diff --git a/policy-20080710.patch b/policy-20080710.patch index 1f0713c..84a9952 100644 --- a/policy-20080710.patch +++ b/policy-20080710.patch @@ -1,6 +1,6 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/default_contexts serefpolicy-3.5.13/config/appconfig-mcs/default_contexts --- nsaserefpolicy/config/appconfig-mcs/default_contexts 2008-10-17 14:49:10.000000000 +0200 -+++ serefpolicy-3.5.13/config/appconfig-mcs/default_contexts 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/config/appconfig-mcs/default_contexts 2009-01-19 18:50:31.000000000 +0100 @@ -1,15 +1,6 @@ -system_r:crond_t:s0 user_r:user_crond_t:s0 staff_r:staff_crond_t:s0 sysadm_r:sysadm_crond_t:s0 system_r:system_crond_t:s0 unconfined_r:unconfined_crond_t:s0 -system_r:local_login_t:s0 user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 unconfined_r:unconfined_t:s0 @@ -24,13 +24,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/default +system_r:xdm_t:s0 user_r:user_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/failsafe_context serefpolicy-3.5.13/config/appconfig-mcs/failsafe_context --- nsaserefpolicy/config/appconfig-mcs/failsafe_context 2008-10-17 14:49:10.000000000 +0200 -+++ serefpolicy-3.5.13/config/appconfig-mcs/failsafe_context 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/config/appconfig-mcs/failsafe_context 2009-01-19 18:50:31.000000000 +0100 @@ -1 +1 @@ -sysadm_r:sysadm_t:s0 +system_r:unconfined_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts serefpolicy-3.5.13/config/appconfig-mcs/guest_u_default_contexts --- nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/config/appconfig-mcs/guest_u_default_contexts 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/config/appconfig-mcs/guest_u_default_contexts 2009-01-19 18:50:31.000000000 +0100 @@ -0,0 +1,6 @@ +system_r:local_login_t:s0 guest_r:guest_t:s0 +system_r:remote_login_t:s0 guest_r:guest_t:s0 @@ -40,7 +40,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/guest_u +guest_r:guest_t:s0 guest_r:guest_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/root_default_contexts serefpolicy-3.5.13/config/appconfig-mcs/root_default_contexts --- nsaserefpolicy/config/appconfig-mcs/root_default_contexts 2008-10-17 14:49:10.000000000 +0200 -+++ serefpolicy-3.5.13/config/appconfig-mcs/root_default_contexts 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/config/appconfig-mcs/root_default_contexts 2009-01-19 18:50:31.000000000 +0100 @@ -1,11 +1,7 @@ -system_r:crond_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_crond_t:s0 staff_r:staff_crond_t:s0 user_r:user_crond_t:s0 +system_r:crond_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 @@ -57,16 +57,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/root_de +system_r:sshd_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/seusers serefpolicy-3.5.13/config/appconfig-mcs/seusers --- nsaserefpolicy/config/appconfig-mcs/seusers 2008-10-17 14:49:10.000000000 +0200 -+++ serefpolicy-3.5.13/config/appconfig-mcs/seusers 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/config/appconfig-mcs/seusers 2009-01-19 19:09:10.000000000 +0100 @@ -1,3 +1,3 @@ system_u:system_u:s0-mcs_systemhigh -root:root:s0-mcs_systemhigh -__default__:user_u:s0 +root:unconfined_u:s0-mcs_systemhigh -+__default__:unconfined_u:s0 ++__default__:unconfined_u:s0-mcs_systemhigh diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/staff_u_default_contexts serefpolicy-3.5.13/config/appconfig-mcs/staff_u_default_contexts --- nsaserefpolicy/config/appconfig-mcs/staff_u_default_contexts 2008-10-17 14:49:10.000000000 +0200 -+++ serefpolicy-3.5.13/config/appconfig-mcs/staff_u_default_contexts 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/config/appconfig-mcs/staff_u_default_contexts 2009-01-19 18:50:31.000000000 +0100 @@ -1,10 +1,12 @@ system_r:local_login_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 system_r:remote_login_t:s0 staff_r:staff_t:s0 @@ -83,7 +83,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/staff_u diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts serefpolicy-3.5.13/config/appconfig-mcs/unconfined_u_default_contexts --- nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts 2008-10-17 14:49:10.000000000 +0200 -+++ serefpolicy-3.5.13/config/appconfig-mcs/unconfined_u_default_contexts 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/config/appconfig-mcs/unconfined_u_default_contexts 2009-01-19 18:50:31.000000000 +0100 @@ -6,4 +6,6 @@ system_r:sshd_t:s0 unconfined_r:unconfined_t:s0 system_r:sysadm_su_t:s0 unconfined_r:unconfined_t:s0 @@ -93,13 +93,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/unconfi system_r:xdm_t:s0 unconfined_r:unconfined_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/userhelper_context serefpolicy-3.5.13/config/appconfig-mcs/userhelper_context --- nsaserefpolicy/config/appconfig-mcs/userhelper_context 2008-10-17 14:49:10.000000000 +0200 -+++ serefpolicy-3.5.13/config/appconfig-mcs/userhelper_context 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/config/appconfig-mcs/userhelper_context 2009-01-19 18:50:31.000000000 +0100 @@ -1 +1 @@ -system_u:sysadm_r:sysadm_t:s0 +system_u:system_r:unconfined_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/user_u_default_contexts serefpolicy-3.5.13/config/appconfig-mcs/user_u_default_contexts --- nsaserefpolicy/config/appconfig-mcs/user_u_default_contexts 2008-10-17 14:49:10.000000000 +0200 -+++ serefpolicy-3.5.13/config/appconfig-mcs/user_u_default_contexts 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/config/appconfig-mcs/user_u_default_contexts 2009-01-19 18:50:31.000000000 +0100 @@ -1,8 +1,9 @@ system_r:local_login_t:s0 user_r:user_t:s0 system_r:remote_login_t:s0 user_r:user_t:s0 @@ -114,7 +114,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/user_u_ +user_r:user_t:s0 user_r:user_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts serefpolicy-3.5.13/config/appconfig-mcs/xguest_u_default_contexts --- nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/config/appconfig-mcs/xguest_u_default_contexts 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/config/appconfig-mcs/xguest_u_default_contexts 2009-01-19 18:50:31.000000000 +0100 @@ -0,0 +1,7 @@ +system_r:local_login_t xguest_r:xguest_t:s0 +system_r:remote_login_t xguest_r:xguest_t:s0 @@ -125,7 +125,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/xguest_ +xguest_r:xguest_t:s0 xguest_r:xguest_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/default_contexts serefpolicy-3.5.13/config/appconfig-mls/default_contexts --- nsaserefpolicy/config/appconfig-mls/default_contexts 2008-10-17 14:49:10.000000000 +0200 -+++ serefpolicy-3.5.13/config/appconfig-mls/default_contexts 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/config/appconfig-mls/default_contexts 2009-01-19 18:50:31.000000000 +0100 @@ -1,15 +1,6 @@ -system_r:crond_t:s0 user_r:user_crond_t:s0 staff_r:staff_crond_t:s0 sysadm_r:sysadm_crond_t:s0 system_r:system_crond_t:s0 unconfined_r:unconfined_crond_t:s0 -system_r:local_login_t:s0 user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 unconfined_r:unconfined_t:s0 @@ -149,7 +149,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/default +system_r:xdm_t:s0 user_r:user_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts serefpolicy-3.5.13/config/appconfig-mls/guest_u_default_contexts --- nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/config/appconfig-mls/guest_u_default_contexts 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/config/appconfig-mls/guest_u_default_contexts 2009-01-19 18:50:31.000000000 +0100 @@ -0,0 +1,4 @@ +system_r:local_login_t:s0 guest_r:guest_t:s0 +system_r:remote_login_t:s0 guest_r:guest_t:s0 @@ -157,7 +157,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/guest_u +system_r:crond_t:s0 guest_r:guest_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/root_default_contexts serefpolicy-3.5.13/config/appconfig-mls/root_default_contexts --- nsaserefpolicy/config/appconfig-mls/root_default_contexts 2008-10-17 14:49:10.000000000 +0200 -+++ serefpolicy-3.5.13/config/appconfig-mls/root_default_contexts 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/config/appconfig-mls/root_default_contexts 2009-01-19 18:50:31.000000000 +0100 @@ -1,11 +1,11 @@ -system_r:crond_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_crond_t:s0 staff_r:staff_crond_t:s0 user_r:user_crond_t:s0 -system_r:local_login_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 @@ -178,7 +178,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/root_de +#system_r:sshd_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/staff_u_default_contexts serefpolicy-3.5.13/config/appconfig-mls/staff_u_default_contexts --- nsaserefpolicy/config/appconfig-mls/staff_u_default_contexts 2008-10-17 14:49:10.000000000 +0200 -+++ serefpolicy-3.5.13/config/appconfig-mls/staff_u_default_contexts 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/config/appconfig-mls/staff_u_default_contexts 2009-01-19 18:50:31.000000000 +0100 @@ -1,7 +1,7 @@ system_r:local_login_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 system_r:remote_login_t:s0 staff_r:staff_t:s0 @@ -190,7 +190,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/staff_u staff_r:staff_sudo_t:s0 staff_r:staff_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/user_u_default_contexts serefpolicy-3.5.13/config/appconfig-mls/user_u_default_contexts --- nsaserefpolicy/config/appconfig-mls/user_u_default_contexts 2008-10-17 14:49:10.000000000 +0200 -+++ serefpolicy-3.5.13/config/appconfig-mls/user_u_default_contexts 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/config/appconfig-mls/user_u_default_contexts 2009-01-19 18:50:31.000000000 +0100 @@ -1,7 +1,7 @@ system_r:local_login_t:s0 user_r:user_t:s0 system_r:remote_login_t:s0 user_r:user_t:s0 @@ -202,7 +202,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/user_u_ user_r:user_sudo_t:s0 user_r:user_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/xguest_u_default_contexts serefpolicy-3.5.13/config/appconfig-mls/xguest_u_default_contexts --- nsaserefpolicy/config/appconfig-mls/xguest_u_default_contexts 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/config/appconfig-mls/xguest_u_default_contexts 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/config/appconfig-mls/xguest_u_default_contexts 2009-01-19 18:50:31.000000000 +0100 @@ -0,0 +1,7 @@ +system_r:local_login_t xguest_r:xguest_t:s0 +system_r:remote_login_t xguest_r:xguest_t:s0 @@ -213,7 +213,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/xguest_ +xguest_r:xguest_t:s0 xguest_r:xguest_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/guest_u_default_contexts serefpolicy-3.5.13/config/appconfig-standard/guest_u_default_contexts --- nsaserefpolicy/config/appconfig-standard/guest_u_default_contexts 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/config/appconfig-standard/guest_u_default_contexts 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/config/appconfig-standard/guest_u_default_contexts 2009-01-19 18:50:31.000000000 +0100 @@ -0,0 +1,4 @@ +system_r:local_login_t guest_r:guest_t +system_r:remote_login_t guest_r:guest_t @@ -221,7 +221,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/gu +system_r:crond_t guest_r:guest_crond_t diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/root_default_contexts serefpolicy-3.5.13/config/appconfig-standard/root_default_contexts --- nsaserefpolicy/config/appconfig-standard/root_default_contexts 2008-10-17 14:49:10.000000000 +0200 -+++ serefpolicy-3.5.13/config/appconfig-standard/root_default_contexts 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/config/appconfig-standard/root_default_contexts 2009-01-19 18:50:31.000000000 +0100 @@ -1,11 +1,7 @@ system_r:crond_t unconfined_r:unconfined_t sysadm_r:sysadm_crond_t staff_r:staff_crond_t user_r:user_crond_t system_r:local_login_t unconfined_r:unconfined_t sysadm_r:sysadm_t staff_r:staff_t user_r:user_t @@ -237,7 +237,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/ro +system_r:sshd_t unconfined_r:unconfined_t sysadm_r:sysadm_t staff_r:staff_t user_r:user_t diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/staff_u_default_contexts serefpolicy-3.5.13/config/appconfig-standard/staff_u_default_contexts --- nsaserefpolicy/config/appconfig-standard/staff_u_default_contexts 2008-10-17 14:49:10.000000000 +0200 -+++ serefpolicy-3.5.13/config/appconfig-standard/staff_u_default_contexts 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/config/appconfig-standard/staff_u_default_contexts 2009-01-19 18:50:31.000000000 +0100 @@ -1,7 +1,7 @@ system_r:local_login_t staff_r:staff_t sysadm_r:sysadm_t system_r:remote_login_t staff_r:staff_t @@ -249,7 +249,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/st staff_r:staff_sudo_t staff_r:staff_t diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/user_u_default_contexts serefpolicy-3.5.13/config/appconfig-standard/user_u_default_contexts --- nsaserefpolicy/config/appconfig-standard/user_u_default_contexts 2008-10-17 14:49:10.000000000 +0200 -+++ serefpolicy-3.5.13/config/appconfig-standard/user_u_default_contexts 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/config/appconfig-standard/user_u_default_contexts 2009-01-19 18:50:31.000000000 +0100 @@ -1,7 +1,7 @@ system_r:local_login_t user_r:user_t system_r:remote_login_t user_r:user_t @@ -261,7 +261,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/us user_r:user_sudo_t user_r:user_t diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/xguest_u_default_contexts serefpolicy-3.5.13/config/appconfig-standard/xguest_u_default_contexts --- nsaserefpolicy/config/appconfig-standard/xguest_u_default_contexts 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/config/appconfig-standard/xguest_u_default_contexts 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/config/appconfig-standard/xguest_u_default_contexts 2009-01-19 18:50:31.000000000 +0100 @@ -0,0 +1,5 @@ +system_r:local_login_t xguest_r:xguest_t +system_r:remote_login_t xguest_r:xguest_t @@ -270,7 +270,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/xg +system_r:xdm_t xguest_r:xguest_t diff --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.5.13/Makefile --- nsaserefpolicy/Makefile 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/Makefile 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/Makefile 2009-01-19 18:50:31.000000000 +0100 @@ -311,20 +311,22 @@ # parse-rolemap modulename,outputfile @@ -317,7 +317,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.5.13/ $(verbose) $(INSTALL) -m 644 $< $@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/samba_selinux.8 serefpolicy-3.5.13/man/man8/samba_selinux.8 --- nsaserefpolicy/man/man8/samba_selinux.8 2008-10-17 14:49:10.000000000 +0200 -+++ serefpolicy-3.5.13/man/man8/samba_selinux.8 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/man/man8/samba_selinux.8 2009-01-19 18:50:31.000000000 +0100 @@ -14,11 +14,17 @@ .TP chcon -t samba_share_t /var/eng @@ -341,7 +341,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/samba_selinux.8 ser If you want to share files with multiple domains (Apache, FTP, rsync, Samba), you can set a file context of public_content_t and public_content_rw_t. These context allow any of the above domains to read the content. If you want a particular domain to write to the public_content_rw_t domain, you must set the appropriate boolean. allow_DOMAIN_anon_write. So for samba you would execute: diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/flask/access_vectors serefpolicy-3.5.13/policy/flask/access_vectors --- nsaserefpolicy/policy/flask/access_vectors 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/flask/access_vectors 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/flask/access_vectors 2009-01-19 18:50:31.000000000 +0100 @@ -616,6 +616,7 @@ nlmsg_write nlmsg_relay @@ -352,7 +352,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/flask/access_vectors class netlink_ip6fw_socket diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.5.13/policy/global_tunables --- nsaserefpolicy/policy/global_tunables 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/global_tunables 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/global_tunables 2009-01-19 18:50:31.000000000 +0100 @@ -34,7 +34,7 @@ ## @@ -393,7 +393,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables seref + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/mls serefpolicy-3.5.13/policy/mls --- nsaserefpolicy/policy/mls 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/mls 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/mls 2009-01-19 18:50:31.000000000 +0100 @@ -381,11 +381,18 @@ ( t1 == mlsxwinread )); @@ -416,7 +416,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/mls serefpolicy-3.5.1 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anaconda.te serefpolicy-3.5.13/policy/modules/admin/anaconda.te --- nsaserefpolicy/policy/modules/admin/anaconda.te 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/admin/anaconda.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/admin/anaconda.te 2009-01-19 18:50:31.000000000 +0100 @@ -31,6 +31,7 @@ modutils_domtrans_insmod(anaconda_t) @@ -427,7 +427,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anacond diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/certwatch.te serefpolicy-3.5.13/policy/modules/admin/certwatch.te --- nsaserefpolicy/policy/modules/admin/certwatch.te 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/admin/certwatch.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/admin/certwatch.te 2009-01-19 18:50:31.000000000 +0100 @@ -27,6 +27,9 @@ fs_list_inotifyfs(certwatch_t) @@ -440,7 +440,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/certwat diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.te serefpolicy-3.5.13/policy/modules/admin/consoletype.te --- nsaserefpolicy/policy/modules/admin/consoletype.te 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/admin/consoletype.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/admin/consoletype.te 2009-01-19 18:50:31.000000000 +0100 @@ -8,9 +8,11 @@ type consoletype_t; @@ -475,7 +475,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/console init_use_fds(consoletype_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.te serefpolicy-3.5.13/policy/modules/admin/kismet.te --- nsaserefpolicy/policy/modules/admin/kismet.te 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/admin/kismet.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/admin/kismet.te 2009-01-19 18:57:35.000000000 +0100 @@ -25,11 +25,13 @@ # kismet local policy # @@ -492,7 +492,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet. manage_files_pattern(kismet_t, kismet_log_t, kismet_log_t) allow kismet_t kismet_log_t:dir setattr; -@@ -43,9 +45,20 @@ +@@ -43,15 +45,35 @@ allow kismet_t kismet_var_run_t:dir manage_dir_perms; files_pid_filetrans(kismet_t, kismet_var_run_t, { file dir }) @@ -515,7 +515,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet. auth_use_nsswitch(kismet_t) -@@ -55,3 +68,11 @@ + files_read_etc_files(kismet_t) ++files_read_usr_files(kismet_t) + + libs_use_ld_so(kismet_t) libs_use_shared_libs(kismet_t) miscfiles_read_localization(kismet_t) @@ -529,7 +532,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrotate.te serefpolicy-3.5.13/policy/modules/admin/logrotate.te --- nsaserefpolicy/policy/modules/admin/logrotate.te 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/admin/logrotate.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/admin/logrotate.te 2009-01-19 18:50:31.000000000 +0100 @@ -119,6 +119,7 @@ seutil_dontaudit_read_config(logrotate_t) @@ -548,7 +551,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrota + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatch.te serefpolicy-3.5.13/policy/modules/admin/logwatch.te --- nsaserefpolicy/policy/modules/admin/logwatch.te 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/admin/logwatch.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/admin/logwatch.te 2009-01-19 18:50:31.000000000 +0100 @@ -43,6 +43,8 @@ kernel_read_fs_sysctls(logwatch_t) kernel_read_kernel_sysctls(logwatch_t) @@ -597,7 +600,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatc ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mrtg.te serefpolicy-3.5.13/policy/modules/admin/mrtg.te --- nsaserefpolicy/policy/modules/admin/mrtg.te 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/admin/mrtg.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/admin/mrtg.te 2009-01-19 18:50:31.000000000 +0100 @@ -116,6 +116,7 @@ selinux_dontaudit_getattr_dir(mrtg_t) @@ -608,7 +611,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mrtg.te sysadm_dontaudit_read_home_content_files(mrtg_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutils.te serefpolicy-3.5.13/policy/modules/admin/netutils.te --- nsaserefpolicy/policy/modules/admin/netutils.te 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/admin/netutils.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/admin/netutils.te 2009-01-19 18:50:31.000000000 +0100 @@ -130,6 +130,8 @@ files_read_etc_files(ping_t) files_dontaudit_search_var(ping_t) @@ -635,7 +638,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutil diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.te serefpolicy-3.5.13/policy/modules/admin/prelink.te --- nsaserefpolicy/policy/modules/admin/prelink.te 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/admin/prelink.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/admin/prelink.te 2009-01-19 18:50:31.000000000 +0100 @@ -26,7 +26,7 @@ # Local policy # @@ -695,7 +698,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc serefpolicy-3.5.13/policy/modules/admin/rpm.fc --- nsaserefpolicy/policy/modules/admin/rpm.fc 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/admin/rpm.fc 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/admin/rpm.fc 2009-01-19 18:50:31.000000000 +0100 @@ -11,7 +11,8 @@ /usr/sbin/system-install-packages -- gen_context(system_u:object_r:rpm_exec_t,s0) @@ -728,7 +731,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc ifdef(`distro_suse', ` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if serefpolicy-3.5.13/policy/modules/admin/rpm.if --- nsaserefpolicy/policy/modules/admin/rpm.if 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/admin/rpm.if 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/admin/rpm.if 2009-01-19 18:50:31.000000000 +0100 @@ -152,6 +152,24 @@ ######################################## @@ -1061,7 +1064,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te serefpolicy-3.5.13/policy/modules/admin/rpm.te --- nsaserefpolicy/policy/modules/admin/rpm.te 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/admin/rpm.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/admin/rpm.te 2009-01-19 18:50:31.000000000 +0100 @@ -31,6 +31,9 @@ files_type(rpm_var_lib_t) typealias rpm_var_lib_t alias var_lib_rpm_t; @@ -1213,7 +1216,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te java_domtrans(rpm_script_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if serefpolicy-3.5.13/policy/modules/admin/sudo.if --- nsaserefpolicy/policy/modules/admin/sudo.if 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/admin/sudo.if 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/admin/sudo.if 2009-01-19 18:50:31.000000000 +0100 @@ -55,7 +55,7 @@ # @@ -1329,7 +1332,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/su.if serefpolicy-3.5.13/policy/modules/admin/su.if --- nsaserefpolicy/policy/modules/admin/su.if 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/admin/su.if 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/admin/su.if 2009-01-19 18:50:31.000000000 +0100 @@ -41,15 +41,13 @@ allow $2 $1_su_t:process signal; @@ -1487,7 +1490,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/su.if s ####################################### diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tmpreaper.te serefpolicy-3.5.13/policy/modules/admin/tmpreaper.te --- nsaserefpolicy/policy/modules/admin/tmpreaper.te 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/admin/tmpreaper.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/admin/tmpreaper.te 2009-01-19 18:50:31.000000000 +0100 @@ -22,12 +22,16 @@ dev_read_urand(tmpreaper_t) @@ -1534,7 +1537,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tmpreap +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.te serefpolicy-3.5.13/policy/modules/admin/usermanage.te --- nsaserefpolicy/policy/modules/admin/usermanage.te 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/admin/usermanage.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/admin/usermanage.te 2009-01-19 18:50:31.000000000 +0100 @@ -97,6 +97,7 @@ # allow checking if a shell is executable @@ -1607,7 +1610,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/userman +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vbetool.if serefpolicy-3.5.13/policy/modules/admin/vbetool.if --- nsaserefpolicy/policy/modules/admin/vbetool.if 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/admin/vbetool.if 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/admin/vbetool.if 2009-01-19 18:50:31.000000000 +0100 @@ -18,3 +18,34 @@ corecmd_search_bin($1) domtrans_pattern($1, vbetool_exec_t, vbetool_t) @@ -1645,7 +1648,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vbetool +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vbetool.te serefpolicy-3.5.13/policy/modules/admin/vbetool.te --- nsaserefpolicy/policy/modules/admin/vbetool.te 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/admin/vbetool.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/admin/vbetool.te 2009-01-19 18:50:31.000000000 +0100 @@ -23,6 +23,9 @@ dev_rwx_zero(vbetool_t) dev_read_sysfs(vbetool_t) @@ -1668,7 +1671,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vbetool + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.if serefpolicy-3.5.13/policy/modules/admin/vpn.if --- nsaserefpolicy/policy/modules/admin/vpn.if 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/admin/vpn.if 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/admin/vpn.if 2009-01-19 18:50:31.000000000 +0100 @@ -53,6 +53,24 @@ ######################################## @@ -1721,7 +1724,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.if ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/awstats.te serefpolicy-3.5.13/policy/modules/apps/awstats.te --- nsaserefpolicy/policy/modules/apps/awstats.te 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/apps/awstats.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/apps/awstats.te 2009-01-19 18:50:31.000000000 +0100 @@ -47,6 +47,8 @@ # e.g. /usr/share/awstats/lang/awstats-en.txt files_read_usr_files(awstats_t) @@ -1733,7 +1736,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/awstats. libs_use_shared_libs(awstats_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ethereal.fc serefpolicy-3.5.13/policy/modules/apps/ethereal.fc --- nsaserefpolicy/policy/modules/apps/ethereal.fc 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/apps/ethereal.fc 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/apps/ethereal.fc 2009-01-19 18:50:31.000000000 +0100 @@ -1,4 +1,4 @@ -HOME_DIR/\.ethereal(/.*)? gen_context(system_u:object_r:ROLE_ethereal_home_t,s0) +HOME_DIR/\.ethereal(/.*)? gen_context(system_u:object_r:ethereal_home_t,s0) @@ -1742,7 +1745,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ethereal /usr/sbin/tethereal.* -- gen_context(system_u:object_r:tethereal_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ethereal.if serefpolicy-3.5.13/policy/modules/apps/ethereal.if --- nsaserefpolicy/policy/modules/apps/ethereal.if 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/apps/ethereal.if 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/apps/ethereal.if 2009-01-19 18:50:31.000000000 +0100 @@ -35,6 +35,7 @@ template(`ethereal_per_role_template',` @@ -1848,7 +1851,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ethereal ####################################### diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ethereal.te serefpolicy-3.5.13/policy/modules/apps/ethereal.te --- nsaserefpolicy/policy/modules/apps/ethereal.te 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/apps/ethereal.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/apps/ethereal.te 2009-01-19 18:50:31.000000000 +0100 @@ -16,6 +16,13 @@ type tethereal_tmp_t; files_tmp_file(tethereal_tmp_t) @@ -1865,7 +1868,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ethereal # Tethereal policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/games.if serefpolicy-3.5.13/policy/modules/apps/games.if --- nsaserefpolicy/policy/modules/apps/games.if 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/apps/games.if 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/apps/games.if 2009-01-19 18:50:31.000000000 +0100 @@ -130,10 +130,10 @@ sysnet_read_config($1_games_t) @@ -1907,7 +1910,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/games.if + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.fc serefpolicy-3.5.13/policy/modules/apps/gnome.fc --- nsaserefpolicy/policy/modules/apps/gnome.fc 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/apps/gnome.fc 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/apps/gnome.fc 2009-01-19 18:50:31.000000000 +0100 @@ -1,8 +1,10 @@ -HOME_DIR/\.config/gtk-.* gen_context(system_u:object_r:ROLE_gnome_home_t,s0) -HOME_DIR/\.gconf(d)?(/.*)? gen_context(system_u:object_r:ROLE_gconf_home_t,s0) @@ -1927,7 +1930,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.fc +HOME_DIR/.pulse(/.*)? gen_context(system_u:object_r:gnome_home_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if serefpolicy-3.5.13/policy/modules/apps/gnome.if --- nsaserefpolicy/policy/modules/apps/gnome.if 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/apps/gnome.if 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/apps/gnome.if 2009-01-19 18:50:31.000000000 +0100 @@ -36,6 +36,7 @@ gen_require(` type gconfd_exec_t, gconf_etc_t; @@ -2178,7 +2181,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.te serefpolicy-3.5.13/policy/modules/apps/gnome.te --- nsaserefpolicy/policy/modules/apps/gnome.te 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/apps/gnome.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/apps/gnome.te 2009-01-19 18:50:31.000000000 +0100 @@ -8,8 +8,33 @@ attribute gnomedomain; @@ -2218,7 +2221,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.te + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.fc serefpolicy-3.5.13/policy/modules/apps/gpg.fc --- nsaserefpolicy/policy/modules/apps/gpg.fc 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/apps/gpg.fc 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/apps/gpg.fc 2009-01-19 18:50:31.000000000 +0100 @@ -1,9 +1,9 @@ -HOME_DIR/\.gnupg(/.+)? gen_context(system_u:object_r:ROLE_gpg_secret_t,s0) +HOME_DIR/\.gnupg(/.+)? gen_context(system_u:object_r:gpg_secret_t,s0) @@ -2235,7 +2238,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.fc s +/usr/lib(64)?/gnupg/gpgkeys.* -- gen_context(system_u:object_r:gpg_helper_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.if serefpolicy-3.5.13/policy/modules/apps/gpg.if --- nsaserefpolicy/policy/modules/apps/gpg.if 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/apps/gpg.if 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/apps/gpg.if 2009-01-19 18:50:31.000000000 +0100 @@ -37,6 +37,9 @@ template(`gpg_per_role_template',` gen_require(` @@ -2575,7 +2578,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.if s ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.te serefpolicy-3.5.13/policy/modules/apps/gpg.te --- nsaserefpolicy/policy/modules/apps/gpg.te 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/apps/gpg.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/apps/gpg.te 2009-01-19 18:50:31.000000000 +0100 @@ -15,15 +15,255 @@ gen_tunable(gpg_agent_env_file, false) @@ -2838,7 +2841,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.te s +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.fc serefpolicy-3.5.13/policy/modules/apps/java.fc --- nsaserefpolicy/policy/modules/apps/java.fc 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/apps/java.fc 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/apps/java.fc 2009-01-19 18:50:31.000000000 +0100 @@ -2,15 +2,16 @@ # /opt # @@ -2875,7 +2878,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.fc +/usr/lib/opera(/.*)?/opera -- gen_context(system_u:object_r:java_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if serefpolicy-3.5.13/policy/modules/apps/java.if --- nsaserefpolicy/policy/modules/apps/java.if 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/apps/java.if 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/apps/java.if 2009-01-19 18:50:31.000000000 +0100 @@ -32,7 +32,7 @@ ## ## @@ -3151,7 +3154,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.te serefpolicy-3.5.13/policy/modules/apps/java.te --- nsaserefpolicy/policy/modules/apps/java.te 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/apps/java.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/apps/java.te 2009-01-19 18:50:31.000000000 +0100 @@ -6,16 +6,10 @@ # Declarations # @@ -3205,13 +3208,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.te + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.fc serefpolicy-3.5.13/policy/modules/apps/livecd.fc --- nsaserefpolicy/policy/modules/apps/livecd.fc 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/policy/modules/apps/livecd.fc 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/apps/livecd.fc 2009-01-19 18:50:31.000000000 +0100 @@ -0,0 +1,2 @@ + +/usr/bin/livecd-creator -- gen_context(system_u:object_r:livecd_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.if serefpolicy-3.5.13/policy/modules/apps/livecd.if --- nsaserefpolicy/policy/modules/apps/livecd.if 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/policy/modules/apps/livecd.if 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/apps/livecd.if 2009-01-19 18:50:31.000000000 +0100 @@ -0,0 +1,56 @@ + +## policy for livecd @@ -3271,7 +3274,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.i + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.te serefpolicy-3.5.13/policy/modules/apps/livecd.te --- nsaserefpolicy/policy/modules/apps/livecd.te 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/policy/modules/apps/livecd.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/apps/livecd.te 2009-01-19 18:50:31.000000000 +0100 @@ -0,0 +1,26 @@ +policy_module(livecd, 1.0.0) + @@ -3301,7 +3304,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.t +seutil_domtrans_setfiles_mac(livecd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/loadkeys.te serefpolicy-3.5.13/policy/modules/apps/loadkeys.te --- nsaserefpolicy/policy/modules/apps/loadkeys.te 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/apps/loadkeys.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/apps/loadkeys.te 2009-01-19 18:50:31.000000000 +0100 @@ -32,7 +32,6 @@ term_dontaudit_use_console(loadkeys_t) term_use_unallocated_ttys(loadkeys_t) @@ -3320,7 +3323,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/loadkeys +sysadm_dontaudit_list_home_dirs(loadkeys_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.if serefpolicy-3.5.13/policy/modules/apps/mono.if --- nsaserefpolicy/policy/modules/apps/mono.if 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/apps/mono.if 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/apps/mono.if 2009-01-19 18:50:31.000000000 +0100 @@ -21,7 +21,106 @@ ######################################## @@ -3440,7 +3443,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.if corecmd_search_bin($1) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.te serefpolicy-3.5.13/policy/modules/apps/mono.te --- nsaserefpolicy/policy/modules/apps/mono.te 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/apps/mono.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/apps/mono.te 2009-01-19 18:50:31.000000000 +0100 @@ -15,7 +15,7 @@ # Local policy # @@ -3460,7 +3463,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.te +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.fc serefpolicy-3.5.13/policy/modules/apps/mozilla.fc --- nsaserefpolicy/policy/modules/apps/mozilla.fc 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/apps/mozilla.fc 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/apps/mozilla.fc 2009-01-19 18:50:31.000000000 +0100 @@ -1,8 +1,8 @@ -HOME_DIR/\.galeon(/.*)? gen_context(system_u:object_r:ROLE_mozilla_home_t,s0) -HOME_DIR/\.java(/.*)? gen_context(system_u:object_r:ROLE_mozilla_home_t,s0) @@ -3491,7 +3494,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. +/usr/lib64/[^/]*firefox[^/]*/firefox -- gen_context(system_u:object_r:mozilla_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.if serefpolicy-3.5.13/policy/modules/apps/mozilla.if --- nsaserefpolicy/policy/modules/apps/mozilla.if 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/apps/mozilla.if 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/apps/mozilla.if 2009-01-19 18:50:31.000000000 +0100 @@ -35,7 +35,10 @@ template(`mozilla_per_role_template',` gen_require(` @@ -3979,7 +3982,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.te serefpolicy-3.5.13/policy/modules/apps/mozilla.te --- nsaserefpolicy/policy/modules/apps/mozilla.te 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/apps/mozilla.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/apps/mozilla.te 2009-01-19 18:50:31.000000000 +0100 @@ -6,15 +6,20 @@ # Declarations # @@ -4010,7 +4013,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. +typealias mozilla_tmp_t alias user_mozilla_tmp_t; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer.fc serefpolicy-3.5.13/policy/modules/apps/mplayer.fc --- nsaserefpolicy/policy/modules/apps/mplayer.fc 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/apps/mplayer.fc 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/apps/mplayer.fc 2009-01-19 18:50:31.000000000 +0100 @@ -1,13 +1,9 @@ # -# /etc @@ -4029,7 +4032,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer. +HOME_DIR/\.mplayer(/.*)? gen_context(system_u:object_r:mplayer_home_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer.if serefpolicy-3.5.13/policy/modules/apps/mplayer.if --- nsaserefpolicy/policy/modules/apps/mplayer.if 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/apps/mplayer.if 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/apps/mplayer.if 2009-01-19 18:50:31.000000000 +0100 @@ -34,7 +34,8 @@ # template(`mplayer_per_role_template',` @@ -4174,7 +4177,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer. ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer.te serefpolicy-3.5.13/policy/modules/apps/mplayer.te --- nsaserefpolicy/policy/modules/apps/mplayer.te 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/apps/mplayer.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/apps/mplayer.te 2009-01-19 18:50:31.000000000 +0100 @@ -22,3 +22,7 @@ type mplayer_exec_t; corecmd_executable_file(mplayer_exec_t) @@ -4185,7 +4188,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.fc serefpolicy-3.5.13/policy/modules/apps/nsplugin.fc --- nsaserefpolicy/policy/modules/apps/nsplugin.fc 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/policy/modules/apps/nsplugin.fc 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/apps/nsplugin.fc 2009-01-19 18:50:31.000000000 +0100 @@ -0,0 +1,13 @@ + +/usr/bin/nspluginscan -- gen_context(system_u:object_r:nsplugin_exec_t,s0) @@ -4202,8 +4205,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin +HOME_DIR/\.icedteaplugin(/.*)? gen_context(system_u:object_r:nsplugin_home_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.if serefpolicy-3.5.13/policy/modules/apps/nsplugin.if --- nsaserefpolicy/policy/modules/apps/nsplugin.if 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/policy/modules/apps/nsplugin.if 2009-01-12 17:40:37.000000000 +0100 -@@ -0,0 +1,297 @@ ++++ serefpolicy-3.5.13/policy/modules/apps/nsplugin.if 2009-01-19 19:03:59.000000000 +0100 +@@ -0,0 +1,299 @@ + +## policy for nsplugin + @@ -4411,6 +4414,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin + ') + + domtrans_pattern($2, nsplugin_exec_t, nsplugin_t) ++ allow $2 nsplugin_t:unix_stream_socket connectto; ++ allow nsplugin_t $2:process signal; +') +####################################### +## @@ -4503,7 +4508,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.te serefpolicy-3.5.13/policy/modules/apps/nsplugin.te --- nsaserefpolicy/policy/modules/apps/nsplugin.te 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/policy/modules/apps/nsplugin.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/apps/nsplugin.te 2009-01-19 18:50:31.000000000 +0100 @@ -0,0 +1,279 @@ + +policy_module(nsplugin, 1.0.0) @@ -4786,14 +4791,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin +unconfined_execmem_exec(nsplugin_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.fc serefpolicy-3.5.13/policy/modules/apps/openoffice.fc --- nsaserefpolicy/policy/modules/apps/openoffice.fc 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/policy/modules/apps/openoffice.fc 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/apps/openoffice.fc 2009-01-19 18:50:31.000000000 +0100 @@ -0,0 +1,3 @@ +/usr/lib/openoffice\.org.*/program/.+\.bin -- gen_context(system_u:object_r:openoffice_exec_t,s0) +/usr/lib64/openoffice\.org.*/program/.+\.bin -- gen_context(system_u:object_r:openoffice_exec_t,s0) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.if serefpolicy-3.5.13/policy/modules/apps/openoffice.if --- nsaserefpolicy/policy/modules/apps/openoffice.if 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/policy/modules/apps/openoffice.if 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/apps/openoffice.if 2009-01-19 18:50:31.000000000 +0100 @@ -0,0 +1,106 @@ +## Openoffice + @@ -4903,7 +4908,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffi +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.te serefpolicy-3.5.13/policy/modules/apps/openoffice.te --- nsaserefpolicy/policy/modules/apps/openoffice.te 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/policy/modules/apps/openoffice.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/apps/openoffice.te 2009-01-19 18:50:31.000000000 +0100 @@ -0,0 +1,14 @@ + +policy_module(openoffice, 1.0.0) @@ -4921,7 +4926,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffi + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/podsleuth.fc serefpolicy-3.5.13/policy/modules/apps/podsleuth.fc --- nsaserefpolicy/policy/modules/apps/podsleuth.fc 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/apps/podsleuth.fc 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/apps/podsleuth.fc 2009-01-19 18:50:31.000000000 +0100 @@ -1,2 +1,4 @@ /usr/bin/podsleuth -- gen_context(system_u:object_r:podsleuth_exec_t,s0) @@ -4929,7 +4934,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/podsleut +/var/cache/podsleuth(/.*)? gen_context(system_u:object_r:podsleuth_cache_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/podsleuth.if serefpolicy-3.5.13/policy/modules/apps/podsleuth.if --- nsaserefpolicy/policy/modules/apps/podsleuth.if 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/apps/podsleuth.if 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/apps/podsleuth.if 2009-01-19 18:50:31.000000000 +0100 @@ -16,4 +16,38 @@ ') @@ -4971,7 +4976,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/podsleut + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/podsleuth.te serefpolicy-3.5.13/policy/modules/apps/podsleuth.te --- nsaserefpolicy/policy/modules/apps/podsleuth.te 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/apps/podsleuth.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/apps/podsleuth.te 2009-01-19 18:54:37.000000000 +0100 @@ -11,24 +11,61 @@ application_domain(podsleuth_t, podsleuth_exec_t) role system_r types podsleuth_t; @@ -4989,7 +4994,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/podsleut - -allow podsleuth_t self:process { signal getsched execheap execmem }; +allow podsleuth_t self:capability { sys_admin sys_rawio }; -+allow podsleuth_t self:process { ptrace signal getsched execheap execmem }; ++allow podsleuth_t self:process { ptrace signal getsched execheap execmem execstack }; allow podsleuth_t self:fifo_file rw_file_perms; allow podsleuth_t self:unix_stream_socket create_stream_socket_perms; +allow podsleuth_t self:sem create_sem_perms; @@ -5038,7 +5043,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/podsleut dbus_system_bus_client_template(podsleuth, podsleuth_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.fc serefpolicy-3.5.13/policy/modules/apps/qemu.fc --- nsaserefpolicy/policy/modules/apps/qemu.fc 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/apps/qemu.fc 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/apps/qemu.fc 2009-01-19 18:50:31.000000000 +0100 @@ -1,2 +1,4 @@ /usr/bin/qemu -- gen_context(system_u:object_r:qemu_exec_t,s0) /usr/bin/qemu-kvm -- gen_context(system_u:object_r:qemu_exec_t,s0) @@ -5046,7 +5051,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.fc +/var/cache/libvirt(/.*)? -- gen_context(system_u:object_r:qemu_cache_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.if serefpolicy-3.5.13/policy/modules/apps/qemu.if --- nsaserefpolicy/policy/modules/apps/qemu.if 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/apps/qemu.if 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/apps/qemu.if 2009-01-19 18:50:31.000000000 +0100 @@ -46,6 +46,96 @@ qemu_domtrans($1) role $2 types qemu_t; @@ -5474,7 +5479,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.if ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.te serefpolicy-3.5.13/policy/modules/apps/qemu.te --- nsaserefpolicy/policy/modules/apps/qemu.te 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/apps/qemu.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/apps/qemu.te 2009-01-19 18:56:20.000000000 +0100 @@ -6,6 +6,9 @@ # Declarations # @@ -5485,7 +5490,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.te ## ##

## Allow qemu to connect fully to the network -@@ -13,16 +16,109 @@ +@@ -13,16 +16,112 @@ ## gen_tunable(qemu_full_network, false) @@ -5592,10 +5597,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.te +storage_raw_write_removable_device(qemu_t) +storage_raw_read_removable_device(qemu_t) + ++term_use_generic_ptys(qemu_t) ++term_use_ptmx(qemu_t) ++ tunable_policy(`qemu_full_network',` allow qemu_t self:udp_socket create_socket_perms; -@@ -35,6 +131,38 @@ +@@ -35,6 +134,38 @@ corenet_tcp_connect_all_ports(qemu_t) ') @@ -5636,7 +5644,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.te # qemu_unconfined local policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.fc serefpolicy-3.5.13/policy/modules/apps/sambagui.fc --- nsaserefpolicy/policy/modules/apps/sambagui.fc 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/policy/modules/apps/sambagui.fc 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/apps/sambagui.fc 2009-01-19 18:50:31.000000000 +0100 @@ -0,0 +1,4 @@ +/usr/share/system-config-samba/system-config-samba-mechanism.py -- gen_context(system_u:object_r:sambagui_exec_t,s0) + @@ -5644,13 +5652,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.if serefpolicy-3.5.13/policy/modules/apps/sambagui.if --- nsaserefpolicy/policy/modules/apps/sambagui.if 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/policy/modules/apps/sambagui.if 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/apps/sambagui.if 2009-01-19 18:50:31.000000000 +0100 @@ -0,0 +1,2 @@ +##

system-config-samba policy + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.te serefpolicy-3.5.13/policy/modules/apps/sambagui.te --- nsaserefpolicy/policy/modules/apps/sambagui.te 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/policy/modules/apps/sambagui.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/apps/sambagui.te 2009-01-19 18:50:31.000000000 +0100 @@ -0,0 +1,62 @@ +policy_module(sambagui,1.0.0) + @@ -5716,7 +5724,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui +permissive sambagui_t; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.fc serefpolicy-3.5.13/policy/modules/apps/screen.fc --- nsaserefpolicy/policy/modules/apps/screen.fc 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/apps/screen.fc 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/apps/screen.fc 2009-01-19 18:50:31.000000000 +0100 @@ -1,7 +1,7 @@ # # /home @@ -5728,7 +5736,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.f # /usr diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.if serefpolicy-3.5.13/policy/modules/apps/screen.if --- nsaserefpolicy/policy/modules/apps/screen.if 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/apps/screen.if 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/apps/screen.if 2009-01-19 18:50:31.000000000 +0100 @@ -35,6 +35,7 @@ template(`screen_per_role_template',` gen_require(` @@ -5783,7 +5791,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.i kernel_read_kernel_sysctls($1_screen_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.te serefpolicy-3.5.13/policy/modules/apps/screen.te --- nsaserefpolicy/policy/modules/apps/screen.te 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/apps/screen.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/apps/screen.te 2009-01-19 18:50:31.000000000 +0100 @@ -11,3 +11,7 @@ type screen_exec_t; @@ -5794,7 +5802,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.t + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/slocate.te serefpolicy-3.5.13/policy/modules/apps/slocate.te --- nsaserefpolicy/policy/modules/apps/slocate.te 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/apps/slocate.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/apps/slocate.te 2009-01-19 18:50:31.000000000 +0100 @@ -22,7 +22,7 @@ # @@ -5815,7 +5823,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/slocate. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/thunderbird.fc serefpolicy-3.5.13/policy/modules/apps/thunderbird.fc --- nsaserefpolicy/policy/modules/apps/thunderbird.fc 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/apps/thunderbird.fc 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/apps/thunderbird.fc 2009-01-19 18:50:31.000000000 +0100 @@ -3,4 +3,4 @@ # /usr/bin/thunderbird.* -- gen_context(system_u:object_r:thunderbird_exec_t,s0) @@ -5824,7 +5832,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/thunderb +HOME_DIR/\.thunderbird(/.*)? gen_context(system_u:object_r:user_thunderbird_home_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/thunderbird.if serefpolicy-3.5.13/policy/modules/apps/thunderbird.if --- nsaserefpolicy/policy/modules/apps/thunderbird.if 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/apps/thunderbird.if 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/apps/thunderbird.if 2009-01-19 18:50:31.000000000 +0100 @@ -43,9 +43,9 @@ application_domain($1_thunderbird_t, thunderbird_exec_t) role $3 types $1_thunderbird_t; @@ -5898,7 +5906,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/thunderb ',` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/thunderbird.te serefpolicy-3.5.13/policy/modules/apps/thunderbird.te --- nsaserefpolicy/policy/modules/apps/thunderbird.te 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/apps/thunderbird.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/apps/thunderbird.te 2009-01-19 18:50:31.000000000 +0100 @@ -8,3 +8,7 @@ type thunderbird_exec_t; @@ -5909,7 +5917,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/thunderb + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/tvtime.if serefpolicy-3.5.13/policy/modules/apps/tvtime.if --- nsaserefpolicy/policy/modules/apps/tvtime.if 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/apps/tvtime.if 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/apps/tvtime.if 2009-01-19 18:50:31.000000000 +0100 @@ -35,6 +35,7 @@ template(`tvtime_per_role_template',` gen_require(` @@ -5979,7 +5987,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/tvtime.i ps_process_pattern($2,$1_tvtime_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/tvtime.te serefpolicy-3.5.13/policy/modules/apps/tvtime.te --- nsaserefpolicy/policy/modules/apps/tvtime.te 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/apps/tvtime.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/apps/tvtime.te 2009-01-19 18:50:31.000000000 +0100 @@ -11,3 +11,9 @@ type tvtime_dir_t; @@ -5992,7 +6000,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/tvtime.t +files_tmp_file(user_tvtime_tmp_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/uml.fc serefpolicy-3.5.13/policy/modules/apps/uml.fc --- nsaserefpolicy/policy/modules/apps/uml.fc 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/apps/uml.fc 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/apps/uml.fc 2009-01-19 18:50:31.000000000 +0100 @@ -1,7 +1,7 @@ # # HOME_DIR/ @@ -6004,7 +6012,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/uml.fc s # /usr diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.fc serefpolicy-3.5.13/policy/modules/apps/vmware.fc --- nsaserefpolicy/policy/modules/apps/vmware.fc 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/apps/vmware.fc 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/apps/vmware.fc 2009-01-19 18:50:31.000000000 +0100 @@ -1,9 +1,9 @@ # # HOME_DIR/ @@ -6065,7 +6073,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.f +/usr/lib/vmware-tools/sbin64/vmware.* -- gen_context(system_u:object_r:vmware_host_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.if serefpolicy-3.5.13/policy/modules/apps/vmware.if --- nsaserefpolicy/policy/modules/apps/vmware.if 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/apps/vmware.if 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/apps/vmware.if 2009-01-19 18:50:31.000000000 +0100 @@ -47,11 +47,8 @@ domain_entry_file($1_vmware_t, vmware_exec_t) role $3 types $1_vmware_t; @@ -6097,7 +6105,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.i manage_dirs_pattern($1_vmware_t, $1_vmware_tmp_t, $1_vmware_tmp_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.te serefpolicy-3.5.13/policy/modules/apps/vmware.te --- nsaserefpolicy/policy/modules/apps/vmware.te 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/apps/vmware.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/apps/vmware.te 2009-01-19 18:50:31.000000000 +0100 @@ -10,6 +10,9 @@ type vmware_exec_t; corecmd_executable_file(vmware_exec_t) @@ -6142,7 +6150,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.t + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/webalizer.te serefpolicy-3.5.13/policy/modules/apps/webalizer.te --- nsaserefpolicy/policy/modules/apps/webalizer.te 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/apps/webalizer.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/apps/webalizer.te 2009-01-19 18:50:31.000000000 +0100 @@ -68,6 +68,8 @@ fs_search_auto_mountpoints(webalizer_t) @@ -6154,7 +6162,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/webalize files_read_etc_runtime_files(webalizer_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.fc serefpolicy-3.5.13/policy/modules/apps/wine.fc --- nsaserefpolicy/policy/modules/apps/wine.fc 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/apps/wine.fc 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/apps/wine.fc 2009-01-19 18:50:31.000000000 +0100 @@ -2,3 +2,4 @@ /opt/cxoffice/bin/wine -- gen_context(system_u:object_r:wine_exec_t,s0) @@ -6162,7 +6170,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.fc +/opt/google/picasa(/.*)?/bin/wine.* -- gen_context(system_u:object_r:wine_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.if serefpolicy-3.5.13/policy/modules/apps/wine.if --- nsaserefpolicy/policy/modules/apps/wine.if 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/apps/wine.if 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/apps/wine.if 2009-01-19 18:50:31.000000000 +0100 @@ -49,3 +49,53 @@ role $2 types wine_t; allow wine_t $3:chr_file rw_term_perms; @@ -6219,7 +6227,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.if +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.te serefpolicy-3.5.13/policy/modules/apps/wine.te --- nsaserefpolicy/policy/modules/apps/wine.te 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/apps/wine.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/apps/wine.te 2009-01-19 18:50:31.000000000 +0100 @@ -9,6 +9,7 @@ type wine_t; type wine_exec_t; @@ -6248,7 +6256,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.te ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wireshark.if serefpolicy-3.5.13/policy/modules/apps/wireshark.if --- nsaserefpolicy/policy/modules/apps/wireshark.if 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/apps/wireshark.if 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/apps/wireshark.if 2009-01-19 18:50:31.000000000 +0100 @@ -134,7 +134,7 @@ sysnet_read_config($1_wireshark_t) @@ -6260,14 +6268,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wireshar fs_manage_nfs_dirs($1_wireshark_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wm.fc serefpolicy-3.5.13/policy/modules/apps/wm.fc --- nsaserefpolicy/policy/modules/apps/wm.fc 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/policy/modules/apps/wm.fc 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/apps/wm.fc 2009-01-19 18:50:31.000000000 +0100 @@ -0,0 +1,3 @@ +/usr/bin/twm -- gen_context(system_u:object_r:wm_exec_t,s0) +/usr/bin/openbox -- gen_context(system_u:object_r:wm_exec_t,s0) +/usr/bin/metacity -- gen_context(system_u:object_r:wm_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wm.if serefpolicy-3.5.13/policy/modules/apps/wm.if --- nsaserefpolicy/policy/modules/apps/wm.if 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/policy/modules/apps/wm.if 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/apps/wm.if 2009-01-19 18:50:31.000000000 +0100 @@ -0,0 +1,178 @@ +## Window Manager. + @@ -6449,7 +6457,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wm.if se +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wm.te serefpolicy-3.5.13/policy/modules/apps/wm.te --- nsaserefpolicy/policy/modules/apps/wm.te 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/policy/modules/apps/wm.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/apps/wm.te 2009-01-19 18:50:31.000000000 +0100 @@ -0,0 +1,10 @@ +policy_module(wm,0.0.4) + @@ -6463,7 +6471,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wm.te se +wm_domain_template(user,xdm) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.fc serefpolicy-3.5.13/policy/modules/kernel/corecommands.fc --- nsaserefpolicy/policy/modules/kernel/corecommands.fc 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/kernel/corecommands.fc 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/kernel/corecommands.fc 2009-01-19 18:58:04.000000000 +0100 @@ -129,6 +129,9 @@ /opt/vmware/workstation/lib/lib/wrapper-gtk24\.sh -- gen_context(system_u:object_r:bin_t,s0) ') @@ -6487,7 +6495,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/coreco /usr/local/linuxprinter/filters(/.*)? gen_context(system_u:object_r:bin_t,s0) /usr/sbin/scponlyc -- gen_context(system_u:object_r:shell_exec_t,s0) -@@ -222,14 +223,15 @@ +@@ -202,6 +203,7 @@ + /usr/share/hal/device-manager/hal-device-manager -- gen_context(system_u:object_r:bin_t,s0) + /usr/share/hal/scripts(/.*)? gen_context(system_u:object_r:bin_t,s0) + /usr/share/mc/extfs/.* -- gen_context(system_u:object_r:bin_t,s0) ++/usr/share/Modules/init(/.*)? gen_context(system_u:object_r:bin_t,s0) + /usr/share/printconf/util/print\.py -- gen_context(system_u:object_r:bin_t,s0) + /usr/share/selinux/devel/policygentool -- gen_context(system_u:object_r:bin_t,s0) + /usr/share/turboprint/lib(/.*)? -- gen_context(system_u:object_r:bin_t,s0) +@@ -222,14 +224,15 @@ /usr/lib64/.*/program(/.*)? gen_context(system_u:object_r:bin_t,s0) /usr/lib/bluetooth(/.*)? -- gen_context(system_u:object_r:bin_t,s0) /usr/lib64/bluetooth(/.*)? -- gen_context(system_u:object_r:bin_t,s0) @@ -6505,7 +6521,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/coreco /usr/share/fedora-usermgmt/wrapper -- gen_context(system_u:object_r:bin_t,s0) /usr/share/hplip/[^/]* -- gen_context(system_u:object_r:bin_t,s0) /usr/share/hwbrowser/hwbrowser -- gen_context(system_u:object_r:bin_t,s0) -@@ -292,3 +294,14 @@ +@@ -292,3 +295,14 @@ ifdef(`distro_suse',` /var/lib/samba/bin/.+ gen_context(system_u:object_r:bin_t,s0) ') @@ -6522,7 +6538,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/coreco +/usr/lib/oracle/xe/apps(/.*)? gen_context(system_u:object_r:bin_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.if serefpolicy-3.5.13/policy/modules/kernel/corecommands.if --- nsaserefpolicy/policy/modules/kernel/corecommands.if 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/kernel/corecommands.if 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/kernel/corecommands.if 2009-01-19 18:50:31.000000000 +0100 @@ -894,6 +894,7 @@ read_lnk_files_pattern($1, bin_t, bin_t) @@ -6533,7 +6549,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/coreco ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.if.in serefpolicy-3.5.13/policy/modules/kernel/corenetwork.if.in --- nsaserefpolicy/policy/modules/kernel/corenetwork.if.in 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/kernel/corenetwork.if.in 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/kernel/corenetwork.if.in 2009-01-19 18:50:31.000000000 +0100 @@ -1441,10 +1441,11 @@ # interface(`corenet_tcp_bind_all_unreserved_ports',` @@ -6589,7 +6605,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corene ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.te.in serefpolicy-3.5.13/policy/modules/kernel/corenetwork.te.in --- nsaserefpolicy/policy/modules/kernel/corenetwork.te.in 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/kernel/corenetwork.te.in 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/kernel/corenetwork.te.in 2009-01-19 18:50:31.000000000 +0100 @@ -1,5 +1,5 @@ -policy_module(corenetwork, 1.10.0) @@ -6729,7 +6745,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corene network_port(xfs, tcp,7100,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.fc serefpolicy-3.5.13/policy/modules/kernel/devices.fc --- nsaserefpolicy/policy/modules/kernel/devices.fc 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/kernel/devices.fc 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/kernel/devices.fc 2009-01-19 18:50:31.000000000 +0100 @@ -1,7 +1,7 @@ /dev -d gen_context(system_u:object_r:device_t,s0) @@ -6851,7 +6867,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.if serefpolicy-3.5.13/policy/modules/kernel/devices.if --- nsaserefpolicy/policy/modules/kernel/devices.if 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/kernel/devices.if 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/kernel/devices.if 2009-01-19 19:00:00.000000000 +0100 @@ -65,7 +65,7 @@ relabelfrom_dirs_pattern($1, device_t, device_node) @@ -7095,7 +7111,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device ## Mount a usbfs filesystem. ##
## -@@ -3322,3 +3507,223 @@ +@@ -3322,3 +3507,242 @@ typeattribute $1 devices_unconfined_type; ') @@ -7319,9 +7335,28 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device + + rw_chr_files_pattern($1, device_t, qemu_device_t) +') ++ ++####################################### ++## ++## Set the attributes of the tty device ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`dev_setattr_tty',` ++ gen_require(` ++ type devtty_t; ++ ') ++ ++ setattr_chr_files_pattern($1, devtty_t, devtty_t) ++') ++ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.te serefpolicy-3.5.13/policy/modules/kernel/devices.te --- nsaserefpolicy/policy/modules/kernel/devices.te 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/kernel/devices.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/kernel/devices.te 2009-01-19 18:50:31.000000000 +0100 @@ -32,6 +32,12 @@ type apm_bios_t; dev_node(apm_bios_t) @@ -7389,7 +7424,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device type power_device_t; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.if serefpolicy-3.5.13/policy/modules/kernel/domain.if --- nsaserefpolicy/policy/modules/kernel/domain.if 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/kernel/domain.if 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/kernel/domain.if 2009-01-19 18:50:31.000000000 +0100 @@ -1247,18 +1247,34 @@ ## ## @@ -7430,7 +7465,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain ## all protocols (TCP, UDP, etc) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.te serefpolicy-3.5.13/policy/modules/kernel/domain.te --- nsaserefpolicy/policy/modules/kernel/domain.te 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/kernel/domain.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/kernel/domain.te 2009-01-19 18:50:31.000000000 +0100 @@ -5,6 +5,13 @@ # # Declarations @@ -7529,7 +7564,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain +dontaudit can_change_object_identity can_change_object_identity:key link; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.fc serefpolicy-3.5.13/policy/modules/kernel/files.fc --- nsaserefpolicy/policy/modules/kernel/files.fc 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/kernel/files.fc 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/kernel/files.fc 2009-01-19 18:50:31.000000000 +0100 @@ -32,6 +32,7 @@ /boot/lost\+found -d gen_context(system_u:object_r:lost_found_t,mls_systemhigh) /boot/lost\+found/.* <> @@ -7548,7 +7583,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. /etc/localtime -l gen_context(system_u:object_r:etc_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.if serefpolicy-3.5.13/policy/modules/kernel/files.if --- nsaserefpolicy/policy/modules/kernel/files.if 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/kernel/files.if 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/kernel/files.if 2009-01-19 18:50:31.000000000 +0100 @@ -110,6 +110,11 @@ ## # @@ -7955,7 +7990,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.te serefpolicy-3.5.13/policy/modules/kernel/files.te --- nsaserefpolicy/policy/modules/kernel/files.te 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/kernel/files.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/kernel/files.te 2009-01-19 18:50:31.000000000 +0100 @@ -52,11 +52,14 @@ # # etc_t is the type of the system etc directories. @@ -7994,7 +8029,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.if serefpolicy-3.5.13/policy/modules/kernel/filesystem.if --- nsaserefpolicy/policy/modules/kernel/filesystem.if 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/kernel/filesystem.if 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/kernel/filesystem.if 2009-01-19 18:50:31.000000000 +0100 @@ -535,6 +535,24 @@ ######################################## @@ -8448,7 +8483,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesy +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.te serefpolicy-3.5.13/policy/modules/kernel/filesystem.te --- nsaserefpolicy/policy/modules/kernel/filesystem.te 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/kernel/filesystem.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/kernel/filesystem.te 2009-01-19 18:50:31.000000000 +0100 @@ -21,7 +21,7 @@ # Use xattrs for the following filesystem types. @@ -8490,7 +8525,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesy # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.if serefpolicy-3.5.13/policy/modules/kernel/kernel.if --- nsaserefpolicy/policy/modules/kernel/kernel.if 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/kernel/kernel.if 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/kernel/kernel.if 2009-01-19 18:50:31.000000000 +0100 @@ -1198,6 +1198,7 @@ ') @@ -8573,7 +8608,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.te serefpolicy-3.5.13/policy/modules/kernel/kernel.te --- nsaserefpolicy/policy/modules/kernel/kernel.te 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/kernel/kernel.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/kernel/kernel.te 2009-01-19 18:50:31.000000000 +0100 @@ -63,6 +63,15 @@ genfscon debugfs / gen_context(system_u:object_r:debugfs_t,s0) @@ -8620,7 +8655,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel files_read_default_files(kernel_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinux.if serefpolicy-3.5.13/policy/modules/kernel/selinux.if --- nsaserefpolicy/policy/modules/kernel/selinux.if 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/kernel/selinux.if 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/kernel/selinux.if 2009-01-19 18:50:31.000000000 +0100 @@ -164,6 +164,7 @@ type security_t; ') @@ -8713,7 +8748,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinu +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinux.te serefpolicy-3.5.13/policy/modules/kernel/selinux.te --- nsaserefpolicy/policy/modules/kernel/selinux.te 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/kernel/selinux.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/kernel/selinux.te 2009-01-19 18:50:31.000000000 +0100 @@ -10,6 +10,7 @@ attribute can_setenforce; attribute can_setsecparam; @@ -8736,7 +8771,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinu neverallow ~{ selinux_unconfined_type can_setsecparam } security_t:security setsecparam; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.fc serefpolicy-3.5.13/policy/modules/kernel/storage.fc --- nsaserefpolicy/policy/modules/kernel/storage.fc 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/kernel/storage.fc 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/kernel/storage.fc 2009-01-19 18:50:31.000000000 +0100 @@ -36,7 +36,7 @@ /dev/pg[0-3] -c gen_context(system_u:object_r:removable_device_t,s0) /dev/ps3d.* -b gen_context(system_u:object_r:fixed_disk_device_t,mls_systemhigh) @@ -8748,7 +8783,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storag /dev/root -b gen_context(system_u:object_r:fixed_disk_device_t,mls_systemhigh) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.if serefpolicy-3.5.13/policy/modules/kernel/terminal.if --- nsaserefpolicy/policy/modules/kernel/terminal.if 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/kernel/terminal.if 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/kernel/terminal.if 2009-01-19 18:59:32.000000000 +0100 @@ -250,9 +250,11 @@ interface(`term_dontaudit_use_console',` gen_require(` @@ -8761,14 +8796,32 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/termin ') ######################################## +@@ -529,7 +531,7 @@ + + dev_list_all_dev_nodes($1) + allow $1 devpts_t:dir list_dir_perms; +- allow $1 devpts_t:chr_file { rw_term_perms lock append }; ++ allow $1 devpts_t:chr_file { rw_term_perms lock append open }; + ') + + ######################################## +@@ -588,7 +590,7 @@ + ') + + dev_list_all_dev_nodes($1) +- allow $1 ptmx_t:chr_file rw_file_perms; ++ allow $1 ptmx_t:chr_file { rw_file_perms open }; + ') + + ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/guest.fc serefpolicy-3.5.13/policy/modules/roles/guest.fc --- nsaserefpolicy/policy/modules/roles/guest.fc 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/policy/modules/roles/guest.fc 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/roles/guest.fc 2009-01-19 18:50:31.000000000 +0100 @@ -0,0 +1 @@ +# file contexts handled by userdomain and genhomedircon diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/guest.if serefpolicy-3.5.13/policy/modules/roles/guest.if --- nsaserefpolicy/policy/modules/roles/guest.if 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/policy/modules/roles/guest.if 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/roles/guest.if 2009-01-19 18:50:31.000000000 +0100 @@ -0,0 +1,161 @@ +## Least privledge terminal user role + @@ -8933,7 +8986,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/guest.i +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/guest.te serefpolicy-3.5.13/policy/modules/roles/guest.te --- nsaserefpolicy/policy/modules/roles/guest.te 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/policy/modules/roles/guest.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/roles/guest.te 2009-01-19 18:50:31.000000000 +0100 @@ -0,0 +1,36 @@ + +policy_module(guest, 1.0.0) @@ -8973,12 +9026,12 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/guest.t +gen_user(guest_u, user, guest_r, s0, s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/logadm.fc serefpolicy-3.5.13/policy/modules/roles/logadm.fc --- nsaserefpolicy/policy/modules/roles/logadm.fc 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/policy/modules/roles/logadm.fc 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/roles/logadm.fc 2009-01-19 18:50:31.000000000 +0100 @@ -0,0 +1 @@ +# file contexts handled by userdomain and genhomedircon diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/logadm.if serefpolicy-3.5.13/policy/modules/roles/logadm.if --- nsaserefpolicy/policy/modules/roles/logadm.if 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/policy/modules/roles/logadm.if 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/roles/logadm.if 2009-01-19 18:50:31.000000000 +0100 @@ -0,0 +1,44 @@ +## Audit administrator role + @@ -9026,7 +9079,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/logadm. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/logadm.te serefpolicy-3.5.13/policy/modules/roles/logadm.te --- nsaserefpolicy/policy/modules/roles/logadm.te 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/policy/modules/roles/logadm.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/roles/logadm.te 2009-01-19 18:50:31.000000000 +0100 @@ -0,0 +1,20 @@ + +policy_module(logadm, 1.0.0) @@ -9050,7 +9103,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/logadm. +logging_admin(logadm_t, logadm_r, { logadm_devpts_t logadm_tty_device_t }) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/staff.te serefpolicy-3.5.13/policy/modules/roles/staff.te --- nsaserefpolicy/policy/modules/roles/staff.te 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/roles/staff.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/roles/staff.te 2009-01-19 18:50:31.000000000 +0100 @@ -4,27 +4,79 @@ ######################################## # @@ -9135,7 +9188,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/staff.t +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm.if serefpolicy-3.5.13/policy/modules/roles/sysadm.if --- nsaserefpolicy/policy/modules/roles/sysadm.if 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/roles/sysadm.if 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/roles/sysadm.if 2009-01-19 18:50:31.000000000 +0100 @@ -334,10 +334,10 @@ # interface(`sysadm_getattr_home_dirs',` @@ -9333,7 +9386,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm.te serefpolicy-3.5.13/policy/modules/roles/sysadm.te --- nsaserefpolicy/policy/modules/roles/sysadm.te 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/roles/sysadm.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/roles/sysadm.te 2009-01-19 18:50:31.000000000 +0100 @@ -15,7 +15,7 @@ role sysadm_r; @@ -9378,7 +9431,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm. optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unprivuser.if serefpolicy-3.5.13/policy/modules/roles/unprivuser.if --- nsaserefpolicy/policy/modules/roles/unprivuser.if 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/roles/unprivuser.if 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/roles/unprivuser.if 2009-01-19 18:50:31.000000000 +0100 @@ -62,6 +62,26 @@ files_home_filetrans($1, user_home_dir_t, dir) ') @@ -10024,7 +10077,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unprivu + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unprivuser.te serefpolicy-3.5.13/policy/modules/roles/unprivuser.te --- nsaserefpolicy/policy/modules/roles/unprivuser.te 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/roles/unprivuser.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/roles/unprivuser.te 2009-01-19 18:50:31.000000000 +0100 @@ -13,3 +13,18 @@ userdom_unpriv_user_template(user) @@ -10046,12 +10099,12 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unprivu +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/webadm.fc serefpolicy-3.5.13/policy/modules/roles/webadm.fc --- nsaserefpolicy/policy/modules/roles/webadm.fc 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/policy/modules/roles/webadm.fc 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/roles/webadm.fc 2009-01-19 18:50:31.000000000 +0100 @@ -0,0 +1 @@ +# No webadm file contexts. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/webadm.if serefpolicy-3.5.13/policy/modules/roles/webadm.if --- nsaserefpolicy/policy/modules/roles/webadm.if 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/policy/modules/roles/webadm.if 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/roles/webadm.if 2009-01-19 18:50:31.000000000 +0100 @@ -0,0 +1,44 @@ +## Policy for webadm role + @@ -10099,7 +10152,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/webadm. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/webadm.te serefpolicy-3.5.13/policy/modules/roles/webadm.te --- nsaserefpolicy/policy/modules/roles/webadm.te 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/policy/modules/roles/webadm.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/roles/webadm.te 2009-01-19 18:50:31.000000000 +0100 @@ -0,0 +1,65 @@ + +policy_module(webadm, 1.0.0) @@ -10168,12 +10221,12 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/webadm. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest.fc serefpolicy-3.5.13/policy/modules/roles/xguest.fc --- nsaserefpolicy/policy/modules/roles/xguest.fc 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/policy/modules/roles/xguest.fc 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/roles/xguest.fc 2009-01-19 18:50:31.000000000 +0100 @@ -0,0 +1 @@ +# file contexts handled by userdomain and genhomedircon diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest.if serefpolicy-3.5.13/policy/modules/roles/xguest.if --- nsaserefpolicy/policy/modules/roles/xguest.if 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/policy/modules/roles/xguest.if 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/roles/xguest.if 2009-01-19 18:50:31.000000000 +0100 @@ -0,0 +1,161 @@ +## Least privledge X Windows user role + @@ -10338,7 +10391,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest.te serefpolicy-3.5.13/policy/modules/roles/xguest.te --- nsaserefpolicy/policy/modules/roles/xguest.te 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/policy/modules/roles/xguest.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/roles/xguest.te 2009-01-19 18:50:31.000000000 +0100 @@ -0,0 +1,87 @@ + +policy_module(xguest, 1.0.0) @@ -10429,7 +10482,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest. +gen_user(xguest_u, user, xguest_r, s0, s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aide.if serefpolicy-3.5.13/policy/modules/services/aide.if --- nsaserefpolicy/policy/modules/services/aide.if 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/aide.if 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/aide.if 2009-01-19 18:50:31.000000000 +0100 @@ -70,9 +70,11 @@ allow $1 aide_t:process { ptrace signal_perms }; ps_process_pattern($1, aide_t) @@ -10446,8 +10499,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aide ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.fc serefpolicy-3.5.13/policy/modules/services/apache.fc --- nsaserefpolicy/policy/modules/services/apache.fc 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/apache.fc 2009-01-12 17:40:37.000000000 +0100 -@@ -1,12 +1,13 @@ ++++ serefpolicy-3.5.13/policy/modules/services/apache.fc 2009-01-19 18:59:08.000000000 +0100 +@@ -1,16 +1,18 @@ -HOME_DIR/((www)|(web)|(public_html))(/.+)? gen_context(system_u:object_r:httpd_ROLE_content_t,s0) +HOME_DIR/((www)|(web)|(public_html)|(public_git))(/.+)? gen_context(system_u:object_r:httpd_user_content_t,s0) @@ -10464,7 +10517,12 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac /etc/vhosts -- gen_context(system_u:object_r:httpd_config_t,s0) /srv/([^/]*/)?www(/.*)? gen_context(system_u:object_r:httpd_sys_content_t,s0) -@@ -22,6 +23,7 @@ + /srv/gallery2(/.*)? gen_context(system_u:object_r:httpd_sys_content_t,s0) ++/srv/git(/.*)? gen_context(system_u:object_r:httpd_sys_content_t,s0) + + /usr/bin/htsslpass -- gen_context(system_u:object_r:httpd_helper_exec_t,s0) + +@@ -22,6 +24,7 @@ /usr/lib(64)?/cgi-bin/(nph-)?cgiwrap(d)? -- gen_context(system_u:object_r:httpd_suexec_exec_t,s0) /usr/lib(64)?/httpd(/.*)? gen_context(system_u:object_r:httpd_modules_t,s0) @@ -10472,7 +10530,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac /usr/sbin/apache(2)? -- gen_context(system_u:object_r:httpd_exec_t,s0) /usr/sbin/apache-ssl(2)? -- gen_context(system_u:object_r:httpd_exec_t,s0) /usr/sbin/httpd(\.worker)? -- gen_context(system_u:object_r:httpd_exec_t,s0) -@@ -32,12 +34,14 @@ +@@ -32,12 +35,16 @@ /usr/sbin/httpd2-.* -- gen_context(system_u:object_r:httpd_exec_t,s0) ') @@ -10481,13 +10539,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac /usr/share/openca/htdocs(/.*)? gen_context(system_u:object_r:httpd_sys_content_t,s0) /usr/share/selinux-policy[^/]*/html(/.*)? gen_context(system_u:object_r:httpd_sys_content_t,s0) ++/var/lib/git(/.*)? gen_context(system_u:object_r:httpd_sys_content_t,s0) ++/var/cache/cgit(/.*)? gen_context(system_u:object_r:httpd_sys_content_rw_t,s0) /var/cache/httpd(/.*)? gen_context(system_u:object_r:httpd_cache_t,s0) /var/cache/mason(/.*)? gen_context(system_u:object_r:httpd_cache_t,s0) +/var/cache/mediawiki(/.*)? gen_context(system_u:object_r:httpd_cache_t,s0) /var/cache/mod_proxy(/.*)? gen_context(system_u:object_r:httpd_cache_t,s0) /var/cache/mod_ssl(/.*)? gen_context(system_u:object_r:httpd_cache_t,s0) /var/cache/php-eaccelerator(/.*)? gen_context(system_u:object_r:httpd_cache_t,s0) -@@ -47,11 +51,14 @@ +@@ -47,11 +54,14 @@ /var/lib/cacti/rra(/.*)? gen_context(system_u:object_r:httpd_sys_content_t,s0) /var/lib/dav(/.*)? gen_context(system_u:object_r:httpd_var_lib_t,s0) @@ -10502,7 +10562,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac /var/log/apache(2)?(/.*)? gen_context(system_u:object_r:httpd_log_t,s0) /var/log/apache-ssl(2)?(/.*)? gen_context(system_u:object_r:httpd_log_t,s0) /var/log/cacti(/.*)? gen_context(system_u:object_r:httpd_log_t,s0) -@@ -64,11 +71,22 @@ +@@ -64,11 +74,22 @@ /var/run/apache.* gen_context(system_u:object_r:httpd_var_run_t,s0) /var/run/gcache_port -s gen_context(system_u:object_r:httpd_var_run_t,s0) /var/run/httpd.* gen_context(system_u:object_r:httpd_var_run_t,s0) @@ -10527,7 +10587,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac +/var/www/html/[^/]*/cgi-bin(/.*)? gen_context(system_u:object_r:httpd_sys_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.if serefpolicy-3.5.13/policy/modules/services/apache.if --- nsaserefpolicy/policy/modules/services/apache.if 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/apache.if 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/apache.if 2009-01-19 18:50:31.000000000 +0100 @@ -13,21 +13,16 @@ # template(`apache_content_template',` @@ -11189,7 +11249,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.te serefpolicy-3.5.13/policy/modules/services/apache.te --- nsaserefpolicy/policy/modules/services/apache.te 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/apache.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/apache.te 2009-01-19 18:50:31.000000000 +0100 @@ -20,6 +20,8 @@ # Declarations # @@ -11896,7 +11956,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac +typealias httpd_var_run_t alias httpd_fastcgi_var_run_t; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpwatch.fc serefpolicy-3.5.13/policy/modules/services/arpwatch.fc --- nsaserefpolicy/policy/modules/services/arpwatch.fc 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/arpwatch.fc 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/arpwatch.fc 2009-01-19 18:50:31.000000000 +0100 @@ -1,3 +1,4 @@ +/etc/rc\.d/init\.d/arpwatch -- gen_context(system_u:object_r:arpwatch_initrc_exec_t,s0) @@ -11904,7 +11964,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpw # /usr diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpwatch.if serefpolicy-3.5.13/policy/modules/services/arpwatch.if --- nsaserefpolicy/policy/modules/services/arpwatch.if 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/arpwatch.if 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/arpwatch.if 2009-01-19 18:50:31.000000000 +0100 @@ -90,3 +90,45 @@ dontaudit $1 arpwatch_t:packet_socket { read write }; @@ -11953,7 +12013,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpw +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpwatch.te serefpolicy-3.5.13/policy/modules/services/arpwatch.te --- nsaserefpolicy/policy/modules/services/arpwatch.te 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/arpwatch.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/arpwatch.te 2009-01-19 18:50:31.000000000 +0100 @@ -13,6 +13,9 @@ type arpwatch_data_t; files_type(arpwatch_data_t) @@ -11966,7 +12026,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpw diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/asterisk.fc serefpolicy-3.5.13/policy/modules/services/asterisk.fc --- nsaserefpolicy/policy/modules/services/asterisk.fc 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/asterisk.fc 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/asterisk.fc 2009-01-19 18:50:31.000000000 +0100 @@ -1,4 +1,5 @@ /etc/asterisk(/.*)? gen_context(system_u:object_r:asterisk_etc_t,s0) +/etc/rc\.d/init\.d/asterisk -- gen_context(system_u:object_r:asterisk_initrc_exec_t,s0) @@ -11975,7 +12035,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aste diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/asterisk.if serefpolicy-3.5.13/policy/modules/services/asterisk.if --- nsaserefpolicy/policy/modules/services/asterisk.if 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/asterisk.if 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/asterisk.if 2009-01-19 18:50:31.000000000 +0100 @@ -1 +1,54 @@ ## Asterisk IP telephony server + @@ -12033,7 +12093,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aste + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/asterisk.te serefpolicy-3.5.13/policy/modules/services/asterisk.te --- nsaserefpolicy/policy/modules/services/asterisk.te 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/asterisk.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/asterisk.te 2009-01-19 18:50:31.000000000 +0100 @@ -13,6 +13,9 @@ type asterisk_etc_t; files_config_file(asterisk_etc_t) @@ -12046,7 +12106,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aste diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/audioentropy.fc serefpolicy-3.5.13/policy/modules/services/audioentropy.fc --- nsaserefpolicy/policy/modules/services/audioentropy.fc 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/audioentropy.fc 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/audioentropy.fc 2009-01-19 18:50:31.000000000 +0100 @@ -2,3 +2,5 @@ # /usr # @@ -12055,7 +12115,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/audi +/var/run/audio-entropyd\.pid -- gen_context(system_u:object_r:entropyd_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/audioentropy.te serefpolicy-3.5.13/policy/modules/services/audioentropy.te --- nsaserefpolicy/policy/modules/services/audioentropy.te 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/audioentropy.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/audioentropy.te 2009-01-19 18:50:31.000000000 +0100 @@ -35,6 +35,7 @@ dev_read_rand(entropyd_t) dev_write_rand(entropyd_t) @@ -12066,7 +12126,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/audi fs_search_auto_mountpoints(entropyd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.te serefpolicy-3.5.13/policy/modules/services/automount.te --- nsaserefpolicy/policy/modules/services/automount.te 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/automount.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/automount.te 2009-01-19 18:50:31.000000000 +0100 @@ -64,6 +64,7 @@ kernel_read_network_state(automount_t) kernel_list_proc(automount_t) @@ -12102,7 +12162,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/auto ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.fc serefpolicy-3.5.13/policy/modules/services/avahi.fc --- nsaserefpolicy/policy/modules/services/avahi.fc 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/avahi.fc 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/avahi.fc 2009-01-19 18:50:31.000000000 +0100 @@ -1,5 +1,9 @@ +/etc/rc\.d/init\.d/avahi.* -- gen_context(system_u:object_r:avahi_initrc_exec_t,s0) @@ -12115,7 +12175,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avah +/usr/lib/avahi-autoipd(/.*) gen_context(system_u:object_r:avahi_var_lib_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.if serefpolicy-3.5.13/policy/modules/services/avahi.if --- nsaserefpolicy/policy/modules/services/avahi.if 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/avahi.if 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/avahi.if 2009-01-19 18:50:31.000000000 +0100 @@ -2,6 +2,103 @@ ######################################## @@ -12261,7 +12321,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avah +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.te serefpolicy-3.5.13/policy/modules/services/avahi.te --- nsaserefpolicy/policy/modules/services/avahi.te 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/avahi.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/avahi.te 2009-01-19 18:50:31.000000000 +0100 @@ -10,6 +10,12 @@ type avahi_exec_t; init_daemon_domain(avahi_t, avahi_exec_t) @@ -12313,7 +12373,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avah optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.fc serefpolicy-3.5.13/policy/modules/services/bind.fc --- nsaserefpolicy/policy/modules/services/bind.fc 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/bind.fc 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/bind.fc 2009-01-19 18:50:31.000000000 +0100 @@ -1,17 +1,22 @@ -/etc/rc.d/init.d/named -- gen_context(system_u:object_r:named_initrc_exec_t,s0) +/etc/rc\.d/init\.d/named -- gen_context(system_u:object_r:named_initrc_exec_t,s0) @@ -12340,7 +12400,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind /etc/bind(/.*)? gen_context(system_u:object_r:named_zone_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.if serefpolicy-3.5.13/policy/modules/services/bind.if --- nsaserefpolicy/policy/modules/services/bind.if 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/bind.if 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/bind.if 2009-01-19 18:50:31.000000000 +0100 @@ -38,6 +38,42 @@ ######################################## @@ -12467,7 +12527,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.te serefpolicy-3.5.13/policy/modules/services/bind.te --- nsaserefpolicy/policy/modules/services/bind.te 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/bind.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/bind.te 2009-01-19 18:50:31.000000000 +0100 @@ -173,7 +173,7 @@ ') @@ -12488,7 +12548,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind allow ndc_t named_conf_t:dir search; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.fc serefpolicy-3.5.13/policy/modules/services/bluetooth.fc --- nsaserefpolicy/policy/modules/services/bluetooth.fc 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/bluetooth.fc 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/bluetooth.fc 2009-01-19 18:50:31.000000000 +0100 @@ -3,6 +3,9 @@ # /etc/bluetooth(/.*)? gen_context(system_u:object_r:bluetooth_conf_t,s0) @@ -12513,7 +12573,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/blue +/var/run/bluetoothd_address gen_context(system_u:object_r:bluetooth_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.if serefpolicy-3.5.13/policy/modules/services/bluetooth.if --- nsaserefpolicy/policy/modules/services/bluetooth.if 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/bluetooth.if 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/bluetooth.if 2009-01-19 18:50:31.000000000 +0100 @@ -226,3 +226,56 @@ dontaudit $1 bluetooth_helper_domain:dir search; dontaudit $1 bluetooth_helper_domain:file { read getattr }; @@ -12573,7 +12633,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/blue +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.te serefpolicy-3.5.13/policy/modules/services/bluetooth.te --- nsaserefpolicy/policy/modules/services/bluetooth.te 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/bluetooth.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/bluetooth.te 2009-01-19 18:50:31.000000000 +0100 @@ -20,6 +20,9 @@ type bluetooth_helper_exec_t; application_executable_file(bluetooth_helper_exec_t) @@ -12649,7 +12709,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/blue optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/certmaster.fc serefpolicy-3.5.13/policy/modules/services/certmaster.fc --- nsaserefpolicy/policy/modules/services/certmaster.fc 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/policy/modules/services/certmaster.fc 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/certmaster.fc 2009-01-19 18:50:31.000000000 +0100 @@ -0,0 +1,9 @@ + +/etc/rc\.d/init\.d/certmaster -- gen_context(system_u:object_r:certmaster_initrc_exec_t,s0) @@ -12662,7 +12722,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cert +/var/log/certmaster(/.*)? gen_context(system_u:object_r:certmaster_var_log_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/certmaster.if serefpolicy-3.5.13/policy/modules/services/certmaster.if --- nsaserefpolicy/policy/modules/services/certmaster.if 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/policy/modules/services/certmaster.if 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/certmaster.if 2009-01-19 18:50:31.000000000 +0100 @@ -0,0 +1,128 @@ +## policy for certmaster + @@ -12794,7 +12854,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cert +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/certmaster.te serefpolicy-3.5.13/policy/modules/services/certmaster.te --- nsaserefpolicy/policy/modules/services/certmaster.te 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/policy/modules/services/certmaster.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/certmaster.te 2009-01-19 18:50:31.000000000 +0100 @@ -0,0 +1,81 @@ +policy_module(certmaster,1.0.0) + @@ -12879,7 +12939,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cert +permissive certmaster_t; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.fc serefpolicy-3.5.13/policy/modules/services/clamav.fc --- nsaserefpolicy/policy/modules/services/clamav.fc 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/clamav.fc 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/clamav.fc 2009-01-19 18:50:31.000000000 +0100 @@ -1,20 +1,22 @@ /etc/clamav(/.*)? gen_context(system_u:object_r:clamd_etc_t,s0) +/etc/rc\.d/init\.d/clamd-wrapper -- gen_context(system_u:object_r:clamd_initrc_exec_t,s0) @@ -12910,7 +12970,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clam /var/spool/amavisd/clamd\.sock -s gen_context(system_u:object_r:clamd_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.if serefpolicy-3.5.13/policy/modules/services/clamav.if --- nsaserefpolicy/policy/modules/services/clamav.if 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/clamav.if 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/clamav.if 2009-01-19 18:50:31.000000000 +0100 @@ -38,6 +38,27 @@ ######################################## @@ -13029,7 +13089,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clam + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.te serefpolicy-3.5.13/policy/modules/services/clamav.te --- nsaserefpolicy/policy/modules/services/clamav.te 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/clamav.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/clamav.te 2009-01-19 18:50:31.000000000 +0100 @@ -13,7 +13,10 @@ # configuration files @@ -13121,7 +13181,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clam +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.fc serefpolicy-3.5.13/policy/modules/services/consolekit.fc --- nsaserefpolicy/policy/modules/services/consolekit.fc 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/consolekit.fc 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/consolekit.fc 2009-01-19 18:50:31.000000000 +0100 @@ -1,3 +1,6 @@ /usr/sbin/console-kit-daemon -- gen_context(system_u:object_r:consolekit_exec_t,s0) @@ -13131,7 +13191,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cons +/var/log/ConsoleKit(/.*)? gen_context(system_u:object_r:consolekit_log_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.if serefpolicy-3.5.13/policy/modules/services/consolekit.if --- nsaserefpolicy/policy/modules/services/consolekit.if 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/consolekit.if 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/consolekit.if 2009-01-19 18:50:31.000000000 +0100 @@ -38,3 +38,24 @@ allow $1 consolekit_t:dbus send_msg; allow consolekit_t $1:dbus send_msg; @@ -13159,7 +13219,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cons + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.te serefpolicy-3.5.13/policy/modules/services/consolekit.te --- nsaserefpolicy/policy/modules/services/consolekit.te 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/consolekit.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/consolekit.te 2009-01-19 18:50:31.000000000 +0100 @@ -13,6 +13,9 @@ type consolekit_var_run_t; files_pid_file(consolekit_var_run_t) @@ -13275,7 +13335,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cons + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/courier.fc serefpolicy-3.5.13/policy/modules/services/courier.fc --- nsaserefpolicy/policy/modules/services/courier.fc 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/courier.fc 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/courier.fc 2009-01-19 18:50:31.000000000 +0100 @@ -19,5 +19,5 @@ /var/lib/courier(/.*)? -- gen_context(system_u:object_r:courier_var_lib_t,s0) @@ -13285,7 +13345,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cour +/var/spool/authdaemon(/.*)? gen_context(system_u:object_r:courier_spool_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/courier.te serefpolicy-3.5.13/policy/modules/services/courier.te --- nsaserefpolicy/policy/modules/services/courier.te 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/courier.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/courier.te 2009-01-19 18:50:31.000000000 +0100 @@ -10,6 +10,7 @@ type courier_etc_t; @@ -13306,21 +13366,21 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cour # Calendar (PCP) local policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.fc serefpolicy-3.5.13/policy/modules/services/cron.fc --- nsaserefpolicy/policy/modules/services/cron.fc 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/cron.fc 2009-01-12 17:40:37.000000000 +0100 -@@ -17,9 +17,9 @@ ++++ serefpolicy-3.5.13/policy/modules/services/cron.fc 2009-01-19 19:04:24.000000000 +0100 +@@ -17,9 +17,10 @@ /var/run/fcron\.fifo -s gen_context(system_u:object_r:crond_var_run_t,s0) /var/run/fcron\.pid -- gen_context(system_u:object_r:crond_var_run_t,s0) --/var/spool/at -d gen_context(system_u:object_r:cron_spool_t,s0) --/var/spool/at/spool -d gen_context(system_u:object_r:cron_spool_t,s0) --/var/spool/at/[^/]* -- <> +/var/spool/anacron(/.*)? gen_context(system_u:object_r:system_cron_spool_t,s0) + -+/var/spool/at(/.*)? gen_context(system_u:object_r:user_cron_spool_t,s0) + /var/spool/at -d gen_context(system_u:object_r:cron_spool_t,s0) +-/var/spool/at/spool -d gen_context(system_u:object_r:cron_spool_t,s0) +-/var/spool/at/[^/]* -- <> ++/var/spool/at[^/]* -- <> /var/spool/cron -d gen_context(system_u:object_r:cron_spool_t,s0) #/var/spool/cron/root -- gen_context(system_u:object_r:sysadm_cron_spool_t,s0) -@@ -45,3 +45,8 @@ +@@ -45,3 +46,8 @@ /var/spool/fcron/systab\.orig -- gen_context(system_u:object_r:system_cron_spool_t,s0) /var/spool/fcron/systab -- gen_context(system_u:object_r:system_cron_spool_t,s0) /var/spool/fcron/new\.systab -- gen_context(system_u:object_r:system_cron_spool_t,s0) @@ -13331,7 +13391,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron +/var/log/rpmpkgs.* -- gen_context(system_u:object_r:cron_log_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.if serefpolicy-3.5.13/policy/modules/services/cron.if --- nsaserefpolicy/policy/modules/services/cron.if 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/cron.if 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/cron.if 2009-01-19 18:50:31.000000000 +0100 @@ -35,39 +35,25 @@ # template(`cron_per_role_template',` @@ -13720,7 +13780,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.te serefpolicy-3.5.13/policy/modules/services/cron.te --- nsaserefpolicy/policy/modules/services/cron.te 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/cron.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/cron.te 2009-01-19 18:50:31.000000000 +0100 @@ -12,14 +12,6 @@ ## @@ -13994,7 +14054,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron -') dnl end TODO diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.fc serefpolicy-3.5.13/policy/modules/services/cups.fc --- nsaserefpolicy/policy/modules/services/cups.fc 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/cups.fc 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/cups.fc 2009-01-19 18:50:31.000000000 +0100 @@ -5,27 +5,38 @@ /etc/cups/classes\.conf.* -- gen_context(system_u:object_r:cupsd_rw_etc_t,s0) /etc/cups/cupsd\.conf.* -- gen_context(system_u:object_r:cupsd_rw_etc_t,s0) @@ -14070,7 +14130,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups +/usr/lib/cups/backend/cups-pdf -- gen_context(system_u:object_r:cups_pdf_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.if serefpolicy-3.5.13/policy/modules/services/cups.if --- nsaserefpolicy/policy/modules/services/cups.if 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/cups.if 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/cups.if 2009-01-19 18:50:31.000000000 +0100 @@ -20,6 +20,30 @@ ######################################## @@ -14197,7 +14257,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.te serefpolicy-3.5.13/policy/modules/services/cups.te --- nsaserefpolicy/policy/modules/services/cups.te 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/cups.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/cups.te 2009-01-19 19:04:40.000000000 +0100 @@ -20,9 +20,18 @@ type cupsd_etc_t; files_config_file(cupsd_etc_t) @@ -14545,7 +14605,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups files_read_etc_runtime_files(hplip_t) files_read_usr_files(hplip_t) -+fs_read_anon_inodefs_files(hplip_t) ++fs_rw_anon_inodefs_files(hplip_t) + libs_use_ld_so(hplip_t) libs_use_shared_libs(hplip_t) @@ -14624,7 +14684,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs.te serefpolicy-3.5.13/policy/modules/services/cvs.te --- nsaserefpolicy/policy/modules/services/cvs.te 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/cvs.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/cvs.te 2009-01-19 18:50:31.000000000 +0100 @@ -115,4 +115,5 @@ read_files_pattern(httpd_cvs_script_t, cvs_data_t, cvs_data_t) manage_dirs_pattern(httpd_cvs_script_t, cvs_tmp_t, cvs_tmp_t) @@ -14633,7 +14693,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs. ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyphesis.fc serefpolicy-3.5.13/policy/modules/services/cyphesis.fc --- nsaserefpolicy/policy/modules/services/cyphesis.fc 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/cyphesis.fc 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/cyphesis.fc 2009-01-19 18:50:31.000000000 +0100 @@ -1 +1,6 @@ /usr/bin/cyphesis -- gen_context(system_u:object_r:cyphesis_exec_t,s0) + @@ -14643,7 +14703,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyph + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.fc serefpolicy-3.5.13/policy/modules/services/dbus.fc --- nsaserefpolicy/policy/modules/services/dbus.fc 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/dbus.fc 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/dbus.fc 2009-01-19 18:50:31.000000000 +0100 @@ -4,6 +4,9 @@ /usr/bin/dbus-daemon(-1)? -- gen_context(system_u:object_r:system_dbusd_exec_t,s0) /bin/dbus-daemon -- gen_context(system_u:object_r:system_dbusd_exec_t,s0) @@ -14656,7 +14716,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus /var/run/dbus(/.*)? gen_context(system_u:object_r:system_dbusd_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.if serefpolicy-3.5.13/policy/modules/services/dbus.if --- nsaserefpolicy/policy/modules/services/dbus.if 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/dbus.if 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/dbus.if 2009-01-19 18:50:31.000000000 +0100 @@ -53,19 +53,19 @@ gen_require(` type system_dbusd_exec_t, system_dbusd_t, dbusd_etc_t; @@ -15008,7 +15068,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.te serefpolicy-3.5.13/policy/modules/services/dbus.te --- nsaserefpolicy/policy/modules/services/dbus.te 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/dbus.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/dbus.te 2009-01-19 18:50:31.000000000 +0100 @@ -9,9 +9,11 @@ # # Delcarations @@ -15133,7 +15193,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc.if serefpolicy-3.5.13/policy/modules/services/dcc.if --- nsaserefpolicy/policy/modules/services/dcc.if 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/dcc.if 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/dcc.if 2009-01-19 18:50:31.000000000 +0100 @@ -72,6 +72,24 @@ ######################################## @@ -15161,7 +15221,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc. ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc.te serefpolicy-3.5.13/policy/modules/services/dcc.te --- nsaserefpolicy/policy/modules/services/dcc.te 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/dcc.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/dcc.te 2009-01-19 18:50:31.000000000 +0100 @@ -105,6 +105,8 @@ files_read_etc_files(cdcc_t) files_read_etc_runtime_files(cdcc_t) @@ -15325,7 +15385,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp.fc serefpolicy-3.5.13/policy/modules/services/dhcp.fc --- nsaserefpolicy/policy/modules/services/dhcp.fc 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/dhcp.fc 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/dhcp.fc 2009-01-19 18:50:31.000000000 +0100 @@ -1,3 +1,4 @@ +/etc/rc\.d/init\.d/dhcpd -- gen_context(system_u:object_r:dhcpd_initrc_exec_t,s0) @@ -15333,7 +15393,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp.if serefpolicy-3.5.13/policy/modules/services/dhcp.if --- nsaserefpolicy/policy/modules/services/dhcp.if 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/dhcp.if 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/dhcp.if 2009-01-19 18:50:31.000000000 +0100 @@ -19,3 +19,63 @@ sysnet_search_dhcp_state($1) allow $1 dhcpd_state_t:file setattr; @@ -15400,7 +15460,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp.te serefpolicy-3.5.13/policy/modules/services/dhcp.te --- nsaserefpolicy/policy/modules/services/dhcp.te 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/dhcp.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/dhcp.te 2009-01-19 18:50:31.000000000 +0100 @@ -10,6 +10,9 @@ type dhcpd_exec_t; init_daemon_domain(dhcpd_t, dhcpd_exec_t) @@ -15468,7 +15528,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.fc serefpolicy-3.5.13/policy/modules/services/dnsmasq.fc --- nsaserefpolicy/policy/modules/services/dnsmasq.fc 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/dnsmasq.fc 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/dnsmasq.fc 2009-01-19 18:50:31.000000000 +0100 @@ -1,4 +1,7 @@ +/etc/rc\.d/init\.d/dnsmasq -- gen_context(system_u:object_r:dnsmasq_initrc_exec_t,s0) + @@ -15479,7 +15539,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsm /var/run/dnsmasq\.pid -- gen_context(system_u:object_r:dnsmasq_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.if serefpolicy-3.5.13/policy/modules/services/dnsmasq.if --- nsaserefpolicy/policy/modules/services/dnsmasq.if 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/dnsmasq.if 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/dnsmasq.if 2009-01-19 18:50:31.000000000 +0100 @@ -1 +1,175 @@ ## dnsmasq DNS forwarder and DHCP server + @@ -15658,7 +15718,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsm +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.te serefpolicy-3.5.13/policy/modules/services/dnsmasq.te --- nsaserefpolicy/policy/modules/services/dnsmasq.te 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/dnsmasq.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/dnsmasq.te 2009-01-19 18:50:31.000000000 +0100 @@ -10,6 +10,9 @@ type dnsmasq_exec_t; init_daemon_domain(dnsmasq_t, dnsmasq_exec_t) @@ -15737,7 +15797,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsm +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.fc serefpolicy-3.5.13/policy/modules/services/dovecot.fc --- nsaserefpolicy/policy/modules/services/dovecot.fc 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/dovecot.fc 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/dovecot.fc 2009-01-19 18:50:31.000000000 +0100 @@ -6,6 +6,7 @@ /etc/dovecot\.passwd.* gen_context(system_u:object_r:dovecot_passwd_t,s0) @@ -15777,7 +15837,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove +/var/spool/dovecot(/.*)? gen_context(system_u:object_r:dovecot_spool_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.if serefpolicy-3.5.13/policy/modules/services/dovecot.if --- nsaserefpolicy/policy/modules/services/dovecot.if 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/dovecot.if 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/dovecot.if 2009-01-19 18:50:31.000000000 +0100 @@ -21,7 +21,46 @@ ######################################## @@ -15889,7 +15949,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.te serefpolicy-3.5.13/policy/modules/services/dovecot.te --- nsaserefpolicy/policy/modules/services/dovecot.te 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/dovecot.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/dovecot.te 2009-01-19 18:50:31.000000000 +0100 @@ -15,12 +15,21 @@ domain_entry_file(dovecot_auth_t, dovecot_auth_exec_t) role system_r types dovecot_auth_t; @@ -16061,7 +16121,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.if serefpolicy-3.5.13/policy/modules/services/exim.if --- nsaserefpolicy/policy/modules/services/exim.if 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/exim.if 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/exim.if 2009-01-19 18:50:31.000000000 +0100 @@ -97,6 +97,26 @@ ######################################## @@ -16115,7 +16175,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.te serefpolicy-3.5.13/policy/modules/services/exim.te --- nsaserefpolicy/policy/modules/services/exim.te 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/exim.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/exim.te 2009-01-19 18:50:31.000000000 +0100 @@ -21,9 +21,20 @@ ## gen_tunable(exim_manage_user_files, false) @@ -16284,7 +16344,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fetchmail.if serefpolicy-3.5.13/policy/modules/services/fetchmail.if --- nsaserefpolicy/policy/modules/services/fetchmail.if 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/fetchmail.if 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/fetchmail.if 2009-01-19 18:50:31.000000000 +0100 @@ -21,10 +21,10 @@ ps_process_pattern($1, fetchmail_t) @@ -16301,7 +16361,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fetc ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fetchmail.te serefpolicy-3.5.13/policy/modules/services/fetchmail.te --- nsaserefpolicy/policy/modules/services/fetchmail.te 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/fetchmail.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/fetchmail.te 2009-01-19 18:50:31.000000000 +0100 @@ -91,6 +91,10 @@ ') @@ -16315,7 +16375,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fetc diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.te serefpolicy-3.5.13/policy/modules/services/ftp.te --- nsaserefpolicy/policy/modules/services/ftp.te 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/ftp.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/ftp.te 2009-01-19 18:50:31.000000000 +0100 @@ -160,6 +160,7 @@ fs_search_auto_mountpoints(ftpd_t) @@ -16364,13 +16424,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gamin.fc serefpolicy-3.5.13/policy/modules/services/gamin.fc --- nsaserefpolicy/policy/modules/services/gamin.fc 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/policy/modules/services/gamin.fc 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/gamin.fc 2009-01-19 18:50:31.000000000 +0100 @@ -0,0 +1,2 @@ + +/usr/libexec/gam_server -- gen_context(system_u:object_r:gamin_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gamin.if serefpolicy-3.5.13/policy/modules/services/gamin.if --- nsaserefpolicy/policy/modules/services/gamin.if 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/policy/modules/services/gamin.if 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/gamin.if 2009-01-19 18:50:31.000000000 +0100 @@ -0,0 +1,57 @@ + +## policy for gamin @@ -16431,7 +16491,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gami +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gamin.te serefpolicy-3.5.13/policy/modules/services/gamin.te --- nsaserefpolicy/policy/modules/services/gamin.te 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/policy/modules/services/gamin.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/gamin.te 2009-01-19 18:50:31.000000000 +0100 @@ -0,0 +1,39 @@ +policy_module(gamin, 1.0.0) + @@ -16474,14 +16534,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gami + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnomeclock.fc serefpolicy-3.5.13/policy/modules/services/gnomeclock.fc --- nsaserefpolicy/policy/modules/services/gnomeclock.fc 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/policy/modules/services/gnomeclock.fc 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/gnomeclock.fc 2009-01-19 18:50:31.000000000 +0100 @@ -0,0 +1,3 @@ + +/usr/libexec/gnome-clock-applet-mechanism -- gen_context(system_u:object_r:gnomeclock_exec_t,s0) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnomeclock.if serefpolicy-3.5.13/policy/modules/services/gnomeclock.if --- nsaserefpolicy/policy/modules/services/gnomeclock.if 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/policy/modules/services/gnomeclock.if 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/gnomeclock.if 2009-01-19 18:50:31.000000000 +0100 @@ -0,0 +1,75 @@ + +## policy for gnomeclock @@ -16560,7 +16620,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnom +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnomeclock.te serefpolicy-3.5.13/policy/modules/services/gnomeclock.te --- nsaserefpolicy/policy/modules/services/gnomeclock.te 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/policy/modules/services/gnomeclock.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/gnomeclock.te 2009-01-19 18:50:31.000000000 +0100 @@ -0,0 +1,55 @@ +policy_module(gnomeclock, 1.0.0) +######################################## @@ -16619,7 +16679,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnom + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.fc serefpolicy-3.5.13/policy/modules/services/hal.fc --- nsaserefpolicy/policy/modules/services/hal.fc 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/hal.fc 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/hal.fc 2009-01-19 18:50:31.000000000 +0100 @@ -5,10 +5,12 @@ /usr/bin/hal-setup-keymap -- gen_context(system_u:object_r:hald_keymap_exec_t,s0) @@ -16644,7 +16704,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. /var/run/haldaemon\.pid -- gen_context(system_u:object_r:hald_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.if serefpolicy-3.5.13/policy/modules/services/hal.if --- nsaserefpolicy/policy/modules/services/hal.if 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/hal.if 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/hal.if 2009-01-19 18:50:31.000000000 +0100 @@ -302,3 +302,42 @@ files_search_pids($1) allow $1 hald_var_run_t:file rw_file_perms; @@ -16690,7 +16750,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.te serefpolicy-3.5.13/policy/modules/services/hal.te --- nsaserefpolicy/policy/modules/services/hal.te 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/hal.te 2009-01-12 18:05:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/hal.te 2009-01-19 18:50:31.000000000 +0100 @@ -49,6 +49,15 @@ type hald_var_lib_t; files_type(hald_var_lib_t) @@ -16897,7 +16957,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. +permissive hald_dccm_t; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inetd.fc serefpolicy-3.5.13/policy/modules/services/inetd.fc --- nsaserefpolicy/policy/modules/services/inetd.fc 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/inetd.fc 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/inetd.fc 2009-01-19 18:50:31.000000000 +0100 @@ -1,6 +1,8 @@ /usr/sbin/identd -- gen_context(system_u:object_r:inetd_child_exec_t,s0) @@ -16909,7 +16969,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inet /usr/sbin/xinetd -- gen_context(system_u:object_r:inetd_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inetd.te serefpolicy-3.5.13/policy/modules/services/inetd.te --- nsaserefpolicy/policy/modules/services/inetd.te 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/inetd.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/inetd.te 2009-01-19 18:50:31.000000000 +0100 @@ -136,6 +136,7 @@ domain_use_interactive_fds(inetd_t) @@ -16928,7 +16988,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inet diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.fc serefpolicy-3.5.13/policy/modules/services/kerberos.fc --- nsaserefpolicy/policy/modules/services/kerberos.fc 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/kerberos.fc 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/kerberos.fc 2009-01-19 18:50:31.000000000 +0100 @@ -20,7 +20,7 @@ /var/kerberos/krb5kdc(/.*)? gen_context(system_u:object_r:krb5kdc_conf_t,s0) /var/kerberos/krb5kdc/from_master.* gen_context(system_u:object_r:krb5kdc_lock_t,s0) @@ -16940,7 +17000,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerb /var/log/kadmin(d)?\.log gen_context(system_u:object_r:kadmind_log_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.te serefpolicy-3.5.13/policy/modules/services/kerberos.te --- nsaserefpolicy/policy/modules/services/kerberos.te 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/kerberos.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/kerberos.te 2009-01-19 18:50:31.000000000 +0100 @@ -298,6 +298,7 @@ corenet_tcp_sendrecv_all_nodes(kpropd_t) corenet_tcp_sendrecv_all_ports(kpropd_t) @@ -16951,7 +17011,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerb diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerneloops.if serefpolicy-3.5.13/policy/modules/services/kerneloops.if --- nsaserefpolicy/policy/modules/services/kerneloops.if 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/kerneloops.if 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/kerneloops.if 2009-01-19 18:50:31.000000000 +0100 @@ -63,6 +63,25 @@ ######################################## @@ -16996,7 +17056,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kern + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerneloops.te serefpolicy-3.5.13/policy/modules/services/kerneloops.te --- nsaserefpolicy/policy/modules/services/kerneloops.te 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/kerneloops.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/kerneloops.te 2009-01-19 18:50:31.000000000 +0100 @@ -13,6 +13,9 @@ type kerneloops_initrc_exec_t; init_script_file(kerneloops_initrc_exec_t) @@ -17019,7 +17079,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kern # Init script handling diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.te serefpolicy-3.5.13/policy/modules/services/ldap.te --- nsaserefpolicy/policy/modules/services/ldap.te 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/ldap.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/ldap.te 2009-01-19 18:50:31.000000000 +0100 @@ -121,7 +121,11 @@ sysadm_dontaudit_search_home_dirs(slapd_t) @@ -17035,7 +17095,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lpd.fc serefpolicy-3.5.13/policy/modules/services/lpd.fc --- nsaserefpolicy/policy/modules/services/lpd.fc 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/lpd.fc 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/lpd.fc 2009-01-19 18:50:31.000000000 +0100 @@ -3,6 +3,8 @@ # /dev/printer -s gen_context(system_u:object_r:printer_t,s0) @@ -17063,7 +17123,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lpd. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.fc serefpolicy-3.5.13/policy/modules/services/mailman.fc --- nsaserefpolicy/policy/modules/services/mailman.fc 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/mailman.fc 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/mailman.fc 2009-01-19 18:50:31.000000000 +0100 @@ -31,3 +31,4 @@ /var/lock/mailman(/.*)? gen_context(system_u:object_r:mailman_lock_t,s0) /var/spool/mailman(/.*)? gen_context(system_u:object_r:mailman_data_t,s0) @@ -17071,7 +17131,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mail +/usr/lib/mailman/mail/mailman -- gen_context(system_u:object_r:mailman_mail_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.if serefpolicy-3.5.13/policy/modules/services/mailman.if --- nsaserefpolicy/policy/modules/services/mailman.if 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/mailman.if 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/mailman.if 2009-01-19 18:50:31.000000000 +0100 @@ -31,6 +31,12 @@ allow mailman_$1_t self:tcp_socket create_stream_socket_perms; allow mailman_$1_t self:udp_socket create_socket_perms; @@ -17121,7 +17181,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mail ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.te serefpolicy-3.5.13/policy/modules/services/mailman.te --- nsaserefpolicy/policy/modules/services/mailman.te 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/mailman.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/mailman.te 2009-01-19 19:01:52.000000000 +0100 @@ -53,10 +53,9 @@ apache_use_fds(mailman_cgi_t) apache_dontaudit_append_log(mailman_cgi_t) @@ -17135,7 +17195,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mail ') ######################################## -@@ -65,15 +64,22 @@ +@@ -65,15 +64,27 @@ # allow mailman_mail_t self:unix_dgram_socket create_socket_perms; @@ -17145,6 +17205,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mail + +files_search_spool(mailman_mail_t) +fs_rw_anon_inodefs_files(mailman_mail_t) ++fs_list_inotifyfs(mailman_mail_t) + +manage_dirs_pattern(mailman_mail_t, mailman_archive_t, mailman_archive_t) +manage_files_pattern(mailman_mail_t, mailman_archive_t, mailman_archive_t) @@ -17158,12 +17219,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mail - allow mailman_mail_t qmail_spool_t:file { read ioctl getattr }; - # do we really need this? - allow mailman_mail_t qmail_lspawn_t:fifo_file write; --') + postfix_search_spool(mailman_mail_t) ') ++ ++optional_policy(` ++ cron_read_pipes(mailman_mail_t) + ') ######################################## -@@ -104,6 +110,11 @@ +@@ -104,6 +115,11 @@ # some of the following could probably be changed to dontaudit, someone who # knows mailman well should test this out and send the changes sysadm_search_home_dirs(mailman_queue_t) @@ -17177,13 +17241,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mail cron_system_entry(mailman_queue_t, mailman_queue_exec_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailscanner.fc serefpolicy-3.5.13/policy/modules/services/mailscanner.fc --- nsaserefpolicy/policy/modules/services/mailscanner.fc 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/policy/modules/services/mailscanner.fc 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/mailscanner.fc 2009-01-19 18:50:31.000000000 +0100 @@ -0,0 +1,2 @@ +/var/spool/MailScanner(/.*)? gen_context(system_u:object_r:mailscanner_spool_t,s0) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailscanner.if serefpolicy-3.5.13/policy/modules/services/mailscanner.if --- nsaserefpolicy/policy/modules/services/mailscanner.if 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/policy/modules/services/mailscanner.if 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/mailscanner.if 2009-01-19 18:50:31.000000000 +0100 @@ -0,0 +1,59 @@ +## Anti-Virus and Anti-Spam Filter + @@ -17246,7 +17310,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mail +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailscanner.te serefpolicy-3.5.13/policy/modules/services/mailscanner.te --- nsaserefpolicy/policy/modules/services/mailscanner.te 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/policy/modules/services/mailscanner.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/mailscanner.te 2009-01-19 18:50:31.000000000 +0100 @@ -0,0 +1,5 @@ + +policy_module(mailscanner, 1.0.0) @@ -17255,7 +17319,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mail +files_type(mailscanner_spool_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.fc serefpolicy-3.5.13/policy/modules/services/mta.fc --- nsaserefpolicy/policy/modules/services/mta.fc 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/mta.fc 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/mta.fc 2009-01-19 18:50:31.000000000 +0100 @@ -1,4 +1,4 @@ -/bin/mail -- gen_context(system_u:object_r:sendmail_exec_t,s0) +/bin/mail(x)? -- gen_context(system_u:object_r:sendmail_exec_t,s0) @@ -17288,7 +17352,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. -#') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.if serefpolicy-3.5.13/policy/modules/services/mta.if --- nsaserefpolicy/policy/modules/services/mta.if 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/mta.if 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/mta.if 2009-01-19 18:55:46.000000000 +0100 @@ -133,6 +133,15 @@ sendmail_create_log($1_mail_t) ') @@ -17339,6 +17403,33 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. ') ') +@@ -712,8 +729,8 @@ + + files_search_spool($1) + allow $1 mail_spool_t:dir list_dir_perms; +- allow $1 mail_spool_t:lnk_file read; +- allow $1 mail_spool_t:file getattr; ++ getattr_files_pattern($1, mail_spool_t, mail_spool_t) ++ read_lnk_files_pattern($1, mail_spool_t, mail_spool_t) + ') + + ######################################## +@@ -731,11 +748,11 @@ + gen_require(` + type mail_spool_t; + ') +- ++ + files_dontaudit_search_spool($1) +- dontaudit $1 mail_spool_t:dir search; +- dontaudit $1 mail_spool_t:lnk_file read; +- dontaudit $1 mail_spool_t:file getattr; ++ dontaudit $1 mail_spool_t:dir search; ++ dontaudit $1 mail_spool_t:lnk_file read; ++ dontaudit $1 mail_spool_t:file getattr; + ') + + ####################################### @@ -786,7 +803,7 @@ files_search_spool($1) allow $1 mail_spool_t:dir list_dir_perms; @@ -17348,7 +17439,33 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. read_lnk_files_pattern($1, mail_spool_t, mail_spool_t) ') -@@ -893,6 +910,25 @@ +@@ -871,6 +888,25 @@ + allow $1 mqueue_spool_t:dir search_dir_perms; + ') + ++###################################### ++## ++## List mail queue directories. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`mta_list_queue',` ++ gen_require(` ++ type mqueue_spool_t; ++ ') ++ ++ files_search_spool($1) ++ list_dirs_pattern($1,mqueue_spool_t,mqueue_spool_t) ++') ++ + ####################################### + ## + ## Do not audit attempts to read and +@@ -893,6 +929,25 @@ ######################################## ## @@ -17376,7 +17493,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.te serefpolicy-3.5.13/policy/modules/services/mta.te --- nsaserefpolicy/policy/modules/services/mta.te 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/mta.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/mta.te 2009-01-19 18:50:31.000000000 +0100 @@ -39,34 +39,50 @@ # @@ -17511,7 +17628,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. arpwatch_search_data(mailserver_delivery) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.fc serefpolicy-3.5.13/policy/modules/services/munin.fc --- nsaserefpolicy/policy/modules/services/munin.fc 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/munin.fc 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/munin.fc 2009-01-19 18:50:31.000000000 +0100 @@ -1,4 +1,5 @@ /etc/munin(/.*)? gen_context(system_u:object_r:munin_etc_t,s0) +/etc/rc\.d/init\.d/munin-node -- gen_context(system_u:object_r:munin_initrc_exec_t,s0) @@ -17531,8 +17648,34 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/muni + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.if serefpolicy-3.5.13/policy/modules/services/munin.if --- nsaserefpolicy/policy/modules/services/munin.if 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/munin.if 2009-01-12 17:40:37.000000000 +0100 -@@ -80,3 +80,76 @@ ++++ serefpolicy-3.5.13/policy/modules/services/munin.if 2009-01-19 18:52:28.000000000 +0100 +@@ -21,6 +21,25 @@ + files_search_pids($1) + ') + ++###################################### ++## ++## Do not audit attempts to read and write ++## munin server TCP sockets. ++## ++## ++## ++## Domain to not audit. ++## ++## ++# ++interface(`munin_dontaudit_rw_tcp_sockets',` ++ gen_require(` ++ type munin_t; ++ ') ++ ++ dontaudit $1 munin_t:tcp_socket { read write }; ++') ++ + ####################################### + ## + ## Read munin configuration files. +@@ -80,3 +99,76 @@ dontaudit $1 munin_var_lib_t:dir search_dir_perms; ') @@ -17611,7 +17754,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/muni + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.te serefpolicy-3.5.13/policy/modules/services/munin.te --- nsaserefpolicy/policy/modules/services/munin.te 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/munin.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/munin.te 2009-01-19 18:51:50.000000000 +0100 @@ -13,6 +13,9 @@ type munin_etc_t alias lrrd_etc_t; files_config_file(munin_etc_t) @@ -17627,7 +17770,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/muni # -allow munin_t self:capability { setgid setuid }; -+allow munin_t self:capability { chown dac_override setgid setuid sys_rawio }; ++allow munin_t self:capability { chown dac_override kill setgid setuid sys_rawio }; dontaudit munin_t self:capability sys_tty_config; allow munin_t self:process { getsched setsched signal_perms }; allow munin_t self:unix_stream_socket { create_stream_socket_perms connectto }; @@ -17708,7 +17851,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/muni sysadm_dontaudit_search_home_dirs(munin_t) optional_policy(` -@@ -109,7 +129,31 @@ +@@ -109,7 +129,44 @@ ') optional_policy(` @@ -17717,8 +17860,21 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/muni +') + +optional_policy(` ++ files_search_mnt(munin_t) ++') ++ ++optional_policy(` ++ iptables_domtrans(munin_t) ++') ++ ++optional_policy(` ++ logging_getattr_generic_log_files(munin_t) ++') ++ ++optional_policy(` + mta_read_config(munin_t) + mta_send_mail(munin_t) ++ mta_list_queue(munin_t) + mta_read_queue(munin_t) +') + @@ -17741,7 +17897,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/muni ') optional_policy(` -@@ -119,3 +163,9 @@ +@@ -119,3 +176,9 @@ optional_policy(` udev_read_db(munin_t) ') @@ -17753,7 +17909,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/muni +manage_files_pattern(munin_t, httpd_munin_content_t, httpd_munin_content_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.fc serefpolicy-3.5.13/policy/modules/services/mysql.fc --- nsaserefpolicy/policy/modules/services/mysql.fc 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/mysql.fc 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/mysql.fc 2009-01-19 18:50:31.000000000 +0100 @@ -5,6 +5,7 @@ # /etc/my\.cnf -- gen_context(system_u:object_r:mysqld_etc_t,s0) @@ -17764,7 +17920,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysq # /usr diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.if serefpolicy-3.5.13/policy/modules/services/mysql.if --- nsaserefpolicy/policy/modules/services/mysql.if 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/mysql.if 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/mysql.if 2009-01-19 18:50:31.000000000 +0100 @@ -53,9 +53,11 @@ interface(`mysql_stream_connect',` gen_require(` @@ -17836,7 +17992,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysq +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.te serefpolicy-3.5.13/policy/modules/services/mysql.te --- nsaserefpolicy/policy/modules/services/mysql.te 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/mysql.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/mysql.te 2009-01-19 18:50:31.000000000 +0100 @@ -19,6 +19,9 @@ type mysqld_etc_t alias etc_mysqld_t; files_config_file(mysqld_etc_t) @@ -17865,7 +18021,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysq diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.fc serefpolicy-3.5.13/policy/modules/services/nagios.fc --- nsaserefpolicy/policy/modules/services/nagios.fc 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/nagios.fc 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/nagios.fc 2009-01-19 18:50:31.000000000 +0100 @@ -1,16 +1,19 @@ /etc/nagios(/.*)? gen_context(system_u:object_r:nagios_etc_t,s0) /etc/nagios/nrpe\.cfg -- gen_context(system_u:object_r:nrpe_etc_t,s0) @@ -17892,7 +18048,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.if serefpolicy-3.5.13/policy/modules/services/nagios.if --- nsaserefpolicy/policy/modules/services/nagios.if 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/nagios.if 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/nagios.if 2009-01-19 18:50:31.000000000 +0100 @@ -44,7 +44,7 @@ ######################################## @@ -17995,7 +18151,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.te serefpolicy-3.5.13/policy/modules/services/nagios.te --- nsaserefpolicy/policy/modules/services/nagios.te 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/nagios.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/nagios.te 2009-01-19 18:50:31.000000000 +0100 @@ -10,13 +10,12 @@ type nagios_exec_t; init_daemon_domain(nagios_t, nagios_exec_t) @@ -18096,7 +18252,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.fc serefpolicy-3.5.13/policy/modules/services/networkmanager.fc --- nsaserefpolicy/policy/modules/services/networkmanager.fc 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/networkmanager.fc 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/networkmanager.fc 2009-01-19 18:50:31.000000000 +0100 @@ -1,8 +1,12 @@ +/etc/NetworkManager/dispatcher\.d(/.*) gen_context(system_u:object_r:NetworkManager_initrc_exec_t,s0) + @@ -18118,7 +18274,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.if serefpolicy-3.5.13/policy/modules/services/networkmanager.if --- nsaserefpolicy/policy/modules/services/networkmanager.if 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/networkmanager.if 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/networkmanager.if 2009-01-19 18:50:31.000000000 +0100 @@ -118,6 +118,24 @@ ######################################## @@ -18146,7 +18302,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.te serefpolicy-3.5.13/policy/modules/services/networkmanager.te --- nsaserefpolicy/policy/modules/services/networkmanager.te 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/networkmanager.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/networkmanager.te 2009-01-19 18:50:31.000000000 +0100 @@ -33,9 +33,9 @@ # networkmanager will ptrace itself if gdb is installed @@ -18354,7 +18510,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.fc serefpolicy-3.5.13/policy/modules/services/nis.fc --- nsaserefpolicy/policy/modules/services/nis.fc 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/nis.fc 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/nis.fc 2009-01-19 18:50:31.000000000 +0100 @@ -1,9 +1,13 @@ - +/etc/rc\.d/init\.d/ypbind -- gen_context(system_u:object_r:ypbind_initrc_exec_t,s0) @@ -18372,7 +18528,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis. /usr/sbin/rpc\.ypxfrd -- gen_context(system_u:object_r:ypxfr_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.if serefpolicy-3.5.13/policy/modules/services/nis.if --- nsaserefpolicy/policy/modules/services/nis.if 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/nis.if 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/nis.if 2009-01-19 18:50:31.000000000 +0100 @@ -28,7 +28,7 @@ type var_yp_t; ') @@ -18526,7 +18682,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.te serefpolicy-3.5.13/policy/modules/services/nis.te --- nsaserefpolicy/policy/modules/services/nis.te 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/nis.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/nis.te 2009-01-19 18:50:31.000000000 +0100 @@ -13,6 +13,9 @@ type ypbind_exec_t; init_daemon_domain(ypbind_t, ypbind_exec_t) @@ -18607,7 +18763,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis. corenet_tcp_connect_all_ports(ypxfr_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.fc serefpolicy-3.5.13/policy/modules/services/nscd.fc --- nsaserefpolicy/policy/modules/services/nscd.fc 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/nscd.fc 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/nscd.fc 2009-01-19 18:50:31.000000000 +0100 @@ -1,3 +1,4 @@ +/etc/rc\.d/init\.d/nscd -- gen_context(system_u:object_r:nscd_initrc_exec_t,s0) @@ -18615,7 +18771,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.if serefpolicy-3.5.13/policy/modules/services/nscd.if --- nsaserefpolicy/policy/modules/services/nscd.if 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/nscd.if 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/nscd.if 2009-01-19 18:50:31.000000000 +0100 @@ -2,7 +2,27 @@ ######################################## @@ -18806,7 +18962,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.te serefpolicy-3.5.13/policy/modules/services/nscd.te --- nsaserefpolicy/policy/modules/services/nscd.te 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/nscd.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/nscd.te 2009-01-19 18:50:31.000000000 +0100 @@ -20,6 +20,9 @@ type nscd_exec_t; init_daemon_domain(nscd_t, nscd_exec_t) @@ -18906,7 +19062,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.if serefpolicy-3.5.13/policy/modules/services/ntp.if --- nsaserefpolicy/policy/modules/services/ntp.if 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/ntp.if 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/ntp.if 2009-01-19 18:50:31.000000000 +0100 @@ -56,6 +56,24 @@ ######################################## @@ -18934,8 +19090,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp. ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.te serefpolicy-3.5.13/policy/modules/services/ntp.te --- nsaserefpolicy/policy/modules/services/ntp.te 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/ntp.te 2009-01-12 17:40:37.000000000 +0100 -@@ -42,6 +42,7 @@ ++++ serefpolicy-3.5.13/policy/modules/services/ntp.te 2009-01-19 18:58:26.000000000 +0100 +@@ -38,10 +38,11 @@ + + # sys_resource and setrlimit is for locking memory + # ntpdate wants sys_nice +-allow ntpd_t self:capability { chown dac_override kill setgid setuid sys_time ipc_lock sys_chroot sys_nice sys_resource }; ++allow ntpd_t self:capability { chown dac_override kill setgid setuid sys_time ipc_lock ipc_owner sys_chroot sys_nice sys_resource }; dontaudit ntpd_t self:capability { net_admin sys_tty_config fsetid sys_nice }; allow ntpd_t self:process { signal_perms getcap setcap setsched setrlimit }; allow ntpd_t self:fifo_file rw_fifo_file_perms; @@ -18943,7 +19104,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp. allow ntpd_t self:unix_dgram_socket create_socket_perms; allow ntpd_t self:unix_stream_socket create_socket_perms; allow ntpd_t self:tcp_socket create_stream_socket_perms; -@@ -90,6 +91,8 @@ +@@ -52,6 +53,7 @@ + can_exec(ntpd_t,ntpd_exec_t) + + read_files_pattern(ntpd_t, ntpd_key_t, ntpd_key_t) ++read_lnk_files_pattern(ntpd_t, ntpd_key_t, ntpd_key_t) + + allow ntpd_t ntpd_log_t:dir setattr; + manage_files_pattern(ntpd_t,ntpd_log_t,ntpd_log_t) +@@ -90,6 +92,8 @@ fs_getattr_all_fs(ntpd_t) fs_search_auto_mountpoints(ntpd_t) @@ -18954,7 +19123,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.fc serefpolicy-3.5.13/policy/modules/services/oddjob.fc --- nsaserefpolicy/policy/modules/services/oddjob.fc 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/oddjob.fc 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/oddjob.fc 2009-01-19 18:50:31.000000000 +0100 @@ -1,4 +1,4 @@ -/usr/lib/oddjob/mkhomedir -- gen_context(system_u:object_r:oddjob_mkhomedir_exec_t,s0) +/usr/lib(64)?/oddjob/mkhomedir -- gen_context(system_u:object_r:oddjob_mkhomedir_exec_t,s0) @@ -18963,7 +19132,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddj diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.if serefpolicy-3.5.13/policy/modules/services/oddjob.if --- nsaserefpolicy/policy/modules/services/oddjob.if 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/oddjob.if 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/oddjob.if 2009-01-19 18:50:31.000000000 +0100 @@ -44,6 +44,7 @@ ') @@ -19009,7 +19178,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddj +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.te serefpolicy-3.5.13/policy/modules/services/oddjob.te --- nsaserefpolicy/policy/modules/services/oddjob.te 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/oddjob.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/oddjob.te 2009-01-19 18:50:31.000000000 +0100 @@ -10,14 +10,21 @@ type oddjob_exec_t; domain_type(oddjob_t) @@ -19071,7 +19240,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddj unprivuser_home_filetrans_home_dir(oddjob_mkhomedir_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.fc serefpolicy-3.5.13/policy/modules/services/openvpn.fc --- nsaserefpolicy/policy/modules/services/openvpn.fc 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/openvpn.fc 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/openvpn.fc 2009-01-19 18:50:31.000000000 +0100 @@ -2,6 +2,7 @@ # /etc # @@ -19082,7 +19251,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/open # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.if serefpolicy-3.5.13/policy/modules/services/openvpn.if --- nsaserefpolicy/policy/modules/services/openvpn.if 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/openvpn.if 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/openvpn.if 2009-01-19 18:50:31.000000000 +0100 @@ -52,6 +52,24 @@ ######################################## @@ -19135,7 +19304,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/open ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.te serefpolicy-3.5.13/policy/modules/services/openvpn.te --- nsaserefpolicy/policy/modules/services/openvpn.te 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/openvpn.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/openvpn.te 2009-01-19 18:50:31.000000000 +0100 @@ -22,6 +22,9 @@ type openvpn_etc_t; files_config_file(openvpn_etc_t) @@ -19191,7 +19360,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/open + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pads.fc serefpolicy-3.5.13/policy/modules/services/pads.fc --- nsaserefpolicy/policy/modules/services/pads.fc 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/policy/modules/services/pads.fc 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/pads.fc 2009-01-19 18:50:31.000000000 +0100 @@ -0,0 +1,12 @@ + +/etc/pads-ether-codes -- gen_context(system_u:object_r:pads_config_t, s0) @@ -19207,7 +19376,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pads + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pads.if serefpolicy-3.5.13/policy/modules/services/pads.if --- nsaserefpolicy/policy/modules/services/pads.if 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/policy/modules/services/pads.if 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/pads.if 2009-01-19 18:50:31.000000000 +0100 @@ -0,0 +1,10 @@ +## SELinux policy for PADS daemon. +## @@ -19221,7 +19390,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pads + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pads.te serefpolicy-3.5.13/policy/modules/services/pads.te --- nsaserefpolicy/policy/modules/services/pads.te 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/policy/modules/services/pads.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/pads.te 2009-01-19 18:50:31.000000000 +0100 @@ -0,0 +1,68 @@ + +policy_module(pads, 0.0.1) @@ -19293,7 +19462,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pads +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pcscd.te serefpolicy-3.5.13/policy/modules/services/pcscd.te --- nsaserefpolicy/policy/modules/services/pcscd.te 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/pcscd.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/pcscd.te 2009-01-19 18:50:31.000000000 +0100 @@ -10,6 +10,7 @@ type pcscd_exec_t; domain_type(pcscd_t) @@ -19319,7 +19488,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pcsc openct_signull(pcscd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pegasus.te serefpolicy-3.5.13/policy/modules/services/pegasus.te --- nsaserefpolicy/policy/modules/services/pegasus.te 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/pegasus.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/pegasus.te 2009-01-19 18:50:31.000000000 +0100 @@ -30,7 +30,7 @@ # Local policy # @@ -19393,7 +19562,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pega +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pingd.fc serefpolicy-3.5.13/policy/modules/services/pingd.fc --- nsaserefpolicy/policy/modules/services/pingd.fc 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/policy/modules/services/pingd.fc 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/pingd.fc 2009-01-19 18:50:31.000000000 +0100 @@ -0,0 +1,11 @@ + +/etc/pingd.conf -- gen_context(system_u:object_r:pingd_etc_t,s0) @@ -19408,7 +19577,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ping + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pingd.if serefpolicy-3.5.13/policy/modules/services/pingd.if --- nsaserefpolicy/policy/modules/services/pingd.if 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/policy/modules/services/pingd.if 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/pingd.if 2009-01-19 18:50:31.000000000 +0100 @@ -0,0 +1,99 @@ +## policy for pingd + @@ -19511,7 +19680,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ping + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pingd.te serefpolicy-3.5.13/policy/modules/services/pingd.te --- nsaserefpolicy/policy/modules/services/pingd.te 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/policy/modules/services/pingd.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/pingd.te 2009-01-19 18:50:31.000000000 +0100 @@ -0,0 +1,54 @@ +policy_module(pingd,1.0.0) + @@ -19569,7 +19738,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ping + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pki.fc serefpolicy-3.5.13/policy/modules/services/pki.fc --- nsaserefpolicy/policy/modules/services/pki.fc 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/policy/modules/services/pki.fc 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/pki.fc 2009-01-19 18:50:31.000000000 +0100 @@ -0,0 +1,46 @@ + +/etc/rc\.d/init\.d/pki-ca -- gen_context(system_u:object_r:pki_ca_script_exec_t,s0) @@ -19619,7 +19788,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pki. +/var/run/pki-tps\.pid -- gen_context(system_u:object_r:pki_tks_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pki.if serefpolicy-3.5.13/policy/modules/services/pki.if --- nsaserefpolicy/policy/modules/services/pki.if 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/policy/modules/services/pki.if 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/pki.if 2009-01-19 18:50:31.000000000 +0100 @@ -0,0 +1,643 @@ + +## policy for pki @@ -20266,7 +20435,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pki. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pki.te serefpolicy-3.5.13/policy/modules/services/pki.te --- nsaserefpolicy/policy/modules/services/pki.te 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/policy/modules/services/pki.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/pki.te 2009-01-19 18:50:31.000000000 +0100 @@ -0,0 +1,91 @@ +policy_module(pki,1.0.0) + @@ -20361,7 +20530,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pki. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polkit.fc serefpolicy-3.5.13/policy/modules/services/polkit.fc --- nsaserefpolicy/policy/modules/services/polkit.fc 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/policy/modules/services/polkit.fc 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/polkit.fc 2009-01-19 18:50:31.000000000 +0100 @@ -0,0 +1,9 @@ + +/usr/libexec/polkit-read-auth-helper -- gen_context(system_u:object_r:polkit_auth_exec_t,s0) @@ -20374,7 +20543,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polk +/var/lib/PolicyKit-public(/.*)? gen_context(system_u:object_r:polkit_var_lib_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polkit.if serefpolicy-3.5.13/policy/modules/services/polkit.if --- nsaserefpolicy/policy/modules/services/polkit.if 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/policy/modules/services/polkit.if 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/polkit.if 2009-01-19 18:50:31.000000000 +0100 @@ -0,0 +1,233 @@ + +## policy for polkit_auth @@ -20611,7 +20780,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polk +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polkit.te serefpolicy-3.5.13/policy/modules/services/polkit.te --- nsaserefpolicy/policy/modules/services/polkit.te 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/policy/modules/services/polkit.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/polkit.te 2009-01-19 18:50:31.000000000 +0100 @@ -0,0 +1,232 @@ +policy_module(polkit_auth, 1.0.0) + @@ -20847,7 +21016,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polk +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/portmap.te serefpolicy-3.5.13/policy/modules/services/portmap.te --- nsaserefpolicy/policy/modules/services/portmap.te 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/portmap.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/portmap.te 2009-01-19 18:50:31.000000000 +0100 @@ -41,6 +41,7 @@ manage_files_pattern(portmap_t, portmap_var_run_t, portmap_var_run_t) files_pid_filetrans(portmap_t, portmap_var_run_t, file) @@ -20858,7 +21027,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/port kernel_read_proc_symlinks(portmap_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/portreserve.fc serefpolicy-3.5.13/policy/modules/services/portreserve.fc --- nsaserefpolicy/policy/modules/services/portreserve.fc 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/policy/modules/services/portreserve.fc 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/portreserve.fc 2009-01-19 18:50:31.000000000 +0100 @@ -0,0 +1,12 @@ +# portreserve executable will have: +# label: system_u:object_r:portreserve_exec_t @@ -20874,7 +21043,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/port + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/portreserve.if serefpolicy-3.5.13/policy/modules/services/portreserve.if --- nsaserefpolicy/policy/modules/services/portreserve.if 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/policy/modules/services/portreserve.if 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/portreserve.if 2009-01-19 18:50:31.000000000 +0100 @@ -0,0 +1,70 @@ +## policy for portreserve + @@ -20948,7 +21117,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/port +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/portreserve.te serefpolicy-3.5.13/policy/modules/services/portreserve.te --- nsaserefpolicy/policy/modules/services/portreserve.te 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/policy/modules/services/portreserve.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/portreserve.te 2009-01-19 18:50:31.000000000 +0100 @@ -0,0 +1,55 @@ +policy_module(portreserve,1.0.0) + @@ -21007,7 +21176,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/port +#domain_use_interactive_fds(portreserve_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.fc serefpolicy-3.5.13/policy/modules/services/postfix.fc --- nsaserefpolicy/policy/modules/services/postfix.fc 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/postfix.fc 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/postfix.fc 2009-01-19 18:50:31.000000000 +0100 @@ -29,12 +29,10 @@ /usr/lib/postfix/smtpd -- gen_context(system_u:object_r:postfix_smtpd_exec_t,s0) /usr/lib/postfix/bounce -- gen_context(system_u:object_r:postfix_bounce_exec_t,s0) @@ -21034,7 +21203,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post /var/spool/postfix/private(/.*)? gen_context(system_u:object_r:postfix_private_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.if serefpolicy-3.5.13/policy/modules/services/postfix.if --- nsaserefpolicy/policy/modules/services/postfix.if 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/postfix.if 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/postfix.if 2009-01-19 18:50:31.000000000 +0100 @@ -46,6 +46,7 @@ allow postfix_$1_t postfix_etc_t:dir list_dir_perms; @@ -21195,7 +21364,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.te serefpolicy-3.5.13/policy/modules/services/postfix.te --- nsaserefpolicy/policy/modules/services/postfix.te 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/postfix.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/postfix.te 2009-01-19 18:50:31.000000000 +0100 @@ -6,6 +6,15 @@ # Declarations # @@ -21516,7 +21685,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post corecmd_exec_bin(postfix_virtual_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.fc serefpolicy-3.5.13/policy/modules/services/postgresql.fc --- nsaserefpolicy/policy/modules/services/postgresql.fc 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/postgresql.fc 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/postgresql.fc 2009-01-19 18:50:31.000000000 +0100 @@ -2,6 +2,7 @@ # /etc # @@ -21527,7 +21696,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post # /usr diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.if serefpolicy-3.5.13/policy/modules/services/postgresql.if --- nsaserefpolicy/policy/modules/services/postgresql.if 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/postgresql.if 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/postgresql.if 2009-01-19 18:50:31.000000000 +0100 @@ -372,3 +372,46 @@ typeattribute $1 sepgsql_unconfined_type; @@ -21577,7 +21746,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.te serefpolicy-3.5.13/policy/modules/services/postgresql.te --- nsaserefpolicy/policy/modules/services/postgresql.te 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/postgresql.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/postgresql.te 2009-01-19 18:50:31.000000000 +0100 @@ -32,6 +32,9 @@ type postgresql_etc_t; files_config_file(postgresql_etc_t) @@ -21633,7 +21802,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post allow sepgsql_unconfined_type sepgsql_blob_type:db_blob *; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgrey.fc serefpolicy-3.5.13/policy/modules/services/postgrey.fc --- nsaserefpolicy/policy/modules/services/postgrey.fc 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/postgrey.fc 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/postgrey.fc 2009-01-19 18:50:31.000000000 +0100 @@ -1,5 +1,7 @@ /etc/postgrey(/.*)? gen_context(system_u:object_r:postgrey_etc_t,s0) @@ -21650,7 +21819,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post +/var/spool/postfix/postgrey(/.*)? gen_context(system_u:object_r:postgrey_spool_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgrey.if serefpolicy-3.5.13/policy/modules/services/postgrey.if --- nsaserefpolicy/policy/modules/services/postgrey.if 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/postgrey.if 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/postgrey.if 2009-01-19 18:50:31.000000000 +0100 @@ -12,10 +12,73 @@ # interface(`postgrey_stream_connect',` @@ -21729,7 +21898,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgrey.te serefpolicy-3.5.13/policy/modules/services/postgrey.te --- nsaserefpolicy/policy/modules/services/postgrey.te 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/postgrey.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/postgrey.te 2009-01-19 18:50:31.000000000 +0100 @@ -13,6 +13,12 @@ type postgrey_etc_t; files_config_file(postgrey_etc_t) @@ -21780,7 +21949,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.fc serefpolicy-3.5.13/policy/modules/services/ppp.fc --- nsaserefpolicy/policy/modules/services/ppp.fc 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/ppp.fc 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/ppp.fc 2009-01-19 18:50:31.000000000 +0100 @@ -1,16 +1,14 @@ # # /etc @@ -21802,7 +21971,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp. # /sbin diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.if serefpolicy-3.5.13/policy/modules/services/ppp.if --- nsaserefpolicy/policy/modules/services/ppp.if 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/ppp.if 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/ppp.if 2009-01-19 18:50:31.000000000 +0100 @@ -58,6 +58,25 @@ ######################################## @@ -21908,7 +22077,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp. ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.te serefpolicy-3.5.13/policy/modules/services/ppp.te --- nsaserefpolicy/policy/modules/services/ppp.te 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/ppp.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/ppp.te 2009-01-19 18:50:31.000000000 +0100 @@ -37,8 +37,8 @@ type pppd_etc_rw_t; files_type(pppd_etc_rw_t) @@ -22033,7 +22202,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp. -domtrans_pattern(pppd_t, pppd_script_exec_t, initrc_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prelude.fc serefpolicy-3.5.13/policy/modules/services/prelude.fc --- nsaserefpolicy/policy/modules/services/prelude.fc 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/prelude.fc 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/prelude.fc 2009-01-19 18:50:31.000000000 +0100 @@ -1,3 +1,9 @@ +/etc/prelude-correlator(/.*)? gen_context(system_u:object_r:prelude_correlator_config_t, s0) + @@ -22062,7 +22231,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prel + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prelude.if serefpolicy-3.5.13/policy/modules/services/prelude.if --- nsaserefpolicy/policy/modules/services/prelude.if 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/prelude.if 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/prelude.if 2009-01-19 18:50:31.000000000 +0100 @@ -6,7 +6,7 @@ ## ## @@ -22177,7 +22346,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prel ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prelude.te serefpolicy-3.5.13/policy/modules/services/prelude.te --- nsaserefpolicy/policy/modules/services/prelude.te 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/prelude.te 2009-01-12 17:41:20.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/prelude.te 2009-01-19 18:50:31.000000000 +0100 @@ -13,25 +13,57 @@ type prelude_spool_t; files_type(prelude_spool_t) @@ -22460,7 +22629,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prel mysql_search_db(httpd_prewikka_script_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/privoxy.fc serefpolicy-3.5.13/policy/modules/services/privoxy.fc --- nsaserefpolicy/policy/modules/services/privoxy.fc 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/privoxy.fc 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/privoxy.fc 2009-01-19 18:50:31.000000000 +0100 @@ -1,5 +1,7 @@ /etc/privoxy/user\.action -- gen_context(system_u:object_r:privoxy_etc_rw_t,s0) @@ -22471,7 +22640,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/priv diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/privoxy.if serefpolicy-3.5.13/policy/modules/services/privoxy.if --- nsaserefpolicy/policy/modules/services/privoxy.if 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/privoxy.if 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/privoxy.if 2009-01-19 18:50:31.000000000 +0100 @@ -16,17 +16,23 @@ gen_require(` type privoxy_t, privoxy_log_t; @@ -22501,7 +22670,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/priv ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/privoxy.te serefpolicy-3.5.13/policy/modules/services/privoxy.te --- nsaserefpolicy/policy/modules/services/privoxy.te 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/privoxy.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/privoxy.te 2009-01-19 18:50:31.000000000 +0100 @@ -10,6 +10,9 @@ type privoxy_exec_t; init_daemon_domain(privoxy_t, privoxy_exec_t) @@ -22522,7 +22691,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/priv corenet_sendrecv_http_cache_server_packets(privoxy_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.fc serefpolicy-3.5.13/policy/modules/services/procmail.fc --- nsaserefpolicy/policy/modules/services/procmail.fc 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/procmail.fc 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/procmail.fc 2009-01-19 18:50:31.000000000 +0100 @@ -1,2 +1,5 @@ /usr/bin/procmail -- gen_context(system_u:object_r:procmail_exec_t,s0) @@ -22531,7 +22700,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/proc +/var/log/procmail(/.*)? gen_context(system_u:object_r:procmail_log_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.if serefpolicy-3.5.13/policy/modules/services/procmail.if --- nsaserefpolicy/policy/modules/services/procmail.if 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/procmail.if 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/procmail.if 2009-01-19 18:50:31.000000000 +0100 @@ -39,3 +39,41 @@ corecmd_search_bin($1) can_exec($1, procmail_exec_t) @@ -22576,7 +22745,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/proc +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.te serefpolicy-3.5.13/policy/modules/services/procmail.te --- nsaserefpolicy/policy/modules/services/procmail.te 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/procmail.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/procmail.te 2009-01-19 18:50:31.000000000 +0100 @@ -14,6 +14,10 @@ type procmail_tmp_t; files_tmp_file(procmail_tmp_t) @@ -22656,7 +22825,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/proc +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.fc serefpolicy-3.5.13/policy/modules/services/pyzor.fc --- nsaserefpolicy/policy/modules/services/pyzor.fc 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/pyzor.fc 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/pyzor.fc 2009-01-19 18:50:31.000000000 +0100 @@ -1,6 +1,8 @@ /etc/pyzor(/.*)? gen_context(system_u:object_r:pyzor_etc_t, s0) +/etc/rc\.d/init\.d/pyzord -- gen_context(system_u:object_r:pyzord_initrc_exec_t,s0) @@ -22669,7 +22838,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzo /usr/bin/pyzord -- gen_context(system_u:object_r:pyzord_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.if serefpolicy-3.5.13/policy/modules/services/pyzor.if --- nsaserefpolicy/policy/modules/services/pyzor.if 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/pyzor.if 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/pyzor.if 2009-01-19 18:50:31.000000000 +0100 @@ -25,16 +25,16 @@ # template(`pyzor_per_role_template',` @@ -22747,7 +22916,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzo + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.te serefpolicy-3.5.13/policy/modules/services/pyzor.te --- nsaserefpolicy/policy/modules/services/pyzor.te 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/pyzor.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/pyzor.te 2009-01-19 18:50:31.000000000 +0100 @@ -6,6 +6,38 @@ # Declarations # @@ -22836,7 +23005,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzo ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qmail.te serefpolicy-3.5.13/policy/modules/services/qmail.te --- nsaserefpolicy/policy/modules/services/qmail.te 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/qmail.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/qmail.te 2009-01-19 18:50:31.000000000 +0100 @@ -124,6 +124,10 @@ qmail_domtrans_queue(qmail_local_t) @@ -22861,7 +23030,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qmai diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radius.te serefpolicy-3.5.13/policy/modules/services/radius.te --- nsaserefpolicy/policy/modules/services/radius.te 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/radius.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/radius.te 2009-01-19 18:50:31.000000000 +0100 @@ -59,8 +59,9 @@ manage_files_pattern(radiusd_t, radiusd_var_lib_t, radiusd_var_lib_t) @@ -22875,7 +23044,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radi kernel_read_system_state(radiusd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radvd.te serefpolicy-3.5.13/policy/modules/services/radvd.te --- nsaserefpolicy/policy/modules/services/radvd.te 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/radvd.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/radvd.te 2009-01-19 18:50:31.000000000 +0100 @@ -22,7 +22,7 @@ # # Local policy @@ -22887,7 +23056,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radv allow radvd_t self:unix_dgram_socket create_socket_perms; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.fc serefpolicy-3.5.13/policy/modules/services/razor.fc --- nsaserefpolicy/policy/modules/services/razor.fc 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/razor.fc 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/razor.fc 2009-01-19 18:50:31.000000000 +0100 @@ -1,4 +1,4 @@ -HOME_DIR/\.razor(/.*)? gen_context(system_u:object_r:ROLE_razor_home_t,s0) +HOME_DIR/\.razor(/.*)? gen_context(system_u:object_r:razor_home_t,s0) @@ -22896,7 +23065,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razo diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.if serefpolicy-3.5.13/policy/modules/services/razor.if --- nsaserefpolicy/policy/modules/services/razor.if 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/razor.if 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/razor.if 2009-01-19 18:50:31.000000000 +0100 @@ -137,6 +137,7 @@ template(`razor_per_role_template',` gen_require(` @@ -23018,7 +23187,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razo + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.te serefpolicy-3.5.13/policy/modules/services/razor.te --- nsaserefpolicy/policy/modules/services/razor.te 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/razor.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/razor.te 2009-01-19 18:50:31.000000000 +0100 @@ -6,21 +6,51 @@ # Declarations # @@ -23076,7 +23245,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razo ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricci.te serefpolicy-3.5.13/policy/modules/services/ricci.te --- nsaserefpolicy/policy/modules/services/ricci.te 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/ricci.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/ricci.te 2009-01-19 18:50:31.000000000 +0100 @@ -133,6 +133,8 @@ dev_read_urand(ricci_t) @@ -23152,7 +23321,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricc ccs_read_config(ricci_modstorage_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rlogin.te serefpolicy-3.5.13/policy/modules/services/rlogin.te --- nsaserefpolicy/policy/modules/services/rlogin.te 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/rlogin.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/rlogin.te 2009-01-19 18:50:31.000000000 +0100 @@ -94,10 +94,22 @@ remotelogin_signal(rlogind_t) @@ -23180,7 +23349,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rlog +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/roundup.fc serefpolicy-3.5.13/policy/modules/services/roundup.fc --- nsaserefpolicy/policy/modules/services/roundup.fc 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/roundup.fc 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/roundup.fc 2009-01-19 18:50:31.000000000 +0100 @@ -1,3 +1,5 @@ +/etc/rc\.d/init\.d/roundup -- gen_context(system_u:object_r:roundup_initrc_exec_t,s0) + @@ -23189,7 +23358,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/roun # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/roundup.if serefpolicy-3.5.13/policy/modules/services/roundup.if --- nsaserefpolicy/policy/modules/services/roundup.if 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/roundup.if 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/roundup.if 2009-01-19 18:50:31.000000000 +0100 @@ -1 +1,39 @@ ## Roundup Issue Tracking System policy + @@ -23232,7 +23401,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/roun +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/roundup.te serefpolicy-3.5.13/policy/modules/services/roundup.te --- nsaserefpolicy/policy/modules/services/roundup.te 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/roundup.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/roundup.te 2009-01-19 18:50:31.000000000 +0100 @@ -10,6 +10,9 @@ type roundup_exec_t; init_daemon_domain(roundup_t, roundup_exec_t) @@ -23245,7 +23414,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/roun diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.fc serefpolicy-3.5.13/policy/modules/services/rpcbind.fc --- nsaserefpolicy/policy/modules/services/rpcbind.fc 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/rpcbind.fc 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/rpcbind.fc 2009-01-19 18:50:31.000000000 +0100 @@ -1,4 +1,4 @@ -/etc/rc.d/init.d/rpcbind -- gen_context(system_u:object_r:rpcbind_initrc_exec_t,s0) +/etc/rc\.d/init\.d/rpcbind -- gen_context(system_u:object_r:rpcbind_initrc_exec_t,s0) @@ -23254,7 +23423,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcb diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.te serefpolicy-3.5.13/policy/modules/services/rpcbind.te --- nsaserefpolicy/policy/modules/services/rpcbind.te 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/rpcbind.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/rpcbind.te 2009-01-19 18:50:31.000000000 +0100 @@ -60,6 +60,7 @@ domain_use_interactive_fds(rpcbind_t) @@ -23265,7 +23434,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcb libs_use_shared_libs(rpcbind_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.fc serefpolicy-3.5.13/policy/modules/services/rpc.fc --- nsaserefpolicy/policy/modules/services/rpc.fc 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/rpc.fc 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/rpc.fc 2009-01-19 18:50:31.000000000 +0100 @@ -13,6 +13,7 @@ # /usr # @@ -23276,7 +23445,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc. /usr/sbin/rpc\.nfsd -- gen_context(system_u:object_r:nfsd_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.if serefpolicy-3.5.13/policy/modules/services/rpc.if --- nsaserefpolicy/policy/modules/services/rpc.if 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/rpc.if 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/rpc.if 2009-01-19 18:50:31.000000000 +0100 @@ -88,8 +88,11 @@ # bind to arbitary unused ports corenet_tcp_bind_generic_port($1_t) @@ -23340,7 +23509,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.te serefpolicy-3.5.13/policy/modules/services/rpc.te --- nsaserefpolicy/policy/modules/services/rpc.te 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/rpc.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/rpc.te 2009-01-19 18:50:31.000000000 +0100 @@ -23,7 +23,7 @@ gen_tunable(allow_nfsd_anon_write, false) @@ -23401,7 +23570,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc. optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rshd.te serefpolicy-3.5.13/policy/modules/services/rshd.te --- nsaserefpolicy/policy/modules/services/rshd.te 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/rshd.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/rshd.te 2009-01-19 18:50:31.000000000 +0100 @@ -16,7 +16,7 @@ # # Local policy @@ -23465,7 +23634,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rshd ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.fc serefpolicy-3.5.13/policy/modules/services/rsync.fc --- nsaserefpolicy/policy/modules/services/rsync.fc 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/rsync.fc 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/rsync.fc 2009-01-19 18:50:31.000000000 +0100 @@ -3,4 +3,4 @@ /var/log/rsync\.log -- gen_context(system_u:object_r:rsync_log_t,s0) @@ -23474,7 +23643,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsyn +/var/run/rsyncd\.lock -- gen_context(system_u:object_r:rsync_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.te serefpolicy-3.5.13/policy/modules/services/rsync.te --- nsaserefpolicy/policy/modules/services/rsync.te 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/rsync.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/rsync.te 2009-01-19 18:50:31.000000000 +0100 @@ -45,7 +45,7 @@ # Local policy # @@ -23486,7 +23655,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsyn allow rsync_t self:tcp_socket create_stream_socket_perms; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.fc serefpolicy-3.5.13/policy/modules/services/samba.fc --- nsaserefpolicy/policy/modules/services/samba.fc 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/samba.fc 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/samba.fc 2009-01-19 18:50:31.000000000 +0100 @@ -2,6 +2,9 @@ # # /etc @@ -23515,7 +23684,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.if serefpolicy-3.5.13/policy/modules/services/samba.if --- nsaserefpolicy/policy/modules/services/samba.if 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/samba.if 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/samba.if 2009-01-19 18:50:31.000000000 +0100 @@ -6,6 +6,24 @@ ####################################### @@ -23965,7 +24134,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.te serefpolicy-3.5.13/policy/modules/services/samba.te --- nsaserefpolicy/policy/modules/services/samba.te 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/samba.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/samba.te 2009-01-19 18:50:31.000000000 +0100 @@ -66,6 +66,13 @@ ## gen_tunable(samba_share_nfs, false) @@ -24422,7 +24591,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb +allow smbcontrol_t nmbd_var_run_t:file { read lock }; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl.te serefpolicy-3.5.13/policy/modules/services/sasl.te --- nsaserefpolicy/policy/modules/services/sasl.te 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/sasl.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/sasl.te 2009-01-19 18:50:31.000000000 +0100 @@ -111,6 +111,10 @@ ') @@ -24436,7 +24605,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.if serefpolicy-3.5.13/policy/modules/services/sendmail.if --- nsaserefpolicy/policy/modules/services/sendmail.if 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/sendmail.if 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/sendmail.if 2009-01-19 18:50:31.000000000 +0100 @@ -89,7 +89,7 @@ type sendmail_t; ') @@ -24553,7 +24722,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/send +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.te serefpolicy-3.5.13/policy/modules/services/sendmail.te --- nsaserefpolicy/policy/modules/services/sendmail.te 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/sendmail.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/sendmail.te 2009-01-19 18:50:31.000000000 +0100 @@ -20,13 +20,17 @@ mta_mailserver_delivery(sendmail_t) mta_mailserver_sender(sendmail_t) @@ -24720,7 +24889,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/send -') dnl end TODO diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.fc serefpolicy-3.5.13/policy/modules/services/setroubleshoot.fc --- nsaserefpolicy/policy/modules/services/setroubleshoot.fc 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/setroubleshoot.fc 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/setroubleshoot.fc 2009-01-19 18:50:31.000000000 +0100 @@ -1,3 +1,5 @@ +/etc/rc\.d/init\.d/setroubleshoot -- gen_context(system_u:object_r:setroubleshoot_initrc_exec_t,s0) + @@ -24729,7 +24898,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setr /var/run/setroubleshoot(/.*)? gen_context(system_u:object_r:setroubleshoot_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.if serefpolicy-3.5.13/policy/modules/services/setroubleshoot.if --- nsaserefpolicy/policy/modules/services/setroubleshoot.if 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/setroubleshoot.if 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/setroubleshoot.if 2009-01-19 18:50:31.000000000 +0100 @@ -16,8 +16,8 @@ ') @@ -24793,7 +24962,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setr +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.te serefpolicy-3.5.13/policy/modules/services/setroubleshoot.te --- nsaserefpolicy/policy/modules/services/setroubleshoot.te 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/setroubleshoot.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/setroubleshoot.te 2009-01-19 18:50:31.000000000 +0100 @@ -11,6 +11,9 @@ domain_type(setroubleshootd_t) init_daemon_domain(setroubleshootd_t, setroubleshootd_exec_t) @@ -24881,7 +25050,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setr rpm_use_script_fds(setroubleshootd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smartmon.te serefpolicy-3.5.13/policy/modules/services/smartmon.te --- nsaserefpolicy/policy/modules/services/smartmon.te 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/smartmon.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/smartmon.te 2009-01-19 18:50:31.000000000 +0100 @@ -19,6 +19,10 @@ type fsdaemon_tmp_t; files_tmp_file(fsdaemon_tmp_t) @@ -24941,7 +25110,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smar optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.fc serefpolicy-3.5.13/policy/modules/services/snmp.fc --- nsaserefpolicy/policy/modules/services/snmp.fc 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/snmp.fc 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/snmp.fc 2009-01-19 18:50:31.000000000 +0100 @@ -1,3 +1,6 @@ +/etc/rc\.d/init\.d/snmpd -- gen_context(system_u:object_r:snmp_initrc_exec_t,s0) +/etc/rc\.d/init\.d/snmptrapd -- gen_context(system_u:object_r:snmp_initrc_exec_t,s0) @@ -24966,7 +25135,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp /var/run/snmpd\.pid -- gen_context(system_u:object_r:snmpd_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.if serefpolicy-3.5.13/policy/modules/services/snmp.if --- nsaserefpolicy/policy/modules/services/snmp.if 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/snmp.if 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/snmp.if 2009-01-19 18:50:31.000000000 +0100 @@ -95,23 +95,34 @@ ## Domain allowed access. ## @@ -25007,7 +25176,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.te serefpolicy-3.5.13/policy/modules/services/snmp.te --- nsaserefpolicy/policy/modules/services/snmp.te 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/snmp.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/snmp.te 2009-01-19 18:50:31.000000000 +0100 @@ -9,6 +9,9 @@ type snmpd_exec_t; init_daemon_domain(snmpd_t, snmpd_exec_t) @@ -25101,7 +25270,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snort.if serefpolicy-3.5.13/policy/modules/services/snort.if --- nsaserefpolicy/policy/modules/services/snort.if 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/snort.if 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/snort.if 2009-01-19 18:50:31.000000000 +0100 @@ -30,7 +30,7 @@ ## ## @@ -25126,7 +25295,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snor ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snort.te serefpolicy-3.5.13/policy/modules/services/snort.te --- nsaserefpolicy/policy/modules/services/snort.te 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/snort.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/snort.te 2009-01-19 18:50:31.000000000 +0100 @@ -56,6 +56,7 @@ files_pid_filetrans(snort_t, snort_var_run_t, file) @@ -25159,7 +25328,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snor ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.fc serefpolicy-3.5.13/policy/modules/services/spamassassin.fc --- nsaserefpolicy/policy/modules/services/spamassassin.fc 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/spamassassin.fc 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/spamassassin.fc 2009-01-19 18:50:31.000000000 +0100 @@ -1,16 +1,27 @@ -HOME_DIR/\.spamassassin(/.*)? gen_context(system_u:object_r:ROLE_spamassassin_home_t,s0) +HOME_DIR/\.spamassassin(/.*)? gen_context(system_u:object_r:spamc_home_t,s0) @@ -25193,7 +25362,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam +/var/spool/MIMEDefang(/.*)? gen_context(system_u:object_r:spamd_spool_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.if serefpolicy-3.5.13/policy/modules/services/spamassassin.if --- nsaserefpolicy/policy/modules/services/spamassassin.if 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/spamassassin.if 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/spamassassin.if 2009-01-19 18:50:31.000000000 +0100 @@ -37,7 +37,8 @@ gen_require(` @@ -25724,7 +25893,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.te serefpolicy-3.5.13/policy/modules/services/spamassassin.te --- nsaserefpolicy/policy/modules/services/spamassassin.te 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/spamassassin.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/spamassassin.te 2009-01-19 18:50:31.000000000 +0100 @@ -21,16 +21,24 @@ gen_tunable(spamd_enable_home_dirs, true) @@ -26030,7 +26199,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.if serefpolicy-3.5.13/policy/modules/services/squid.if --- nsaserefpolicy/policy/modules/services/squid.if 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/squid.if 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/squid.if 2009-01-19 18:50:31.000000000 +0100 @@ -21,6 +21,24 @@ ######################################## @@ -26058,17 +26227,19 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squi ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.te serefpolicy-3.5.13/policy/modules/services/squid.te --- nsaserefpolicy/policy/modules/services/squid.te 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/squid.te 2009-01-12 17:40:37.000000000 +0100 -@@ -118,6 +118,8 @@ ++++ serefpolicy-3.5.13/policy/modules/services/squid.te 2009-01-19 19:02:04.000000000 +0100 +@@ -117,7 +117,10 @@ + dev_read_urand(squid_t) fs_getattr_all_fs(squid_t) ++fs_list_inotifyfs(squid_t) fs_search_auto_mountpoints(squid_t) +#squid requires the following when run in diskd mode, the recommended setting +fs_rw_tmpfs_files(squid_t) selinux_dontaudit_getattr_dir(squid_t) -@@ -189,8 +191,3 @@ +@@ -189,8 +192,3 @@ optional_policy(` udev_read_db(squid_t) ') @@ -26079,7 +26250,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squi -') dnl end TODO diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.fc serefpolicy-3.5.13/policy/modules/services/ssh.fc --- nsaserefpolicy/policy/modules/services/ssh.fc 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/ssh.fc 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/ssh.fc 2009-01-19 18:50:31.000000000 +0100 @@ -1,4 +1,4 @@ -HOME_DIR/\.ssh(/.*)? gen_context(system_u:object_r:ROLE_home_ssh_t,s0) +HOME_DIR/\.ssh(/.*)? gen_context(system_u:object_r:ssh_home_t,s0) @@ -26088,7 +26259,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. /etc/ssh/ssh_host_key -- gen_context(system_u:object_r:sshd_key_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.if serefpolicy-3.5.13/policy/modules/services/ssh.if --- nsaserefpolicy/policy/modules/services/ssh.if 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/ssh.if 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/ssh.if 2009-01-19 19:02:39.000000000 +0100 @@ -36,6 +36,7 @@ gen_require(` attribute ssh_server; @@ -26313,15 +26484,24 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. corenet_tcp_bind_ssh_port($1_t) corenet_tcp_connect_all_ports($1_t) + corenet_tcp_bind_all_unreserved_ports($1_t) -+ corenet_sendrecv_ssh_server_packets($1_t) -+ # -R qualifier corenet_sendrecv_ssh_server_packets($1_t) ++ # -R qualifier ++ corenet_sendrecv_ssh_server_packets($1_t) + # tunnel feature and -w (net_admin capability also) + corenet_rw_tun_tap_dev($1_t) fs_dontaudit_getattr_all_fs($1_t) -@@ -506,9 +517,14 @@ +@@ -495,6 +506,8 @@ + files_read_etc_files($1_t) + files_read_etc_runtime_files($1_t) + ++ files_read_var_lib_symlinks($1_t) ++ + libs_use_ld_so($1_t) + libs_use_shared_libs($1_t) + +@@ -506,9 +519,14 @@ userdom_dontaudit_relabelfrom_unpriv_users_ptys($1_t) userdom_search_all_users_home_dirs($1_t) @@ -26336,7 +26516,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. ') tunable_policy(`use_samba_home_dirs',` -@@ -517,11 +533,7 @@ +@@ -517,11 +535,7 @@ optional_policy(` kerberos_use($1_t) @@ -26349,7 +26529,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. ') optional_policy(` -@@ -710,3 +722,22 @@ +@@ -710,3 +724,22 @@ dontaudit $1 sshd_key_t:file { getattr read }; ') @@ -26374,7 +26554,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.te serefpolicy-3.5.13/policy/modules/services/ssh.te --- nsaserefpolicy/policy/modules/services/ssh.te 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/ssh.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/ssh.te 2009-01-19 19:01:41.000000000 +0100 @@ -24,7 +24,7 @@ # Type for the ssh-agent executable. @@ -26456,7 +26636,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/stunnel.fc serefpolicy-3.5.13/policy/modules/services/stunnel.fc --- nsaserefpolicy/policy/modules/services/stunnel.fc 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/stunnel.fc 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/stunnel.fc 2009-01-19 18:50:31.000000000 +0100 @@ -2,5 +2,6 @@ /etc/stunnel(/.*)? gen_context(system_u:object_r:stunnel_etc_t,s0) @@ -26466,7 +26646,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/stun /var/run/stunnel(/.*)? gen_context(system_u:object_r:stunnel_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/stunnel.te serefpolicy-3.5.13/policy/modules/services/stunnel.te --- nsaserefpolicy/policy/modules/services/stunnel.te 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/stunnel.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/stunnel.te 2009-01-19 18:50:31.000000000 +0100 @@ -54,6 +54,8 @@ kernel_read_system_state(stunnel_t) kernel_read_network_state(stunnel_t) @@ -26486,8 +26666,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/stun optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sysstat.te serefpolicy-3.5.13/policy/modules/services/sysstat.te --- nsaserefpolicy/policy/modules/services/sysstat.te 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/sysstat.te 2009-01-12 17:40:37.000000000 +0100 -@@ -47,6 +47,7 @@ ++++ serefpolicy-3.5.13/policy/modules/services/sysstat.te 2009-01-19 19:05:09.000000000 +0100 +@@ -26,6 +26,7 @@ + can_exec(sysstat_t, sysstat_exec_t) + + manage_files_pattern(sysstat_t, sysstat_log_t, sysstat_log_t) ++read_lnk_files_pattern(sysstat_t, sysstat_log_t, sysstat_log_t) + logging_log_filetrans(sysstat_t, sysstat_log_t, { file dir }) + + # get info from /proc +@@ -47,6 +48,7 @@ files_read_etc_files(sysstat_t) fs_getattr_xattr_fs(sysstat_t) @@ -26497,7 +26685,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/syss term_use_all_terms(sysstat_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/telnet.te serefpolicy-3.5.13/policy/modules/services/telnet.te --- nsaserefpolicy/policy/modules/services/telnet.te 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/telnet.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/telnet.te 2009-01-19 18:50:31.000000000 +0100 @@ -90,8 +90,8 @@ userdom_search_unpriv_users_home_dirs(telnetd_t) @@ -26511,7 +26699,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/teln tunable_policy(`use_nfs_home_dirs',` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp.te serefpolicy-3.5.13/policy/modules/services/tftp.te --- nsaserefpolicy/policy/modules/services/tftp.te 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/tftp.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/tftp.te 2009-01-19 18:50:31.000000000 +0100 @@ -75,6 +75,7 @@ domain_use_interactive_fds(tftpd_t) @@ -26522,7 +26710,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp files_search_var(tftpd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor.te serefpolicy-3.5.13/policy/modules/services/tor.te --- nsaserefpolicy/policy/modules/services/tor.te 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/tor.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/tor.te 2009-01-19 18:50:31.000000000 +0100 @@ -34,7 +34,7 @@ # tor local policy # @@ -26534,7 +26722,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor. allow tor_t self:netlink_route_socket r_netlink_socket_perms; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ulogd.fc serefpolicy-3.5.13/policy/modules/services/ulogd.fc --- nsaserefpolicy/policy/modules/services/ulogd.fc 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/policy/modules/services/ulogd.fc 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/ulogd.fc 2009-01-19 18:50:31.000000000 +0100 @@ -0,0 +1,10 @@ + +/etc/rc\.d/init\.d/ulogd -- gen_context(system_u:object_r:ulogd_initrc_exec_t,s0) @@ -26548,7 +26736,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ulog +/var/log/ulogd(/.*)? gen_context(system_u:object_r:ulogd_var_log_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ulogd.if serefpolicy-3.5.13/policy/modules/services/ulogd.if --- nsaserefpolicy/policy/modules/services/ulogd.if 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/policy/modules/services/ulogd.if 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/ulogd.if 2009-01-19 18:50:31.000000000 +0100 @@ -0,0 +1,127 @@ +## policy for ulogd + @@ -26679,7 +26867,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ulog +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ulogd.te serefpolicy-3.5.13/policy/modules/services/ulogd.te --- nsaserefpolicy/policy/modules/services/ulogd.te 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/policy/modules/services/ulogd.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/ulogd.te 2009-01-19 18:50:31.000000000 +0100 @@ -0,0 +1,54 @@ +policy_module(ulogd,1.0.0) + @@ -26737,18 +26925,59 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ulog +permissive ulogd_t; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uucp.te serefpolicy-3.5.13/policy/modules/services/uucp.te --- nsaserefpolicy/policy/modules/services/uucp.te 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/uucp.te 2009-01-12 17:40:37.000000000 +0100 -@@ -127,6 +127,7 @@ ++++ serefpolicy-3.5.13/policy/modules/services/uucp.te 2009-01-19 18:58:53.000000000 +0100 +@@ -25,6 +25,9 @@ + type uucpd_spool_t; + files_type(uucpd_spool_t) + ++type uucpd_lock_t; ++files_lock_file(uucpd_lock_t) ++ + type uucpd_log_t; + logging_log_file(uucpd_log_t) + +@@ -48,6 +51,10 @@ + manage_files_pattern(uucpd_t, uucpd_log_t, uucpd_log_t) + logging_log_filetrans(uucpd_t, uucpd_log_t, { file dir }) + ++files_search_locks(uucpd_t) ++manage_dirs_pattern(uucpd_t, uucpd_lock_t, uucpd_lock_t) ++manage_files_pattern(uucpd_t, uucpd_lock_t, uucpd_lock_t) ++ + allow uucpd_t uucpd_ro_t:dir list_dir_perms; + read_files_pattern(uucpd_t, uucpd_ro_t, uucpd_ro_t) + read_lnk_files_pattern(uucpd_t, uucpd_ro_t, uucpd_ro_t) +@@ -79,6 +86,7 @@ + corenet_udp_sendrecv_all_ports(uucpd_t) + + dev_read_urand(uucpd_t) ++dev_setattr_tty(uucpd_t) + + fs_getattr_xattr_fs(uucpd_t) + +@@ -101,6 +109,7 @@ + kerberos_use(uucpd_t) + ') + ++ + ######################################## + # + # UUX Local policy +@@ -127,6 +136,11 @@ optional_policy(` mta_send_mail(uux_t) + mta_read_queue(uux_t) ++') ++ ++optional_policy(` ++ sendmail_rw_unix_stream_sockets(uux_t) ') optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.fc serefpolicy-3.5.13/policy/modules/services/virt.fc --- nsaserefpolicy/policy/modules/services/virt.fc 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/virt.fc 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/virt.fc 2009-01-19 18:50:31.000000000 +0100 @@ -2,6 +2,7 @@ /etc/libvirt/[^/]* -- gen_context(system_u:object_r:virt_etc_t,s0) /etc/libvirt/[^/]* -d gen_context(system_u:object_r:virt_etc_rw_t,s0) @@ -26759,7 +26988,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.if serefpolicy-3.5.13/policy/modules/services/virt.if --- nsaserefpolicy/policy/modules/services/virt.if 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/virt.if 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/virt.if 2009-01-19 18:50:31.000000000 +0100 @@ -18,6 +18,25 @@ domtrans_pattern($1, virtd_exec_t, virtd_t) ') @@ -26903,7 +27132,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt virt_manage_lib_files($1) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.te serefpolicy-3.5.13/policy/modules/services/virt.te --- nsaserefpolicy/policy/modules/services/virt.te 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/virt.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/virt.te 2009-01-19 18:50:31.000000000 +0100 @@ -5,6 +5,7 @@ # # Declarations @@ -27034,7 +27263,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.te serefpolicy-3.5.13/policy/modules/services/w3c.te --- nsaserefpolicy/policy/modules/services/w3c.te 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/w3c.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/w3c.te 2009-01-19 18:50:31.000000000 +0100 @@ -8,11 +8,18 @@ apache_content_template(w3c_validator) @@ -27056,7 +27285,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c. corenet_tcp_connect_http_port(httpd_w3c_validator_script_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.fc serefpolicy-3.5.13/policy/modules/services/xserver.fc --- nsaserefpolicy/policy/modules/services/xserver.fc 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/xserver.fc 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/xserver.fc 2009-01-19 18:50:31.000000000 +0100 @@ -1,13 +1,15 @@ # # HOME_DIR @@ -27144,7 +27373,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser /var/lib/pam_devperm/:0 -- gen_context(system_u:object_r:xdm_var_lib_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.if serefpolicy-3.5.13/policy/modules/services/xserver.if --- nsaserefpolicy/policy/modules/services/xserver.if 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/xserver.if 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/xserver.if 2009-01-19 18:50:31.000000000 +0100 @@ -16,6 +16,7 @@ gen_require(` type xkb_var_lib_t, xserver_exec_t, xserver_log_t; @@ -28431,7 +28660,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.te serefpolicy-3.5.13/policy/modules/services/xserver.te --- nsaserefpolicy/policy/modules/services/xserver.te 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/xserver.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/xserver.te 2009-01-19 18:50:31.000000000 +0100 @@ -8,6 +8,14 @@ ## @@ -29018,7 +29247,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zebra.te serefpolicy-3.5.13/policy/modules/services/zebra.te --- nsaserefpolicy/policy/modules/services/zebra.te 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/zebra.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/zebra.te 2009-01-19 18:50:31.000000000 +0100 @@ -41,7 +41,7 @@ allow zebra_t self:capability { setgid setuid net_admin net_raw }; dontaudit zebra_t self:capability sys_tty_config; @@ -29030,13 +29259,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zebr allow zebra_t self:netlink_route_socket rw_netlink_socket_perms; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zosremote.fc serefpolicy-3.5.13/policy/modules/services/zosremote.fc --- nsaserefpolicy/policy/modules/services/zosremote.fc 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/policy/modules/services/zosremote.fc 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/zosremote.fc 2009-01-19 18:50:31.000000000 +0100 @@ -0,0 +1,2 @@ + +/sbin/audispd-zos-remote -- gen_context(system_u:object_r:zos_remote_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zosremote.if serefpolicy-3.5.13/policy/modules/services/zosremote.if --- nsaserefpolicy/policy/modules/services/zosremote.if 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/policy/modules/services/zosremote.if 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/zosremote.if 2009-01-19 18:50:31.000000000 +0100 @@ -0,0 +1,52 @@ +## policy for z/OS Remote-services Audit dispatcher plugin + @@ -29092,7 +29321,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zosr +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zosremote.te serefpolicy-3.5.13/policy/modules/services/zosremote.te --- nsaserefpolicy/policy/modules/services/zosremote.te 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/policy/modules/services/zosremote.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/zosremote.te 2009-01-19 18:50:31.000000000 +0100 @@ -0,0 +1,36 @@ +policy_module(zosremote,1.0.0) + @@ -29132,7 +29361,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zosr +logging_send_syslog_msg(zos_remote_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/application.te serefpolicy-3.5.13/policy/modules/system/application.te --- nsaserefpolicy/policy/modules/system/application.te 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/system/application.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/system/application.te 2009-01-19 18:50:31.000000000 +0100 @@ -7,6 +7,12 @@ # Executables to be run by user attribute application_exec_type; @@ -29148,7 +29377,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/applic ssh_rw_stream_sockets(application_domain_type) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.fc serefpolicy-3.5.13/policy/modules/system/authlogin.fc --- nsaserefpolicy/policy/modules/system/authlogin.fc 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/system/authlogin.fc 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/system/authlogin.fc 2009-01-19 18:50:31.000000000 +0100 @@ -7,12 +7,10 @@ /etc/passwd\.lock -- gen_context(system_u:object_r:shadow_t,s0) /etc/shadow.* -- gen_context(system_u:object_r:shadow_t,s0) @@ -29177,7 +29406,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo +/var/cache/coolkey(/.*)? gen_context(system_u:object_r:auth_cache_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.if serefpolicy-3.5.13/policy/modules/system/authlogin.if --- nsaserefpolicy/policy/modules/system/authlogin.if 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/system/authlogin.if 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/system/authlogin.if 2009-01-19 18:50:31.000000000 +0100 @@ -56,10 +56,6 @@ miscfiles_read_localization($1_chkpwd_t) @@ -29516,7 +29745,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.te serefpolicy-3.5.13/policy/modules/system/authlogin.te --- nsaserefpolicy/policy/modules/system/authlogin.te 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/system/authlogin.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/system/authlogin.te 2009-01-19 19:05:36.000000000 +0100 @@ -59,6 +59,9 @@ type utempter_exec_t; application_domain(utempter_t,utempter_exec_t) @@ -29560,6 +29789,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo ifdef(`distro_ubuntu',` optional_policy(` unconfined_domain(pam_t) +@@ -137,7 +150,7 @@ + # PAM console local policy + # + +-allow pam_console_t self:capability { chown fowner fsetid }; ++allow pam_console_t self:capability { dac_override dac_read_search chown fowner fsetid }; + dontaudit pam_console_t self:capability sys_tty_config; + + allow pam_console_t self:process { sigchld sigkill sigstop signull signal }; @@ -155,6 +168,8 @@ dev_read_sysfs(pam_console_t) dev_getattr_apm_bios_dev(pam_console_t) @@ -29618,7 +29856,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.fc serefpolicy-3.5.13/policy/modules/system/fstools.fc --- nsaserefpolicy/policy/modules/system/fstools.fc 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/system/fstools.fc 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/system/fstools.fc 2009-01-19 18:50:31.000000000 +0100 @@ -1,4 +1,3 @@ -/sbin/badblocks -- gen_context(system_u:object_r:fsadm_exec_t,s0) /sbin/blkid -- gen_context(system_u:object_r:fsadm_exec_t,s0) @@ -29634,7 +29872,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstool /sbin/partx -- gen_context(system_u:object_r:fsadm_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.te serefpolicy-3.5.13/policy/modules/system/fstools.te --- nsaserefpolicy/policy/modules/system/fstools.te 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/system/fstools.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/system/fstools.te 2009-01-19 18:50:31.000000000 +0100 @@ -97,6 +97,10 @@ fs_getattr_tmpfs_dirs(fsadm_t) fs_read_tmpfs_symlinks(fsadm_t) @@ -29658,7 +29896,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstool ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hostname.te serefpolicy-3.5.13/policy/modules/system/hostname.te --- nsaserefpolicy/policy/modules/system/hostname.te 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/system/hostname.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/system/hostname.te 2009-01-19 18:50:31.000000000 +0100 @@ -8,7 +8,9 @@ type hostname_t; @@ -29672,7 +29910,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hostna ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.fc serefpolicy-3.5.13/policy/modules/system/init.fc --- nsaserefpolicy/policy/modules/system/init.fc 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/system/init.fc 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/system/init.fc 2009-01-19 18:50:31.000000000 +0100 @@ -4,8 +4,7 @@ /etc/init\.d/.* -- gen_context(system_u:object_r:initrc_exec_t,s0) @@ -29694,7 +29932,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.f # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.if serefpolicy-3.5.13/policy/modules/system/init.if --- nsaserefpolicy/policy/modules/system/init.if 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/system/init.if 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/system/init.if 2009-01-19 18:50:31.000000000 +0100 @@ -278,6 +278,27 @@ kernel_dontaudit_use_fds($1) ') @@ -29889,7 +30127,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.i +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.te serefpolicy-3.5.13/policy/modules/system/init.te --- nsaserefpolicy/policy/modules/system/init.te 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/system/init.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/system/init.te 2009-01-19 18:50:31.000000000 +0100 @@ -17,6 +17,20 @@ ## gen_tunable(init_upstart,false) @@ -30150,7 +30388,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.fc serefpolicy-3.5.13/policy/modules/system/ipsec.fc --- nsaserefpolicy/policy/modules/system/ipsec.fc 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/system/ipsec.fc 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/system/ipsec.fc 2009-01-19 18:50:31.000000000 +0100 @@ -16,6 +16,8 @@ /usr/lib(64)?/ipsec/pluto -- gen_context(system_u:object_r:ipsec_exec_t,s0) /usr/lib(64)?/ipsec/spi -- gen_context(system_u:object_r:ipsec_exec_t,s0) @@ -30170,7 +30408,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.te serefpolicy-3.5.13/policy/modules/system/ipsec.te --- nsaserefpolicy/policy/modules/system/ipsec.te 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/system/ipsec.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/system/ipsec.te 2009-01-19 18:50:31.000000000 +0100 @@ -55,11 +55,12 @@ allow ipsec_t self:capability { net_admin dac_override dac_read_search }; @@ -30293,7 +30531,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec. allow setkey_t ipsec_conf_file_t:dir list_dir_perms; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.fc serefpolicy-3.5.13/policy/modules/system/iptables.fc --- nsaserefpolicy/policy/modules/system/iptables.fc 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/system/iptables.fc 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/system/iptables.fc 2009-01-19 18:50:31.000000000 +0100 @@ -6,3 +6,4 @@ /usr/sbin/ip6tables.* -- gen_context(system_u:object_r:iptables_exec_t,s0) /usr/sbin/ipchains.* -- gen_context(system_u:object_r:iptables_exec_t,s0) @@ -30301,7 +30539,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptabl +/var/lib/shorewall(/.*)? -- gen_context(system_u:object_r:iptables_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.te serefpolicy-3.5.13/policy/modules/system/iptables.te --- nsaserefpolicy/policy/modules/system/iptables.te 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/system/iptables.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/system/iptables.te 2009-01-19 18:50:31.000000000 +0100 @@ -22,12 +22,12 @@ # Iptables local policy # @@ -30327,7 +30565,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptabl diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi.te serefpolicy-3.5.13/policy/modules/system/iscsi.te --- nsaserefpolicy/policy/modules/system/iscsi.te 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/system/iscsi.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/system/iscsi.te 2009-01-19 18:50:31.000000000 +0100 @@ -28,7 +28,7 @@ # iscsid local policy # @@ -30348,7 +30586,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi. allow iscsid_t iscsi_tmp_t:dir manage_dir_perms; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.fc serefpolicy-3.5.13/policy/modules/system/libraries.fc --- nsaserefpolicy/policy/modules/system/libraries.fc 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/system/libraries.fc 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/system/libraries.fc 2009-01-19 18:50:31.000000000 +0100 @@ -60,12 +60,15 @@ # # /opt @@ -30495,7 +30733,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/librar +/opt/google-earth/.*\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.te serefpolicy-3.5.13/policy/modules/system/libraries.te --- nsaserefpolicy/policy/modules/system/libraries.te 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/system/libraries.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/system/libraries.te 2009-01-19 18:50:31.000000000 +0100 @@ -52,11 +52,11 @@ # ldconfig local policy # @@ -30554,7 +30792,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/librar ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locallogin.te serefpolicy-3.5.13/policy/modules/system/locallogin.te --- nsaserefpolicy/policy/modules/system/locallogin.te 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/system/locallogin.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/system/locallogin.te 2009-01-19 18:50:31.000000000 +0100 @@ -67,6 +67,7 @@ dev_setattr_power_mgmt_dev(local_login_t) dev_getattr_sound_dev(local_login_t) @@ -30633,7 +30871,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locall -') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.fc serefpolicy-3.5.13/policy/modules/system/logging.fc --- nsaserefpolicy/policy/modules/system/logging.fc 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/system/logging.fc 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/system/logging.fc 2009-01-19 18:50:31.000000000 +0100 @@ -53,15 +53,18 @@ /var/named/chroot/var/log -d gen_context(system_u:object_r:var_log_t,s0) ') @@ -30659,7 +30897,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.if serefpolicy-3.5.13/policy/modules/system/logging.if --- nsaserefpolicy/policy/modules/system/logging.if 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/system/logging.if 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/system/logging.if 2009-01-19 18:53:17.000000000 +0100 @@ -451,7 +451,7 @@ ') @@ -30669,7 +30907,33 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin # the type of socket depends on the syslog daemon allow $1 syslogd_t:unix_dgram_socket sendto; -@@ -719,6 +719,8 @@ +@@ -618,6 +618,25 @@ + dontaudit $1 logfile:file getattr; + ') + ++###################################### ++## ++## Getattr generic log files (/var/log/). ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`logging_getattr_generic_log_files',` ++ gen_require(` ++ type var_log_t; ++ ') ++ ++ logging_search_logs($1) ++ getattr_files_pattern($1, var_log_t, var_log_t) ++') ++ + ######################################## + ## + ## Append to all log files. +@@ -719,6 +738,8 @@ files_search_var($1) manage_files_pattern($1,logfile,logfile) read_lnk_files_pattern($1,logfile,logfile) @@ -30678,7 +30942,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin ') ######################################## -@@ -952,5 +954,5 @@ +@@ -952,5 +973,5 @@ # interface(`logging_admin',` logging_admin_audit($1, $2, $3) @@ -30687,7 +30951,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.te serefpolicy-3.5.13/policy/modules/system/logging.te --- nsaserefpolicy/policy/modules/system/logging.te 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/system/logging.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/system/logging.te 2009-01-19 18:50:31.000000000 +0100 @@ -129,7 +129,7 @@ allow auditd_t self:process { signal_perms setpgid setsched }; allow auditd_t self:file rw_file_perms; @@ -30757,7 +31021,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.fc serefpolicy-3.5.13/policy/modules/system/lvm.fc --- nsaserefpolicy/policy/modules/system/lvm.fc 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/system/lvm.fc 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/system/lvm.fc 2009-01-19 18:50:31.000000000 +0100 @@ -55,6 +55,7 @@ /sbin/lvs -- gen_context(system_u:object_r:lvm_exec_t,s0) /sbin/lvscan -- gen_context(system_u:object_r:lvm_exec_t,s0) @@ -30773,7 +31037,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.fc +/var/run/dmevent.* gen_context(system_u:object_r:lvm_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te serefpolicy-3.5.13/policy/modules/system/lvm.te --- nsaserefpolicy/policy/modules/system/lvm.te 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/system/lvm.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/system/lvm.te 2009-01-19 18:50:31.000000000 +0100 @@ -10,6 +10,9 @@ type clvmd_exec_t; init_daemon_domain(clvmd_t,clvmd_exec_t) @@ -30971,7 +31235,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfiles.if serefpolicy-3.5.13/policy/modules/system/miscfiles.if --- nsaserefpolicy/policy/modules/system/miscfiles.if 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/system/miscfiles.if 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/system/miscfiles.if 2009-01-19 18:50:31.000000000 +0100 @@ -23,6 +23,45 @@ ######################################## @@ -31020,7 +31284,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfi ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.te serefpolicy-3.5.13/policy/modules/system/modutils.te --- nsaserefpolicy/policy/modules/system/modutils.te 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/system/modutils.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/system/modutils.te 2009-01-19 18:50:31.000000000 +0100 @@ -42,7 +42,7 @@ # insmod local policy # @@ -31152,7 +31416,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/moduti ################################# diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.fc serefpolicy-3.5.13/policy/modules/system/mount.fc --- nsaserefpolicy/policy/modules/system/mount.fc 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/system/mount.fc 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/system/mount.fc 2009-01-19 18:50:31.000000000 +0100 @@ -1,4 +1,6 @@ /bin/mount.* -- gen_context(system_u:object_r:mount_exec_t,s0) /bin/umount.* -- gen_context(system_u:object_r:mount_exec_t,s0) @@ -31163,7 +31427,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. /usr/bin/fusermount -- gen_context(system_u:object_r:mount_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.if serefpolicy-3.5.13/policy/modules/system/mount.if --- nsaserefpolicy/policy/modules/system/mount.if 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/system/mount.if 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/system/mount.if 2009-01-19 18:50:31.000000000 +0100 @@ -49,6 +49,8 @@ mount_domtrans($1) role $2 types mount_t; @@ -31175,7 +31439,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. samba_run_smbmount($1, $2, $3) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.te serefpolicy-3.5.13/policy/modules/system/mount.te --- nsaserefpolicy/policy/modules/system/mount.te 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/system/mount.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/system/mount.te 2009-01-19 19:05:59.000000000 +0100 @@ -18,17 +18,18 @@ init_system_domain(mount_t,mount_exec_t) role system_r types mount_t; @@ -31208,7 +31472,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. allow mount_t mount_loopback_t:file read_file_perms; -@@ -47,12 +49,17 @@ +@@ -47,12 +49,18 @@ files_tmp_filetrans(mount_t,mount_tmp_t,{ file dir }) @@ -31219,6 +31483,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. kernel_read_kernel_sysctls(mount_t) kernel_dontaudit_getattr_core_if(mount_t) +kernel_search_debugfs(mount_t) ++kernel_setsched(mount_t) dev_getattr_all_blk_files(mount_t) dev_list_all_dev_nodes(mount_t) @@ -31226,7 +31491,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. dev_rw_lvm_control(mount_t) dev_dontaudit_getattr_all_chr_files(mount_t) dev_dontaudit_getattr_memory_dev(mount_t) -@@ -62,16 +69,19 @@ +@@ -62,16 +70,19 @@ storage_raw_write_fixed_disk(mount_t) storage_raw_read_removable_device(mount_t) storage_raw_write_removable_device(mount_t) @@ -31249,7 +31514,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. term_use_all_terms(mount_t) -@@ -79,6 +89,7 @@ +@@ -79,6 +90,7 @@ corecmd_exec_bin(mount_t) domain_use_interactive_fds(mount_t) @@ -31257,7 +31522,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. files_search_all(mount_t) files_read_etc_files(mount_t) -@@ -87,7 +98,7 @@ +@@ -87,7 +99,7 @@ files_mounton_all_mountpoints(mount_t) files_unmount_rootfs(mount_t) # These rules need to be generalized. Only admin, initrc should have it: @@ -31266,7 +31531,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. files_mount_all_file_type_fs(mount_t) files_unmount_all_file_type_fs(mount_t) # for when /etc/mtab loses its type -@@ -100,6 +111,8 @@ +@@ -100,6 +112,8 @@ init_use_fds(mount_t) init_use_script_ptys(mount_t) init_dontaudit_getattr_initctl(mount_t) @@ -31275,7 +31540,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. auth_use_nsswitch(mount_t) -@@ -119,6 +132,8 @@ +@@ -119,6 +133,8 @@ seutil_read_config(mount_t) userdom_use_all_users_fds(mount_t) @@ -31284,7 +31549,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. ifdef(`distro_redhat',` optional_policy(` -@@ -136,7 +151,7 @@ +@@ -136,7 +152,7 @@ tunable_policy(`allow_mount_anyfile',` auth_read_all_dirs_except_shadow(mount_t) @@ -31293,7 +31558,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. files_mounton_non_security(mount_t) ') -@@ -167,6 +182,8 @@ +@@ -167,6 +183,8 @@ fs_search_rpc(mount_t) rpc_stub(mount_t) @@ -31302,7 +31567,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. ') optional_policy(` -@@ -174,6 +191,14 @@ +@@ -174,6 +192,14 @@ ') optional_policy(` @@ -31317,7 +31582,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. ifdef(`hide_broken_symptoms',` # for a bug in the X server rhgb_dontaudit_rw_stream_sockets(mount_t) -@@ -181,6 +206,11 @@ +@@ -181,6 +207,11 @@ ') ') @@ -31329,7 +31594,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. # for kernel package installation optional_policy(` rpm_rw_pipes(mount_t) -@@ -188,6 +218,7 @@ +@@ -188,6 +219,7 @@ optional_policy(` samba_domtrans_smbmount(mount_t) @@ -31337,7 +31602,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. ') ######################################## -@@ -198,4 +229,26 @@ +@@ -198,4 +230,26 @@ optional_policy(` files_etc_filetrans_etc_runtime(unconfined_mount_t,file) unconfined_domain(unconfined_mount_t) @@ -31366,7 +31631,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.te serefpolicy-3.5.13/policy/modules/system/raid.te --- nsaserefpolicy/policy/modules/system/raid.te 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/system/raid.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/system/raid.te 2009-01-19 18:50:31.000000000 +0100 @@ -39,6 +39,7 @@ dev_dontaudit_getattr_generic_files(mdadm_t) dev_dontaudit_getattr_generic_chr_files(mdadm_t) @@ -31377,7 +31642,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.t fs_dontaudit_list_tmpfs(mdadm_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.fc serefpolicy-3.5.13/policy/modules/system/selinuxutil.fc --- nsaserefpolicy/policy/modules/system/selinuxutil.fc 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/system/selinuxutil.fc 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/system/selinuxutil.fc 2009-01-19 18:50:31.000000000 +0100 @@ -38,7 +38,7 @@ /usr/sbin/restorecond -- gen_context(system_u:object_r:restorecond_exec_t,s0) /usr/sbin/run_init -- gen_context(system_u:object_r:run_init_exec_t,s0) @@ -31401,7 +31666,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu +/etc/share/selinux/mls(/.*)? gen_context(system_u:object_r:semanage_store_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.if serefpolicy-3.5.13/policy/modules/system/selinuxutil.if --- nsaserefpolicy/policy/modules/system/selinuxutil.if 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/system/selinuxutil.if 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/system/selinuxutil.if 2009-01-19 18:50:31.000000000 +0100 @@ -555,6 +555,59 @@ ######################################## @@ -31836,7 +32101,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.te serefpolicy-3.5.13/policy/modules/system/selinuxutil.te --- nsaserefpolicy/policy/modules/system/selinuxutil.te 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/system/selinuxutil.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/system/selinuxutil.te 2009-01-19 18:50:31.000000000 +0100 @@ -23,6 +23,9 @@ type selinux_config_t; files_type(selinux_config_t) @@ -32193,7 +32458,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/setrans.if serefpolicy-3.5.13/policy/modules/system/setrans.if --- nsaserefpolicy/policy/modules/system/setrans.if 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/system/setrans.if 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/system/setrans.if 2009-01-19 18:50:31.000000000 +0100 @@ -21,3 +21,23 @@ stream_connect_pattern($1,setrans_var_run_t,setrans_var_run_t,setrans_t) files_list_pids($1) @@ -32220,7 +32485,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/setran + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.fc serefpolicy-3.5.13/policy/modules/system/sysnetwork.fc --- nsaserefpolicy/policy/modules/system/sysnetwork.fc 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/system/sysnetwork.fc 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/system/sysnetwork.fc 2009-01-19 18:50:31.000000000 +0100 @@ -11,6 +11,7 @@ /etc/dhclient-script -- gen_context(system_u:object_r:dhcp_etc_t,s0) /etc/dhcpc.* gen_context(system_u:object_r:dhcp_etc_t,s0) @@ -32245,7 +32510,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet +/etc/firestarter/firestarter\.sh gen_context(system_u:object_r:dhcpc_helper_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.if serefpolicy-3.5.13/policy/modules/system/sysnetwork.if --- nsaserefpolicy/policy/modules/system/sysnetwork.if 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/system/sysnetwork.if 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/system/sysnetwork.if 2009-01-19 18:50:31.000000000 +0100 @@ -198,7 +198,25 @@ type dhcpc_state_t; ') @@ -32357,7 +32622,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.te serefpolicy-3.5.13/policy/modules/system/sysnetwork.te --- nsaserefpolicy/policy/modules/system/sysnetwork.te 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/system/sysnetwork.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/system/sysnetwork.te 2009-01-19 18:50:31.000000000 +0100 @@ -20,6 +20,9 @@ init_daemon_domain(dhcpc_t,dhcpc_exec_t) role system_r types dhcpc_t; @@ -32547,7 +32812,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet xen_append_log(ifconfig_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.fc serefpolicy-3.5.13/policy/modules/system/udev.fc --- nsaserefpolicy/policy/modules/system/udev.fc 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/system/udev.fc 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/system/udev.fc 2009-01-19 18:50:31.000000000 +0100 @@ -13,8 +13,11 @@ /sbin/start_udev -- gen_context(system_u:object_r:udev_exec_t,s0) /sbin/udev -- gen_context(system_u:object_r:udev_exec_t,s0) @@ -32562,7 +32827,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.f +/var/run/PackageKit/udev(/.*)? gen_context(system_u:object_r:udev_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.if serefpolicy-3.5.13/policy/modules/system/udev.if --- nsaserefpolicy/policy/modules/system/udev.if 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/system/udev.if 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/system/udev.if 2009-01-19 18:50:31.000000000 +0100 @@ -96,6 +96,24 @@ ######################################## @@ -32618,7 +32883,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.i ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.te serefpolicy-3.5.13/policy/modules/system/udev.te --- nsaserefpolicy/policy/modules/system/udev.te 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/system/udev.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/system/udev.te 2009-01-19 18:50:31.000000000 +0100 @@ -83,6 +83,7 @@ kernel_rw_unix_dgram_sockets(udev_t) kernel_dgram_send(udev_t) @@ -32677,7 +32942,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.t ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.fc serefpolicy-3.5.13/policy/modules/system/unconfined.fc --- nsaserefpolicy/policy/modules/system/unconfined.fc 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/system/unconfined.fc 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/system/unconfined.fc 2009-01-19 18:50:31.000000000 +0100 @@ -2,15 +2,31 @@ # e.g.: # /usr/local/bin/appsrv -- gen_context(system_u:object_r:unconfined_exec_t,s0) @@ -32721,7 +32986,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf +#/usr/lib(64)?/gcl-[^/]+/unixport/saved_.* -- gen_context(system_u:object_r:execmem_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-3.5.13/policy/modules/system/unconfined.if --- nsaserefpolicy/policy/modules/system/unconfined.if 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/system/unconfined.if 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/system/unconfined.if 2009-01-19 18:50:31.000000000 +0100 @@ -12,14 +12,13 @@ # interface(`unconfined_domain_noaudit',` @@ -33071,7 +33336,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-3.5.13/policy/modules/system/unconfined.te --- nsaserefpolicy/policy/modules/system/unconfined.te 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/system/unconfined.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/system/unconfined.te 2009-01-19 18:50:31.000000000 +0100 @@ -6,35 +6,77 @@ # Declarations # @@ -33436,7 +33701,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf +gen_user(unconfined_u, user, unconfined_r system_r, s0, s0 - mls_systemhigh, mcs_allcats) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.fc serefpolicy-3.5.13/policy/modules/system/userdomain.fc --- nsaserefpolicy/policy/modules/system/userdomain.fc 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/system/userdomain.fc 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/system/userdomain.fc 2009-01-19 18:50:31.000000000 +0100 @@ -1,4 +1,5 @@ -HOME_DIR -d gen_context(system_u:object_r:ROLE_home_dir_t,s0-mls_systemhigh) -HOME_DIR/.+ gen_context(system_u:object_r:ROLE_home_t,s0) @@ -33449,7 +33714,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo +/root(/.*)? gen_context(system_u:object_r:admin_home_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.5.13/policy/modules/system/userdomain.if --- nsaserefpolicy/policy/modules/system/userdomain.if 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/system/userdomain.if 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/system/userdomain.if 2009-01-19 18:50:31.000000000 +0100 @@ -28,10 +28,14 @@ class context contains; ') @@ -36202,7 +36467,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.5.13/policy/modules/system/userdomain.te --- nsaserefpolicy/policy/modules/system/userdomain.te 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/system/userdomain.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/system/userdomain.te 2009-01-19 18:50:31.000000000 +0100 @@ -8,13 +8,6 @@ ## @@ -36322,7 +36587,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.fc serefpolicy-3.5.13/policy/modules/system/xen.fc --- nsaserefpolicy/policy/modules/system/xen.fc 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/system/xen.fc 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/system/xen.fc 2009-01-19 18:50:31.000000000 +0100 @@ -20,6 +20,7 @@ /var/run/xenconsoled\.pid -- gen_context(system_u:object_r:xenconsoled_var_run_t,s0) /var/run/xend(/.*)? gen_context(system_u:object_r:xend_var_run_t,s0) @@ -36333,7 +36598,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.fc diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.5.13/policy/modules/system/xen.if --- nsaserefpolicy/policy/modules/system/xen.if 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/system/xen.if 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/system/xen.if 2009-01-19 18:50:31.000000000 +0100 @@ -155,7 +155,7 @@ stream_connect_pattern($1,xenstored_var_run_t,xenstored_var_run_t,xenstored_t) ') @@ -36386,7 +36651,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.5.13/policy/modules/system/xen.te --- nsaserefpolicy/policy/modules/system/xen.te 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/system/xen.te 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/system/xen.te 2009-01-19 18:50:31.000000000 +0100 @@ -6,6 +6,13 @@ # Declarations # @@ -36620,7 +36885,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/policy_capabilities serefpolicy-3.5.13/policy/policy_capabilities --- nsaserefpolicy/policy/policy_capabilities 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/policy_capabilities 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/policy_capabilities 2009-01-19 18:50:31.000000000 +0100 @@ -29,4 +29,4 @@ # chr_file: open # blk_file: open @@ -36629,7 +36894,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/policy_capabilities s +#policycap open_perms; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.5.13/policy/support/obj_perm_sets.spt --- nsaserefpolicy/policy/support/obj_perm_sets.spt 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/support/obj_perm_sets.spt 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/support/obj_perm_sets.spt 2009-01-19 18:50:31.000000000 +0100 @@ -59,22 +59,22 @@ # # Permissions for executing files. @@ -36779,7 +37044,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets +define(`manage_key_perms', `{ create link read search setattr view write } ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.5.13/policy/users --- nsaserefpolicy/policy/users 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/users 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/policy/users 2009-01-19 18:50:31.000000000 +0100 @@ -25,11 +25,8 @@ # permit any access to such users, then remove this entry. # @@ -36806,7 +37071,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.5 +gen_user(root, user, unconfined_r sysadm_r staff_r ifdef(`enable_mls',`secadm_r auditadm_r') system_r, s0, s0 - mls_systemhigh, mcs_allcats) diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-3.5.13/Rules.modular --- nsaserefpolicy/Rules.modular 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/Rules.modular 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/Rules.modular 2009-01-19 18:50:31.000000000 +0100 @@ -73,8 +73,8 @@ $(tmpdir)/%.mod: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf %.te @echo "Compliling $(NAME) $(@F) module" @@ -36855,7 +37120,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-3. $(appdir)/customizable_types: $(base_conf) diff --exclude-from=exclude -N -u -r nsaserefpolicy/support/Makefile.devel serefpolicy-3.5.13/support/Makefile.devel --- nsaserefpolicy/support/Makefile.devel 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/support/Makefile.devel 2009-01-12 17:40:37.000000000 +0100 ++++ serefpolicy-3.5.13/support/Makefile.devel 2009-01-19 18:50:31.000000000 +0100 @@ -181,8 +181,7 @@ tmp/%.mod: $(m4support) tmp/all_interfaces.conf %.te @$(EINFO) "Compiling $(NAME) $(basename $(@F)) module" diff --git a/selinux-policy.spec b/selinux-policy.spec index e332355..4651103 100644 --- a/selinux-policy.spec +++ b/selinux-policy.spec @@ -20,7 +20,7 @@ Summary: SELinux policy configuration Name: selinux-policy Version: 3.5.13 -Release: 39%{?dist} +Release: 40%{?dist} License: GPLv2+ Group: System Environment/Base Source: serefpolicy-%{version}.tgz @@ -459,6 +459,11 @@ exit 0 %endif %changelog +* Mon Jan 19 2009 Miroslav Grepl 3.5.13-40 +- Allow kismet read generic files in /usr +- Add execstack for Podslueth policy +- Allow qemu use generic ptys and ptmx + * Mon Jan 12 2009 Miroslav Grepl 3.5.13-39 - Allow cups_pdf_t mananage nfs files/dirs - Add read_lnk_files to postfix_domain_template