive; ++ + type_transition $3 client_xevent_t:x_event $2_client_xevent_t; + # can receive certain root window events + allow $3 focus_xevent_t:x_event receive; @@ -22753,7 +22886,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser + # can use the clipboard + allow $3 clipboard_xselection_t:x_selection { getattr setattr read }; + # can query all other selections -+ allow $3 default_xselection_t:x_selection { getattr read }; ++ allow $3 default_xselection_t:x_selection { getattr setattr read }; + + # Other X Objects + # can create and use cursors @@ -22765,6 +22898,11 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser + # can read and write own objects + allow $3 self:x_resource { read write }; + ++ allow $3 screensaver_xext_t:x_extension use; ++ allow $3 unknown_xext_t:x_extension use; ++ allow $3 x_rootscreen_t:x_screen { saver_setattr saver_getattr setattr }; ++ allow $3 disallowed_xext_t:x_extension use; ++ + tunable_policy(`! xserver_object_manager',` + # should be xserver_unconfined($3), + # but typeattribute doesnt work in conditionals @@ -22792,6 +22930,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser + allow $3 { x_domain x_server_domain }:x_resource *; + allow $3 xevent_type:{ x_event x_synthetic_event } *; + ') ++ ++ ++ allow xdm_xserver_t $2_input_xevent_t:x_event send; ++ allow xdm_xserver_t $3:x_drawable send; +') + +####################################### @@ -22826,7 +22968,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser +template(`xserver_user_x_domain_template',` + gen_require(` + type xdm_t, xdm_tmp_t; -+ type user_xauth_home_t, user_iceauth_home_t, $1_xserver_t, $1_xserver_tmpfs_t; ++ type user_xauth_home_t, user_iceauth_home_t, xdm_xserver_t, xdm_xserver_tmpfs_t; + ') + + allow $3 self:shm create_shm_perms; @@ -22854,24 +22996,28 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser + userdom_dontaudit_write_user_home_content_files($1,$3) + + xserver_ro_session_template(xdm,$3,$4) -+ xserver_rw_session_template($1,$3,$4) ++ xserver_rw_session_template(xdm,$3,$4) + xserver_use_user_fonts($1,$3) + + xserver_read_xdm_tmp_files($3) + + # X object manager -+ xserver_common_x_domain_template($1,$2,$3) ++ xserver_common_x_domain_template(xdm,$2,$3) + ++ userdom_search_user_home_dirs($1,$3) ++ userdom_manage_user_home_content_dirs($1, xdm_t) ++ userdom_manage_user_home_content_files($1, xdm_t) ++ userdom_user_home_dir_filetrans_user_home_content($1, xdm_t, { dir file }) # Client write xserver shm tunable_policy(`allow_write_xshm',` - allow $2 $1_xserver_t:shm rw_shm_perms; - allow $2 $1_xserver_tmpfs_t:file rw_file_perms; -+ allow $3 $1_xserver_t:shm rw_shm_perms; -+ allow $3 $1_xserver_tmpfs_t:file rw_file_perms; ++ allow $3 xdm_xserver_t:shm rw_shm_perms; ++ allow $3 xdm_xserver_tmpfs_t:file rw_file_perms; ') ') -@@ -593,26 +900,44 @@ +@@ -593,26 +922,44 @@ # template(`xserver_use_user_fonts',` gen_require(` @@ -22923,14 +23069,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser ## Transition to a user Xauthority domain. ## ## -@@ -638,10 +963,77 @@ +@@ -638,10 +985,77 @@ # template(`xserver_domtrans_user_xauth',` gen_require(` - type $1_xauth_t, xauth_exec_t; + type xauth_exec_t, xauth_t; -+ ') -+ + ') + +- domtrans_pattern($2, xauth_exec_t, $1_xauth_t) + domtrans_pattern($2, xauth_exec_t, xauth_t) +') + @@ -22962,9 +23109,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser +template(`xserver_read_user_xauth',` + gen_require(` + type user_xauth_home_t; - ') - -- domtrans_pattern($2, xauth_exec_t, $1_xauth_t) ++ ') ++ + allow $2 user_xauth_home_t:file { getattr read }; +') + @@ -23003,7 +23149,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser ') ######################################## -@@ -671,10 +1063,10 @@ +@@ -671,10 +1085,10 @@ # template(`xserver_user_home_dir_filetrans_user_xauth',` gen_require(` @@ -23016,7 +23162,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser ') ######################################## -@@ -760,7 +1152,7 @@ +@@ -760,7 +1174,7 @@ type xconsole_device_t; ') @@ -23025,7 +23171,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser ') ######################################## -@@ -860,6 +1252,25 @@ +@@ -860,6 +1274,25 @@ ######################################## ## @@ -23051,7 +23197,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser ## Read xdm-writable configuration files. ## ## -@@ -914,6 +1325,7 @@ +@@ -914,6 +1347,7 @@ files_search_tmp($1) allow $1 xdm_tmp_t:dir list_dir_perms; create_sock_files_pattern($1,xdm_tmp_t,xdm_tmp_t) @@ -23059,7 +23205,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser ') ######################################## -@@ -955,6 +1367,24 @@ +@@ -955,6 +1389,24 @@ ######################################## ## @@ -23084,7 +23230,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser ## Execute the X server in the XDM X server domain. ## ## -@@ -965,15 +1395,47 @@ +@@ -965,15 +1417,47 @@ # interface(`xserver_domtrans_xdm_xserver',` gen_require(` @@ -23133,7 +23279,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser ## Make an X session script an entrypoint for the specified domain. ## ## -@@ -1123,7 +1585,7 @@ +@@ -1123,7 +1607,7 @@ type xdm_xserver_tmp_t; ') @@ -23142,7 +23288,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser ') ######################################## -@@ -1312,3 +1774,82 @@ +@@ -1312,3 +1796,108 @@ files_search_tmp($1) stream_connect_pattern($1,xdm_xserver_tmp_t,xdm_xserver_tmp_t,xdm_xserver_t) ') @@ -23225,9 +23371,35 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser + + typeattribute $1 xserver_unconfined_type; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.te serefpolicy-3.3.0/policy/modules/services/xserver.te ++ ++####################################### ++## ++## Interface to provide X object permissions on the xdm X server to ++## an X client domain. Provides the minimal set required by a basic ++## X client application. ++## ++## ++## ++## The prefix of the X client domain (e.g., user ++## is the prefix for user_t). ++## ++## ++## ++## ++## Client domain allowed access. ++## ++## ++# ++interface(`xserver_xdm_x_domain_template', ` ++ gen_require(` ++ type xdm_t; ++ ') ++ ++ xserver_common_x_domain_template(xdm,$1,$2) ++') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.te serefpolicy-3.3.1/policy/modules/services/xserver.te --- nsaserefpolicy/policy/modules/services/xserver.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/xserver.te 2008-02-22 08:21:20.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/xserver.te 2008-02-26 08:24:18.000000000 -0500 @@ -16,21 +16,79 @@ ## @@ -23583,7 +23755,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser # VNC v4 module in X server corenet_tcp_bind_vnc_port(xdm_xserver_t) -@@ -404,6 +552,7 @@ +@@ -404,9 +552,17 @@ # to read ROLE_home_t - examine this in more detail # (xauth?) userdom_read_unpriv_users_home_content_files(xdm_xserver_t) @@ -23591,7 +23763,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser xserver_use_all_users_fonts(xdm_xserver_t) -@@ -420,6 +569,22 @@ ++getty_use_fds(xdm_xserver_t) ++locallogin_use_fds(xdm_xserver_t) ++ ++optional_policy(` ++ userhelper_search_config(xdm_xserver_t) ++') ++ + tunable_policy(`use_nfs_home_dirs',` + fs_manage_nfs_dirs(xdm_xserver_t) + fs_manage_nfs_files(xdm_xserver_t) +@@ -420,6 +576,22 @@ ') optional_policy(` @@ -23614,7 +23796,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser resmgr_stream_connect(xdm_t) ') -@@ -429,47 +594,124 @@ +@@ -429,47 +601,125 @@ ') optional_policy(` @@ -23623,26 +23805,30 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser + rpm_dontaudit_rw_shm(xdm_xserver_t) + rpm_rw_tmpfs_files(xdm_xserver_t) +') - -- ifndef(`distro_redhat',` -- allow xdm_xserver_t self:process { execheap execmem }; -- ') ++ +optional_policy(` + unconfined_rw_shm(xdm_xserver_t) + unconfined_execmem_rw_shm(xdm_xserver_t) + unconfined_rw_tmpfs_files(xdm_xserver_t) -- ifdef(`distro_rhel4',` +- ifndef(`distro_redhat',` - allow xdm_xserver_t self:process { execheap execmem }; - ') + # xserver signals unconfined user on startx + unconfined_signal(xdm_xserver_t) + unconfined_getpgid(xdm_xserver_t) +') -+ + +- ifdef(`distro_rhel4',` +- allow xdm_xserver_t self:process { execheap execmem }; +- ') + +tunable_policy(`allow_xserver_execmem', ` + allow xdm_xserver_t self:process { execheap execmem execstack }; ++') ++ ++ifndef(`distro_redhat',` ++ allow xdm_xserver_t self:process { execheap execmem }; ') -ifdef(`TODO',` @@ -23666,19 +23852,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser -allow xdm_t polymember:lnk_file { create unlink }; -# xdm needs access for copying .Xauthority into new home -allow xdm_t polymember:file { create getattr write }; -+ifndef(`distro_redhat',` ++ifdef(`distro_rhel4',` + allow xdm_xserver_t self:process { execheap execmem }; ') -+ifdef(`distro_rhel4',` -+ allow xdm_xserver_t self:process { execheap execmem }; -+') -+ +############################## # -# Wants to delete .xsession-errors file +# xauth_t Local policy -+# + # +-allow xdm_t user_home_type:file unlink; +domtrans_pattern(xdm_xserver_t, xauth_exec_t, xauth_t) + +userdom_user_home_dir_filetrans(user,xauth_t,user_xauth_home_t,file) @@ -23725,9 +23908,11 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser + +############################## # --allow xdm_t user_home_type:file unlink; +-# Should fix exec of pam_timestamp_check is not closing xdm file descriptor +# iceauth_t Local policy -+# + # +-allow pam_t xdm_t:fifo_file { getattr ioctl write }; +-') dnl end TODO + +allow iceauth_t user_iceauth_home_t:file manage_file_perms; +userdom_user_home_dir_filetrans($1,iceauth_t,user_iceauth_home_t,file) @@ -23751,12 +23936,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser +userdom_sysadm_home_dir_filetrans(xauth_t, admin_xauth_home_t, file) + +######################################## - # --# Should fix exec of pam_timestamp_check is not closing xdm file descriptor ++# +# Rules for unconfined access to this module - # --allow pam_t xdm_t:fifo_file { getattr ioctl write }; --') dnl end TODO ++# + +allow xserver_unconfined_type x_server_domain:x_server *; +allow xserver_unconfined_type { x_domain x_rootwindow_t self }:x_drawable *; @@ -23773,9 +23955,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser +allow xserver_unconfined_type { x_domain x_server_domain self }:x_resource *; +allow xserver_unconfined_type xevent_type:{ x_event x_synthetic_event } *; + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zabbix.fc serefpolicy-3.3.0/policy/modules/services/zabbix.fc ++ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zabbix.fc serefpolicy-3.3.1/policy/modules/services/zabbix.fc --- nsaserefpolicy/policy/modules/services/zabbix.fc 2007-04-11 15:52:54.000000000 -0400 -+++ serefpolicy-3.3.0/policy/modules/services/zabbix.fc 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/zabbix.fc 2008-02-26 08:24:18.000000000 -0500 @@ -1,5 +1,8 @@ + /usr/bin/zabbix_server -- gen_context(system_u:object_r:zabbix_exec_t,s0) @@ -23785,9 +23968,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zabb /var/run/zabbix(/.*)? gen_context(system_u:object_r:zabbix_var_run_t,s0) + +/etc/rc.d/init.d/zabbix -- gen_context(system_u:object_r:zabbix_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zabbix.if serefpolicy-3.3.0/policy/modules/services/zabbix.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zabbix.if serefpolicy-3.3.1/policy/modules/services/zabbix.if --- nsaserefpolicy/policy/modules/services/zabbix.if 2008-02-06 10:33:21.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/zabbix.if 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/zabbix.if 2008-02-26 08:24:18.000000000 -0500 @@ -79,6 +79,25 @@ ######################################## @@ -23844,9 +24027,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zabb ') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zabbix.te serefpolicy-3.3.0/policy/modules/services/zabbix.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zabbix.te serefpolicy-3.3.1/policy/modules/services/zabbix.te --- nsaserefpolicy/policy/modules/services/zabbix.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/zabbix.te 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/zabbix.te 2008-02-26 08:24:18.000000000 -0500 @@ -18,6 +18,9 @@ type zabbix_var_run_t; files_pid_file(zabbix_var_run_t) @@ -23857,9 +24040,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zabb ######################################## # # zabbix local policy -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zebra.fc serefpolicy-3.3.0/policy/modules/services/zebra.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zebra.fc serefpolicy-3.3.1/policy/modules/services/zebra.fc --- nsaserefpolicy/policy/modules/services/zebra.fc 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/zebra.fc 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/zebra.fc 2008-02-26 08:24:18.000000000 -0500 @@ -14,3 +14,10 @@ /var/run/\.zebra -s gen_context(system_u:object_r:zebra_var_run_t,s0) /var/run/\.zserv -s gen_context(system_u:object_r:zebra_var_run_t,s0) @@ -23871,9 +24054,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zebr +/etc/rc.d/init.d/ripd -- gen_context(system_u:object_r:zebra_script_exec_t,s0) +/etc/rc.d/init.d/ripngd -- gen_context(system_u:object_r:zebra_script_exec_t,s0) +/etc/rc.d/init.d/zebra -- gen_context(system_u:object_r:zebra_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zebra.if serefpolicy-3.3.0/policy/modules/services/zebra.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zebra.if serefpolicy-3.3.1/policy/modules/services/zebra.if --- nsaserefpolicy/policy/modules/services/zebra.if 2008-02-06 10:33:21.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/zebra.if 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/zebra.if 2008-02-26 08:24:18.000000000 -0500 @@ -18,12 +18,32 @@ files_search_etc($1) @@ -23948,9 +24131,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zebr - manage_files_pattern($1, zebra_var_run_t, zebra_var_run_t) + manage_all_pattern($1,zebra_var_run_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zebra.te serefpolicy-3.3.0/policy/modules/services/zebra.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zebra.te serefpolicy-3.3.1/policy/modules/services/zebra.te --- nsaserefpolicy/policy/modules/services/zebra.te 2008-02-06 10:33:21.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/services/zebra.te 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/zebra.te 2008-02-26 08:24:18.000000000 -0500 @@ -30,6 +30,9 @@ type zebra_var_run_t; files_pid_file(zebra_var_run_t) @@ -23961,9 +24144,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zebr ######################################## # # Local policy -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.fc serefpolicy-3.3.0/policy/modules/system/authlogin.fc +@@ -37,7 +40,7 @@ + + allow zebra_t self:capability { setgid setuid net_admin net_raw }; + dontaudit zebra_t self:capability sys_tty_config; +-allow zebra_t self:process { signal_perms setcap }; ++allow zebra_t self:process { signal_perms getcap setcap }; + allow zebra_t self:file { ioctl read write getattr lock append }; + allow zebra_t self:unix_dgram_socket create_socket_perms; + allow zebra_t self:unix_stream_socket { connectto create_stream_socket_perms }; +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.fc serefpolicy-3.3.1/policy/modules/system/authlogin.fc --- nsaserefpolicy/policy/modules/system/authlogin.fc 2008-02-19 17:24:26.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/system/authlogin.fc 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/system/authlogin.fc 2008-02-26 08:24:18.000000000 -0500 @@ -40,6 +40,10 @@ /var/log/wtmp.* -- gen_context(system_u:object_r:wtmp_t,s0) @@ -23976,9 +24168,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo +/var/run/pam_ssh(/.*)? gen_context(system_u:object_r:var_auth_t,s0) + +/var/cache/coolkey(/.*)? gen_context(system_u:object_r:auth_cache_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.if serefpolicy-3.3.0/policy/modules/system/authlogin.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.if serefpolicy-3.3.1/policy/modules/system/authlogin.if --- nsaserefpolicy/policy/modules/system/authlogin.if 2008-02-01 09:12:53.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/system/authlogin.if 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/system/authlogin.if 2008-02-26 08:24:18.000000000 -0500 @@ -99,7 +99,7 @@ template(`authlogin_per_role_template',` @@ -24149,9 +24341,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo + read_files_pattern($1, auth_cache_t, auth_cache_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.te serefpolicy-3.3.0/policy/modules/system/authlogin.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.te serefpolicy-3.3.1/policy/modules/system/authlogin.te --- nsaserefpolicy/policy/modules/system/authlogin.te 2008-02-19 17:24:26.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/system/authlogin.te 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/system/authlogin.te 2008-02-26 08:24:18.000000000 -0500 @@ -59,6 +59,9 @@ type utempter_exec_t; application_domain(utempter_t,utempter_exec_t) @@ -24209,9 +24401,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo xserver_use_xdm_fds(utempter_t) xserver_rw_xdm_pipes(utempter_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.fc serefpolicy-3.3.0/policy/modules/system/fstools.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.fc serefpolicy-3.3.1/policy/modules/system/fstools.fc --- nsaserefpolicy/policy/modules/system/fstools.fc 2007-09-26 12:15:01.000000000 -0400 -+++ serefpolicy-3.3.0/policy/modules/system/fstools.fc 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/system/fstools.fc 2008-02-26 08:24:18.000000000 -0500 @@ -1,4 +1,3 @@ -/sbin/badblocks -- gen_context(system_u:object_r:fsadm_exec_t,s0) /sbin/blkid -- gen_context(system_u:object_r:fsadm_exec_t,s0) @@ -24225,9 +24417,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstool /sbin/parted -- gen_context(system_u:object_r:fsadm_exec_t,s0) /sbin/partprobe -- gen_context(system_u:object_r:fsadm_exec_t,s0) /sbin/partx -- gen_context(system_u:object_r:fsadm_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.if serefpolicy-3.3.0/policy/modules/system/fstools.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.if serefpolicy-3.3.1/policy/modules/system/fstools.if --- nsaserefpolicy/policy/modules/system/fstools.if 2008-02-18 14:30:18.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/system/fstools.if 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/system/fstools.if 2008-02-26 08:24:18.000000000 -0500 @@ -81,10 +81,10 @@ # interface(`fstools_read_pipes',` @@ -24241,9 +24433,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstool ') ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.te serefpolicy-3.3.0/policy/modules/system/fstools.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.te serefpolicy-3.3.1/policy/modules/system/fstools.te --- nsaserefpolicy/policy/modules/system/fstools.te 2008-02-18 14:30:18.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/system/fstools.te 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/system/fstools.te 2008-02-26 08:24:18.000000000 -0500 @@ -97,6 +97,10 @@ fs_getattr_tmpfs_dirs(fsadm_t) fs_read_tmpfs_symlinks(fsadm_t) @@ -24262,9 +24454,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstool + xen_rw_image_files(fsadm_t) ') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hostname.te serefpolicy-3.3.0/policy/modules/system/hostname.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hostname.te serefpolicy-3.3.1/policy/modules/system/hostname.te --- nsaserefpolicy/policy/modules/system/hostname.te 2008-02-18 14:30:18.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/system/hostname.te 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/system/hostname.te 2008-02-26 08:24:18.000000000 -0500 @@ -8,7 +8,9 @@ type hostname_t; @@ -24276,9 +24468,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hostna role system_r types hostname_t; ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hotplug.te serefpolicy-3.3.0/policy/modules/system/hotplug.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hotplug.te serefpolicy-3.3.1/policy/modules/system/hotplug.te --- nsaserefpolicy/policy/modules/system/hotplug.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/system/hotplug.te 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/system/hotplug.te 2008-02-26 08:24:18.000000000 -0500 @@ -179,6 +179,7 @@ sysnet_read_dhcpc_pid(hotplug_t) sysnet_rw_dhcp_config(hotplug_t) @@ -24287,9 +24479,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hotplu ') optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.fc serefpolicy-3.3.0/policy/modules/system/init.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.fc serefpolicy-3.3.1/policy/modules/system/init.fc --- nsaserefpolicy/policy/modules/system/init.fc 2007-10-12 08:56:08.000000000 -0400 -+++ serefpolicy-3.3.0/policy/modules/system/init.fc 2008-02-22 11:16:41.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/system/init.fc 2008-02-26 08:24:18.000000000 -0500 @@ -4,8 +4,7 @@ /etc/init\.d/.* -- gen_context(system_u:object_r:initrc_exec_t,s0) @@ -24305,9 +24497,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.f /var/run/sysconfig(/.*)? gen_context(system_u:object_r:initrc_var_run_t,s0) ') - -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.if serefpolicy-3.3.0/policy/modules/system/init.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.if serefpolicy-3.3.1/policy/modules/system/init.if --- nsaserefpolicy/policy/modules/system/init.if 2007-10-29 18:02:31.000000000 -0400 -+++ serefpolicy-3.3.0/policy/modules/system/init.if 2008-02-22 11:27:39.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/system/init.if 2008-02-26 08:24:18.000000000 -0500 @@ -211,6 +211,13 @@ kernel_dontaudit_use_fds($1) ') @@ -24623,9 +24815,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.i + allow $1 init_t:unix_dgram_socket sendto; + allow init_t $1:unix_dgram_socket sendto; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.te serefpolicy-3.3.0/policy/modules/system/init.te ---- nsaserefpolicy/policy/modules/system/init.te 2008-02-06 10:33:22.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/system/init.te 2008-02-22 11:20:08.000000000 -0500 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.te serefpolicy-3.3.1/policy/modules/system/init.te +--- nsaserefpolicy/policy/modules/system/init.te 2008-02-26 08:17:43.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/system/init.te 2008-02-26 08:24:18.000000000 -0500 @@ -10,6 +10,20 @@ # Declarations # @@ -24688,7 +24880,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t # is ~sys_module really needed? observed: # sys_boot # sys_tty_config -@@ -154,6 +180,8 @@ +@@ -102,6 +128,8 @@ + kernel_read_system_state(init_t) + kernel_share_state(init_t) + ++fs_list_inotifyfs(init_t) ++ + corecmd_exec_chroot(init_t) + corecmd_exec_bin(init_t) + +@@ -154,6 +182,8 @@ miscfiles_read_localization(init_t) @@ -24697,7 +24898,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t ifdef(`distro_gentoo',` allow init_t self:process { getcap setcap }; ') -@@ -163,12 +191,6 @@ +@@ -163,12 +193,6 @@ fs_tmpfs_filetrans(init_t,initctl_t,fifo_file) ') @@ -24710,7 +24911,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t optional_policy(` auth_rw_login_records(init_t) ') -@@ -177,8 +199,15 @@ +@@ -177,8 +201,15 @@ nscd_socket_use(init_t) ') @@ -24728,7 +24929,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t ') ######################################## -@@ -187,7 +216,7 @@ +@@ -187,7 +218,7 @@ # allow initrc_t self:process { getpgid setsched setpgid setrlimit getsched }; @@ -24737,7 +24938,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t dontaudit initrc_t self:capability sys_module; # sysctl is triggering this allow initrc_t self:passwd rootok; -@@ -201,10 +230,9 @@ +@@ -201,10 +232,9 @@ allow initrc_t initrc_devpts_t:chr_file rw_term_perms; term_create_pty(initrc_t,initrc_devpts_t) @@ -24750,7 +24951,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t manage_dirs_pattern(initrc_t,initrc_state_t,initrc_state_t) manage_files_pattern(initrc_t,initrc_state_t,initrc_state_t) -@@ -283,7 +311,6 @@ +@@ -283,7 +313,6 @@ mls_process_read_up(initrc_t) mls_process_write_down(initrc_t) mls_rangetrans_source(initrc_t) @@ -24758,7 +24959,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t selinux_get_enforce_mode(initrc_t) -@@ -496,6 +523,31 @@ +@@ -496,6 +525,31 @@ ') ') @@ -24790,7 +24991,22 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t optional_policy(` amavis_search_lib(initrc_t) amavis_setattr_pid_files(initrc_t) -@@ -631,12 +683,6 @@ +@@ -559,14 +613,6 @@ + ') + + optional_policy(` +- # /var/run/dovecot/login/ssl-parameters.dat is a hard link to +- # /var/lib/dovecot/ssl-parameters.dat and init tries to clean up +- # the directory. But we do not want to allow this. +- # The master process of dovecot will manage this file. +- dovecot_dontaudit_unlink_lib_files(initrc_t) +-') +- +-optional_policy(` + ftp_read_config(initrc_t) + ') + +@@ -639,12 +685,6 @@ mta_read_config(initrc_t) mta_dontaudit_read_spool_symlinks(initrc_t) ') @@ -24803,7 +25019,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t optional_policy(` ifdef(`distro_redhat',` -@@ -697,6 +743,9 @@ +@@ -705,6 +745,9 @@ # why is this needed: rpm_manage_db(initrc_t) @@ -24813,7 +25029,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t ') optional_policy(` -@@ -709,9 +758,11 @@ +@@ -717,9 +760,11 @@ squid_manage_logs(initrc_t) ') @@ -24828,7 +25044,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t ') optional_policy(` -@@ -730,6 +781,11 @@ +@@ -738,6 +783,11 @@ uml_setattr_util_sockets(initrc_t) ') @@ -24840,7 +25056,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t optional_policy(` unconfined_domain(initrc_t) -@@ -744,6 +800,10 @@ +@@ -752,6 +802,10 @@ ') optional_policy(` @@ -24851,14 +25067,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t vmware_read_system_config(initrc_t) vmware_append_system_config(initrc_t) ') -@@ -766,3 +826,4 @@ +@@ -774,3 +828,4 @@ optional_policy(` zebra_read_config(initrc_t) ') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi.te serefpolicy-3.3.0/policy/modules/system/iscsi.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi.te serefpolicy-3.3.1/policy/modules/system/iscsi.te --- nsaserefpolicy/policy/modules/system/iscsi.te 2008-02-18 14:30:18.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/system/iscsi.te 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/system/iscsi.te 2008-02-26 08:24:18.000000000 -0500 @@ -63,6 +63,7 @@ corenet_tcp_sendrecv_all_ports(iscsid_t) corenet_tcp_connect_http_port(iscsid_t) @@ -24867,9 +25083,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi. dev_rw_sysfs(iscsid_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.fc serefpolicy-3.3.0/policy/modules/system/libraries.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.fc serefpolicy-3.3.1/policy/modules/system/libraries.fc --- nsaserefpolicy/policy/modules/system/libraries.fc 2007-12-12 11:35:28.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/system/libraries.fc 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/system/libraries.fc 2008-02-26 08:24:18.000000000 -0500 @@ -133,6 +133,7 @@ /usr/lib(64)?/nvidia-graphics(-[^/]*/)?libnvidia.*\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) /usr/lib(64)?/nvidia-graphics(-[^/]*/)?libXvMCNVIDIA\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) @@ -24922,9 +25138,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/librar + +/usr/lib/jvm/java(.*/)bin(/.*)?/.*\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) +/usr/lib64/jvm/java(.*/)bin(/.*)?/.*\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.te serefpolicy-3.3.0/policy/modules/system/libraries.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.te serefpolicy-3.3.1/policy/modules/system/libraries.te --- nsaserefpolicy/policy/modules/system/libraries.te 2008-02-06 10:33:22.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/system/libraries.te 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/system/libraries.te 2008-02-26 08:24:18.000000000 -0500 @@ -23,6 +23,9 @@ init_system_domain(ldconfig_t,ldconfig_exec_t) role system_r types ldconfig_t; @@ -24979,9 +25195,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/librar + # smart package manager needs the following for the same reason + rpm_rw_tmp_files(ldconfig_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locallogin.te serefpolicy-3.3.0/policy/modules/system/locallogin.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locallogin.te serefpolicy-3.3.1/policy/modules/system/locallogin.te --- nsaserefpolicy/policy/modules/system/locallogin.te 2008-02-06 10:33:22.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/system/locallogin.te 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/system/locallogin.te 2008-02-26 08:24:18.000000000 -0500 @@ -131,6 +131,7 @@ miscfiles_read_localization(local_login_t) @@ -25011,9 +25227,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locall ') optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.fc serefpolicy-3.3.0/policy/modules/system/logging.fc ---- nsaserefpolicy/policy/modules/system/logging.fc 2007-12-12 11:35:28.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/system/logging.fc 2008-02-21 16:00:23.000000000 -0500 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.fc serefpolicy-3.3.1/policy/modules/system/logging.fc +--- nsaserefpolicy/policy/modules/system/logging.fc 2008-02-26 08:17:43.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/system/logging.fc 2008-02-26 08:27:07.000000000 -0500 @@ -4,6 +4,7 @@ /etc/syslog.conf gen_context(system_u:object_r:syslog_conf_t,s0) /etc/audit(/.*)? gen_context(system_u:object_r:auditd_etc_t,mls_systemhigh) @@ -25022,32 +25238,25 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin /sbin/auditctl -- gen_context(system_u:object_r:auditctl_exec_t,s0) /sbin/auditd -- gen_context(system_u:object_r:auditd_exec_t,s0) /sbin/klogd -- gen_context(system_u:object_r:klogd_exec_t,s0) -@@ -42,11 +43,10 @@ - ') - - ifdef(`distro_redhat',` --/var/named/chroot/var/log -d gen_context(system_u:object_r:var_log_t,s0) -+/var/named/chroot/var/log -d gen_context(system_u:object_r:var_log_t,s0) +@@ -46,7 +47,7 @@ ') /var/run/audit_events -s gen_context(system_u:object_r:auditd_var_run_t,s0) -/var/run/audispd_events -s gen_context(system_u:object_r:auditd_var_run_t,s0) ++/var/run/audispd_events -s gen_context(system_u:object_r:audisp_var_run_t,s0) /var/run/auditd\.pid -- gen_context(system_u:object_r:auditd_var_run_t,s0) /var/run/auditd_sock -s gen_context(system_u:object_r:auditd_var_run_t,s0) /var/run/klogd\.pid -- gen_context(system_u:object_r:klogd_var_run_t,s0) -@@ -57,3 +57,9 @@ +@@ -57,3 +58,6 @@ /var/spool/postfix/pid -d gen_context(system_u:object_r:var_run_t,s0) /var/tinydns/log/main(/.*)? gen_context(system_u:object_r:var_log_t,s0) + +/etc/rc\.d/init\.d/rsyslog -- gen_context(system_u:object_r:syslogd_script_exec_t,s0) +/etc/rc\.d/init\.d/auditd -- gen_context(system_u:object_r:auditd_script_exec_t,s0) -+ -+ -+/var/run/audispd_events -s gen_context(system_u:object_r:audisp_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.if serefpolicy-3.3.0/policy/modules/system/logging.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.if serefpolicy-3.3.1/policy/modules/system/logging.if --- nsaserefpolicy/policy/modules/system/logging.if 2007-12-12 11:35:28.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/system/logging.if 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/system/logging.if 2008-02-26 08:24:18.000000000 -0500 @@ -213,12 +213,7 @@ ## # @@ -25062,32 +25271,6 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin ') ######################################## -@@ -400,25 +395,6 @@ - - ######################################## - ## --## Read syslog configuration files. --## --## --## --## Domain allowed access. --## --## --## --# --interface(`logging_read_syslog_config',` -- gen_require(` -- type syslog_conf_t; -- ') -- -- allow $1 syslog_conf_t:file read_file_perms; --') -- --######################################## --## - ## Allows the domain to open a file in the - ## log directory, but does not allow the listing - ## of the contents of the log directory. @@ -596,6 +572,8 @@ files_search_var($1) manage_files_pattern($1,logfile,logfile) @@ -25271,9 +25454,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin + files_search_pids($1) + stream_connect_pattern($1,audisp_var_run_t,audisp_var_run_t,audisp_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.te serefpolicy-3.3.0/policy/modules/system/logging.te ---- nsaserefpolicy/policy/modules/system/logging.te 2008-02-06 10:33:22.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/system/logging.te 2008-02-21 16:00:23.000000000 -0500 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.te serefpolicy-3.3.1/policy/modules/system/logging.te +--- nsaserefpolicy/policy/modules/system/logging.te 2008-02-26 08:17:43.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/system/logging.te 2008-02-26 08:24:18.000000000 -0500 @@ -61,10 +61,23 @@ logging_log_file(var_log_t) files_mountpoint(var_log_t) @@ -25409,9 +25592,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin +#') + +#logging_audisp_system_domain(zos_remote_t, zos_remote_exec_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te serefpolicy-3.3.0/policy/modules/system/lvm.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te serefpolicy-3.3.1/policy/modules/system/lvm.te --- nsaserefpolicy/policy/modules/system/lvm.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/system/lvm.te 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/system/lvm.te 2008-02-26 08:24:18.000000000 -0500 @@ -44,9 +44,9 @@ # Cluster LVM daemon local policy # @@ -25557,17 +25740,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te + xen_append_log(lvm_t) + xen_dontaudit_rw_unix_stream_sockets(lvm_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfiles.fc serefpolicy-3.3.0/policy/modules/system/miscfiles.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfiles.fc serefpolicy-3.3.1/policy/modules/system/miscfiles.fc --- nsaserefpolicy/policy/modules/system/miscfiles.fc 2007-08-22 17:33:53.000000000 -0400 -+++ serefpolicy-3.3.0/policy/modules/system/miscfiles.fc 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/system/miscfiles.fc 2008-02-26 08:24:18.000000000 -0500 @@ -80,3 +80,4 @@ /var/empty/sshd/etc/localtime -- gen_context(system_u:object_r:locale_t,s0) /var/spool/postfix/etc/localtime -- gen_context(system_u:object_r:locale_t,s0) ') +HOME_DIR/\.fontconfig(/.*)? gen_context(system_u:object_r:user_fonts_home_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfiles.if serefpolicy-3.3.0/policy/modules/system/miscfiles.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfiles.if serefpolicy-3.3.1/policy/modules/system/miscfiles.if --- nsaserefpolicy/policy/modules/system/miscfiles.if 2007-11-16 13:45:14.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/system/miscfiles.if 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/system/miscfiles.if 2008-02-26 08:24:18.000000000 -0500 @@ -489,3 +489,44 @@ manage_lnk_files_pattern($1,locale_t,locale_t) ') @@ -25613,9 +25796,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfi + manage_lnk_files_pattern($1,user_fonts_home_t,user_fonts_home_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfiles.te serefpolicy-3.3.0/policy/modules/system/miscfiles.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfiles.te serefpolicy-3.3.1/policy/modules/system/miscfiles.te --- nsaserefpolicy/policy/modules/system/miscfiles.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/system/miscfiles.te 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/system/miscfiles.te 2008-02-26 08:24:18.000000000 -0500 @@ -20,6 +20,14 @@ files_type(fonts_t) @@ -25631,9 +25814,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfi # type for /usr/share/hwdata # type hwdata_t; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.if serefpolicy-3.3.0/policy/modules/system/modutils.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.if serefpolicy-3.3.1/policy/modules/system/modutils.if --- nsaserefpolicy/policy/modules/system/modutils.if 2007-03-26 10:39:07.000000000 -0400 -+++ serefpolicy-3.3.0/policy/modules/system/modutils.if 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/system/modutils.if 2008-02-26 08:24:18.000000000 -0500 @@ -66,6 +66,25 @@ ######################################## @@ -25660,9 +25843,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/moduti ## Unconditionally execute insmod in the insmod domain. ## ## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.te serefpolicy-3.3.0/policy/modules/system/modutils.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.te serefpolicy-3.3.1/policy/modules/system/modutils.te --- nsaserefpolicy/policy/modules/system/modutils.te 2008-02-06 10:33:22.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/system/modutils.te 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/system/modutils.te 2008-02-26 08:24:18.000000000 -0500 @@ -42,7 +42,7 @@ # insmod local policy # @@ -25776,9 +25959,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/moduti ') ################################# -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.fc serefpolicy-3.3.0/policy/modules/system/mount.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.fc serefpolicy-3.3.1/policy/modules/system/mount.fc --- nsaserefpolicy/policy/modules/system/mount.fc 2006-11-16 17:15:24.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/system/mount.fc 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/system/mount.fc 2008-02-26 08:24:18.000000000 -0500 @@ -1,4 +1,5 @@ /bin/mount.* -- gen_context(system_u:object_r:mount_exec_t,s0) /bin/umount.* -- gen_context(system_u:object_r:mount_exec_t,s0) @@ -25787,9 +25970,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. +/sbin/mount.* -- gen_context(system_u:object_r:mount_exec_t,s0) +/sbin/umount.* -- gen_context(system_u:object_r:mount_exec_t,s0) +/usr/bin/fusermount -- gen_context(system_u:object_r:mount_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.te serefpolicy-3.3.0/policy/modules/system/mount.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.te serefpolicy-3.3.1/policy/modules/system/mount.te --- nsaserefpolicy/policy/modules/system/mount.te 2008-02-06 10:33:22.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/system/mount.te 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/system/mount.te 2008-02-26 08:24:18.000000000 -0500 @@ -18,17 +18,18 @@ init_system_domain(mount_t,mount_exec_t) role system_r types mount_t; @@ -25923,15 +26106,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. + hal_rw_pipes(mount_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/qemu.fc serefpolicy-3.3.0/policy/modules/system/qemu.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/qemu.fc serefpolicy-3.3.1/policy/modules/system/qemu.fc --- nsaserefpolicy/policy/modules/system/qemu.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/system/qemu.fc 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/system/qemu.fc 2008-02-26 08:24:18.000000000 -0500 @@ -0,0 +1,2 @@ + +/usr/bin/qemu.* -- gen_context(system_u:object_r:qemu_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/qemu.if serefpolicy-3.3.0/policy/modules/system/qemu.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/qemu.if serefpolicy-3.3.1/policy/modules/system/qemu.if --- nsaserefpolicy/policy/modules/system/qemu.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/system/qemu.if 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/system/qemu.if 2008-02-26 08:24:18.000000000 -0500 @@ -0,0 +1,290 @@ + +## policy for qemu @@ -26223,9 +26406,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/qemu.i + ') +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/qemu.te serefpolicy-3.3.0/policy/modules/system/qemu.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/qemu.te serefpolicy-3.3.1/policy/modules/system/qemu.te --- nsaserefpolicy/policy/modules/system/qemu.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/system/qemu.te 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/system/qemu.te 2008-02-26 08:24:18.000000000 -0500 @@ -0,0 +1,47 @@ +policy_module(qemu,1.0.0) + @@ -26274,9 +26457,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/qemu.t +allow qemu_unconfined_t self:process { execstack execmem }; + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.te serefpolicy-3.3.0/policy/modules/system/raid.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.te serefpolicy-3.3.1/policy/modules/system/raid.te --- nsaserefpolicy/policy/modules/system/raid.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/system/raid.te 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/system/raid.te 2008-02-26 08:24:18.000000000 -0500 @@ -19,7 +19,7 @@ # Local policy # @@ -26302,9 +26485,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.t +optional_policy(` + unconfined_domain(mdadm_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.fc serefpolicy-3.3.0/policy/modules/system/selinuxutil.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.fc serefpolicy-3.3.1/policy/modules/system/selinuxutil.fc --- nsaserefpolicy/policy/modules/system/selinuxutil.fc 2007-05-18 11:12:44.000000000 -0400 -+++ serefpolicy-3.3.0/policy/modules/system/selinuxutil.fc 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/system/selinuxutil.fc 2008-02-26 08:24:18.000000000 -0500 @@ -38,7 +38,7 @@ /usr/sbin/restorecond -- gen_context(system_u:object_r:restorecond_exec_t,s0) /usr/sbin/run_init -- gen_context(system_u:object_r:run_init_exec_t,s0) @@ -26314,9 +26497,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu /usr/sbin/semanage -- gen_context(system_u:object_r:semanage_exec_t,s0) /usr/sbin/semodule -- gen_context(system_u:object_r:semanage_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.if serefpolicy-3.3.0/policy/modules/system/selinuxutil.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.if serefpolicy-3.3.1/policy/modules/system/selinuxutil.if --- nsaserefpolicy/policy/modules/system/selinuxutil.if 2007-11-29 13:29:35.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/system/selinuxutil.if 2008-02-22 07:58:34.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/system/selinuxutil.if 2008-02-26 08:24:18.000000000 -0500 @@ -215,8 +215,6 @@ seutil_domtrans_newrole($1) role $2 types newrole_t; @@ -26598,9 +26781,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu + rpm_dontaudit_rw_pipes($1) + ') +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.te serefpolicy-3.3.0/policy/modules/system/selinuxutil.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.te serefpolicy-3.3.1/policy/modules/system/selinuxutil.te --- nsaserefpolicy/policy/modules/system/selinuxutil.te 2008-02-06 10:33:22.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/system/selinuxutil.te 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/system/selinuxutil.te 2008-02-26 08:24:18.000000000 -0500 @@ -75,7 +75,6 @@ type restorecond_exec_t; init_daemon_domain(restorecond_t,restorecond_exec_t) @@ -26856,9 +27039,21 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu ') optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.if serefpolicy-3.3.0/policy/modules/system/sysnetwork.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/setrans.te serefpolicy-3.3.1/policy/modules/system/setrans.te +--- nsaserefpolicy/policy/modules/system/setrans.te 2007-10-02 09:54:52.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/system/setrans.te 2008-02-26 08:24:18.000000000 -0500 +@@ -28,7 +28,7 @@ + # + + allow setrans_t self:capability sys_resource; +-allow setrans_t self:process { setrlimit setcap signal_perms }; ++allow setrans_t self:process { setrlimit getcap setcap signal_perms }; + allow setrans_t self:unix_stream_socket create_stream_socket_perms; + allow setrans_t self:unix_dgram_socket create_socket_perms; + allow setrans_t self:netlink_selinux_socket create_socket_perms; +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.if serefpolicy-3.3.1/policy/modules/system/sysnetwork.if --- nsaserefpolicy/policy/modules/system/sysnetwork.if 2007-07-16 14:09:49.000000000 -0400 -+++ serefpolicy-3.3.0/policy/modules/system/sysnetwork.if 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/system/sysnetwork.if 2008-02-26 08:24:18.000000000 -0500 @@ -145,6 +145,25 @@ ######################################## @@ -26955,9 +27150,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet + + role_transition $1 dhcpc_exec_t system_r; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.te serefpolicy-3.3.0/policy/modules/system/sysnetwork.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.te serefpolicy-3.3.1/policy/modules/system/sysnetwork.te --- nsaserefpolicy/policy/modules/system/sysnetwork.te 2008-02-06 10:33:22.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/system/sysnetwork.te 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/system/sysnetwork.te 2008-02-26 08:24:18.000000000 -0500 @@ -45,7 +45,7 @@ dontaudit dhcpc_t self:capability sys_tty_config; # for access("/etc/bashrc", X_OK) on Red Hat @@ -27097,9 +27292,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet kernel_read_xen_state(ifconfig_t) kernel_write_xen_state(ifconfig_t) xen_append_log(ifconfig_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.te serefpolicy-3.3.0/policy/modules/system/udev.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.te serefpolicy-3.3.1/policy/modules/system/udev.te --- nsaserefpolicy/policy/modules/system/udev.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/system/udev.te 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/system/udev.te 2008-02-26 08:24:18.000000000 -0500 @@ -83,6 +83,7 @@ kernel_rw_unix_dgram_sockets(udev_t) kernel_dgram_send(udev_t) @@ -27145,9 +27340,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.t consoletype_exec(udev_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.fc serefpolicy-3.3.0/policy/modules/system/unconfined.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.fc serefpolicy-3.3.1/policy/modules/system/unconfined.fc --- nsaserefpolicy/policy/modules/system/unconfined.fc 2007-12-12 11:35:28.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/system/unconfined.fc 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/system/unconfined.fc 2008-02-26 08:24:18.000000000 -0500 @@ -2,15 +2,18 @@ # e.g.: # /usr/local/bin/appsrv -- gen_context(system_u:object_r:unconfined_exec_t,s0) @@ -27170,9 +27365,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf +/usr/bin/mock -- gen_context(system_u:object_r:unconfined_notrans_exec_t,s0) +/usr/bin/livecd-creator -- gen_context(system_u:object_r:unconfined_notrans_exec_t,s0) +/usr/sbin/sysreport -- gen_context(system_u:object_r:unconfined_notrans_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-3.3.0/policy/modules/system/unconfined.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-3.3.1/policy/modules/system/unconfined.if --- nsaserefpolicy/policy/modules/system/unconfined.if 2007-11-16 15:30:49.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/system/unconfined.if 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/system/unconfined.if 2008-02-26 08:24:18.000000000 -0500 @@ -12,14 +12,13 @@ # interface(`unconfined_domain_noaudit',` @@ -27447,9 +27642,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf - allow $1 unconfined_tmp_t:file { getattr write append }; + allow $1 unconfined_t:process getpgid; ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-3.3.0/policy/modules/system/unconfined.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-3.3.1/policy/modules/system/unconfined.te --- nsaserefpolicy/policy/modules/system/unconfined.te 2008-02-13 16:26:06.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/system/unconfined.te 2008-02-22 11:20:50.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/system/unconfined.te 2008-02-26 08:24:18.000000000 -0500 @@ -6,35 +6,67 @@ # Declarations # @@ -27477,7 +27672,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf -userdom_manage_tmpfs_template(unconfined) +userdom_restricted_user_template(unconfined) +userdom_common_user_template(unconfined) -+userdom_xwindows_client_template(unconfined) ++#userdom_xwindows_client_template(unconfined) type unconfined_exec_t; init_system_domain(unconfined_t, unconfined_exec_t) @@ -27756,9 +27951,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf +domtrans_pattern(unconfined_t, unconfined_notrans_exec_t, unconfined_notrans_t) +# Allow SELinux aware applications to request rpm_script execution +rpm_transition_script(unconfined_notrans_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.fc serefpolicy-3.3.0/policy/modules/system/userdomain.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.fc serefpolicy-3.3.1/policy/modules/system/userdomain.fc --- nsaserefpolicy/policy/modules/system/userdomain.fc 2007-02-19 11:32:53.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/system/userdomain.fc 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/system/userdomain.fc 2008-02-26 08:24:18.000000000 -0500 @@ -1,4 +1,5 @@ -HOME_DIR -d gen_context(system_u:object_r:ROLE_home_dir_t,s0-mls_systemhigh) -HOME_DIR/.+ gen_context(system_u:object_r:ROLE_home_t,s0) @@ -27769,9 +27964,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo +HOME_DIR/.+ gen_context(system_u:object_r:user_home_t,s0) +/tmp/gconfd-USER -d gen_context(system_u:object_r:user_tmp_t,s0) +/root(/.*)? gen_context(system_u:object_r:admin_home_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.3.0/policy/modules/system/userdomain.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.3.1/policy/modules/system/userdomain.if --- nsaserefpolicy/policy/modules/system/userdomain.if 2008-02-15 09:52:56.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/system/userdomain.if 2008-02-22 13:14:43.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/system/userdomain.if 2008-02-26 08:24:18.000000000 -0500 @@ -29,9 +29,14 @@ ') @@ -27788,7 +27983,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo corecmd_shell_entry_type($1_t) corecmd_bin_entry_type($1_t) domain_user_exemption_target($1_t) -@@ -45,66 +50,73 @@ +@@ -45,66 +50,74 @@ type $1_tty_device_t; term_user_tty($1_t,$1_tty_device_t) @@ -27820,7 +28015,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo - - dev_dontaudit_getattr_all_blk_files($1_t) - dev_dontaudit_getattr_all_chr_files($1_t) -+ allow $1_usertype $1_usertype:process { ptrace signal_perms getsched setsched share getpgid setpgid setcap getsession getattr }; ++ allow $1_usertype $1_usertype:process { ptrace signal_perms getsched setsched share getpgid setpgid getcap setcap getsession getattr }; + allow $1_usertype $1_usertype:fd use; + allow $1_usertype $1_t:key { create view read write search link setattr }; + @@ -27866,6 +28061,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo + domain_dontaudit_getsession_all_domains($1_usertype) + + files_read_etc_files($1_usertype) ++ files_read_mnt_files($1_usertype) + files_read_etc_runtime_files($1_usertype) + files_read_usr_files($1_usertype) # Read directories and files with the readable_t type. @@ -27915,7 +28111,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo tunable_policy(`allow_execmem',` # Allow loading DSOs that require executable stack. -@@ -115,6 +127,10 @@ +@@ -115,6 +128,10 @@ # Allow making the stack executable via mprotect. allow $1_t self:process execstack; ') @@ -27926,7 +28122,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ####################################### -@@ -141,33 +157,13 @@ +@@ -141,33 +158,13 @@ # template(`userdom_ro_home_template',` gen_require(` @@ -27965,7 +28161,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ############################## # -@@ -175,13 +171,16 @@ +@@ -175,13 +172,14 @@ # # read-only home directory @@ -27980,8 +28176,6 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo + allow $1_t user_home_t:dir list_dir_perms; + allow $1_t user_home_t:file entrypoint; + -+ allow $1_t user_home_t:dir mounton; -+ + read_files_pattern($1_t,{ user_home_t user_home_dir_t },user_home_t) + read_lnk_files_pattern($1_t,{ user_home_t user_home_dir_t },user_home_t) + read_fifo_files_pattern($1_t,{ user_home_t user_home_dir_t },user_home_t) @@ -27989,7 +28183,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo files_list_home($1_t) tunable_policy(`use_nfs_home_dirs',` -@@ -231,30 +230,14 @@ +@@ -231,30 +229,14 @@ # template(`userdom_manage_home_template',` gen_require(` @@ -28026,7 +28220,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ############################## # -@@ -262,43 +245,44 @@ +@@ -262,43 +244,46 @@ # # full control of the home directory @@ -28043,7 +28237,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo - relabel_fifo_files_pattern($1_t,{ $1_home_dir_t $1_home_t },$1_home_t) - filetrans_pattern($1_t,$1_home_dir_t,$1_home_t,{ dir file lnk_file sock_file fifo_file }) - files_list_home($1_t) ++ allow $1_t user_home_t:dir mounton; + allow $1_t user_home_t:file entrypoint; ++ + allow $1_usertype user_home_type:dir_file_class_set { relabelto relabelfrom }; + manage_dirs_pattern($1_usertype,{ user_home_dir_t user_home_t },user_home_type) + manage_files_pattern($1_usertype,{ user_home_dir_t user_home_t },user_home_type) @@ -28099,7 +28295,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ') -@@ -316,14 +300,20 @@ +@@ -316,14 +301,20 @@ ## # template(`userdom_exec_home_template',` @@ -28125,7 +28321,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ') -@@ -341,11 +331,10 @@ +@@ -341,11 +332,10 @@ ## # template(`userdom_poly_home_template',` @@ -28141,7 +28337,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ####################################### -@@ -369,18 +358,18 @@ +@@ -369,18 +359,18 @@ # template(`userdom_manage_tmp_template',` gen_require(` @@ -28170,7 +28366,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ####################################### -@@ -396,7 +385,13 @@ +@@ -396,7 +386,13 @@ ## # template(`userdom_exec_tmp_template',` @@ -28185,7 +28381,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ####################################### -@@ -445,12 +440,12 @@ +@@ -445,12 +441,12 @@ type $1_tmpfs_t, $1_file_type; files_tmpfs_file($1_tmpfs_t) @@ -28204,7 +28400,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ####################################### -@@ -510,10 +505,6 @@ +@@ -510,10 +506,6 @@ ## # template(`userdom_exec_generic_pgms_template',` @@ -28215,16 +28411,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo corecmd_exec_bin($1_t) ') -@@ -531,27 +522,20 @@ +@@ -531,27 +523,20 @@ ## # template(`userdom_basic_networking_template',` - gen_require(` - type $1_t; - ') -- + - allow $1_t self:tcp_socket create_stream_socket_perms; - allow $1_t self:udp_socket create_socket_perms; ++ allow $1_usertype self:tcp_socket create_stream_socket_perms; ++ allow $1_usertype self:udp_socket create_socket_perms; - corenet_all_recvfrom_unlabeled($1_t) - corenet_all_recvfrom_netlabel($1_t) @@ -28236,9 +28434,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo - corenet_udp_sendrecv_all_ports($1_t) - corenet_tcp_connect_all_ports($1_t) - corenet_sendrecv_all_client_packets($1_t) -+ allow $1_usertype self:tcp_socket create_stream_socket_perms; -+ allow $1_usertype self:udp_socket create_socket_perms; - +- - optional_policy(` - ipsec_match_default_spd($1_t) - ') @@ -28255,7 +28451,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ####################################### -@@ -568,30 +552,29 @@ +@@ -568,30 +553,31 @@ # template(`userdom_xwindows_client_template',` gen_require(` @@ -28280,13 +28476,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo + dev_dontaudit_rw_dri($1_usertype) # GNOME checks for usb and other devices: - dev_rw_usbfs($1_t) -- ++ dev_rw_usbfs($1_usertype) ++ dev_read_generic_usb_dev($1_usertype) + - xserver_user_client_template($1,$1_t,$1_tmpfs_t) - xserver_xsession_entry_type($1_t) - xserver_dontaudit_write_log($1_t) - xserver_stream_connect_xdm($1_t) -+ dev_rw_usbfs($1_usertype) -+ xserver_user_client_template($1,$1_usertype,$1_tmpfs_t) ++ xserver_user_x_domain_template($1,$1,$1_t, $1_tmpfs_t) + xserver_xsession_entry_type($1_usertype) + xserver_dontaudit_write_log($1_usertype) + xserver_stream_connect_xdm($1_usertype) @@ -28302,7 +28499,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ####################################### -@@ -622,13 +605,7 @@ +@@ -622,13 +608,7 @@ ## ## The template for allowing the user to change roles. ## @@ -28317,7 +28514,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ## ## The prefix of the user domain (e.g., user ## is the prefix for user_t). -@@ -692,183 +669,193 @@ +@@ -692,183 +672,193 @@ dontaudit $1_t self:netlink_socket { create ioctl read getattr write setattr append bind connect getopt setopt shutdown }; dontaudit $1_t self:netlink_route_socket { create ioctl read getattr write setattr append bind connect getopt setopt shutdown nlmsg_read nlmsg_write }; @@ -28592,7 +28789,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') optional_policy(` -@@ -895,6 +882,8 @@ +@@ -895,6 +885,8 @@ ## # template(`userdom_login_user_template', ` @@ -28601,7 +28798,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo userdom_base_user_template($1) userdom_manage_home_template($1) -@@ -923,26 +912,26 @@ +@@ -923,26 +915,26 @@ allow $1_t self:context contains; @@ -28642,7 +28839,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo auth_dontaudit_write_login_records($1_t) -@@ -950,43 +939,43 @@ +@@ -950,43 +942,43 @@ # The library functions always try to open read-write first, # then fall back to read-only if it fails. @@ -28704,7 +28901,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ') -@@ -1020,9 +1009,6 @@ +@@ -1020,9 +1012,6 @@ domain_interactive_fd($1_t) typeattribute $1_devpts_t user_ptynode; @@ -28714,7 +28911,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo typeattribute $1_tty_device_t user_ttynode; ############################## -@@ -1031,16 +1017,29 @@ +@@ -1031,16 +1020,29 @@ # # privileged home directory writers @@ -28750,7 +28947,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ####################################### -@@ -1068,6 +1067,13 @@ +@@ -1068,6 +1070,13 @@ userdom_restricted_user_template($1) @@ -28764,7 +28961,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo userdom_xwindows_client_template($1) ############################## -@@ -1076,14 +1082,14 @@ +@@ -1076,14 +1085,14 @@ # authlogin_per_role_template($1, $1_t, $1_r) @@ -28784,7 +28981,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo logging_dontaudit_send_audit_msgs($1_t) # Need to to this just so screensaver will work. Should be moved to screensaver domain -@@ -1091,32 +1097,21 @@ +@@ -1091,32 +1100,21 @@ selinux_get_enforce_mode($1_t) optional_policy(` @@ -28825,7 +29022,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ') -@@ -1127,10 +1122,10 @@ +@@ -1127,10 +1125,10 @@ ## ## ##

@@ -28840,7 +29037,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ## This template creates a user domain, types, and ## rules for the user's tty, pty, home directories, ## tmp, and tmpfs files. -@@ -1193,12 +1188,11 @@ +@@ -1193,12 +1191,11 @@ # and may change other protocols tunable_policy(`user_tcp_server',` corenet_tcp_bind_all_nodes($1_t) @@ -28855,7 +29052,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') # Run pppd in pppd_t by default for user -@@ -1207,7 +1201,23 @@ +@@ -1207,7 +1204,23 @@ ') optional_policy(` @@ -28880,7 +29077,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ') -@@ -1284,8 +1294,6 @@ +@@ -1284,8 +1297,6 @@ # Manipulate other users crontab. allow $1_t self:passwd crontab; @@ -28889,7 +29086,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo kernel_read_software_raid_state($1_t) kernel_getattr_core_if($1_t) kernel_getattr_message_if($1_t) -@@ -1363,13 +1371,6 @@ +@@ -1363,13 +1374,6 @@ # But presently necessary for installing the file_contexts file. seutil_manage_bin_policy($1_t) @@ -28903,7 +29100,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo optional_policy(` userhelper_exec($1_t) ') -@@ -1422,6 +1423,7 @@ +@@ -1422,6 +1426,7 @@ dev_relabel_all_dev_nodes($1) files_create_boot_flag($1) @@ -28911,7 +29108,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo # Necessary for managing /boot/efi fs_manage_dos_files($1) -@@ -1787,10 +1789,14 @@ +@@ -1787,10 +1792,14 @@ template(`userdom_user_home_content',` gen_require(` attribute $1_file_type; @@ -28927,7 +29124,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -1886,11 +1892,11 @@ +@@ -1886,11 +1895,11 @@ # template(`userdom_search_user_home_dirs',` gen_require(` @@ -28941,7 +29138,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -1920,11 +1926,11 @@ +@@ -1920,11 +1929,11 @@ # template(`userdom_list_user_home_dirs',` gen_require(` @@ -28955,7 +29152,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -1968,12 +1974,12 @@ +@@ -1968,12 +1977,12 @@ # template(`userdom_user_home_domtrans',` gen_require(` @@ -28971,7 +29168,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2003,10 +2009,10 @@ +@@ -2003,10 +2012,10 @@ # template(`userdom_dontaudit_list_user_home_dirs',` gen_require(` @@ -28984,7 +29181,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2038,11 +2044,47 @@ +@@ -2038,11 +2047,47 @@ # template(`userdom_manage_user_home_content_dirs',` gen_require(` @@ -29034,7 +29231,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2074,10 +2116,10 @@ +@@ -2074,10 +2119,10 @@ # template(`userdom_dontaudit_setattr_user_home_content_files',` gen_require(` @@ -29047,7 +29244,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2107,11 +2149,11 @@ +@@ -2107,11 +2152,11 @@ # template(`userdom_read_user_home_content_files',` gen_require(` @@ -29061,7 +29258,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2141,11 +2183,11 @@ +@@ -2141,11 +2186,11 @@ # template(`userdom_dontaudit_read_user_home_content_files',` gen_require(` @@ -29076,7 +29273,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2175,10 +2217,14 @@ +@@ -2175,10 +2220,14 @@ # template(`userdom_dontaudit_write_user_home_content_files',` gen_require(` @@ -29093,7 +29290,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2208,11 +2254,11 @@ +@@ -2208,11 +2257,11 @@ # template(`userdom_read_user_home_content_symlinks',` gen_require(` @@ -29107,7 +29304,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2242,11 +2288,11 @@ +@@ -2242,11 +2291,11 @@ # template(`userdom_exec_user_home_content_files',` gen_require(` @@ -29121,7 +29318,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2276,10 +2322,10 @@ +@@ -2276,10 +2325,10 @@ # template(`userdom_dontaudit_exec_user_home_content_files',` gen_require(` @@ -29134,7 +29331,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2311,12 +2357,12 @@ +@@ -2311,12 +2360,12 @@ # template(`userdom_manage_user_home_content_files',` gen_require(` @@ -29150,7 +29347,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2348,10 +2394,10 @@ +@@ -2348,10 +2397,10 @@ # template(`userdom_dontaudit_manage_user_home_content_dirs',` gen_require(` @@ -29163,7 +29360,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2383,12 +2429,12 @@ +@@ -2383,12 +2432,12 @@ # template(`userdom_manage_user_home_content_symlinks',` gen_require(` @@ -29179,7 +29376,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2420,12 +2466,12 @@ +@@ -2420,12 +2469,12 @@ # template(`userdom_manage_user_home_content_pipes',` gen_require(` @@ -29195,7 +29392,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2457,12 +2503,12 @@ +@@ -2457,12 +2506,12 @@ # template(`userdom_manage_user_home_content_sockets',` gen_require(` @@ -29211,7 +29408,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2507,11 +2553,11 @@ +@@ -2507,11 +2556,11 @@ # template(`userdom_user_home_dir_filetrans',` gen_require(` @@ -29225,7 +29422,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2556,11 +2602,11 @@ +@@ -2556,11 +2605,11 @@ # template(`userdom_user_home_content_filetrans',` gen_require(` @@ -29239,7 +29436,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2600,11 +2646,11 @@ +@@ -2600,11 +2649,11 @@ # template(`userdom_user_home_dir_filetrans_user_home_content',` gen_require(` @@ -29253,7 +29450,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2634,11 +2680,11 @@ +@@ -2634,11 +2683,11 @@ # template(`userdom_write_user_tmp_sockets',` gen_require(` @@ -29267,7 +29464,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2668,11 +2714,11 @@ +@@ -2668,11 +2717,11 @@ # template(`userdom_list_user_tmp',` gen_require(` @@ -29281,7 +29478,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2704,10 +2750,10 @@ +@@ -2704,10 +2753,10 @@ # template(`userdom_dontaudit_list_user_tmp',` gen_require(` @@ -29294,7 +29491,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2739,10 +2785,10 @@ +@@ -2739,10 +2788,10 @@ # template(`userdom_dontaudit_manage_user_tmp_dirs',` gen_require(` @@ -29307,7 +29504,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2772,12 +2818,12 @@ +@@ -2772,12 +2821,12 @@ # template(`userdom_read_user_tmp_files',` gen_require(` @@ -29323,7 +29520,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2809,10 +2855,10 @@ +@@ -2809,10 +2858,10 @@ # template(`userdom_dontaudit_read_user_tmp_files',` gen_require(` @@ -29336,7 +29533,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2844,10 +2890,48 @@ +@@ -2844,10 +2893,48 @@ # template(`userdom_dontaudit_append_user_tmp_files',` gen_require(` @@ -29387,7 +29584,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2877,12 +2961,12 @@ +@@ -2877,12 +2964,12 @@ # template(`userdom_rw_user_tmp_files',` gen_require(` @@ -29403,7 +29600,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2914,10 +2998,10 @@ +@@ -2914,10 +3001,10 @@ # template(`userdom_dontaudit_manage_user_tmp_files',` gen_require(` @@ -29416,7 +29613,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2949,12 +3033,12 @@ +@@ -2949,12 +3036,12 @@ # template(`userdom_read_user_tmp_symlinks',` gen_require(` @@ -29432,7 +29629,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2986,11 +3070,11 @@ +@@ -2986,11 +3073,11 @@ # template(`userdom_manage_user_tmp_dirs',` gen_require(` @@ -29446,7 +29643,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -3022,11 +3106,11 @@ +@@ -3022,11 +3109,11 @@ # template(`userdom_manage_user_tmp_files',` gen_require(` @@ -29460,7 +29657,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -3058,11 +3142,11 @@ +@@ -3058,11 +3145,11 @@ # template(`userdom_manage_user_tmp_symlinks',` gen_require(` @@ -29474,7 +29671,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -3094,11 +3178,11 @@ +@@ -3094,11 +3181,11 @@ # template(`userdom_manage_user_tmp_pipes',` gen_require(` @@ -29488,7 +29685,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -3130,11 +3214,11 @@ +@@ -3130,11 +3217,11 @@ # template(`userdom_manage_user_tmp_sockets',` gen_require(` @@ -29502,7 +29699,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -3179,10 +3263,10 @@ +@@ -3179,10 +3266,10 @@ # template(`userdom_user_tmp_filetrans',` gen_require(` @@ -29515,7 +29712,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo files_search_tmp($2) ') -@@ -3223,10 +3307,10 @@ +@@ -3223,10 +3310,10 @@ # template(`userdom_tmp_filetrans_user_tmp',` gen_require(` @@ -29528,7 +29725,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -3254,6 +3338,42 @@ +@@ -3254,6 +3341,42 @@ ## ## # @@ -29571,7 +29768,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo template(`userdom_rw_user_tmpfs_files',` gen_require(` type $1_tmpfs_t; -@@ -4231,11 +4351,11 @@ +@@ -4231,11 +4354,11 @@ # interface(`userdom_search_staff_home_dirs',` gen_require(` @@ -29585,7 +29782,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -4251,10 +4371,10 @@ +@@ -4251,10 +4374,10 @@ # interface(`userdom_dontaudit_search_staff_home_dirs',` gen_require(` @@ -29598,7 +29795,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -4270,11 +4390,11 @@ +@@ -4270,11 +4393,11 @@ # interface(`userdom_manage_staff_home_dirs',` gen_require(` @@ -29612,7 +29809,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -4289,16 +4409,16 @@ +@@ -4289,16 +4412,16 @@ # interface(`userdom_relabelto_staff_home_dirs',` gen_require(` @@ -29632,7 +29829,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ## users home directory. ## ## -@@ -4307,12 +4427,27 @@ +@@ -4307,12 +4430,27 @@ ## ## # @@ -29663,7 +29860,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -4327,13 +4462,13 @@ +@@ -4327,13 +4465,13 @@ # interface(`userdom_read_staff_home_content_files',` gen_require(` @@ -29681,7 +29878,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -4531,10 +4666,10 @@ +@@ -4531,10 +4669,10 @@ # interface(`userdom_getattr_sysadm_home_dirs',` gen_require(` @@ -29694,7 +29891,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -4551,10 +4686,10 @@ +@@ -4551,10 +4689,10 @@ # interface(`userdom_dontaudit_getattr_sysadm_home_dirs',` gen_require(` @@ -29707,7 +29904,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -4569,10 +4704,10 @@ +@@ -4569,10 +4707,10 @@ # interface(`userdom_search_sysadm_home_dirs',` gen_require(` @@ -29720,7 +29917,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -4588,10 +4723,10 @@ +@@ -4588,10 +4726,10 @@ # interface(`userdom_dontaudit_search_sysadm_home_dirs',` gen_require(` @@ -29733,7 +29930,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -4606,10 +4741,10 @@ +@@ -4606,10 +4744,10 @@ # interface(`userdom_list_sysadm_home_dirs',` gen_require(` @@ -29746,7 +29943,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -4625,10 +4760,10 @@ +@@ -4625,10 +4763,10 @@ # interface(`userdom_dontaudit_list_sysadm_home_dirs',` gen_require(` @@ -29759,7 +29956,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -4644,12 +4779,11 @@ +@@ -4644,12 +4782,11 @@ # interface(`userdom_dontaudit_read_sysadm_home_content_files',` gen_require(` @@ -29775,7 +29972,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -4676,10 +4810,10 @@ +@@ -4676,10 +4813,10 @@ # interface(`userdom_sysadm_home_dir_filetrans',` gen_require(` @@ -29788,7 +29985,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -4694,10 +4828,10 @@ +@@ -4694,10 +4831,10 @@ # interface(`userdom_search_sysadm_home_content_dirs',` gen_require(` @@ -29801,7 +29998,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -4712,13 +4846,13 @@ +@@ -4712,13 +4849,13 @@ # interface(`userdom_read_sysadm_home_content_files',` gen_require(` @@ -29819,7 +30016,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -4754,11 +4888,49 @@ +@@ -4754,11 +4891,49 @@ # interface(`userdom_search_all_users_home_dirs',` gen_require(` @@ -29870,7 +30067,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -4778,6 +4950,14 @@ +@@ -4778,6 +4953,14 @@ files_list_home($1) allow $1 home_dir_type:dir list_dir_perms; @@ -29885,7 +30082,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -4839,6 +5019,26 @@ +@@ -4839,6 +5022,26 @@ ######################################## ##

@@ -29912,7 +30109,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ## Create, read, write, and delete all directories ## in all users home directories. ## -@@ -4859,6 +5059,25 @@ +@@ -4859,6 +5062,25 @@ ######################################## ## @@ -29938,7 +30135,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ## Create, read, write, and delete all files ## in all users home directories. ## -@@ -4879,6 +5098,26 @@ +@@ -4879,6 +5101,26 @@ ######################################## ## @@ -29965,7 +30162,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ## Create, read, write, and delete all symlinks ## in all users home directories. ## -@@ -5115,7 +5354,7 @@ +@@ -5115,7 +5357,7 @@ # interface(`userdom_relabelto_generic_user_home_dirs',` gen_require(` @@ -29974,7 +30171,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') files_search_home($1) -@@ -5304,6 +5543,50 @@ +@@ -5304,6 +5546,50 @@ ######################################## ## @@ -30025,7 +30222,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ## Create, read, write, and delete directories in ## unprivileged users home directories. ## -@@ -5509,6 +5792,42 @@ +@@ -5509,6 +5795,42 @@ ######################################## ## @@ -30068,7 +30265,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ## Read and write unprivileged user ttys. ## ## -@@ -5674,6 +5993,42 @@ +@@ -5674,6 +5996,42 @@ ######################################## ## @@ -30111,7 +30308,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ## Send a dbus message to all user domains. ## ## -@@ -5704,3 +6059,368 @@ +@@ -5704,3 +6062,368 @@ interface(`userdom_unconfined',` refpolicywarn(`$0($*) has been deprecated.') ') @@ -30480,9 +30677,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo + netutils_run_traceroute_cond($1_t,$1_r,{ $1_tty_device_t $1_devpts_t }) + ') +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.3.0/policy/modules/system/userdomain.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.3.1/policy/modules/system/userdomain.te --- nsaserefpolicy/policy/modules/system/userdomain.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/system/userdomain.te 2008-02-22 11:21:21.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/system/userdomain.te 2008-02-26 08:24:18.000000000 -0500 @@ -2,12 +2,7 @@ policy_module(userdomain,2.5.0) @@ -30770,9 +30967,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo +read_lnk_files_pattern(unpriv_userdomain, unpriv_process, unpriv_process) +allow unpriv_userdomain unpriv_process:process getattr; +dontaudit unpriv_userdomain unpriv_process:process ptrace; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.fc serefpolicy-3.3.0/policy/modules/system/virt.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.fc serefpolicy-3.3.1/policy/modules/system/virt.fc --- nsaserefpolicy/policy/modules/system/virt.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/system/virt.fc 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/system/virt.fc 2008-02-26 08:24:18.000000000 -0500 @@ -0,0 +1,13 @@ + +/usr/sbin/libvirtd -- gen_context(system_u:object_r:virtd_exec_t,s0) @@ -30787,9 +30984,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.f +/etc/libvirt/[^/]* -- gen_context(system_u:object_r:virt_etc_t,s0) +/etc/libvirt/[^/]* -d gen_context(system_u:object_r:virt_etc_rw_t,s0) +/etc/libvirt/.*/.* gen_context(system_u:object_r:virt_etc_rw_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.if serefpolicy-3.3.0/policy/modules/system/virt.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.if serefpolicy-3.3.1/policy/modules/system/virt.if --- nsaserefpolicy/policy/modules/system/virt.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/system/virt.if 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/system/virt.if 2008-02-26 08:24:18.000000000 -0500 @@ -0,0 +1,324 @@ + +## policy for virt @@ -31115,9 +31312,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.i +') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.te serefpolicy-3.3.0/policy/modules/system/virt.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.te serefpolicy-3.3.1/policy/modules/system/virt.te --- nsaserefpolicy/policy/modules/system/virt.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/system/virt.te 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/system/virt.te 2008-02-26 08:24:18.000000000 -0500 @@ -0,0 +1,159 @@ + +policy_module(virt,1.0.0) @@ -31278,9 +31475,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.t + xen_stream_connect_xenstore(virtd_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.3.0/policy/modules/system/xen.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.3.1/policy/modules/system/xen.if --- nsaserefpolicy/policy/modules/system/xen.if 2007-06-21 09:32:04.000000000 -0400 -+++ serefpolicy-3.3.0/policy/modules/system/xen.if 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/system/xen.if 2008-02-26 08:24:18.000000000 -0500 @@ -167,11 +167,14 @@ # interface(`xen_stream_connect',` @@ -31322,9 +31519,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if + allow $1 xend_var_lib_t:dir search_dir_perms; + rw_files_pattern($1,xen_image_t,xen_image_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.3.0/policy/modules/system/xen.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.3.1/policy/modules/system/xen.te --- nsaserefpolicy/policy/modules/system/xen.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/system/xen.te 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/system/xen.te 2008-02-26 08:24:18.000000000 -0500 @@ -6,6 +6,13 @@ # Declarations # @@ -31508,19 +31705,19 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te + fs_manage_nfs_files(xend_t) + fs_read_nfs_symlinks(xend_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/auditadm.fc serefpolicy-3.3.0/policy/modules/users/auditadm.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/auditadm.fc serefpolicy-3.3.1/policy/modules/users/auditadm.fc --- nsaserefpolicy/policy/modules/users/auditadm.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/users/auditadm.fc 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/users/auditadm.fc 2008-02-26 08:24:18.000000000 -0500 @@ -0,0 +1 @@ +# No auditadm file contexts. -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/auditadm.if serefpolicy-3.3.0/policy/modules/users/auditadm.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/auditadm.if serefpolicy-3.3.1/policy/modules/users/auditadm.if --- nsaserefpolicy/policy/modules/users/auditadm.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/users/auditadm.if 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/users/auditadm.if 2008-02-26 08:24:18.000000000 -0500 @@ -0,0 +1 @@ +## Policy for auditadm user -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/auditadm.te serefpolicy-3.3.0/policy/modules/users/auditadm.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/auditadm.te serefpolicy-3.3.1/policy/modules/users/auditadm.te --- nsaserefpolicy/policy/modules/users/auditadm.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/users/auditadm.te 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/users/auditadm.te 2008-02-26 08:24:18.000000000 -0500 @@ -0,0 +1,25 @@ +policy_module(auditadm,1.0.1) +gen_require(` @@ -31547,19 +31744,19 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/auditad +optional_policy(` + dmesg_exec(auditadm_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/guest.fc serefpolicy-3.3.0/policy/modules/users/guest.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/guest.fc serefpolicy-3.3.1/policy/modules/users/guest.fc --- nsaserefpolicy/policy/modules/users/guest.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/users/guest.fc 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/users/guest.fc 2008-02-26 08:24:18.000000000 -0500 @@ -0,0 +1 @@ +# No guest file contexts. -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/guest.if serefpolicy-3.3.0/policy/modules/users/guest.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/guest.if serefpolicy-3.3.1/policy/modules/users/guest.if --- nsaserefpolicy/policy/modules/users/guest.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/users/guest.if 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/users/guest.if 2008-02-26 08:24:18.000000000 -0500 @@ -0,0 +1 @@ +## Policy for guest user -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/guest.te serefpolicy-3.3.0/policy/modules/users/guest.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/guest.te serefpolicy-3.3.1/policy/modules/users/guest.te --- nsaserefpolicy/policy/modules/users/guest.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/users/guest.te 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/users/guest.te 2008-02-26 08:24:18.000000000 -0500 @@ -0,0 +1,21 @@ +policy_module(guest,1.0.1) +userdom_restricted_user_template(guest) @@ -31582,19 +31779,19 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/guest.t + dbus_chat_user_bus(xguest,xguest_mozilla_t) + dbus_connectto_user_bus(xguest,xguest_mozilla_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/logadm.fc serefpolicy-3.3.0/policy/modules/users/logadm.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/logadm.fc serefpolicy-3.3.1/policy/modules/users/logadm.fc --- nsaserefpolicy/policy/modules/users/logadm.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/users/logadm.fc 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/users/logadm.fc 2008-02-26 08:24:18.000000000 -0500 @@ -0,0 +1 @@ +# No logadm file contexts. -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/logadm.if serefpolicy-3.3.0/policy/modules/users/logadm.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/logadm.if serefpolicy-3.3.1/policy/modules/users/logadm.if --- nsaserefpolicy/policy/modules/users/logadm.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/users/logadm.if 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/users/logadm.if 2008-02-26 08:24:18.000000000 -0500 @@ -0,0 +1 @@ +## Policy for logadm user -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/logadm.te serefpolicy-3.3.0/policy/modules/users/logadm.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/logadm.te serefpolicy-3.3.1/policy/modules/users/logadm.te --- nsaserefpolicy/policy/modules/users/logadm.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/users/logadm.te 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/users/logadm.te 2008-02-26 08:24:18.000000000 -0500 @@ -0,0 +1,11 @@ +policy_module(logadm,1.0.0) + @@ -31607,24 +31804,24 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/logadm. +allow logadm_t self:capability { dac_override dac_read_search kill sys_ptrace sys_nice }; + +logging_admin(logadm_t, logadm_r, { logadm_devpts_t logadm_tty_device_t }) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/metadata.xml serefpolicy-3.3.0/policy/modules/users/metadata.xml +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/metadata.xml serefpolicy-3.3.1/policy/modules/users/metadata.xml --- nsaserefpolicy/policy/modules/users/metadata.xml 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/users/metadata.xml 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/users/metadata.xml 2008-02-26 08:24:18.000000000 -0500 @@ -0,0 +1 @@ +Policy modules for users -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/secadm.fc serefpolicy-3.3.0/policy/modules/users/secadm.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/secadm.fc serefpolicy-3.3.1/policy/modules/users/secadm.fc --- nsaserefpolicy/policy/modules/users/secadm.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/users/secadm.fc 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/users/secadm.fc 2008-02-26 08:24:18.000000000 -0500 @@ -0,0 +1 @@ +# No secadm file contexts. -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/secadm.if serefpolicy-3.3.0/policy/modules/users/secadm.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/secadm.if serefpolicy-3.3.1/policy/modules/users/secadm.if --- nsaserefpolicy/policy/modules/users/secadm.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/users/secadm.if 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/users/secadm.if 2008-02-26 08:24:18.000000000 -0500 @@ -0,0 +1 @@ +## Policy for secadm user -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/secadm.te serefpolicy-3.3.0/policy/modules/users/secadm.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/secadm.te serefpolicy-3.3.1/policy/modules/users/secadm.te --- nsaserefpolicy/policy/modules/users/secadm.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/users/secadm.te 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/users/secadm.te 2008-02-26 08:24:18.000000000 -0500 @@ -0,0 +1,39 @@ +policy_module(secadm,1.0.1) +gen_require(` @@ -31665,19 +31862,19 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/secadm. +optional_policy(` + dmesg_exec(secadm_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/staff.fc serefpolicy-3.3.0/policy/modules/users/staff.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/staff.fc serefpolicy-3.3.1/policy/modules/users/staff.fc --- nsaserefpolicy/policy/modules/users/staff.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/users/staff.fc 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/users/staff.fc 2008-02-26 08:24:18.000000000 -0500 @@ -0,0 +1 @@ +# No staff file contexts. -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/staff.if serefpolicy-3.3.0/policy/modules/users/staff.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/staff.if serefpolicy-3.3.1/policy/modules/users/staff.if --- nsaserefpolicy/policy/modules/users/staff.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/users/staff.if 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/users/staff.if 2008-02-26 08:24:18.000000000 -0500 @@ -0,0 +1 @@ +## Policy for staff user -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/staff.te serefpolicy-3.3.0/policy/modules/users/staff.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/staff.te serefpolicy-3.3.1/policy/modules/users/staff.te --- nsaserefpolicy/policy/modules/users/staff.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/users/staff.te 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/users/staff.te 2008-02-26 08:24:18.000000000 -0500 @@ -0,0 +1,11 @@ +policy_module(staff,1.0.1) +userdom_admin_login_user_template(staff) @@ -31690,37 +31887,37 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/staff.t + xserver_domtrans_xdm_xserver(staff_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/user.fc serefpolicy-3.3.0/policy/modules/users/user.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/user.fc serefpolicy-3.3.1/policy/modules/users/user.fc --- nsaserefpolicy/policy/modules/users/user.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/users/user.fc 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/users/user.fc 2008-02-26 08:24:18.000000000 -0500 @@ -0,0 +1 @@ +# No user file contexts. -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/user.if serefpolicy-3.3.0/policy/modules/users/user.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/user.if serefpolicy-3.3.1/policy/modules/users/user.if --- nsaserefpolicy/policy/modules/users/user.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/users/user.if 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/users/user.if 2008-02-26 08:24:18.000000000 -0500 @@ -0,0 +1 @@ +## Policy for user user -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/user.te serefpolicy-3.3.0/policy/modules/users/user.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/user.te serefpolicy-3.3.1/policy/modules/users/user.te --- nsaserefpolicy/policy/modules/users/user.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/users/user.te 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/users/user.te 2008-02-26 08:24:18.000000000 -0500 @@ -0,0 +1,4 @@ +policy_module(user,1.0.1) +userdom_unpriv_user_template(user) + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm.fc serefpolicy-3.3.0/policy/modules/users/webadm.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm.fc serefpolicy-3.3.1/policy/modules/users/webadm.fc --- nsaserefpolicy/policy/modules/users/webadm.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/users/webadm.fc 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/users/webadm.fc 2008-02-26 08:24:18.000000000 -0500 @@ -0,0 +1 @@ +# No webadm file contexts. -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm.if serefpolicy-3.3.0/policy/modules/users/webadm.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm.if serefpolicy-3.3.1/policy/modules/users/webadm.if --- nsaserefpolicy/policy/modules/users/webadm.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/users/webadm.if 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/users/webadm.if 2008-02-26 08:24:18.000000000 -0500 @@ -0,0 +1 @@ +## Policy for webadm user -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm.te serefpolicy-3.3.0/policy/modules/users/webadm.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm.te serefpolicy-3.3.1/policy/modules/users/webadm.te --- nsaserefpolicy/policy/modules/users/webadm.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/users/webadm.te 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/users/webadm.te 2008-02-26 08:24:18.000000000 -0500 @@ -0,0 +1,42 @@ +policy_module(webadm,1.0.0) + @@ -31764,19 +31961,19 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm. +') +allow staff_t webadm_t:process transition; +allow webadm_t staff_t:dir getattr; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/xguest.fc serefpolicy-3.3.0/policy/modules/users/xguest.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/xguest.fc serefpolicy-3.3.1/policy/modules/users/xguest.fc --- nsaserefpolicy/policy/modules/users/xguest.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/users/xguest.fc 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/users/xguest.fc 2008-02-26 08:24:18.000000000 -0500 @@ -0,0 +1 @@ +# No xguest file contexts. -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/xguest.if serefpolicy-3.3.0/policy/modules/users/xguest.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/xguest.if serefpolicy-3.3.1/policy/modules/users/xguest.if --- nsaserefpolicy/policy/modules/users/xguest.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/users/xguest.if 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/users/xguest.if 2008-02-26 08:24:18.000000000 -0500 @@ -0,0 +1 @@ +## Policy for xguest user -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/xguest.te serefpolicy-3.3.0/policy/modules/users/xguest.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/xguest.te serefpolicy-3.3.1/policy/modules/users/xguest.te --- nsaserefpolicy/policy/modules/users/xguest.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.0/policy/modules/users/xguest.te 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/users/xguest.te 2008-02-26 08:24:18.000000000 -0500 @@ -0,0 +1,66 @@ +policy_module(xguest,1.0.1) + @@ -31844,9 +32041,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/xguest. + ') +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/file_patterns.spt serefpolicy-3.3.0/policy/support/file_patterns.spt +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/file_patterns.spt serefpolicy-3.3.1/policy/support/file_patterns.spt --- nsaserefpolicy/policy/support/file_patterns.spt 2007-10-12 08:56:09.000000000 -0400 -+++ serefpolicy-3.3.0/policy/support/file_patterns.spt 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/support/file_patterns.spt 2008-02-26 08:24:18.000000000 -0500 @@ -537,3 +537,23 @@ allow $1 $2:dir rw_dir_perms; type_transition $1 $2:$4 $3; @@ -31871,9 +32068,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/file_patterns + relabelfrom_fifo_files_pattern($1,$2,$2) + relabelfrom_sock_files_pattern($1,$2,$2) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.3.0/policy/support/obj_perm_sets.spt +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.3.1/policy/support/obj_perm_sets.spt --- nsaserefpolicy/policy/support/obj_perm_sets.spt 2008-02-06 10:33:22.000000000 -0500 -+++ serefpolicy-3.3.0/policy/support/obj_perm_sets.spt 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/support/obj_perm_sets.spt 2008-02-26 08:24:18.000000000 -0500 @@ -315,3 +315,13 @@ # define(`client_stream_socket_perms', `{ create ioctl read getattr write setattr append bind getopt setopt shutdown }') @@ -31888,9 +32085,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets +define(`all_association_perms', `{ sendto recvfrom setcontext polmatch } ') + +define(`manage_key_perms', `{ create link read search setattr view write } ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.3.0/policy/users +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.3.1/policy/users --- nsaserefpolicy/policy/users 2007-10-12 08:56:09.000000000 -0400 -+++ serefpolicy-3.3.0/policy/users 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/policy/users 2008-02-26 08:24:18.000000000 -0500 @@ -16,7 +16,7 @@ # and a user process should never be assigned the system user # identity. @@ -31925,9 +32122,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.3 - gen_user(root, sysadm, sysadm_r staff_r ifdef(`enable_mls',`secadm_r auditadm_r'), s0, s0 - mls_systemhigh, mcs_allcats) -') +gen_user(root, unconfined, unconfined_r sysadm_r staff_r ifdef(`enable_mls',`secadm_r auditadm_r') system_r, s0, s0 - mls_systemhigh, mcs_allcats) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-3.3.0/Rules.modular +diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-3.3.1/Rules.modular --- nsaserefpolicy/Rules.modular 2007-12-19 05:32:18.000000000 -0500 -+++ serefpolicy-3.3.0/Rules.modular 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/Rules.modular 2008-02-26 08:24:18.000000000 -0500 @@ -73,8 +73,8 @@ $(tmpdir)/%.mod: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf %.te @echo "Compliling $(NAME) $(@F) module" @@ -31957,9 +32154,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-3. $(tmpdir)/all_te_files.conf: M4PARAM += -D self_contained_policy $(tmpdir)/all_te_files.conf: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf $(base_te_files) $(tmpdir)/rolemap.conf -diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.monolithic serefpolicy-3.3.0/Rules.monolithic +diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.monolithic serefpolicy-3.3.1/Rules.monolithic --- nsaserefpolicy/Rules.monolithic 2007-11-20 06:55:20.000000000 -0500 -+++ serefpolicy-3.3.0/Rules.monolithic 2008-02-21 16:00:23.000000000 -0500 ++++ serefpolicy-3.3.1/Rules.monolithic 2008-02-26 08:24:18.000000000 -0500 @@ -96,7 +96,7 @@ # # Load the binary policy diff --git a/selinux-policy.spec b/selinux-policy.spec index 1f5bf5a..3099f61 100644 --- a/selinux-policy.spec +++ b/selinux-policy.spec @@ -16,7 +16,7 @@ %define CHECKPOLICYVER 2.0.3-1 Summary: SELinux policy configuration Name: selinux-policy -Version: 3.3.0 +Version: 3.3.1 Release: 1%{?dist} License: GPLv2+ Group: System Environment/Base @@ -388,6 +388,12 @@ exit 0 %endif %changelog +* Tue Feb 26 2008 Dan Walsh 3.3.1-1 +- Update to upstream fixes + +* Fri Feb 22 2008 Dan Walsh 3.3.0-2 +- Allow staff to mounton user_home_t + * Fri Feb 22 2008 Dan Walsh 3.3.0-1 - Add xace support diff --git a/sources b/sources index 2da252d..c0c2301 100644 --- a/sources +++ b/sources @@ -1 +1 @@ -79abbaf341591fda2d475f1adc416d2a serefpolicy-3.3.0.tgz +24debc0cd80a0427779f917fcefd4f57 serefpolicy-3.3.1.tgz