diff --git a/.cvsignore b/.cvsignore index f09593d..93937d7 100644 --- a/.cvsignore +++ b/.cvsignore @@ -141,3 +141,4 @@ serefpolicy-3.2.9.tgz serefpolicy-3.3.0.tgz serefpolicy-3.3.1.tgz serefpolicy-3.4.1.tgz +serefpolicy-3.4.2.tgz diff --git a/policy-20080509.patch b/policy-20080509.patch index d5d5afd..4c95814 100644 --- a/policy-20080509.patch +++ b/policy-20080509.patch @@ -1,20 +1,99 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.4.2/Makefile +--- nsaserefpolicy/Makefile 2008-05-19 10:26:49.000000000 -0400 ++++ serefpolicy-3.4.2/Makefile 2008-06-12 10:36:53.132718000 -0400 +@@ -311,20 +311,22 @@ + + # parse-rolemap modulename,outputfile + define parse-rolemap +- $(verbose) $(M4) $(M4PARAM) $(rolemap) | \ +- $(AWK) '/^[[:blank:]]*[A-Za-z]/{ print "gen_require(type " $$3 "; role " $$1 ";)\n$1_per_role_template(" $$2 "," $$3 "," $$1 ")" }' >> $2 ++ echo "" >> $2 ++# $(verbose) $(M4) $(M4PARAM) $(rolemap) | \ ++# $(AWK) '/^[[:blank:]]*[A-Za-z]/{ print "gen_require(type " $$3 "; role " $$1 ";)\n$1_per_role_template(" $$2 "," $$3 "," $$1 ")" }' >> $2 + endef + + # perrole-expansion modulename,outputfile + define perrole-expansion +- $(verbose) echo "ifdef(\`""$1""_per_role_template',\`" > $2 +- $(call parse-rolemap,$1,$2) +- $(verbose) echo "')" >> $2 +- +- $(verbose) echo "ifdef(\`""$1""_per_userdomain_template',\`" >> $2 +- $(verbose) echo "errprint(\`Warning: per_userdomain_templates have been renamed to per_role_templates (""$1""_per_userdomain_template)'__endline__)" >> $2 +- $(call parse-rolemap-compat,$1,$2) +- $(verbose) echo "')" >> $2 ++ echo "No longer doing perrole-expansion" ++# $(verbose) echo "ifdef(\`""$1""_per_role_template',\`" > $2 ++# $(call parse-rolemap,$1,$2) ++# $(verbose) echo "')" >> $2 ++ ++# $(verbose) echo "ifdef(\`""$1""_per_userdomain_template',\`" >> $2 ++# $(verbose) echo "errprint(\`Warning: per_userdomain_templates have been renamed to per_role_templates (""$1""_per_userdomain_template)'__endline__)" >> $2 ++# $(call parse-rolemap-compat,$1,$2) ++# $(verbose) echo "')" >> $2 + endef + + # create-base-per-role-tmpl modulenames,outputfile +@@ -523,6 +525,10 @@ + @mkdir -p $(appdir)/users + $(verbose) $(INSTALL) -m 644 $^ $@ + ++$(appdir)/initrc_context: $(tmpdir)/initrc_context ++ @mkdir -p $(appdir) ++ $(verbose) $(INSTALL) -m 644 $< $@ ++ + $(appdir)/%: $(appconf)/% + @mkdir -p $(appdir) + $(verbose) $(INSTALL) -m 644 $< $@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-3.4.2/Rules.modular +--- nsaserefpolicy/Rules.modular 2008-05-29 15:55:44.000000000 -0400 ++++ serefpolicy-3.4.2/Rules.modular 2008-06-12 10:36:53.137714000 -0400 +@@ -73,8 +73,8 @@ + $(tmpdir)/%.mod: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf %.te + @echo "Compliling $(NAME) $(@F) module" + @test -d $(tmpdir) || mkdir -p $(tmpdir) +- $(call perrole-expansion,$(basename $(@F)),$@.role) +- $(verbose) $(M4) $(M4PARAM) -s $^ $@.role > $(@:.mod=.tmp) ++# $(call perrole-expansion,$(basename $(@F)),$@.role) ++ $(verbose) $(M4) $(M4PARAM) -s $^ > $(@:.mod=.tmp) + $(verbose) $(CHECKMODULE) -m $(@:.mod=.tmp) -o $@ + + $(tmpdir)/%.mod.fc: $(m4support) %.fc +@@ -129,7 +129,7 @@ + @test -d $(tmpdir) || mkdir -p $(tmpdir) + # define all available object classes + $(verbose) $(genperm) $(avs) $(secclass) > $@ +- $(verbose) $(call create-base-per-role-tmpl,$(patsubst %.te,%,$(base_mods)),$@) ++# $(verbose) $(call create-base-per-role-tmpl,$(patsubst %.te,%,$(base_mods)),$@) + $(verbose) test -f $(booleans) && $(setbools) $(booleans) >> $@ || true + + $(tmpdir)/global_bools.conf: M4PARAM += -D self_contained_policy +@@ -146,7 +146,7 @@ + $(tmpdir)/rolemap.conf: M4PARAM += -D self_contained_policy + $(tmpdir)/rolemap.conf: $(rolemap) + $(verbose) echo "" > $@ +- $(call parse-rolemap,base,$@) ++# $(call parse-rolemap,base,$@) + + $(tmpdir)/all_te_files.conf: M4PARAM += -D self_contained_policy + $(tmpdir)/all_te_files.conf: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf $(base_te_files) $(tmpdir)/rolemap.conf diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/failsafe_context serefpolicy-3.4.2/config/appconfig-mcs/failsafe_context ---- nsaserefpolicy/config/appconfig-mcs/failsafe_context 2008-05-29 15:57:54.000000000 -0400 -+++ serefpolicy-3.4.2/config/appconfig-mcs/failsafe_context 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/config/appconfig-mcs/failsafe_context 2008-05-19 10:26:48.000000000 -0400 ++++ serefpolicy-3.4.2/config/appconfig-mcs/failsafe_context 2008-06-12 10:36:53.142709000 -0400 @@ -1 +1 @@ -sysadm_r:sysadm_t:s0 +system_r:unconfined_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts serefpolicy-3.4.2/config/appconfig-mcs/guest_u_default_contexts --- nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.2/config/appconfig-mcs/guest_u_default_contexts 2008-06-11 12:02:26.000000000 -0400 ++++ serefpolicy-3.4.2/config/appconfig-mcs/guest_u_default_contexts 2008-06-12 10:36:53.148703000 -0400 @@ -0,0 +1,4 @@ +system_r:local_login_t:s0 guest_r:guest_t:s0 +system_r:remote_login_t:s0 guest_r:guest_t:s0 +system_r:sshd_t:s0 guest_r:guest_t:s0 +system_r:crond_t:s0 guest_r:guest_crond_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/root_default_contexts serefpolicy-3.4.2/config/appconfig-mcs/root_default_contexts ---- nsaserefpolicy/config/appconfig-mcs/root_default_contexts 2008-05-29 15:57:54.000000000 -0400 -+++ serefpolicy-3.4.2/config/appconfig-mcs/root_default_contexts 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/config/appconfig-mcs/root_default_contexts 2008-05-19 10:26:48.000000000 -0400 ++++ serefpolicy-3.4.2/config/appconfig-mcs/root_default_contexts 2008-06-12 10:36:53.152700000 -0400 @@ -1,11 +1,7 @@ system_r:crond_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_crond_t:s0 staff_r:staff_crond_t:s0 user_r:user_crond_t:s0 system_r:local_login_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 @@ -29,8 +108,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/root_de -#system_r:sshd_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 +system_r:sshd_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/seusers serefpolicy-3.4.2/config/appconfig-mcs/seusers ---- nsaserefpolicy/config/appconfig-mcs/seusers 2008-05-29 15:57:54.000000000 -0400 -+++ serefpolicy-3.4.2/config/appconfig-mcs/seusers 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/config/appconfig-mcs/seusers 2008-05-19 10:26:47.000000000 -0400 ++++ serefpolicy-3.4.2/config/appconfig-mcs/seusers 2008-06-12 10:36:53.157694000 -0400 @@ -1,3 +1,3 @@ system_u:system_u:s0-mcs_systemhigh root:root:s0-mcs_systemhigh @@ -38,7 +117,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/seusers +__default__:unconfined_u:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts serefpolicy-3.4.2/config/appconfig-mcs/unconfined_u_default_contexts --- nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.2/config/appconfig-mcs/unconfined_u_default_contexts 2008-06-11 12:02:26.000000000 -0400 ++++ serefpolicy-3.4.2/config/appconfig-mcs/unconfined_u_default_contexts 2008-06-12 10:36:53.162689000 -0400 @@ -0,0 +1,9 @@ +system_r:crond_t:s0 unconfined_r:unconfined_t:s0 +system_r:initrc_t:s0 unconfined_r:unconfined_t:s0 @@ -50,14 +129,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/unconfi +system_r:unconfined_t:s0 unconfined_r:unconfined_t:s0 +system_r:xdm_t:s0 unconfined_r:unconfined_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/userhelper_context serefpolicy-3.4.2/config/appconfig-mcs/userhelper_context ---- nsaserefpolicy/config/appconfig-mcs/userhelper_context 2008-05-29 15:57:54.000000000 -0400 -+++ serefpolicy-3.4.2/config/appconfig-mcs/userhelper_context 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/config/appconfig-mcs/userhelper_context 2008-05-19 10:26:47.000000000 -0400 ++++ serefpolicy-3.4.2/config/appconfig-mcs/userhelper_context 2008-06-12 10:36:53.166685000 -0400 @@ -1 +1 @@ -system_u:sysadm_r:sysadm_t:s0 +system_u:system_r:unconfined_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts serefpolicy-3.4.2/config/appconfig-mcs/xguest_u_default_contexts --- nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.2/config/appconfig-mcs/xguest_u_default_contexts 2008-06-11 12:02:26.000000000 -0400 ++++ serefpolicy-3.4.2/config/appconfig-mcs/xguest_u_default_contexts 2008-06-12 10:36:53.171680000 -0400 @@ -0,0 +1,5 @@ +system_r:local_login_t xguest_r:xguest_t:s0 +system_r:remote_login_t xguest_r:xguest_t:s0 @@ -66,7 +145,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/xguest_ +system_r:xdm_t xguest_r:xguest_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts serefpolicy-3.4.2/config/appconfig-mls/guest_u_default_contexts --- nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.2/config/appconfig-mls/guest_u_default_contexts 2008-06-11 12:02:26.000000000 -0400 ++++ serefpolicy-3.4.2/config/appconfig-mls/guest_u_default_contexts 2008-06-12 10:36:53.176675000 -0400 @@ -0,0 +1,4 @@ +system_r:local_login_t:s0 guest_r:guest_t:s0 +system_r:remote_login_t:s0 guest_r:guest_t:s0 @@ -74,15 +153,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/guest_u +system_r:crond_t:s0 guest_r:guest_crond_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/guest_u_default_contexts serefpolicy-3.4.2/config/appconfig-standard/guest_u_default_contexts --- nsaserefpolicy/config/appconfig-standard/guest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.2/config/appconfig-standard/guest_u_default_contexts 2008-06-11 12:02:26.000000000 -0400 ++++ serefpolicy-3.4.2/config/appconfig-standard/guest_u_default_contexts 2008-06-12 10:36:53.181670000 -0400 @@ -0,0 +1,4 @@ +system_r:local_login_t guest_r:guest_t +system_r:remote_login_t guest_r:guest_t +system_r:sshd_t guest_r:guest_t +system_r:crond_t guest_r:guest_crond_t diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/root_default_contexts serefpolicy-3.4.2/config/appconfig-standard/root_default_contexts ---- nsaserefpolicy/config/appconfig-standard/root_default_contexts 2008-05-29 15:57:54.000000000 -0400 -+++ serefpolicy-3.4.2/config/appconfig-standard/root_default_contexts 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/config/appconfig-standard/root_default_contexts 2008-05-19 10:26:47.000000000 -0400 ++++ serefpolicy-3.4.2/config/appconfig-standard/root_default_contexts 2008-06-12 10:36:53.185666000 -0400 @@ -1,11 +1,7 @@ system_r:crond_t unconfined_r:unconfined_t sysadm_r:sysadm_crond_t staff_r:staff_crond_t user_r:user_crond_t system_r:local_login_t unconfined_r:unconfined_t sysadm_r:sysadm_t staff_r:staff_t user_r:user_t @@ -98,63 +177,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/ro +system_r:sshd_t unconfined_r:unconfined_t sysadm_r:sysadm_t staff_r:staff_t user_r:user_t diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/xguest_u_default_contexts serefpolicy-3.4.2/config/appconfig-standard/xguest_u_default_contexts --- nsaserefpolicy/config/appconfig-standard/xguest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.2/config/appconfig-standard/xguest_u_default_contexts 2008-06-11 12:02:26.000000000 -0400 ++++ serefpolicy-3.4.2/config/appconfig-standard/xguest_u_default_contexts 2008-06-12 10:36:53.190661000 -0400 @@ -0,0 +1,5 @@ +system_r:local_login_t xguest_r:xguest_t +system_r:remote_login_t xguest_r:xguest_t +system_r:sshd_t xguest_r:xguest_t +system_r:crond_t xguest_r:xguest_crond_t +system_r:xdm_t xguest_r:xguest_t -diff --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.4.2/Makefile ---- nsaserefpolicy/Makefile 2008-05-29 15:57:55.000000000 -0400 -+++ serefpolicy-3.4.2/Makefile 2008-06-11 12:02:26.000000000 -0400 -@@ -311,20 +311,22 @@ - - # parse-rolemap modulename,outputfile - define parse-rolemap -- $(verbose) $(M4) $(M4PARAM) $(rolemap) | \ -- $(AWK) '/^[[:blank:]]*[A-Za-z]/{ print "gen_require(type " $$3 "; role " $$1 ";)\n$1_per_role_template(" $$2 "," $$3 "," $$1 ")" }' >> $2 -+ echo "" >> $2 -+# $(verbose) $(M4) $(M4PARAM) $(rolemap) | \ -+# $(AWK) '/^[[:blank:]]*[A-Za-z]/{ print "gen_require(type " $$3 "; role " $$1 ";)\n$1_per_role_template(" $$2 "," $$3 "," $$1 ")" }' >> $2 - endef - - # perrole-expansion modulename,outputfile - define perrole-expansion -- $(verbose) echo "ifdef(\`""$1""_per_role_template',\`" > $2 -- $(call parse-rolemap,$1,$2) -- $(verbose) echo "')" >> $2 -- -- $(verbose) echo "ifdef(\`""$1""_per_userdomain_template',\`" >> $2 -- $(verbose) echo "errprint(\`Warning: per_userdomain_templates have been renamed to per_role_templates (""$1""_per_userdomain_template)'__endline__)" >> $2 -- $(call parse-rolemap-compat,$1,$2) -- $(verbose) echo "')" >> $2 -+ echo "No longer doing perrole-expansion" -+# $(verbose) echo "ifdef(\`""$1""_per_role_template',\`" > $2 -+# $(call parse-rolemap,$1,$2) -+# $(verbose) echo "')" >> $2 -+ -+# $(verbose) echo "ifdef(\`""$1""_per_userdomain_template',\`" >> $2 -+# $(verbose) echo "errprint(\`Warning: per_userdomain_templates have been renamed to per_role_templates (""$1""_per_userdomain_template)'__endline__)" >> $2 -+# $(call parse-rolemap-compat,$1,$2) -+# $(verbose) echo "')" >> $2 - endef - - # create-base-per-role-tmpl modulenames,outputfile -@@ -523,6 +525,10 @@ - @mkdir -p $(appdir)/users - $(verbose) $(INSTALL) -m 644 $^ $@ - -+$(appdir)/initrc_context: $(tmpdir)/initrc_context -+ @mkdir -p $(appdir) -+ $(verbose) $(INSTALL) -m 644 $< $@ -+ - $(appdir)/%: $(appconf)/% - @mkdir -p $(appdir) - $(verbose) $(INSTALL) -m 644 $< $@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/ftpd_selinux.8 serefpolicy-3.4.2/man/man8/ftpd_selinux.8 ---- nsaserefpolicy/man/man8/ftpd_selinux.8 2008-05-29 15:57:54.000000000 -0400 -+++ serefpolicy-3.4.2/man/man8/ftpd_selinux.8 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/man/man8/ftpd_selinux.8 2008-05-19 10:26:48.000000000 -0400 ++++ serefpolicy-3.4.2/man/man8/ftpd_selinux.8 2008-06-12 10:36:53.194657000 -0400 @@ -35,10 +35,6 @@ directorories, you need to set the ftp_home_dir boolean. .TP @@ -167,8 +199,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/ftpd_selinux.8 sere service vsftpd restart .TP diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/httpd_selinux.8 serefpolicy-3.4.2/man/man8/httpd_selinux.8 ---- nsaserefpolicy/man/man8/httpd_selinux.8 2008-05-29 15:57:54.000000000 -0400 -+++ serefpolicy-3.4.2/man/man8/httpd_selinux.8 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/man/man8/httpd_selinux.8 2008-05-19 10:26:48.000000000 -0400 ++++ serefpolicy-3.4.2/man/man8/httpd_selinux.8 2008-06-12 10:36:53.199652000 -0400 @@ -22,23 +22,19 @@ .EX httpd_sys_content_t @@ -199,8 +231,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/httpd_selinux.8 ser httpd_unconfined_script_exec_t .EE diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.4.2/policy/global_tunables ---- nsaserefpolicy/policy/global_tunables 2008-05-29 15:57:53.000000000 -0400 -+++ serefpolicy-3.4.2/policy/global_tunables 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/global_tunables 2008-05-19 10:26:46.000000000 -0400 ++++ serefpolicy-3.4.2/policy/global_tunables 2008-06-12 10:36:53.204647000 -0400 @@ -34,7 +34,7 @@ ## @@ -240,8 +272,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables seref + + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amanda.te serefpolicy-3.4.2/policy/modules/admin/amanda.te ---- nsaserefpolicy/policy/modules/admin/amanda.te 2008-05-29 15:57:53.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/admin/amanda.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/amanda.te 2008-05-29 15:55:44.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/admin/amanda.te 2008-06-12 10:36:53.209642000 -0400 @@ -82,8 +82,7 @@ allow amanda_t amanda_config_t:file { getattr read }; @@ -261,8 +293,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amanda. libs_use_ld_so(amanda_recover_t) libs_use_shared_libs(amanda_recover_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anaconda.te serefpolicy-3.4.2/policy/modules/admin/anaconda.te ---- nsaserefpolicy/policy/modules/admin/anaconda.te 2008-05-29 15:57:53.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/admin/anaconda.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/anaconda.te 2008-05-19 10:26:45.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/admin/anaconda.te 2008-06-12 10:36:53.214637000 -0400 @@ -31,16 +31,11 @@ modutils_domtrans_insmod(anaconda_t) @@ -292,8 +324,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anacond usermanage_domtrans_admin_passwd(anaconda_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/bootloader.if serefpolicy-3.4.2/policy/modules/admin/bootloader.if ---- nsaserefpolicy/policy/modules/admin/bootloader.if 2008-05-29 15:57:53.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/admin/bootloader.if 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/bootloader.if 2008-05-19 10:26:45.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/admin/bootloader.if 2008-06-12 10:36:53.219632000 -0400 @@ -49,6 +49,11 @@ role $2 types bootloader_t; @@ -307,8 +339,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/bootloa ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/bootloader.te serefpolicy-3.4.2/policy/modules/admin/bootloader.te ---- nsaserefpolicy/policy/modules/admin/bootloader.te 2008-05-29 15:57:53.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/admin/bootloader.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/bootloader.te 2008-05-19 10:26:45.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/admin/bootloader.te 2008-06-12 10:36:53.224627000 -0400 @@ -169,7 +169,6 @@ files_manage_isid_type_symlinks(bootloader_t) files_manage_isid_type_blk_files(bootloader_t) @@ -326,8 +358,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/bootloa + unconfined_domain(bootloader_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/brctl.te serefpolicy-3.4.2/policy/modules/admin/brctl.te ---- nsaserefpolicy/policy/modules/admin/brctl.te 2008-05-29 15:57:53.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/admin/brctl.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/brctl.te 2008-05-19 10:26:45.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/admin/brctl.te 2008-06-12 10:36:53.229622000 -0400 @@ -33,6 +33,8 @@ files_read_etc_files(brctl_t) @@ -338,8 +370,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/brctl.t libs_use_shared_libs(brctl_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/certwatch.te serefpolicy-3.4.2/policy/modules/admin/certwatch.te ---- nsaserefpolicy/policy/modules/admin/certwatch.te 2008-05-29 15:57:53.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/admin/certwatch.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/certwatch.te 2008-05-19 10:26:45.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/admin/certwatch.te 2008-06-12 10:36:53.234617000 -0400 @@ -15,8 +15,19 @@ # # Local policy @@ -378,8 +410,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/certwat + pcscd_read_pub_files(certwatch_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.te serefpolicy-3.4.2/policy/modules/admin/consoletype.te ---- nsaserefpolicy/policy/modules/admin/consoletype.te 2008-05-29 15:57:53.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/admin/consoletype.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/consoletype.te 2008-05-19 10:26:46.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/admin/consoletype.te 2008-06-12 10:36:53.239612000 -0400 @@ -8,9 +8,11 @@ type consoletype_t; @@ -404,8 +436,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/console init_use_fds(consoletype_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstboot.if serefpolicy-3.4.2/policy/modules/admin/firstboot.if ---- nsaserefpolicy/policy/modules/admin/firstboot.if 2008-05-29 15:57:53.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/admin/firstboot.if 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/firstboot.if 2008-05-19 10:26:45.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/admin/firstboot.if 2008-06-12 10:36:53.244607000 -0400 @@ -141,4 +141,6 @@ ') @@ -414,8 +446,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstbo + ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstboot.te serefpolicy-3.4.2/policy/modules/admin/firstboot.te ---- nsaserefpolicy/policy/modules/admin/firstboot.te 2008-05-29 15:57:53.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/admin/firstboot.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/firstboot.te 2008-05-19 10:26:45.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/admin/firstboot.te 2008-06-12 10:36:53.257594000 -0400 @@ -35,9 +35,6 @@ allow firstboot_t firstboot_etc_t:file { getattr read }; @@ -455,8 +487,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstbo -') ') dnl end TODO diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.if serefpolicy-3.4.2/policy/modules/admin/kismet.if ---- nsaserefpolicy/policy/modules/admin/kismet.if 2008-05-29 15:57:53.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/admin/kismet.if 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/kismet.if 2008-05-29 15:55:44.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/admin/kismet.if 2008-06-12 10:36:53.262589000 -0400 @@ -199,7 +199,7 @@ # interface(`kismet_append_log',` @@ -477,8 +509,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet. kismet_manage_log($1) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.te serefpolicy-3.4.2/policy/modules/admin/kismet.te ---- nsaserefpolicy/policy/modules/admin/kismet.te 2008-05-29 15:57:53.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/admin/kismet.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/kismet.te 2008-05-29 15:55:44.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/admin/kismet.te 2008-06-12 10:36:53.267584000 -0400 @@ -26,6 +26,7 @@ # @@ -488,8 +520,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet. manage_files_pattern(kismet_t, kismet_log_t, kismet_log_t) allow kismet_t kismet_log_t:dir setattr; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kudzu.te serefpolicy-3.4.2/policy/modules/admin/kudzu.te ---- nsaserefpolicy/policy/modules/admin/kudzu.te 2008-05-29 15:57:53.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/admin/kudzu.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/kudzu.te 2008-05-19 10:26:46.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/admin/kudzu.te 2008-06-12 10:36:53.272579000 -0400 @@ -21,8 +21,8 @@ # Local policy # @@ -549,8 +581,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kudzu.t -allow kudzu_t cupsd_rw_etc_t:dir list_dir_perms; -') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrotate.te serefpolicy-3.4.2/policy/modules/admin/logrotate.te ---- nsaserefpolicy/policy/modules/admin/logrotate.te 2008-05-29 15:57:53.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/admin/logrotate.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/logrotate.te 2008-05-19 10:26:45.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/admin/logrotate.te 2008-06-12 10:36:53.277574000 -0400 @@ -71,6 +71,7 @@ fs_search_auto_mountpoints(logrotate_t) @@ -572,8 +604,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrota # cjp: why is this needed? init_domtrans_script(logrotate_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatch.te serefpolicy-3.4.2/policy/modules/admin/logwatch.te ---- nsaserefpolicy/policy/modules/admin/logwatch.te 2008-05-29 15:57:53.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/admin/logwatch.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/logwatch.te 2008-05-19 10:26:45.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/admin/logwatch.te 2008-06-12 10:36:53.282569000 -0400 @@ -59,13 +59,13 @@ files_read_usr_files(logwatch_t) files_search_spool(logwatch_t) @@ -598,8 +630,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatc + samba_read_share_files(logwatch_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mrtg.te serefpolicy-3.4.2/policy/modules/admin/mrtg.te ---- nsaserefpolicy/policy/modules/admin/mrtg.te 2008-05-29 15:57:53.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/admin/mrtg.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/mrtg.te 2008-05-19 10:26:46.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/admin/mrtg.te 2008-06-12 10:36:53.287564000 -0400 @@ -78,6 +78,7 @@ dev_read_urand(mrtg_t) @@ -609,8 +641,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mrtg.te files_read_usr_files(mrtg_t) files_search_var(mrtg_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutils.te serefpolicy-3.4.2/policy/modules/admin/netutils.te ---- nsaserefpolicy/policy/modules/admin/netutils.te 2008-05-29 15:57:53.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/admin/netutils.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/netutils.te 2008-05-19 10:26:45.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/admin/netutils.te 2008-06-12 10:36:53.292559000 -0400 @@ -50,6 +50,7 @@ files_tmp_filetrans(netutils_t, netutils_tmp_t, { file dir }) @@ -731,8 +763,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutil - nscd_socket_use(traceroute_t) -') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.te serefpolicy-3.4.2/policy/modules/admin/prelink.te ---- nsaserefpolicy/policy/modules/admin/prelink.te 2008-05-29 15:57:53.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/admin/prelink.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/prelink.te 2008-05-19 10:26:45.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/admin/prelink.te 2008-06-12 10:36:53.297554000 -0400 @@ -26,7 +26,7 @@ # Local policy # @@ -791,8 +823,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink + unconfined_domain(prelink_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc serefpolicy-3.4.2/policy/modules/admin/rpm.fc ---- nsaserefpolicy/policy/modules/admin/rpm.fc 2008-05-29 15:57:53.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/admin/rpm.fc 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/rpm.fc 2008-05-19 10:26:45.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/admin/rpm.fc 2008-06-12 10:36:53.302550000 -0400 @@ -11,7 +11,8 @@ /usr/sbin/system-install-packages -- gen_context(system_u:object_r:rpm_exec_t,s0) @@ -822,8 +854,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc # SuSE ifdef(`distro_suse', ` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if serefpolicy-3.4.2/policy/modules/admin/rpm.if ---- nsaserefpolicy/policy/modules/admin/rpm.if 2008-05-29 15:57:53.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/admin/rpm.if 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/rpm.if 2008-05-19 10:26:45.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/admin/rpm.if 2008-06-12 10:36:53.307544000 -0400 @@ -152,6 +152,24 @@ ######################################## @@ -1112,8 +1144,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te serefpolicy-3.4.2/policy/modules/admin/rpm.te ---- nsaserefpolicy/policy/modules/admin/rpm.te 2008-05-29 15:57:53.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/admin/rpm.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/rpm.te 2008-05-19 10:26:46.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/admin/rpm.te 2008-06-12 10:36:53.312539000 -0400 @@ -31,6 +31,9 @@ files_type(rpm_var_lib_t) typealias rpm_var_lib_t alias var_lib_rpm_t; @@ -1198,123 +1230,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te usermanage_domtrans_groupadd(rpm_script_t) usermanage_domtrans_useradd(rpm_script_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if serefpolicy-3.4.2/policy/modules/admin/sudo.if ---- nsaserefpolicy/policy/modules/admin/sudo.if 2008-05-29 15:57:53.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/admin/sudo.if 2008-06-11 12:02:26.000000000 -0400 -@@ -55,7 +55,7 @@ - # - - # Use capabilities. -- allow $1_sudo_t self:capability { fowner setuid setgid dac_override sys_resource }; -+ allow $1_sudo_t self:capability { fowner setuid setgid dac_override sys_nice sys_resource }; - allow $1_sudo_t self:process ~{ ptrace setcurrent setexec setfscreate setrlimit execmem execstack execheap }; - allow $1_sudo_t self:process { setexec setrlimit }; - allow $1_sudo_t self:fd use; -@@ -68,33 +68,35 @@ - allow $1_sudo_t self:unix_stream_socket create_stream_socket_perms; - allow $1_sudo_t self:unix_dgram_socket sendto; - allow $1_sudo_t self:unix_stream_socket connectto; -- allow $1_sudo_t self:netlink_audit_socket { create bind write nlmsg_read read }; -+ allow $1_sudo_t self:key manage_key_perms; -+ allow $1_sudo_t $1_t:key search; - - # Enter this derived domain from the user domain - domtrans_pattern($2, sudo_exec_t, $1_sudo_t) - - # By default, revert to the calling domain when a shell is executed. - corecmd_shell_domtrans($1_sudo_t,$2) -+ corecmd_bin_domtrans($1_sudo_t,$2) - allow $2 $1_sudo_t:fd use; - allow $2 $1_sudo_t:fifo_file rw_file_perms; - allow $2 $1_sudo_t:process sigchld; - - kernel_read_kernel_sysctls($1_sudo_t) - kernel_read_system_state($1_sudo_t) -- kernel_search_key($1_sudo_t) -+ kernel_link_key($1_sudo_t) - - dev_read_urand($1_sudo_t) - - fs_search_auto_mountpoints($1_sudo_t) - fs_getattr_xattr_fs($1_sudo_t) - -- auth_domtrans_chk_passwd($1_sudo_t) -+ auth_run_chk_passwd($1_sudo_t, $3, { $1_tty_device_t $1_devpts_t }) - # sudo stores a token in the pam_pid directory - auth_manage_pam_pid($1_sudo_t) - auth_use_nsswitch($1_sudo_t) - - corecmd_read_bin_symlinks($1_sudo_t) -- corecmd_getattr_all_executables($1_sudo_t) -+ corecmd_exec_all_executables($1_sudo_t) - - domain_use_interactive_fds($1_sudo_t) - domain_sigchld_interactive_fds($1_sudo_t) -@@ -106,32 +108,49 @@ - files_getattr_usr_files($1_sudo_t) - # for some PAM modules and for cwd - files_dontaudit_search_home($1_sudo_t) -+ files_list_tmp($1_sudo_t) - - init_rw_utmp($1_sudo_t) - - libs_use_ld_so($1_sudo_t) - libs_use_shared_libs($1_sudo_t) - -+ logging_send_audit_msgs($1_sudo_t) - logging_send_syslog_msg($1_sudo_t) - - miscfiles_read_localization($1_sudo_t) - -- userdom_manage_user_home_content_files($1,$1_sudo_t) -- userdom_manage_user_home_content_symlinks($1,$1_sudo_t) -- userdom_manage_user_tmp_files($1,$1_sudo_t) -- userdom_manage_user_tmp_symlinks($1,$1_sudo_t) -+ mta_per_role_template($1, $1_sudo_t, $3) -+ -+ unprivuser_manage_home_content_files($1_sudo_t) -+ unprivuser_manage_home_content_symlinks($1_sudo_t) -+ tunable_policy(`use_nfs_home_dirs',` -+ fs_manage_nfs_files($1_sudo_t) -+ ') -+ -+ tunable_policy(`use_samba_home_dirs',` -+ fs_manage_cifs_files($1_sudo_t) -+ ') -+ unprivuser_manage_tmp_files($1_sudo_t) -+ unprivuser_manage_tmp_symlinks($1_sudo_t) -+ userdom_exec_user_home_content_files($1,$1_sudo_t) - userdom_use_user_terminals($1,$1_sudo_t) - userdom_use_unpriv_users_fds($1_sudo_t) - # for some PAM modules and for cwd -+ sysadm_search_home_content_dirs($1_sudo_t) - userdom_dontaudit_search_all_users_home_content($1_sudo_t) - -- ifdef(`TODO',` -- # for when the network connection is killed -- dontaudit unpriv_userdomain $1_sudo_t:process signal; -- -- ifdef(`mta.te', ` -- domain_auto_trans($1_sudo_t, sendmail_exec_t, $1_mail_t) -- ') -+ domain_role_change_exemption($1_sudo_t) -+ userdom_spec_domtrans_all_users($1_sudo_t) - -- ') dnl end TODO -+ selinux_validate_context($1_sudo_t) -+ selinux_compute_relabel_context($1_sudo_t) -+ selinux_getattr_fs($1_sudo_t) -+ seutil_read_config($1_sudo_t) -+ seutil_search_default_contexts($1_sudo_t) -+ -+ term_use_all_user_ttys($1_sudo_t) -+ term_use_all_user_ptys($1_sudo_t) -+ term_relabel_all_user_ttys($1_sudo_t) -+ term_relabel_all_user_ptys($1_sudo_t) - ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/su.if serefpolicy-3.4.2/policy/modules/admin/su.if ---- nsaserefpolicy/policy/modules/admin/su.if 2008-05-29 15:57:53.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/admin/su.if 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/su.if 2008-05-19 10:26:46.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/admin/su.if 2008-06-12 10:36:53.317534000 -0400 @@ -41,15 +41,13 @@ allow $2 $1_su_t:process signal; @@ -1442,9 +1360,123 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/su.if s ') ####################################### +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if serefpolicy-3.4.2/policy/modules/admin/sudo.if +--- nsaserefpolicy/policy/modules/admin/sudo.if 2008-05-19 10:26:46.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/admin/sudo.if 2008-06-12 10:36:53.322529000 -0400 +@@ -55,7 +55,7 @@ + # + + # Use capabilities. +- allow $1_sudo_t self:capability { fowner setuid setgid dac_override sys_resource }; ++ allow $1_sudo_t self:capability { fowner setuid setgid dac_override sys_nice sys_resource }; + allow $1_sudo_t self:process ~{ ptrace setcurrent setexec setfscreate setrlimit execmem execstack execheap }; + allow $1_sudo_t self:process { setexec setrlimit }; + allow $1_sudo_t self:fd use; +@@ -68,33 +68,35 @@ + allow $1_sudo_t self:unix_stream_socket create_stream_socket_perms; + allow $1_sudo_t self:unix_dgram_socket sendto; + allow $1_sudo_t self:unix_stream_socket connectto; +- allow $1_sudo_t self:netlink_audit_socket { create bind write nlmsg_read read }; ++ allow $1_sudo_t self:key manage_key_perms; ++ allow $1_sudo_t $1_t:key search; + + # Enter this derived domain from the user domain + domtrans_pattern($2, sudo_exec_t, $1_sudo_t) + + # By default, revert to the calling domain when a shell is executed. + corecmd_shell_domtrans($1_sudo_t,$2) ++ corecmd_bin_domtrans($1_sudo_t,$2) + allow $2 $1_sudo_t:fd use; + allow $2 $1_sudo_t:fifo_file rw_file_perms; + allow $2 $1_sudo_t:process sigchld; + + kernel_read_kernel_sysctls($1_sudo_t) + kernel_read_system_state($1_sudo_t) +- kernel_search_key($1_sudo_t) ++ kernel_link_key($1_sudo_t) + + dev_read_urand($1_sudo_t) + + fs_search_auto_mountpoints($1_sudo_t) + fs_getattr_xattr_fs($1_sudo_t) + +- auth_domtrans_chk_passwd($1_sudo_t) ++ auth_run_chk_passwd($1_sudo_t, $3, { $1_tty_device_t $1_devpts_t }) + # sudo stores a token in the pam_pid directory + auth_manage_pam_pid($1_sudo_t) + auth_use_nsswitch($1_sudo_t) + + corecmd_read_bin_symlinks($1_sudo_t) +- corecmd_getattr_all_executables($1_sudo_t) ++ corecmd_exec_all_executables($1_sudo_t) + + domain_use_interactive_fds($1_sudo_t) + domain_sigchld_interactive_fds($1_sudo_t) +@@ -106,32 +108,49 @@ + files_getattr_usr_files($1_sudo_t) + # for some PAM modules and for cwd + files_dontaudit_search_home($1_sudo_t) ++ files_list_tmp($1_sudo_t) + + init_rw_utmp($1_sudo_t) + + libs_use_ld_so($1_sudo_t) + libs_use_shared_libs($1_sudo_t) + ++ logging_send_audit_msgs($1_sudo_t) + logging_send_syslog_msg($1_sudo_t) + + miscfiles_read_localization($1_sudo_t) + +- userdom_manage_user_home_content_files($1,$1_sudo_t) +- userdom_manage_user_home_content_symlinks($1,$1_sudo_t) +- userdom_manage_user_tmp_files($1,$1_sudo_t) +- userdom_manage_user_tmp_symlinks($1,$1_sudo_t) ++ mta_per_role_template($1, $1_sudo_t, $3) ++ ++ unprivuser_manage_home_content_files($1_sudo_t) ++ unprivuser_manage_home_content_symlinks($1_sudo_t) ++ tunable_policy(`use_nfs_home_dirs',` ++ fs_manage_nfs_files($1_sudo_t) ++ ') ++ ++ tunable_policy(`use_samba_home_dirs',` ++ fs_manage_cifs_files($1_sudo_t) ++ ') ++ unprivuser_manage_tmp_files($1_sudo_t) ++ unprivuser_manage_tmp_symlinks($1_sudo_t) ++ userdom_exec_user_home_content_files($1,$1_sudo_t) + userdom_use_user_terminals($1,$1_sudo_t) + userdom_use_unpriv_users_fds($1_sudo_t) + # for some PAM modules and for cwd ++ sysadm_search_home_content_dirs($1_sudo_t) + userdom_dontaudit_search_all_users_home_content($1_sudo_t) + +- ifdef(`TODO',` +- # for when the network connection is killed +- dontaudit unpriv_userdomain $1_sudo_t:process signal; +- +- ifdef(`mta.te', ` +- domain_auto_trans($1_sudo_t, sendmail_exec_t, $1_mail_t) +- ') ++ domain_role_change_exemption($1_sudo_t) ++ userdom_spec_domtrans_all_users($1_sudo_t) + +- ') dnl end TODO ++ selinux_validate_context($1_sudo_t) ++ selinux_compute_relabel_context($1_sudo_t) ++ selinux_getattr_fs($1_sudo_t) ++ seutil_read_config($1_sudo_t) ++ seutil_search_default_contexts($1_sudo_t) ++ ++ term_use_all_user_ttys($1_sudo_t) ++ term_use_all_user_ptys($1_sudo_t) ++ term_relabel_all_user_ttys($1_sudo_t) ++ term_relabel_all_user_ptys($1_sudo_t) + ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tmpreaper.te serefpolicy-3.4.2/policy/modules/admin/tmpreaper.te ---- nsaserefpolicy/policy/modules/admin/tmpreaper.te 2008-05-29 15:57:53.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/admin/tmpreaper.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/tmpreaper.te 2008-05-19 10:26:46.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/admin/tmpreaper.te 2008-06-12 10:36:53.327524000 -0400 @@ -22,12 +22,14 @@ dev_read_urand(tmpreaper_t) @@ -1488,8 +1520,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tmpreap ') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.te serefpolicy-3.4.2/policy/modules/admin/usermanage.te ---- nsaserefpolicy/policy/modules/admin/usermanage.te 2008-05-29 15:57:53.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/admin/usermanage.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/usermanage.te 2008-05-19 10:26:45.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/admin/usermanage.te 2008-06-12 10:36:53.332519000 -0400 @@ -97,6 +97,7 @@ # allow checking if a shell is executable @@ -1557,8 +1589,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/userman rpm_rw_pipes(useradd_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vbetool.te serefpolicy-3.4.2/policy/modules/admin/vbetool.te ---- nsaserefpolicy/policy/modules/admin/vbetool.te 2008-05-29 15:57:53.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/admin/vbetool.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/vbetool.te 2008-05-19 10:26:45.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/admin/vbetool.te 2008-06-12 10:36:53.337514000 -0400 @@ -23,6 +23,9 @@ dev_rwx_zero(vbetool_t) dev_read_sysfs(vbetool_t) @@ -1579,8 +1611,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vbetool + xserver_write_pid(vbetool_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.te serefpolicy-3.4.2/policy/modules/admin/vpn.te ---- nsaserefpolicy/policy/modules/admin/vpn.te 2008-05-29 15:57:53.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/admin/vpn.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/vpn.te 2008-05-19 10:26:46.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/admin/vpn.te 2008-06-12 10:36:53.342509000 -0400 @@ -24,7 +24,8 @@ allow vpnc_t self:capability { dac_override net_admin ipc_lock net_raw }; @@ -1592,8 +1624,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.te allow vpnc_t self:udp_socket create_socket_perms; allow vpnc_t self:rawip_socket create_socket_perms; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ethereal.fc serefpolicy-3.4.2/policy/modules/apps/ethereal.fc ---- nsaserefpolicy/policy/modules/apps/ethereal.fc 2008-05-29 15:57:39.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/apps/ethereal.fc 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/ethereal.fc 2008-05-19 10:26:18.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/apps/ethereal.fc 2008-06-12 10:36:53.347504000 -0400 @@ -1,4 +1,4 @@ -HOME_DIR/\.ethereal(/.*)? gen_context(system_u:object_r:ROLE_ethereal_home_t,s0) +HOME_DIR/\.ethereal(/.*)? gen_context(system_u:object_r:user_ethereal_home_t,s0) @@ -1601,8 +1633,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ethereal /usr/sbin/ethereal.* -- gen_context(system_u:object_r:ethereal_exec_t,s0) /usr/sbin/tethereal.* -- gen_context(system_u:object_r:tethereal_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ethereal.if serefpolicy-3.4.2/policy/modules/apps/ethereal.if ---- nsaserefpolicy/policy/modules/apps/ethereal.if 2008-05-29 15:57:39.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/apps/ethereal.if 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/ethereal.if 2008-05-19 10:26:17.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/apps/ethereal.if 2008-06-12 10:36:53.352500000 -0400 @@ -35,6 +35,7 @@ template(`ethereal_per_role_template',` @@ -1667,8 +1699,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ethereal ####################################### diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ethereal.te serefpolicy-3.4.2/policy/modules/apps/ethereal.te ---- nsaserefpolicy/policy/modules/apps/ethereal.te 2008-05-29 15:57:39.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/apps/ethereal.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/ethereal.te 2008-05-19 10:26:17.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/apps/ethereal.te 2008-06-12 10:36:53.357494000 -0400 @@ -16,6 +16,13 @@ type tethereal_tmp_t; files_tmp_file(tethereal_tmp_t) @@ -1684,8 +1716,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ethereal # # Tethereal policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/evolution.fc serefpolicy-3.4.2/policy/modules/apps/evolution.fc ---- nsaserefpolicy/policy/modules/apps/evolution.fc 2008-05-29 15:57:39.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/apps/evolution.fc 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/evolution.fc 2008-05-19 10:26:17.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/apps/evolution.fc 2008-06-12 10:36:53.362489000 -0400 @@ -2,13 +2,13 @@ # HOME_DIR/ # @@ -1704,8 +1736,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/evolutio # # /usr diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/evolution.if serefpolicy-3.4.2/policy/modules/apps/evolution.if ---- nsaserefpolicy/policy/modules/apps/evolution.if 2008-05-29 15:57:39.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/apps/evolution.if 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/evolution.if 2008-05-19 10:26:17.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/apps/evolution.if 2008-06-12 10:36:53.369482000 -0400 @@ -236,9 +236,9 @@ udev_read_state($1_evolution_t) @@ -1729,8 +1761,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/evolutio userdom_user_home_content_filetrans($1,$1_evolution_t,$1_untrusted_content_tmp_t, { file dir }) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/games.if serefpolicy-3.4.2/policy/modules/apps/games.if ---- nsaserefpolicy/policy/modules/apps/games.if 2008-05-29 15:57:39.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/apps/games.if 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/games.if 2008-05-19 10:26:18.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/apps/games.if 2008-06-12 10:36:53.385466000 -0400 @@ -130,10 +130,10 @@ sysnet_read_config($1_games_t) @@ -1771,8 +1803,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/games.if +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gift.fc serefpolicy-3.4.2/policy/modules/apps/gift.fc ---- nsaserefpolicy/policy/modules/apps/gift.fc 2008-05-29 15:57:39.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/apps/gift.fc 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/gift.fc 2008-05-19 10:26:18.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/apps/gift.fc 2008-06-12 10:36:53.390461000 -0400 @@ -1,4 +1,4 @@ -HOME_DIR/\.giFT(/.*)? gen_context(system_u:object_r:ROLE_gift_home_t,s0) +HOME_DIR/\.giFT(/.*)? gen_context(system_u:object_r:user_gift_home_t,s0) @@ -1780,8 +1812,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gift.fc /usr/(local/)?bin/apollon -- gen_context(system_u:object_r:gift_exec_t,s0) /usr/(local/)?bin/giftd -- gen_context(system_u:object_r:giftd_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gift.if serefpolicy-3.4.2/policy/modules/apps/gift.if ---- nsaserefpolicy/policy/modules/apps/gift.if 2008-05-29 15:57:39.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/apps/gift.if 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/gift.if 2008-05-19 10:26:17.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/apps/gift.if 2008-06-12 10:36:53.395456000 -0400 @@ -43,9 +43,9 @@ application_domain($1_gift_t,gift_exec_t) role $3 types $1_gift_t; @@ -1845,8 +1877,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gift.if domtrans_pattern($2, giftd_exec_t, $1_giftd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gift.te serefpolicy-3.4.2/policy/modules/apps/gift.te ---- nsaserefpolicy/policy/modules/apps/gift.te 2008-05-29 15:57:39.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/apps/gift.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/gift.te 2008-05-19 10:26:17.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/apps/gift.te 2008-06-12 10:36:53.400451000 -0400 @@ -11,3 +11,7 @@ type giftd_exec_t; @@ -1856,8 +1888,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gift.te +userdom_user_home_content(user,user_gift_home_t) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.fc serefpolicy-3.4.2/policy/modules/apps/gnome.fc ---- nsaserefpolicy/policy/modules/apps/gnome.fc 2008-05-29 15:57:39.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/apps/gnome.fc 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/gnome.fc 2008-05-19 10:26:17.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/apps/gnome.fc 2008-06-12 10:36:53.405446000 -0400 @@ -1,8 +1,8 @@ -HOME_DIR/\.config/gtk-.* gen_context(system_u:object_r:ROLE_gnome_home_t,s0) -HOME_DIR/\.gconf(d)?(/.*)? gen_context(system_u:object_r:ROLE_gconf_home_t,s0) @@ -1874,8 +1906,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.fc +# Don't use because toolchain is broken +#/usr/libexec/gconfd-2 -- gen_context(system_u:object_r:gconfd_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if serefpolicy-3.4.2/policy/modules/apps/gnome.if ---- nsaserefpolicy/policy/modules/apps/gnome.if 2008-05-29 15:57:39.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/apps/gnome.if 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/gnome.if 2008-05-23 09:15:06.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/apps/gnome.if 2008-06-12 10:36:53.410441000 -0400 @@ -36,6 +36,7 @@ gen_require(` type gconfd_exec_t, gconf_etc_t; @@ -2084,8 +2116,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if ') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.te serefpolicy-3.4.2/policy/modules/apps/gnome.te ---- nsaserefpolicy/policy/modules/apps/gnome.te 2008-05-29 15:57:39.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/apps/gnome.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/gnome.te 2008-05-19 10:26:18.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/apps/gnome.te 2008-06-12 10:36:53.415436000 -0400 @@ -8,8 +8,34 @@ attribute gnomedomain; @@ -2125,8 +2157,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.te +# + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.fc serefpolicy-3.4.2/policy/modules/apps/gpg.fc ---- nsaserefpolicy/policy/modules/apps/gpg.fc 2008-05-29 15:57:39.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/apps/gpg.fc 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/gpg.fc 2008-05-19 10:26:18.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/apps/gpg.fc 2008-06-12 10:36:53.420433000 -0400 @@ -1,9 +1,9 @@ -HOME_DIR/\.gnupg(/.+)? gen_context(system_u:object_r:ROLE_gpg_secret_t,s0) +HOME_DIR/\.gnupg(/.+)? gen_context(system_u:object_r:user_gpg_secret_t,s0) @@ -2142,8 +2174,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.fc s +/usr/lib(64)?/gnupg/.* -- gen_context(system_u:object_r:gpg_exec_t,s0) +/usr/lib(64)?/gnupg/gpgkeys.* -- gen_context(system_u:object_r:gpg_helper_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.if serefpolicy-3.4.2/policy/modules/apps/gpg.if ---- nsaserefpolicy/policy/modules/apps/gpg.if 2008-05-29 15:57:39.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/apps/gpg.if 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/gpg.if 2008-05-19 10:26:18.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/apps/gpg.if 2008-06-12 10:36:53.425426000 -0400 @@ -38,6 +38,10 @@ gen_require(` type gpg_exec_t, gpg_helper_exec_t; @@ -2483,8 +2515,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.if s ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.te serefpolicy-3.4.2/policy/modules/apps/gpg.te ---- nsaserefpolicy/policy/modules/apps/gpg.te 2008-05-29 15:57:39.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/apps/gpg.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/gpg.te 2008-05-19 10:26:18.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/apps/gpg.te 2008-06-12 10:36:53.430421000 -0400 @@ -15,15 +15,251 @@ gen_tunable(gpg_agent_env_file, false) @@ -2742,8 +2774,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.te s + + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.fc serefpolicy-3.4.2/policy/modules/apps/irc.fc ---- nsaserefpolicy/policy/modules/apps/irc.fc 2008-05-29 15:57:39.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/apps/irc.fc 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/irc.fc 2008-05-19 10:26:17.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/apps/irc.fc 2008-06-12 10:36:53.435416000 -0400 @@ -1,7 +1,7 @@ # # /home @@ -2754,8 +2786,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.fc s # # /usr diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.if serefpolicy-3.4.2/policy/modules/apps/irc.if ---- nsaserefpolicy/policy/modules/apps/irc.if 2008-05-29 15:57:39.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/apps/irc.if 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/irc.if 2008-05-19 10:26:17.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/apps/irc.if 2008-06-12 10:36:53.440411000 -0400 @@ -35,6 +35,7 @@ template(`irc_per_role_template',` gen_require(` @@ -2811,8 +2843,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.if s # Transition from the user domain to the derived domain. domtrans_pattern($2,irc_exec_t,$1_irc_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.te serefpolicy-3.4.2/policy/modules/apps/irc.te ---- nsaserefpolicy/policy/modules/apps/irc.te 2008-05-29 15:57:39.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/apps/irc.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/irc.te 2008-05-19 10:26:17.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/apps/irc.te 2008-06-12 10:36:53.445406000 -0400 @@ -8,3 +8,10 @@ type irc_exec_t; @@ -2825,8 +2857,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.te s +userdom_user_home_content(user,user_irc_tmp_t) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.fc serefpolicy-3.4.2/policy/modules/apps/java.fc ---- nsaserefpolicy/policy/modules/apps/java.fc 2008-05-29 15:57:39.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/apps/java.fc 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/java.fc 2008-05-19 10:26:18.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/apps/java.fc 2008-06-12 10:36:53.450401000 -0400 @@ -3,14 +3,15 @@ # /opt/(.*/)?bin/java[^/]* -- gen_context(system_u:object_r:java_exec_t,s0) @@ -2859,8 +2891,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.fc + +/usr/bin/octave-[^/]* -- gen_context(system_u:object_r:java_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if serefpolicy-3.4.2/policy/modules/apps/java.if ---- nsaserefpolicy/policy/modules/apps/java.if 2008-05-29 15:57:39.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/apps/java.if 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/java.if 2008-05-19 10:26:18.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/apps/java.if 2008-06-12 10:36:53.455396000 -0400 @@ -32,7 +32,7 @@ ## ## @@ -3118,8 +3150,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.te serefpolicy-3.4.2/policy/modules/apps/java.te ---- nsaserefpolicy/policy/modules/apps/java.te 2008-05-29 15:57:39.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/apps/java.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/java.te 2008-05-19 10:26:17.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/apps/java.te 2008-06-12 10:36:53.460391000 -0400 @@ -6,16 +6,10 @@ # Declarations # @@ -3172,13 +3204,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.te + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.fc serefpolicy-3.4.2/policy/modules/apps/livecd.fc --- nsaserefpolicy/policy/modules/apps/livecd.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.2/policy/modules/apps/livecd.fc 2008-06-11 12:02:26.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/apps/livecd.fc 2008-06-12 10:36:53.466385000 -0400 @@ -0,0 +1,2 @@ + +/usr/bin/livecd-creator -- gen_context(system_u:object_r:livecd_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.if serefpolicy-3.4.2/policy/modules/apps/livecd.if --- nsaserefpolicy/policy/modules/apps/livecd.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.2/policy/modules/apps/livecd.if 2008-06-11 12:02:26.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/apps/livecd.if 2008-06-12 10:36:53.471380000 -0400 @@ -0,0 +1,56 @@ + +## policy for livecd @@ -3238,7 +3270,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.i + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.te serefpolicy-3.4.2/policy/modules/apps/livecd.te --- nsaserefpolicy/policy/modules/apps/livecd.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.2/policy/modules/apps/livecd.te 2008-06-11 12:02:26.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/apps/livecd.te 2008-06-12 10:36:53.476375000 -0400 @@ -0,0 +1,24 @@ +policy_module(livecd, 1.0.0) + @@ -3265,8 +3297,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.t + +seutil_domtrans_setfiles_mac(livecd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/loadkeys.te serefpolicy-3.4.2/policy/modules/apps/loadkeys.te ---- nsaserefpolicy/policy/modules/apps/loadkeys.te 2008-05-29 15:57:39.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/apps/loadkeys.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/loadkeys.te 2008-05-19 10:26:18.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/apps/loadkeys.te 2008-06-12 10:36:53.480371000 -0400 @@ -32,7 +32,6 @@ term_dontaudit_use_console(loadkeys_t) term_use_unallocated_ttys(loadkeys_t) @@ -3284,8 +3316,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/loadkeys +unprivuser_dontaudit_list_home_dirs(loadkeys_t) +sysadm_dontaudit_list_home_dirs(loadkeys_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.if serefpolicy-3.4.2/policy/modules/apps/mono.if ---- nsaserefpolicy/policy/modules/apps/mono.if 2008-05-29 15:57:39.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/apps/mono.if 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/mono.if 2008-05-19 10:26:17.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/apps/mono.if 2008-06-12 10:36:53.494357000 -0400 @@ -18,3 +18,122 @@ corecmd_search_bin($1) domtrans_pattern($1, mono_exec_t, mono_t) @@ -3410,8 +3442,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.if +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.te serefpolicy-3.4.2/policy/modules/apps/mono.te ---- nsaserefpolicy/policy/modules/apps/mono.te 2008-05-29 15:57:39.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/apps/mono.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/mono.te 2008-05-19 10:26:17.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/apps/mono.te 2008-06-12 10:36:53.510341000 -0400 @@ -15,7 +15,7 @@ # Local policy # @@ -3430,8 +3462,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.te + xserver_xdm_rw_shm(mono_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.fc serefpolicy-3.4.2/policy/modules/apps/mozilla.fc ---- nsaserefpolicy/policy/modules/apps/mozilla.fc 2008-05-29 15:57:39.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/apps/mozilla.fc 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/mozilla.fc 2008-05-19 10:26:17.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/apps/mozilla.fc 2008-06-12 10:36:53.521330000 -0400 @@ -1,8 +1,8 @@ -HOME_DIR/\.galeon(/.*)? gen_context(system_u:object_r:ROLE_mozilla_home_t,s0) -HOME_DIR/\.java(/.*)? gen_context(system_u:object_r:ROLE_mozilla_home_t,s0) @@ -3461,8 +3493,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. +/usr/lib/[^/]*firefox[^/]*/firefox -- gen_context(system_u:object_r:mozilla_exec_t,s0) +/usr/lib64/[^/]*firefox[^/]*/firefox -- gen_context(system_u:object_r:mozilla_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.if serefpolicy-3.4.2/policy/modules/apps/mozilla.if ---- nsaserefpolicy/policy/modules/apps/mozilla.if 2008-05-29 15:57:39.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/apps/mozilla.if 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/mozilla.if 2008-05-19 10:26:17.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/apps/mozilla.if 2008-06-12 10:36:53.527324000 -0400 @@ -35,7 +35,10 @@ template(`mozilla_per_role_template',` gen_require(` @@ -3932,8 +3964,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. + allow $2 $1_mozilla_t:unix_stream_socket connectto; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.te serefpolicy-3.4.2/policy/modules/apps/mozilla.te ---- nsaserefpolicy/policy/modules/apps/mozilla.te 2008-05-29 15:57:39.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/apps/mozilla.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/mozilla.te 2008-05-19 10:26:18.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/apps/mozilla.te 2008-06-12 10:36:53.531325000 -0400 @@ -6,15 +6,18 @@ # Declarations # @@ -3961,8 +3993,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. +typealias user_mozilla_home_t alias unconfined_mozilla_home_t; +typealias user_mozilla_tmp_t alias unconfined_mozilla_tmp_t; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer.fc serefpolicy-3.4.2/policy/modules/apps/mplayer.fc ---- nsaserefpolicy/policy/modules/apps/mplayer.fc 2008-05-29 15:57:39.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/apps/mplayer.fc 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/mplayer.fc 2008-05-19 10:26:18.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/apps/mplayer.fc 2008-06-12 10:36:53.536317000 -0400 @@ -10,4 +10,4 @@ /usr/bin/mencoder -- gen_context(system_u:object_r:mencoder_exec_t,s0) /usr/bin/xine -- gen_context(system_u:object_r:mplayer_exec_t,s0) @@ -3970,8 +4002,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer. -HOME_DIR/\.mplayer(/.*)? gen_context(system_u:object_r:ROLE_mplayer_home_t,s0) +HOME_DIR/\.mplayer(/.*)? gen_context(system_u:object_r:user_mplayer_home_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer.if serefpolicy-3.4.2/policy/modules/apps/mplayer.if ---- nsaserefpolicy/policy/modules/apps/mplayer.if 2008-05-29 15:57:39.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/apps/mplayer.if 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/mplayer.if 2008-05-23 09:15:06.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/apps/mplayer.if 2008-06-12 10:36:53.541310000 -0400 @@ -34,7 +34,8 @@ # template(`mplayer_per_role_template',` @@ -4114,8 +4146,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer. + read_files_pattern($2,user_mplayer_home_t,user_mplayer_home_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer.te serefpolicy-3.4.2/policy/modules/apps/mplayer.te ---- nsaserefpolicy/policy/modules/apps/mplayer.te 2008-05-29 15:57:39.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/apps/mplayer.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/mplayer.te 2008-05-19 10:26:18.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/apps/mplayer.te 2008-06-12 10:36:53.546305000 -0400 @@ -22,3 +22,7 @@ type mplayer_exec_t; corecmd_executable_file(mplayer_exec_t) @@ -4126,7 +4158,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.fc serefpolicy-3.4.2/policy/modules/apps/nsplugin.fc --- nsaserefpolicy/policy/modules/apps/nsplugin.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.2/policy/modules/apps/nsplugin.fc 2008-06-11 12:02:26.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/apps/nsplugin.fc 2008-06-12 10:36:53.551300000 -0400 @@ -0,0 +1,9 @@ + +/usr/lib(64)?/nspluginwrapper/npviewer.bin -- gen_context(system_u:object_r:nsplugin_exec_t,s0) @@ -4139,7 +4171,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin +HOME_DIR/\.local.* gen_context(system_u:object_r:nsplugin_home_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.if serefpolicy-3.4.2/policy/modules/apps/nsplugin.if --- nsaserefpolicy/policy/modules/apps/nsplugin.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.2/policy/modules/apps/nsplugin.if 2008-06-11 12:02:26.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/apps/nsplugin.if 2008-06-12 10:36:53.556295000 -0400 @@ -0,0 +1,287 @@ + +## policy for nsplugin @@ -4430,7 +4462,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.te serefpolicy-3.4.2/policy/modules/apps/nsplugin.te --- nsaserefpolicy/policy/modules/apps/nsplugin.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.2/policy/modules/apps/nsplugin.te 2008-06-11 12:02:26.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/apps/nsplugin.te 2008-06-12 10:36:53.561290000 -0400 @@ -0,0 +1,215 @@ + +policy_module(nsplugin,1.0.0) @@ -4649,14 +4681,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin + ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.fc serefpolicy-3.4.2/policy/modules/apps/openoffice.fc --- nsaserefpolicy/policy/modules/apps/openoffice.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.2/policy/modules/apps/openoffice.fc 2008-06-11 12:02:26.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/apps/openoffice.fc 2008-06-12 10:36:53.566285000 -0400 @@ -0,0 +1,3 @@ +/usr/lib/openoffice\.org.*/program/.+\.bin -- gen_context(system_u:object_r:openoffice_exec_t,s0) +/usr/lib64/openoffice\.org.*/program/.+\.bin -- gen_context(system_u:object_r:openoffice_exec_t,s0) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.if serefpolicy-3.4.2/policy/modules/apps/openoffice.if --- nsaserefpolicy/policy/modules/apps/openoffice.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.2/policy/modules/apps/openoffice.if 2008-06-11 12:02:26.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/apps/openoffice.if 2008-06-12 10:36:53.571280000 -0400 @@ -0,0 +1,212 @@ +## Openoffice + @@ -4872,7 +4904,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffi +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.te serefpolicy-3.4.2/policy/modules/apps/openoffice.te --- nsaserefpolicy/policy/modules/apps/openoffice.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.2/policy/modules/apps/openoffice.te 2008-06-11 12:02:26.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/apps/openoffice.te 2008-06-12 10:36:53.575276000 -0400 @@ -0,0 +1,14 @@ + +policy_module(openoffice,1.0.0) @@ -4889,8 +4921,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffi + + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.fc serefpolicy-3.4.2/policy/modules/apps/screen.fc ---- nsaserefpolicy/policy/modules/apps/screen.fc 2008-05-29 15:57:39.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/apps/screen.fc 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/screen.fc 2008-05-19 10:26:17.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/apps/screen.fc 2008-06-12 10:36:53.579272000 -0400 @@ -1,7 +1,7 @@ # # /home @@ -4901,8 +4933,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.f # # /usr diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.if serefpolicy-3.4.2/policy/modules/apps/screen.if ---- nsaserefpolicy/policy/modules/apps/screen.if 2008-05-29 15:57:39.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/apps/screen.if 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/screen.if 2008-05-19 10:26:17.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/apps/screen.if 2008-06-12 10:36:53.584267000 -0400 @@ -35,6 +35,7 @@ template(`screen_per_role_template',` gen_require(` @@ -4956,8 +4988,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.i kernel_read_system_state($1_screen_t) kernel_read_kernel_sysctls($1_screen_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.te serefpolicy-3.4.2/policy/modules/apps/screen.te ---- nsaserefpolicy/policy/modules/apps/screen.te 2008-05-29 15:57:39.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/apps/screen.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/screen.te 2008-05-19 10:26:17.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/apps/screen.te 2008-06-12 10:36:53.589262000 -0400 @@ -11,3 +11,7 @@ type screen_exec_t; @@ -4967,8 +4999,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.t +userdom_user_home_content(user,user_screen_ro_home_t) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/slocate.te serefpolicy-3.4.2/policy/modules/apps/slocate.te ---- nsaserefpolicy/policy/modules/apps/slocate.te 2008-05-29 15:57:39.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/apps/slocate.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/slocate.te 2008-05-19 10:26:17.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/apps/slocate.te 2008-06-12 10:36:53.594257000 -0400 @@ -47,6 +47,7 @@ fs_getattr_all_fs(locate_t) fs_getattr_all_files(locate_t) @@ -4978,8 +5010,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/slocate. # getpwnam auth_use_nsswitch(locate_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/thunderbird.fc serefpolicy-3.4.2/policy/modules/apps/thunderbird.fc ---- nsaserefpolicy/policy/modules/apps/thunderbird.fc 2008-05-29 15:57:39.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/apps/thunderbird.fc 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/thunderbird.fc 2008-05-19 10:26:17.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/apps/thunderbird.fc 2008-06-12 10:36:53.599252000 -0400 @@ -3,4 +3,4 @@ # /usr/bin/thunderbird.* -- gen_context(system_u:object_r:thunderbird_exec_t,s0) @@ -4987,8 +5019,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/thunderb -HOME_DIR/\.thunderbird(/.*)? gen_context(system_u:object_r:ROLE_thunderbird_home_t,s0) +HOME_DIR/\.thunderbird(/.*)? gen_context(system_u:object_r:user_thunderbird_home_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/thunderbird.if serefpolicy-3.4.2/policy/modules/apps/thunderbird.if ---- nsaserefpolicy/policy/modules/apps/thunderbird.if 2008-05-29 15:57:39.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/apps/thunderbird.if 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/thunderbird.if 2008-05-19 10:26:18.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/apps/thunderbird.if 2008-06-12 10:36:53.604247000 -0400 @@ -43,9 +43,9 @@ application_domain($1_thunderbird_t,thunderbird_exec_t) role $3 types $1_thunderbird_t; @@ -5063,8 +5095,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/thunderb userdom_user_home_content_filetrans($1,$1_thunderbird_t,$1_untrusted_content_tmp_t, { file dir }) ',` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/thunderbird.te serefpolicy-3.4.2/policy/modules/apps/thunderbird.te ---- nsaserefpolicy/policy/modules/apps/thunderbird.te 2008-05-29 15:57:39.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/apps/thunderbird.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/thunderbird.te 2008-05-19 10:26:18.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/apps/thunderbird.te 2008-06-12 10:36:53.609242000 -0400 @@ -8,3 +8,7 @@ type thunderbird_exec_t; @@ -5074,8 +5106,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/thunderb +userdom_user_home_content(user, user_thunderbird_home_t) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/tvtime.if serefpolicy-3.4.2/policy/modules/apps/tvtime.if ---- nsaserefpolicy/policy/modules/apps/tvtime.if 2008-05-29 15:57:39.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/apps/tvtime.if 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/tvtime.if 2008-05-19 10:26:18.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/apps/tvtime.if 2008-06-12 10:36:53.614237000 -0400 @@ -35,6 +35,7 @@ template(`tvtime_per_role_template',` gen_require(` @@ -5144,8 +5176,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/tvtime.i # Allow the user domain to signal/ps. ps_process_pattern($2,$1_tvtime_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/tvtime.te serefpolicy-3.4.2/policy/modules/apps/tvtime.te ---- nsaserefpolicy/policy/modules/apps/tvtime.te 2008-05-29 15:57:39.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/apps/tvtime.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/tvtime.te 2008-05-19 10:26:18.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/apps/tvtime.te 2008-06-12 10:36:53.619232000 -0400 @@ -11,3 +11,9 @@ type tvtime_dir_t; @@ -5157,8 +5189,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/tvtime.t +type user_tvtime_tmp_t; +files_tmp_file(user_tvtime_tmp_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/uml.fc serefpolicy-3.4.2/policy/modules/apps/uml.fc ---- nsaserefpolicy/policy/modules/apps/uml.fc 2008-05-29 15:57:39.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/apps/uml.fc 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/uml.fc 2008-05-19 10:26:17.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/apps/uml.fc 2008-06-12 10:36:53.632219000 -0400 @@ -1,7 +1,7 @@ # # HOME_DIR/ @@ -5169,8 +5201,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/uml.fc s # # /usr diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelper.if serefpolicy-3.4.2/policy/modules/apps/userhelper.if ---- nsaserefpolicy/policy/modules/apps/userhelper.if 2008-05-29 15:57:39.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/apps/userhelper.if 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/userhelper.if 2008-05-19 10:26:17.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/apps/userhelper.if 2008-06-12 10:36:53.637214000 -0400 @@ -259,7 +259,7 @@ # template(`userhelper_sigchld_user',` @@ -5181,8 +5213,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelp allow $2 $1_userhelper_t:process sigchld; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/usernetctl.if serefpolicy-3.4.2/policy/modules/apps/usernetctl.if ---- nsaserefpolicy/policy/modules/apps/usernetctl.if 2008-05-29 15:57:39.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/apps/usernetctl.if 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/usernetctl.if 2008-05-19 10:26:18.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/apps/usernetctl.if 2008-06-12 10:36:53.642209000 -0400 @@ -63,4 +63,9 @@ optional_policy(` modutils_run_insmod(usernetctl_t,$2,$3) @@ -5194,8 +5226,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/usernetc + ') ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/usernetctl.te serefpolicy-3.4.2/policy/modules/apps/usernetctl.te ---- nsaserefpolicy/policy/modules/apps/usernetctl.te 2008-05-29 15:57:39.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/apps/usernetctl.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/usernetctl.te 2008-05-19 10:26:17.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/apps/usernetctl.te 2008-06-12 10:36:53.647204000 -0400 @@ -49,15 +49,21 @@ fs_search_auto_mountpoints(usernetctl_t) @@ -5219,8 +5251,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/usernetc hostname_exec(usernetctl_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.fc serefpolicy-3.4.2/policy/modules/apps/vmware.fc ---- nsaserefpolicy/policy/modules/apps/vmware.fc 2008-06-11 08:15:43.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/apps/vmware.fc 2008-06-11 13:24:07.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/vmware.fc 2008-06-12 10:27:18.675245000 -0400 ++++ serefpolicy-3.4.2/policy/modules/apps/vmware.fc 2008-06-12 10:36:53.652200000 -0400 @@ -1,9 +1,9 @@ # # HOME_DIR/ @@ -5271,8 +5303,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.f +/usr/lib/vmware-tools/sbin32/vmware.* -- gen_context(system_u:object_r:vmware_host_exec_t,s0) +/usr/lib/vmware-tools/sbin64/vmware.* -- gen_context(system_u:object_r:vmware_host_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.if serefpolicy-3.4.2/policy/modules/apps/vmware.if ---- nsaserefpolicy/policy/modules/apps/vmware.if 2008-05-29 15:57:39.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/apps/vmware.if 2008-06-11 13:23:37.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/vmware.if 2008-05-19 10:26:18.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/apps/vmware.if 2008-06-12 10:36:53.657194000 -0400 @@ -47,11 +47,8 @@ domain_entry_file($1_vmware_t,vmware_exec_t) role $3 types $1_vmware_t; @@ -5326,8 +5358,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.i + append_files_pattern($1,vmware_log_t,vmware_log_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.te serefpolicy-3.4.2/policy/modules/apps/vmware.te ---- nsaserefpolicy/policy/modules/apps/vmware.te 2008-06-11 08:15:43.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/apps/vmware.te 2008-06-11 13:25:18.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/vmware.te 2008-06-12 10:27:18.663247000 -0400 ++++ serefpolicy-3.4.2/policy/modules/apps/vmware.te 2008-06-12 10:36:53.662189000 -0400 @@ -10,6 +10,9 @@ type vmware_exec_t; corecmd_executable_file(vmware_exec_t) @@ -5404,8 +5436,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.t + + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.if serefpolicy-3.4.2/policy/modules/apps/wine.if ---- nsaserefpolicy/policy/modules/apps/wine.if 2008-05-29 15:57:39.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/apps/wine.if 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/wine.if 2008-05-19 10:26:17.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/apps/wine.if 2008-06-12 10:36:53.667184000 -0400 @@ -49,3 +49,53 @@ role $2 types wine_t; allow wine_t $3:chr_file rw_term_perms; @@ -5461,8 +5493,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.if + ') +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.te serefpolicy-3.4.2/policy/modules/apps/wine.te ---- nsaserefpolicy/policy/modules/apps/wine.te 2008-05-29 15:57:39.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/apps/wine.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/wine.te 2008-05-19 10:26:18.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/apps/wine.te 2008-06-12 10:36:53.672179000 -0400 @@ -9,6 +9,7 @@ type wine_t; type wine_exec_t; @@ -5493,8 +5525,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.te + xserver_xdm_rw_shm(wine_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wireshark.if serefpolicy-3.4.2/policy/modules/apps/wireshark.if ---- nsaserefpolicy/policy/modules/apps/wireshark.if 2008-05-29 15:57:39.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/apps/wireshark.if 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/wireshark.if 2008-05-19 10:26:18.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/apps/wireshark.if 2008-06-12 10:36:53.677174000 -0400 @@ -134,7 +134,7 @@ sysnet_read_config($1_wireshark_t) @@ -5505,8 +5537,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wireshar tunable_policy(`use_nfs_home_dirs',` fs_manage_nfs_dirs($1_wireshark_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.fc serefpolicy-3.4.2/policy/modules/kernel/corecommands.fc ---- nsaserefpolicy/policy/modules/kernel/corecommands.fc 2008-06-11 08:15:43.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/kernel/corecommands.fc 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/kernel/corecommands.fc 2008-06-12 10:27:18.394515000 -0400 ++++ serefpolicy-3.4.2/policy/modules/kernel/corecommands.fc 2008-06-12 10:36:53.682169000 -0400 @@ -7,11 +7,11 @@ /bin/d?ash -- gen_context(system_u:object_r:shell_exec_t,s0) /bin/bash -- gen_context(system_u:object_r:shell_exec_t,s0) @@ -5624,8 +5656,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/coreco +/lib64/security/pam_krb5/pam_krb5_storetmp -- gen_context(system_u:object_r:bin_t,s0) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.if serefpolicy-3.4.2/policy/modules/kernel/corecommands.if ---- nsaserefpolicy/policy/modules/kernel/corecommands.if 2008-05-29 15:57:37.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/kernel/corecommands.if 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/kernel/corecommands.if 2008-05-19 10:26:14.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/kernel/corecommands.if 2008-06-12 10:36:53.688162000 -0400 @@ -894,6 +894,7 @@ read_lnk_files_pattern($1,bin_t,bin_t) @@ -5635,8 +5667,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/coreco ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.te.in serefpolicy-3.4.2/policy/modules/kernel/corenetwork.te.in ---- nsaserefpolicy/policy/modules/kernel/corenetwork.te.in 2008-05-29 15:57:37.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/kernel/corenetwork.te.in 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/kernel/corenetwork.te.in 2008-05-29 15:55:43.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/kernel/corenetwork.te.in 2008-06-12 10:36:53.693158000 -0400 @@ -75,6 +75,7 @@ network_port(aol, udp,5190,s0, tcp,5190,s0, udp,5191,s0, tcp,5191,s0, udp,5192,s0, tcp,5192,s0, udp,5193,s0, tcp,5193,s0) network_port(apcupsd, tcp,3551,s0, udp,3551,s0) @@ -5720,8 +5752,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corene network_port(xdmcp, udp,177,s0, tcp,177,s0) network_port(xen, tcp,8002,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.fc serefpolicy-3.4.2/policy/modules/kernel/devices.fc ---- nsaserefpolicy/policy/modules/kernel/devices.fc 2008-05-29 15:57:37.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/kernel/devices.fc 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/kernel/devices.fc 2008-05-19 10:26:14.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/kernel/devices.fc 2008-06-12 10:36:53.698153000 -0400 @@ -1,7 +1,7 @@ /dev -d gen_context(system_u:object_r:device_t,s0) @@ -5842,8 +5874,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device /dev/pts(/.*)? <> diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.if serefpolicy-3.4.2/policy/modules/kernel/devices.if ---- nsaserefpolicy/policy/modules/kernel/devices.if 2008-05-29 15:57:37.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/kernel/devices.if 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/kernel/devices.if 2008-05-19 10:26:14.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/kernel/devices.if 2008-06-12 10:36:53.706147000 -0400 @@ -65,7 +65,7 @@ relabelfrom_dirs_pattern($1,device_t,device_node) @@ -6269,8 +6301,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device + rw_chr_files_pattern($1,device_t,qemu_device_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.te serefpolicy-3.4.2/policy/modules/kernel/devices.te ---- nsaserefpolicy/policy/modules/kernel/devices.te 2008-05-29 15:57:37.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/kernel/devices.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/kernel/devices.te 2008-05-19 10:26:14.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/kernel/devices.te 2008-06-12 10:36:53.711140000 -0400 @@ -32,6 +32,12 @@ type apm_bios_t; dev_node(apm_bios_t) @@ -6337,8 +6369,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device # type power_device_t; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.if serefpolicy-3.4.2/policy/modules/kernel/domain.if ---- nsaserefpolicy/policy/modules/kernel/domain.if 2008-05-29 15:57:37.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/kernel/domain.if 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/kernel/domain.if 2008-05-19 10:26:14.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/kernel/domain.if 2008-06-12 10:36:53.717134000 -0400 @@ -1247,18 +1247,34 @@ ## ## @@ -6378,8 +6410,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain ## networking packets from all domains, over ## all protocols (TCP, UDP, etc) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.te serefpolicy-3.4.2/policy/modules/kernel/domain.te ---- nsaserefpolicy/policy/modules/kernel/domain.te 2008-05-29 15:57:37.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/kernel/domain.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/kernel/domain.te 2008-05-19 10:26:14.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/kernel/domain.te 2008-06-12 10:36:53.722130000 -0400 @@ -5,6 +5,13 @@ # # Declarations @@ -6454,8 +6486,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain +# broken kernel +dontaudit can_change_object_identity can_change_object_identity:key link; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.fc serefpolicy-3.4.2/policy/modules/kernel/files.fc ---- nsaserefpolicy/policy/modules/kernel/files.fc 2008-05-29 15:57:37.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/kernel/files.fc 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/kernel/files.fc 2008-05-19 10:26:14.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/kernel/files.fc 2008-06-12 10:36:53.727125000 -0400 @@ -32,6 +32,7 @@ /boot/lost\+found -d gen_context(system_u:object_r:lost_found_t,mls_systemhigh) /boot/lost\+found/.* <> @@ -6465,8 +6497,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. # # /emul diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.if serefpolicy-3.4.2/policy/modules/kernel/files.if ---- nsaserefpolicy/policy/modules/kernel/files.if 2008-05-29 15:57:37.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/kernel/files.if 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/kernel/files.if 2008-05-19 10:26:14.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/kernel/files.if 2008-06-12 10:36:53.736115000 -0400 @@ -110,6 +110,11 @@ ## # @@ -6752,8 +6784,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.te serefpolicy-3.4.2/policy/modules/kernel/files.te ---- nsaserefpolicy/policy/modules/kernel/files.te 2008-05-29 15:57:37.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/kernel/files.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/kernel/files.te 2008-05-19 10:26:14.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/kernel/files.te 2008-06-12 10:36:53.741110000 -0400 @@ -50,11 +50,15 @@ # # etc_t is the type of the system etc directories. @@ -6792,8 +6824,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. ######################################## # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.if serefpolicy-3.4.2/policy/modules/kernel/filesystem.if ---- nsaserefpolicy/policy/modules/kernel/filesystem.if 2008-05-29 15:57:37.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/kernel/filesystem.if 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/kernel/filesystem.if 2008-05-29 15:55:43.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/kernel/filesystem.if 2008-06-12 10:36:53.749102000 -0400 @@ -310,6 +310,25 @@ ######################################## @@ -7219,8 +7251,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesy + dontaudit $1 fusefs_t:file manage_file_perms; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.if serefpolicy-3.4.2/policy/modules/kernel/kernel.if ---- nsaserefpolicy/policy/modules/kernel/kernel.if 2008-06-11 08:15:43.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/kernel/kernel.if 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/kernel/kernel.if 2008-06-12 10:27:18.445464000 -0400 ++++ serefpolicy-3.4.2/policy/modules/kernel/kernel.if 2008-06-12 10:36:53.756095000 -0400 @@ -1198,6 +1198,7 @@ ') @@ -7237,9 +7269,34 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel ') ######################################## +@@ -2582,6 +2584,24 @@ + + ######################################## + ## ++## Relabel to unlabeled context . ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`kernel_relabelto_unlabeled',` ++ gen_require(` ++ type unlabeled_t; ++ ') ++ ++ allow $1 unlabeled_t:dir_file_class_set relabelto; ++') ++ ++######################################## ++## + ## Unconfined access to kernel module resources. + ## + ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.te serefpolicy-3.4.2/policy/modules/kernel/kernel.te ---- nsaserefpolicy/policy/modules/kernel/kernel.te 2008-06-11 08:15:43.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/kernel/kernel.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/kernel/kernel.te 2008-06-12 10:27:18.427483000 -0400 ++++ serefpolicy-3.4.2/policy/modules/kernel/kernel.te 2008-06-12 10:36:53.762095000 -0400 @@ -45,6 +45,15 @@ sid kernel gen_context(system_u:system_r:kernel_t,mls_systemhigh) @@ -7256,7 +7313,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel # DebugFS # -@@ -265,6 +274,8 @@ +@@ -151,6 +160,7 @@ + # + type unlabeled_t; + sid unlabeled gen_context(system_u:object_r:unlabeled_t,mls_systemhigh) ++fs_associate(unlabeled_t) + + # These initial sids are no longer used, and can be removed: + sid any_socket gen_context(system_u:object_r:unlabeled_t,mls_systemhigh) +@@ -265,6 +275,8 @@ fs_rw_tmpfs_chr_files(kernel_t) ') @@ -7266,8 +7331,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel files_list_default(kernel_t) files_read_default_files(kernel_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinux.if serefpolicy-3.4.2/policy/modules/kernel/selinux.if ---- nsaserefpolicy/policy/modules/kernel/selinux.if 2008-05-29 15:57:37.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/kernel/selinux.if 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/kernel/selinux.if 2008-05-19 10:26:14.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/kernel/selinux.if 2008-06-12 10:36:53.767095000 -0400 @@ -164,6 +164,7 @@ type security_t; ') @@ -7387,8 +7452,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinu + mls_trusted_object($1) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinux.te serefpolicy-3.4.2/policy/modules/kernel/selinux.te ---- nsaserefpolicy/policy/modules/kernel/selinux.te 2008-05-29 15:57:37.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/kernel/selinux.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/kernel/selinux.te 2008-05-19 10:26:14.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/kernel/selinux.te 2008-06-12 10:36:53.772095000 -0400 @@ -10,6 +10,7 @@ attribute can_setenforce; attribute can_setsecparam; @@ -7411,8 +7476,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinu neverallow ~{ selinux_unconfined_type can_load_policy } security_t:security load_policy; neverallow ~{ selinux_unconfined_type can_setenforce } security_t:security setenforce; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.fc serefpolicy-3.4.2/policy/modules/kernel/storage.fc ---- nsaserefpolicy/policy/modules/kernel/storage.fc 2008-05-29 15:57:37.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/kernel/storage.fc 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/kernel/storage.fc 2008-05-19 10:26:14.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/kernel/storage.fc 2008-06-12 10:36:53.786095000 -0400 @@ -13,6 +13,7 @@ /dev/cm20.* -b gen_context(system_u:object_r:removable_device_t,s0) /dev/dasd[^/]* -b gen_context(system_u:object_r:fixed_disk_device_t,mls_systemhigh) @@ -7430,8 +7495,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storag /dev/ataraid/.* -b gen_context(system_u:object_r:fixed_disk_device_t,mls_systemhigh) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.if serefpolicy-3.4.2/policy/modules/kernel/storage.if ---- nsaserefpolicy/policy/modules/kernel/storage.if 2008-05-29 15:57:37.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/kernel/storage.if 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/kernel/storage.if 2008-05-19 10:26:14.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/kernel/storage.if 2008-06-12 10:36:53.790095000 -0400 @@ -81,6 +81,26 @@ ######################################## @@ -7460,8 +7525,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storag ## This is extremly dangerous as it can bypass the ## SELinux protections for filesystem objects, and diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.if serefpolicy-3.4.2/policy/modules/kernel/terminal.if ---- nsaserefpolicy/policy/modules/kernel/terminal.if 2008-05-29 15:57:37.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/kernel/terminal.if 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/kernel/terminal.if 2008-05-19 10:26:14.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/kernel/terminal.if 2008-06-12 10:36:53.796094000 -0400 @@ -525,11 +525,13 @@ interface(`term_use_generic_ptys',` gen_require(` @@ -7489,8 +7554,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/termin ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/auditadm.te serefpolicy-3.4.2/policy/modules/roles/auditadm.te ---- nsaserefpolicy/policy/modules/roles/auditadm.te 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/roles/auditadm.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/roles/auditadm.te 2008-05-19 10:26:40.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/roles/auditadm.te 2008-06-12 10:36:53.801095000 -0400 @@ -32,10 +32,6 @@ seutil_read_bin_policy(auditadm_t) @@ -7509,12 +7574,12 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/auditad - diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/guest.fc serefpolicy-3.4.2/policy/modules/roles/guest.fc --- nsaserefpolicy/policy/modules/roles/guest.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.2/policy/modules/roles/guest.fc 2008-06-11 12:02:26.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/roles/guest.fc 2008-06-12 10:36:53.807095000 -0400 @@ -0,0 +1 @@ +# file contexts handled by userdomain and genhomedircon diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/guest.if serefpolicy-3.4.2/policy/modules/roles/guest.if --- nsaserefpolicy/policy/modules/roles/guest.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.2/policy/modules/roles/guest.if 2008-06-11 12:02:26.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/roles/guest.if 2008-06-12 10:36:53.812095000 -0400 @@ -0,0 +1,161 @@ +## Least privledge terminal user role + @@ -7679,7 +7744,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/guest.i +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/guest.te serefpolicy-3.4.2/policy/modules/roles/guest.te --- nsaserefpolicy/policy/modules/roles/guest.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.2/policy/modules/roles/guest.te 2008-06-11 12:02:26.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/roles/guest.te 2008-06-12 10:36:53.817095000 -0400 @@ -0,0 +1,33 @@ + +policy_module(guest, 1.0.0) @@ -7716,12 +7781,12 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/guest.t +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/logadm.fc serefpolicy-3.4.2/policy/modules/roles/logadm.fc --- nsaserefpolicy/policy/modules/roles/logadm.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.2/policy/modules/roles/logadm.fc 2008-06-11 12:02:26.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/roles/logadm.fc 2008-06-12 10:36:53.822095000 -0400 @@ -0,0 +1 @@ +# file contexts handled by userdomain and genhomedircon diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/logadm.if serefpolicy-3.4.2/policy/modules/roles/logadm.if --- nsaserefpolicy/policy/modules/roles/logadm.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.2/policy/modules/roles/logadm.if 2008-06-11 12:02:26.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/roles/logadm.if 2008-06-12 10:36:53.827095000 -0400 @@ -0,0 +1,44 @@ +## Audit administrator role + @@ -7769,7 +7834,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/logadm. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/logadm.te serefpolicy-3.4.2/policy/modules/roles/logadm.te --- nsaserefpolicy/policy/modules/roles/logadm.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.2/policy/modules/roles/logadm.te 2008-06-11 12:02:26.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/roles/logadm.te 2008-06-12 10:36:53.831095000 -0400 @@ -0,0 +1,20 @@ + +policy_module(logadm,1.0.0) @@ -7792,8 +7857,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/logadm. + +logging_admin(logadm_t, logadm_r, { logadm_devpts_t logadm_tty_device_t }) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/secadm.te serefpolicy-3.4.2/policy/modules/roles/secadm.te ---- nsaserefpolicy/policy/modules/roles/secadm.te 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/roles/secadm.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/roles/secadm.te 2008-05-19 10:26:40.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/roles/secadm.te 2008-06-12 10:36:53.835095000 -0400 @@ -48,6 +48,10 @@ ') @@ -7806,8 +7871,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/secadm. ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/staff.te serefpolicy-3.4.2/policy/modules/roles/staff.te ---- nsaserefpolicy/policy/modules/roles/staff.te 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/roles/staff.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/roles/staff.te 2008-05-19 10:26:40.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/roles/staff.te 2008-06-12 10:36:53.840094000 -0400 @@ -8,18 +8,30 @@ role staff_r; @@ -7856,8 +7921,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/staff.t + webadm_role_change_template(staff) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm.if serefpolicy-3.4.2/policy/modules/roles/sysadm.if ---- nsaserefpolicy/policy/modules/roles/sysadm.if 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/roles/sysadm.if 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/roles/sysadm.if 2008-05-19 10:26:40.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/roles/sysadm.if 2008-06-12 10:36:53.845095000 -0400 @@ -334,10 +334,10 @@ # interface(`sysadm_getattr_home_dirs',` @@ -7997,8 +8062,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm. ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unprivuser.if serefpolicy-3.4.2/policy/modules/roles/unprivuser.if ---- nsaserefpolicy/policy/modules/roles/unprivuser.if 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/roles/unprivuser.if 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/roles/unprivuser.if 2008-05-19 10:26:40.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/roles/unprivuser.if 2008-06-12 10:36:53.850095000 -0400 @@ -62,6 +62,26 @@ files_home_filetrans($1,user_home_dir_t,dir) ') @@ -8667,8 +8732,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unprivu +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unprivuser.te serefpolicy-3.4.2/policy/modules/roles/unprivuser.te ---- nsaserefpolicy/policy/modules/roles/unprivuser.te 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/roles/unprivuser.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/roles/unprivuser.te 2008-05-19 10:26:40.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/roles/unprivuser.te 2008-06-12 10:36:53.856095000 -0400 @@ -13,3 +13,19 @@ userdom_unpriv_user_template(user) @@ -8691,12 +8756,12 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unprivu + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/webadm.fc serefpolicy-3.4.2/policy/modules/roles/webadm.fc --- nsaserefpolicy/policy/modules/roles/webadm.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.2/policy/modules/roles/webadm.fc 2008-06-11 12:02:26.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/roles/webadm.fc 2008-06-12 10:36:53.861095000 -0400 @@ -0,0 +1 @@ +# No webadm file contexts. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/webadm.if serefpolicy-3.4.2/policy/modules/roles/webadm.if --- nsaserefpolicy/policy/modules/roles/webadm.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.2/policy/modules/roles/webadm.if 2008-06-11 12:02:26.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/roles/webadm.if 2008-06-12 10:36:53.866095000 -0400 @@ -0,0 +1,44 @@ +## Policy for webadm role + @@ -8744,7 +8809,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/webadm. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/webadm.te serefpolicy-3.4.2/policy/modules/roles/webadm.te --- nsaserefpolicy/policy/modules/roles/webadm.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.2/policy/modules/roles/webadm.te 2008-06-11 12:02:26.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/roles/webadm.te 2008-06-12 10:36:53.871095000 -0400 @@ -0,0 +1,65 @@ + +policy_module(webadm, 1.0.0) @@ -8813,12 +8878,12 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/webadm. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest.fc serefpolicy-3.4.2/policy/modules/roles/xguest.fc --- nsaserefpolicy/policy/modules/roles/xguest.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.2/policy/modules/roles/xguest.fc 2008-06-11 12:02:26.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/roles/xguest.fc 2008-06-12 10:36:53.875095000 -0400 @@ -0,0 +1 @@ +# file contexts handled by userdomain and genhomedircon diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest.if serefpolicy-3.4.2/policy/modules/roles/xguest.if --- nsaserefpolicy/policy/modules/roles/xguest.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.2/policy/modules/roles/xguest.if 2008-06-11 12:02:26.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/roles/xguest.if 2008-06-12 10:36:53.880095000 -0400 @@ -0,0 +1,161 @@ +## Least privledge X Windows user role + @@ -8983,7 +9048,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest.te serefpolicy-3.4.2/policy/modules/roles/xguest.te --- nsaserefpolicy/policy/modules/roles/xguest.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.2/policy/modules/roles/xguest.te 2008-06-11 12:02:26.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/roles/xguest.te 2008-06-12 10:36:53.885095000 -0400 @@ -0,0 +1,78 @@ + +policy_module(xguest, 1.0.0) @@ -9064,8 +9129,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest. + ') +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aide.if serefpolicy-3.4.2/policy/modules/services/aide.if ---- nsaserefpolicy/policy/modules/services/aide.if 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/aide.if 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/aide.if 2008-05-23 09:15:07.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/aide.if 2008-06-12 10:36:53.889095000 -0400 @@ -70,9 +70,11 @@ allow $1 aide_t:process { ptrace signal_perms }; ps_process_pattern($1, aide_t) @@ -9081,8 +9146,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aide + manage_all_pattern($1, aide_log_t, aide_log_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amavis.fc serefpolicy-3.4.2/policy/modules/services/amavis.fc ---- nsaserefpolicy/policy/modules/services/amavis.fc 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/amavis.fc 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/amavis.fc 2008-05-19 10:26:35.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/amavis.fc 2008-06-12 10:36:53.897095000 -0400 @@ -14,3 +14,5 @@ /var/run/amavis(d)?(/.*)? gen_context(system_u:object_r:amavis_var_run_t,s0) /var/spool/amavisd(/.*)? gen_context(system_u:object_r:amavis_spool_t,s0) @@ -9090,8 +9155,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amav + +/etc/rc.d/init.d/amavis -- gen_context(system_u:object_r:amavis_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amavis.if serefpolicy-3.4.2/policy/modules/services/amavis.if ---- nsaserefpolicy/policy/modules/services/amavis.if 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/amavis.if 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/amavis.if 2008-05-23 09:15:07.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/amavis.if 2008-06-12 10:36:53.902096000 -0400 @@ -189,6 +189,25 @@ ######################################## @@ -9162,8 +9227,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amav + manage_all_pattern($1, amavis_var_run_t, amavis_var_run_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amavis.te serefpolicy-3.4.2/policy/modules/services/amavis.te ---- nsaserefpolicy/policy/modules/services/amavis.te 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/amavis.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/amavis.te 2008-05-19 10:26:34.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/amavis.te 2008-06-12 10:36:53.907095000 -0400 @@ -13,7 +13,7 @@ # configuration files @@ -9184,8 +9249,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amav # # amavis local policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.fc serefpolicy-3.4.2/policy/modules/services/apache.fc ---- nsaserefpolicy/policy/modules/services/apache.fc 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/apache.fc 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/apache.fc 2008-05-19 10:26:37.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/apache.fc 2008-06-12 10:36:53.912095000 -0400 @@ -1,4 +1,4 @@ -HOME_DIR/((www)|(web)|(public_html))(/.+)? gen_context(system_u:object_r:httpd_ROLE_content_t,s0) +HOME_DIR/((www)|(web)|(public_html)|(public_git))(/.+)? gen_context(system_u:object_r:httpd_user_content_t,s0) @@ -9247,8 +9312,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac + +/etc/rc\.d/init\.d/httpd -- gen_context(system_u:object_r:httpd_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.if serefpolicy-3.4.2/policy/modules/services/apache.if ---- nsaserefpolicy/policy/modules/services/apache.if 2008-06-11 08:15:44.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/apache.if 2008-06-11 13:56:30.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/apache.if 2008-06-12 10:27:19.190878000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/apache.if 2008-06-12 10:36:53.919091000 -0400 @@ -13,21 +13,16 @@ # template(`apache_content_template',` @@ -9871,8 +9936,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac +') +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.te serefpolicy-3.4.2/policy/modules/services/apache.te ---- nsaserefpolicy/policy/modules/services/apache.te 2008-06-11 08:15:44.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/apache.te 2008-06-11 14:04:05.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/apache.te 2008-06-12 10:27:19.147923000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/apache.te 2008-06-12 10:39:57.534418000 -0400 @@ -20,6 +20,8 @@ # Declarations # @@ -10049,7 +10114,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac +gen_tunable(allow_httpd_mod_auth_pam,false) + tunable_policy(`allow_httpd_mod_auth_pam',` - auth_domtrans_chk_passwd(httpd_t) +- auth_domtrans_chk_passwd(httpd_t) ++ auth_domtrans_chkpwd(httpd_t) ') + +## @@ -10436,8 +10502,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac + postgresql_stream_connect(httpd_bugzilla_script_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.fc serefpolicy-3.4.2/policy/modules/services/apcupsd.fc ---- nsaserefpolicy/policy/modules/services/apcupsd.fc 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/apcupsd.fc 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/apcupsd.fc 2008-05-19 10:26:36.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/apcupsd.fc 2008-06-12 10:36:53.931079000 -0400 @@ -13,3 +13,5 @@ /var/www/apcupsd/upsfstats\.cgi -- gen_context(system_u:object_r:httpd_apcupsd_cgi_script_exec_t,s0) /var/www/apcupsd/upsimage\.cgi -- gen_context(system_u:object_r:httpd_apcupsd_cgi_script_exec_t,s0) @@ -10445,8 +10511,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcu + +/etc/rc.d/init.d/apcupsd -- gen_context(system_u:object_r:apcupsd_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.if serefpolicy-3.4.2/policy/modules/services/apcupsd.if ---- nsaserefpolicy/policy/modules/services/apcupsd.if 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/apcupsd.if 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/apcupsd.if 2008-05-23 09:15:07.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/apcupsd.if 2008-06-12 10:36:53.936074000 -0400 @@ -90,10 +90,102 @@ ## ## @@ -10552,8 +10618,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcu + manage_all_pattern($1,apcupsd_var_run_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.te serefpolicy-3.4.2/policy/modules/services/apcupsd.te ---- nsaserefpolicy/policy/modules/services/apcupsd.te 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/apcupsd.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/apcupsd.te 2008-05-19 10:26:36.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/apcupsd.te 2008-06-12 10:36:53.941069000 -0400 @@ -22,6 +22,9 @@ type apcupsd_var_run_t; files_pid_file(apcupsd_var_run_t) @@ -10577,8 +10643,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcu hostname_exec(apcupsd_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apm.te serefpolicy-3.4.2/policy/modules/services/apm.te ---- nsaserefpolicy/policy/modules/services/apm.te 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/apm.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/apm.te 2008-05-19 10:26:39.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/apm.te 2008-06-12 10:36:53.946064000 -0400 @@ -191,6 +191,10 @@ dbus_stub(apmd_t) @@ -10591,8 +10657,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apm. ') ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpwatch.fc serefpolicy-3.4.2/policy/modules/services/arpwatch.fc ---- nsaserefpolicy/policy/modules/services/arpwatch.fc 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/arpwatch.fc 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/arpwatch.fc 2008-05-19 10:26:39.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/arpwatch.fc 2008-06-12 10:36:53.951059000 -0400 @@ -9,3 +9,5 @@ # /var/arpwatch(/.*)? gen_context(system_u:object_r:arpwatch_data_t,s0) @@ -10600,8 +10666,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpw + +/etc/rc.d/init.d/arpwatch -- gen_context(system_u:object_r:arpwatch_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpwatch.if serefpolicy-3.4.2/policy/modules/services/arpwatch.if ---- nsaserefpolicy/policy/modules/services/arpwatch.if 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/arpwatch.if 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/arpwatch.if 2008-05-19 10:26:35.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/arpwatch.if 2008-06-12 10:36:53.956054000 -0400 @@ -90,3 +90,73 @@ dontaudit $1 arpwatch_t:packet_socket { read write }; @@ -10677,8 +10743,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpw +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpwatch.te serefpolicy-3.4.2/policy/modules/services/arpwatch.te ---- nsaserefpolicy/policy/modules/services/arpwatch.te 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/arpwatch.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/arpwatch.te 2008-05-19 10:26:39.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/arpwatch.te 2008-06-12 10:36:53.961049000 -0400 @@ -19,6 +19,9 @@ type arpwatch_var_run_t; files_pid_file(arpwatch_var_run_t) @@ -10690,16 +10756,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpw # # Local policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/asterisk.fc serefpolicy-3.4.2/policy/modules/services/asterisk.fc ---- nsaserefpolicy/policy/modules/services/asterisk.fc 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/asterisk.fc 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/asterisk.fc 2008-05-19 10:26:35.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/asterisk.fc 2008-06-12 10:36:53.966044000 -0400 @@ -6,3 +6,4 @@ /var/log/asterisk(/.*)? gen_context(system_u:object_r:asterisk_log_t,s0) /var/run/asterisk(/.*)? gen_context(system_u:object_r:asterisk_var_run_t,s0) /var/spool/asterisk(/.*)? gen_context(system_u:object_r:asterisk_spool_t,s0) +/etc/rc.d/init.d/asterisk -- gen_context(system_u:object_r:asterisk_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/asterisk.if serefpolicy-3.4.2/policy/modules/services/asterisk.if ---- nsaserefpolicy/policy/modules/services/asterisk.if 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/asterisk.if 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/asterisk.if 2008-05-19 10:26:36.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/asterisk.if 2008-06-12 10:36:53.971039000 -0400 @@ -1 +1,83 @@ ## Asterisk IP telephony server + @@ -10785,8 +10851,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aste +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/asterisk.te serefpolicy-3.4.2/policy/modules/services/asterisk.te ---- nsaserefpolicy/policy/modules/services/asterisk.te 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/asterisk.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/asterisk.te 2008-05-19 10:26:35.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/asterisk.te 2008-06-12 10:36:53.976034000 -0400 @@ -31,6 +31,9 @@ type asterisk_var_run_t; files_pid_file(asterisk_var_run_t) @@ -10798,8 +10864,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aste # # Local policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.fc serefpolicy-3.4.2/policy/modules/services/automount.fc ---- nsaserefpolicy/policy/modules/services/automount.fc 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/automount.fc 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/automount.fc 2008-05-19 10:26:36.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/automount.fc 2008-06-12 10:36:53.981029000 -0400 @@ -12,4 +12,7 @@ # /var # @@ -10810,8 +10876,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/auto +/etc/rc.d/init.d/autofs -- gen_context(system_u:object_r:automount_script_exec_t,s0) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.if serefpolicy-3.4.2/policy/modules/services/automount.if ---- nsaserefpolicy/policy/modules/services/automount.if 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/automount.if 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/automount.if 2008-05-19 10:26:37.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/automount.if 2008-06-12 10:36:53.996014000 -0400 @@ -74,3 +74,109 @@ dontaudit $1 automount_tmp_t:dir getattr; @@ -10923,8 +10989,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/auto + manage_all_pattern($1,automount_var_run_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.te serefpolicy-3.4.2/policy/modules/services/automount.te ---- nsaserefpolicy/policy/modules/services/automount.te 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/automount.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/automount.te 2008-05-19 10:26:35.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/automount.te 2008-06-12 10:36:54.001009000 -0400 @@ -20,6 +20,9 @@ files_tmp_file(automount_tmp_t) files_mountpoint(automount_tmp_t) @@ -11012,8 +11078,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/auto optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.fc serefpolicy-3.4.2/policy/modules/services/avahi.fc ---- nsaserefpolicy/policy/modules/services/avahi.fc 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/avahi.fc 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/avahi.fc 2008-05-19 10:26:36.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/avahi.fc 2008-06-12 10:36:54.006004000 -0400 @@ -3,3 +3,7 @@ /usr/sbin/avahi-dnsconfd -- gen_context(system_u:object_r:avahi_exec_t,s0) @@ -11023,8 +11089,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avah +/etc/rc.d/init.d/avahi -- gen_context(system_u:object_r:avahi_script_exec_t,s0) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.if serefpolicy-3.4.2/policy/modules/services/avahi.if ---- nsaserefpolicy/policy/modules/services/avahi.if 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/avahi.if 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/avahi.if 2008-05-19 10:26:37.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/avahi.if 2008-06-12 10:36:54.010999000 -0400 @@ -57,3 +57,64 @@ dontaudit $1 avahi_var_run_t:dir search_dir_perms; @@ -11091,8 +11157,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avah + manage_all_pattern($1,avahi_var_run_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.te serefpolicy-3.4.2/policy/modules/services/avahi.te ---- nsaserefpolicy/policy/modules/services/avahi.te 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/avahi.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/avahi.te 2008-05-19 10:26:35.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/avahi.te 2008-06-12 10:36:54.015994000 -0400 @@ -13,6 +13,9 @@ type avahi_var_run_t; files_pid_file(avahi_var_run_t) @@ -11121,8 +11187,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avah optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.fc serefpolicy-3.4.2/policy/modules/services/bind.fc ---- nsaserefpolicy/policy/modules/services/bind.fc 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/bind.fc 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/bind.fc 2008-05-19 10:26:35.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/bind.fc 2008-06-12 10:36:54.020989000 -0400 @@ -49,3 +49,5 @@ /var/named/chroot/var/log/named.* -- gen_context(system_u:object_r:named_log_t,s0) /var/named/dynamic(/.*)? gen_context(system_u:object_r:named_cache_t,s0) @@ -11130,8 +11196,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind + +/etc/rc.d/init.d/named -- gen_context(system_u:object_r:named_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.if serefpolicy-3.4.2/policy/modules/services/bind.if ---- nsaserefpolicy/policy/modules/services/bind.if 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/bind.if 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/bind.if 2008-05-19 10:26:37.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/bind.if 2008-06-12 10:36:54.025985000 -0400 @@ -254,3 +254,94 @@ interface(`bind_udp_chat_named',` refpolicywarn(`$0($*) has been deprecated.') @@ -11228,8 +11294,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind + manage_all_pattern($1,named_var_run_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.te serefpolicy-3.4.2/policy/modules/services/bind.te ---- nsaserefpolicy/policy/modules/services/bind.te 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/bind.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/bind.te 2008-05-19 10:26:35.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/bind.te 2008-06-12 10:36:54.029982000 -0400 @@ -53,6 +53,9 @@ init_system_domain(ndc_t,ndc_exec_t) role system_r types ndc_t; @@ -11258,8 +11324,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind domain_use_interactive_fds(ndc_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitlbee.fc serefpolicy-3.4.2/policy/modules/services/bitlbee.fc ---- nsaserefpolicy/policy/modules/services/bitlbee.fc 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/bitlbee.fc 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/bitlbee.fc 2008-05-19 10:26:38.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/bitlbee.fc 2008-06-12 10:36:54.033976000 -0400 @@ -1,3 +1,6 @@ /usr/sbin/bitlbee -- gen_context(system_u:object_r:bitlbee_exec_t,s0) /etc/bitlbee(/.*)? gen_context(system_u:object_r:bitlbee_conf_t,s0) @@ -11268,8 +11334,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitl + +/etc/rc.d/init.d/bitlbee -- gen_context(system_u:object_r:bitlbee_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitlbee.if serefpolicy-3.4.2/policy/modules/services/bitlbee.if ---- nsaserefpolicy/policy/modules/services/bitlbee.if 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/bitlbee.if 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/bitlbee.if 2008-05-19 10:26:39.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/bitlbee.if 2008-06-12 10:36:54.038971000 -0400 @@ -20,3 +20,70 @@ allow $1 bitlbee_conf_t:file { read getattr }; ') @@ -11342,8 +11408,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitl +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitlbee.te serefpolicy-3.4.2/policy/modules/services/bitlbee.te ---- nsaserefpolicy/policy/modules/services/bitlbee.te 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/bitlbee.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/bitlbee.te 2008-05-19 10:26:38.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/bitlbee.te 2008-06-12 10:36:54.043966000 -0400 @@ -17,6 +17,12 @@ type bitlbee_var_t; files_type(bitlbee_var_t) @@ -11396,8 +11462,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitl optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.fc serefpolicy-3.4.2/policy/modules/services/bluetooth.fc ---- nsaserefpolicy/policy/modules/services/bluetooth.fc 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/bluetooth.fc 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/bluetooth.fc 2008-05-19 10:26:36.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/bluetooth.fc 2008-06-12 10:36:54.048961000 -0400 @@ -22,3 +22,8 @@ # /var/lib/bluetooth(/.*)? gen_context(system_u:object_r:bluetooth_var_lib_t,s0) @@ -11408,8 +11474,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/blue +/etc/rc.d/init.d/dund -- gen_context(system_u:object_r:bluetooth_script_exec_t,s0) +/etc/rc.d/init.d/pand -- gen_context(system_u:object_r:bluetooth_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.if serefpolicy-3.4.2/policy/modules/services/bluetooth.if ---- nsaserefpolicy/policy/modules/services/bluetooth.if 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/bluetooth.if 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/bluetooth.if 2008-05-23 09:15:07.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/bluetooth.if 2008-06-12 10:36:54.053956000 -0400 @@ -227,3 +227,88 @@ dontaudit $1 bluetooth_helper_domain:dir search; dontaudit $1 bluetooth_helper_domain:file { read getattr }; @@ -11500,8 +11566,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/blue +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.te serefpolicy-3.4.2/policy/modules/services/bluetooth.te ---- nsaserefpolicy/policy/modules/services/bluetooth.te 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/bluetooth.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/bluetooth.te 2008-05-19 10:26:35.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/bluetooth.te 2008-06-12 10:36:54.057957000 -0400 @@ -32,19 +32,22 @@ type bluetooth_var_run_t; files_pid_file(bluetooth_var_run_t) @@ -11570,8 +11636,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/blue optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/canna.fc serefpolicy-3.4.2/policy/modules/services/canna.fc ---- nsaserefpolicy/policy/modules/services/canna.fc 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/canna.fc 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/canna.fc 2008-05-19 10:26:36.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/canna.fc 2008-06-12 10:36:54.061951000 -0400 @@ -20,3 +20,5 @@ /var/run/\.iroha_unix -d gen_context(system_u:object_r:canna_var_run_t,s0) /var/run/\.iroha_unix/.* -s gen_context(system_u:object_r:canna_var_run_t,s0) @@ -11579,8 +11645,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cann + +/etc/rc.d/init.d/canna -- gen_context(system_u:object_r:canna_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/canna.if serefpolicy-3.4.2/policy/modules/services/canna.if ---- nsaserefpolicy/policy/modules/services/canna.if 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/canna.if 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/canna.if 2008-05-19 10:26:37.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/canna.if 2008-06-12 10:36:54.065946000 -0400 @@ -18,3 +18,74 @@ files_search_pids($1) stream_connect_pattern($1,canna_var_run_t,canna_var_run_t,canna_t) @@ -11657,8 +11723,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cann + + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/canna.te serefpolicy-3.4.2/policy/modules/services/canna.te ---- nsaserefpolicy/policy/modules/services/canna.te 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/canna.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/canna.te 2008-05-19 10:26:36.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/canna.te 2008-06-12 10:36:54.070940000 -0400 @@ -19,6 +19,9 @@ type canna_var_run_t; files_pid_file(canna_var_run_t) @@ -11670,8 +11736,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cann # # Local policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.fc serefpolicy-3.4.2/policy/modules/services/clamav.fc ---- nsaserefpolicy/policy/modules/services/clamav.fc 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/clamav.fc 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/clamav.fc 2008-05-19 10:26:36.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/clamav.fc 2008-06-12 10:36:54.075936000 -0400 @@ -5,16 +5,20 @@ /usr/bin/freshclam -- gen_context(system_u:object_r:freshclam_exec_t,s0) @@ -11696,8 +11762,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clam + +/etc/rc.d/init.d/clamd-wrapper -- gen_context(system_u:object_r:clamd_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.if serefpolicy-3.4.2/policy/modules/services/clamav.if ---- nsaserefpolicy/policy/modules/services/clamav.if 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/clamav.if 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/clamav.if 2008-05-19 10:26:37.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/clamav.if 2008-06-12 10:36:54.080929000 -0400 @@ -38,6 +38,27 @@ ######################################## @@ -11844,8 +11910,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clam +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.te serefpolicy-3.4.2/policy/modules/services/clamav.te ---- nsaserefpolicy/policy/modules/services/clamav.te 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/clamav.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/clamav.te 2008-05-19 10:26:36.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/clamav.te 2008-06-12 10:36:54.085926000 -0400 @@ -13,7 +13,7 @@ # configuration files @@ -11905,8 +11971,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clam + mailscanner_manage_spool(clamscan_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.fc serefpolicy-3.4.2/policy/modules/services/consolekit.fc ---- nsaserefpolicy/policy/modules/services/consolekit.fc 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/consolekit.fc 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/consolekit.fc 2008-05-19 10:26:38.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/consolekit.fc 2008-06-12 10:36:54.090921000 -0400 @@ -1,3 +1,6 @@ /usr/sbin/console-kit-daemon -- gen_context(system_u:object_r:consolekit_exec_t,s0) @@ -11915,8 +11981,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cons + +/var/log/ConsoleKit(/.*)? gen_context(system_u:object_r:consolekit_log_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.if serefpolicy-3.4.2/policy/modules/services/consolekit.if ---- nsaserefpolicy/policy/modules/services/consolekit.if 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/consolekit.if 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/consolekit.if 2008-05-19 10:26:39.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/consolekit.if 2008-06-12 10:36:54.108903000 -0400 @@ -38,3 +38,24 @@ allow $1 consolekit_t:dbus send_msg; allow consolekit_t $1:dbus send_msg; @@ -11943,8 +12009,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cons + + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.te serefpolicy-3.4.2/policy/modules/services/consolekit.te ---- nsaserefpolicy/policy/modules/services/consolekit.te 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/consolekit.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/consolekit.te 2008-05-19 10:26:38.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/consolekit.te 2008-06-12 10:36:54.113898000 -0400 @@ -13,6 +13,9 @@ type consolekit_var_run_t; files_pid_file(consolekit_var_run_t) @@ -12061,8 +12127,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cons +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/courier.fc serefpolicy-3.4.2/policy/modules/services/courier.fc ---- nsaserefpolicy/policy/modules/services/courier.fc 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/courier.fc 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/courier.fc 2008-05-19 10:26:38.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/courier.fc 2008-06-12 10:36:54.118893000 -0400 @@ -19,3 +19,5 @@ /var/lib/courier(/.*)? -- gen_context(system_u:object_r:courier_var_lib_t,s0) @@ -12070,8 +12136,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cour + +/var/spool/courier(/.*)? gen_context(system_u:object_r:courier_spool_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/courier.if serefpolicy-3.4.2/policy/modules/services/courier.if ---- nsaserefpolicy/policy/modules/services/courier.if 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/courier.if 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/courier.if 2008-05-19 10:26:39.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/courier.if 2008-06-12 10:36:54.123889000 -0400 @@ -123,3 +123,77 @@ domtrans_pattern($1, courier_pop_exec_t, courier_pop_t) @@ -12151,8 +12217,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cour + allow $1 courier_t:fifo_file rw_fifo_file_perms; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/courier.te serefpolicy-3.4.2/policy/modules/services/courier.te ---- nsaserefpolicy/policy/modules/services/courier.te 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/courier.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/courier.te 2008-05-19 10:26:37.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/courier.te 2008-06-12 10:36:54.127887000 -0400 @@ -9,7 +9,10 @@ courier_domain_template(authdaemon) @@ -12181,8 +12247,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cour ######################################## # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.fc serefpolicy-3.4.2/policy/modules/services/cron.fc ---- nsaserefpolicy/policy/modules/services/cron.fc 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/cron.fc 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/cron.fc 2008-05-19 10:26:37.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/cron.fc 2008-06-12 10:36:54.131883000 -0400 @@ -17,6 +17,8 @@ /var/run/fcron\.fifo -s gen_context(system_u:object_r:crond_var_run_t,s0) /var/run/fcron\.pid -- gen_context(system_u:object_r:crond_var_run_t,s0) @@ -12198,8 +12264,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron /var/spool/fcron/new\.systab -- gen_context(system_u:object_r:system_cron_spool_t,s0) +/var/lib/misc(/.*)? gen_context(system_u:object_r:system_crond_var_lib_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.if serefpolicy-3.4.2/policy/modules/services/cron.if ---- nsaserefpolicy/policy/modules/services/cron.if 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/cron.if 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/cron.if 2008-05-19 10:26:38.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/cron.if 2008-06-12 10:36:54.136876000 -0400 @@ -35,38 +35,23 @@ # template(`cron_per_role_template',` @@ -12556,8 +12622,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron + read_files_pattern($1, system_crond_var_lib_t, system_crond_var_lib_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.te serefpolicy-3.4.2/policy/modules/services/cron.te ---- nsaserefpolicy/policy/modules/services/cron.te 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/cron.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/cron.te 2008-05-19 10:26:37.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/cron.te 2008-06-12 10:36:54.141871000 -0400 @@ -12,14 +12,6 @@ ## @@ -12824,8 +12890,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron ') -') dnl end TODO diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.fc serefpolicy-3.4.2/policy/modules/services/cups.fc ---- nsaserefpolicy/policy/modules/services/cups.fc 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/cups.fc 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/cups.fc 2008-05-19 10:26:38.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/cups.fc 2008-06-12 10:36:54.146864000 -0400 @@ -8,24 +8,28 @@ /etc/cups/ppd/.* -- gen_context(system_u:object_r:cupsd_rw_etc_t,s0) /etc/cups/ppds\.dat -- gen_context(system_u:object_r:cupsd_rw_etc_t,s0) @@ -12883,8 +12949,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups + +/usr/lib/cups/backend/cups-pdf -- gen_context(system_u:object_r:cups_pdf_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.if serefpolicy-3.4.2/policy/modules/services/cups.if ---- nsaserefpolicy/policy/modules/services/cups.if 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/cups.if 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/cups.if 2008-05-19 10:26:39.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/cups.if 2008-06-12 10:36:54.151862000 -0400 @@ -20,6 +20,30 @@ ######################################## @@ -13043,8 +13109,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.te serefpolicy-3.4.2/policy/modules/services/cups.te ---- nsaserefpolicy/policy/modules/services/cups.te 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/cups.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/cups.te 2008-05-23 09:15:07.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/cups.te 2008-06-12 10:36:54.156857000 -0400 @@ -43,14 +43,13 @@ type cupsd_var_run_t; @@ -13411,8 +13477,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups +sysadm_dontaudit_read_home_content_files(cups_pdf_t) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs.if serefpolicy-3.4.2/policy/modules/services/cvs.if ---- nsaserefpolicy/policy/modules/services/cvs.if 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/cvs.if 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/cvs.if 2008-05-19 10:26:37.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/cvs.if 2008-06-12 10:36:54.161850000 -0400 @@ -36,3 +36,72 @@ can_exec($1,cvs_exec_t) @@ -13487,8 +13553,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs. +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs.te serefpolicy-3.4.2/policy/modules/services/cvs.te ---- nsaserefpolicy/policy/modules/services/cvs.te 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/cvs.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/cvs.te 2008-05-23 09:15:07.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/cvs.te 2008-06-12 10:36:54.166845000 -0400 @@ -28,6 +28,9 @@ type cvs_var_run_t; files_pid_file(cvs_var_run_t) @@ -13530,13 +13596,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs. -') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyphesis.fc serefpolicy-3.4.2/policy/modules/services/cyphesis.fc --- nsaserefpolicy/policy/modules/services/cyphesis.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.2/policy/modules/services/cyphesis.fc 2008-06-11 12:02:26.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/cyphesis.fc 2008-06-12 10:36:54.171844000 -0400 @@ -0,0 +1,2 @@ + +/usr/bin/cyphesis -- gen_context(system_u:object_r:cyphesis_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyphesis.if serefpolicy-3.4.2/policy/modules/services/cyphesis.if --- nsaserefpolicy/policy/modules/services/cyphesis.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.2/policy/modules/services/cyphesis.if 2008-06-11 12:02:26.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/cyphesis.if 2008-06-12 10:36:54.176835000 -0400 @@ -0,0 +1,19 @@ +## policy for cyphesis + @@ -13559,7 +13625,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyph +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyphesis.te serefpolicy-3.4.2/policy/modules/services/cyphesis.te --- nsaserefpolicy/policy/modules/services/cyphesis.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.2/policy/modules/services/cyphesis.te 2008-06-11 12:02:26.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/cyphesis.te 2008-06-12 10:36:54.181830000 -0400 @@ -0,0 +1,92 @@ +policy_module(cyphesis,1.0.0) + @@ -13654,8 +13720,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyph +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyrus.fc serefpolicy-3.4.2/policy/modules/services/cyrus.fc ---- nsaserefpolicy/policy/modules/services/cyrus.fc 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/cyrus.fc 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/cyrus.fc 2008-05-19 10:26:39.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/cyrus.fc 2008-06-12 10:36:54.185825000 -0400 @@ -2,3 +2,5 @@ /usr/lib(64)?/cyrus-imapd/cyrus-master -- gen_context(system_u:object_r:cyrus_exec_t,s0) @@ -13663,8 +13729,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyru + +/etc/rc.d/init.d/cyrus -- gen_context(system_u:object_r:cyrus_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyrus.if serefpolicy-3.4.2/policy/modules/services/cyrus.if ---- nsaserefpolicy/policy/modules/services/cyrus.if 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/cyrus.if 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/cyrus.if 2008-05-19 10:26:35.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/cyrus.if 2008-06-12 10:36:54.189825000 -0400 @@ -39,3 +39,74 @@ files_search_var_lib($1) stream_connect_pattern($1,cyrus_var_lib_t,cyrus_var_lib_t,cyrus_t) @@ -13741,8 +13807,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyru + + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyrus.te serefpolicy-3.4.2/policy/modules/services/cyrus.te ---- nsaserefpolicy/policy/modules/services/cyrus.te 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/cyrus.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/cyrus.te 2008-05-19 10:26:38.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/cyrus.te 2008-06-12 10:36:54.194817000 -0400 @@ -19,6 +19,9 @@ type cyrus_var_run_t; files_pid_file(cyrus_var_run_t) @@ -13754,8 +13820,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyru # # Local policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.fc serefpolicy-3.4.2/policy/modules/services/dbus.fc ---- nsaserefpolicy/policy/modules/services/dbus.fc 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/dbus.fc 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/dbus.fc 2008-05-19 10:26:36.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/dbus.fc 2008-06-12 10:36:54.199812000 -0400 @@ -4,6 +4,9 @@ /usr/bin/dbus-daemon(-1)? -- gen_context(system_u:object_r:system_dbusd_exec_t,s0) /bin/dbus-daemon -- gen_context(system_u:object_r:system_dbusd_exec_t,s0) @@ -13767,8 +13833,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus /var/run/dbus(/.*)? gen_context(system_u:object_r:system_dbusd_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.if serefpolicy-3.4.2/policy/modules/services/dbus.if ---- nsaserefpolicy/policy/modules/services/dbus.if 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/dbus.if 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/dbus.if 2008-05-19 10:26:37.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/dbus.if 2008-06-12 10:36:54.204808000 -0400 @@ -53,6 +53,7 @@ gen_require(` type system_dbusd_exec_t, system_dbusd_t, dbusd_etc_t; @@ -14034,8 +14100,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus + +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.te serefpolicy-3.4.2/policy/modules/services/dbus.te ---- nsaserefpolicy/policy/modules/services/dbus.te 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/dbus.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/dbus.te 2008-05-19 10:26:36.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/dbus.te 2008-06-12 10:36:54.209799000 -0400 @@ -9,9 +9,10 @@ # # Delcarations @@ -14158,8 +14224,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus + ') +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc.if serefpolicy-3.4.2/policy/modules/services/dcc.if ---- nsaserefpolicy/policy/modules/services/dcc.if 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/dcc.if 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/dcc.if 2008-05-19 10:26:39.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/dcc.if 2008-06-12 10:36:54.214797000 -0400 @@ -72,6 +72,24 @@ ######################################## @@ -14186,8 +14252,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc. ## allow the specified role the dcc_client domain. ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc.te serefpolicy-3.4.2/policy/modules/services/dcc.te ---- nsaserefpolicy/policy/modules/services/dcc.te 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/dcc.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/dcc.te 2008-05-19 10:26:38.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/dcc.te 2008-06-12 10:36:54.219793000 -0400 @@ -105,6 +105,8 @@ files_read_etc_files(cdcc_t) files_read_etc_runtime_files(cdcc_t) @@ -14354,8 +14420,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc. ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ddclient.fc serefpolicy-3.4.2/policy/modules/services/ddclient.fc ---- nsaserefpolicy/policy/modules/services/ddclient.fc 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/ddclient.fc 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/ddclient.fc 2008-05-19 10:26:39.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/ddclient.fc 2008-06-12 10:36:54.223791000 -0400 @@ -9,3 +9,5 @@ /var/log/ddtcd\.log.* -- gen_context(system_u:object_r:ddclient_log_t,s0) /var/run/ddclient\.pid -- gen_context(system_u:object_r:ddclient_var_run_t,s0) @@ -14363,8 +14429,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ddcl +/etc/rc.d/init.d/ddclient -- gen_context(system_u:object_r:ddclient_script_exec_t,s0) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ddclient.if serefpolicy-3.4.2/policy/modules/services/ddclient.if ---- nsaserefpolicy/policy/modules/services/ddclient.if 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/ddclient.if 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/ddclient.if 2008-05-19 10:26:35.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/ddclient.if 2008-06-12 10:36:54.228783000 -0400 @@ -18,3 +18,81 @@ corecmd_search_bin($1) domtrans_pattern($1, ddclient_exec_t, ddclient_t) @@ -14448,8 +14514,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ddcl + +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ddclient.te serefpolicy-3.4.2/policy/modules/services/ddclient.te ---- nsaserefpolicy/policy/modules/services/ddclient.te 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/ddclient.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/ddclient.te 2008-05-19 10:26:39.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/ddclient.te 2008-06-12 10:36:54.232782000 -0400 @@ -11,7 +11,7 @@ init_daemon_domain(ddclient_t,ddclient_exec_t) @@ -14470,8 +14536,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ddcl # # Declarations diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp.fc serefpolicy-3.4.2/policy/modules/services/dhcp.fc ---- nsaserefpolicy/policy/modules/services/dhcp.fc 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/dhcp.fc 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/dhcp.fc 2008-05-19 10:26:35.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/dhcp.fc 2008-06-12 10:36:54.238773000 -0400 @@ -5,3 +5,6 @@ /var/lib/dhcp(3)?/dhcpd\.leases.* -- gen_context(system_u:object_r:dhcpd_state_t,s0) @@ -14480,8 +14546,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp +/etc/rc.d/init.d/dhcpd -- gen_context(system_u:object_r:dhcpd_script_exec_t,s0) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp.if serefpolicy-3.4.2/policy/modules/services/dhcp.if ---- nsaserefpolicy/policy/modules/services/dhcp.if 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/dhcp.if 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/dhcp.if 2008-05-19 10:26:36.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/dhcp.if 2008-06-12 10:36:54.242772000 -0400 @@ -19,3 +19,71 @@ sysnet_search_dhcp_state($1) allow $1 dhcpd_state_t:file setattr; @@ -14555,8 +14621,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp + manage_all_pattern($1,dhcpd_var_run_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp.te serefpolicy-3.4.2/policy/modules/services/dhcp.te ---- nsaserefpolicy/policy/modules/services/dhcp.te 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/dhcp.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/dhcp.te 2008-05-19 10:26:35.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/dhcp.te 2008-06-12 10:36:54.246767000 -0400 @@ -19,18 +19,20 @@ type dhcpd_var_run_t; files_pid_file(dhcpd_var_run_t) @@ -14625,8 +14691,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dictd.fc serefpolicy-3.4.2/policy/modules/services/dictd.fc ---- nsaserefpolicy/policy/modules/services/dictd.fc 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/dictd.fc 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/dictd.fc 2008-05-19 10:26:37.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/dictd.fc 2008-06-12 10:36:54.251761000 -0400 @@ -4,3 +4,6 @@ /usr/sbin/dictd -- gen_context(system_u:object_r:dictd_exec_t,s0) @@ -14635,8 +14701,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dict + +/etc/rc.d/init.d/dictd -- gen_context(system_u:object_r:dictd_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dictd.if serefpolicy-3.4.2/policy/modules/services/dictd.if ---- nsaserefpolicy/policy/modules/services/dictd.if 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/dictd.if 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/dictd.if 2008-05-19 10:26:38.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/dictd.if 2008-06-12 10:36:54.256755000 -0400 @@ -14,3 +14,73 @@ interface(`dictd_tcp_connect',` refpolicywarn(`$0($*) has been deprecated.') @@ -14712,8 +14778,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dict +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dictd.te serefpolicy-3.4.2/policy/modules/services/dictd.te ---- nsaserefpolicy/policy/modules/services/dictd.te 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/dictd.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/dictd.te 2008-05-19 10:26:36.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/dictd.te 2008-06-12 10:36:54.261750000 -0400 @@ -16,6 +16,12 @@ type dictd_var_lib_t alias var_lib_dictd_t; files_type(dictd_var_lib_t) @@ -14738,8 +14804,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dict kernel_read_kernel_sysctls(dictd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.fc serefpolicy-3.4.2/policy/modules/services/dnsmasq.fc ---- nsaserefpolicy/policy/modules/services/dnsmasq.fc 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/dnsmasq.fc 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/dnsmasq.fc 2008-05-19 10:26:38.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/dnsmasq.fc 2008-06-12 10:36:54.265746000 -0400 @@ -1,4 +1,7 @@ /usr/sbin/dnsmasq -- gen_context(system_u:object_r:dnsmasq_exec_t,s0) @@ -14749,8 +14815,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsm + +/etc/rc.d/init.d/dnsmasq -- gen_context(system_u:object_r:dnsmasq_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.if serefpolicy-3.4.2/policy/modules/services/dnsmasq.if ---- nsaserefpolicy/policy/modules/services/dnsmasq.if 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/dnsmasq.if 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/dnsmasq.if 2008-05-19 10:26:39.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/dnsmasq.if 2008-06-12 10:36:54.270741000 -0400 @@ -1 +1,125 @@ ## dnsmasq DNS forwarder and DHCP server + @@ -14878,8 +14944,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsm + manage_all_pattern($1,dnsmasq_var_run_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.te serefpolicy-3.4.2/policy/modules/services/dnsmasq.te ---- nsaserefpolicy/policy/modules/services/dnsmasq.te 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/dnsmasq.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/dnsmasq.te 2008-05-19 10:26:38.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/dnsmasq.te 2008-06-12 10:36:54.275736000 -0400 @@ -16,6 +16,9 @@ type dnsmasq_var_run_t; files_pid_file(dnsmasq_var_run_t) @@ -14917,8 +14983,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsm + virt_manage_lib_files(dnsmasq_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.fc serefpolicy-3.4.2/policy/modules/services/dovecot.fc ---- nsaserefpolicy/policy/modules/services/dovecot.fc 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/dovecot.fc 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/dovecot.fc 2008-05-19 10:26:38.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/dovecot.fc 2008-06-12 10:36:54.280731000 -0400 @@ -17,23 +17,24 @@ ifdef(`distro_debian', ` @@ -14950,8 +15016,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove +/etc/rc.d/init.d/dovecot -- gen_context(system_u:object_r:dovecot_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.if serefpolicy-3.4.2/policy/modules/services/dovecot.if ---- nsaserefpolicy/policy/modules/services/dovecot.if 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/dovecot.if 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/dovecot.if 2008-05-19 10:26:39.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/dovecot.if 2008-06-12 10:36:54.285726000 -0400 @@ -21,7 +21,46 @@ ######################################## @@ -15091,8 +15157,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove + + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.te serefpolicy-3.4.2/policy/modules/services/dovecot.te ---- nsaserefpolicy/policy/modules/services/dovecot.te 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/dovecot.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/dovecot.te 2008-05-19 10:26:38.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/dovecot.te 2008-06-12 10:36:54.290722000 -0400 @@ -15,6 +15,12 @@ domain_entry_file(dovecot_auth_t,dovecot_auth_exec_t) role system_r types dovecot_auth_t; @@ -15247,8 +15313,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove ') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.if serefpolicy-3.4.2/policy/modules/services/exim.if ---- nsaserefpolicy/policy/modules/services/exim.if 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/exim.if 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/exim.if 2008-05-19 10:26:38.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/exim.if 2008-06-12 10:36:54.295716000 -0400 @@ -97,6 +97,26 @@ ######################################## @@ -15277,8 +15343,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim ## exim log files. ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.te serefpolicy-3.4.2/policy/modules/services/exim.te ---- nsaserefpolicy/policy/modules/services/exim.te 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/exim.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/exim.te 2008-05-19 10:26:37.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/exim.te 2008-06-12 10:36:54.300711000 -0400 @@ -21,9 +21,20 @@ ## gen_tunable(exim_manage_user_files,false) @@ -15471,8 +15537,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail2ban.fc serefpolicy-3.4.2/policy/modules/services/fail2ban.fc ---- nsaserefpolicy/policy/modules/services/fail2ban.fc 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/fail2ban.fc 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/fail2ban.fc 2008-05-19 10:26:37.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/fail2ban.fc 2008-06-12 10:36:54.304710000 -0400 @@ -1,3 +1,7 @@ /usr/bin/fail2ban -- gen_context(system_u:object_r:fail2ban_exec_t,s0) +/usr/bin/fail2ban-server -- gen_context(system_u:object_r:fail2ban_exec_t,s0) @@ -15482,8 +15548,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail +/etc/rc.d/init.d/fail2ban -- gen_context(system_u:object_r:fail2ban_script_exec_t,s0) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail2ban.if serefpolicy-3.4.2/policy/modules/services/fail2ban.if ---- nsaserefpolicy/policy/modules/services/fail2ban.if 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/fail2ban.if 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/fail2ban.if 2008-05-19 10:26:37.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/fail2ban.if 2008-06-12 10:36:54.322689000 -0400 @@ -78,3 +78,68 @@ files_search_pids($1) allow $1 fail2ban_var_run_t:file read_file_perms; @@ -15554,8 +15620,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail + manage_all_pattern($1,fail2ban_var_run_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail2ban.te serefpolicy-3.4.2/policy/modules/services/fail2ban.te ---- nsaserefpolicy/policy/modules/services/fail2ban.te 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/fail2ban.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/fail2ban.te 2008-05-19 10:26:36.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/fail2ban.te 2008-06-12 10:36:54.327684000 -0400 @@ -18,6 +18,9 @@ type fail2ban_var_run_t; files_pid_file(fail2ban_var_run_t) @@ -15627,8 +15693,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail ') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fetchmail.if serefpolicy-3.4.2/policy/modules/services/fetchmail.if ---- nsaserefpolicy/policy/modules/services/fetchmail.if 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/fetchmail.if 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/fetchmail.if 2008-05-19 10:26:39.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/fetchmail.if 2008-06-12 10:36:54.332679000 -0400 @@ -21,10 +21,10 @@ ps_process_pattern($1, fetchmail_t) @@ -15644,8 +15710,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fetc + manage_all_pattern($1,fetchmail_var_run_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fetchmail.te serefpolicy-3.4.2/policy/modules/services/fetchmail.te ---- nsaserefpolicy/policy/modules/services/fetchmail.te 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/fetchmail.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/fetchmail.te 2008-05-19 10:26:37.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/fetchmail.te 2008-06-12 10:36:54.337674000 -0400 @@ -14,7 +14,7 @@ files_pid_file(fetchmail_var_run_t) @@ -15667,8 +15733,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fetc ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.fc serefpolicy-3.4.2/policy/modules/services/ftp.fc ---- nsaserefpolicy/policy/modules/services/ftp.fc 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/ftp.fc 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/ftp.fc 2008-05-19 10:26:35.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/ftp.fc 2008-06-12 10:36:54.341673000 -0400 @@ -27,3 +27,6 @@ /var/log/vsftpd.* -- gen_context(system_u:object_r:xferlog_t,s0) /var/log/xferlog.* -- gen_context(system_u:object_r:xferlog_t,s0) @@ -15677,8 +15743,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp. +/etc/rc.d/init.d/vsftpd -- gen_context(system_u:object_r:ftp_script_exec_t,s0) +/etc/rc.d/init.d/proftpd -- gen_context(system_u:object_r:ftp_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.if serefpolicy-3.4.2/policy/modules/services/ftp.if ---- nsaserefpolicy/policy/modules/services/ftp.if 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/ftp.if 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/ftp.if 2008-05-19 10:26:36.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/ftp.if 2008-06-12 10:36:54.345669000 -0400 @@ -28,11 +28,13 @@ type ftpd_t; ') @@ -15794,8 +15860,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp. + manage_all_pattern($1,ftp_var_run_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.te serefpolicy-3.4.2/policy/modules/services/ftp.te ---- nsaserefpolicy/policy/modules/services/ftp.te 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/ftp.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/ftp.te 2008-05-19 10:26:34.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/ftp.te 2008-06-12 10:36:54.351662000 -0400 @@ -75,6 +75,9 @@ type xferlog_t; logging_log_file(xferlog_t) @@ -15861,13 +15927,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp. optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gamin.fc serefpolicy-3.4.2/policy/modules/services/gamin.fc --- nsaserefpolicy/policy/modules/services/gamin.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.2/policy/modules/services/gamin.fc 2008-06-11 12:02:26.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/gamin.fc 2008-06-12 10:36:54.356655000 -0400 @@ -0,0 +1,2 @@ + +/usr/libexec/gam_server -- gen_context(system_u:object_r:gamin_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gamin.if serefpolicy-3.4.2/policy/modules/services/gamin.if --- nsaserefpolicy/policy/modules/services/gamin.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.2/policy/modules/services/gamin.if 2008-06-11 12:02:26.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/gamin.if 2008-06-12 10:36:54.361650000 -0400 @@ -0,0 +1,39 @@ + +## policy for gamin @@ -15910,7 +15976,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gami +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gamin.te serefpolicy-3.4.2/policy/modules/services/gamin.te --- nsaserefpolicy/policy/modules/services/gamin.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.2/policy/modules/services/gamin.te 2008-06-11 12:02:26.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/gamin.te 2008-06-12 10:36:54.365646000 -0400 @@ -0,0 +1,38 @@ +policy_module(gamin,1.0.0) + @@ -15952,14 +16018,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gami + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnomeclock.fc serefpolicy-3.4.2/policy/modules/services/gnomeclock.fc --- nsaserefpolicy/policy/modules/services/gnomeclock.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.2/policy/modules/services/gnomeclock.fc 2008-06-11 12:02:26.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/gnomeclock.fc 2008-06-12 10:36:54.369642000 -0400 @@ -0,0 +1,3 @@ + +/usr/libexec/gnome-clock-applet-mechanism -- gen_context(system_u:object_r:gnomeclock_exec_t,s0) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnomeclock.if serefpolicy-3.4.2/policy/modules/services/gnomeclock.if --- nsaserefpolicy/policy/modules/services/gnomeclock.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.2/policy/modules/services/gnomeclock.if 2008-06-11 12:02:26.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/gnomeclock.if 2008-06-12 10:36:54.373638000 -0400 @@ -0,0 +1,75 @@ + +## policy for gnomeclock @@ -16038,7 +16104,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnom +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnomeclock.te serefpolicy-3.4.2/policy/modules/services/gnomeclock.te --- nsaserefpolicy/policy/modules/services/gnomeclock.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.2/policy/modules/services/gnomeclock.te 2008-06-11 12:02:26.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/gnomeclock.te 2008-06-12 10:36:54.378633000 -0400 @@ -0,0 +1,55 @@ +policy_module(gnomeclock,1.0.0) +######################################## @@ -16096,8 +16162,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnom +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.fc serefpolicy-3.4.2/policy/modules/services/hal.fc ---- nsaserefpolicy/policy/modules/services/hal.fc 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/hal.fc 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/hal.fc 2008-05-19 10:26:35.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/hal.fc 2008-06-12 10:36:54.382629000 -0400 @@ -8,6 +8,7 @@ /usr/libexec/hal-hotplug-map -- gen_context(system_u:object_r:hald_exec_t,s0) /usr/libexec/hal-system-sonypic -- gen_context(system_u:object_r:hald_sonypic_exec_t,s0) @@ -16123,8 +16189,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. /var/lib/cache/hald(/.*)? gen_context(system_u:object_r:hald_cache_t,s0) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.if serefpolicy-3.4.2/policy/modules/services/hal.if ---- nsaserefpolicy/policy/modules/services/hal.if 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/hal.if 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/hal.if 2008-05-19 10:26:37.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/hal.if 2008-06-12 10:36:54.387624000 -0400 @@ -195,7 +195,7 @@ ## ## @@ -16178,8 +16244,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. + dontaudit $1 hald_t:process ptrace; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.te serefpolicy-3.4.2/policy/modules/services/hal.te ---- nsaserefpolicy/policy/modules/services/hal.te 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/hal.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/hal.te 2008-05-19 10:26:35.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/hal.te 2008-06-12 10:36:54.392620000 -0400 @@ -49,6 +49,9 @@ type hald_var_lib_t; files_type(hald_var_lib_t) @@ -16355,8 +16421,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. +# Should be removed when this is fixed +cron_read_system_job_lib_files(hald_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inetd.if serefpolicy-3.4.2/policy/modules/services/inetd.if ---- nsaserefpolicy/policy/modules/services/inetd.if 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/inetd.if 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/inetd.if 2008-05-19 10:26:36.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/inetd.if 2008-06-12 10:36:54.397614000 -0400 @@ -115,6 +115,10 @@ allow $1 inetd_t:tcp_socket rw_stream_socket_perms; @@ -16369,8 +16435,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inet ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inetd.te serefpolicy-3.4.2/policy/modules/services/inetd.te ---- nsaserefpolicy/policy/modules/services/inetd.te 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/inetd.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/inetd.te 2008-05-19 10:26:35.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/inetd.te 2008-06-12 10:36:54.402609000 -0400 @@ -30,6 +30,10 @@ type inetd_child_var_run_t; files_pid_file(inetd_child_var_run_t) @@ -16425,8 +16491,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inet + inetd_service_domain(inetd_child_t,bin_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inn.fc serefpolicy-3.4.2/policy/modules/services/inn.fc ---- nsaserefpolicy/policy/modules/services/inn.fc 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/inn.fc 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/inn.fc 2008-05-19 10:26:35.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/inn.fc 2008-06-12 10:36:54.406608000 -0400 @@ -64,3 +64,5 @@ /var/run/news(/.*)? gen_context(system_u:object_r:innd_var_run_t,s0) @@ -16434,8 +16500,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inn. + +/etc/rc.d/init.d/innd -- gen_context(system_u:object_r:innd_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inn.if serefpolicy-3.4.2/policy/modules/services/inn.if ---- nsaserefpolicy/policy/modules/services/inn.if 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/inn.if 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/inn.if 2008-05-19 10:26:36.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/inn.if 2008-06-12 10:36:54.411603000 -0400 @@ -54,8 +54,7 @@ ') @@ -16528,8 +16594,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inn. + manage_all_pattern($1,innd_var_run_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inn.te serefpolicy-3.4.2/policy/modules/services/inn.te ---- nsaserefpolicy/policy/modules/services/inn.te 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/inn.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/inn.te 2008-05-19 10:26:35.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/inn.te 2008-06-12 10:36:54.416598000 -0400 @@ -22,7 +22,10 @@ files_pid_file(innd_var_run_t) @@ -16543,16 +16609,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inn. ######################################## # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/jabber.fc serefpolicy-3.4.2/policy/modules/services/jabber.fc ---- nsaserefpolicy/policy/modules/services/jabber.fc 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/jabber.fc 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/jabber.fc 2008-05-19 10:26:36.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/jabber.fc 2008-06-12 10:36:54.427584000 -0400 @@ -2,3 +2,4 @@ /var/lib/jabber(/.*)? gen_context(system_u:object_r:jabberd_var_lib_t,s0) /var/log/jabber(/.*)? gen_context(system_u:object_r:jabberd_log_t,s0) +/etc/rc.d/init.d/jabber -- gen_context(system_u:object_r:jabber_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/jabber.if serefpolicy-3.4.2/policy/modules/services/jabber.if ---- nsaserefpolicy/policy/modules/services/jabber.if 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/jabber.if 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/jabber.if 2008-05-19 10:26:37.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/jabber.if 2008-06-12 10:36:54.432579000 -0400 @@ -13,3 +13,73 @@ interface(`jabber_tcp_connect',` refpolicywarn(`$0($*) has been deprecated.') @@ -16628,8 +16694,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/jabb +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/jabber.te serefpolicy-3.4.2/policy/modules/services/jabber.te ---- nsaserefpolicy/policy/modules/services/jabber.te 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/jabber.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/jabber.te 2008-05-19 10:26:35.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/jabber.te 2008-06-12 10:36:54.436578000 -0400 @@ -19,6 +19,9 @@ type jabberd_var_run_t; files_pid_file(jabberd_var_run_t) @@ -16641,8 +16707,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/jabb # # Local policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.fc serefpolicy-3.4.2/policy/modules/services/kerberos.fc ---- nsaserefpolicy/policy/modules/services/kerberos.fc 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/kerberos.fc 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/kerberos.fc 2008-05-19 10:26:38.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/kerberos.fc 2008-06-12 10:36:54.441570000 -0400 @@ -16,3 +16,9 @@ /var/log/krb5kdc\.log gen_context(system_u:object_r:krb5kdc_log_t,s0) @@ -16654,8 +16720,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerb +/etc/rc.d/init.d/kpropd -- gen_context(system_u:object_r:kerberos_script_exec_t,s0) +/etc/rc.d/init.d/krb5kdc -- gen_context(system_u:object_r:kerberos_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.if serefpolicy-3.4.2/policy/modules/services/kerberos.if ---- nsaserefpolicy/policy/modules/services/kerberos.if 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/kerberos.if 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/kerberos.if 2008-05-19 10:26:39.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/kerberos.if 2008-06-12 10:36:54.446563000 -0400 @@ -43,7 +43,14 @@ dontaudit $1 krb5kdc_conf_t:dir list_dir_perms; dontaudit $1 krb5kdc_conf_t:file rw_file_perms; @@ -16844,8 +16910,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerb + + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.te serefpolicy-3.4.2/policy/modules/services/kerberos.te ---- nsaserefpolicy/policy/modules/services/kerberos.te 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/kerberos.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/kerberos.te 2008-05-19 10:26:37.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/kerberos.te 2008-06-12 10:36:54.451562000 -0400 @@ -54,6 +54,12 @@ type krb5kdc_var_run_t; files_pid_file(krb5kdc_var_run_t) @@ -16947,15 +17013,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerb optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerneloops.fc serefpolicy-3.4.2/policy/modules/services/kerneloops.fc ---- nsaserefpolicy/policy/modules/services/kerneloops.fc 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/kerneloops.fc 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/kerneloops.fc 2008-05-29 15:55:43.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/kerneloops.fc 2008-06-12 10:36:54.455559000 -0400 @@ -1 +1,3 @@ /usr/sbin/kerneloops -- gen_context(system_u:object_r:kerneloops_exec_t,s0) + +/etc/rc.d/init.d/kerneloops -- gen_context(system_u:object_r:kerneloops_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerneloops.if serefpolicy-3.4.2/policy/modules/services/kerneloops.if ---- nsaserefpolicy/policy/modules/services/kerneloops.if 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/kerneloops.if 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/kerneloops.if 2008-05-29 15:55:43.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/kerneloops.if 2008-06-12 10:36:54.460551000 -0400 @@ -21,6 +21,24 @@ ######################################## @@ -17014,8 +17080,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kern + ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerneloops.te serefpolicy-3.4.2/policy/modules/services/kerneloops.te ---- nsaserefpolicy/policy/modules/services/kerneloops.te 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/kerneloops.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/kerneloops.te 2008-05-29 15:55:43.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/kerneloops.te 2008-06-12 10:36:54.465548000 -0400 @@ -10,6 +10,9 @@ type kerneloops_exec_t; init_daemon_domain(kerneloops_t, kerneloops_exec_t) @@ -17036,8 +17102,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kern corenet_all_recvfrom_netlabel(kerneloops_t) corenet_tcp_sendrecv_all_if(kerneloops_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.fc serefpolicy-3.4.2/policy/modules/services/ldap.fc ---- nsaserefpolicy/policy/modules/services/ldap.fc 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/ldap.fc 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/ldap.fc 2008-05-19 10:26:37.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/ldap.fc 2008-06-12 10:36:54.469548000 -0400 @@ -14,3 +14,5 @@ /var/run/openldap(/.*)? gen_context(system_u:object_r:slapd_var_run_t,s0) /var/run/slapd\.args -- gen_context(system_u:object_r:slapd_var_run_t,s0) @@ -17045,8 +17111,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap + +/etc/rc.d/init.d/ldap -- gen_context(system_u:object_r:ldap_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.if serefpolicy-3.4.2/policy/modules/services/ldap.if ---- nsaserefpolicy/policy/modules/services/ldap.if 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/ldap.if 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/ldap.if 2008-05-19 10:26:38.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/ldap.if 2008-06-12 10:36:54.473540000 -0400 @@ -73,3 +73,80 @@ allow $1 slapd_var_run_t:sock_file write; allow $1 slapd_t:unix_stream_socket connectto; @@ -17129,8 +17195,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap + + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.te serefpolicy-3.4.2/policy/modules/services/ldap.te ---- nsaserefpolicy/policy/modules/services/ldap.te 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/ldap.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/ldap.te 2008-05-19 10:26:36.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/ldap.te 2008-06-12 10:36:54.477531000 -0400 @@ -31,6 +31,9 @@ type slapd_var_run_t; files_pid_file(slapd_var_run_t) @@ -17142,8 +17208,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap # # Local policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lpd.fc serefpolicy-3.4.2/policy/modules/services/lpd.fc ---- nsaserefpolicy/policy/modules/services/lpd.fc 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/lpd.fc 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/lpd.fc 2008-05-19 10:26:38.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/lpd.fc 2008-06-12 10:36:54.481533000 -0400 @@ -22,11 +22,14 @@ /usr/sbin/lpinfo -- gen_context(system_u:object_r:lpr_exec_t,s0) /usr/sbin/lpmove -- gen_context(system_u:object_r:lpr_exec_t,s0) @@ -17160,16 +17226,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lpd. /var/spool/lpd(/.*)? gen_context(system_u:object_r:print_spool_t,s0) /var/run/lprng(/.*)? gen_context(system_u:object_r:lpd_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.fc serefpolicy-3.4.2/policy/modules/services/mailman.fc ---- nsaserefpolicy/policy/modules/services/mailman.fc 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/mailman.fc 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/mailman.fc 2008-05-19 10:26:36.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/mailman.fc 2008-06-12 10:36:54.485529000 -0400 @@ -31,3 +31,4 @@ /var/lock/mailman(/.*)? gen_context(system_u:object_r:mailman_lock_t,s0) /var/spool/mailman(/.*)? gen_context(system_u:object_r:mailman_data_t,s0) ') +/usr/lib/mailman/mail/mailman -- gen_context(system_u:object_r:mailman_mail_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.if serefpolicy-3.4.2/policy/modules/services/mailman.if ---- nsaserefpolicy/policy/modules/services/mailman.if 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/mailman.if 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/mailman.if 2008-05-19 10:26:37.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/mailman.if 2008-06-12 10:36:54.489534000 -0400 @@ -211,6 +211,7 @@ type mailman_data_t; ') @@ -17205,8 +17271,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mail ## ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.te serefpolicy-3.4.2/policy/modules/services/mailman.te ---- nsaserefpolicy/policy/modules/services/mailman.te 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/mailman.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/mailman.te 2008-05-19 10:26:35.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/mailman.te 2008-06-12 10:36:54.495513000 -0400 @@ -53,10 +53,9 @@ apache_use_fds(mailman_cgi_t) apache_dontaudit_append_log(mailman_cgi_t) @@ -17253,13 +17319,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mail cron_system_entry(mailman_queue_t,mailman_queue_exec_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailscanner.fc serefpolicy-3.4.2/policy/modules/services/mailscanner.fc --- nsaserefpolicy/policy/modules/services/mailscanner.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.2/policy/modules/services/mailscanner.fc 2008-06-11 12:02:26.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/mailscanner.fc 2008-06-12 10:36:54.499516000 -0400 @@ -0,0 +1,2 @@ +/var/spool/MailScanner(/.*)? gen_context(system_u:object_r:mailscanner_spool_t,s0) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailscanner.if serefpolicy-3.4.2/policy/modules/services/mailscanner.if --- nsaserefpolicy/policy/modules/services/mailscanner.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.2/policy/modules/services/mailscanner.if 2008-06-11 12:02:26.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/mailscanner.if 2008-06-12 10:36:54.503508000 -0400 @@ -0,0 +1,59 @@ +## Anti-Virus and Anti-Spam Filter + @@ -17322,7 +17388,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mail +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailscanner.te serefpolicy-3.4.2/policy/modules/services/mailscanner.te --- nsaserefpolicy/policy/modules/services/mailscanner.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.2/policy/modules/services/mailscanner.te 2008-06-11 12:02:26.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/mailscanner.te 2008-06-12 10:36:54.507502000 -0400 @@ -0,0 +1,5 @@ + +policy_module(mailscanner,1.0.0) @@ -17330,8 +17396,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mail +type mailscanner_spool_t; +files_type(mailscanner_spool_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.fc serefpolicy-3.4.2/policy/modules/services/mta.fc ---- nsaserefpolicy/policy/modules/services/mta.fc 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/mta.fc 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/mta.fc 2008-05-19 10:26:37.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/mta.fc 2008-06-12 10:36:54.510503000 -0400 @@ -11,8 +11,10 @@ /usr/lib(64)?/sendmail -- gen_context(system_u:object_r:sendmail_exec_t,s0) @@ -17344,8 +17410,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. /var/mail(/.*)? gen_context(system_u:object_r:mail_spool_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.if serefpolicy-3.4.2/policy/modules/services/mta.if ---- nsaserefpolicy/policy/modules/services/mta.if 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/mta.if 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/mta.if 2008-05-23 09:15:07.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/mta.if 2008-06-12 10:36:54.522497000 -0400 @@ -133,6 +133,15 @@ sendmail_create_log($1_mail_t) ') @@ -17537,8 +17603,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. ## mail queue files. ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.te serefpolicy-3.4.2/policy/modules/services/mta.te ---- nsaserefpolicy/policy/modules/services/mta.te 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/mta.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/mta.te 2008-05-19 10:26:36.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/mta.te 2008-06-12 10:36:54.528484000 -0400 @@ -6,6 +6,8 @@ # Declarations # @@ -17677,8 +17743,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. ') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.fc serefpolicy-3.4.2/policy/modules/services/munin.fc ---- nsaserefpolicy/policy/modules/services/munin.fc 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/munin.fc 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/munin.fc 2008-05-19 10:26:37.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/munin.fc 2008-06-12 10:36:54.533478000 -0400 @@ -6,6 +6,9 @@ /usr/share/munin/plugins/.* -- gen_context(system_u:object_r:munin_exec_t,s0) @@ -17692,8 +17758,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/muni + +/etc/rc.d/init.d/munin-node -- gen_context(system_u:object_r:munin_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.if serefpolicy-3.4.2/policy/modules/services/munin.if ---- nsaserefpolicy/policy/modules/services/munin.if 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/munin.if 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/munin.if 2008-05-19 10:26:38.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/munin.if 2008-06-12 10:36:54.537479000 -0400 @@ -80,3 +80,105 @@ dontaudit $1 munin_var_lib_t:dir search_dir_perms; @@ -17801,8 +17867,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/muni +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.te serefpolicy-3.4.2/policy/modules/services/munin.te ---- nsaserefpolicy/policy/modules/services/munin.te 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/munin.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/munin.te 2008-05-19 10:26:37.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/munin.te 2008-06-12 10:36:54.542475000 -0400 @@ -25,26 +25,33 @@ type munin_var_run_t alias lrrd_var_run_t; files_pid_file(munin_var_run_t) @@ -17929,8 +17995,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/muni +manage_dirs_pattern(munin_t, httpd_munin_content_t, httpd_munin_content_t) +manage_files_pattern(munin_t, httpd_munin_content_t, httpd_munin_content_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.fc serefpolicy-3.4.2/policy/modules/services/mysql.fc ---- nsaserefpolicy/policy/modules/services/mysql.fc 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/mysql.fc 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/mysql.fc 2008-05-19 10:26:35.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/mysql.fc 2008-06-12 10:36:54.547465000 -0400 @@ -22,3 +22,5 @@ /var/log/mysql.* -- gen_context(system_u:object_r:mysqld_log_t,s0) @@ -17938,8 +18004,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysq + +/etc/rc\.d/init\.d/mysqld -- gen_context(system_u:object_r:mysqld_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.if serefpolicy-3.4.2/policy/modules/services/mysql.if ---- nsaserefpolicy/policy/modules/services/mysql.if 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/mysql.if 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/mysql.if 2008-05-19 10:26:37.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/mysql.if 2008-06-12 10:36:54.551468000 -0400 @@ -32,9 +32,11 @@ interface(`mysql_stream_connect',` gen_require(` @@ -18028,8 +18094,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysq + manage_all_pattern($1,mysqld_tmp_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.te serefpolicy-3.4.2/policy/modules/services/mysql.te ---- nsaserefpolicy/policy/modules/services/mysql.te 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/mysql.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/mysql.te 2008-05-19 10:26:35.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/mysql.te 2008-06-12 10:36:54.555457000 -0400 @@ -25,6 +25,9 @@ type mysqld_tmp_t; files_tmp_file(mysqld_tmp_t) @@ -18072,8 +18138,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysq domain_use_interactive_fds(mysqld_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.fc serefpolicy-3.4.2/policy/modules/services/nagios.fc ---- nsaserefpolicy/policy/modules/services/nagios.fc 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/nagios.fc 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/nagios.fc 2008-05-19 10:26:35.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/nagios.fc 2008-06-12 10:36:54.560451000 -0400 @@ -4,13 +4,19 @@ /usr/bin/nagios -- gen_context(system_u:object_r:nagios_exec_t,s0) /usr/bin/nrpe -- gen_context(system_u:object_r:nrpe_exec_t,s0) @@ -18098,8 +18164,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi +/etc/rc.d/init.d/nrpe -- gen_context(system_u:object_r:nagios_script_exec_t,s0) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.if serefpolicy-3.4.2/policy/modules/services/nagios.if ---- nsaserefpolicy/policy/modules/services/nagios.if 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/nagios.if 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/nagios.if 2008-05-19 10:26:36.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/nagios.if 2008-06-12 10:36:54.564453000 -0400 @@ -44,7 +44,7 @@ ######################################## @@ -18210,8 +18276,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi + manage_all_pattern($1,nrpe_etc_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.te serefpolicy-3.4.2/policy/modules/services/nagios.te ---- nsaserefpolicy/policy/modules/services/nagios.te 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/nagios.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/nagios.te 2008-05-19 10:26:39.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/nagios.te 2008-06-12 10:36:54.569439000 -0400 @@ -8,11 +8,7 @@ type nagios_t; @@ -18316,8 +18382,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi ######################################## # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.fc serefpolicy-3.4.2/policy/modules/services/networkmanager.fc ---- nsaserefpolicy/policy/modules/services/networkmanager.fc 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/networkmanager.fc 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/networkmanager.fc 2008-05-19 10:26:35.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/networkmanager.fc 2008-06-12 10:36:54.573438000 -0400 @@ -1,7 +1,11 @@ /usr/s?bin/NetworkManager -- gen_context(system_u:object_r:NetworkManager_exec_t,s0) /usr/s?bin/wpa_supplicant -- gen_context(system_u:object_r:NetworkManager_exec_t,s0) @@ -18331,8 +18397,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw +/var/log/wpa_supplicant\.log.* -- gen_context(system_u:object_r:NetworkManager_log_t,s0) +/etc/NetworkManager/dispatcher.d(/.*) gen_context(system_u:object_r:NetworkManager_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.if serefpolicy-3.4.2/policy/modules/services/networkmanager.if ---- nsaserefpolicy/policy/modules/services/networkmanager.if 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/networkmanager.if 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/networkmanager.if 2008-05-19 10:26:36.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/networkmanager.if 2008-06-12 10:36:54.577440000 -0400 @@ -97,3 +97,40 @@ allow $1 NetworkManager_t:dbus send_msg; allow NetworkManager_t $1:dbus send_msg; @@ -18375,8 +18441,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.te serefpolicy-3.4.2/policy/modules/services/networkmanager.te ---- nsaserefpolicy/policy/modules/services/networkmanager.te 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/networkmanager.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/networkmanager.te 2008-05-23 09:15:07.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/networkmanager.te 2008-06-12 10:36:54.583429000 -0400 @@ -13,6 +13,13 @@ type NetworkManager_var_run_t; files_pid_file(NetworkManager_var_run_t) @@ -18515,8 +18581,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw ') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.fc serefpolicy-3.4.2/policy/modules/services/nis.fc ---- nsaserefpolicy/policy/modules/services/nis.fc 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/nis.fc 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/nis.fc 2008-05-19 10:26:37.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/nis.fc 2008-06-12 10:36:54.588421000 -0400 @@ -4,9 +4,14 @@ /sbin/ypbind -- gen_context(system_u:object_r:ypbind_exec_t,s0) @@ -18533,8 +18599,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis. +/etc/rc.d/init.d/ypserv -- gen_context(system_u:object_r:nis_script_exec_t,s0) +/etc/rc.d/init.d/ypxfrd -- gen_context(system_u:object_r:nis_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.if serefpolicy-3.4.2/policy/modules/services/nis.if ---- nsaserefpolicy/policy/modules/services/nis.if 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/nis.if 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/nis.if 2008-05-19 10:26:38.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/nis.if 2008-06-12 10:36:54.593415000 -0400 @@ -49,8 +49,8 @@ corenet_udp_bind_all_nodes($1) corenet_tcp_bind_generic_port($1) @@ -18667,8 +18733,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis. + + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.te serefpolicy-3.4.2/policy/modules/services/nis.te ---- nsaserefpolicy/policy/modules/services/nis.te 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/nis.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/nis.te 2008-05-19 10:26:36.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/nis.te 2008-06-12 10:36:54.599411000 -0400 @@ -44,6 +44,9 @@ type ypxfr_exec_t; init_daemon_domain(ypxfr_t,ypxfr_exec_t) @@ -18738,8 +18804,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis. corenet_dontaudit_udp_bind_all_reserved_ports(ypxfr_t) corenet_tcp_connect_all_ports(ypxfr_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.fc serefpolicy-3.4.2/policy/modules/services/nscd.fc ---- nsaserefpolicy/policy/modules/services/nscd.fc 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/nscd.fc 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/nscd.fc 2008-05-19 10:26:35.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/nscd.fc 2008-06-12 10:36:54.603413000 -0400 @@ -9,3 +9,5 @@ /var/run/\.nscd_socket -s gen_context(system_u:object_r:nscd_var_run_t,s0) @@ -18747,8 +18813,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd + +/etc/rc\.d/init\.d/nscd -- gen_context(system_u:object_r:nscd_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.if serefpolicy-3.4.2/policy/modules/services/nscd.if ---- nsaserefpolicy/policy/modules/services/nscd.if 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/nscd.if 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/nscd.if 2008-05-19 10:26:36.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/nscd.if 2008-06-12 10:36:54.607408000 -0400 @@ -70,15 +70,14 @@ interface(`nscd_socket_use',` gen_require(` @@ -18837,8 +18903,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.te serefpolicy-3.4.2/policy/modules/services/nscd.te ---- nsaserefpolicy/policy/modules/services/nscd.te 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/nscd.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/nscd.te 2008-05-19 10:26:34.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/nscd.te 2008-06-12 10:36:54.613399000 -0400 @@ -23,19 +23,22 @@ type nscd_log_t; logging_log_file(nscd_log_t) @@ -18882,7 +18948,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd corenet_tcp_connect_all_ports(nscd_t) corenet_sendrecv_all_client_packets(nscd_t) corenet_rw_tun_tap_dev(nscd_t) -@@ -93,6 +99,7 @@ +@@ -84,6 +90,7 @@ + selinux_compute_relabel_context(nscd_t) + selinux_compute_user_contexts(nscd_t) + domain_use_interactive_fds(nscd_t) ++domain_search_all_domains_state(nscd_t) + + files_read_etc_files(nscd_t) + files_read_generic_tmp_symlinks(nscd_t) +@@ -93,6 +100,7 @@ libs_use_ld_so(nscd_t) libs_use_shared_libs(nscd_t) @@ -18890,7 +18964,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd logging_send_syslog_msg(nscd_t) miscfiles_read_localization(nscd_t) -@@ -108,6 +115,14 @@ +@@ -108,6 +116,14 @@ sysadm_dontaudit_search_home_dirs(nscd_t) optional_policy(` @@ -18905,7 +18979,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd udev_read_db(nscd_t) ') -@@ -115,3 +130,12 @@ +@@ -115,3 +131,12 @@ xen_dontaudit_rw_unix_stream_sockets(nscd_t) xen_append_log(nscd_t) ') @@ -18919,8 +18993,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd + samba_read_var_files(nscd_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.fc serefpolicy-3.4.2/policy/modules/services/ntp.fc ---- nsaserefpolicy/policy/modules/services/ntp.fc 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/ntp.fc 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/ntp.fc 2008-05-19 10:26:38.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/ntp.fc 2008-06-12 10:36:54.617396000 -0400 @@ -17,3 +17,8 @@ /var/log/xntpd.* -- gen_context(system_u:object_r:ntpd_log_t,s0) @@ -18931,8 +19005,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp. + +/etc/rc\.d/init\.d/ntpd -- gen_context(system_u:object_r:ntpd_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.if serefpolicy-3.4.2/policy/modules/services/ntp.if ---- nsaserefpolicy/policy/modules/services/ntp.if 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/ntp.if 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/ntp.if 2008-05-19 10:26:39.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/ntp.if 2008-06-12 10:36:54.631381000 -0400 @@ -53,3 +53,76 @@ corecmd_search_bin($1) domtrans_pattern($1,ntpdate_exec_t,ntpd_t) @@ -19011,8 +19085,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp. +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.te serefpolicy-3.4.2/policy/modules/services/ntp.te ---- nsaserefpolicy/policy/modules/services/ntp.te 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/ntp.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/ntp.te 2008-05-19 10:26:37.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/ntp.te 2008-06-12 10:36:54.635376000 -0400 @@ -25,6 +25,12 @@ type ntpdate_exec_t; init_system_domain(ntpd_t,ntpdate_exec_t) @@ -19082,8 +19156,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp. ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oav.te serefpolicy-3.4.2/policy/modules/services/oav.te ---- nsaserefpolicy/policy/modules/services/oav.te 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/oav.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/oav.te 2008-05-19 10:26:35.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/oav.te 2008-06-12 10:36:54.640372000 -0400 @@ -12,7 +12,7 @@ # cjp: may be collapsable to etc_t @@ -19103,8 +19177,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oav. type scannerdaemon_log_t; logging_log_file(scannerdaemon_log_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.fc serefpolicy-3.4.2/policy/modules/services/oddjob.fc ---- nsaserefpolicy/policy/modules/services/oddjob.fc 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/oddjob.fc 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/oddjob.fc 2008-05-19 10:26:38.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/oddjob.fc 2008-06-12 10:36:54.644371000 -0400 @@ -1,4 +1,4 @@ -/usr/lib/oddjob/mkhomedir -- gen_context(system_u:object_r:oddjob_mkhomedir_exec_t,s0) +/usr/lib(64)?/oddjob/mkhomedir -- gen_context(system_u:object_r:oddjob_mkhomedir_exec_t,s0) @@ -19112,8 +19186,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddj /usr/sbin/oddjobd -- gen_context(system_u:object_r:oddjob_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.if serefpolicy-3.4.2/policy/modules/services/oddjob.if ---- nsaserefpolicy/policy/modules/services/oddjob.if 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/oddjob.if 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/oddjob.if 2008-05-19 10:26:34.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/oddjob.if 2008-06-12 10:36:54.648368000 -0400 @@ -44,6 +44,7 @@ ') @@ -19158,8 +19232,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddj + dontaudit oddjob_mkhomedir_t $3:chr_file rw_term_perms; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.te serefpolicy-3.4.2/policy/modules/services/oddjob.te ---- nsaserefpolicy/policy/modules/services/oddjob.te 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/oddjob.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/oddjob.te 2008-05-19 10:26:38.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/oddjob.te 2008-06-12 10:36:54.653358000 -0400 @@ -10,14 +10,21 @@ type oddjob_exec_t; domain_type(oddjob_t) @@ -19220,8 +19294,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddj # Add/remove user home directories unprivuser_home_filetrans_home_dir(oddjob_mkhomedir_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openca.te serefpolicy-3.4.2/policy/modules/services/openca.te ---- nsaserefpolicy/policy/modules/services/openca.te 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/openca.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/openca.te 2008-05-19 10:26:37.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/openca.te 2008-06-12 10:36:54.657358000 -0400 @@ -18,7 +18,7 @@ # /etc/openca standard files @@ -19232,8 +19306,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/open # /etc/openca template files type openca_etc_in_t; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.fc serefpolicy-3.4.2/policy/modules/services/openvpn.fc ---- nsaserefpolicy/policy/modules/services/openvpn.fc 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/openvpn.fc 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/openvpn.fc 2008-05-19 10:26:37.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/openvpn.fc 2008-06-12 10:36:54.661354000 -0400 @@ -11,5 +11,7 @@ # # /var @@ -19244,8 +19318,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/open + +/etc/rc.d/init.d/openvpn -- gen_context(system_u:object_r:openvpn_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.if serefpolicy-3.4.2/policy/modules/services/openvpn.if ---- nsaserefpolicy/policy/modules/services/openvpn.if 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/openvpn.if 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/openvpn.if 2008-05-19 10:26:38.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/openvpn.if 2008-06-12 10:36:54.666345000 -0400 @@ -90,3 +90,74 @@ read_files_pattern($1,openvpn_etc_t,openvpn_etc_t) read_lnk_files_pattern($1,openvpn_etc_t,openvpn_etc_t) @@ -19322,8 +19396,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/open + + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.te serefpolicy-3.4.2/policy/modules/services/openvpn.te ---- nsaserefpolicy/policy/modules/services/openvpn.te 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/openvpn.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/openvpn.te 2008-05-19 10:26:36.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/openvpn.te 2008-06-12 10:36:54.670346000 -0400 @@ -8,7 +8,7 @@ ## @@ -19389,8 +19463,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/open +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pegasus.te serefpolicy-3.4.2/policy/modules/services/pegasus.te ---- nsaserefpolicy/policy/modules/services/pegasus.te 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/pegasus.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/pegasus.te 2008-05-19 10:26:38.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/pegasus.te 2008-06-12 10:36:54.675335000 -0400 @@ -96,13 +96,12 @@ auth_use_nsswitch(pegasus_t) @@ -19421,7 +19495,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pega optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/podsleuth.fc serefpolicy-3.4.2/policy/modules/services/podsleuth.fc --- nsaserefpolicy/policy/modules/services/podsleuth.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.2/policy/modules/services/podsleuth.fc 2008-06-11 12:02:26.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/podsleuth.fc 2008-06-12 10:36:54.680331000 -0400 @@ -0,0 +1,4 @@ + +/usr/bin/podsleuth -- gen_context(system_u:object_r:podsleuth_exec_t,s0) @@ -19429,7 +19503,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pods +/var/cache/podsleuth(/.*)? gen_context(system_u:object_r:podsleuth_cache_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/podsleuth.if serefpolicy-3.4.2/policy/modules/services/podsleuth.if --- nsaserefpolicy/policy/modules/services/podsleuth.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.2/policy/modules/services/podsleuth.if 2008-06-11 12:02:26.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/podsleuth.if 2008-06-12 10:36:54.684325000 -0400 @@ -0,0 +1,55 @@ + +## policy for podsleuth @@ -19488,7 +19562,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pods + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/podsleuth.te serefpolicy-3.4.2/policy/modules/services/podsleuth.te --- nsaserefpolicy/policy/modules/services/podsleuth.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.2/policy/modules/services/podsleuth.te 2008-06-11 12:02:26.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/podsleuth.te 2008-06-12 10:36:54.687328000 -0400 @@ -0,0 +1,71 @@ +policy_module(podsleuth,1.0.0) + @@ -19563,7 +19637,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pods +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polkit.fc serefpolicy-3.4.2/policy/modules/services/polkit.fc --- nsaserefpolicy/policy/modules/services/polkit.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.2/policy/modules/services/polkit.fc 2008-06-11 12:02:26.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/polkit.fc 2008-06-12 10:36:54.692320000 -0400 @@ -0,0 +1,9 @@ + +/usr/libexec/polkit-read-auth-helper -- gen_context(system_u:object_r:polkit_auth_exec_t,s0) @@ -19576,7 +19650,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polk +/var/lib/PolicyKit-public(/.*)? gen_context(system_u:object_r:polkit_var_lib_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polkit.if serefpolicy-3.4.2/policy/modules/services/polkit.if --- nsaserefpolicy/policy/modules/services/polkit.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.2/policy/modules/services/polkit.if 2008-06-11 12:02:26.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/polkit.if 2008-06-12 10:36:54.704307000 -0400 @@ -0,0 +1,208 @@ + +## policy for polkit_auth @@ -19788,7 +19862,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polk + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polkit.te serefpolicy-3.4.2/policy/modules/services/polkit.te --- nsaserefpolicy/policy/modules/services/polkit.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.2/policy/modules/services/polkit.te 2008-06-11 12:02:26.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/polkit.te 2008-06-12 10:36:54.709303000 -0400 @@ -0,0 +1,219 @@ +policy_module(polkit_auth,1.0.0) + @@ -20010,8 +20084,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polk + unconfined_ptrace(polkit_resolve_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/portslave.te serefpolicy-3.4.2/policy/modules/services/portslave.te ---- nsaserefpolicy/policy/modules/services/portslave.te 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/portslave.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/portslave.te 2008-05-19 10:26:37.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/portslave.te 2008-06-12 10:36:54.712304000 -0400 @@ -12,7 +12,7 @@ init_daemon_domain(portslave_t,portslave_exec_t) @@ -20022,8 +20096,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/port type portslave_lock_t; files_lock_file(portslave_lock_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.fc serefpolicy-3.4.2/policy/modules/services/postfix.fc ---- nsaserefpolicy/policy/modules/services/postfix.fc 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/postfix.fc 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/postfix.fc 2008-05-19 10:26:35.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/postfix.fc 2008-06-12 10:36:54.717291000 -0400 @@ -29,12 +29,10 @@ /usr/lib/postfix/smtpd -- gen_context(system_u:object_r:postfix_smtpd_exec_t,s0) /usr/lib/postfix/bounce -- gen_context(system_u:object_r:postfix_bounce_exec_t,s0) @@ -20046,8 +20120,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post /var/spool/postfix/maildrop(/.*)? gen_context(system_u:object_r:postfix_spool_maildrop_t,s0) /var/spool/postfix/pid/.* gen_context(system_u:object_r:postfix_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.if serefpolicy-3.4.2/policy/modules/services/postfix.if ---- nsaserefpolicy/policy/modules/services/postfix.if 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/postfix.if 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/postfix.if 2008-05-19 10:26:36.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/postfix.if 2008-06-12 10:36:54.721295000 -0400 @@ -206,9 +206,8 @@ type postfix_etc_t; ') @@ -20122,103 +20196,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post ## Execute postfix user mail programs ## in their respective domains. ## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfixpolicyd.fc serefpolicy-3.4.2/policy/modules/services/postfixpolicyd.fc ---- nsaserefpolicy/policy/modules/services/postfixpolicyd.fc 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/postfixpolicyd.fc 2008-06-11 12:02:26.000000000 -0400 -@@ -3,3 +3,5 @@ - /usr/sbin/policyd -- gen_context(system_u:object_r:postfix_policyd_exec_t, s0) - - /var/run/policyd\.pid -- gen_context(system_u:object_r:postfix_policyd_var_run_t, s0) -+ -+/etc/rc.d/init.d/postfixpolicyd -- gen_context(system_u:object_r:postfixpolicyd_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfixpolicyd.if serefpolicy-3.4.2/policy/modules/services/postfixpolicyd.if ---- nsaserefpolicy/policy/modules/services/postfixpolicyd.if 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/postfixpolicyd.if 2008-06-11 12:02:26.000000000 -0400 -@@ -1 +1,68 @@ - ## Postfix policy server -+ -+######################################## -+## -+## Execute postfixpolicyd server in the postfixpolicyd domain. -+## -+## -+## -+## The type of the process performing this action. -+## -+## -+# -+# -+interface(`postfixpolicyd_script_domtrans',` -+ gen_require(` -+ type postfix_policyd_script_exec_t; -+ ') -+ -+ init_script_domtrans_spec($1,postfix_policyd_script_exec_t) -+') -+ -+######################################## -+## -+## All of the rules required to administrate -+## an postfixpolicyd environment -+## -+## -+## -+## Domain allowed access. -+## -+## -+## -+## -+## The role to be allowed to manage the postfixpolicyd domain. -+## -+## -+## -+## -+## The type of the user terminal. -+## -+## -+## -+# -+interface(`postfixpolicyd_admin',` -+ gen_require(` -+ type postfix_policyd_t; -+ type postfix_policyd_script_exec_t; -+ type postfix_policyd_conf_t; -+ type postfix_policyd_var_run_t; -+ ') -+ -+ allow $1 postfix_policyd_t:process { ptrace signal_perms getattr }; -+ read_files_pattern($1, postfix_policyd_t, postfix_policyd_t) -+ -+ # Allow postfix_policyd_t to restart the apache service -+ postfixpolicyd_script_domtrans($1) -+ domain_system_change_exemption($1) -+ role_transition $2 postfix_policyd_script_exec_t system_r; -+ allow $2 system_r; -+ -+ files_list_etc($1) -+ manage_all_pattern($1,postfix_policyd_conf_t) -+ -+ files_list_pids($1) -+ manage_all_pattern($1,postfix_policyd_var_run_t) -+') -+ -+ -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfixpolicyd.te serefpolicy-3.4.2/policy/modules/services/postfixpolicyd.te ---- nsaserefpolicy/policy/modules/services/postfixpolicyd.te 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/postfixpolicyd.te 2008-06-11 12:02:26.000000000 -0400 -@@ -16,6 +16,9 @@ - type postfix_policyd_var_run_t; - files_pid_file(postfix_policyd_var_run_t) - -+type postfix_policyd_script_exec_t; -+init_script_type(postfix_policyd_script_exec_t) -+ - ######################################## - # - # Local Policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.te serefpolicy-3.4.2/policy/modules/services/postfix.te ---- nsaserefpolicy/policy/modules/services/postfix.te 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/postfix.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/postfix.te 2008-05-19 10:26:39.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/postfix.te 2008-06-12 10:36:54.726289000 -0400 @@ -6,6 +6,14 @@ # Declarations # @@ -20455,9 +20435,103 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post corecmd_exec_shell(postfix_virtual_t) corecmd_exec_bin(postfix_virtual_t) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfixpolicyd.fc serefpolicy-3.4.2/policy/modules/services/postfixpolicyd.fc +--- nsaserefpolicy/policy/modules/services/postfixpolicyd.fc 2008-05-19 10:26:36.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/postfixpolicyd.fc 2008-06-12 10:36:54.730285000 -0400 +@@ -3,3 +3,5 @@ + /usr/sbin/policyd -- gen_context(system_u:object_r:postfix_policyd_exec_t, s0) + + /var/run/policyd\.pid -- gen_context(system_u:object_r:postfix_policyd_var_run_t, s0) ++ ++/etc/rc.d/init.d/postfixpolicyd -- gen_context(system_u:object_r:postfixpolicyd_script_exec_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfixpolicyd.if serefpolicy-3.4.2/policy/modules/services/postfixpolicyd.if +--- nsaserefpolicy/policy/modules/services/postfixpolicyd.if 2008-05-19 10:26:37.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/postfixpolicyd.if 2008-06-12 10:36:54.734276000 -0400 +@@ -1 +1,68 @@ + ## Postfix policy server ++ ++######################################## ++## ++## Execute postfixpolicyd server in the postfixpolicyd domain. ++## ++## ++## ++## The type of the process performing this action. ++## ++## ++# ++# ++interface(`postfixpolicyd_script_domtrans',` ++ gen_require(` ++ type postfix_policyd_script_exec_t; ++ ') ++ ++ init_script_domtrans_spec($1,postfix_policyd_script_exec_t) ++') ++ ++######################################## ++## ++## All of the rules required to administrate ++## an postfixpolicyd environment ++## ++## ++## ++## Domain allowed access. ++## ++## ++## ++## ++## The role to be allowed to manage the postfixpolicyd domain. ++## ++## ++## ++## ++## The type of the user terminal. ++## ++## ++## ++# ++interface(`postfixpolicyd_admin',` ++ gen_require(` ++ type postfix_policyd_t; ++ type postfix_policyd_script_exec_t; ++ type postfix_policyd_conf_t; ++ type postfix_policyd_var_run_t; ++ ') ++ ++ allow $1 postfix_policyd_t:process { ptrace signal_perms getattr }; ++ read_files_pattern($1, postfix_policyd_t, postfix_policyd_t) ++ ++ # Allow postfix_policyd_t to restart the apache service ++ postfixpolicyd_script_domtrans($1) ++ domain_system_change_exemption($1) ++ role_transition $2 postfix_policyd_script_exec_t system_r; ++ allow $2 system_r; ++ ++ files_list_etc($1) ++ manage_all_pattern($1,postfix_policyd_conf_t) ++ ++ files_list_pids($1) ++ manage_all_pattern($1,postfix_policyd_var_run_t) ++') ++ ++ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfixpolicyd.te serefpolicy-3.4.2/policy/modules/services/postfixpolicyd.te +--- nsaserefpolicy/policy/modules/services/postfixpolicyd.te 2008-05-19 10:26:35.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/postfixpolicyd.te 2008-06-12 10:36:54.739272000 -0400 +@@ -16,6 +16,9 @@ + type postfix_policyd_var_run_t; + files_pid_file(postfix_policyd_var_run_t) + ++type postfix_policyd_script_exec_t; ++init_script_type(postfix_policyd_script_exec_t) ++ + ######################################## + # + # Local Policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.fc serefpolicy-3.4.2/policy/modules/services/postgresql.fc ---- nsaserefpolicy/policy/modules/services/postgresql.fc 2008-06-11 08:15:44.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/postgresql.fc 2008-06-11 13:29:23.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/postgresql.fc 2008-06-12 10:27:19.216852000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/postgresql.fc 2008-06-12 10:36:54.744267000 -0400 @@ -34,6 +34,7 @@ /var/lib/sepgsql/pgstartup\.log -- gen_context(system_u:object_r:postgresql_log_t,s0) @@ -20473,8 +20547,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post + +/etc/rc\.d/init\.d/postgresql -- gen_context(system_u:object_r:postgresql_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.if serefpolicy-3.4.2/policy/modules/services/postgresql.if ---- nsaserefpolicy/policy/modules/services/postgresql.if 2008-06-11 08:15:44.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/postgresql.if 2008-06-11 13:35:43.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/postgresql.if 2008-06-12 10:27:19.109959000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/postgresql.if 2008-06-12 10:36:54.749261000 -0400 @@ -375,3 +375,72 @@ typeattribute $1 sepgsql_unconfined_type; @@ -20549,8 +20623,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post + manage_all_pattern($1,postgresql_tmp_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.te serefpolicy-3.4.2/policy/modules/services/postgresql.te ---- nsaserefpolicy/policy/modules/services/postgresql.te 2008-06-11 08:15:44.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/postgresql.te 2008-06-11 13:39:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/postgresql.te 2008-06-12 10:27:19.203865000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/postgresql.te 2008-06-12 10:36:54.754259000 -0400 @@ -44,6 +44,9 @@ type postgresql_var_run_t; files_pid_file(postgresql_var_run_t) @@ -20570,8 +20644,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post selinux_get_enforce_mode(postgresql_t) selinux_validate_context(postgresql_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgrey.fc serefpolicy-3.4.2/policy/modules/services/postgrey.fc ---- nsaserefpolicy/policy/modules/services/postgrey.fc 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/postgrey.fc 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/postgrey.fc 2008-05-19 10:26:36.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/postgrey.fc 2008-06-12 10:36:54.759255000 -0400 @@ -7,3 +7,7 @@ /var/run/postgrey(/.*)? gen_context(system_u:object_r:postgrey_var_run_t,s0) @@ -20581,8 +20655,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post + +/var/spool/postfix/postgrey(/.*)? gen_context(system_u:object_r:postgrey_spool_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgrey.if serefpolicy-3.4.2/policy/modules/services/postgrey.if ---- nsaserefpolicy/policy/modules/services/postgrey.if 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/postgrey.if 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/postgrey.if 2008-05-19 10:26:37.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/postgrey.if 2008-06-12 10:36:54.763260000 -0400 @@ -12,10 +12,82 @@ # interface(`postgrey_stream_connect',` @@ -20668,8 +20742,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post + + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgrey.te serefpolicy-3.4.2/policy/modules/services/postgrey.te ---- nsaserefpolicy/policy/modules/services/postgrey.te 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/postgrey.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/postgrey.te 2008-05-19 10:26:35.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/postgrey.te 2008-06-12 10:36:54.768254000 -0400 @@ -13,26 +13,38 @@ type postgrey_etc_t; files_config_file(postgrey_etc_t) @@ -20723,8 +20797,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.fc serefpolicy-3.4.2/policy/modules/services/ppp.fc ---- nsaserefpolicy/policy/modules/services/ppp.fc 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/ppp.fc 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/ppp.fc 2008-05-19 10:26:36.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/ppp.fc 2008-06-12 10:36:54.772259000 -0400 @@ -33,3 +33,5 @@ /var/log/ppp-connect-errors.* -- gen_context(system_u:object_r:pppd_log_t,s0) @@ -20732,8 +20806,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp. + +/etc/rc.d/init.d/ppp -- gen_context(system_u:object_r:pppd_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.if serefpolicy-3.4.2/policy/modules/services/ppp.if ---- nsaserefpolicy/policy/modules/services/ppp.if 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/ppp.if 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/ppp.if 2008-05-19 10:26:37.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/ppp.if 2008-06-12 10:36:54.777253000 -0400 @@ -309,33 +309,36 @@ type pppd_etc_rw_t, pppd_var_run_t; @@ -20781,8 +20855,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp. + manage_all_pattern($1, pptp_var_run_t, pptp_var_run_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.te serefpolicy-3.4.2/policy/modules/services/ppp.te ---- nsaserefpolicy/policy/modules/services/ppp.te 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/ppp.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/ppp.te 2008-05-19 10:26:35.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/ppp.te 2008-06-12 10:36:54.782255000 -0400 @@ -116,7 +116,7 @@ kernel_read_kernel_sysctls(pppd_t) @@ -20821,8 +20895,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp. ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prelude.fc serefpolicy-3.4.2/policy/modules/services/prelude.fc ---- nsaserefpolicy/policy/modules/services/prelude.fc 2008-06-11 08:15:44.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/prelude.fc 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/prelude.fc 2008-06-12 10:27:19.134935000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/prelude.fc 2008-06-12 10:36:54.787255000 -0400 @@ -1,11 +1,13 @@ -/sbin/audisp-prelude -- gen_context(system_u:object_r:prelude_audisp_exec_t,s0) + @@ -20843,8 +20917,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prel +/var/spool/prelude(/.*)? gen_context(system_u:object_r:prelude_spool_t,s0) +/usr/share/prewikka/cgi-bin(/.*)? gen_context(system_u:object_r:httpd_prewikka_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prelude.if serefpolicy-3.4.2/policy/modules/services/prelude.if ---- nsaserefpolicy/policy/modules/services/prelude.if 2008-06-11 08:15:44.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/prelude.if 2008-06-11 13:54:23.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/prelude.if 2008-06-12 10:27:19.162906000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/prelude.if 2008-06-12 10:36:54.792255000 -0400 @@ -42,7 +42,7 @@ ## ## @@ -20927,8 +21001,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prel + manage_all_pattern($1, prelude_audisp_var_run_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prelude.te serefpolicy-3.4.2/policy/modules/services/prelude.te ---- nsaserefpolicy/policy/modules/services/prelude.te 2008-06-11 08:15:44.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/prelude.te 2008-06-11 13:48:53.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/prelude.te 2008-06-12 10:27:19.122946000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/prelude.te 2008-06-12 10:36:54.805255000 -0400 @@ -19,12 +19,18 @@ type prelude_var_lib_t; files_type(prelude_var_lib_t) @@ -20984,8 +21058,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prel # # prewikka_cgi Declarations diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/privoxy.fc serefpolicy-3.4.2/policy/modules/services/privoxy.fc ---- nsaserefpolicy/policy/modules/services/privoxy.fc 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/privoxy.fc 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/privoxy.fc 2008-05-19 10:26:38.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/privoxy.fc 2008-06-12 10:36:54.809258000 -0400 @@ -1,6 +1,10 @@ /etc/privoxy/user\.action -- gen_context(system_u:object_r:privoxy_etc_rw_t,s0) @@ -20998,8 +21072,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/priv +/etc/rc.d/init.d/privoxy -- gen_context(system_u:object_r:privoxy_script_exec_t,s0) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/privoxy.if serefpolicy-3.4.2/policy/modules/services/privoxy.if ---- nsaserefpolicy/policy/modules/services/privoxy.if 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/privoxy.if 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/privoxy.if 2008-05-19 10:26:39.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/privoxy.if 2008-06-12 10:36:54.813258000 -0400 @@ -2,6 +2,25 @@ ######################################## @@ -21055,8 +21129,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/priv + manage_all_pattern($1,privoxy_var_run_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/privoxy.te serefpolicy-3.4.2/policy/modules/services/privoxy.te ---- nsaserefpolicy/policy/modules/services/privoxy.te 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/privoxy.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/privoxy.te 2008-05-19 10:26:38.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/privoxy.te 2008-06-12 10:36:54.818255000 -0400 @@ -19,6 +19,9 @@ type privoxy_var_run_t; files_pid_file(privoxy_var_run_t) @@ -21076,8 +21150,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/priv corenet_sendrecv_http_cache_client_packets(privoxy_t) corenet_sendrecv_http_cache_server_packets(privoxy_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.fc serefpolicy-3.4.2/policy/modules/services/procmail.fc ---- nsaserefpolicy/policy/modules/services/procmail.fc 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/procmail.fc 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/procmail.fc 2008-05-19 10:26:39.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/procmail.fc 2008-06-12 10:36:54.823255000 -0400 @@ -1,2 +1,5 @@ /usr/bin/procmail -- gen_context(system_u:object_r:procmail_exec_t,s0) @@ -21085,8 +21159,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/proc +/var/log/procmail\.log.* -- gen_context(system_u:object_r:procmail_log_t,s0) +/var/log/procmail(/.*)? gen_context(system_u:object_r:procmail_log_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.if serefpolicy-3.4.2/policy/modules/services/procmail.if ---- nsaserefpolicy/policy/modules/services/procmail.if 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/procmail.if 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/procmail.if 2008-05-19 10:26:35.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/procmail.if 2008-06-12 10:36:54.828253000 -0400 @@ -39,3 +39,41 @@ corecmd_search_bin($1) can_exec($1,procmail_exec_t) @@ -21130,8 +21204,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/proc + rw_files_pattern($1, procmail_tmp_t, procmail_tmp_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.te serefpolicy-3.4.2/policy/modules/services/procmail.te ---- nsaserefpolicy/policy/modules/services/procmail.te 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/procmail.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/procmail.te 2008-05-19 10:26:38.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/procmail.te 2008-06-12 10:36:54.832258000 -0400 @@ -14,6 +14,10 @@ type procmail_tmp_t; files_tmp_file(procmail_tmp_t) @@ -21221,8 +21295,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/proc + mailscanner_read_spool(procmail_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.fc serefpolicy-3.4.2/policy/modules/services/pyzor.fc ---- nsaserefpolicy/policy/modules/services/pyzor.fc 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/pyzor.fc 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/pyzor.fc 2008-05-19 10:26:36.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/pyzor.fc 2008-06-12 10:36:54.837254000 -0400 @@ -1,9 +1,12 @@ /etc/pyzor(/.*)? gen_context(system_u:object_r:pyzor_etc_t, s0) @@ -21238,8 +21312,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzo + +/etc/rc.d/init.d/pyzord -- gen_context(system_u:object_r:pyzord_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.if serefpolicy-3.4.2/policy/modules/services/pyzor.if ---- nsaserefpolicy/policy/modules/services/pyzor.if 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/pyzor.if 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/pyzor.if 2008-05-19 10:26:37.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/pyzor.if 2008-06-12 10:36:54.842255000 -0400 @@ -25,16 +25,18 @@ # template(`pyzor_per_role_template',` @@ -21346,8 +21420,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzo + + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.te serefpolicy-3.4.2/policy/modules/services/pyzor.te ---- nsaserefpolicy/policy/modules/services/pyzor.te 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/pyzor.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/pyzor.te 2008-05-19 10:26:36.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/pyzor.te 2008-06-12 10:36:54.847255000 -0400 @@ -17,7 +17,7 @@ init_daemon_domain(pyzord_t,pyzord_exec_t) @@ -21405,8 +21479,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzo ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qmail.te serefpolicy-3.4.2/policy/modules/services/qmail.te ---- nsaserefpolicy/policy/modules/services/qmail.te 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/qmail.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/qmail.te 2008-05-19 10:26:38.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/qmail.te 2008-06-12 10:36:54.852256000 -0400 @@ -14,7 +14,7 @@ qmail_child_domain_template(qmail_clean, qmail_start_t) @@ -21463,8 +21537,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qmai daemontools_ipc_domain(qmail_queue_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radius.fc serefpolicy-3.4.2/policy/modules/services/radius.fc ---- nsaserefpolicy/policy/modules/services/radius.fc 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/radius.fc 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/radius.fc 2008-05-19 10:26:37.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/radius.fc 2008-06-12 10:36:54.856258000 -0400 @@ -20,3 +20,5 @@ /var/run/radiusd(/.*)? gen_context(system_u:object_r:radiusd_var_run_t,s0) @@ -21472,8 +21546,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radi + +/etc/rc.d/init.d/radiusd -- gen_context(system_u:object_r:radius_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radius.if serefpolicy-3.4.2/policy/modules/services/radius.if ---- nsaserefpolicy/policy/modules/services/radius.if 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/radius.if 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/radius.if 2008-05-19 10:26:38.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/radius.if 2008-06-12 10:36:54.861255000 -0400 @@ -16,6 +16,25 @@ ######################################## @@ -21536,8 +21610,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radi + manage_all_pattern($1, radiusd_var_run_t, radiusd_var_run_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radius.te serefpolicy-3.4.2/policy/modules/services/radius.te ---- nsaserefpolicy/policy/modules/services/radius.te 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/radius.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/radius.te 2008-05-19 10:26:36.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/radius.te 2008-06-12 10:36:54.866253000 -0400 @@ -25,6 +25,9 @@ type radiusd_var_run_t; files_pid_file(radiusd_var_run_t) @@ -21606,16 +21680,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radi optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radvd.fc serefpolicy-3.4.2/policy/modules/services/radvd.fc ---- nsaserefpolicy/policy/modules/services/radvd.fc 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/radvd.fc 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/radvd.fc 2008-05-19 10:26:36.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/radvd.fc 2008-06-12 10:36:54.871254000 -0400 @@ -5,3 +5,4 @@ /var/run/radvd\.pid -- gen_context(system_u:object_r:radvd_var_run_t,s0) /var/run/radvd(/.*)? gen_context(system_u:object_r:radvd_var_run_t,s0) +/etc/rc.d/init.d/radvd -- gen_context(system_u:object_r:radvd_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radvd.if serefpolicy-3.4.2/policy/modules/services/radvd.if ---- nsaserefpolicy/policy/modules/services/radvd.if 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/radvd.if 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/radvd.if 2008-05-19 10:26:37.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/radvd.if 2008-06-12 10:36:54.875258000 -0400 @@ -2,6 +2,25 @@ ######################################## @@ -21667,8 +21741,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radv + manage_all_pattern($1,radvd_var_run_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radvd.te serefpolicy-3.4.2/policy/modules/services/radvd.te ---- nsaserefpolicy/policy/modules/services/radvd.te 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/radvd.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/radvd.te 2008-05-19 10:26:36.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/radvd.te 2008-06-12 10:36:54.879258000 -0400 @@ -15,6 +15,9 @@ type radvd_etc_t; files_config_file(radvd_etc_t) @@ -21688,8 +21762,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radv allow radvd_t radvd_etc_t:file read_file_perms; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.fc serefpolicy-3.4.2/policy/modules/services/razor.fc ---- nsaserefpolicy/policy/modules/services/razor.fc 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/razor.fc 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/razor.fc 2008-05-19 10:26:35.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/razor.fc 2008-06-12 10:36:54.884255000 -0400 @@ -1,4 +1,4 @@ -HOME_DIR/\.razor(/.*)? gen_context(system_u:object_r:ROLE_razor_home_t,s0) +HOME_DIR/\.razor(/.*)? gen_context(system_u:object_r:user_razor_home_t,s0) @@ -21697,8 +21771,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razo /etc/razor(/.*)? gen_context(system_u:object_r:razor_etc_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.if serefpolicy-3.4.2/policy/modules/services/razor.if ---- nsaserefpolicy/policy/modules/services/razor.if 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/razor.if 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/razor.if 2008-05-19 10:26:36.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/razor.if 2008-06-12 10:36:54.888257000 -0400 @@ -137,6 +137,7 @@ template(`razor_per_role_template',` gen_require(` @@ -21768,8 +21842,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razo +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.te serefpolicy-3.4.2/policy/modules/services/razor.te ---- nsaserefpolicy/policy/modules/services/razor.te 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/razor.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/razor.te 2008-05-19 10:26:35.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/razor.te 2008-06-12 10:36:54.892258000 -0400 @@ -23,6 +23,12 @@ razor_common_domain_template(razor) @@ -21784,8 +21858,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razo # # Local policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rdisc.if serefpolicy-3.4.2/policy/modules/services/rdisc.if ---- nsaserefpolicy/policy/modules/services/rdisc.if 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/rdisc.if 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/rdisc.if 2008-05-19 10:26:36.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/rdisc.if 2008-06-12 10:36:54.897255000 -0400 @@ -1 +1,20 @@ ## Network router discovery daemon + @@ -21808,8 +21882,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rdis + init_script_domtrans_spec($1,rdisc_script_exec_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/remotelogin.te serefpolicy-3.4.2/policy/modules/services/remotelogin.te ---- nsaserefpolicy/policy/modules/services/remotelogin.te 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/remotelogin.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/remotelogin.te 2008-05-19 10:26:35.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/remotelogin.te 2008-06-12 10:36:54.924246000 -0400 @@ -85,6 +85,7 @@ miscfiles_read_localization(remote_login_t) @@ -21819,8 +21893,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/remo userdom_search_all_users_home_content(remote_login_t) # Only permit unprivileged user domains to be entered via rlogin, diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhgb.te serefpolicy-3.4.2/policy/modules/services/rhgb.te ---- nsaserefpolicy/policy/modules/services/rhgb.te 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/rhgb.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/rhgb.te 2008-05-19 10:26:38.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/rhgb.te 2008-06-12 10:36:54.929241000 -0400 @@ -92,6 +92,7 @@ term_getattr_pty_fs(rhgb_t) @@ -21830,8 +21904,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhgb libs_use_ld_so(rhgb_t) libs_use_shared_libs(rhgb_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rlogin.te serefpolicy-3.4.2/policy/modules/services/rlogin.te ---- nsaserefpolicy/policy/modules/services/rlogin.te 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/rlogin.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/rlogin.te 2008-05-19 10:26:38.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/rlogin.te 2008-06-12 10:36:54.934236000 -0400 @@ -96,6 +96,7 @@ optional_policy(` kerberos_use(rlogind_t) @@ -21841,8 +21915,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rlog optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/roundup.fc serefpolicy-3.4.2/policy/modules/services/roundup.fc ---- nsaserefpolicy/policy/modules/services/roundup.fc 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/roundup.fc 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/roundup.fc 2008-05-19 10:26:38.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/roundup.fc 2008-06-12 10:36:54.939230000 -0400 @@ -7,3 +7,5 @@ # /var # @@ -21850,8 +21924,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/roun + +/etc/rc.d/init.d/roundup -- gen_context(system_u:object_r:roundup_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/roundup.if serefpolicy-3.4.2/policy/modules/services/roundup.if ---- nsaserefpolicy/policy/modules/services/roundup.if 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/roundup.if 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/roundup.if 2008-05-19 10:26:39.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/roundup.if 2008-06-12 10:36:54.944226000 -0400 @@ -1 +1,66 @@ ## Roundup Issue Tracking System policy + @@ -21920,8 +21994,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/roun + manage_all_pattern($1,roundup_var_run_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/roundup.te serefpolicy-3.4.2/policy/modules/services/roundup.te ---- nsaserefpolicy/policy/modules/services/roundup.te 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/roundup.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/roundup.te 2008-05-19 10:26:37.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/roundup.te 2008-06-12 10:36:54.949221000 -0400 @@ -16,6 +16,9 @@ type roundup_var_lib_t; files_type(roundup_var_lib_t) @@ -21932,124 +22006,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/roun ######################################## # # Local policy -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.fc serefpolicy-3.4.2/policy/modules/services/rpcbind.fc ---- nsaserefpolicy/policy/modules/services/rpcbind.fc 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/rpcbind.fc 2008-06-11 12:02:26.000000000 -0400 -@@ -5,3 +5,5 @@ - /var/run/rpc.statd\.pid -- gen_context(system_u:object_r:rpcbind_var_run_t,s0) - /var/run/rpcbind\.lock -- gen_context(system_u:object_r:rpcbind_var_run_t,s0) - /var/run/rpcbind\.sock -s gen_context(system_u:object_r:rpcbind_var_run_t,s0) -+ -+/etc/rc.d/init.d/rpcbind -- gen_context(system_u:object_r:rpcbind_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.if serefpolicy-3.4.2/policy/modules/services/rpcbind.if ---- nsaserefpolicy/policy/modules/services/rpcbind.if 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/rpcbind.if 2008-06-11 12:02:26.000000000 -0400 -@@ -95,3 +95,68 @@ - manage_files_pattern($1,rpcbind_var_lib_t,rpcbind_var_lib_t) - files_search_var_lib($1) - ') -+ -+######################################## -+## -+## Execute rpcbind server in the rpcbind domain. -+## -+## -+## -+## The type of the process performing this action. -+## -+## -+# -+# -+interface(`rpcbind_script_domtrans',` -+ gen_require(` -+ type rpcbind_script_exec_t; -+ ') -+ -+ init_script_domtrans_spec($1,rpcbind_script_exec_t) -+') -+ -+######################################## -+## -+## All of the rules required to administrate -+## an rpcbind environment -+## -+## -+## -+## Domain allowed access. -+## -+## -+## -+## -+## The role to be allowed to manage the rpcbind domain. -+## -+## -+## -+## -+## The type of the user terminal. -+## -+## -+## -+# -+interface(`rpcbind_admin',` -+ gen_require(` -+ type rpcbind_t; -+ type rpcbind_script_exec_t; -+ type rpcbind_var_lib_t; -+ type rpcbind_var_run_t; -+ ') -+ -+ allow $1 rpcbind_t:process { ptrace signal_perms getattr }; -+ read_files_pattern($1, rpcbind_t, rpcbind_t) -+ -+ # Allow rpcbind_t to restart the apache service -+ rpcbind_script_domtrans($1) -+ domain_system_change_exemption($1) -+ role_transition $2 rpcbind_script_exec_t system_r; -+ allow $2 system_r; -+ -+ files_list_var_lib($1) -+ manage_all_pattern($1,rpcbind_var_lib_t) -+ -+ files_list_pids($1) -+ manage_all_pattern($1,rpcbind_var_run_t) -+') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.te serefpolicy-3.4.2/policy/modules/services/rpcbind.te ---- nsaserefpolicy/policy/modules/services/rpcbind.te 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/rpcbind.te 2008-06-11 12:02:26.000000000 -0400 -@@ -16,16 +16,21 @@ - type rpcbind_var_lib_t; - files_type(rpcbind_var_lib_t) - -+type rpcbind_script_exec_t; -+init_script_type(rpcbind_script_exec_t) -+ - ######################################## - # - # rpcbind local policy - # - --allow rpcbind_t self:capability setuid; -+allow rpcbind_t self:capability { dac_override setuid sys_tty_config }; - allow rpcbind_t self:fifo_file rw_file_perms; - allow rpcbind_t self:unix_stream_socket create_stream_socket_perms; - allow rpcbind_t self:netlink_route_socket r_netlink_socket_perms; - allow rpcbind_t self:udp_socket create_socket_perms; -+# BROKEN ... -+dontaudit rpcbind_t self:udp_socket listen; - allow rpcbind_t self:tcp_socket create_stream_socket_perms; - - manage_files_pattern(rpcbind_t,rpcbind_var_run_t,rpcbind_var_run_t) -@@ -37,6 +42,7 @@ - manage_sock_files_pattern(rpcbind_t,rpcbind_var_lib_t,rpcbind_var_lib_t) - files_var_lib_filetrans(rpcbind_t,rpcbind_var_lib_t, { file dir sock_file }) - -+kernel_read_system_state(rpcbind_t) - kernel_read_network_state(rpcbind_t) - - corenet_all_recvfrom_unlabeled(rpcbind_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.if serefpolicy-3.4.2/policy/modules/services/rpc.if ---- nsaserefpolicy/policy/modules/services/rpc.if 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/rpc.if 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/rpc.if 2008-05-19 10:26:38.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/rpc.if 2008-06-12 10:36:54.953218000 -0400 @@ -88,8 +88,11 @@ # bind to arbitary unused ports corenet_tcp_bind_generic_port($1_t) @@ -22089,8 +22048,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc. ## ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.te serefpolicy-3.4.2/policy/modules/services/rpc.te ---- nsaserefpolicy/policy/modules/services/rpc.te 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/rpc.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/rpc.te 2008-05-19 10:26:36.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/rpc.te 2008-06-12 10:36:54.958212000 -0400 @@ -23,7 +23,7 @@ gen_tunable(allow_nfsd_anon_write,false) @@ -22192,9 +22151,124 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc. tunable_policy(`allow_gssd_read_tmp',` userdom_list_unpriv_users_tmp(gssd_t) userdom_read_unpriv_users_tmp_files(gssd_t) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.fc serefpolicy-3.4.2/policy/modules/services/rpcbind.fc +--- nsaserefpolicy/policy/modules/services/rpcbind.fc 2008-05-19 10:26:36.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/rpcbind.fc 2008-06-12 10:36:54.963204000 -0400 +@@ -5,3 +5,5 @@ + /var/run/rpc.statd\.pid -- gen_context(system_u:object_r:rpcbind_var_run_t,s0) + /var/run/rpcbind\.lock -- gen_context(system_u:object_r:rpcbind_var_run_t,s0) + /var/run/rpcbind\.sock -s gen_context(system_u:object_r:rpcbind_var_run_t,s0) ++ ++/etc/rc.d/init.d/rpcbind -- gen_context(system_u:object_r:rpcbind_script_exec_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.if serefpolicy-3.4.2/policy/modules/services/rpcbind.if +--- nsaserefpolicy/policy/modules/services/rpcbind.if 2008-05-19 10:26:37.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/rpcbind.if 2008-06-12 10:36:54.968202000 -0400 +@@ -95,3 +95,68 @@ + manage_files_pattern($1,rpcbind_var_lib_t,rpcbind_var_lib_t) + files_search_var_lib($1) + ') ++ ++######################################## ++## ++## Execute rpcbind server in the rpcbind domain. ++## ++## ++## ++## The type of the process performing this action. ++## ++## ++# ++# ++interface(`rpcbind_script_domtrans',` ++ gen_require(` ++ type rpcbind_script_exec_t; ++ ') ++ ++ init_script_domtrans_spec($1,rpcbind_script_exec_t) ++') ++ ++######################################## ++## ++## All of the rules required to administrate ++## an rpcbind environment ++## ++## ++## ++## Domain allowed access. ++## ++## ++## ++## ++## The role to be allowed to manage the rpcbind domain. ++## ++## ++## ++## ++## The type of the user terminal. ++## ++## ++## ++# ++interface(`rpcbind_admin',` ++ gen_require(` ++ type rpcbind_t; ++ type rpcbind_script_exec_t; ++ type rpcbind_var_lib_t; ++ type rpcbind_var_run_t; ++ ') ++ ++ allow $1 rpcbind_t:process { ptrace signal_perms getattr }; ++ read_files_pattern($1, rpcbind_t, rpcbind_t) ++ ++ # Allow rpcbind_t to restart the apache service ++ rpcbind_script_domtrans($1) ++ domain_system_change_exemption($1) ++ role_transition $2 rpcbind_script_exec_t system_r; ++ allow $2 system_r; ++ ++ files_list_var_lib($1) ++ manage_all_pattern($1,rpcbind_var_lib_t) ++ ++ files_list_pids($1) ++ manage_all_pattern($1,rpcbind_var_run_t) ++') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.te serefpolicy-3.4.2/policy/modules/services/rpcbind.te +--- nsaserefpolicy/policy/modules/services/rpcbind.te 2008-05-19 10:26:35.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/rpcbind.te 2008-06-12 10:36:54.972201000 -0400 +@@ -16,16 +16,21 @@ + type rpcbind_var_lib_t; + files_type(rpcbind_var_lib_t) + ++type rpcbind_script_exec_t; ++init_script_type(rpcbind_script_exec_t) ++ + ######################################## + # + # rpcbind local policy + # + +-allow rpcbind_t self:capability setuid; ++allow rpcbind_t self:capability { dac_override setuid sys_tty_config }; + allow rpcbind_t self:fifo_file rw_file_perms; + allow rpcbind_t self:unix_stream_socket create_stream_socket_perms; + allow rpcbind_t self:netlink_route_socket r_netlink_socket_perms; + allow rpcbind_t self:udp_socket create_socket_perms; ++# BROKEN ... ++dontaudit rpcbind_t self:udp_socket listen; + allow rpcbind_t self:tcp_socket create_stream_socket_perms; + + manage_files_pattern(rpcbind_t,rpcbind_var_run_t,rpcbind_var_run_t) +@@ -37,6 +42,7 @@ + manage_sock_files_pattern(rpcbind_t,rpcbind_var_lib_t,rpcbind_var_lib_t) + files_var_lib_filetrans(rpcbind_t,rpcbind_var_lib_t, { file dir sock_file }) + ++kernel_read_system_state(rpcbind_t) + kernel_read_network_state(rpcbind_t) + + corenet_all_recvfrom_unlabeled(rpcbind_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rshd.te serefpolicy-3.4.2/policy/modules/services/rshd.te ---- nsaserefpolicy/policy/modules/services/rshd.te 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/rshd.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/rshd.te 2008-05-19 10:26:38.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/rshd.te 2008-06-12 10:36:54.976198000 -0400 @@ -16,7 +16,7 @@ # # Local policy @@ -22256,16 +22330,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rshd + unconfined_signal(rshd_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.fc serefpolicy-3.4.2/policy/modules/services/rsync.fc ---- nsaserefpolicy/policy/modules/services/rsync.fc 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/rsync.fc 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/rsync.fc 2008-05-19 10:26:37.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/rsync.fc 2008-06-12 10:36:54.992176000 -0400 @@ -1,2 +1,4 @@ /usr/bin/rsync -- gen_context(system_u:object_r:rsync_exec_t,s0) + +/var/log/rsync.log -- gen_context(system_u:object_r:rsync_log_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.te serefpolicy-3.4.2/policy/modules/services/rsync.te ---- nsaserefpolicy/policy/modules/services/rsync.te 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/rsync.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/rsync.te 2008-05-19 10:26:37.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/rsync.te 2008-06-12 10:36:54.997171000 -0400 @@ -31,6 +31,9 @@ type rsync_data_t; files_type(rsync_data_t) @@ -22312,8 +22386,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsyn auth_read_all_files_except_shadow(rsync_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rwho.fc serefpolicy-3.4.2/policy/modules/services/rwho.fc ---- nsaserefpolicy/policy/modules/services/rwho.fc 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/rwho.fc 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/rwho.fc 2008-05-19 10:26:36.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/rwho.fc 2008-06-12 10:36:55.002166000 -0400 @@ -3,3 +3,5 @@ /var/spool/rwho(/.*)? gen_context(system_u:object_r:rwho_spool_t,s0) @@ -22321,8 +22395,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rwho + +/etc/rc.d/init.d/rwhod -- gen_context(system_u:object_r:rwho_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rwho.if serefpolicy-3.4.2/policy/modules/services/rwho.if ---- nsaserefpolicy/policy/modules/services/rwho.if 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/rwho.if 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/rwho.if 2008-05-19 10:26:37.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/rwho.if 2008-06-12 10:36:55.007163000 -0400 @@ -118,6 +118,25 @@ ######################################## @@ -22374,8 +22448,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rwho + manage_all_pattern($1,rwho_spool_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rwho.te serefpolicy-3.4.2/policy/modules/services/rwho.te ---- nsaserefpolicy/policy/modules/services/rwho.te 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/rwho.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/rwho.te 2008-05-19 10:26:35.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/rwho.te 2008-06-12 10:36:55.012155000 -0400 @@ -16,6 +16,9 @@ type rwho_spool_t; files_type(rwho_spool_t) @@ -22387,8 +22461,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rwho # # rwho local policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.fc serefpolicy-3.4.2/policy/modules/services/samba.fc ---- nsaserefpolicy/policy/modules/services/samba.fc 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/samba.fc 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/samba.fc 2008-05-19 10:26:35.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/samba.fc 2008-06-12 10:36:55.016154000 -0400 @@ -15,6 +15,7 @@ /usr/bin/ntlm_auth -- gen_context(system_u:object_r:winbind_helper_exec_t,s0) /usr/bin/smbmount -- gen_context(system_u:object_r:smbmount_exec_t,s0) @@ -22411,8 +22485,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.if serefpolicy-3.4.2/policy/modules/services/samba.if ---- nsaserefpolicy/policy/modules/services/samba.if 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/samba.if 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/samba.if 2008-05-19 10:26:36.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/samba.if 2008-06-12 10:36:55.021149000 -0400 @@ -33,12 +33,12 @@ ') @@ -22788,8 +22862,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.te serefpolicy-3.4.2/policy/modules/services/samba.te ---- nsaserefpolicy/policy/modules/services/samba.te 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/samba.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/samba.te 2008-05-19 10:26:39.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/samba.te 2008-06-12 10:36:55.027142000 -0400 @@ -59,6 +59,13 @@ ## gen_tunable(samba_share_nfs,false) @@ -23128,8 +23202,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb + +allow smbcontrol_t nmbd_var_run_t:file { read lock }; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl.fc serefpolicy-3.4.2/policy/modules/services/sasl.fc ---- nsaserefpolicy/policy/modules/services/sasl.fc 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/sasl.fc 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/sasl.fc 2008-05-19 10:26:39.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/sasl.fc 2008-06-12 10:36:55.032138000 -0400 @@ -8,3 +8,5 @@ # /var # @@ -23137,8 +23211,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl + +/etc/rc.d/init.d/sasl -- gen_context(system_u:object_r:sasl_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl.if serefpolicy-3.4.2/policy/modules/services/sasl.if ---- nsaserefpolicy/policy/modules/services/sasl.if 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/sasl.if 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/sasl.if 2008-05-23 09:15:07.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/sasl.if 2008-06-12 10:36:55.043127000 -0400 @@ -21,6 +21,25 @@ ######################################## @@ -23194,8 +23268,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl + manage_all_pattern($1,saslauthd_var_run_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl.te serefpolicy-3.4.2/policy/modules/services/sasl.te ---- nsaserefpolicy/policy/modules/services/sasl.te 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/sasl.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/sasl.te 2008-05-19 10:26:38.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/sasl.te 2008-06-12 10:36:55.048122000 -0400 @@ -23,6 +23,9 @@ type saslauthd_var_run_t; files_pid_file(saslauthd_var_run_t) @@ -23218,8 +23292,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.if serefpolicy-3.4.2/policy/modules/services/sendmail.if ---- nsaserefpolicy/policy/modules/services/sendmail.if 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/sendmail.if 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/sendmail.if 2008-05-19 10:26:37.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/sendmail.if 2008-06-12 10:36:55.053117000 -0400 @@ -149,3 +149,104 @@ logging_log_filetrans($1,sendmail_log_t,file) @@ -23326,8 +23400,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/send + allow $1 sendmail_t:fifo_file rw_fifo_file_perms; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.te serefpolicy-3.4.2/policy/modules/services/sendmail.te ---- nsaserefpolicy/policy/modules/services/sendmail.te 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/sendmail.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/sendmail.te 2008-05-19 10:26:36.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/sendmail.te 2008-06-12 10:36:55.058110000 -0400 @@ -20,13 +20,17 @@ mta_mailserver_delivery(sendmail_t) mta_mailserver_sender(sendmail_t) @@ -23476,8 +23550,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/send -dontaudit sendmail_t admin_tty_type:chr_file { getattr ioctl }; -') dnl end TODO diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.fc serefpolicy-3.4.2/policy/modules/services/setroubleshoot.fc ---- nsaserefpolicy/policy/modules/services/setroubleshoot.fc 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/setroubleshoot.fc 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/setroubleshoot.fc 2008-05-19 10:26:35.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/setroubleshoot.fc 2008-06-12 10:36:55.063107000 -0400 @@ -5,3 +5,5 @@ /var/log/setroubleshoot(/.*)? gen_context(system_u:object_r:setroubleshoot_var_log_t,s0) @@ -23485,8 +23559,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setr + +/etc/rc.d/init.d/setroubleshoot -- gen_context(system_u:object_r:setroubleshoot_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.if serefpolicy-3.4.2/policy/modules/services/setroubleshoot.if ---- nsaserefpolicy/policy/modules/services/setroubleshoot.if 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/setroubleshoot.if 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/setroubleshoot.if 2008-05-19 10:26:36.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/setroubleshoot.if 2008-06-12 10:36:55.068102000 -0400 @@ -16,14 +16,13 @@ ') @@ -23585,8 +23659,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setr + + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.te serefpolicy-3.4.2/policy/modules/services/setroubleshoot.te ---- nsaserefpolicy/policy/modules/services/setroubleshoot.te 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/setroubleshoot.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/setroubleshoot.te 2008-05-19 10:26:34.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/setroubleshoot.te 2008-06-12 10:36:55.073097000 -0400 @@ -22,13 +22,16 @@ type setroubleshoot_var_run_t; files_pid_file(setroubleshoot_var_run_t) @@ -23667,16 +23741,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setr optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smartmon.fc serefpolicy-3.4.2/policy/modules/services/smartmon.fc ---- nsaserefpolicy/policy/modules/services/smartmon.fc 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/smartmon.fc 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/smartmon.fc 2008-05-19 10:26:38.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/smartmon.fc 2008-06-12 10:36:55.078091000 -0400 @@ -8,3 +8,4 @@ # /var/run/smartd\.pid -- gen_context(system_u:object_r:fsdaemon_var_run_t,s0) +/etc/rc.d/init.d/smartd -- gen_context(system_u:object_r:fsdaemon_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smartmon.if serefpolicy-3.4.2/policy/modules/services/smartmon.if ---- nsaserefpolicy/policy/modules/services/smartmon.if 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/smartmon.if 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/smartmon.if 2008-05-23 09:15:07.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/smartmon.if 2008-06-12 10:36:55.083087000 -0400 @@ -20,6 +20,25 @@ ######################################## @@ -23728,8 +23802,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smar + manage_all_pattern($1,fsdaemon_var_run_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smartmon.te serefpolicy-3.4.2/policy/modules/services/smartmon.te ---- nsaserefpolicy/policy/modules/services/smartmon.te 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/smartmon.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/smartmon.te 2008-05-19 10:26:38.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/smartmon.te 2008-06-12 10:36:55.088082000 -0400 @@ -16,6 +16,10 @@ type fsdaemon_tmp_t; files_tmp_file(fsdaemon_tmp_t) @@ -23770,8 +23844,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smar optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.fc serefpolicy-3.4.2/policy/modules/services/snmp.fc ---- nsaserefpolicy/policy/modules/services/snmp.fc 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/snmp.fc 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/snmp.fc 2008-05-19 10:26:36.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/snmp.fc 2008-06-12 10:36:55.093076000 -0400 @@ -17,3 +17,6 @@ /var/run/snmpd -d gen_context(system_u:object_r:snmpd_var_run_t,s0) @@ -23780,8 +23854,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp +/etc/rc.d/init.d/snmpd -- gen_context(system_u:object_r:snmp_script_exec_t,s0) +/etc/rc.d/init.d/snmptrapd -- gen_context(system_u:object_r:snmp_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.if serefpolicy-3.4.2/policy/modules/services/snmp.if ---- nsaserefpolicy/policy/modules/services/snmp.if 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/snmp.if 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/snmp.if 2008-05-19 10:26:37.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/snmp.if 2008-06-12 10:36:55.097073000 -0400 @@ -87,6 +87,25 @@ ######################################## @@ -23853,8 +23927,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp + manage_all_pattern($1,snmpd_var_run_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.te serefpolicy-3.4.2/policy/modules/services/snmp.te ---- nsaserefpolicy/policy/modules/services/snmp.te 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/snmp.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/snmp.te 2008-05-19 10:26:35.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/snmp.te 2008-06-12 10:36:55.102068000 -0400 @@ -18,12 +18,16 @@ type snmpd_var_lib_t; files_type(snmpd_var_lib_t) @@ -23891,8 +23965,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp fs_getattr_all_dirs(snmpd_t) fs_getattr_all_fs(snmpd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snort.te serefpolicy-3.4.2/policy/modules/services/snort.te ---- nsaserefpolicy/policy/modules/services/snort.te 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/snort.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/snort.te 2008-05-19 10:26:35.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/snort.te 2008-06-12 10:36:55.107063000 -0400 @@ -11,7 +11,7 @@ init_daemon_domain(snort_t,snort_exec_t) @@ -23903,8 +23977,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snor type snort_log_t; logging_log_file(snort_log_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soundserver.fc serefpolicy-3.4.2/policy/modules/services/soundserver.fc ---- nsaserefpolicy/policy/modules/services/soundserver.fc 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/soundserver.fc 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/soundserver.fc 2008-05-19 10:26:35.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/soundserver.fc 2008-06-12 10:36:55.112058000 -0400 @@ -7,4 +7,8 @@ /usr/sbin/yiff -- gen_context(system_u:object_r:soundd_exec_t,s0) @@ -23915,8 +23989,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soun + +/etc/rc.d/init.d/nasd -- gen_context(system_u:object_r:soundd_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soundserver.if serefpolicy-3.4.2/policy/modules/services/soundserver.if ---- nsaserefpolicy/policy/modules/services/soundserver.if 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/soundserver.if 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/soundserver.if 2008-05-19 10:26:36.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/soundserver.if 2008-06-12 10:36:55.117052000 -0400 @@ -13,3 +13,74 @@ interface(`soundserver_tcp_connect',` refpolicywarn(`$0($*) has been deprecated.') @@ -23993,8 +24067,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soun + + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soundserver.te serefpolicy-3.4.2/policy/modules/services/soundserver.te ---- nsaserefpolicy/policy/modules/services/soundserver.te 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/soundserver.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/soundserver.te 2008-05-19 10:26:39.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/soundserver.te 2008-06-12 10:36:55.122048000 -0400 @@ -10,9 +10,6 @@ type soundd_exec_t; init_daemon_domain(soundd_t,soundd_exec_t) @@ -24068,8 +24142,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soun ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.fc serefpolicy-3.4.2/policy/modules/services/spamassassin.fc ---- nsaserefpolicy/policy/modules/services/spamassassin.fc 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/spamassassin.fc 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/spamassassin.fc 2008-05-19 10:26:38.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/spamassassin.fc 2008-06-12 10:36:55.135035000 -0400 @@ -1,4 +1,4 @@ -HOME_DIR/\.spamassassin(/.*)? gen_context(system_u:object_r:ROLE_spamassassin_home_t,s0) +HOME_DIR/\.spamassassin(/.*)? gen_context(system_u:object_r:user_spamassassin_home_t,s0) @@ -24096,8 +24170,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam + +/etc/rc.d/init.d/spamd -- gen_context(system_u:object_r:spamd_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.if serefpolicy-3.4.2/policy/modules/services/spamassassin.if ---- nsaserefpolicy/policy/modules/services/spamassassin.if 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/spamassassin.if 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/spamassassin.if 2008-05-19 10:26:39.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/spamassassin.if 2008-06-12 10:36:55.140031000 -0400 @@ -34,10 +34,11 @@ # cjp: when tunables are available, spamc stuff should be # toggled on activation of spamc, and similarly for spamd. @@ -24665,8 +24739,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam + razor_manage_user_home_files(user,$1) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.te serefpolicy-3.4.2/policy/modules/services/spamassassin.te ---- nsaserefpolicy/policy/modules/services/spamassassin.te 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/spamassassin.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/spamassassin.te 2008-05-19 10:26:37.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/spamassassin.te 2008-06-12 10:36:55.145026000 -0400 @@ -21,8 +21,10 @@ gen_tunable(spamd_enable_home_dirs,true) @@ -25016,8 +25090,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.fc serefpolicy-3.4.2/policy/modules/services/squid.fc ---- nsaserefpolicy/policy/modules/services/squid.fc 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/squid.fc 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/squid.fc 2008-05-19 10:26:39.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/squid.fc 2008-06-12 10:36:55.149024000 -0400 @@ -12,3 +12,8 @@ /var/run/squid\.pid -- gen_context(system_u:object_r:squid_var_run_t,s0) @@ -25028,8 +25102,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squi +/etc/rc.d/init.d/squid -- gen_context(system_u:object_r:squid_script_exec_t,s0) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.if serefpolicy-3.4.2/policy/modules/services/squid.if ---- nsaserefpolicy/policy/modules/services/squid.if 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/squid.if 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/squid.if 2008-05-19 10:26:35.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/squid.if 2008-06-12 10:36:55.154016000 -0400 @@ -131,3 +131,95 @@ interface(`squid_use',` refpolicywarn(`$0($*) has been deprecated.') @@ -25127,8 +25201,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squi + manage_all_pattern($1,squid_var_run_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.te serefpolicy-3.4.2/policy/modules/services/squid.te ---- nsaserefpolicy/policy/modules/services/squid.te 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/squid.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/squid.te 2008-05-19 10:26:39.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/squid.te 2008-06-12 10:36:55.159012000 -0400 @@ -31,12 +31,15 @@ type squid_var_run_t; files_pid_file(squid_var_run_t) @@ -25210,8 +25284,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squi + corenet_all_recvfrom_netlabel(httpd_squid_script_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.fc serefpolicy-3.4.2/policy/modules/services/ssh.fc ---- nsaserefpolicy/policy/modules/services/ssh.fc 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/ssh.fc 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/ssh.fc 2008-05-19 10:26:37.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/ssh.fc 2008-06-12 10:36:55.163010000 -0400 @@ -1,4 +1,4 @@ -HOME_DIR/\.ssh(/.*)? gen_context(system_u:object_r:ROLE_home_ssh_t,s0) +HOME_DIR/\.ssh(/.*)? gen_context(system_u:object_r:user_ssh_home_t,s0) @@ -25219,8 +25293,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. /etc/ssh/primes -- gen_context(system_u:object_r:sshd_key_t,s0) /etc/ssh/ssh_host_key -- gen_context(system_u:object_r:sshd_key_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.if serefpolicy-3.4.2/policy/modules/services/ssh.if ---- nsaserefpolicy/policy/modules/services/ssh.if 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/ssh.if 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/ssh.if 2008-05-23 09:15:07.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/ssh.if 2008-06-12 10:36:55.168006000 -0400 @@ -36,6 +36,7 @@ gen_require(` attribute ssh_server; @@ -25373,8 +25447,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.te serefpolicy-3.4.2/policy/modules/services/ssh.te ---- nsaserefpolicy/policy/modules/services/ssh.te 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/ssh.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/ssh.te 2008-05-19 10:26:36.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/ssh.te 2008-06-12 10:36:55.172995000 -0400 @@ -24,7 +24,7 @@ # Type for the ssh-agent executable. @@ -25434,8 +25508,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/stunnel.if serefpolicy-3.4.2/policy/modules/services/stunnel.if ---- nsaserefpolicy/policy/modules/services/stunnel.if 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/stunnel.if 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/stunnel.if 2008-05-19 10:26:36.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/stunnel.if 2008-06-12 10:36:55.177992000 -0400 @@ -1 +1,25 @@ ## SSL Tunneling Proxy + @@ -25463,8 +25537,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/stun + allow $1 stunnel_t:tcp_socket rw_socket_perms; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/stunnel.te serefpolicy-3.4.2/policy/modules/services/stunnel.te ---- nsaserefpolicy/policy/modules/services/stunnel.te 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/stunnel.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/stunnel.te 2008-05-19 10:26:34.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/stunnel.te 2008-06-12 10:36:55.182987000 -0400 @@ -20,7 +20,7 @@ ') @@ -25475,8 +25549,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/stun type stunnel_tmp_t; files_tmp_file(stunnel_tmp_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/telnet.te serefpolicy-3.4.2/policy/modules/services/telnet.te ---- nsaserefpolicy/policy/modules/services/telnet.te 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/telnet.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/telnet.te 2008-05-19 10:26:39.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/telnet.te 2008-06-12 10:36:55.187983000 -0400 @@ -89,15 +89,20 @@ userdom_search_unpriv_users_home_dirs(telnetd_t) @@ -25501,8 +25575,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/teln ') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp.if serefpolicy-3.4.2/policy/modules/services/tftp.if ---- nsaserefpolicy/policy/modules/services/tftp.if 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/tftp.if 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/tftp.if 2008-05-19 10:26:35.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/tftp.if 2008-06-12 10:36:55.192977000 -0400 @@ -15,16 +15,16 @@ interface(`tftp_admin',` gen_require(` @@ -25525,8 +25599,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp + manage_all_pattern($1,tftpd_var_run_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp.te serefpolicy-3.4.2/policy/modules/services/tftp.te ---- nsaserefpolicy/policy/modules/services/tftp.te 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/tftp.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/tftp.te 2008-05-19 10:26:38.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/tftp.te 2008-06-12 10:36:55.196979000 -0400 @@ -37,7 +37,6 @@ allow tftpd_t self:udp_socket create_socket_perms; allow tftpd_t self:unix_dgram_socket create_socket_perms; @@ -25572,8 +25646,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor.fc serefpolicy-3.4.2/policy/modules/services/tor.fc ---- nsaserefpolicy/policy/modules/services/tor.fc 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/tor.fc 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/tor.fc 2008-05-19 10:26:38.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/tor.fc 2008-06-12 10:36:55.201968000 -0400 @@ -6,3 +6,5 @@ /var/lib/tor(/.*)? gen_context(system_u:object_r:tor_var_lib_t,s0) /var/log/tor(/.*)? gen_context(system_u:object_r:tor_var_log_t,s0) @@ -25581,8 +25655,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor. + +/etc/rc.d/init.d/tor -- gen_context(system_u:object_r:tor_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor.if serefpolicy-3.4.2/policy/modules/services/tor.if ---- nsaserefpolicy/policy/modules/services/tor.if 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/tor.if 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/tor.if 2008-05-19 10:26:39.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/tor.if 2008-06-12 10:36:55.206964000 -0400 @@ -20,6 +20,25 @@ ######################################## @@ -25643,8 +25717,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor. ') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor.te serefpolicy-3.4.2/policy/modules/services/tor.te ---- nsaserefpolicy/policy/modules/services/tor.te 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/tor.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/tor.te 2008-05-19 10:26:37.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/tor.te 2008-06-12 10:36:55.210962000 -0400 @@ -26,11 +26,15 @@ type tor_var_run_t; files_pid_file(tor_var_run_t) @@ -25678,8 +25752,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor. seutil_sigchld_newrole(tor_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uucp.if serefpolicy-3.4.2/policy/modules/services/uucp.if ---- nsaserefpolicy/policy/modules/services/uucp.if 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/uucp.if 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/uucp.if 2008-05-19 10:26:39.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/uucp.if 2008-06-12 10:36:55.215953000 -0400 @@ -84,18 +84,18 @@ ps_process_pattern($1, uucpd_t) @@ -25706,8 +25780,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uucp + manage_all_pattern($1,uucpd_var_run_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uucp.te serefpolicy-3.4.2/policy/modules/services/uucp.te ---- nsaserefpolicy/policy/modules/services/uucp.te 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/uucp.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/uucp.te 2008-05-19 10:26:37.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/uucp.te 2008-06-12 10:36:55.220949000 -0400 @@ -116,6 +116,8 @@ files_read_etc_files(uux_t) @@ -25719,13 +25793,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uucp diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.fc serefpolicy-3.4.2/policy/modules/services/w3c.fc --- nsaserefpolicy/policy/modules/services/w3c.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.2/policy/modules/services/w3c.fc 2008-06-11 12:02:26.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/w3c.fc 2008-06-12 10:36:55.225944000 -0400 @@ -0,0 +1,2 @@ +/usr/share/w3c-markup-validator(/.*)? gen_context(system_u:object_r:httpd_w3c_validator_content_t,s0) +/usr/share/w3c-markup-validator/cgi-bin(/.*)? gen_context(system_u:object_r:httpd_w3c_validator_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.if serefpolicy-3.4.2/policy/modules/services/w3c.if --- nsaserefpolicy/policy/modules/services/w3c.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.2/policy/modules/services/w3c.if 2008-06-11 12:02:26.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/w3c.if 2008-06-12 10:36:55.230939000 -0400 @@ -0,0 +1,20 @@ +## W3C + @@ -25749,7 +25823,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.te serefpolicy-3.4.2/policy/modules/services/w3c.te --- nsaserefpolicy/policy/modules/services/w3c.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.2/policy/modules/services/w3c.te 2008-06-11 12:02:26.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/w3c.te 2008-06-12 10:36:55.240929000 -0400 @@ -0,0 +1,14 @@ +policy_module(w3c,1.2.1) + @@ -25766,8 +25840,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c. + +miscfiles_read_certs(httpd_w3c_validator_script_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.fc serefpolicy-3.4.2/policy/modules/services/xserver.fc ---- nsaserefpolicy/policy/modules/services/xserver.fc 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/xserver.fc 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/xserver.fc 2008-05-19 10:26:37.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/xserver.fc 2008-06-12 10:36:55.244925000 -0400 @@ -1,13 +1,14 @@ # # HOME_DIR @@ -25839,8 +25913,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser ifdef(`distro_suse',` /var/lib/pam_devperm/:0 -- gen_context(system_u:object_r:xdm_var_lib_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.if serefpolicy-3.4.2/policy/modules/services/xserver.if ---- nsaserefpolicy/policy/modules/services/xserver.if 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/xserver.if 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/xserver.if 2008-05-19 10:26:38.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/xserver.if 2008-06-12 10:36:55.251920000 -0400 @@ -16,7 +16,8 @@ gen_require(` type xkb_var_lib_t, xserver_exec_t, xserver_log_t; @@ -26904,8 +26978,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser + read_lnk_files_pattern($1,fonts_home_t,fonts_home_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.te serefpolicy-3.4.2/policy/modules/services/xserver.te ---- nsaserefpolicy/policy/modules/services/xserver.te 2008-06-11 08:15:44.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/xserver.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/xserver.te 2008-06-12 10:27:19.176893000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/xserver.te 2008-06-12 10:36:55.258913000 -0400 @@ -8,6 +8,14 @@ ## @@ -27332,8 +27406,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zabbix.fc serefpolicy-3.4.2/policy/modules/services/zabbix.fc ---- nsaserefpolicy/policy/modules/services/zabbix.fc 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/zabbix.fc 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/zabbix.fc 2008-05-19 10:26:37.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/zabbix.fc 2008-06-12 10:36:55.263906000 -0400 @@ -3,3 +3,5 @@ /var/log/zabbix(/.*)? gen_context(system_u:object_r:zabbix_log_t,s0) @@ -27341,8 +27415,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zabb + +/etc/rc\.d/init\.d/zabbix -- gen_context(system_u:object_r:zabbix_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zabbix.if serefpolicy-3.4.2/policy/modules/services/zabbix.if ---- nsaserefpolicy/policy/modules/services/zabbix.if 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/zabbix.if 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/zabbix.if 2008-05-23 09:15:07.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/zabbix.if 2008-06-12 10:36:55.267904000 -0400 @@ -79,6 +79,25 @@ ######################################## @@ -27394,8 +27468,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zabb + manage_all_pattern($1,zabbix_var_run_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zabbix.te serefpolicy-3.4.2/policy/modules/services/zabbix.te ---- nsaserefpolicy/policy/modules/services/zabbix.te 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/zabbix.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/zabbix.te 2008-05-19 10:26:36.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/zabbix.te 2008-06-12 10:36:55.272897000 -0400 @@ -18,6 +18,9 @@ type zabbix_var_run_t; files_pid_file(zabbix_var_run_t) @@ -27407,8 +27481,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zabb # # zabbix local policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zebra.fc serefpolicy-3.4.2/policy/modules/services/zebra.fc ---- nsaserefpolicy/policy/modules/services/zebra.fc 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/zebra.fc 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/zebra.fc 2008-05-19 10:26:35.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/zebra.fc 2008-06-12 10:36:55.277892000 -0400 @@ -14,3 +14,10 @@ /var/run/\.zebra -s gen_context(system_u:object_r:zebra_var_run_t,s0) /var/run/\.zserv -s gen_context(system_u:object_r:zebra_var_run_t,s0) @@ -27421,8 +27495,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zebr +/etc/rc.d/init.d/ripngd -- gen_context(system_u:object_r:zebra_script_exec_t,s0) +/etc/rc.d/init.d/zebra -- gen_context(system_u:object_r:zebra_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zebra.if serefpolicy-3.4.2/policy/modules/services/zebra.if ---- nsaserefpolicy/policy/modules/services/zebra.if 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/zebra.if 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/zebra.if 2008-05-19 10:26:37.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/zebra.if 2008-06-12 10:36:55.282887000 -0400 @@ -24,6 +24,26 @@ ######################################## @@ -27483,8 +27557,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zebr + manage_all_pattern($1,zebra_var_run_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zebra.te serefpolicy-3.4.2/policy/modules/services/zebra.te ---- nsaserefpolicy/policy/modules/services/zebra.te 2008-05-29 15:57:49.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/services/zebra.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/zebra.te 2008-05-19 10:26:35.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/services/zebra.te 2008-06-12 10:36:55.287882000 -0400 @@ -30,6 +30,9 @@ type zebra_var_run_t; files_pid_file(zebra_var_run_t) @@ -27505,8 +27579,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zebr allow zebra_t self:unix_dgram_socket create_socket_perms; allow zebra_t self:unix_stream_socket { connectto create_stream_socket_perms }; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.fc serefpolicy-3.4.2/policy/modules/system/authlogin.fc ---- nsaserefpolicy/policy/modules/system/authlogin.fc 2008-05-29 15:57:51.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/system/authlogin.fc 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/authlogin.fc 2008-05-19 10:26:42.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/system/authlogin.fc 2008-06-12 10:36:55.292877000 -0400 @@ -7,12 +7,10 @@ /etc/passwd\.lock -- gen_context(system_u:object_r:shadow_t,s0) /etc/shadow.* -- gen_context(system_u:object_r:shadow_t,s0) @@ -27534,8 +27608,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo + +/var/cache/coolkey(/.*)? gen_context(system_u:object_r:auth_cache_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.if serefpolicy-3.4.2/policy/modules/system/authlogin.if ---- nsaserefpolicy/policy/modules/system/authlogin.if 2008-05-29 15:57:51.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/system/authlogin.if 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/authlogin.if 2008-05-19 10:26:42.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/system/authlogin.if 2008-06-12 10:36:55.299869000 -0400 @@ -56,10 +56,6 @@ miscfiles_read_localization($1_chkpwd_t) @@ -27789,8 +27863,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo + manage_files_pattern($1, auth_cache_t, auth_cache_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.te serefpolicy-3.4.2/policy/modules/system/authlogin.te ---- nsaserefpolicy/policy/modules/system/authlogin.te 2008-05-29 15:57:51.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/system/authlogin.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/authlogin.te 2008-05-19 10:26:42.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/system/authlogin.te 2008-06-12 10:36:55.316853000 -0400 @@ -59,6 +59,9 @@ type utempter_exec_t; application_domain(utempter_t,utempter_exec_t) @@ -27891,8 +27965,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo xserver_rw_xdm_pipes(utempter_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.fc serefpolicy-3.4.2/policy/modules/system/fstools.fc ---- nsaserefpolicy/policy/modules/system/fstools.fc 2008-05-29 15:57:51.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/system/fstools.fc 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/fstools.fc 2008-05-19 10:26:42.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/system/fstools.fc 2008-06-12 10:36:55.320852000 -0400 @@ -1,4 +1,3 @@ -/sbin/badblocks -- gen_context(system_u:object_r:fsadm_exec_t,s0) /sbin/blkid -- gen_context(system_u:object_r:fsadm_exec_t,s0) @@ -27907,8 +27981,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstool /sbin/partprobe -- gen_context(system_u:object_r:fsadm_exec_t,s0) /sbin/partx -- gen_context(system_u:object_r:fsadm_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.if serefpolicy-3.4.2/policy/modules/system/fstools.if ---- nsaserefpolicy/policy/modules/system/fstools.if 2008-05-29 15:57:51.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/system/fstools.if 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/fstools.if 2008-05-19 10:26:42.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/system/fstools.if 2008-06-12 10:36:55.325844000 -0400 @@ -142,3 +142,21 @@ allow $1 swapfile_t:file getattr; @@ -27932,8 +28006,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstool + allow $1 fsadm_t:process signal; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.te serefpolicy-3.4.2/policy/modules/system/fstools.te ---- nsaserefpolicy/policy/modules/system/fstools.te 2008-05-29 15:57:51.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/system/fstools.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/fstools.te 2008-05-19 10:26:42.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/system/fstools.te 2008-06-12 10:36:55.330839000 -0400 @@ -97,6 +97,10 @@ fs_getattr_tmpfs_dirs(fsadm_t) fs_read_tmpfs_symlinks(fsadm_t) @@ -27956,8 +28030,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstool + unconfined_domain(fsadm_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/getty.fc serefpolicy-3.4.2/policy/modules/system/getty.fc ---- nsaserefpolicy/policy/modules/system/getty.fc 2008-05-29 15:57:51.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/system/getty.fc 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/getty.fc 2008-05-19 10:26:42.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/system/getty.fc 2008-06-12 10:36:55.334838000 -0400 @@ -8,5 +8,5 @@ /var/run/mgetty\.pid.* -- gen_context(system_u:object_r:getty_var_run_t,s0) @@ -27967,8 +28041,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/getty. +/var/spool/fax(/.*)? gen_context(system_u:object_r:getty_var_run_t,s0) +/var/spool/voice(/.*)? gen_context(system_u:object_r:getty_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/getty.te serefpolicy-3.4.2/policy/modules/system/getty.te ---- nsaserefpolicy/policy/modules/system/getty.te 2008-05-29 15:57:51.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/system/getty.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/getty.te 2008-05-19 10:26:42.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/system/getty.te 2008-06-12 10:36:55.339830000 -0400 @@ -9,6 +9,7 @@ type getty_t; type getty_exec_t; @@ -27978,8 +28052,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/getty. type getty_etc_t; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hostname.te serefpolicy-3.4.2/policy/modules/system/hostname.te ---- nsaserefpolicy/policy/modules/system/hostname.te 2008-05-29 15:57:51.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/system/hostname.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/hostname.te 2008-05-19 10:26:42.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/system/hostname.te 2008-06-12 10:36:55.343826000 -0400 @@ -8,7 +8,9 @@ type hostname_t; @@ -27992,8 +28066,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hostna ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.fc serefpolicy-3.4.2/policy/modules/system/init.fc ---- nsaserefpolicy/policy/modules/system/init.fc 2008-06-11 08:15:46.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/system/init.fc 2008-06-11 14:15:20.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/init.fc 2008-06-12 10:27:19.865364000 -0400 ++++ serefpolicy-3.4.2/policy/modules/system/init.fc 2008-06-12 10:36:55.347825000 -0400 @@ -4,8 +4,7 @@ /etc/init\.d/.* -- gen_context(system_u:object_r:initrc_exec_t,s0) @@ -28005,8 +28079,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.f /etc/rc\.d/init\.d/.* -- gen_context(system_u:object_r:initrc_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.if serefpolicy-3.4.2/policy/modules/system/init.if ---- nsaserefpolicy/policy/modules/system/init.if 2008-05-29 15:57:51.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/system/init.if 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/init.if 2008-05-19 10:26:42.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/system/init.if 2008-06-12 10:36:55.353813000 -0400 @@ -211,6 +211,16 @@ kernel_dontaudit_use_fds($1) ') @@ -28365,8 +28439,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.i +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.te serefpolicy-3.4.2/policy/modules/system/init.te ---- nsaserefpolicy/policy/modules/system/init.te 2008-06-11 08:15:46.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/system/init.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/init.te 2008-06-12 10:27:19.809402000 -0400 ++++ serefpolicy-3.4.2/policy/modules/system/init.te 2008-06-12 10:36:55.358813000 -0400 @@ -12,10 +12,17 @@ ## @@ -28650,8 +28724,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t vmware_append_system_config(initrc_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.te serefpolicy-3.4.2/policy/modules/system/iptables.te ---- nsaserefpolicy/policy/modules/system/iptables.te 2008-05-29 15:57:51.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/system/iptables.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/iptables.te 2008-05-19 10:26:42.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/system/iptables.te 2008-06-12 10:36:55.363806000 -0400 @@ -48,6 +48,7 @@ fs_getattr_xattr_fs(iptables_t) @@ -28679,8 +28753,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptabl + unconfined_rw_stream_sockets(iptables_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi.fc serefpolicy-3.4.2/policy/modules/system/iscsi.fc ---- nsaserefpolicy/policy/modules/system/iscsi.fc 2008-05-29 15:57:51.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/system/iscsi.fc 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/iscsi.fc 2008-05-19 10:26:42.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/system/iscsi.fc 2008-06-12 10:36:55.368799000 -0400 @@ -1,5 +1,5 @@ /sbin/iscsid -- gen_context(system_u:object_r:iscsid_exec_t,s0) @@ -28690,8 +28764,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi. +/var/lock/iscsi(/.*)? gen_context(system_u:object_r:iscsi_lock_t,s0) /var/run/iscsid\.pid -- gen_context(system_u:object_r:iscsi_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi.te serefpolicy-3.4.2/policy/modules/system/iscsi.te ---- nsaserefpolicy/policy/modules/system/iscsi.te 2008-05-29 15:57:51.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/system/iscsi.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/iscsi.te 2008-05-19 10:26:42.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/system/iscsi.te 2008-06-12 10:36:55.373796000 -0400 @@ -29,7 +29,7 @@ # @@ -28710,8 +28784,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi. dev_rw_sysfs(iscsid_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.fc serefpolicy-3.4.2/policy/modules/system/libraries.fc ---- nsaserefpolicy/policy/modules/system/libraries.fc 2008-05-29 15:57:51.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/system/libraries.fc 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/libraries.fc 2008-05-19 10:26:42.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/system/libraries.fc 2008-06-12 10:36:55.378793000 -0400 @@ -69,8 +69,10 @@ ifdef(`distro_gentoo',` # despite the extensions, they are actually libs @@ -28785,8 +28859,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/librar + +/usr/lib/oracle/.*/lib/libnnz10\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.te serefpolicy-3.4.2/policy/modules/system/libraries.te ---- nsaserefpolicy/policy/modules/system/libraries.te 2008-06-11 08:15:46.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/system/libraries.te 2008-06-11 14:06:02.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/libraries.te 2008-06-12 10:27:19.837390000 -0400 ++++ serefpolicy-3.4.2/policy/modules/system/libraries.te 2008-06-12 10:36:55.383786000 -0400 @@ -23,6 +23,9 @@ init_system_domain(ldconfig_t,ldconfig_exec_t) role system_r types ldconfig_t; @@ -28854,8 +28928,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/librar + unconfined_domain(ldconfig_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locallogin.te serefpolicy-3.4.2/policy/modules/system/locallogin.te ---- nsaserefpolicy/policy/modules/system/locallogin.te 2008-05-29 15:57:51.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/system/locallogin.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/locallogin.te 2008-05-19 10:26:42.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/system/locallogin.te 2008-06-12 10:36:55.388782000 -0400 @@ -131,6 +131,7 @@ miscfiles_read_localization(local_login_t) @@ -28910,8 +28984,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locall - nscd_socket_use(sulogin_t) -') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.fc serefpolicy-3.4.2/policy/modules/system/logging.fc ---- nsaserefpolicy/policy/modules/system/logging.fc 2008-05-29 15:57:51.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/system/logging.fc 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/logging.fc 2008-05-19 10:26:42.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/system/logging.fc 2008-06-12 10:36:55.393776000 -0400 @@ -4,6 +4,8 @@ /etc/syslog.conf gen_context(system_u:object_r:syslog_conf_t,s0) /etc/audit(/.*)? gen_context(system_u:object_r:auditd_etc_t,mls_systemhigh) @@ -28957,8 +29031,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin + +/var/cfengine/outputs(/.*)? gen_context(system_u:object_r:var_log_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.if serefpolicy-3.4.2/policy/modules/system/logging.if ---- nsaserefpolicy/policy/modules/system/logging.if 2008-05-29 15:57:51.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/system/logging.if 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/logging.if 2008-05-19 10:26:42.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/system/logging.if 2008-06-12 10:36:55.398774000 -0400 @@ -213,12 +213,7 @@ ## # @@ -29188,8 +29262,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin + stream_connect_pattern($1,audisp_var_run_t,audisp_var_run_t,audisp_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.te serefpolicy-3.4.2/policy/modules/system/logging.te ---- nsaserefpolicy/policy/modules/system/logging.te 2008-05-29 15:57:51.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/system/logging.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/logging.te 2008-05-19 10:26:42.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/system/logging.te 2008-06-12 10:36:55.404766000 -0400 @@ -61,10 +61,29 @@ logging_log_file(var_log_t) files_mountpoint(var_log_t) @@ -29427,8 +29501,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin +sysnet_dns_name_resolve(audisp_remote_t) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.fc serefpolicy-3.4.2/policy/modules/system/lvm.fc ---- nsaserefpolicy/policy/modules/system/lvm.fc 2008-05-29 15:57:51.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/system/lvm.fc 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/lvm.fc 2008-05-19 10:26:42.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/system/lvm.fc 2008-06-12 10:36:55.409760000 -0400 @@ -55,6 +55,7 @@ /sbin/lvs -- gen_context(system_u:object_r:lvm_exec_t,s0) /sbin/lvscan -- gen_context(system_u:object_r:lvm_exec_t,s0) @@ -29443,8 +29517,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.fc /var/lib/multipath(/.*)? gen_context(system_u:object_r:lvm_var_lib_t,s0) +/var/run/dmevent.* gen_context(system_u:object_r:lvm_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te serefpolicy-3.4.2/policy/modules/system/lvm.te ---- nsaserefpolicy/policy/modules/system/lvm.te 2008-05-29 15:57:51.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/system/lvm.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/lvm.te 2008-05-19 10:26:42.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/system/lvm.te 2008-06-12 10:36:55.414756000 -0400 @@ -22,7 +22,7 @@ role system_r types lvm_t; @@ -29616,8 +29690,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te + xen_dontaudit_rw_unix_stream_sockets(lvm_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfiles.fc serefpolicy-3.4.2/policy/modules/system/miscfiles.fc ---- nsaserefpolicy/policy/modules/system/miscfiles.fc 2008-05-29 15:57:51.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/system/miscfiles.fc 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/miscfiles.fc 2008-05-19 10:26:42.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/system/miscfiles.fc 2008-06-12 10:36:55.419750000 -0400 @@ -11,6 +11,7 @@ /etc/avahi/etc/localtime -- gen_context(system_u:object_r:locale_t,s0) /etc/localtime -- gen_context(system_u:object_r:locale_t,s0) @@ -29627,8 +29701,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfi # # /opt diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.if serefpolicy-3.4.2/policy/modules/system/modutils.if ---- nsaserefpolicy/policy/modules/system/modutils.if 2008-05-29 15:57:51.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/system/modutils.if 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/modutils.if 2008-05-19 10:26:42.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/system/modutils.if 2008-06-12 10:36:55.424746000 -0400 @@ -66,6 +66,25 @@ ######################################## @@ -29656,8 +29730,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/moduti ## ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.te serefpolicy-3.4.2/policy/modules/system/modutils.te ---- nsaserefpolicy/policy/modules/system/modutils.te 2008-05-29 15:57:51.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/system/modutils.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/modutils.te 2008-05-19 10:26:42.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/system/modutils.te 2008-06-12 10:36:55.429740000 -0400 @@ -22,6 +22,8 @@ type insmod_exec_t; application_domain(insmod_t,insmod_exec_t) @@ -29799,8 +29873,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/moduti ################################# diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.fc serefpolicy-3.4.2/policy/modules/system/mount.fc ---- nsaserefpolicy/policy/modules/system/mount.fc 2008-05-29 15:57:51.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/system/mount.fc 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/mount.fc 2008-05-19 10:26:42.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/system/mount.fc 2008-06-12 10:36:55.434735000 -0400 @@ -1,4 +1,6 @@ /bin/mount.* -- gen_context(system_u:object_r:mount_exec_t,s0) /bin/umount.* -- gen_context(system_u:object_r:mount_exec_t,s0) @@ -29811,8 +29885,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. +/bin/fusermount -- gen_context(system_u:object_r:mount_exec_t,s0) +/usr/bin/fusermount -- gen_context(system_u:object_r:mount_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.if serefpolicy-3.4.2/policy/modules/system/mount.if ---- nsaserefpolicy/policy/modules/system/mount.if 2008-05-29 15:57:51.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/system/mount.if 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/mount.if 2008-05-19 10:26:42.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/system/mount.if 2008-06-12 10:36:55.438734000 -0400 @@ -48,7 +48,9 @@ mount_domtrans($1) @@ -29825,8 +29899,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. optional_policy(` samba_run_smbmount($1, $2, $3) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.te serefpolicy-3.4.2/policy/modules/system/mount.te ---- nsaserefpolicy/policy/modules/system/mount.te 2008-05-29 15:57:51.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/system/mount.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/mount.te 2008-05-19 10:26:42.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/system/mount.te 2008-06-12 10:36:55.443727000 -0400 @@ -18,17 +18,18 @@ init_system_domain(mount_t,mount_exec_t) role system_r types mount_t; @@ -29973,8 +30047,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/netlabel.te serefpolicy-3.4.2/policy/modules/system/netlabel.te ---- nsaserefpolicy/policy/modules/system/netlabel.te 2008-05-29 15:57:51.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/system/netlabel.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/netlabel.te 2008-05-19 10:26:42.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/system/netlabel.te 2008-06-12 10:36:55.448721000 -0400 @@ -9,6 +9,7 @@ type netlabel_mgmt_t; type netlabel_mgmt_exec_t; @@ -29985,14 +30059,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/netlab # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/qemu.fc serefpolicy-3.4.2/policy/modules/system/qemu.fc --- nsaserefpolicy/policy/modules/system/qemu.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.2/policy/modules/system/qemu.fc 2008-06-11 12:02:26.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/system/qemu.fc 2008-06-12 10:36:55.454715000 -0400 @@ -0,0 +1,3 @@ + +/usr/bin/qemu -- gen_context(system_u:object_r:qemu_exec_t,s0) +/usr/bin/qemu-kvm -- gen_context(system_u:object_r:qemu_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/qemu.if serefpolicy-3.4.2/policy/modules/system/qemu.if --- nsaserefpolicy/policy/modules/system/qemu.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.2/policy/modules/system/qemu.if 2008-06-11 12:02:26.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/system/qemu.if 2008-06-12 10:36:55.459710000 -0400 @@ -0,0 +1,318 @@ + +## policy for qemu @@ -30314,7 +30388,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/qemu.i + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/qemu.te serefpolicy-3.4.2/policy/modules/system/qemu.te --- nsaserefpolicy/policy/modules/system/qemu.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.2/policy/modules/system/qemu.te 2008-06-11 12:02:26.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/system/qemu.te 2008-06-12 10:36:55.464705000 -0400 @@ -0,0 +1,49 @@ +policy_module(qemu,1.0.0) + @@ -30366,8 +30440,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/qemu.t + xserver_xdm_rw_shm(qemu_unconfined_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.te serefpolicy-3.4.2/policy/modules/system/raid.te ---- nsaserefpolicy/policy/modules/system/raid.te 2008-05-29 15:57:51.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/system/raid.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/raid.te 2008-05-19 10:26:42.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/system/raid.te 2008-06-12 10:36:55.468701000 -0400 @@ -19,7 +19,7 @@ # Local policy # @@ -30394,8 +30468,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.t + unconfined_domain(mdadm_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.fc serefpolicy-3.4.2/policy/modules/system/selinuxutil.fc ---- nsaserefpolicy/policy/modules/system/selinuxutil.fc 2008-05-29 15:57:51.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/system/selinuxutil.fc 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/selinuxutil.fc 2008-05-19 10:26:42.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/system/selinuxutil.fc 2008-06-12 10:36:55.473696000 -0400 @@ -38,7 +38,7 @@ /usr/sbin/restorecond -- gen_context(system_u:object_r:restorecond_exec_t,s0) /usr/sbin/run_init -- gen_context(system_u:object_r:run_init_exec_t,s0) @@ -30406,8 +30480,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu /usr/sbin/semodule -- gen_context(system_u:object_r:semanage_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.if serefpolicy-3.4.2/policy/modules/system/selinuxutil.if ---- nsaserefpolicy/policy/modules/system/selinuxutil.if 2008-05-29 15:57:51.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/system/selinuxutil.if 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/selinuxutil.if 2008-05-29 15:55:43.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/system/selinuxutil.if 2008-06-12 10:36:55.480688000 -0400 @@ -215,8 +215,6 @@ seutil_domtrans_newrole($1) role $2 types newrole_t; @@ -30911,8 +30985,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu +') +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.te serefpolicy-3.4.2/policy/modules/system/selinuxutil.te ---- nsaserefpolicy/policy/modules/system/selinuxutil.te 2008-05-29 15:57:51.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/system/selinuxutil.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/selinuxutil.te 2008-05-29 15:55:43.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/system/selinuxutil.te 2008-06-12 10:36:55.485685000 -0400 @@ -75,7 +75,6 @@ type restorecond_exec_t; init_daemon_domain(restorecond_t,restorecond_exec_t) @@ -31058,11 +31132,11 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu - -libs_use_ld_so(semanage_t) -libs_use_shared_libs(semanage_t) +- +-locallogin_use_fds(semanage_t) +# Admins are creating pp files in random locations +auth_read_all_files_except_shadow(semanage_t) --locallogin_use_fds(semanage_t) -- -logging_send_syslog_msg(semanage_t) - -miscfiles_read_localization(semanage_t) @@ -31103,7 +31177,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu # cjp: need a more general way to handle this: ifdef(`enable_mls',` # read secadm tmp files -@@ -514,121 +478,38 @@ +@@ -514,121 +478,40 @@ # Handle pp files created in homedir and /tmp sysadm_read_home_content_files(semanage_t) sysadm_read_tmp_files(semanage_t) @@ -31194,15 +31268,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu -userdom_use_all_users_fds(setfiles_t) -# for config files in a home directory -userdom_read_all_users_home_content_files(setfiles_t) -- ++init_dontaudit_use_fds(setsebool_t) + -ifdef(`distro_debian',` - # udev tmpfs is populated with static device nodes - # and then relabeled afterwards; thus - # /dev/console has the tmpfs type - fs_rw_tmpfs_chr_files(setfiles_t) -') -+init_dontaudit_use_fds(setsebool_t) - +- -ifdef(`distro_redhat', ` - fs_rw_tmpfs_chr_files(setfiles_t) - fs_rw_tmpfs_blk_files(setfiles_t) @@ -31242,13 +31316,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu +seutil_setfiles(setfiles_mac_t) +allow setfiles_mac_t self:capability2 mac_admin; ++kernel_relabelto_unlabeled(setfiles_mac_t) ++ optional_policy(` - hotplug_use_fds(setfiles_t) + unconfined_domain(setfiles_mac_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/setrans.te serefpolicy-3.4.2/policy/modules/system/setrans.te ---- nsaserefpolicy/policy/modules/system/setrans.te 2008-05-29 15:57:51.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/system/setrans.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/setrans.te 2008-05-19 10:26:42.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/system/setrans.te 2008-06-12 10:36:55.490679000 -0400 @@ -28,7 +28,7 @@ # @@ -31267,8 +31343,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/setran selinux_compute_access_vector(setrans_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.fc serefpolicy-3.4.2/policy/modules/system/sysnetwork.fc ---- nsaserefpolicy/policy/modules/system/sysnetwork.fc 2008-05-29 15:57:51.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/system/sysnetwork.fc 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/sysnetwork.fc 2008-05-19 10:26:42.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/system/sysnetwork.fc 2008-06-12 10:36:55.494678000 -0400 @@ -57,3 +57,5 @@ ifdef(`distro_gentoo',` /var/lib/dhcpc(/.*)? gen_context(system_u:object_r:dhcpc_state_t,s0) @@ -31276,8 +31352,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet + +/etc/firestarter/firestarter\.sh gen_context(system_u:object_r:dhcpc_helper_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.if serefpolicy-3.4.2/policy/modules/system/sysnetwork.if ---- nsaserefpolicy/policy/modules/system/sysnetwork.if 2008-05-29 15:57:51.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/system/sysnetwork.if 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/sysnetwork.if 2008-05-19 10:26:42.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/system/sysnetwork.if 2008-06-12 10:36:55.499670000 -0400 @@ -145,6 +145,25 @@ ######################################## @@ -31487,8 +31563,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet + role_transition $1 dhcpc_exec_t system_r; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.te serefpolicy-3.4.2/policy/modules/system/sysnetwork.te ---- nsaserefpolicy/policy/modules/system/sysnetwork.te 2008-05-29 15:57:51.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/system/sysnetwork.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/sysnetwork.te 2008-05-19 10:26:42.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/system/sysnetwork.te 2008-06-12 10:36:55.504666000 -0400 @@ -20,6 +20,10 @@ init_daemon_domain(dhcpc_t,dhcpc_exec_t) role system_r types dhcpc_t; @@ -31647,8 +31723,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet kernel_write_xen_state(ifconfig_t) xen_append_log(ifconfig_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.if serefpolicy-3.4.2/policy/modules/system/udev.if ---- nsaserefpolicy/policy/modules/system/udev.if 2008-05-29 15:57:51.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/system/udev.if 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/udev.if 2008-05-19 10:26:42.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/system/udev.if 2008-06-12 10:36:55.509660000 -0400 @@ -96,6 +96,24 @@ ######################################## @@ -31703,8 +31779,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.i + allow $1 udev_tbl_t:file rw_file_perms; ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.te serefpolicy-3.4.2/policy/modules/system/udev.te ---- nsaserefpolicy/policy/modules/system/udev.te 2008-05-29 15:57:51.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/system/udev.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/udev.te 2008-05-19 10:26:42.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/system/udev.te 2008-06-12 10:36:55.514653000 -0400 @@ -83,6 +83,7 @@ kernel_rw_unix_dgram_sockets(udev_t) kernel_dgram_send(udev_t) @@ -31761,8 +31837,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.t xserver_read_xdm_pid(udev_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.fc serefpolicy-3.4.2/policy/modules/system/unconfined.fc ---- nsaserefpolicy/policy/modules/system/unconfined.fc 2008-05-29 15:57:51.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/system/unconfined.fc 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/unconfined.fc 2008-05-19 10:26:42.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/system/unconfined.fc 2008-06-12 10:36:55.518651000 -0400 @@ -2,15 +2,19 @@ # e.g.: # /usr/local/bin/appsrv -- gen_context(system_u:object_r:unconfined_exec_t,s0) @@ -31788,8 +31864,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf +/usr/lib64/erlang/erts-[^/]+/bin/beam.smp -- gen_context(system_u:object_r:unconfined_execmem_exec_t,s0) +/usr/lib/erlang/erts-[^/]+/bin/beam.smp -- gen_context(system_u:object_r:unconfined_execmem_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-3.4.2/policy/modules/system/unconfined.if ---- nsaserefpolicy/policy/modules/system/unconfined.if 2008-06-11 08:15:46.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/system/unconfined.if 2008-06-11 14:07:39.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/unconfined.if 2008-06-12 10:27:19.850377000 -0400 ++++ serefpolicy-3.4.2/policy/modules/system/unconfined.if 2008-06-12 10:36:55.523648000 -0400 @@ -12,14 +12,13 @@ # interface(`unconfined_domain_noaudit',` @@ -32166,8 +32242,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-3.4.2/policy/modules/system/unconfined.te ---- nsaserefpolicy/policy/modules/system/unconfined.te 2008-06-11 08:15:46.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/system/unconfined.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/unconfined.te 2008-06-12 10:27:19.823403000 -0400 ++++ serefpolicy-3.4.2/policy/modules/system/unconfined.te 2008-06-12 10:36:55.528642000 -0400 @@ -1,40 +1,79 @@ -policy_module(unconfined, 2.2.2) @@ -32505,8 +32581,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf +rpm_transition_script(unconfined_notrans_t) +domain_ptrace_all_domains(unconfined_notrans_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.fc serefpolicy-3.4.2/policy/modules/system/userdomain.fc ---- nsaserefpolicy/policy/modules/system/userdomain.fc 2008-05-29 15:57:51.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/system/userdomain.fc 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/userdomain.fc 2008-05-19 10:26:42.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/system/userdomain.fc 2008-06-12 10:36:55.533636000 -0400 @@ -1,4 +1,5 @@ -HOME_DIR -d gen_context(system_u:object_r:ROLE_home_dir_t,s0-mls_systemhigh) -HOME_DIR/.+ gen_context(system_u:object_r:ROLE_home_t,s0) @@ -32518,8 +32594,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo +/tmp/gconfd-USER -d gen_context(system_u:object_r:user_tmp_t,s0) +/root(/.*)? gen_context(system_u:object_r:admin_home_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.4.2/policy/modules/system/userdomain.if ---- nsaserefpolicy/policy/modules/system/userdomain.if 2008-06-11 08:15:46.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/system/userdomain.if 2008-06-11 14:14:01.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/userdomain.if 2008-06-12 10:27:19.790403000 -0400 ++++ serefpolicy-3.4.2/policy/modules/system/userdomain.if 2008-06-12 10:36:55.545626000 -0400 @@ -28,10 +28,14 @@ class context contains; ') @@ -35268,8 +35344,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.4.2/policy/modules/system/userdomain.te ---- nsaserefpolicy/policy/modules/system/userdomain.te 2008-06-11 08:15:46.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/system/userdomain.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/userdomain.te 2008-06-12 10:27:19.767403000 -0400 ++++ serefpolicy-3.4.2/policy/modules/system/userdomain.te 2008-06-12 10:36:55.550620000 -0400 @@ -8,13 +8,6 @@ ## @@ -35386,7 +35462,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.fc serefpolicy-3.4.2/policy/modules/system/virt.fc --- nsaserefpolicy/policy/modules/system/virt.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.2/policy/modules/system/virt.fc 2008-06-11 12:02:26.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/system/virt.fc 2008-06-12 10:36:55.555614000 -0400 @@ -0,0 +1,13 @@ + +/usr/sbin/libvirtd -- gen_context(system_u:object_r:virtd_exec_t,s0) @@ -35403,7 +35479,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.f +/etc/libvirt/.*/.* gen_context(system_u:object_r:virt_etc_rw_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.if serefpolicy-3.4.2/policy/modules/system/virt.if --- nsaserefpolicy/policy/modules/system/virt.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.2/policy/modules/system/virt.if 2008-06-11 12:02:26.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/system/virt.if 2008-06-12 10:36:55.560610000 -0400 @@ -0,0 +1,324 @@ + +## policy for virt @@ -35731,7 +35807,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.i + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.te serefpolicy-3.4.2/policy/modules/system/virt.te --- nsaserefpolicy/policy/modules/system/virt.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.4.2/policy/modules/system/virt.te 2008-06-11 12:02:26.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/system/virt.te 2008-06-12 10:36:55.565604000 -0400 @@ -0,0 +1,197 @@ + +policy_module(virt,1.0.0) @@ -35931,8 +36007,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.t + fs_read_cifs_symlinks(virtd_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.fc serefpolicy-3.4.2/policy/modules/system/xen.fc ---- nsaserefpolicy/policy/modules/system/xen.fc 2008-05-29 15:57:51.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/system/xen.fc 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/xen.fc 2008-05-19 10:26:42.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/system/xen.fc 2008-06-12 10:36:55.569600000 -0400 @@ -20,6 +20,7 @@ /var/run/xenconsoled\.pid -- gen_context(system_u:object_r:xenconsoled_var_run_t,s0) /var/run/xend(/.*)? gen_context(system_u:object_r:xend_var_run_t,s0) @@ -35942,8 +36018,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.fc /var/run/xenstored(/.*)? gen_context(system_u:object_r:xenstored_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.4.2/policy/modules/system/xen.if ---- nsaserefpolicy/policy/modules/system/xen.if 2008-05-29 15:57:51.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/system/xen.if 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/xen.if 2008-05-23 09:15:07.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/system/xen.if 2008-06-12 10:36:55.574595000 -0400 @@ -167,11 +167,14 @@ # interface(`xen_stream_connect',` @@ -35986,8 +36062,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if + rw_files_pattern($1,xen_image_t,xen_image_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.4.2/policy/modules/system/xen.te ---- nsaserefpolicy/policy/modules/system/xen.te 2008-05-29 15:57:51.000000000 -0400 -+++ serefpolicy-3.4.2/policy/modules/system/xen.te 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/xen.te 2008-05-19 10:26:42.000000000 -0400 ++++ serefpolicy-3.4.2/policy/modules/system/xen.te 2008-06-12 10:36:55.579588000 -0400 @@ -6,6 +6,13 @@ # Declarations # @@ -36225,8 +36301,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te + unconfined_domain(xend_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/file_patterns.spt serefpolicy-3.4.2/policy/support/file_patterns.spt ---- nsaserefpolicy/policy/support/file_patterns.spt 2008-05-29 15:57:53.000000000 -0400 -+++ serefpolicy-3.4.2/policy/support/file_patterns.spt 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/support/file_patterns.spt 2008-05-19 10:26:46.000000000 -0400 ++++ serefpolicy-3.4.2/policy/support/file_patterns.spt 2008-06-12 10:36:55.584583000 -0400 @@ -537,3 +537,23 @@ allow $1 $2:dir rw_dir_perms; type_transition $1 $2:$4 $3; @@ -36252,8 +36328,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/file_patterns + relabelfrom_sock_files_pattern($1,$2,$2) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.4.2/policy/support/obj_perm_sets.spt ---- nsaserefpolicy/policy/support/obj_perm_sets.spt 2008-05-29 15:57:53.000000000 -0400 -+++ serefpolicy-3.4.2/policy/support/obj_perm_sets.spt 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/support/obj_perm_sets.spt 2008-05-29 15:55:44.000000000 -0400 ++++ serefpolicy-3.4.2/policy/support/obj_perm_sets.spt 2008-06-12 10:36:55.589578000 -0400 @@ -316,3 +316,13 @@ # define(`client_stream_socket_perms', `{ create ioctl read getattr write setattr append bind getopt setopt shutdown }') @@ -36269,8 +36345,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets + +define(`manage_key_perms', `{ create link read search setattr view write } ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.4.2/policy/users ---- nsaserefpolicy/policy/users 2008-05-29 15:57:53.000000000 -0400 -+++ serefpolicy-3.4.2/policy/users 2008-06-11 12:02:26.000000000 -0400 +--- nsaserefpolicy/policy/users 2008-05-23 09:15:07.000000000 -0400 ++++ serefpolicy-3.4.2/policy/users 2008-06-12 10:36:55.594573000 -0400 @@ -31,11 +31,8 @@ # permit any access to such users, then remove this entry. # @@ -36295,35 +36371,3 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.4 - gen_user(root, sysadm, sysadm_r staff_r ifdef(`enable_mls',`secadm_r auditadm_r'), s0, s0 - mls_systemhigh, mcs_allcats) -') +gen_user(root, user, unconfined_r sysadm_r staff_r ifdef(`enable_mls',`secadm_r auditadm_r') system_r, s0, s0 - mls_systemhigh, mcs_allcats) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-3.4.2/Rules.modular ---- nsaserefpolicy/Rules.modular 2008-05-29 15:57:55.000000000 -0400 -+++ serefpolicy-3.4.2/Rules.modular 2008-06-11 12:02:26.000000000 -0400 -@@ -73,8 +73,8 @@ - $(tmpdir)/%.mod: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf %.te - @echo "Compliling $(NAME) $(@F) module" - @test -d $(tmpdir) || mkdir -p $(tmpdir) -- $(call perrole-expansion,$(basename $(@F)),$@.role) -- $(verbose) $(M4) $(M4PARAM) -s $^ $@.role > $(@:.mod=.tmp) -+# $(call perrole-expansion,$(basename $(@F)),$@.role) -+ $(verbose) $(M4) $(M4PARAM) -s $^ > $(@:.mod=.tmp) - $(verbose) $(CHECKMODULE) -m $(@:.mod=.tmp) -o $@ - - $(tmpdir)/%.mod.fc: $(m4support) %.fc -@@ -129,7 +129,7 @@ - @test -d $(tmpdir) || mkdir -p $(tmpdir) - # define all available object classes - $(verbose) $(genperm) $(avs) $(secclass) > $@ -- $(verbose) $(call create-base-per-role-tmpl,$(patsubst %.te,%,$(base_mods)),$@) -+# $(verbose) $(call create-base-per-role-tmpl,$(patsubst %.te,%,$(base_mods)),$@) - $(verbose) test -f $(booleans) && $(setbools) $(booleans) >> $@ || true - - $(tmpdir)/global_bools.conf: M4PARAM += -D self_contained_policy -@@ -146,7 +146,7 @@ - $(tmpdir)/rolemap.conf: M4PARAM += -D self_contained_policy - $(tmpdir)/rolemap.conf: $(rolemap) - $(verbose) echo "" > $@ -- $(call parse-rolemap,base,$@) -+# $(call parse-rolemap,base,$@) - - $(tmpdir)/all_te_files.conf: M4PARAM += -D self_contained_policy - $(tmpdir)/all_te_files.conf: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf $(base_te_files) $(tmpdir)/rolemap.conf diff --git a/selinux-policy.spec b/selinux-policy.spec index 063174d..01dddc5 100644 --- a/selinux-policy.spec +++ b/selinux-policy.spec @@ -159,7 +159,7 @@ fi; %description SELinux Reference Policy - modular. -Based off of reference policy: Checked out revision 2682. +Based off of reference policy: Checked out revision 2714. %build diff --git a/sources b/sources index b609d01..ef8a088 100644 --- a/sources +++ b/sources @@ -1 +1 @@ -5a1211d6182c84aa9da2fc92324e8b21 serefpolicy-3.4.1.tgz +16250bc98f19619ee2ca3e8b2538a394 serefpolicy-3.4.2.tgz