diff --git a/policy-20070703.patch b/policy-20070703.patch index f73fba3..4f79d2b 100644 --- a/policy-20070703.patch +++ b/policy-20070703.patch @@ -1,58 +1,6 @@ -diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-3.0.8/Rules.modular ---- nsaserefpolicy/Rules.modular 2007-10-22 13:21:44.000000000 -0400 -+++ serefpolicy-3.0.8/Rules.modular 2008-05-20 15:28:58.000000000 -0400 -@@ -96,6 +96,9 @@ - @test -d $(builddir) || mkdir -p $(builddir) - $(verbose) $(SEMOD_PKG) -o $@ -m $(base_mod) -f $(base_fc) -u $(users_extra) -s $(tmpdir)/seusers - -+ifneq "$(UNK_PERMS)" "" -+$(base_mod): CHECKMODULE += -U $(UNK_PERMS) -+endif - $(base_mod): $(base_conf) - @echo "Compiling $(NAME) base module" - $(verbose) $(CHECKMODULE) $^ -o $@ -@@ -144,6 +147,7 @@ - - $(tmpdir)/rolemap.conf: M4PARAM += -D self_contained_policy - $(tmpdir)/rolemap.conf: $(rolemap) -+ $(verbose) echo "" > $@ - $(call parse-rolemap,base,$@) - - $(tmpdir)/all_te_files.conf: M4PARAM += -D self_contained_policy -diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.monolithic serefpolicy-3.0.8/Rules.monolithic ---- nsaserefpolicy/Rules.monolithic 2007-10-22 13:21:43.000000000 -0400 -+++ serefpolicy-3.0.8/Rules.monolithic 2008-05-20 15:28:58.000000000 -0400 -@@ -63,6 +63,9 @@ - # - # Build a binary policy locally - # -+ifneq "$(UNK_PERMS)" "" -+$(polver): CHECKPOLICY += -U $(UNK_PERMS) -+endif - $(polver): $(policy_conf) - @echo "Compiling $(NAME) $(polver)" - ifneq ($(pv),$(kv)) -@@ -76,6 +79,9 @@ - # - # Install a binary policy - # -+ifneq "$(UNK_PERMS)" "" -+$(loadpath): CHECKPOLICY += -U $(UNK_PERMS) -+endif - $(loadpath): $(policy_conf) - @mkdir -p $(policypath) - @echo "Compiling and installing $(NAME) $(loadpath)" -@@ -127,6 +133,7 @@ - @echo "divert" >> $@ - - $(tmpdir)/rolemap.conf: $(rolemap) -+ $(verbose) echo "" > $@ - $(call parse-rolemap,base,$@) - - $(tmpdir)/all_te_files.conf: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf $(all_te_files) $(tmpdir)/rolemap.conf diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/default_contexts serefpolicy-3.0.8/config/appconfig-mcs/default_contexts ---- nsaserefpolicy/config/appconfig-mcs/default_contexts 2007-10-22 13:21:43.000000000 -0400 -+++ serefpolicy-3.0.8/config/appconfig-mcs/default_contexts 2008-05-20 15:28:56.000000000 -0400 +--- nsaserefpolicy/config/appconfig-mcs/default_contexts 2007-09-18 10:48:17.000000000 -0400 ++++ serefpolicy-3.0.8/config/appconfig-mcs/default_contexts 2008-05-14 06:46:53.000000000 -0400 @@ -1,15 +1,9 @@ -system_r:crond_t:s0 user_r:user_crond_t:s0 staff_r:staff_crond_t:s0 sysadm_r:sysadm_crond_t:s0 system_r:system_crond_t:s0 unconfined_r:unconfined_crond_t:s0 -system_r:local_login_t:s0 user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 unconfined_r:unconfined_t:s0 @@ -79,8 +27,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/default +system_r:unconfined_t:s0 system_r:unconfined_t:s0 +system_r:xdm_t:s0 system_r:unconfined_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/default_type serefpolicy-3.0.8/config/appconfig-mcs/default_type ---- nsaserefpolicy/config/appconfig-mcs/default_type 2007-10-22 13:21:43.000000000 -0400 -+++ serefpolicy-3.0.8/config/appconfig-mcs/default_type 2008-05-20 15:28:56.000000000 -0400 +--- nsaserefpolicy/config/appconfig-mcs/default_type 2007-09-18 10:48:17.000000000 -0400 ++++ serefpolicy-3.0.8/config/appconfig-mcs/default_type 2008-05-14 06:46:53.000000000 -0400 @@ -1,4 +1,4 @@ +system_r:unconfined_t sysadm_r:sysadm_t @@ -88,22 +36,22 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/default -unconfined_r:unconfined_t user_r:user_t diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/failsafe_context serefpolicy-3.0.8/config/appconfig-mcs/failsafe_context ---- nsaserefpolicy/config/appconfig-mcs/failsafe_context 2007-10-22 13:21:43.000000000 -0400 -+++ serefpolicy-3.0.8/config/appconfig-mcs/failsafe_context 2008-05-20 15:28:56.000000000 -0400 +--- nsaserefpolicy/config/appconfig-mcs/failsafe_context 2007-09-18 10:48:17.000000000 -0400 ++++ serefpolicy-3.0.8/config/appconfig-mcs/failsafe_context 2008-05-14 06:46:53.000000000 -0400 @@ -1 +1 @@ -sysadm_r:sysadm_t:s0 +system_r:unconfined_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts serefpolicy-3.0.8/config/appconfig-mcs/guest_u_default_contexts --- nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/config/appconfig-mcs/guest_u_default_contexts 2008-05-20 15:28:56.000000000 -0400 ++++ serefpolicy-3.0.8/config/appconfig-mcs/guest_u_default_contexts 2008-05-14 06:46:53.000000000 -0400 @@ -0,0 +1,4 @@ +system_r:local_login_t:s0 guest_r:guest_t:s0 +system_r:remote_login_t:s0 guest_r:guest_t:s0 +system_r:sshd_t:s0 guest_r:guest_t:s0 +system_r:crond_t:s0 guest_r:guest_crond_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/root_default_contexts serefpolicy-3.0.8/config/appconfig-mcs/root_default_contexts ---- nsaserefpolicy/config/appconfig-mcs/root_default_contexts 2007-10-22 13:21:43.000000000 -0400 -+++ serefpolicy-3.0.8/config/appconfig-mcs/root_default_contexts 2008-05-20 15:28:56.000000000 -0400 +--- nsaserefpolicy/config/appconfig-mcs/root_default_contexts 2007-09-18 10:48:17.000000000 -0400 ++++ serefpolicy-3.0.8/config/appconfig-mcs/root_default_contexts 2008-05-14 06:46:53.000000000 -0400 @@ -1,11 +1,10 @@ -system_r:crond_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_crond_t:s0 staff_r:staff_crond_t:s0 user_r:user_crond_t:s0 -system_r:local_login_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 @@ -124,8 +72,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/root_de +#system_r:sshd_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 + diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/seusers serefpolicy-3.0.8/config/appconfig-mcs/seusers ---- nsaserefpolicy/config/appconfig-mcs/seusers 2007-10-22 13:21:43.000000000 -0400 -+++ serefpolicy-3.0.8/config/appconfig-mcs/seusers 2008-05-20 15:28:56.000000000 -0400 +--- nsaserefpolicy/config/appconfig-mcs/seusers 2007-09-18 10:48:17.000000000 -0400 ++++ serefpolicy-3.0.8/config/appconfig-mcs/seusers 2008-05-14 06:46:53.000000000 -0400 @@ -1,3 +1,2 @@ -system_u:system_u:s0-mcs_systemhigh root:root:s0-mcs_systemhigh @@ -133,7 +81,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/seusers +__default__:system_u:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/staff_u_default_contexts serefpolicy-3.0.8/config/appconfig-mcs/staff_u_default_contexts --- nsaserefpolicy/config/appconfig-mcs/staff_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/config/appconfig-mcs/staff_u_default_contexts 2008-05-20 15:28:56.000000000 -0400 ++++ serefpolicy-3.0.8/config/appconfig-mcs/staff_u_default_contexts 2008-05-14 06:46:53.000000000 -0400 @@ -0,0 +1,9 @@ +system_r:local_login_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 +system_r:remote_login_t:s0 staff_r:staff_t:s0 @@ -144,9 +92,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/staff_u +staff_r:staff_sudo_t:s0 staff_r:staff_t:s0 +sysadm_r:sysadm_su_t:s0 sysadm_r:sysadm_t:s0 +sysadm_r:sysadm_sudo_t:s0 sysadm_r:sysadm_t:s0 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/userhelper_context serefpolicy-3.0.8/config/appconfig-mcs/userhelper_context +--- nsaserefpolicy/config/appconfig-mcs/userhelper_context 2007-09-18 10:48:17.000000000 -0400 ++++ serefpolicy-3.0.8/config/appconfig-mcs/userhelper_context 2008-05-14 06:46:53.000000000 -0400 +@@ -1 +1 @@ +-system_u:sysadm_r:sysadm_t:s0 ++system_u:system_r:unconfined_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/user_u_default_contexts serefpolicy-3.0.8/config/appconfig-mcs/user_u_default_contexts --- nsaserefpolicy/config/appconfig-mcs/user_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/config/appconfig-mcs/user_u_default_contexts 2008-05-20 15:28:56.000000000 -0400 ++++ serefpolicy-3.0.8/config/appconfig-mcs/user_u_default_contexts 2008-05-14 06:46:53.000000000 -0400 @@ -0,0 +1,7 @@ +system_r:local_login_t:s0 system_r:unconfined_t:s0 user_r:user_t:s0 +system_r:remote_login_t:s0 system_r:unconfined_t:s0 user_r:user_t:s0 @@ -155,15 +109,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/user_u_ +system_r:xdm_t:s0 system_r:unconfined_t:s0 user_r:user_t:s0 +user_r:user_su_t:s0 system_r:unconfined_t:s0 user_r:user_t:s0 +user_r:user_sudo_t:s0 system_r:unconfined_t:s0 user_r:user_t:s0 -diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/userhelper_context serefpolicy-3.0.8/config/appconfig-mcs/userhelper_context ---- nsaserefpolicy/config/appconfig-mcs/userhelper_context 2007-10-22 13:21:43.000000000 -0400 -+++ serefpolicy-3.0.8/config/appconfig-mcs/userhelper_context 2008-05-20 15:28:56.000000000 -0400 -@@ -1 +1 @@ --system_u:sysadm_r:sysadm_t:s0 -+system_u:system_r:unconfined_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts serefpolicy-3.0.8/config/appconfig-mcs/xguest_u_default_contexts --- nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/config/appconfig-mcs/xguest_u_default_contexts 2008-05-20 15:28:56.000000000 -0400 ++++ serefpolicy-3.0.8/config/appconfig-mcs/xguest_u_default_contexts 2008-05-14 06:46:53.000000000 -0400 @@ -0,0 +1,5 @@ +system_r:local_login_t xguest_r:xguest_t:s0 +system_r:remote_login_t xguest_r:xguest_t:s0 @@ -171,8 +119,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/xguest_ +system_r:crond_t xguest_r:xguest_crond_t:s0 +system_r:xdm_t xguest_r:xguest_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/default_contexts serefpolicy-3.0.8/config/appconfig-mls/default_contexts ---- nsaserefpolicy/config/appconfig-mls/default_contexts 2007-10-22 13:21:43.000000000 -0400 -+++ serefpolicy-3.0.8/config/appconfig-mls/default_contexts 2008-05-20 15:28:56.000000000 -0400 +--- nsaserefpolicy/config/appconfig-mls/default_contexts 2007-09-18 10:48:16.000000000 -0400 ++++ serefpolicy-3.0.8/config/appconfig-mls/default_contexts 2008-05-14 06:46:53.000000000 -0400 @@ -1,15 +1,12 @@ -system_r:crond_t:s0 user_r:user_crond_t:s0 staff_r:staff_crond_t:s0 sysadm_r:sysadm_crond_t:s0 system_r:system_crond_t:s0 unconfined_r:unconfined_crond_t:s0 -system_r:local_login_t:s0 user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 unconfined_r:unconfined_t:s0 @@ -202,15 +150,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/default +user_r:user_sudo_t:s0 sysadm_r:sysadm_t:s0 user_r:user_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts serefpolicy-3.0.8/config/appconfig-mls/guest_u_default_contexts --- nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/config/appconfig-mls/guest_u_default_contexts 2008-05-20 15:28:56.000000000 -0400 ++++ serefpolicy-3.0.8/config/appconfig-mls/guest_u_default_contexts 2008-05-14 06:46:53.000000000 -0400 @@ -0,0 +1,4 @@ +system_r:local_login_t:s0 guest_r:guest_t:s0 +system_r:remote_login_t:s0 guest_r:guest_t:s0 +system_r:sshd_t:s0 guest_r:guest_t:s0 +system_r:crond_t:s0 guest_r:guest_crond_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/root_default_contexts serefpolicy-3.0.8/config/appconfig-mls/root_default_contexts ---- nsaserefpolicy/config/appconfig-mls/root_default_contexts 2007-10-22 13:21:43.000000000 -0400 -+++ serefpolicy-3.0.8/config/appconfig-mls/root_default_contexts 2008-05-20 15:28:56.000000000 -0400 +--- nsaserefpolicy/config/appconfig-mls/root_default_contexts 2007-09-18 10:48:16.000000000 -0400 ++++ serefpolicy-3.0.8/config/appconfig-mls/root_default_contexts 2008-05-14 06:46:53.000000000 -0400 @@ -1,11 +1,9 @@ -system_r:crond_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_crond_t:s0 staff_r:staff_crond_t:s0 user_r:user_crond_t:s0 -system_r:local_login_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 @@ -231,7 +179,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/root_de +#system_r:sshd_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/staff_u_default_contexts serefpolicy-3.0.8/config/appconfig-mls/staff_u_default_contexts --- nsaserefpolicy/config/appconfig-mls/staff_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/config/appconfig-mls/staff_u_default_contexts 2008-05-20 15:28:56.000000000 -0400 ++++ serefpolicy-3.0.8/config/appconfig-mls/staff_u_default_contexts 2008-05-14 06:46:53.000000000 -0400 @@ -0,0 +1,9 @@ +system_r:local_login_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 +system_r:remote_login_t:s0 staff_r:staff_t:s0 @@ -244,7 +192,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/staff_u +sysadm_r:sysadm_sudo_t:s0 sysadm_r:sysadm_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/user_u_default_contexts serefpolicy-3.0.8/config/appconfig-mls/user_u_default_contexts --- nsaserefpolicy/config/appconfig-mls/user_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/config/appconfig-mls/user_u_default_contexts 2008-05-20 15:28:56.000000000 -0400 ++++ serefpolicy-3.0.8/config/appconfig-mls/user_u_default_contexts 2008-05-14 06:46:53.000000000 -0400 @@ -0,0 +1,7 @@ +system_r:local_login_t:s0 user_r:user_t:s0 +system_r:remote_login_t:s0 user_r:user_t:s0 @@ -255,7 +203,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/user_u_ +user_r:user_sudo_t:s0 user_r:user_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/guest_u_default_contexts serefpolicy-3.0.8/config/appconfig-standard/guest_u_default_contexts --- nsaserefpolicy/config/appconfig-standard/guest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/config/appconfig-standard/guest_u_default_contexts 2008-05-20 15:28:56.000000000 -0400 ++++ serefpolicy-3.0.8/config/appconfig-standard/guest_u_default_contexts 2008-05-14 06:46:53.000000000 -0400 @@ -0,0 +1,4 @@ +system_r:local_login_t guest_r:guest_t +system_r:remote_login_t guest_r:guest_t @@ -263,7 +211,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/gu +system_r:crond_t guest_r:guest_crond_t diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/staff_u_default_contexts serefpolicy-3.0.8/config/appconfig-standard/staff_u_default_contexts --- nsaserefpolicy/config/appconfig-standard/staff_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/config/appconfig-standard/staff_u_default_contexts 2008-05-20 15:28:56.000000000 -0400 ++++ serefpolicy-3.0.8/config/appconfig-standard/staff_u_default_contexts 2008-05-14 06:46:53.000000000 -0400 @@ -0,0 +1,9 @@ +system_r:local_login_t staff_r:staff_t sysadm_r:sysadm_t +system_r:remote_login_t staff_r:staff_t @@ -276,7 +224,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/st +sysadm_r:sysadm_sudo_t sysadm_r:sysadm_t diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/user_u_default_contexts serefpolicy-3.0.8/config/appconfig-standard/user_u_default_contexts --- nsaserefpolicy/config/appconfig-standard/user_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/config/appconfig-standard/user_u_default_contexts 2008-05-20 15:28:56.000000000 -0400 ++++ serefpolicy-3.0.8/config/appconfig-standard/user_u_default_contexts 2008-05-14 06:46:53.000000000 -0400 @@ -0,0 +1,7 @@ +system_r:local_login_t system_r:unconfined_t user_r:user_t +system_r:remote_login_t system_r:unconfined_t user_r:user_t @@ -287,7 +235,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/us +user_r:user_sudo_t system_r:unconfined_t user_r:user_t diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/xguest_u_default_contexts serefpolicy-3.0.8/config/appconfig-standard/xguest_u_default_contexts --- nsaserefpolicy/config/appconfig-standard/xguest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/config/appconfig-standard/xguest_u_default_contexts 2008-05-20 15:28:56.000000000 -0400 ++++ serefpolicy-3.0.8/config/appconfig-standard/xguest_u_default_contexts 2008-05-14 06:46:53.000000000 -0400 @@ -0,0 +1,5 @@ +system_r:local_login_t xguest_r:xguest_t +system_r:remote_login_t xguest_r:xguest_t @@ -295,8 +243,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/xg +system_r:crond_t xguest_r:xguest_crond_t +system_r:xdm_t xguest_r:xguest_t diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/ftpd_selinux.8 serefpolicy-3.0.8/man/man8/ftpd_selinux.8 ---- nsaserefpolicy/man/man8/ftpd_selinux.8 2007-10-22 13:21:44.000000000 -0400 -+++ serefpolicy-3.0.8/man/man8/ftpd_selinux.8 2008-05-20 15:28:56.000000000 -0400 +--- nsaserefpolicy/man/man8/ftpd_selinux.8 2007-09-18 10:48:18.000000000 -0400 ++++ serefpolicy-3.0.8/man/man8/ftpd_selinux.8 2008-05-14 06:46:53.000000000 -0400 @@ -12,7 +12,7 @@ .TP chcon -R -t public_content_t /var/ftp @@ -307,8 +255,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/ftpd_selinux.8 sere chcon -t public_content_rw_t /var/ftp/incoming .TP diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/httpd_selinux.8 serefpolicy-3.0.8/man/man8/httpd_selinux.8 ---- nsaserefpolicy/man/man8/httpd_selinux.8 2007-10-22 13:21:44.000000000 -0400 -+++ serefpolicy-3.0.8/man/man8/httpd_selinux.8 2008-05-20 15:28:56.000000000 -0400 +--- nsaserefpolicy/man/man8/httpd_selinux.8 2007-09-18 10:48:18.000000000 -0400 ++++ serefpolicy-3.0.8/man/man8/httpd_selinux.8 2008-05-14 06:46:53.000000000 -0400 @@ -30,7 +30,7 @@ .EX httpd_sys_script_ro_t @@ -319,8 +267,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/httpd_selinux.8 ser httpd_sys_script_rw_t .EE diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/samba_selinux.8 serefpolicy-3.0.8/man/man8/samba_selinux.8 ---- nsaserefpolicy/man/man8/samba_selinux.8 2007-10-22 13:21:44.000000000 -0400 -+++ serefpolicy-3.0.8/man/man8/samba_selinux.8 2008-05-20 15:28:56.000000000 -0400 +--- nsaserefpolicy/man/man8/samba_selinux.8 2007-09-18 10:48:18.000000000 -0400 ++++ serefpolicy-3.0.8/man/man8/samba_selinux.8 2008-05-14 06:46:53.000000000 -0400 @@ -1,50 +1,83 @@ -.TH "samba_selinux" "8" "17 Jan 2005" "dwalsh@redhat.com" "Samba Selinux Policy documentation" +.TH "samba_selinux" "8" "9 Nov 2007" "dwalsh@redhat.com" "Samba Selinux Policy documentation" @@ -441,7 +389,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/samba_selinux.8 ser +selinux(8), semanage(8), samba(7), chcon(1), setsebool(8), restorecon(8), diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/ru/man8/ftpd_selinux.8 serefpolicy-3.0.8/man/ru/man8/ftpd_selinux.8 --- nsaserefpolicy/man/ru/man8/ftpd_selinux.8 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/man/ru/man8/ftpd_selinux.8 2008-05-20 15:28:56.000000000 -0400 ++++ serefpolicy-3.0.8/man/ru/man8/ftpd_selinux.8 2008-05-14 06:46:53.000000000 -0400 @@ -0,0 +1,57 @@ +.TH "ftpd_selinux" "8" "17 Янв 2005" "dwalsh@redhat.com" "ftpd Selinux Policy documentation" +.SH "НАЗВАНИЕ" @@ -502,7 +450,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/ru/man8/ftpd_selinux.8 s + diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/ru/man8/httpd_selinux.8 serefpolicy-3.0.8/man/ru/man8/httpd_selinux.8 --- nsaserefpolicy/man/ru/man8/httpd_selinux.8 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/man/ru/man8/httpd_selinux.8 2008-05-20 15:28:56.000000000 -0400 ++++ serefpolicy-3.0.8/man/ru/man8/httpd_selinux.8 2008-05-14 06:46:53.000000000 -0400 @@ -0,0 +1,137 @@ +.TH "httpd_selinux" "8" "17 Янв 2005" "dwalsh@redhat.com" "httpd Selinux Policy documentation" +.de EX @@ -643,7 +591,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/ru/man8/httpd_selinux.8 + diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/ru/man8/kerberos_selinux.8 serefpolicy-3.0.8/man/ru/man8/kerberos_selinux.8 --- nsaserefpolicy/man/ru/man8/kerberos_selinux.8 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/man/ru/man8/kerberos_selinux.8 2008-05-20 15:28:56.000000000 -0400 ++++ serefpolicy-3.0.8/man/ru/man8/kerberos_selinux.8 2008-05-14 06:46:53.000000000 -0400 @@ -0,0 +1,30 @@ +.TH "kerberos_selinux" "8" "17 Янв 2005" "dwalsh@redhat.com" "kerberos Selinux Policy documentation" +.de EX @@ -677,7 +625,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/ru/man8/kerberos_selinux +selinux(8), kerberos(1), chcon(1), setsebool(8) diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/ru/man8/named_selinux.8 serefpolicy-3.0.8/man/ru/man8/named_selinux.8 --- nsaserefpolicy/man/ru/man8/named_selinux.8 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/man/ru/man8/named_selinux.8 2008-05-20 15:28:56.000000000 -0400 ++++ serefpolicy-3.0.8/man/ru/man8/named_selinux.8 2008-05-14 06:46:53.000000000 -0400 @@ -0,0 +1,31 @@ +.TH "named_selinux" "8" "17 Янв 2005" "dwalsh@redhat.com" "named Selinux Policy documentation" +.de EX @@ -712,7 +660,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/ru/man8/named_selinux.8 + diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/ru/man8/nfs_selinux.8 serefpolicy-3.0.8/man/ru/man8/nfs_selinux.8 --- nsaserefpolicy/man/ru/man8/nfs_selinux.8 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/man/ru/man8/nfs_selinux.8 2008-05-20 15:28:56.000000000 -0400 ++++ serefpolicy-3.0.8/man/ru/man8/nfs_selinux.8 2008-05-14 06:46:53.000000000 -0400 @@ -0,0 +1,33 @@ +.TH "nfs_selinux" "8" "17 Янв 2005" "dwalsh@redhat.com" "nfs Selinux Policy documentation" +.SH "НАЗВАНИЕ" @@ -749,7 +697,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/ru/man8/nfs_selinux.8 se +selinux(8), chcon(1), setsebool(8) diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/ru/man8/rsync_selinux.8 serefpolicy-3.0.8/man/ru/man8/rsync_selinux.8 --- nsaserefpolicy/man/ru/man8/rsync_selinux.8 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/man/ru/man8/rsync_selinux.8 2008-05-20 15:28:56.000000000 -0400 ++++ serefpolicy-3.0.8/man/ru/man8/rsync_selinux.8 2008-05-14 06:46:53.000000000 -0400 @@ -0,0 +1,50 @@ +.TH "rsync_selinux" "8" "17 Янв 2005" "dwalsh@redhat.com" "rsync Selinux Policy documentation" +.de EX @@ -803,7 +751,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/ru/man8/rsync_selinux.8 +selinux(8), rsync(1), chcon(1), setsebool(8) diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/ru/man8/samba_selinux.8 serefpolicy-3.0.8/man/ru/man8/samba_selinux.8 --- nsaserefpolicy/man/ru/man8/samba_selinux.8 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/man/ru/man8/samba_selinux.8 2008-05-20 15:28:56.000000000 -0400 ++++ serefpolicy-3.0.8/man/ru/man8/samba_selinux.8 2008-05-14 06:46:53.000000000 -0400 @@ -0,0 +1,60 @@ +.TH "samba_selinux" "8" "17 Янв 2005" "dwalsh@redhat.com" "Samba Selinux Policy documentation" +.SH "НАЗВАНИЕ" @@ -867,7 +815,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/ru/man8/samba_selinux.8 +selinux(8), samba(7), chcon(1), setsebool(8) diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/ru/man8/ypbind_selinux.8 serefpolicy-3.0.8/man/ru/man8/ypbind_selinux.8 --- nsaserefpolicy/man/ru/man8/ypbind_selinux.8 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/man/ru/man8/ypbind_selinux.8 2008-05-20 15:28:56.000000000 -0400 ++++ serefpolicy-3.0.8/man/ru/man8/ypbind_selinux.8 2008-05-14 06:46:53.000000000 -0400 @@ -0,0 +1,19 @@ +.TH "ypbind_selinux" "8" "17 Янв 2005" "dwalsh@redhat.com" "ypbind Selinux Policy documentation" +.SH "НАЗВАНИЕ" @@ -889,8 +837,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/ru/man8/ypbind_selinux.8 +.SH "СМОТРИ ТАКЖЕ" +selinux(8), ypbind(8), chcon(1), setsebool(8) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/flask/access_vectors serefpolicy-3.0.8/policy/flask/access_vectors ---- nsaserefpolicy/policy/flask/access_vectors 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/flask/access_vectors 2008-05-20 15:28:56.000000000 -0400 +--- nsaserefpolicy/policy/flask/access_vectors 2007-09-18 10:47:52.000000000 -0400 ++++ serefpolicy-3.0.8/policy/flask/access_vectors 2008-05-14 06:46:53.000000000 -0400 @@ -639,6 +639,8 @@ send recv @@ -901,8 +849,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/flask/access_vectors class key diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.0.8/policy/global_tunables ---- nsaserefpolicy/policy/global_tunables 2007-10-22 13:21:43.000000000 -0400 -+++ serefpolicy-3.0.8/policy/global_tunables 2008-05-20 15:28:56.000000000 -0400 +--- nsaserefpolicy/policy/global_tunables 2007-09-18 10:48:13.000000000 -0400 ++++ serefpolicy-3.0.8/policy/global_tunables 2008-05-14 06:46:53.000000000 -0400 @@ -133,3 +133,18 @@ ## gen_tunable(write_untrusted_content,false) @@ -923,8 +871,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables seref +gen_tunable(xen_use_nfs,false) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.fc serefpolicy-3.0.8/policy/modules/admin/alsa.fc ---- nsaserefpolicy/policy/modules/admin/alsa.fc 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/admin/alsa.fc 2008-05-20 15:28:56.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/alsa.fc 2007-09-18 10:48:13.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/alsa.fc 2008-05-14 06:46:53.000000000 -0400 @@ -1,4 +1,11 @@ +/etc/alsa/asound\.state -- gen_context(system_u:object_r:alsa_etc_rw_t,s0) @@ -938,8 +886,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.fc +/var/lib/alsa(/.*)? gen_context(system_u:object_r:alsa_var_lib_t,s0) +/bin/alsaunmute -- gen_context(system_u:object_r:alsa_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.if serefpolicy-3.0.8/policy/modules/admin/alsa.if ---- nsaserefpolicy/policy/modules/admin/alsa.if 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/admin/alsa.if 2008-05-20 15:28:56.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/alsa.if 2007-09-18 10:48:10.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/alsa.if 2008-05-14 06:46:53.000000000 -0400 @@ -74,3 +74,39 @@ read_files_pattern($1,alsa_etc_rw_t,alsa_etc_rw_t) read_lnk_files_pattern($1,alsa_etc_rw_t,alsa_etc_rw_t) @@ -981,8 +929,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.if + read_files_pattern($1,alsa_var_lib_t,alsa_var_lib_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.te serefpolicy-3.0.8/policy/modules/admin/alsa.te ---- nsaserefpolicy/policy/modules/admin/alsa.te 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/admin/alsa.te 2008-05-20 15:28:56.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/alsa.te 2007-09-18 10:48:12.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/alsa.te 2008-05-14 06:46:53.000000000 -0400 @@ -8,31 +8,47 @@ type alsa_t; @@ -1051,8 +999,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.te + hal_write_log(alsa_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amanda.if serefpolicy-3.0.8/policy/modules/admin/amanda.if ---- nsaserefpolicy/policy/modules/admin/amanda.if 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/admin/amanda.if 2008-05-20 15:28:56.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/amanda.if 2007-09-18 10:48:10.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/amanda.if 2008-05-14 06:46:53.000000000 -0400 @@ -71,6 +71,26 @@ ######################################## @@ -1086,8 +1034,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amanda. ') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amanda.te serefpolicy-3.0.8/policy/modules/admin/amanda.te ---- nsaserefpolicy/policy/modules/admin/amanda.te 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/admin/amanda.te 2008-05-20 15:28:56.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/amanda.te 2007-09-18 10:48:12.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/amanda.te 2008-05-14 06:46:53.000000000 -0400 @@ -74,7 +74,6 @@ allow amanda_t self:unix_dgram_socket create_socket_perms; allow amanda_t self:tcp_socket create_stream_socket_perms; @@ -1154,8 +1102,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amanda. - nscd_socket_use(amanda_recover_t) -') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anaconda.te serefpolicy-3.0.8/policy/modules/admin/anaconda.te ---- nsaserefpolicy/policy/modules/admin/anaconda.te 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/admin/anaconda.te 2008-05-20 15:28:56.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/anaconda.te 2007-09-18 10:48:13.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/anaconda.te 2008-05-14 06:46:53.000000000 -0400 @@ -31,16 +31,13 @@ modutils_domtrans_insmod(anaconda_t) @@ -1175,8 +1123,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anacond ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/bootloader.te serefpolicy-3.0.8/policy/modules/admin/bootloader.te ---- nsaserefpolicy/policy/modules/admin/bootloader.te 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/admin/bootloader.te 2008-05-20 15:28:56.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/bootloader.te 2007-09-18 10:48:13.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/bootloader.te 2008-05-14 06:46:53.000000000 -0400 @@ -215,3 +215,7 @@ userdom_dontaudit_search_staff_home_dirs(bootloader_t) userdom_dontaudit_search_sysadm_home_dirs(bootloader_t) @@ -1186,8 +1134,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/bootloa + unconfined_domain(bootloader_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/brctl.if serefpolicy-3.0.8/policy/modules/admin/brctl.if ---- nsaserefpolicy/policy/modules/admin/brctl.if 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/admin/brctl.if 2008-05-20 15:28:56.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/brctl.if 2007-09-18 10:48:13.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/brctl.if 2008-05-14 06:46:53.000000000 -0400 @@ -17,3 +17,21 @@ domtrans_pattern($1,brctl_exec_t,brctl_t) @@ -1211,8 +1159,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/brctl.i + allow $1 brctl_exec_t:file getattr; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/brctl.te serefpolicy-3.0.8/policy/modules/admin/brctl.te ---- nsaserefpolicy/policy/modules/admin/brctl.te 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/admin/brctl.te 2008-05-20 15:28:56.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/brctl.te 2007-09-18 10:48:13.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/brctl.te 2008-05-14 06:46:53.000000000 -0400 @@ -25,6 +25,7 @@ kernel_read_network_state(brctl_t) kernel_read_sysctl(brctl_t) @@ -1228,8 +1176,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/brctl.t + xen_dontaudit_rw_unix_stream_sockets(brctl_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.te serefpolicy-3.0.8/policy/modules/admin/consoletype.te ---- nsaserefpolicy/policy/modules/admin/consoletype.te 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/admin/consoletype.te 2008-05-20 15:28:56.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/consoletype.te 2007-09-18 10:48:13.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/consoletype.te 2008-05-14 06:46:53.000000000 -0400 @@ -8,9 +8,11 @@ type consoletype_t; @@ -1281,8 +1229,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/console + unconfined_dontaudit_rw_pipes(consoletype_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmidecode.te serefpolicy-3.0.8/policy/modules/admin/dmidecode.te ---- nsaserefpolicy/policy/modules/admin/dmidecode.te 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/admin/dmidecode.te 2008-05-20 15:28:56.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/dmidecode.te 2007-09-18 10:48:12.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/dmidecode.te 2008-05-14 06:46:53.000000000 -0400 @@ -20,6 +20,7 @@ # Allow dmidecode to read /dev/mem @@ -1292,8 +1240,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmideco mls_file_read_all_levels(dmidecode_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstboot.te serefpolicy-3.0.8/policy/modules/admin/firstboot.te ---- nsaserefpolicy/policy/modules/admin/firstboot.te 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/admin/firstboot.te 2008-05-20 15:28:56.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/firstboot.te 2007-09-18 10:48:12.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/firstboot.te 2008-05-14 06:46:53.000000000 -0400 @@ -120,6 +120,10 @@ usermanage_domtrans_admin_passwd(firstboot_t) ') @@ -1315,7 +1263,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstbo ') dnl end TODO diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.fc serefpolicy-3.0.8/policy/modules/admin/kismet.fc --- nsaserefpolicy/policy/modules/admin/kismet.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/admin/kismet.fc 2008-05-20 15:28:56.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/kismet.fc 2008-05-14 06:46:53.000000000 -0400 @@ -0,0 +1,5 @@ + +/usr/bin/kismet -- gen_context(system_u:object_r:kismet_exec_t,s0) @@ -1324,7 +1272,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet. +/var/log/kismet(/.*)? gen_context(system_u:object_r:kismet_log_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.if serefpolicy-3.0.8/policy/modules/admin/kismet.if --- nsaserefpolicy/policy/modules/admin/kismet.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/admin/kismet.if 2008-05-20 15:28:56.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/kismet.if 2008-05-14 06:46:53.000000000 -0400 @@ -0,0 +1,277 @@ + +## policy for kismet @@ -1605,7 +1553,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.te serefpolicy-3.0.8/policy/modules/admin/kismet.te --- nsaserefpolicy/policy/modules/admin/kismet.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/admin/kismet.te 2008-05-20 15:28:56.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/kismet.te 2008-05-14 06:46:53.000000000 -0400 @@ -0,0 +1,57 @@ +policy_module(kismet,1.0.0) + @@ -1665,8 +1613,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet. +logging_log_filetrans(kismet_t,kismet_log_t,{ file dir }) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kudzu.te serefpolicy-3.0.8/policy/modules/admin/kudzu.te ---- nsaserefpolicy/policy/modules/admin/kudzu.te 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/admin/kudzu.te 2008-05-20 15:28:56.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/kudzu.te 2007-09-18 10:48:12.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/kudzu.te 2008-05-14 06:46:53.000000000 -0400 @@ -21,8 +21,8 @@ # Local policy # @@ -1738,8 +1686,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kudzu.t + unconfined_domain(kudzu_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrotate.te serefpolicy-3.0.8/policy/modules/admin/logrotate.te ---- nsaserefpolicy/policy/modules/admin/logrotate.te 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/admin/logrotate.te 2008-05-20 15:28:56.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/logrotate.te 2007-09-18 10:48:10.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/logrotate.te 2008-05-14 06:46:53.000000000 -0400 @@ -96,6 +96,7 @@ files_read_etc_files(logrotate_t) files_read_etc_runtime_files(logrotate_t) @@ -1749,8 +1697,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrota files_manage_generic_spool(logrotate_t) files_manage_generic_spool_dirs(logrotate_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatch.te serefpolicy-3.0.8/policy/modules/admin/logwatch.te ---- nsaserefpolicy/policy/modules/admin/logwatch.te 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/admin/logwatch.te 2008-05-20 15:28:56.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/logwatch.te 2007-09-18 10:48:13.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/logwatch.te 2008-05-14 06:46:53.000000000 -0400 @@ -48,7 +48,7 @@ corecmd_exec_shell(logwatch_t) @@ -1789,8 +1737,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatc + samba_read_share_files(logwatch_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mrtg.te serefpolicy-3.0.8/policy/modules/admin/mrtg.te ---- nsaserefpolicy/policy/modules/admin/mrtg.te 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/admin/mrtg.te 2008-05-20 15:28:56.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/mrtg.te 2007-09-18 10:48:10.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/mrtg.te 2008-05-14 06:46:53.000000000 -0400 @@ -78,6 +78,7 @@ dev_read_urand(mrtg_t) @@ -1800,8 +1748,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mrtg.te files_read_usr_files(mrtg_t) files_search_var(mrtg_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutils.te serefpolicy-3.0.8/policy/modules/admin/netutils.te ---- nsaserefpolicy/policy/modules/admin/netutils.te 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/admin/netutils.te 2008-05-20 15:28:56.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/netutils.te 2007-09-18 10:48:13.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/netutils.te 2008-05-14 06:46:53.000000000 -0400 @@ -40,7 +40,7 @@ allow netutils_t self:capability { net_admin net_raw setuid setgid }; dontaudit netutils_t self:capability sys_tty_config; @@ -1859,8 +1807,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutil kernel_read_system_state(traceroute_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/portage.if serefpolicy-3.0.8/policy/modules/admin/portage.if ---- nsaserefpolicy/policy/modules/admin/portage.if 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/admin/portage.if 2008-05-20 15:28:56.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/portage.if 2007-09-18 10:48:12.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/portage.if 2008-05-14 06:46:53.000000000 -0400 @@ -324,6 +324,7 @@ seutil_domtrans_setfiles($1) # run semodule @@ -1870,8 +1818,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/portage portage_domtrans_gcc_config($1) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.te serefpolicy-3.0.8/policy/modules/admin/prelink.te ---- nsaserefpolicy/policy/modules/admin/prelink.te 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/admin/prelink.te 2008-05-20 15:28:56.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/prelink.te 2007-09-18 10:48:10.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/prelink.te 2008-05-14 06:46:53.000000000 -0400 @@ -26,7 +26,7 @@ # Local policy # @@ -1932,8 +1880,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink + unconfined_domain(prelink_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc serefpolicy-3.0.8/policy/modules/admin/rpm.fc ---- nsaserefpolicy/policy/modules/admin/rpm.fc 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/admin/rpm.fc 2008-05-20 15:28:56.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/rpm.fc 2007-09-18 10:48:12.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/rpm.fc 2008-05-14 06:46:53.000000000 -0400 @@ -11,6 +11,7 @@ /usr/sbin/system-install-packages -- gen_context(system_u:object_r:rpm_exec_t,s0) @@ -1961,8 +1909,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc # SuSE ifdef(`distro_suse', ` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if serefpolicy-3.0.8/policy/modules/admin/rpm.if ---- nsaserefpolicy/policy/modules/admin/rpm.if 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/admin/rpm.if 2008-05-20 15:28:56.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/rpm.if 2007-09-18 10:48:12.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/rpm.if 2008-05-14 06:46:53.000000000 -0400 @@ -152,6 +152,45 @@ ######################################## @@ -2197,8 +2145,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if + dontaudit $1 rpm_var_run_t:file write_file_perms; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te serefpolicy-3.0.8/policy/modules/admin/rpm.te ---- nsaserefpolicy/policy/modules/admin/rpm.te 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/admin/rpm.te 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/rpm.te 2007-09-18 10:48:12.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/rpm.te 2008-05-14 06:46:53.000000000 -0400 @@ -31,6 +31,9 @@ files_type(rpm_var_lib_t) typealias rpm_var_lib_t alias var_lib_rpm_t; @@ -2266,9 +2214,83 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te userdom_use_all_users_fds(rpm_script_t) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if serefpolicy-3.0.8/policy/modules/admin/sudo.if +--- nsaserefpolicy/policy/modules/admin/sudo.if 2007-09-18 10:48:12.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/sudo.if 2008-05-14 06:46:53.000000000 -0400 +@@ -55,7 +55,7 @@ + # + + # Use capabilities. +- allow $1_sudo_t self:capability { fowner setuid setgid dac_override sys_resource }; ++ allow $1_sudo_t self:capability { fowner setuid setgid dac_override sys_nice sys_resource }; + allow $1_sudo_t self:process ~{ ptrace setcurrent setexec setfscreate setrlimit execmem execstack execheap }; + allow $1_sudo_t self:process { setexec setrlimit }; + allow $1_sudo_t self:fd use; +@@ -68,7 +68,6 @@ + allow $1_sudo_t self:unix_stream_socket create_stream_socket_perms; + allow $1_sudo_t self:unix_dgram_socket sendto; + allow $1_sudo_t self:unix_stream_socket connectto; +- allow $1_sudo_t self:netlink_audit_socket { create bind write nlmsg_read read }; + allow $1_sudo_t self:netlink_route_socket r_netlink_socket_perms; + + # Enter this derived domain from the user domain +@@ -76,6 +75,7 @@ + + # By default, revert to the calling domain when a shell is executed. + corecmd_shell_domtrans($1_sudo_t,$2) ++ corecmd_bin_domtrans($1_sudo_t,$2) + allow $2 $1_sudo_t:fd use; + allow $2 $1_sudo_t:fifo_file rw_file_perms; + allow $2 $1_sudo_t:process sigchld; +@@ -89,9 +89,11 @@ + fs_search_auto_mountpoints($1_sudo_t) + fs_getattr_xattr_fs($1_sudo_t) + +- auth_domtrans_chk_passwd($1_sudo_t) ++ auth_run_chk_passwd($1_sudo_t, $3, { $1_tty_device_t $1_devpts_t }) ++ auth_run_upd_passwd($1_sudo_t, $3, { $1_tty_device_t $1_devpts_t }) + # sudo stores a token in the pam_pid directory + auth_manage_pam_pid($1_sudo_t) ++ auth_search_key($1_sudo_t) + + corecmd_read_bin_symlinks($1_sudo_t) + corecmd_getattr_all_executables($1_sudo_t) +@@ -106,18 +108,21 @@ + files_getattr_usr_files($1_sudo_t) + # for some PAM modules and for cwd + files_dontaudit_search_home($1_sudo_t) ++ files_list_tmp($1_sudo_t) + + init_rw_utmp($1_sudo_t) + + libs_use_ld_so($1_sudo_t) + libs_use_shared_libs($1_sudo_t) + ++ logging_send_audit_msgs($1_sudo_t) + logging_send_syslog_msg($1_sudo_t) + + miscfiles_read_localization($1_sudo_t) + + userdom_manage_user_home_content_files($1,$1_sudo_t) + userdom_manage_user_home_content_symlinks($1,$1_sudo_t) ++ + userdom_manage_user_tmp_files($1,$1_sudo_t) + userdom_manage_user_tmp_symlinks($1,$1_sudo_t) + userdom_use_user_terminals($1,$1_sudo_t) +@@ -126,6 +131,10 @@ + userdom_dontaudit_search_all_users_home_content($1_sudo_t) + + optional_policy(` ++ locallogin_search_keys($1_sudo_t) ++ ') ++ ++ optional_policy(` + nis_use_ypbind($1_sudo_t) + ') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/su.if serefpolicy-3.0.8/policy/modules/admin/su.if ---- nsaserefpolicy/policy/modules/admin/su.if 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/admin/su.if 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/su.if 2007-09-18 10:48:13.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/su.if 2008-05-14 06:46:53.000000000 -0400 @@ -41,12 +41,11 @@ allow $2 $1_su_t:process signal; @@ -2364,83 +2386,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/su.if s ifdef(`TODO',` allow $1_su_t $1_home_t:file manage_file_perms; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if serefpolicy-3.0.8/policy/modules/admin/sudo.if ---- nsaserefpolicy/policy/modules/admin/sudo.if 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/admin/sudo.if 2008-05-20 15:28:57.000000000 -0400 -@@ -55,7 +55,7 @@ - # - - # Use capabilities. -- allow $1_sudo_t self:capability { fowner setuid setgid dac_override sys_resource }; -+ allow $1_sudo_t self:capability { fowner setuid setgid dac_override sys_nice sys_resource }; - allow $1_sudo_t self:process ~{ ptrace setcurrent setexec setfscreate setrlimit execmem execstack execheap }; - allow $1_sudo_t self:process { setexec setrlimit }; - allow $1_sudo_t self:fd use; -@@ -68,7 +68,6 @@ - allow $1_sudo_t self:unix_stream_socket create_stream_socket_perms; - allow $1_sudo_t self:unix_dgram_socket sendto; - allow $1_sudo_t self:unix_stream_socket connectto; -- allow $1_sudo_t self:netlink_audit_socket { create bind write nlmsg_read read }; - allow $1_sudo_t self:netlink_route_socket r_netlink_socket_perms; - - # Enter this derived domain from the user domain -@@ -76,6 +75,7 @@ - - # By default, revert to the calling domain when a shell is executed. - corecmd_shell_domtrans($1_sudo_t,$2) -+ corecmd_bin_domtrans($1_sudo_t,$2) - allow $2 $1_sudo_t:fd use; - allow $2 $1_sudo_t:fifo_file rw_file_perms; - allow $2 $1_sudo_t:process sigchld; -@@ -89,9 +89,11 @@ - fs_search_auto_mountpoints($1_sudo_t) - fs_getattr_xattr_fs($1_sudo_t) - -- auth_domtrans_chk_passwd($1_sudo_t) -+ auth_run_chk_passwd($1_sudo_t, $3, { $1_tty_device_t $1_devpts_t }) -+ auth_run_upd_passwd($1_sudo_t, $3, { $1_tty_device_t $1_devpts_t }) - # sudo stores a token in the pam_pid directory - auth_manage_pam_pid($1_sudo_t) -+ auth_search_key($1_sudo_t) - - corecmd_read_bin_symlinks($1_sudo_t) - corecmd_getattr_all_executables($1_sudo_t) -@@ -106,18 +108,21 @@ - files_getattr_usr_files($1_sudo_t) - # for some PAM modules and for cwd - files_dontaudit_search_home($1_sudo_t) -+ files_list_tmp($1_sudo_t) - - init_rw_utmp($1_sudo_t) - - libs_use_ld_so($1_sudo_t) - libs_use_shared_libs($1_sudo_t) - -+ logging_send_audit_msgs($1_sudo_t) - logging_send_syslog_msg($1_sudo_t) - - miscfiles_read_localization($1_sudo_t) - - userdom_manage_user_home_content_files($1,$1_sudo_t) - userdom_manage_user_home_content_symlinks($1,$1_sudo_t) -+ - userdom_manage_user_tmp_files($1,$1_sudo_t) - userdom_manage_user_tmp_symlinks($1,$1_sudo_t) - userdom_use_user_terminals($1,$1_sudo_t) -@@ -126,6 +131,10 @@ - userdom_dontaudit_search_all_users_home_content($1_sudo_t) - - optional_policy(` -+ locallogin_search_keys($1_sudo_t) -+ ') -+ -+ optional_policy(` - nis_use_ypbind($1_sudo_t) - ') - diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tmpreaper.te serefpolicy-3.0.8/policy/modules/admin/tmpreaper.te ---- nsaserefpolicy/policy/modules/admin/tmpreaper.te 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/admin/tmpreaper.te 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/tmpreaper.te 2007-09-18 10:48:12.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/tmpreaper.te 2008-05-14 06:46:53.000000000 -0400 @@ -28,6 +28,7 @@ files_purge_tmp(tmpreaper_t) # why does it need setattr? @@ -2465,8 +2413,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tmpreap ') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.if serefpolicy-3.0.8/policy/modules/admin/usermanage.if ---- nsaserefpolicy/policy/modules/admin/usermanage.if 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/admin/usermanage.if 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/usermanage.if 2007-09-18 10:48:13.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/usermanage.if 2008-05-14 06:46:53.000000000 -0400 @@ -265,6 +265,24 @@ ######################################## @@ -2493,8 +2441,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/userman ## ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.te serefpolicy-3.0.8/policy/modules/admin/usermanage.te ---- nsaserefpolicy/policy/modules/admin/usermanage.te 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/admin/usermanage.te 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/usermanage.te 2007-09-18 10:48:10.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/usermanage.te 2008-05-14 06:46:53.000000000 -0400 @@ -92,10 +92,12 @@ dev_read_urand(chfn_t) @@ -2569,8 +2517,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/userman rpm_rw_pipes(useradd_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vbetool.te serefpolicy-3.0.8/policy/modules/admin/vbetool.te ---- nsaserefpolicy/policy/modules/admin/vbetool.te 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/admin/vbetool.te 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/vbetool.te 2007-09-18 10:48:12.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/vbetool.te 2008-05-14 06:46:53.000000000 -0400 @@ -23,6 +23,8 @@ dev_rwx_zero(vbetool_t) dev_read_sysfs(vbetool_t) @@ -2587,8 +2535,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vbetool + hal_dontaudit_append_lib_files(vbetool_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.fc serefpolicy-3.0.8/policy/modules/admin/vpn.fc ---- nsaserefpolicy/policy/modules/admin/vpn.fc 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/admin/vpn.fc 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/vpn.fc 2007-09-18 10:48:12.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/vpn.fc 2008-05-14 06:46:53.000000000 -0400 @@ -7,3 +7,5 @@ # sbin # @@ -2596,8 +2544,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.fc + +/var/run/vpnc(/.*)? gen_context(system_u:object_r:vpnc_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.if serefpolicy-3.0.8/policy/modules/admin/vpn.if ---- nsaserefpolicy/policy/modules/admin/vpn.if 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/admin/vpn.if 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/vpn.if 2007-09-18 10:48:09.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/vpn.if 2008-05-14 06:46:53.000000000 -0400 @@ -67,3 +67,25 @@ allow $1 vpnc_t:process signal; @@ -2625,8 +2573,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.if +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.te serefpolicy-3.0.8/policy/modules/admin/vpn.te ---- nsaserefpolicy/policy/modules/admin/vpn.te 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/admin/vpn.te 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/admin/vpn.te 2007-09-18 10:48:10.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/vpn.te 2008-05-14 06:46:53.000000000 -0400 @@ -22,7 +22,7 @@ # Local policy # @@ -2672,8 +2620,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.te sysnet_manage_config(vpnc_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ada.if serefpolicy-3.0.8/policy/modules/apps/ada.if ---- nsaserefpolicy/policy/modules/apps/ada.if 2007-10-22 13:21:41.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/apps/ada.if 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/ada.if 2007-09-18 10:48:06.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/apps/ada.if 2008-05-14 06:46:53.000000000 -0400 @@ -18,3 +18,34 @@ corecmd_search_bin($1) domtrans_pattern($1, ada_exec_t, ada_t) @@ -2711,7 +2659,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ada.if s +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/awstats.fc serefpolicy-3.0.8/policy/modules/apps/awstats.fc --- nsaserefpolicy/policy/modules/apps/awstats.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/apps/awstats.fc 2008-05-20 15:28:57.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/apps/awstats.fc 2008-05-14 06:46:53.000000000 -0400 @@ -0,0 +1,5 @@ +/usr/share/awstats/tools/.+\.pl -- gen_context(system_u:object_r:awstats_exec_t,s0) +/usr/share/awstats/wwwroot(/.*)? gen_context(system_u:object_r:httpd_awstats_content_t,s0) @@ -2720,7 +2668,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/awstats. +/var/lib/awstats(/.*)? gen_context(system_u:object_r:awstats_var_lib_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/awstats.if serefpolicy-3.0.8/policy/modules/apps/awstats.if --- nsaserefpolicy/policy/modules/apps/awstats.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/apps/awstats.if 2008-05-20 15:28:57.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/apps/awstats.if 2008-05-14 06:46:53.000000000 -0400 @@ -0,0 +1,42 @@ +## +## AWStats is a free powerful and featureful tool that generates advanced @@ -2766,7 +2714,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/awstats. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/awstats.te serefpolicy-3.0.8/policy/modules/apps/awstats.te --- nsaserefpolicy/policy/modules/apps/awstats.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/apps/awstats.te 2008-05-20 15:28:57.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/apps/awstats.te 2008-05-14 06:46:53.000000000 -0400 @@ -0,0 +1,77 @@ + +policy_module(awstats,1.0.0) @@ -2846,8 +2794,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/awstats. +read_files_pattern(httpd_awstats_script_t, awstats_var_lib_t, awstats_var_lib_t) +files_search_var_lib(httpd_awstats_script_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.fc serefpolicy-3.0.8/policy/modules/apps/gnome.fc ---- nsaserefpolicy/policy/modules/apps/gnome.fc 2007-10-22 13:21:41.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/apps/gnome.fc 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/gnome.fc 2007-09-18 10:48:06.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/apps/gnome.fc 2008-05-14 06:46:53.000000000 -0400 @@ -1,8 +1,7 @@ +HOME_DIR/.gnome2(/.*)? gen_context(system_u:object_r:ROLE_gnome_home_t,s0) HOME_DIR/\.config/gtk-.* gen_context(system_u:object_r:ROLE_gnome_home_t,s0) @@ -2859,8 +2807,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.fc /usr/libexec/gconfd-2 -- gen_context(system_u:object_r:gconfd_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if serefpolicy-3.0.8/policy/modules/apps/gnome.if ---- nsaserefpolicy/policy/modules/apps/gnome.if 2007-10-22 13:21:40.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/apps/gnome.if 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/gnome.if 2007-09-18 10:48:06.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/apps/gnome.if 2008-05-14 06:46:53.000000000 -0400 @@ -33,6 +33,51 @@ ## # @@ -3047,8 +2995,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.te serefpolicy-3.0.8/policy/modules/apps/gnome.te ---- nsaserefpolicy/policy/modules/apps/gnome.te 2007-10-22 13:21:41.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/apps/gnome.te 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/gnome.te 2007-09-18 10:48:06.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/apps/gnome.te 2008-05-14 06:46:53.000000000 -0400 @@ -8,8 +8,5 @@ attribute gnomedomain; @@ -3059,8 +3007,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.te type gconfd_exec_t; application_executable_file(gconfd_exec_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.if serefpolicy-3.0.8/policy/modules/apps/gpg.if ---- nsaserefpolicy/policy/modules/apps/gpg.if 2007-10-22 13:21:41.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/apps/gpg.if 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/gpg.if 2007-09-18 10:48:06.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/apps/gpg.if 2008-05-14 06:46:53.000000000 -0400 @@ -80,6 +80,10 @@ allow $1_gpg_t self:fifo_file rw_fifo_file_perms; allow $1_gpg_t self:tcp_socket create_stream_socket_perms; @@ -3097,16 +3045,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.if s # Read content to encrypt/decrypt/sign read_content($1_gpg_t, $1) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.te serefpolicy-3.0.8/policy/modules/apps/gpg.te ---- nsaserefpolicy/policy/modules/apps/gpg.te 2007-10-22 13:21:41.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/apps/gpg.te 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/gpg.te 2007-09-18 10:48:06.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/apps/gpg.te 2008-05-14 06:46:53.000000000 -0400 @@ -19,3 +19,4 @@ # type for the pinentry executable type pinentry_exec_t; application_executable_file(pinentry_exec_t) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.fc serefpolicy-3.0.8/policy/modules/apps/java.fc ---- nsaserefpolicy/policy/modules/apps/java.fc 2007-10-22 13:21:41.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/apps/java.fc 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/java.fc 2007-09-18 10:48:06.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/apps/java.fc 2008-05-14 06:46:53.000000000 -0400 @@ -3,14 +3,15 @@ # /opt/(.*/)?bin/java[^/]* -- gen_context(system_u:object_r:java_exec_t,s0) @@ -3138,8 +3086,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.fc + +/usr/bin/octave-[^/]* -- gen_context(system_u:object_r:java_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if serefpolicy-3.0.8/policy/modules/apps/java.if ---- nsaserefpolicy/policy/modules/apps/java.if 2007-10-22 13:21:40.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/apps/java.if 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/java.if 2007-09-18 10:48:06.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/apps/java.if 2008-05-14 06:46:53.000000000 -0400 @@ -32,7 +32,7 @@ ## ## @@ -3373,8 +3321,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if + allow java_t $3:chr_file rw_term_perms; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.te serefpolicy-3.0.8/policy/modules/apps/java.te ---- nsaserefpolicy/policy/modules/apps/java.te 2007-10-22 13:21:41.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/apps/java.te 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/java.te 2007-09-18 10:48:06.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/apps/java.te 2008-05-14 06:46:53.000000000 -0400 @@ -23,11 +23,23 @@ # @@ -3403,8 +3351,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.te + xserver_xdm_rw_shm(java_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/loadkeys.te serefpolicy-3.0.8/policy/modules/apps/loadkeys.te ---- nsaserefpolicy/policy/modules/apps/loadkeys.te 2007-10-22 13:21:41.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/apps/loadkeys.te 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/loadkeys.te 2007-09-18 10:48:06.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/apps/loadkeys.te 2008-05-14 06:46:53.000000000 -0400 @@ -41,6 +41,9 @@ miscfiles_read_localization(loadkeys_t) @@ -3416,8 +3364,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/loadkeys nscd_dontaudit_search_pid(loadkeys_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.if serefpolicy-3.0.8/policy/modules/apps/mono.if ---- nsaserefpolicy/policy/modules/apps/mono.if 2007-10-22 13:21:41.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/apps/mono.if 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/mono.if 2007-09-18 10:48:06.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/apps/mono.if 2008-05-14 06:46:53.000000000 -0400 @@ -18,3 +18,105 @@ corecmd_search_bin($1) domtrans_pattern($1, mono_exec_t, mono_t) @@ -3525,8 +3473,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.if + ') +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.te serefpolicy-3.0.8/policy/modules/apps/mono.te ---- nsaserefpolicy/policy/modules/apps/mono.te 2007-10-22 13:21:41.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/apps/mono.te 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/mono.te 2007-09-18 10:48:06.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/apps/mono.te 2008-05-14 06:46:53.000000000 -0400 @@ -15,7 +15,7 @@ # Local policy # @@ -3545,8 +3493,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.te + xserver_xdm_rw_shm(mono_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.if serefpolicy-3.0.8/policy/modules/apps/mozilla.if ---- nsaserefpolicy/policy/modules/apps/mozilla.if 2007-10-22 13:21:40.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/apps/mozilla.if 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/mozilla.if 2007-09-18 10:48:06.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/apps/mozilla.if 2008-05-27 08:48:02.000000000 -0400 @@ -36,6 +36,8 @@ gen_require(` type mozilla_conf_t, mozilla_exec_t; @@ -3861,14 +3809,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. - dbus_send_user_bus($1,$1_mozilla_t) +# dbus_send_user_bus(xguest,xguest_mozilla_t) +# dbus_connectto_user_bus(xguest,xguest_mozilla_t) -+ ') -+ -+ optional_policy(` -+ gnome_exec_gconf($1_mozilla_t) -+ gnome_manage_user_gnome_config($1,$1_mozilla_t) ') optional_policy(` ++ gnome_exec_gconf($1_mozilla_t) ++ gnome_manage_user_gnome_config($1,$1_mozilla_t) ++ ') ++ ++ optional_policy(` + gnome_domtrans_user_gconf($1,$1_mozilla_t) gnome_stream_connect_gconf_template($1,$1_mozilla_t) ') @@ -3879,14 +3827,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. ') optional_policy(` -@@ -377,32 +313,9 @@ +@@ -377,32 +313,13 @@ ') optional_policy(` - nscd_socket_use($1_mozilla_t) -- ') -- -- optional_policy(` ++ openoffice_per_role_template($1, $1_mozilla_t, $1_r) + ') + + optional_policy(` thunderbird_domtrans_user_thunderbird($1, $1_mozilla_t) ') @@ -3912,7 +3861,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. ') ######################################## -@@ -575,3 +488,27 @@ +@@ -575,3 +492,27 @@ allow $2 $1_mozilla_t:tcp_socket rw_socket_perms; ') @@ -3941,8 +3890,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. + allow $2 $1_mozilla_t:unix_stream_socket connectto; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.te serefpolicy-3.0.8/policy/modules/apps/mozilla.te ---- nsaserefpolicy/policy/modules/apps/mozilla.te 2007-10-22 13:21:41.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/apps/mozilla.te 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/mozilla.te 2007-09-18 10:48:06.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/apps/mozilla.te 2008-05-14 06:46:53.000000000 -0400 @@ -6,13 +6,6 @@ # Declarations # @@ -3959,14 +3908,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.fc serefpolicy-3.0.8/policy/modules/apps/openoffice.fc --- nsaserefpolicy/policy/modules/apps/openoffice.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/apps/openoffice.fc 2008-05-20 15:28:57.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/apps/openoffice.fc 2008-05-14 06:46:53.000000000 -0400 @@ -0,0 +1,3 @@ +/usr/lib/openoffice\.org.*/program/.+\.bin -- gen_context(system_u:object_r:openoffice_exec_t,s0) +/usr/lib64/openoffice\.org.*/program/.+\.bin -- gen_context(system_u:object_r:openoffice_exec_t,s0) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.if serefpolicy-3.0.8/policy/modules/apps/openoffice.if --- nsaserefpolicy/policy/modules/apps/openoffice.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/apps/openoffice.if 2008-05-20 15:28:57.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/apps/openoffice.if 2008-05-14 06:46:53.000000000 -0400 @@ -0,0 +1,212 @@ +## Openoffice + @@ -4182,7 +4131,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffi +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.te serefpolicy-3.0.8/policy/modules/apps/openoffice.te --- nsaserefpolicy/policy/modules/apps/openoffice.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/apps/openoffice.te 2008-05-20 15:28:57.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/apps/openoffice.te 2008-05-14 06:46:53.000000000 -0400 @@ -0,0 +1,14 @@ + +policy_module(openoffice,1.0.0) @@ -4199,16 +4148,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffi + + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/slocate.if serefpolicy-3.0.8/policy/modules/apps/slocate.if ---- nsaserefpolicy/policy/modules/apps/slocate.if 2007-10-22 13:21:40.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/apps/slocate.if 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/slocate.if 2007-09-18 10:48:06.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/apps/slocate.if 2008-05-14 06:46:53.000000000 -0400 @@ -39,3 +39,4 @@ allow $1 locate_var_lib_t:dir list_dir_perms; files_search_var_lib($1) ') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/slocate.te serefpolicy-3.0.8/policy/modules/apps/slocate.te ---- nsaserefpolicy/policy/modules/apps/slocate.te 2007-10-22 13:21:40.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/apps/slocate.te 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/slocate.te 2007-09-18 10:48:06.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/apps/slocate.te 2008-05-14 06:46:53.000000000 -0400 @@ -39,6 +39,7 @@ files_list_all(locate_t) @@ -4227,8 +4176,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/slocate. # getpwnam auth_use_nsswitch(locate_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelper.if serefpolicy-3.0.8/policy/modules/apps/userhelper.if ---- nsaserefpolicy/policy/modules/apps/userhelper.if 2007-10-22 13:21:40.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/apps/userhelper.if 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/userhelper.if 2007-09-18 10:48:06.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/apps/userhelper.if 2008-05-14 06:46:53.000000000 -0400 @@ -130,6 +130,7 @@ term_use_all_user_ptys($1_userhelper_t) @@ -4238,8 +4187,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelp auth_manage_var_auth($1_userhelper_t) auth_search_pam_console_data($1_userhelper_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.fc serefpolicy-3.0.8/policy/modules/apps/vmware.fc ---- nsaserefpolicy/policy/modules/apps/vmware.fc 2007-10-22 13:21:41.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/apps/vmware.fc 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/vmware.fc 2007-09-18 10:48:06.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/apps/vmware.fc 2008-05-14 06:46:53.000000000 -0400 @@ -21,19 +21,25 @@ /usr/bin/vmware-nmbd -- gen_context(system_u:object_r:vmware_host_exec_t,s0) /usr/bin/vmware-ping -- gen_context(system_u:object_r:vmware_host_exec_t,s0) @@ -4272,8 +4221,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.f ') +/var/log/vmware.* -- gen_context(system_u:object_r:vmware_log_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.if serefpolicy-3.0.8/policy/modules/apps/vmware.if ---- nsaserefpolicy/policy/modules/apps/vmware.if 2007-10-22 13:21:41.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/apps/vmware.if 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/vmware.if 2007-09-18 10:48:06.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/apps/vmware.if 2008-05-14 06:46:53.000000000 -0400 @@ -202,3 +202,22 @@ allow $1 vmware_sys_conf_t:file append; @@ -4298,8 +4247,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.i + append_files_pattern($1,vmware_log_t,vmware_log_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.te serefpolicy-3.0.8/policy/modules/apps/vmware.te ---- nsaserefpolicy/policy/modules/apps/vmware.te 2007-10-22 13:21:41.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/apps/vmware.te 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/vmware.te 2007-09-18 10:48:06.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/apps/vmware.te 2008-05-14 06:46:53.000000000 -0400 @@ -22,17 +22,21 @@ type vmware_var_run_t; files_pid_file(vmware_var_run_t) @@ -4363,8 +4312,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.t ') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.if serefpolicy-3.0.8/policy/modules/apps/wine.if ---- nsaserefpolicy/policy/modules/apps/wine.if 2007-10-22 13:21:41.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/apps/wine.if 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/wine.if 2007-09-18 10:48:06.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/apps/wine.if 2008-05-14 06:46:53.000000000 -0400 @@ -18,3 +18,84 @@ corecmd_search_bin($1) domtrans_pattern($1, wine_exec_t, wine_t) @@ -4451,8 +4400,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.if + ') +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.te serefpolicy-3.0.8/policy/modules/apps/wine.te ---- nsaserefpolicy/policy/modules/apps/wine.te 2007-10-22 13:21:40.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/apps/wine.te 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/apps/wine.te 2007-09-18 10:48:06.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/apps/wine.te 2008-05-14 06:46:53.000000000 -0400 @@ -9,6 +9,7 @@ type wine_t; type wine_exec_t; @@ -4482,8 +4431,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.te + xserver_xdm_rw_shm(wine_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.fc serefpolicy-3.0.8/policy/modules/kernel/corecommands.fc ---- nsaserefpolicy/policy/modules/kernel/corecommands.fc 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/kernel/corecommands.fc 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/kernel/corecommands.fc 2007-09-18 10:48:09.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/kernel/corecommands.fc 2008-05-27 08:32:49.000000000 -0400 @@ -7,6 +7,7 @@ /bin/d?ash -- gen_context(system_u:object_r:shell_exec_t,s0) /bin/bash -- gen_context(system_u:object_r:shell_exec_t,s0) @@ -4566,7 +4515,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/coreco /usr/lib/bluetooth(/.*)? -- gen_context(system_u:object_r:bin_t,s0) /usr/lib/vmware-tools/sbin32(/.*)? gen_context(system_u:object_r:bin_t,s0) /usr/lib64/bluetooth(/.*)? -- gen_context(system_u:object_r:bin_t,s0) -@@ -259,3 +271,23 @@ +@@ -259,3 +271,21 @@ ifdef(`distro_suse',` /var/lib/samba/bin/.+ gen_context(system_u:object_r:bin_t,s0) ') @@ -4574,8 +4523,6 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/coreco +/etc/gdm/XKeepsCrashing[^/]* -- gen_context(system_u:object_r:bin_t,s0) +/etc/gdm/[^/]+ -d gen_context(system_u:object_r:bin_t,s0) +/etc/gdm/[^/]+/.* gen_context(system_u:object_r:bin_t,s0) -+/lib/dbus-1/dbus-daemon-launch-helper -- gen_context(system_u:object_r:bin_t,s0) -+/lib64/dbus-1/dbus-daemon-launch-helper -- gen_context(system_u:object_r:bin_t,s0) + +/etc/apcupsd/apccontrol -- gen_context(system_u:object_r:bin_t,s0) +/etc/apcupsd/changeme -- gen_context(system_u:object_r:bin_t,s0) @@ -4591,8 +4538,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/coreco +/usr/lib/nspluginwrapper/plugin-config -- gen_context(system_u:object_r:bin_t,s0) +/usr/lib/nspluginwrapper/npconfig -- gen_context(system_u:object_r:bin_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.if.in serefpolicy-3.0.8/policy/modules/kernel/corenetwork.if.in ---- nsaserefpolicy/policy/modules/kernel/corenetwork.if.in 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/kernel/corenetwork.if.in 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/kernel/corenetwork.if.in 2007-09-18 10:48:09.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/kernel/corenetwork.if.in 2008-05-14 06:46:53.000000000 -0400 @@ -903,9 +903,11 @@ interface(`corenet_udp_bind_generic_port',` gen_require(` @@ -4678,8 +4625,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corene ## ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.te.in serefpolicy-3.0.8/policy/modules/kernel/corenetwork.te.in ---- nsaserefpolicy/policy/modules/kernel/corenetwork.te.in 2007-10-22 13:21:41.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/kernel/corenetwork.te.in 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/kernel/corenetwork.te.in 2007-09-18 10:48:07.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/kernel/corenetwork.te.in 2008-05-14 06:46:53.000000000 -0400 @@ -55,6 +55,11 @@ type reserved_port_t, port_type, reserved_port_type; @@ -4798,8 +4745,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corene portcon udp 1-1023 gen_context(system_u:object_r:reserved_port_t, s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.fc serefpolicy-3.0.8/policy/modules/kernel/devices.fc ---- nsaserefpolicy/policy/modules/kernel/devices.fc 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/kernel/devices.fc 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/kernel/devices.fc 2007-09-18 10:48:09.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/kernel/devices.fc 2008-05-14 06:46:53.000000000 -0400 @@ -1,8 +1,9 @@ /dev -d gen_context(system_u:object_r:device_t,s0) @@ -4925,8 +4872,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device ifdef(`distro_gentoo',` # used by init scripts to initally populate udev /dev diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.if serefpolicy-3.0.8/policy/modules/kernel/devices.if ---- nsaserefpolicy/policy/modules/kernel/devices.if 2007-10-22 13:21:41.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/kernel/devices.if 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/kernel/devices.if 2007-09-18 10:48:06.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/kernel/devices.if 2008-05-14 06:46:53.000000000 -0400 @@ -65,7 +65,7 @@ relabelfrom_dirs_pattern($1,device_t,device_node) @@ -5199,8 +5146,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.te serefpolicy-3.0.8/policy/modules/kernel/devices.te ---- nsaserefpolicy/policy/modules/kernel/devices.te 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/kernel/devices.te 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/kernel/devices.te 2007-09-18 10:48:09.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/kernel/devices.te 2008-05-14 06:46:53.000000000 -0400 @@ -32,6 +32,12 @@ type apm_bios_t; dev_node(apm_bios_t) @@ -5241,8 +5188,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device # type lvm_control_t; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.if serefpolicy-3.0.8/policy/modules/kernel/domain.if ---- nsaserefpolicy/policy/modules/kernel/domain.if 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/kernel/domain.if 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/kernel/domain.if 2007-09-18 10:48:09.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/kernel/domain.if 2008-05-14 06:46:53.000000000 -0400 @@ -45,6 +45,11 @@ # start with basic domain domain_base_type($1) @@ -5285,8 +5232,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain + allow $1 domain:association { sendto recvfrom }; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.te serefpolicy-3.0.8/policy/modules/kernel/domain.te ---- nsaserefpolicy/policy/modules/kernel/domain.te 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/kernel/domain.te 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/kernel/domain.te 2007-09-18 10:48:09.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/kernel/domain.te 2008-05-14 06:46:53.000000000 -0400 @@ -6,6 +6,22 @@ # Declarations # @@ -5383,8 +5330,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.fc serefpolicy-3.0.8/policy/modules/kernel/files.fc ---- nsaserefpolicy/policy/modules/kernel/files.fc 2007-10-22 13:21:41.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/kernel/files.fc 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/kernel/files.fc 2007-09-18 10:48:07.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/kernel/files.fc 2008-05-14 06:46:53.000000000 -0400 @@ -209,7 +209,8 @@ /usr/lost\+found -d gen_context(system_u:object_r:lost_found_t,mls_systemhigh) /usr/lost\+found/.* <> @@ -5396,8 +5343,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. /usr/src(/.*)? gen_context(system_u:object_r:src_t,s0) /usr/src/kernels/.+/lib(/.*)? gen_context(system_u:object_r:usr_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.if serefpolicy-3.0.8/policy/modules/kernel/files.if ---- nsaserefpolicy/policy/modules/kernel/files.if 2007-10-22 13:21:41.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/kernel/files.if 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/kernel/files.if 2007-09-18 10:48:07.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/kernel/files.if 2008-05-14 06:46:53.000000000 -0400 @@ -343,8 +343,7 @@ ######################################## @@ -5872,8 +5819,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. + allow $1 root_t:file { create getattr write }; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.te serefpolicy-3.0.8/policy/modules/kernel/files.te ---- nsaserefpolicy/policy/modules/kernel/files.te 2007-10-22 13:21:41.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/kernel/files.te 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/kernel/files.te 2007-09-18 10:48:07.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/kernel/files.te 2008-05-14 06:46:53.000000000 -0400 @@ -1,5 +1,5 @@ -policy_module(files,1.6.1) @@ -5900,8 +5847,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. ######################################## # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.if serefpolicy-3.0.8/policy/modules/kernel/filesystem.if ---- nsaserefpolicy/policy/modules/kernel/filesystem.if 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/kernel/filesystem.if 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/kernel/filesystem.if 2007-09-18 10:48:09.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/kernel/filesystem.if 2008-05-14 06:46:53.000000000 -0400 @@ -271,45 +271,6 @@ ######################################## @@ -6237,8 +6184,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesy + rw_files_pattern($1,hugetlbfs_t,hugetlbfs_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.te serefpolicy-3.0.8/policy/modules/kernel/filesystem.te ---- nsaserefpolicy/policy/modules/kernel/filesystem.te 2007-10-22 13:21:41.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/kernel/filesystem.te 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/kernel/filesystem.te 2007-09-18 10:48:07.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/kernel/filesystem.te 2008-05-14 06:46:53.000000000 -0400 @@ -21,6 +21,7 @@ # Use xattrs for the following filesystem types. @@ -6301,8 +6248,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesy ######################################## # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.if serefpolicy-3.0.8/policy/modules/kernel/kernel.if ---- nsaserefpolicy/policy/modules/kernel/kernel.if 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/kernel/kernel.if 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/kernel/kernel.if 2007-09-18 10:48:09.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/kernel/kernel.if 2008-05-14 06:46:53.000000000 -0400 @@ -352,6 +352,24 @@ ######################################## @@ -6407,8 +6354,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel ## ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.te serefpolicy-3.0.8/policy/modules/kernel/kernel.te ---- nsaserefpolicy/policy/modules/kernel/kernel.te 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/kernel/kernel.te 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/kernel/kernel.te 2007-09-18 10:48:09.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/kernel/kernel.te 2008-05-14 06:46:53.000000000 -0400 @@ -255,6 +255,8 @@ fs_rw_tmpfs_chr_files(kernel_t) ') @@ -6428,8 +6375,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel allow kern_unconfined kernel_t:system *; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinux.if serefpolicy-3.0.8/policy/modules/kernel/selinux.if ---- nsaserefpolicy/policy/modules/kernel/selinux.if 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/kernel/selinux.if 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/kernel/selinux.if 2007-09-18 10:48:09.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/kernel/selinux.if 2008-05-14 06:46:53.000000000 -0400 @@ -138,6 +138,7 @@ type security_t; ') @@ -6550,8 +6497,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinu + mls_trusted_object($1) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinux.te serefpolicy-3.0.8/policy/modules/kernel/selinux.te ---- nsaserefpolicy/policy/modules/kernel/selinux.te 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/kernel/selinux.te 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/kernel/selinux.te 2007-09-18 10:48:09.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/kernel/selinux.te 2008-05-14 06:46:53.000000000 -0400 @@ -10,6 +10,7 @@ attribute can_setenforce; attribute can_setsecparam; @@ -6573,8 +6520,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinu neverallow ~{ selinux_unconfined_type can_setenforce } security_t:security setenforce; neverallow ~{ selinux_unconfined_type can_setsecparam } security_t:security setsecparam; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.fc serefpolicy-3.0.8/policy/modules/kernel/storage.fc ---- nsaserefpolicy/policy/modules/kernel/storage.fc 2007-10-22 13:21:41.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/kernel/storage.fc 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/kernel/storage.fc 2007-09-18 10:48:07.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/kernel/storage.fc 2008-05-14 06:46:53.000000000 -0400 @@ -6,18 +6,22 @@ /dev/n?pt[0-9]+ -c gen_context(system_u:object_r:tape_device_t,s0) /dev/n?tpqic[12].* -c gen_context(system_u:object_r:tape_device_t,s0) @@ -6624,8 +6571,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storag /dev/i2o/hd[^/]* -b gen_context(system_u:object_r:fixed_disk_device_t,mls_systemhigh) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.if serefpolicy-3.0.8/policy/modules/kernel/storage.if ---- nsaserefpolicy/policy/modules/kernel/storage.if 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/kernel/storage.if 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/kernel/storage.if 2007-09-18 10:48:09.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/kernel/storage.if 2008-05-14 06:46:53.000000000 -0400 @@ -106,6 +106,26 @@ ######################################## @@ -6716,8 +6663,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storag +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.te serefpolicy-3.0.8/policy/modules/kernel/storage.te ---- nsaserefpolicy/policy/modules/kernel/storage.te 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/kernel/storage.te 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/kernel/storage.te 2007-09-18 10:48:09.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/kernel/storage.te 2008-05-14 06:46:53.000000000 -0400 @@ -23,6 +23,12 @@ neverallow ~{ fixed_disk_raw_write storage_unconfined_type } fixed_disk_device_t:{ chr_file blk_file } { append write }; @@ -6732,8 +6679,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storag # it gives access to ALL SCSI devices (both fixed and removable) # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.fc serefpolicy-3.0.8/policy/modules/kernel/terminal.fc ---- nsaserefpolicy/policy/modules/kernel/terminal.fc 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/kernel/terminal.fc 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/kernel/terminal.fc 2007-09-18 10:48:09.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/kernel/terminal.fc 2008-05-14 06:46:53.000000000 -0400 @@ -2,18 +2,27 @@ /dev/.*tty[^/]* -c gen_context(system_u:object_r:tty_device_t,s0) /dev/[pt]ty[a-ep-z][0-9a-f] -c gen_context(system_u:object_r:bsdpty_device_t,s0) @@ -6764,8 +6711,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/termin /dev/xvc[^/]* -c gen_context(system_u:object_r:tty_device_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.if serefpolicy-3.0.8/policy/modules/kernel/terminal.if ---- nsaserefpolicy/policy/modules/kernel/terminal.if 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/kernel/terminal.if 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/kernel/terminal.if 2007-09-18 10:48:09.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/kernel/terminal.if 2008-05-14 06:46:53.000000000 -0400 @@ -525,11 +525,13 @@ interface(`term_use_generic_ptys',` gen_require(` @@ -6793,8 +6740,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/termin ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.te serefpolicy-3.0.8/policy/modules/kernel/terminal.te ---- nsaserefpolicy/policy/modules/kernel/terminal.te 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/kernel/terminal.te 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/kernel/terminal.te 2007-09-18 10:48:09.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/kernel/terminal.te 2008-05-14 06:46:53.000000000 -0400 @@ -28,6 +28,7 @@ type devpts_t; files_mountpoint(devpts_t) @@ -6804,8 +6751,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/termin fs_use_trans devpts gen_context(system_u:object_r:devpts_t,s0); diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amavis.te serefpolicy-3.0.8/policy/modules/services/amavis.te ---- nsaserefpolicy/policy/modules/services/amavis.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/amavis.te 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/amavis.te 2007-09-18 10:48:00.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/amavis.te 2008-05-14 06:46:53.000000000 -0400 @@ -65,6 +65,7 @@ # Spool Files manage_dirs_pattern(amavis_t,amavis_spool_t,amavis_spool_t) @@ -6823,24 +6770,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amav dev_read_rand(amavis_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.fc serefpolicy-3.0.8/policy/modules/services/apache.fc ---- nsaserefpolicy/policy/modules/services/apache.fc 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/apache.fc 2008-05-22 13:29:49.507980000 -0400 -@@ -3,12 +3,13 @@ - /etc/apache(2)?(/.*)? gen_context(system_u:object_r:httpd_config_t,s0) - /etc/apache-ssl(2)?(/.*)? gen_context(system_u:object_r:httpd_config_t,s0) - /etc/htdig(/.*)? gen_context(system_u:object_r:httpd_sys_content_t,s0) --/etc/httpd -d gen_context(system_u:object_r:httpd_config_t,s0) --/etc/httpd/conf.* gen_context(system_u:object_r:httpd_config_t,s0) -+/etc/httpd(/.*)? gen_context(system_u:object_r:httpd_config_t,s0) +--- nsaserefpolicy/policy/modules/services/apache.fc 2007-09-18 10:47:53.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/apache.fc 2008-05-14 06:46:53.000000000 -0400 +@@ -6,6 +6,7 @@ + /etc/httpd -d gen_context(system_u:object_r:httpd_config_t,s0) + /etc/httpd/conf.* gen_context(system_u:object_r:httpd_config_t,s0) /etc/httpd/logs gen_context(system_u:object_r:httpd_log_t,s0) ++/var/www(/.*)?/logs(/.*)? gen_context(system_u:object_r:httpd_log_t,s0) /etc/httpd/modules gen_context(system_u:object_r:httpd_modules_t,s0) -+/etc/lighttpd(/.*)? gen_context(system_u:object_r:httpd_config_t,s0) /etc/vhosts -- gen_context(system_u:object_r:httpd_config_t,s0) -+/srv/([^/]*/)?web(/.*)? gen_context(system_u:object_r:httpd_sys_content_t,s0) - /srv/([^/]*/)?www(/.*)? gen_context(system_u:object_r:httpd_sys_content_t,s0) - /srv/gallery2(/.*)? gen_context(system_u:object_r:httpd_sys_content_t,s0) - @@ -16,7 +17,6 @@ /usr/lib/apache-ssl/.+ -- gen_context(system_u:object_r:httpd_exec_t,s0) @@ -6849,15 +6788,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac /usr/lib(64)?/apache(/.*)? gen_context(system_u:object_r:httpd_modules_t,s0) /usr/lib(64)?/apache2/modules(/.*)? gen_context(system_u:object_r:httpd_modules_t,s0) /usr/lib(64)?/apache(2)?/suexec(2)? -- gen_context(system_u:object_r:httpd_suexec_exec_t,s0) -@@ -26,6 +26,7 @@ - /usr/sbin/apache(2)? -- gen_context(system_u:object_r:httpd_exec_t,s0) - /usr/sbin/apache-ssl(2)? -- gen_context(system_u:object_r:httpd_exec_t,s0) - /usr/sbin/httpd(\.worker)? -- gen_context(system_u:object_r:httpd_exec_t,s0) -+/usr/sbin/lighttpd.* -- gen_context(system_u:object_r:httpd_exec_t,s0) - /usr/sbin/rotatelogs -- gen_context(system_u:object_r:httpd_rotatelogs_exec_t,s0) - /usr/sbin/suexec -- gen_context(system_u:object_r:httpd_suexec_exec_t,s0) - -@@ -33,6 +34,7 @@ +@@ -33,6 +33,7 @@ /usr/sbin/httpd2-.* -- gen_context(system_u:object_r:httpd_exec_t,s0) ') @@ -6865,7 +6796,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac /usr/share/htdig(/.*)? gen_context(system_u:object_r:httpd_sys_content_t,s0) /usr/share/openca/htdocs(/.*)? gen_context(system_u:object_r:httpd_sys_content_t,s0) /usr/share/selinux-policy[^/]*/html(/.*)? gen_context(system_u:object_r:httpd_sys_content_t,s0) -@@ -48,16 +50,20 @@ +@@ -48,6 +49,7 @@ /var/lib/cacti/rra(/.*)? gen_context(system_u:object_r:httpd_sys_content_t,s0) /var/lib/dav(/.*)? gen_context(system_u:object_r:httpd_var_lib_t,s0) @@ -6873,28 +6804,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac /var/lib/htdig(/.*)? gen_context(system_u:object_r:httpd_sys_content_t,s0) /var/lib/httpd(/.*)? gen_context(system_u:object_r:httpd_var_lib_t,s0) /var/lib/php/session(/.*)? gen_context(system_u:object_r:httpd_var_run_t,s0) -+ - /var/lib/squirrelmail/prefs(/.*)? gen_context(system_u:object_r:httpd_squirrelmail_t,s0) - -+/var/www(/.*)?/logs(/.*)? gen_context(system_u:object_r:httpd_log_t,s0) - /var/log/apache(2)?(/.*)? gen_context(system_u:object_r:httpd_log_t,s0) - /var/log/apache-ssl(2)?(/.*)? gen_context(system_u:object_r:httpd_log_t,s0) - /var/log/cacti(/.*)? gen_context(system_u:object_r:httpd_log_t,s0) - /var/log/cgiwrap\.log.* -- gen_context(system_u:object_r:httpd_log_t,s0) - /var/log/httpd(/.*)? gen_context(system_u:object_r:httpd_log_t,s0) -+/var/log/lighttpd(/.*)? gen_context(system_u:object_r:httpd_log_t,s0) - ifdef(`distro_debian', ` - /var/log/horde2(/.*)? gen_context(system_u:object_r:httpd_log_t,s0) - ') -@@ -65,11 +71,24 @@ - /var/run/apache.* gen_context(system_u:object_r:httpd_var_run_t,s0) - /var/run/gcache_port -s gen_context(system_u:object_r:httpd_var_run_t,s0) - /var/run/httpd.* gen_context(system_u:object_r:httpd_var_run_t,s0) -+/var/run/lighttpd(/.*)? gen_context(system_u:object_r:httpd_var_run_t,s0) -+/var/run/mod_fcgid(/.*)? gen_context(system_u:object_r:httpd_var_run_t,s0) - - /var/spool/gosa(/.*)? gen_context(system_u:object_r:httpd_sys_script_rw_t,s0) - /var/spool/squirrelmail(/.*)? gen_context(system_u:object_r:squirrelmail_spool_t,s0) +@@ -71,5 +73,16 @@ /var/www(/.*)? gen_context(system_u:object_r:httpd_sys_content_t,s0) /var/www/cgi-bin(/.*)? gen_context(system_u:object_r:httpd_sys_script_exec_t,s0) @@ -6912,8 +6822,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac + +/etc/rc\.d/init\.d/httpd -- gen_context(system_u:object_r:httpd_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.if serefpolicy-3.0.8/policy/modules/services/apache.if ---- nsaserefpolicy/policy/modules/services/apache.if 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/apache.if 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/apache.if 2007-09-18 10:48:00.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/apache.if 2008-05-14 06:46:53.000000000 -0400 @@ -18,10 +18,6 @@ attribute httpd_script_exec_type; type httpd_t, httpd_suexec_t, httpd_log_t; @@ -7286,8 +7196,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac +# allow httpd_setsebool_t httpd_bool_t:file rw_file_perms; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.te serefpolicy-3.0.8/policy/modules/services/apache.te ---- nsaserefpolicy/policy/modules/services/apache.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/apache.te 2008-05-22 13:21:51.467421000 -0400 +--- nsaserefpolicy/policy/modules/services/apache.te 2007-09-18 10:47:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/apache.te 2008-05-14 06:46:53.000000000 -0400 @@ -1,5 +1,5 @@ -policy_module(apache,1.7.1) @@ -7769,7 +7679,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac tunable_policy(`httpd_enable_homedirs && use_samba_home_dirs',` fs_read_cifs_files(httpd_sys_script_t) fs_read_cifs_symlinks(httpd_sys_script_t) -@@ -707,12 +847,14 @@ +@@ -707,6 +847,7 @@ optional_policy(` mysql_stream_connect(httpd_sys_script_t) mysql_rw_db_sockets(httpd_sys_script_t) @@ -7777,14 +7687,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ') ######################################## - # - # httpd_rotatelogs local policy - # -+allow httpd_rotatelogs_t self:capability dac_override; - - manage_files_pattern(httpd_rotatelogs_t,httpd_log_t,httpd_log_t) - -@@ -728,3 +870,46 @@ +@@ -728,3 +869,46 @@ logging_search_logs(httpd_rotatelogs_t) miscfiles_read_localization(httpd_rotatelogs_t) @@ -7832,8 +7735,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac + postgresql_stream_connect(httpd_bugzilla_script_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.if serefpolicy-3.0.8/policy/modules/services/apcupsd.if ---- nsaserefpolicy/policy/modules/services/apcupsd.if 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/apcupsd.if 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/apcupsd.if 2007-09-18 10:47:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/apcupsd.if 2008-05-14 06:46:53.000000000 -0400 @@ -90,10 +90,29 @@ ## ## @@ -7866,8 +7769,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcu +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.te serefpolicy-3.0.8/policy/modules/services/apcupsd.te ---- nsaserefpolicy/policy/modules/services/apcupsd.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/apcupsd.te 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/apcupsd.te 2007-09-18 10:48:00.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/apcupsd.te 2008-05-14 06:46:53.000000000 -0400 @@ -86,6 +86,11 @@ miscfiles_read_localization(apcupsd_t) @@ -7881,8 +7784,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcu hostname_exec(apcupsd_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apm.te serefpolicy-3.0.8/policy/modules/services/apm.te ---- nsaserefpolicy/policy/modules/services/apm.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/apm.te 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/apm.te 2007-09-18 10:47:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/apm.te 2008-05-14 06:46:53.000000000 -0400 @@ -190,6 +190,10 @@ dbus_stub(apmd_t) @@ -7895,8 +7798,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apm. ') ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/asterisk.te serefpolicy-3.0.8/policy/modules/services/asterisk.te ---- nsaserefpolicy/policy/modules/services/asterisk.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/asterisk.te 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/asterisk.te 2007-09-18 10:48:01.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/asterisk.te 2008-05-14 06:46:53.000000000 -0400 @@ -98,6 +98,7 @@ # for VOIP voice channels. corenet_tcp_bind_generic_port(asterisk_t) @@ -7906,8 +7809,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aste dev_read_sysfs(asterisk_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/audioentropy.te serefpolicy-3.0.8/policy/modules/services/audioentropy.te ---- nsaserefpolicy/policy/modules/services/audioentropy.te 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/audioentropy.te 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/audioentropy.te 2007-09-18 10:47:53.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/audioentropy.te 2008-05-14 06:46:53.000000000 -0400 @@ -18,7 +18,7 @@ # Local policy # @@ -7927,8 +7830,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/audi fs_getattr_all_fs(entropyd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.fc serefpolicy-3.0.8/policy/modules/services/automount.fc ---- nsaserefpolicy/policy/modules/services/automount.fc 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/automount.fc 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/automount.fc 2007-09-18 10:48:01.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/automount.fc 2008-05-14 06:46:53.000000000 -0400 @@ -12,4 +12,6 @@ # /var # @@ -7938,8 +7841,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/auto + + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.if serefpolicy-3.0.8/policy/modules/services/automount.if ---- nsaserefpolicy/policy/modules/services/automount.if 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/automount.if 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/automount.if 2007-09-18 10:47:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/automount.if 2008-05-14 06:46:53.000000000 -0400 @@ -74,3 +74,39 @@ dontaudit $1 automount_tmp_t:dir getattr; @@ -7981,8 +7884,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/auto +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.te serefpolicy-3.0.8/policy/modules/services/automount.te ---- nsaserefpolicy/policy/modules/services/automount.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/automount.te 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/automount.te 2007-09-18 10:48:01.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/automount.te 2008-05-14 06:46:53.000000000 -0400 @@ -52,7 +52,8 @@ files_root_filetrans(automount_t,automount_tmp_t,dir) @@ -8048,8 +7951,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/auto ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.te serefpolicy-3.0.8/policy/modules/services/avahi.te ---- nsaserefpolicy/policy/modules/services/avahi.te 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/avahi.te 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/avahi.te 2007-09-18 10:47:52.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/avahi.te 2008-05-14 06:46:53.000000000 -0400 @@ -85,6 +85,7 @@ dbus_connect_system_bus(avahi_t) dbus_send_system_bus(avahi_t) @@ -8059,8 +7962,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avah optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.fc serefpolicy-3.0.8/policy/modules/services/bind.fc ---- nsaserefpolicy/policy/modules/services/bind.fc 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/bind.fc 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/bind.fc 2007-09-18 10:48:01.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/bind.fc 2008-05-14 06:46:53.000000000 -0400 @@ -45,4 +45,7 @@ /var/named/chroot/var/named/slaves(/.*)? gen_context(system_u:object_r:named_cache_t,s0) /var/named/chroot/var/named/data(/.*)? gen_context(system_u:object_r:named_cache_t,s0) @@ -8070,8 +7973,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind ') +/var/named/chroot/var/log/named.* -- gen_context(system_u:object_r:named_log_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.te serefpolicy-3.0.8/policy/modules/services/bind.te ---- nsaserefpolicy/policy/modules/services/bind.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/bind.te 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/bind.te 2007-09-18 10:48:01.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/bind.te 2008-05-14 06:46:53.000000000 -0400 @@ -66,7 +66,6 @@ allow named_t self:unix_dgram_socket create_socket_perms; allow named_t self:tcp_socket create_stream_socket_perms; @@ -8185,14 +8088,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitlbee.fc serefpolicy-3.0.8/policy/modules/services/bitlbee.fc --- nsaserefpolicy/policy/modules/services/bitlbee.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/services/bitlbee.fc 2008-05-20 15:28:57.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/bitlbee.fc 2008-05-14 06:46:53.000000000 -0400 @@ -0,0 +1,3 @@ +/usr/sbin/bitlbee -- gen_context(system_u:object_r:bitlbee_exec_t,s0) +/etc/bitlbee(/.*)? gen_context(system_u:object_r:bitlbee_conf_t,s0) +/var/lib/bitlbee(/.*)? gen_context(system_u:object_r:bitlbee_var_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitlbee.if serefpolicy-3.0.8/policy/modules/services/bitlbee.if --- nsaserefpolicy/policy/modules/services/bitlbee.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/services/bitlbee.if 2008-05-20 15:28:57.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/bitlbee.if 2008-05-14 06:46:53.000000000 -0400 @@ -0,0 +1,22 @@ +## Bitlbee service + @@ -8218,7 +8121,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitl + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitlbee.te serefpolicy-3.0.8/policy/modules/services/bitlbee.te --- nsaserefpolicy/policy/modules/services/bitlbee.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/services/bitlbee.te 2008-05-20 15:28:57.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/bitlbee.te 2008-05-14 06:46:53.000000000 -0400 @@ -0,0 +1,77 @@ + +policy_module(bitlbee, 1.0.0) @@ -8298,16 +8201,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitl + tcpd_wrapped_domain(bitlbee_t, bitlbee_exec_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.fc serefpolicy-3.0.8/policy/modules/services/bluetooth.fc ---- nsaserefpolicy/policy/modules/services/bluetooth.fc 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/bluetooth.fc 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/bluetooth.fc 2007-09-18 10:47:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/bluetooth.fc 2008-05-14 06:46:53.000000000 -0400 @@ -22,3 +22,4 @@ # /var/lib/bluetooth(/.*)? gen_context(system_u:object_r:bluetooth_var_lib_t,s0) /var/run/sdp -s gen_context(system_u:object_r:bluetooth_var_run_t,s0) +/var/run/bluetoothd_address gen_context(system_u:object_r:bluetooth_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.te serefpolicy-3.0.8/policy/modules/services/bluetooth.te ---- nsaserefpolicy/policy/modules/services/bluetooth.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/bluetooth.te 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/bluetooth.te 2007-09-18 10:48:00.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/bluetooth.te 2008-05-14 06:46:53.000000000 -0400 @@ -37,14 +37,14 @@ # Bluetooth services local policy # @@ -8362,8 +8265,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/blue optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.fc serefpolicy-3.0.8/policy/modules/services/clamav.fc ---- nsaserefpolicy/policy/modules/services/clamav.fc 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/clamav.fc 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/clamav.fc 2007-09-18 10:47:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/clamav.fc 2008-05-14 06:46:53.000000000 -0400 @@ -5,16 +5,18 @@ /usr/bin/freshclam -- gen_context(system_u:object_r:freshclam_exec_t,s0) @@ -8386,8 +8289,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clam /var/spool/amavisd/clamd\.sock -s gen_context(system_u:object_r:clamd_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.if serefpolicy-3.0.8/policy/modules/services/clamav.if ---- nsaserefpolicy/policy/modules/services/clamav.if 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/clamav.if 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/clamav.if 2007-09-18 10:47:53.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/clamav.if 2008-05-14 06:46:53.000000000 -0400 @@ -38,6 +38,27 @@ ######################################## @@ -8440,8 +8343,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clam + +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.te serefpolicy-3.0.8/policy/modules/services/clamav.te ---- nsaserefpolicy/policy/modules/services/clamav.te 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/clamav.te 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/clamav.te 2007-09-18 10:47:53.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/clamav.te 2008-05-14 06:46:53.000000000 -0400 @@ -1,5 +1,5 @@ -policy_module(clamav,1.4.1) @@ -8489,8 +8392,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clam + mailscanner_manage_spool(clamscan_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/comsat.te serefpolicy-3.0.8/policy/modules/services/comsat.te ---- nsaserefpolicy/policy/modules/services/comsat.te 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/comsat.te 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/comsat.te 2007-09-18 10:47:53.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/comsat.te 2008-05-14 06:46:53.000000000 -0400 @@ -60,6 +60,8 @@ init_read_utmp(comsat_t) init_dontaudit_write_utmp(comsat_t) @@ -8521,8 +8424,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/coms - nscd_socket_use(comsat_t) -') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.if serefpolicy-3.0.8/policy/modules/services/consolekit.if ---- nsaserefpolicy/policy/modules/services/consolekit.if 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/consolekit.if 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/consolekit.if 2007-09-18 10:47:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/consolekit.if 2008-05-14 06:46:53.000000000 -0400 @@ -38,3 +38,24 @@ allow $1 consolekit_t:dbus send_msg; allow consolekit_t $1:dbus send_msg; @@ -8549,8 +8452,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cons + dontaudit consolekit_t $1:dbus send_msg; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.te serefpolicy-3.0.8/policy/modules/services/consolekit.te ---- nsaserefpolicy/policy/modules/services/consolekit.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/consolekit.te 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/consolekit.te 2007-09-18 10:48:01.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/consolekit.te 2008-05-14 06:46:53.000000000 -0400 @@ -10,7 +10,6 @@ type consolekit_exec_t; init_daemon_domain(consolekit_t, consolekit_exec_t) @@ -8619,8 +8522,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cons + + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/courier.te serefpolicy-3.0.8/policy/modules/services/courier.te ---- nsaserefpolicy/policy/modules/services/courier.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/courier.te 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/courier.te 2007-09-18 10:48:00.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/courier.te 2008-05-14 06:46:53.000000000 -0400 @@ -58,6 +58,7 @@ files_getattr_tmp_dirs(courier_authdaemon_t) @@ -8630,8 +8533,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cour libs_read_lib_files(courier_authdaemon_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cpucontrol.te serefpolicy-3.0.8/policy/modules/services/cpucontrol.te ---- nsaserefpolicy/policy/modules/services/cpucontrol.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/cpucontrol.te 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/cpucontrol.te 2007-09-18 10:47:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/cpucontrol.te 2008-05-14 06:46:53.000000000 -0400 @@ -63,6 +63,10 @@ ') @@ -8644,8 +8547,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cpuc ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.fc serefpolicy-3.0.8/policy/modules/services/cron.fc ---- nsaserefpolicy/policy/modules/services/cron.fc 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/cron.fc 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/cron.fc 2007-09-18 10:48:01.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/cron.fc 2008-05-14 06:46:53.000000000 -0400 @@ -17,6 +17,8 @@ /var/run/fcron\.fifo -s gen_context(system_u:object_r:crond_var_run_t,s0) /var/run/fcron\.pid -- gen_context(system_u:object_r:crond_var_run_t,s0) @@ -8661,8 +8564,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron /var/spool/fcron/new\.systab -- gen_context(system_u:object_r:system_cron_spool_t,s0) +/var/lib/misc(/.*)? gen_context(system_u:object_r:system_crond_var_lib_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.if serefpolicy-3.0.8/policy/modules/services/cron.if ---- nsaserefpolicy/policy/modules/services/cron.if 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/cron.if 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/cron.if 2007-09-18 10:47:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/cron.if 2008-05-14 06:46:53.000000000 -0400 @@ -35,6 +35,7 @@ # template(`cron_per_role_template',` @@ -8819,8 +8722,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron ## ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.te serefpolicy-3.0.8/policy/modules/services/cron.te ---- nsaserefpolicy/policy/modules/services/cron.te 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/cron.te 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/cron.te 2007-09-18 10:47:53.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/cron.te 2008-05-14 06:46:53.000000000 -0400 @@ -12,14 +12,6 @@ ## @@ -9094,8 +8997,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron ') -') dnl end TODO diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.fc serefpolicy-3.0.8/policy/modules/services/cups.fc ---- nsaserefpolicy/policy/modules/services/cups.fc 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/cups.fc 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/cups.fc 2007-09-18 10:47:53.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/cups.fc 2008-05-14 06:46:53.000000000 -0400 @@ -8,24 +8,28 @@ /etc/cups/ppd/.* -- gen_context(system_u:object_r:cupsd_rw_etc_t,s0) /etc/cups/ppds\.dat -- gen_context(system_u:object_r:cupsd_rw_etc_t,s0) @@ -9149,16 +9052,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups + +/usr/local/linuxprinter/ppd(/.*)? gen_context(system_u:object_r:cupsd_rw_etc_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.if serefpolicy-3.0.8/policy/modules/services/cups.if ---- nsaserefpolicy/policy/modules/services/cups.if 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/cups.if 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/cups.if 2007-09-18 10:47:53.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/cups.if 2008-05-14 06:46:53.000000000 -0400 @@ -247,3 +247,4 @@ files_search_pids($1) stream_connect_pattern($1,ptal_var_run_t,ptal_var_run_t,ptal_t) ') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.te serefpolicy-3.0.8/policy/modules/services/cups.te ---- nsaserefpolicy/policy/modules/services/cups.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/cups.te 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/cups.te 2007-09-18 10:47:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/cups.te 2008-05-14 06:46:53.000000000 -0400 @@ -48,9 +48,8 @@ type hplip_t; type hplip_exec_t; @@ -9462,8 +9365,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups + unconfined_read_tmp_files(cupsd_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs.te serefpolicy-3.0.8/policy/modules/services/cvs.te ---- nsaserefpolicy/policy/modules/services/cvs.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/cvs.te 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/cvs.te 2007-09-18 10:47:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/cvs.te 2008-05-20 10:33:28.000000000 -0400 @@ -16,6 +16,7 @@ type cvs_t; type cvs_exec_t; @@ -9489,8 +9392,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs. miscfiles_read_localization(cvs_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyrus.te serefpolicy-3.0.8/policy/modules/services/cyrus.te ---- nsaserefpolicy/policy/modules/services/cyrus.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/cyrus.te 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/cyrus.te 2007-09-18 10:47:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/cyrus.te 2008-05-14 06:46:53.000000000 -0400 @@ -1,5 +1,5 @@ -policy_module(cyrus,1.4.0) @@ -9531,8 +9434,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyru ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbskk.te serefpolicy-3.0.8/policy/modules/services/dbskk.te ---- nsaserefpolicy/policy/modules/services/dbskk.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/dbskk.te 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/dbskk.te 2007-09-18 10:48:01.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/dbskk.te 2008-05-14 06:46:53.000000000 -0400 @@ -63,6 +63,8 @@ files_read_etc_files(dbskkd_t) @@ -9556,8 +9459,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbsk - nscd_socket_use(dbskkd_t) -') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.fc serefpolicy-3.0.8/policy/modules/services/dbus.fc ---- nsaserefpolicy/policy/modules/services/dbus.fc 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/dbus.fc 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/dbus.fc 2007-09-18 10:47:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/dbus.fc 2008-05-14 06:46:53.000000000 -0400 @@ -3,6 +3,12 @@ # Sorting does not work correctly if I combine these next two roles /usr/bin/dbus-daemon(-1)? -- gen_context(system_u:object_r:system_dbusd_exec_t,s0) @@ -9572,8 +9475,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus ifdef(`distro_redhat',` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.if serefpolicy-3.0.8/policy/modules/services/dbus.if ---- nsaserefpolicy/policy/modules/services/dbus.if 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/dbus.if 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/dbus.if 2007-09-18 10:47:53.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/dbus.if 2008-05-14 06:46:53.000000000 -0400 @@ -50,6 +50,12 @@ ## # @@ -9803,8 +9706,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.te serefpolicy-3.0.8/policy/modules/services/dbus.te ---- nsaserefpolicy/policy/modules/services/dbus.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/dbus.te 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/dbus.te 2007-09-18 10:48:00.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/dbus.te 2008-05-20 08:41:03.000000000 -0400 @@ -20,9 +20,25 @@ type system_dbusd_tmp_t; files_tmp_file(system_dbusd_tmp_t) @@ -9904,8 +9807,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc.if serefpolicy-3.0.8/policy/modules/services/dcc.if ---- nsaserefpolicy/policy/modules/services/dcc.if 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/dcc.if 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/dcc.if 2007-09-18 10:48:01.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/dcc.if 2008-05-14 06:46:53.000000000 -0400 @@ -72,6 +72,24 @@ ######################################## @@ -9932,8 +9835,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc. ## allow the specified role the dcc_client domain. ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc.te serefpolicy-3.0.8/policy/modules/services/dcc.te ---- nsaserefpolicy/policy/modules/services/dcc.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/dcc.te 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/dcc.te 2007-09-18 10:47:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/dcc.te 2008-05-14 06:46:53.000000000 -0400 @@ -124,7 +124,7 @@ # dcc procmail interface local policy # @@ -9985,8 +9888,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc. libs_use_shared_libs(dccifd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp.te serefpolicy-3.0.8/policy/modules/services/dhcp.te ---- nsaserefpolicy/policy/modules/services/dhcp.te 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/dhcp.te 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/dhcp.te 2007-09-18 10:47:53.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/dhcp.te 2008-05-14 06:46:53.000000000 -0400 @@ -24,7 +24,7 @@ # Local policy # @@ -10005,16 +9908,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp corenet_all_recvfrom_unlabeled(dhcpd_t) corenet_all_recvfrom_netlabel(dhcpd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dictd.fc serefpolicy-3.0.8/policy/modules/services/dictd.fc ---- nsaserefpolicy/policy/modules/services/dictd.fc 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/dictd.fc 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/dictd.fc 2007-09-18 10:48:00.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/dictd.fc 2008-05-14 06:46:53.000000000 -0400 @@ -4,3 +4,4 @@ /usr/sbin/dictd -- gen_context(system_u:object_r:dictd_exec_t,s0) /var/lib/dictd(/.*)? gen_context(system_u:object_r:dictd_var_lib_t,s0) +/var/run/dictd\.pid -- gen_context(system_u:object_r:dictd_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dictd.te serefpolicy-3.0.8/policy/modules/services/dictd.te ---- nsaserefpolicy/policy/modules/services/dictd.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/dictd.te 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/dictd.te 2007-09-18 10:48:01.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/dictd.te 2008-05-14 06:46:53.000000000 -0400 @@ -16,6 +16,9 @@ type dictd_var_lib_t alias var_lib_dictd_t; files_type(dictd_var_lib_t) @@ -10036,8 +9939,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dict kernel_read_kernel_sysctls(dictd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.fc serefpolicy-3.0.8/policy/modules/services/dnsmasq.fc ---- nsaserefpolicy/policy/modules/services/dnsmasq.fc 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/dnsmasq.fc 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/dnsmasq.fc 2007-09-18 10:47:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/dnsmasq.fc 2008-05-14 06:46:53.000000000 -0400 @@ -1,4 +1,5 @@ /usr/sbin/dnsmasq -- gen_context(system_u:object_r:dnsmasq_exec_t,s0) @@ -10045,8 +9948,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsm +/var/lib/dnsmasq(/.*)? gen_context(system_u:object_r:dnsmasq_lease_t,s0) /var/run/dnsmasq\.pid -- gen_context(system_u:object_r:dnsmasq_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.te serefpolicy-3.0.8/policy/modules/services/dnsmasq.te ---- nsaserefpolicy/policy/modules/services/dnsmasq.te 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/dnsmasq.te 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/dnsmasq.te 2007-09-18 10:47:53.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/dnsmasq.te 2008-05-14 06:46:53.000000000 -0400 @@ -16,6 +16,9 @@ type dnsmasq_var_run_t; files_pid_file(dnsmasq_var_run_t) @@ -10075,8 +9978,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsm + virt_manage_lib_files(dnsmasq_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.fc serefpolicy-3.0.8/policy/modules/services/dovecot.fc ---- nsaserefpolicy/policy/modules/services/dovecot.fc 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/dovecot.fc 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/dovecot.fc 2007-09-18 10:47:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/dovecot.fc 2008-05-14 06:46:53.000000000 -0400 @@ -17,19 +17,24 @@ ifdef(`distro_debian', ` @@ -10103,8 +10006,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.if serefpolicy-3.0.8/policy/modules/services/dovecot.if ---- nsaserefpolicy/policy/modules/services/dovecot.if 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/dovecot.if 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/dovecot.if 2007-09-18 10:47:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/dovecot.if 2008-05-14 06:46:53.000000000 -0400 @@ -18,3 +18,43 @@ manage_files_pattern($1,dovecot_spool_t,dovecot_spool_t) manage_lnk_files_pattern($1,dovecot_spool_t,dovecot_spool_t) @@ -10150,8 +10053,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.te serefpolicy-3.0.8/policy/modules/services/dovecot.te ---- nsaserefpolicy/policy/modules/services/dovecot.te 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/dovecot.te 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/dovecot.te 2007-09-18 10:47:53.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/dovecot.te 2008-05-14 06:46:53.000000000 -0400 @@ -15,6 +15,12 @@ domain_entry_file(dovecot_auth_t,dovecot_auth_exec_t) role system_r types dovecot_auth_t; @@ -10338,9 +10241,32 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove +optional_policy(` + mta_manage_spool(dovecot_deliver_t) ') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/eparis.fc serefpolicy-3.0.8/policy/modules/services/eparis.fc +--- nsaserefpolicy/policy/modules/services/eparis.fc 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.0.8/policy/modules/services/eparis.fc 2008-05-20 10:58:19.000000000 -0400 +@@ -0,0 +1,2 @@ ++ ++/sbin/dump -- gen_context(system_u:object_r:eparis_exec_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/eparis.if serefpolicy-3.0.8/policy/modules/services/eparis.if +--- nsaserefpolicy/policy/modules/services/eparis.if 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.0.8/policy/modules/services/eparis.if 2008-05-20 10:34:20.000000000 -0400 +@@ -0,0 +1 @@ ++## Eparis crapola +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/eparis.te serefpolicy-3.0.8/policy/modules/services/eparis.te +--- nsaserefpolicy/policy/modules/services/eparis.te 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.0.8/policy/modules/services/eparis.te 2008-05-20 10:59:26.000000000 -0400 +@@ -0,0 +1,8 @@ ++ ++policy_module(eparis,1.5.0) ++ ++type eparis_t; ++type eparis_exec_t; ++application_executable_file(eparis_exec_t) ++init_system_domain(eparis_t,eparis_exec_t) ++role system_r types eparis_t; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.fc serefpolicy-3.0.8/policy/modules/services/exim.fc --- nsaserefpolicy/policy/modules/services/exim.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/services/exim.fc 2008-05-20 15:28:57.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/exim.fc 2008-05-14 06:46:53.000000000 -0400 @@ -0,0 +1,5 @@ + +/usr/sbin/exim -- gen_context(system_u:object_r:exim_exec_t,s0) @@ -10349,7 +10275,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim +/var/spool/exim(/.*)? gen_context(system_u:object_r:exim_spool_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.if serefpolicy-3.0.8/policy/modules/services/exim.if --- nsaserefpolicy/policy/modules/services/exim.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/services/exim.if 2008-05-20 15:28:57.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/exim.if 2008-05-14 06:46:53.000000000 -0400 @@ -0,0 +1,177 @@ +## Exim mail transfer agent + @@ -10530,7 +10456,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.te serefpolicy-3.0.8/policy/modules/services/exim.te --- nsaserefpolicy/policy/modules/services/exim.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/services/exim.te 2008-05-20 15:28:57.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/exim.te 2008-05-14 06:46:53.000000000 -0400 @@ -0,0 +1,214 @@ + +policy_module(exim,1.0.0) @@ -10747,8 +10673,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail2ban.fc serefpolicy-3.0.8/policy/modules/services/fail2ban.fc ---- nsaserefpolicy/policy/modules/services/fail2ban.fc 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/fail2ban.fc 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/fail2ban.fc 2007-09-18 10:47:53.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/fail2ban.fc 2008-05-14 06:46:53.000000000 -0400 @@ -1,3 +1,5 @@ /usr/bin/fail2ban -- gen_context(system_u:object_r:fail2ban_exec_t,s0) -/var/log/fail2ban.log -- gen_context(system_u:object_r:fail2ban_log_t,s0) @@ -10758,8 +10684,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail +/var/run/fail2ban\.pid -- gen_context(system_u:object_r:fail2ban_var_run_t,s0) +/var/run/fail2ban\.sock -s gen_context(system_u:object_r:fail2ban_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail2ban.te serefpolicy-3.0.8/policy/modules/services/fail2ban.te ---- nsaserefpolicy/policy/modules/services/fail2ban.te 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/fail2ban.te 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/fail2ban.te 2007-09-18 10:47:53.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/fail2ban.te 2008-05-14 06:46:53.000000000 -0400 @@ -1,5 +1,5 @@ -policy_module(fail2ban,1.0.0) @@ -10828,8 +10754,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail ') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fetchmail.te serefpolicy-3.0.8/policy/modules/services/fetchmail.te ---- nsaserefpolicy/policy/modules/services/fetchmail.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/fetchmail.te 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/fetchmail.te 2007-09-18 10:47:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/fetchmail.te 2008-05-14 06:46:53.000000000 -0400 @@ -86,6 +86,14 @@ userdom_dontaudit_search_sysadm_home_dirs(fetchmail_t) @@ -10846,8 +10772,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fetc ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.if serefpolicy-3.0.8/policy/modules/services/ftp.if ---- nsaserefpolicy/policy/modules/services/ftp.if 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/ftp.if 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/ftp.if 2007-09-18 10:48:01.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/ftp.if 2008-05-14 06:46:53.000000000 -0400 @@ -28,11 +28,13 @@ type ftpd_t; ') @@ -10868,8 +10794,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp. ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.te serefpolicy-3.0.8/policy/modules/services/ftp.te ---- nsaserefpolicy/policy/modules/services/ftp.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/ftp.te 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/ftp.te 2007-09-18 10:47:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/ftp.te 2008-05-14 06:46:53.000000000 -0400 @@ -88,6 +88,7 @@ allow ftpd_t self:unix_stream_socket create_stream_socket_perms; allow ftpd_t self:tcp_socket create_stream_socket_perms; @@ -10941,13 +10867,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp. optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gamin.fc serefpolicy-3.0.8/policy/modules/services/gamin.fc --- nsaserefpolicy/policy/modules/services/gamin.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/services/gamin.fc 2008-05-20 15:28:57.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/gamin.fc 2008-05-14 06:46:53.000000000 -0400 @@ -0,0 +1,2 @@ + +/usr/libexec/gam_server -- gen_context(system_u:object_r:gamin_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gamin.if serefpolicy-3.0.8/policy/modules/services/gamin.if --- nsaserefpolicy/policy/modules/services/gamin.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/services/gamin.if 2008-05-20 15:28:57.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/gamin.if 2008-05-14 06:46:53.000000000 -0400 @@ -0,0 +1,39 @@ + +## policy for gamin @@ -10990,7 +10916,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gami +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gamin.te serefpolicy-3.0.8/policy/modules/services/gamin.te --- nsaserefpolicy/policy/modules/services/gamin.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/services/gamin.te 2008-05-20 15:28:57.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/gamin.te 2008-05-14 06:46:53.000000000 -0400 @@ -0,0 +1,38 @@ +policy_module(gamin,1.0.0) + @@ -11031,8 +10957,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gami +role unconfined_r types gamin_t; + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.fc serefpolicy-3.0.8/policy/modules/services/hal.fc ---- nsaserefpolicy/policy/modules/services/hal.fc 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/hal.fc 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/hal.fc 2007-09-18 10:48:01.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/hal.fc 2008-05-14 06:46:53.000000000 -0400 @@ -8,14 +8,18 @@ /usr/libexec/hal-hotplug-map -- gen_context(system_u:object_r:hald_exec_t,s0) /usr/libexec/hal-system-sonypic -- gen_context(system_u:object_r:hald_sonypic_exec_t,s0) @@ -11053,37 +10979,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. /var/run/haldaemon.pid -- gen_context(system_u:object_r:hald_var_run_t,s0) -/var/run/vbestate -- gen_context(system_u:object_r:hald_var_run_t,s0) +/var/run/vbe.* -- gen_context(system_u:object_r:hald_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.if serefpolicy-3.0.8/policy/modules/services/hal.if ---- nsaserefpolicy/policy/modules/services/hal.if 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/hal.if 2008-05-20 16:52:28.000000000 -0400 -@@ -247,6 +247,24 @@ - - ######################################## - ## -+## Do not audit attempts to list -+## HAL libraries dirs -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`hal_dontaudit_list_lib_dirs',` -+ gen_require(` -+ type hald_var_lib_t; -+ ') -+ -+ dontaudit $1 hald_var_lib_t:dir list_dir_perms; -+') -+######################################## -+## - ## Do not audit attempts to read or write - ## HAL libraries files - ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.te serefpolicy-3.0.8/policy/modules/services/hal.te ---- nsaserefpolicy/policy/modules/services/hal.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/hal.te 2008-05-20 16:30:04.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/hal.te 2007-09-18 10:48:01.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/hal.te 2008-05-16 16:45:16.000000000 -0400 @@ -49,6 +49,9 @@ type hald_var_lib_t; files_type(hald_var_lib_t) @@ -11157,16 +11055,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. dev_getattr_generic_usb_dev(hald_acl_t) dev_getattr_video_dev(hald_acl_t) dev_setattr_video_dev(hald_acl_t) -@@ -325,6 +339,8 @@ - libs_use_ld_so(hald_acl_t) - libs_use_shared_libs(hald_acl_t) - -+logging_send_syslog_msg(hald_acl_t) -+ - miscfiles_read_localization(hald_acl_t) - - ######################################## -@@ -340,10 +356,14 @@ +@@ -340,10 +354,14 @@ manage_files_pattern(hald_mac_t,hald_var_lib_t,hald_var_lib_t) files_search_var_lib(hald_mac_t) @@ -11182,8 +11071,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. libs_use_shared_libs(hald_mac_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inetd.if serefpolicy-3.0.8/policy/modules/services/inetd.if ---- nsaserefpolicy/policy/modules/services/inetd.if 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/inetd.if 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/inetd.if 2007-09-18 10:47:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/inetd.if 2008-05-14 06:46:53.000000000 -0400 @@ -115,6 +115,10 @@ allow $1 inetd_t:tcp_socket rw_stream_socket_perms; @@ -11196,8 +11085,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inet ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inetd.te serefpolicy-3.0.8/policy/modules/services/inetd.te ---- nsaserefpolicy/policy/modules/services/inetd.te 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/inetd.te 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/inetd.te 2007-09-18 10:47:53.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/inetd.te 2008-05-14 06:46:53.000000000 -0400 @@ -30,6 +30,10 @@ type inetd_child_var_run_t; files_pid_file(inetd_child_var_run_t) @@ -11314,8 +11203,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inet + inetd_service_domain(inetd_child_t,bin_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inn.if serefpolicy-3.0.8/policy/modules/services/inn.if ---- nsaserefpolicy/policy/modules/services/inn.if 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/inn.if 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/inn.if 2007-09-18 10:47:53.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/inn.if 2008-05-14 06:46:53.000000000 -0400 @@ -54,8 +54,7 @@ ') @@ -11327,16 +11216,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inn. ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.fc serefpolicy-3.0.8/policy/modules/services/kerberos.fc ---- nsaserefpolicy/policy/modules/services/kerberos.fc 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/kerberos.fc 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/kerberos.fc 2007-09-18 10:47:53.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/kerberos.fc 2008-05-14 06:46:53.000000000 -0400 @@ -16,3 +16,4 @@ /var/log/krb5kdc\.log gen_context(system_u:object_r:krb5kdc_log_t,s0) /var/log/kadmin(d)?\.log gen_context(system_u:object_r:kadmind_log_t,s0) +/var/tmp/host_0 -- gen_context(system_u:object_r:krb5_host_rcache_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.if serefpolicy-3.0.8/policy/modules/services/kerberos.if ---- nsaserefpolicy/policy/modules/services/kerberos.if 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/kerberos.if 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/kerberos.if 2007-09-18 10:47:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/kerberos.if 2008-05-14 06:46:53.000000000 -0400 @@ -42,11 +42,18 @@ dontaudit $1 krb5_conf_t:file write; dontaudit $1 krb5kdc_conf_t:dir list_dir_perms; @@ -11422,8 +11311,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerb + ') ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.te serefpolicy-3.0.8/policy/modules/services/kerberos.te ---- nsaserefpolicy/policy/modules/services/kerberos.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/kerberos.te 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/kerberos.te 2007-09-18 10:48:01.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/kerberos.te 2008-05-14 06:46:53.000000000 -0400 @@ -54,6 +54,9 @@ type krb5kdc_var_run_t; files_pid_file(krb5kdc_var_run_t) @@ -11519,8 +11408,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerb optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ktalk.te serefpolicy-3.0.8/policy/modules/services/ktalk.te ---- nsaserefpolicy/policy/modules/services/ktalk.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/ktalk.te 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/ktalk.te 2007-09-18 10:48:00.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/ktalk.te 2008-05-14 06:46:53.000000000 -0400 @@ -49,6 +49,8 @@ manage_files_pattern(ktalkd_t,ktalkd_var_run_t,ktalkd_var_run_t) files_pid_filetrans(ktalkd_t,ktalkd_var_run_t,file) @@ -11545,8 +11434,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ktal -') +term_search_ptys(ktalkd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.te serefpolicy-3.0.8/policy/modules/services/ldap.te ---- nsaserefpolicy/policy/modules/services/ldap.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/ldap.te 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/ldap.te 2007-09-18 10:48:01.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/ldap.te 2008-05-14 06:46:53.000000000 -0400 @@ -42,7 +42,6 @@ dontaudit slapd_t self:capability sys_tty_config; allow slapd_t self:process setsched; @@ -11585,8 +11474,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lpd.fc serefpolicy-3.0.8/policy/modules/services/lpd.fc ---- nsaserefpolicy/policy/modules/services/lpd.fc 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/lpd.fc 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/lpd.fc 2007-09-18 10:48:00.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/lpd.fc 2008-05-14 06:46:53.000000000 -0400 @@ -22,6 +22,8 @@ /usr/sbin/lpinfo -- gen_context(system_u:object_r:lpr_exec_t,s0) /usr/sbin/lpmove -- gen_context(system_u:object_r:lpr_exec_t,s0) @@ -11603,8 +11492,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lpd. +/var/spool/cups(/.*)? gen_context(system_u:object_r:print_spool_t,mls_systemhigh) +/var/spool/cups-pdf(/.*)? gen_context(system_u:object_r:print_spool_t,mls_systemhigh) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lpd.if serefpolicy-3.0.8/policy/modules/services/lpd.if ---- nsaserefpolicy/policy/modules/services/lpd.if 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/lpd.if 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/lpd.if 2007-09-18 10:47:53.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/lpd.if 2008-05-14 06:46:53.000000000 -0400 @@ -303,6 +303,25 @@ ######################################## @@ -11667,16 +11556,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lpd. + can_exec($1,lpr_exec_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.fc serefpolicy-3.0.8/policy/modules/services/mailman.fc ---- nsaserefpolicy/policy/modules/services/mailman.fc 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/mailman.fc 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/mailman.fc 2007-09-18 10:47:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/mailman.fc 2008-05-14 06:46:53.000000000 -0400 @@ -31,3 +31,4 @@ /var/lock/mailman(/.*)? gen_context(system_u:object_r:mailman_lock_t,s0) /var/spool/mailman(/.*)? gen_context(system_u:object_r:mailman_data_t,s0) ') +/usr/lib/mailman/mail/mailman -- gen_context(system_u:object_r:mailman_mail_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.if serefpolicy-3.0.8/policy/modules/services/mailman.if ---- nsaserefpolicy/policy/modules/services/mailman.if 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/mailman.if 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/mailman.if 2007-09-18 10:47:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/mailman.if 2008-05-14 06:46:53.000000000 -0400 @@ -256,6 +256,25 @@ ####################################### @@ -11704,8 +11593,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mail ## ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.te serefpolicy-3.0.8/policy/modules/services/mailman.te ---- nsaserefpolicy/policy/modules/services/mailman.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/mailman.te 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/mailman.te 2007-09-18 10:47:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/mailman.te 2008-05-14 06:46:53.000000000 -0400 @@ -55,6 +55,8 @@ apache_use_fds(mailman_cgi_t) apache_dontaudit_append_log(mailman_cgi_t) @@ -11743,13 +11632,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mail diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailscanner.fc serefpolicy-3.0.8/policy/modules/services/mailscanner.fc --- nsaserefpolicy/policy/modules/services/mailscanner.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/services/mailscanner.fc 2008-05-20 15:28:57.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/mailscanner.fc 2008-05-14 06:46:53.000000000 -0400 @@ -0,0 +1,2 @@ +/var/spool/MailScanner(/.*)? gen_context(system_u:object_r:mailscanner_spool_t,s0) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailscanner.if serefpolicy-3.0.8/policy/modules/services/mailscanner.if --- nsaserefpolicy/policy/modules/services/mailscanner.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/services/mailscanner.if 2008-05-20 15:28:57.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/mailscanner.if 2008-05-14 06:46:53.000000000 -0400 @@ -0,0 +1,59 @@ +## Anti-Virus and Anti-Spam Filter + @@ -11812,7 +11701,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mail +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailscanner.te serefpolicy-3.0.8/policy/modules/services/mailscanner.te --- nsaserefpolicy/policy/modules/services/mailscanner.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/services/mailscanner.te 2008-05-20 15:28:57.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/mailscanner.te 2008-05-14 06:46:53.000000000 -0400 @@ -0,0 +1,5 @@ + +policy_module(mailscanner,1.0.0) @@ -11820,8 +11709,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mail +type mailscanner_spool_t; +files_type(mailscanner_spool_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.fc serefpolicy-3.0.8/policy/modules/services/mta.fc ---- nsaserefpolicy/policy/modules/services/mta.fc 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/mta.fc 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/mta.fc 2007-09-18 10:48:00.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/mta.fc 2008-05-14 06:46:53.000000000 -0400 @@ -11,6 +11,7 @@ /usr/lib(64)?/sendmail -- gen_context(system_u:object_r:sendmail_exec_t,s0) @@ -11831,8 +11720,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. /usr/sbin/sendmail(\.sendmail)? -- gen_context(system_u:object_r:sendmail_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.if serefpolicy-3.0.8/policy/modules/services/mta.if ---- nsaserefpolicy/policy/modules/services/mta.if 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/mta.if 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/mta.if 2007-09-18 10:47:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/mta.if 2008-05-14 06:46:53.000000000 -0400 @@ -87,6 +87,8 @@ # It wants to check for nscd files_dontaudit_search_pids($1_mail_t) @@ -12041,8 +11930,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.te serefpolicy-3.0.8/policy/modules/services/mta.te ---- nsaserefpolicy/policy/modules/services/mta.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/mta.te 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/mta.te 2007-09-18 10:48:00.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/mta.te 2008-05-14 06:46:53.000000000 -0400 @@ -1,11 +1,13 @@ -policy_module(mta,1.7.1) @@ -12179,8 +12068,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. ') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.fc serefpolicy-3.0.8/policy/modules/services/munin.fc ---- nsaserefpolicy/policy/modules/services/munin.fc 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/munin.fc 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/munin.fc 2007-09-18 10:47:53.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/munin.fc 2008-05-14 06:46:53.000000000 -0400 @@ -6,6 +6,7 @@ /usr/share/munin/plugins/.* -- gen_context(system_u:object_r:munin_exec_t,s0) @@ -12192,8 +12081,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/muni +/var/www/html/munin(/.*)? gen_context(system_u:object_r:httpd_munin_content_t,s0) +/var/www/html/munin/cgi(/.*)? gen_context(system_u:object_r:httpd_munin_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.if serefpolicy-3.0.8/policy/modules/services/munin.if ---- nsaserefpolicy/policy/modules/services/munin.if 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/munin.if 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/munin.if 2007-09-18 10:48:01.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/munin.if 2008-05-14 06:46:53.000000000 -0400 @@ -61,3 +61,22 @@ allow $1 munin_var_lib_t:dir search_dir_perms; files_search_var_lib($1) @@ -12218,8 +12107,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/muni + dontaudit $1 munin_var_lib_t:dir search_dir_perms; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.te serefpolicy-3.0.8/policy/modules/services/munin.te ---- nsaserefpolicy/policy/modules/services/munin.te 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/munin.te 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/munin.te 2007-09-18 10:47:52.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/munin.te 2008-05-14 06:46:53.000000000 -0400 @@ -1,5 +1,5 @@ -policy_module(munin,1.3.0) @@ -12342,8 +12231,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/muni +manage_dirs_pattern(munin_t, httpd_munin_content_t, httpd_munin_content_t) +manage_files_pattern(munin_t, httpd_munin_content_t, httpd_munin_content_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.fc serefpolicy-3.0.8/policy/modules/services/mysql.fc ---- nsaserefpolicy/policy/modules/services/mysql.fc 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/mysql.fc 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/mysql.fc 2007-09-18 10:47:53.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/mysql.fc 2008-05-14 06:46:53.000000000 -0400 @@ -22,3 +22,5 @@ /var/log/mysql.* -- gen_context(system_u:object_r:mysqld_log_t,s0) @@ -12351,8 +12240,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysq + +/etc/rc\.d/init\.d/mysqld -- gen_context(system_u:object_r:mysqld_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.if serefpolicy-3.0.8/policy/modules/services/mysql.if ---- nsaserefpolicy/policy/modules/services/mysql.if 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/mysql.if 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/mysql.if 2007-09-18 10:48:01.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/mysql.if 2008-05-14 06:46:53.000000000 -0400 @@ -157,3 +157,79 @@ logging_search_logs($1) allow $1 mysqld_log_t:file { write append setattr ioctl }; @@ -12434,8 +12323,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysq + manage_files_pattern($1,mysqld_tmp_t,mysqld_tmp_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.te serefpolicy-3.0.8/policy/modules/services/mysql.te ---- nsaserefpolicy/policy/modules/services/mysql.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/mysql.te 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/mysql.te 2007-09-18 10:48:01.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/mysql.te 2008-05-14 06:46:53.000000000 -0400 @@ -25,6 +25,9 @@ type mysqld_tmp_t; files_tmp_file(mysqld_tmp_t) @@ -12465,8 +12354,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysq domain_use_interactive_fds(mysqld_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.fc serefpolicy-3.0.8/policy/modules/services/nagios.fc ---- nsaserefpolicy/policy/modules/services/nagios.fc 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/nagios.fc 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/nagios.fc 2007-09-18 10:48:00.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/nagios.fc 2008-05-14 06:46:53.000000000 -0400 @@ -4,13 +4,15 @@ /usr/bin/nagios -- gen_context(system_u:object_r:nagios_exec_t,s0) /usr/bin/nrpe -- gen_context(system_u:object_r:nrpe_exec_t,s0) @@ -12487,8 +12376,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi ') +/usr/lib(64)?/cgi-bin/nagios(/.+)? gen_context(system_u:object_r:httpd_nagios_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.if serefpolicy-3.0.8/policy/modules/services/nagios.if ---- nsaserefpolicy/policy/modules/services/nagios.if 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/nagios.if 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/nagios.if 2007-09-18 10:47:53.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/nagios.if 2008-05-14 06:46:53.000000000 -0400 @@ -44,25 +44,6 @@ ######################################## @@ -12516,8 +12405,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi ## a domain transition. ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.te serefpolicy-3.0.8/policy/modules/services/nagios.te ---- nsaserefpolicy/policy/modules/services/nagios.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/nagios.te 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/nagios.te 2007-09-18 10:48:00.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/nagios.te 2008-05-14 06:46:53.000000000 -0400 @@ -10,10 +10,6 @@ type nagios_exec_t; init_daemon_domain(nagios_t,nagios_exec_t) @@ -12622,8 +12511,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi ######################################## # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.fc serefpolicy-3.0.8/policy/modules/services/networkmanager.fc ---- nsaserefpolicy/policy/modules/services/networkmanager.fc 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/networkmanager.fc 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/networkmanager.fc 2007-09-18 10:47:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/networkmanager.fc 2008-05-14 06:46:53.000000000 -0400 @@ -1,7 +1,11 @@ /usr/s?bin/NetworkManager -- gen_context(system_u:object_r:NetworkManager_exec_t,s0) /usr/s?bin/wpa_supplicant -- gen_context(system_u:object_r:NetworkManager_exec_t,s0) @@ -12637,8 +12526,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw +/var/log/wpa_supplicant\.log.* -- gen_context(system_u:object_r:NetworkManager_log_t,s0) +/etc/NetworkManager/dispatcher.d(/.*) gen_context(system_u:object_r:NetworkManager_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.if serefpolicy-3.0.8/policy/modules/services/networkmanager.if ---- nsaserefpolicy/policy/modules/services/networkmanager.if 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/networkmanager.if 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/networkmanager.if 2007-09-18 10:47:53.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/networkmanager.if 2008-05-20 08:43:25.000000000 -0400 @@ -97,3 +97,40 @@ allow $1 NetworkManager_t:dbus send_msg; allow NetworkManager_t $1:dbus send_msg; @@ -12681,8 +12570,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.te serefpolicy-3.0.8/policy/modules/services/networkmanager.te ---- nsaserefpolicy/policy/modules/services/networkmanager.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/networkmanager.te 2008-05-20 16:52:41.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/networkmanager.te 2007-09-18 10:48:00.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/networkmanager.te 2008-05-20 10:43:11.000000000 -0400 @@ -1,5 +1,5 @@ -policy_module(networkmanager,1.7.1) @@ -12763,7 +12652,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw optional_policy(` bind_domtrans(NetworkManager_t) -@@ -129,28 +146,22 @@ +@@ -129,28 +146,21 @@ ') optional_policy(` @@ -12781,7 +12670,6 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw optional_policy(` - howl_signal(NetworkManager_t) -+ hal_dontaudit_list_lib_dirs(NetworkManager_t) + hal_write_log(NetworkManager_t) ') @@ -12798,7 +12686,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw ') optional_policy(` -@@ -162,19 +173,20 @@ +@@ -162,19 +172,20 @@ ppp_domtrans(NetworkManager_t) ppp_read_pid_files(NetworkManager_t) ppp_signal(NetworkManager_t) @@ -12824,8 +12712,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.fc serefpolicy-3.0.8/policy/modules/services/nis.fc ---- nsaserefpolicy/policy/modules/services/nis.fc 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/nis.fc 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/nis.fc 2007-09-18 10:47:53.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/nis.fc 2008-05-14 06:46:53.000000000 -0400 @@ -4,6 +4,7 @@ /sbin/ypbind -- gen_context(system_u:object_r:ypbind_exec_t,s0) @@ -12835,8 +12723,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis. /usr/sbin/rpc\.yppasswdd -- gen_context(system_u:object_r:yppasswdd_exec_t,s0) /usr/sbin/rpc\.ypxfrd -- gen_context(system_u:object_r:ypxfr_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.if serefpolicy-3.0.8/policy/modules/services/nis.if ---- nsaserefpolicy/policy/modules/services/nis.if 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/nis.if 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/nis.if 2007-09-18 10:48:01.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/nis.if 2008-05-14 06:46:53.000000000 -0400 @@ -49,8 +49,8 @@ corenet_udp_bind_all_nodes($1) corenet_tcp_bind_generic_port($1) @@ -12877,8 +12765,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis. ## ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.te serefpolicy-3.0.8/policy/modules/services/nis.te ---- nsaserefpolicy/policy/modules/services/nis.te 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/nis.te 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/nis.te 2007-09-18 10:47:53.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/nis.te 2008-05-14 06:46:53.000000000 -0400 @@ -113,6 +113,18 @@ userdom_dontaudit_use_unpriv_user_fds(ypbind_t) userdom_dontaudit_search_sysadm_home_dirs(ypbind_t) @@ -12936,8 +12824,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis. corenet_dontaudit_udp_bind_all_reserved_ports(ypxfr_t) corenet_tcp_connect_all_ports(ypxfr_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.fc serefpolicy-3.0.8/policy/modules/services/nscd.fc ---- nsaserefpolicy/policy/modules/services/nscd.fc 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/nscd.fc 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/nscd.fc 2007-09-18 10:47:53.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/nscd.fc 2008-05-14 06:46:53.000000000 -0400 @@ -9,3 +9,6 @@ /var/run/\.nscd_socket -s gen_context(system_u:object_r:nscd_var_run_t,s0) @@ -12946,8 +12834,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd +/etc/rc\.d/init\.d/nscd -- gen_context(system_u:object_r:httpd_script_exec_t,s0) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.if serefpolicy-3.0.8/policy/modules/services/nscd.if ---- nsaserefpolicy/policy/modules/services/nscd.if 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/nscd.if 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/nscd.if 2007-09-18 10:47:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/nscd.if 2008-05-14 06:46:53.000000000 -0400 @@ -70,14 +70,15 @@ interface(`nscd_socket_use',` gen_require(` @@ -12990,8 +12878,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.te serefpolicy-3.0.8/policy/modules/services/nscd.te ---- nsaserefpolicy/policy/modules/services/nscd.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/nscd.te 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/nscd.te 2007-09-18 10:48:00.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/nscd.te 2008-05-14 06:46:53.000000000 -0400 @@ -23,19 +23,22 @@ type nscd_log_t; logging_log_file(nscd_log_t) @@ -13058,8 +12946,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd + samba_read_var_files(nscd_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.fc serefpolicy-3.0.8/policy/modules/services/ntp.fc ---- nsaserefpolicy/policy/modules/services/ntp.fc 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/ntp.fc 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/ntp.fc 2007-09-18 10:47:53.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/ntp.fc 2008-05-14 06:46:53.000000000 -0400 @@ -17,3 +17,8 @@ /var/log/xntpd.* -- gen_context(system_u:object_r:ntpd_log_t,s0) @@ -13070,8 +12958,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp. + +/etc/rc\.d/init\.d/ntpd -- gen_context(system_u:object_r:ntpd_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.if serefpolicy-3.0.8/policy/modules/services/ntp.if ---- nsaserefpolicy/policy/modules/services/ntp.if 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/ntp.if 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/ntp.if 2007-09-18 10:47:53.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/ntp.if 2008-05-14 06:46:53.000000000 -0400 @@ -53,3 +53,59 @@ corecmd_search_bin($1) domtrans_pattern($1,ntpdate_exec_t,ntpd_t) @@ -13133,8 +13021,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp. +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.te serefpolicy-3.0.8/policy/modules/services/ntp.te ---- nsaserefpolicy/policy/modules/services/ntp.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/ntp.te 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/ntp.te 2007-09-18 10:47:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/ntp.te 2008-05-14 06:46:53.000000000 -0400 @@ -25,6 +25,12 @@ type ntpdate_exec_t; init_system_domain(ntpd_t,ntpdate_exec_t) @@ -13196,8 +13084,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp. ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.fc serefpolicy-3.0.8/policy/modules/services/nx.fc ---- nsaserefpolicy/policy/modules/services/nx.fc 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/nx.fc 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/nx.fc 2007-09-18 10:47:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/nx.fc 2008-05-14 06:46:53.000000000 -0400 @@ -1,3 +1,5 @@ + +/usr/libexec/nx/nxserver -- gen_context(system_u:object_r:nx_server_exec_t,s0) @@ -13205,8 +13093,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.f /opt/NX/home/nx/\.ssh(/.*)? gen_context(system_u:object_r:nx_server_home_ssh_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.fc serefpolicy-3.0.8/policy/modules/services/oddjob.fc ---- nsaserefpolicy/policy/modules/services/oddjob.fc 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/oddjob.fc 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/oddjob.fc 2007-09-18 10:48:01.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/oddjob.fc 2008-05-14 06:46:53.000000000 -0400 @@ -1,5 +1,5 @@ -/usr/lib/oddjob/mkhomedir -- gen_context(system_u:object_r:oddjob_mkhomedir_exec_t,s0) +/usr/lib(64)?/oddjob/mkhomedir -- gen_context(system_u:object_r:oddjob_mkhomedir_exec_t,s0) @@ -13216,8 +13104,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddj -/var/run/oddjobd.pid gen_context(system_u:object_r:oddjob_var_run_t,s0) +/var/run/oddjobd\.pid gen_context(system_u:object_r:oddjob_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.if serefpolicy-3.0.8/policy/modules/services/oddjob.if ---- nsaserefpolicy/policy/modules/services/oddjob.if 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/oddjob.if 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/oddjob.if 2007-09-18 10:48:01.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/oddjob.if 2008-05-14 06:46:53.000000000 -0400 @@ -44,6 +44,7 @@ ') @@ -13227,8 +13115,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddj ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.te serefpolicy-3.0.8/policy/modules/services/oddjob.te ---- nsaserefpolicy/policy/modules/services/oddjob.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/oddjob.te 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/oddjob.te 2007-09-18 10:48:01.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/oddjob.te 2008-05-14 06:46:53.000000000 -0400 @@ -1,5 +1,5 @@ -policy_module(oddjob,1.3.0) @@ -13310,8 +13198,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddj +userdom_manage_all_users_home_content_files(oddjob_mkhomedir_t) userdom_generic_user_home_dir_filetrans_generic_user_home_content(oddjob_mkhomedir_t,notdevfile_class_set) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openct.te serefpolicy-3.0.8/policy/modules/services/openct.te ---- nsaserefpolicy/policy/modules/services/openct.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/openct.te 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/openct.te 2007-09-18 10:48:01.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/openct.te 2008-05-14 06:46:53.000000000 -0400 @@ -22,6 +22,7 @@ allow openct_t self:process signal_perms; @@ -13321,8 +13209,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/open kernel_read_kernel_sysctls(openct_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.fc serefpolicy-3.0.8/policy/modules/services/openvpn.fc ---- nsaserefpolicy/policy/modules/services/openvpn.fc 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/openvpn.fc 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/openvpn.fc 2007-09-18 10:47:53.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/openvpn.fc 2008-05-14 06:46:53.000000000 -0400 @@ -11,5 +11,5 @@ # # /var @@ -13331,8 +13219,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/open +/var/log/openvpn.* gen_context(system_u:object_r:openvpn_var_log_t,s0) /var/run/openvpn(/.*)? gen_context(system_u:object_r:openvpn_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.te serefpolicy-3.0.8/policy/modules/services/openvpn.te ---- nsaserefpolicy/policy/modules/services/openvpn.te 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/openvpn.te 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/openvpn.te 2007-09-18 10:47:52.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/openvpn.te 2008-05-14 06:46:53.000000000 -0400 @@ -35,7 +35,7 @@ # openvpn local policy # @@ -13375,8 +13263,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/open +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pcscd.te serefpolicy-3.0.8/policy/modules/services/pcscd.te ---- nsaserefpolicy/policy/modules/services/pcscd.te 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/pcscd.te 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/pcscd.te 2007-09-18 10:47:53.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/pcscd.te 2008-05-14 06:46:53.000000000 -0400 @@ -45,6 +45,7 @@ files_read_etc_files(pcscd_t) files_read_etc_runtime_files(pcscd_t) @@ -13386,8 +13274,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pcsc libs_use_ld_so(pcscd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pegasus.if serefpolicy-3.0.8/policy/modules/services/pegasus.if ---- nsaserefpolicy/policy/modules/services/pegasus.if 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/pegasus.if 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/pegasus.if 2007-09-18 10:47:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/pegasus.if 2008-05-14 06:46:53.000000000 -0400 @@ -1 +1,19 @@ ## The Open Group Pegasus CIM/WBEM Server. + @@ -13409,8 +13297,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pega + domtrans_pattern($1,pegasus_exec_t,pegasus_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pegasus.te serefpolicy-3.0.8/policy/modules/services/pegasus.te ---- nsaserefpolicy/policy/modules/services/pegasus.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/pegasus.te 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/pegasus.te 2007-09-18 10:48:00.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/pegasus.te 2008-05-14 06:46:53.000000000 -0400 @@ -42,6 +42,7 @@ allow pegasus_t pegasus_conf_t:file { read_file_perms link unlink }; allow pegasus_t pegasus_conf_t:lnk_file read_lnk_file_perms; @@ -13459,8 +13347,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pega ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/portmap.te serefpolicy-3.0.8/policy/modules/services/portmap.te ---- nsaserefpolicy/policy/modules/services/portmap.te 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/portmap.te 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/portmap.te 2007-09-18 10:47:53.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/portmap.te 2008-05-14 06:46:53.000000000 -0400 @@ -63,6 +63,7 @@ # portmap binds to arbitary ports corenet_tcp_bind_generic_port(portmap_t) @@ -13470,8 +13358,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/port corenet_udp_bind_reserved_port(portmap_t) corenet_dontaudit_tcp_bind_all_reserved_ports(portmap_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/portslave.te serefpolicy-3.0.8/policy/modules/services/portslave.te ---- nsaserefpolicy/policy/modules/services/portslave.te 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/portslave.te 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/portslave.te 2007-09-18 10:47:53.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/portslave.te 2008-05-14 06:46:53.000000000 -0400 @@ -85,6 +85,7 @@ auth_rw_login_records(portslave_t) @@ -13481,8 +13369,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/port init_rw_utmp(portslave_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.fc serefpolicy-3.0.8/policy/modules/services/postfix.fc ---- nsaserefpolicy/policy/modules/services/postfix.fc 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/postfix.fc 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/postfix.fc 2007-09-18 10:47:53.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/postfix.fc 2008-05-14 06:46:53.000000000 -0400 @@ -14,6 +14,7 @@ /usr/libexec/postfix/smtpd -- gen_context(system_u:object_r:postfix_smtpd_exec_t,s0) /usr/libexec/postfix/bounce -- gen_context(system_u:object_r:postfix_bounce_exec_t,s0) @@ -13500,8 +13388,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post /usr/sbin/postfix -- gen_context(system_u:object_r:postfix_master_exec_t,s0) /usr/sbin/postkick -- gen_context(system_u:object_r:postfix_master_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.if serefpolicy-3.0.8/policy/modules/services/postfix.if ---- nsaserefpolicy/policy/modules/services/postfix.if 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/postfix.if 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/postfix.if 2007-09-18 10:47:53.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/postfix.if 2008-05-14 06:46:53.000000000 -0400 @@ -41,6 +41,8 @@ allow postfix_$1_t self:unix_stream_socket connectto; @@ -13684,8 +13572,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post + manage_files_pattern($1,postfix_spool_t, postfix_spool_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.te serefpolicy-3.0.8/policy/modules/services/postfix.te ---- nsaserefpolicy/policy/modules/services/postfix.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/postfix.te 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/postfix.te 2007-09-18 10:48:01.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/postfix.te 2008-05-14 06:46:53.000000000 -0400 @@ -6,6 +6,14 @@ # Declarations # @@ -13966,8 +13854,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post +mta_read_config(postfix_virtual_t) +mta_manage_spool(postfix_virtual_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.fc serefpolicy-3.0.8/policy/modules/services/postgresql.fc ---- nsaserefpolicy/policy/modules/services/postgresql.fc 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/postgresql.fc 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/postgresql.fc 2007-09-18 10:48:01.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/postgresql.fc 2008-05-14 06:46:53.000000000 -0400 @@ -38,3 +38,5 @@ ') @@ -13975,8 +13863,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post + +/etc/rc\.d/init\.d/postgresql -- gen_context(system_u:object_r:postgresql_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.if serefpolicy-3.0.8/policy/modules/services/postgresql.if ---- nsaserefpolicy/policy/modules/services/postgresql.if 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/postgresql.if 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/postgresql.if 2007-09-18 10:47:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/postgresql.if 2008-05-14 06:46:53.000000000 -0400 @@ -113,3 +113,77 @@ # Some versions of postgresql put the sock file in /tmp allow $1 postgresql_tmp_t:sock_file write; @@ -14056,8 +13944,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post + manage_files_pattern($1,postgresql_tmp_t,postgresql_tmp_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.te serefpolicy-3.0.8/policy/modules/services/postgresql.te ---- nsaserefpolicy/policy/modules/services/postgresql.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/postgresql.te 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/postgresql.te 2007-09-18 10:48:01.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/postgresql.te 2008-05-14 06:46:53.000000000 -0400 @@ -27,6 +27,9 @@ type postgresql_var_run_t; files_pid_file(postgresql_var_run_t) @@ -14115,8 +14003,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgrey.fc serefpolicy-3.0.8/policy/modules/services/postgrey.fc ---- nsaserefpolicy/policy/modules/services/postgrey.fc 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/postgrey.fc 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/postgrey.fc 2007-09-18 10:47:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/postgrey.fc 2008-05-14 06:46:53.000000000 -0400 @@ -7,3 +7,5 @@ /var/run/postgrey(/.*)? gen_context(system_u:object_r:postgrey_var_run_t,s0) @@ -14124,8 +14012,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post + +/var/spool/postfix/postgrey(/.*)? gen_context(system_u:object_r:postgrey_spool_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgrey.if serefpolicy-3.0.8/policy/modules/services/postgrey.if ---- nsaserefpolicy/policy/modules/services/postgrey.if 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/postgrey.if 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/postgrey.if 2007-09-18 10:47:53.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/postgrey.if 2008-05-14 06:46:53.000000000 -0400 @@ -12,10 +12,11 @@ # interface(`postgrey_stream_connect',` @@ -14140,8 +14028,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post files_search_pids($1) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgrey.te serefpolicy-3.0.8/policy/modules/services/postgrey.te ---- nsaserefpolicy/policy/modules/services/postgrey.te 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/postgrey.te 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/postgrey.te 2007-09-18 10:47:53.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/postgrey.te 2008-05-14 06:46:53.000000000 -0400 @@ -13,6 +13,9 @@ type postgrey_etc_t; files_config_file(postgrey_etc_t) @@ -14201,8 +14089,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.fc serefpolicy-3.0.8/policy/modules/services/ppp.fc ---- nsaserefpolicy/policy/modules/services/ppp.fc 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/ppp.fc 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/ppp.fc 2007-09-18 10:47:52.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/ppp.fc 2008-05-14 06:46:53.000000000 -0400 @@ -25,7 +25,7 @@ # # /var @@ -14213,8 +14101,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp. /var/run/ppp(/.*)? gen_context(system_u:object_r:pppd_var_run_t,s0) # Fix pptp sockets diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.if serefpolicy-3.0.8/policy/modules/services/ppp.if ---- nsaserefpolicy/policy/modules/services/ppp.if 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/ppp.if 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/ppp.if 2007-09-18 10:47:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/ppp.if 2008-05-14 06:46:53.000000000 -0400 @@ -159,6 +159,25 @@ ######################################## @@ -14242,8 +14130,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp. ## ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.te serefpolicy-3.0.8/policy/modules/services/ppp.te ---- nsaserefpolicy/policy/modules/services/ppp.te 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/ppp.te 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/ppp.te 2007-09-18 10:47:53.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/ppp.te 2008-05-14 08:45:09.000000000 -0400 @@ -116,7 +116,7 @@ kernel_read_kernel_sysctls(pppd_t) @@ -14276,7 +14164,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp. allow pptp_t self:fifo_file { read write }; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prelude.fc serefpolicy-3.0.8/policy/modules/services/prelude.fc --- nsaserefpolicy/policy/modules/services/prelude.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/services/prelude.fc 2008-05-20 15:28:57.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/prelude.fc 2008-05-14 06:46:53.000000000 -0400 @@ -0,0 +1,13 @@ + +/sbin/audisp-prelude -- gen_context(system_u:object_r:audisp_prelude_exec_t,s0) @@ -14293,7 +14181,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prel +/usr/share/prewikka/cgi-bin(/.*)? gen_context(system_u:object_r:httpd_prewikka_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prelude.if serefpolicy-3.0.8/policy/modules/services/prelude.if --- nsaserefpolicy/policy/modules/services/prelude.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/services/prelude.if 2008-05-20 15:28:57.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/prelude.if 2008-05-14 06:46:53.000000000 -0400 @@ -0,0 +1,128 @@ + +## policy for prelude @@ -14425,7 +14313,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prel +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prelude.te serefpolicy-3.0.8/policy/modules/services/prelude.te --- nsaserefpolicy/policy/modules/services/prelude.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/services/prelude.te 2008-05-20 15:28:57.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/prelude.te 2008-05-14 06:46:53.000000000 -0400 @@ -0,0 +1,162 @@ +policy_module(prelude,1.0.0) + @@ -14590,8 +14478,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prel +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/privoxy.fc serefpolicy-3.0.8/policy/modules/services/privoxy.fc ---- nsaserefpolicy/policy/modules/services/privoxy.fc 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/privoxy.fc 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/privoxy.fc 2007-09-18 10:47:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/privoxy.fc 2008-05-14 06:46:53.000000000 -0400 @@ -1,6 +1,8 @@ /etc/privoxy/user\.action -- gen_context(system_u:object_r:privoxy_etc_rw_t,s0) @@ -14602,8 +14490,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/priv /var/log/privoxy(/.*)? gen_context(system_u:object_r:privoxy_log_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/privoxy.te serefpolicy-3.0.8/policy/modules/services/privoxy.te ---- nsaserefpolicy/policy/modules/services/privoxy.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/privoxy.te 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/privoxy.te 2007-09-18 10:47:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/privoxy.te 2008-05-14 06:46:53.000000000 -0400 @@ -51,6 +51,7 @@ corenet_tcp_connect_http_cache_port(privoxy_t) corenet_tcp_connect_ftp_port(privoxy_t) @@ -14613,16 +14501,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/priv corenet_sendrecv_http_cache_server_packets(privoxy_t) corenet_sendrecv_http_client_packets(privoxy_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.fc serefpolicy-3.0.8/policy/modules/services/procmail.fc ---- nsaserefpolicy/policy/modules/services/procmail.fc 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/procmail.fc 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/procmail.fc 2007-09-18 10:48:00.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/procmail.fc 2008-05-14 06:46:53.000000000 -0400 @@ -1,2 +1,4 @@ /usr/bin/procmail -- gen_context(system_u:object_r:procmail_exec_t,s0) +/var/log/procmail\.log.* -- gen_context(system_u:object_r:procmail_log_t,s0) +/var/log/procmail(/.*)? gen_context(system_u:object_r:procmail_log_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.if serefpolicy-3.0.8/policy/modules/services/procmail.if ---- nsaserefpolicy/policy/modules/services/procmail.if 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/procmail.if 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/procmail.if 2007-09-18 10:47:53.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/procmail.if 2008-05-14 06:46:53.000000000 -0400 @@ -39,3 +39,41 @@ corecmd_search_bin($1) can_exec($1,procmail_exec_t) @@ -14666,8 +14554,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/proc + rw_files_pattern($1, procmail_tmp_t, procmail_tmp_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.te serefpolicy-3.0.8/policy/modules/services/procmail.te ---- nsaserefpolicy/policy/modules/services/procmail.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/procmail.te 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/procmail.te 2007-09-18 10:47:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/procmail.te 2008-05-14 06:46:53.000000000 -0400 @@ -14,6 +14,10 @@ type procmail_tmp_t; files_tmp_file(procmail_tmp_t) @@ -14770,8 +14658,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/proc + mailscanner_read_spool(procmail_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.if serefpolicy-3.0.8/policy/modules/services/pyzor.if ---- nsaserefpolicy/policy/modules/services/pyzor.if 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/pyzor.if 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/pyzor.if 2007-09-18 10:47:53.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/pyzor.if 2008-05-14 06:46:53.000000000 -0400 @@ -25,16 +25,16 @@ # template(`pyzor_per_role_template',` @@ -14795,8 +14683,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzo ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.te serefpolicy-3.0.8/policy/modules/services/pyzor.te ---- nsaserefpolicy/policy/modules/services/pyzor.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/pyzor.te 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/pyzor.te 2007-09-18 10:47:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/pyzor.te 2008-05-14 06:46:53.000000000 -0400 @@ -68,6 +68,8 @@ miscfiles_read_localization(pyzor_t) @@ -14822,7 +14710,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzo ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/q serefpolicy-3.0.8/policy/modules/services/q --- nsaserefpolicy/policy/modules/services/q 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/services/q 2008-05-20 15:28:57.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/q 2008-05-14 06:46:53.000000000 -0400 @@ -0,0 +1,156 @@ +seinfo(1) seinfo(1) + @@ -14981,16 +14869,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/q se + + seinfo(1) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radius.fc serefpolicy-3.0.8/policy/modules/services/radius.fc ---- nsaserefpolicy/policy/modules/services/radius.fc 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/radius.fc 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/radius.fc 2007-09-18 10:48:01.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/radius.fc 2008-05-14 06:46:53.000000000 -0400 @@ -18,3 +18,4 @@ /var/run/radiusd(/.*)? gen_context(system_u:object_r:radiusd_var_run_t,s0) /var/run/radiusd\.pid -- gen_context(system_u:object_r:radiusd_var_run_t,s0) +/var/lib/radiousd(/.*)? gen_context(system_u:object_r:radiusd_var_lib_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radius.te serefpolicy-3.0.8/policy/modules/services/radius.te ---- nsaserefpolicy/policy/modules/services/radius.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/radius.te 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/radius.te 2007-09-18 10:47:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/radius.te 2008-05-14 06:46:53.000000000 -0400 @@ -19,6 +19,9 @@ type radiusd_log_t; logging_log_file(radiusd_log_t) @@ -15027,8 +14915,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radi corecmd_exec_bin(radiusd_t) corecmd_exec_shell(radiusd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radvd.te serefpolicy-3.0.8/policy/modules/services/radvd.te ---- nsaserefpolicy/policy/modules/services/radvd.te 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/radvd.te 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/radvd.te 2007-09-18 10:47:53.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/radvd.te 2008-05-14 06:46:53.000000000 -0400 @@ -27,6 +27,7 @@ allow radvd_t self:rawip_socket create_socket_perms; allow radvd_t self:tcp_socket create_stream_socket_perms; @@ -15038,8 +14926,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radv allow radvd_t radvd_etc_t:file read_file_perms; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.if serefpolicy-3.0.8/policy/modules/services/razor.if ---- nsaserefpolicy/policy/modules/services/razor.if 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/razor.if 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/razor.if 2007-09-18 10:47:53.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/razor.if 2008-05-14 06:46:53.000000000 -0400 @@ -218,3 +218,41 @@ domtrans_pattern($1, razor_exec_t, razor_t) @@ -15083,8 +14971,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razo + read_lnk_files_pattern($2,$1_razor_home_t,$1_razor_home_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/remotelogin.if serefpolicy-3.0.8/policy/modules/services/remotelogin.if ---- nsaserefpolicy/policy/modules/services/remotelogin.if 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/remotelogin.if 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/remotelogin.if 2007-09-18 10:47:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/remotelogin.if 2008-05-14 06:46:54.000000000 -0400 @@ -18,3 +18,20 @@ auth_domtrans_login_program($1,remote_login_t) ') @@ -15107,8 +14995,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/remo + allow $1 remote_login_t:process signal; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/remotelogin.te serefpolicy-3.0.8/policy/modules/services/remotelogin.te ---- nsaserefpolicy/policy/modules/services/remotelogin.te 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/remotelogin.te 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/remotelogin.te 2007-09-18 10:47:53.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/remotelogin.te 2008-05-14 06:46:54.000000000 -0400 @@ -85,6 +85,7 @@ miscfiles_read_localization(remote_login_t) @@ -15118,8 +15006,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/remo userdom_search_all_users_home_content(remote_login_t) # Only permit unprivileged user domains to be entered via rlogin, diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhgb.te serefpolicy-3.0.8/policy/modules/services/rhgb.te ---- nsaserefpolicy/policy/modules/services/rhgb.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/rhgb.te 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/rhgb.te 2007-09-18 10:48:00.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/rhgb.te 2008-05-14 06:46:54.000000000 -0400 @@ -59,6 +59,7 @@ corenet_sendrecv_all_client_packets(rhgb_t) @@ -15169,8 +15057,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhgb optional_policy(` consoletype_exec(rhgb_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricci.te serefpolicy-3.0.8/policy/modules/services/ricci.te ---- nsaserefpolicy/policy/modules/services/ricci.te 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/ricci.te 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/ricci.te 2007-09-18 10:47:53.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/ricci.te 2008-05-14 06:46:54.000000000 -0400 @@ -138,6 +138,7 @@ files_create_boot_flag(ricci_t) @@ -15218,8 +15106,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricc optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rlogin.te serefpolicy-3.0.8/policy/modules/services/rlogin.te ---- nsaserefpolicy/policy/modules/services/rlogin.te 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/rlogin.te 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/rlogin.te 2007-09-18 10:47:53.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/rlogin.te 2008-05-14 06:46:54.000000000 -0400 @@ -36,6 +36,8 @@ allow rlogind_t rlogind_devpts_t:chr_file { rw_chr_file_perms setattr }; term_create_pty(rlogind_t,rlogind_devpts_t) @@ -15267,9 +15155,35 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rlog -allow rlogind_t userpty_type:chr_file setattr; + kerberos_manage_host_rcache(rlogind_t) ') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.te serefpolicy-3.0.8/policy/modules/services/rpcbind.te +--- nsaserefpolicy/policy/modules/services/rpcbind.te 2007-09-18 10:47:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/rpcbind.te 2008-05-14 06:46:54.000000000 -0400 +@@ -21,11 +21,13 @@ + # rpcbind local policy + # + +-allow rpcbind_t self:capability setuid; ++allow rpcbind_t self:capability { dac_override setuid sys_tty_config }; + allow rpcbind_t self:fifo_file rw_file_perms; + allow rpcbind_t self:unix_stream_socket create_stream_socket_perms; + allow rpcbind_t self:netlink_route_socket r_netlink_socket_perms; + allow rpcbind_t self:udp_socket create_socket_perms; ++# BROKEN ... ++dontaudit rpcbind_t self:udp_socket listen; + allow rpcbind_t self:tcp_socket create_stream_socket_perms; + + manage_files_pattern(rpcbind_t,rpcbind_var_run_t,rpcbind_var_run_t) +@@ -37,6 +39,7 @@ + manage_sock_files_pattern(rpcbind_t,rpcbind_var_lib_t,rpcbind_var_lib_t) + files_var_lib_filetrans(rpcbind_t,rpcbind_var_lib_t, { file dir sock_file }) + ++kernel_read_system_state(rpcbind_t) + kernel_read_network_state(rpcbind_t) + + corenet_all_recvfrom_unlabeled(rpcbind_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.if serefpolicy-3.0.8/policy/modules/services/rpc.if ---- nsaserefpolicy/policy/modules/services/rpc.if 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/rpc.if 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/rpc.if 2007-09-18 10:47:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/rpc.if 2008-05-14 06:46:54.000000000 -0400 @@ -89,8 +89,11 @@ # bind to arbitary unused ports corenet_tcp_bind_generic_port($1_t) @@ -15309,8 +15223,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc. ## ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.te serefpolicy-3.0.8/policy/modules/services/rpc.te ---- nsaserefpolicy/policy/modules/services/rpc.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/rpc.te 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/rpc.te 2007-09-18 10:47:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/rpc.te 2008-05-14 06:46:54.000000000 -0400 @@ -59,10 +59,14 @@ manage_files_pattern(rpcd_t,rpcd_var_run_t,rpcd_var_run_t) files_pid_filetrans(rpcd_t,rpcd_var_run_t,file) @@ -15402,35 +15316,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc. tunable_policy(`allow_gssd_read_tmp',` userdom_list_unpriv_users_tmp(gssd_t) userdom_read_unpriv_users_tmp_files(gssd_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.te serefpolicy-3.0.8/policy/modules/services/rpcbind.te ---- nsaserefpolicy/policy/modules/services/rpcbind.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/rpcbind.te 2008-05-20 15:28:57.000000000 -0400 -@@ -21,11 +21,13 @@ - # rpcbind local policy - # - --allow rpcbind_t self:capability setuid; -+allow rpcbind_t self:capability { dac_override setuid sys_tty_config }; - allow rpcbind_t self:fifo_file rw_file_perms; - allow rpcbind_t self:unix_stream_socket create_stream_socket_perms; - allow rpcbind_t self:netlink_route_socket r_netlink_socket_perms; - allow rpcbind_t self:udp_socket create_socket_perms; -+# BROKEN ... -+dontaudit rpcbind_t self:udp_socket listen; - allow rpcbind_t self:tcp_socket create_stream_socket_perms; - - manage_files_pattern(rpcbind_t,rpcbind_var_run_t,rpcbind_var_run_t) -@@ -37,6 +39,7 @@ - manage_sock_files_pattern(rpcbind_t,rpcbind_var_lib_t,rpcbind_var_lib_t) - files_var_lib_filetrans(rpcbind_t,rpcbind_var_lib_t, { file dir sock_file }) - -+kernel_read_system_state(rpcbind_t) - kernel_read_network_state(rpcbind_t) - - corenet_all_recvfrom_unlabeled(rpcbind_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rshd.te serefpolicy-3.0.8/policy/modules/services/rshd.te ---- nsaserefpolicy/policy/modules/services/rshd.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/rshd.te 2008-05-20 15:28:57.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/rshd.te 2007-09-18 10:48:01.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/rshd.te 2008-05-14 06:46:54.000000000 -0400 @@ -16,10 +16,11 @@ # # Local policy @@ -15518,16 +15406,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rshd - unconfined_shell_domtrans(rshd_t) -') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.fc serefpolicy-3.0.8/policy/modules/services/rsync.fc ---- nsaserefpolicy/policy/modules/services/rsync.fc 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/rsync.fc 2008-05-20 15:28:58.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/rsync.fc 2007-09-18 10:47:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/rsync.fc 2008-05-14 06:46:54.000000000 -0400 @@ -1,2 +1,4 @@ /usr/bin/rsync -- gen_context(system_u:object_r:rsync_exec_t,s0) + +/var/log/rsync.log -- gen_context(system_u:object_r:rsync_log_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.te serefpolicy-3.0.8/policy/modules/services/rsync.te ---- nsaserefpolicy/policy/modules/services/rsync.te 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/rsync.te 2008-05-20 15:28:58.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/rsync.te 2007-09-18 10:47:53.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/rsync.te 2008-05-14 06:46:54.000000000 -0400 @@ -8,6 +8,13 @@ ## @@ -15623,8 +15511,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsyn + auth_read_all_files_except_shadow(rsync_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.fc serefpolicy-3.0.8/policy/modules/services/samba.fc ---- nsaserefpolicy/policy/modules/services/samba.fc 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/samba.fc 2008-05-20 15:28:58.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/samba.fc 2007-09-18 10:48:00.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/samba.fc 2008-05-14 06:46:54.000000000 -0400 @@ -15,6 +15,7 @@ /usr/bin/ntlm_auth -- gen_context(system_u:object_r:winbind_helper_exec_t,s0) /usr/bin/smbmount -- gen_context(system_u:object_r:smbmount_exec_t,s0) @@ -15643,8 +15531,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb /var/run/samba/brlock\.tdb -- gen_context(system_u:object_r:smbd_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.if serefpolicy-3.0.8/policy/modules/services/samba.if ---- nsaserefpolicy/policy/modules/services/samba.if 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/samba.if 2008-05-20 15:28:58.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/samba.if 2007-09-18 10:47:53.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/samba.if 2008-05-14 06:46:54.000000000 -0400 @@ -33,8 +33,8 @@ ') @@ -15869,8 +15757,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb + dontaudit smbcontrol_t $3:chr_file rw_term_perms; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.te serefpolicy-3.0.8/policy/modules/services/samba.te ---- nsaserefpolicy/policy/modules/services/samba.te 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/samba.te 2008-05-20 15:28:58.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/samba.te 2007-09-18 10:47:53.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/samba.te 2008-05-14 06:46:54.000000000 -0400 @@ -137,6 +137,11 @@ type winbind_var_run_t; files_pid_file(winbind_var_run_t) @@ -16326,8 +16214,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb + +allow smbcontrol_t nmbd_var_run_t:file { read lock }; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl.te serefpolicy-3.0.8/policy/modules/services/sasl.te ---- nsaserefpolicy/policy/modules/services/sasl.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/sasl.te 2008-05-20 15:28:58.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/sasl.te 2007-09-18 10:48:00.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/sasl.te 2008-05-14 06:46:54.000000000 -0400 @@ -1,5 +1,5 @@ -policy_module(sasl,1.6.0) @@ -16355,8 +16243,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.if serefpolicy-3.0.8/policy/modules/services/sendmail.if ---- nsaserefpolicy/policy/modules/services/sendmail.if 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/sendmail.if 2008-05-20 15:28:58.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/sendmail.if 2007-09-18 10:48:01.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/sendmail.if 2008-05-14 06:46:54.000000000 -0400 @@ -149,3 +149,85 @@ logging_log_filetrans($1,sendmail_log_t,file) @@ -16444,8 +16332,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/send + allow unconfined_sendmail_t $3:chr_file rw_file_perms; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.te serefpolicy-3.0.8/policy/modules/services/sendmail.te ---- nsaserefpolicy/policy/modules/services/sendmail.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/sendmail.te 2008-05-20 15:28:58.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/sendmail.te 2007-09-18 10:47:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/sendmail.te 2008-05-14 06:46:54.000000000 -0400 @@ -20,19 +20,22 @@ mta_mailserver_delivery(sendmail_t) mta_mailserver_sender(sendmail_t) @@ -16610,8 +16498,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/send -dontaudit sendmail_t admin_tty_type:chr_file { getattr ioctl }; -') dnl end TODO diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.te serefpolicy-3.0.8/policy/modules/services/setroubleshoot.te ---- nsaserefpolicy/policy/modules/services/setroubleshoot.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/setroubleshoot.te 2008-05-20 15:28:58.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/setroubleshoot.te 2007-09-18 10:47:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/setroubleshoot.te 2008-05-14 06:46:54.000000000 -0400 @@ -1,5 +1,5 @@ -policy_module(setroubleshoot,1.4.1) @@ -16702,8 +16590,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setr rpm_dontaudit_manage_db(setroubleshootd_t) rpm_use_script_fds(setroubleshootd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smartmon.te serefpolicy-3.0.8/policy/modules/services/smartmon.te ---- nsaserefpolicy/policy/modules/services/smartmon.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/smartmon.te 2008-05-20 15:28:58.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/smartmon.te 2007-09-18 10:48:01.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/smartmon.te 2008-05-14 06:46:54.000000000 -0400 @@ -49,6 +49,7 @@ corenet_udp_sendrecv_all_ports(fsdaemon_t) @@ -16713,8 +16601,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smar domain_use_interactive_fds(fsdaemon_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.te serefpolicy-3.0.8/policy/modules/services/snmp.te ---- nsaserefpolicy/policy/modules/services/snmp.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/snmp.te 2008-05-20 15:28:58.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/snmp.te 2007-09-18 10:48:01.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/snmp.te 2008-05-14 06:46:54.000000000 -0400 @@ -81,8 +81,7 @@ files_read_usr_files(snmpd_t) files_read_etc_runtime_files(snmpd_t) @@ -16726,8 +16614,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp fs_getattr_all_dirs(snmpd_t) fs_getattr_all_fs(snmpd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soundserver.fc serefpolicy-3.0.8/policy/modules/services/soundserver.fc ---- nsaserefpolicy/policy/modules/services/soundserver.fc 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/soundserver.fc 2008-05-20 15:28:58.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/soundserver.fc 2007-09-18 10:48:01.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/soundserver.fc 2008-05-14 06:46:54.000000000 -0400 @@ -1,10 +1,16 @@ -/etc/nas(/.*)? gen_context(system_u:object_r:soundd_etc_t,s0) -/etc/yiff(/.*)? gen_context(system_u:object_r:soundd_etc_t,s0) @@ -16752,8 +16640,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soun + +/usr/bin/nasd -- gen_context(system_u:object_r:soundd_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soundserver.if serefpolicy-3.0.8/policy/modules/services/soundserver.if ---- nsaserefpolicy/policy/modules/services/soundserver.if 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/soundserver.if 2008-05-20 15:28:58.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/soundserver.if 2007-09-18 10:48:01.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/soundserver.if 2008-05-14 06:46:54.000000000 -0400 @@ -13,3 +13,64 @@ interface(`soundserver_tcp_connect',` refpolicywarn(`$0($*) has been deprecated.') @@ -16820,8 +16708,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soun +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soundserver.te serefpolicy-3.0.8/policy/modules/services/soundserver.te ---- nsaserefpolicy/policy/modules/services/soundserver.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/soundserver.te 2008-05-20 15:28:58.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/soundserver.te 2007-09-18 10:48:01.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/soundserver.te 2008-05-14 06:46:54.000000000 -0400 @@ -10,9 +10,6 @@ type soundd_exec_t; init_daemon_domain(soundd_t,soundd_exec_t) @@ -16886,8 +16774,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soun ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.fc serefpolicy-3.0.8/policy/modules/services/spamassassin.fc ---- nsaserefpolicy/policy/modules/services/spamassassin.fc 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/spamassassin.fc 2008-05-20 15:28:58.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/spamassassin.fc 2007-09-18 10:47:53.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/spamassassin.fc 2008-05-14 06:46:54.000000000 -0400 @@ -11,6 +11,7 @@ /var/run/spamassassin(/.*)? gen_context(system_u:object_r:spamd_var_run_t,s0) @@ -16897,8 +16785,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam /var/spool/spamassassin(/.*)? gen_context(system_u:object_r:spamd_spool_t,s0) /var/spool/spamd(/.*)? gen_context(system_u:object_r:spamd_spool_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.if serefpolicy-3.0.8/policy/modules/services/spamassassin.if ---- nsaserefpolicy/policy/modules/services/spamassassin.if 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/spamassassin.if 2008-05-20 15:28:58.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/spamassassin.if 2007-09-18 10:48:01.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/spamassassin.if 2008-05-16 17:03:00.000000000 -0400 @@ -286,6 +286,12 @@ userdom_manage_user_home_content_symlinks($1,spamd_t) ') @@ -17012,8 +16900,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.te serefpolicy-3.0.8/policy/modules/services/spamassassin.te ---- nsaserefpolicy/policy/modules/services/spamassassin.te 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/spamassassin.te 2008-05-20 15:28:58.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/spamassassin.te 2007-09-18 10:47:53.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/spamassassin.te 2008-05-14 06:46:54.000000000 -0400 @@ -53,7 +53,7 @@ # setuids to the user running spamc. Comment this if you are not # using this ability. @@ -17091,8 +16979,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.fc serefpolicy-3.0.8/policy/modules/services/squid.fc ---- nsaserefpolicy/policy/modules/services/squid.fc 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/squid.fc 2008-05-20 15:28:58.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/squid.fc 2007-09-18 10:47:53.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/squid.fc 2008-05-14 06:46:54.000000000 -0400 @@ -12,3 +12,5 @@ /var/run/squid\.pid -- gen_context(system_u:object_r:squid_var_run_t,s0) @@ -17100,8 +16988,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squi +/usr/lib/squid/cachemgr\.cgi -- gen_context(system_u:object_r:httpd_squid_script_exec_t,s0) +/usr/lib64/squid/cachemgr\.cgi -- gen_context(system_u:object_r:httpd_squid_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.if serefpolicy-3.0.8/policy/modules/services/squid.if ---- nsaserefpolicy/policy/modules/services/squid.if 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/squid.if 2008-05-20 15:28:58.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/squid.if 2007-09-18 10:47:53.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/squid.if 2008-05-14 06:46:54.000000000 -0400 @@ -131,3 +131,22 @@ interface(`squid_use',` refpolicywarn(`$0($*) has been deprecated.') @@ -17126,8 +17014,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squi + allow $1 squid_t:unix_stream_socket { getattr read write }; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.te serefpolicy-3.0.8/policy/modules/services/squid.te ---- nsaserefpolicy/policy/modules/services/squid.te 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/squid.te 2008-05-20 15:28:58.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/squid.te 2007-09-18 10:47:52.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/squid.te 2008-05-14 06:46:54.000000000 -0400 @@ -36,7 +36,7 @@ # Local policy # @@ -17226,8 +17114,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squi + corenet_all_recvfrom_netlabel(httpd_squid_script_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.if serefpolicy-3.0.8/policy/modules/services/ssh.if ---- nsaserefpolicy/policy/modules/services/ssh.if 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/ssh.if 2008-05-20 15:28:58.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/ssh.if 2007-09-18 10:48:01.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/ssh.if 2008-05-14 06:46:54.000000000 -0400 @@ -202,6 +202,7 @@ # template(`ssh_per_role_template',` @@ -17377,8 +17265,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.te serefpolicy-3.0.8/policy/modules/services/ssh.te ---- nsaserefpolicy/policy/modules/services/ssh.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/ssh.te 2008-05-20 15:28:58.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/ssh.te 2007-09-18 10:48:01.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/ssh.te 2008-05-14 06:46:54.000000000 -0400 @@ -24,7 +24,7 @@ # Type for the ssh-agent executable. @@ -17445,8 +17333,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. + + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/stunnel.if serefpolicy-3.0.8/policy/modules/services/stunnel.if ---- nsaserefpolicy/policy/modules/services/stunnel.if 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/stunnel.if 2008-05-20 15:28:58.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/stunnel.if 2007-09-18 10:48:01.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/stunnel.if 2008-05-14 06:46:54.000000000 -0400 @@ -1 +1,25 @@ ## SSL Tunneling Proxy + @@ -17474,8 +17362,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/stun + allow $1 stunnel_t:tcp_socket rw_socket_perms; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/stunnel.te serefpolicy-3.0.8/policy/modules/services/stunnel.te ---- nsaserefpolicy/policy/modules/services/stunnel.te 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/stunnel.te 2008-05-20 15:28:58.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/stunnel.te 2007-09-18 10:47:53.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/stunnel.te 2008-05-14 06:46:54.000000000 -0400 @@ -38,7 +38,6 @@ allow stunnel_t self:fifo_file rw_fifo_file_perms; allow stunnel_t self:tcp_socket create_stream_socket_perms; @@ -17518,8 +17406,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/stun # hack since this port has no interfaces since it doesnt diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tcpd.if serefpolicy-3.0.8/policy/modules/services/tcpd.if ---- nsaserefpolicy/policy/modules/services/tcpd.if 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/tcpd.if 2008-05-20 15:28:58.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/tcpd.if 2007-09-18 10:47:53.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/tcpd.if 2008-05-14 06:46:54.000000000 -0400 @@ -15,5 +15,31 @@ type tcpd_t, tcpd_exec_t; ') @@ -17554,8 +17442,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tcpd + role system_r types $1; ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/telnet.te serefpolicy-3.0.8/policy/modules/services/telnet.te ---- nsaserefpolicy/policy/modules/services/telnet.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/telnet.te 2008-05-20 15:28:58.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/telnet.te 2007-09-18 10:47:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/telnet.te 2008-05-14 06:46:54.000000000 -0400 @@ -32,12 +32,13 @@ allow telnetd_t self:udp_socket create_socket_perms; # for identd; cjp: this should probably only be inetd_child rules? @@ -17623,16 +17511,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/teln -allow telnetd_t userpty_type:chr_file setattr; -') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp.fc serefpolicy-3.0.8/policy/modules/services/tftp.fc ---- nsaserefpolicy/policy/modules/services/tftp.fc 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/tftp.fc 2008-05-20 15:28:58.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/tftp.fc 2007-09-18 10:48:01.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/tftp.fc 2008-05-14 06:46:54.000000000 -0400 @@ -4,3 +4,4 @@ /tftpboot -d gen_context(system_u:object_r:tftpdir_t,s0) /tftpboot/.* gen_context(system_u:object_r:tftpdir_t,s0) +/var/lib/tftpboot(/.*)? gen_context(system_u:object_r:tftpdir_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp.te serefpolicy-3.0.8/policy/modules/services/tftp.te ---- nsaserefpolicy/policy/modules/services/tftp.te 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/tftp.te 2008-05-20 15:28:58.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/tftp.te 2007-09-18 10:47:53.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/tftp.te 2008-05-14 06:46:54.000000000 -0400 @@ -16,6 +16,17 @@ type tftpdir_t; files_type(tftpdir_t) @@ -17699,8 +17587,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ucspitcp.if serefpolicy-3.0.8/policy/modules/services/ucspitcp.if ---- nsaserefpolicy/policy/modules/services/ucspitcp.if 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/ucspitcp.if 2008-05-20 15:28:58.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/ucspitcp.if 2007-09-18 10:47:53.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/ucspitcp.if 2008-05-14 06:46:54.000000000 -0400 @@ -20,7 +20,7 @@ ## ## @@ -17711,8 +17599,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ucsp type ucspitcp_t; role system_r; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ucspitcp.te serefpolicy-3.0.8/policy/modules/services/ucspitcp.te ---- nsaserefpolicy/policy/modules/services/ucspitcp.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/ucspitcp.te 2008-05-20 15:28:58.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/ucspitcp.te 2007-09-18 10:48:01.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/ucspitcp.te 2008-05-14 06:46:54.000000000 -0400 @@ -35,6 +35,7 @@ corenet_udp_sendrecv_all_ports(rblsmtpd_t) corenet_tcp_bind_all_nodes(rblsmtpd_t) @@ -17730,8 +17618,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ucsp # server packets: corenet_sendrecv_ftp_server_packets(ucspitcp_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uucp.te serefpolicy-3.0.8/policy/modules/services/uucp.te ---- nsaserefpolicy/policy/modules/services/uucp.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/uucp.te 2008-05-20 15:28:58.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/uucp.te 2007-09-18 10:47:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/uucp.te 2008-05-14 06:46:54.000000000 -0400 @@ -88,6 +88,8 @@ files_search_home(uucpd_t) files_search_spool(uucpd_t) @@ -17772,8 +17660,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uucp libs_use_shared_libs(uux_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uwimap.te serefpolicy-3.0.8/policy/modules/services/uwimap.te ---- nsaserefpolicy/policy/modules/services/uwimap.te 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/uwimap.te 2008-05-20 15:28:58.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/uwimap.te 2007-09-18 10:47:53.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/uwimap.te 2008-05-14 06:46:54.000000000 -0400 @@ -64,6 +64,7 @@ fs_search_auto_mountpoints(imapd_t) @@ -17784,18 +17672,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uwim libs_use_shared_libs(imapd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.fc serefpolicy-3.0.8/policy/modules/services/w3c.fc --- nsaserefpolicy/policy/modules/services/w3c.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/services/w3c.fc 2008-05-20 15:28:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/w3c.fc 2008-05-14 06:46:54.000000000 -0400 @@ -0,0 +1,2 @@ +/usr/share/w3c-markup-validator(/.*)? gen_context(system_u:object_r:httpd_w3c_validator_content_t,s0) +/usr/share/w3c-markup-validator/cgi-bin(/.*)? gen_context(system_u:object_r:httpd_w3c_validator_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.if serefpolicy-3.0.8/policy/modules/services/w3c.if --- nsaserefpolicy/policy/modules/services/w3c.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/services/w3c.if 2008-05-20 15:28:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/w3c.if 2008-05-14 06:46:54.000000000 -0400 @@ -0,0 +1 @@ +## W3C diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.te serefpolicy-3.0.8/policy/modules/services/w3c.te --- nsaserefpolicy/policy/modules/services/w3c.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/services/w3c.te 2008-05-20 15:28:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/w3c.te 2008-05-14 06:46:54.000000000 -0400 @@ -0,0 +1,14 @@ +policy_module(w3c,1.2.1) + @@ -17812,8 +17700,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c. + +miscfiles_read_certs(httpd_w3c_validator_script_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xfs.te serefpolicy-3.0.8/policy/modules/services/xfs.te ---- nsaserefpolicy/policy/modules/services/xfs.te 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/xfs.te 2008-05-20 15:28:58.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/xfs.te 2007-09-18 10:47:53.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/xfs.te 2008-05-14 06:46:54.000000000 -0400 @@ -26,6 +26,7 @@ allow xfs_t self:process { signal_perms setpgid }; allow xfs_t self:unix_stream_socket create_stream_socket_perms; @@ -17839,8 +17727,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xfs. dev_read_sysfs(xfs_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.fc serefpolicy-3.0.8/policy/modules/services/xserver.fc ---- nsaserefpolicy/policy/modules/services/xserver.fc 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/xserver.fc 2008-05-20 15:28:58.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/xserver.fc 2007-09-18 10:48:00.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/xserver.fc 2008-05-14 06:46:54.000000000 -0400 @@ -32,11 +32,6 @@ /etc/X11/wdm/Xstartup.* -- gen_context(system_u:object_r:xsession_exec_t,s0) /etc/X11/Xsession[^/]* -- gen_context(system_u:object_r:xsession_exec_t,s0) @@ -17875,8 +17763,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser ifdef(`distro_suse',` /var/lib/pam_devperm/:0 -- gen_context(system_u:object_r:xdm_var_lib_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.if serefpolicy-3.0.8/policy/modules/services/xserver.if ---- nsaserefpolicy/policy/modules/services/xserver.if 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/xserver.if 2008-05-20 15:28:58.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/xserver.if 2007-09-18 10:47:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/xserver.if 2008-05-14 06:46:54.000000000 -0400 @@ -116,16 +116,19 @@ dev_rw_agp($1_xserver_t) dev_rw_framebuffer($1_xserver_t) @@ -18312,8 +18200,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.te serefpolicy-3.0.8/policy/modules/services/xserver.te ---- nsaserefpolicy/policy/modules/services/xserver.te 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/xserver.te 2008-05-20 15:28:58.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/xserver.te 2007-09-18 10:47:53.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/xserver.te 2008-05-14 06:46:54.000000000 -0400 @@ -16,6 +16,13 @@ ## @@ -18599,8 +18487,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser -allow pam_t xdm_t:fifo_file { getattr ioctl write }; -') dnl end TODO diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zebra.te serefpolicy-3.0.8/policy/modules/services/zebra.te ---- nsaserefpolicy/policy/modules/services/zebra.te 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/zebra.te 2008-05-20 15:28:58.000000000 -0400 +--- nsaserefpolicy/policy/modules/services/zebra.te 2007-09-18 10:47:53.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/zebra.te 2008-05-14 06:46:54.000000000 -0400 @@ -115,8 +115,7 @@ userdom_dontaudit_search_sysadm_home_dirs(zebra_t) @@ -18612,8 +18500,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zebr optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/application.if serefpolicy-3.0.8/policy/modules/system/application.if ---- nsaserefpolicy/policy/modules/system/application.if 2007-10-22 13:21:40.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/application.if 2008-05-20 15:28:58.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/application.if 2007-09-18 10:48:05.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/application.if 2008-05-14 06:46:54.000000000 -0400 @@ -63,6 +63,26 @@ ######################################## @@ -18642,8 +18530,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/applic ## ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.fc serefpolicy-3.0.8/policy/modules/system/authlogin.fc ---- nsaserefpolicy/policy/modules/system/authlogin.fc 2007-10-22 13:21:40.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/authlogin.fc 2008-05-20 15:28:58.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/authlogin.fc 2007-09-18 10:48:05.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/authlogin.fc 2008-05-14 06:46:54.000000000 -0400 @@ -13,7 +13,9 @@ /sbin/pam_console_apply -- gen_context(system_u:object_r:pam_console_exec_t,s0) /sbin/pam_timestamp_check -- gen_context(system_u:object_r:pam_exec_t,s0) @@ -18665,8 +18553,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo + +/var/cache/coolkey(/.*)? gen_context(system_u:object_r:auth_cache_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.if serefpolicy-3.0.8/policy/modules/system/authlogin.if ---- nsaserefpolicy/policy/modules/system/authlogin.if 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/authlogin.if 2008-05-20 15:28:58.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/authlogin.if 2007-09-18 10:48:02.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/authlogin.if 2008-05-14 06:46:54.000000000 -0400 @@ -26,7 +26,8 @@ type $1_chkpwd_t, can_read_shadow_passwords; application_domain($1_chkpwd_t,chkpwd_exec_t) @@ -19124,8 +19012,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo + read_files_pattern($1, auth_cache_t, auth_cache_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.te serefpolicy-3.0.8/policy/modules/system/authlogin.te ---- nsaserefpolicy/policy/modules/system/authlogin.te 2007-10-22 13:21:40.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/authlogin.te 2008-05-20 15:28:58.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/authlogin.te 2007-09-18 10:48:06.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/authlogin.te 2008-05-14 06:46:54.000000000 -0400 @@ -9,6 +9,13 @@ attribute can_read_shadow_passwords; attribute can_write_shadow_passwords; @@ -19295,8 +19183,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo +kernel_read_system_state(updpwd_t) +logging_send_syslog_msg(updpwd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.fc serefpolicy-3.0.8/policy/modules/system/fstools.fc ---- nsaserefpolicy/policy/modules/system/fstools.fc 2007-10-22 13:21:40.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/fstools.fc 2008-05-20 15:28:58.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/fstools.fc 2007-09-18 10:48:06.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/fstools.fc 2008-05-14 06:46:54.000000000 -0400 @@ -20,7 +20,6 @@ /sbin/mkfs.* -- gen_context(system_u:object_r:fsadm_exec_t,s0) /sbin/mkraid -- gen_context(system_u:object_r:fsadm_exec_t,s0) @@ -19306,8 +19194,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstool /sbin/partprobe -- gen_context(system_u:object_r:fsadm_exec_t,s0) /sbin/partx -- gen_context(system_u:object_r:fsadm_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.te serefpolicy-3.0.8/policy/modules/system/fstools.te ---- nsaserefpolicy/policy/modules/system/fstools.te 2007-10-22 13:21:40.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/fstools.te 2008-05-20 15:28:58.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/fstools.te 2007-09-18 10:48:05.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/fstools.te 2008-05-14 06:46:54.000000000 -0400 @@ -109,8 +109,7 @@ term_use_console(fsadm_t) @@ -19342,7 +19230,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstool ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fusermount.fc serefpolicy-3.0.8/policy/modules/system/fusermount.fc --- nsaserefpolicy/policy/modules/system/fusermount.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/system/fusermount.fc 2008-05-20 15:28:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/fusermount.fc 2008-05-14 06:46:54.000000000 -0400 @@ -0,0 +1,7 @@ +# fusermount executable will have: +# label: system_u:object_r:fusermount_exec_t @@ -19353,7 +19241,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fuserm +/bin/fusermount -- gen_context(system_u:object_r:fusermount_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fusermount.if serefpolicy-3.0.8/policy/modules/system/fusermount.if --- nsaserefpolicy/policy/modules/system/fusermount.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/system/fusermount.if 2008-05-20 15:28:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/fusermount.if 2008-05-14 06:46:54.000000000 -0400 @@ -0,0 +1,41 @@ +## policy for fusermount + @@ -19399,7 +19287,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fuserm \ No newline at end of file diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fusermount.te serefpolicy-3.0.8/policy/modules/system/fusermount.te --- nsaserefpolicy/policy/modules/system/fusermount.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/system/fusermount.te 2008-05-20 15:28:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/fusermount.te 2008-05-14 06:46:54.000000000 -0400 @@ -0,0 +1,45 @@ +policy_module(fusermount,1.0.0) + @@ -19447,8 +19335,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fuserm + + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/getty.fc serefpolicy-3.0.8/policy/modules/system/getty.fc ---- nsaserefpolicy/policy/modules/system/getty.fc 2007-10-22 13:21:40.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/getty.fc 2008-05-20 15:28:58.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/getty.fc 2007-09-18 10:48:05.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/getty.fc 2008-05-14 06:46:54.000000000 -0400 @@ -8,5 +8,5 @@ /var/run/mgetty\.pid.* -- gen_context(system_u:object_r:getty_var_run_t,s0) @@ -19458,8 +19346,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/getty. +/var/spool/fax(/.*)? gen_context(system_u:object_r:getty_var_run_t,s0) +/var/spool/voice(/.*)? gen_context(system_u:object_r:getty_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/getty.te serefpolicy-3.0.8/policy/modules/system/getty.te ---- nsaserefpolicy/policy/modules/system/getty.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/getty.te 2008-05-20 15:28:58.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/getty.te 2007-09-18 10:48:02.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/getty.te 2008-05-14 06:46:54.000000000 -0400 @@ -33,7 +33,8 @@ # @@ -19471,8 +19359,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/getty. allow getty_t self:process { getpgid setpgid getsession signal_perms }; allow getty_t self:fifo_file rw_fifo_file_perms; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hostname.te serefpolicy-3.0.8/policy/modules/system/hostname.te ---- nsaserefpolicy/policy/modules/system/hostname.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/hostname.te 2008-05-20 15:28:58.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/hostname.te 2007-09-18 10:48:02.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/hostname.te 2008-05-14 06:46:54.000000000 -0400 @@ -8,7 +8,9 @@ type hostname_t; @@ -19497,8 +19385,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hostna + unconfined_dontaudit_rw_pipes(hostname_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hotplug.te serefpolicy-3.0.8/policy/modules/system/hotplug.te ---- nsaserefpolicy/policy/modules/system/hotplug.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/hotplug.te 2008-05-20 15:28:58.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/hotplug.te 2007-09-18 10:48:01.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/hotplug.te 2008-05-14 06:46:54.000000000 -0400 @@ -179,6 +179,7 @@ sysnet_read_dhcpc_pid(hotplug_t) sysnet_rw_dhcp_config(hotplug_t) @@ -19519,8 +19407,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hotplu ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.if serefpolicy-3.0.8/policy/modules/system/init.if ---- nsaserefpolicy/policy/modules/system/init.if 2007-10-22 13:21:40.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/init.if 2008-05-20 15:28:58.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/init.if 2007-09-18 10:48:06.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/init.if 2008-05-14 06:46:54.000000000 -0400 @@ -211,6 +211,21 @@ kernel_dontaudit_use_fds($1) ') @@ -19776,8 +19664,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.i + corecmd_bin_domtrans($1, initrc_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.te serefpolicy-3.0.8/policy/modules/system/init.te ---- nsaserefpolicy/policy/modules/system/init.te 2007-10-22 13:21:40.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/init.te 2008-05-20 15:28:58.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/init.te 2007-09-18 10:48:05.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/init.te 2008-05-14 06:46:54.000000000 -0400 @@ -10,6 +10,20 @@ # Declarations # @@ -20029,16 +19917,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t vmware_read_system_config(initrc_t) vmware_append_system_config(initrc_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.fc serefpolicy-3.0.8/policy/modules/system/ipsec.fc ---- nsaserefpolicy/policy/modules/system/ipsec.fc 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/ipsec.fc 2008-05-20 15:28:58.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/ipsec.fc 2007-09-18 10:48:02.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/ipsec.fc 2008-05-14 06:46:54.000000000 -0400 @@ -32,3 +32,4 @@ /var/racoon(/.*)? gen_context(system_u:object_r:ipsec_var_run_t,s0) /var/run/pluto(/.*)? gen_context(system_u:object_r:ipsec_var_run_t,s0) +/var/run/racoon.pid -- gen_context(system_u:object_r:ipsec_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.te serefpolicy-3.0.8/policy/modules/system/ipsec.te ---- nsaserefpolicy/policy/modules/system/ipsec.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/ipsec.te 2008-05-20 15:28:58.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/ipsec.te 2007-09-18 10:48:01.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/ipsec.te 2008-05-14 06:46:54.000000000 -0400 @@ -55,11 +55,11 @@ allow ipsec_t self:capability { net_admin dac_override dac_read_search }; @@ -20148,8 +20036,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec. dev_read_urand(racoon_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.te serefpolicy-3.0.8/policy/modules/system/iptables.te ---- nsaserefpolicy/policy/modules/system/iptables.te 2007-10-22 13:21:40.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/iptables.te 2008-05-20 15:28:58.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/iptables.te 2007-09-18 10:48:05.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/iptables.te 2008-05-14 06:46:54.000000000 -0400 @@ -64,13 +64,14 @@ init_use_script_ptys(iptables_t) # to allow rules to be saved on reboot: @@ -20179,8 +20067,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptabl ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi.te serefpolicy-3.0.8/policy/modules/system/iscsi.te ---- nsaserefpolicy/policy/modules/system/iscsi.te 2007-10-22 13:21:40.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/iscsi.te 2008-05-20 15:28:58.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/iscsi.te 2007-09-18 10:48:04.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/iscsi.te 2008-05-14 06:46:54.000000000 -0400 @@ -29,7 +29,7 @@ # @@ -20208,8 +20096,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi. libs_use_shared_libs(iscsid_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.fc serefpolicy-3.0.8/policy/modules/system/libraries.fc ---- nsaserefpolicy/policy/modules/system/libraries.fc 2007-10-22 13:21:40.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/libraries.fc 2008-05-20 15:28:58.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/libraries.fc 2007-09-18 10:48:05.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/libraries.fc 2008-05-14 06:46:54.000000000 -0400 @@ -65,11 +65,15 @@ /opt/(.*/)?java/.+\.jar -- gen_context(system_u:object_r:lib_t,s0) /opt/(.*/)?jre.*/.+\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) @@ -20307,8 +20195,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/librar +/usr/lib/.*/program(/.*)?\.so gen_context(system_u:object_r:lib_t,s0) +/usr/lib64/.*/program(/.*)?\.so gen_context(system_u:object_r:lib_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.te serefpolicy-3.0.8/policy/modules/system/libraries.te ---- nsaserefpolicy/policy/modules/system/libraries.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/libraries.te 2008-05-20 15:28:58.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/libraries.te 2007-09-18 10:48:02.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/libraries.te 2008-05-14 06:46:54.000000000 -0400 @@ -23,6 +23,9 @@ init_system_domain(ldconfig_t,ldconfig_exec_t) role system_r types ldconfig_t; @@ -20368,8 +20256,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/librar +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locallogin.te serefpolicy-3.0.8/policy/modules/system/locallogin.te ---- nsaserefpolicy/policy/modules/system/locallogin.te 2007-10-22 13:21:40.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/locallogin.te 2008-05-20 15:28:58.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/locallogin.te 2007-09-18 10:48:06.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/locallogin.te 2008-05-14 06:46:54.000000000 -0400 @@ -97,6 +97,12 @@ term_setattr_all_user_ttys(local_login_t) term_setattr_unallocated_ttys(local_login_t) @@ -20428,8 +20316,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locall # # Sulogin local policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.fc serefpolicy-3.0.8/policy/modules/system/logging.fc ---- nsaserefpolicy/policy/modules/system/logging.fc 2007-10-22 13:21:40.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/logging.fc 2008-05-20 15:28:58.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/logging.fc 2007-09-18 10:48:05.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/logging.fc 2008-05-14 06:46:54.000000000 -0400 @@ -1,12 +1,17 @@ - /dev/log -s gen_context(system_u:object_r:devlog_t,s0) @@ -20484,8 +20372,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin +/var/run/audispd_events -s gen_context(system_u:object_r:audisp_var_run_t,s0) +/var/cfengine/outputs(/.*)? gen_context(system_u:object_r:var_log_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.if serefpolicy-3.0.8/policy/modules/system/logging.if ---- nsaserefpolicy/policy/modules/system/logging.if 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/logging.if 2008-05-20 15:28:58.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/logging.if 2007-09-18 10:48:01.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/logging.if 2008-05-14 06:46:54.000000000 -0400 @@ -34,6 +34,51 @@ # interface(`logging_send_audit_msgs',` @@ -20904,8 +20792,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin + stream_connect_pattern($1,auditd_var_run_t,auditd_var_run_t,auditd_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.te serefpolicy-3.0.8/policy/modules/system/logging.te ---- nsaserefpolicy/policy/modules/system/logging.te 2007-10-22 13:21:40.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/logging.te 2008-05-20 15:28:58.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/logging.te 2007-09-18 10:48:06.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/logging.te 2008-05-14 06:46:54.000000000 -0400 @@ -1,5 +1,5 @@ -policy_module(logging,1.7.3) @@ -21185,8 +21073,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin + +sysnet_dns_name_resolve(audisp_remote_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.fc serefpolicy-3.0.8/policy/modules/system/lvm.fc ---- nsaserefpolicy/policy/modules/system/lvm.fc 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/lvm.fc 2008-05-20 15:28:58.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/lvm.fc 2007-09-18 10:48:02.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/lvm.fc 2008-05-14 06:46:54.000000000 -0400 @@ -15,6 +15,7 @@ # /etc/lvm(/.*)? gen_context(system_u:object_r:lvm_etc_t,s0) @@ -21201,8 +21089,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.fc /var/lib/multipath(/.*)? gen_context(system_u:object_r:lvm_var_lib_t,s0) +/var/run/dmevent.* gen_context(system_u:object_r:lvm_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te serefpolicy-3.0.8/policy/modules/system/lvm.te ---- nsaserefpolicy/policy/modules/system/lvm.te 2007-10-22 13:21:40.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/lvm.te 2008-05-20 15:28:58.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/lvm.te 2007-09-18 10:48:06.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/lvm.te 2008-05-14 06:46:54.000000000 -0400 @@ -44,9 +44,9 @@ # Cluster LVM daemon local policy # @@ -21378,8 +21266,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te + xen_dontaudit_rw_unix_stream_sockets(lvm_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfiles.fc serefpolicy-3.0.8/policy/modules/system/miscfiles.fc ---- nsaserefpolicy/policy/modules/system/miscfiles.fc 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/miscfiles.fc 2008-05-20 15:28:58.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/miscfiles.fc 2007-09-18 10:48:02.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/miscfiles.fc 2008-05-14 06:46:54.000000000 -0400 @@ -80,3 +80,6 @@ /var/empty/sshd/etc/localtime -- gen_context(system_u:object_r:locale_t,s0) /var/spool/postfix/etc/localtime -- gen_context(system_u:object_r:locale_t,s0) @@ -21388,8 +21276,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfi +/usr/games(/.*)?/fonts(/.*)? gen_context(system_u:object_r:fonts_t,s0) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfiles.if serefpolicy-3.0.8/policy/modules/system/miscfiles.if ---- nsaserefpolicy/policy/modules/system/miscfiles.if 2007-10-22 13:21:40.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/miscfiles.if 2008-05-20 15:28:58.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/miscfiles.if 2007-09-18 10:48:05.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/miscfiles.if 2008-05-14 06:46:54.000000000 -0400 @@ -57,6 +57,26 @@ ## ## @@ -21451,8 +21339,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfi +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.if serefpolicy-3.0.8/policy/modules/system/modutils.if ---- nsaserefpolicy/policy/modules/system/modutils.if 2007-10-22 13:21:40.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/modutils.if 2008-05-20 15:28:58.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/modutils.if 2007-09-18 10:48:05.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/modutils.if 2008-05-14 06:46:54.000000000 -0400 @@ -66,6 +66,25 @@ ######################################## @@ -21480,8 +21368,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/moduti ## ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.te serefpolicy-3.0.8/policy/modules/system/modutils.te ---- nsaserefpolicy/policy/modules/system/modutils.te 2007-10-22 13:21:40.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/modutils.te 2008-05-20 15:28:58.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/modutils.te 2007-09-18 10:48:05.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/modutils.te 2008-05-14 06:46:54.000000000 -0400 @@ -42,7 +42,7 @@ # insmod local policy # @@ -21596,8 +21484,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/moduti ################################# diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.fc serefpolicy-3.0.8/policy/modules/system/mount.fc ---- nsaserefpolicy/policy/modules/system/mount.fc 2007-10-22 13:21:40.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/mount.fc 2008-05-20 15:28:58.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/mount.fc 2007-09-18 10:48:05.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/mount.fc 2008-05-14 06:46:54.000000000 -0400 @@ -1,4 +1,4 @@ /bin/mount.* -- gen_context(system_u:object_r:mount_exec_t,s0) /bin/umount.* -- gen_context(system_u:object_r:mount_exec_t,s0) @@ -21606,8 +21494,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. +/sbin/mount.* -- gen_context(system_u:object_r:mount_exec_t,s0) +/sbin/umount.* -- gen_context(system_u:object_r:mount_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.te serefpolicy-3.0.8/policy/modules/system/mount.te ---- nsaserefpolicy/policy/modules/system/mount.te 2007-10-22 13:21:40.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/mount.te 2008-05-20 15:28:58.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/mount.te 2007-09-18 10:48:06.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/mount.te 2008-05-14 06:46:54.000000000 -0400 @@ -8,6 +8,13 @@ ## @@ -21792,8 +21680,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.te serefpolicy-3.0.8/policy/modules/system/raid.te ---- nsaserefpolicy/policy/modules/system/raid.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/raid.te 2008-05-20 15:28:58.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/raid.te 2007-09-18 10:48:01.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/raid.te 2008-05-14 06:46:54.000000000 -0400 @@ -19,7 +19,7 @@ # Local policy # @@ -21823,8 +21711,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.t ') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.fc serefpolicy-3.0.8/policy/modules/system/selinuxutil.fc ---- nsaserefpolicy/policy/modules/system/selinuxutil.fc 2007-10-22 13:21:40.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/selinuxutil.fc 2008-05-20 15:28:58.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/selinuxutil.fc 2007-09-18 10:48:05.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/selinuxutil.fc 2008-05-14 06:46:54.000000000 -0400 @@ -38,7 +38,7 @@ /usr/sbin/restorecond -- gen_context(system_u:object_r:restorecond_exec_t,s0) /usr/sbin/run_init -- gen_context(system_u:object_r:run_init_exec_t,s0) @@ -21835,8 +21723,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu /usr/sbin/semodule -- gen_context(system_u:object_r:semanage_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.if serefpolicy-3.0.8/policy/modules/system/selinuxutil.if ---- nsaserefpolicy/policy/modules/system/selinuxutil.if 2007-10-22 13:21:40.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/selinuxutil.if 2008-05-20 15:28:58.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/selinuxutil.if 2007-09-18 10:48:06.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/selinuxutil.if 2008-05-14 06:46:54.000000000 -0400 @@ -585,7 +585,7 @@ type selinux_config_t; ') @@ -22111,8 +21999,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu + ') +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.te serefpolicy-3.0.8/policy/modules/system/selinuxutil.te ---- nsaserefpolicy/policy/modules/system/selinuxutil.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/selinuxutil.te 2008-05-20 15:28:58.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/selinuxutil.te 2007-09-18 10:48:02.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/selinuxutil.te 2008-05-14 06:46:54.000000000 -0400 @@ -76,7 +76,6 @@ type restorecond_exec_t; init_daemon_domain(restorecond_t,restorecond_exec_t) @@ -22420,8 +22308,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.fc serefpolicy-3.0.8/policy/modules/system/sysnetwork.fc ---- nsaserefpolicy/policy/modules/system/sysnetwork.fc 2007-10-22 13:21:40.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/sysnetwork.fc 2008-05-20 15:28:58.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/sysnetwork.fc 2007-09-18 10:48:05.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/sysnetwork.fc 2008-05-14 06:46:54.000000000 -0400 @@ -52,8 +52,7 @@ /var/lib/dhcpcd(/.*)? gen_context(system_u:object_r:dhcpc_state_t,s0) /var/lib/dhclient(/.*)? gen_context(system_u:object_r:dhcpc_state_t,s0) @@ -22433,8 +22321,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet ifdef(`distro_gentoo',` /var/lib/dhcpc(/.*)? gen_context(system_u:object_r:dhcpc_state_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.if serefpolicy-3.0.8/policy/modules/system/sysnetwork.if ---- nsaserefpolicy/policy/modules/system/sysnetwork.if 2007-10-22 13:21:40.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/sysnetwork.if 2008-05-20 15:28:58.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/sysnetwork.if 2007-09-18 10:48:05.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/sysnetwork.if 2008-05-14 06:46:54.000000000 -0400 @@ -145,6 +145,25 @@ ######################################## @@ -22506,8 +22394,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.te serefpolicy-3.0.8/policy/modules/system/sysnetwork.te ---- nsaserefpolicy/policy/modules/system/sysnetwork.te 2007-10-22 13:21:40.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/sysnetwork.te 2008-05-20 15:28:58.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/sysnetwork.te 2007-09-18 10:48:05.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/sysnetwork.te 2008-05-14 06:46:54.000000000 -0400 @@ -45,7 +45,7 @@ dontaudit dhcpc_t self:capability sys_tty_config; # for access("/etc/bashrc", X_OK) on Red Hat @@ -22640,8 +22528,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet kernel_write_xen_state(ifconfig_t) xen_append_log(ifconfig_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.if serefpolicy-3.0.8/policy/modules/system/udev.if ---- nsaserefpolicy/policy/modules/system/udev.if 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/udev.if 2008-05-20 15:28:58.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/udev.if 2007-09-18 10:48:02.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/udev.if 2008-05-14 06:46:54.000000000 -0400 @@ -106,11 +106,11 @@ # interface(`udev_read_db',` @@ -22669,8 +22557,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.i + allow $1 udev_tbl_t:file rw_file_perms; ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.te serefpolicy-3.0.8/policy/modules/system/udev.te ---- nsaserefpolicy/policy/modules/system/udev.te 2007-10-22 13:21:40.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/udev.te 2008-05-20 15:28:58.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/udev.te 2007-09-18 10:48:05.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/udev.te 2008-05-14 06:46:54.000000000 -0400 @@ -132,6 +132,7 @@ init_read_utmp(udev_t) @@ -22714,8 +22602,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.t xserver_read_xdm_pid(udev_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.fc serefpolicy-3.0.8/policy/modules/system/unconfined.fc ---- nsaserefpolicy/policy/modules/system/unconfined.fc 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/unconfined.fc 2008-05-20 15:28:58.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/unconfined.fc 2007-09-18 10:48:02.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/unconfined.fc 2008-05-14 06:46:54.000000000 -0400 @@ -7,6 +7,8 @@ /usr/bin/vncserver -- gen_context(system_u:object_r:unconfined_exec_t,s0) @@ -22728,8 +22616,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf +/usr/sbin/mock -- gen_context(system_u:object_r:unconfined_notrans_exec_t,s0) +/usr/sbin/sysreport -- gen_context(system_u:object_r:unconfined_notrans_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-3.0.8/policy/modules/system/unconfined.if ---- nsaserefpolicy/policy/modules/system/unconfined.if 2007-10-22 13:21:40.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/unconfined.if 2008-05-20 15:28:58.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/unconfined.if 2007-09-18 10:48:05.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/unconfined.if 2008-05-14 06:46:54.000000000 -0400 @@ -12,14 +12,13 @@ # interface(`unconfined_domain_noaudit',` @@ -23044,8 +22932,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-3.0.8/policy/modules/system/unconfined.te ---- nsaserefpolicy/policy/modules/system/unconfined.te 2007-10-22 13:21:40.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/unconfined.te 2008-05-20 15:28:58.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/unconfined.te 2007-09-18 10:48:05.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/unconfined.te 2008-05-14 06:46:54.000000000 -0400 @@ -5,36 +5,57 @@ # # Declarations @@ -23320,8 +23208,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf +domtrans_pattern(unconfined_t, unconfined_notrans_exec_t, unconfined_notrans_t) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.fc serefpolicy-3.0.8/policy/modules/system/userdomain.fc ---- nsaserefpolicy/policy/modules/system/userdomain.fc 2007-10-22 13:21:40.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/userdomain.fc 2008-05-20 15:28:58.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/userdomain.fc 2007-09-18 10:48:06.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/userdomain.fc 2008-05-14 06:46:54.000000000 -0400 @@ -1,4 +1,4 @@ HOME_DIR -d gen_context(system_u:object_r:ROLE_home_dir_t,s0-mls_systemhigh) +HOME_DIR -l gen_context(system_u:object_r:ROLE_home_dir_t,s0-mls_systemhigh) @@ -23329,8 +23217,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo - /tmp/gconfd-USER -d gen_context(system_u:object_r:ROLE_tmp_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.0.8/policy/modules/system/userdomain.if ---- nsaserefpolicy/policy/modules/system/userdomain.if 2007-10-22 13:21:40.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/userdomain.if 2008-05-20 15:28:58.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/userdomain.if 2007-09-18 10:48:06.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/userdomain.if 2008-05-14 06:46:54.000000000 -0400 @@ -29,8 +29,9 @@ ') @@ -25243,8 +25131,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo + + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.0.8/policy/modules/system/userdomain.te ---- nsaserefpolicy/policy/modules/system/userdomain.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/userdomain.te 2008-05-20 15:28:58.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/userdomain.te 2007-09-18 10:48:02.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/userdomain.te 2008-05-14 06:46:54.000000000 -0400 @@ -24,13 +24,6 @@ ## @@ -25397,12 +25285,12 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.fc serefpolicy-3.0.8/policy/modules/system/virt.fc --- nsaserefpolicy/policy/modules/system/virt.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/system/virt.fc 2008-05-20 15:28:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/virt.fc 2008-05-14 06:46:54.000000000 -0400 @@ -0,0 +1 @@ +/var/lib/libvirt(/.*)? gen_context(system_u:object_r:virt_var_lib_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.if serefpolicy-3.0.8/policy/modules/system/virt.if --- nsaserefpolicy/policy/modules/system/virt.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/system/virt.if 2008-05-20 15:28:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/virt.if 2008-05-14 06:46:54.000000000 -0400 @@ -0,0 +1,78 @@ +## Virtualization + @@ -25484,14 +25372,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.i +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.te serefpolicy-3.0.8/policy/modules/system/virt.te --- nsaserefpolicy/policy/modules/system/virt.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/system/virt.te 2008-05-20 15:28:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/virt.te 2008-05-14 06:46:54.000000000 -0400 @@ -0,0 +1,3 @@ +# var/lib files +type virt_var_lib_t; +files_type(virt_var_lib_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.0.8/policy/modules/system/xen.if ---- nsaserefpolicy/policy/modules/system/xen.if 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/xen.if 2008-05-20 15:28:58.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/xen.if 2007-09-18 10:48:02.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/xen.if 2008-05-14 06:46:54.000000000 -0400 @@ -191,3 +191,24 @@ domtrans_pattern($1,xm_exec_t,xm_t) @@ -25518,8 +25406,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if + rw_files_pattern($1,xen_image_t,xen_image_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.0.8/policy/modules/system/xen.te ---- nsaserefpolicy/policy/modules/system/xen.te 2007-10-22 13:21:40.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/xen.te 2008-05-20 15:28:58.000000000 -0400 +--- nsaserefpolicy/policy/modules/system/xen.te 2007-09-18 10:48:05.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/xen.te 2008-05-14 06:46:54.000000000 -0400 @@ -45,9 +45,7 @@ type xenstored_t; @@ -25695,17 +25583,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/guest.fc serefpolicy-3.0.8/policy/modules/users/guest.fc --- nsaserefpolicy/policy/modules/users/guest.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/users/guest.fc 2008-05-20 15:28:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/users/guest.fc 2008-05-14 06:46:54.000000000 -0400 @@ -0,0 +1 @@ +# No guest file contexts. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/guest.if serefpolicy-3.0.8/policy/modules/users/guest.if --- nsaserefpolicy/policy/modules/users/guest.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/users/guest.if 2008-05-20 15:28:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/users/guest.if 2008-05-14 06:46:54.000000000 -0400 @@ -0,0 +1 @@ +## Policy for guest user diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/guest.te serefpolicy-3.0.8/policy/modules/users/guest.te --- nsaserefpolicy/policy/modules/users/guest.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/users/guest.te 2008-05-20 15:28:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/users/guest.te 2008-05-14 06:46:54.000000000 -0400 @@ -0,0 +1,12 @@ +policy_module(guest,1.0.1) +userdom_restricted_user_template(guest) @@ -25721,17 +25609,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/guest.t +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/logadm.fc serefpolicy-3.0.8/policy/modules/users/logadm.fc --- nsaserefpolicy/policy/modules/users/logadm.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/users/logadm.fc 2008-05-20 15:28:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/users/logadm.fc 2008-05-14 06:46:54.000000000 -0400 @@ -0,0 +1 @@ +# No logadm file contexts. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/logadm.if serefpolicy-3.0.8/policy/modules/users/logadm.if --- nsaserefpolicy/policy/modules/users/logadm.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/users/logadm.if 2008-05-20 15:28:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/users/logadm.if 2008-05-14 06:46:54.000000000 -0400 @@ -0,0 +1 @@ +## Policy for logadm user diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/logadm.te serefpolicy-3.0.8/policy/modules/users/logadm.te --- nsaserefpolicy/policy/modules/users/logadm.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/users/logadm.te 2008-05-20 15:28:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/users/logadm.te 2008-05-14 06:46:54.000000000 -0400 @@ -0,0 +1,11 @@ +policy_module(logadm,1.0.0) + @@ -25746,22 +25634,22 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/logadm. +logging_admin(logadm_t, logadm_r, { logadm_tty_device_t logadm_devpts_t }) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/metadata.xml serefpolicy-3.0.8/policy/modules/users/metadata.xml --- nsaserefpolicy/policy/modules/users/metadata.xml 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/users/metadata.xml 2008-05-20 15:28:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/users/metadata.xml 2008-05-14 06:46:54.000000000 -0400 @@ -0,0 +1 @@ +Policy modules for users diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm.fc serefpolicy-3.0.8/policy/modules/users/webadm.fc --- nsaserefpolicy/policy/modules/users/webadm.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/users/webadm.fc 2008-05-20 15:28:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/users/webadm.fc 2008-05-14 06:46:54.000000000 -0400 @@ -0,0 +1 @@ +# No webadm file contexts. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm.if serefpolicy-3.0.8/policy/modules/users/webadm.if --- nsaserefpolicy/policy/modules/users/webadm.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/users/webadm.if 2008-05-20 15:28:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/users/webadm.if 2008-05-14 06:46:54.000000000 -0400 @@ -0,0 +1 @@ +## Policy for webadm user diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm.te serefpolicy-3.0.8/policy/modules/users/webadm.te --- nsaserefpolicy/policy/modules/users/webadm.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/users/webadm.te 2008-05-20 15:28:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/users/webadm.te 2008-05-14 06:46:54.000000000 -0400 @@ -0,0 +1,42 @@ +policy_module(webadm,1.0.0) + @@ -25807,18 +25695,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm. +allow webadm_t gadmin_t:dir getattr; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/xguest.fc serefpolicy-3.0.8/policy/modules/users/xguest.fc --- nsaserefpolicy/policy/modules/users/xguest.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/users/xguest.fc 2008-05-20 15:28:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/users/xguest.fc 2008-05-14 06:46:54.000000000 -0400 @@ -0,0 +1 @@ +# No xguest file contexts. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/xguest.if serefpolicy-3.0.8/policy/modules/users/xguest.if --- nsaserefpolicy/policy/modules/users/xguest.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/users/xguest.if 2008-05-20 15:28:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/users/xguest.if 2008-05-14 06:46:54.000000000 -0400 @@ -0,0 +1 @@ +## Policy for xguest user diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/xguest.te serefpolicy-3.0.8/policy/modules/users/xguest.te --- nsaserefpolicy/policy/modules/users/xguest.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/users/xguest.te 2008-05-20 15:28:58.000000000 -0400 -@@ -0,0 +1,62 @@ ++++ serefpolicy-3.0.8/policy/modules/users/xguest.te 2008-05-27 08:53:26.000000000 -0400 +@@ -0,0 +1,57 @@ +policy_module(xguest,1.0.1) + +## @@ -25848,11 +25736,6 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/xguest. + mozilla_per_role_template(xguest, xguest_t, xguest_r) +') + -+optional_policy(` -+ openoffice_per_role_template(xguest, xguest_usertype, xguest_r) -+') -+ -+ +# Allow mounting of file systems +optional_policy(` + tunable_policy(`xguest_mount_media',` @@ -25882,8 +25765,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/xguest. +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.0.8/policy/support/obj_perm_sets.spt ---- nsaserefpolicy/policy/support/obj_perm_sets.spt 2007-10-22 13:21:43.000000000 -0400 -+++ serefpolicy-3.0.8/policy/support/obj_perm_sets.spt 2008-05-20 15:28:58.000000000 -0400 +--- nsaserefpolicy/policy/support/obj_perm_sets.spt 2007-09-18 10:48:13.000000000 -0400 ++++ serefpolicy-3.0.8/policy/support/obj_perm_sets.spt 2008-05-14 06:46:54.000000000 -0400 @@ -216,7 +216,7 @@ define(`getattr_file_perms',`{ getattr }') define(`setattr_file_perms',`{ setattr }') @@ -25911,8 +25794,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets + + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.0.8/policy/users ---- nsaserefpolicy/policy/users 2007-10-22 13:21:43.000000000 -0400 -+++ serefpolicy-3.0.8/policy/users 2008-05-20 15:28:58.000000000 -0400 +--- nsaserefpolicy/policy/users 2007-09-18 10:48:13.000000000 -0400 ++++ serefpolicy-3.0.8/policy/users 2008-05-14 06:46:54.000000000 -0400 @@ -16,7 +16,7 @@ # and a user process should never be assigned the system user # identity. @@ -25947,9 +25830,61 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.0 - gen_user(root, sysadm, sysadm_r staff_r ifdef(`enable_mls',`secadm_r auditadm_r'), s0, s0 - mls_systemhigh, mcs_allcats) -') +gen_user(root, sysadm, sysadm_r staff_r ifdef(`enable_mls',`secadm_r auditadm_r') system_r, s0, s0 - mls_systemhigh, mcs_allcats) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-3.0.8/Rules.modular +--- nsaserefpolicy/Rules.modular 2007-09-18 10:48:18.000000000 -0400 ++++ serefpolicy-3.0.8/Rules.modular 2008-05-14 06:46:53.000000000 -0400 +@@ -96,6 +96,9 @@ + @test -d $(builddir) || mkdir -p $(builddir) + $(verbose) $(SEMOD_PKG) -o $@ -m $(base_mod) -f $(base_fc) -u $(users_extra) -s $(tmpdir)/seusers + ++ifneq "$(UNK_PERMS)" "" ++$(base_mod): CHECKMODULE += -U $(UNK_PERMS) ++endif + $(base_mod): $(base_conf) + @echo "Compiling $(NAME) base module" + $(verbose) $(CHECKMODULE) $^ -o $@ +@@ -144,6 +147,7 @@ + + $(tmpdir)/rolemap.conf: M4PARAM += -D self_contained_policy + $(tmpdir)/rolemap.conf: $(rolemap) ++ $(verbose) echo "" > $@ + $(call parse-rolemap,base,$@) + + $(tmpdir)/all_te_files.conf: M4PARAM += -D self_contained_policy +diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.monolithic serefpolicy-3.0.8/Rules.monolithic +--- nsaserefpolicy/Rules.monolithic 2007-09-18 10:48:15.000000000 -0400 ++++ serefpolicy-3.0.8/Rules.monolithic 2008-05-14 06:46:53.000000000 -0400 +@@ -63,6 +63,9 @@ + # + # Build a binary policy locally + # ++ifneq "$(UNK_PERMS)" "" ++$(polver): CHECKPOLICY += -U $(UNK_PERMS) ++endif + $(polver): $(policy_conf) + @echo "Compiling $(NAME) $(polver)" + ifneq ($(pv),$(kv)) +@@ -76,6 +79,9 @@ + # + # Install a binary policy + # ++ifneq "$(UNK_PERMS)" "" ++$(loadpath): CHECKPOLICY += -U $(UNK_PERMS) ++endif + $(loadpath): $(policy_conf) + @mkdir -p $(policypath) + @echo "Compiling and installing $(NAME) $(loadpath)" +@@ -127,6 +133,7 @@ + @echo "divert" >> $@ + + $(tmpdir)/rolemap.conf: $(rolemap) ++ $(verbose) echo "" > $@ + $(call parse-rolemap,base,$@) + + $(tmpdir)/all_te_files.conf: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf $(all_te_files) $(tmpdir)/rolemap.conf diff --exclude-from=exclude -N -u -r nsaserefpolicy/support/Makefile.devel serefpolicy-3.0.8/support/Makefile.devel ---- nsaserefpolicy/support/Makefile.devel 2007-10-22 13:21:44.000000000 -0400 -+++ serefpolicy-3.0.8/support/Makefile.devel 2008-05-20 15:28:58.000000000 -0400 +--- nsaserefpolicy/support/Makefile.devel 2007-09-18 10:48:18.000000000 -0400 ++++ serefpolicy-3.0.8/support/Makefile.devel 2008-05-14 06:46:54.000000000 -0400 @@ -31,10 +31,10 @@ genxml := $(PYTHON) $(HEADERDIR)/support/segenxml.py diff --git a/selinux-policy.spec b/selinux-policy.spec index d1da6ec..2d4cf17 100644 --- a/selinux-policy.spec +++ b/selinux-policy.spec @@ -17,7 +17,7 @@ Summary: SELinux policy configuration Name: selinux-policy Version: 3.0.8 -Release: 106%{?dist} +Release: 107%{?dist} License: GPLv2+ Group: System Environment/Base Source: serefpolicy-%{version}.tgz @@ -381,11 +381,15 @@ exit 0 %endif %changelog +* Tue May 20 2008 Dan Walsh 3.0.8-107 +- Remove extra context for dbus + * Tue May 20 2008 Dan Walsh 3.0.8-106 - More fixes for network manager * Tue May 20 2008 Dan Walsh 3.0.8-105 - Fixes for new network +- Logs of fixes for networkmanager * Mon May 19 2008 Dan Walsh 3.0.8-104 - Dontaudit reading of nfs by consolekit