From eb3e9fbc687ee7600e29b03f6c49fd90fa0a1baa Mon Sep 17 00:00:00 2001 From: Daniel J Walsh Date: Feb 18 2008 21:31:18 +0000 Subject: - Merge with upstream --- diff --git a/.cvsignore b/.cvsignore index 3890d98..23822dc 100644 --- a/.cvsignore +++ b/.cvsignore @@ -136,3 +136,4 @@ serefpolicy-3.2.4.tgz serefpolicy-3.2.5.tgz serefpolicy-3.2.6.tgz serefpolicy-3.2.7.tgz +serefpolicy-3.2.8.tgz diff --git a/policy-20071130.patch b/policy-20071130.patch index c124393..ee29efd 100644 --- a/policy-20071130.patch +++ b/policy-20071130.patch @@ -1,20 +1,20 @@ -diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/failsafe_context serefpolicy-3.2.7/config/appconfig-mcs/failsafe_context +diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/failsafe_context serefpolicy-3.2.8/config/appconfig-mcs/failsafe_context --- nsaserefpolicy/config/appconfig-mcs/failsafe_context 2007-10-12 08:56:09.000000000 -0400 -+++ serefpolicy-3.2.7/config/appconfig-mcs/failsafe_context 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/config/appconfig-mcs/failsafe_context 2008-02-18 14:57:04.000000000 -0500 @@ -1 +1 @@ -sysadm_r:sysadm_t:s0 +system_r:unconfined_t:s0 -diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts serefpolicy-3.2.7/config/appconfig-mcs/guest_u_default_contexts +diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts serefpolicy-3.2.8/config/appconfig-mcs/guest_u_default_contexts --- nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.7/config/appconfig-mcs/guest_u_default_contexts 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/config/appconfig-mcs/guest_u_default_contexts 2008-02-18 14:57:04.000000000 -0500 @@ -0,0 +1,4 @@ +system_r:local_login_t:s0 guest_r:guest_t:s0 +system_r:remote_login_t:s0 guest_r:guest_t:s0 +system_r:sshd_t:s0 guest_r:guest_t:s0 +system_r:crond_t:s0 guest_r:guest_crond_t:s0 -diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/root_default_contexts serefpolicy-3.2.7/config/appconfig-mcs/root_default_contexts +diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/root_default_contexts serefpolicy-3.2.8/config/appconfig-mcs/root_default_contexts --- nsaserefpolicy/config/appconfig-mcs/root_default_contexts 2007-10-12 08:56:09.000000000 -0400 -+++ serefpolicy-3.2.7/config/appconfig-mcs/root_default_contexts 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/config/appconfig-mcs/root_default_contexts 2008-02-18 14:57:04.000000000 -0500 @@ -1,11 +1,7 @@ system_r:crond_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_crond_t:s0 staff_r:staff_crond_t:s0 user_r:user_crond_t:s0 system_r:local_login_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 @@ -28,17 +28,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/root_de # -#system_r:sshd_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 +system_r:sshd_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 -diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/seusers serefpolicy-3.2.7/config/appconfig-mcs/seusers +diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/seusers serefpolicy-3.2.8/config/appconfig-mcs/seusers --- nsaserefpolicy/config/appconfig-mcs/seusers 2007-10-12 08:56:09.000000000 -0400 -+++ serefpolicy-3.2.7/config/appconfig-mcs/seusers 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/config/appconfig-mcs/seusers 2008-02-18 14:57:04.000000000 -0500 @@ -1,3 +1,3 @@ system_u:system_u:s0-mcs_systemhigh root:root:s0-mcs_systemhigh -__default__:user_u:s0 +__default__:unconfined_u:s0 -diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts serefpolicy-3.2.7/config/appconfig-mcs/unconfined_u_default_contexts +diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts serefpolicy-3.2.8/config/appconfig-mcs/unconfined_u_default_contexts --- nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.7/config/appconfig-mcs/unconfined_u_default_contexts 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/config/appconfig-mcs/unconfined_u_default_contexts 2008-02-18 14:57:04.000000000 -0500 @@ -0,0 +1,9 @@ +system_r:crond_t:s0 unconfined_r:unconfined_t:s0 +system_r:initrc_t:s0 unconfined_r:unconfined_t:s0 @@ -49,40 +49,40 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/unconfi +system_r:sysadm_su_t:s0 unconfined_r:unconfined_t:s0 +system_r:unconfined_t:s0 unconfined_r:unconfined_t:s0 +system_r:xdm_t:s0 unconfined_r:unconfined_t:s0 -diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/userhelper_context serefpolicy-3.2.7/config/appconfig-mcs/userhelper_context +diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/userhelper_context serefpolicy-3.2.8/config/appconfig-mcs/userhelper_context --- nsaserefpolicy/config/appconfig-mcs/userhelper_context 2007-10-12 08:56:09.000000000 -0400 -+++ serefpolicy-3.2.7/config/appconfig-mcs/userhelper_context 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/config/appconfig-mcs/userhelper_context 2008-02-18 14:57:04.000000000 -0500 @@ -1 +1 @@ -system_u:sysadm_r:sysadm_t:s0 +system_u:system_r:unconfined_t:s0 -diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts serefpolicy-3.2.7/config/appconfig-mcs/xguest_u_default_contexts +diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts serefpolicy-3.2.8/config/appconfig-mcs/xguest_u_default_contexts --- nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.7/config/appconfig-mcs/xguest_u_default_contexts 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/config/appconfig-mcs/xguest_u_default_contexts 2008-02-18 14:57:04.000000000 -0500 @@ -0,0 +1,5 @@ +system_r:local_login_t xguest_r:xguest_t:s0 +system_r:remote_login_t xguest_r:xguest_t:s0 +system_r:sshd_t xguest_r:xguest_t:s0 +system_r:crond_t xguest_r:xguest_crond_t:s0 +system_r:xdm_t xguest_r:xguest_t:s0 -diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts serefpolicy-3.2.7/config/appconfig-mls/guest_u_default_contexts +diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts serefpolicy-3.2.8/config/appconfig-mls/guest_u_default_contexts --- nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.7/config/appconfig-mls/guest_u_default_contexts 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/config/appconfig-mls/guest_u_default_contexts 2008-02-18 14:57:04.000000000 -0500 @@ -0,0 +1,4 @@ +system_r:local_login_t:s0 guest_r:guest_t:s0 +system_r:remote_login_t:s0 guest_r:guest_t:s0 +system_r:sshd_t:s0 guest_r:guest_t:s0 +system_r:crond_t:s0 guest_r:guest_crond_t:s0 -diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/guest_u_default_contexts serefpolicy-3.2.7/config/appconfig-standard/guest_u_default_contexts +diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/guest_u_default_contexts serefpolicy-3.2.8/config/appconfig-standard/guest_u_default_contexts --- nsaserefpolicy/config/appconfig-standard/guest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.7/config/appconfig-standard/guest_u_default_contexts 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/config/appconfig-standard/guest_u_default_contexts 2008-02-18 14:57:04.000000000 -0500 @@ -0,0 +1,4 @@ +system_r:local_login_t guest_r:guest_t +system_r:remote_login_t guest_r:guest_t +system_r:sshd_t guest_r:guest_t +system_r:crond_t guest_r:guest_crond_t -diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/root_default_contexts serefpolicy-3.2.7/config/appconfig-standard/root_default_contexts +diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/root_default_contexts serefpolicy-3.2.8/config/appconfig-standard/root_default_contexts --- nsaserefpolicy/config/appconfig-standard/root_default_contexts 2007-10-12 08:56:09.000000000 -0400 -+++ serefpolicy-3.2.7/config/appconfig-standard/root_default_contexts 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/config/appconfig-standard/root_default_contexts 2008-02-18 14:57:04.000000000 -0500 @@ -1,11 +1,7 @@ system_r:crond_t unconfined_r:unconfined_t sysadm_r:sysadm_crond_t staff_r:staff_crond_t user_r:user_crond_t system_r:local_login_t unconfined_r:unconfined_t sysadm_r:sysadm_t staff_r:staff_t user_r:user_t @@ -96,18 +96,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/ro # -#system_r:sshd_t unconfined_r:unconfined_t sysadm_r:sysadm_t staff_r:staff_t user_r:user_t +system_r:sshd_t unconfined_r:unconfined_t sysadm_r:sysadm_t staff_r:staff_t user_r:user_t -diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/xguest_u_default_contexts serefpolicy-3.2.7/config/appconfig-standard/xguest_u_default_contexts +diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/xguest_u_default_contexts serefpolicy-3.2.8/config/appconfig-standard/xguest_u_default_contexts --- nsaserefpolicy/config/appconfig-standard/xguest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.7/config/appconfig-standard/xguest_u_default_contexts 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/config/appconfig-standard/xguest_u_default_contexts 2008-02-18 14:57:04.000000000 -0500 @@ -0,0 +1,5 @@ +system_r:local_login_t xguest_r:xguest_t +system_r:remote_login_t xguest_r:xguest_t +system_r:sshd_t xguest_r:xguest_t +system_r:crond_t xguest_r:xguest_crond_t +system_r:xdm_t xguest_r:xguest_t -diff --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.2.7/Makefile +diff --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.2.8/Makefile --- nsaserefpolicy/Makefile 2008-02-06 10:33:22.000000000 -0500 -+++ serefpolicy-3.2.7/Makefile 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/Makefile 2008-02-18 14:57:04.000000000 -0500 @@ -309,20 +309,22 @@ # parse-rolemap modulename,outputfile @@ -141,36 +141,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.2.7/M endef # create-base-per-role-tmpl modulenames,outputfile -diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/httpd_selinux.8 serefpolicy-3.2.7/man/man8/httpd_selinux.8 ---- nsaserefpolicy/man/man8/httpd_selinux.8 2007-10-12 08:56:10.000000000 -0400 -+++ serefpolicy-3.2.7/man/man8/httpd_selinux.8 2008-02-13 16:57:15.000000000 -0500 -@@ -93,6 +93,11 @@ - .EE - - .PP -+httpd can be configured to turn on sending email. By default http is not allowed to send mail. This is a security feature, since it would prevent a vulnerabiltiy in http from causing a spam attack. I certain situations, you may want http modules to send mail. You can turn on the httpd_send_mail boolean. -+ -+.EX -+setsebool -P httpd_can_sendmail 1 -+.PP - httpd can be configured to turn off internal scripting (PHP). PHP and other - loadable modules run under the same context as httpd. Therefore several policy rules allow httpd greater access to the system then is needed if you only use external cgi scripts. - -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/flask/access_vectors serefpolicy-3.2.7/policy/flask/access_vectors ---- nsaserefpolicy/policy/flask/access_vectors 2008-02-01 09:12:52.000000000 -0500 -+++ serefpolicy-3.2.7/policy/flask/access_vectors 2008-02-13 16:57:15.000000000 -0500 -@@ -644,6 +644,8 @@ - send - recv - relabelto -+ flow_in -+ flow_out - } - - class key -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.2.7/policy/global_tunables +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.2.8/policy/global_tunables --- nsaserefpolicy/policy/global_tunables 2007-12-12 11:35:28.000000000 -0500 -+++ serefpolicy-3.2.7/policy/global_tunables 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/global_tunables 2008-02-18 14:57:04.000000000 -0500 @@ -34,7 +34,7 @@ ## @@ -209,107 +182,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables seref +gen_tunable(allow_console_login,false) + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.fc serefpolicy-3.2.7/policy/modules/admin/alsa.fc ---- nsaserefpolicy/policy/modules/admin/alsa.fc 2007-10-29 18:02:32.000000000 -0400 -+++ serefpolicy-3.2.7/policy/modules/admin/alsa.fc 2008-02-13 16:57:15.000000000 -0500 -@@ -1,8 +1,11 @@ - -+/etc/alsa/asound\.state -- gen_context(system_u:object_r:alsa_etc_rw_t,s0) - /etc/alsa/pcm(/.*)? gen_context(system_u:object_r:alsa_etc_rw_t,s0) - /etc/asound(/.*)? gen_context(system_u:object_r:alsa_etc_rw_t,s0) --/etc/asound\.state gen_context(system_u:object_r:alsa_etc_rw_t,s0) -- -+/etc/asound\.state -- gen_context(system_u:object_r:alsa_etc_rw_t,s0) - /sbin/alsactl -- gen_context(system_u:object_r:alsa_exec_t,s0) - - /usr/bin/ainit -- gen_context(system_u:object_r:alsa_exec_t,s0) -+/sbin/salsa -- gen_context(system_u:object_r:alsa_exec_t,s0) -+/var/lib/alsa(/.*)? gen_context(system_u:object_r:alsa_var_lib_t,s0) -+/bin/alsaunmute -- gen_context(system_u:object_r:alsa_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.if serefpolicy-3.2.7/policy/modules/admin/alsa.if ---- nsaserefpolicy/policy/modules/admin/alsa.if 2007-01-02 12:57:51.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/admin/alsa.if 2008-02-13 16:57:15.000000000 -0500 -@@ -74,3 +74,21 @@ - read_files_pattern($1,alsa_etc_rw_t,alsa_etc_rw_t) - read_lnk_files_pattern($1,alsa_etc_rw_t,alsa_etc_rw_t) - ') -+ -+######################################## -+## -+## Read alsa lib config files. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`alsa_read_lib',` -+ gen_require(` -+ type alsa_var_lib_t; -+ ') -+ -+ read_files_pattern($1,alsa_var_lib_t,alsa_var_lib_t) -+') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.te serefpolicy-3.2.7/policy/modules/admin/alsa.te ---- nsaserefpolicy/policy/modules/admin/alsa.te 2007-12-19 05:32:18.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/admin/alsa.te 2008-02-13 16:57:15.000000000 -0500 -@@ -8,12 +8,15 @@ - - type alsa_t; - type alsa_exec_t; --application_domain(alsa_t, alsa_exec_t) -+init_system_domain(alsa_t, alsa_exec_t) - role system_r types alsa_t; - - type alsa_etc_rw_t; - files_type(alsa_etc_rw_t) - -+type alsa_var_lib_t; -+files_type(alsa_var_lib_t) -+ - ######################################## - # - # Local policy -@@ -30,14 +33,23 @@ - manage_lnk_files_pattern(alsa_t,alsa_etc_rw_t,alsa_etc_rw_t) - files_etc_filetrans(alsa_t, alsa_etc_rw_t, file) - -+files_search_var_lib(alsa_t) -+manage_dirs_pattern(alsa_t,alsa_var_lib_t,alsa_var_lib_t) -+manage_files_pattern(alsa_t,alsa_var_lib_t,alsa_var_lib_t) -+ - kernel_read_system_state(alsa_t) - - dev_read_sound(alsa_t) - dev_write_sound(alsa_t) - -+corecmd_exec_bin(alsa_t) -+can_exec(alsa_t, alsa_exec_t) -+ - files_search_home(alsa_t) - files_read_etc_files(alsa_t) - -+auth_use_nsswitch(alsa_t) -+ - libs_use_ld_so(alsa_t) - libs_use_shared_libs(alsa_t) - -@@ -48,10 +60,7 @@ - userdom_manage_unpriv_user_semaphores(alsa_t) - userdom_manage_unpriv_user_shared_mem(alsa_t) - userdom_search_generic_user_home_dirs(alsa_t) -- --optional_policy(` -- nscd_socket_use(alsa_t) --') -+userdom_dontaudit_search_sysadm_home_dirs(alsa_t) - - optional_policy(` - hal_use_fds(alsa_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anaconda.te serefpolicy-3.2.7/policy/modules/admin/anaconda.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anaconda.te serefpolicy-3.2.8/policy/modules/admin/anaconda.te --- nsaserefpolicy/policy/modules/admin/anaconda.te 2007-01-02 12:57:51.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/admin/anaconda.te 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/admin/anaconda.te 2008-02-18 14:57:04.000000000 -0500 @@ -31,16 +31,13 @@ modutils_domtrans_insmod(anaconda_t) @@ -328,18 +203,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anacond kudzu_domtrans(anaconda_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/brctl.te serefpolicy-3.2.7/policy/modules/admin/brctl.te ---- nsaserefpolicy/policy/modules/admin/brctl.te 2007-12-19 05:32:18.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/admin/brctl.te 2008-02-13 16:57:15.000000000 -0500 -@@ -40,4 +40,5 @@ - - optional_policy(` - xen_append_log(brctl_t) -+ xen_dontaudit_rw_unix_stream_sockets(brctl_t) - ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.te serefpolicy-3.2.7/policy/modules/admin/consoletype.te ---- nsaserefpolicy/policy/modules/admin/consoletype.te 2007-12-19 05:32:18.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/admin/consoletype.te 2008-02-13 16:57:15.000000000 -0500 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.te serefpolicy-3.2.8/policy/modules/admin/consoletype.te +--- nsaserefpolicy/policy/modules/admin/consoletype.te 2008-02-18 14:30:19.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/admin/consoletype.te 2008-02-18 14:57:04.000000000 -0500 @@ -8,9 +8,11 @@ type consoletype_t; @@ -355,35 +221,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/console role system_r types consoletype_t; ######################################## -@@ -43,12 +45,12 @@ +@@ -42,6 +44,7 @@ + mls_file_read_all_levels(consoletype_t) mls_file_write_all_levels(consoletype_t) - term_use_console(consoletype_t) --term_use_unallocated_ttys(consoletype_t) -+term_use_all_terms(consoletype_t) ++term_use_console(consoletype_t) + term_use_all_terms(consoletype_t) init_use_fds(consoletype_t) - init_use_script_ptys(consoletype_t) - init_use_script_fds(consoletype_t) --init_write_script_pipes(consoletype_t) -+init_rw_script_pipes(consoletype_t) - - domain_use_interactive_fds(consoletype_t) - -@@ -88,6 +90,10 @@ - ') - - optional_policy(` -+ hotplug_dontaudit_use_fds(consoletype_t) -+') -+ -+optional_policy(` - logrotate_dontaudit_use_fds(consoletype_t) - ') - -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstboot.if serefpolicy-3.2.7/policy/modules/admin/firstboot.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstboot.if serefpolicy-3.2.8/policy/modules/admin/firstboot.if --- nsaserefpolicy/policy/modules/admin/firstboot.if 2007-04-10 12:52:58.000000000 -0400 -+++ serefpolicy-3.2.7/policy/modules/admin/firstboot.if 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/admin/firstboot.if 2008-02-18 14:57:04.000000000 -0500 @@ -141,4 +141,6 @@ ') @@ -391,9 +239,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstbo + dontaudit $1 firstboot_t:unix_stream_socket { read write }; + ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstboot.te serefpolicy-3.2.7/policy/modules/admin/firstboot.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstboot.te serefpolicy-3.2.8/policy/modules/admin/firstboot.te --- nsaserefpolicy/policy/modules/admin/firstboot.te 2007-12-19 05:32:18.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/admin/firstboot.te 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/admin/firstboot.te 2008-02-18 14:57:04.000000000 -0500 @@ -120,6 +120,10 @@ usermanage_domtrans_admin_passwd(firstboot_t) ') @@ -413,18 +261,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstbo - domain_auto_trans(firstboot_t, xserver_exec_t, xdm_xserver_t) -') ') dnl end TODO -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.fc serefpolicy-3.2.7/policy/modules/admin/kismet.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.fc serefpolicy-3.2.8/policy/modules/admin/kismet.fc --- nsaserefpolicy/policy/modules/admin/kismet.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/admin/kismet.fc 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/admin/kismet.fc 2008-02-18 14:57:04.000000000 -0500 @@ -0,0 +1,5 @@ + +/usr/bin/kismet -- gen_context(system_u:object_r:kismet_exec_t,s0) +/var/run/kismet_server.pid -- gen_context(system_u:object_r:kismet_var_run_t,s0) +/var/lib/kismet(/.*)? gen_context(system_u:object_r:kismet_var_lib_t,s0) +/var/log/kismet(/.*)? gen_context(system_u:object_r:kismet_log_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.if serefpolicy-3.2.7/policy/modules/admin/kismet.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.if serefpolicy-3.2.8/policy/modules/admin/kismet.if --- nsaserefpolicy/policy/modules/admin/kismet.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/admin/kismet.if 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/admin/kismet.if 2008-02-18 14:57:04.000000000 -0500 @@ -0,0 +1,275 @@ + +## policy for kismet @@ -701,9 +549,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet. + kismet_manage_log($1) + +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.te serefpolicy-3.2.7/policy/modules/admin/kismet.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.te serefpolicy-3.2.8/policy/modules/admin/kismet.te --- nsaserefpolicy/policy/modules/admin/kismet.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/admin/kismet.te 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/admin/kismet.te 2008-02-18 14:57:04.000000000 -0500 @@ -0,0 +1,55 @@ + +policy_module(kismet,1.0.0) @@ -760,9 +608,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet. +allow kismet_t kismet_log_t:dir { rw_dir_perms setattr }; +logging_log_filetrans(kismet_t,kismet_log_t,{ file dir }) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kudzu.te serefpolicy-3.2.7/policy/modules/admin/kudzu.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kudzu.te serefpolicy-3.2.8/policy/modules/admin/kudzu.te --- nsaserefpolicy/policy/modules/admin/kudzu.te 2007-12-19 05:32:18.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/admin/kudzu.te 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/admin/kudzu.te 2008-02-18 14:57:04.000000000 -0500 @@ -21,8 +21,8 @@ # Local policy # @@ -821,9 +669,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kudzu.t -') -allow kudzu_t cupsd_rw_etc_t:dir list_dir_perms; -') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrotate.te serefpolicy-3.2.7/policy/modules/admin/logrotate.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrotate.te serefpolicy-3.2.8/policy/modules/admin/logrotate.te --- nsaserefpolicy/policy/modules/admin/logrotate.te 2007-12-19 05:32:18.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/admin/logrotate.te 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/admin/logrotate.te 2008-02-18 14:57:04.000000000 -0500 @@ -96,9 +96,11 @@ files_read_etc_files(logrotate_t) files_read_etc_runtime_files(logrotate_t) @@ -836,10 +684,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrota # cjp: why is this needed? init_domtrans_script(logrotate_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatch.te serefpolicy-3.2.7/policy/modules/admin/logwatch.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatch.te serefpolicy-3.2.8/policy/modules/admin/logwatch.te --- nsaserefpolicy/policy/modules/admin/logwatch.te 2007-12-19 05:32:18.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/admin/logwatch.te 2008-02-13 16:57:15.000000000 -0500 -@@ -59,10 +59,8 @@ ++++ serefpolicy-3.2.8/policy/modules/admin/logwatch.te 2008-02-18 14:57:04.000000000 -0500 +@@ -59,10 +59,9 @@ files_read_usr_files(logwatch_t) files_search_spool(logwatch_t) files_search_mnt(logwatch_t) @@ -848,10 +696,11 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatc # Execs df and if file system mounted with a context avc raised -files_dontaudit_search_all_dirs(logwatch_t) +files_search_all(logwatch_t) ++files_getattr_all_file_type_fs(logwatch_t) fs_getattr_all_fs(logwatch_t) fs_dontaudit_list_auto_mountpoints(logwatch_t) -@@ -88,9 +86,6 @@ +@@ -88,9 +87,6 @@ sysnet_dns_name_resolve(logwatch_t) @@ -861,15 +710,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatc mta_send_mail(logwatch_t) optional_policy(` -@@ -132,4 +127,5 @@ +@@ -132,4 +128,5 @@ optional_policy(` samba_read_log(logwatch_t) + samba_read_share_files(logwatch_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutils.te serefpolicy-3.2.7/policy/modules/admin/netutils.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutils.te serefpolicy-3.2.8/policy/modules/admin/netutils.te --- nsaserefpolicy/policy/modules/admin/netutils.te 2007-12-19 05:32:18.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/admin/netutils.te 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/admin/netutils.te 2008-02-18 14:57:04.000000000 -0500 @@ -94,6 +94,10 @@ ') @@ -896,9 +745,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutil corenet_tcp_sendrecv_all_nodes(ping_t) corenet_tcp_sendrecv_all_ports(ping_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.te serefpolicy-3.2.7/policy/modules/admin/prelink.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.te serefpolicy-3.2.8/policy/modules/admin/prelink.te --- nsaserefpolicy/policy/modules/admin/prelink.te 2007-12-19 05:32:18.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/admin/prelink.te 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/admin/prelink.te 2008-02-18 14:57:04.000000000 -0500 @@ -26,7 +26,7 @@ # Local policy # @@ -956,9 +805,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink +optional_policy(` + unconfined_domain(prelink_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc serefpolicy-3.2.7/policy/modules/admin/rpm.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc serefpolicy-3.2.8/policy/modules/admin/rpm.fc --- nsaserefpolicy/policy/modules/admin/rpm.fc 2006-11-16 17:15:26.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/admin/rpm.fc 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/admin/rpm.fc 2008-02-18 14:57:04.000000000 -0500 @@ -11,6 +11,7 @@ /usr/sbin/system-install-packages -- gen_context(system_u:object_r:rpm_exec_t,s0) @@ -977,9 +826,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc ') /var/lib/alternatives(/.*)? gen_context(system_u:object_r:rpm_var_lib_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if serefpolicy-3.2.7/policy/modules/admin/rpm.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if serefpolicy-3.2.8/policy/modules/admin/rpm.if --- nsaserefpolicy/policy/modules/admin/rpm.if 2007-05-18 11:12:44.000000000 -0400 -+++ serefpolicy-3.2.7/policy/modules/admin/rpm.if 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/admin/rpm.if 2008-02-18 14:57:04.000000000 -0500 @@ -152,6 +152,24 @@ ######################################## @@ -1226,9 +1075,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if + + role_transition $1 rpm_exec_t system_r; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te serefpolicy-3.2.7/policy/modules/admin/rpm.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te serefpolicy-3.2.8/policy/modules/admin/rpm.te --- nsaserefpolicy/policy/modules/admin/rpm.te 2007-12-19 05:32:18.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/admin/rpm.te 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/admin/rpm.te 2008-02-18 14:57:04.000000000 -0500 @@ -179,7 +179,17 @@ ') @@ -1281,9 +1130,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te optional_policy(` java_domtrans(rpm_script_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if serefpolicy-3.2.7/policy/modules/admin/sudo.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if serefpolicy-3.2.8/policy/modules/admin/sudo.if --- nsaserefpolicy/policy/modules/admin/sudo.if 2007-12-04 11:02:51.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/admin/sudo.if 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/admin/sudo.if 2008-02-18 14:57:04.000000000 -0500 @@ -55,7 +55,7 @@ # @@ -1376,9 +1225,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if + term_relabel_all_user_ttys($1_sudo_t) + term_relabel_all_user_ptys($1_sudo_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/su.if serefpolicy-3.2.7/policy/modules/admin/su.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/su.if serefpolicy-3.2.8/policy/modules/admin/su.if --- nsaserefpolicy/policy/modules/admin/su.if 2007-10-12 08:56:09.000000000 -0400 -+++ serefpolicy-3.2.7/policy/modules/admin/su.if 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/admin/su.if 2008-02-18 14:57:04.000000000 -0500 @@ -41,15 +41,13 @@ allow $2 $1_su_t:process signal; @@ -1503,9 +1352,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/su.if s ') ####################################### -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tmpreaper.te serefpolicy-3.2.7/policy/modules/admin/tmpreaper.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tmpreaper.te serefpolicy-3.2.8/policy/modules/admin/tmpreaper.te --- nsaserefpolicy/policy/modules/admin/tmpreaper.te 2007-10-02 09:54:52.000000000 -0400 -+++ serefpolicy-3.2.7/policy/modules/admin/tmpreaper.te 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/admin/tmpreaper.te 2008-02-18 14:57:04.000000000 -0500 @@ -28,6 +28,7 @@ files_purge_tmp(tmpreaper_t) # why does it need setattr? @@ -1534,9 +1383,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tmpreap lpd_manage_spool(tmpreaper_t) ') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.te serefpolicy-3.2.7/policy/modules/admin/usermanage.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.te serefpolicy-3.2.8/policy/modules/admin/usermanage.te --- nsaserefpolicy/policy/modules/admin/usermanage.te 2007-12-19 05:32:18.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/admin/usermanage.te 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/admin/usermanage.te 2008-02-18 14:57:04.000000000 -0500 @@ -97,6 +97,7 @@ # allow checking if a shell is executable @@ -1574,115 +1423,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/userman rpm_use_fds(useradd_t) rpm_rw_pipes(useradd_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.fc serefpolicy-3.2.7/policy/modules/admin/vpn.fc ---- nsaserefpolicy/policy/modules/admin/vpn.fc 2006-11-16 17:15:26.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/admin/vpn.fc 2008-02-13 16:57:15.000000000 -0500 -@@ -7,3 +7,5 @@ - # sbin - # - /sbin/vpnc -- gen_context(system_u:object_r:vpnc_exec_t,s0) -+ -+/var/run/vpnc(/.*)? gen_context(system_u:object_r:vpnc_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.if serefpolicy-3.2.7/policy/modules/admin/vpn.if ---- nsaserefpolicy/policy/modules/admin/vpn.if 2007-01-02 12:57:51.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/admin/vpn.if 2008-02-13 16:57:15.000000000 -0500 -@@ -67,3 +67,25 @@ - - allow $1 vpnc_t:process signal; - ') -+ -+######################################## -+## -+## Send and receive messages from -+## Vpnc over dbus. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`vpnc_dbus_chat',` -+ gen_require(` -+ type vpnc_t; -+ class dbus send_msg; -+ ') -+ -+ allow $1 vpnc_t:dbus send_msg; -+ allow vpnc_t $1:dbus send_msg; -+') -+ -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.te serefpolicy-3.2.7/policy/modules/admin/vpn.te ---- nsaserefpolicy/policy/modules/admin/vpn.te 2007-12-19 05:32:18.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/admin/vpn.te 2008-02-13 16:57:15.000000000 -0500 -@@ -22,10 +22,9 @@ - # Local policy - # - --allow vpnc_t self:capability { net_admin ipc_lock net_raw }; -+allow vpnc_t self:capability { dac_override net_admin ipc_lock net_raw }; - allow vpnc_t self:process getsched; - allow vpnc_t self:fifo_file { getattr ioctl read write }; --allow vpnc_t self:netlink_route_socket rw_netlink_socket_perms; - allow vpnc_t self:tcp_socket create_stream_socket_perms; - allow vpnc_t self:udp_socket create_socket_perms; - allow vpnc_t self:rawip_socket create_socket_perms; -@@ -38,8 +37,9 @@ - manage_files_pattern(vpnc_t,vpnc_tmp_t,vpnc_tmp_t) - files_tmp_filetrans(vpnc_t, vpnc_tmp_t, { file dir }) - -+manage_dirs_pattern(vpnc_t,vpnc_var_run_t,vpnc_var_run_t) - manage_files_pattern(vpnc_t,vpnc_var_run_t,vpnc_var_run_t) --files_pid_filetrans(vpnc_t,vpnc_var_run_t,file) -+files_pid_filetrans(vpnc_t,vpnc_var_run_t,{ file dir}) - - kernel_read_system_state(vpnc_t) - kernel_read_network_state(vpnc_t) -@@ -59,6 +59,7 @@ - corenet_udp_bind_all_nodes(vpnc_t) - corenet_udp_bind_generic_port(vpnc_t) - corenet_udp_bind_isakmp_port(vpnc_t) -+corenet_udp_bind_ipsecnat_port(vpnc_t) - corenet_tcp_connect_all_ports(vpnc_t) - corenet_sendrecv_all_client_packets(vpnc_t) - corenet_sendrecv_isakmp_server_packets(vpnc_t) -@@ -69,6 +70,8 @@ - dev_read_urand(vpnc_t) - dev_read_sysfs(vpnc_t) - -+domain_use_interactive_fds(vpnc_t) -+ - fs_getattr_xattr_fs(vpnc_t) - fs_getattr_tmpfs(vpnc_t) - -@@ -92,13 +95,14 @@ - locallogin_use_fds(vpnc_t) - - logging_send_syslog_msg(vpnc_t) -+logging_dontaudit_search_logs(vpnc_t) - - miscfiles_read_localization(vpnc_t) - - seutil_dontaudit_search_config(vpnc_t) - seutil_use_newrole_fds(vpnc_t) - --sysnet_exec_ifconfig(vpnc_t) -+sysnet_domtrans_ifconfig(vpnc_t) - sysnet_etc_filetrans_config(vpnc_t) - sysnet_manage_config(vpnc_t) - -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ethereal.fc serefpolicy-3.2.7/policy/modules/apps/ethereal.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ethereal.fc serefpolicy-3.2.8/policy/modules/apps/ethereal.fc --- nsaserefpolicy/policy/modules/apps/ethereal.fc 2007-10-12 08:56:02.000000000 -0400 -+++ serefpolicy-3.2.7/policy/modules/apps/ethereal.fc 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/apps/ethereal.fc 2008-02-18 14:57:04.000000000 -0500 @@ -1,4 +1,4 @@ -HOME_DIR/\.ethereal(/.*)? gen_context(system_u:object_r:ROLE_ethereal_home_t,s0) +HOME_DIR/\.ethereal(/.*)? gen_context(system_u:object_r:user_ethereal_home_t,s0) /usr/sbin/ethereal.* -- gen_context(system_u:object_r:ethereal_exec_t,s0) /usr/sbin/tethereal.* -- gen_context(system_u:object_r:tethereal_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ethereal.if serefpolicy-3.2.7/policy/modules/apps/ethereal.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ethereal.if serefpolicy-3.2.8/policy/modules/apps/ethereal.if --- nsaserefpolicy/policy/modules/apps/ethereal.if 2007-07-23 10:20:12.000000000 -0400 -+++ serefpolicy-3.2.7/policy/modules/apps/ethereal.if 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/apps/ethereal.if 2008-02-18 14:57:04.000000000 -0500 @@ -35,6 +35,7 @@ template(`ethereal_per_role_template',` @@ -1737,9 +1489,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ethereal ') ####################################### -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ethereal.te serefpolicy-3.2.7/policy/modules/apps/ethereal.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ethereal.te serefpolicy-3.2.8/policy/modules/apps/ethereal.te --- nsaserefpolicy/policy/modules/apps/ethereal.te 2007-12-19 05:32:09.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/apps/ethereal.te 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/apps/ethereal.te 2008-02-18 14:57:04.000000000 -0500 @@ -16,6 +16,13 @@ type tethereal_tmp_t; files_tmp_file(tethereal_tmp_t) @@ -1754,9 +1506,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ethereal ######################################## # # Tethereal policy -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/evolution.fc serefpolicy-3.2.7/policy/modules/apps/evolution.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/evolution.fc serefpolicy-3.2.8/policy/modules/apps/evolution.fc --- nsaserefpolicy/policy/modules/apps/evolution.fc 2007-10-12 08:56:02.000000000 -0400 -+++ serefpolicy-3.2.7/policy/modules/apps/evolution.fc 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/apps/evolution.fc 2008-02-18 14:57:04.000000000 -0500 @@ -2,13 +2,13 @@ # HOME_DIR/ # @@ -1774,18 +1526,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/evolutio # # /usr -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gift.fc serefpolicy-3.2.7/policy/modules/apps/gift.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gift.fc serefpolicy-3.2.8/policy/modules/apps/gift.fc --- nsaserefpolicy/policy/modules/apps/gift.fc 2007-10-12 08:56:02.000000000 -0400 -+++ serefpolicy-3.2.7/policy/modules/apps/gift.fc 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/apps/gift.fc 2008-02-18 14:57:04.000000000 -0500 @@ -1,4 +1,4 @@ -HOME_DIR/\.giFT(/.*)? gen_context(system_u:object_r:ROLE_gift_home_t,s0) +HOME_DIR/\.giFT(/.*)? gen_context(system_u:object_r:user_gift_home_t,s0) /usr/(local/)?bin/apollon -- gen_context(system_u:object_r:gift_exec_t,s0) /usr/(local/)?bin/giftd -- gen_context(system_u:object_r:giftd_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gift.if serefpolicy-3.2.7/policy/modules/apps/gift.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gift.if serefpolicy-3.2.8/policy/modules/apps/gift.if --- nsaserefpolicy/policy/modules/apps/gift.if 2007-07-23 10:20:12.000000000 -0400 -+++ serefpolicy-3.2.7/policy/modules/apps/gift.if 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/apps/gift.if 2008-02-18 14:57:04.000000000 -0500 @@ -43,9 +43,9 @@ application_domain($1_gift_t,gift_exec_t) role $3 types $1_gift_t; @@ -1848,9 +1600,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gift.if domtrans_pattern($2, giftd_exec_t, $1_giftd_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gift.te serefpolicy-3.2.7/policy/modules/apps/gift.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gift.te serefpolicy-3.2.8/policy/modules/apps/gift.te --- nsaserefpolicy/policy/modules/apps/gift.te 2007-12-19 05:32:09.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/apps/gift.te 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/apps/gift.te 2008-02-18 14:57:04.000000000 -0500 @@ -11,3 +11,7 @@ type giftd_exec_t; @@ -1859,9 +1611,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gift.te +type user_gift_home_t alias user_gift_rw_t; +userdom_user_home_content(user,user_gift_home_t) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.fc serefpolicy-3.2.7/policy/modules/apps/gnome.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.fc serefpolicy-3.2.8/policy/modules/apps/gnome.fc --- nsaserefpolicy/policy/modules/apps/gnome.fc 2007-10-12 08:56:02.000000000 -0400 -+++ serefpolicy-3.2.7/policy/modules/apps/gnome.fc 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/apps/gnome.fc 2008-02-18 14:57:04.000000000 -0500 @@ -1,8 +1,7 @@ -HOME_DIR/\.config/gtk-.* gen_context(system_u:object_r:ROLE_gnome_home_t,s0) -HOME_DIR/\.gconf(d)?(/.*)? gen_context(system_u:object_r:ROLE_gconf_home_t,s0) @@ -1875,9 +1627,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.fc +/tmp/gconfd-USER/.* -- gen_context(system_u:object_r:user_gconf_tmp_t,s0) /usr/libexec/gconfd-2 -- gen_context(system_u:object_r:gconfd_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if serefpolicy-3.2.7/policy/modules/apps/gnome.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if serefpolicy-3.2.8/policy/modules/apps/gnome.if --- nsaserefpolicy/policy/modules/apps/gnome.if 2007-07-23 10:20:12.000000000 -0400 -+++ serefpolicy-3.2.7/policy/modules/apps/gnome.if 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/apps/gnome.if 2008-02-18 14:57:04.000000000 -0500 @@ -33,9 +33,60 @@ ## # @@ -2108,9 +1860,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if + can_exec($1, gconfd_exec_t) ') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.te serefpolicy-3.2.7/policy/modules/apps/gnome.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.te serefpolicy-3.2.8/policy/modules/apps/gnome.te --- nsaserefpolicy/policy/modules/apps/gnome.te 2007-12-19 05:32:09.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/apps/gnome.te 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/apps/gnome.te 2008-02-18 14:57:04.000000000 -0500 @@ -8,8 +8,19 @@ attribute gnomedomain; @@ -2134,9 +1886,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.te +typealias user_gnome_home_t alias unconfined_gnome_home_t; +typealias user_gconf_home_t alias unconfined_gconf_home_t; +typealias user_gconf_tmp_t alias unconfined_gconf_tmp_t; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.fc serefpolicy-3.2.7/policy/modules/apps/gpg.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.fc serefpolicy-3.2.8/policy/modules/apps/gpg.fc --- nsaserefpolicy/policy/modules/apps/gpg.fc 2007-10-12 08:56:02.000000000 -0400 -+++ serefpolicy-3.2.7/policy/modules/apps/gpg.fc 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/apps/gpg.fc 2008-02-18 14:57:04.000000000 -0500 @@ -1,9 +1,9 @@ -HOME_DIR/\.gnupg(/.+)? gen_context(system_u:object_r:ROLE_gpg_secret_t,s0) +HOME_DIR/\.gnupg(/.+)? gen_context(system_u:object_r:user_gpg_secret_t,s0) @@ -2151,9 +1903,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.fc s -/usr/lib/gnupg/gpgkeys.* -- gen_context(system_u:object_r:gpg_helper_exec_t,s0) +/usr/lib(64)?/gnupg/.* -- gen_context(system_u:object_r:gpg_exec_t,s0) +/usr/lib(64)?/gnupg/gpgkeys.* -- gen_context(system_u:object_r:gpg_helper_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.if serefpolicy-3.2.7/policy/modules/apps/gpg.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.if serefpolicy-3.2.8/policy/modules/apps/gpg.if --- nsaserefpolicy/policy/modules/apps/gpg.if 2007-07-23 10:20:12.000000000 -0400 -+++ serefpolicy-3.2.7/policy/modules/apps/gpg.if 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/apps/gpg.if 2008-02-18 14:57:04.000000000 -0500 @@ -38,6 +38,10 @@ gen_require(` type gpg_exec_t, gpg_helper_exec_t; @@ -2469,9 +2221,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.if s ') ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.te serefpolicy-3.2.7/policy/modules/apps/gpg.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.te serefpolicy-3.2.8/policy/modules/apps/gpg.te --- nsaserefpolicy/policy/modules/apps/gpg.te 2007-12-19 05:32:09.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/apps/gpg.te 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/apps/gpg.te 2008-02-18 14:57:04.000000000 -0500 @@ -7,15 +7,232 @@ # @@ -2709,9 +2461,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.te s +') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.fc serefpolicy-3.2.7/policy/modules/apps/irc.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.fc serefpolicy-3.2.8/policy/modules/apps/irc.fc --- nsaserefpolicy/policy/modules/apps/irc.fc 2007-10-12 08:56:02.000000000 -0400 -+++ serefpolicy-3.2.7/policy/modules/apps/irc.fc 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/apps/irc.fc 2008-02-18 14:57:04.000000000 -0500 @@ -1,7 +1,7 @@ # # /home @@ -2721,9 +2473,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.fc s # # /usr -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.if serefpolicy-3.2.7/policy/modules/apps/irc.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.if serefpolicy-3.2.8/policy/modules/apps/irc.if --- nsaserefpolicy/policy/modules/apps/irc.if 2007-07-23 10:20:12.000000000 -0400 -+++ serefpolicy-3.2.7/policy/modules/apps/irc.if 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/apps/irc.if 2008-02-18 14:57:04.000000000 -0500 @@ -35,6 +35,7 @@ template(`irc_per_role_template',` gen_require(` @@ -2778,9 +2530,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.if s # Transition from the user domain to the derived domain. domtrans_pattern($2,irc_exec_t,$1_irc_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.te serefpolicy-3.2.7/policy/modules/apps/irc.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.te serefpolicy-3.2.8/policy/modules/apps/irc.te --- nsaserefpolicy/policy/modules/apps/irc.te 2007-12-19 05:32:09.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/apps/irc.te 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/apps/irc.te 2008-02-18 14:57:04.000000000 -0500 @@ -8,3 +8,10 @@ type irc_exec_t; @@ -2792,9 +2544,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.te s +type user_irc_tmp_t; +userdom_user_home_content(user,user_irc_tmp_t) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.fc serefpolicy-3.2.7/policy/modules/apps/java.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.fc serefpolicy-3.2.8/policy/modules/apps/java.fc --- nsaserefpolicy/policy/modules/apps/java.fc 2007-03-01 10:01:48.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/apps/java.fc 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/apps/java.fc 2008-02-18 14:57:04.000000000 -0500 @@ -11,6 +11,7 @@ # /usr/(.*/)?bin/java.* -- gen_context(system_u:object_r:java_exec_t,s0) @@ -2819,9 +2571,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.fc +/usr/lib64/openoffice\.org/program/soffice\.bin -- gen_context(system_u:object_r:java_exec_t,s0) + +/usr/bin/octave-[^/]* -- gen_context(system_u:object_r:java_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if serefpolicy-3.2.7/policy/modules/apps/java.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if serefpolicy-3.2.8/policy/modules/apps/java.if --- nsaserefpolicy/policy/modules/apps/java.if 2007-10-12 08:56:02.000000000 -0400 -+++ serefpolicy-3.2.7/policy/modules/apps/java.if 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/apps/java.if 2008-02-18 14:57:04.000000000 -0500 @@ -32,7 +32,7 @@ ## ## @@ -3053,9 +2805,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if + allow java_t $3:chr_file rw_term_perms; +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.te serefpolicy-3.2.7/policy/modules/apps/java.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.te serefpolicy-3.2.8/policy/modules/apps/java.te --- nsaserefpolicy/policy/modules/apps/java.te 2007-12-19 05:32:09.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/apps/java.te 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/apps/java.te 2008-02-18 14:57:04.000000000 -0500 @@ -6,16 +6,10 @@ # Declarations # @@ -3101,18 +2853,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.te +optional_policy(` + xserver_xdm_rw_shm(java_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/loadkeys.te serefpolicy-3.2.7/policy/modules/apps/loadkeys.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/loadkeys.te serefpolicy-3.2.8/policy/modules/apps/loadkeys.te --- nsaserefpolicy/policy/modules/apps/loadkeys.te 2007-12-19 05:32:09.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/apps/loadkeys.te 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/apps/loadkeys.te 2008-02-18 14:57:04.000000000 -0500 @@ -44,3 +44,5 @@ optional_policy(` nscd_dontaudit_search_pid(loadkeys_t) ') + +userdom_dontaudit_write_unpriv_user_home_content_files(loadkeys_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.if serefpolicy-3.2.7/policy/modules/apps/mono.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.if serefpolicy-3.2.8/policy/modules/apps/mono.if --- nsaserefpolicy/policy/modules/apps/mono.if 2007-01-02 12:57:22.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/apps/mono.if 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/apps/mono.if 2008-02-18 14:57:04.000000000 -0500 @@ -18,3 +18,105 @@ corecmd_search_bin($1) domtrans_pattern($1, mono_exec_t, mono_t) @@ -3219,9 +2971,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.if + xserver_xdm_rw_shm($1_mono_t) + ') +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.te serefpolicy-3.2.7/policy/modules/apps/mono.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.te serefpolicy-3.2.8/policy/modules/apps/mono.te --- nsaserefpolicy/policy/modules/apps/mono.te 2007-12-19 05:32:09.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/apps/mono.te 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/apps/mono.te 2008-02-18 14:57:04.000000000 -0500 @@ -15,7 +15,7 @@ # Local policy # @@ -3239,9 +2991,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.te +optional_policy(` + xserver_xdm_rw_shm(mono_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.fc serefpolicy-3.2.7/policy/modules/apps/mozilla.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.fc serefpolicy-3.2.8/policy/modules/apps/mozilla.fc --- nsaserefpolicy/policy/modules/apps/mozilla.fc 2007-10-12 08:56:02.000000000 -0400 -+++ serefpolicy-3.2.7/policy/modules/apps/mozilla.fc 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/apps/mozilla.fc 2008-02-18 14:57:04.000000000 -0500 @@ -1,8 +1,8 @@ -HOME_DIR/\.galeon(/.*)? gen_context(system_u:object_r:ROLE_mozilla_home_t,s0) -HOME_DIR/\.java(/.*)? gen_context(system_u:object_r:ROLE_mozilla_home_t,s0) @@ -3256,9 +3008,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. # # /bin -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.if serefpolicy-3.2.7/policy/modules/apps/mozilla.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.if serefpolicy-3.2.8/policy/modules/apps/mozilla.if --- nsaserefpolicy/policy/modules/apps/mozilla.if 2007-10-29 07:52:48.000000000 -0400 -+++ serefpolicy-3.2.7/policy/modules/apps/mozilla.if 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/apps/mozilla.if 2008-02-18 14:57:04.000000000 -0500 @@ -35,7 +35,10 @@ template(`mozilla_per_role_template',` gen_require(` @@ -3696,9 +3448,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. + + allow $2 $1_mozilla_t:unix_stream_socket connectto; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.te serefpolicy-3.2.7/policy/modules/apps/mozilla.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.te serefpolicy-3.2.8/policy/modules/apps/mozilla.te --- nsaserefpolicy/policy/modules/apps/mozilla.te 2007-12-19 05:32:09.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/apps/mozilla.te 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/apps/mozilla.te 2008-02-18 14:57:04.000000000 -0500 @@ -6,15 +6,15 @@ # Declarations # @@ -3722,18 +3474,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. + +type user_mozilla_tmp_t; +files_tmp_file(user_mozilla_tmp_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer.fc serefpolicy-3.2.7/policy/modules/apps/mplayer.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer.fc serefpolicy-3.2.8/policy/modules/apps/mplayer.fc --- nsaserefpolicy/policy/modules/apps/mplayer.fc 2007-10-12 08:56:02.000000000 -0400 -+++ serefpolicy-3.2.7/policy/modules/apps/mplayer.fc 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/apps/mplayer.fc 2008-02-18 14:57:04.000000000 -0500 @@ -10,4 +10,4 @@ /usr/bin/mencoder -- gen_context(system_u:object_r:mencoder_exec_t,s0) /usr/bin/xine -- gen_context(system_u:object_r:mplayer_exec_t,s0) -HOME_DIR/\.mplayer(/.*)? gen_context(system_u:object_r:ROLE_mplayer_home_t,s0) +HOME_DIR/\.mplayer(/.*)? gen_context(system_u:object_r:user_mplayer_home_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer.if serefpolicy-3.2.7/policy/modules/apps/mplayer.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer.if serefpolicy-3.2.8/policy/modules/apps/mplayer.if --- nsaserefpolicy/policy/modules/apps/mplayer.if 2007-07-23 10:20:12.000000000 -0400 -+++ serefpolicy-3.2.7/policy/modules/apps/mplayer.if 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/apps/mplayer.if 2008-02-18 14:57:04.000000000 -0500 @@ -35,6 +35,7 @@ template(`mplayer_per_role_template',` gen_require(` @@ -3822,9 +3574,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer. - read_files_pattern($2,$1_mplayer_home_t,$1_mplayer_home_t) + read_files_pattern($2,user_mplayer_home_t,user_mplayer_home_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer.te serefpolicy-3.2.7/policy/modules/apps/mplayer.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer.te serefpolicy-3.2.8/policy/modules/apps/mplayer.te --- nsaserefpolicy/policy/modules/apps/mplayer.te 2007-12-19 05:32:09.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/apps/mplayer.te 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/apps/mplayer.te 2008-02-18 14:57:04.000000000 -0500 @@ -22,3 +22,7 @@ type mplayer_exec_t; corecmd_executable_file(mplayer_exec_t) @@ -3833,9 +3585,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer. +type user_mplayer_home_t alias user_mplayer_rw_t; +userdom_user_home_content(user,user_mplayer_home_t) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.fc serefpolicy-3.2.7/policy/modules/apps/nsplugin.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.fc serefpolicy-3.2.8/policy/modules/apps/nsplugin.fc --- nsaserefpolicy/policy/modules/apps/nsplugin.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/apps/nsplugin.fc 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/apps/nsplugin.fc 2008-02-18 14:57:04.000000000 -0500 @@ -0,0 +1,7 @@ + +/usr/lib(64)?/nspluginwrapper/npviewer.bin -- gen_context(system_u:object_r:nsplugin_exec_t,s0) @@ -3844,9 +3596,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin + +HOME_DIR/\.adobe(/.*)? gen_context(system_u:object_r:user_nsplugin_home_t,s0) +HOME_DIR/\.macromedia(/.*)? gen_context(system_u:object_r:user_nsplugin_home_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.if serefpolicy-3.2.7/policy/modules/apps/nsplugin.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.if serefpolicy-3.2.8/policy/modules/apps/nsplugin.if --- nsaserefpolicy/policy/modules/apps/nsplugin.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/apps/nsplugin.if 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/apps/nsplugin.if 2008-02-18 14:57:04.000000000 -0500 @@ -0,0 +1,338 @@ + +## policy for nsplugin @@ -4186,10 +3938,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin + nsplugin_manage_rw($1) + +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.te serefpolicy-3.2.7/policy/modules/apps/nsplugin.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.te serefpolicy-3.2.8/policy/modules/apps/nsplugin.te --- nsaserefpolicy/policy/modules/apps/nsplugin.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/apps/nsplugin.te 2008-02-13 16:57:15.000000000 -0500 -@@ -0,0 +1,133 @@ ++++ serefpolicy-3.2.8/policy/modules/apps/nsplugin.te 2008-02-18 14:57:04.000000000 -0500 +@@ -0,0 +1,145 @@ + +policy_module(nsplugin,1.0.0) + @@ -4198,6 +3950,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin +# Declarations +# + ++## ++##

++## Allow nsplugin code to execmem/execstack ++##

++##
++gen_tunable(allow_nsplugin_execmem,false) ++ +type nsplugin_t; +type nsplugin_exec_t; +application_domain(nsplugin_t, nsplugin_exec_t) @@ -4225,6 +3984,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin +allow nsplugin_t self:fifo_file rw_file_perms; +allow nsplugin_t self:process { ptrace getsched }; + ++tunable_policy(`allow_nsplugin_execmem',` ++ allow nsplugin_t self:process { execstack execmem }; ++') ++ +manage_dirs_pattern(nsplugin_t, user_nsplugin_home_t, user_nsplugin_home_t) +manage_files_pattern(nsplugin_t, user_nsplugin_home_t, user_nsplugin_home_t) +manage_lnk_files_pattern(nsplugin_t, user_nsplugin_home_t, user_nsplugin_home_t) @@ -4310,6 +4073,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin +kernel_read_system_state(nsplugin_config_t) + +files_read_etc_files(nsplugin_config_t) ++files_read_usr_files(nsplugin_config_t) +files_dontaudit_search_home(nsplugin_config_t) + +auth_use_nsswitch(nsplugin_config_t) @@ -4323,9 +4087,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin +userdom_search_all_users_home_content(nsplugin_config_t) + +nsplugin_domtrans(nsplugin_config_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.fc serefpolicy-3.2.7/policy/modules/apps/screen.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.fc serefpolicy-3.2.8/policy/modules/apps/screen.fc --- nsaserefpolicy/policy/modules/apps/screen.fc 2007-10-12 08:56:02.000000000 -0400 -+++ serefpolicy-3.2.7/policy/modules/apps/screen.fc 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/apps/screen.fc 2008-02-18 14:57:04.000000000 -0500 @@ -1,7 +1,7 @@ # # /home @@ -4335,9 +4099,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.f # # /usr -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.if serefpolicy-3.2.7/policy/modules/apps/screen.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.if serefpolicy-3.2.8/policy/modules/apps/screen.if --- nsaserefpolicy/policy/modules/apps/screen.if 2007-07-23 10:20:12.000000000 -0400 -+++ serefpolicy-3.2.7/policy/modules/apps/screen.if 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/apps/screen.if 2008-02-18 14:57:04.000000000 -0500 @@ -35,6 +35,7 @@ template(`screen_per_role_template',` gen_require(` @@ -4390,9 +4154,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.i kernel_read_system_state($1_screen_t) kernel_read_kernel_sysctls($1_screen_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.te serefpolicy-3.2.7/policy/modules/apps/screen.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.te serefpolicy-3.2.8/policy/modules/apps/screen.te --- nsaserefpolicy/policy/modules/apps/screen.te 2007-12-19 05:32:09.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/apps/screen.te 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/apps/screen.te 2008-02-18 14:57:04.000000000 -0500 @@ -11,3 +11,7 @@ type screen_exec_t; @@ -4401,9 +4165,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.t +type user_screen_ro_home_t; +userdom_user_home_content(user,user_screen_ro_home_t) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/slocate.te serefpolicy-3.2.7/policy/modules/apps/slocate.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/slocate.te serefpolicy-3.2.8/policy/modules/apps/slocate.te --- nsaserefpolicy/policy/modules/apps/slocate.te 2007-10-02 09:54:50.000000000 -0400 -+++ serefpolicy-3.2.7/policy/modules/apps/slocate.te 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/apps/slocate.te 2008-02-18 14:57:04.000000000 -0500 @@ -39,6 +39,7 @@ files_list_all(locate_t) @@ -4412,18 +4176,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/slocate. files_getattr_all_sockets(locate_t) files_read_etc_runtime_files(locate_t) files_read_etc_files(locate_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/thunderbird.fc serefpolicy-3.2.7/policy/modules/apps/thunderbird.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/thunderbird.fc serefpolicy-3.2.8/policy/modules/apps/thunderbird.fc --- nsaserefpolicy/policy/modules/apps/thunderbird.fc 2007-10-12 08:56:02.000000000 -0400 -+++ serefpolicy-3.2.7/policy/modules/apps/thunderbird.fc 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/apps/thunderbird.fc 2008-02-18 14:57:04.000000000 -0500 @@ -3,4 +3,4 @@ # /usr/bin/thunderbird.* -- gen_context(system_u:object_r:thunderbird_exec_t,s0) -HOME_DIR/\.thunderbird(/.*)? gen_context(system_u:object_r:ROLE_thunderbird_home_t,s0) +HOME_DIR/\.thunderbird(/.*)? gen_context(system_u:object_r:user_thunderbird_home_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/thunderbird.if serefpolicy-3.2.7/policy/modules/apps/thunderbird.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/thunderbird.if serefpolicy-3.2.8/policy/modules/apps/thunderbird.if --- nsaserefpolicy/policy/modules/apps/thunderbird.if 2007-12-06 13:12:03.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/apps/thunderbird.if 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/apps/thunderbird.if 2008-02-18 14:57:04.000000000 -0500 @@ -43,9 +43,9 @@ application_domain($1_thunderbird_t,thunderbird_exec_t) role $3 types $1_thunderbird_t; @@ -4471,9 +4235,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/thunderb # Allow netstat kernel_read_network_state($1_thunderbird_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/thunderbird.te serefpolicy-3.2.7/policy/modules/apps/thunderbird.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/thunderbird.te serefpolicy-3.2.8/policy/modules/apps/thunderbird.te --- nsaserefpolicy/policy/modules/apps/thunderbird.te 2007-12-19 05:32:09.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/apps/thunderbird.te 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/apps/thunderbird.te 2008-02-18 14:57:04.000000000 -0500 @@ -8,3 +8,7 @@ type thunderbird_exec_t; @@ -4482,9 +4246,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/thunderb +type user_thunderbird_home_t alias user_thunderbird_rw_t; +userdom_user_home_content(user, user_thunderbird_home_t) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/tvtime.if serefpolicy-3.2.7/policy/modules/apps/tvtime.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/tvtime.if serefpolicy-3.2.8/policy/modules/apps/tvtime.if --- nsaserefpolicy/policy/modules/apps/tvtime.if 2007-07-23 10:20:12.000000000 -0400 -+++ serefpolicy-3.2.7/policy/modules/apps/tvtime.if 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/apps/tvtime.if 2008-02-18 14:57:04.000000000 -0500 @@ -35,6 +35,7 @@ template(`tvtime_per_role_template',` gen_require(` @@ -4552,9 +4316,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/tvtime.i # Allow the user domain to signal/ps. ps_process_pattern($2,$1_tvtime_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/tvtime.te serefpolicy-3.2.7/policy/modules/apps/tvtime.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/tvtime.te serefpolicy-3.2.8/policy/modules/apps/tvtime.te --- nsaserefpolicy/policy/modules/apps/tvtime.te 2007-10-02 09:54:50.000000000 -0400 -+++ serefpolicy-3.2.7/policy/modules/apps/tvtime.te 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/apps/tvtime.te 2008-02-18 14:57:04.000000000 -0500 @@ -11,3 +11,9 @@ type tvtime_dir_t; @@ -4565,9 +4329,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/tvtime.t + +type user_tvtime_tmp_t; +files_tmp_file(user_tvtime_tmp_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/uml.fc serefpolicy-3.2.7/policy/modules/apps/uml.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/uml.fc serefpolicy-3.2.8/policy/modules/apps/uml.fc --- nsaserefpolicy/policy/modules/apps/uml.fc 2007-10-12 08:56:02.000000000 -0400 -+++ serefpolicy-3.2.7/policy/modules/apps/uml.fc 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/apps/uml.fc 2008-02-18 14:57:04.000000000 -0500 @@ -1,7 +1,7 @@ # # HOME_DIR/ @@ -4577,9 +4341,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/uml.fc s # # /usr -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelper.if serefpolicy-3.2.7/policy/modules/apps/userhelper.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelper.if serefpolicy-3.2.8/policy/modules/apps/userhelper.if --- nsaserefpolicy/policy/modules/apps/userhelper.if 2007-07-23 10:20:12.000000000 -0400 -+++ serefpolicy-3.2.7/policy/modules/apps/userhelper.if 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/apps/userhelper.if 2008-02-18 14:57:04.000000000 -0500 @@ -181,24 +181,6 @@ nscd_socket_use($1_userhelper_t) ') @@ -4644,9 +4408,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelp ') allow $2 $1_userhelper_t:process sigchld; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.fc serefpolicy-3.2.7/policy/modules/apps/vmware.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.fc serefpolicy-3.2.8/policy/modules/apps/vmware.fc --- nsaserefpolicy/policy/modules/apps/vmware.fc 2007-10-12 08:56:02.000000000 -0400 -+++ serefpolicy-3.2.7/policy/modules/apps/vmware.fc 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/apps/vmware.fc 2008-02-18 14:57:04.000000000 -0500 @@ -1,9 +1,9 @@ # # HOME_DIR/ @@ -4695,9 +4459,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.f +/var/run/vmware.* gen_context(system_u:object_r:vmware_var_run_t,s0) +/usr/lib/vmware-tools/sbin32/vmware.* -- gen_context(system_u:object_r:vmware_host_exec_t,s0) +/usr/lib/vmware-tools/sbin64/vmware.* -- gen_context(system_u:object_r:vmware_host_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.if serefpolicy-3.2.7/policy/modules/apps/vmware.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.if serefpolicy-3.2.8/policy/modules/apps/vmware.if --- nsaserefpolicy/policy/modules/apps/vmware.if 2007-02-19 11:32:52.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/apps/vmware.if 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/apps/vmware.if 2008-02-18 14:57:04.000000000 -0500 @@ -202,3 +202,22 @@ allow $1 vmware_sys_conf_t:file append; @@ -4721,9 +4485,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.i + logging_search_logs($1) + append_files_pattern($1,vmware_log_t,vmware_log_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.te serefpolicy-3.2.7/policy/modules/apps/vmware.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.te serefpolicy-3.2.8/policy/modules/apps/vmware.te --- nsaserefpolicy/policy/modules/apps/vmware.te 2007-12-19 05:32:09.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/apps/vmware.te 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/apps/vmware.te 2008-02-18 14:57:04.000000000 -0500 @@ -22,17 +22,21 @@ type vmware_var_run_t; files_pid_file(vmware_var_run_t) @@ -4789,9 +4553,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.t ') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.if serefpolicy-3.2.7/policy/modules/apps/wine.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.if serefpolicy-3.2.8/policy/modules/apps/wine.if --- nsaserefpolicy/policy/modules/apps/wine.if 2007-09-12 10:34:17.000000000 -0400 -+++ serefpolicy-3.2.7/policy/modules/apps/wine.if 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/apps/wine.if 2008-02-18 14:57:04.000000000 -0500 @@ -49,3 +49,53 @@ role $2 types wine_t; allow wine_t $3:chr_file rw_term_perms; @@ -4846,9 +4610,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.if + xserver_xdm_rw_shm($1_wine_t) + ') +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.te serefpolicy-3.2.7/policy/modules/apps/wine.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.te serefpolicy-3.2.8/policy/modules/apps/wine.te --- nsaserefpolicy/policy/modules/apps/wine.te 2007-12-19 05:32:09.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/apps/wine.te 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/apps/wine.te 2008-02-18 14:57:04.000000000 -0500 @@ -9,6 +9,7 @@ type wine_t; type wine_exec_t; @@ -4877,9 +4641,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.te +optional_policy(` + xserver_xdm_rw_shm(wine_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.fc serefpolicy-3.2.7/policy/modules/kernel/corecommands.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.fc serefpolicy-3.2.8/policy/modules/kernel/corecommands.fc --- nsaserefpolicy/policy/modules/kernel/corecommands.fc 2007-12-12 11:35:27.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/kernel/corecommands.fc 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/kernel/corecommands.fc 2008-02-18 14:57:04.000000000 -0500 @@ -7,11 +7,11 @@ /bin/d?ash -- gen_context(system_u:object_r:shell_exec_t,s0) /bin/bash -- gen_context(system_u:object_r:shell_exec_t,s0) @@ -4957,9 +4721,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/coreco +/usr/lib(64)?/ConsoleKit/scripts(/.*)? gen_context(system_u:object_r:bin_t,s0) +/usr/lib(64)?/ConsoleKit/run-session.d(/.*)? gen_context(system_u:object_r:bin_t,s0) +/etc/ConsoleKit/run-session.d(/.*)? gen_context(system_u:object_r:bin_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.if serefpolicy-3.2.7/policy/modules/kernel/corecommands.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.if serefpolicy-3.2.8/policy/modules/kernel/corecommands.if --- nsaserefpolicy/policy/modules/kernel/corecommands.if 2007-11-14 08:17:58.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/kernel/corecommands.if 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/kernel/corecommands.if 2008-02-18 14:57:04.000000000 -0500 @@ -875,6 +875,7 @@ read_lnk_files_pattern($1,bin_t,bin_t) @@ -4968,9 +4732,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/coreco ') ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.if.in serefpolicy-3.2.7/policy/modules/kernel/corenetwork.if.in +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.if.in serefpolicy-3.2.8/policy/modules/kernel/corenetwork.if.in --- nsaserefpolicy/policy/modules/kernel/corenetwork.if.in 2008-02-01 09:12:53.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/kernel/corenetwork.if.in 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/kernel/corenetwork.if.in 2008-02-18 14:57:04.000000000 -0500 @@ -1441,10 +1441,11 @@ # interface(`corenet_tcp_bind_all_unreserved_ports',` @@ -4998,9 +4762,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corene ') ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.te.in serefpolicy-3.2.7/policy/modules/kernel/corenetwork.te.in +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.te.in serefpolicy-3.2.8/policy/modules/kernel/corenetwork.te.in --- nsaserefpolicy/policy/modules/kernel/corenetwork.te.in 2008-02-01 09:12:53.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/kernel/corenetwork.te.in 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/kernel/corenetwork.te.in 2008-02-18 14:57:04.000000000 -0500 @@ -82,6 +82,7 @@ network_port(clockspeed, udp,4041,s0) network_port(cluster, tcp,5149,s0, udp,5149,s0, tcp,40040,s0, tcp,50006,s0, udp,50006,s0, tcp,50007,s0, udp,50007,s0, tcp,50008,s0, udp,50008,s0) @@ -5060,259 +4824,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corene network_port(wccp, udp,2048,s0) network_port(xdmcp, udp,177,s0, tcp,177,s0) network_port(xen, tcp,8002,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.te.in.cyphesis serefpolicy-3.2.7/policy/modules/kernel/corenetwork.te.in.cyphesis ---- nsaserefpolicy/policy/modules/kernel/corenetwork.te.in.cyphesis 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/kernel/corenetwork.te.in.cyphesis 2008-02-13 16:57:15.000000000 -0500 -@@ -0,0 +1,246 @@ -+ -+policy_module(corenetwork,1.2.14) -+ -+######################################## -+# -+# Declarations -+# -+ -+attribute client_packet_type; -+attribute netif_type; -+attribute node_type; -+attribute packet_type; -+attribute port_type; -+attribute reserved_port_type; -+attribute rpc_port_type; -+attribute server_packet_type; -+ -+attribute corenet_unconfined_type; -+ -+type ppp_device_t; -+dev_node(ppp_device_t) -+ -+# -+# tun_tap_device_t is the type of /dev/net/tun/* and /dev/net/tap/* -+# -+type tun_tap_device_t; -+dev_node(tun_tap_device_t) -+ -+######################################## -+# -+# Ports and packets -+# -+ -+# -+# client_packet_t is the default type of IPv4 and IPv6 client packets. -+# -+type client_packet_t, packet_type, client_packet_type; -+ -+# -+# The netlabel_peer_t is used by the kernel's NetLabel subsystem for network -+# connections using NetLabel which do not carry full SELinux contexts. -+# -+type netlabel_peer_t; -+sid netmsg gen_context(system_u:object_r:netlabel_peer_t,mls_systemhigh) -+ -+# -+# port_t is the default type of INET port numbers. -+# -+type port_t, port_type; -+sid port gen_context(system_u:object_r:port_t,s0) -+ -+# -+# reserved_port_t is the type of INET port numbers below 1024. -+# -+type reserved_port_t, port_type, reserved_port_type; -+ -+# -+# hi_reserved_port_t is the type of INET port numbers between 600-1023. -+# -+type hi_reserved_port_t, port_type, reserved_port_type, rpc_port_type; -+ -+# -+# server_packet_t is the default type of IPv4 and IPv6 server packets. -+# -+type server_packet_t, packet_type, server_packet_type; -+ -+network_port(afs_bos, udp,7007,s0) -+network_port(afs_fs, tcp,2040,s0, udp,7000,s0, udp,7005,s0) -+network_port(afs_ka, udp,7004,s0) -+network_port(afs_pt, udp,7002,s0) -+network_port(afs_vl, udp,7003,s0) -+network_port(amanda, udp,10080,s0, tcp,10080,s0, udp,10081,s0, tcp,10081,s0, tcp,10082,s0, tcp,10083,s0) -+network_port(amavisd_recv, tcp,10024,s0) -+network_port(amavisd_send, tcp,10025,s0) -+network_port(aol, udp,5190,s0, tcp,5190,s0, udp,5191,s0, tcp,5191,s0, udp,5192,s0, tcp,5192,s0, udp,5193,s0, tcp,5193,s0) -+network_port(apcupsd, tcp,3551,s0, udp,3551,s0) -+network_port(asterisk, tcp,1720,s0, udp,2427,s0, udp,2727,s0, udp,4569,s0, udp,5060,s0) -+network_port(auth, tcp,113,s0) -+network_port(bgp, tcp,179,s0, udp,179,s0, tcp,2605,s0, udp,2605,s0) -+type biff_port_t, port_type, reserved_port_type; dnl network_port(biff) # no defined portcon in current strict -+network_port(clamd, tcp,3310,s0) -+network_port(clockspeed, udp,4041,s0) -+network_port(cluster, tcp,5149,s0, udp,5149,s0, tcp,40040,s0, tcp,50006,s0, udp,50006,s0, tcp,50007,s0, udp,50007,s0, tcp,50008,s0, udp,50008,s0) -+network_port(comsat, udp,512,s0) -+network_port(cvs, tcp,2401,s0, udp,2401,s0) -+network_port(dcc, udp,6276,s0, udp,6277,s0) -+network_port(dbskkd, tcp,1178,s0) -+network_port(dhcpc, udp,68,s0) -+network_port(dhcpd, udp,67,s0, tcp,647,s0, udp,647,s0, tcp,847,s0, udp,847,s0) -+network_port(dict, tcp,2628,s0) -+network_port(distccd, tcp,3632,s0) -+network_port(dns, udp,53,s0, tcp,53,s0) -+network_port(fingerd, tcp,79,s0) -+network_port(ftp_data, tcp,20,s0) -+network_port(ftp, tcp,21,s0) -+network_port(gatekeeper, udp,1718,s0, udp,1719,s0, tcp,1721,s0, tcp,7000,s0) -+network_port(giftd, tcp,1213,s0) -+network_port(gopher, tcp,70,s0, udp,70,s0) -+network_port(http_cache, tcp,3128,s0, udp,3130,s0, tcp,8080,s0, tcp,8118,s0) # 8118 is for privoxy -+network_port(http, tcp,80,s0, tcp,443,s0, tcp,488,s0, tcp,8008,s0, tcp,8009,s0, tcp,8443,s0) #8443 is mod_nss default port -+network_port(howl, tcp,5335,s0, udp,5353,s0) -+network_port(hplip, tcp,1782,s0, tcp,2207,s0, tcp,2208,s0, tcp, 8290,s0, tcp,50000,s0, tcp,50002,s0, tcp,8292,s0, tcp,9100,s0, tcp,9101,s0, tcp,9102,s0, tcp,9220,s0, tcp,9221,s0, tcp,9222,s0, tcp,9280,s0, tcp,9281,s0, tcp,9282,s0, tcp,9290,s0, tcp,9291,s0, tcp,9292,s0) -+network_port(i18n_input, tcp,9010,s0) -+network_port(imaze, tcp,5323,s0, udp,5323,s0) -+network_port(inetd_child, tcp,1,s0, udp,1,s0, tcp,7,s0, udp,7,s0, tcp,9,s0, udp,9,s0, tcp,13,s0, udp,13,s0, tcp,19,s0, udp,19,s0, tcp,37,s0, udp,37,s0, tcp,512,s0, tcp,543,s0, tcp,544,s0, tcp,891,s0, udp,891,s0, tcp,892,s0, udp,892,s0, tcp,2105,s0, tcp,5666,s0) -+network_port(innd, tcp,119,s0) -+network_port(ipp, tcp,631,s0, udp,631,s0) -+network_port(ipsecnat, tcp,4500,s0, udp,4500,s0) -+network_port(ircd, tcp,6667,s0) -+network_port(isakmp, udp,500,s0) -+network_port(iscsi, tcp,3260,s0) -+network_port(jabber_client, tcp,5222,s0, tcp,5223,s0) -+network_port(jabber_interserver, tcp,5269,s0) -+network_port(kerberos_admin, tcp,464,s0, udp,464,s0, tcp,749,s0) -+network_port(kerberos_master, tcp,4444,s0, udp,4444,s0) -+network_port(kerberos, tcp,88,s0, udp,88,s0, tcp,750,s0, udp,750,s0) -+network_port(ktalkd, udp,517,s0, udp,518,s0) -+network_port(ldap, tcp,389,s0, udp,389,s0, tcp,636,s0, udp,636,s0, tcp,3268,s0) -+type lrrd_port_t, port_type; dnl network_port(lrrd_port_t) # no defined portcon -+network_port(lmtp, tcp,24,s0, udp,24,s0) -+network_port(mail, tcp,2000,s0) -+network_port(mmcc, tcp,5050,s0, udp,5050,s0) -+network_port(monopd, tcp,1234,s0) -+network_port(msnp, tcp,1863,s0, udp,1863,s0) -+network_port(munin, tcp,4949,s0, udp,4949,s0) -+network_port(mythtv, tcp,6543,s0, udp,6543,s0) -+network_port(mysqld, tcp,1186,s0, tcp,3306,s0) -+portcon tcp 63132-63163 gen_context(system_u:object_r:mysqld_port_t, s0) -+network_port(nessus, tcp,1241,s0) -+network_port(netsupport, tcp,5405,s0, udp,5405,s0) -+network_port(nmbd, udp,137,s0, udp,138,s0) -+network_port(ntp, udp,123,s0) -+network_port(ocsp, tcp,9080,s0) -+network_port(openvpn, tcp,1194,s0, udp,1194,s0) -+network_port(pegasus_http, tcp,5988,s0) -+network_port(pegasus_https, tcp,5989,s0) -+network_port(postfix_policyd, tcp,10031,s0) -+network_port(pgpkeyserver, udp, 11371,s0, tcp,11371,s0) -+network_port(pop, tcp,106,s0, tcp,109,s0, tcp,110,s0, tcp,143,s0, tcp,220,s0, tcp,993,s0, tcp,995,s0, tcp,1109,s0) -+network_port(portmap, udp,111,s0, tcp,111,s0) -+network_port(postgresql, tcp,5432,s0) -+network_port(postgrey, tcp,60000,s0) -+network_port(printer, tcp,515,s0) -+network_port(ptal, tcp,5703,s0) -+network_port(pxe, udp,4011,s0) -+network_port(pyzor, udp,24441,s0) -+network_port(radacct, udp,1646,s0, udp,1813,s0) -+network_port(radius, udp,1645,s0, udp,1812,s0) -+network_port(razor, tcp,2703,s0) -+network_port(ricci, tcp,11111,s0, udp,11111,s0) -+network_port(ricci_modcluster, tcp,16851,s0, udp,16851,s0) -+network_port(rlogind, tcp,513,s0) -+network_port(rndc, tcp,953,s0) -+network_port(router, udp,520,s0) -+network_port(rsh, tcp,514,s0) -+network_port(rsync, tcp,873,s0, udp,873,s0) -+network_port(rwho, udp,513,s0) -+network_port(smbd, tcp,139,s0, tcp,445,s0) -+network_port(smtp, tcp,25,s0, tcp,465,s0, tcp,587,s0) -+network_port(snmp, udp,161,s0, udp,162,s0, tcp,199,s0) -+network_port(spamd, tcp,783,s0) -+network_port(ssh, tcp,22,s0) -+network_port(soundd, tcp,8000,s0, tcp,9433,s0, tcp, 16001, s0) -+type socks_port_t, port_type; dnl network_port(socks) # no defined portcon -+type stunnel_port_t, port_type; dnl network_port(stunnel) # no defined portcon in current strict -+network_port(squid, udp,3401,s0, tcp,3401,s0, udp,4827,s0, tcp,4827,s0) # snmp and htcp -+network_port(swat, tcp,901,s0) -+network_port(syslogd, udp,514,s0) -+network_port(telnetd, tcp,23,s0) -+network_port(tftp, udp,69,s0) -+network_port(tor, tcp,9001,s0, tcp,9030,s0, tcp,9050,s0) -+network_port(traceroute, udp,64000,s0, udp,64001,s0, udp,64002,s0, udp,64003,s0, udp,64004,s0, udp,64005,s0, udp,64006,s0, udp,64007,s0, udp,64008,s0, udp,64009,s0, udp,64010,s0) -+network_port(transproxy, tcp,8081,s0) -+type utcpserver_port_t, port_type; dnl network_port(utcpserver) # no defined portcon -+network_port(uucpd, tcp,540,s0) -+network_port(vnc, tcp,5900,s0) -+network_port(wccp, udp,2048,s0) -+network_port(xdmcp, udp,177,s0, tcp,177,s0) -+network_port(xen, tcp,8002,s0) -+network_port(xfs, tcp,7100,s0) -+network_port(xserver, tcp, 6000, s0, tcp,6001,s0, tcp,6002,s0, tcp,6003,s0, tcp,6004,s0, tcp,6005,s0, tcp,6006,s0, tcp,6007,s0, tcp,6008,s0, tcp,6009,s0, tcp,6010,s0, tcp,6011,s0, tcp,6012,s0, tcp,6013,s0, tcp,6014,s0, tcp,6015,s0, tcp,6016,s0, tcp,6017,s0, tcp,6018,s0, tcp,6019,s0, tcp,6020,s0) -+network_port(zebra, tcp,2600,s0, tcp,2601,s0, tcp,2602,s0, tcp,2603,s0, tcp,2604,s0, tcp,2606,s0, udp,2600,s0, udp,2601,s0, udp,2602,s0, udp,2603,s0, udp,2604,s0, udp,2606,s0) -+network_port(zope, tcp,8021,s0) -+ -+# Defaults for reserved ports. Earlier portcon entries take precedence; -+# these entries just cover any remaining reserved ports not otherwise declared. -+ -+portcon tcp 600-1023 gen_context(system_u:object_r:hi_reserved_port_t, s0) -+portcon udp 600-1023 gen_context(system_u:object_r:hi_reserved_port_t, s0) -+portcon tcp 1-599 gen_context(system_u:object_r:reserved_port_t, s0) -+portcon udp 1-599 gen_context(system_u:object_r:reserved_port_t, s0) -+ -+######################################## -+# -+# Network nodes -+# -+ -+# -+# node_t is the default type of network nodes. -+# The node_*_t types are used for specific network -+# nodes in net_contexts or net_contexts.mls. -+# -+type node_t, node_type; -+sid node gen_context(system_u:object_r:node_t,s0 - mls_systemhigh) -+ -+network_node(compat_ipv4, s0, ::, ffff:ffff:ffff:ffff:ffff:ffff::) -+network_node(inaddr_any, s0, 0.0.0.0, 255.255.255.255) -+type node_internal_t, node_type; dnl network_node(internal, s0, , ) # no nodecon for this in current strict policy -+network_node(link_local, s0, fe80::, ffff:ffff:ffff:ffff::, ) -+network_node(lo, s0 - mls_systemhigh, 127.0.0.1, 255.255.255.255) -+network_node(mapped_ipv4, s0, ::ffff:0000:0000, ffff:ffff:ffff:ffff:ffff:ffff::) -+network_node(multicast, s0 - mls_systemhigh, ff00::, ff00::) -+network_node(site_local, s0, fec0::, ffc0::) -+network_node(unspec, s0, ::, ffff:ffff:ffff:ffff:ffff:ffff:ffff:ffff) -+ -+######################################## -+# -+# Network Interfaces -+# -+ -+# -+# netif_t is the default type of network interfaces. -+# -+type netif_t, netif_type; -+sid netif gen_context(system_u:object_r:netif_t,s0 - mls_systemhigh) -+ -+build_option(`enable_mls',` -+network_interface(lo, lo,s0 - mls_systemhigh) -+',` -+typealias netif_t alias netif_lo_t; -+') -+ -+######################################## -+# -+# Unconfined access to this module -+# -+ -+allow corenet_unconfined_type node_type:node *; -+allow corenet_unconfined_type netif_type:netif *; -+allow corenet_unconfined_type packet_type:packet *; -+allow corenet_unconfined_type port_type:tcp_socket { send_msg recv_msg name_connect }; -+allow corenet_unconfined_type port_type:udp_socket { send_msg recv_msg }; -+ -+# Bind to any network address. -+allow corenet_unconfined_type port_type:{ tcp_socket udp_socket } name_bind; -+allow corenet_unconfined_type node_type:{ tcp_socket udp_socket rawip_socket } node_bind; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.fc serefpolicy-3.2.7/policy/modules/kernel/devices.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.fc serefpolicy-3.2.8/policy/modules/kernel/devices.fc --- nsaserefpolicy/policy/modules/kernel/devices.fc 2007-12-12 11:35:27.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/kernel/devices.fc 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/kernel/devices.fc 2008-02-18 14:57:04.000000000 -0500 @@ -1,7 +1,7 @@ /dev -d gen_context(system_u:object_r:device_t,s0) @@ -5407,9 +4921,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device /dev/pts(/.*)? <> -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.if serefpolicy-3.2.7/policy/modules/kernel/devices.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.if serefpolicy-3.2.8/policy/modules/kernel/devices.if --- nsaserefpolicy/policy/modules/kernel/devices.if 2007-10-29 18:02:31.000000000 -0400 -+++ serefpolicy-3.2.7/policy/modules/kernel/devices.if 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/kernel/devices.if 2008-02-18 14:57:04.000000000 -0500 @@ -65,7 +65,7 @@ relabelfrom_dirs_pattern($1,device_t,device_node) @@ -5559,9 +5073,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device ## Mount a usbfs filesystem. ## ## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.te serefpolicy-3.2.7/policy/modules/kernel/devices.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.te serefpolicy-3.2.8/policy/modules/kernel/devices.te --- nsaserefpolicy/policy/modules/kernel/devices.te 2007-12-19 05:32:07.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/kernel/devices.te 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/kernel/devices.te 2008-02-18 14:57:04.000000000 -0500 @@ -66,12 +66,25 @@ dev_node(framebuf_device_t) @@ -5588,9 +5102,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device # Type for /dev/mapper/control # type lvm_control_t; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.te serefpolicy-3.2.7/policy/modules/kernel/domain.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.te serefpolicy-3.2.8/policy/modules/kernel/domain.te --- nsaserefpolicy/policy/modules/kernel/domain.te 2007-12-19 05:32:07.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/kernel/domain.te 2008-02-14 15:03:13.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/kernel/domain.te 2008-02-18 14:57:04.000000000 -0500 @@ -5,6 +5,13 @@ # # Declarations @@ -5649,9 +5163,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain + unconfined_dontaudit_rw_pipes(domain) + unconfined_sigchld(domain) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.if serefpolicy-3.2.7/policy/modules/kernel/files.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.if serefpolicy-3.2.8/policy/modules/kernel/files.if --- nsaserefpolicy/policy/modules/kernel/files.if 2007-10-29 18:02:31.000000000 -0400 -+++ serefpolicy-3.2.7/policy/modules/kernel/files.if 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/kernel/files.if 2008-02-18 14:57:04.000000000 -0500 @@ -1266,6 +1266,24 @@ ######################################## @@ -5740,9 +5254,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. + filetrans_pattern($1,root_t,default_t,dir) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.te serefpolicy-3.2.7/policy/modules/kernel/files.te ---- nsaserefpolicy/policy/modules/kernel/files.te 2007-12-19 05:32:07.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/kernel/files.te 2008-02-13 16:57:15.000000000 -0500 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.te serefpolicy-3.2.8/policy/modules/kernel/files.te +--- nsaserefpolicy/policy/modules/kernel/files.te 2008-02-18 14:30:18.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/kernel/files.te 2008-02-18 14:57:04.000000000 -0500 @@ -55,6 +55,8 @@ # compatibility aliases for removed types: typealias etc_t alias automount_etc_t; @@ -5752,9 +5266,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. # # etc_runtime_t is the type of various -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.if serefpolicy-3.2.7/policy/modules/kernel/filesystem.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.if serefpolicy-3.2.8/policy/modules/kernel/filesystem.if --- nsaserefpolicy/policy/modules/kernel/filesystem.if 2007-10-24 15:00:24.000000000 -0400 -+++ serefpolicy-3.2.7/policy/modules/kernel/filesystem.if 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/kernel/filesystem.if 2008-02-18 14:57:04.000000000 -0500 @@ -310,6 +310,25 @@ ######################################## @@ -5842,7 +5356,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesy ## Relabel block nodes on tmpfs filesystems. ## ## -@@ -3551,3 +3608,83 @@ +@@ -3551,3 +3608,103 @@ relabelfrom_blk_files_pattern($1,noxattrfs,noxattrfs) relabelfrom_chr_files_pattern($1,noxattrfs,noxattrfs) ') @@ -5909,6 +5423,26 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesy + +######################################## +## ++## Read symbolic links on a FUSEFS filesystem. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`fs_read_fusefs_symlinks',` ++ gen_require(` ++ type fusefs_t; ++ ') ++ ++ allow $1 fusefs_t:dir list_dir_perms; ++ read_lnk_files_pattern($1,fusefs_t,fusefs_t) ++') ++ ++ ++######################################## ++## +## Do not audit attempts to create, +## read, write, and delete files +## on a FUSEFS filesystem. @@ -5926,9 +5460,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesy + + dontaudit $1 fusefs_t:file manage_file_perms; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.te serefpolicy-3.2.7/policy/modules/kernel/filesystem.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.te serefpolicy-3.2.8/policy/modules/kernel/filesystem.te --- nsaserefpolicy/policy/modules/kernel/filesystem.te 2007-12-19 05:32:07.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/kernel/filesystem.te 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/kernel/filesystem.te 2008-02-18 14:57:04.000000000 -0500 @@ -25,6 +25,8 @@ fs_use_xattr encfs gen_context(system_u:object_r:fs_t,s0); fs_use_xattr ext2 gen_context(system_u:object_r:fs_t,s0); @@ -5950,9 +5484,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesy type vxfs_t; fs_noxattr_type(vxfs_t) files_mountpoint(vxfs_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.if serefpolicy-3.2.7/policy/modules/kernel/kernel.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.if serefpolicy-3.2.8/policy/modules/kernel/kernel.if --- nsaserefpolicy/policy/modules/kernel/kernel.if 2007-10-29 18:02:31.000000000 -0400 -+++ serefpolicy-3.2.7/policy/modules/kernel/kernel.if 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/kernel/kernel.if 2008-02-18 14:57:04.000000000 -0500 @@ -851,9 +851,8 @@ type proc_t, proc_afs_t; ') @@ -5980,9 +5514,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel ') ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.te serefpolicy-3.2.7/policy/modules/kernel/kernel.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.te serefpolicy-3.2.8/policy/modules/kernel/kernel.te --- nsaserefpolicy/policy/modules/kernel/kernel.te 2007-12-19 05:32:07.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/kernel/kernel.te 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/kernel/kernel.te 2008-02-18 14:57:04.000000000 -0500 @@ -259,6 +259,8 @@ fs_rw_tmpfs_chr_files(kernel_t) ') @@ -6006,9 +5540,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel kernel_rw_all_sysctls(kern_unconfined) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinux.if serefpolicy-3.2.7/policy/modules/kernel/selinux.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinux.if serefpolicy-3.2.8/policy/modules/kernel/selinux.if --- nsaserefpolicy/policy/modules/kernel/selinux.if 2007-11-16 13:45:14.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/kernel/selinux.if 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/kernel/selinux.if 2008-02-18 14:57:04.000000000 -0500 @@ -164,6 +164,7 @@ type security_t; ') @@ -6099,9 +5633,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinu + fs_type($1) + mls_trusted_object($1) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinux.te serefpolicy-3.2.7/policy/modules/kernel/selinux.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinux.te serefpolicy-3.2.8/policy/modules/kernel/selinux.te --- nsaserefpolicy/policy/modules/kernel/selinux.te 2007-12-19 05:32:07.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/kernel/selinux.te 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/kernel/selinux.te 2008-02-18 14:57:04.000000000 -0500 @@ -10,6 +10,7 @@ attribute can_setenforce; attribute can_setsecparam; @@ -6122,9 +5656,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinu neverallow ~{ selinux_unconfined_type can_load_policy } security_t:security load_policy; neverallow ~{ selinux_unconfined_type can_setenforce } security_t:security setenforce; neverallow ~{ selinux_unconfined_type can_setsecparam } security_t:security setsecparam; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.fc serefpolicy-3.2.7/policy/modules/kernel/storage.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.fc serefpolicy-3.2.8/policy/modules/kernel/storage.fc --- nsaserefpolicy/policy/modules/kernel/storage.fc 2007-10-29 18:02:31.000000000 -0400 -+++ serefpolicy-3.2.7/policy/modules/kernel/storage.fc 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/kernel/storage.fc 2008-02-18 14:57:04.000000000 -0500 @@ -13,6 +13,7 @@ /dev/cm20.* -b gen_context(system_u:object_r:removable_device_t,s0) /dev/dasd[^/]* -b gen_context(system_u:object_r:fixed_disk_device_t,mls_systemhigh) @@ -6133,9 +5667,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storag /dev/fd[^/]+ -b gen_context(system_u:object_r:removable_device_t,s0) /dev/flash[^/]* -b gen_context(system_u:object_r:fixed_disk_device_t,mls_systemhigh) /dev/gscd -b gen_context(system_u:object_r:removable_device_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.if serefpolicy-3.2.7/policy/modules/kernel/storage.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.if serefpolicy-3.2.8/policy/modules/kernel/storage.if --- nsaserefpolicy/policy/modules/kernel/storage.if 2007-10-29 18:02:31.000000000 -0400 -+++ serefpolicy-3.2.7/policy/modules/kernel/storage.if 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/kernel/storage.if 2008-02-18 14:57:04.000000000 -0500 @@ -81,6 +81,26 @@ ######################################## @@ -6163,9 +5697,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storag ## Allow the caller to directly read from a fixed disk. ## This is extremly dangerous as it can bypass the ## SELinux protections for filesystem objects, and -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.if serefpolicy-3.2.7/policy/modules/kernel/terminal.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.if serefpolicy-3.2.8/policy/modules/kernel/terminal.if --- nsaserefpolicy/policy/modules/kernel/terminal.if 2007-09-12 10:34:17.000000000 -0400 -+++ serefpolicy-3.2.7/policy/modules/kernel/terminal.if 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/kernel/terminal.if 2008-02-18 14:57:04.000000000 -0500 @@ -525,11 +525,13 @@ interface(`term_use_generic_ptys',` gen_require(` @@ -6192,74 +5726,40 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/termin ') ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aide.if serefpolicy-3.2.7/policy/modules/services/aide.if ---- nsaserefpolicy/policy/modules/services/aide.if 2007-03-26 10:39:04.000000000 -0400 -+++ serefpolicy-3.2.7/policy/modules/services/aide.if 2008-02-13 16:57:15.000000000 -0500 -@@ -49,3 +49,45 @@ - role $2 types aide_t; - allow aide_t $3:chr_file rw_chr_file_perms; - ') -+ -+######################################## -+## -+## All of the rules required to administrate -+## an aide environment -+## -+## -+## -+## Domain allowed access. -+## -+## -+## -+## -+## The role to be allowed to manage the aide domain. -+## -+## -+## -+## -+## The type of the user terminal. -+## -+## -+## -+# -+interface(`aide_admin',` -+ gen_require(` -+ type aide_t; -+ type aide_db_t; -+ type aide_log_t; -+ ') -+ -+ allow $1 aide_t:process { ptrace signal_perms getattr }; -+ read_files_pattern($1, aide_t, aide_t) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aide.if serefpolicy-3.2.8/policy/modules/services/aide.if +--- nsaserefpolicy/policy/modules/services/aide.if 2008-02-18 14:30:18.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/aide.if 2008-02-18 14:59:40.000000000 -0500 +@@ -79,10 +79,12 @@ + + allow $1 aide_t:process { ptrace signal_perms }; + ps_process_pattern($1, aide_t) + + aide_run($1, $2, $3) -+ -+ files_list_etc($1) + + files_list_etc($1) +- manage_files_pattern($1, aide_db_t, aide_db_t) + manage_all_pattern($1,aide_db_t) -+ -+ logging_list_logs($1) + + logging_list_logs($1) +- manage_all_pattern($1, aide_log_t, aide_log_t) + manage_all_pattern($1,aide_log_t) -+') -+ -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amavis.fc serefpolicy-3.2.7/policy/modules/services/amavis.fc + ') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amavis.fc serefpolicy-3.2.8/policy/modules/services/amavis.fc --- nsaserefpolicy/policy/modules/services/amavis.fc 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/amavis.fc 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/amavis.fc 2008-02-18 14:57:04.000000000 -0500 @@ -14,3 +14,5 @@ /var/run/amavis(d)?(/.*)? gen_context(system_u:object_r:amavis_var_run_t,s0) /var/spool/amavisd(/.*)? gen_context(system_u:object_r:amavis_spool_t,s0) /var/virusmails(/.*)? gen_context(system_u:object_r:amavis_quarantine_t,s0) + +/etc/rc.d/init.d/amavis -- gen_context(system_u:object_r:amavis_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amavis.if serefpolicy-3.2.7/policy/modules/services/amavis.if ---- nsaserefpolicy/policy/modules/services/amavis.if 2007-06-27 10:10:38.000000000 -0400 -+++ serefpolicy-3.2.7/policy/modules/services/amavis.if 2008-02-13 16:57:15.000000000 -0500 -@@ -186,3 +186,88 @@ - allow $1 amavis_var_run_t:file create_file_perms; - files_search_pids($1) - ') -+ -+######################################## -+## +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amavis.if serefpolicy-3.2.8/policy/modules/services/amavis.if +--- nsaserefpolicy/policy/modules/services/amavis.if 2008-02-18 14:30:18.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/amavis.if 2008-02-18 14:59:31.000000000 -0500 +@@ -189,6 +189,25 @@ + + ######################################## + ## +## Execute amavis server in the amavis domain. +## +## @@ -6279,41 +5779,19 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amav + +######################################## +## -+## All of the rules required to administrate -+## an amavis environment -+## -+## -+## -+## Domain allowed access. -+## -+## -+## -+## -+## The role to be allowed to manage the amavis domain. -+## -+## -+## -+## -+## The type of the user terminal. -+## -+## -+## -+# -+interface(`amavis_admin',` -+ gen_require(` -+ type amavis_t; + ## All of the rules required to administrate + ## an amavis environment + ## +@@ -214,28 +233,36 @@ + type amavis_t, amavis_tmp_t, amavis_log_t; + type amavis_spool_t, amavis_var_lib_t, amavis_var_run_t; + type amavis_etc_t, amavis_quarantine_t; + type amavis_script_exec_t; -+ type amavis_tmp_t; -+ type amavis_log_t; -+ type amavis_spool_t; -+ type amavis_var_lib_t; -+ type amavis_var_run_t; -+ type amavis_etc_t; -+ type amavis_quarantine_t; -+ ') -+ -+ allow $1 amavis_t:process { ptrace signal_perms getattr }; -+ read_files_pattern($1, amavis_t, amavis_t) + ') + + allow $1 amavis_t:process { ptrace signal_perms }; + ps_process_pattern($1, amavis_t) +- + + # Allow amavis_t to restart the apache service + amavis_script_domtrans($1) @@ -6321,30 +5799,37 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amav + role_transition $2 amavis_script_exec_t system_r; + allow $2 system_r; + -+ files_list_tmp($1) + files_list_tmp($1) +- manage_files_pattern($1, amavis_tmp_t, amavis_tmp_t) + manage_all_pattern($1,amavis_tmp_t) -+ + +- manage_files_pattern($1, amavis_quarantine_t, amavis_quarantine_t) + manage_all_pattern($1,amavis_quarantine_t) -+ -+ files_list_etc($1) + + files_list_etc($1) +- manage_files_pattern($1, amavis_etc_t, amavis_etc_t) + manage_all_pattern($1,amavis_etc_t) -+ -+ logging_list_logs($1) + + logging_list_logs($1) +- manage_files_pattern($1, amavis_log_t, amavis_log_t) + manage_all_pattern($1,amavis_log_t) -+ -+ files_list_spool($1) + + files_list_spool($1) +- manage_files_pattern($1, amavis_spool_t, amavis_spool_t) + manage_all_pattern($1,amavis_spool_t) -+ -+ files_list_var_lib($1) + + files_list_var_lib($1) +- manage_files_pattern($1, amavis_var_lib_t, amavis_var_lib_t) + manage_all_pattern($1,amavis_var_lib_t) -+ -+ files_list_pids($1) + + files_list_pids($1) +- manage_files_pattern($1, amavis_var_run_t, amavis_var_run_t) + manage_all_pattern($1,amavis_var_run_t) -+') + ') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amavis.te serefpolicy-3.2.7/policy/modules/services/amavis.te ---- nsaserefpolicy/policy/modules/services/amavis.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/amavis.te 2008-02-13 16:57:15.000000000 -0500 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amavis.te serefpolicy-3.2.8/policy/modules/services/amavis.te +--- nsaserefpolicy/policy/modules/services/amavis.te 2008-02-18 14:30:18.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/amavis.te 2008-02-18 14:57:04.000000000 -0500 @@ -38,6 +38,9 @@ type amavis_spool_t; files_type(amavis_spool_t) @@ -6355,25 +5840,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amav ######################################## # # amavis local policy -@@ -65,6 +68,7 @@ - # Spool Files - manage_dirs_pattern(amavis_t,amavis_spool_t,amavis_spool_t) - manage_files_pattern(amavis_t,amavis_spool_t,amavis_spool_t) -+manage_lnk_files_pattern(amavis_t,amavis_spool_t,amavis_spool_t) - manage_sock_files_pattern(amavis_t,amavis_spool_t,amavis_spool_t) - filetrans_pattern(amavis_t,amavis_spool_t,amavis_var_run_t,sock_file) - files_search_spool(amavis_t) -@@ -116,6 +120,7 @@ - # bind to incoming port - corenet_tcp_bind_amavisd_recv_port(amavis_t) - corenet_udp_bind_generic_port(amavis_t) -+corenet_dontaudit_udp_bind_all_ports(amavis_t) - corenet_tcp_connect_razor_port(amavis_t) - - dev_read_rand(amavis_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.fc serefpolicy-3.2.7/policy/modules/services/apache.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.fc serefpolicy-3.2.8/policy/modules/services/apache.fc --- nsaserefpolicy/policy/modules/services/apache.fc 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.2.7/policy/modules/services/apache.fc 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/apache.fc 2008-02-18 14:57:04.000000000 -0500 @@ -16,7 +16,6 @@ /usr/lib/apache-ssl/.+ -- gen_context(system_u:object_r:httpd_exec_t,s0) @@ -6399,9 +5868,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac +/var/www/html/[^/]*/cgi-bin(/.*)? gen_context(system_u:object_r:httpd_sys_script_exec_t,s0) + +/etc/rc\.d/init\.d/httpd -- gen_context(system_u:object_r:httpd_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.if serefpolicy-3.2.7/policy/modules/services/apache.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.if serefpolicy-3.2.8/policy/modules/services/apache.if --- nsaserefpolicy/policy/modules/services/apache.if 2007-10-23 17:17:42.000000000 -0400 -+++ serefpolicy-3.2.7/policy/modules/services/apache.if 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/apache.if 2008-02-18 14:57:04.000000000 -0500 @@ -18,10 +18,6 @@ attribute httpd_script_exec_type; type httpd_t, httpd_suexec_t, httpd_log_t; @@ -6711,9 +6180,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac +# allow httpd_setsebool_t httpd_bool_t:dir list_dir_perms; +# allow httpd_setsebool_t httpd_bool_t:file rw_file_perms; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.te serefpolicy-3.2.7/policy/modules/services/apache.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.te serefpolicy-3.2.8/policy/modules/services/apache.te --- nsaserefpolicy/policy/modules/services/apache.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/apache.te 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/apache.te 2008-02-18 14:57:04.000000000 -0500 @@ -20,6 +20,8 @@ # Declarations # @@ -7202,18 +6671,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac +optional_policy(` + postgresql_stream_connect(httpd_bugzilla_script_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.fc serefpolicy-3.2.7/policy/modules/services/apcupsd.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.fc serefpolicy-3.2.8/policy/modules/services/apcupsd.fc --- nsaserefpolicy/policy/modules/services/apcupsd.fc 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.2.7/policy/modules/services/apcupsd.fc 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/apcupsd.fc 2008-02-18 14:57:04.000000000 -0500 @@ -13,3 +13,5 @@ /var/www/apcupsd/upsfstats\.cgi -- gen_context(system_u:object_r:httpd_apcupsd_cgi_script_exec_t,s0) /var/www/apcupsd/upsimage\.cgi -- gen_context(system_u:object_r:httpd_apcupsd_cgi_script_exec_t,s0) /var/www/apcupsd/upsstats\.cgi -- gen_context(system_u:object_r:httpd_apcupsd_cgi_script_exec_t,s0) + +/etc/rc.d/init.d/apcupsd -- gen_context(system_u:object_r:apcupsd_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.if serefpolicy-3.2.7/policy/modules/services/apcupsd.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.if serefpolicy-3.2.8/policy/modules/services/apcupsd.if --- nsaserefpolicy/policy/modules/services/apcupsd.if 2007-09-12 10:34:18.000000000 -0400 -+++ serefpolicy-3.2.7/policy/modules/services/apcupsd.if 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/apcupsd.if 2008-02-18 14:57:04.000000000 -0500 @@ -90,10 +90,102 @@ ## ## @@ -7318,9 +6787,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcu + files_list_pids($1) + manage_all_pattern($1,apcupsd_var_run_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.te serefpolicy-3.2.7/policy/modules/services/apcupsd.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.te serefpolicy-3.2.8/policy/modules/services/apcupsd.te --- nsaserefpolicy/policy/modules/services/apcupsd.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/apcupsd.te 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/apcupsd.te 2008-02-18 14:57:04.000000000 -0500 @@ -22,6 +22,9 @@ type apcupsd_var_run_t; files_pid_file(apcupsd_var_run_t) @@ -7343,18 +6812,32 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcu optional_policy(` hostname_exec(apcupsd_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpwatch.fc serefpolicy-3.2.7/policy/modules/services/arpwatch.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apm.te serefpolicy-3.2.8/policy/modules/services/apm.te +--- nsaserefpolicy/policy/modules/services/apm.te 2007-12-19 05:32:17.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/apm.te 2008-02-18 14:57:04.000000000 -0500 +@@ -190,6 +190,10 @@ + dbus_stub(apmd_t) + + optional_policy(` ++ consolekit_dbus_chat(apmd_t) ++ ') ++ ++ optional_policy(` + networkmanager_dbus_chat(apmd_t) + ') + ') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpwatch.fc serefpolicy-3.2.8/policy/modules/services/arpwatch.fc --- nsaserefpolicy/policy/modules/services/arpwatch.fc 2006-11-16 17:15:21.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/arpwatch.fc 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/arpwatch.fc 2008-02-18 14:57:04.000000000 -0500 @@ -9,3 +9,5 @@ # /var/arpwatch(/.*)? gen_context(system_u:object_r:arpwatch_data_t,s0) /var/lib/arpwatch(/.*)? gen_context(system_u:object_r:arpwatch_data_t,s0) + +/etc/rc.d/init.d/arpwatch -- gen_context(system_u:object_r:arpwatch_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpwatch.if serefpolicy-3.2.7/policy/modules/services/arpwatch.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpwatch.if serefpolicy-3.2.8/policy/modules/services/arpwatch.if --- nsaserefpolicy/policy/modules/services/arpwatch.if 2007-01-02 12:57:43.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/arpwatch.if 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/arpwatch.if 2008-02-18 14:57:04.000000000 -0500 @@ -90,3 +90,73 @@ dontaudit $1 arpwatch_t:packet_socket { read write }; @@ -7429,9 +6912,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpw + manage_all_pattern($1,arpwatch_var_run_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpwatch.te serefpolicy-3.2.7/policy/modules/services/arpwatch.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpwatch.te serefpolicy-3.2.8/policy/modules/services/arpwatch.te --- nsaserefpolicy/policy/modules/services/arpwatch.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/arpwatch.te 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/arpwatch.te 2008-02-18 14:57:04.000000000 -0500 @@ -19,6 +19,9 @@ type arpwatch_var_run_t; files_pid_file(arpwatch_var_run_t) @@ -7442,17 +6925,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpw ######################################## # # Local policy -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/asterisk.fc serefpolicy-3.2.7/policy/modules/services/asterisk.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/asterisk.fc serefpolicy-3.2.8/policy/modules/services/asterisk.fc --- nsaserefpolicy/policy/modules/services/asterisk.fc 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/asterisk.fc 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/asterisk.fc 2008-02-18 14:57:04.000000000 -0500 @@ -6,3 +6,4 @@ /var/log/asterisk(/.*)? gen_context(system_u:object_r:asterisk_log_t,s0) /var/run/asterisk(/.*)? gen_context(system_u:object_r:asterisk_var_run_t,s0) /var/spool/asterisk(/.*)? gen_context(system_u:object_r:asterisk_spool_t,s0) +/etc/rc.d/init.d/asterisk -- gen_context(system_u:object_r:asterisk_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/asterisk.if serefpolicy-3.2.7/policy/modules/services/asterisk.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/asterisk.if serefpolicy-3.2.8/policy/modules/services/asterisk.if --- nsaserefpolicy/policy/modules/services/asterisk.if 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/asterisk.if 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/asterisk.if 2008-02-18 14:57:04.000000000 -0500 @@ -1 +1,83 @@ ## Asterisk IP telephony server + @@ -7537,9 +7020,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aste + manage_all_pattern($1,asterisk_var_run_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/asterisk.te serefpolicy-3.2.7/policy/modules/services/asterisk.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/asterisk.te serefpolicy-3.2.8/policy/modules/services/asterisk.te --- nsaserefpolicy/policy/modules/services/asterisk.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/asterisk.te 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/asterisk.te 2008-02-18 14:57:04.000000000 -0500 @@ -31,6 +31,9 @@ type asterisk_var_run_t; files_pid_file(asterisk_var_run_t) @@ -7550,9 +7033,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aste ######################################## # # Local policy -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.fc serefpolicy-3.2.7/policy/modules/services/automount.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.fc serefpolicy-3.2.8/policy/modules/services/automount.fc --- nsaserefpolicy/policy/modules/services/automount.fc 2007-02-19 11:32:53.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/automount.fc 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/automount.fc 2008-02-18 14:57:04.000000000 -0500 @@ -12,4 +12,7 @@ # /var # @@ -7562,9 +7045,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/auto + +/etc/rc.d/init.d/autofs -- gen_context(system_u:object_r:automount_script_exec_t,s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.if serefpolicy-3.2.7/policy/modules/services/automount.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.if serefpolicy-3.2.8/policy/modules/services/automount.if --- nsaserefpolicy/policy/modules/services/automount.if 2007-03-26 10:39:04.000000000 -0400 -+++ serefpolicy-3.2.7/policy/modules/services/automount.if 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/automount.if 2008-02-18 14:57:04.000000000 -0500 @@ -74,3 +74,109 @@ dontaudit $1 automount_tmp_t:dir getattr; @@ -7675,9 +7158,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/auto + files_list_pids($1) + manage_all_pattern($1,automount_var_run_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.te serefpolicy-3.2.7/policy/modules/services/automount.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.te serefpolicy-3.2.8/policy/modules/services/automount.te --- nsaserefpolicy/policy/modules/services/automount.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/automount.te 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/automount.te 2008-02-18 14:57:04.000000000 -0500 @@ -20,6 +20,9 @@ files_tmp_file(automount_tmp_t) files_mountpoint(automount_tmp_t) @@ -7688,7 +7171,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/auto ######################################## # # Local policy -@@ -52,7 +55,8 @@ +@@ -35,8 +38,6 @@ + allow automount_t self:udp_socket create_socket_perms; + allow automount_t self:rawip_socket create_socket_perms; + +-allow automount_t self:netlink_route_socket r_netlink_socket_perms; +- + can_exec(automount_t, automount_exec_t) + + allow automount_t automount_lock_t:file manage_file_perms; +@@ -52,7 +53,8 @@ files_root_filetrans(automount_t,automount_tmp_t,dir) manage_files_pattern(automount_t,automount_var_run_t,automount_var_run_t) @@ -7698,7 +7190,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/auto kernel_read_kernel_sysctls(automount_t) kernel_read_irq_sysctls(automount_t) -@@ -69,6 +73,7 @@ +@@ -69,6 +71,7 @@ files_mounton_all_mountpoints(automount_t) files_mount_all_file_type_fs(automount_t) files_unmount_all_file_type_fs(automount_t) @@ -7706,7 +7198,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/auto fs_mount_all_fs(automount_t) fs_unmount_all_fs(automount_t) -@@ -126,6 +131,8 @@ +@@ -126,8 +129,12 @@ fs_mount_autofs(automount_t) fs_manage_autofs_symlinks(automount_t) @@ -7714,22 +7206,40 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/auto + term_dontaudit_getattr_pty_dirs(automount_t) ++auth_use_nsswitch(automount_t) ++ libs_use_ld_so(automount_t) -@@ -170,6 +177,11 @@ - ') + libs_use_shared_libs(automount_t) - optional_policy(` -+ samba_read_config(automount_t) -+ samba_read_var_files(automount_t) -+') -+ -+optional_policy(` - seutil_sigchld_newrole(automount_t) +@@ -140,10 +147,6 @@ + # Run mount in the mount_t domain. + mount_domtrans(automount_t) + +-sysnet_dns_name_resolve(automount_t) +-sysnet_use_ldap(automount_t) +-sysnet_read_config(automount_t) +- + userdom_dontaudit_use_unpriv_user_fds(automount_t) + userdom_dontaudit_search_sysadm_home_dirs(automount_t) + +@@ -162,11 +165,12 @@ + ') + + optional_policy(` +- nis_use_ypbind(automount_t) ++ rpc_search_nfs_state_data(automount_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.fc serefpolicy-3.2.7/policy/modules/services/avahi.fc + optional_policy(` +- rpc_search_nfs_state_data(automount_t) ++ samba_read_config(automount_t) ++ samba_manage_var_files(automount_t) + ') + + optional_policy(` +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.fc serefpolicy-3.2.8/policy/modules/services/avahi.fc --- nsaserefpolicy/policy/modules/services/avahi.fc 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/avahi.fc 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/avahi.fc 2008-02-18 14:57:04.000000000 -0500 @@ -3,3 +3,7 @@ /usr/sbin/avahi-dnsconfd -- gen_context(system_u:object_r:avahi_exec_t,s0) @@ -7738,9 +7248,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avah + +/etc/rc.d/init.d/avahi -- gen_context(system_u:object_r:avahi_script_exec_t,s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.if serefpolicy-3.2.7/policy/modules/services/avahi.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.if serefpolicy-3.2.8/policy/modules/services/avahi.if --- nsaserefpolicy/policy/modules/services/avahi.if 2007-05-02 15:04:46.000000000 -0400 -+++ serefpolicy-3.2.7/policy/modules/services/avahi.if 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/avahi.if 2008-02-18 14:57:04.000000000 -0500 @@ -57,3 +57,64 @@ dontaudit $1 avahi_var_run_t:dir search_dir_perms; @@ -7806,9 +7316,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avah + files_list_pids($1) + manage_all_pattern($1,avahi_var_run_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.te serefpolicy-3.2.7/policy/modules/services/avahi.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.te serefpolicy-3.2.8/policy/modules/services/avahi.te --- nsaserefpolicy/policy/modules/services/avahi.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/avahi.te 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/avahi.te 2008-02-18 14:57:04.000000000 -0500 @@ -13,6 +13,9 @@ type avahi_var_run_t; files_pid_file(avahi_var_run_t) @@ -7827,18 +7337,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avah ') optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.fc serefpolicy-3.2.7/policy/modules/services/bind.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.fc serefpolicy-3.2.8/policy/modules/services/bind.fc --- nsaserefpolicy/policy/modules/services/bind.fc 2007-10-15 16:11:05.000000000 -0400 -+++ serefpolicy-3.2.7/policy/modules/services/bind.fc 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/bind.fc 2008-02-18 14:57:04.000000000 -0500 @@ -49,3 +49,5 @@ /var/named/chroot/var/log/named.* -- gen_context(system_u:object_r:named_log_t,s0) /var/named/dynamic(/.*)? gen_context(system_u:object_r:named_cache_t,s0) ') + +/etc/rc.d/init.d/named -- gen_context(system_u:object_r:named_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.if serefpolicy-3.2.7/policy/modules/services/bind.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.if serefpolicy-3.2.8/policy/modules/services/bind.if --- nsaserefpolicy/policy/modules/services/bind.if 2007-01-02 12:57:43.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/bind.if 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/bind.if 2008-02-18 14:57:04.000000000 -0500 @@ -254,3 +254,94 @@ interface(`bind_udp_chat_named',` refpolicywarn(`$0($*) has been deprecated.') @@ -7934,9 +7444,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind + files_list_pids($1) + manage_all_pattern($1,named_var_run_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.te serefpolicy-3.2.7/policy/modules/services/bind.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.te serefpolicy-3.2.8/policy/modules/services/bind.te --- nsaserefpolicy/policy/modules/services/bind.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/bind.te 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/bind.te 2008-02-18 14:57:04.000000000 -0500 @@ -53,6 +53,9 @@ init_system_domain(ndc_t,ndc_exec_t) role system_r types ndc_t; @@ -7955,9 +7465,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind corenet_sendrecv_rndc_client_packets(ndc_t) domain_use_interactive_fds(ndc_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitlbee.fc serefpolicy-3.2.7/policy/modules/services/bitlbee.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitlbee.fc serefpolicy-3.2.8/policy/modules/services/bitlbee.fc --- nsaserefpolicy/policy/modules/services/bitlbee.fc 2007-09-17 15:56:47.000000000 -0400 -+++ serefpolicy-3.2.7/policy/modules/services/bitlbee.fc 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/bitlbee.fc 2008-02-18 14:57:04.000000000 -0500 @@ -1,3 +1,6 @@ /usr/sbin/bitlbee -- gen_context(system_u:object_r:bitlbee_exec_t,s0) /etc/bitlbee(/.*)? gen_context(system_u:object_r:bitlbee_conf_t,s0) @@ -7965,9 +7475,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitl + + +/etc/rc.d/init.d/bitlbee -- gen_context(system_u:object_r:bitlbee_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitlbee.if serefpolicy-3.2.7/policy/modules/services/bitlbee.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitlbee.if serefpolicy-3.2.8/policy/modules/services/bitlbee.if --- nsaserefpolicy/policy/modules/services/bitlbee.if 2007-09-17 15:56:47.000000000 -0400 -+++ serefpolicy-3.2.7/policy/modules/services/bitlbee.if 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/bitlbee.if 2008-02-18 14:57:04.000000000 -0500 @@ -20,3 +20,70 @@ allow $1 bitlbee_conf_t:file { read getattr }; ') @@ -8039,9 +7549,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitl + +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitlbee.te serefpolicy-3.2.7/policy/modules/services/bitlbee.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitlbee.te serefpolicy-3.2.8/policy/modules/services/bitlbee.te --- nsaserefpolicy/policy/modules/services/bitlbee.te 2007-09-17 15:56:47.000000000 -0400 -+++ serefpolicy-3.2.7/policy/modules/services/bitlbee.te 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/bitlbee.te 2008-02-18 14:57:04.000000000 -0500 @@ -17,6 +17,9 @@ type bitlbee_var_t; files_type(bitlbee_var_t) @@ -8062,9 +7572,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitl files_read_etc_files(bitlbee_t) files_search_pids(bitlbee_t) # grant read-only access to the user help files -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.fc serefpolicy-3.2.7/policy/modules/services/bluetooth.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.fc serefpolicy-3.2.8/policy/modules/services/bluetooth.fc --- nsaserefpolicy/policy/modules/services/bluetooth.fc 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/bluetooth.fc 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/bluetooth.fc 2008-02-18 14:57:04.000000000 -0500 @@ -22,3 +22,8 @@ # /var/lib/bluetooth(/.*)? gen_context(system_u:object_r:bluetooth_var_lib_t,s0) @@ -8074,9 +7584,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/blue +/etc/rc.d/init.d/bluetooth -- gen_context(system_u:object_r:bluetooth_script_exec_t,s0) +/etc/rc.d/init.d/dund -- gen_context(system_u:object_r:bluetooth_script_exec_t,s0) +/etc/rc.d/init.d/pand -- gen_context(system_u:object_r:bluetooth_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.if serefpolicy-3.2.7/policy/modules/services/bluetooth.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.if serefpolicy-3.2.8/policy/modules/services/bluetooth.if --- nsaserefpolicy/policy/modules/services/bluetooth.if 2007-10-29 07:52:49.000000000 -0400 -+++ serefpolicy-3.2.7/policy/modules/services/bluetooth.if 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/bluetooth.if 2008-02-18 14:57:04.000000000 -0500 @@ -35,7 +35,7 @@ template(`bluetooth_per_role_template',` gen_require(` @@ -8175,9 +7685,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/blue + manage_all_pattern($1,bluetooth_var_run_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.te serefpolicy-3.2.7/policy/modules/services/bluetooth.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.te serefpolicy-3.2.8/policy/modules/services/bluetooth.te --- nsaserefpolicy/policy/modules/services/bluetooth.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/bluetooth.te 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/bluetooth.te 2008-02-18 14:57:04.000000000 -0500 @@ -32,19 +32,22 @@ type bluetooth_var_run_t; files_pid_file(bluetooth_var_run_t) @@ -8236,18 +7746,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/blue ') optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/canna.fc serefpolicy-3.2.7/policy/modules/services/canna.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/canna.fc serefpolicy-3.2.8/policy/modules/services/canna.fc --- nsaserefpolicy/policy/modules/services/canna.fc 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/canna.fc 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/canna.fc 2008-02-18 14:57:04.000000000 -0500 @@ -20,3 +20,5 @@ /var/run/\.iroha_unix -d gen_context(system_u:object_r:canna_var_run_t,s0) /var/run/\.iroha_unix/.* -s gen_context(system_u:object_r:canna_var_run_t,s0) /var/run/wnn-unix(/.*) gen_context(system_u:object_r:canna_var_run_t,s0) + +/etc/rc.d/init.d/canna -- gen_context(system_u:object_r:canna_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/canna.if serefpolicy-3.2.7/policy/modules/services/canna.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/canna.if serefpolicy-3.2.8/policy/modules/services/canna.if --- nsaserefpolicy/policy/modules/services/canna.if 2007-01-02 12:57:43.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/canna.if 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/canna.if 2008-02-18 14:57:04.000000000 -0500 @@ -18,3 +18,74 @@ files_search_pids($1) stream_connect_pattern($1,canna_var_run_t,canna_var_run_t,canna_t) @@ -8323,9 +7833,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cann +') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/canna.te serefpolicy-3.2.7/policy/modules/services/canna.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/canna.te serefpolicy-3.2.8/policy/modules/services/canna.te --- nsaserefpolicy/policy/modules/services/canna.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/canna.te 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/canna.te 2008-02-18 14:57:04.000000000 -0500 @@ -19,6 +19,9 @@ type canna_var_run_t; files_pid_file(canna_var_run_t) @@ -8336,9 +7846,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cann ######################################## # # Local policy -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.fc serefpolicy-3.2.7/policy/modules/services/clamav.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.fc serefpolicy-3.2.8/policy/modules/services/clamav.fc --- nsaserefpolicy/policy/modules/services/clamav.fc 2007-09-05 15:24:44.000000000 -0400 -+++ serefpolicy-3.2.7/policy/modules/services/clamav.fc 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/clamav.fc 2008-02-18 14:57:04.000000000 -0500 @@ -5,16 +5,20 @@ /usr/bin/freshclam -- gen_context(system_u:object_r:freshclam_exec_t,s0) @@ -8362,9 +7872,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clam /var/spool/amavisd/clamd\.sock -s gen_context(system_u:object_r:clamd_var_run_t,s0) + +/etc/rc.d/init.d/clamd-wrapper -- gen_context(system_u:object_r:clamd_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.if serefpolicy-3.2.7/policy/modules/services/clamav.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.if serefpolicy-3.2.8/policy/modules/services/clamav.if --- nsaserefpolicy/policy/modules/services/clamav.if 2007-01-02 12:57:43.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/clamav.if 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/clamav.if 2008-02-18 14:57:04.000000000 -0500 @@ -91,3 +91,97 @@ domtrans_pattern($1,clamscan_exec_t,clamscan_t) @@ -8463,9 +7973,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clam + manage_all_pattern($1,freshclam_var_log_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.te serefpolicy-3.2.7/policy/modules/services/clamav.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.te serefpolicy-3.2.8/policy/modules/services/clamav.te --- nsaserefpolicy/policy/modules/services/clamav.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/clamav.te 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/clamav.te 2008-02-18 14:57:04.000000000 -0500 @@ -48,6 +48,9 @@ type freshclam_var_log_t; logging_log_file(freshclam_var_log_t) @@ -8512,9 +8022,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clam +optional_policy(` + mailscanner_manage_spool(clamscan_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.fc serefpolicy-3.2.7/policy/modules/services/consolekit.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.fc serefpolicy-3.2.8/policy/modules/services/consolekit.fc --- nsaserefpolicy/policy/modules/services/consolekit.fc 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.2.7/policy/modules/services/consolekit.fc 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/consolekit.fc 2008-02-18 14:57:04.000000000 -0500 @@ -1,3 +1,6 @@ /usr/sbin/console-kit-daemon -- gen_context(system_u:object_r:consolekit_exec_t,s0) @@ -8522,9 +8032,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cons +/var/run/ConsoleKit(/.*)? -- gen_context(system_u:object_r:consolekit_var_run_t,s0) + +/var/log/ConsoleKit(/.*)? gen_context(system_u:object_r:consolekit_log_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.if serefpolicy-3.2.7/policy/modules/services/consolekit.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.if serefpolicy-3.2.8/policy/modules/services/consolekit.if --- nsaserefpolicy/policy/modules/services/consolekit.if 2007-03-20 09:23:13.000000000 -0400 -+++ serefpolicy-3.2.7/policy/modules/services/consolekit.if 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/consolekit.if 2008-02-18 14:57:04.000000000 -0500 @@ -38,3 +38,24 @@ allow $1 consolekit_t:dbus send_msg; allow consolekit_t $1:dbus send_msg; @@ -8550,9 +8060,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cons +') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.te serefpolicy-3.2.7/policy/modules/services/consolekit.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.te serefpolicy-3.2.8/policy/modules/services/consolekit.te --- nsaserefpolicy/policy/modules/services/consolekit.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/consolekit.te 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/consolekit.te 2008-02-18 14:57:04.000000000 -0500 @@ -13,6 +13,9 @@ type consolekit_var_run_t; files_pid_file(consolekit_var_run_t) @@ -8662,9 +8172,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cons + fs_dontaudit_rw_cifs_files(consolekit_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.fc serefpolicy-3.2.7/policy/modules/services/cron.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.fc serefpolicy-3.2.8/policy/modules/services/cron.fc --- nsaserefpolicy/policy/modules/services/cron.fc 2006-11-16 17:15:21.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/cron.fc 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/cron.fc 2008-02-18 14:57:04.000000000 -0500 @@ -17,6 +17,8 @@ /var/run/fcron\.fifo -s gen_context(system_u:object_r:crond_var_run_t,s0) /var/run/fcron\.pid -- gen_context(system_u:object_r:crond_var_run_t,s0) @@ -8679,9 +8189,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron /var/spool/fcron/systab -- gen_context(system_u:object_r:system_cron_spool_t,s0) /var/spool/fcron/new\.systab -- gen_context(system_u:object_r:system_cron_spool_t,s0) +/var/lib/misc(/.*)? gen_context(system_u:object_r:system_crond_var_lib_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.if serefpolicy-3.2.7/policy/modules/services/cron.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.if serefpolicy-3.2.8/policy/modules/services/cron.if --- nsaserefpolicy/policy/modules/services/cron.if 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.2.7/policy/modules/services/cron.if 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/cron.if 2008-02-18 14:57:04.000000000 -0500 @@ -35,38 +35,23 @@ # template(`cron_per_role_template',` @@ -8993,9 +8503,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron + + read_files_pattern($1, system_crond_var_lib_t, system_crond_var_lib_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.te serefpolicy-3.2.7/policy/modules/services/cron.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.te serefpolicy-3.2.8/policy/modules/services/cron.te --- nsaserefpolicy/policy/modules/services/cron.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/cron.te 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/cron.te 2008-02-18 14:57:04.000000000 -0500 @@ -12,14 +12,6 @@ ## @@ -9261,9 +8771,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron + userdom_priveleged_home_dir_manager(system_crond_t) ') -') dnl end TODO -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.fc serefpolicy-3.2.7/policy/modules/services/cups.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.fc serefpolicy-3.2.8/policy/modules/services/cups.fc --- nsaserefpolicy/policy/modules/services/cups.fc 2007-11-16 15:30:49.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/cups.fc 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/cups.fc 2008-02-18 14:57:04.000000000 -0500 @@ -8,24 +8,28 @@ /etc/cups/ppd/.* -- gen_context(system_u:object_r:cupsd_rw_etc_t,s0) /etc/cups/ppds\.dat -- gen_context(system_u:object_r:cupsd_rw_etc_t,s0) @@ -9317,9 +8827,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups + +/etc/rc.d/init.d/cups -- gen_context(system_u:object_r:cups_script_exec_t,s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.if serefpolicy-3.2.7/policy/modules/services/cups.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.if serefpolicy-3.2.8/policy/modules/services/cups.if --- nsaserefpolicy/policy/modules/services/cups.if 2007-01-02 12:57:43.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/cups.if 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/cups.if 2008-02-18 14:57:04.000000000 -0500 @@ -247,3 +247,102 @@ files_search_pids($1) stream_connect_pattern($1,ptal_var_run_t,ptal_var_run_t,ptal_t) @@ -9423,9 +8933,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups + manage_all_pattern($1,hplip_var_run_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.te serefpolicy-3.2.7/policy/modules/services/cups.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.te serefpolicy-3.2.8/policy/modules/services/cups.te --- nsaserefpolicy/policy/modules/services/cups.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/cups.te 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/cups.te 2008-02-18 14:57:04.000000000 -0500 @@ -43,14 +43,12 @@ type cupsd_var_run_t; @@ -9716,9 +9226,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups optional_policy(` seutil_sigchld_newrole(hplip_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs.if serefpolicy-3.2.7/policy/modules/services/cvs.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs.if serefpolicy-3.2.8/policy/modules/services/cvs.if --- nsaserefpolicy/policy/modules/services/cvs.if 2007-01-02 12:57:43.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/cvs.if 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/cvs.if 2008-02-18 14:57:04.000000000 -0500 @@ -36,3 +36,72 @@ can_exec($1,cvs_exec_t) @@ -9792,9 +9302,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs. + manage_all_pattern($1,cvs_var_run_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs.te serefpolicy-3.2.7/policy/modules/services/cvs.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs.te serefpolicy-3.2.8/policy/modules/services/cvs.te --- nsaserefpolicy/policy/modules/services/cvs.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/cvs.te 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/cvs.te 2008-02-18 14:57:04.000000000 -0500 @@ -28,6 +28,9 @@ type cvs_var_run_t; files_pid_file(cvs_var_run_t) @@ -9834,15 +9344,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs. -optional_policy(` - nscd_socket_use(cvs_t) -') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyphesis.fc serefpolicy-3.2.7/policy/modules/services/cyphesis.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyphesis.fc serefpolicy-3.2.8/policy/modules/services/cyphesis.fc --- nsaserefpolicy/policy/modules/services/cyphesis.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/cyphesis.fc 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/cyphesis.fc 2008-02-18 14:57:04.000000000 -0500 @@ -0,0 +1,2 @@ + +/usr/bin/cyphesis -- gen_context(system_u:object_r:cyphesis_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyphesis.if serefpolicy-3.2.7/policy/modules/services/cyphesis.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyphesis.if serefpolicy-3.2.8/policy/modules/services/cyphesis.if --- nsaserefpolicy/policy/modules/services/cyphesis.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/cyphesis.if 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/cyphesis.if 2008-02-18 14:57:04.000000000 -0500 @@ -0,0 +1,19 @@ +## policy for cyphesis + @@ -9863,9 +9373,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyph + + domtrans_pattern($1,cyphesis_exec_t,cyphesis_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyphesis.te serefpolicy-3.2.7/policy/modules/services/cyphesis.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyphesis.te serefpolicy-3.2.8/policy/modules/services/cyphesis.te --- nsaserefpolicy/policy/modules/services/cyphesis.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/cyphesis.te 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/cyphesis.te 2008-02-18 14:57:04.000000000 -0500 @@ -0,0 +1,92 @@ +policy_module(cyphesis,1.0.0) + @@ -9883,7 +9393,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyph +files_pid_file(cyphesis_var_run_t) + +type cyphesis_log_t; -+logging_file(cyphesis_log_t) ++logging_log_file(cyphesis_log_t) + +type cyphesis_tmp_t; +files_tmp_file(cyphesis_tmp_t) @@ -9944,7 +9454,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyph +# cyphesis wants to talk to avahi via dbus +optional_policy(` + -+ dbus_system_bus_client_template(cyphesis_t) ++ dbus_system_bus_client_template(cyphesis,cyphesis_t) + + optional_policy(` + avahi_dbus_chat(cyphesis_t) @@ -9959,18 +9469,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyph + kerberos_use(cyphesis_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyrus.fc serefpolicy-3.2.7/policy/modules/services/cyrus.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyrus.fc serefpolicy-3.2.8/policy/modules/services/cyrus.fc --- nsaserefpolicy/policy/modules/services/cyrus.fc 2006-11-16 17:15:21.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/cyrus.fc 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/cyrus.fc 2008-02-18 14:57:04.000000000 -0500 @@ -2,3 +2,5 @@ /usr/lib(64)?/cyrus-imapd/cyrus-master -- gen_context(system_u:object_r:cyrus_exec_t,s0) /var/lib/imap(/.*)? gen_context(system_u:object_r:cyrus_var_lib_t,s0) + +/etc/rc.d/init.d/cyrus -- gen_context(system_u:object_r:cyrus_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyrus.if serefpolicy-3.2.7/policy/modules/services/cyrus.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyrus.if serefpolicy-3.2.8/policy/modules/services/cyrus.if --- nsaserefpolicy/policy/modules/services/cyrus.if 2007-01-02 12:57:43.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/cyrus.if 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/cyrus.if 2008-02-18 14:57:04.000000000 -0500 @@ -39,3 +39,74 @@ files_search_var_lib($1) stream_connect_pattern($1,cyrus_var_lib_t,cyrus_var_lib_t,cyrus_t) @@ -10046,9 +9556,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyru +') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyrus.te serefpolicy-3.2.7/policy/modules/services/cyrus.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyrus.te serefpolicy-3.2.8/policy/modules/services/cyrus.te --- nsaserefpolicy/policy/modules/services/cyrus.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/cyrus.te 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/cyrus.te 2008-02-18 14:57:04.000000000 -0500 @@ -19,6 +19,9 @@ type cyrus_var_run_t; files_pid_file(cyrus_var_run_t) @@ -10059,9 +9569,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyru ######################################## # # Local policy -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.if serefpolicy-3.2.7/policy/modules/services/dbus.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.if serefpolicy-3.2.8/policy/modules/services/dbus.if --- nsaserefpolicy/policy/modules/services/dbus.if 2007-12-04 11:02:50.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/dbus.if 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/dbus.if 2008-02-18 14:57:04.000000000 -0500 @@ -53,6 +53,7 @@ gen_require(` type system_dbusd_exec_t, system_dbusd_t, dbusd_etc_t; @@ -10319,9 +9829,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus + dbus_connect_system_bus($1) + +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.te serefpolicy-3.2.7/policy/modules/services/dbus.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.te serefpolicy-3.2.8/policy/modules/services/dbus.te --- nsaserefpolicy/policy/modules/services/dbus.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/dbus.te 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/dbus.te 2008-02-18 14:57:04.000000000 -0500 @@ -9,6 +9,7 @@ # # Delcarations @@ -10368,9 +9878,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus +') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc.if serefpolicy-3.2.7/policy/modules/services/dcc.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc.if serefpolicy-3.2.8/policy/modules/services/dcc.if --- nsaserefpolicy/policy/modules/services/dcc.if 2007-03-26 10:39:05.000000000 -0400 -+++ serefpolicy-3.2.7/policy/modules/services/dcc.if 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/dcc.if 2008-02-18 14:57:04.000000000 -0500 @@ -72,6 +72,24 @@ ######################################## @@ -10396,9 +9906,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc. ## Execute dcc_client in the dcc_client domain, and ## allow the specified role the dcc_client domain. ## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc.te serefpolicy-3.2.7/policy/modules/services/dcc.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc.te serefpolicy-3.2.8/policy/modules/services/dcc.te --- nsaserefpolicy/policy/modules/services/dcc.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/dcc.te 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/dcc.te 2008-02-18 14:57:04.000000000 -0500 @@ -105,6 +105,8 @@ files_read_etc_files(cdcc_t) files_read_etc_runtime_files(cdcc_t) @@ -10558,18 +10068,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc. seutil_sigchld_newrole(dccm_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ddclient.fc serefpolicy-3.2.7/policy/modules/services/ddclient.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ddclient.fc serefpolicy-3.2.8/policy/modules/services/ddclient.fc --- nsaserefpolicy/policy/modules/services/ddclient.fc 2006-11-16 17:15:21.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/ddclient.fc 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/ddclient.fc 2008-02-18 14:57:04.000000000 -0500 @@ -9,3 +9,5 @@ /var/log/ddtcd\.log.* -- gen_context(system_u:object_r:ddclient_log_t,s0) /var/run/ddclient\.pid -- gen_context(system_u:object_r:ddclient_var_run_t,s0) /var/run/ddtcd\.pid -- gen_context(system_u:object_r:ddclient_var_run_t,s0) +/etc/rc.d/init.d/ddclient -- gen_context(system_u:object_r:ddclient_script_exec_t,s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ddclient.if serefpolicy-3.2.7/policy/modules/services/ddclient.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ddclient.if serefpolicy-3.2.8/policy/modules/services/ddclient.if --- nsaserefpolicy/policy/modules/services/ddclient.if 2007-03-26 10:39:04.000000000 -0400 -+++ serefpolicy-3.2.7/policy/modules/services/ddclient.if 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/ddclient.if 2008-02-18 14:57:04.000000000 -0500 @@ -18,3 +18,81 @@ corecmd_search_bin($1) domtrans_pattern($1, ddclient_exec_t, ddclient_t) @@ -10652,9 +10162,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ddcl + manage_all_pattern($1,ddclient_var_run_t) + +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ddclient.te serefpolicy-3.2.7/policy/modules/services/ddclient.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ddclient.te serefpolicy-3.2.8/policy/modules/services/ddclient.te --- nsaserefpolicy/policy/modules/services/ddclient.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/ddclient.te 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/ddclient.te 2008-02-18 14:57:04.000000000 -0500 @@ -25,6 +25,9 @@ type ddclient_var_run_t; files_pid_file(ddclient_var_run_t) @@ -10665,9 +10175,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ddcl ######################################## # # Declarations -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp.fc serefpolicy-3.2.7/policy/modules/services/dhcp.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp.fc serefpolicy-3.2.8/policy/modules/services/dhcp.fc --- nsaserefpolicy/policy/modules/services/dhcp.fc 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/dhcp.fc 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/dhcp.fc 2008-02-18 14:57:04.000000000 -0500 @@ -5,3 +5,6 @@ /var/lib/dhcp(3)?/dhcpd\.leases.* -- gen_context(system_u:object_r:dhcpd_state_t,s0) @@ -10675,9 +10185,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp + +/etc/rc.d/init.d/dhcpd -- gen_context(system_u:object_r:dhcpd_script_exec_t,s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp.if serefpolicy-3.2.7/policy/modules/services/dhcp.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp.if serefpolicy-3.2.8/policy/modules/services/dhcp.if --- nsaserefpolicy/policy/modules/services/dhcp.if 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/dhcp.if 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/dhcp.if 2008-02-18 14:57:04.000000000 -0500 @@ -19,3 +19,71 @@ sysnet_search_dhcp_state($1) allow $1 dhcpd_state_t:file setattr; @@ -10750,9 +10260,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp + files_list_pids($1) + manage_all_pattern($1,dhcpd_var_run_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp.te serefpolicy-3.2.7/policy/modules/services/dhcp.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp.te serefpolicy-3.2.8/policy/modules/services/dhcp.te --- nsaserefpolicy/policy/modules/services/dhcp.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/dhcp.te 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/dhcp.te 2008-02-18 14:57:04.000000000 -0500 @@ -19,18 +19,20 @@ type dhcpd_var_run_t; files_pid_file(dhcpd_var_run_t) @@ -10808,9 +10318,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp seutil_sigchld_newrole(dhcpd_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dictd.fc serefpolicy-3.2.7/policy/modules/services/dictd.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dictd.fc serefpolicy-3.2.8/policy/modules/services/dictd.fc --- nsaserefpolicy/policy/modules/services/dictd.fc 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/dictd.fc 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/dictd.fc 2008-02-18 14:57:04.000000000 -0500 @@ -4,3 +4,6 @@ /usr/sbin/dictd -- gen_context(system_u:object_r:dictd_exec_t,s0) @@ -10818,9 +10328,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dict +/var/run/dictd\.pid -- gen_context(system_u:object_r:dictd_var_run_t,s0) + +/etc/rc.d/init.d/dictd -- gen_context(system_u:object_r:dictd_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dictd.if serefpolicy-3.2.7/policy/modules/services/dictd.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dictd.if serefpolicy-3.2.8/policy/modules/services/dictd.if --- nsaserefpolicy/policy/modules/services/dictd.if 2006-11-16 17:15:21.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/dictd.if 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/dictd.if 2008-02-18 14:57:04.000000000 -0500 @@ -14,3 +14,73 @@ interface(`dictd_tcp_connect',` refpolicywarn(`$0($*) has been deprecated.') @@ -10895,9 +10405,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dict + manage_all_pattern($1,dictd_var_run_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dictd.te serefpolicy-3.2.7/policy/modules/services/dictd.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dictd.te serefpolicy-3.2.8/policy/modules/services/dictd.te --- nsaserefpolicy/policy/modules/services/dictd.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/dictd.te 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/dictd.te 2008-02-18 14:57:04.000000000 -0500 @@ -16,6 +16,12 @@ type dictd_var_lib_t alias var_lib_dictd_t; files_type(dictd_var_lib_t) @@ -10921,9 +10431,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dict kernel_read_system_state(dictd_t) kernel_read_kernel_sysctls(dictd_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.fc serefpolicy-3.2.7/policy/modules/services/dnsmasq.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.fc serefpolicy-3.2.8/policy/modules/services/dnsmasq.fc --- nsaserefpolicy/policy/modules/services/dnsmasq.fc 2006-11-16 17:15:21.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/dnsmasq.fc 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/dnsmasq.fc 2008-02-18 14:57:04.000000000 -0500 @@ -1,4 +1,7 @@ /usr/sbin/dnsmasq -- gen_context(system_u:object_r:dnsmasq_exec_t,s0) @@ -10932,9 +10442,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsm /var/run/dnsmasq\.pid -- gen_context(system_u:object_r:dnsmasq_var_run_t,s0) + +/etc/rc.d/init.d/dnsmasq -- gen_context(system_u:object_r:dnsmasq_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.if serefpolicy-3.2.7/policy/modules/services/dnsmasq.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.if serefpolicy-3.2.8/policy/modules/services/dnsmasq.if --- nsaserefpolicy/policy/modules/services/dnsmasq.if 2006-11-16 17:15:21.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/dnsmasq.if 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/dnsmasq.if 2008-02-18 14:57:04.000000000 -0500 @@ -1 +1,106 @@ ## dnsmasq DNS forwarder and DHCP server + @@ -11042,9 +10552,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsm + files_list_pids($1) + manage_all_pattern($1,dnsmasq_var_run_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.te serefpolicy-3.2.7/policy/modules/services/dnsmasq.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.te serefpolicy-3.2.8/policy/modules/services/dnsmasq.te --- nsaserefpolicy/policy/modules/services/dnsmasq.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/dnsmasq.te 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/dnsmasq.te 2008-02-18 14:57:04.000000000 -0500 @@ -16,6 +16,9 @@ type dnsmasq_var_run_t; files_pid_file(dnsmasq_var_run_t) @@ -11072,9 +10582,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsm +optional_policy(` + virt_manage_lib_files(dnsmasq_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.fc serefpolicy-3.2.7/policy/modules/services/dovecot.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.fc serefpolicy-3.2.8/policy/modules/services/dovecot.fc --- nsaserefpolicy/policy/modules/services/dovecot.fc 2006-11-16 17:15:21.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/dovecot.fc 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/dovecot.fc 2008-02-18 14:57:04.000000000 -0500 @@ -17,21 +17,24 @@ ifdef(`distro_debian', ` @@ -11103,9 +10613,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove +/var/spool/dovecot(/.*)? gen_context(system_u:object_r:dovecot_spool_t,s0) +/etc/rc.d/init.d/dovecot -- gen_context(system_u:object_r:dovecot_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.if serefpolicy-3.2.7/policy/modules/services/dovecot.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.if serefpolicy-3.2.8/policy/modules/services/dovecot.if --- nsaserefpolicy/policy/modules/services/dovecot.if 2007-01-02 12:57:43.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/dovecot.if 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/dovecot.if 2008-02-18 14:57:04.000000000 -0500 @@ -18,3 +18,129 @@ manage_files_pattern($1,dovecot_spool_t,dovecot_spool_t) manage_lnk_files_pattern($1,dovecot_spool_t,dovecot_spool_t) @@ -11236,9 +10746,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove +') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.te serefpolicy-3.2.7/policy/modules/services/dovecot.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.te serefpolicy-3.2.8/policy/modules/services/dovecot.te --- nsaserefpolicy/policy/modules/services/dovecot.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/dovecot.te 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/dovecot.te 2008-02-18 14:57:04.000000000 -0500 @@ -15,6 +15,12 @@ domain_entry_file(dovecot_auth_t,dovecot_auth_exec_t) role system_r types dovecot_auth_t; @@ -11381,9 +10891,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove + mta_manage_spool(dovecot_deliver_t) ') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.if serefpolicy-3.2.7/policy/modules/services/exim.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.if serefpolicy-3.2.8/policy/modules/services/exim.if --- nsaserefpolicy/policy/modules/services/exim.if 2007-10-24 15:00:24.000000000 -0400 -+++ serefpolicy-3.2.7/policy/modules/services/exim.if 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/exim.if 2008-02-18 14:57:04.000000000 -0500 @@ -97,6 +97,26 @@ ######################################## @@ -11411,9 +10921,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim ## Allow the specified domain to append ## exim log files. ## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.te serefpolicy-3.2.7/policy/modules/services/exim.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.te serefpolicy-3.2.8/policy/modules/services/exim.te --- nsaserefpolicy/policy/modules/services/exim.te 2007-10-24 15:17:31.000000000 -0400 -+++ serefpolicy-3.2.7/policy/modules/services/exim.te 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/exim.te 2008-02-18 14:57:04.000000000 -0500 @@ -21,9 +21,20 @@ ## gen_tunable(exim_manage_user_files,false) @@ -11590,9 +11100,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim + exim_manage_var_lib(exim_lib_update_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail2ban.fc serefpolicy-3.2.7/policy/modules/services/fail2ban.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail2ban.fc serefpolicy-3.2.8/policy/modules/services/fail2ban.fc --- nsaserefpolicy/policy/modules/services/fail2ban.fc 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.2.7/policy/modules/services/fail2ban.fc 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/fail2ban.fc 2008-02-18 14:57:04.000000000 -0500 @@ -1,3 +1,7 @@ /usr/bin/fail2ban -- gen_context(system_u:object_r:fail2ban_exec_t,s0) +/usr/bin/fail2ban-server -- gen_context(system_u:object_r:fail2ban_exec_t,s0) @@ -11601,9 +11111,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail +/var/run/fail2ban\.sock -s gen_context(system_u:object_r:fail2ban_var_run_t,s0) +/etc/rc.d/init.d/fail2ban -- gen_context(system_u:object_r:fail2ban_script_exec_t,s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail2ban.if serefpolicy-3.2.7/policy/modules/services/fail2ban.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail2ban.if serefpolicy-3.2.8/policy/modules/services/fail2ban.if --- nsaserefpolicy/policy/modules/services/fail2ban.if 2007-03-22 14:30:09.000000000 -0400 -+++ serefpolicy-3.2.7/policy/modules/services/fail2ban.if 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/fail2ban.if 2008-02-18 14:57:04.000000000 -0500 @@ -78,3 +78,68 @@ files_search_pids($1) allow $1 fail2ban_var_run_t:file read_file_perms; @@ -11673,9 +11183,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail + files_list_pids($1) + manage_all_pattern($1,fail2ban_var_run_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail2ban.te serefpolicy-3.2.7/policy/modules/services/fail2ban.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail2ban.te serefpolicy-3.2.8/policy/modules/services/fail2ban.te --- nsaserefpolicy/policy/modules/services/fail2ban.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/fail2ban.te 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/fail2ban.te 2008-02-18 14:57:04.000000000 -0500 @@ -18,6 +18,9 @@ type fail2ban_var_run_t; files_pid_file(fail2ban_var_run_t) @@ -11706,17 +11216,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail optional_policy(` apache_read_log(fail2ban_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fetchmail.fc serefpolicy-3.2.7/policy/modules/services/fetchmail.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fetchmail.fc serefpolicy-3.2.8/policy/modules/services/fetchmail.fc --- nsaserefpolicy/policy/modules/services/fetchmail.fc 2006-11-16 17:15:21.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/fetchmail.fc 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/fetchmail.fc 2008-02-18 14:57:04.000000000 -0500 @@ -17,3 +17,4 @@ /var/run/fetchmail/.* -- gen_context(system_u:object_r:fetchmail_var_run_t,s0) /var/mail/\.fetchmail-UIDL-cache -- gen_context(system_u:object_r:fetchmail_uidl_cache_t,s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fetchmail.if serefpolicy-3.2.7/policy/modules/services/fetchmail.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fetchmail.if serefpolicy-3.2.8/policy/modules/services/fetchmail.if --- nsaserefpolicy/policy/modules/services/fetchmail.if 2006-11-16 17:15:21.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/fetchmail.if 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/fetchmail.if 2008-02-18 14:57:04.000000000 -0500 @@ -1 +1,44 @@ ## Remote-mail retrieval and forwarding utility + @@ -11762,9 +11272,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fetc + files_list_pids($1) + manage_all_pattern($1,fetchmail_var_run_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.fc serefpolicy-3.2.7/policy/modules/services/ftp.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.fc serefpolicy-3.2.8/policy/modules/services/ftp.fc --- nsaserefpolicy/policy/modules/services/ftp.fc 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/ftp.fc 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/ftp.fc 2008-02-18 14:57:04.000000000 -0500 @@ -27,3 +27,6 @@ /var/log/vsftpd.* -- gen_context(system_u:object_r:xferlog_t,s0) /var/log/xferlog.* -- gen_context(system_u:object_r:xferlog_t,s0) @@ -11772,9 +11282,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp. + +/etc/rc.d/init.d/vsftpd -- gen_context(system_u:object_r:ftp_script_exec_t,s0) +/etc/rc.d/init.d/proftpd -- gen_context(system_u:object_r:ftp_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.if serefpolicy-3.2.7/policy/modules/services/ftp.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.if serefpolicy-3.2.8/policy/modules/services/ftp.if --- nsaserefpolicy/policy/modules/services/ftp.if 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.2.7/policy/modules/services/ftp.if 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/ftp.if 2008-02-18 14:57:04.000000000 -0500 @@ -28,11 +28,13 @@ type ftpd_t; ') @@ -11891,9 +11401,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp. + manage_all_pattern($1,ftp_var_run_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.te serefpolicy-3.2.7/policy/modules/services/ftp.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.te serefpolicy-3.2.8/policy/modules/services/ftp.te --- nsaserefpolicy/policy/modules/services/ftp.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/ftp.te 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/ftp.te 2008-02-18 14:57:04.000000000 -0500 @@ -75,6 +75,9 @@ type xferlog_t; logging_log_file(xferlog_t) @@ -11957,15 +11467,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp. ') optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnomeclock.fc serefpolicy-3.2.7/policy/modules/services/gnomeclock.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnomeclock.fc serefpolicy-3.2.8/policy/modules/services/gnomeclock.fc --- nsaserefpolicy/policy/modules/services/gnomeclock.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/gnomeclock.fc 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/gnomeclock.fc 2008-02-18 14:57:04.000000000 -0500 @@ -0,0 +1,2 @@ + +/usr/libexec/gnome-clock-applet-mechanism -- gen_context(system_u:object_r:gnomeclock_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnomeclock.if serefpolicy-3.2.7/policy/modules/services/gnomeclock.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnomeclock.if serefpolicy-3.2.8/policy/modules/services/gnomeclock.if --- nsaserefpolicy/policy/modules/services/gnomeclock.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/gnomeclock.if 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/gnomeclock.if 2008-02-18 14:57:04.000000000 -0500 @@ -0,0 +1,75 @@ + +## policy for gnomeclock @@ -12042,9 +11552,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnom + allow $1 gnomeclock_t:dbus send_msg; + allow gnomeclock_t $1:dbus send_msg; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnomeclock.te serefpolicy-3.2.7/policy/modules/services/gnomeclock.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnomeclock.te serefpolicy-3.2.8/policy/modules/services/gnomeclock.te --- nsaserefpolicy/policy/modules/services/gnomeclock.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/gnomeclock.te 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/gnomeclock.te 2008-02-18 14:57:04.000000000 -0500 @@ -0,0 +1,51 @@ +policy_module(gnomeclock,1.0.0) +######################################## @@ -12097,9 +11607,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnom + polkit_read_lib(gnomeclock_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.fc serefpolicy-3.2.7/policy/modules/services/hal.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.fc serefpolicy-3.2.8/policy/modules/services/hal.fc --- nsaserefpolicy/policy/modules/services/hal.fc 2007-11-14 08:17:58.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/hal.fc 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/hal.fc 2008-02-18 14:57:04.000000000 -0500 @@ -8,6 +8,7 @@ /usr/libexec/hal-hotplug-map -- gen_context(system_u:object_r:hald_exec_t,s0) /usr/libexec/hal-system-sonypic -- gen_context(system_u:object_r:hald_sonypic_exec_t,s0) @@ -12122,9 +11632,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. ifdef(`distro_gentoo',` /var/lib/cache/hald(/.*)? gen_context(system_u:object_r:hald_cache_t,s0) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.if serefpolicy-3.2.7/policy/modules/services/hal.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.if serefpolicy-3.2.8/policy/modules/services/hal.if --- nsaserefpolicy/policy/modules/services/hal.if 2007-09-05 15:24:44.000000000 -0400 -+++ serefpolicy-3.2.7/policy/modules/services/hal.if 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/hal.if 2008-02-18 14:57:04.000000000 -0500 @@ -302,3 +302,42 @@ files_search_pids($1) allow $1 hald_var_run_t:file rw_file_perms; @@ -12168,9 +11678,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. + read_lnk_files_pattern($1,hald_t,hald_t) + dontaudit $1 hald_t:process ptrace; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.te serefpolicy-3.2.7/policy/modules/services/hal.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.te serefpolicy-3.2.8/policy/modules/services/hal.te --- nsaserefpolicy/policy/modules/services/hal.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/hal.te 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/hal.te 2008-02-18 14:57:04.000000000 -0500 @@ -49,6 +49,9 @@ type hald_var_lib_t; files_type(hald_var_lib_t) @@ -12281,14 +11791,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. +# This is caused by a bug in hald and PolicyKit. +# Should be removed when this is fixed +cron_read_system_job_lib_files(hald_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/.if serefpolicy-3.2.7/policy/modules/services/.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/.if serefpolicy-3.2.8/policy/modules/services/.if --- nsaserefpolicy/policy/modules/services/.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/.if 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/.if 2008-02-18 14:57:04.000000000 -0500 @@ -0,0 +1 @@ +sed s/myapp//g /home/dwalsh/myapp.if -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inetd.te serefpolicy-3.2.7/policy/modules/services/inetd.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inetd.te serefpolicy-3.2.8/policy/modules/services/inetd.te --- nsaserefpolicy/policy/modules/services/inetd.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/inetd.te 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/inetd.te 2008-02-18 14:57:04.000000000 -0500 @@ -30,6 +30,10 @@ type inetd_child_var_run_t; files_pid_file(inetd_child_var_run_t) @@ -12342,18 +11852,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inet +optional_policy(` + inetd_service_domain(inetd_child_t,bin_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inn.fc serefpolicy-3.2.7/policy/modules/services/inn.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inn.fc serefpolicy-3.2.8/policy/modules/services/inn.fc --- nsaserefpolicy/policy/modules/services/inn.fc 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/inn.fc 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/inn.fc 2008-02-18 14:57:04.000000000 -0500 @@ -64,3 +64,5 @@ /var/run/news(/.*)? gen_context(system_u:object_r:innd_var_run_t,s0) /var/spool/news(/.*)? gen_context(system_u:object_r:news_spool_t,s0) + +/etc/rc.d/init.d/innd -- gen_context(system_u:object_r:innd_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inn.if serefpolicy-3.2.7/policy/modules/services/inn.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inn.if serefpolicy-3.2.8/policy/modules/services/inn.if --- nsaserefpolicy/policy/modules/services/inn.if 2007-01-02 12:57:43.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/inn.if 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/inn.if 2008-02-18 14:57:04.000000000 -0500 @@ -176,3 +176,80 @@ corecmd_search_bin($1) domtrans_pattern($1,innd_exec_t,innd_t) @@ -12435,9 +11945,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inn. + files_list_pids($1) + manage_all_pattern($1,innd_var_run_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inn.te serefpolicy-3.2.7/policy/modules/services/inn.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inn.te serefpolicy-3.2.8/policy/modules/services/inn.te --- nsaserefpolicy/policy/modules/services/inn.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/inn.te 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/inn.te 2008-02-18 14:57:04.000000000 -0500 @@ -22,7 +22,10 @@ files_pid_file(innd_var_run_t) @@ -12450,17 +11960,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inn. ######################################## # -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/jabber.fc serefpolicy-3.2.7/policy/modules/services/jabber.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/jabber.fc serefpolicy-3.2.8/policy/modules/services/jabber.fc --- nsaserefpolicy/policy/modules/services/jabber.fc 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/jabber.fc 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/jabber.fc 2008-02-18 14:57:04.000000000 -0500 @@ -2,3 +2,4 @@ /var/lib/jabber(/.*)? gen_context(system_u:object_r:jabberd_var_lib_t,s0) /var/log/jabber(/.*)? gen_context(system_u:object_r:jabberd_log_t,s0) +/etc/rc.d/init.d/jabber -- gen_context(system_u:object_r:jabber_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/jabber.if serefpolicy-3.2.7/policy/modules/services/jabber.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/jabber.if serefpolicy-3.2.8/policy/modules/services/jabber.if --- nsaserefpolicy/policy/modules/services/jabber.if 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/jabber.if 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/jabber.if 2008-02-18 14:57:04.000000000 -0500 @@ -13,3 +13,73 @@ interface(`jabber_tcp_connect',` refpolicywarn(`$0($*) has been deprecated.') @@ -12535,9 +12045,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/jabb + manage_all_pattern($1,jabber_var_run_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/jabber.te serefpolicy-3.2.7/policy/modules/services/jabber.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/jabber.te serefpolicy-3.2.8/policy/modules/services/jabber.te --- nsaserefpolicy/policy/modules/services/jabber.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/jabber.te 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/jabber.te 2008-02-18 14:57:04.000000000 -0500 @@ -19,6 +19,9 @@ type jabberd_var_run_t; files_pid_file(jabberd_var_run_t) @@ -12548,9 +12058,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/jabb ######################################## # # Local policy -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.fc serefpolicy-3.2.7/policy/modules/services/kerberos.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.fc serefpolicy-3.2.8/policy/modules/services/kerberos.fc --- nsaserefpolicy/policy/modules/services/kerberos.fc 2006-11-16 17:15:21.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/kerberos.fc 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/kerberos.fc 2008-02-18 14:57:04.000000000 -0500 @@ -16,3 +16,9 @@ /var/log/krb5kdc\.log gen_context(system_u:object_r:krb5kdc_log_t,s0) @@ -12561,9 +12071,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerb +/etc/rc.d/init.d/krb524d -- gen_context(system_u:object_r:kerberos_script_exec_t,s0) +/etc/rc.d/init.d/kpropd -- gen_context(system_u:object_r:kerberos_script_exec_t,s0) +/etc/rc.d/init.d/krb5kdc -- gen_context(system_u:object_r:kerberos_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.if serefpolicy-3.2.7/policy/modules/services/kerberos.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.if serefpolicy-3.2.8/policy/modules/services/kerberos.if --- nsaserefpolicy/policy/modules/services/kerberos.if 2007-07-16 14:09:46.000000000 -0400 -+++ serefpolicy-3.2.7/policy/modules/services/kerberos.if 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/kerberos.if 2008-02-18 14:57:04.000000000 -0500 @@ -43,7 +43,13 @@ dontaudit $1 krb5kdc_conf_t:dir list_dir_perms; dontaudit $1 krb5kdc_conf_t:file rw_file_perms; @@ -12747,9 +12257,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerb +') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.te serefpolicy-3.2.7/policy/modules/services/kerberos.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.te serefpolicy-3.2.8/policy/modules/services/kerberos.te --- nsaserefpolicy/policy/modules/services/kerberos.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/kerberos.te 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/kerberos.te 2008-02-18 14:57:04.000000000 -0500 @@ -54,6 +54,12 @@ type krb5kdc_var_run_t; files_pid_file(krb5kdc_var_run_t) @@ -12834,17 +12344,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerb udev_read_db(krb5kdc_t) ') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerneloops.fc serefpolicy-3.2.7/policy/modules/services/kerneloops.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerneloops.fc serefpolicy-3.2.8/policy/modules/services/kerneloops.fc --- nsaserefpolicy/policy/modules/services/kerneloops.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/kerneloops.fc 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/kerneloops.fc 2008-02-18 14:57:04.000000000 -0500 @@ -0,0 +1,4 @@ + +/usr/sbin/kerneloops -- gen_context(system_u:object_r:kerneloops_exec_t,s0) + +/etc/rc.d/init.d/kerneloops -- gen_context(system_u:object_r:kerneloops_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerneloops.if serefpolicy-3.2.7/policy/modules/services/kerneloops.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerneloops.if serefpolicy-3.2.8/policy/modules/services/kerneloops.if --- nsaserefpolicy/policy/modules/services/kerneloops.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/kerneloops.if 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/kerneloops.if 2008-02-18 14:57:04.000000000 -0500 @@ -0,0 +1,104 @@ + +## policy for kerneloops @@ -12950,10 +12460,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kern + allow $2 system_r; + +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerneloops.te serefpolicy-3.2.7/policy/modules/services/kerneloops.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerneloops.te serefpolicy-3.2.8/policy/modules/services/kerneloops.te --- nsaserefpolicy/policy/modules/services/kerneloops.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/kerneloops.te 2008-02-13 16:57:15.000000000 -0500 -@@ -0,0 +1,56 @@ ++++ serefpolicy-3.2.8/policy/modules/services/kerneloops.te 2008-02-18 14:57:04.000000000 -0500 +@@ -0,0 +1,57 @@ +policy_module(kerneloops,1.0.0) + +######################################## @@ -12990,6 +12500,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kern +corenet_tcp_sendrecv_all_nodes(kerneloops_t) +corenet_tcp_sendrecv_all_ports(kerneloops_t) +corenet_tcp_bind_http_port(kerneloops_t) ++corenet_tcp_connect_http_port(kerneloops_t) + +files_read_etc_files(kerneloops_t) + @@ -13010,18 +12521,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kern + dbus_connect_system_bus(kerneloops_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.fc serefpolicy-3.2.7/policy/modules/services/ldap.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.fc serefpolicy-3.2.8/policy/modules/services/ldap.fc --- nsaserefpolicy/policy/modules/services/ldap.fc 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/ldap.fc 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/ldap.fc 2008-02-18 14:57:04.000000000 -0500 @@ -14,3 +14,5 @@ /var/run/openldap(/.*)? gen_context(system_u:object_r:slapd_var_run_t,s0) /var/run/slapd\.args -- gen_context(system_u:object_r:slapd_var_run_t,s0) /var/run/slapd\.pid -- gen_context(system_u:object_r:slapd_var_run_t,s0) + +/etc/rc.d/init.d/ldap -- gen_context(system_u:object_r:ldap_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.if serefpolicy-3.2.7/policy/modules/services/ldap.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.if serefpolicy-3.2.8/policy/modules/services/ldap.if --- nsaserefpolicy/policy/modules/services/ldap.if 2007-01-02 12:57:43.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/ldap.if 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/ldap.if 2008-02-18 14:57:04.000000000 -0500 @@ -73,3 +73,80 @@ allow $1 slapd_var_run_t:sock_file write; allow $1 slapd_t:unix_stream_socket connectto; @@ -13103,9 +12614,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap +') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.te serefpolicy-3.2.7/policy/modules/services/ldap.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.te serefpolicy-3.2.8/policy/modules/services/ldap.te --- nsaserefpolicy/policy/modules/services/ldap.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/ldap.te 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/ldap.te 2008-02-18 14:57:04.000000000 -0500 @@ -31,6 +31,9 @@ type slapd_var_run_t; files_pid_file(slapd_var_run_t) @@ -13116,9 +12627,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap ######################################## # # Local policy -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lpd.if serefpolicy-3.2.7/policy/modules/services/lpd.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lpd.if serefpolicy-3.2.8/policy/modules/services/lpd.if --- nsaserefpolicy/policy/modules/services/lpd.if 2007-11-16 13:45:14.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/lpd.if 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/lpd.if 2008-02-18 14:57:04.000000000 -0500 @@ -336,10 +336,8 @@ ') @@ -13131,9 +12642,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lpd. ') ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.if serefpolicy-3.2.7/policy/modules/services/mailman.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.if serefpolicy-3.2.8/policy/modules/services/mailman.if --- nsaserefpolicy/policy/modules/services/mailman.if 2007-12-04 11:02:50.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/mailman.if 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/mailman.if 2008-02-18 14:57:04.000000000 -0500 @@ -211,6 +211,7 @@ type mailman_data_t; ') @@ -13168,9 +12679,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mail ## Append to mailman logs. ## ## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.te serefpolicy-3.2.7/policy/modules/services/mailman.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.te serefpolicy-3.2.8/policy/modules/services/mailman.te --- nsaserefpolicy/policy/modules/services/mailman.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/mailman.te 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/mailman.te 2008-02-18 14:57:04.000000000 -0500 @@ -53,10 +53,9 @@ apache_use_fds(mailman_cgi_t) apache_dontaudit_append_log(mailman_cgi_t) @@ -13196,15 +12707,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mail mta_dontaudit_rw_delivery_tcp_sockets(mailman_mail_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailscanner.fc serefpolicy-3.2.7/policy/modules/services/mailscanner.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailscanner.fc serefpolicy-3.2.8/policy/modules/services/mailscanner.fc --- nsaserefpolicy/policy/modules/services/mailscanner.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/mailscanner.fc 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/mailscanner.fc 2008-02-18 14:57:04.000000000 -0500 @@ -0,0 +1,2 @@ +/var/spool/MailScanner(/.*)? gen_context(system_u:object_r:mailscanner_spool_t,s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailscanner.if serefpolicy-3.2.7/policy/modules/services/mailscanner.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailscanner.if serefpolicy-3.2.8/policy/modules/services/mailscanner.if --- nsaserefpolicy/policy/modules/services/mailscanner.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/mailscanner.if 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/mailscanner.if 2008-02-18 14:57:04.000000000 -0500 @@ -0,0 +1,59 @@ +## Anti-Virus and Anti-Spam Filter + @@ -13265,18 +12776,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mail + files_search_spool($1) + manage_files_pattern($1,mailscanner_spool_t,mailscanner_spool_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailscanner.te serefpolicy-3.2.7/policy/modules/services/mailscanner.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailscanner.te serefpolicy-3.2.8/policy/modules/services/mailscanner.te --- nsaserefpolicy/policy/modules/services/mailscanner.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/mailscanner.te 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/mailscanner.te 2008-02-18 14:57:04.000000000 -0500 @@ -0,0 +1,5 @@ + +policy_module(mailscanner,1.0.0) + +type mailscanner_spool_t; +files_type(mailscanner_spool_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.if serefpolicy-3.2.7/policy/modules/services/mta.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.if serefpolicy-3.2.8/policy/modules/services/mta.if --- nsaserefpolicy/policy/modules/services/mta.if 2007-12-06 13:12:03.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/mta.if 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/mta.if 2008-02-18 14:57:04.000000000 -0500 @@ -133,6 +133,12 @@ sendmail_create_log($1_mail_t) ') @@ -13446,9 +12957,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. ## Create, read, write, and delete ## mail queue files. ## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.te serefpolicy-3.2.7/policy/modules/services/mta.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.te serefpolicy-3.2.8/policy/modules/services/mta.te --- nsaserefpolicy/policy/modules/services/mta.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/mta.te 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/mta.te 2008-02-18 14:57:04.000000000 -0500 @@ -6,6 +6,8 @@ # Declarations # @@ -13573,9 +13084,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. ') ') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.fc serefpolicy-3.2.7/policy/modules/services/munin.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.fc serefpolicy-3.2.8/policy/modules/services/munin.fc --- nsaserefpolicy/policy/modules/services/munin.fc 2007-04-30 10:41:38.000000000 -0400 -+++ serefpolicy-3.2.7/policy/modules/services/munin.fc 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/munin.fc 2008-02-18 14:57:04.000000000 -0500 @@ -6,6 +6,9 @@ /usr/share/munin/plugins/.* -- gen_context(system_u:object_r:munin_exec_t,s0) @@ -13588,9 +13099,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/muni +/var/www/html/munin/cgi(/.*)? gen_context(system_u:object_r:httpd_munin_script_exec_t,s0) + +/etc/rc.d/init.d/munin-node -- gen_context(system_u:object_r:munin_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.if serefpolicy-3.2.7/policy/modules/services/munin.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.if serefpolicy-3.2.8/policy/modules/services/munin.if --- nsaserefpolicy/policy/modules/services/munin.if 2007-11-15 13:40:14.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/munin.if 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/munin.if 2008-02-18 14:57:04.000000000 -0500 @@ -80,3 +80,85 @@ dontaudit $1 munin_var_lib_t:dir search_dir_perms; @@ -13677,9 +13188,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/muni +') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.te serefpolicy-3.2.7/policy/modules/services/munin.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.te serefpolicy-3.2.8/policy/modules/services/munin.te --- nsaserefpolicy/policy/modules/services/munin.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/munin.te 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/munin.te 2008-02-18 14:57:04.000000000 -0500 @@ -25,26 +25,33 @@ type munin_var_run_t alias lrrd_var_run_t; files_pid_file(munin_var_run_t) @@ -13795,18 +13306,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/muni + +manage_dirs_pattern(munin_t, httpd_munin_content_t, httpd_munin_content_t) +manage_files_pattern(munin_t, httpd_munin_content_t, httpd_munin_content_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.fc serefpolicy-3.2.7/policy/modules/services/mysql.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.fc serefpolicy-3.2.8/policy/modules/services/mysql.fc --- nsaserefpolicy/policy/modules/services/mysql.fc 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/mysql.fc 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/mysql.fc 2008-02-18 14:57:04.000000000 -0500 @@ -22,3 +22,5 @@ /var/log/mysql.* -- gen_context(system_u:object_r:mysqld_log_t,s0) /var/run/mysqld(/.*)? gen_context(system_u:object_r:mysqld_var_run_t,s0) + +/etc/rc\.d/init\.d/mysqld -- gen_context(system_u:object_r:mysqld_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.if serefpolicy-3.2.7/policy/modules/services/mysql.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.if serefpolicy-3.2.8/policy/modules/services/mysql.if --- nsaserefpolicy/policy/modules/services/mysql.if 2007-01-02 12:57:43.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/mysql.if 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/mysql.if 2008-02-18 14:57:04.000000000 -0500 @@ -157,3 +157,74 @@ logging_search_logs($1) allow $1 mysqld_log_t:file { write append setattr ioctl }; @@ -13882,15 +13393,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysq + + manage_all_pattern($1,mysqld_tmp_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.te serefpolicy-3.2.7/policy/modules/services/mysql.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.te serefpolicy-3.2.8/policy/modules/services/mysql.te --- nsaserefpolicy/policy/modules/services/mysql.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/mysql.te 2008-02-13 16:57:15.000000000 -0500 -@@ -1,4 +1,3 @@ -- - policy_module(mysql,1.6.0) - - ######################################## -@@ -25,6 +24,9 @@ ++++ serefpolicy-3.2.8/policy/modules/services/mysql.te 2008-02-18 14:57:04.000000000 -0500 +@@ -25,6 +25,9 @@ type mysqld_tmp_t; files_tmp_file(mysqld_tmp_t) @@ -13900,7 +13406,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysq ######################################## # # Local policy -@@ -33,7 +35,8 @@ +@@ -33,7 +36,8 @@ allow mysqld_t self:capability { dac_override setgid setuid sys_resource net_bind_service }; dontaudit mysqld_t self:capability sys_tty_config; allow mysqld_t self:process { setsched getsched setrlimit signal_perms rlimitinh }; @@ -13910,7 +13416,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysq allow mysqld_t self:unix_stream_socket create_stream_socket_perms; allow mysqld_t self:tcp_socket create_stream_socket_perms; allow mysqld_t self:udp_socket create_socket_perms; -@@ -79,6 +82,7 @@ +@@ -79,6 +83,7 @@ fs_getattr_all_fs(mysqld_t) fs_search_auto_mountpoints(mysqld_t) @@ -13918,9 +13424,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysq domain_use_interactive_fds(mysqld_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.fc serefpolicy-3.2.7/policy/modules/services/nagios.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.fc serefpolicy-3.2.8/policy/modules/services/nagios.fc --- nsaserefpolicy/policy/modules/services/nagios.fc 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/nagios.fc 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/nagios.fc 2008-02-18 14:57:04.000000000 -0500 @@ -4,13 +4,19 @@ /usr/bin/nagios -- gen_context(system_u:object_r:nagios_exec_t,s0) /usr/bin/nrpe -- gen_context(system_u:object_r:nrpe_exec_t,s0) @@ -13944,9 +13450,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi +/etc/rc.d/init.d/nagios -- gen_context(system_u:object_r:nagios_script_exec_t,s0) +/etc/rc.d/init.d/nrpe -- gen_context(system_u:object_r:nagios_script_exec_t,s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.if serefpolicy-3.2.7/policy/modules/services/nagios.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.if serefpolicy-3.2.8/policy/modules/services/nagios.if --- nsaserefpolicy/policy/modules/services/nagios.if 2007-01-02 12:57:43.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/nagios.if 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/nagios.if 2008-02-18 14:57:04.000000000 -0500 @@ -44,7 +44,7 @@ ######################################## @@ -14056,9 +13562,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi + + manage_all_pattern($1,nrpe_etc_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.te serefpolicy-3.2.7/policy/modules/services/nagios.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.te serefpolicy-3.2.8/policy/modules/services/nagios.te --- nsaserefpolicy/policy/modules/services/nagios.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/nagios.te 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/nagios.te 2008-02-18 14:57:04.000000000 -0500 @@ -8,11 +8,7 @@ type nagios_t; @@ -14162,9 +13668,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi ######################################## # -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.fc serefpolicy-3.2.7/policy/modules/services/networkmanager.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.fc serefpolicy-3.2.8/policy/modules/services/networkmanager.fc --- nsaserefpolicy/policy/modules/services/networkmanager.fc 2007-09-12 10:34:18.000000000 -0400 -+++ serefpolicy-3.2.7/policy/modules/services/networkmanager.fc 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/networkmanager.fc 2008-02-18 14:57:04.000000000 -0500 @@ -1,7 +1,9 @@ /usr/s?bin/NetworkManager -- gen_context(system_u:object_r:NetworkManager_exec_t,s0) /usr/s?bin/wpa_supplicant -- gen_context(system_u:object_r:NetworkManager_exec_t,s0) @@ -14175,9 +13681,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw /var/run/wpa_supplicant(/.*)? gen_context(system_u:object_r:NetworkManager_var_run_t,s0) /var/run/wpa_supplicant-global -s gen_context(system_u:object_r:NetworkManager_var_run_t,s0) +/var/log/wpa_supplicant\.log.* -- gen_context(system_u:object_r:NetworkManager_log_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.if serefpolicy-3.2.7/policy/modules/services/networkmanager.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.if serefpolicy-3.2.8/policy/modules/services/networkmanager.if --- nsaserefpolicy/policy/modules/services/networkmanager.if 2007-06-12 10:15:45.000000000 -0400 -+++ serefpolicy-3.2.7/policy/modules/services/networkmanager.if 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/networkmanager.if 2008-02-18 14:57:04.000000000 -0500 @@ -97,3 +97,21 @@ allow $1 NetworkManager_t:dbus send_msg; allow NetworkManager_t $1:dbus send_msg; @@ -14200,9 +13706,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw + + allow $1 NetworkManager_t:process signal; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.te serefpolicy-3.2.7/policy/modules/services/networkmanager.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.te serefpolicy-3.2.8/policy/modules/services/networkmanager.te --- nsaserefpolicy/policy/modules/services/networkmanager.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/networkmanager.te 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/networkmanager.te 2008-02-18 14:57:04.000000000 -0500 @@ -13,6 +13,9 @@ type NetworkManager_var_run_t; files_pid_file(NetworkManager_var_run_t) @@ -14306,9 +13812,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw ') optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.fc serefpolicy-3.2.7/policy/modules/services/nis.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.fc serefpolicy-3.2.8/policy/modules/services/nis.fc --- nsaserefpolicy/policy/modules/services/nis.fc 2007-02-19 11:32:53.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/nis.fc 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/nis.fc 2008-02-18 14:57:04.000000000 -0500 @@ -4,9 +4,14 @@ /sbin/ypbind -- gen_context(system_u:object_r:ypbind_exec_t,s0) @@ -14324,9 +13830,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis. +/etc/rc.d/init.d/yppasswd -- gen_context(system_u:object_r:nis_script_exec_t,s0) +/etc/rc.d/init.d/ypserv -- gen_context(system_u:object_r:nis_script_exec_t,s0) +/etc/rc.d/init.d/ypxfrd -- gen_context(system_u:object_r:nis_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.if serefpolicy-3.2.7/policy/modules/services/nis.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.if serefpolicy-3.2.8/policy/modules/services/nis.if --- nsaserefpolicy/policy/modules/services/nis.if 2007-07-16 14:09:46.000000000 -0400 -+++ serefpolicy-3.2.7/policy/modules/services/nis.if 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/nis.if 2008-02-18 14:57:04.000000000 -0500 @@ -49,8 +49,8 @@ corenet_udp_bind_all_nodes($1) corenet_tcp_bind_generic_port($1) @@ -14458,9 +13964,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis. +') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.te serefpolicy-3.2.7/policy/modules/services/nis.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.te serefpolicy-3.2.8/policy/modules/services/nis.te --- nsaserefpolicy/policy/modules/services/nis.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/nis.te 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/nis.te 2008-02-18 14:57:04.000000000 -0500 @@ -44,6 +44,9 @@ type ypxfr_exec_t; init_daemon_domain(ypxfr_t,ypxfr_exec_t) @@ -14526,18 +14032,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis. corenet_dontaudit_tcp_bind_all_reserved_ports(ypxfr_t) corenet_dontaudit_udp_bind_all_reserved_ports(ypxfr_t) corenet_tcp_connect_all_ports(ypxfr_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.fc serefpolicy-3.2.7/policy/modules/services/nscd.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.fc serefpolicy-3.2.8/policy/modules/services/nscd.fc --- nsaserefpolicy/policy/modules/services/nscd.fc 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/nscd.fc 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/nscd.fc 2008-02-18 14:57:04.000000000 -0500 @@ -9,3 +9,5 @@ /var/run/\.nscd_socket -s gen_context(system_u:object_r:nscd_var_run_t,s0) /var/run/nscd(/.*)? gen_context(system_u:object_r:nscd_var_run_t,s0) + +/etc/rc\.d/init\.d/nscd -- gen_context(system_u:object_r:httpd_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.if serefpolicy-3.2.7/policy/modules/services/nscd.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.if serefpolicy-3.2.8/policy/modules/services/nscd.if --- nsaserefpolicy/policy/modules/services/nscd.if 2007-03-26 10:39:04.000000000 -0400 -+++ serefpolicy-3.2.7/policy/modules/services/nscd.if 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/nscd.if 2008-02-18 14:57:04.000000000 -0500 @@ -70,15 +70,14 @@ interface(`nscd_socket_use',` gen_require(` @@ -14625,9 +14131,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd + manage_all_pattern($1,nscd_var_run_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.te serefpolicy-3.2.7/policy/modules/services/nscd.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.te serefpolicy-3.2.8/policy/modules/services/nscd.te --- nsaserefpolicy/policy/modules/services/nscd.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/nscd.te 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/nscd.te 2008-02-18 14:57:04.000000000 -0500 @@ -23,19 +23,22 @@ type nscd_log_t; logging_log_file(nscd_log_t) @@ -14693,9 +14199,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd + samba_read_config(nscd_t) + samba_read_var_files(nscd_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.fc serefpolicy-3.2.7/policy/modules/services/ntp.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.fc serefpolicy-3.2.8/policy/modules/services/ntp.fc --- nsaserefpolicy/policy/modules/services/ntp.fc 2006-11-16 17:15:21.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/ntp.fc 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/ntp.fc 2008-02-18 14:57:04.000000000 -0500 @@ -17,3 +17,8 @@ /var/log/xntpd.* -- gen_context(system_u:object_r:ntpd_log_t,s0) @@ -14705,9 +14211,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp. +/etc/ntp/keys -- gen_context(system_u:object_r:ntpd_key_t,s0) + +/etc/rc\.d/init\.d/ntpd -- gen_context(system_u:object_r:ntpd_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.if serefpolicy-3.2.7/policy/modules/services/ntp.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.if serefpolicy-3.2.8/policy/modules/services/ntp.if --- nsaserefpolicy/policy/modules/services/ntp.if 2007-03-26 10:39:05.000000000 -0400 -+++ serefpolicy-3.2.7/policy/modules/services/ntp.if 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/ntp.if 2008-02-18 14:57:04.000000000 -0500 @@ -53,3 +53,76 @@ corecmd_search_bin($1) domtrans_pattern($1,ntpdate_exec_t,ntpd_t) @@ -14785,9 +14291,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp. + manage_all_pattern($1,ntp_var_run_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.te serefpolicy-3.2.7/policy/modules/services/ntp.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.te serefpolicy-3.2.8/policy/modules/services/ntp.te --- nsaserefpolicy/policy/modules/services/ntp.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/ntp.te 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/ntp.te 2008-02-18 14:57:04.000000000 -0500 @@ -25,6 +25,12 @@ type ntpdate_exec_t; init_system_domain(ntpd_t,ntpdate_exec_t) @@ -14849,27 +14355,27 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp. logrotate_exec(ntpd_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.fc serefpolicy-3.2.7/policy/modules/services/nx.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.fc serefpolicy-3.2.8/policy/modules/services/nx.fc --- nsaserefpolicy/policy/modules/services/nx.fc 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/nx.fc 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/nx.fc 2008-02-18 14:57:04.000000000 -0500 @@ -1,3 +1,5 @@ + +/usr/libexec/nx/nxserver -- gen_context(system_u:object_r:nx_server_exec_t,s0) /opt/NX/bin/nxserver -- gen_context(system_u:object_r:nx_server_exec_t,s0) /opt/NX/home/nx/\.ssh(/.*)? gen_context(system_u:object_r:nx_server_home_ssh_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.fc serefpolicy-3.2.7/policy/modules/services/oddjob.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.fc serefpolicy-3.2.8/policy/modules/services/oddjob.fc --- nsaserefpolicy/policy/modules/services/oddjob.fc 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.2.7/policy/modules/services/oddjob.fc 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/oddjob.fc 2008-02-18 14:57:04.000000000 -0500 @@ -1,4 +1,4 @@ -/usr/lib/oddjob/mkhomedir -- gen_context(system_u:object_r:oddjob_mkhomedir_exec_t,s0) +/usr/lib(64)?/oddjob/mkhomedir -- gen_context(system_u:object_r:oddjob_mkhomedir_exec_t,s0) /usr/sbin/oddjobd -- gen_context(system_u:object_r:oddjob_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.if serefpolicy-3.2.7/policy/modules/services/oddjob.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.if serefpolicy-3.2.8/policy/modules/services/oddjob.if --- nsaserefpolicy/policy/modules/services/oddjob.if 2007-01-02 12:57:43.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/oddjob.if 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/oddjob.if 2008-02-18 14:57:04.000000000 -0500 @@ -44,6 +44,7 @@ ') @@ -14878,9 +14384,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddj ') ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.te serefpolicy-3.2.7/policy/modules/services/oddjob.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.te serefpolicy-3.2.8/policy/modules/services/oddjob.te --- nsaserefpolicy/policy/modules/services/oddjob.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/oddjob.te 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/oddjob.te 2008-02-18 14:57:04.000000000 -0500 @@ -10,14 +10,20 @@ type oddjob_exec_t; domain_type(oddjob_t) @@ -14946,9 +14452,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddj +userdom_manage_all_users_home_content_dirs(oddjob_mkhomedir_t) +userdom_manage_all_users_home_content_files(oddjob_mkhomedir_t) userdom_generic_user_home_dir_filetrans_generic_user_home_content(oddjob_mkhomedir_t,notdevfile_class_set) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openct.te serefpolicy-3.2.7/policy/modules/services/openct.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openct.te serefpolicy-3.2.8/policy/modules/services/openct.te --- nsaserefpolicy/policy/modules/services/openct.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/openct.te 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/openct.te 2008-02-18 14:57:04.000000000 -0500 @@ -22,6 +22,7 @@ allow openct_t self:process signal_perms; @@ -14957,9 +14463,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/open files_pid_filetrans(openct_t,openct_var_run_t,file) kernel_read_kernel_sysctls(openct_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.fc serefpolicy-3.2.7/policy/modules/services/openvpn.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.fc serefpolicy-3.2.8/policy/modules/services/openvpn.fc --- nsaserefpolicy/policy/modules/services/openvpn.fc 2007-06-11 16:05:22.000000000 -0400 -+++ serefpolicy-3.2.7/policy/modules/services/openvpn.fc 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/openvpn.fc 2008-02-18 14:57:04.000000000 -0500 @@ -11,5 +11,7 @@ # # /var @@ -14969,9 +14475,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/open /var/run/openvpn(/.*)? gen_context(system_u:object_r:openvpn_var_run_t,s0) + +/etc/rc.d/init.d/openvpn -- gen_context(system_u:object_r:openvpn_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.if serefpolicy-3.2.7/policy/modules/services/openvpn.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.if serefpolicy-3.2.8/policy/modules/services/openvpn.if --- nsaserefpolicy/policy/modules/services/openvpn.if 2007-09-12 10:34:18.000000000 -0400 -+++ serefpolicy-3.2.7/policy/modules/services/openvpn.if 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/openvpn.if 2008-02-18 14:57:04.000000000 -0500 @@ -90,3 +90,74 @@ read_files_pattern($1,openvpn_etc_t,openvpn_etc_t) read_lnk_files_pattern($1,openvpn_etc_t,openvpn_etc_t) @@ -15047,9 +14553,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/open +') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.te serefpolicy-3.2.7/policy/modules/services/openvpn.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.te serefpolicy-3.2.8/policy/modules/services/openvpn.te --- nsaserefpolicy/policy/modules/services/openvpn.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/openvpn.te 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/openvpn.te 2008-02-18 14:57:04.000000000 -0500 @@ -8,7 +8,7 @@ ## @@ -15105,9 +14611,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/open + unconfined_use_terminals(openvpn_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pcscd.te serefpolicy-3.2.7/policy/modules/services/pcscd.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pcscd.te serefpolicy-3.2.8/policy/modules/services/pcscd.te --- nsaserefpolicy/policy/modules/services/pcscd.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/pcscd.te 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/pcscd.te 2008-02-18 14:57:04.000000000 -0500 @@ -45,6 +45,7 @@ files_read_etc_files(pcscd_t) files_read_etc_runtime_files(pcscd_t) @@ -15116,9 +14622,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pcsc term_dontaudit_getattr_pty_dirs(pcscd_t) libs_use_ld_so(pcscd_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pegasus.te serefpolicy-3.2.7/policy/modules/services/pegasus.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pegasus.te serefpolicy-3.2.8/policy/modules/services/pegasus.te --- nsaserefpolicy/policy/modules/services/pegasus.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/pegasus.te 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/pegasus.te 2008-02-18 14:57:04.000000000 -0500 @@ -42,6 +42,7 @@ allow pegasus_t pegasus_conf_t:file { read_file_perms link unlink }; allow pegasus_t pegasus_conf_t:lnk_file read_lnk_file_perms; @@ -15165,9 +14671,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pega rpm_exec(pegasus_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polkit.fc serefpolicy-3.2.7/policy/modules/services/polkit.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polkit.fc serefpolicy-3.2.8/policy/modules/services/polkit.fc --- nsaserefpolicy/policy/modules/services/polkit.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/polkit.fc 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/polkit.fc 2008-02-18 14:57:04.000000000 -0500 @@ -0,0 +1,8 @@ + +/usr/libexec/polkit-read-auth-helper -- gen_context(system_u:object_r:polkit_auth_exec_t,s0) @@ -15177,9 +14683,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polk +/var/lib/PolicyKit(/.*)? gen_context(system_u:object_r:polkit_var_lib_t,s0) +/var/run/PolicyKit(/.*)? gen_context(system_u:object_r:polkit_var_run_t,s0) +/var/lib/PolicyKit-public(/.*)? gen_context(system_u:object_r:polkit_var_lib_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polkit.if serefpolicy-3.2.7/policy/modules/services/polkit.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polkit.if serefpolicy-3.2.8/policy/modules/services/polkit.if --- nsaserefpolicy/policy/modules/services/polkit.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/polkit.if 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/polkit.if 2008-02-18 14:57:04.000000000 -0500 @@ -0,0 +1,189 @@ + +## policy for polkit_auth @@ -15370,9 +14876,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polk + polkit_read_lib($2) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polkit.te serefpolicy-3.2.7/policy/modules/services/polkit.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polkit.te serefpolicy-3.2.8/policy/modules/services/polkit.te --- nsaserefpolicy/policy/modules/services/polkit.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/polkit.te 2008-02-14 09:29:19.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/polkit.te 2008-02-18 14:57:04.000000000 -0500 @@ -0,0 +1,157 @@ +policy_module(polkit_auth,1.0.0) + @@ -15531,9 +15037,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polk + type system_crond_var_lib_t; +') +manage_files_pattern(polkit_grant_t, system_crond_var_lib_t, system_crond_var_lib_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.fc serefpolicy-3.2.7/policy/modules/services/postfix.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.fc serefpolicy-3.2.8/policy/modules/services/postfix.fc --- nsaserefpolicy/policy/modules/services/postfix.fc 2007-09-12 10:34:18.000000000 -0400 -+++ serefpolicy-3.2.7/policy/modules/services/postfix.fc 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/postfix.fc 2008-02-18 14:57:04.000000000 -0500 @@ -29,12 +29,10 @@ /usr/lib/postfix/smtpd -- gen_context(system_u:object_r:postfix_smtpd_exec_t,s0) /usr/lib/postfix/bounce -- gen_context(system_u:object_r:postfix_bounce_exec_t,s0) @@ -15547,9 +15053,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post /usr/sbin/postdrop -- gen_context(system_u:object_r:postfix_postdrop_exec_t,s0) /usr/sbin/postfix -- gen_context(system_u:object_r:postfix_master_exec_t,s0) /usr/sbin/postkick -- gen_context(system_u:object_r:postfix_master_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.if serefpolicy-3.2.7/policy/modules/services/postfix.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.if serefpolicy-3.2.8/policy/modules/services/postfix.if --- nsaserefpolicy/policy/modules/services/postfix.if 2007-12-04 11:02:50.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/postfix.if 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/postfix.if 2008-02-18 14:57:04.000000000 -0500 @@ -206,9 +206,8 @@ type postfix_etc_t; ') @@ -15624,18 +15130,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post ## Execute postfix user mail programs ## in their respective domains. ## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfixpolicyd.fc serefpolicy-3.2.7/policy/modules/services/postfixpolicyd.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfixpolicyd.fc serefpolicy-3.2.8/policy/modules/services/postfixpolicyd.fc --- nsaserefpolicy/policy/modules/services/postfixpolicyd.fc 2007-11-08 09:29:27.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/postfixpolicyd.fc 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/postfixpolicyd.fc 2008-02-18 14:57:04.000000000 -0500 @@ -3,3 +3,5 @@ /usr/sbin/policyd -- gen_context(system_u:object_r:postfix_policyd_exec_t, s0) /var/run/policyd\.pid -- gen_context(system_u:object_r:postfix_policyd_var_run_t, s0) + +/etc/rc.d/init.d/postfixpolicyd -- gen_context(system_u:object_r:postfixpolicyd_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfixpolicyd.if serefpolicy-3.2.7/policy/modules/services/postfixpolicyd.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfixpolicyd.if serefpolicy-3.2.8/policy/modules/services/postfixpolicyd.if --- nsaserefpolicy/policy/modules/services/postfixpolicyd.if 2007-11-08 09:29:27.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/postfixpolicyd.if 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/postfixpolicyd.if 2008-02-18 14:57:04.000000000 -0500 @@ -1 +1,68 @@ ## Postfix policy server + @@ -15705,9 +15211,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post +') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfixpolicyd.te serefpolicy-3.2.7/policy/modules/services/postfixpolicyd.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfixpolicyd.te serefpolicy-3.2.8/policy/modules/services/postfixpolicyd.te --- nsaserefpolicy/policy/modules/services/postfixpolicyd.te 2007-11-08 09:29:27.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/postfixpolicyd.te 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/postfixpolicyd.te 2008-02-18 14:57:04.000000000 -0500 @@ -16,6 +16,9 @@ type postfix_policyd_var_run_t; files_pid_file(postfix_policyd_var_run_t) @@ -15718,9 +15224,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post ######################################## # # Local Policy -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.te serefpolicy-3.2.7/policy/modules/services/postfix.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.te serefpolicy-3.2.8/policy/modules/services/postfix.te --- nsaserefpolicy/policy/modules/services/postfix.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/postfix.te 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/postfix.te 2008-02-18 14:57:04.000000000 -0500 @@ -6,6 +6,14 @@ # Declarations # @@ -15879,18 +15385,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post mta_read_config(postfix_virtual_t) mta_manage_spool(postfix_virtual_t) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.fc serefpolicy-3.2.7/policy/modules/services/postgresql.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.fc serefpolicy-3.2.8/policy/modules/services/postgresql.fc --- nsaserefpolicy/policy/modules/services/postgresql.fc 2006-11-16 17:15:21.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/postgresql.fc 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/postgresql.fc 2008-02-18 14:57:04.000000000 -0500 @@ -38,3 +38,5 @@ ') /var/run/postgresql(/.*)? gen_context(system_u:object_r:postgresql_var_run_t,s0) + +/etc/rc\.d/init\.d/postgresql -- gen_context(system_u:object_r:postgresql_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.if serefpolicy-3.2.7/policy/modules/services/postgresql.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.if serefpolicy-3.2.8/policy/modules/services/postgresql.if --- nsaserefpolicy/policy/modules/services/postgresql.if 2007-11-29 13:29:35.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/postgresql.if 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/postgresql.if 2008-02-18 14:57:04.000000000 -0500 @@ -120,3 +120,72 @@ # Some versions of postgresql put the sock file in /tmp allow $1 postgresql_tmp_t:sock_file write; @@ -15964,9 +15470,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post + + manage_all_pattern($1,postgresql_tmp_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.te serefpolicy-3.2.7/policy/modules/services/postgresql.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.te serefpolicy-3.2.8/policy/modules/services/postgresql.te --- nsaserefpolicy/policy/modules/services/postgresql.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/postgresql.te 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/postgresql.te 2008-02-18 14:57:04.000000000 -0500 @@ -27,6 +27,9 @@ type postgresql_var_run_t; files_pid_file(postgresql_var_run_t) @@ -15985,9 +15491,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post term_use_controlling_term(postgresql_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgrey.fc serefpolicy-3.2.7/policy/modules/services/postgrey.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgrey.fc serefpolicy-3.2.8/policy/modules/services/postgrey.fc --- nsaserefpolicy/policy/modules/services/postgrey.fc 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/postgrey.fc 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/postgrey.fc 2008-02-18 14:57:04.000000000 -0500 @@ -7,3 +7,7 @@ /var/run/postgrey(/.*)? gen_context(system_u:object_r:postgrey_var_run_t,s0) @@ -15996,9 +15502,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post +/etc/rc.d/init.d/postgrey -- gen_context(system_u:object_r:postgrey_script_exec_t,s0) + +/var/spool/postfix/postgrey(/.*)? gen_context(system_u:object_r:postgrey_spool_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgrey.if serefpolicy-3.2.7/policy/modules/services/postgrey.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgrey.if serefpolicy-3.2.8/policy/modules/services/postgrey.if --- nsaserefpolicy/policy/modules/services/postgrey.if 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/postgrey.if 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/postgrey.if 2008-02-18 14:57:04.000000000 -0500 @@ -19,3 +19,74 @@ allow $1 postgrey_var_run_t:sock_file write; files_search_pids($1) @@ -16074,9 +15580,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post +') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgrey.te serefpolicy-3.2.7/policy/modules/services/postgrey.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgrey.te serefpolicy-3.2.8/policy/modules/services/postgrey.te --- nsaserefpolicy/policy/modules/services/postgrey.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/postgrey.te 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/postgrey.te 2008-02-18 14:57:04.000000000 -0500 @@ -13,26 +13,37 @@ type postgrey_etc_t; files_config_file(postgrey_etc_t) @@ -16128,149 +15634,107 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post seutil_sigchld_newrole(postgrey_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.fc serefpolicy-3.2.7/policy/modules/services/ppp.fc ---- nsaserefpolicy/policy/modules/services/ppp.fc 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/ppp.fc 2008-02-13 16:57:15.000000000 -0500 -@@ -25,7 +25,7 @@ - # - # /var - # --/var/run/(i)?ppp.*pid -- gen_context(system_u:object_r:pppd_var_run_t,s0) -+/var/run/(i)?ppp.*pid[^/]* -- gen_context(system_u:object_r:pppd_var_run_t,s0) - /var/run/pppd[0-9]*\.tdb -- gen_context(system_u:object_r:pppd_var_run_t,s0) - /var/run/ppp(/.*)? gen_context(system_u:object_r:pppd_var_run_t,s0) - # Fix pptp sockets +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.fc serefpolicy-3.2.8/policy/modules/services/ppp.fc +--- nsaserefpolicy/policy/modules/services/ppp.fc 2008-02-15 09:52:56.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/ppp.fc 2008-02-18 14:57:04.000000000 -0500 @@ -33,3 +33,5 @@ /var/log/ppp-connect-errors.* -- gen_context(system_u:object_r:pppd_log_t,s0) /var/log/ppp/.* -- gen_context(system_u:object_r:pppd_log_t,s0) + +/etc/rc.d/init.d/ppp -- gen_context(system_u:object_r:pppd_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.if serefpolicy-3.2.7/policy/modules/services/ppp.if ---- nsaserefpolicy/policy/modules/services/ppp.if 2007-11-16 13:45:14.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/ppp.if 2008-02-13 16:57:15.000000000 -0500 -@@ -269,3 +269,79 @@ - - files_pid_filetrans($1,pppd_var_run_t,file) - ') -+ -+######################################## -+## -+## All of the rules required to administrate -+## an ppp environment -+## -+## -+## -+## Domain allowed access. -+## -+## -+## -+## -+## The role to be allowed to manage the ppp domain. -+## -+## -+## -+## -+## The type of the user terminal. -+## -+## -+## -+# -+interface(`ppp_admin',` -+ gen_require(` -+ type pppd_t; -+ type pptp_t; -+ type pppd_tmp_t; -+ type pppd_log_t; -+ type pptp_log_t; +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.if serefpolicy-3.2.8/policy/modules/services/ppp.if +--- nsaserefpolicy/policy/modules/services/ppp.if 2008-02-15 09:52:56.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/ppp.if 2008-02-18 14:57:04.000000000 -0500 +@@ -297,38 +297,42 @@ + type pppd_t, pppd_tmp_t, pppd_log_t, pppd_lock_t; + type pppd_etc_t, pppd_script_t, pppd_secret_t; + type pppd_etc_rw_t, pppd_var_lib_t, pppd_var_run_t; +- + type pptp_t, pptp_log_t, pptp_var_run_t; + type pppd_script_exec_t; -+ type pppd_lock_t; -+ type pppd_etc_t; -+ type pppd_script_t; -+ type pppd_secret_t; -+ type pppd_etc_rw_t; -+ type pppd_var_lib_t; -+ type pppd_var_run_t; -+ type pptp_var_run_t; -+ ') -+ -+ allow $1 pppd_t:process { ptrace signal_perms getattr }; -+ read_files_pattern($1, pppd_t, pppd_t) -+ + ') + + allow $1 pppd_t:process { ptrace signal_perms getattr }; + ps_process_pattern($1, pppd_t) + + allow $1 pptp_t:process { ptrace signal_perms getattr }; -+ read_files_pattern($1, pptp_t, pptp_t) ++ ps_process_pattern($1, pptp_t) + -+ files_list_tmp($1) + files_list_tmp($1) +- manage_files_pattern($1, pppd_tmp_t, pppd_tmp_t) + manage_all_pattern($1,pppd_tmp_t) -+ -+ logging_list_logs($1) + + logging_list_logs($1) +- manage_files_pattern($1, pppd_log_t, pppd_log_t) + manage_all_pattern($1,pppd_log_t) + + manage_all_pattern($1,pptp_log_t) -+ + +- manage_files_pattern($1, pppd_lock_t, pppd_lock_t) + manage_all_pattern($1,pppd_lock_t) -+ -+ files_list_etc($1) + + files_list_etc($1) +- manage_files_pattern($1, pppd_etc_t, pppd_etc_t) + manage_all_pattern($1,pppd_etc_t) -+ + +- manage_files_pattern($1, pppd_etc_rw_t, pppd_etc_rw_t) + manage_all_pattern($1,pppd_etc_rw_t) -+ + +- manage_files_pattern($1, pppd_secret_t, pppd_secret_t) + manage_all_pattern($1,pppd_secret_t) + + manage_all_pattern($1,pppd_script_exec_t) -+ -+ files_list_var_lib($1) + + files_list_var_lib($1) +- manage_files_pattern($1, pppd_var_lib_t, pppd_var_lib_t) + manage_all_pattern($1,pppd_var_lib_t) -+ -+ files_list_pids($1) + + files_list_pids($1) +- manage_files_pattern($1, pppd_var_run_t, pppd_var_run_t) + manage_all_pattern($1,pppd_var_run_t) -+ + +- allow $1 pptp_t:process { ptrace signal_perms getattr }; +- ps_process_pattern($1, pptp_t) + manage_all_pattern($1,pptp_var_run_t) +') -+ -+ -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.te serefpolicy-3.2.7/policy/modules/services/ppp.te ---- nsaserefpolicy/policy/modules/services/ppp.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/ppp.te 2008-02-13 16:57:15.000000000 -0500 -@@ -162,6 +162,8 @@ - init_read_utmp(pppd_t) - init_dontaudit_write_utmp(pppd_t) -+auth_use_nsswitch(pppd_t) -+ - libs_use_ld_so(pppd_t) - libs_use_shared_libs(pppd_t) +- manage_files_pattern($1, pptp_log_t, pptp_log_t) -@@ -194,14 +196,12 @@ +- manage_files_pattern($1, pptp_var_run_t, pptp_var_run_t) +-') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.te serefpolicy-3.2.8/policy/modules/services/ppp.te +--- nsaserefpolicy/policy/modules/services/ppp.te 2008-02-15 09:52:56.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/ppp.te 2008-02-18 14:57:04.000000000 -0500 +@@ -196,6 +196,12 @@ optional_policy(` mta_send_mail(pppd_t) + mta_mailcontent(pppd_etc_t) + mta_mailcontent(pppd_etc_rw_t) - ') - - optional_policy(` -- nis_use_ypbind(pppd_t) --') -- --optional_policy(` -- nscd_socket_use(pppd_t) ++') ++ ++optional_policy(` + networkmanager_signal(pppd_t) ') optional_policy(` -@@ -221,6 +221,7 @@ +@@ -215,9 +221,9 @@ # PPTP Local policy # +-allow pptp_t self:capability net_raw; +allow pptp_t self:process signal; dontaudit pptp_t self:capability sys_tty_config; - allow pptp_t self:capability net_raw; +-allow pptp_t self:process signal; ++allow pptp_t self:capability net_raw; allow pptp_t self:fifo_file { read write }; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prelude.fc serefpolicy-3.2.7/policy/modules/services/prelude.fc + allow pptp_t self:unix_dgram_socket create_socket_perms; + allow pptp_t self:unix_stream_socket { connectto create_stream_socket_perms }; +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prelude.fc serefpolicy-3.2.8/policy/modules/services/prelude.fc --- nsaserefpolicy/policy/modules/services/prelude.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/prelude.fc 2008-02-13 16:57:15.000000000 -0500 -@@ -0,0 +1,14 @@ ++++ serefpolicy-3.2.8/policy/modules/services/prelude.fc 2008-02-18 15:26:39.000000000 -0500 +@@ -0,0 +1,13 @@ + +/sbin/audisp-prelude -- gen_context(system_u:object_r:audisp_prelude_exec_t,s0) + @@ -16283,11 +15747,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prel +/var/run/prelude-manager(/.*)? gen_context(system_u:object_r:prelude_var_run_t,s0) +/var/spool/prelude-manager(/.*)? gen_context(system_u:object_r:prelude_spool_t,s0) +/var/spool/prelude(/.*)? gen_context(system_u:object_r:prelude_spool_t,s0) -+ -+ -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prelude.if serefpolicy-3.2.7/policy/modules/services/prelude.if ++/usr/share/prewikka/cgi-bin(/.*)? gen_context(system_u:object_r:httpd_prewikka_script_exec_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prelude.if serefpolicy-3.2.8/policy/modules/services/prelude.if --- nsaserefpolicy/policy/modules/services/prelude.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/prelude.if 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/prelude.if 2008-02-18 14:57:04.000000000 -0500 @@ -0,0 +1,128 @@ + +## policy for prelude @@ -16417,10 +15880,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prel + + allow $1 audisp_prelude_t:process signal; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prelude.te serefpolicy-3.2.7/policy/modules/services/prelude.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prelude.te serefpolicy-3.2.8/policy/modules/services/prelude.te --- nsaserefpolicy/policy/modules/services/prelude.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/prelude.te 2008-02-13 16:57:15.000000000 -0500 -@@ -0,0 +1,142 @@ ++++ serefpolicy-3.2.8/policy/modules/services/prelude.te 2008-02-18 15:28:19.000000000 -0500 +@@ -0,0 +1,152 @@ +policy_module(prelude,1.0.0) + +######################################## @@ -16468,7 +15931,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prel +allow prelude_t self:unix_stream_socket create_stream_socket_perms; + +allow prelude_t self:netlink_route_socket r_netlink_socket_perms; -+allow prelude_t self:tcp_socket { bind create setopt listen }; ++allow prelude_t self:tcp_socket create_stream_socket_perms; + +dev_read_rand(prelude_t) +dev_read_urand(prelude_t) @@ -16563,9 +16026,19 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prel +corenet_tcp_connect_prelude_port(audisp_prelude_t) + +allow audisp_prelude_t audisp_t:unix_stream_socket rw_socket_perms; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/privoxy.fc serefpolicy-3.2.7/policy/modules/services/privoxy.fc ++ ++######################################## ++# ++# apcupsd_cgi Declarations ++# ++ ++optional_policy(` ++ apache_content_template(prewikka) ++ files_read_etc_files(httpd_prewikka_script_t) ++') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/privoxy.fc serefpolicy-3.2.8/policy/modules/services/privoxy.fc --- nsaserefpolicy/policy/modules/services/privoxy.fc 2006-11-16 17:15:21.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/privoxy.fc 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/privoxy.fc 2008-02-18 14:57:04.000000000 -0500 @@ -4,3 +4,6 @@ /usr/sbin/privoxy -- gen_context(system_u:object_r:privoxy_exec_t,s0) @@ -16573,14 +16046,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/priv + +/etc/rc.d/init.d/privoxy -- gen_context(system_u:object_r:privoxy_script_exec_t,s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/privoxy.if serefpolicy-3.2.7/policy/modules/services/privoxy.if ---- nsaserefpolicy/policy/modules/services/privoxy.if 2006-11-16 17:15:21.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/privoxy.if 2008-02-13 16:57:15.000000000 -0500 -@@ -1 +1,71 @@ - ## Privacy enhancing web proxy. -+ -+######################################## -+## +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/privoxy.if serefpolicy-3.2.8/policy/modules/services/privoxy.if +--- nsaserefpolicy/policy/modules/services/privoxy.if 2008-02-15 09:52:56.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/privoxy.if 2008-02-18 14:57:04.000000000 -0500 +@@ -2,6 +2,25 @@ + + ######################################## + ## +## Execute privoxy server in the privoxy domain. +## +## @@ -16600,36 +16072,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/priv + +######################################## +## -+## All of the rules required to administrate -+## an privoxy environment -+## -+## -+## -+## Domain allowed access. -+## -+## -+## -+## -+## The role to be allowed to manage the privoxy domain. -+## -+## -+## -+## -+## The type of the user terminal. -+## -+## -+## -+# -+interface(`privoxy_admin',` -+ gen_require(` -+ type privoxy_t; + ## All of the rules required to administrate + ## an privoxy environment + ## +@@ -26,17 +45,25 @@ + gen_require(` + type privoxy_t, privoxy_log_t; + type privoxy_etc_rw_t, privoxy_var_run_t; + type privoxy_script_exec_t; -+ type privoxy_log_t; -+ type privoxy_etc_rw_t; -+ type privoxy_var_run_t; -+ ') -+ -+ allow $1 privoxy_t:process { ptrace signal_perms getattr }; + ') + + allow $1 privoxy_t:process { ptrace signal_perms getattr }; +- ps_process_pattern($1, privoxy_t) + read_files_pattern($1, privoxy_t, privoxy_t) + + # Allow privoxy_t to restart the apache service @@ -16637,20 +16091,23 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/priv + domain_system_change_exemption($1) + role_transition $2 privoxy_script_exec_t system_r; + allow $2 system_r; -+ -+ logging_list_logs($1) + + logging_list_logs($1) +- manage_files_pattern($1, privoxy_log_t, privoxy_log_t) + manage_all_pattern($1,privoxy_log_t) -+ -+ files_list_etc($1) + + files_list_etc($1) +- manage_files_pattern($1, privoxy_etc_rw_t, privoxy_etc_rw_t) + manage_all_pattern($1,privoxy_etc_rw_t) -+ -+ files_list_pids($1) + + files_list_pids($1) +- manage_files_pattern($1, privoxy_var_run_t, privoxy_var_run_t) + manage_all_pattern($1,privoxy_var_run_t) -+') + ') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/privoxy.te serefpolicy-3.2.7/policy/modules/services/privoxy.te ---- nsaserefpolicy/policy/modules/services/privoxy.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/privoxy.te 2008-02-13 16:57:15.000000000 -0500 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/privoxy.te serefpolicy-3.2.8/policy/modules/services/privoxy.te +--- nsaserefpolicy/policy/modules/services/privoxy.te 2008-02-15 09:52:56.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/privoxy.te 2008-02-18 14:57:04.000000000 -0500 @@ -19,6 +19,9 @@ type privoxy_var_run_t; files_pid_file(privoxy_var_run_t) @@ -16661,18 +16118,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/priv ######################################## # # Local Policy -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.fc serefpolicy-3.2.7/policy/modules/services/procmail.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.fc serefpolicy-3.2.8/policy/modules/services/procmail.fc --- nsaserefpolicy/policy/modules/services/procmail.fc 2006-11-16 17:15:21.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/procmail.fc 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/procmail.fc 2008-02-18 14:57:04.000000000 -0500 @@ -1,2 +1,5 @@ /usr/bin/procmail -- gen_context(system_u:object_r:procmail_exec_t,s0) + +/var/log/procmail\.log.* -- gen_context(system_u:object_r:procmail_log_t,s0) +/var/log/procmail(/.*)? gen_context(system_u:object_r:procmail_log_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.if serefpolicy-3.2.7/policy/modules/services/procmail.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.if serefpolicy-3.2.8/policy/modules/services/procmail.if --- nsaserefpolicy/policy/modules/services/procmail.if 2007-01-02 12:57:43.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/procmail.if 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/procmail.if 2008-02-18 14:57:04.000000000 -0500 @@ -39,3 +39,41 @@ corecmd_search_bin($1) can_exec($1,procmail_exec_t) @@ -16715,9 +16172,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/proc + files_search_tmp($1) + rw_files_pattern($1, procmail_tmp_t, procmail_tmp_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.te serefpolicy-3.2.7/policy/modules/services/procmail.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.te serefpolicy-3.2.8/policy/modules/services/procmail.te --- nsaserefpolicy/policy/modules/services/procmail.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/procmail.te 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/procmail.te 2008-02-18 14:57:04.000000000 -0500 @@ -14,6 +14,10 @@ type procmail_tmp_t; files_tmp_file(procmail_tmp_t) @@ -16790,15 +16247,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/proc +optional_policy(` + mailscanner_read_spool(procmail_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/publicfile.if serefpolicy-3.2.7/policy/modules/services/publicfile.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/publicfile.if serefpolicy-3.2.8/policy/modules/services/publicfile.if --- nsaserefpolicy/policy/modules/services/publicfile.if 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/publicfile.if 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/publicfile.if 2008-02-18 14:57:04.000000000 -0500 @@ -1 +1,2 @@ ## publicfile supplies files to the public through HTTP and FTP + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.fc serefpolicy-3.2.7/policy/modules/services/pyzor.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.fc serefpolicy-3.2.8/policy/modules/services/pyzor.fc --- nsaserefpolicy/policy/modules/services/pyzor.fc 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.2.7/policy/modules/services/pyzor.fc 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/pyzor.fc 2008-02-18 14:57:04.000000000 -0500 @@ -1,9 +1,11 @@ /etc/pyzor(/.*)? gen_context(system_u:object_r:pyzor_etc_t, s0) @@ -16812,9 +16269,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzo /var/log/pyzord\.log -- gen_context(system_u:object_r:pyzord_log_t,s0) + +/etc/rc.d/init.d/pyzord -- gen_context(system_u:object_r:pyzord_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.if serefpolicy-3.2.7/policy/modules/services/pyzor.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.if serefpolicy-3.2.8/policy/modules/services/pyzor.if --- nsaserefpolicy/policy/modules/services/pyzor.if 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.2.7/policy/modules/services/pyzor.if 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/pyzor.if 2008-02-18 14:57:04.000000000 -0500 @@ -25,16 +25,18 @@ # template(`pyzor_per_role_template',` @@ -16920,9 +16377,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzo +') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.te serefpolicy-3.2.7/policy/modules/services/pyzor.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.te serefpolicy-3.2.8/policy/modules/services/pyzor.te --- nsaserefpolicy/policy/modules/services/pyzor.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/pyzor.te 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/pyzor.te 2008-02-18 14:57:04.000000000 -0500 @@ -28,6 +28,12 @@ type pyzor_var_lib_t; files_type(pyzor_var_lib_t) @@ -16959,17 +16416,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzo ') ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qmail.if serefpolicy-3.2.7/policy/modules/services/qmail.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qmail.if serefpolicy-3.2.8/policy/modules/services/qmail.if --- nsaserefpolicy/policy/modules/services/qmail.if 2007-03-26 10:39:05.000000000 -0400 -+++ serefpolicy-3.2.7/policy/modules/services/qmail.if 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/qmail.if 2008-02-18 14:57:04.000000000 -0500 @@ -197,3 +197,4 @@ domtrans_pattern(qmail_smtpd_t, $2, $1) ') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qmail.te serefpolicy-3.2.7/policy/modules/services/qmail.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qmail.te serefpolicy-3.2.8/policy/modules/services/qmail.te --- nsaserefpolicy/policy/modules/services/qmail.te 2007-10-02 09:54:52.000000000 -0400 -+++ serefpolicy-3.2.7/policy/modules/services/qmail.te 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/qmail.te 2008-02-18 14:57:04.000000000 -0500 @@ -85,6 +85,8 @@ libs_use_ld_so(qmail_inject_t) libs_use_shared_libs(qmail_inject_t) @@ -17016,25 +16473,22 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qmai optional_policy(` daemontools_ipc_domain(qmail_queue_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radius.fc serefpolicy-3.2.7/policy/modules/services/radius.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radius.fc serefpolicy-3.2.8/policy/modules/services/radius.fc --- nsaserefpolicy/policy/modules/services/radius.fc 2007-11-16 13:45:14.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/radius.fc 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/radius.fc 2008-02-18 14:57:04.000000000 -0500 @@ -20,3 +20,5 @@ /var/run/radiusd(/.*)? gen_context(system_u:object_r:radiusd_var_run_t,s0) /var/run/radiusd\.pid -- gen_context(system_u:object_r:radiusd_var_run_t,s0) + +/etc/rc.d/init.d/radiusd -- gen_context(system_u:object_r:radius_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radius.if serefpolicy-3.2.7/policy/modules/services/radius.if ---- nsaserefpolicy/policy/modules/services/radius.if 2006-11-16 17:15:21.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/radius.if 2008-02-13 16:57:15.000000000 -0500 -@@ -13,3 +13,81 @@ - interface(`radius_use',` - refpolicywarn(`$0($*) has been deprecated.') - ') -+ -+######################################## -+## +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radius.if serefpolicy-3.2.8/policy/modules/services/radius.if +--- nsaserefpolicy/policy/modules/services/radius.if 2008-02-15 09:52:56.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/radius.if 2008-02-18 14:57:04.000000000 -0500 +@@ -16,6 +16,25 @@ + + ######################################## + ## +## Execute radius server in the radius domain. +## +## @@ -17054,65 +16508,49 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radi + +######################################## +## -+## All of the rules required to administrate -+## an radius environment -+## -+## -+## -+## Domain allowed access. -+## -+## -+## -+## -+## The role to be allowed to manage the radius domain. -+## -+## -+## -+## -+## The type of the user terminal. -+## -+## -+## -+# -+interface(`radius_admin',` -+ gen_require(` -+ type radius_t; + ## All of the rules required to administrate + ## an radius environment + ## +@@ -40,22 +59,31 @@ + gen_require(` + type radius_t, radius_etc_t, radius_log_t; + type radius_etc_rw_t, radius_var_lib_t, radius_var_run_t; + type radius_script_exec_t; -+ type radius_etc_t; -+ type radius_log_t; -+ type radius_etc_rw_t; -+ type radius_var_lib_t; -+ type radius_var_run_t; -+ ') -+ -+ allow $1 radius_t:process { ptrace signal_perms getattr }; -+ read_files_pattern($1, radius_t, radius_t) + ') + + allow $1 radius_t:process { ptrace signal_perms getattr }; + ps_process_pattern($1, radius_t) + + # Allow radius_t to restart the apache service + radius_script_domtrans($1) + domain_system_change_exemption($1) + role_transition $2 radius_script_exec_t system_r; + allow $2 system_r; -+ -+ files_list_etc($1) + + files_list_etc($1) +- manage_files_pattern($1, radius_etc_t, radius_etc_t) + manage_all_pattern($1,radius_etc_t) -+ -+ logging_list_logs($1) + + logging_list_logs($1) +- manage_files_pattern($1, radius_log_t, radius_log_t) + manage_all_pattern($1,radius_log_t) -+ + +- manage_files_pattern($1, radius_etc_rw_t, radius_etc_rw_t) + manage_all_pattern($1,radius_etc_rw_t) -+ -+ files_list_var_lib($1) + + files_list_var_lib($1) +- manage_files_pattern($1, radius_var_lib_t, radius_var_lib_t) + manage_all_pattern($1,radius_var_lib_t) -+ -+ files_list_pids($1) + + files_list_pids($1) +- manage_files_pattern($1, radius_var_run_t, radius_var_run_t) + manage_all_pattern($1,radius_var_run_t) -+') + ') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radius.te serefpolicy-3.2.7/policy/modules/services/radius.te ---- nsaserefpolicy/policy/modules/services/radius.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/radius.te 2008-02-13 16:57:15.000000000 -0500 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radius.te serefpolicy-3.2.8/policy/modules/services/radius.te +--- nsaserefpolicy/policy/modules/services/radius.te 2008-02-15 09:52:56.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/radius.te 2008-02-18 14:57:04.000000000 -0500 @@ -25,6 +25,9 @@ type radiusd_var_run_t; files_pid_file(radiusd_var_run_t) @@ -17123,22 +16561,21 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radi ######################################## # # Local policy -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radvd.fc serefpolicy-3.2.7/policy/modules/services/radvd.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radvd.fc serefpolicy-3.2.8/policy/modules/services/radvd.fc --- nsaserefpolicy/policy/modules/services/radvd.fc 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/radvd.fc 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/radvd.fc 2008-02-18 14:57:04.000000000 -0500 @@ -5,3 +5,4 @@ /var/run/radvd\.pid -- gen_context(system_u:object_r:radvd_var_run_t,s0) /var/run/radvd(/.*)? gen_context(system_u:object_r:radvd_var_run_t,s0) +/etc/rc.d/init.d/radvd -- gen_context(system_u:object_r:radvd_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radvd.if serefpolicy-3.2.7/policy/modules/services/radvd.if ---- nsaserefpolicy/policy/modules/services/radvd.if 2006-11-16 17:15:21.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/radvd.if 2008-02-13 16:57:15.000000000 -0500 -@@ -1 +1,68 @@ - ## IPv6 router advertisement daemon -+ -+######################################## -+## +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radvd.if serefpolicy-3.2.8/policy/modules/services/radvd.if +--- nsaserefpolicy/policy/modules/services/radvd.if 2008-02-15 09:52:56.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/radvd.if 2008-02-18 14:57:04.000000000 -0500 +@@ -2,6 +2,25 @@ + + ######################################## + ## +## Execute radvd server in the radvd domain. +## +## @@ -17158,54 +16595,39 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radv + +######################################## +## -+## All of the rules required to administrate -+## an radvd environment -+## -+## -+## -+## Domain allowed access. -+## -+## -+## -+## -+## The role to be allowed to manage the radvd domain. -+## -+## -+## -+## -+## The type of the user terminal. -+## -+## -+## -+# -+interface(`radvd_admin',` -+ gen_require(` -+ type radvd_t; + ## All of the rules required to administrate + ## an radvd environment + ## +@@ -24,16 +43,22 @@ + # + interface(`radvd_admin',` + gen_require(` +- type radvd_t, radvd_etc_t; +- type radvd_var_run_t; ++ type radvd_t, radvd_etc_t, radvd_var_run_t; + type radvd_script_exec_t; -+ type radvd_etc_t; -+ type radvd_var_run_t; -+ ') -+ -+ allow $1 radvd_t:process { ptrace signal_perms getattr }; -+ read_files_pattern($1, radvd_t, radvd_t) + ') + + allow $1 radvd_t:process { ptrace signal_perms getattr }; + ps_process_pattern($1, radvd_t) + + # Allow radvd_t to restart the apache service + radvd_script_domtrans($1) + domain_system_change_exemption($1) + role_transition $2 radvd_script_exec_t system_r; + allow $2 system_r; -+ -+ files_list_etc($1) + + files_list_etc($1) +- manage_files_pattern($1, radvd_etc_t, radvd_etc_t) + manage_all_pattern($1,radvd_etc_t) -+ -+ files_list_pids($1) + + files_list_pids($1) +- manage_files_pattern($1, radvd_var_run_t, radvd_var_run_t) + manage_all_pattern($1,radvd_var_run_t) -+') -+ -+ -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radvd.te serefpolicy-3.2.7/policy/modules/services/radvd.te ---- nsaserefpolicy/policy/modules/services/radvd.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/radvd.te 2008-02-13 16:57:15.000000000 -0500 + ') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radvd.te serefpolicy-3.2.8/policy/modules/services/radvd.te +--- nsaserefpolicy/policy/modules/services/radvd.te 2008-02-15 09:52:56.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/radvd.te 2008-02-18 14:57:04.000000000 -0500 @@ -15,6 +15,9 @@ type radvd_etc_t; files_config_file(radvd_etc_t) @@ -17216,18 +16638,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radv ######################################## # # Local policy -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.fc serefpolicy-3.2.7/policy/modules/services/razor.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.fc serefpolicy-3.2.8/policy/modules/services/razor.fc --- nsaserefpolicy/policy/modules/services/razor.fc 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.2.7/policy/modules/services/razor.fc 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/razor.fc 2008-02-18 14:57:04.000000000 -0500 @@ -1,4 +1,4 @@ -HOME_DIR/\.razor(/.*)? gen_context(system_u:object_r:ROLE_razor_home_t,s0) +HOME_DIR/\.razor(/.*)? gen_context(system_u:object_r:user_razor_home_t,s0) /etc/razor(/.*)? gen_context(system_u:object_r:razor_etc_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.if serefpolicy-3.2.7/policy/modules/services/razor.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.if serefpolicy-3.2.8/policy/modules/services/razor.if --- nsaserefpolicy/policy/modules/services/razor.if 2007-07-16 14:09:46.000000000 -0400 -+++ serefpolicy-3.2.7/policy/modules/services/razor.if 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/razor.if 2008-02-18 14:57:04.000000000 -0500 @@ -137,6 +137,7 @@ template(`razor_per_role_template',` gen_require(` @@ -17296,9 +16718,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razo + read_lnk_files_pattern($2,user_razor_home_t,user_razor_home_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.te serefpolicy-3.2.7/policy/modules/services/razor.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.te serefpolicy-3.2.8/policy/modules/services/razor.te --- nsaserefpolicy/policy/modules/services/razor.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/razor.te 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/razor.te 2008-02-18 14:57:04.000000000 -0500 @@ -23,6 +23,12 @@ razor_common_domain_template(razor) @@ -17312,9 +16734,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razo ######################################## # # Local policy -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rdisc.if serefpolicy-3.2.7/policy/modules/services/rdisc.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rdisc.if serefpolicy-3.2.8/policy/modules/services/rdisc.if --- nsaserefpolicy/policy/modules/services/rdisc.if 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/rdisc.if 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/rdisc.if 2008-02-18 14:57:04.000000000 -0500 @@ -1 +1,20 @@ ## Network router discovery daemon + @@ -17336,34 +16758,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rdis + + init_script_domtrans_spec($1,rdisc_script_exec_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/remotelogin.if serefpolicy-3.2.7/policy/modules/services/remotelogin.if ---- nsaserefpolicy/policy/modules/services/remotelogin.if 2006-11-16 17:15:21.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/remotelogin.if 2008-02-13 16:57:15.000000000 -0500 -@@ -18,3 +18,21 @@ - auth_domtrans_login_program($1,remote_login_t) - ') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/remotelogin.if serefpolicy-3.2.8/policy/modules/services/remotelogin.if +--- nsaserefpolicy/policy/modules/services/remotelogin.if 2008-02-15 09:52:56.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/remotelogin.if 2008-02-18 14:57:04.000000000 -0500 +@@ -35,3 +35,4 @@ -+######################################## -+## -+## allow Domain to signal remote login domain. -+## -+## -+## -+## The type of the process performing this action. -+## -+## -+# -+interface(`remotelogin_signal',` -+ gen_require(` -+ type remote_login_t; -+ ') -+ -+ allow $1 remote_login_t:process signal; -+') + allow $1 remote_login_t:process signal; + ') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/remotelogin.te serefpolicy-3.2.7/policy/modules/services/remotelogin.te ---- nsaserefpolicy/policy/modules/services/remotelogin.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/remotelogin.te 2008-02-13 16:57:15.000000000 -0500 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/remotelogin.te serefpolicy-3.2.8/policy/modules/services/remotelogin.te +--- nsaserefpolicy/policy/modules/services/remotelogin.te 2008-02-15 09:52:56.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/remotelogin.te 2008-02-18 14:57:04.000000000 -0500 @@ -85,6 +85,7 @@ miscfiles_read_localization(remote_login_t) @@ -17372,17 +16777,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/remo userdom_use_unpriv_users_fds(remote_login_t) userdom_search_all_users_home_content(remote_login_t) # Only permit unprivileged user domains to be entered via rlogin, -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricci.if serefpolicy-3.2.7/policy/modules/services/ricci.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricci.if serefpolicy-3.2.8/policy/modules/services/ricci.if --- nsaserefpolicy/policy/modules/services/ricci.if 2007-01-02 12:57:43.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/ricci.if 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/ricci.if 2008-02-18 14:57:04.000000000 -0500 @@ -165,3 +165,4 @@ domtrans_pattern($1,ricci_modstorage_exec_t,ricci_modstorage_t) ') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rlogin.te serefpolicy-3.2.7/policy/modules/services/rlogin.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rlogin.te serefpolicy-3.2.8/policy/modules/services/rlogin.te --- nsaserefpolicy/policy/modules/services/rlogin.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/rlogin.te 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/rlogin.te 2008-02-18 14:57:04.000000000 -0500 @@ -36,6 +36,8 @@ allow rlogind_t rlogind_devpts_t:chr_file { rw_chr_file_perms setattr }; term_create_pty(rlogind_t,rlogind_devpts_t) @@ -17420,18 +16825,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rlog -# Allow krb5 rlogind to use fork and open /dev/tty for use -allow rlogind_t userpty_type:chr_file setattr; -') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/roundup.fc serefpolicy-3.2.7/policy/modules/services/roundup.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/roundup.fc serefpolicy-3.2.8/policy/modules/services/roundup.fc --- nsaserefpolicy/policy/modules/services/roundup.fc 2006-11-16 17:15:21.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/roundup.fc 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/roundup.fc 2008-02-18 14:57:04.000000000 -0500 @@ -7,3 +7,5 @@ # /var # /var/lib/roundup(/.*)? -- gen_context(system_u:object_r:roundup_var_lib_t,s0) + +/etc/rc.d/init.d/roundup -- gen_context(system_u:object_r:roundup_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/roundup.if serefpolicy-3.2.7/policy/modules/services/roundup.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/roundup.if serefpolicy-3.2.8/policy/modules/services/roundup.if --- nsaserefpolicy/policy/modules/services/roundup.if 2006-11-16 17:15:21.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/roundup.if 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/roundup.if 2008-02-18 14:57:04.000000000 -0500 @@ -1 +1,68 @@ ## Roundup Issue Tracking System policy + @@ -17501,9 +16906,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/roun +') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/roundup.te serefpolicy-3.2.7/policy/modules/services/roundup.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/roundup.te serefpolicy-3.2.8/policy/modules/services/roundup.te --- nsaserefpolicy/policy/modules/services/roundup.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/roundup.te 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/roundup.te 2008-02-18 14:57:04.000000000 -0500 @@ -16,6 +16,9 @@ type roundup_var_lib_t; files_type(roundup_var_lib_t) @@ -17514,18 +16919,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/roun ######################################## # # Local policy -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.fc serefpolicy-3.2.7/policy/modules/services/rpcbind.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.fc serefpolicy-3.2.8/policy/modules/services/rpcbind.fc --- nsaserefpolicy/policy/modules/services/rpcbind.fc 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.2.7/policy/modules/services/rpcbind.fc 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/rpcbind.fc 2008-02-18 14:57:04.000000000 -0500 @@ -5,3 +5,5 @@ /var/run/rpc.statd\.pid -- gen_context(system_u:object_r:rpcbind_var_run_t,s0) /var/run/rpcbind\.lock -- gen_context(system_u:object_r:rpcbind_var_run_t,s0) /var/run/rpcbind\.sock -s gen_context(system_u:object_r:rpcbind_var_run_t,s0) + +/etc/rc.d/init.d/rpcbind -- gen_context(system_u:object_r:rpcbind_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.if serefpolicy-3.2.7/policy/modules/services/rpcbind.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.if serefpolicy-3.2.8/policy/modules/services/rpcbind.if --- nsaserefpolicy/policy/modules/services/rpcbind.if 2007-07-16 14:09:46.000000000 -0400 -+++ serefpolicy-3.2.7/policy/modules/services/rpcbind.if 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/rpcbind.if 2008-02-18 14:57:04.000000000 -0500 @@ -95,3 +95,70 @@ manage_files_pattern($1,rpcbind_var_lib_t,rpcbind_var_lib_t) files_search_var_lib($1) @@ -17597,9 +17002,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcb +') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.te serefpolicy-3.2.7/policy/modules/services/rpcbind.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.te serefpolicy-3.2.8/policy/modules/services/rpcbind.te --- nsaserefpolicy/policy/modules/services/rpcbind.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/rpcbind.te 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/rpcbind.te 2008-02-18 14:57:04.000000000 -0500 @@ -16,16 +16,21 @@ type rpcbind_var_lib_t; files_type(rpcbind_var_lib_t) @@ -17631,9 +17036,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcb kernel_read_network_state(rpcbind_t) corenet_all_recvfrom_unlabeled(rpcbind_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.if serefpolicy-3.2.7/policy/modules/services/rpc.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.if serefpolicy-3.2.8/policy/modules/services/rpc.if --- nsaserefpolicy/policy/modules/services/rpc.if 2007-12-04 11:02:50.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/rpc.if 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/rpc.if 2008-02-18 14:57:04.000000000 -0500 @@ -88,8 +88,11 @@ # bind to arbitary unused ports corenet_tcp_bind_generic_port($1_t) @@ -17672,9 +17077,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc. ## Read NFS exported content. ## ## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.te serefpolicy-3.2.7/policy/modules/services/rpc.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.te serefpolicy-3.2.8/policy/modules/services/rpc.te --- nsaserefpolicy/policy/modules/services/rpc.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/rpc.te 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/rpc.te 2008-02-18 14:57:04.000000000 -0500 @@ -60,10 +60,14 @@ manage_files_pattern(rpcd_t,rpcd_var_run_t,rpcd_var_run_t) files_pid_filetrans(rpcd_t,rpcd_var_run_t,file) @@ -17757,9 +17162,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc. tunable_policy(`allow_gssd_read_tmp',` userdom_list_unpriv_users_tmp(gssd_t) userdom_read_unpriv_users_tmp_files(gssd_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rshd.te serefpolicy-3.2.7/policy/modules/services/rshd.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rshd.te serefpolicy-3.2.8/policy/modules/services/rshd.te --- nsaserefpolicy/policy/modules/services/rshd.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/rshd.te 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/rshd.te 2008-02-18 14:57:04.000000000 -0500 @@ -16,7 +16,7 @@ # # Local policy @@ -17820,17 +17225,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rshd unconfined_shell_domtrans(rshd_t) + unconfined_signal(rshd_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.fc serefpolicy-3.2.7/policy/modules/services/rsync.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.fc serefpolicy-3.2.8/policy/modules/services/rsync.fc --- nsaserefpolicy/policy/modules/services/rsync.fc 2006-11-16 17:15:21.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/rsync.fc 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/rsync.fc 2008-02-18 14:57:04.000000000 -0500 @@ -1,2 +1,4 @@ /usr/bin/rsync -- gen_context(system_u:object_r:rsync_exec_t,s0) + +/var/log/rsync.log -- gen_context(system_u:object_r:rsync_log_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.te serefpolicy-3.2.7/policy/modules/services/rsync.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.te serefpolicy-3.2.8/policy/modules/services/rsync.te --- nsaserefpolicy/policy/modules/services/rsync.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/rsync.te 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/rsync.te 2008-02-18 14:57:04.000000000 -0500 @@ -31,6 +31,9 @@ type rsync_data_t; files_type(rsync_data_t) @@ -17876,25 +17281,22 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsyn fs_read_noxattr_fs_files(rsync_t) auth_read_all_files_except_shadow(rsync_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rwho.fc serefpolicy-3.2.7/policy/modules/services/rwho.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rwho.fc serefpolicy-3.2.8/policy/modules/services/rwho.fc --- nsaserefpolicy/policy/modules/services/rwho.fc 2007-09-12 10:34:18.000000000 -0400 -+++ serefpolicy-3.2.7/policy/modules/services/rwho.fc 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/rwho.fc 2008-02-18 14:57:04.000000000 -0500 @@ -3,3 +3,5 @@ /var/spool/rwho(/.*)? gen_context(system_u:object_r:rwho_spool_t,s0) /var/log/rwhod(/.*)? gen_context(system_u:object_r:rwho_log_t,s0) + +/etc/rc.d/init.d/rwhod -- gen_context(system_u:object_r:rwho_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rwho.if serefpolicy-3.2.7/policy/modules/services/rwho.if ---- nsaserefpolicy/policy/modules/services/rwho.if 2007-09-12 10:34:18.000000000 -0400 -+++ serefpolicy-3.2.7/policy/modules/services/rwho.if 2008-02-13 16:57:15.000000000 -0500 -@@ -115,3 +115,70 @@ - manage_files_pattern($1,rwho_spool_t,rwho_spool_t) - files_search_spool($1) - ') -+ -+######################################## -+## +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rwho.if serefpolicy-3.2.8/policy/modules/services/rwho.if +--- nsaserefpolicy/policy/modules/services/rwho.if 2008-02-15 09:52:56.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/rwho.if 2008-02-18 14:57:04.000000000 -0500 +@@ -118,6 +118,25 @@ + + ######################################## + ## +## Execute rwho server in the rwho domain. +## +## @@ -17914,54 +17316,36 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rwho + +######################################## +## -+## All of the rules required to administrate -+## an rwho environment -+## -+## -+## -+## Domain allowed access. -+## -+## -+## -+## -+## The role to be allowed to manage the rwho domain. -+## -+## -+## -+## -+## The type of the user terminal. -+## -+## -+## -+# -+interface(`rwho_admin',` -+ gen_require(` -+ type rwho_t; + ## All of the rules required to administrate + ## an rwho environment + ## +@@ -141,14 +160,21 @@ + interface(`rwho_admin',` + gen_require(` + type rwho_t, rwho_log_t, rwho_spool_t; + type rwho_script_exec_t; -+ type rwho_log_t; -+ type rwho_spool_t; -+ ') -+ -+ allow $1 rwho_t:process { ptrace signal_perms getattr }; -+ read_files_pattern($1, rwho_t, rwho_t) -+ + ') + + allow $1 rwho_t:process { ptrace signal_perms getattr }; + ps_process_pattern($1, rwho_t) + + # Allow rwho_t to restart the apache service + rwho_script_domtrans($1) + domain_system_change_exemption($1) + role_transition $2 rwho_script_exec_t system_r; + allow $2 system_r; + -+ logging_list_logs($1) + logging_list_logs($1) +- manage_files_pattern($1, rwho_log_t, rwho_log_t) + manage_all_pattern($1,rwho_log_t) -+ -+ files_list_spool($1) + + files_list_spool($1) +- manage_files_pattern($1, rwho_spool_t, rwho_spool_t) + manage_all_pattern($1,rwho_spool_t) -+') -+ -+ -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rwho.te serefpolicy-3.2.7/policy/modules/services/rwho.te ---- nsaserefpolicy/policy/modules/services/rwho.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/rwho.te 2008-02-13 16:57:15.000000000 -0500 + ') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rwho.te serefpolicy-3.2.8/policy/modules/services/rwho.te +--- nsaserefpolicy/policy/modules/services/rwho.te 2008-02-15 09:52:56.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/rwho.te 2008-02-18 14:57:04.000000000 -0500 @@ -16,6 +16,9 @@ type rwho_spool_t; files_type(rwho_spool_t) @@ -17972,9 +17356,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rwho ######################################## # # rwho local policy -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.fc serefpolicy-3.2.7/policy/modules/services/samba.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.fc serefpolicy-3.2.8/policy/modules/services/samba.fc --- nsaserefpolicy/policy/modules/services/samba.fc 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.2.7/policy/modules/services/samba.fc 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/samba.fc 2008-02-18 14:57:04.000000000 -0500 @@ -15,6 +15,7 @@ /usr/bin/ntlm_auth -- gen_context(system_u:object_r:winbind_helper_exec_t,s0) /usr/bin/smbmount -- gen_context(system_u:object_r:smbmount_exec_t,s0) @@ -18000,9 +17384,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb +/etc/rc.d/init.d/winbind -- gen_context(system_u:object_r:samba_script_exec_t,s0) +/etc/rc.d/init.d/nmb -- gen_context(system_u:object_r:samba_script_exec_t,s0) +/etc/rc.d/init.d/smb -- gen_context(system_u:object_r:samba_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.if serefpolicy-3.2.7/policy/modules/services/samba.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.if serefpolicy-3.2.8/policy/modules/services/samba.if --- nsaserefpolicy/policy/modules/services/samba.if 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.2.7/policy/modules/services/samba.if 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/samba.if 2008-02-18 14:57:04.000000000 -0500 @@ -331,6 +331,25 @@ ######################################## @@ -18259,9 +17643,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb + manage_all_pattern($1, samba_unconfined_script_exec_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.te serefpolicy-3.2.7/policy/modules/services/samba.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.te serefpolicy-3.2.8/policy/modules/services/samba.te --- nsaserefpolicy/policy/modules/services/samba.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/samba.te 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/samba.te 2008-02-18 14:57:04.000000000 -0500 @@ -26,28 +26,28 @@ ## @@ -18601,25 +17985,22 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb +allow winbind_t smbcontrol_t:process signal; + +allow smbcontrol_t nmbd_var_run_t:file { read lock }; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl.fc serefpolicy-3.2.7/policy/modules/services/sasl.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl.fc serefpolicy-3.2.8/policy/modules/services/sasl.fc --- nsaserefpolicy/policy/modules/services/sasl.fc 2006-11-16 17:15:21.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/sasl.fc 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/sasl.fc 2008-02-18 14:57:04.000000000 -0500 @@ -8,3 +8,5 @@ # /var # /var/run/saslauthd(/.*)? gen_context(system_u:object_r:saslauthd_var_run_t,s0) + +/etc/rc.d/init.d/sasl -- gen_context(system_u:object_r:sasl_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl.if serefpolicy-3.2.7/policy/modules/services/sasl.if ---- nsaserefpolicy/policy/modules/services/sasl.if 2007-01-02 12:57:43.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/sasl.if 2008-02-13 16:57:15.000000000 -0500 -@@ -18,3 +18,70 @@ - files_search_pids($1) - stream_connect_pattern($1,saslauthd_var_run_t,saslauthd_var_run_t,saslauthd_t) - ') -+ -+######################################## -+## +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl.if serefpolicy-3.2.8/policy/modules/services/sasl.if +--- nsaserefpolicy/policy/modules/services/sasl.if 2008-02-15 09:52:56.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/sasl.if 2008-02-18 14:57:04.000000000 -0500 +@@ -21,6 +21,25 @@ + + ######################################## + ## +## Execute sasl server in the sasl domain. +## +## @@ -18639,54 +18020,40 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl + +######################################## +## -+## All of the rules required to administrate -+## an sasl environment -+## -+## -+## -+## Domain allowed access. -+## -+## -+## -+## -+## The role to be allowed to manage the sasl domain. -+## -+## -+## -+## -+## The type of the user terminal. -+## -+## -+## -+# -+interface(`sasl_admin',` -+ gen_require(` -+ type sasl_t; + ## All of the rules required to administrate + ## an sasl environment + ## +@@ -43,17 +62,22 @@ + # + interface(`sasl_admin',` + gen_require(` +- type sasl_t; +- type sasl_tmp_t; +- type sasl_var_run_t; ++ type sasl_t, sasl_tmp_t, sasl_var_run_t; + type sasl_script_exec_t; -+ type sasl_tmp_t; -+ type sasl_var_run_t; -+ ') -+ -+ allow $1 sasl_t:process { ptrace signal_perms getattr }; -+ read_files_pattern($1, sasl_t, sasl_t) -+ + ') + + allow $1 sasl_t:process { ptrace signal_perms getattr }; + ps_process_pattern($1, sasl_t) + + # Allow sasl_t to restart the apache service + sasl_script_domtrans($1) + domain_system_change_exemption($1) + role_transition $2 sasl_script_exec_t system_r; + allow $2 system_r; + -+ files_list_tmp($1) + files_list_tmp($1) +- manage_files_pattern($1, sasl_tmp_t, sasl_tmp_t) + manage_all_pattern($1,sasl_tmp_t) -+ -+ files_list_pids($1) + + files_list_pids($1) +- manage_files_pattern($1, sasl_var_run_t, sasl_var_run_t) + manage_all_pattern($1,sasl_var_run_t) -+') -+ -+ -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl.te serefpolicy-3.2.7/policy/modules/services/sasl.te ---- nsaserefpolicy/policy/modules/services/sasl.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/sasl.te 2008-02-13 16:57:15.000000000 -0500 + ') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl.te serefpolicy-3.2.8/policy/modules/services/sasl.te +--- nsaserefpolicy/policy/modules/services/sasl.te 2008-02-15 09:52:56.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/sasl.te 2008-02-18 14:57:04.000000000 -0500 @@ -23,6 +23,9 @@ type saslauthd_var_run_t; files_pid_file(saslauthd_var_run_t) @@ -18708,9 +18075,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl seutil_sigchld_newrole(saslauthd_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.if serefpolicy-3.2.7/policy/modules/services/sendmail.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.if serefpolicy-3.2.8/policy/modules/services/sendmail.if --- nsaserefpolicy/policy/modules/services/sendmail.if 2007-08-27 13:57:20.000000000 -0400 -+++ serefpolicy-3.2.7/policy/modules/services/sendmail.if 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/sendmail.if 2008-02-18 14:57:04.000000000 -0500 @@ -149,3 +149,85 @@ logging_log_filetrans($1,sendmail_log_t,file) @@ -18797,9 +18164,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/send + role $2 types unconfined_sendmail_t; + allow unconfined_sendmail_t $3:chr_file rw_file_perms; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.te serefpolicy-3.2.7/policy/modules/services/sendmail.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.te serefpolicy-3.2.8/policy/modules/services/sendmail.te --- nsaserefpolicy/policy/modules/services/sendmail.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/sendmail.te 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/sendmail.te 2008-02-18 14:57:04.000000000 -0500 @@ -20,13 +20,17 @@ mta_mailserver_delivery(sendmail_t) mta_mailserver_sender(sendmail_t) @@ -18932,18 +18299,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/send -dontaudit sendmail_t admin_tty_type:chr_file { getattr ioctl }; -') dnl end TODO -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.fc serefpolicy-3.2.7/policy/modules/services/setroubleshoot.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.fc serefpolicy-3.2.8/policy/modules/services/setroubleshoot.fc --- nsaserefpolicy/policy/modules/services/setroubleshoot.fc 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/setroubleshoot.fc 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/setroubleshoot.fc 2008-02-18 14:57:04.000000000 -0500 @@ -5,3 +5,5 @@ /var/log/setroubleshoot(/.*)? gen_context(system_u:object_r:setroubleshoot_var_log_t,s0) /var/lib/setroubleshoot(/.*)? gen_context(system_u:object_r:setroubleshoot_var_lib_t,s0) + +/etc/rc.d/init.d/setroubleshoot -- gen_context(system_u:object_r:setroubleshoot_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.if serefpolicy-3.2.7/policy/modules/services/setroubleshoot.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.if serefpolicy-3.2.8/policy/modules/services/setroubleshoot.if --- nsaserefpolicy/policy/modules/services/setroubleshoot.if 2007-09-04 15:22:23.000000000 -0400 -+++ serefpolicy-3.2.7/policy/modules/services/setroubleshoot.if 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/setroubleshoot.if 2008-02-18 14:57:04.000000000 -0500 @@ -16,8 +16,8 @@ ') @@ -19030,9 +18397,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setr +') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.te serefpolicy-3.2.7/policy/modules/services/setroubleshoot.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.te serefpolicy-3.2.8/policy/modules/services/setroubleshoot.te --- nsaserefpolicy/policy/modules/services/setroubleshoot.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/setroubleshoot.te 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/setroubleshoot.te 2008-02-18 14:57:04.000000000 -0500 @@ -22,13 +22,16 @@ type setroubleshoot_var_run_t; files_pid_file(setroubleshoot_var_run_t) @@ -19048,7 +18415,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setr -allow setroubleshootd_t self:capability { dac_override sys_tty_config }; -allow setroubleshootd_t self:process { signull signal getattr getsched }; +allow setroubleshootd_t self:capability { dac_override sys_nice sys_tty_config }; -+allow setroubleshootd_t self:process { getattr getsched setsched sigkill signull signal }; ++allow setroubleshootd_t self:process { getattr getsched setsched sigkill signull signal }; allow setroubleshootd_t self:fifo_file rw_fifo_file_perms; allow setroubleshootd_t self:tcp_socket create_stream_socket_perms; allow setroubleshootd_t self:unix_stream_socket { create_stream_socket_perms connectto }; @@ -19062,7 +18429,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setr corecmd_exec_bin(setroubleshootd_t) corecmd_exec_shell(setroubleshootd_t) -@@ -68,13 +73,17 @@ +@@ -68,16 +73,21 @@ dev_read_urand(setroubleshootd_t) dev_read_sysfs(setroubleshootd_t) @@ -19081,7 +18448,11 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setr fs_getattr_all_dirs(setroubleshootd_t) fs_getattr_all_files(setroubleshootd_t) -@@ -97,19 +106,20 @@ ++fs_read_fusefs_symlinks(setroubleshootd_t) + + selinux_get_enforce_mode(setroubleshootd_t) + selinux_validate_context(setroubleshootd_t) +@@ -97,19 +107,20 @@ locallogin_dontaudit_use_fds(setroubleshootd_t) @@ -19105,24 +18476,21 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setr ') optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smartmon.fc serefpolicy-3.2.7/policy/modules/services/smartmon.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smartmon.fc serefpolicy-3.2.8/policy/modules/services/smartmon.fc --- nsaserefpolicy/policy/modules/services/smartmon.fc 2006-11-16 17:15:21.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/smartmon.fc 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/smartmon.fc 2008-02-18 14:57:04.000000000 -0500 @@ -8,3 +8,4 @@ # /var/run/smartd\.pid -- gen_context(system_u:object_r:fsdaemon_var_run_t,s0) +/etc/rc.d/init.d/smartd -- gen_context(system_u:object_r:smartmon_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smartmon.if serefpolicy-3.2.7/policy/modules/services/smartmon.if ---- nsaserefpolicy/policy/modules/services/smartmon.if 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/smartmon.if 2008-02-13 16:57:15.000000000 -0500 -@@ -17,3 +17,70 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smartmon.if serefpolicy-3.2.8/policy/modules/services/smartmon.if +--- nsaserefpolicy/policy/modules/services/smartmon.if 2008-02-15 09:52:56.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/smartmon.if 2008-02-18 14:57:04.000000000 -0500 +@@ -20,6 +20,25 @@ - allow $1 fsdaemon_tmp_t:file { getattr ioctl read }; - ') -+ -+######################################## -+## + ######################################## + ## +## Execute smartmon server in the smartmon domain. +## +## @@ -19142,54 +18510,36 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smar + +######################################## +## -+## All of the rules required to administrate -+## an smartmon environment -+## -+## -+## -+## Domain allowed access. -+## -+## -+## -+## -+## The role to be allowed to manage the smartmon domain. -+## -+## -+## -+## -+## The type of the user terminal. -+## -+## -+## -+# -+interface(`smartmon_admin',` -+ gen_require(` -+ type smartmon_t; + ## All of the rules required to administrate + ## an smartmon environment + ## +@@ -43,14 +62,21 @@ + interface(`smartmon_admin',` + gen_require(` + type smartmon_t, smartmon_tmp_t, smartmon_var_run_t; + type smartmon_script_exec_t; -+ type smartmon_tmp_t; -+ type smartmon_var_run_t; -+ ') -+ -+ allow $1 smartmon_t:process { ptrace signal_perms getattr }; -+ read_files_pattern($1, smartmon_t, smartmon_t) -+ + ') + + allow $1 smartmon_t:process { ptrace signal_perms getattr }; + ps_process_pattern($1, smartmon_t) + + # Allow smartmon_t to restart the apache service + smartmon_script_domtrans($1) + domain_system_change_exemption($1) + role_transition $2 smartmon_script_exec_t system_r; + allow $2 system_r; + -+ files_list_tmp($1) + files_list_tmp($1) +- manage_files_pattern($1, smartmon_tmp_t, smartmon_tmp_t) + manage_all_pattern($1,smartmon_tmp_t) -+ -+ files_list_pids($1) + + files_list_pids($1) +- manage_files_pattern($1, smartmon_var_run_t, smartmon_var_run_t) + manage_all_pattern($1,smartmon_var_run_t) -+') -+ -+ -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smartmon.te serefpolicy-3.2.7/policy/modules/services/smartmon.te ---- nsaserefpolicy/policy/modules/services/smartmon.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/smartmon.te 2008-02-13 16:57:15.000000000 -0500 + ') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smartmon.te serefpolicy-3.2.8/policy/modules/services/smartmon.te +--- nsaserefpolicy/policy/modules/services/smartmon.te 2008-02-15 09:52:56.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/smartmon.te 2008-02-18 14:57:04.000000000 -0500 @@ -16,6 +16,9 @@ type fsdaemon_tmp_t; files_tmp_file(fsdaemon_tmp_t) @@ -19200,17 +18550,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smar ######################################## # # Local policy -@@ -49,6 +52,7 @@ - corenet_udp_sendrecv_all_ports(fsdaemon_t) - - dev_read_sysfs(fsdaemon_t) -+dev_read_urand(fsdaemon_t) - - domain_use_interactive_fds(fsdaemon_t) - -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.fc serefpolicy-3.2.7/policy/modules/services/snmp.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.fc serefpolicy-3.2.8/policy/modules/services/snmp.fc --- nsaserefpolicy/policy/modules/services/snmp.fc 2007-06-19 16:23:06.000000000 -0400 -+++ serefpolicy-3.2.7/policy/modules/services/snmp.fc 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/snmp.fc 2008-02-18 14:57:04.000000000 -0500 @@ -17,3 +17,6 @@ /var/run/snmpd -d gen_context(system_u:object_r:snmpd_var_run_t,s0) @@ -19218,16 +18560,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp + +/etc/rc.d/init.d/snmpd -- gen_context(system_u:object_r:snmp_script_exec_t,s0) +/etc/rc.d/init.d/snmptrapd -- gen_context(system_u:object_r:snmp_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.if serefpolicy-3.2.7/policy/modules/services/snmp.if ---- nsaserefpolicy/policy/modules/services/snmp.if 2007-02-19 11:32:53.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/snmp.if 2008-02-13 16:57:15.000000000 -0500 -@@ -84,3 +84,74 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.if serefpolicy-3.2.8/policy/modules/services/snmp.if +--- nsaserefpolicy/policy/modules/services/snmp.if 2008-02-15 09:52:56.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/snmp.if 2008-02-18 14:57:04.000000000 -0500 +@@ -87,6 +87,25 @@ - dontaudit $1 snmpd_var_lib_t:file write; - ') -+ -+######################################## -+## + ######################################## + ## +## Execute snmp server in the snmp domain. +## +## @@ -19247,58 +18586,40 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp + +######################################## +## -+## All of the rules required to administrate -+## an snmp environment -+## -+## -+## -+## Domain allowed access. -+## -+## -+## -+## -+## The role to be allowed to manage the snmp domain. -+## -+## -+## -+## -+## The type of the user terminal. -+## -+## -+## -+# -+interface(`snmp_admin',` -+ gen_require(` -+ type snmp_t; + ## All of the rules required to administrate + ## an snmp environment + ## +@@ -111,17 +130,24 @@ + gen_require(` + type snmp_t, snmp_log_t; + type snmp_var_lib_t, snmp_var_run_t; + type snmp_script_exec_t; -+ type snmp_log_t; -+ type snmp_var_lib_t; -+ type snmp_var_run_t; -+ ') -+ -+ allow $1 snmp_t:process { ptrace signal_perms getattr }; -+ read_files_pattern($1, snmp_t, snmp_t) -+ + ') + + allow $1 snmp_t:process { ptrace signal_perms getattr }; + ps_process_pattern($1, snmp_t) + + # Allow snmp_t to restart the apache service + snmp_script_domtrans($1) + domain_system_change_exemption($1) + role_transition $2 snmp_script_exec_t system_r; + allow $2 system_r; + -+ logging_list_logs($1) + logging_list_logs($1) +- manage_files_pattern($1, snmp_log_t, snmp_log_t) + manage_all_pattern($1,snmp_log_t) -+ -+ files_list_var_lib($1) + + files_list_var_lib($1) +- manage_files_pattern($1, snmp_var_lib_t, snmp_var_lib_t) + manage_all_pattern($1,snmp_var_lib_t) -+ -+ files_list_pids($1) + + files_list_pids($1) +- manage_files_pattern($1, snmp_var_run_t, snmp_var_run_t) + manage_all_pattern($1,snmp_var_run_t) -+') -+ -+ -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.te serefpolicy-3.2.7/policy/modules/services/snmp.te ---- nsaserefpolicy/policy/modules/services/snmp.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/snmp.te 2008-02-13 16:57:15.000000000 -0500 + ') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.te serefpolicy-3.2.8/policy/modules/services/snmp.te +--- nsaserefpolicy/policy/modules/services/snmp.te 2008-02-15 09:52:56.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/snmp.te 2008-02-18 14:57:04.000000000 -0500 @@ -18,6 +18,9 @@ type snmpd_var_lib_t; files_type(snmpd_var_lib_t) @@ -19327,9 +18648,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp fs_getattr_all_dirs(snmpd_t) fs_getattr_all_fs(snmpd_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soundserver.fc serefpolicy-3.2.7/policy/modules/services/soundserver.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soundserver.fc serefpolicy-3.2.8/policy/modules/services/soundserver.fc --- nsaserefpolicy/policy/modules/services/soundserver.fc 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/soundserver.fc 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/soundserver.fc 2008-02-18 14:57:04.000000000 -0500 @@ -1,10 +1,12 @@ -/etc/nas(/.*)? gen_context(system_u:object_r:soundd_etc_t,s0) -/etc/yiff(/.*)? gen_context(system_u:object_r:soundd_etc_t,s0) @@ -19346,9 +18667,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soun /var/state/yiff(/.*)? gen_context(system_u:object_r:soundd_state_t,s0) + +/etc/rc.d/init.d/nasd -- gen_context(system_u:object_r:soundd_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soundserver.if serefpolicy-3.2.7/policy/modules/services/soundserver.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soundserver.if serefpolicy-3.2.8/policy/modules/services/soundserver.if --- nsaserefpolicy/policy/modules/services/soundserver.if 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/soundserver.if 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/soundserver.if 2008-02-18 14:57:04.000000000 -0500 @@ -13,3 +13,74 @@ interface(`soundserver_tcp_connect',` refpolicywarn(`$0($*) has been deprecated.') @@ -19424,9 +18745,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soun +') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soundserver.te serefpolicy-3.2.7/policy/modules/services/soundserver.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soundserver.te serefpolicy-3.2.8/policy/modules/services/soundserver.te --- nsaserefpolicy/policy/modules/services/soundserver.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/soundserver.te 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/soundserver.te 2008-02-18 14:57:04.000000000 -0500 @@ -10,9 +10,6 @@ type soundd_exec_t; init_daemon_domain(soundd_t,soundd_exec_t) @@ -19495,9 +18816,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soun seutil_sigchld_newrole(soundd_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.fc serefpolicy-3.2.7/policy/modules/services/spamassassin.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.fc serefpolicy-3.2.8/policy/modules/services/spamassassin.fc --- nsaserefpolicy/policy/modules/services/spamassassin.fc 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.2.7/policy/modules/services/spamassassin.fc 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/spamassassin.fc 2008-02-18 14:57:04.000000000 -0500 @@ -1,4 +1,4 @@ -HOME_DIR/\.spamassassin(/.*)? gen_context(system_u:object_r:ROLE_spamassassin_home_t,s0) +HOME_DIR/\.spamassassin(/.*)? gen_context(system_u:object_r:user_spamassassin_home_t,s0) @@ -19522,9 +18843,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam /var/spool/spamd(/.*)? gen_context(system_u:object_r:spamd_spool_t,s0) + +/etc/rc.d/init.d/spamd -- gen_context(system_u:object_r:spamd_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.if serefpolicy-3.2.7/policy/modules/services/spamassassin.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.if serefpolicy-3.2.8/policy/modules/services/spamassassin.if --- nsaserefpolicy/policy/modules/services/spamassassin.if 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.2.7/policy/modules/services/spamassassin.if 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/spamassassin.if 2008-02-18 14:57:04.000000000 -0500 @@ -34,10 +34,11 @@ # cjp: when tunables are available, spamc stuff should be # toggled on activation of spamc, and similarly for spamd. @@ -20089,9 +19410,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam + manage_files_pattern($1, user_spamassassin_home_t, user_spamassassin_home_t) + razor_manage_user_home_files(user,$1) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.te serefpolicy-3.2.7/policy/modules/services/spamassassin.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.te serefpolicy-3.2.8/policy/modules/services/spamassassin.te --- nsaserefpolicy/policy/modules/services/spamassassin.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/spamassassin.te 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/spamassassin.te 2008-02-18 14:57:04.000000000 -0500 @@ -21,8 +21,9 @@ gen_tunable(spamd_enable_home_dirs,true) @@ -20417,9 +19738,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam + sendmail_stub(spamc_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.fc serefpolicy-3.2.7/policy/modules/services/squid.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.fc serefpolicy-3.2.8/policy/modules/services/squid.fc --- nsaserefpolicy/policy/modules/services/squid.fc 2006-11-16 17:15:21.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/squid.fc 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/squid.fc 2008-02-18 14:57:04.000000000 -0500 @@ -12,3 +12,8 @@ /var/run/squid\.pid -- gen_context(system_u:object_r:squid_var_run_t,s0) @@ -20429,9 +19750,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squi + +/etc/rc.d/init.d/squid -- gen_context(system_u:object_r:squid_script_exec_t,s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.if serefpolicy-3.2.7/policy/modules/services/squid.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.if serefpolicy-3.2.8/policy/modules/services/squid.if --- nsaserefpolicy/policy/modules/services/squid.if 2007-05-07 10:32:44.000000000 -0400 -+++ serefpolicy-3.2.7/policy/modules/services/squid.if 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/squid.if 2008-02-18 14:57:04.000000000 -0500 @@ -131,3 +131,95 @@ interface(`squid_use',` refpolicywarn(`$0($*) has been deprecated.') @@ -20528,9 +19849,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squi + files_list_pids($1) + manage_all_pattern($1,squid_var_run_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.te serefpolicy-3.2.7/policy/modules/services/squid.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.te serefpolicy-3.2.8/policy/modules/services/squid.te --- nsaserefpolicy/policy/modules/services/squid.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/squid.te 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/squid.te 2008-02-18 14:57:04.000000000 -0500 @@ -31,12 +31,15 @@ type squid_var_run_t; files_pid_file(squid_var_run_t) @@ -20599,22 +19920,22 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squi + corenet_tcp_connect_http_cache_port(httpd_squid_script_t) + squid_read_config(httpd_squid_script_t) + allow httpd_squid_script_t self:tcp_socket create_socket_perms; -+ sysnet_read_config(httpd_squid_script_t) ++ sysnet_dns_name_resolve(httpd_squid_script_t) + corenet_all_recvfrom_unlabeled(httpd_squid_script_t) + corenet_all_recvfrom_netlabel(httpd_squid_script_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.fc serefpolicy-3.2.7/policy/modules/services/ssh.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.fc serefpolicy-3.2.8/policy/modules/services/ssh.fc --- nsaserefpolicy/policy/modules/services/ssh.fc 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.2.7/policy/modules/services/ssh.fc 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/ssh.fc 2008-02-18 14:57:04.000000000 -0500 @@ -1,4 +1,4 @@ -HOME_DIR/\.ssh(/.*)? gen_context(system_u:object_r:ROLE_home_ssh_t,s0) +HOME_DIR/\.ssh(/.*)? gen_context(system_u:object_r:user_ssh_home_t,s0) /etc/ssh/primes -- gen_context(system_u:object_r:sshd_key_t,s0) /etc/ssh/ssh_host_key -- gen_context(system_u:object_r:sshd_key_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.if serefpolicy-3.2.7/policy/modules/services/ssh.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.if serefpolicy-3.2.8/policy/modules/services/ssh.if --- nsaserefpolicy/policy/modules/services/ssh.if 2008-02-06 10:33:21.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/ssh.if 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/ssh.if 2008-02-18 14:57:04.000000000 -0500 @@ -36,6 +36,7 @@ gen_require(` attribute ssh_server; @@ -20774,9 +20095,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. ') optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.te serefpolicy-3.2.7/policy/modules/services/ssh.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.te serefpolicy-3.2.8/policy/modules/services/ssh.te --- nsaserefpolicy/policy/modules/services/ssh.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/ssh.te 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/ssh.te 2008-02-18 14:57:04.000000000 -0500 @@ -24,7 +24,7 @@ # Type for the ssh-agent executable. @@ -20834,9 +20155,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. unconfined_shell_domtrans(sshd_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/telnet.te serefpolicy-3.2.7/policy/modules/services/telnet.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/telnet.te serefpolicy-3.2.8/policy/modules/services/telnet.te --- nsaserefpolicy/policy/modules/services/telnet.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/telnet.te 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/telnet.te 2008-02-18 14:57:04.000000000 -0500 @@ -37,6 +37,8 @@ allow telnetd_t telnetd_devpts_t:chr_file { rw_chr_file_perms setattr }; term_create_pty(telnetd_t,telnetd_devpts_t) @@ -20885,75 +20206,91 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/teln + fs_manage_cifs_files(telnetd_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp.fc serefpolicy-3.2.7/policy/modules/services/tftp.fc ---- nsaserefpolicy/policy/modules/services/tftp.fc 2006-11-16 17:15:21.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/tftp.fc 2008-02-13 16:57:15.000000000 -0500 -@@ -4,3 +4,5 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp.fc serefpolicy-3.2.8/policy/modules/services/tftp.fc +--- nsaserefpolicy/policy/modules/services/tftp.fc 2008-02-15 09:52:56.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/tftp.fc 2008-02-18 14:57:04.000000000 -0500 +@@ -4,5 +4,5 @@ /tftpboot -d gen_context(system_u:object_r:tftpdir_t,s0) /tftpboot/.* gen_context(system_u:object_r:tftpdir_t,s0) -+/var/lib/tftpboot(/.*)? gen_context(system_u:object_r:tftpdir_t,s0) -+ -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp.if serefpolicy-3.2.7/policy/modules/services/tftp.if ---- nsaserefpolicy/policy/modules/services/tftp.if 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/tftp.if 2008-02-13 16:57:15.000000000 -0500 -@@ -1 +1,44 @@ - ## Trivial file transfer protocol daemon -+ -+######################################## -+## -+## All of the rules required to administrate -+## an tftp environment -+## -+## -+## -+## Domain allowed access. -+## -+## -+## -+## -+## The role to be allowed to manage the tftp domain. -+## -+## -+## -+## -+## The type of the user terminal. -+## -+## -+## -+# -+interface(`tftp_admin',` -+ gen_require(` -+ type tftp_t; -+ type tftpdir_t; -+ type tftp_rw_t; -+ type tftp_var_run_t; -+ ') +- + /var/lib/tftpboot(/.*)? gen_context(system_u:object_r:tftpdir_t,s0) + -+ allow $1 tftp_t:process { ptrace signal_perms getattr }; -+ read_files_pattern($1, tftp_t, tftp_t) -+ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp.if serefpolicy-3.2.8/policy/modules/services/tftp.if +--- nsaserefpolicy/policy/modules/services/tftp.if 2008-02-15 09:52:56.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/tftp.if 2008-02-18 14:57:04.000000000 -0500 +@@ -31,10 +31,10 @@ + allow $1 tftp_t:process { ptrace signal_perms getattr }; + ps_process_pattern($1, tftp_t) + +- manage_files_pattern($1, tftp_rw_t, tftp_rw_t) + manage_all_pattern($1,tftp_rw_t) -+ + +- manage_files_pattern($1, tftpdir_t, tftpdir_t) + manage_all_pattern($1,tftpdir_t) -+ -+ files_list_pids($1) + + files_list_pids($1) +- manage_files_pattern($1, tftp_var_run_t, tftp_var_run_t) + manage_all_pattern($1,tftp_var_run_t) -+') -+ + ') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp.te serefpolicy-3.2.8/policy/modules/services/tftp.te +--- nsaserefpolicy/policy/modules/services/tftp.te 2008-02-15 09:52:56.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/tftp.te 2008-02-18 14:57:04.000000000 -0500 +@@ -37,7 +37,6 @@ + allow tftpd_t self:udp_socket create_socket_perms; + allow tftpd_t self:unix_dgram_socket create_socket_perms; + allow tftpd_t self:unix_stream_socket create_stream_socket_perms; +-allow tftpd_t self:netlink_route_socket r_netlink_socket_perms; + dontaudit tftpd_t self:capability sys_tty_config; + + allow tftpd_t tftpdir_t:dir { getattr read search }; +@@ -80,6 +79,8 @@ + files_read_var_symlinks(tftpd_t) + files_search_var(tftpd_t) + ++auth_use_nsswitch(tftpd_t) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/timidity.if serefpolicy-3.2.7/policy/modules/services/timidity.if + libs_use_ld_so(tftpd_t) + libs_use_shared_libs(tftpd_t) + +@@ -88,9 +89,6 @@ + miscfiles_read_localization(tftpd_t) + miscfiles_read_public_files(tftpd_t) + +-sysnet_read_config(tftpd_t) +-sysnet_use_ldap(tftpd_t) +- + userdom_dontaudit_use_unpriv_user_fds(tftpd_t) + userdom_dontaudit_use_sysadm_ttys(tftpd_t) + userdom_dontaudit_search_sysadm_home_dirs(tftpd_t) +@@ -104,14 +102,6 @@ + ') + + optional_policy(` +- nis_use_ypbind(tftpd_t) +-') +- +-optional_policy(` +- nscd_socket_use(tftpd_t) +-') +- +-optional_policy(` + seutil_sigchld_newrole(tftpd_t) + ') + +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/timidity.if serefpolicy-3.2.8/policy/modules/services/timidity.if --- nsaserefpolicy/policy/modules/services/timidity.if 2006-11-16 17:15:21.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/timidity.if 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/timidity.if 2008-02-18 14:57:04.000000000 -0500 @@ -1 +1,2 @@ ## MIDI to WAV converter and player configured as a service + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor.fc serefpolicy-3.2.7/policy/modules/services/tor.fc ---- nsaserefpolicy/policy/modules/services/tor.fc 2006-11-16 17:15:21.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/tor.fc 2008-02-13 16:57:15.000000000 -0500 -@@ -1,7 +1,10 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor.fc serefpolicy-3.2.8/policy/modules/services/tor.fc +--- nsaserefpolicy/policy/modules/services/tor.fc 2008-02-15 09:52:56.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/tor.fc 2008-02-18 14:57:04.000000000 -0500 +@@ -1,8 +1,10 @@ /etc/tor(/.*)? gen_context(system_u:object_r:tor_etc_t,s0) +-/usr/bin/tor -- gen_context(system_u:object_r:tor_exec_t,s0) /usr/sbin/tor -- gen_context(system_u:object_r:tor_exec_t,s0) +/usr/bin/tor -- gen_context(system_u:object_r:tor_exec_t,s0) @@ -20962,16 +20299,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor. /var/run/tor(/.*)? gen_context(system_u:object_r:tor_var_run_t,s0) + +/etc/rc.d/init.d/tor -- gen_context(system_u:object_r:tor_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor.if serefpolicy-3.2.7/policy/modules/services/tor.if ---- nsaserefpolicy/policy/modules/services/tor.if 2007-01-02 12:57:43.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/tor.if 2008-02-13 16:57:15.000000000 -0500 -@@ -17,3 +17,77 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor.if serefpolicy-3.2.8/policy/modules/services/tor.if +--- nsaserefpolicy/policy/modules/services/tor.if 2008-02-15 09:52:56.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/tor.if 2008-02-18 14:57:04.000000000 -0500 +@@ -20,6 +20,25 @@ - domtrans_pattern($1,tor_exec_t,tor_t) - ') -+ -+######################################## -+## + ######################################## + ## +## Execute tor server in the tor domain. +## +## @@ -20991,61 +20325,44 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor. + +######################################## +## -+## All of the rules required to administrate -+## an tor environment -+## -+## -+## -+## Domain allowed access. -+## -+## -+## -+## -+## The role to be allowed to manage the tor domain. -+## -+## -+## -+## -+## The type of the user terminal. -+## -+## -+## -+# -+interface(`tor_admin',` -+ gen_require(` -+ type tor_t; + ## All of the rules required to administrate + ## an tor environment + ## +@@ -44,20 +63,27 @@ + gen_require(` + type tor_t, tor_log_t, tor_etc_t; + type tor_var_lib_t, tor_var_run_t; + type tor_script_exec_t; -+ type tor_log_t; -+ type tor_etc_t; -+ type tor_var_lib_t; -+ type tor_var_run_t; -+ ') -+ -+ allow $1 tor_t:process { ptrace signal_perms getattr }; -+ read_files_pattern($1, tor_t, tor_t) -+ + ') + + allow $1 tor_t:process { ptrace signal_perms getattr }; + ps_process_pattern($1, tor_t) + + # Allow tor_t to restart the apache service + tor_script_domtrans($1) + domain_system_change_exemption($1) + role_transition $2 tor_script_exec_t system_r; + allow $2 system_r; + -+ logging_list_logs($1) + logging_list_logs($1) +- manage_files_pattern($1, tor_log_t, tor_log_t) + manage_all_pattern($1,tor_log_t) -+ -+ files_list_etc($1) + + files_list_etc($1) +- manage_files_pattern($1, tor_etc_t, tor_etc_t) + manage_all_pattern($1,tor_etc_t) -+ -+ files_list_var_lib($1) + + files_list_var_lib($1) +- manage_files_pattern($1, tor_var_lib_t, tor_var_lib_t) + manage_all_pattern($1,tor_var_lib_t) -+ -+ files_list_pids($1) + + files_list_pids($1) +- manage_files_pattern($1, tor_var_run_t, tor_var_run_t) + manage_all_pattern($1,tor_var_run_t) -+') -+ -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor.te serefpolicy-3.2.7/policy/modules/services/tor.te ---- nsaserefpolicy/policy/modules/services/tor.te 2007-07-16 14:09:46.000000000 -0400 -+++ serefpolicy-3.2.7/policy/modules/services/tor.te 2008-02-13 16:57:15.000000000 -0500 + ') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor.te serefpolicy-3.2.8/policy/modules/services/tor.te +--- nsaserefpolicy/policy/modules/services/tor.te 2008-02-15 09:52:56.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/tor.te 2008-02-18 14:57:04.000000000 -0500 @@ -26,6 +26,9 @@ type tor_var_run_t; files_pid_file(tor_var_run_t) @@ -21056,83 +20373,43 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor. ######################################## # # tor local policy -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uucp.fc serefpolicy-3.2.7/policy/modules/services/uucp.fc ---- nsaserefpolicy/policy/modules/services/uucp.fc 2007-01-02 12:57:43.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/uucp.fc 2008-02-13 16:57:15.000000000 -0500 -@@ -7,3 +7,4 @@ - /var/spool/uucppublic(/.*)? gen_context(system_u:object_r:uucpd_spool_t,s0) - - /var/log/uucp(/.*)? gen_context(system_u:object_r:uucpd_log_t,s0) -+ -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uucp.if serefpolicy-3.2.7/policy/modules/services/uucp.if ---- nsaserefpolicy/policy/modules/services/uucp.if 2007-01-02 12:57:43.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/uucp.if 2008-02-13 16:57:15.000000000 -0500 -@@ -60,3 +60,56 @@ - - domtrans_pattern($1,uux_exec_t,uux_t) - ') -+ -+######################################## -+## -+## All of the rules required to administrate -+## an uucp environment -+## -+## -+## -+## Domain allowed access. -+## -+## -+## -+## -+## The role to be allowed to manage the uucp domain. -+## -+## -+## -+## -+## The type of the user terminal. -+## -+## -+## -+# -+interface(`uucp_admin',` -+ gen_require(` -+ type uucp_t; -+ type uucp_tmp_t; -+ type uucp_log_t; -+ type uucp_spool_t; -+ type uucp_ro_t; -+ type uucp_rw_t; -+ type uucp_var_run_t; -+ ') -+ -+ allow $1 uucp_t:process { ptrace signal_perms getattr }; -+ read_files_pattern($1, uucp_t, uucp_t) -+ -+ files_list_tmp($1) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uucp.if serefpolicy-3.2.8/policy/modules/services/uucp.if +--- nsaserefpolicy/policy/modules/services/uucp.if 2008-02-15 09:52:56.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/uucp.if 2008-02-18 14:57:04.000000000 -0500 +@@ -94,18 +94,18 @@ + ps_process_pattern($1, uucp_t) + + files_list_tmp($1) +- manage_files_pattern($1, uucp_tmp_t, uucp_tmp_t) + manage_all_pattern($1,uucp_tmp_t) -+ -+ logging_list_logs($1) + + logging_list_logs($1) +- manage_files_pattern($1, uucp_log_t, uucp_log_t) + manage_all_pattern($1,uucp_log_t) -+ -+ files_list_spool($1) + + files_list_spool($1) +- manage_files_pattern($1, uucp_spool_t, uucp_spool_t) + manage_all_pattern($1,uucp_spool_t) -+ + +- manage_files_pattern($1, uucp_rw_t, uucp_rw_t) + manage_all_pattern($1,uucp_rw_t) -+ + +- manage_files_pattern($1, uucp_ro_t, uucp_ro_t) + manage_all_pattern($1,uucp_ro_t) -+ -+ files_list_pids($1) + + files_list_pids($1) +- manage_files_pattern($1, uucp_var_run_t, uucp_var_run_t) + manage_all_pattern($1,uucp_var_run_t) -+') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.fc serefpolicy-3.2.7/policy/modules/services/w3c.fc + ') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.fc serefpolicy-3.2.8/policy/modules/services/w3c.fc --- nsaserefpolicy/policy/modules/services/w3c.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/w3c.fc 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/w3c.fc 2008-02-18 14:57:04.000000000 -0500 @@ -0,0 +1,2 @@ +/usr/share/w3c-markup-validator(/.*)? gen_context(system_u:object_r:httpd_w3c_validator_content_t,s0) +/usr/share/w3c-markup-validator/cgi-bin(/.*)? gen_context(system_u:object_r:httpd_w3c_validator_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.if serefpolicy-3.2.7/policy/modules/services/w3c.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.if serefpolicy-3.2.8/policy/modules/services/w3c.if --- nsaserefpolicy/policy/modules/services/w3c.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/w3c.if 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/w3c.if 2008-02-18 14:57:04.000000000 -0500 @@ -0,0 +1,20 @@ +## W3C + @@ -21154,9 +20431,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c. + + init_script_domtrans_spec($1,w3c_script_exec_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.te serefpolicy-3.2.7/policy/modules/services/w3c.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.te serefpolicy-3.2.8/policy/modules/services/w3c.te --- nsaserefpolicy/policy/modules/services/w3c.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/w3c.te 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/w3c.te 2008-02-18 14:57:04.000000000 -0500 @@ -0,0 +1,14 @@ +policy_module(w3c,1.2.1) + @@ -21172,21 +20449,21 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c. +corenet_tcp_sendrecv_http_cache_port(httpd_w3c_validator_script_t) + +miscfiles_read_certs(httpd_w3c_validator_script_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/watchdog.if serefpolicy-3.2.7/policy/modules/services/watchdog.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/watchdog.if serefpolicy-3.2.8/policy/modules/services/watchdog.if --- nsaserefpolicy/policy/modules/services/watchdog.if 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/watchdog.if 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/watchdog.if 2008-02-18 14:57:04.000000000 -0500 @@ -1 +1,2 @@ ## Software watchdog + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xprint.if serefpolicy-3.2.7/policy/modules/services/xprint.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xprint.if serefpolicy-3.2.8/policy/modules/services/xprint.if --- nsaserefpolicy/policy/modules/services/xprint.if 2006-11-16 17:15:21.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/xprint.if 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/xprint.if 2008-02-18 14:57:04.000000000 -0500 @@ -1 +1,2 @@ ## X print server + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.fc serefpolicy-3.2.7/policy/modules/services/xserver.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.fc serefpolicy-3.2.8/policy/modules/services/xserver.fc --- nsaserefpolicy/policy/modules/services/xserver.fc 2007-10-15 16:11:05.000000000 -0400 -+++ serefpolicy-3.2.7/policy/modules/services/xserver.fc 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/xserver.fc 2008-02-18 14:57:04.000000000 -0500 @@ -1,13 +1,13 @@ # # HOME_DIR @@ -21253,9 +20530,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser ifdef(`distro_suse',` /var/lib/pam_devperm/:0 -- gen_context(system_u:object_r:xdm_var_lib_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.if serefpolicy-3.2.7/policy/modules/services/xserver.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.if serefpolicy-3.2.8/policy/modules/services/xserver.if --- nsaserefpolicy/policy/modules/services/xserver.if 2007-12-04 11:02:50.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/xserver.if 2008-02-14 15:45:10.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/xserver.if 2008-02-18 14:57:04.000000000 -0500 @@ -15,6 +15,7 @@ template(`xserver_common_domain_template',` gen_require(` @@ -21978,9 +21255,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser + + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.te serefpolicy-3.2.7/policy/modules/services/xserver.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.te serefpolicy-3.2.8/policy/modules/services/xserver.te --- nsaserefpolicy/policy/modules/services/xserver.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/xserver.te 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/xserver.te 2008-02-18 14:57:04.000000000 -0500 @@ -16,6 +16,13 @@ ## @@ -22288,10 +21565,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser xserver_use_all_users_fonts(xdm_xserver_t) -@@ -420,6 +519,14 @@ +@@ -420,6 +519,22 @@ ') optional_policy(` ++ dbus_system_bus_client_template(xdm_xserver, xdm_xserver_t) ++ ++ optional_policy(` ++ hal_dbus_chat(xdm_xserver_t) ++ ') ++') ++ ++optional_policy(` + locallogin_use_fds(xdm_xserver_t) +') + @@ -22303,7 +21588,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser resmgr_stream_connect(xdm_t) ') -@@ -429,47 +536,103 @@ +@@ -429,47 +544,103 @@ ') optional_policy(` @@ -22327,15 +21612,6 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser + # xserver signals unconfined user on startx + unconfined_signal(xdm_xserver_t) + unconfined_getpgid(xdm_xserver_t) -+') -+ -+ -+tunable_policy(`allow_xserver_execmem', ` -+ allow xdm_xserver_t self:process { execheap execmem execstack }; -+') -+ -+ifndef(`distro_redhat',` -+ allow xdm_xserver_t self:process { execheap execmem }; ') -ifdef(`TODO',` @@ -22359,10 +21635,19 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser -allow xdm_t polymember:lnk_file { create unlink }; -# xdm needs access for copying .Xauthority into new home -allow xdm_t polymember:file { create getattr write }; -+ifdef(`distro_rhel4',` -+ allow xdm_xserver_t self:process { execheap execmem }; ++ ++tunable_policy(`allow_xserver_execmem', ` ++ allow xdm_xserver_t self:process { execheap execmem execstack }; ') ++ifndef(`distro_redhat',` ++ allow xdm_xserver_t self:process { execheap execmem }; ++') ++ ++ifdef(`distro_rhel4',` ++ allow xdm_xserver_t self:process { execheap execmem }; ++') ++ +############################## # -# Wants to delete .xsession-errors file @@ -22441,9 +21726,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser + +allow xauth_t admin_xauth_home_t:file manage_file_perms; +userdom_sysadm_home_dir_filetrans(xauth_t, admin_xauth_home_t, file) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zabbix.fc serefpolicy-3.2.7/policy/modules/services/zabbix.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zabbix.fc serefpolicy-3.2.8/policy/modules/services/zabbix.fc --- nsaserefpolicy/policy/modules/services/zabbix.fc 2007-04-11 15:52:54.000000000 -0400 -+++ serefpolicy-3.2.7/policy/modules/services/zabbix.fc 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/zabbix.fc 2008-02-18 14:57:04.000000000 -0500 @@ -1,5 +1,8 @@ + /usr/bin/zabbix_server -- gen_context(system_u:object_r:zabbix_exec_t,s0) @@ -22453,9 +21738,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zabb /var/run/zabbix(/.*)? gen_context(system_u:object_r:zabbix_var_run_t,s0) + +/etc/rc.d/init.d/zabbix -- gen_context(system_u:object_r:zabbix_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zabbix.if serefpolicy-3.2.7/policy/modules/services/zabbix.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zabbix.if serefpolicy-3.2.8/policy/modules/services/zabbix.if --- nsaserefpolicy/policy/modules/services/zabbix.if 2008-02-06 10:33:21.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/zabbix.if 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/zabbix.if 2008-02-18 14:57:04.000000000 -0500 @@ -79,6 +79,25 @@ ######################################## @@ -22512,9 +21797,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zabb ') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zabbix.te serefpolicy-3.2.7/policy/modules/services/zabbix.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zabbix.te serefpolicy-3.2.8/policy/modules/services/zabbix.te --- nsaserefpolicy/policy/modules/services/zabbix.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/zabbix.te 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/zabbix.te 2008-02-18 14:57:04.000000000 -0500 @@ -18,6 +18,9 @@ type zabbix_var_run_t; files_pid_file(zabbix_var_run_t) @@ -22525,9 +21810,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zabb ######################################## # # zabbix local policy -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zebra.fc serefpolicy-3.2.7/policy/modules/services/zebra.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zebra.fc serefpolicy-3.2.8/policy/modules/services/zebra.fc --- nsaserefpolicy/policy/modules/services/zebra.fc 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/zebra.fc 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/zebra.fc 2008-02-18 14:57:04.000000000 -0500 @@ -14,3 +14,10 @@ /var/run/\.zebra -s gen_context(system_u:object_r:zebra_var_run_t,s0) /var/run/\.zserv -s gen_context(system_u:object_r:zebra_var_run_t,s0) @@ -22539,9 +21824,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zebr +/etc/rc.d/init.d/ripd -- gen_context(system_u:object_r:zebra_script_exec_t,s0) +/etc/rc.d/init.d/ripngd -- gen_context(system_u:object_r:zebra_script_exec_t,s0) +/etc/rc.d/init.d/zebra -- gen_context(system_u:object_r:zebra_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zebra.if serefpolicy-3.2.7/policy/modules/services/zebra.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zebra.if serefpolicy-3.2.8/policy/modules/services/zebra.if --- nsaserefpolicy/policy/modules/services/zebra.if 2008-02-06 10:33:21.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/zebra.if 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/zebra.if 2008-02-18 14:57:04.000000000 -0500 @@ -18,12 +18,32 @@ files_search_etc($1) @@ -22616,9 +21901,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zebr - manage_files_pattern($1, zebra_var_run_t, zebra_var_run_t) + manage_all_pattern($1,zebra_var_run_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zebra.te serefpolicy-3.2.7/policy/modules/services/zebra.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zebra.te serefpolicy-3.2.8/policy/modules/services/zebra.te --- nsaserefpolicy/policy/modules/services/zebra.te 2008-02-06 10:33:21.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/services/zebra.te 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/services/zebra.te 2008-02-18 14:57:04.000000000 -0500 @@ -30,6 +30,9 @@ type zebra_var_run_t; files_pid_file(zebra_var_run_t) @@ -22629,9 +21914,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zebr ######################################## # # Local policy -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.fc serefpolicy-3.2.7/policy/modules/system/authlogin.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.fc serefpolicy-3.2.8/policy/modules/system/authlogin.fc --- nsaserefpolicy/policy/modules/system/authlogin.fc 2007-12-12 11:35:28.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/system/authlogin.fc 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/system/authlogin.fc 2008-02-18 14:57:04.000000000 -0500 @@ -40,5 +40,10 @@ /var/log/wtmp.* -- gen_context(system_u:object_r:wtmp_t,s0) @@ -22643,9 +21928,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo +/var/run/pam_ssh(/.*)? gen_context(system_u:object_r:var_auth_t,s0) + +/var/cache/coolkey(/.*)? gen_context(system_u:object_r:auth_cache_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.if serefpolicy-3.2.7/policy/modules/system/authlogin.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.if serefpolicy-3.2.8/policy/modules/system/authlogin.if --- nsaserefpolicy/policy/modules/system/authlogin.if 2008-02-01 09:12:53.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/system/authlogin.if 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/system/authlogin.if 2008-02-18 14:57:04.000000000 -0500 @@ -99,7 +99,7 @@ template(`authlogin_per_role_template',` @@ -22816,9 +22101,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo + read_files_pattern($1, auth_cache_t, auth_cache_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.te serefpolicy-3.2.7/policy/modules/system/authlogin.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.te serefpolicy-3.2.8/policy/modules/system/authlogin.te --- nsaserefpolicy/policy/modules/system/authlogin.te 2008-02-06 10:33:22.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/system/authlogin.te 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/system/authlogin.te 2008-02-18 14:57:04.000000000 -0500 @@ -59,6 +59,9 @@ type utempter_exec_t; application_domain(utempter_t,utempter_exec_t) @@ -22876,9 +22161,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo xserver_use_xdm_fds(utempter_t) xserver_rw_xdm_pipes(utempter_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.fc serefpolicy-3.2.7/policy/modules/system/fstools.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.fc serefpolicy-3.2.8/policy/modules/system/fstools.fc --- nsaserefpolicy/policy/modules/system/fstools.fc 2007-09-26 12:15:01.000000000 -0400 -+++ serefpolicy-3.2.7/policy/modules/system/fstools.fc 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/system/fstools.fc 2008-02-18 14:57:04.000000000 -0500 @@ -1,4 +1,3 @@ -/sbin/badblocks -- gen_context(system_u:object_r:fsadm_exec_t,s0) /sbin/blkid -- gen_context(system_u:object_r:fsadm_exec_t,s0) @@ -22892,25 +22177,25 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstool /sbin/parted -- gen_context(system_u:object_r:fsadm_exec_t,s0) /sbin/partprobe -- gen_context(system_u:object_r:fsadm_exec_t,s0) /sbin/partx -- gen_context(system_u:object_r:fsadm_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.if serefpolicy-3.2.7/policy/modules/system/fstools.if ---- nsaserefpolicy/policy/modules/system/fstools.if 2007-08-22 17:33:53.000000000 -0400 -+++ serefpolicy-3.2.7/policy/modules/system/fstools.if 2008-02-13 16:57:15.000000000 -0500 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.if serefpolicy-3.2.8/policy/modules/system/fstools.if +--- nsaserefpolicy/policy/modules/system/fstools.if 2008-02-18 14:30:18.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/system/fstools.if 2008-02-18 14:57:04.000000000 -0500 @@ -81,10 +81,10 @@ # interface(`fstools_read_pipes',` gen_require(` -- type fsdaemon_t; +- type fsadm_t; + type fstools_t; ') -- allow $1 fsdaemon_t:fifo_file read_fifo_file_perms; +- allow $1 fsadm_t:fifo_file read_fifo_file_perms; + allow $1 fstools_t:fifo_file read_fifo_file_perms; ') ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.te serefpolicy-3.2.7/policy/modules/system/fstools.te ---- nsaserefpolicy/policy/modules/system/fstools.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/system/fstools.te 2008-02-13 16:57:15.000000000 -0500 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.te serefpolicy-3.2.8/policy/modules/system/fstools.te +--- nsaserefpolicy/policy/modules/system/fstools.te 2008-02-18 14:30:18.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/system/fstools.te 2008-02-18 14:57:04.000000000 -0500 @@ -97,6 +97,10 @@ fs_getattr_tmpfs_dirs(fsadm_t) fs_read_tmpfs_symlinks(fsadm_t) @@ -22922,48 +22207,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstool mls_file_read_all_levels(fsadm_t) mls_file_write_all_levels(fsadm_t) -@@ -109,8 +113,7 @@ - - term_use_console(fsadm_t) - --corecmd_list_bin(fsadm_t) --corecmd_read_bin_symlinks(fsadm_t) -+corecmd_exec_bin(fsadm_t) - #RedHat bug #201164 - corecmd_exec_shell(fsadm_t) - -@@ -132,6 +135,8 @@ - # Access to /initrd devices - files_rw_isid_type_dirs(fsadm_t) - files_rw_isid_type_blk_files(fsadm_t) -+files_read_isid_type_files(fsadm_t) -+ - # Recreate /mnt/cdrom. - files_manage_mnt_dirs(fsadm_t) - # for tune2fs -@@ -183,4 +188,6 @@ +@@ -184,4 +188,6 @@ optional_policy(` xen_append_log(fsadm_t) + xen_rw_image_files(fsadm_t) ') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/getty.te serefpolicy-3.2.7/policy/modules/system/getty.te ---- nsaserefpolicy/policy/modules/system/getty.te 2008-02-06 10:33:22.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/system/getty.te 2008-02-13 16:57:15.000000000 -0500 -@@ -33,7 +33,8 @@ - # - - # Use capabilities. --allow getty_t self:capability { dac_override chown setgid sys_resource sys_tty_config fowner fsetid }; -+# getty requires sys_admin #209426 -+allow getty_t self:capability { dac_override chown setgid sys_resource sys_tty_config fowner fsetid sys_admin }; - dontaudit getty_t self:capability sys_tty_config; - allow getty_t self:process { getpgid setpgid getsession signal_perms }; - allow getty_t self:fifo_file rw_fifo_file_perms; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hostname.te serefpolicy-3.2.7/policy/modules/system/hostname.te ---- nsaserefpolicy/policy/modules/system/hostname.te 2007-01-02 12:57:49.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/system/hostname.te 2008-02-13 16:57:15.000000000 -0500 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hostname.te serefpolicy-3.2.8/policy/modules/system/hostname.te +--- nsaserefpolicy/policy/modules/system/hostname.te 2008-02-18 14:30:18.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/system/hostname.te 2008-02-18 14:57:04.000000000 -0500 @@ -8,7 +8,9 @@ type hostname_t; @@ -22975,21 +22228,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hostna role system_r types hostname_t; ######################################## -@@ -60,3 +62,11 @@ - xen_append_log(hostname_t) - xen_dontaudit_use_fds(hostname_t) - ') -+ -+optional_policy(` -+ xen_append_log(hostname_t) -+') -+ -+optional_policy(` -+ unconfined_dontaudit_rw_pipes(hostname_t) -+') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hotplug.te serefpolicy-3.2.7/policy/modules/system/hotplug.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hotplug.te serefpolicy-3.2.8/policy/modules/system/hotplug.te --- nsaserefpolicy/policy/modules/system/hotplug.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/system/hotplug.te 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/system/hotplug.te 2008-02-18 14:57:04.000000000 -0500 @@ -179,6 +179,7 @@ sysnet_read_dhcpc_pid(hotplug_t) sysnet_rw_dhcp_config(hotplug_t) @@ -22998,9 +22239,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hotplu ') optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.fc serefpolicy-3.2.7/policy/modules/system/init.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.fc serefpolicy-3.2.8/policy/modules/system/init.fc --- nsaserefpolicy/policy/modules/system/init.fc 2007-10-12 08:56:08.000000000 -0400 -+++ serefpolicy-3.2.7/policy/modules/system/init.fc 2008-02-13 16:57:15.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/system/init.fc 2008-02-18 14:57:04.000000000 -0500 @@ -4,8 +4,7 @@ /etc/init\.d/.* -- gen_context(system_u:object_r:initrc_exec_t,s0) @@ -23011,9 +22252,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.f /etc/rc\.d/init\.d/.* -- gen_context(system_u:object_r:initrc_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.if serefpolicy-3.2.7/policy/modules/system/init.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.if serefpolicy-3.2.8/policy/modules/system/init.if --- nsaserefpolicy/policy/modules/system/init.if 2007-10-29 18:02:31.000000000 -0400 -+++ serefpolicy-3.2.7/policy/modules/system/init.if 2008-02-13 16:57:16.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/system/init.if 2008-02-18 14:57:04.000000000 -0500 @@ -211,6 +211,13 @@ kernel_dontaudit_use_fds($1) ') @@ -23309,9 +22550,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.i + + role_transition $1 initscript system_r; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.te serefpolicy-3.2.7/policy/modules/system/init.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.te serefpolicy-3.2.8/policy/modules/system/init.te --- nsaserefpolicy/policy/modules/system/init.te 2008-02-06 10:33:22.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/system/init.te 2008-02-13 16:57:16.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/system/init.te 2008-02-18 14:57:04.000000000 -0500 @@ -10,6 +10,20 @@ # Declarations # @@ -23514,39 +22755,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t vmware_read_system_config(initrc_t) vmware_append_system_config(initrc_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.te serefpolicy-3.2.7/policy/modules/system/ipsec.te ---- nsaserefpolicy/policy/modules/system/ipsec.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/system/ipsec.te 2008-02-13 16:57:16.000000000 -0500 -@@ -297,11 +297,14 @@ - read_files_pattern(racoon_t,ipsec_key_file_t,ipsec_key_file_t) - read_lnk_files_pattern(racoon_t,ipsec_key_file_t,ipsec_key_file_t) - -+kernel_read_system_state(racoon_t) - kernel_read_network_state(racoon_t) - - corenet_all_recvfrom_unlabeled(racoon_t) - corenet_tcp_bind_all_nodes(racoon_t) -+corenet_udp_bind_all_nodes(racoon_t) - corenet_udp_bind_isakmp_port(racoon_t) -+corenet_udp_bind_ipsecnat_port(racoon_t) - - dev_read_urand(racoon_t) - -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi.te serefpolicy-3.2.7/policy/modules/system/iscsi.te ---- nsaserefpolicy/policy/modules/system/iscsi.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/system/iscsi.te 2008-02-13 16:57:16.000000000 -0500 -@@ -29,7 +29,7 @@ - # - - allow iscsid_t self:capability { dac_override ipc_lock net_admin sys_nice sys_resource }; --allow iscsid_t self:process setsched; -+allow iscsid_t self:process { setrlimit setsched }; - allow iscsid_t self:fifo_file { read write }; - allow iscsid_t self:unix_stream_socket { create_stream_socket_perms connectto }; - allow iscsid_t self:unix_dgram_socket create_socket_perms; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.fc serefpolicy-3.2.7/policy/modules/system/libraries.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.fc serefpolicy-3.2.8/policy/modules/system/libraries.fc --- nsaserefpolicy/policy/modules/system/libraries.fc 2007-12-12 11:35:28.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/system/libraries.fc 2008-02-13 16:57:16.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/system/libraries.fc 2008-02-18 14:57:04.000000000 -0500 @@ -133,6 +133,7 @@ /usr/lib(64)?/nvidia-graphics(-[^/]*/)?libnvidia.*\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) /usr/lib(64)?/nvidia-graphics(-[^/]*/)?libXvMCNVIDIA\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) @@ -23596,9 +22807,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/librar + +/usr/lib(64)?/libavdevice\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) +/usr/lib(64)?/libmythavcodec-[^/]+\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.te serefpolicy-3.2.7/policy/modules/system/libraries.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.te serefpolicy-3.2.8/policy/modules/system/libraries.te --- nsaserefpolicy/policy/modules/system/libraries.te 2008-02-06 10:33:22.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/system/libraries.te 2008-02-13 16:57:16.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/system/libraries.te 2008-02-18 14:57:04.000000000 -0500 @@ -23,6 +23,9 @@ init_system_domain(ldconfig_t,ldconfig_exec_t) role system_r types ldconfig_t; @@ -23653,9 +22864,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/librar + # smart package manager needs the following for the same reason + rpm_rw_tmp_files(ldconfig_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locallogin.te serefpolicy-3.2.7/policy/modules/system/locallogin.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locallogin.te serefpolicy-3.2.8/policy/modules/system/locallogin.te --- nsaserefpolicy/policy/modules/system/locallogin.te 2008-02-06 10:33:22.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/system/locallogin.te 2008-02-13 16:57:16.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/system/locallogin.te 2008-02-18 14:57:04.000000000 -0500 @@ -131,6 +131,7 @@ miscfiles_read_localization(local_login_t) @@ -23685,9 +22896,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locall ') optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.fc serefpolicy-3.2.7/policy/modules/system/logging.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.fc serefpolicy-3.2.8/policy/modules/system/logging.fc --- nsaserefpolicy/policy/modules/system/logging.fc 2007-12-12 11:35:28.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/system/logging.fc 2008-02-13 16:57:16.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/system/logging.fc 2008-02-18 14:57:04.000000000 -0500 @@ -4,6 +4,7 @@ /etc/syslog.conf gen_context(system_u:object_r:syslog_conf_t,s0) /etc/audit(/.*)? gen_context(system_u:object_r:auditd_etc_t,mls_systemhigh) @@ -23719,9 +22930,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin + + +/var/run/audispd_events -s gen_context(system_u:object_r:audisp_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.if serefpolicy-3.2.7/policy/modules/system/logging.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.if serefpolicy-3.2.8/policy/modules/system/logging.if --- nsaserefpolicy/policy/modules/system/logging.if 2007-12-12 11:35:28.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/system/logging.if 2008-02-13 16:57:16.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/system/logging.if 2008-02-18 14:57:04.000000000 -0500 @@ -213,12 +213,7 @@ ## # @@ -23945,9 +23156,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin + files_search_pids($1) + stream_connect_pattern($1,audisp_var_run_t,audisp_var_run_t,audisp_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.te serefpolicy-3.2.7/policy/modules/system/logging.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.te serefpolicy-3.2.8/policy/modules/system/logging.te --- nsaserefpolicy/policy/modules/system/logging.te 2008-02-06 10:33:22.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/system/logging.te 2008-02-13 16:57:16.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/system/logging.te 2008-02-18 14:57:04.000000000 -0500 @@ -61,10 +61,23 @@ logging_log_file(var_log_t) files_mountpoint(var_log_t) @@ -23991,7 +23202,58 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin domain_use_interactive_fds(klogd_t) -@@ -399,3 +417,40 @@ +@@ -252,7 +270,6 @@ + dontaudit syslogd_t self:capability sys_tty_config; + # setpgid for metalog + allow syslogd_t self:process { signal_perms setpgid }; +-allow syslogd_t self:netlink_route_socket r_netlink_socket_perms; + # receive messages to be logged + allow syslogd_t self:unix_dgram_socket create_socket_perms; + allow syslogd_t self:unix_stream_socket create_stream_socket_perms; +@@ -327,6 +344,7 @@ + # Allow users to define additional syslog ports to connect to + corenet_tcp_bind_syslogd_port(syslogd_t) + corenet_tcp_connect_syslogd_port(syslogd_t) ++corenet_tcp_connect_postgresql_port(syslogd_t) + + # syslog-ng can send or receive logs + corenet_sendrecv_syslogd_client_packets(syslogd_t) +@@ -344,14 +362,14 @@ + # /initrd is not umounted before minilog starts + files_dontaudit_search_isid_type_dirs(syslogd_t) + ++auth_use_nsswitch(syslogd_t) ++ + libs_use_ld_so(syslogd_t) + libs_use_shared_libs(syslogd_t) + + # cjp: this doesnt make sense + logging_send_syslog_msg(syslogd_t) + +-sysnet_read_config(syslogd_t) +- + miscfiles_read_localization(syslogd_t) + + userdom_dontaudit_use_unpriv_user_fds(syslogd_t) +@@ -380,15 +398,11 @@ + ') + + optional_policy(` +- nis_use_ypbind(syslogd_t) +-') +- +-optional_policy(` +- nscd_socket_use(syslogd_t) ++ seutil_sigchld_newrole(syslogd_t) + ') + + optional_policy(` +- seutil_sigchld_newrole(syslogd_t) ++ postgresql_stream_connect(syslogd_t) + ') + + optional_policy(` +@@ -399,3 +413,40 @@ # log to the xconsole xserver_rw_console(syslogd_t) ') @@ -24032,9 +23294,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin +#') + +#logging_audisp_system_domain(zos_remote_t, zos_remote_exec_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te serefpolicy-3.2.7/policy/modules/system/lvm.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te serefpolicy-3.2.8/policy/modules/system/lvm.te --- nsaserefpolicy/policy/modules/system/lvm.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/system/lvm.te 2008-02-13 16:57:16.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/system/lvm.te 2008-02-18 14:57:04.000000000 -0500 @@ -44,9 +44,9 @@ # Cluster LVM daemon local policy # @@ -24180,17 +23442,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te + xen_append_log(lvm_t) + xen_dontaudit_rw_unix_stream_sockets(lvm_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfiles.fc serefpolicy-3.2.7/policy/modules/system/miscfiles.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfiles.fc serefpolicy-3.2.8/policy/modules/system/miscfiles.fc --- nsaserefpolicy/policy/modules/system/miscfiles.fc 2007-08-22 17:33:53.000000000 -0400 -+++ serefpolicy-3.2.7/policy/modules/system/miscfiles.fc 2008-02-13 16:57:16.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/system/miscfiles.fc 2008-02-18 14:57:04.000000000 -0500 @@ -80,3 +80,4 @@ /var/empty/sshd/etc/localtime -- gen_context(system_u:object_r:locale_t,s0) /var/spool/postfix/etc/localtime -- gen_context(system_u:object_r:locale_t,s0) ') +HOME_DIR/\.fontconfig(/.*)? gen_context(system_u:object_r:user_fonts_home_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfiles.if serefpolicy-3.2.7/policy/modules/system/miscfiles.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfiles.if serefpolicy-3.2.8/policy/modules/system/miscfiles.if --- nsaserefpolicy/policy/modules/system/miscfiles.if 2007-11-16 13:45:14.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/system/miscfiles.if 2008-02-13 16:57:16.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/system/miscfiles.if 2008-02-18 14:57:04.000000000 -0500 @@ -489,3 +489,44 @@ manage_lnk_files_pattern($1,locale_t,locale_t) ') @@ -24236,9 +23498,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfi + manage_lnk_files_pattern($1,user_fonts_home_t,user_fonts_home_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfiles.te serefpolicy-3.2.7/policy/modules/system/miscfiles.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfiles.te serefpolicy-3.2.8/policy/modules/system/miscfiles.te --- nsaserefpolicy/policy/modules/system/miscfiles.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/system/miscfiles.te 2008-02-13 16:57:16.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/system/miscfiles.te 2008-02-18 14:57:04.000000000 -0500 @@ -20,6 +20,14 @@ files_type(fonts_t) @@ -24254,9 +23516,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfi # type for /usr/share/hwdata # type hwdata_t; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.if serefpolicy-3.2.7/policy/modules/system/modutils.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.if serefpolicy-3.2.8/policy/modules/system/modutils.if --- nsaserefpolicy/policy/modules/system/modutils.if 2007-03-26 10:39:07.000000000 -0400 -+++ serefpolicy-3.2.7/policy/modules/system/modutils.if 2008-02-13 16:57:16.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/system/modutils.if 2008-02-18 14:57:04.000000000 -0500 @@ -66,6 +66,25 @@ ######################################## @@ -24283,9 +23545,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/moduti ## Unconditionally execute insmod in the insmod domain. ## ## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.te serefpolicy-3.2.7/policy/modules/system/modutils.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.te serefpolicy-3.2.8/policy/modules/system/modutils.te --- nsaserefpolicy/policy/modules/system/modutils.te 2008-02-06 10:33:22.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/system/modutils.te 2008-02-13 16:57:16.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/system/modutils.te 2008-02-18 14:57:04.000000000 -0500 @@ -42,7 +42,7 @@ # insmod local policy # @@ -24399,9 +23661,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/moduti ') ################################# -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.fc serefpolicy-3.2.7/policy/modules/system/mount.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.fc serefpolicy-3.2.8/policy/modules/system/mount.fc --- nsaserefpolicy/policy/modules/system/mount.fc 2006-11-16 17:15:24.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/system/mount.fc 2008-02-13 16:57:16.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/system/mount.fc 2008-02-18 14:57:04.000000000 -0500 @@ -1,4 +1,5 @@ /bin/mount.* -- gen_context(system_u:object_r:mount_exec_t,s0) /bin/umount.* -- gen_context(system_u:object_r:mount_exec_t,s0) @@ -24410,9 +23672,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. +/sbin/mount.* -- gen_context(system_u:object_r:mount_exec_t,s0) +/sbin/umount.* -- gen_context(system_u:object_r:mount_exec_t,s0) +/usr/bin/fusermount -- gen_context(system_u:object_r:mount_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.te serefpolicy-3.2.7/policy/modules/system/mount.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.te serefpolicy-3.2.8/policy/modules/system/mount.te --- nsaserefpolicy/policy/modules/system/mount.te 2008-02-06 10:33:22.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/system/mount.te 2008-02-13 16:57:16.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/system/mount.te 2008-02-18 14:57:04.000000000 -0500 @@ -18,17 +18,18 @@ init_system_domain(mount_t,mount_exec_t) role system_r types mount_t; @@ -24546,15 +23808,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. + hal_rw_pipes(mount_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/qemu.fc serefpolicy-3.2.7/policy/modules/system/qemu.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/qemu.fc serefpolicy-3.2.8/policy/modules/system/qemu.fc --- nsaserefpolicy/policy/modules/system/qemu.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/system/qemu.fc 2008-02-13 16:57:16.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/system/qemu.fc 2008-02-18 14:57:04.000000000 -0500 @@ -0,0 +1,2 @@ + +/usr/bin/qemu.* -- gen_context(system_u:object_r:qemu_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/qemu.if serefpolicy-3.2.7/policy/modules/system/qemu.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/qemu.if serefpolicy-3.2.8/policy/modules/system/qemu.if --- nsaserefpolicy/policy/modules/system/qemu.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/system/qemu.if 2008-02-13 17:10:57.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/system/qemu.if 2008-02-18 14:57:04.000000000 -0500 @@ -0,0 +1,218 @@ + +## policy for qemu @@ -24774,9 +24036,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/qemu.i + allow qemu_unconfined_t $3:chr_file rw_file_perms; +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/qemu.te serefpolicy-3.2.7/policy/modules/system/qemu.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/qemu.te serefpolicy-3.2.8/policy/modules/system/qemu.te --- nsaserefpolicy/policy/modules/system/qemu.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/system/qemu.te 2008-02-14 15:46:36.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/system/qemu.te 2008-02-18 14:57:04.000000000 -0500 @@ -0,0 +1,83 @@ +policy_module(qemu,1.0.0) + @@ -24861,9 +24123,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/qemu.t +unconfined_domain_noaudit(qemu_unconfined_t) +allow qemu_unconfined_t self:process { execstack execmem }; + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.te serefpolicy-3.2.7/policy/modules/system/raid.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.te serefpolicy-3.2.8/policy/modules/system/raid.te --- nsaserefpolicy/policy/modules/system/raid.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/system/raid.te 2008-02-13 16:57:16.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/system/raid.te 2008-02-18 14:57:04.000000000 -0500 @@ -19,7 +19,7 @@ # Local policy # @@ -24889,9 +24151,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.t +optional_policy(` + unconfined_domain(mdadm_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.fc serefpolicy-3.2.7/policy/modules/system/selinuxutil.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.fc serefpolicy-3.2.8/policy/modules/system/selinuxutil.fc --- nsaserefpolicy/policy/modules/system/selinuxutil.fc 2007-05-18 11:12:44.000000000 -0400 -+++ serefpolicy-3.2.7/policy/modules/system/selinuxutil.fc 2008-02-13 16:57:16.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/system/selinuxutil.fc 2008-02-18 14:57:04.000000000 -0500 @@ -38,7 +38,7 @@ /usr/sbin/restorecond -- gen_context(system_u:object_r:restorecond_exec_t,s0) /usr/sbin/run_init -- gen_context(system_u:object_r:run_init_exec_t,s0) @@ -24901,9 +24163,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu /usr/sbin/semanage -- gen_context(system_u:object_r:semanage_exec_t,s0) /usr/sbin/semodule -- gen_context(system_u:object_r:semanage_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.if serefpolicy-3.2.7/policy/modules/system/selinuxutil.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.if serefpolicy-3.2.8/policy/modules/system/selinuxutil.if --- nsaserefpolicy/policy/modules/system/selinuxutil.if 2007-11-29 13:29:35.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/system/selinuxutil.if 2008-02-13 16:57:16.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/system/selinuxutil.if 2008-02-18 14:57:04.000000000 -0500 @@ -215,8 +215,6 @@ seutil_domtrans_newrole($1) role $2 types newrole_t; @@ -25185,9 +24447,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu + rpm_dontaudit_rw_pipes($1) + ') +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.te serefpolicy-3.2.7/policy/modules/system/selinuxutil.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.te serefpolicy-3.2.8/policy/modules/system/selinuxutil.te --- nsaserefpolicy/policy/modules/system/selinuxutil.te 2008-02-06 10:33:22.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/system/selinuxutil.te 2008-02-13 16:57:16.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/system/selinuxutil.te 2008-02-18 14:57:04.000000000 -0500 @@ -75,7 +75,6 @@ type restorecond_exec_t; init_daemon_domain(restorecond_t,restorecond_exec_t) @@ -25443,9 +24705,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu ') optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.if serefpolicy-3.2.7/policy/modules/system/sysnetwork.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.if serefpolicy-3.2.8/policy/modules/system/sysnetwork.if --- nsaserefpolicy/policy/modules/system/sysnetwork.if 2007-07-16 14:09:49.000000000 -0400 -+++ serefpolicy-3.2.7/policy/modules/system/sysnetwork.if 2008-02-13 16:57:16.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/system/sysnetwork.if 2008-02-18 14:57:04.000000000 -0500 @@ -145,6 +145,25 @@ ######################################## @@ -25542,9 +24804,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet + + role_transition $1 dhcpc_exec_t system_r; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.te serefpolicy-3.2.7/policy/modules/system/sysnetwork.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.te serefpolicy-3.2.8/policy/modules/system/sysnetwork.te --- nsaserefpolicy/policy/modules/system/sysnetwork.te 2008-02-06 10:33:22.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/system/sysnetwork.te 2008-02-13 16:57:16.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/system/sysnetwork.te 2008-02-18 14:57:04.000000000 -0500 @@ -45,7 +45,7 @@ dontaudit dhcpc_t self:capability sys_tty_config; # for access("/etc/bashrc", X_OK) on Red Hat @@ -25684,9 +24946,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet kernel_read_xen_state(ifconfig_t) kernel_write_xen_state(ifconfig_t) xen_append_log(ifconfig_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.te serefpolicy-3.2.7/policy/modules/system/udev.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.te serefpolicy-3.2.8/policy/modules/system/udev.te --- nsaserefpolicy/policy/modules/system/udev.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/system/udev.te 2008-02-14 14:30:05.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/system/udev.te 2008-02-18 14:57:04.000000000 -0500 @@ -83,6 +83,7 @@ kernel_rw_unix_dgram_sockets(udev_t) kernel_dgram_send(udev_t) @@ -25732,9 +24994,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.t consoletype_exec(udev_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.fc serefpolicy-3.2.7/policy/modules/system/unconfined.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.fc serefpolicy-3.2.8/policy/modules/system/unconfined.fc --- nsaserefpolicy/policy/modules/system/unconfined.fc 2007-12-12 11:35:28.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/system/unconfined.fc 2008-02-13 16:57:16.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/system/unconfined.fc 2008-02-18 14:57:04.000000000 -0500 @@ -2,15 +2,18 @@ # e.g.: # /usr/local/bin/appsrv -- gen_context(system_u:object_r:unconfined_exec_t,s0) @@ -25757,9 +25019,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf +/usr/bin/mock -- gen_context(system_u:object_r:unconfined_notrans_exec_t,s0) +/usr/bin/livecd-creator -- gen_context(system_u:object_r:unconfined_notrans_exec_t,s0) +/usr/sbin/sysreport -- gen_context(system_u:object_r:unconfined_notrans_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-3.2.7/policy/modules/system/unconfined.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-3.2.8/policy/modules/system/unconfined.if --- nsaserefpolicy/policy/modules/system/unconfined.if 2007-11-16 15:30:49.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/system/unconfined.if 2008-02-14 15:02:03.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/system/unconfined.if 2008-02-18 14:57:04.000000000 -0500 @@ -12,14 +12,13 @@ # interface(`unconfined_domain_noaudit',` @@ -26023,9 +25285,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf - allow $1 unconfined_tmp_t:file { getattr write append }; + allow $1 unconfined_t:process getpgid; ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-3.2.7/policy/modules/system/unconfined.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-3.2.8/policy/modules/system/unconfined.te --- nsaserefpolicy/policy/modules/system/unconfined.te 2008-02-13 16:26:06.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/system/unconfined.te 2008-02-13 17:10:39.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/system/unconfined.te 2008-02-18 14:57:04.000000000 -0500 @@ -6,35 +6,66 @@ # Declarations # @@ -26331,9 +25593,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf +domtrans_pattern(unconfined_t, unconfined_notrans_exec_t, unconfined_notrans_t) +# Allow SELinux aware applications to request rpm_script execution +rpm_transition_script(unconfined_notrans_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.fc serefpolicy-3.2.7/policy/modules/system/userdomain.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.fc serefpolicy-3.2.8/policy/modules/system/userdomain.fc --- nsaserefpolicy/policy/modules/system/userdomain.fc 2007-02-19 11:32:53.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/system/userdomain.fc 2008-02-13 16:57:16.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/system/userdomain.fc 2008-02-18 14:57:04.000000000 -0500 @@ -1,4 +1,5 @@ -HOME_DIR -d gen_context(system_u:object_r:ROLE_home_dir_t,s0-mls_systemhigh) -HOME_DIR/.+ gen_context(system_u:object_r:ROLE_home_t,s0) @@ -26344,9 +25606,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo +HOME_DIR/.+ gen_context(system_u:object_r:user_home_t,s0) +/tmp/gconfd-USER -d gen_context(system_u:object_r:user_tmp_t,s0) +/root(/.*)? gen_context(system_u:object_r:admin_home_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.2.7/policy/modules/system/userdomain.if ---- nsaserefpolicy/policy/modules/system/userdomain.if 2007-11-29 13:29:35.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/system/userdomain.if 2008-02-14 09:29:10.000000000 -0500 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.2.8/policy/modules/system/userdomain.if +--- nsaserefpolicy/policy/modules/system/userdomain.if 2008-02-15 09:52:56.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/system/userdomain.if 2008-02-18 14:57:04.000000000 -0500 @@ -29,9 +29,14 @@ ') @@ -26874,7 +26136,22 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ####################################### -@@ -686,183 +666,192 @@ +@@ -622,13 +602,7 @@ + ## + ## The template for allowing the user to change roles. + ## +-## +-## +-## The prefix of the user domain (e.g., user +-## is the prefix for user_t). +-## +-## +-## ++## + ## + ## The prefix of the user domain (e.g., user + ## is the prefix for user_t). +@@ -692,183 +666,192 @@ dontaudit $1_t self:netlink_socket { create ioctl read getattr write setattr append bind connect getopt setopt shutdown }; dontaudit $1_t self:netlink_route_socket { create ioctl read getattr write setattr append bind connect getopt setopt shutdown nlmsg_read nlmsg_write }; @@ -27148,7 +26425,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') optional_policy(` -@@ -889,6 +878,8 @@ +@@ -895,6 +878,8 @@ ## # template(`userdom_login_user_template', ` @@ -27157,7 +26434,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo userdom_base_user_template($1) userdom_manage_home_template($1) -@@ -917,26 +908,26 @@ +@@ -923,26 +908,26 @@ allow $1_t self:context contains; @@ -27198,7 +26475,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo auth_dontaudit_write_login_records($1_t) -@@ -944,43 +935,43 @@ +@@ -950,43 +935,43 @@ # The library functions always try to open read-write first, # then fall back to read-only if it fails. @@ -27260,7 +26537,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ') -@@ -1014,9 +1005,6 @@ +@@ -1020,9 +1005,6 @@ domain_interactive_fd($1_t) typeattribute $1_devpts_t user_ptynode; @@ -27270,7 +26547,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo typeattribute $1_tty_device_t user_ttynode; ############################## -@@ -1025,16 +1013,29 @@ +@@ -1031,16 +1013,29 @@ # # privileged home directory writers @@ -27306,7 +26583,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ####################################### -@@ -1062,6 +1063,13 @@ +@@ -1068,6 +1063,13 @@ userdom_restricted_user_template($1) @@ -27320,7 +26597,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo userdom_xwindows_client_template($1) ############################## -@@ -1070,14 +1078,14 @@ +@@ -1076,14 +1078,14 @@ # authlogin_per_role_template($1, $1_t, $1_r) @@ -27340,7 +26617,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo logging_dontaudit_send_audit_msgs($1_t) # Need to to this just so screensaver will work. Should be moved to screensaver domain -@@ -1085,32 +1093,21 @@ +@@ -1091,32 +1093,21 @@ selinux_get_enforce_mode($1_t) optional_policy(` @@ -27381,7 +26658,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ') -@@ -1121,10 +1118,10 @@ +@@ -1127,10 +1118,10 @@ ## ## ##

@@ -27396,7 +26673,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ## This template creates a user domain, types, and ## rules for the user's tty, pty, home directories, ## tmp, and tmpfs files. -@@ -1187,12 +1184,11 @@ +@@ -1193,12 +1184,11 @@ # and may change other protocols tunable_policy(`user_tcp_server',` corenet_tcp_bind_all_nodes($1_t) @@ -27411,7 +26688,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') # Run pppd in pppd_t by default for user -@@ -1201,7 +1197,23 @@ +@@ -1207,7 +1197,23 @@ ') optional_policy(` @@ -27436,7 +26713,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ') -@@ -1278,8 +1290,6 @@ +@@ -1284,8 +1290,6 @@ # Manipulate other users crontab. allow $1_t self:passwd crontab; @@ -27445,7 +26722,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo kernel_read_software_raid_state($1_t) kernel_getattr_core_if($1_t) kernel_getattr_message_if($1_t) -@@ -1357,13 +1367,6 @@ +@@ -1363,13 +1367,6 @@ # But presently necessary for installing the file_contexts file. seutil_manage_bin_policy($1_t) @@ -27459,7 +26736,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo optional_policy(` userhelper_exec($1_t) ') -@@ -1416,6 +1419,7 @@ +@@ -1422,6 +1419,7 @@ dev_relabel_all_dev_nodes($1) files_create_boot_flag($1) @@ -27467,7 +26744,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo # Necessary for managing /boot/efi fs_manage_dos_files($1) -@@ -1781,10 +1785,14 @@ +@@ -1787,10 +1785,14 @@ template(`userdom_user_home_content',` gen_require(` attribute $1_file_type; @@ -27483,7 +26760,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -1880,11 +1888,11 @@ +@@ -1886,11 +1888,11 @@ # template(`userdom_search_user_home_dirs',` gen_require(` @@ -27497,7 +26774,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -1914,11 +1922,11 @@ +@@ -1920,11 +1922,11 @@ # template(`userdom_list_user_home_dirs',` gen_require(` @@ -27511,7 +26788,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -1962,12 +1970,12 @@ +@@ -1968,12 +1970,12 @@ # template(`userdom_user_home_domtrans',` gen_require(` @@ -27527,7 +26804,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -1997,10 +2005,10 @@ +@@ -2003,10 +2005,10 @@ # template(`userdom_dontaudit_list_user_home_dirs',` gen_require(` @@ -27540,7 +26817,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2032,11 +2040,47 @@ +@@ -2038,11 +2040,47 @@ # template(`userdom_manage_user_home_content_dirs',` gen_require(` @@ -27590,7 +26867,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2068,10 +2112,10 @@ +@@ -2074,10 +2112,10 @@ # template(`userdom_dontaudit_setattr_user_home_content_files',` gen_require(` @@ -27603,7 +26880,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2101,11 +2145,11 @@ +@@ -2107,11 +2145,11 @@ # template(`userdom_read_user_home_content_files',` gen_require(` @@ -27617,7 +26894,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2135,11 +2179,11 @@ +@@ -2141,11 +2179,11 @@ # template(`userdom_dontaudit_read_user_home_content_files',` gen_require(` @@ -27632,7 +26909,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2169,10 +2213,14 @@ +@@ -2175,10 +2213,14 @@ # template(`userdom_dontaudit_write_user_home_content_files',` gen_require(` @@ -27649,7 +26926,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2202,11 +2250,11 @@ +@@ -2208,11 +2250,11 @@ # template(`userdom_read_user_home_content_symlinks',` gen_require(` @@ -27663,7 +26940,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2236,11 +2284,11 @@ +@@ -2242,11 +2284,11 @@ # template(`userdom_exec_user_home_content_files',` gen_require(` @@ -27677,7 +26954,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2270,10 +2318,10 @@ +@@ -2276,10 +2318,10 @@ # template(`userdom_dontaudit_exec_user_home_content_files',` gen_require(` @@ -27690,7 +26967,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2305,12 +2353,12 @@ +@@ -2311,12 +2353,12 @@ # template(`userdom_manage_user_home_content_files',` gen_require(` @@ -27706,7 +26983,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2342,10 +2390,10 @@ +@@ -2348,10 +2390,10 @@ # template(`userdom_dontaudit_manage_user_home_content_dirs',` gen_require(` @@ -27719,7 +26996,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2377,12 +2425,12 @@ +@@ -2383,12 +2425,12 @@ # template(`userdom_manage_user_home_content_symlinks',` gen_require(` @@ -27735,7 +27012,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2414,12 +2462,12 @@ +@@ -2420,12 +2462,12 @@ # template(`userdom_manage_user_home_content_pipes',` gen_require(` @@ -27751,7 +27028,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2451,12 +2499,12 @@ +@@ -2457,12 +2499,12 @@ # template(`userdom_manage_user_home_content_sockets',` gen_require(` @@ -27767,7 +27044,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2501,11 +2549,11 @@ +@@ -2507,11 +2549,11 @@ # template(`userdom_user_home_dir_filetrans',` gen_require(` @@ -27781,7 +27058,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2550,11 +2598,11 @@ +@@ -2556,11 +2598,11 @@ # template(`userdom_user_home_content_filetrans',` gen_require(` @@ -27795,7 +27072,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2594,11 +2642,11 @@ +@@ -2600,11 +2642,11 @@ # template(`userdom_user_home_dir_filetrans_user_home_content',` gen_require(` @@ -27809,7 +27086,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2628,11 +2676,11 @@ +@@ -2634,11 +2676,11 @@ # template(`userdom_write_user_tmp_sockets',` gen_require(` @@ -27823,7 +27100,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2662,11 +2710,11 @@ +@@ -2668,11 +2710,11 @@ # template(`userdom_list_user_tmp',` gen_require(` @@ -27837,7 +27114,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2698,10 +2746,10 @@ +@@ -2704,10 +2746,10 @@ # template(`userdom_dontaudit_list_user_tmp',` gen_require(` @@ -27850,7 +27127,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2733,10 +2781,10 @@ +@@ -2739,10 +2781,10 @@ # template(`userdom_dontaudit_manage_user_tmp_dirs',` gen_require(` @@ -27863,7 +27140,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2766,12 +2814,12 @@ +@@ -2772,12 +2814,12 @@ # template(`userdom_read_user_tmp_files',` gen_require(` @@ -27879,7 +27156,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2803,10 +2851,10 @@ +@@ -2809,10 +2851,10 @@ # template(`userdom_dontaudit_read_user_tmp_files',` gen_require(` @@ -27892,7 +27169,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2838,10 +2886,48 @@ +@@ -2844,10 +2886,48 @@ # template(`userdom_dontaudit_append_user_tmp_files',` gen_require(` @@ -27943,7 +27220,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2871,12 +2957,12 @@ +@@ -2877,12 +2957,12 @@ # template(`userdom_rw_user_tmp_files',` gen_require(` @@ -27959,7 +27236,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2908,10 +2994,10 @@ +@@ -2914,10 +2994,10 @@ # template(`userdom_dontaudit_manage_user_tmp_files',` gen_require(` @@ -27972,7 +27249,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2943,12 +3029,12 @@ +@@ -2949,12 +3029,12 @@ # template(`userdom_read_user_tmp_symlinks',` gen_require(` @@ -27988,7 +27265,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -2980,11 +3066,11 @@ +@@ -2986,11 +3066,11 @@ # template(`userdom_manage_user_tmp_dirs',` gen_require(` @@ -28002,7 +27279,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -3016,11 +3102,11 @@ +@@ -3022,11 +3102,11 @@ # template(`userdom_manage_user_tmp_files',` gen_require(` @@ -28016,7 +27293,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -3052,11 +3138,11 @@ +@@ -3058,11 +3138,11 @@ # template(`userdom_manage_user_tmp_symlinks',` gen_require(` @@ -28030,7 +27307,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -3088,11 +3174,11 @@ +@@ -3094,11 +3174,11 @@ # template(`userdom_manage_user_tmp_pipes',` gen_require(` @@ -28044,7 +27321,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -3124,11 +3210,11 @@ +@@ -3130,11 +3210,11 @@ # template(`userdom_manage_user_tmp_sockets',` gen_require(` @@ -28058,7 +27335,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -3173,10 +3259,10 @@ +@@ -3179,10 +3259,10 @@ # template(`userdom_user_tmp_filetrans',` gen_require(` @@ -28071,7 +27348,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo files_search_tmp($2) ') -@@ -3217,10 +3303,10 @@ +@@ -3223,10 +3303,10 @@ # template(`userdom_tmp_filetrans_user_tmp',` gen_require(` @@ -28084,7 +27361,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -3248,6 +3334,42 @@ +@@ -3254,6 +3334,42 @@ ## ## # @@ -28127,7 +27404,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo template(`userdom_rw_user_tmpfs_files',` gen_require(` type $1_tmpfs_t; -@@ -4225,11 +4347,11 @@ +@@ -4231,11 +4347,11 @@ # interface(`userdom_search_staff_home_dirs',` gen_require(` @@ -28141,7 +27418,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -4245,10 +4367,10 @@ +@@ -4251,10 +4367,10 @@ # interface(`userdom_dontaudit_search_staff_home_dirs',` gen_require(` @@ -28154,7 +27431,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -4264,11 +4386,11 @@ +@@ -4270,11 +4386,11 @@ # interface(`userdom_manage_staff_home_dirs',` gen_require(` @@ -28168,7 +27445,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -4283,16 +4405,16 @@ +@@ -4289,16 +4405,16 @@ # interface(`userdom_relabelto_staff_home_dirs',` gen_require(` @@ -28188,7 +27465,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ## users home directory. ## ## -@@ -4301,18 +4423,33 @@ +@@ -4307,12 +4423,27 @@ ## ## # @@ -28201,12 +27478,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo - dontaudit $1 staff_home_t:file append; + dontaudit $1 user_home_t:file append_file_perms; - ') - - ######################################## - ##

--## Read files in the staff users home directory. --## ++') ++ ++######################################## ++## +## Do not audit attempts to append to the staff +## users home directory. +## @@ -28218,16 +27493,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo +# +interface(`userdom_dontaudit_append_staff_home_content_files',` + userdom_dontaudit_append_unpriv_home_content_files($1) -+') -+ -+######################################## -+## -+## Read files in the staff users home directory. -+## - ## - ## - ## Domain allowed access. -@@ -4321,13 +4458,13 @@ + ') + + ######################################## +@@ -4327,13 +4458,13 @@ # interface(`userdom_read_staff_home_content_files',` gen_require(` @@ -28245,7 +27514,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -4525,10 +4662,10 @@ +@@ -4531,10 +4662,10 @@ # interface(`userdom_getattr_sysadm_home_dirs',` gen_require(` @@ -28258,7 +27527,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -4545,10 +4682,10 @@ +@@ -4551,10 +4682,10 @@ # interface(`userdom_dontaudit_getattr_sysadm_home_dirs',` gen_require(` @@ -28271,7 +27540,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -4563,10 +4700,10 @@ +@@ -4569,10 +4700,10 @@ # interface(`userdom_search_sysadm_home_dirs',` gen_require(` @@ -28284,7 +27553,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -4582,10 +4719,10 @@ +@@ -4588,10 +4719,10 @@ # interface(`userdom_dontaudit_search_sysadm_home_dirs',` gen_require(` @@ -28297,7 +27566,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -4600,10 +4737,10 @@ +@@ -4606,10 +4737,10 @@ # interface(`userdom_list_sysadm_home_dirs',` gen_require(` @@ -28310,7 +27579,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -4619,10 +4756,10 @@ +@@ -4625,10 +4756,10 @@ # interface(`userdom_dontaudit_list_sysadm_home_dirs',` gen_require(` @@ -28323,7 +27592,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -4638,12 +4775,11 @@ +@@ -4644,12 +4775,11 @@ # interface(`userdom_dontaudit_read_sysadm_home_content_files',` gen_require(` @@ -28339,7 +27608,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -4670,10 +4806,10 @@ +@@ -4676,10 +4806,10 @@ # interface(`userdom_sysadm_home_dir_filetrans',` gen_require(` @@ -28352,7 +27621,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -4688,10 +4824,10 @@ +@@ -4694,10 +4824,10 @@ # interface(`userdom_search_sysadm_home_content_dirs',` gen_require(` @@ -28365,7 +27634,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -4706,13 +4842,13 @@ +@@ -4712,13 +4842,13 @@ # interface(`userdom_read_sysadm_home_content_files',` gen_require(` @@ -28383,7 +27652,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -4748,11 +4884,49 @@ +@@ -4754,11 +4884,49 @@ # interface(`userdom_search_all_users_home_dirs',` gen_require(` @@ -28434,7 +27703,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -4772,6 +4946,14 @@ +@@ -4778,6 +4946,14 @@ files_list_home($1) allow $1 home_dir_type:dir list_dir_perms; @@ -28449,7 +27718,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -4833,6 +5015,26 @@ +@@ -4839,6 +5015,26 @@ ######################################## ## @@ -28476,7 +27745,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ## Create, read, write, and delete all directories ## in all users home directories. ## -@@ -4853,6 +5055,25 @@ +@@ -4859,6 +5055,25 @@ ######################################## ## @@ -28502,7 +27771,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ## Create, read, write, and delete all files ## in all users home directories. ## -@@ -4873,6 +5094,26 @@ +@@ -4879,6 +5094,26 @@ ######################################## ## @@ -28529,7 +27798,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ## Create, read, write, and delete all symlinks ## in all users home directories. ## -@@ -5109,7 +5350,7 @@ +@@ -5115,7 +5350,7 @@ # interface(`userdom_relabelto_generic_user_home_dirs',` gen_require(` @@ -28538,7 +27807,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') files_search_home($1) -@@ -5298,6 +5539,50 @@ +@@ -5304,6 +5539,50 @@ ######################################## ## @@ -28589,7 +27858,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ## Create, read, write, and delete directories in ## unprivileged users home directories. ## -@@ -5503,6 +5788,42 @@ +@@ -5509,6 +5788,42 @@ ######################################## ## @@ -28632,7 +27901,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ## Read and write unprivileged user ttys. ## ## -@@ -5668,6 +5989,42 @@ +@@ -5674,6 +5989,42 @@ ######################################## ## @@ -28675,7 +27944,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ## Send a dbus message to all user domains. ## ## -@@ -5698,3 +6055,368 @@ +@@ -5704,3 +6055,368 @@ interface(`userdom_unconfined',` refpolicywarn(`$0($*) has been deprecated.') ') @@ -29044,9 +28313,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo + netutils_run_traceroute_cond($1_t,$1_r,{ $1_tty_device_t $1_devpts_t }) + ') +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.2.7/policy/modules/system/userdomain.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.2.8/policy/modules/system/userdomain.te --- nsaserefpolicy/policy/modules/system/userdomain.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/system/userdomain.te 2008-02-13 16:57:16.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/system/userdomain.te 2008-02-18 14:57:04.000000000 -0500 @@ -2,12 +2,7 @@ policy_module(userdomain,2.5.0) @@ -29333,9 +28602,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo +read_lnk_files_pattern(unpriv_userdomain, unpriv_process, unpriv_process) +allow unpriv_userdomain unpriv_process:process getattr; +dontaudit unpriv_userdomain unpriv_process:process ptrace; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.fc serefpolicy-3.2.7/policy/modules/system/virt.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.fc serefpolicy-3.2.8/policy/modules/system/virt.fc --- nsaserefpolicy/policy/modules/system/virt.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/system/virt.fc 2008-02-13 16:57:16.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/system/virt.fc 2008-02-18 14:57:04.000000000 -0500 @@ -0,0 +1,13 @@ + +/usr/sbin/libvirtd -- gen_context(system_u:object_r:virtd_exec_t,s0) @@ -29350,9 +28619,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.f +/etc/libvirt/[^/]* -- gen_context(system_u:object_r:virt_etc_t,s0) +/etc/libvirt/[^/]* -d gen_context(system_u:object_r:virt_etc_rw_t,s0) +/etc/libvirt/.*/.* gen_context(system_u:object_r:virt_etc_rw_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.if serefpolicy-3.2.7/policy/modules/system/virt.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.if serefpolicy-3.2.8/policy/modules/system/virt.if --- nsaserefpolicy/policy/modules/system/virt.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/system/virt.if 2008-02-13 16:57:16.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/system/virt.if 2008-02-18 14:57:04.000000000 -0500 @@ -0,0 +1,324 @@ + +## policy for virt @@ -29628,7 +28897,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.i + + + # Allow virtd_t to restart the apache service -+ virt_script_domtrans($1) ++ virtd_script_domtrans($1) + domain_system_change_exemption($1) + role_transition $2 virtd_script_exec_t system_r; + allow $2 system_r; @@ -29678,10 +28947,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.i +') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.te serefpolicy-3.2.7/policy/modules/system/virt.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.te serefpolicy-3.2.8/policy/modules/system/virt.te --- nsaserefpolicy/policy/modules/system/virt.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/system/virt.te 2008-02-13 16:57:16.000000000 -0500 -@@ -0,0 +1,158 @@ ++++ serefpolicy-3.2.8/policy/modules/system/virt.te 2008-02-18 14:57:04.000000000 -0500 +@@ -0,0 +1,159 @@ + +policy_module(virt,1.0.0) + @@ -29737,7 +29006,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.t +# +# virtd local policy +# -+allow virtd_t self:capability { kill net_admin setgid }; ++allow virtd_t self:capability { dac_override kill net_admin setgid }; +allow virtd_t self:process sigkill; +allow virtd_t self:fifo_file rw_file_perms; +allow virtd_t self:unix_stream_socket create_stream_socket_perms; @@ -29781,6 +29050,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.t +kernel_read_system_state(virtd_t) +kernel_read_network_state(virtd_t) +kernel_rw_net_sysctls(virtd_t) ++kernel_read_xen_state(virtd_t) +kernel_write_xen_state(virtd_t) + +# Init script handling @@ -29840,9 +29110,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.t + xen_stream_connect_xenstore(virtd_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.2.7/policy/modules/system/xen.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.2.8/policy/modules/system/xen.if --- nsaserefpolicy/policy/modules/system/xen.if 2007-06-21 09:32:04.000000000 -0400 -+++ serefpolicy-3.2.7/policy/modules/system/xen.if 2008-02-13 16:57:16.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/system/xen.if 2008-02-18 14:57:04.000000000 -0500 @@ -167,11 +167,14 @@ # interface(`xen_stream_connect',` @@ -29884,9 +29154,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if + allow $1 xend_var_lib_t:dir search_dir_perms; + rw_files_pattern($1,xen_image_t,xen_image_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.2.7/policy/modules/system/xen.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.2.8/policy/modules/system/xen.te --- nsaserefpolicy/policy/modules/system/xen.te 2007-12-19 05:32:17.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/system/xen.te 2008-02-13 16:57:16.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/system/xen.te 2008-02-18 14:57:04.000000000 -0500 @@ -6,6 +6,13 @@ # Declarations # @@ -30070,19 +29340,19 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te + fs_manage_nfs_files(xend_t) + fs_read_nfs_symlinks(xend_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/auditadm.fc serefpolicy-3.2.7/policy/modules/users/auditadm.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/auditadm.fc serefpolicy-3.2.8/policy/modules/users/auditadm.fc --- nsaserefpolicy/policy/modules/users/auditadm.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/users/auditadm.fc 2008-02-13 16:57:16.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/users/auditadm.fc 2008-02-18 14:57:04.000000000 -0500 @@ -0,0 +1 @@ +# No auditadm file contexts. -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/auditadm.if serefpolicy-3.2.7/policy/modules/users/auditadm.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/auditadm.if serefpolicy-3.2.8/policy/modules/users/auditadm.if --- nsaserefpolicy/policy/modules/users/auditadm.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/users/auditadm.if 2008-02-13 16:57:16.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/users/auditadm.if 2008-02-18 14:57:04.000000000 -0500 @@ -0,0 +1 @@ +## Policy for auditadm user -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/auditadm.te serefpolicy-3.2.7/policy/modules/users/auditadm.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/auditadm.te serefpolicy-3.2.8/policy/modules/users/auditadm.te --- nsaserefpolicy/policy/modules/users/auditadm.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/users/auditadm.te 2008-02-13 16:57:16.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/users/auditadm.te 2008-02-18 14:57:04.000000000 -0500 @@ -0,0 +1,25 @@ +policy_module(auditadm,1.0.1) +gen_require(` @@ -30109,19 +29379,19 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/auditad +optional_policy(` + dmesg_exec(auditadm_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/guest.fc serefpolicy-3.2.7/policy/modules/users/guest.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/guest.fc serefpolicy-3.2.8/policy/modules/users/guest.fc --- nsaserefpolicy/policy/modules/users/guest.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/users/guest.fc 2008-02-13 16:57:16.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/users/guest.fc 2008-02-18 14:57:04.000000000 -0500 @@ -0,0 +1 @@ +# No guest file contexts. -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/guest.if serefpolicy-3.2.7/policy/modules/users/guest.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/guest.if serefpolicy-3.2.8/policy/modules/users/guest.if --- nsaserefpolicy/policy/modules/users/guest.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/users/guest.if 2008-02-13 16:57:16.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/users/guest.if 2008-02-18 14:57:04.000000000 -0500 @@ -0,0 +1 @@ +## Policy for guest user -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/guest.te serefpolicy-3.2.7/policy/modules/users/guest.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/guest.te serefpolicy-3.2.8/policy/modules/users/guest.te --- nsaserefpolicy/policy/modules/users/guest.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/users/guest.te 2008-02-13 16:57:16.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/users/guest.te 2008-02-18 14:57:04.000000000 -0500 @@ -0,0 +1,21 @@ +policy_module(guest,1.0.1) +userdom_restricted_user_template(guest) @@ -30144,19 +29414,19 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/guest.t + dbus_chat_user_bus(xguest,xguest_mozilla_t) + dbus_connectto_user_bus(xguest,xguest_mozilla_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/logadm.fc serefpolicy-3.2.7/policy/modules/users/logadm.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/logadm.fc serefpolicy-3.2.8/policy/modules/users/logadm.fc --- nsaserefpolicy/policy/modules/users/logadm.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/users/logadm.fc 2008-02-13 16:57:16.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/users/logadm.fc 2008-02-18 14:57:04.000000000 -0500 @@ -0,0 +1 @@ +# No logadm file contexts. -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/logadm.if serefpolicy-3.2.7/policy/modules/users/logadm.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/logadm.if serefpolicy-3.2.8/policy/modules/users/logadm.if --- nsaserefpolicy/policy/modules/users/logadm.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/users/logadm.if 2008-02-13 16:57:16.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/users/logadm.if 2008-02-18 14:57:04.000000000 -0500 @@ -0,0 +1 @@ +## Policy for logadm user -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/logadm.te serefpolicy-3.2.7/policy/modules/users/logadm.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/logadm.te serefpolicy-3.2.8/policy/modules/users/logadm.te --- nsaserefpolicy/policy/modules/users/logadm.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/users/logadm.te 2008-02-13 16:57:16.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/users/logadm.te 2008-02-18 14:57:04.000000000 -0500 @@ -0,0 +1,11 @@ +policy_module(logadm,1.0.0) + @@ -30169,24 +29439,24 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/logadm. +allow logadm_t self:capability { dac_override dac_read_search kill sys_ptrace sys_nice }; + +logging_admin(logadm_t, logadm_r, { logadm_devpts_t logadm_tty_device_t }) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/metadata.xml serefpolicy-3.2.7/policy/modules/users/metadata.xml +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/metadata.xml serefpolicy-3.2.8/policy/modules/users/metadata.xml --- nsaserefpolicy/policy/modules/users/metadata.xml 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/users/metadata.xml 2008-02-13 16:57:16.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/users/metadata.xml 2008-02-18 14:57:04.000000000 -0500 @@ -0,0 +1 @@ +Policy modules for users -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/secadm.fc serefpolicy-3.2.7/policy/modules/users/secadm.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/secadm.fc serefpolicy-3.2.8/policy/modules/users/secadm.fc --- nsaserefpolicy/policy/modules/users/secadm.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/users/secadm.fc 2008-02-13 16:57:16.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/users/secadm.fc 2008-02-18 14:57:04.000000000 -0500 @@ -0,0 +1 @@ +# No secadm file contexts. -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/secadm.if serefpolicy-3.2.7/policy/modules/users/secadm.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/secadm.if serefpolicy-3.2.8/policy/modules/users/secadm.if --- nsaserefpolicy/policy/modules/users/secadm.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/users/secadm.if 2008-02-13 16:57:16.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/users/secadm.if 2008-02-18 14:57:04.000000000 -0500 @@ -0,0 +1 @@ +## Policy for secadm user -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/secadm.te serefpolicy-3.2.7/policy/modules/users/secadm.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/secadm.te serefpolicy-3.2.8/policy/modules/users/secadm.te --- nsaserefpolicy/policy/modules/users/secadm.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/users/secadm.te 2008-02-13 16:57:16.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/users/secadm.te 2008-02-18 14:57:04.000000000 -0500 @@ -0,0 +1,39 @@ +policy_module(secadm,1.0.1) +gen_require(` @@ -30227,19 +29497,19 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/secadm. +optional_policy(` + dmesg_exec(secadm_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/staff.fc serefpolicy-3.2.7/policy/modules/users/staff.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/staff.fc serefpolicy-3.2.8/policy/modules/users/staff.fc --- nsaserefpolicy/policy/modules/users/staff.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/users/staff.fc 2008-02-13 16:57:16.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/users/staff.fc 2008-02-18 14:57:04.000000000 -0500 @@ -0,0 +1 @@ +# No staff file contexts. -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/staff.if serefpolicy-3.2.7/policy/modules/users/staff.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/staff.if serefpolicy-3.2.8/policy/modules/users/staff.if --- nsaserefpolicy/policy/modules/users/staff.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/users/staff.if 2008-02-13 16:57:16.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/users/staff.if 2008-02-18 14:57:04.000000000 -0500 @@ -0,0 +1 @@ +## Policy for staff user -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/staff.te serefpolicy-3.2.7/policy/modules/users/staff.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/staff.te serefpolicy-3.2.8/policy/modules/users/staff.te --- nsaserefpolicy/policy/modules/users/staff.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/users/staff.te 2008-02-14 15:56:33.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/users/staff.te 2008-02-18 14:57:04.000000000 -0500 @@ -0,0 +1,11 @@ +policy_module(staff,1.0.1) +userdom_admin_login_user_template(staff) @@ -30252,37 +29522,37 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/staff.t + xserver_domtrans_xdm_xserver(staff_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/user.fc serefpolicy-3.2.7/policy/modules/users/user.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/user.fc serefpolicy-3.2.8/policy/modules/users/user.fc --- nsaserefpolicy/policy/modules/users/user.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/users/user.fc 2008-02-13 16:57:16.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/users/user.fc 2008-02-18 14:57:04.000000000 -0500 @@ -0,0 +1 @@ +# No user file contexts. -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/user.if serefpolicy-3.2.7/policy/modules/users/user.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/user.if serefpolicy-3.2.8/policy/modules/users/user.if --- nsaserefpolicy/policy/modules/users/user.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/users/user.if 2008-02-13 16:57:16.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/users/user.if 2008-02-18 14:57:04.000000000 -0500 @@ -0,0 +1 @@ +## Policy for user user -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/user.te serefpolicy-3.2.7/policy/modules/users/user.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/user.te serefpolicy-3.2.8/policy/modules/users/user.te --- nsaserefpolicy/policy/modules/users/user.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/users/user.te 2008-02-13 16:57:16.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/users/user.te 2008-02-18 14:57:04.000000000 -0500 @@ -0,0 +1,4 @@ +policy_module(user,1.0.1) +userdom_unpriv_user_template(user) + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm.fc serefpolicy-3.2.7/policy/modules/users/webadm.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm.fc serefpolicy-3.2.8/policy/modules/users/webadm.fc --- nsaserefpolicy/policy/modules/users/webadm.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/users/webadm.fc 2008-02-13 16:57:16.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/users/webadm.fc 2008-02-18 14:57:04.000000000 -0500 @@ -0,0 +1 @@ +# No webadm file contexts. -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm.if serefpolicy-3.2.7/policy/modules/users/webadm.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm.if serefpolicy-3.2.8/policy/modules/users/webadm.if --- nsaserefpolicy/policy/modules/users/webadm.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/users/webadm.if 2008-02-13 16:57:16.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/users/webadm.if 2008-02-18 14:57:04.000000000 -0500 @@ -0,0 +1 @@ +## Policy for webadm user -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm.te serefpolicy-3.2.7/policy/modules/users/webadm.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm.te serefpolicy-3.2.8/policy/modules/users/webadm.te --- nsaserefpolicy/policy/modules/users/webadm.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/users/webadm.te 2008-02-13 16:57:16.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/users/webadm.te 2008-02-18 14:57:04.000000000 -0500 @@ -0,0 +1,42 @@ +policy_module(webadm,1.0.0) + @@ -30326,19 +29596,19 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm. +') +allow staff_t webadm_t:process transition; +allow webadm_t staff_t:dir getattr; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/xguest.fc serefpolicy-3.2.7/policy/modules/users/xguest.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/xguest.fc serefpolicy-3.2.8/policy/modules/users/xguest.fc --- nsaserefpolicy/policy/modules/users/xguest.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/users/xguest.fc 2008-02-13 16:57:16.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/users/xguest.fc 2008-02-18 14:57:04.000000000 -0500 @@ -0,0 +1 @@ +# No xguest file contexts. -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/xguest.if serefpolicy-3.2.7/policy/modules/users/xguest.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/xguest.if serefpolicy-3.2.8/policy/modules/users/xguest.if --- nsaserefpolicy/policy/modules/users/xguest.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/users/xguest.if 2008-02-13 16:57:16.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/users/xguest.if 2008-02-18 14:57:04.000000000 -0500 @@ -0,0 +1 @@ +## Policy for xguest user -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/xguest.te serefpolicy-3.2.7/policy/modules/users/xguest.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/xguest.te serefpolicy-3.2.8/policy/modules/users/xguest.te --- nsaserefpolicy/policy/modules/users/xguest.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.2.7/policy/modules/users/xguest.te 2008-02-13 16:57:16.000000000 -0500 ++++ serefpolicy-3.2.8/policy/modules/users/xguest.te 2008-02-18 14:57:04.000000000 -0500 @@ -0,0 +1,66 @@ +policy_module(xguest,1.0.1) + @@ -30406,9 +29676,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/xguest. + ') +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/file_patterns.spt serefpolicy-3.2.7/policy/support/file_patterns.spt +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/file_patterns.spt serefpolicy-3.2.8/policy/support/file_patterns.spt --- nsaserefpolicy/policy/support/file_patterns.spt 2007-10-12 08:56:09.000000000 -0400 -+++ serefpolicy-3.2.7/policy/support/file_patterns.spt 2008-02-13 16:57:16.000000000 -0500 ++++ serefpolicy-3.2.8/policy/support/file_patterns.spt 2008-02-18 14:57:04.000000000 -0500 @@ -537,3 +537,23 @@ allow $1 $2:dir rw_dir_perms; type_transition $1 $2:$4 $3; @@ -30433,9 +29703,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/file_patterns + relabelfrom_fifo_files_pattern($1,$2,$2) + relabelfrom_sock_files_pattern($1,$2,$2) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.2.7/policy/support/obj_perm_sets.spt +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.2.8/policy/support/obj_perm_sets.spt --- nsaserefpolicy/policy/support/obj_perm_sets.spt 2008-02-06 10:33:22.000000000 -0500 -+++ serefpolicy-3.2.7/policy/support/obj_perm_sets.spt 2008-02-13 16:57:16.000000000 -0500 ++++ serefpolicy-3.2.8/policy/support/obj_perm_sets.spt 2008-02-18 14:57:04.000000000 -0500 @@ -315,3 +315,13 @@ # define(`client_stream_socket_perms', `{ create ioctl read getattr write setattr append bind getopt setopt shutdown }') @@ -30450,9 +29720,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets +define(`all_association_perms', `{ sendto recvfrom setcontext polmatch } ') + +define(`manage_key_perms', `{ create link read search setattr view write } ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.2.7/policy/users +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.2.8/policy/users --- nsaserefpolicy/policy/users 2007-10-12 08:56:09.000000000 -0400 -+++ serefpolicy-3.2.7/policy/users 2008-02-13 16:57:16.000000000 -0500 ++++ serefpolicy-3.2.8/policy/users 2008-02-18 14:57:04.000000000 -0500 @@ -16,7 +16,7 @@ # and a user process should never be assigned the system user # identity. @@ -30487,9 +29757,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.2 - gen_user(root, sysadm, sysadm_r staff_r ifdef(`enable_mls',`secadm_r auditadm_r'), s0, s0 - mls_systemhigh, mcs_allcats) -') +gen_user(root, unconfined, unconfined_r sysadm_r staff_r ifdef(`enable_mls',`secadm_r auditadm_r') system_r, s0, s0 - mls_systemhigh, mcs_allcats) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-3.2.7/Rules.modular +diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-3.2.8/Rules.modular --- nsaserefpolicy/Rules.modular 2007-12-19 05:32:18.000000000 -0500 -+++ serefpolicy-3.2.7/Rules.modular 2008-02-13 16:57:16.000000000 -0500 ++++ serefpolicy-3.2.8/Rules.modular 2008-02-18 14:57:04.000000000 -0500 @@ -73,8 +73,8 @@ $(tmpdir)/%.mod: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf %.te @echo "Compliling $(NAME) $(@F) module" @@ -30519,9 +29789,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-3. $(tmpdir)/all_te_files.conf: M4PARAM += -D self_contained_policy $(tmpdir)/all_te_files.conf: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf $(base_te_files) $(tmpdir)/rolemap.conf -diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.monolithic serefpolicy-3.2.7/Rules.monolithic +diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.monolithic serefpolicy-3.2.8/Rules.monolithic --- nsaserefpolicy/Rules.monolithic 2007-11-20 06:55:20.000000000 -0500 -+++ serefpolicy-3.2.7/Rules.monolithic 2008-02-13 16:57:16.000000000 -0500 ++++ serefpolicy-3.2.8/Rules.monolithic 2008-02-18 14:57:04.000000000 -0500 @@ -96,7 +96,7 @@ # # Load the binary policy diff --git a/selinux-policy.spec b/selinux-policy.spec index 73d4366..2be3aa6 100644 --- a/selinux-policy.spec +++ b/selinux-policy.spec @@ -16,8 +16,8 @@ %define CHECKPOLICYVER 2.0.3-1 Summary: SELinux policy configuration Name: selinux-policy -Version: 3.2.7 -Release: 6%{?dist} +Version: 3.2.8 +Release: 1%{?dist} License: GPLv2+ Group: System Environment/Base Source: serefpolicy-%{version}.tgz @@ -387,6 +387,9 @@ exit 0 %endif %changelog +* Fri Feb 15 2008 Dan Walsh 3.2.8-1 +- Merge with upstream + * Thu Feb 5 2008 Dan Walsh 3.2.7-6 - Allow udev to send audit messages diff --git a/sources b/sources index 676f1de..aad0878 100644 --- a/sources +++ b/sources @@ -1 +1 @@ -f19f26b3aa40588c2b69a663079e5979 serefpolicy-3.2.7.tgz +e61a3fcc44e96668b127f240040549c7 serefpolicy-3.2.8.tgz