diff --git a/policy-20070703.patch b/policy-20070703.patch index fb29ace..795f734 100644 --- a/policy-20070703.patch +++ b/policy-20070703.patch @@ -1,6 +1,6 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-strict-mls/guest_u_default_contexts serefpolicy-3.0.2/config/appconfig-strict-mls/guest_u_default_contexts --- nsaserefpolicy/config/appconfig-strict-mls/guest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.2/config/appconfig-strict-mls/guest_u_default_contexts 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/config/appconfig-strict-mls/guest_u_default_contexts 2007-07-13 08:07:53.000000000 -0400 @@ -0,0 +1,4 @@ +system_r:local_login_t:s0 guest_r:guest_t:s0 +system_r:remote_login_t:s0 guest_r:guest_t:s0 @@ -8,7 +8,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-strict-mls/ +system_r:crond_t:s0 guest_r:guest_crond_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-strict-mls/staff_u_default_contexts serefpolicy-3.0.2/config/appconfig-strict-mls/staff_u_default_contexts --- nsaserefpolicy/config/appconfig-strict-mls/staff_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.2/config/appconfig-strict-mls/staff_u_default_contexts 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/config/appconfig-strict-mls/staff_u_default_contexts 2007-07-13 08:07:53.000000000 -0400 @@ -0,0 +1,9 @@ +system_r:local_login_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 +system_r:remote_login_t:s0 staff_r:staff_t:s0 @@ -21,7 +21,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-strict-mls/ +sysadm_r:sysadm_sudo_t:s0 sysadm_r:sysadm_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-strict-mls/user_u_default_contexts serefpolicy-3.0.2/config/appconfig-strict-mls/user_u_default_contexts --- nsaserefpolicy/config/appconfig-strict-mls/user_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.2/config/appconfig-strict-mls/user_u_default_contexts 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/config/appconfig-strict-mls/user_u_default_contexts 2007-07-13 08:07:53.000000000 -0400 @@ -0,0 +1,7 @@ +system_r:local_login_t:s0 user_r:user_t:s0 +system_r:remote_login_t:s0 user_r:user_t:s0 @@ -32,7 +32,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-strict-mls/ +user_r:user_sudo_t:s0 user_r:user_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-targeted-mcs/default_type serefpolicy-3.0.2/config/appconfig-targeted-mcs/default_type --- nsaserefpolicy/config/appconfig-targeted-mcs/default_type 2007-05-25 09:09:09.000000000 -0400 -+++ serefpolicy-3.0.2/config/appconfig-targeted-mcs/default_type 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/config/appconfig-targeted-mcs/default_type 2007-07-13 08:07:53.000000000 -0400 @@ -1 +1,4 @@ system_r:unconfined_t +sysadm_r:sysadm_t @@ -40,7 +40,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-targeted-mc +user_r:user_t diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-targeted-mcs/guest_u_default_contexts serefpolicy-3.0.2/config/appconfig-targeted-mcs/guest_u_default_contexts --- nsaserefpolicy/config/appconfig-targeted-mcs/guest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.2/config/appconfig-targeted-mcs/guest_u_default_contexts 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/config/appconfig-targeted-mcs/guest_u_default_contexts 2007-07-13 08:07:53.000000000 -0400 @@ -0,0 +1,4 @@ +system_r:local_login_t:s0 guest_r:guest_t:s0 +system_r:remote_login_t:s0 guest_r:guest_t:s0 @@ -48,13 +48,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-targeted-mc +system_r:crond_t:s0 guest_r:guest_crond_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-targeted-mcs/initrc_context serefpolicy-3.0.2/config/appconfig-targeted-mcs/initrc_context --- nsaserefpolicy/config/appconfig-targeted-mcs/initrc_context 2007-05-25 09:09:09.000000000 -0400 -+++ serefpolicy-3.0.2/config/appconfig-targeted-mcs/initrc_context 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/config/appconfig-targeted-mcs/initrc_context 2007-07-13 08:07:53.000000000 -0400 @@ -1 +1 @@ -user_u:system_r:initrc_t:s0 +system_u:system_r:initrc_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-targeted-mcs/root_default_contexts serefpolicy-3.0.2/config/appconfig-targeted-mcs/root_default_contexts --- nsaserefpolicy/config/appconfig-targeted-mcs/root_default_contexts 2007-05-25 09:09:09.000000000 -0400 -+++ serefpolicy-3.0.2/config/appconfig-targeted-mcs/root_default_contexts 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/config/appconfig-targeted-mcs/root_default_contexts 2007-07-13 08:07:53.000000000 -0400 @@ -1,2 +1,10 @@ -system_r:unconfined_t:s0 system_r:unconfined_t:s0 -system_r:initrc_t:s0 system_r:unconfined_t:s0 @@ -70,14 +70,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-targeted-mc + diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-targeted-mcs/seusers serefpolicy-3.0.2/config/appconfig-targeted-mcs/seusers --- nsaserefpolicy/config/appconfig-targeted-mcs/seusers 2007-05-31 15:35:39.000000000 -0400 -+++ serefpolicy-3.0.2/config/appconfig-targeted-mcs/seusers 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/config/appconfig-targeted-mcs/seusers 2007-07-13 08:07:53.000000000 -0400 @@ -1,2 +1,2 @@ root:root:s0-mcs_systemhigh -__default__:user_u:s0 +__default__:system_u:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-targeted-mcs/staff_u_default_contexts serefpolicy-3.0.2/config/appconfig-targeted-mcs/staff_u_default_contexts --- nsaserefpolicy/config/appconfig-targeted-mcs/staff_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.2/config/appconfig-targeted-mcs/staff_u_default_contexts 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/config/appconfig-targeted-mcs/staff_u_default_contexts 2007-07-13 08:07:53.000000000 -0400 @@ -0,0 +1,9 @@ +system_r:local_login_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 +system_r:remote_login_t:s0 staff_r:staff_t:s0 @@ -90,7 +90,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-targeted-mc +sysadm_r:sysadm_sudo_t:s0 sysadm_r:sysadm_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-targeted-mcs/user_u_default_contexts serefpolicy-3.0.2/config/appconfig-targeted-mcs/user_u_default_contexts --- nsaserefpolicy/config/appconfig-targeted-mcs/user_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.2/config/appconfig-targeted-mcs/user_u_default_contexts 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/config/appconfig-targeted-mcs/user_u_default_contexts 2007-07-13 08:07:53.000000000 -0400 @@ -0,0 +1,7 @@ +system_r:local_login_t:s0 system_r:unconfined_t:s0 user_r:user_t:s0 +system_r:remote_login_t:s0 system_r:unconfined_t:s0 user_r:user_t:s0 @@ -101,7 +101,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-targeted-mc +user_r:user_sudo_t:s0 system_r:unconfined_t:s0 user_r:user_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.0.2/Makefile --- nsaserefpolicy/Makefile 2007-05-29 13:53:56.000000000 -0400 -+++ serefpolicy-3.0.2/Makefile 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/Makefile 2007-07-13 08:07:53.000000000 -0400 @@ -158,8 +158,18 @@ headerdir = $(modpkgdir)/include docsdir = $(prefix)/share/doc/$(PKGNAME) @@ -133,7 +133,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.0.2/M CHECKMODULE += -M diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/ftpd_selinux.8 serefpolicy-3.0.2/man/man8/ftpd_selinux.8 --- nsaserefpolicy/man/man8/ftpd_selinux.8 2007-05-25 09:09:10.000000000 -0400 -+++ serefpolicy-3.0.2/man/man8/ftpd_selinux.8 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/man/man8/ftpd_selinux.8 2007-07-13 08:07:53.000000000 -0400 @@ -12,7 +12,7 @@ .TP chcon -R -t public_content_t /var/ftp @@ -145,7 +145,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/ftpd_selinux.8 sere .TP diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/flask/access_vectors serefpolicy-3.0.2/policy/flask/access_vectors --- nsaserefpolicy/policy/flask/access_vectors 2007-06-19 16:23:34.000000000 -0400 -+++ serefpolicy-3.0.2/policy/flask/access_vectors 2007-07-12 10:05:03.000000000 -0400 ++++ serefpolicy-3.0.2/policy/flask/access_vectors 2007-07-13 08:07:53.000000000 -0400 @@ -598,6 +598,8 @@ shmempwd shmemgrp @@ -166,7 +166,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/flask/access_vectors class key diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.0.2/policy/global_tunables --- nsaserefpolicy/policy/global_tunables 2007-05-29 14:10:59.000000000 -0400 -+++ serefpolicy-3.0.2/policy/global_tunables 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/global_tunables 2007-07-13 08:07:53.000000000 -0400 @@ -133,3 +133,10 @@ ## gen_tunable(write_untrusted_content,false) @@ -180,7 +180,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables seref + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/mls serefpolicy-3.0.2/policy/mls --- nsaserefpolicy/policy/mls 2007-07-03 07:06:36.000000000 -0400 -+++ serefpolicy-3.0.2/policy/mls 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/mls 2007-07-13 08:07:53.000000000 -0400 @@ -89,12 +89,14 @@ mlsconstrain { file lnk_file fifo_file dir chr_file blk_file sock_file } { write create setattr relabelfrom append unlink link rename mounton } (( l1 eq l2 ) or @@ -265,7 +265,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/mls serefpolicy-3.0.2 mlsconstrain association { polmatch } diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/acct.te serefpolicy-3.0.2/policy/modules/admin/acct.te --- nsaserefpolicy/policy/modules/admin/acct.te 2007-05-29 14:10:59.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/admin/acct.te 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/admin/acct.te 2007-07-13 08:07:53.000000000 -0400 @@ -9,6 +9,7 @@ type acct_t; type acct_exec_t; @@ -276,7 +276,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/acct.te logging_log_file(acct_data_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.fc serefpolicy-3.0.2/policy/modules/admin/alsa.fc --- nsaserefpolicy/policy/modules/admin/alsa.fc 2007-05-29 14:10:59.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/admin/alsa.fc 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/admin/alsa.fc 2007-07-13 08:07:53.000000000 -0400 @@ -1,4 +1,7 @@ /etc/alsa/pcm(/.*)? gen_context(system_u:object_r:alsa_etc_rw_t,s0) @@ -287,7 +287,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.fc +/sbin/alsactl -- gen_context(system_u:object_r:alsa_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.te serefpolicy-3.0.2/policy/modules/admin/alsa.te --- nsaserefpolicy/policy/modules/admin/alsa.te 2007-05-29 14:10:59.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/admin/alsa.te 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/admin/alsa.te 2007-07-13 08:07:53.000000000 -0400 @@ -20,20 +20,24 @@ # Local policy # @@ -333,7 +333,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.te + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anaconda.te serefpolicy-3.0.2/policy/modules/admin/anaconda.te --- nsaserefpolicy/policy/modules/admin/anaconda.te 2007-05-29 14:10:59.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/admin/anaconda.te 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/admin/anaconda.te 2007-07-13 08:07:53.000000000 -0400 @@ -37,10 +37,6 @@ userdom_generic_user_home_dir_filetrans_generic_user_home_content(anaconda_t,{ dir file lnk_file fifo_file sock_file }) @@ -347,7 +347,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anacond diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/bootloader.te serefpolicy-3.0.2/policy/modules/admin/bootloader.te --- nsaserefpolicy/policy/modules/admin/bootloader.te 2007-05-29 14:10:59.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/admin/bootloader.te 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/admin/bootloader.te 2007-07-13 08:07:53.000000000 -0400 @@ -182,6 +182,7 @@ optional_policy(` @@ -358,7 +358,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/bootloa optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.te serefpolicy-3.0.2/policy/modules/admin/consoletype.te --- nsaserefpolicy/policy/modules/admin/consoletype.te 2007-05-29 14:10:59.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/admin/consoletype.te 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/admin/consoletype.te 2007-07-13 08:07:53.000000000 -0400 @@ -8,12 +8,21 @@ type consoletype_t; @@ -405,7 +405,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/console diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kudzu.te serefpolicy-3.0.2/policy/modules/admin/kudzu.te --- nsaserefpolicy/policy/modules/admin/kudzu.te 2007-05-29 14:10:59.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/admin/kudzu.te 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/admin/kudzu.te 2007-07-13 08:07:53.000000000 -0400 @@ -21,8 +21,8 @@ # Local policy # @@ -444,7 +444,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kudzu.t optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrotate.te serefpolicy-3.0.2/policy/modules/admin/logrotate.te --- nsaserefpolicy/policy/modules/admin/logrotate.te 2007-06-19 16:23:35.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/admin/logrotate.te 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/admin/logrotate.te 2007-07-13 08:07:53.000000000 -0400 @@ -75,11 +75,13 @@ mls_file_read_up(logrotate_t) mls_file_write_down(logrotate_t) @@ -485,7 +485,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrota diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatch.te serefpolicy-3.0.2/policy/modules/admin/logwatch.te --- nsaserefpolicy/policy/modules/admin/logwatch.te 2007-06-15 14:54:34.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/admin/logwatch.te 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/admin/logwatch.te 2007-07-13 08:07:53.000000000 -0400 @@ -30,7 +30,6 @@ allow logwatch_t self:process signal; allow logwatch_t self:fifo_file rw_file_perms; @@ -538,7 +538,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatc ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutils.te serefpolicy-3.0.2/policy/modules/admin/netutils.te --- nsaserefpolicy/policy/modules/admin/netutils.te 2007-07-03 07:06:36.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/admin/netutils.te 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/admin/netutils.te 2007-07-13 08:07:53.000000000 -0400 @@ -29,6 +29,7 @@ type traceroute_t; type traceroute_exec_t; @@ -549,7 +549,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutil ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.te serefpolicy-3.0.2/policy/modules/admin/prelink.te --- nsaserefpolicy/policy/modules/admin/prelink.te 2007-06-15 14:54:34.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/admin/prelink.te 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/admin/prelink.te 2007-07-13 08:07:53.000000000 -0400 @@ -26,7 +26,7 @@ # Local policy # @@ -594,7 +594,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/readahead.fc serefpolicy-3.0.2/policy/modules/admin/readahead.fc --- nsaserefpolicy/policy/modules/admin/readahead.fc 2007-05-29 14:10:59.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/admin/readahead.fc 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/admin/readahead.fc 2007-07-13 08:07:53.000000000 -0400 @@ -2,3 +2,4 @@ # /usr # @@ -602,7 +602,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/readahe +/etc/readahead.d(/.*)? gen_context(system_u:object_r:readahead_etc_rw_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/readahead.if serefpolicy-3.0.2/policy/modules/admin/readahead.if --- nsaserefpolicy/policy/modules/admin/readahead.if 2007-05-29 14:10:59.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/admin/readahead.if 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/admin/readahead.if 2007-07-13 08:07:53.000000000 -0400 @@ -1 +1,20 @@ ## Readahead, read files into page cache for improved performance + @@ -626,7 +626,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/readahe +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/readahead.te serefpolicy-3.0.2/policy/modules/admin/readahead.te --- nsaserefpolicy/policy/modules/admin/readahead.te 2007-05-29 14:10:59.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/admin/readahead.te 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/admin/readahead.te 2007-07-13 08:07:53.000000000 -0400 @@ -13,14 +13,20 @@ type readahead_var_run_t; files_pid_file(readahead_var_run_t) @@ -668,7 +668,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/readahe +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc serefpolicy-3.0.2/policy/modules/admin/rpm.fc --- nsaserefpolicy/policy/modules/admin/rpm.fc 2007-05-29 14:10:59.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/admin/rpm.fc 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/admin/rpm.fc 2007-07-13 08:07:53.000000000 -0400 @@ -21,6 +21,9 @@ /usr/sbin/pup -- gen_context(system_u:object_r:rpm_exec_t,s0) /usr/sbin/rhn_check -- gen_context(system_u:object_r:rpm_exec_t,s0) @@ -681,7 +681,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc /var/lib/alternatives(/.*)? gen_context(system_u:object_r:rpm_var_lib_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if serefpolicy-3.0.2/policy/modules/admin/rpm.if --- nsaserefpolicy/policy/modules/admin/rpm.if 2007-05-30 11:47:29.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/admin/rpm.if 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/admin/rpm.if 2007-07-13 08:07:53.000000000 -0400 @@ -210,6 +210,24 @@ ######################################## @@ -806,7 +806,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te serefpolicy-3.0.2/policy/modules/admin/rpm.te --- nsaserefpolicy/policy/modules/admin/rpm.te 2007-07-03 07:06:36.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/admin/rpm.te 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/admin/rpm.te 2007-07-13 08:07:53.000000000 -0400 @@ -9,6 +9,8 @@ type rpm_t; type rpm_exec_t; @@ -818,7 +818,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te domain_system_change_exemption(rpm_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if serefpolicy-3.0.2/policy/modules/admin/sudo.if --- nsaserefpolicy/policy/modules/admin/sudo.if 2007-05-29 14:10:59.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/admin/sudo.if 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/admin/sudo.if 2007-07-13 08:07:53.000000000 -0400 @@ -69,7 +69,6 @@ allow $1_sudo_t self:unix_stream_socket create_stream_socket_perms; allow $1_sudo_t self:unix_dgram_socket sendto; @@ -867,7 +867,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/su.if serefpolicy-3.0.2/policy/modules/admin/su.if --- nsaserefpolicy/policy/modules/admin/su.if 2007-06-15 14:54:34.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/admin/su.if 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/admin/su.if 2007-07-13 08:07:53.000000000 -0400 @@ -41,12 +41,11 @@ allow $2 $1_su_t:process signal; @@ -962,7 +962,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/su.if s diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tmpreaper.if serefpolicy-3.0.2/policy/modules/admin/tmpreaper.if --- nsaserefpolicy/policy/modules/admin/tmpreaper.if 2007-05-29 14:10:59.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/admin/tmpreaper.if 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/admin/tmpreaper.if 2007-07-13 08:07:53.000000000 -0400 @@ -2,6 +2,25 @@ ######################################## @@ -991,7 +991,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tmpreap ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.if serefpolicy-3.0.2/policy/modules/admin/usermanage.if --- nsaserefpolicy/policy/modules/admin/usermanage.if 2007-05-29 14:10:59.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/admin/usermanage.if 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/admin/usermanage.if 2007-07-13 08:07:53.000000000 -0400 @@ -278,5 +278,5 @@ type crack_db_t; ') @@ -1001,7 +1001,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/userman ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.te serefpolicy-3.0.2/policy/modules/admin/usermanage.te --- nsaserefpolicy/policy/modules/admin/usermanage.te 2007-05-30 11:47:29.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/admin/usermanage.te 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/admin/usermanage.te 2007-07-13 08:07:53.000000000 -0400 @@ -99,6 +99,7 @@ dev_read_urand(chfn_t) @@ -1145,7 +1145,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/userman ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vbetool.te serefpolicy-3.0.2/policy/modules/admin/vbetool.te --- nsaserefpolicy/policy/modules/admin/vbetool.te 2007-05-29 14:10:59.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/admin/vbetool.te 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/admin/vbetool.te 2007-07-13 08:07:53.000000000 -0400 @@ -32,4 +32,5 @@ optional_policy(` @@ -1154,7 +1154,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vbetool ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ada.if serefpolicy-3.0.2/policy/modules/apps/ada.if --- nsaserefpolicy/policy/modules/apps/ada.if 2007-05-29 14:10:48.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/apps/ada.if 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/apps/ada.if 2007-07-13 08:07:53.000000000 -0400 @@ -18,3 +18,34 @@ corecmd_search_bin($1) domtrans_pattern($1, ada_exec_t, ada_t) @@ -1192,7 +1192,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ada.if s +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/games.fc serefpolicy-3.0.2/policy/modules/apps/games.fc --- nsaserefpolicy/policy/modules/apps/games.fc 2007-05-29 14:10:48.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/apps/games.fc 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/apps/games.fc 2007-07-13 08:07:53.000000000 -0400 @@ -1,22 +1,16 @@ # # /usr @@ -1221,7 +1221,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/games.fc /usr/bin/gataxx -- gen_context(system_u:object_r:games_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.fc serefpolicy-3.0.2/policy/modules/apps/gnome.fc --- nsaserefpolicy/policy/modules/apps/gnome.fc 2007-05-29 14:10:48.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/apps/gnome.fc 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/apps/gnome.fc 2007-07-13 08:07:53.000000000 -0400 @@ -1,8 +1,6 @@ HOME_DIR/\.config/gtk-.* gen_context(system_u:object_r:ROLE_gnome_home_t,s0) HOME_DIR/\.gconf(d)?(/.*)? gen_context(system_u:object_r:ROLE_gconf_home_t,s0) @@ -1233,7 +1233,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.fc /usr/libexec/gconfd-2 -- gen_context(system_u:object_r:gconfd_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if serefpolicy-3.0.2/policy/modules/apps/gnome.if --- nsaserefpolicy/policy/modules/apps/gnome.if 2007-05-29 14:10:48.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/apps/gnome.if 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/apps/gnome.if 2007-07-13 08:07:53.000000000 -0400 @@ -78,9 +78,6 @@ allow $1_gconfd_t $2:fifo_file write; allow $1_gconfd_t $2:unix_stream_socket connectto; @@ -1297,8 +1297,78 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if ## This is a templated interface, and should only diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if serefpolicy-3.0.2/policy/modules/apps/java.if --- nsaserefpolicy/policy/modules/apps/java.if 2007-07-03 07:05:43.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/apps/java.if 2007-07-11 10:06:28.000000000 -0400 -@@ -221,3 +221,66 @@ ++++ serefpolicy-3.0.2/policy/modules/apps/java.if 2007-07-13 14:03:39.000000000 -0400 +@@ -32,7 +32,7 @@ + ## + ## + # +-template(`java_per_role_template',` ++template(`java_plugin_per_role_template',` + gen_require(` + type java_exec_t; + ') +@@ -82,8 +82,7 @@ + + can_exec($1_javaplugin_t, java_exec_t) + +- # The user role is authorized for this domain. +- domain_auto_trans($1_t, java_exec_t, $1_javaplugin_t) ++ domain_auto_trans($2, java_exec_t, $1_javaplugin_t) + allow $1_javaplugin_t $2:fd use; + # Unrestricted inheritance from the caller. + allow $2 $1_javaplugin_t:process { noatsecure siginh rlimitinh }; +@@ -168,6 +167,50 @@ + optional_policy(` + xserver_user_client_template($1,$1_javaplugin_t,$1_javaplugin_tmpfs_t) + ') ++ ++') ++ ++####################################### ++## ++## The per role template for the java module. ++## ++## ++##

++## This template creates a derived domains which are used ++## for java applications. ++##

++##
++## ++## ++## The prefix of the user domain (e.g., user ++## is the prefix for user_t). ++## ++## ++## ++## ++## The type of the user domain. ++## ++## ++## ++## ++## The role associated with the user domain. ++## ++## ++# ++template(`java_per_role_template',` ++ gen_require(` ++ type java_exec_t; ++ ') ++ ++ type $1_java_t; ++ domain_type($1_java_t) ++ domain_entry_file($1_java_t,java_exec_t) ++ role $3 types $1_java_t; ++ ++ typeattribute $1_java_t $1_usertype; ++ allow $1_java_t self:process { execheap execmem }; ++ ++ domtrans_pattern($2, java_exec_t, $1_java_t) + ') + + ######################################## +@@ -221,3 +264,66 @@ corecmd_search_bin($1) domtrans_pattern($1, java_exec_t, java_t) ') @@ -1367,7 +1437,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/loadkeys.te serefpolicy-3.0.2/policy/modules/apps/loadkeys.te --- nsaserefpolicy/policy/modules/apps/loadkeys.te 2007-05-29 14:10:48.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/apps/loadkeys.te 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/apps/loadkeys.te 2007-07-13 08:07:53.000000000 -0400 @@ -40,3 +40,8 @@ locallogin_use_fds(loadkeys_t) @@ -1379,8 +1449,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/loadkeys + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.if serefpolicy-3.0.2/policy/modules/apps/mono.if --- nsaserefpolicy/policy/modules/apps/mono.if 2007-05-29 14:10:48.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/apps/mono.if 2007-07-11 10:06:28.000000000 -0400 -@@ -18,3 +18,52 @@ ++++ serefpolicy-3.0.2/policy/modules/apps/mono.if 2007-07-13 09:58:46.000000000 -0400 +@@ -18,3 +18,95 @@ corecmd_search_bin($1) domtrans_pattern($1, mono_exec_t, mono_t) ') @@ -1433,9 +1503,52 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.if + role $2 types mono_t; + allow mono_t $3:chr_file rw_term_perms; +') ++ ++####################################### ++## ++## The per role template for the mono module. ++## ++## ++##

++## This template creates a derived domains which are used ++## for mono applications. ++##

++##
++## ++## ++## The prefix of the user domain (e.g., user ++## is the prefix for user_t). ++## ++## ++## ++## ++## The type of the user domain. ++## ++## ++## ++## ++## The role associated with the user domain. ++## ++## ++# ++template(`mono_per_role_template',` ++ gen_require(` ++ type mono_exec_t; ++ ') ++ ++ type $1_mono_t; ++ domain_type($1_mono_t) ++ domain_entry_file($1_mono_t,mono_exec_t) ++ role $3 types $1_mono_t; ++ ++ typeattribute $1_mono_t $1_usertype; ++ allow $1_mono_t self:process { execheap execmem }; ++ ++ domtrans_pattern($2, mono_exec_t, $1_mono_t) ++') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.if serefpolicy-3.0.2/policy/modules/apps/mozilla.if --- nsaserefpolicy/policy/modules/apps/mozilla.if 2007-07-03 07:05:43.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/apps/mozilla.if 2007-07-11 15:05:19.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/apps/mozilla.if 2007-07-13 10:00:16.000000000 -0400 @@ -36,6 +36,8 @@ gen_require(` type mozilla_conf_t, mozilla_exec_t; @@ -1660,7 +1773,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. optional_policy(` apache_read_user_scripts($1,$1_mozilla_t) apache_read_user_content($1,$1_mozilla_t) -@@ -352,17 +252,19 @@ +@@ -352,21 +252,23 @@ optional_policy(` cups_read_rw_config($1_mozilla_t) cups_dbus_chat($1_mozilla_t) @@ -1683,6 +1796,11 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. ') optional_policy(` +- java_domtrans_user_javaplugin($1, $1_mozilla_t) ++ java_plugin_per_role_template($1, $1_mozilla_t, $1_r) + ') + + optional_policy(` @@ -386,25 +288,6 @@ thunderbird_domtrans_user_thunderbird($1, $1_mozilla_t) ') @@ -1739,7 +1857,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.te serefpolicy-3.0.2/policy/modules/apps/mozilla.te --- nsaserefpolicy/policy/modules/apps/mozilla.te 2007-07-03 07:05:43.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/apps/mozilla.te 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/apps/mozilla.te 2007-07-13 08:07:53.000000000 -0400 @@ -6,13 +6,6 @@ # Declarations # @@ -1756,7 +1874,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/slocate.te serefpolicy-3.0.2/policy/modules/apps/slocate.te --- nsaserefpolicy/policy/modules/apps/slocate.te 2007-06-15 14:54:31.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/apps/slocate.te 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/apps/slocate.te 2007-07-13 08:07:53.000000000 -0400 @@ -29,6 +29,8 @@ manage_dirs_pattern(locate_t,locate_var_lib_t,locate_var_lib_t) manage_files_pattern(locate_t,locate_var_lib_t,locate_var_lib_t) @@ -1768,7 +1886,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/slocate. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelper.if serefpolicy-3.0.2/policy/modules/apps/userhelper.if --- nsaserefpolicy/policy/modules/apps/userhelper.if 2007-05-29 14:10:48.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/apps/userhelper.if 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/apps/userhelper.if 2007-07-13 08:07:53.000000000 -0400 @@ -131,6 +131,7 @@ term_use_all_user_ptys($1_userhelper_t) @@ -1779,7 +1897,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelp auth_search_pam_console_data($1_userhelper_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.fc serefpolicy-3.0.2/policy/modules/apps/vmware.fc --- nsaserefpolicy/policy/modules/apps/vmware.fc 2007-07-03 07:05:43.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/apps/vmware.fc 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/apps/vmware.fc 2007-07-13 08:07:53.000000000 -0400 @@ -23,6 +23,7 @@ /usr/bin/vmware-smbd -- gen_context(system_u:object_r:vmware_host_exec_t,s0) /usr/bin/vmware-smbpasswd -- gen_context(system_u:object_r:vmware_host_exec_t,s0) @@ -1790,7 +1908,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.f diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.te serefpolicy-3.0.2/policy/modules/apps/vmware.te --- nsaserefpolicy/policy/modules/apps/vmware.te 2007-07-03 07:05:43.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/apps/vmware.te 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/apps/vmware.te 2007-07-13 08:07:53.000000000 -0400 @@ -29,7 +29,7 @@ allow vmware_host_t self:capability { setuid net_raw }; @@ -1811,7 +1929,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.t corenet_sendrecv_all_server_packets(vmware_host_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.if serefpolicy-3.0.2/policy/modules/apps/wine.if --- nsaserefpolicy/policy/modules/apps/wine.if 2007-05-29 14:10:48.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/apps/wine.if 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/apps/wine.if 2007-07-13 08:07:53.000000000 -0400 @@ -18,3 +18,34 @@ corecmd_search_bin($1) domtrans_pattern($1, wine_exec_t, wine_t) @@ -1849,7 +1967,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.if +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.fc serefpolicy-3.0.2/policy/modules/kernel/corecommands.fc --- nsaserefpolicy/policy/modules/kernel/corecommands.fc 2007-07-03 07:05:38.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/kernel/corecommands.fc 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/kernel/corecommands.fc 2007-07-13 08:07:53.000000000 -0400 @@ -36,6 +36,11 @@ /etc/cipe/ip-up.* -- gen_context(system_u:object_r:bin_t,s0) /etc/cipe/ip-down.* -- gen_context(system_u:object_r:bin_t,s0) @@ -1872,7 +1990,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/coreco /usr/share/system-config-securitylevel/system-config-securitylevel\.py -- gen_context(system_u:object_r:bin_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.te.in serefpolicy-3.0.2/policy/modules/kernel/corenetwork.te.in --- nsaserefpolicy/policy/modules/kernel/corenetwork.te.in 2007-07-03 07:05:38.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/kernel/corenetwork.te.in 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/kernel/corenetwork.te.in 2007-07-13 08:07:53.000000000 -0400 @@ -55,6 +55,11 @@ type reserved_port_t, port_type, reserved_port_type; @@ -1933,7 +2051,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corene diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.fc serefpolicy-3.0.2/policy/modules/kernel/devices.fc --- nsaserefpolicy/policy/modules/kernel/devices.fc 2007-06-15 14:54:30.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/kernel/devices.fc 2007-07-11 16:42:08.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/kernel/devices.fc 2007-07-13 08:07:53.000000000 -0400 @@ -53,7 +53,7 @@ /dev/radio.* -c gen_context(system_u:object_r:v4l_device_t,s0) /dev/random -c gen_context(system_u:object_r:random_device_t,s0) @@ -1961,7 +2079,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.if serefpolicy-3.0.2/policy/modules/kernel/devices.if --- nsaserefpolicy/policy/modules/kernel/devices.if 2007-06-15 14:54:30.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/kernel/devices.if 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/kernel/devices.if 2007-07-13 08:07:53.000000000 -0400 @@ -2803,6 +2803,24 @@ ######################################## @@ -1989,7 +2107,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.if serefpolicy-3.0.2/policy/modules/kernel/domain.if --- nsaserefpolicy/policy/modules/kernel/domain.if 2007-06-19 16:23:34.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/kernel/domain.if 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/kernel/domain.if 2007-07-13 08:07:53.000000000 -0400 @@ -45,6 +45,11 @@ # start with basic domain domain_base_type($1) @@ -2033,7 +2151,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.te serefpolicy-3.0.2/policy/modules/kernel/domain.te --- nsaserefpolicy/policy/modules/kernel/domain.te 2007-06-19 16:23:34.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/kernel/domain.te 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/kernel/domain.te 2007-07-13 08:07:53.000000000 -0400 @@ -6,6 +6,29 @@ # Declarations # @@ -2092,7 +2210,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.if serefpolicy-3.0.2/policy/modules/kernel/files.if --- nsaserefpolicy/policy/modules/kernel/files.if 2007-07-03 07:05:38.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/kernel/files.if 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/kernel/files.if 2007-07-13 08:07:53.000000000 -0400 @@ -343,8 +343,7 @@ ######################################## @@ -2271,7 +2389,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.if serefpolicy-3.0.2/policy/modules/kernel/kernel.if --- nsaserefpolicy/policy/modules/kernel/kernel.if 2007-07-03 07:05:38.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/kernel/kernel.if 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/kernel/kernel.if 2007-07-13 08:07:53.000000000 -0400 @@ -1848,6 +1848,27 @@ ######################################## @@ -2302,7 +2420,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.te serefpolicy-3.0.2/policy/modules/kernel/kernel.te --- nsaserefpolicy/policy/modules/kernel/kernel.te 2007-07-03 07:05:38.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/kernel/kernel.te 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/kernel/kernel.te 2007-07-13 08:07:53.000000000 -0400 @@ -275,6 +275,7 @@ optional_policy(` @@ -2313,7 +2431,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/mls.if serefpolicy-3.0.2/policy/modules/kernel/mls.if --- nsaserefpolicy/policy/modules/kernel/mls.if 2007-05-29 14:10:48.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/kernel/mls.if 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/kernel/mls.if 2007-07-13 08:07:53.000000000 -0400 @@ -154,6 +154,26 @@ ######################################## ## @@ -2343,7 +2461,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/mls.if ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/mls.te serefpolicy-3.0.2/policy/modules/kernel/mls.te --- nsaserefpolicy/policy/modules/kernel/mls.te 2007-05-29 14:10:48.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/kernel/mls.te 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/kernel/mls.te 2007-07-13 08:07:53.000000000 -0400 @@ -18,6 +18,7 @@ attribute mlsnetreadtoclr; attribute mlsnetwrite; @@ -2363,7 +2481,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/mls.te attribute privrangetrans; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinux.if serefpolicy-3.0.2/policy/modules/kernel/selinux.if --- nsaserefpolicy/policy/modules/kernel/selinux.if 2007-07-03 07:05:38.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/kernel/selinux.if 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/kernel/selinux.if 2007-07-13 08:07:53.000000000 -0400 @@ -32,20 +32,21 @@ ######################################## @@ -2434,7 +2552,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinu ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.fc serefpolicy-3.0.2/policy/modules/kernel/storage.fc --- nsaserefpolicy/policy/modules/kernel/storage.fc 2007-06-15 14:54:30.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/kernel/storage.fc 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/kernel/storage.fc 2007-07-13 08:07:53.000000000 -0400 @@ -23,6 +23,7 @@ /dev/loop.* -b gen_context(system_u:object_r:fixed_disk_device_t,mls_systemhigh) /dev/lvm -c gen_context(system_u:object_r:fixed_disk_device_t,mls_systemhigh) @@ -2445,7 +2563,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storag /dev/optcd -b gen_context(system_u:object_r:removable_device_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.if serefpolicy-3.0.2/policy/modules/kernel/storage.if --- nsaserefpolicy/policy/modules/kernel/storage.if 2007-06-15 14:54:30.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/kernel/storage.if 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/kernel/storage.if 2007-07-13 08:07:53.000000000 -0400 @@ -100,6 +100,7 @@ dev_list_all_dev_nodes($1) @@ -2464,7 +2582,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storag diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.fc serefpolicy-3.0.2/policy/modules/kernel/terminal.fc --- nsaserefpolicy/policy/modules/kernel/terminal.fc 2007-05-29 14:10:48.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/kernel/terminal.fc 2007-07-11 16:39:30.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/kernel/terminal.fc 2007-07-13 08:07:53.000000000 -0400 @@ -8,6 +8,7 @@ /dev/dcbri[0-9]+ -c gen_context(system_u:object_r:tty_device_t,s0) /dev/hvc.* -c gen_context(system_u:object_r:tty_device_t,s0) @@ -2475,7 +2593,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/termin /dev/isdn.* -c gen_context(system_u:object_r:tty_device_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.te serefpolicy-3.0.2/policy/modules/kernel/terminal.te --- nsaserefpolicy/policy/modules/kernel/terminal.te 2007-06-15 14:54:30.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/kernel/terminal.te 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/kernel/terminal.te 2007-07-13 08:07:53.000000000 -0400 @@ -28,9 +28,15 @@ type devpts_t; files_mountpoint(devpts_t) @@ -2505,7 +2623,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/termin # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amavis.te serefpolicy-3.0.2/policy/modules/services/amavis.te --- nsaserefpolicy/policy/modules/services/amavis.te 2007-07-03 07:06:26.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/amavis.te 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/amavis.te 2007-07-13 08:07:53.000000000 -0400 @@ -166,6 +166,7 @@ optional_policy(` @@ -2516,7 +2634,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amav optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.fc serefpolicy-3.0.2/policy/modules/services/apache.fc --- nsaserefpolicy/policy/modules/services/apache.fc 2007-05-29 14:10:57.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/apache.fc 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/apache.fc 2007-07-13 08:07:53.000000000 -0400 @@ -16,7 +16,6 @@ /usr/lib/apache-ssl/.+ -- gen_context(system_u:object_r:httpd_exec_t,s0) @@ -2539,7 +2657,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.if serefpolicy-3.0.2/policy/modules/services/apache.if --- nsaserefpolicy/policy/modules/services/apache.if 2007-07-03 07:06:27.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/apache.if 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/apache.if 2007-07-13 08:07:53.000000000 -0400 @@ -18,10 +18,6 @@ attribute httpd_script_exec_type; type httpd_t, httpd_suexec_t, httpd_log_t; @@ -2838,7 +2956,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.te serefpolicy-3.0.2/policy/modules/services/apache.te --- nsaserefpolicy/policy/modules/services/apache.te 2007-07-03 07:06:27.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/apache.te 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/apache.te 2007-07-13 08:07:53.000000000 -0400 @@ -47,6 +47,13 @@ ## Allow http daemon to tcp connect ##

@@ -3170,7 +3288,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.fc serefpolicy-3.0.2/policy/modules/services/apcupsd.fc --- nsaserefpolicy/policy/modules/services/apcupsd.fc 2007-05-30 11:47:29.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/apcupsd.fc 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/apcupsd.fc 2007-07-13 08:07:53.000000000 -0400 @@ -3,3 +3,8 @@ /var/log/apcupsd\.events.* -- gen_context(system_u:object_r:apcupsd_log_t,s0) @@ -3182,7 +3300,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcu +/var/www/apcupsd/upsstats.cgi -- gen_context(system_u:object_r:httpd_apcupsd_cgi_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.if serefpolicy-3.0.2/policy/modules/services/apcupsd.if --- nsaserefpolicy/policy/modules/services/apcupsd.if 2007-05-30 11:47:29.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/apcupsd.if 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/apcupsd.if 2007-07-13 08:07:53.000000000 -0400 @@ -79,3 +79,25 @@ allow $1 apcupsd_log_t:dir list_dir_perms; allow $1 apcupsd_log_t:file { getattr append }; @@ -3211,7 +3329,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcu +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.te serefpolicy-3.0.2/policy/modules/services/apcupsd.te --- nsaserefpolicy/policy/modules/services/apcupsd.te 2007-07-03 07:06:27.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/apcupsd.te 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/apcupsd.te 2007-07-13 08:07:53.000000000 -0400 @@ -16,6 +16,9 @@ type apcupsd_log_t; logging_log_file(apcupsd_log_t) @@ -3310,7 +3428,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcu + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/audioentropy.te serefpolicy-3.0.2/policy/modules/services/audioentropy.te --- nsaserefpolicy/policy/modules/services/audioentropy.te 2007-05-29 14:10:57.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/audioentropy.te 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/audioentropy.te 2007-07-13 08:07:53.000000000 -0400 @@ -18,7 +18,7 @@ # Local policy # @@ -3331,7 +3449,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/audi fs_getattr_all_fs(entropyd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.te serefpolicy-3.0.2/policy/modules/services/automount.te --- nsaserefpolicy/policy/modules/services/automount.te 2007-07-03 07:06:27.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/automount.te 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/automount.te 2007-07-13 08:07:53.000000000 -0400 @@ -69,6 +69,7 @@ files_mounton_all_mountpoints(automount_t) files_mount_all_file_type_fs(automount_t) @@ -3361,7 +3479,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/auto diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.te serefpolicy-3.0.2/policy/modules/services/avahi.te --- nsaserefpolicy/policy/modules/services/avahi.te 2007-07-03 07:06:27.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/avahi.te 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/avahi.te 2007-07-13 08:07:53.000000000 -0400 @@ -57,6 +57,7 @@ fs_getattr_all_fs(avahi_t) @@ -3372,7 +3490,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avah diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.fc serefpolicy-3.0.2/policy/modules/services/bind.fc --- nsaserefpolicy/policy/modules/services/bind.fc 2007-05-29 14:10:57.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/bind.fc 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/bind.fc 2007-07-13 08:07:53.000000000 -0400 @@ -45,4 +45,6 @@ /var/named/chroot/var/named/slaves(/.*)? gen_context(system_u:object_r:named_cache_t,s0) /var/named/chroot/var/named/data(/.*)? gen_context(system_u:object_r:named_cache_t,s0) @@ -3382,7 +3500,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.te serefpolicy-3.0.2/policy/modules/services/bind.te --- nsaserefpolicy/policy/modules/services/bind.te 2007-07-03 07:06:26.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/bind.te 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/bind.te 2007-07-13 08:07:53.000000000 -0400 @@ -119,6 +119,11 @@ corenet_sendrecv_dns_client_packets(named_t) corenet_sendrecv_rndc_server_packets(named_t) @@ -3405,7 +3523,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind fs_getattr_xattr_fs(ndc_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.te serefpolicy-3.0.2/policy/modules/services/bluetooth.te --- nsaserefpolicy/policy/modules/services/bluetooth.te 2007-07-03 07:06:27.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/bluetooth.te 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/bluetooth.te 2007-07-13 08:07:53.000000000 -0400 @@ -134,6 +134,7 @@ dbus_system_bus_client_template(bluetooth,bluetooth_t) dbus_connect_system_bus(bluetooth_t) @@ -3467,7 +3585,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/blue +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.te serefpolicy-3.0.2/policy/modules/services/clamav.te --- nsaserefpolicy/policy/modules/services/clamav.te 2007-07-03 07:06:27.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/clamav.te 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/clamav.te 2007-07-13 08:07:53.000000000 -0400 @@ -208,9 +208,12 @@ files_tmp_filetrans(clamscan_t,clamscan_tmp_t,{ file dir }) @@ -3492,7 +3610,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clam +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.te serefpolicy-3.0.2/policy/modules/services/consolekit.te --- nsaserefpolicy/policy/modules/services/consolekit.te 2007-05-29 14:10:57.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/consolekit.te 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/consolekit.te 2007-07-13 08:07:53.000000000 -0400 @@ -10,7 +10,6 @@ type consolekit_exec_t; init_daemon_domain(consolekit_t, consolekit_exec_t) @@ -3553,7 +3671,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cons + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/courier.te serefpolicy-3.0.2/policy/modules/services/courier.te --- nsaserefpolicy/policy/modules/services/courier.te 2007-07-03 07:06:27.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/courier.te 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/courier.te 2007-07-13 08:07:53.000000000 -0400 @@ -58,6 +58,7 @@ files_getattr_tmp_dirs(courier_authdaemon_t) @@ -3564,7 +3682,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cour diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.fc serefpolicy-3.0.2/policy/modules/services/cron.fc --- nsaserefpolicy/policy/modules/services/cron.fc 2007-05-29 14:10:57.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/cron.fc 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/cron.fc 2007-07-13 08:07:53.000000000 -0400 @@ -17,6 +17,8 @@ /var/run/fcron\.fifo -s gen_context(system_u:object_r:crond_var_run_t,s0) /var/run/fcron\.pid -- gen_context(system_u:object_r:crond_var_run_t,s0) @@ -3581,7 +3699,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron +/var/lib/misc(/.*)? gen_context(system_u:object_r:system_crond_var_lib_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.if serefpolicy-3.0.2/policy/modules/services/cron.if --- nsaserefpolicy/policy/modules/services/cron.if 2007-07-03 07:06:27.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/cron.if 2007-07-11 15:52:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/cron.if 2007-07-13 08:07:53.000000000 -0400 @@ -35,6 +35,7 @@ # template(`cron_per_role_template',` @@ -3731,7 +3849,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.te serefpolicy-3.0.2/policy/modules/services/cron.te --- nsaserefpolicy/policy/modules/services/cron.te 2007-07-03 07:06:27.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/cron.te 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/cron.te 2007-07-13 08:07:53.000000000 -0400 @@ -50,6 +50,7 @@ type crond_tmp_t; @@ -3959,7 +4077,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron ifdef(`TODO',` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.fc serefpolicy-3.0.2/policy/modules/services/cups.fc --- nsaserefpolicy/policy/modules/services/cups.fc 2007-05-29 14:10:57.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/cups.fc 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/cups.fc 2007-07-13 08:07:53.000000000 -0400 @@ -8,6 +8,7 @@ /etc/cups/ppd/.* -- gen_context(system_u:object_r:cupsd_rw_etc_t,s0) /etc/cups/ppds\.dat -- gen_context(system_u:object_r:cupsd_rw_etc_t,s0) @@ -3975,7 +4093,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups +/usr/local/Brother/inf(/.*)? gen_context(system_u:object_r:cupsd_rw_etc_t,mls_systemhigh) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.te serefpolicy-3.0.2/policy/modules/services/cups.te --- nsaserefpolicy/policy/modules/services/cups.te 2007-07-03 07:06:27.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/cups.te 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/cups.te 2007-07-13 08:07:53.000000000 -0400 @@ -81,12 +81,11 @@ # /usr/lib/cups/backend/serial needs sys_admin(?!) allow cupsd_t self:capability { sys_admin dac_override dac_read_search kill setgid setuid fsetid net_bind_service fowner chown dac_override sys_resource sys_tty_config }; @@ -4111,7 +4229,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups fs_search_auto_mountpoints(hplip_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs.te serefpolicy-3.0.2/policy/modules/services/cvs.te --- nsaserefpolicy/policy/modules/services/cvs.te 2007-07-03 07:06:27.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/cvs.te 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/cvs.te 2007-07-13 08:07:53.000000000 -0400 @@ -16,6 +16,7 @@ type cvs_t; type cvs_exec_t; @@ -4138,7 +4256,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.if serefpolicy-3.0.2/policy/modules/services/dbus.if --- nsaserefpolicy/policy/modules/services/dbus.if 2007-07-03 07:06:27.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/dbus.if 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/dbus.if 2007-07-13 08:07:53.000000000 -0400 @@ -50,6 +50,12 @@ ## # @@ -4255,7 +4373,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp.te serefpolicy-3.0.2/policy/modules/services/dhcp.te --- nsaserefpolicy/policy/modules/services/dhcp.te 2007-07-03 07:06:26.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/dhcp.te 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/dhcp.te 2007-07-13 08:07:53.000000000 -0400 @@ -114,6 +114,8 @@ dbus_system_bus_client_template(dhcpd,dhcpd_t) dbus_connect_system_bus(dhcpd_t) @@ -4267,7 +4385,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.fc serefpolicy-3.0.2/policy/modules/services/dovecot.fc --- nsaserefpolicy/policy/modules/services/dovecot.fc 2007-05-29 14:10:57.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/dovecot.fc 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/dovecot.fc 2007-07-13 08:07:53.000000000 -0400 @@ -17,10 +17,12 @@ ifdef(`distro_debian', ` @@ -4283,7 +4401,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.if serefpolicy-3.0.2/policy/modules/services/dovecot.if --- nsaserefpolicy/policy/modules/services/dovecot.if 2007-05-29 14:10:57.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/dovecot.if 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/dovecot.if 2007-07-13 08:07:53.000000000 -0400 @@ -18,3 +18,43 @@ manage_files_pattern($1,dovecot_spool_t,dovecot_spool_t) manage_lnk_files_pattern($1,dovecot_spool_t,dovecot_spool_t) @@ -4330,7 +4448,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.te serefpolicy-3.0.2/policy/modules/services/dovecot.te --- nsaserefpolicy/policy/modules/services/dovecot.te 2007-07-03 07:06:27.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/dovecot.te 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/dovecot.te 2007-07-13 08:07:53.000000000 -0400 @@ -15,6 +15,12 @@ domain_entry_file(dovecot_auth_t,dovecot_auth_exec_t) role system_r types dovecot_auth_t; @@ -4472,7 +4590,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.te serefpolicy-3.0.2/policy/modules/services/ftp.te --- nsaserefpolicy/policy/modules/services/ftp.te 2007-07-03 07:06:26.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/ftp.te 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/ftp.te 2007-07-13 08:07:53.000000000 -0400 @@ -88,6 +88,7 @@ allow ftpd_t self:unix_stream_socket create_stream_socket_perms; allow ftpd_t self:tcp_socket create_stream_socket_perms; @@ -4516,7 +4634,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp. tunable_policy(`ftp_home_dir && use_nfs_home_dirs',` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.fc serefpolicy-3.0.2/policy/modules/services/hal.fc --- nsaserefpolicy/policy/modules/services/hal.fc 2007-05-30 11:47:29.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/hal.fc 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/hal.fc 2007-07-13 08:07:53.000000000 -0400 @@ -8,9 +8,14 @@ /usr/libexec/hald-addon-macbookpro-backlight -- gen_context(system_u:object_r:hald_mac_exec_t,s0) @@ -4534,7 +4652,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.if serefpolicy-3.0.2/policy/modules/services/hal.if --- nsaserefpolicy/policy/modules/services/hal.if 2007-05-29 14:10:57.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/hal.if 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/hal.if 2007-07-13 08:07:53.000000000 -0400 @@ -208,3 +208,98 @@ files_search_pids($1) allow $1 hald_var_run_t:file rw_file_perms; @@ -4636,7 +4754,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.te serefpolicy-3.0.2/policy/modules/services/hal.te --- nsaserefpolicy/policy/modules/services/hal.te 2007-07-03 07:06:26.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/hal.te 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/hal.te 2007-07-13 08:07:53.000000000 -0400 @@ -22,6 +22,12 @@ type hald_log_t; files_type(hald_log_t) @@ -4742,7 +4860,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. +dev_rw_input_dev(hald_keymap_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inetd.te serefpolicy-3.0.2/policy/modules/services/inetd.te --- nsaserefpolicy/policy/modules/services/inetd.te 2007-07-03 07:06:26.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/inetd.te 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/inetd.te 2007-07-13 08:07:53.000000000 -0400 @@ -80,16 +80,21 @@ corenet_udp_bind_comsat_port(inetd_t) corenet_tcp_bind_dbskkd_port(inetd_t) @@ -4796,68 +4914,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inet files_search_home(inetd_child_t) manage_dirs_pattern(inetd_child_t,inetd_child_tmp_t,inetd_child_tmp_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.if serefpolicy-3.0.2/policy/modules/services/kerberos.if ---- nsaserefpolicy/policy/modules/services/kerberos.if 2007-07-03 07:06:27.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/kerberos.if 2007-07-11 10:06:28.000000000 -0400 -@@ -33,44 +33,10 @@ - # - interface(`kerberos_use',` - gen_require(` -- type krb5_conf_t; -- type krb5kdc_conf_t; -+ attribute kerberosclient; - ') - -- files_search_etc($1) -- allow $1 krb5_conf_t:file { getattr read }; -- dontaudit $1 krb5_conf_t:file write; -- dontaudit $1 krb5kdc_conf_t:dir list_dir_perms; -- dontaudit $1 krb5kdc_conf_t:file rw_file_perms; -- -- tunable_policy(`allow_kerberos',` -- allow $1 self:tcp_socket create_socket_perms; -- allow $1 self:udp_socket create_socket_perms; -- -- corenet_all_recvfrom_unlabeled($1) -- corenet_all_recvfrom_netlabel($1) -- corenet_tcp_sendrecv_all_if($1) -- corenet_udp_sendrecv_all_if($1) -- corenet_tcp_sendrecv_all_nodes($1) -- corenet_udp_sendrecv_all_nodes($1) -- corenet_tcp_sendrecv_kerberos_port($1) -- corenet_udp_sendrecv_kerberos_port($1) -- corenet_tcp_bind_all_nodes($1) -- corenet_udp_bind_all_nodes($1) -- corenet_tcp_connect_kerberos_port($1) -- corenet_tcp_connect_ocsp_port($1) -- corenet_sendrecv_kerberos_client_packets($1) -- corenet_sendrecv_ocsp_client_packets($1) -- -- sysnet_read_config($1) -- sysnet_dns_name_resolve($1) -- ') -- -- optional_policy(` -- tunable_policy(`allow_kerberos',` -- pcscd_stream_connect($1) -- ') -- ') -+ typeattribute $1 kerberosclient; - ') - - ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.te serefpolicy-3.0.2/policy/modules/services/kerberos.te --- nsaserefpolicy/policy/modules/services/kerberos.te 2007-07-03 07:06:27.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/kerberos.te 2007-07-11 10:06:28.000000000 -0400 -@@ -5,6 +5,7 @@ - # - # Declarations - # -+attribute kerberosclient; - - ## - ##

-@@ -91,6 +92,7 @@ ++++ serefpolicy-3.0.2/policy/modules/services/kerberos.te 2007-07-13 08:07:53.000000000 -0400 +@@ -91,6 +91,7 @@ kernel_read_kernel_sysctls(kadmind_t) kernel_list_proc(kadmind_t) kernel_read_proc_symlinks(kadmind_t) @@ -4865,7 +4925,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerb corenet_all_recvfrom_unlabeled(kadmind_t) corenet_all_recvfrom_netlabel(kadmind_t) -@@ -118,6 +120,9 @@ +@@ -118,6 +119,9 @@ domain_use_interactive_fds(kadmind_t) files_read_etc_files(kadmind_t) @@ -4875,7 +4935,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerb libs_use_ld_so(kadmind_t) libs_use_shared_libs(kadmind_t) -@@ -127,6 +132,7 @@ +@@ -127,6 +131,7 @@ miscfiles_read_localization(kadmind_t) sysnet_read_config(kadmind_t) @@ -4883,7 +4943,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerb userdom_dontaudit_use_unpriv_user_fds(kadmind_t) userdom_dontaudit_search_sysadm_home_dirs(kadmind_t) -@@ -223,6 +229,7 @@ +@@ -223,6 +228,7 @@ miscfiles_read_localization(krb5kdc_t) sysnet_read_config(krb5kdc_t) @@ -4891,47 +4951,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerb userdom_dontaudit_use_unpriv_user_fds(krb5kdc_t) userdom_dontaudit_search_sysadm_home_dirs(krb5kdc_t) -@@ -238,3 +245,37 @@ - optional_policy(` - udev_read_db(krb5kdc_t) - ') -+ -+files_search_etc(kerberosclient) -+allow kerberosclient krb5_conf_t:file { getattr read }; -+dontaudit kerberosclient krb5_conf_t:file write; -+dontaudit kerberosclient krb5kdc_conf_t:dir list_dir_perms; -+dontaudit kerberosclient krb5kdc_conf_t:file rw_file_perms; -+ -+tunable_policy(`allow_kerberos',` -+ allow kerberosclient self:tcp_socket create_socket_perms; -+ allow kerberosclient self:udp_socket create_socket_perms; -+ -+ corenet_all_recvfrom_unlabeled(kerberosclient) -+ corenet_all_recvfrom_netlabel(kerberosclient) -+ corenet_tcp_sendrecv_all_if(kerberosclient) -+ corenet_udp_sendrecv_all_if(kerberosclient) -+ corenet_tcp_sendrecv_all_nodes(kerberosclient) -+ corenet_udp_sendrecv_all_nodes(kerberosclient) -+ corenet_tcp_sendrecv_kerberos_port(kerberosclient) -+ corenet_udp_sendrecv_kerberos_port(kerberosclient) -+ corenet_tcp_bind_all_nodes(kerberosclient) -+ corenet_udp_bind_all_nodes(kerberosclient) -+ corenet_tcp_connect_kerberos_port(kerberosclient) -+ corenet_tcp_connect_ocsp_port(kerberosclient) -+ corenet_sendrecv_kerberos_client_packets(kerberosclient) -+ corenet_sendrecv_ocsp_client_packets(kerberosclient) -+ -+ sysnet_read_config(kerberosclient) -+ sysnet_dns_name_resolve(kerberosclient) -+') -+optional_policy(` -+ tunable_policy(`allow_kerberos',` -+ pcscd_stream_connect(kerberosclient) -+ ') -+') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lpd.if serefpolicy-3.0.2/policy/modules/services/lpd.if --- nsaserefpolicy/policy/modules/services/lpd.if 2007-07-03 07:06:27.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/lpd.if 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/lpd.if 2007-07-13 08:07:53.000000000 -0400 @@ -395,3 +395,22 @@ domtrans_pattern($2, lpr_exec_t, $1_lpr_t) @@ -4957,7 +4979,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lpd. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.te serefpolicy-3.0.2/policy/modules/services/mailman.te --- nsaserefpolicy/policy/modules/services/mailman.te 2007-07-03 07:06:27.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/mailman.te 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/mailman.te 2007-07-13 08:07:53.000000000 -0400 @@ -96,6 +96,7 @@ kernel_read_proc_symlinks(mailman_queue_t) @@ -4968,13 +4990,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mail diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailscanner.fc serefpolicy-3.0.2/policy/modules/services/mailscanner.fc --- nsaserefpolicy/policy/modules/services/mailscanner.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.2/policy/modules/services/mailscanner.fc 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/mailscanner.fc 2007-07-13 08:07:53.000000000 -0400 @@ -0,0 +1,2 @@ +/var/spool/MailScanner(/.*)? gen_context(system_u:object_r:mailscanner_spool_t,s0) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailscanner.if serefpolicy-3.0.2/policy/modules/services/mailscanner.if --- nsaserefpolicy/policy/modules/services/mailscanner.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.2/policy/modules/services/mailscanner.if 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/mailscanner.if 2007-07-13 08:07:53.000000000 -0400 @@ -0,0 +1,59 @@ +##

Anti-Virus and Anti-Spam Filter + @@ -5037,7 +5059,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mail +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailscanner.te serefpolicy-3.0.2/policy/modules/services/mailscanner.te --- nsaserefpolicy/policy/modules/services/mailscanner.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.2/policy/modules/services/mailscanner.te 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/mailscanner.te 2007-07-13 08:07:53.000000000 -0400 @@ -0,0 +1,5 @@ + +policy_module(mailscanner,1.0.0) @@ -5046,7 +5068,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mail +files_type(mailscanner_spool_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.if serefpolicy-3.0.2/policy/modules/services/mta.if --- nsaserefpolicy/policy/modules/services/mta.if 2007-07-03 07:06:27.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/mta.if 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/mta.if 2007-07-13 08:07:53.000000000 -0400 @@ -393,6 +393,7 @@ allow $1 mail_spool_t:dir list_dir_perms; create_files_pattern($1,mail_spool_t,mail_spool_t) @@ -5057,7 +5079,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.te serefpolicy-3.0.2/policy/modules/services/mta.te --- nsaserefpolicy/policy/modules/services/mta.te 2007-07-03 07:06:27.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/mta.te 2007-07-11 15:52:32.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/mta.te 2007-07-13 08:07:53.000000000 -0400 @@ -27,6 +27,7 @@ type sendmail_exec_t; @@ -5121,7 +5143,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.fc serefpolicy-3.0.2/policy/modules/services/networkmanager.fc --- nsaserefpolicy/policy/modules/services/networkmanager.fc 2007-05-29 14:10:57.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/networkmanager.fc 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/networkmanager.fc 2007-07-13 08:07:53.000000000 -0400 @@ -1,5 +1,6 @@ /usr/(s)?bin/NetworkManager -- gen_context(system_u:object_r:NetworkManager_exec_t,s0) @@ -5131,7 +5153,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw /var/run/wpa_supplicant(/.*)? gen_context(system_u:object_r:NetworkManager_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.te serefpolicy-3.0.2/policy/modules/services/networkmanager.te --- nsaserefpolicy/policy/modules/services/networkmanager.te 2007-07-03 07:06:27.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/networkmanager.te 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/networkmanager.te 2007-07-13 11:26:07.000000000 -0400 @@ -41,6 +41,8 @@ kernel_read_kernel_sysctls(NetworkManager_t) kernel_load_module(NetworkManager_t) @@ -5171,7 +5193,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.fc serefpolicy-3.0.2/policy/modules/services/nis.fc --- nsaserefpolicy/policy/modules/services/nis.fc 2007-05-29 14:10:57.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/nis.fc 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/nis.fc 2007-07-13 08:07:53.000000000 -0400 @@ -4,6 +4,7 @@ /sbin/ypbind -- gen_context(system_u:object_r:ypbind_exec_t,s0) @@ -5182,7 +5204,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis. /usr/sbin/rpc\.ypxfrd -- gen_context(system_u:object_r:ypxfr_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.if serefpolicy-3.0.2/policy/modules/services/nis.if --- nsaserefpolicy/policy/modules/services/nis.if 2007-07-03 07:06:27.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/nis.if 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/nis.if 2007-07-13 08:07:53.000000000 -0400 @@ -49,8 +49,8 @@ corenet_udp_bind_all_nodes($1) corenet_tcp_bind_generic_port($1) @@ -5196,7 +5218,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis. corenet_tcp_connect_portmap_port($1) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.te serefpolicy-3.0.2/policy/modules/services/nis.te --- nsaserefpolicy/policy/modules/services/nis.te 2007-07-03 07:06:27.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/nis.te 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/nis.te 2007-07-13 08:07:53.000000000 -0400 @@ -113,6 +113,14 @@ userdom_dontaudit_use_unpriv_user_fds(ypbind_t) userdom_dontaudit_search_sysadm_home_dirs(ypbind_t) @@ -5251,7 +5273,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis. corenet_tcp_connect_all_ports(ypxfr_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.te serefpolicy-3.0.2/policy/modules/services/nscd.te --- nsaserefpolicy/policy/modules/services/nscd.te 2007-07-03 07:06:26.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/nscd.te 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/nscd.te 2007-07-13 08:07:53.000000000 -0400 @@ -28,14 +28,14 @@ # Local policy # @@ -5302,7 +5324,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.te serefpolicy-3.0.2/policy/modules/services/ntp.te --- nsaserefpolicy/policy/modules/services/ntp.te 2007-07-03 07:06:27.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/ntp.te 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/ntp.te 2007-07-13 08:07:53.000000000 -0400 @@ -126,6 +126,10 @@ ') @@ -5316,7 +5338,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.if serefpolicy-3.0.2/policy/modules/services/openvpn.if --- nsaserefpolicy/policy/modules/services/openvpn.if 2007-05-29 14:10:57.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/openvpn.if 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/openvpn.if 2007-07-13 08:07:53.000000000 -0400 @@ -22,3 +22,71 @@ read_files_pattern($1,openvpn_etc_t,openvpn_etc_t) read_lnk_files_pattern($1,openvpn_etc_t,openvpn_etc_t) @@ -5391,7 +5413,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/open +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.te serefpolicy-3.0.2/policy/modules/services/openvpn.te --- nsaserefpolicy/policy/modules/services/openvpn.te 2007-07-03 07:06:27.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/openvpn.te 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/openvpn.te 2007-07-13 11:27:21.000000000 -0400 @@ -6,6 +6,13 @@ # Declarations # @@ -5406,7 +5428,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/open # main openvpn domain type openvpn_t; type openvpn_exec_t; -@@ -42,8 +49,8 @@ +@@ -28,7 +35,9 @@ + # openvpn local policy + # + +-allow openvpn_t self:capability { net_bind_service net_admin setgid setuid sys_tty_config }; ++allow openvpn_t self:capability { dac_read_search dac_override net_bind_service net_admin setgid setuid sys_tty_config }; ++allow openvpn_t self:process { signal getsched }; ++ + allow openvpn_t self:unix_dgram_socket { create_socket_perms sendto }; + allow openvpn_t self:unix_stream_socket { create_stream_socket_perms connectto }; + allow openvpn_t self:udp_socket create_socket_perms; +@@ -42,8 +51,8 @@ allow openvpn_t openvpn_var_log_t:file manage_file_perms; logging_log_filetrans(openvpn_t,openvpn_var_log_t,file) @@ -5417,7 +5450,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/open kernel_read_kernel_sysctls(openvpn_t) kernel_read_net_sysctls(openvpn_t) -@@ -67,6 +74,7 @@ +@@ -67,6 +76,7 @@ corenet_udp_bind_openvpn_port(openvpn_t) corenet_sendrecv_openvpn_server_packets(openvpn_t) corenet_rw_tun_tap_dev(openvpn_t) @@ -5425,7 +5458,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/open dev_search_sysfs(openvpn_t) dev_read_rand(openvpn_t) -@@ -81,10 +89,23 @@ +@@ -81,10 +91,31 @@ logging_send_syslog_msg(openvpn_t) miscfiles_read_localization(openvpn_t) @@ -5442,6 +5475,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/open daemontools_service_domain(openvpn_t,openvpn_exec_t) ') + ++optional_policy(` ++ dbus_system_bus_client_template(openvpn,openvpn_t) ++ dbus_connect_system_bus(openvpn_t) ++ dbus_send_system_bus(openvpn_t) ++ networkmanager_dbus_chat(openvpn_t) ++') ++ ++ +# Need to interact with terminals if config option "auth-user-pass" is used +userdom_use_sysadm_terms(openvpn_t) + @@ -5451,7 +5492,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/open + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pegasus.if serefpolicy-3.0.2/policy/modules/services/pegasus.if --- nsaserefpolicy/policy/modules/services/pegasus.if 2007-05-29 14:10:57.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/pegasus.if 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/pegasus.if 2007-07-13 08:07:53.000000000 -0400 @@ -1 +1,19 @@ ## The Open Group Pegasus CIM/WBEM Server. + @@ -5474,7 +5515,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pega +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pegasus.te serefpolicy-3.0.2/policy/modules/services/pegasus.te --- nsaserefpolicy/policy/modules/services/pegasus.te 2007-07-03 07:06:27.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/pegasus.te 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/pegasus.te 2007-07-13 08:07:53.000000000 -0400 @@ -95,13 +95,13 @@ auth_use_nsswitch(pegasus_t) @@ -5516,7 +5557,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pega diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/portslave.te serefpolicy-3.0.2/policy/modules/services/portslave.te --- nsaserefpolicy/policy/modules/services/portslave.te 2007-07-03 07:06:27.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/portslave.te 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/portslave.te 2007-07-13 08:07:53.000000000 -0400 @@ -85,6 +85,7 @@ auth_rw_login_records(portslave_t) @@ -5527,7 +5568,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/port diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.fc serefpolicy-3.0.2/policy/modules/services/postfix.fc --- nsaserefpolicy/policy/modules/services/postfix.fc 2007-05-29 14:10:57.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/postfix.fc 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/postfix.fc 2007-07-13 08:07:53.000000000 -0400 @@ -14,6 +14,7 @@ /usr/libexec/postfix/smtpd -- gen_context(system_u:object_r:postfix_smtpd_exec_t,s0) /usr/libexec/postfix/bounce -- gen_context(system_u:object_r:postfix_bounce_exec_t,s0) @@ -5538,7 +5579,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post /usr/lib/postfix/cleanup -- gen_context(system_u:object_r:postfix_cleanup_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.if serefpolicy-3.0.2/policy/modules/services/postfix.if --- nsaserefpolicy/policy/modules/services/postfix.if 2007-07-03 07:06:27.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/postfix.if 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/postfix.if 2007-07-13 08:07:53.000000000 -0400 @@ -118,6 +118,8 @@ allow postfix_$1_t self:udp_socket create_socket_perms; @@ -5654,7 +5695,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.te serefpolicy-3.0.2/policy/modules/services/postfix.te --- nsaserefpolicy/policy/modules/services/postfix.te 2007-07-03 07:06:27.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/postfix.te 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/postfix.te 2007-07-13 08:07:53.000000000 -0400 @@ -84,6 +84,12 @@ type postfix_var_run_t; files_pid_file(postfix_var_run_t) @@ -5796,7 +5837,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post +mta_manage_spool(postfix_virtual_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.te serefpolicy-3.0.2/policy/modules/services/procmail.te --- nsaserefpolicy/policy/modules/services/procmail.te 2007-07-03 07:06:27.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/procmail.te 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/procmail.te 2007-07-13 08:07:53.000000000 -0400 @@ -10,6 +10,7 @@ type procmail_exec_t; domain_type(procmail_t) @@ -5834,7 +5875,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/proc +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.if serefpolicy-3.0.2/policy/modules/services/pyzor.if --- nsaserefpolicy/policy/modules/services/pyzor.if 2007-06-11 16:05:30.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/pyzor.if 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/pyzor.if 2007-07-13 08:07:53.000000000 -0400 @@ -25,16 +25,16 @@ # template(`pyzor_per_role_template',` @@ -5859,7 +5900,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzo ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.te serefpolicy-3.0.2/policy/modules/services/pyzor.te --- nsaserefpolicy/policy/modules/services/pyzor.te 2007-07-03 07:06:27.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/pyzor.te 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/pyzor.te 2007-07-13 08:07:53.000000000 -0400 @@ -71,6 +71,11 @@ userdom_dontaudit_search_sysadm_home_dirs(pyzor_t) @@ -5885,7 +5926,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzo ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radius.te serefpolicy-3.0.2/policy/modules/services/radius.te --- nsaserefpolicy/policy/modules/services/radius.te 2007-07-03 07:06:27.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/radius.te 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/radius.te 2007-07-13 08:07:53.000000000 -0400 @@ -82,6 +82,7 @@ auth_read_shadow(radiusd_t) @@ -5896,7 +5937,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radi corecmd_exec_shell(radiusd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhgb.te serefpolicy-3.0.2/policy/modules/services/rhgb.te --- nsaserefpolicy/policy/modules/services/rhgb.te 2007-07-03 07:06:27.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/rhgb.te 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/rhgb.te 2007-07-13 08:07:53.000000000 -0400 @@ -109,6 +109,7 @@ userdom_dontaudit_use_unpriv_user_fds(rhgb_t) @@ -5907,7 +5948,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhgb xserver_kill_xdm_xserver(rhgb_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricci.te serefpolicy-3.0.2/policy/modules/services/ricci.te --- nsaserefpolicy/policy/modules/services/ricci.te 2007-07-03 07:06:27.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/ricci.te 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/ricci.te 2007-07-13 08:07:53.000000000 -0400 @@ -138,6 +138,7 @@ files_create_boot_flag(ricci_t) @@ -5937,7 +5978,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricc ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rlogin.te serefpolicy-3.0.2/policy/modules/services/rlogin.te --- nsaserefpolicy/policy/modules/services/rlogin.te 2007-07-03 07:06:27.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/rlogin.te 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/rlogin.te 2007-07-13 08:07:53.000000000 -0400 @@ -65,6 +65,7 @@ fs_search_auto_mountpoints(rlogind_t) @@ -5948,7 +5989,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rlog diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.if serefpolicy-3.0.2/policy/modules/services/rpc.if --- nsaserefpolicy/policy/modules/services/rpc.if 2007-07-03 07:06:27.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/rpc.if 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/rpc.if 2007-07-13 08:07:53.000000000 -0400 @@ -81,6 +81,7 @@ corenet_tcp_bind_all_nodes($1_t) corenet_udp_bind_all_nodes($1_t) @@ -5972,7 +6013,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc. fs_search_auto_mountpoints($1_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.te serefpolicy-3.0.2/policy/modules/services/rpc.te --- nsaserefpolicy/policy/modules/services/rpc.te 2007-07-03 07:06:27.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/rpc.te 2007-07-11 16:56:38.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/rpc.te 2007-07-13 08:07:53.000000000 -0400 @@ -76,9 +76,11 @@ miscfiles_read_certs(rpcd_t) @@ -6030,7 +6071,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc. userdom_read_unpriv_users_tmp_files(gssd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rshd.te serefpolicy-3.0.2/policy/modules/services/rshd.te --- nsaserefpolicy/policy/modules/services/rshd.te 2007-07-03 07:06:27.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/rshd.te 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/rshd.te 2007-07-13 08:07:53.000000000 -0400 @@ -45,6 +45,7 @@ selinux_compute_user_contexts(rshd_t) @@ -6048,7 +6089,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rshd ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.te serefpolicy-3.0.2/policy/modules/services/rsync.te --- nsaserefpolicy/policy/modules/services/rsync.te 2007-07-03 07:06:27.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/rsync.te 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/rsync.te 2007-07-13 08:07:53.000000000 -0400 @@ -17,6 +17,7 @@ type rsync_t; type rsync_exec_t; @@ -6059,7 +6100,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsyn type rsync_data_t; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rwho.fc serefpolicy-3.0.2/policy/modules/services/rwho.fc --- nsaserefpolicy/policy/modules/services/rwho.fc 2007-05-29 14:10:57.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/rwho.fc 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/rwho.fc 2007-07-13 08:07:53.000000000 -0400 @@ -1,3 +1,4 @@ /usr/sbin/rwhod -- gen_context(system_u:object_r:rwho_exec_t,s0) @@ -6067,7 +6108,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rwho +/var/log/rwhod(/.*)? gen_context(system_u:object_r:rwho_log_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rwho.if serefpolicy-3.0.2/policy/modules/services/rwho.if --- nsaserefpolicy/policy/modules/services/rwho.if 2007-06-15 14:54:33.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/rwho.if 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/rwho.if 2007-07-13 08:07:53.000000000 -0400 @@ -72,6 +72,47 @@ type rwho_spool_t; ') @@ -6119,7 +6160,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rwho + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rwho.te serefpolicy-3.0.2/policy/modules/services/rwho.te --- nsaserefpolicy/policy/modules/services/rwho.te 2007-07-03 07:06:27.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/rwho.te 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/rwho.te 2007-07-13 08:07:53.000000000 -0400 @@ -10,10 +10,12 @@ type rwho_exec_t; init_daemon_domain(rwho_t, rwho_exec_t) @@ -6147,7 +6188,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rwho corenet_all_recvfrom_unlabeled(rwho_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.fc serefpolicy-3.0.2/policy/modules/services/samba.fc --- nsaserefpolicy/policy/modules/services/samba.fc 2007-06-19 16:23:34.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/samba.fc 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/samba.fc 2007-07-13 08:07:53.000000000 -0400 @@ -30,6 +30,8 @@ /var/lib/samba(/.*)? gen_context(system_u:object_r:samba_var_t,s0) /var/lib/samba/winbindd_privileged(/.*)? gen_context(system_u:object_r:winbind_var_run_t,s0) @@ -6159,7 +6200,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb /var/run/samba/brlock\.tdb -- gen_context(system_u:object_r:smbd_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.if serefpolicy-3.0.2/policy/modules/services/samba.if --- nsaserefpolicy/policy/modules/services/samba.if 2007-06-19 16:23:35.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/samba.if 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/samba.if 2007-07-13 08:07:53.000000000 -0400 @@ -349,6 +349,7 @@ files_search_var($1) files_search_var_lib($1) @@ -6223,7 +6264,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.te serefpolicy-3.0.2/policy/modules/services/samba.te --- nsaserefpolicy/policy/modules/services/samba.te 2007-07-03 07:06:27.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/samba.te 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/samba.te 2007-07-13 08:07:53.000000000 -0400 @@ -190,6 +190,8 @@ miscfiles_read_localization(samba_net_t) @@ -6354,7 +6395,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl.te serefpolicy-3.0.2/policy/modules/services/sasl.te --- nsaserefpolicy/policy/modules/services/sasl.te 2007-07-03 07:06:27.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/sasl.te 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/sasl.te 2007-07-13 08:07:53.000000000 -0400 @@ -64,6 +64,7 @@ selinux_compute_access_vector(saslauthd_t) @@ -6365,7 +6406,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl domain_use_interactive_fds(saslauthd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.if serefpolicy-3.0.2/policy/modules/services/sendmail.if --- nsaserefpolicy/policy/modules/services/sendmail.if 2007-05-30 11:47:29.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/sendmail.if 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/sendmail.if 2007-07-13 08:07:53.000000000 -0400 @@ -131,3 +131,21 @@ logging_log_filetrans($1,sendmail_log_t,file) @@ -6390,7 +6431,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/send + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.if serefpolicy-3.0.2/policy/modules/services/setroubleshoot.if --- nsaserefpolicy/policy/modules/services/setroubleshoot.if 2007-05-29 14:10:57.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/setroubleshoot.if 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/setroubleshoot.if 2007-07-13 08:07:53.000000000 -0400 @@ -19,3 +19,22 @@ allow $1 setroubleshoot_var_run_t:sock_file write; allow $1 setroubleshootd_t:unix_stream_socket connectto; @@ -6416,7 +6457,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setr +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.te serefpolicy-3.0.2/policy/modules/services/setroubleshoot.te --- nsaserefpolicy/policy/modules/services/setroubleshoot.te 2007-07-03 07:06:26.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/setroubleshoot.te 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/setroubleshoot.te 2007-07-13 08:07:53.000000000 -0400 @@ -76,6 +76,9 @@ files_getattr_all_dirs(setroubleshootd_t) files_getattr_all_files(setroubleshootd_t) @@ -6429,7 +6470,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setr diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smartmon.te serefpolicy-3.0.2/policy/modules/services/smartmon.te --- nsaserefpolicy/policy/modules/services/smartmon.te 2007-07-03 07:06:27.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/smartmon.te 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/smartmon.te 2007-07-13 08:07:53.000000000 -0400 @@ -61,6 +61,7 @@ fs_search_auto_mountpoints(fsdaemon_t) @@ -6440,7 +6481,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smar storage_raw_write_fixed_disk(fsdaemon_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.fc serefpolicy-3.0.2/policy/modules/services/snmp.fc --- nsaserefpolicy/policy/modules/services/snmp.fc 2007-06-19 16:23:35.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/snmp.fc 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/snmp.fc 2007-07-13 08:07:53.000000000 -0400 @@ -1,3 +1,10 @@ + +# @@ -6454,7 +6495,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.fc serefpolicy-3.0.2/policy/modules/services/spamassassin.fc --- nsaserefpolicy/policy/modules/services/spamassassin.fc 2007-06-11 16:05:30.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/spamassassin.fc 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/spamassassin.fc 2007-07-13 08:07:53.000000000 -0400 @@ -10,3 +10,9 @@ /var/lib/spamassassin(/.*)? gen_context(system_u:object_r:spamd_var_lib_t,s0) @@ -6467,7 +6508,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.te serefpolicy-3.0.2/policy/modules/services/spamassassin.te --- nsaserefpolicy/policy/modules/services/spamassassin.te 2007-07-03 07:06:27.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/spamassassin.te 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/spamassassin.te 2007-07-13 08:07:53.000000000 -0400 @@ -22,7 +22,7 @@ # spamassassin client executable @@ -6499,7 +6540,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam kernel_read_system_state(spamd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.fc serefpolicy-3.0.2/policy/modules/services/squid.fc --- nsaserefpolicy/policy/modules/services/squid.fc 2007-05-29 14:10:57.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/squid.fc 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/squid.fc 2007-07-13 08:07:53.000000000 -0400 @@ -12,3 +12,5 @@ /var/run/squid\.pid -- gen_context(system_u:object_r:squid_var_run_t,s0) @@ -6508,7 +6549,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squi +/usr/lib64/squid/cachemgr\.cgi -- gen_context(system_u:object_r:httpd_squid_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.te serefpolicy-3.0.2/policy/modules/services/squid.te --- nsaserefpolicy/policy/modules/services/squid.te 2007-07-03 07:06:27.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/squid.te 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/squid.te 2007-07-13 08:07:53.000000000 -0400 @@ -109,6 +109,8 @@ fs_getattr_all_fs(squid_t) @@ -6537,7 +6578,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squi +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.if serefpolicy-3.0.2/policy/modules/services/ssh.if --- nsaserefpolicy/policy/modules/services/ssh.if 2007-07-03 07:06:27.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/ssh.if 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/ssh.if 2007-07-13 08:07:53.000000000 -0400 @@ -203,6 +203,7 @@ # template(`ssh_per_role_template',` @@ -6591,7 +6632,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.te serefpolicy-3.0.2/policy/modules/services/ssh.te --- nsaserefpolicy/policy/modules/services/ssh.te 2007-07-03 07:06:27.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/ssh.te 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/ssh.te 2007-07-13 08:07:53.000000000 -0400 @@ -24,11 +24,11 @@ # Type for the ssh-agent executable. @@ -6634,7 +6675,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. ifdef(`TODO',` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uwimap.te serefpolicy-3.0.2/policy/modules/services/uwimap.te --- nsaserefpolicy/policy/modules/services/uwimap.te 2007-07-03 07:06:26.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/uwimap.te 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/uwimap.te 2007-07-13 08:07:53.000000000 -0400 @@ -64,6 +64,7 @@ fs_search_auto_mountpoints(imapd_t) @@ -6645,18 +6686,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uwim libs_use_shared_libs(imapd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.fc serefpolicy-3.0.2/policy/modules/services/w3c.fc --- nsaserefpolicy/policy/modules/services/w3c.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.2/policy/modules/services/w3c.fc 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/w3c.fc 2007-07-13 08:07:53.000000000 -0400 @@ -0,0 +1,2 @@ +/usr/share/w3c-markup-validator(/.*)? gen_context(system_u:object_r:httpd_w3c_validator_content_t,s0) +/usr/share/w3c-markup-validator/cgi-bin(/.*)? gen_context(system_u:object_r:httpd_w3c_validator_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.if serefpolicy-3.0.2/policy/modules/services/w3c.if --- nsaserefpolicy/policy/modules/services/w3c.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.2/policy/modules/services/w3c.if 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/w3c.if 2007-07-13 08:07:53.000000000 -0400 @@ -0,0 +1 @@ +## W3C diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.te serefpolicy-3.0.2/policy/modules/services/w3c.te --- nsaserefpolicy/policy/modules/services/w3c.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.2/policy/modules/services/w3c.te 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/w3c.te 2007-07-13 08:07:53.000000000 -0400 @@ -0,0 +1,14 @@ +policy_module(w3c,1.2.1) + @@ -6674,7 +6715,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c. +miscfiles_read_certs(httpd_w3c_validator_script_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.fc serefpolicy-3.0.2/policy/modules/services/xserver.fc --- nsaserefpolicy/policy/modules/services/xserver.fc 2007-05-29 14:10:57.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/xserver.fc 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/xserver.fc 2007-07-13 08:07:53.000000000 -0400 @@ -92,6 +92,7 @@ /var/log/XFree86.* -- gen_context(system_u:object_r:xserver_log_t,s0) /var/log/Xorg.* -- gen_context(system_u:object_r:xserver_log_t,s0) @@ -6685,7 +6726,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.if serefpolicy-3.0.2/policy/modules/services/xserver.if --- nsaserefpolicy/policy/modules/services/xserver.if 2007-07-03 07:06:27.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/xserver.if 2007-07-12 17:01:56.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/xserver.if 2007-07-14 07:51:19.000000000 -0400 @@ -353,12 +353,6 @@ # allow ps to show xauth ps_process_pattern($2,$1_xauth_t) @@ -6916,7 +6957,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.te serefpolicy-3.0.2/policy/modules/services/xserver.te --- nsaserefpolicy/policy/modules/services/xserver.te 2007-07-03 07:06:27.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/xserver.te 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/xserver.te 2007-07-14 07:51:04.000000000 -0400 @@ -16,6 +16,13 @@ ## @@ -7070,12 +7111,12 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser -') dnl end TODO diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/application.fc serefpolicy-3.0.2/policy/modules/system/application.fc --- nsaserefpolicy/policy/modules/system/application.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.2/policy/modules/system/application.fc 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/system/application.fc 2007-07-13 08:07:53.000000000 -0400 @@ -0,0 +1 @@ +# No application file contexts. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/application.if serefpolicy-3.0.2/policy/modules/system/application.if --- nsaserefpolicy/policy/modules/system/application.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.2/policy/modules/system/application.if 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/system/application.if 2007-07-13 08:07:53.000000000 -0400 @@ -0,0 +1,104 @@ +## Policy for application domains + @@ -7183,7 +7224,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/applic +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/application.te serefpolicy-3.0.2/policy/modules/system/application.te --- nsaserefpolicy/policy/modules/system/application.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.2/policy/modules/system/application.te 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/system/application.te 2007-07-13 08:07:53.000000000 -0400 @@ -0,0 +1,14 @@ + +policy_module(application,1.0.0) @@ -7201,7 +7242,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/applic + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.fc serefpolicy-3.0.2/policy/modules/system/authlogin.fc --- nsaserefpolicy/policy/modules/system/authlogin.fc 2007-05-29 14:10:58.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/system/authlogin.fc 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/system/authlogin.fc 2007-07-13 08:07:53.000000000 -0400 @@ -14,6 +14,7 @@ /sbin/pam_timestamp_check -- gen_context(system_u:object_r:pam_exec_t,s0) /sbin/unix_chkpwd -- gen_context(system_u:object_r:chkpwd_exec_t,s0) @@ -7212,7 +7253,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.if serefpolicy-3.0.2/policy/modules/system/authlogin.if --- nsaserefpolicy/policy/modules/system/authlogin.if 2007-06-15 14:54:34.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/system/authlogin.if 2007-07-11 13:34:27.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/system/authlogin.if 2007-07-13 09:03:56.000000000 -0400 @@ -27,7 +27,8 @@ domain_type($1_chkpwd_t) domain_entry_file($1_chkpwd_t,chkpwd_exec_t) @@ -7223,17 +7264,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo allow $1_chkpwd_t self:process getattr; files_list_etc($1_chkpwd_t) -@@ -108,7 +109,8 @@ +@@ -108,7 +109,7 @@ role $3 types system_chkpwd_t; # cjp: is this really needed? - allow $2 self:netlink_audit_socket { create_netlink_socket_perms nlmsg_relay }; + logging_send_audit_msgs($2) -+ logging_set_loginuid($2) dontaudit $2 shadow_t:file { getattr read }; -@@ -170,6 +172,9 @@ +@@ -170,6 +171,9 @@ ## # interface(`auth_login_pgm_domain',` @@ -7243,7 +7283,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo domain_type($1) domain_subj_id_change_exemption($1) -@@ -177,6 +182,9 @@ +@@ -177,6 +181,9 @@ domain_obj_id_change_exemption($1) role system_r types $1; @@ -7253,7 +7293,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo # for SSP/ProPolice dev_read_urand($1) -@@ -197,22 +205,26 @@ +@@ -197,22 +204,26 @@ mls_fd_share_all_levels($1) auth_domtrans_chk_passwd($1) @@ -7281,7 +7321,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo ') ') -@@ -310,9 +322,6 @@ +@@ -310,9 +321,6 @@ type system_chkpwd_t, chkpwd_exec_t, shadow_t; ') @@ -7291,7 +7331,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo corecmd_search_bin($1) domtrans_pattern($1,chkpwd_exec_t,system_chkpwd_t) -@@ -348,6 +357,37 @@ +@@ -348,6 +356,37 @@ ######################################## ## @@ -7329,7 +7369,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo ## Get the attributes of the shadow passwords file. ## ## -@@ -696,6 +736,24 @@ +@@ -696,6 +735,24 @@ ######################################## ## @@ -7354,7 +7394,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo ## Execute pam programs in the PAM domain. ## ## -@@ -1382,3 +1440,114 @@ +@@ -1382,3 +1439,114 @@ typeattribute $1 can_write_shadow_passwords; typeattribute $1 can_relabelto_shadow_passwords; ') @@ -7471,7 +7511,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.te serefpolicy-3.0.2/policy/modules/system/authlogin.te --- nsaserefpolicy/policy/modules/system/authlogin.te 2007-06-15 14:54:34.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/system/authlogin.te 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/system/authlogin.te 2007-07-13 08:07:53.000000000 -0400 @@ -9,6 +9,13 @@ attribute can_read_shadow_passwords; attribute can_write_shadow_passwords; @@ -7537,13 +7577,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/brctl.fc serefpolicy-3.0.2/policy/modules/system/brctl.fc --- nsaserefpolicy/policy/modules/system/brctl.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.2/policy/modules/system/brctl.fc 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/system/brctl.fc 2007-07-13 08:07:53.000000000 -0400 @@ -0,0 +1,2 @@ + +/usr/sbin/brctl -- gen_context(system_u:object_r:brctl_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/brctl.if serefpolicy-3.0.2/policy/modules/system/brctl.if --- nsaserefpolicy/policy/modules/system/brctl.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.2/policy/modules/system/brctl.if 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/system/brctl.if 2007-07-13 08:07:53.000000000 -0400 @@ -0,0 +1,25 @@ + +## Utilities for configuring the linux ethernet bridge @@ -7572,8 +7612,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/brctl. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/brctl.te serefpolicy-3.0.2/policy/modules/system/brctl.te --- nsaserefpolicy/policy/modules/system/brctl.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.2/policy/modules/system/brctl.te 2007-07-12 15:49:33.000000000 -0400 -@@ -0,0 +1,41 @@ ++++ serefpolicy-3.0.2/policy/modules/system/brctl.te 2007-07-13 13:03:10.000000000 -0400 +@@ -0,0 +1,44 @@ +policy_module(brctl,1.0.0) + +######################################## @@ -7591,6 +7631,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/brctl. +# brctl local policy +# + ++allow brctl_t self:capability net_admin; ++ +allow brctl_t self:tcp_socket create_socket_perms; +allow brctl_t self:unix_dgram_socket create_socket_perms; + @@ -7599,6 +7641,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/brctl. + +kernel_load_module(brctl_t) +kernel_read_network_state(brctl_t) ++kernel_read_sysctl(brctl_t) + +## internal communication is often done using fifo and unix sockets. +allow brctl_t self:fifo_file rw_file_perms; @@ -7617,7 +7660,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/brctl. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.fc serefpolicy-3.0.2/policy/modules/system/fstools.fc --- nsaserefpolicy/policy/modules/system/fstools.fc 2007-06-11 16:05:30.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/system/fstools.fc 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/system/fstools.fc 2007-07-13 08:07:53.000000000 -0400 @@ -20,7 +20,6 @@ /sbin/mkfs.* -- gen_context(system_u:object_r:fsadm_exec_t,s0) /sbin/mkraid -- gen_context(system_u:object_r:fsadm_exec_t,s0) @@ -7628,7 +7671,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstool /sbin/partx -- gen_context(system_u:object_r:fsadm_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.if serefpolicy-3.0.2/policy/modules/system/fstools.if --- nsaserefpolicy/policy/modules/system/fstools.if 2007-05-29 14:10:58.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/system/fstools.if 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/system/fstools.if 2007-07-13 08:07:53.000000000 -0400 @@ -124,3 +124,22 @@ allow $1 swapfile_t:file getattr; @@ -7654,7 +7697,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstool + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.te serefpolicy-3.0.2/policy/modules/system/fstools.te --- nsaserefpolicy/policy/modules/system/fstools.te 2007-06-11 16:05:30.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/system/fstools.te 2007-07-11 10:06:28.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/system/fstools.te 2007-07-14 08:55:21.000000000 -0400 @@ -9,6 +9,7 @@ type fsadm_t; type fsadm_exec_t; @@ -7663,9 +7706,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstool role system_r types fsadm_t; type fsadm_log_t; +@@ -179,3 +180,8 @@ + fs_dontaudit_write_ramfs_pipes(fsadm_t) + rhgb_stub(fsadm_t) + ') ++ ++optional_policy(` ++ xen_append_log(fsadm_t) ++ xen_rw_image_files(udev_t) ++') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fusermount.fc serefpolicy-3.0.2/policy/modules/system/fusermount.fc --- nsaserefpolicy/policy/modules/system/fusermount.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.2/policy/modules/system/fusermount.fc 2007-07-11 10:06:29.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/system/fusermount.fc 2007-07-13 08:07:53.000000000 -0400 @@ -0,0 +1,6 @@ +# fusermount executable will have: +# label: system_u:object_r:fusermount_exec_t @@ -7675,7 +7727,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fuserm +/usr/bin/fusermount -- gen_context(system_u:object_r:fusermount_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fusermount.if serefpolicy-3.0.2/policy/modules/system/fusermount.if --- nsaserefpolicy/policy/modules/system/fusermount.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.2/policy/modules/system/fusermount.if 2007-07-11 10:06:29.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/system/fusermount.if 2007-07-13 08:07:53.000000000 -0400 @@ -0,0 +1,41 @@ +## policy for fusermount + @@ -7721,7 +7773,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fuserm \ No newline at end of file diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fusermount.te serefpolicy-3.0.2/policy/modules/system/fusermount.te --- nsaserefpolicy/policy/modules/system/fusermount.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.2/policy/modules/system/fusermount.te 2007-07-11 10:06:29.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/system/fusermount.te 2007-07-13 08:07:53.000000000 -0400 @@ -0,0 +1,46 @@ +policy_module(fusermount,1.0.0) + @@ -7771,7 +7823,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fuserm + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/getty.te serefpolicy-3.0.2/policy/modules/system/getty.te --- nsaserefpolicy/policy/modules/system/getty.te 2007-05-29 14:10:58.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/system/getty.te 2007-07-11 10:06:29.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/system/getty.te 2007-07-13 08:07:53.000000000 -0400 @@ -33,7 +33,8 @@ # @@ -7784,7 +7836,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/getty. allow getty_t self:fifo_file rw_fifo_file_perms; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hostname.te serefpolicy-3.0.2/policy/modules/system/hostname.te --- nsaserefpolicy/policy/modules/system/hostname.te 2007-05-29 14:10:58.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/system/hostname.te 2007-07-11 10:06:29.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/system/hostname.te 2007-07-13 08:07:53.000000000 -0400 @@ -8,8 +8,12 @@ type hostname_t; @@ -7813,7 +7865,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hostna +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.if serefpolicy-3.0.2/policy/modules/system/init.if --- nsaserefpolicy/policy/modules/system/init.if 2007-06-11 16:05:30.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/system/init.if 2007-07-11 10:06:29.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/system/init.if 2007-07-13 08:07:53.000000000 -0400 @@ -194,11 +194,14 @@ gen_require(` type initrc_t; @@ -7883,7 +7935,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.i +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.te serefpolicy-3.0.2/policy/modules/system/init.te --- nsaserefpolicy/policy/modules/system/init.te 2007-07-03 07:06:32.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/system/init.te 2007-07-11 10:06:29.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/system/init.te 2007-07-13 08:07:53.000000000 -0400 @@ -10,6 +10,20 @@ # Declarations # @@ -7998,7 +8050,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.if serefpolicy-3.0.2/policy/modules/system/ipsec.if --- nsaserefpolicy/policy/modules/system/ipsec.if 2007-05-29 14:10:58.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/system/ipsec.if 2007-07-11 10:06:29.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/system/ipsec.if 2007-07-13 08:07:53.000000000 -0400 @@ -114,6 +114,26 @@ ######################################## @@ -8028,7 +8080,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec. ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.te serefpolicy-3.0.2/policy/modules/system/ipsec.te --- nsaserefpolicy/policy/modules/system/ipsec.te 2007-07-03 07:06:32.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/system/ipsec.te 2007-07-11 10:06:29.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/system/ipsec.te 2007-07-13 08:07:53.000000000 -0400 @@ -283,6 +283,7 @@ allow racoon_t self:netlink_selinux_socket { bind create read }; allow racoon_t self:udp_socket create_socket_perms; @@ -8039,7 +8091,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec. manage_files_pattern(racoon_t,ipsec_var_run_t,ipsec_var_run_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.te serefpolicy-3.0.2/policy/modules/system/iptables.te --- nsaserefpolicy/policy/modules/system/iptables.te 2007-06-15 14:54:34.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/system/iptables.te 2007-07-11 10:06:29.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/system/iptables.te 2007-07-13 08:07:53.000000000 -0400 @@ -62,6 +62,7 @@ init_use_script_ptys(iptables_t) # to allow rules to be saved on reboot: @@ -8050,7 +8102,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptabl libs_use_shared_libs(iptables_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.fc serefpolicy-3.0.2/policy/modules/system/libraries.fc --- nsaserefpolicy/policy/modules/system/libraries.fc 2007-07-03 07:06:32.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/system/libraries.fc 2007-07-11 10:06:29.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/system/libraries.fc 2007-07-13 08:07:53.000000000 -0400 @@ -158,8 +158,11 @@ /usr/(local/)?.*\.so(\.[^/]*)* -- gen_context(system_u:object_r:shlib_t,s0) /usr/(local/)?lib(64)?/wine/.+\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) @@ -8082,7 +8134,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/librar + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.te serefpolicy-3.0.2/policy/modules/system/libraries.te --- nsaserefpolicy/policy/modules/system/libraries.te 2007-07-03 07:06:32.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/system/libraries.te 2007-07-11 10:06:29.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/system/libraries.te 2007-07-13 08:07:53.000000000 -0400 @@ -97,6 +97,11 @@ ') ') @@ -8109,7 +8161,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/librar ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locallogin.te serefpolicy-3.0.2/policy/modules/system/locallogin.te --- nsaserefpolicy/policy/modules/system/locallogin.te 2007-06-11 16:05:30.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/system/locallogin.te 2007-07-11 10:06:29.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/system/locallogin.te 2007-07-13 08:07:53.000000000 -0400 @@ -56,6 +56,10 @@ allow local_login_t local_login_tmp_t:file manage_file_perms; files_tmp_filetrans(local_login_t, local_login_tmp_t, { file dir }) @@ -8171,7 +8223,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locall # Sulogin local policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.fc serefpolicy-3.0.2/policy/modules/system/logging.fc --- nsaserefpolicy/policy/modules/system/logging.fc 2007-05-29 14:10:58.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/system/logging.fc 2007-07-11 10:06:29.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/system/logging.fc 2007-07-13 08:07:53.000000000 -0400 @@ -1,6 +1,6 @@ - /dev/log -s gen_context(system_u:object_r:devlog_t,s0) @@ -8188,7 +8240,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin +/var/log/syslog-ng(/.*)? -- gen_context(system_u:object_r:syslogd_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.if serefpolicy-3.0.2/policy/modules/system/logging.if --- nsaserefpolicy/policy/modules/system/logging.if 2007-06-15 14:54:34.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/system/logging.if 2007-07-11 10:06:29.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/system/logging.if 2007-07-13 08:07:53.000000000 -0400 @@ -33,8 +33,13 @@ ## # @@ -8416,7 +8468,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.te serefpolicy-3.0.2/policy/modules/system/logging.te --- nsaserefpolicy/policy/modules/system/logging.te 2007-07-03 07:06:32.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/system/logging.te 2007-07-11 10:06:29.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/system/logging.te 2007-07-13 10:11:19.000000000 -0400 @@ -7,10 +7,15 @@ # @@ -8449,7 +8501,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin type syslogd_var_run_t; files_pid_file(syslogd_var_run_t) -@@ -59,14 +70,17 @@ +@@ -59,19 +70,23 @@ init_ranged_daemon_domain(auditd_t,auditd_exec_t,mls_systemhigh) ') @@ -8470,7 +8522,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin read_files_pattern(auditctl_t,auditd_etc_t,auditd_etc_t) allow auditctl_t auditd_etc_t:dir list_dir_perms; -@@ -91,6 +105,7 @@ + # Needed for adding watches + files_getattr_all_dirs(auditctl_t) ++files_getattr_all_files(auditctl_t) + files_read_etc_files(auditctl_t) + + kernel_read_kernel_sysctls(auditctl_t) +@@ -91,6 +106,7 @@ locallogin_dontaudit_use_fds(auditctl_t) @@ -8478,7 +8536,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin logging_send_syslog_msg(auditctl_t) ######################################## -@@ -98,12 +113,11 @@ +@@ -98,12 +114,11 @@ # Auditd local policy # @@ -8492,7 +8550,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin allow auditd_t self:fifo_file rw_file_perms; allow auditd_t auditd_etc_t:dir list_dir_perms; -@@ -141,6 +155,7 @@ +@@ -141,6 +156,7 @@ init_telinit(auditd_t) @@ -8500,7 +8558,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin logging_send_syslog_msg(auditd_t) libs_use_ld_so(auditd_t) -@@ -157,6 +172,8 @@ +@@ -157,6 +173,8 @@ userdom_dontaudit_use_unpriv_user_fds(auditd_t) userdom_dontaudit_search_sysadm_home_dirs(auditd_t) @@ -8509,7 +8567,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin optional_policy(` seutil_sigchld_newrole(auditd_t) -@@ -243,12 +260,18 @@ +@@ -243,12 +261,18 @@ allow syslogd_t self:udp_socket create_socket_perms; allow syslogd_t self:tcp_socket create_stream_socket_perms; @@ -8528,7 +8586,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin # Allow access for syslog-ng allow syslogd_t var_log_t:dir { create setattr }; -@@ -257,6 +280,9 @@ +@@ -257,6 +281,9 @@ manage_files_pattern(syslogd_t,syslogd_tmp_t,syslogd_tmp_t) files_tmp_filetrans(syslogd_t,syslogd_tmp_t,{ dir file }) @@ -8538,7 +8596,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin allow syslogd_t syslogd_var_run_t:file manage_file_perms; files_pid_filetrans(syslogd_t,syslogd_var_run_t,file) -@@ -314,6 +340,7 @@ +@@ -314,6 +341,7 @@ domain_use_interactive_fds(syslogd_t) files_read_etc_files(syslogd_t) @@ -8548,7 +8606,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin files_dontaudit_search_isid_type_dirs(syslogd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.fc serefpolicy-3.0.2/policy/modules/system/lvm.fc --- nsaserefpolicy/policy/modules/system/lvm.fc 2007-05-29 14:10:58.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/system/lvm.fc 2007-07-11 10:06:29.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/system/lvm.fc 2007-07-13 08:07:53.000000000 -0400 @@ -15,6 +15,7 @@ # /etc/lvm(/.*)? gen_context(system_u:object_r:lvm_etc_t,s0) @@ -8559,7 +8617,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.fc /etc/lvm/lock(/.*)? gen_context(system_u:object_r:lvm_lock_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te serefpolicy-3.0.2/policy/modules/system/lvm.te --- nsaserefpolicy/policy/modules/system/lvm.te 2007-07-03 07:06:32.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/system/lvm.te 2007-07-11 10:06:29.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/system/lvm.te 2007-07-13 08:07:53.000000000 -0400 @@ -16,6 +16,7 @@ type lvm_t; type lvm_exec_t; @@ -8614,7 +8672,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfiles.fc serefpolicy-3.0.2/policy/modules/system/miscfiles.fc --- nsaserefpolicy/policy/modules/system/miscfiles.fc 2007-05-29 14:10:58.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/system/miscfiles.fc 2007-07-11 10:06:29.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/system/miscfiles.fc 2007-07-13 08:07:53.000000000 -0400 @@ -66,6 +66,7 @@ /var/lib/texmf(/.*)? gen_context(system_u:object_r:tetex_data_t,s0) @@ -8625,7 +8683,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfi /var/spool/texmf(/.*)? gen_context(system_u:object_r:tetex_data_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.te serefpolicy-3.0.2/policy/modules/system/modutils.te --- nsaserefpolicy/policy/modules/system/modutils.te 2007-05-29 14:10:58.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/system/modutils.te 2007-07-11 10:06:29.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/system/modutils.te 2007-07-13 08:07:53.000000000 -0400 @@ -43,7 +43,7 @@ # insmod local policy # @@ -8711,7 +8769,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/moduti optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.fc serefpolicy-3.0.2/policy/modules/system/mount.fc --- nsaserefpolicy/policy/modules/system/mount.fc 2007-05-29 14:10:58.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/system/mount.fc 2007-07-11 10:06:29.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/system/mount.fc 2007-07-13 08:07:53.000000000 -0400 @@ -1,4 +1,3 @@ /bin/mount.* -- gen_context(system_u:object_r:mount_exec_t,s0) /bin/umount.* -- gen_context(system_u:object_r:mount_exec_t,s0) @@ -8720,7 +8778,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. +/sbin/mount.ntfs-3g -- gen_context(system_u:object_r:mount_ntfs_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.if serefpolicy-3.0.2/policy/modules/system/mount.if --- nsaserefpolicy/policy/modules/system/mount.if 2007-06-11 16:05:30.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/system/mount.if 2007-07-11 10:06:29.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/system/mount.if 2007-07-13 08:07:53.000000000 -0400 @@ -171,3 +171,40 @@ role $2 types unconfined_mount_t; allow unconfined_mount_t $3:chr_file rw_file_perms; @@ -8764,7 +8822,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.te serefpolicy-3.0.2/policy/modules/system/mount.te --- nsaserefpolicy/policy/modules/system/mount.te 2007-07-03 07:06:32.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/system/mount.te 2007-07-11 10:06:29.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/system/mount.te 2007-07-13 08:07:53.000000000 -0400 @@ -8,6 +8,13 @@ ## @@ -8905,7 +8963,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/netlabel.te serefpolicy-3.0.2/policy/modules/system/netlabel.te --- nsaserefpolicy/policy/modules/system/netlabel.te 2007-05-29 14:10:58.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/system/netlabel.te 2007-07-11 10:06:29.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/system/netlabel.te 2007-07-13 08:07:53.000000000 -0400 @@ -20,6 +20,8 @@ allow netlabel_mgmt_t self:capability net_admin; allow netlabel_mgmt_t self:netlink_socket create_socket_perms; @@ -8917,7 +8975,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/netlab libs_use_ld_so(netlabel_mgmt_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.te serefpolicy-3.0.2/policy/modules/system/raid.te --- nsaserefpolicy/policy/modules/system/raid.te 2007-06-15 14:54:34.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/system/raid.te 2007-07-11 10:06:29.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/system/raid.te 2007-07-13 08:07:53.000000000 -0400 @@ -19,7 +19,7 @@ # Local policy # @@ -8929,7 +8987,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.t allow mdadm_t self:fifo_file rw_fifo_file_perms; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.fc serefpolicy-3.0.2/policy/modules/system/selinuxutil.fc --- nsaserefpolicy/policy/modules/system/selinuxutil.fc 2007-05-30 11:47:29.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/system/selinuxutil.fc 2007-07-12 09:43:40.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/system/selinuxutil.fc 2007-07-13 08:07:53.000000000 -0400 @@ -38,8 +38,9 @@ /usr/sbin/restorecond -- gen_context(system_u:object_r:restorecond_exec_t,s0) /usr/sbin/run_init -- gen_context(system_u:object_r:run_init_exec_t,s0) @@ -8943,7 +9001,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.if serefpolicy-3.0.2/policy/modules/system/selinuxutil.if --- nsaserefpolicy/policy/modules/system/selinuxutil.if 2007-05-30 11:47:29.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/system/selinuxutil.if 2007-07-12 10:58:12.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/system/selinuxutil.if 2007-07-13 14:03:26.000000000 -0400 @@ -432,6 +432,7 @@ role $2 types run_init_t; allow run_init_t $3:chr_file rw_term_perms; @@ -9028,9 +9086,131 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu ## Full management of the semanage ## module store. ##
+@@ -1058,3 +1112,121 @@ + files_search_etc($1) + rw_files_pattern($1,selinux_config_t,semanage_trans_lock_t) + ') ++ ++####################################### ++## ++## The per role template for the setsebool module. ++## ++## ++##

++## This template creates a derived domains which are used ++## for setsebool plugins that are executed by a browser. ++##

++##

++## This template is invoked automatically for each user, and ++## generally does not need to be invoked directly ++## by policy writers. ++##

++##
++## ++## ++## The prefix of the user domain (e.g., user ++## is the prefix for user_t). ++## ++## ++## ++## ++## The type of the user domain. ++## ++## ++## ++## ++## The role associated with the user domain. ++## ++## ++# ++template(`seutil_setsebool_per_role_template',` ++ gen_require(` ++ type setsebool_exec_t; ++ ') ++ ++ type $1_setsebool_t; ++ domain_type($1_setsebool_t) ++ domain_entry_file($1_setsebool_t,setsebool_exec_t) ++ role $3 types $1_setsebool_t; ++ ++ files_search_usr($2) ++ corecmd_search_bin($2) ++ domtrans_pattern($2,setsebool_exec_t,$1_setsebool_t) ++') ++ ++ ++interface(`seutil_semanage_policy',` ++allow $1 self:capability { dac_override audit_write }; ++allow $1 self:unix_stream_socket create_stream_socket_perms; ++allow $1 self:unix_dgram_socket create_socket_perms; ++logging_send_audit_msgs($1) ++ ++allow $1 policy_config_t:file { read write }; ++ ++allow $1 semanage_tmp_t:dir manage_dir_perms; ++allow $1 semanage_tmp_t:file manage_file_perms; ++files_tmp_filetrans($1, semanage_tmp_t, { file dir }) ++ ++kernel_read_system_state($1) ++kernel_read_kernel_sysctls($1) ++ ++can_exec($1, semanage_exec_t) ++ ++corecmd_exec_bin($1) ++corecmd_exec_shell($1) ++ ++dev_read_urand($1) ++ ++domain_use_interactive_fds($1) ++ ++files_read_etc_files($1) ++files_read_etc_runtime_files($1) ++files_read_usr_files($1) ++files_list_pids($1) ++ ++mls_file_write_down($1) ++mls_rangetrans_target($1) ++mls_file_read_up($1) ++ ++selinux_validate_context($1) ++selinux_get_enforce_mode($1) ++# for setsebool: ++selinux_set_boolean($1) ++ ++term_use_all_terms($1) ++ ++# Running genhomedircon requires this for finding all users ++auth_use_nsswitch($1) ++# Admins are creating pp files in random locations ++auth_read_all_files_except_shadow($1) ++ ++libs_use_ld_so($1) ++libs_use_shared_libs($1) ++libs_use_lib_files($1) ++ ++locallogin_use_fds($1) ++ ++logging_send_syslog_msg($1) ++ ++miscfiles_read_localization($1) ++ ++seutil_manage_file_contexts($1) ++seutil_manage_selinux_config($1) ++seutil_domtrans_setfiles($1) ++seutil_domtrans_loadpolicy($1) ++seutil_read_config($1) ++seutil_manage_bin_policy($1) ++seutil_use_newrole_fds($1) ++seutil_manage_module_store($1) ++seutil_get_$1rans_lock($1) ++seutil_get_semanage_read_lock($1) ++# netfilter_contexts: ++seutil_manage_default_contexts($1) ++ ++') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.te serefpolicy-3.0.2/policy/modules/system/selinuxutil.te --- nsaserefpolicy/policy/modules/system/selinuxutil.te 2007-05-30 11:47:29.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/system/selinuxutil.te 2007-07-12 09:43:18.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/system/selinuxutil.te 2007-07-13 13:59:17.000000000 -0400 @@ -24,11 +24,9 @@ files_type(selinux_config_t) @@ -9237,7 +9417,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.if serefpolicy-3.0.2/policy/modules/system/sysnetwork.if --- nsaserefpolicy/policy/modules/system/sysnetwork.if 2007-07-03 07:06:32.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/system/sysnetwork.if 2007-07-11 10:06:29.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/system/sysnetwork.if 2007-07-13 08:07:54.000000000 -0400 @@ -522,6 +522,8 @@ files_search_etc($1) @@ -9249,7 +9429,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.te serefpolicy-3.0.2/policy/modules/system/sysnetwork.te --- nsaserefpolicy/policy/modules/system/sysnetwork.te 2007-07-03 07:06:32.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/system/sysnetwork.te 2007-07-11 10:06:29.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/system/sysnetwork.te 2007-07-13 08:07:54.000000000 -0400 @@ -159,6 +159,10 @@ dbus_connect_system_bus(dhcpc_t) dbus_send_system_bus(dhcpc_t) @@ -9288,7 +9468,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.te serefpolicy-3.0.2/policy/modules/system/udev.te --- nsaserefpolicy/policy/modules/system/udev.te 2007-05-30 11:47:29.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/system/udev.te 2007-07-11 10:06:29.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/system/udev.te 2007-07-13 08:07:54.000000000 -0400 @@ -68,8 +68,9 @@ allow udev_t udev_tbl_t:file manage_file_perms; dev_filetrans(udev_t,udev_tbl_t,file) @@ -9390,7 +9570,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.t + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-3.0.2/policy/modules/system/unconfined.if --- nsaserefpolicy/policy/modules/system/unconfined.if 2007-06-15 14:54:34.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/system/unconfined.if 2007-07-11 10:06:29.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/system/unconfined.if 2007-07-13 08:07:54.000000000 -0400 @@ -12,14 +12,13 @@ # interface(`unconfined_domain_noaudit',` @@ -9576,7 +9756,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-3.0.2/policy/modules/system/unconfined.te --- nsaserefpolicy/policy/modules/system/unconfined.te 2007-06-15 14:54:34.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/system/unconfined.te 2007-07-12 10:58:38.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/system/unconfined.te 2007-07-13 08:07:54.000000000 -0400 @@ -5,30 +5,36 @@ # # Declarations @@ -9756,33 +9936,178 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf +corecmd_exec_all_executables(unconfined_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.0.2/policy/modules/system/userdomain.if --- nsaserefpolicy/policy/modules/system/userdomain.if 2007-07-03 07:06:32.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/system/userdomain.if 2007-07-12 17:08:16.000000000 -0400 -@@ -62,6 +62,10 @@ ++++ serefpolicy-3.0.2/policy/modules/system/userdomain.if 2007-07-13 13:30:47.000000000 -0400 +@@ -29,90 +29,99 @@ + ') - allow $1_t $1_tty_device_t:chr_file { setattr rw_chr_file_perms }; + attribute $1_file_type; ++ attribute $1_usertype; + +- type $1_t, userdomain; ++ type $1_t, userdomain, $1_usertype; + domain_type($1_t) +- corecmd_shell_entry_type($1_t) +- corecmd_bin_entry_type($1_t) ++ corecmd_shell_entry_type($1_usertype) ++ corecmd_bin_entry_type($1_usertype) + domain_user_exemption_target($1_t) + role $1_r types $1_t; + allow system_r $1_r; + + type $1_devpts_t; +- term_user_pty($1_t,$1_devpts_t) ++ term_user_pty($1_usertype,$1_devpts_t) + files_type($1_devpts_t) + + type $1_tty_device_t; +- term_user_tty($1_t,$1_tty_device_t) ++ term_user_tty($1_usertype,$1_tty_device_t) + +- allow $1_t self:process { signal_perms getsched setsched share getpgid setpgid setcap getsession }; +- allow $1_t self:fd use; +- allow $1_t self:fifo_file rw_fifo_file_perms; +- allow $1_t self:unix_dgram_socket { create_socket_perms sendto }; +- allow $1_t self:unix_stream_socket { create_stream_socket_perms connectto }; +- allow $1_t self:shm create_shm_perms; +- allow $1_t self:sem create_sem_perms; +- allow $1_t self:msgq create_msgq_perms; +- allow $1_t self:msg { send receive }; +- allow $1_t self:context contains; +- dontaudit $1_t self:socket create; +- +- allow $1_t $1_devpts_t:chr_file { setattr ioctl read getattr lock write append }; +- term_create_pty($1_t,$1_devpts_t) +- +- allow $1_t $1_tty_device_t:chr_file { setattr rw_chr_file_perms }; +- +- kernel_read_kernel_sysctls($1_t) +- kernel_dontaudit_list_unlabeled($1_t) +- kernel_dontaudit_getattr_unlabeled_files($1_t) +- kernel_dontaudit_getattr_unlabeled_symlinks($1_t) +- kernel_dontaudit_getattr_unlabeled_pipes($1_t) +- kernel_dontaudit_getattr_unlabeled_sockets($1_t) +- kernel_dontaudit_getattr_unlabeled_blk_files($1_t) +- kernel_dontaudit_getattr_unlabeled_chr_files($1_t) ++ allow $1_usertype self:process { signal_perms getsched setsched share getpgid setpgid setcap getsession }; ++ allow $1_usertype self:fd use; ++ allow $1_usertype self:fifo_file rw_fifo_file_perms; ++ allow $1_usertype self:unix_dgram_socket { create_socket_perms sendto }; ++ allow $1_usertype self:unix_stream_socket { create_stream_socket_perms connectto }; ++ allow $1_usertype self:shm create_shm_perms; ++ allow $1_usertype self:sem create_sem_perms; ++ allow $1_usertype self:msgq create_msgq_perms; ++ allow $1_usertype self:msg { send receive }; ++ allow $1_usertype self:context contains; ++ dontaudit $1_usertype self:socket create; ++ ++ allow $1_usertype $1_devpts_t:chr_file { setattr ioctl read getattr lock write append }; ++ term_create_pty($1_usertype,$1_devpts_t) ++ ++ allow $1_usertype $1_tty_device_t:chr_file { setattr rw_chr_file_perms }; ++ ++ application_exec_all($1_usertype) ++ ++ auth_use_nsswitch($1_usertype) ++ ++ kernel_read_kernel_sysctls($1_usertype) ++ kernel_dontaudit_list_unlabeled($1_usertype) ++ kernel_dontaudit_getattr_unlabeled_files($1_usertype) ++ kernel_dontaudit_getattr_unlabeled_symlinks($1_usertype) ++ kernel_dontaudit_getattr_unlabeled_pipes($1_usertype) ++ kernel_dontaudit_getattr_unlabeled_sockets($1_usertype) ++ kernel_dontaudit_getattr_unlabeled_blk_files($1_usertype) ++ kernel_dontaudit_getattr_unlabeled_chr_files($1_usertype) + + # When the user domain runs ps, there will be a number of access + # denials when ps tries to search /proc. Do not audit these denials. +- domain_dontaudit_read_all_domains_state($1_t) +- domain_dontaudit_getattr_all_domains($1_t) +- domain_dontaudit_getsession_all_domains($1_t) +- +- files_read_etc_files($1_t) +- files_read_etc_runtime_files($1_t) +- files_read_usr_files($1_t) ++ domain_dontaudit_read_all_domains_state($1_usertype) ++ domain_dontaudit_getattr_all_domains($1_usertype) ++ domain_dontaudit_getsession_all_domains($1_usertype) ++ ++ files_read_etc_files($1_usertype) ++ files_read_etc_runtime_files($1_usertype) ++ files_read_usr_files($1_usertype) + # Read directories and files with the readable_t type. + # This type is a general type for "world"-readable files. +- files_list_world_readable($1_t) +- files_read_world_readable_files($1_t) +- files_read_world_readable_symlinks($1_t) +- files_read_world_readable_pipes($1_t) +- files_read_world_readable_sockets($1_t) ++ files_list_world_readable($1_usertype) ++ files_read_world_readable_files($1_usertype) ++ files_read_world_readable_symlinks($1_usertype) ++ files_read_world_readable_pipes($1_usertype) ++ files_read_world_readable_sockets($1_usertype) + # old broswer_domain(): +- files_dontaudit_list_non_security($1_t) +- files_dontaudit_getattr_non_security_files($1_t) +- files_dontaudit_getattr_non_security_symlinks($1_t) +- files_dontaudit_getattr_non_security_pipes($1_t) +- files_dontaudit_getattr_non_security_sockets($1_t) +- files_dontaudit_getattr_non_security_blk_files($1_t) +- files_dontaudit_getattr_non_security_chr_files($1_t) +- +- libs_use_ld_so($1_t) +- libs_use_shared_libs($1_t) +- libs_exec_ld_so($1_t) ++ files_dontaudit_list_non_security($1_usertype) ++ files_dontaudit_getattr_non_security_files($1_usertype) ++ files_dontaudit_getattr_non_security_symlinks($1_usertype) ++ files_dontaudit_getattr_non_security_pipes($1_usertype) ++ files_dontaudit_getattr_non_security_sockets($1_usertype) ++ files_dontaudit_getattr_non_security_blk_files($1_usertype) ++ files_dontaudit_getattr_non_security_chr_files($1_usertype) ++ ++ libs_use_ld_so($1_usertype) ++ libs_use_shared_libs($1_usertype) ++ libs_exec_ld_so($1_usertype) + +- miscfiles_read_localization($1_t) +- miscfiles_read_certs($1_t) ++ miscfiles_read_localization($1_usertype) ++ miscfiles_read_certs($1_usertype) + +- sysnet_read_config($1_t) ++ sysnet_read_config($1_usertype) + + tunable_policy(`allow_execmem',` + # Allow loading DSOs that require executable stack. +- allow $1_t self:process execmem; ++ allow $1_usertype self:process execmem; + ') -+ application_exec_all($1_t) -+ -+ auth_use_nsswitch($1_t) -+ - kernel_read_kernel_sysctls($1_t) - kernel_dontaudit_list_unlabeled($1_t) - kernel_dontaudit_getattr_unlabeled_files($1_t) -@@ -114,6 +118,10 @@ + tunable_policy(`allow_execmem && allow_execstack',` # Allow making the stack executable via mprotect. - allow $1_t self:process execstack; - ') +- allow $1_t self:process execstack; ++ allow $1_usertype self:process execstack; ++ ') + + optional_policy(` -+ ssh_rw_stream_sockets($1_t) -+ ') ++ ssh_rw_stream_sockets($1_usertype) + ') ') - ####################################### -@@ -183,14 +191,6 @@ - read_sock_files_pattern($1_t,{ $1_home_t $1_home_dir_t },$1_home_t) - files_list_home($1_t) +@@ -174,43 +183,35 @@ + # + # read-only home directory +- allow $1_t $1_home_dir_t:dir list_dir_perms; +- allow $1_t $1_home_t:dir list_dir_perms; +- allow $1_t $1_home_t:file entrypoint; +- read_files_pattern($1_t,{ $1_home_t $1_home_dir_t },$1_home_t) +- read_lnk_files_pattern($1_t,{ $1_home_t $1_home_dir_t },$1_home_t) +- read_fifo_files_pattern($1_t,{ $1_home_t $1_home_dir_t },$1_home_t) +- read_sock_files_pattern($1_t,{ $1_home_t $1_home_dir_t },$1_home_t) +- files_list_home($1_t) +- - # privileged home directory writers - manage_dirs_pattern(privhome,{ $1_home_dir_t $1_home_t },$1_home_t) - manage_files_pattern(privhome,{ $1_home_dir_t $1_home_t },$1_home_t) @@ -9790,25 +10115,268 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo - manage_sock_files_pattern(privhome,{ $1_home_dir_t $1_home_t },$1_home_t) - manage_fifo_files_pattern(privhome,{ $1_home_dir_t $1_home_t },$1_home_t) - filetrans_pattern(privhome,$1_home_dir_t,$1_home_t,{ dir file lnk_file sock_file fifo_file }) -- ++ allow $1_usertype $1_home_dir_t:dir list_dir_perms; ++ allow $1_usertype $1_home_t:dir list_dir_perms; ++ allow $1_usertype $1_home_t:file entrypoint; ++ read_files_pattern($1_usertype,{ $1_home_t $1_home_dir_t },$1_home_t) ++ read_lnk_files_pattern($1_usertype,{ $1_home_t $1_home_dir_t },$1_home_t) ++ read_fifo_files_pattern($1_usertype,{ $1_home_t $1_home_dir_t },$1_home_t) ++ read_sock_files_pattern($1_usertype,{ $1_home_t $1_home_dir_t },$1_home_t) ++ files_list_home($1_usertype) + tunable_policy(`use_nfs_home_dirs',` - fs_list_nfs_dirs($1_t) - fs_read_nfs_files($1_t) -@@ -555,6 +555,12 @@ - corenet_udp_sendrecv_all_ports($1_t) - corenet_tcp_connect_all_ports($1_t) - corenet_sendrecv_all_client_packets($1_t) +- fs_list_nfs_dirs($1_t) +- fs_read_nfs_files($1_t) +- fs_read_nfs_symlinks($1_t) +- fs_read_nfs_named_sockets($1_t) +- fs_read_nfs_named_pipes($1_t) ++ fs_list_nfs_dirs($1_usertype) ++ fs_read_nfs_files($1_usertype) ++ fs_read_nfs_symlinks($1_usertype) ++ fs_read_nfs_named_sockets($1_usertype) ++ fs_read_nfs_named_pipes($1_usertype) + ',` +- fs_dontaudit_read_nfs_dirs($1_t) +- fs_dontaudit_read_nfs_files($1_t) ++ fs_dontaudit_read_nfs_dirs($1_usertype) ++ fs_dontaudit_read_nfs_files($1_usertype) + ') + + tunable_policy(`use_samba_home_dirs',` +- fs_list_cifs_dirs($1_t) +- fs_read_cifs_files($1_t) +- fs_read_cifs_symlinks($1_t) +- fs_read_cifs_named_sockets($1_t) +- fs_read_cifs_named_pipes($1_t) ++ fs_list_cifs_dirs($1_usertype) ++ fs_read_cifs_files($1_usertype) ++ fs_read_cifs_symlinks($1_usertype) ++ fs_read_cifs_named_sockets($1_usertype) ++ fs_read_cifs_named_pipes($1_usertype) + ',` +- fs_dontaudit_list_cifs_dirs($1_t) +- fs_dontaudit_read_cifs_files($1_t) ++ fs_dontaudit_list_cifs_dirs($1_usertype) ++ fs_dontaudit_read_cifs_files($1_usertype) + ') + ') + +@@ -269,43 +270,43 @@ + # + + # full control of the home directory +- allow $1_t $1_home_t:file entrypoint; +- manage_dirs_pattern($1_t,{ $1_home_dir_t $1_home_t },$1_home_t) +- manage_files_pattern($1_t,{ $1_home_dir_t $1_home_t },$1_home_t) +- manage_lnk_files_pattern($1_t,{ $1_home_dir_t $1_home_t },$1_home_t) +- manage_sock_files_pattern($1_t,{ $1_home_dir_t $1_home_t },$1_home_t) +- manage_fifo_files_pattern($1_t,{ $1_home_dir_t $1_home_t },$1_home_t) +- relabel_dirs_pattern($1_t,{ $1_home_dir_t $1_home_t },$1_home_t) +- relabel_files_pattern($1_t,{ $1_home_dir_t $1_home_t },$1_home_t) +- relabel_lnk_files_pattern($1_t,{ $1_home_dir_t $1_home_t },$1_home_t) +- relabel_sock_files_pattern($1_t,{ $1_home_dir_t $1_home_t },$1_home_t) +- relabel_fifo_files_pattern($1_t,{ $1_home_dir_t $1_home_t },$1_home_t) +- filetrans_pattern($1_t,$1_home_dir_t,$1_home_t,{ dir file lnk_file sock_file fifo_file }) +- files_list_home($1_t) ++ allow $1_usertype $1_home_t:file entrypoint; ++ manage_dirs_pattern($1_usertype,{ $1_home_dir_t $1_home_t },$1_home_t) ++ manage_files_pattern($1_usertype,{ $1_home_dir_t $1_home_t },$1_home_t) ++ manage_lnk_files_pattern($1_usertype,{ $1_home_dir_t $1_home_t },$1_home_t) ++ manage_sock_files_pattern($1_usertype,{ $1_home_dir_t $1_home_t },$1_home_t) ++ manage_fifo_files_pattern($1_usertype,{ $1_home_dir_t $1_home_t },$1_home_t) ++ relabel_dirs_pattern($1_usertype,{ $1_home_dir_t $1_home_t },$1_home_t) ++ relabel_files_pattern($1_usertype,{ $1_home_dir_t $1_home_t },$1_home_t) ++ relabel_lnk_files_pattern($1_usertype,{ $1_home_dir_t $1_home_t },$1_home_t) ++ relabel_sock_files_pattern($1_usertype,{ $1_home_dir_t $1_home_t },$1_home_t) ++ relabel_fifo_files_pattern($1_usertype,{ $1_home_dir_t $1_home_t },$1_home_t) ++ filetrans_pattern($1_usertype,$1_home_dir_t,$1_home_t,{ dir file lnk_file sock_file fifo_file }) ++ files_list_home($1_usertype) + + # cjp: this should probably be removed: +- allow $1_t $1_home_dir_t:dir { manage_dir_perms relabel_dir_perms }; ++ allow $1_usertype $1_home_dir_t:dir { manage_dir_perms relabel_dir_perms }; + + tunable_policy(`use_nfs_home_dirs',` +- fs_manage_nfs_dirs($1_t) +- fs_manage_nfs_files($1_t) +- fs_manage_nfs_symlinks($1_t) +- fs_manage_nfs_named_sockets($1_t) +- fs_manage_nfs_named_pipes($1_t) ++ fs_manage_nfs_dirs($1_usertype) ++ fs_manage_nfs_files($1_usertype) ++ fs_manage_nfs_symlinks($1_usertype) ++ fs_manage_nfs_named_sockets($1_usertype) ++ fs_manage_nfs_named_pipes($1_usertype) + ',` +- fs_dontaudit_manage_nfs_dirs($1_t) +- fs_dontaudit_manage_nfs_files($1_t) ++ fs_dontaudit_manage_nfs_dirs($1_usertype) ++ fs_dontaudit_manage_nfs_files($1_usertype) + ') + + tunable_policy(`use_samba_home_dirs',` +- fs_manage_cifs_dirs($1_t) +- fs_manage_cifs_files($1_t) +- fs_manage_cifs_symlinks($1_t) +- fs_manage_cifs_named_sockets($1_t) +- fs_manage_cifs_named_pipes($1_t) ++ fs_manage_cifs_dirs($1_usertype) ++ fs_manage_cifs_files($1_usertype) ++ fs_manage_cifs_symlinks($1_usertype) ++ fs_manage_cifs_named_sockets($1_usertype) ++ fs_manage_cifs_named_pipes($1_usertype) + ',` +- fs_dontaudit_manage_cifs_dirs($1_t) +- fs_dontaudit_manage_cifs_files($1_t) ++ fs_dontaudit_manage_cifs_dirs($1_usertype) ++ fs_dontaudit_manage_cifs_files($1_usertype) + ') + ') + +@@ -323,14 +324,14 @@ + ## + # + template(`userdom_exec_home_template',` +- can_exec($1_t,$1_home_t) ++ can_exec($1_usertype,$1_home_t) + + tunable_policy(`use_nfs_home_dirs',` +- fs_exec_nfs_files($1_t) ++ fs_exec_nfs_files($1_usertype) + ') + + tunable_policy(`use_samba_home_dirs',` +- fs_exec_cifs_files($1_t) ++ fs_exec_cifs_files($1_usertype) + ') + ') + +@@ -348,7 +349,7 @@ + ## + # + template(`userdom_poly_home_template',` +- type_member $1_t $1_home_dir_t:dir $1_home_dir_t; ++ type_member $1_usertype $1_home_dir_t:dir $1_home_dir_t; + files_poly($1_home_dir_t) + files_poly_parent($1_home_dir_t) + files_poly_parent($1_home_t) +@@ -382,12 +383,12 @@ + type $1_tmp_t, $1_file_type; + files_tmp_file($1_tmp_t) + +- manage_dirs_pattern($1_t,$1_tmp_t,$1_tmp_t) +- manage_files_pattern($1_t,$1_tmp_t,$1_tmp_t) +- manage_lnk_files_pattern($1_t,$1_tmp_t,$1_tmp_t) +- manage_sock_files_pattern($1_t,$1_tmp_t,$1_tmp_t) +- manage_fifo_files_pattern($1_t,$1_tmp_t,$1_tmp_t) +- files_tmp_filetrans($1_t, $1_tmp_t, { dir file lnk_file sock_file fifo_file }) ++ manage_dirs_pattern($1_usertype,$1_tmp_t,$1_tmp_t) ++ manage_files_pattern($1_usertype,$1_tmp_t,$1_tmp_t) ++ manage_lnk_files_pattern($1_usertype,$1_tmp_t,$1_tmp_t) ++ manage_sock_files_pattern($1_usertype,$1_tmp_t,$1_tmp_t) ++ manage_fifo_files_pattern($1_usertype,$1_tmp_t,$1_tmp_t) ++ files_tmp_filetrans($1_usertype, $1_tmp_t, { dir file lnk_file sock_file fifo_file }) + ') + + ####################################### +@@ -403,7 +404,7 @@ + ## + # + template(`userdom_exec_tmp_template',` +- exec_files_pattern($1_t,$1_tmp_t,$1_tmp_t) ++ exec_files_pattern($1_usertype,$1_tmp_t,$1_tmp_t) + ') + + ####################################### +@@ -419,7 +420,7 @@ + ## + # + template(`userdom_poly_tmp_template',` +- files_poly_member_tmp($1_t,tmp_t) ++ files_poly_member_tmp($1_usertype,tmp_t) + ') + + ####################################### +@@ -452,12 +453,12 @@ + type $1_tmpfs_t, $1_file_type; + files_tmpfs_file($1_tmpfs_t) + +- manage_dirs_pattern($1_t,$1_tmpfs_t,$1_tmpfs_t) +- manage_files_pattern($1_t,$1_tmpfs_t,$1_tmpfs_t) +- manage_lnk_files_pattern($1_t,$1_tmpfs_t,$1_tmpfs_t) +- manage_sock_files_pattern($1_t,$1_tmpfs_t,$1_tmpfs_t) +- manage_fifo_files_pattern($1_t,$1_tmpfs_t,$1_tmpfs_t) +- fs_tmpfs_filetrans($1_t,$1_tmpfs_t, { dir file lnk_file sock_file fifo_file }) ++ manage_dirs_pattern($1_usertype,$1_tmpfs_t,$1_tmpfs_t) ++ manage_files_pattern($1_usertype,$1_tmpfs_t,$1_tmpfs_t) ++ manage_lnk_files_pattern($1_usertype,$1_tmpfs_t,$1_tmpfs_t) ++ manage_sock_files_pattern($1_usertype,$1_tmpfs_t,$1_tmpfs_t) ++ manage_fifo_files_pattern($1_usertype,$1_tmpfs_t,$1_tmpfs_t) ++ fs_tmpfs_filetrans($1_usertype,$1_tmpfs_t, { dir file lnk_file sock_file fifo_file }) + ') + + ####################################### +@@ -518,10 +519,10 @@ + # + template(`userdom_exec_generic_pgms_template',` + gen_require(` +- type $1_t; ++ attribute $1_usertype; + ') + +- corecmd_exec_bin($1_t) ++ corecmd_exec_bin($1_usertype) + ') + + ####################################### +@@ -539,22 +540,28 @@ + # + template(`userdom_basic_networking_template',` + gen_require(` +- type $1_t; ++ attribute $1_usertype; + ') + +- allow $1_t self:tcp_socket create_stream_socket_perms; +- allow $1_t self:udp_socket create_socket_perms; ++ allow $1_usertype self:tcp_socket create_stream_socket_perms; ++ allow $1_usertype self:udp_socket create_socket_perms; + +- corenet_all_recvfrom_unlabeled($1_t) +- corenet_all_recvfrom_netlabel($1_t) +- corenet_tcp_sendrecv_all_if($1_t) +- corenet_udp_sendrecv_all_if($1_t) +- corenet_tcp_sendrecv_all_nodes($1_t) +- corenet_udp_sendrecv_all_nodes($1_t) +- corenet_tcp_sendrecv_all_ports($1_t) +- corenet_udp_sendrecv_all_ports($1_t) +- corenet_tcp_connect_all_ports($1_t) +- corenet_sendrecv_all_client_packets($1_t) ++ corenet_all_recvfrom_unlabeled($1_usertype) ++ corenet_all_recvfrom_netlabel($1_usertype) ++ corenet_tcp_sendrecv_all_if($1_usertype) ++ corenet_udp_sendrecv_all_if($1_usertype) ++ corenet_tcp_sendrecv_all_nodes($1_usertype) ++ corenet_udp_sendrecv_all_nodes($1_usertype) ++ corenet_tcp_sendrecv_all_ports($1_usertype) ++ corenet_udp_sendrecv_all_ports($1_usertype) ++ corenet_tcp_connect_all_ports($1_usertype) ++ corenet_sendrecv_all_client_packets($1_usertype) + + ifdef(`enable_mls',` + # netlabel/CIPSO labeled networking -+ corenet_tcp_recv_netlabel($1_t) -+ corenet_udp_recv_netlabel($1_t) ++ corenet_tcp_recv_netlabel($1_usertype) ++ corenet_udp_recv_netlabel($1_usertype) + ') ') ####################################### -@@ -574,29 +580,26 @@ - type $1_t, $1_tmpfs_t; +@@ -571,32 +578,29 @@ + # + template(`userdom_xwindows_client_template',` + gen_require(` +- type $1_t, $1_tmpfs_t; ++ type $1_tmpfs_t; ') - optional_policy(` @@ -9834,30 +10402,30 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo - # Needed for escd, remove if we get escd policy - xserver_manage_xdm_tmp_files($1_t) - ') -+ dev_rw_xserver_misc($1_t) -+ dev_rw_power_management($1_t) -+ dev_read_input($1_t) -+ dev_read_misc($1_t) -+ dev_write_misc($1_t) ++ dev_rw_xserver_misc($1_usertype) ++ dev_rw_power_management($1_usertype) ++ dev_read_input($1_usertype) ++ dev_read_misc($1_usertype) ++ dev_write_misc($1_usertype) + # open office is looking for the following -+ dev_getattr_agp_dev($1_t) -+ dev_dontaudit_rw_dri($1_t) ++ dev_getattr_agp_dev($1_usertype) ++ dev_dontaudit_rw_dri($1_usertype) + # GNOME checks for usb and other devices: -+ dev_rw_usbfs($1_t) -+ xserver_user_client_template($1,$1_t,$1_tmpfs_t) -+ xserver_xsession_entry_type($1_t) -+ xserver_dontaudit_write_log($1_t) -+ xserver_stream_connect_xdm($1_t) ++ dev_rw_usbfs($1_usertype) ++ xserver_user_client_template($1,$1_usertype,$1_tmpfs_t) ++ xserver_xsession_entry_type($1_usertype) ++ xserver_dontaudit_write_log($1_usertype) ++ xserver_stream_connect_xdm($1_usertype) + # certain apps want to read xdm.pid file -+ xserver_read_xdm_pid($1_t) ++ xserver_read_xdm_pid($1_usertype) + # gnome-session creates socket under /tmp/.ICE-unix/ -+ xserver_create_xdm_tmp_sockets($1_t) ++ xserver_create_xdm_tmp_sockets($1_usertype) + # Needed for escd, remove if we get escd policy -+ xserver_manage_xdm_tmp_files($1_t) ++ xserver_manage_xdm_tmp_files($1_usertype) ') ####################################### -@@ -672,67 +675,39 @@ +@@ -672,281 +676,335 @@ attribute unpriv_userdomain; ') @@ -9897,62 +10465,95 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo - allow $1_t self:context contains; - # evolution and gnome-session try to create a netlink socket - dontaudit $1_t self:netlink_socket { create ioctl read getattr write setattr append bind connect getopt setopt shutdown }; - dontaudit $1_t self:netlink_route_socket { create ioctl read getattr write setattr append bind connect getopt setopt shutdown nlmsg_read nlmsg_write }; +- dontaudit $1_t self:netlink_socket { create ioctl read getattr write setattr append bind connect getopt setopt shutdown }; +- dontaudit $1_t self:netlink_route_socket { create ioctl read getattr write setattr append bind connect getopt setopt shutdown nlmsg_read nlmsg_write }; ++ dontaudit $1_usertype self:netlink_socket { create ioctl read getattr write setattr append bind connect getopt setopt shutdown }; ++ dontaudit $1_usertype self:netlink_route_socket { create ioctl read getattr write setattr append bind connect getopt setopt shutdown nlmsg_read nlmsg_write }; - allow $1_t unpriv_userdomain:fd use; +- allow $1_t unpriv_userdomain:fd use; ++ allow $1_usertype unpriv_userdomain:fd use; - kernel_read_system_state($1_t) - kernel_read_network_state($1_t) - kernel_read_net_sysctls($1_t) # Very permissive allowing every domain to see every type: - kernel_get_sysvipc_info($1_t) +- kernel_get_sysvipc_info($1_t) - # Find CDROM devices: - kernel_read_device_sysctls($1_t) ++ kernel_get_sysvipc_info($1_usertype) - corenet_udp_bind_all_nodes($1_t) - corenet_udp_bind_generic_port($1_t) +- corenet_udp_bind_all_nodes($1_t) +- corenet_udp_bind_generic_port($1_t) ++ corenet_udp_bind_all_nodes($1_usertype) ++ corenet_udp_bind_generic_port($1_usertype) - dev_read_sysfs($1_t) - dev_read_rand($1_t) +- dev_read_rand($1_t) - dev_read_urand($1_t) - dev_write_sound($1_t) - dev_read_sound($1_t) - dev_read_sound_mixer($1_t) - dev_write_sound_mixer($1_t) +- dev_write_sound($1_t) +- dev_read_sound($1_t) +- dev_read_sound_mixer($1_t) +- dev_write_sound_mixer($1_t) ++ dev_read_rand($1_usertype) ++ dev_write_sound($1_usertype) ++ dev_read_sound($1_usertype) ++ dev_read_sound_mixer($1_usertype) ++ dev_write_sound_mixer($1_usertype) - domain_use_interactive_fds($1_t) - # Command completion can fire hundreds of denials - domain_dontaudit_exec_all_entry_files($1_t) - - files_exec_etc_files($1_t) - files_search_locks($1_t) +- files_exec_etc_files($1_t) +- files_search_locks($1_t) ++ files_exec_etc_files($1_usertype) ++ files_search_locks($1_usertype) # Check to see if cdrom is mounted -@@ -745,12 +720,6 @@ +- files_search_mnt($1_t) ++ files_search_mnt($1_usertype) + # cjp: perhaps should cut back on file reads: +- files_read_var_files($1_t) +- files_read_var_symlinks($1_t) +- files_read_generic_spool($1_t) +- files_read_var_lib_files($1_t) ++ files_read_var_files($1_usertype) ++ files_read_var_symlinks($1_usertype) ++ files_read_generic_spool($1_usertype) ++ files_read_var_lib_files($1_usertype) # Stat lost+found. - files_getattr_lost_found_dirs($1_t) - +- files_getattr_lost_found_dirs($1_t) +- - fs_get_all_fs_quotas($1_t) - fs_getattr_all_fs($1_t) - fs_getattr_all_dirs($1_t) - fs_search_auto_mountpoints($1_t) - fs_list_inotifyfs($1_t) -- - # cjp: some of this probably can be removed - selinux_get_fs_mount($1_t) - selinux_validate_context($1_t) -@@ -763,31 +732,16 @@ - storage_getattr_fixed_disk_dev($1_t) ++ files_getattr_lost_found_dirs($1_usertype) - auth_read_login_records($1_t) + # cjp: some of this probably can be removed +- selinux_get_fs_mount($1_t) +- selinux_validate_context($1_t) +- selinux_compute_access_vector($1_t) +- selinux_compute_create_context($1_t) +- selinux_compute_relabel_context($1_t) +- selinux_compute_user_contexts($1_t) ++ selinux_get_fs_mount($1_usertype) ++ selinux_validate_context($1_usertype) ++ selinux_compute_access_vector($1_usertype) ++ selinux_compute_create_context($1_usertype) ++ selinux_compute_relabel_context($1_usertype) ++ selinux_compute_user_contexts($1_usertype) + + # for eject +- storage_getattr_fixed_disk_dev($1_t) +- +- auth_read_login_records($1_t) - auth_dontaudit_write_login_records($1_t) - auth_search_pam_console_data($1_t) - auth_run_pam($1_t,$1_r,{ $1_tty_device_t $1_devpts_t }) - auth_run_utempter($1_t,$1_r,{ $1_tty_device_t $1_devpts_t }) -+ auth_run_upd_passwd($1_t,$1_r,{ $1_tty_device_t $1_devpts_t }) -+ auth_read_key($1_t) - - init_read_utmp($1_t) +- auth_search_pam_console_data($1_t) +- auth_run_pam($1_t,$1_r,{ $1_tty_device_t $1_devpts_t }) +- auth_run_utempter($1_t,$1_r,{ $1_tty_device_t $1_devpts_t }) +- +- init_read_utmp($1_t) - # The library functions always try to open read-write first, - # then fall back to read-only if it fails. - init_dontaudit_write_utmp($1_t) @@ -9963,63 +10564,106 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo - libs_exec_lib_files($1_t) - - logging_dontaudit_getattr_all_logs($1_t) -- ++ storage_getattr_fixed_disk_dev($1_usertype) + - miscfiles_read_man_pages($1_t) - # for running TeX programs - miscfiles_read_tetex_data($1_t) - miscfiles_exec_tetex_data($1_t) - - seutil_read_file_contexts($1_t) - seutil_read_default_contexts($1_t) +- +- seutil_read_file_contexts($1_t) +- seutil_read_default_contexts($1_t) - seutil_read_config($1_t) - seutil_run_newrole($1_t,$1_r,{ $1_devpts_t $1_tty_device_t }) - seutil_exec_checkpolicy($1_t) - seutil_exec_setfiles($1_t) -@@ -802,19 +756,12 @@ - files_read_default_symlinks($1_t) - files_read_default_sockets($1_t) - files_read_default_pipes($1_t) +- seutil_run_newrole($1_t,$1_r,{ $1_devpts_t $1_tty_device_t }) +- seutil_exec_checkpolicy($1_t) +- seutil_exec_setfiles($1_t) ++ auth_read_login_records($1_usertype) ++ auth_search_pam_console_data($1_usertype) ++ auth_run_pam($1_usertype,$1_r,{ $1_tty_device_t $1_devpts_t }) ++ auth_run_utempter($1_usertype,$1_r,{ $1_tty_device_t $1_devpts_t }) ++ auth_run_upd_passwd($1_usertype,$1_r,{ $1_tty_device_t $1_devpts_t }) ++ auth_read_key($1_usertype) ++ ++ init_read_utmp($1_usertype) ++ ++ seutil_read_file_contexts($1_usertype) ++ seutil_read_default_contexts($1_usertype) ++ seutil_run_newrole($1_usertype,$1_r,{ $1_devpts_t $1_tty_device_t }) ++ seutil_exec_checkpolicy($1_usertype) ++ seutil_exec_setfiles($1_usertype) + # for when the network connection is killed + # this is needed when a login role can change + # to this one. +- seutil_dontaudit_signal_newrole($1_t) ++ seutil_dontaudit_signal_newrole($1_usertype) + + tunable_policy(`read_default_t',` +- files_list_default($1_t) +- files_read_default_files($1_t) +- files_read_default_symlinks($1_t) +- files_read_default_sockets($1_t) +- files_read_default_pipes($1_t) - ',` - files_dontaudit_list_default($1_t) - files_dontaudit_read_default_files($1_t) ++ files_list_default($1_usertype) ++ files_read_default_files($1_usertype) ++ files_read_default_symlinks($1_usertype) ++ files_read_default_sockets($1_usertype) ++ files_read_default_pipes($1_usertype) ') tunable_policy(`user_direct_mouse',` - dev_read_mouse($1_t) - ') - -- tunable_policy(`user_ttyfile_stat',` -- term_getattr_all_user_ttys($1_t) +- dev_read_mouse($1_t) - ') - - optional_policy(` - alsa_read_rw_config($1_t) +- tunable_policy(`user_ttyfile_stat',` +- term_getattr_all_user_ttys($1_t) ++ dev_read_mouse($1_usertype) ') -@@ -829,34 +776,14 @@ + + optional_policy(` +- alsa_read_rw_config($1_t) ++ alsa_read_rw_config($1_usertype) ') optional_policy(` -- cups_stream_connect($1_t) -- cups_stream_connect_ptal($1_t) + # Allow graphical boot to check battery lifespan +- apm_stream_connect($1_t) - ') - - optional_policy(` - allow $1_t self:dbus send_msg; - dbus_system_bus_client_template($1,$1_t) +- canna_stream_connect($1_t) ++ apm_stream_connect($1_usertype) + ') - optional_policy(` + optional_policy(` +- cups_stream_connect($1_t) +- cups_stream_connect_ptal($1_t) ++ canna_stream_connect($1_usertype) + ') + + optional_policy(` +- allow $1_t self:dbus send_msg; +- dbus_system_bus_client_template($1,$1_t) +- +- optional_policy(` - bluetooth_dbus_chat($1_t) - ') - - optional_policy(` - evolution_dbus_chat($1,$1_t) - evolution_alarm_dbus_chat($1,$1_t) - ') +- evolution_dbus_chat($1,$1_t) +- evolution_alarm_dbus_chat($1,$1_t) +- ') ++ allow $1_usertype self:dbus send_msg; ++ dbus_system_bus_client_template($1,$1_usertype) -- optional_policy(` + optional_policy(` - cups_dbus_chat_config($1_t) -- ') -- ++ evolution_dbus_chat($1,$1_usertype) ++ evolution_alarm_dbus_chat($1,$1_usertype) + ') + - optional_policy(` - hal_dbus_chat($1_t) - ') @@ -10030,16 +10674,45 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') optional_policy(` -@@ -884,17 +811,19 @@ +- inetd_use_fds($1_t) +- inetd_rw_tcp_sockets($1_t) ++ inetd_use_fds($1_usertype) ++ inetd_rw_tcp_sockets($1_usertype) ') optional_policy(` -- nis_use_ypbind($1_t) +- inn_read_config($1_t) +- inn_read_news_lib($1_t) +- inn_read_news_spool($1_t) ++ inn_read_config($1_usertype) ++ inn_read_news_lib($1_usertype) ++ inn_read_news_spool($1_usertype) + ') + + optional_policy(` +- locate_read_lib_files($1_t) ++ locate_read_lib_files($1_usertype) + ') + + # for running depmod as part of the kernel packaging process + optional_policy(` +- modutils_read_module_config($1_t) - ') - - optional_policy(` +- mta_rw_spool($1_t) ++ modutils_read_module_config($1_usertype) + ') + + optional_policy(` +- nis_use_ypbind($1_t) ++ mta_rw_spool($1_usertype) + ') + + optional_policy(` tunable_policy(`allow_user_mysql_connect',` - mysql_stream_connect($1_t) +- mysql_stream_connect($1_t) ++ mysql_stream_connect($1_usertype) ') ') @@ -10047,53 +10720,78 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo - nscd_socket_use($1_t) + optional_policy(` + tunable_policy(`allow_user_postgresql_connect',` -+ postgresql_stream_connect($1_t) ++ postgresql_stream_connect($1_usertype) + ') + ') + + tunable_policy(`user_ttyfile_stat',` -+ term_getattr_all_user_ttys($1_t) ++ term_getattr_all_user_ttys($1_usertype) ') optional_policy(` -@@ -908,16 +837,6 @@ + # to allow monitoring of pcmcia status +- pcmcia_read_pid($1_t) ++ pcmcia_read_pid($1_usertype) + ') + + optional_policy(` +- pcscd_read_pub_files($1_t) +- pcscd_stream_connect($1_t) ++ pcscd_read_pub_files($1_usertype) ++ pcscd_stream_connect($1_usertype) ') optional_policy(` - tunable_policy(`allow_user_postgresql_connect',` - postgresql_stream_connect($1_t) - ') -- ') -- -- optional_policy(` ++ resmgr_stream_connect($1_usertype) + ') + + optional_policy(` - quota_dontaudit_getattr_db($1_t) -- ') -- -- optional_policy(` - resmgr_stream_connect($1_t) ++ rpc_dontaudit_getattr_exports($1_usertype) ++ rpc_manage_nfs_rw_content($1_usertype) ') -@@ -927,11 +846,6 @@ + optional_policy(` +- resmgr_stream_connect($1_t) ++ samba_stream_connect_winbind($1_usertype) ') optional_policy(` -- rpm_read_db($1_t) -- rpm_dontaudit_manage_db($1_t) -- ') -- -- optional_policy(` - samba_stream_connect_winbind($1_t) +- rpc_dontaudit_getattr_exports($1_t) +- rpc_manage_nfs_rw_content($1_t) ++ slrnpull_search_spool($1_usertype) ') -@@ -962,21 +876,158 @@ - ## - ## - # --template(`userdom_unpriv_user_template', ` -- + optional_policy(` +- rpm_read_db($1_t) +- rpm_dontaudit_manage_db($1_t) ++ usernetctl_run($1_usertype,$1_r,{ $1_devpts_t $1_tty_device_t }) ++ ') ++') ++ ++####################################### ++## ++## The template for creating a unprivileged user. ++## ++## ++##

++## This template creates a user domain, types, and ++## rules for the user's tty, pty, home directories, ++## tmp, and tmpfs files. ++##

++##
++## ++## ++## The prefix of the user domain (e.g., user ++## is the prefix for user_t). ++## ++## ++# +template(`userdom_privhome_user_template',` - gen_require(` -- attribute privhome, user_ptynode, user_home_dir_type, user_home_type, user_tmpfile, user_ttynode; ++ gen_require(` + type $1_home_dir_t, $1_home_t; ') @@ -10138,110 +10836,114 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo + role $1_r types $1_t; + allow system_r $1_r; + -+ allow $1_t self:capability { setgid chown fowner }; -+ dontaudit $1_t self:capability { sys_nice fsetid }; ++ allow $1_usertype self:capability { setgid chown fowner }; ++ dontaudit $1_usertype self:capability { sys_nice fsetid }; + -+ allow $1_t self:process ~{ setcurrent setexec setrlimit execmem execstack execheap }; -+ dontaudit $1_t self:netlink_route_socket { create ioctl read getattr write setattr append bind connect getopt setopt shutdown nlmsg_read nlmsg_write }; ++ allow $1_usertype self:process ~{ setcurrent setexec setrlimit execmem execstack execheap }; ++ dontaudit $1_usertype self:netlink_route_socket { create ioctl read getattr write setattr append bind connect getopt setopt shutdown nlmsg_read nlmsg_write }; + -+ allow $1_t self:context contains; ++ allow $1_usertype self:context contains; + - ############################## - # -- # Declarations ++ ############################## ++ # + # User domain Local policy - # - -- # Inherit rules for ordinary users. -- userdom_common_user_template($1) -+ auth_dontaudit_write_login_records($1_t) ++ # ++ ++ auth_dontaudit_write_login_records($1_usertype) + + # Find CDROM devices: -+ kernel_read_device_sysctls($1_t) -+ kernel_read_network_state($1_t) -+ kernel_read_net_sysctls($1_t) -+ kernel_read_system_state($1_t) ++ kernel_read_device_sysctls($1_usertype) ++ kernel_read_network_state($1_usertype) ++ kernel_read_net_sysctls($1_usertype) ++ kernel_read_system_state($1_usertype) + -+ dev_read_sysfs($1_t) -+ dev_read_urand($1_t) ++ dev_read_sysfs($1_usertype) ++ dev_read_urand($1_usertype) + + domain_use_interactive_fds($1_t) + # Command completion can fire hundreds of denials -+ domain_dontaudit_exec_all_entry_files($1_t) ++ domain_dontaudit_exec_all_entry_files($1_usertype) + + # Stat lost+found. -+ files_getattr_lost_found_dirs($1_t) ++ files_getattr_lost_found_dirs($1_usertype) + -+ fs_get_all_fs_quotas($1_t) -+ fs_getattr_all_fs($1_t) -+ fs_getattr_all_dirs($1_t) -+ fs_search_auto_mountpoints($1_t) -+ fs_list_inotifyfs($1_t) ++ fs_get_all_fs_quotas($1_usertype) ++ fs_getattr_all_fs($1_usertype) ++ fs_getattr_all_dirs($1_usertype) ++ fs_search_auto_mountpoints($1_usertype) ++ fs_list_inotifyfs($1_usertype) + + # Stop warnings about access to /dev/console -+ init_dontaudit_rw_utmp($1_t) -+ init_dontaudit_use_fds($1_t) -+ init_dontaudit_use_script_fds($1_t) ++ init_dontaudit_rw_utmp($1_usertype) ++ init_dontaudit_use_fds($1_usertype) ++ init_dontaudit_use_script_fds($1_usertype) + -+ libs_exec_lib_files($1_t) ++ libs_exec_lib_files($1_usertype) + -+ logging_dontaudit_getattr_all_logs($1_t) ++ logging_dontaudit_getattr_all_logs($1_usertype) + -+ miscfiles_read_man_pages($1_t) ++ miscfiles_read_man_pages($1_usertype) + # for running TeX programs -+ miscfiles_read_tetex_data($1_t) -+ miscfiles_exec_tetex_data($1_t) ++ miscfiles_read_tetex_data($1_usertype) ++ miscfiles_exec_tetex_data($1_usertype) + -+ seutil_read_config($1_t) ++ seutil_read_config($1_usertype) + -+ files_dontaudit_list_default($1_t) -+ files_dontaudit_read_default_files($1_t) ++ files_dontaudit_list_default($1_usertype) ++ files_dontaudit_read_default_files($1_usertype) + + userdom_poly_home_template($1) + userdom_poly_tmp_template($1) + -+ optional_policy(` -+ cups_stream_connect($1_t) -+ cups_stream_connect_ptal($1_t) -+ ') -+ -+ optional_policy(` -+ kerberos_use($1_t) -+ ') -+ -+ optional_policy(` -+ quota_dontaudit_getattr_db($1_t) + optional_policy(` +- samba_stream_connect_winbind($1_t) ++ cups_stream_connect($1_usertype) ++ cups_stream_connect_ptal($1_usertype) + ') + + optional_policy(` +- slrnpull_search_spool($1_t) ++ kerberos_use($1_usertype) + ') + + optional_policy(` +- usernetctl_run($1_t,$1_r,{ $1_devpts_t $1_tty_device_t }) ++ quota_dontaudit_getattr_db($1_usertype) + ') + + optional_policy(` -+ rpm_read_db($1_t) -+ rpm_dontaudit_manage_db($1_t) -+ ') -+') ++ rpm_read_db($1_usertype) ++ rpm_dontaudit_manage_db($1_usertype) + ') + ') + + -+####################################### -+## + ####################################### + ## +-## The template for creating a unprivileged user. +## The template for creating a unprivileged login user. -+## -+## -+##

-+## This template creates a user domain, types, and -+## rules for the user's tty, pty, home directories, -+## tmp, and tmpfs files. -+##

-+##
-+## -+## -+## The prefix of the user domain (e.g., user -+## is the prefix for user_t). -+## -+## -+# + ##
+ ## + ##

+@@ -962,21 +1020,16 @@ + ## + ## + # +-template(`userdom_unpriv_user_template', ` +- +template(`userdom_unpriv_login_user', ` -+ gen_require(` + gen_require(` + attribute unpriv_userdomain; -+ attribute privhome, user_ptynode, user_home_dir_type, user_home_type, user_tmpfile, user_ttynode; -+ ') + attribute privhome, user_ptynode, user_home_dir_type, user_home_type, user_tmpfile, user_ttynode; + ') +- +- ############################## +- # +- # Declarations +- # +- +- # Inherit rules for ordinary users. +- userdom_common_user_template($1) + userdom_login_user_template($1) + userdom_privhome_user_template($1) @@ -10250,7 +10952,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo domain_interactive_fd($1_t) typeattribute $1_devpts_t user_ptynode; -@@ -985,15 +1036,45 @@ +@@ -985,86 +1038,97 @@ typeattribute $1_tmp_t user_tmpfile; typeattribute $1_tty_device_t user_ttynode; @@ -10299,24 +11001,80 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo + # # port access is audited even if dac would not have allowed it, so dontaudit it here - corenet_dontaudit_tcp_bind_all_reserved_ports($1_t) -@@ -1033,14 +1114,6 @@ +- corenet_dontaudit_tcp_bind_all_reserved_ports($1_t) ++ corenet_dontaudit_tcp_bind_all_reserved_ports($1_usertype) + # Need the following rule to allow users to run vpnc +- corenet_tcp_bind_xserver_port($1_t) ++ corenet_tcp_bind_xserver_port($1_usertype) + +- files_exec_usr_files($1_t) ++ files_exec_usr_files($1_usertype) + # cjp: why? +- files_read_kernel_symbol_table($1_t) ++ files_read_kernel_symbol_table($1_usertype) + + ifndef(`enable_mls',` +- fs_exec_noxattr($1_t) ++ fs_exec_noxattr($1_usertype) + + tunable_policy(`user_rw_noexattrfile',` +- fs_manage_noxattr_fs_files($1_t) +- fs_manage_noxattr_fs_dirs($1_t) ++ fs_manage_noxattr_fs_files($1_usertype) ++ fs_manage_noxattr_fs_dirs($1_usertype) + # Write floppies +- storage_raw_read_removable_device($1_t) +- storage_raw_write_removable_device($1_t) ++ storage_raw_read_removable_device($1_usertype) ++ storage_raw_write_removable_device($1_usertype) + ',` +- storage_raw_read_removable_device($1_t) ++ storage_raw_read_removable_device($1_usertype) + ') ') - optional_policy(` -- kerberos_use($1_t) + tunable_policy(`user_dmesg',` +- kernel_read_ring_buffer($1_t) ++ kernel_read_ring_buffer($1_usertype) + ',` +- kernel_dontaudit_read_ring_buffer($1_t) ++ kernel_dontaudit_read_ring_buffer($1_usertype) + ') + + # Allow users to run TCP servers (bind to ports and accept connection from + # the same domain and outside users) disabling this forces FTP passive mode + # and may change other protocols + tunable_policy(`user_tcp_server',` +- corenet_tcp_bind_all_nodes($1_t) +- corenet_tcp_bind_generic_port($1_t) - ') - - optional_policy(` -- loadkeys_run($1_t,$1_r,$1_tty_device_t) +- kerberos_use($1_t) - ') - - optional_policy(` - netutils_run_ping_cond($1_t,$1_r,{ $1_tty_device_t $1_devpts_t }) - netutils_run_traceroute_cond($1_t,$1_r,{ $1_tty_device_t $1_devpts_t }) +- loadkeys_run($1_t,$1_r,$1_tty_device_t) ++ corenet_tcp_bind_all_nodes($1_usertype) ++ corenet_tcp_bind_generic_port($1_usertype) + ') + + optional_policy(` +- netutils_run_ping_cond($1_t,$1_r,{ $1_tty_device_t $1_devpts_t }) +- netutils_run_traceroute_cond($1_t,$1_r,{ $1_tty_device_t $1_devpts_t }) ++ netutils_run_ping_cond($1_usertype,$1_r,{ $1_tty_device_t $1_devpts_t }) ++ netutils_run_traceroute_cond($1_usertype,$1_r,{ $1_tty_device_t $1_devpts_t }) ') -@@ -1054,12 +1127,8 @@ - setroubleshoot_stream_connect($1_t) + + # Run pppd in pppd_t by default for user + optional_policy(` +- ppp_run_cond($1_t,$1_r,{ $1_tty_device_t $1_devpts_t }) ++ ppp_run_cond($1_usertype,$1_r,{ $1_tty_device_t $1_devpts_t }) + ') + + optional_policy(` +- setroubleshoot_stream_connect($1_t) ++ setroubleshoot_stream_connect($1_usertype) ') - ifdef(`TODO',` @@ -10324,12 +11082,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo - # this should cause the .xsession-errors file to be written to /tmp - dontaudit xdm_t $1_home_t:file rw_file_perms; - ') +- +- # Do not audit write denials to /etc/ld.so.cache. +- dontaudit $1_t ld_so_cache_t:file write; +- +- dontaudit $1_t sysadm_home_t:file { read append }; +- ') dnl end TODO + ') -+ ifdef(`TODO',` - # Do not audit write denials to /etc/ld.so.cache. - dontaudit $1_t ld_so_cache_t:file write; - -@@ -1102,6 +1171,8 @@ + ####################################### +@@ -1102,6 +1166,8 @@ class passwd { passwd chfn chsh rootok crontab }; ') @@ -10338,7 +11100,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ############################## # # Declarations -@@ -1127,7 +1198,7 @@ +@@ -1127,7 +1193,7 @@ # $1_t local policy # @@ -10347,7 +11109,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo allow $1_t self:process { setexec setfscreate }; # Set password information for other users. -@@ -1139,8 +1210,6 @@ +@@ -1139,8 +1205,6 @@ # Manipulate other users crontab. allow $1_t self:passwd crontab; @@ -10356,7 +11118,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo kernel_read_software_raid_state($1_t) kernel_getattr_core_if($1_t) kernel_getattr_message_if($1_t) -@@ -3078,7 +3147,7 @@ +@@ -3078,7 +3142,7 @@ # template(`userdom_tmp_filetrans_user_tmp',` gen_require(` @@ -10365,7 +11127,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') files_tmp_filetrans($2,$1_tmp_t,$3) -@@ -5323,7 +5392,7 @@ +@@ -5323,7 +5387,7 @@ attribute user_tmpfile; ') @@ -10374,7 +11136,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -5548,6 +5617,26 @@ +@@ -5548,6 +5612,26 @@ ######################################## ##

@@ -10401,7 +11163,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ## Unconfined access to user domains. (Deprecated) ## ## -@@ -5559,3 +5648,173 @@ +@@ -5559,3 +5643,183 @@ interface(`userdom_unconfined',` refpolicywarn(`$0($*) has been deprecated.') ') @@ -10528,7 +11290,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo + +####################################### +## -+## The template for creating a unprivileged login user. ++## The template for creating a unprivileged xwindows login user. +## +## +##

@@ -10548,19 +11310,29 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo + +userdom_unpriv_login_user($1) +userdom_xwindows_client_template($1) ++allow xguest_usertype xguest_usertype:unix_stream_socket { create_stream_socket_perms connectto }; + +auth_exec_pam($1_t) -+logging_send_syslog_msg($1_t) ++logging_send_syslog_msg($1_usertype) + +optional_policy(` + alsa_read_rw_config($1_t) +') ++ +authlogin_per_role_template($1, $1_t, $1_r) + +optional_policy(` -+ dbus_per_role_template($1, $1_t, $1_r) -+ dbus_system_bus_client_template($1, $1_t) -+ allow $1_t self:dbus send_msg; ++ dbus_per_role_template($1, $1_usertype, $1_r) ++ dbus_system_bus_client_template($1, $1_usertype) ++ allow $1_usertype self:dbus send_msg; ++') ++ ++optional_policy(` ++ java_per_role_template($1, $1_t, $1_r) ++') ++ ++optional_policy(` ++ mono_per_role_template($1, $1_t, $1_r) +') + +optional_policy(` @@ -10571,13 +11343,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo + setroubleshoot_dontaudit_stream_connect($1_t) +') + -+#dev_read_rand($1_t) ++# gnome keyring wants to read this. Needs to be exlicitly granted ++dev_dontaudit_read_rand($1_usertype) + +') -+') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.0.2/policy/modules/system/userdomain.te --- nsaserefpolicy/policy/modules/system/userdomain.te 2007-07-03 07:06:32.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/system/userdomain.te 2007-07-12 10:51:56.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/system/userdomain.te 2007-07-13 08:07:54.000000000 -0400 @@ -74,6 +74,9 @@ # users home directory contents attribute home_type; @@ -10675,9 +11447,37 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo +tunable_policy(`allow_console_login', ` + term_use_console(userdomain) +') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.0.2/policy/modules/system/xen.if +--- nsaserefpolicy/policy/modules/system/xen.if 2007-07-03 07:06:32.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/system/xen.if 2007-07-14 08:55:44.000000000 -0400 +@@ -191,3 +191,24 @@ + + domtrans_pattern($1,xm_exec_t,xm_t) + ') ++ ++######################################## ++##

++## Allow the specified domain to read/write ++## xend image files. ++## ++## ++## ++## Domain allowed to transition. ++## ++## ++# ++interface(`xen_rw_image_files',` ++ gen_require(` ++ type xen_image_t, xend_var_lib_t; ++ ') ++ ++ files_list_var_lib($1) ++ allow $1 xend_var_lib_t:dir search_dir_perms; ++ rw_files_pattern($1,xen_image_t,xen_image_t) ++') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.0.2/policy/modules/system/xen.te --- nsaserefpolicy/policy/modules/system/xen.te 2007-07-03 07:06:32.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/system/xen.te 2007-07-11 10:06:29.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/system/xen.te 2007-07-13 08:07:54.000000000 -0400 @@ -176,6 +176,7 @@ files_manage_etc_runtime_files(xend_t) files_etc_filetrans_etc_runtime(xend_t,file) @@ -10711,17 +11511,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te +fs_read_nfs_symlinks(xend_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/guest.fc serefpolicy-3.0.2/policy/modules/users/guest.fc --- nsaserefpolicy/policy/modules/users/guest.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.2/policy/modules/users/guest.fc 2007-07-11 10:06:29.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/users/guest.fc 2007-07-13 08:07:54.000000000 -0400 @@ -0,0 +1 @@ +# No guest file contexts. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/guest.if serefpolicy-3.0.2/policy/modules/users/guest.if --- nsaserefpolicy/policy/modules/users/guest.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.2/policy/modules/users/guest.if 2007-07-11 10:06:29.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/users/guest.if 2007-07-13 08:07:54.000000000 -0400 @@ -0,0 +1 @@ +## Policy for guest user diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/guest.te serefpolicy-3.0.2/policy/modules/users/guest.te --- nsaserefpolicy/policy/modules/users/guest.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.2/policy/modules/users/guest.te 2007-07-12 17:31:09.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/users/guest.te 2007-07-13 08:07:54.000000000 -0400 @@ -0,0 +1,5 @@ +policy_module(guest,1.0.0) +userdom_unpriv_login_user(guest) @@ -10730,17 +11530,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/guest.t +mozilla_per_role_template(xguest, xguest_t, xguest_r) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/logadm.fc serefpolicy-3.0.2/policy/modules/users/logadm.fc --- nsaserefpolicy/policy/modules/users/logadm.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.2/policy/modules/users/logadm.fc 2007-07-11 10:06:29.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/users/logadm.fc 2007-07-13 08:07:54.000000000 -0400 @@ -0,0 +1 @@ +# No logadm file contexts. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/logadm.if serefpolicy-3.0.2/policy/modules/users/logadm.if --- nsaserefpolicy/policy/modules/users/logadm.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.2/policy/modules/users/logadm.if 2007-07-11 10:06:29.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/users/logadm.if 2007-07-13 08:07:54.000000000 -0400 @@ -0,0 +1 @@ +## Policy for logadm user diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/logadm.te serefpolicy-3.0.2/policy/modules/users/logadm.te --- nsaserefpolicy/policy/modules/users/logadm.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.2/policy/modules/users/logadm.te 2007-07-11 10:06:29.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/users/logadm.te 2007-07-13 08:07:54.000000000 -0400 @@ -0,0 +1,33 @@ +policy_module(logadm,1.0.0) + @@ -10777,22 +11577,22 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/logadm. +files_dontaudit_getattr_all_files(logadm_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/metadata.xml serefpolicy-3.0.2/policy/modules/users/metadata.xml --- nsaserefpolicy/policy/modules/users/metadata.xml 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.2/policy/modules/users/metadata.xml 2007-07-11 10:06:29.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/users/metadata.xml 2007-07-13 08:07:54.000000000 -0400 @@ -0,0 +1 @@ +Policy modules for users diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm.fc serefpolicy-3.0.2/policy/modules/users/webadm.fc --- nsaserefpolicy/policy/modules/users/webadm.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.2/policy/modules/users/webadm.fc 2007-07-11 10:06:29.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/users/webadm.fc 2007-07-13 08:07:54.000000000 -0400 @@ -0,0 +1 @@ +# No webadm file contexts. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm.if serefpolicy-3.0.2/policy/modules/users/webadm.if --- nsaserefpolicy/policy/modules/users/webadm.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.2/policy/modules/users/webadm.if 2007-07-11 10:06:29.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/users/webadm.if 2007-07-13 08:07:54.000000000 -0400 @@ -0,0 +1 @@ +## Policy for webadm user diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm.te serefpolicy-3.0.2/policy/modules/users/webadm.te --- nsaserefpolicy/policy/modules/users/webadm.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.2/policy/modules/users/webadm.te 2007-07-11 10:06:29.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/users/webadm.te 2007-07-13 08:07:54.000000000 -0400 @@ -0,0 +1,70 @@ +policy_module(webadm,1.0.0) + @@ -10866,7 +11666,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.0.2/policy/support/obj_perm_sets.spt --- nsaserefpolicy/policy/support/obj_perm_sets.spt 2007-05-29 14:10:59.000000000 -0400 -+++ serefpolicy-3.0.2/policy/support/obj_perm_sets.spt 2007-07-11 10:06:29.000000000 -0400 ++++ serefpolicy-3.0.2/policy/support/obj_perm_sets.spt 2007-07-13 08:07:54.000000000 -0400 @@ -201,7 +201,7 @@ define(`search_dir_perms',`{ getattr search }') define(`list_dir_perms',`{ getattr search read lock ioctl }') @@ -10901,7 +11701,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.0.2/policy/users --- nsaserefpolicy/policy/users 2007-05-31 15:36:08.000000000 -0400 -+++ serefpolicy-3.0.2/policy/users 2007-07-11 10:06:29.000000000 -0400 ++++ serefpolicy-3.0.2/policy/users 2007-07-13 08:07:54.000000000 -0400 @@ -16,7 +16,7 @@ # and a user process should never be assigned the system user # identity. @@ -10932,7 +11732,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.0 +gen_user(root, sysadm, sysadm_r staff_r ifdef(`enable_mls',`secadm_r auditadm_r') system_r, s0, s0 - mls_systemhigh, mcs_allcats) diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-3.0.2/Rules.modular --- nsaserefpolicy/Rules.modular 2007-05-25 09:09:10.000000000 -0400 -+++ serefpolicy-3.0.2/Rules.modular 2007-07-11 10:06:29.000000000 -0400 ++++ serefpolicy-3.0.2/Rules.modular 2007-07-13 08:07:54.000000000 -0400 @@ -167,7 +167,7 @@ # these have to run individually because order matters: $(verbose) $(GREP) '^sid ' $(tmpdir)/all_te_files.conf >> $(tmpdir)/all_post.conf || true @@ -10961,7 +11761,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-3. clean: diff --exclude-from=exclude -N -u -r nsaserefpolicy/support/Makefile.devel serefpolicy-3.0.2/support/Makefile.devel --- nsaserefpolicy/support/Makefile.devel 2007-05-29 13:53:56.000000000 -0400 -+++ serefpolicy-3.0.2/support/Makefile.devel 2007-07-11 10:06:29.000000000 -0400 ++++ serefpolicy-3.0.2/support/Makefile.devel 2007-07-13 08:07:54.000000000 -0400 @@ -24,7 +24,7 @@ XMLLINT := $(BINDIR)/xmllint diff --git a/selinux-policy.spec b/selinux-policy.spec index a456a75..3e2d3f3 100644 --- a/selinux-policy.spec +++ b/selinux-policy.spec @@ -17,7 +17,7 @@ Summary: SELinux policy configuration Name: selinux-policy Version: 3.0.2 -Release: 7%{?dist} +Release: 8%{?dist} License: GPL Group: System Environment/Base Source: serefpolicy-%{version}.tgz @@ -288,6 +288,7 @@ SELinux Reference policy targeted base module. %saveFileContext targeted %post targeted +semodule -r moilscanner 2>/dev/null %loadpolicy targeted %relabel targeted exit 0 @@ -356,6 +357,9 @@ exit 0 %endif %changelog +* Sat Jul 14 2007 Dan Walsh 3.0.2-8 +- Fix moilscanner update problem + * Thu Jul 12 2007 Dan Walsh 3.0.2-7 - Begin adding policy to separate setsebool from semanage - Fix xserver.if definition to not break sepolgen.if