diff --git a/.cvsignore b/.cvsignore index b3878bf..ccd76b5 100644 --- a/.cvsignore +++ b/.cvsignore @@ -123,3 +123,4 @@ serefpolicy-3.0.2.tgz serefpolicy-3.0.3.tgz serefpolicy-3.0.4.tgz serefpolicy-3.0.5.tgz +serefpolicy-3.0.6.tgz diff --git a/policy-20070703.patch b/policy-20070703.patch index 4a8480a..8cb0b69 100644 --- a/policy-20070703.patch +++ b/policy-20070703.patch @@ -1,6 +1,6 @@ -diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/default_contexts serefpolicy-3.0.5/config/appconfig-mcs/default_contexts +diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/default_contexts serefpolicy-3.0.6/config/appconfig-mcs/default_contexts --- nsaserefpolicy/config/appconfig-mcs/default_contexts 2007-08-02 08:17:32.000000000 -0400 -+++ serefpolicy-3.0.5/config/appconfig-mcs/default_contexts 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/config/appconfig-mcs/default_contexts 2007-08-22 08:03:53.000000000 -0400 @@ -1,15 +1,9 @@ -system_r:crond_t:s0 user_r:user_crond_t:s0 staff_r:staff_crond_t:s0 sysadm_r:sysadm_crond_t:s0 system_r:system_crond_t:s0 unconfined_r:unconfined_crond_t:s0 -system_r:local_login_t:s0 user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 unconfined_r:unconfined_t:s0 @@ -26,32 +26,32 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/default +system_r:sysadm_su_t:s0 system_r:unconfined_t:s0 +system_r:unconfined_t:s0 system_r:unconfined_t:s0 +system_r:xdm_t:s0 system_r:unconfined_t:s0 -diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/default_type serefpolicy-3.0.5/config/appconfig-mcs/default_type +diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/default_type serefpolicy-3.0.6/config/appconfig-mcs/default_type --- nsaserefpolicy/config/appconfig-mcs/default_type 2007-08-02 08:17:32.000000000 -0400 -+++ serefpolicy-3.0.5/config/appconfig-mcs/default_type 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/config/appconfig-mcs/default_type 2007-08-22 08:03:53.000000000 -0400 @@ -1,4 +1,4 @@ +system_r:unconfined_t sysadm_r:sysadm_t staff_r:staff_t -unconfined_r:unconfined_t user_r:user_t -diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/failsafe_context serefpolicy-3.0.5/config/appconfig-mcs/failsafe_context +diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/failsafe_context serefpolicy-3.0.6/config/appconfig-mcs/failsafe_context --- nsaserefpolicy/config/appconfig-mcs/failsafe_context 2007-08-02 08:17:32.000000000 -0400 -+++ serefpolicy-3.0.5/config/appconfig-mcs/failsafe_context 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/config/appconfig-mcs/failsafe_context 2007-08-22 08:03:53.000000000 -0400 @@ -1 +1 @@ -sysadm_r:sysadm_t:s0 +system_r:unconfined_t:s0 -diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts serefpolicy-3.0.5/config/appconfig-mcs/guest_u_default_contexts +diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts serefpolicy-3.0.6/config/appconfig-mcs/guest_u_default_contexts --- nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.5/config/appconfig-mcs/guest_u_default_contexts 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/config/appconfig-mcs/guest_u_default_contexts 2007-08-22 08:03:53.000000000 -0400 @@ -0,0 +1,4 @@ +system_r:local_login_t:s0 guest_r:guest_t:s0 +system_r:remote_login_t:s0 guest_r:guest_t:s0 +system_r:sshd_t:s0 guest_r:guest_t:s0 +system_r:crond_t:s0 guest_r:guest_crond_t:s0 -diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/root_default_contexts serefpolicy-3.0.5/config/appconfig-mcs/root_default_contexts +diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/root_default_contexts serefpolicy-3.0.6/config/appconfig-mcs/root_default_contexts --- nsaserefpolicy/config/appconfig-mcs/root_default_contexts 2007-08-02 08:17:32.000000000 -0400 -+++ serefpolicy-3.0.5/config/appconfig-mcs/root_default_contexts 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/config/appconfig-mcs/root_default_contexts 2007-08-22 08:03:53.000000000 -0400 @@ -1,11 +1,10 @@ -system_r:crond_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_crond_t:s0 staff_r:staff_crond_t:s0 user_r:user_crond_t:s0 -system_r:local_login_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 @@ -71,17 +71,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/root_de -#system_r:sshd_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 +#system_r:sshd_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/seusers serefpolicy-3.0.5/config/appconfig-mcs/seusers +diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/seusers serefpolicy-3.0.6/config/appconfig-mcs/seusers --- nsaserefpolicy/config/appconfig-mcs/seusers 2007-08-02 08:17:32.000000000 -0400 -+++ serefpolicy-3.0.5/config/appconfig-mcs/seusers 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/config/appconfig-mcs/seusers 2007-08-22 08:03:53.000000000 -0400 @@ -1,3 +1,2 @@ -system_u:system_u:s0-mcs_systemhigh root:root:s0-mcs_systemhigh -__default__:user_u:s0 +__default__:system_u:s0 -diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/staff_u_default_contexts serefpolicy-3.0.5/config/appconfig-mcs/staff_u_default_contexts +diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/staff_u_default_contexts serefpolicy-3.0.6/config/appconfig-mcs/staff_u_default_contexts --- nsaserefpolicy/config/appconfig-mcs/staff_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.5/config/appconfig-mcs/staff_u_default_contexts 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/config/appconfig-mcs/staff_u_default_contexts 2007-08-22 08:03:53.000000000 -0400 @@ -0,0 +1,9 @@ +system_r:local_login_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 +system_r:remote_login_t:s0 staff_r:staff_t:s0 @@ -92,15 +92,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/staff_u +staff_r:staff_sudo_t:s0 staff_r:staff_t:s0 +sysadm_r:sysadm_su_t:s0 sysadm_r:sysadm_t:s0 +sysadm_r:sysadm_sudo_t:s0 sysadm_r:sysadm_t:s0 -diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/userhelper_context serefpolicy-3.0.5/config/appconfig-mcs/userhelper_context +diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/userhelper_context serefpolicy-3.0.6/config/appconfig-mcs/userhelper_context --- nsaserefpolicy/config/appconfig-mcs/userhelper_context 2007-08-02 08:17:32.000000000 -0400 -+++ serefpolicy-3.0.5/config/appconfig-mcs/userhelper_context 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/config/appconfig-mcs/userhelper_context 2007-08-22 08:03:53.000000000 -0400 @@ -1 +1 @@ -system_u:sysadm_r:sysadm_t:s0 +system_u:system_r:unconfined_t:s0 -diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/user_u_default_contexts serefpolicy-3.0.5/config/appconfig-mcs/user_u_default_contexts +diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/user_u_default_contexts serefpolicy-3.0.6/config/appconfig-mcs/user_u_default_contexts --- nsaserefpolicy/config/appconfig-mcs/user_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.5/config/appconfig-mcs/user_u_default_contexts 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/config/appconfig-mcs/user_u_default_contexts 2007-08-22 08:03:53.000000000 -0400 @@ -0,0 +1,7 @@ +system_r:local_login_t:s0 system_r:unconfined_t:s0 user_r:user_t:s0 +system_r:remote_login_t:s0 system_r:unconfined_t:s0 user_r:user_t:s0 @@ -109,18 +109,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/user_u_ +system_r:xdm_t:s0 system_r:unconfined_t:s0 user_r:user_t:s0 +user_r:user_su_t:s0 system_r:unconfined_t:s0 user_r:user_t:s0 +user_r:user_sudo_t:s0 system_r:unconfined_t:s0 user_r:user_t:s0 -diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts serefpolicy-3.0.5/config/appconfig-mcs/xguest_u_default_contexts +diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts serefpolicy-3.0.6/config/appconfig-mcs/xguest_u_default_contexts --- nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.5/config/appconfig-mcs/xguest_u_default_contexts 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/config/appconfig-mcs/xguest_u_default_contexts 2007-08-22 08:03:53.000000000 -0400 @@ -0,0 +1,5 @@ +system_r:local_login_t xguest_r:xguest_t:s0 +system_r:remote_login_t xguest_r:xguest_t:s0 +system_r:sshd_t xguest_r:xguest_t:s0 +system_r:crond_t xguest_r:xguest_crond_t:s0 +system_r:xdm_t xguest_r:xguest_t:s0 -diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/default_contexts serefpolicy-3.0.5/config/appconfig-mls/default_contexts +diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/default_contexts serefpolicy-3.0.6/config/appconfig-mls/default_contexts --- nsaserefpolicy/config/appconfig-mls/default_contexts 2007-08-02 08:17:30.000000000 -0400 -+++ serefpolicy-3.0.5/config/appconfig-mls/default_contexts 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/config/appconfig-mls/default_contexts 2007-08-22 08:03:53.000000000 -0400 @@ -1,15 +1,12 @@ -system_r:crond_t:s0 user_r:user_crond_t:s0 staff_r:staff_crond_t:s0 sysadm_r:sysadm_crond_t:s0 system_r:system_crond_t:s0 unconfined_r:unconfined_crond_t:s0 -system_r:local_login_t:s0 user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 unconfined_r:unconfined_t:s0 @@ -148,9 +148,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/default -user_r:user_sudo_t:s0 sysadm_r:sysadm_t:s0 user_r:user_t:s0 +staff_r:staff_sudo_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 +user_r:user_sudo_t:s0 sysadm_r:sysadm_t:s0 user_r:user_t:s0 -diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/default_type serefpolicy-3.0.5/config/appconfig-mls/default_type +diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/default_type serefpolicy-3.0.6/config/appconfig-mls/default_type --- nsaserefpolicy/config/appconfig-mls/default_type 2007-08-02 08:17:30.000000000 -0400 -+++ serefpolicy-3.0.5/config/appconfig-mls/default_type 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/config/appconfig-mls/default_type 2007-08-22 08:03:53.000000000 -0400 @@ -1,6 +1,5 @@ -auditadm_r:auditadm_t -secadm_r:secadm_t @@ -160,17 +160,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/default -unconfined_r:unconfined_t user_r:user_t +auditadm_r:auditadm_t -diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts serefpolicy-3.0.5/config/appconfig-mls/guest_u_default_contexts +diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts serefpolicy-3.0.6/config/appconfig-mls/guest_u_default_contexts --- nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.5/config/appconfig-mls/guest_u_default_contexts 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/config/appconfig-mls/guest_u_default_contexts 2007-08-22 08:03:53.000000000 -0400 @@ -0,0 +1,4 @@ +system_r:local_login_t:s0 guest_r:guest_t:s0 +system_r:remote_login_t:s0 guest_r:guest_t:s0 +system_r:sshd_t:s0 guest_r:guest_t:s0 +system_r:crond_t:s0 guest_r:guest_crond_t:s0 -diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/root_default_contexts serefpolicy-3.0.5/config/appconfig-mls/root_default_contexts +diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/root_default_contexts serefpolicy-3.0.6/config/appconfig-mls/root_default_contexts --- nsaserefpolicy/config/appconfig-mls/root_default_contexts 2007-08-02 08:17:30.000000000 -0400 -+++ serefpolicy-3.0.5/config/appconfig-mls/root_default_contexts 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/config/appconfig-mls/root_default_contexts 2007-08-22 08:03:53.000000000 -0400 @@ -1,11 +1,9 @@ -system_r:crond_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_crond_t:s0 staff_r:staff_crond_t:s0 user_r:user_crond_t:s0 -system_r:local_login_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 @@ -189,9 +189,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/root_de # -#system_r:sshd_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 +#system_r:sshd_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 -diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/staff_u_default_contexts serefpolicy-3.0.5/config/appconfig-mls/staff_u_default_contexts +diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/staff_u_default_contexts serefpolicy-3.0.6/config/appconfig-mls/staff_u_default_contexts --- nsaserefpolicy/config/appconfig-mls/staff_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.5/config/appconfig-mls/staff_u_default_contexts 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/config/appconfig-mls/staff_u_default_contexts 2007-08-22 08:03:53.000000000 -0400 @@ -0,0 +1,9 @@ +system_r:local_login_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 +system_r:remote_login_t:s0 staff_r:staff_t:s0 @@ -202,9 +202,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/staff_u +staff_r:staff_sudo_t:s0 staff_r:staff_t:s0 +sysadm_r:sysadm_su_t:s0 sysadm_r:sysadm_t:s0 +sysadm_r:sysadm_sudo_t:s0 sysadm_r:sysadm_t:s0 -diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/user_u_default_contexts serefpolicy-3.0.5/config/appconfig-mls/user_u_default_contexts +diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/user_u_default_contexts serefpolicy-3.0.6/config/appconfig-mls/user_u_default_contexts --- nsaserefpolicy/config/appconfig-mls/user_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.5/config/appconfig-mls/user_u_default_contexts 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/config/appconfig-mls/user_u_default_contexts 2007-08-22 08:03:53.000000000 -0400 @@ -0,0 +1,7 @@ +system_r:local_login_t:s0 user_r:user_t:s0 +system_r:remote_login_t:s0 user_r:user_t:s0 @@ -213,17 +213,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/user_u_ +system_r:xdm_t:s0 user_r:user_t:s0 +user_r:user_su_t:s0 user_r:user_t:s0 +user_r:user_sudo_t:s0 user_r:user_t:s0 -diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/guest_u_default_contexts serefpolicy-3.0.5/config/appconfig-standard/guest_u_default_contexts +diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/guest_u_default_contexts serefpolicy-3.0.6/config/appconfig-standard/guest_u_default_contexts --- nsaserefpolicy/config/appconfig-standard/guest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.5/config/appconfig-standard/guest_u_default_contexts 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/config/appconfig-standard/guest_u_default_contexts 2007-08-22 08:03:53.000000000 -0400 @@ -0,0 +1,4 @@ +system_r:local_login_t guest_r:guest_t +system_r:remote_login_t guest_r:guest_t +system_r:sshd_t guest_r:guest_t +system_r:crond_t guest_r:guest_crond_t -diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/staff_u_default_contexts serefpolicy-3.0.5/config/appconfig-standard/staff_u_default_contexts +diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/staff_u_default_contexts serefpolicy-3.0.6/config/appconfig-standard/staff_u_default_contexts --- nsaserefpolicy/config/appconfig-standard/staff_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.5/config/appconfig-standard/staff_u_default_contexts 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/config/appconfig-standard/staff_u_default_contexts 2007-08-22 08:03:53.000000000 -0400 @@ -0,0 +1,9 @@ +system_r:local_login_t staff_r:staff_t sysadm_r:sysadm_t +system_r:remote_login_t staff_r:staff_t @@ -234,9 +234,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/st +staff_r:staff_sudo_t staff_r:staff_t +sysadm_r:sysadm_su_t sysadm_r:sysadm_t +sysadm_r:sysadm_sudo_t sysadm_r:sysadm_t -diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/user_u_default_contexts serefpolicy-3.0.5/config/appconfig-standard/user_u_default_contexts +diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/user_u_default_contexts serefpolicy-3.0.6/config/appconfig-standard/user_u_default_contexts --- nsaserefpolicy/config/appconfig-standard/user_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.5/config/appconfig-standard/user_u_default_contexts 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/config/appconfig-standard/user_u_default_contexts 2007-08-22 08:03:53.000000000 -0400 @@ -0,0 +1,7 @@ +system_r:local_login_t system_r:unconfined_t user_r:user_t +system_r:remote_login_t system_r:unconfined_t user_r:user_t @@ -245,18 +245,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/us +system_r:xdm_t system_r:unconfined_t user_r:user_t +user_r:user_su_t system_r:unconfined_t user_r:user_t +user_r:user_sudo_t system_r:unconfined_t user_r:user_t -diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/xguest_u_default_contexts serefpolicy-3.0.5/config/appconfig-standard/xguest_u_default_contexts +diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/xguest_u_default_contexts serefpolicy-3.0.6/config/appconfig-standard/xguest_u_default_contexts --- nsaserefpolicy/config/appconfig-standard/xguest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.5/config/appconfig-standard/xguest_u_default_contexts 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/config/appconfig-standard/xguest_u_default_contexts 2007-08-22 08:03:53.000000000 -0400 @@ -0,0 +1,5 @@ +system_r:local_login_t xguest_r:xguest_t +system_r:remote_login_t xguest_r:xguest_t +system_r:sshd_t xguest_r:xguest_t +system_r:crond_t xguest_r:xguest_crond_t +system_r:xdm_t xguest_r:xguest_t -diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/ftpd_selinux.8 serefpolicy-3.0.5/man/man8/ftpd_selinux.8 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/ftpd_selinux.8 serefpolicy-3.0.6/man/man8/ftpd_selinux.8 --- nsaserefpolicy/man/man8/ftpd_selinux.8 2007-05-25 09:09:10.000000000 -0400 -+++ serefpolicy-3.0.5/man/man8/ftpd_selinux.8 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/man/man8/ftpd_selinux.8 2007-08-22 08:03:53.000000000 -0400 @@ -12,7 +12,7 @@ .TP chcon -R -t public_content_t /var/ftp @@ -266,10 +266,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/ftpd_selinux.8 sere .TP chcon -t public_content_rw_t /var/ftp/incoming .TP -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/flask/access_vectors serefpolicy-3.0.5/policy/flask/access_vectors ---- nsaserefpolicy/policy/flask/access_vectors 2007-07-25 10:37:36.000000000 -0400 -+++ serefpolicy-3.0.5/policy/flask/access_vectors 2007-08-07 09:39:49.000000000 -0400 -@@ -625,6 +625,8 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/flask/access_vectors serefpolicy-3.0.6/policy/flask/access_vectors +--- nsaserefpolicy/policy/flask/access_vectors 2007-08-22 07:14:04.000000000 -0400 ++++ serefpolicy-3.0.6/policy/flask/access_vectors 2007-08-22 08:03:53.000000000 -0400 +@@ -639,6 +639,8 @@ send recv relabelto @@ -278,9 +278,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/flask/access_vectors } class key -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.0.5/policy/global_tunables +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.0.6/policy/global_tunables --- nsaserefpolicy/policy/global_tunables 2007-05-29 14:10:59.000000000 -0400 -+++ serefpolicy-3.0.5/policy/global_tunables 2007-08-21 14:01:26.000000000 -0400 ++++ serefpolicy-3.0.6/policy/global_tunables 2007-08-22 08:03:53.000000000 -0400 @@ -133,3 +133,18 @@ ## gen_tunable(write_untrusted_content,false) @@ -300,94 +300,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables seref +## +gen_tunable(xen_use_nfs,false) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/mls serefpolicy-3.0.5/policy/mls ---- nsaserefpolicy/policy/mls 2007-07-03 07:06:36.000000000 -0400 -+++ serefpolicy-3.0.5/policy/mls 2007-08-07 09:39:49.000000000 -0400 -@@ -89,12 +89,14 @@ - mlsconstrain { file lnk_file fifo_file dir chr_file blk_file sock_file } { write create setattr relabelfrom append unlink link rename mounton } - (( l1 eq l2 ) or - (( t1 == mlsfilewritetoclr ) and ( h1 dom l2 ) and ( l1 domby l2 )) or -- (( t2 == mlsfilewriteinrange ) and ( l1 dom l2 ) and ( h1 domby h2 )) or -+ (( t2 == mlsrangedobject ) and ( l1 dom l2 ) and ( h1 domby h2 )) or - ( t1 == mlsfilewrite ) or - ( t2 == mlstrustedobject )); - -+# Directory "write" ops - mlsconstrain dir { add_name remove_name reparent rmdir } -- ((( l1 dom l2 ) and ( l1 domby h2 )) or -+ (( l1 eq l2 ) or -+ (( t1 == mlsfilewriteinrange ) and ( l1 dom l2 ) and ( l1 domby h2 )) or - (( t1 == mlsfilewritetoclr ) and ( h1 dom l2 ) and ( l1 domby l2 )) or - ( t1 == mlsfilewrite ) or - ( t2 == mlstrustedobject )); -@@ -165,8 +167,20 @@ - mlsconstrain { socket tcp_socket udp_socket rawip_socket netlink_socket packet_socket key_socket unix_stream_socket unix_dgram_socket netlink_route_socket netlink_firewall_socket netlink_tcpdiag_socket netlink_nflog_socket netlink_xfrm_socket netlink_selinux_socket netlink_audit_socket netlink_ip6fw_socket netlink_dnrt_socket } relabelto - ( h1 dom h2 ); - -+# the socket "read+write" ops -+# (Socket FDs are generally bidirectional, equivalent to open(..., O_RDWR), -+# require equal levels for unprivileged subjects, or read *and* write overrides) -+mlsconstrain { socket tcp_socket udp_socket rawip_socket netlink_socket packet_socket key_socket unix_stream_socket unix_dgram_socket netlink_route_socket netlink_firewall_socket netlink_tcpdiag_socket netlink_nflog_socket netlink_xfrm_socket netlink_selinux_socket netlink_audit_socket netlink_ip6fw_socket netlink_dnrt_socket } { accept connect } -+ (( l1 eq l2 ) or -+ (((( t1 == mlsnetreadtoclr ) and ( h1 dom l2 )) or -+ ( t1 == mlsnetread )) and -+ ((( t1 == mlsnetwriteranged ) and ( l1 dom l2 ) and ( l1 domby h2 )) or -+ (( t1 == mlsnetwritetoclr ) and ( h1 dom l2 ) and ( l1 domby l2 )) or -+ ( t1 == mlsnetwrite )))); -+ -+ - # the socket "read" ops (note the check is dominance of the low level) --mlsconstrain { socket tcp_socket udp_socket rawip_socket netlink_socket packet_socket key_socket unix_stream_socket unix_dgram_socket netlink_route_socket netlink_firewall_socket netlink_tcpdiag_socket netlink_nflog_socket netlink_xfrm_socket netlink_selinux_socket netlink_audit_socket netlink_ip6fw_socket netlink_dnrt_socket } { read getattr listen accept getopt recv_msg } -+mlsconstrain { socket tcp_socket udp_socket rawip_socket netlink_socket packet_socket key_socket unix_stream_socket unix_dgram_socket netlink_route_socket netlink_firewall_socket netlink_tcpdiag_socket netlink_nflog_socket netlink_xfrm_socket netlink_selinux_socket netlink_audit_socket netlink_ip6fw_socket netlink_dnrt_socket } { read getattr listen getopt recv_msg } - (( l1 dom l2 ) or - (( t1 == mlsnetreadtoclr ) and ( h1 dom l2 )) or - ( t1 == mlsnetread )); -@@ -177,17 +191,17 @@ - ( t1 == mlsnetread )); - - # the socket "write" ops --mlsconstrain { socket tcp_socket udp_socket rawip_socket netlink_socket packet_socket key_socket unix_stream_socket unix_dgram_socket netlink_route_socket netlink_firewall_socket netlink_tcpdiag_socket netlink_nflog_socket netlink_xfrm_socket netlink_selinux_socket netlink_audit_socket netlink_ip6fw_socket netlink_dnrt_socket } { write setattr relabelfrom connect setopt shutdown } -- ((( l1 dom l2 ) and ( l1 domby h2 )) or -+mlsconstrain { socket tcp_socket udp_socket rawip_socket netlink_socket packet_socket key_socket unix_stream_socket unix_dgram_socket netlink_route_socket netlink_firewall_socket netlink_tcpdiag_socket netlink_nflog_socket netlink_xfrm_socket netlink_selinux_socket netlink_audit_socket netlink_ip6fw_socket netlink_dnrt_socket } { write setattr relabelfrom setopt shutdown } -+ (( l1 eq l2 ) or -+ (( t1 == mlsnetwriteranged ) and ( l1 dom l2 ) and ( l1 domby h2 )) or - (( t1 == mlsnetwritetoclr ) and ( h1 dom l2 ) and ( l1 domby l2 )) or - ( t1 == mlsnetwrite )); - --# used by netlabel to restrict normal domains to same level connections unless the connection is unlabeled -+# used by netlabel to restrict normal domains to same level connections - mlsconstrain { tcp_socket udp_socket rawip_socket } recvfrom - (( l1 eq l2 ) or - (( t1 == mlsnetreadtoclr ) and ( h1 dom l2 )) or -- ( t1 == mlsnetread ) or -- ( t2 == unlabeled_t )); -+ ( t1 == mlsnetread )); - - # these access vectors have no MLS restrictions - # { socket tcp_socket udp_socket rawip_socket netlink_socket packet_socket key_socket unix_stream_socket unix_dgram_socket netlink_route_socket netlink_firewall_socket netlink_tcpdiag_socket netlink_nflog_socket netlink_xfrm_socket netlink_selinux_socket netlink_audit_socket netlink_ip6fw_socket netlink_dnrt_socket } { ioctl create lock append bind sendto send_msg name_bind } -@@ -275,7 +289,8 @@ - - # the netif/node "write" ops (implicit single level socket doing the write) - mlsconstrain { netif node } { tcp_send udp_send rawip_send } -- (( l1 dom l2 ) and ( l1 domby h2 )); -+ (( l1 eq l2 ) or -+ (( t1 == mlsnetwriteranged ) and ( l1 dom l2 ) and ( l1 domby h2 ))); - - # these access vectors have no MLS restrictions - # node enforce_dest -@@ -582,7 +597,8 @@ - ( t2 == unlabeled_t )); - - mlsconstrain association { sendto } -- ((( l1 dom l2 ) and ( l1 domby h2 )) or -+ (( l1 eq l2 ) or -+ (( t1 == mlsnetwriteranged ) and ( l1 dom l2 ) and ( l1 domby h2 )) or - ( t2 == unlabeled_t )); - - mlsconstrain association { polmatch } -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.fc serefpolicy-3.0.5/policy/modules/admin/alsa.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.fc serefpolicy-3.0.6/policy/modules/admin/alsa.fc --- nsaserefpolicy/policy/modules/admin/alsa.fc 2007-05-29 14:10:59.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/admin/alsa.fc 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/admin/alsa.fc 2007-08-22 08:03:53.000000000 -0400 @@ -1,4 +1,7 @@ /etc/alsa/pcm(/.*)? gen_context(system_u:object_r:alsa_etc_rw_t,s0) @@ -396,9 +311,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.fc /usr/bin/ainit -- gen_context(system_u:object_r:alsa_exec_t,s0) +/sbin/alsactl -- gen_context(system_u:object_r:alsa_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.te serefpolicy-3.0.5/policy/modules/admin/alsa.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.te serefpolicy-3.0.6/policy/modules/admin/alsa.te --- nsaserefpolicy/policy/modules/admin/alsa.te 2007-07-25 10:37:43.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/admin/alsa.te 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/admin/alsa.te 2007-08-22 08:03:53.000000000 -0400 @@ -19,20 +19,24 @@ # Local policy # @@ -442,9 +357,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.te + hal_write_log(alsa_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anaconda.te serefpolicy-3.0.5/policy/modules/admin/anaconda.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anaconda.te serefpolicy-3.0.6/policy/modules/admin/anaconda.te --- nsaserefpolicy/policy/modules/admin/anaconda.te 2007-05-29 14:10:59.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/admin/anaconda.te 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/admin/anaconda.te 2007-08-22 08:03:53.000000000 -0400 @@ -31,16 +31,13 @@ modutils_domtrans_insmod(anaconda_t) @@ -463,9 +378,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anacond kudzu_domtrans(anaconda_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/bootloader.te serefpolicy-3.0.5/policy/modules/admin/bootloader.te ---- nsaserefpolicy/policy/modules/admin/bootloader.te 2007-07-25 10:37:43.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/admin/bootloader.te 2007-08-07 09:39:49.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/bootloader.te serefpolicy-3.0.6/policy/modules/admin/bootloader.te +--- nsaserefpolicy/policy/modules/admin/bootloader.te 2007-08-22 07:14:14.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/admin/bootloader.te 2007-08-22 08:03:53.000000000 -0400 @@ -180,6 +180,7 @@ optional_policy(` @@ -474,9 +389,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/bootloa ') optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.te serefpolicy-3.0.5/policy/modules/admin/consoletype.te ---- nsaserefpolicy/policy/modules/admin/consoletype.te 2007-07-25 10:37:43.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/admin/consoletype.te 2007-08-10 15:47:06.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.te serefpolicy-3.0.6/policy/modules/admin/consoletype.te +--- nsaserefpolicy/policy/modules/admin/consoletype.te 2007-08-22 07:14:14.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/admin/consoletype.te 2007-08-22 08:03:53.000000000 -0400 @@ -8,9 +8,11 @@ type consoletype_t; @@ -489,10 +404,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/console +#init_system_domain(consoletype_t,consoletype_exec_t) +application_domain(consoletype_t, consoletype_exec_t) + - mls_file_read_up(consoletype_t) - mls_file_write_down(consoletype_t) role system_r types consoletype_t; -@@ -47,7 +49,7 @@ + + ######################################## +@@ -48,7 +50,7 @@ init_use_fds(consoletype_t) init_use_script_ptys(consoletype_t) init_use_script_fds(consoletype_t) @@ -501,7 +416,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/console domain_use_interactive_fds(consoletype_t) -@@ -87,6 +89,10 @@ +@@ -88,6 +90,10 @@ ') optional_policy(` @@ -512,7 +427,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/console logrotate_dontaudit_use_fds(consoletype_t) ') -@@ -114,3 +120,7 @@ +@@ -115,3 +121,7 @@ xen_dontaudit_rw_unix_stream_sockets(consoletype_t) xen_dontaudit_use_fds(consoletype_t) ') @@ -520,9 +435,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/console +optional_policy(` + unconfined_use_terminals(consoletype_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kudzu.te serefpolicy-3.0.5/policy/modules/admin/kudzu.te ---- nsaserefpolicy/policy/modules/admin/kudzu.te 2007-05-29 14:10:59.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/admin/kudzu.te 2007-08-20 16:43:35.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kudzu.te serefpolicy-3.0.6/policy/modules/admin/kudzu.te +--- nsaserefpolicy/policy/modules/admin/kudzu.te 2007-08-22 07:14:14.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/admin/kudzu.te 2007-08-22 08:03:53.000000000 -0400 @@ -21,8 +21,8 @@ # Local policy # @@ -567,16 +482,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kudzu.t ') ifdef(`TODO',` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrotate.te serefpolicy-3.0.5/policy/modules/admin/logrotate.te ---- nsaserefpolicy/policy/modules/admin/logrotate.te 2007-07-25 10:37:43.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/admin/logrotate.te 2007-08-07 09:39:49.000000000 -0400 -@@ -75,11 +75,13 @@ - mls_file_read_up(logrotate_t) - mls_file_write_down(logrotate_t) - mls_file_upgrade(logrotate_t) -+mls_process_write_down(logrotate_t) - - selinux_get_fs_mount(logrotate_t) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrotate.te serefpolicy-3.0.6/policy/modules/admin/logrotate.te +--- nsaserefpolicy/policy/modules/admin/logrotate.te 2007-08-22 07:14:14.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/admin/logrotate.te 2007-08-22 08:03:53.000000000 -0400 +@@ -80,6 +80,7 @@ selinux_get_enforce_mode(logrotate_t) auth_manage_login_records(logrotate_t) @@ -584,7 +493,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrota # Run helper programs. corecmd_exec_bin(logrotate_t) -@@ -95,6 +97,7 @@ +@@ -95,6 +96,7 @@ files_read_etc_files(logrotate_t) files_read_etc_runtime_files(logrotate_t) files_read_all_pids(logrotate_t) @@ -592,7 +501,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrota # Write to /var/spool/slrnpull - should be moved into its own type. files_manage_generic_spool(logrotate_t) files_manage_generic_spool_dirs(logrotate_t) -@@ -114,8 +117,6 @@ +@@ -114,8 +116,6 @@ seutil_dontaudit_read_config(logrotate_t) @@ -601,7 +510,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrota userdom_dontaudit_search_sysadm_home_dirs(logrotate_t) userdom_use_unpriv_users_fds(logrotate_t) -@@ -177,14 +178,6 @@ +@@ -177,14 +177,6 @@ ') optional_policy(` @@ -616,9 +525,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrota slrnpull_manage_spool(logrotate_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatch.te serefpolicy-3.0.5/policy/modules/admin/logwatch.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatch.te serefpolicy-3.0.6/policy/modules/admin/logwatch.te --- nsaserefpolicy/policy/modules/admin/logwatch.te 2007-07-25 10:37:43.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/admin/logwatch.te 2007-08-10 11:56:22.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/admin/logwatch.te 2007-08-22 08:03:53.000000000 -0400 @@ -29,7 +29,6 @@ allow logwatch_t self:process signal; allow logwatch_t self:fifo_file rw_file_perms; @@ -678,9 +587,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatc samba_read_log(logwatch_t) + samba_read_share_files(logwatch_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutils.te serefpolicy-3.0.5/policy/modules/admin/netutils.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutils.te serefpolicy-3.0.6/policy/modules/admin/netutils.te --- nsaserefpolicy/policy/modules/admin/netutils.te 2007-07-25 10:37:43.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/admin/netutils.te 2007-08-20 16:43:54.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/admin/netutils.te 2007-08-22 08:03:53.000000000 -0400 @@ -94,9 +94,18 @@ ') @@ -708,9 +617,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutil corenet_tcp_sendrecv_all_nodes(ping_t) corenet_tcp_sendrecv_all_ports(ping_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/portage.if serefpolicy-3.0.5/policy/modules/admin/portage.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/portage.if serefpolicy-3.0.6/policy/modules/admin/portage.if --- nsaserefpolicy/policy/modules/admin/portage.if 2007-07-03 07:06:36.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/admin/portage.if 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/admin/portage.if 2007-08-22 08:03:53.000000000 -0400 @@ -324,6 +324,7 @@ seutil_domtrans_setfiles($1) # run semodule @@ -719,9 +628,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/portage portage_domtrans_gcc_config($1) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.te serefpolicy-3.0.5/policy/modules/admin/prelink.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.te serefpolicy-3.0.6/policy/modules/admin/prelink.te --- nsaserefpolicy/policy/modules/admin/prelink.te 2007-08-02 08:17:29.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/admin/prelink.te 2007-08-09 14:25:10.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/admin/prelink.te 2007-08-22 08:03:53.000000000 -0400 @@ -26,7 +26,7 @@ # Local policy # @@ -771,17 +680,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink optional_policy(` amanda_manage_lib(prelink_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/readahead.fc serefpolicy-3.0.5/policy/modules/admin/readahead.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/readahead.fc serefpolicy-3.0.6/policy/modules/admin/readahead.fc --- nsaserefpolicy/policy/modules/admin/readahead.fc 2007-05-29 14:10:59.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/admin/readahead.fc 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/admin/readahead.fc 2007-08-22 08:03:53.000000000 -0400 @@ -2,3 +2,4 @@ # /usr # /usr/sbin/readahead -- gen_context(system_u:object_r:readahead_exec_t,s0) +/etc/readahead.d(/.*)? gen_context(system_u:object_r:readahead_etc_rw_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/readahead.te serefpolicy-3.0.5/policy/modules/admin/readahead.te ---- nsaserefpolicy/policy/modules/admin/readahead.te 2007-07-25 10:37:43.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/admin/readahead.te 2007-08-07 09:39:49.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/readahead.te serefpolicy-3.0.6/policy/modules/admin/readahead.te +--- nsaserefpolicy/policy/modules/admin/readahead.te 2007-08-22 07:14:14.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/admin/readahead.te 2007-08-22 08:03:53.000000000 -0400 @@ -9,19 +9,24 @@ type readahead_t; type readahead_exec_t; @@ -836,9 +745,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/readahe +optional_policy(` seutil_sigchld_newrole(readahead_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc serefpolicy-3.0.5/policy/modules/admin/rpm.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc serefpolicy-3.0.6/policy/modules/admin/rpm.fc --- nsaserefpolicy/policy/modules/admin/rpm.fc 2007-05-29 14:10:59.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/admin/rpm.fc 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/admin/rpm.fc 2007-08-22 08:03:53.000000000 -0400 @@ -21,6 +21,9 @@ /usr/sbin/pup -- gen_context(system_u:object_r:rpm_exec_t,s0) /usr/sbin/rhn_check -- gen_context(system_u:object_r:rpm_exec_t,s0) @@ -849,9 +758,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc ') /var/lib/alternatives(/.*)? gen_context(system_u:object_r:rpm_var_lib_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if serefpolicy-3.0.5/policy/modules/admin/rpm.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if serefpolicy-3.0.6/policy/modules/admin/rpm.if --- nsaserefpolicy/policy/modules/admin/rpm.if 2007-05-30 11:47:29.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/admin/rpm.if 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/admin/rpm.if 2007-08-22 08:03:53.000000000 -0400 @@ -210,6 +210,24 @@ ######################################## @@ -993,9 +902,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if + + dontaudit $1 rpm_t:shm rw_shm_perms; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te serefpolicy-3.0.5/policy/modules/admin/rpm.te ---- nsaserefpolicy/policy/modules/admin/rpm.te 2007-07-25 10:37:43.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/admin/rpm.te 2007-08-07 09:39:49.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te serefpolicy-3.0.6/policy/modules/admin/rpm.te +--- nsaserefpolicy/policy/modules/admin/rpm.te 2007-08-22 07:14:14.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/admin/rpm.te 2007-08-22 08:03:53.000000000 -0400 @@ -321,6 +321,7 @@ seutil_domtrans_loadpolicy(rpm_script_t) seutil_domtrans_setfiles(rpm_script_t) @@ -1004,9 +913,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te userdom_use_all_users_fds(rpm_script_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if serefpolicy-3.0.5/policy/modules/admin/sudo.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if serefpolicy-3.0.6/policy/modules/admin/sudo.if --- nsaserefpolicy/policy/modules/admin/sudo.if 2007-07-25 10:37:43.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/admin/sudo.if 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/admin/sudo.if 2007-08-22 08:03:53.000000000 -0400 @@ -68,7 +68,6 @@ allow $1_sudo_t self:unix_stream_socket create_stream_socket_perms; allow $1_sudo_t self:unix_dgram_socket sendto; @@ -1053,9 +962,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if nis_use_ypbind($1_sudo_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/su.if serefpolicy-3.0.5/policy/modules/admin/su.if ---- nsaserefpolicy/policy/modules/admin/su.if 2007-06-15 14:54:34.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/admin/su.if 2007-08-07 09:39:49.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/su.if serefpolicy-3.0.6/policy/modules/admin/su.if +--- nsaserefpolicy/policy/modules/admin/su.if 2007-08-22 07:14:14.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/admin/su.if 2007-08-22 08:03:53.000000000 -0400 @@ -41,12 +41,11 @@ allow $2 $1_su_t:process signal; @@ -1148,9 +1057,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/su.if s ifdef(`TODO',` allow $1_su_t $1_home_t:file manage_file_perms; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.if serefpolicy-3.0.5/policy/modules/admin/usermanage.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.if serefpolicy-3.0.6/policy/modules/admin/usermanage.if --- nsaserefpolicy/policy/modules/admin/usermanage.if 2007-05-29 14:10:59.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/admin/usermanage.if 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/admin/usermanage.if 2007-08-22 08:03:53.000000000 -0400 @@ -278,5 +278,5 @@ type crack_db_t; ') @@ -1158,9 +1067,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/userman - allow $1 crack_db_t:file read_file_perms; + read_files_pattern($1,crack_db_t,crack_db_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.te serefpolicy-3.0.5/policy/modules/admin/usermanage.te ---- nsaserefpolicy/policy/modules/admin/usermanage.te 2007-07-25 10:37:43.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/admin/usermanage.te 2007-08-07 09:39:49.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.te serefpolicy-3.0.6/policy/modules/admin/usermanage.te +--- nsaserefpolicy/policy/modules/admin/usermanage.te 2007-08-22 07:14:14.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/admin/usermanage.te 2007-08-22 08:03:53.000000000 -0400 @@ -92,6 +92,7 @@ dev_read_urand(chfn_t) @@ -1302,18 +1211,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/userman rpm_rw_pipes(useradd_t) + rpm_dontaudit_rw_tmp_files(useradd_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vbetool.te serefpolicy-3.0.5/policy/modules/admin/vbetool.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vbetool.te serefpolicy-3.0.6/policy/modules/admin/vbetool.te --- nsaserefpolicy/policy/modules/admin/vbetool.te 2007-05-29 14:10:59.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/admin/vbetool.te 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/admin/vbetool.te 2007-08-22 08:03:53.000000000 -0400 @@ -32,4 +32,5 @@ optional_policy(` hal_rw_pid_files(vbetool_t) + hal_write_log(vbetool_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ada.if serefpolicy-3.0.5/policy/modules/apps/ada.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ada.if serefpolicy-3.0.6/policy/modules/apps/ada.if --- nsaserefpolicy/policy/modules/apps/ada.if 2007-05-29 14:10:48.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/apps/ada.if 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/apps/ada.if 2007-08-22 08:03:53.000000000 -0400 @@ -18,3 +18,34 @@ corecmd_search_bin($1) domtrans_pattern($1, ada_exec_t, ada_t) @@ -1349,9 +1258,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ada.if s + role $2 types ada_t; + allow ada_t $3:chr_file rw_term_perms; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/games.fc serefpolicy-3.0.5/policy/modules/apps/games.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/games.fc serefpolicy-3.0.6/policy/modules/apps/games.fc --- nsaserefpolicy/policy/modules/apps/games.fc 2007-05-29 14:10:48.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/apps/games.fc 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/apps/games.fc 2007-08-22 08:03:53.000000000 -0400 @@ -1,22 +1,16 @@ # # /usr @@ -1378,9 +1287,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/games.fc /usr/bin/micq -- gen_context(system_u:object_r:games_exec_t,s0) /usr/bin/blackjack -- gen_context(system_u:object_r:games_exec_t,s0) /usr/bin/gataxx -- gen_context(system_u:object_r:games_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.fc serefpolicy-3.0.5/policy/modules/apps/gnome.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.fc serefpolicy-3.0.6/policy/modules/apps/gnome.fc --- nsaserefpolicy/policy/modules/apps/gnome.fc 2007-05-29 14:10:48.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/apps/gnome.fc 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/apps/gnome.fc 2007-08-22 08:03:53.000000000 -0400 @@ -1,8 +1,7 @@ +HOME_DIR/.gnome2(/.*)? gen_context(system_u:object_r:ROLE_gnome_home_t,s0) HOME_DIR/\.config/gtk-.* gen_context(system_u:object_r:ROLE_gnome_home_t,s0) @@ -1391,9 +1300,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.fc /tmp/gconfd-USER/.* -- gen_context(system_u:object_r:ROLE_gconf_tmp_t,s0) /usr/libexec/gconfd-2 -- gen_context(system_u:object_r:gconfd_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if serefpolicy-3.0.5/policy/modules/apps/gnome.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if serefpolicy-3.0.6/policy/modules/apps/gnome.if --- nsaserefpolicy/policy/modules/apps/gnome.if 2007-07-25 10:37:37.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/apps/gnome.if 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/apps/gnome.if 2007-08-22 08:03:53.000000000 -0400 @@ -33,6 +33,51 @@ ## # @@ -1579,9 +1488,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if + can_exec($1, gconfd_exec_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.te serefpolicy-3.0.5/policy/modules/apps/gnome.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.te serefpolicy-3.0.6/policy/modules/apps/gnome.te --- nsaserefpolicy/policy/modules/apps/gnome.te 2007-07-25 10:37:37.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/apps/gnome.te 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/apps/gnome.te 2007-08-22 08:03:53.000000000 -0400 @@ -8,8 +8,5 @@ attribute gnomedomain; @@ -1591,9 +1500,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.te - type gconfd_exec_t; application_executable_file(gconfd_exec_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if serefpolicy-3.0.5/policy/modules/apps/java.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if serefpolicy-3.0.6/policy/modules/apps/java.if --- nsaserefpolicy/policy/modules/apps/java.if 2007-08-02 08:17:26.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/apps/java.if 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/apps/java.if 2007-08-22 08:03:53.000000000 -0400 @@ -32,7 +32,7 @@ ## ## @@ -1734,9 +1643,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if + role $2 types java_t; + allow java_t $3:chr_file rw_term_perms; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.te serefpolicy-3.0.5/policy/modules/apps/java.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.te serefpolicy-3.0.6/policy/modules/apps/java.te --- nsaserefpolicy/policy/modules/apps/java.te 2007-07-25 10:37:37.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/apps/java.te 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/apps/java.te 2007-08-22 08:03:53.000000000 -0400 @@ -31,3 +31,7 @@ unconfined_domain_noaudit(java_t) unconfined_dbus_chat(java_t) @@ -1745,9 +1654,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.te +optional_policy(` + xserver_xdm_rw_shm(java_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/loadkeys.te serefpolicy-3.0.5/policy/modules/apps/loadkeys.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/loadkeys.te serefpolicy-3.0.6/policy/modules/apps/loadkeys.te --- nsaserefpolicy/policy/modules/apps/loadkeys.te 2007-05-29 14:10:48.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/apps/loadkeys.te 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/apps/loadkeys.te 2007-08-22 08:03:53.000000000 -0400 @@ -30,7 +30,7 @@ files_read_etc_runtime_files(loadkeys_t) @@ -1766,9 +1675,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/loadkeys + nscd_dontaudit_search_pid(loadkeys_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.if serefpolicy-3.0.5/policy/modules/apps/mono.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.if serefpolicy-3.0.6/policy/modules/apps/mono.if --- nsaserefpolicy/policy/modules/apps/mono.if 2007-05-29 14:10:48.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/apps/mono.if 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/apps/mono.if 2007-08-22 08:03:53.000000000 -0400 @@ -18,3 +18,98 @@ corecmd_search_bin($1) domtrans_pattern($1, mono_exec_t, mono_t) @@ -1868,9 +1777,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.if + xserver_xdm_rw_shm($1_mono_t) + ') +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.te serefpolicy-3.0.5/policy/modules/apps/mono.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.te serefpolicy-3.0.6/policy/modules/apps/mono.te --- nsaserefpolicy/policy/modules/apps/mono.te 2007-05-29 14:10:48.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/apps/mono.te 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/apps/mono.te 2007-08-22 08:03:53.000000000 -0400 @@ -46,3 +46,7 @@ unconfined_dbus_chat(mono_t) unconfined_dbus_connect(mono_t) @@ -1879,9 +1788,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.te +optional_policy(` + xserver_xdm_rw_shm(mono_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.if serefpolicy-3.0.5/policy/modules/apps/mozilla.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.if serefpolicy-3.0.6/policy/modules/apps/mozilla.if --- nsaserefpolicy/policy/modules/apps/mozilla.if 2007-08-02 08:17:26.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/apps/mozilla.if 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/apps/mozilla.if 2007-08-22 08:03:53.000000000 -0400 @@ -36,6 +36,8 @@ gen_require(` type mozilla_conf_t, mozilla_exec_t; @@ -2225,9 +2134,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. + + allow $2 $1_mozilla_t:unix_stream_socket connectto; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.te serefpolicy-3.0.5/policy/modules/apps/mozilla.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.te serefpolicy-3.0.6/policy/modules/apps/mozilla.te --- nsaserefpolicy/policy/modules/apps/mozilla.te 2007-07-25 10:37:37.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/apps/mozilla.te 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/apps/mozilla.te 2007-08-22 08:03:53.000000000 -0400 @@ -6,13 +6,6 @@ # Declarations # @@ -2242,9 +2151,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. type mozilla_conf_t; files_config_file(mozilla_conf_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/slocate.te serefpolicy-3.0.5/policy/modules/apps/slocate.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/slocate.te serefpolicy-3.0.6/policy/modules/apps/slocate.te --- nsaserefpolicy/policy/modules/apps/slocate.te 2007-07-25 10:37:37.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/apps/slocate.te 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/apps/slocate.te 2007-08-22 08:03:53.000000000 -0400 @@ -29,6 +29,8 @@ manage_dirs_pattern(locate_t,locate_var_lib_t,locate_var_lib_t) manage_files_pattern(locate_t,locate_var_lib_t,locate_var_lib_t) @@ -2254,9 +2163,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/slocate. kernel_read_system_state(locate_t) kernel_dontaudit_search_sysctl(locate_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelper.if serefpolicy-3.0.5/policy/modules/apps/userhelper.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelper.if serefpolicy-3.0.6/policy/modules/apps/userhelper.if --- nsaserefpolicy/policy/modules/apps/userhelper.if 2007-07-25 10:37:37.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/apps/userhelper.if 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/apps/userhelper.if 2007-08-22 08:03:53.000000000 -0400 @@ -130,6 +130,7 @@ term_use_all_user_ptys($1_userhelper_t) @@ -2265,9 +2174,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelp auth_manage_pam_pid($1_userhelper_t) auth_manage_var_auth($1_userhelper_t) auth_search_pam_console_data($1_userhelper_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/usernetctl.te serefpolicy-3.0.5/policy/modules/apps/usernetctl.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/usernetctl.te serefpolicy-3.0.6/policy/modules/apps/usernetctl.te --- nsaserefpolicy/policy/modules/apps/usernetctl.te 2007-07-25 10:37:37.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/apps/usernetctl.te 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/apps/usernetctl.te 2007-08-22 08:03:53.000000000 -0400 @@ -6,14 +6,6 @@ # Declarations # @@ -2283,9 +2192,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/usernetc type usernetctl_t; type usernetctl_exec_t; application_domain(usernetctl_t,usernetctl_exec_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.fc serefpolicy-3.0.5/policy/modules/apps/vmware.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.fc serefpolicy-3.0.6/policy/modules/apps/vmware.fc --- nsaserefpolicy/policy/modules/apps/vmware.fc 2007-07-03 07:05:43.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/apps/vmware.fc 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/apps/vmware.fc 2007-08-22 08:03:53.000000000 -0400 @@ -23,6 +23,7 @@ /usr/bin/vmware-smbd -- gen_context(system_u:object_r:vmware_host_exec_t,s0) /usr/bin/vmware-smbpasswd -- gen_context(system_u:object_r:vmware_host_exec_t,s0) @@ -2294,9 +2203,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.f /usr/bin/vmware-wizard -- gen_context(system_u:object_r:vmware_exec_t,s0) /usr/bin/vmware -- gen_context(system_u:object_r:vmware_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.te serefpolicy-3.0.5/policy/modules/apps/vmware.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.te serefpolicy-3.0.6/policy/modules/apps/vmware.te --- nsaserefpolicy/policy/modules/apps/vmware.te 2007-07-25 10:37:37.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/apps/vmware.te 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/apps/vmware.te 2007-08-22 08:03:53.000000000 -0400 @@ -29,7 +29,7 @@ allow vmware_host_t self:capability { setuid net_raw }; @@ -2315,9 +2224,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.t corenet_tcp_connect_all_ports(vmware_host_t) corenet_sendrecv_all_client_packets(vmware_host_t) corenet_sendrecv_all_server_packets(vmware_host_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.if serefpolicy-3.0.5/policy/modules/apps/wine.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.if serefpolicy-3.0.6/policy/modules/apps/wine.if --- nsaserefpolicy/policy/modules/apps/wine.if 2007-05-29 14:10:48.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/apps/wine.if 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/apps/wine.if 2007-08-22 08:03:53.000000000 -0400 @@ -18,3 +18,34 @@ corecmd_search_bin($1) domtrans_pattern($1, wine_exec_t, wine_t) @@ -2353,9 +2262,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.if + role $2 types wine_t; + allow wine_t $3:chr_file rw_term_perms; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.fc serefpolicy-3.0.5/policy/modules/kernel/corecommands.fc ---- nsaserefpolicy/policy/modules/kernel/corecommands.fc 2007-07-03 07:05:38.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/kernel/corecommands.fc 2007-08-07 09:39:49.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.fc serefpolicy-3.0.6/policy/modules/kernel/corecommands.fc +--- nsaserefpolicy/policy/modules/kernel/corecommands.fc 2007-08-22 07:14:06.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/kernel/corecommands.fc 2007-08-22 08:03:53.000000000 -0400 @@ -36,6 +36,11 @@ /etc/cipe/ip-up.* -- gen_context(system_u:object_r:bin_t,s0) /etc/cipe/ip-down.* -- gen_context(system_u:object_r:bin_t,s0) @@ -2368,37 +2277,22 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/coreco /etc/hotplug/.*agent -- gen_context(system_u:object_r:bin_t,s0) /etc/hotplug/.*rc -- gen_context(system_u:object_r:bin_t,s0) /etc/hotplug/hotplug\.functions -- gen_context(system_u:object_r:bin_t,s0) -@@ -127,7 +132,10 @@ +@@ -126,10 +131,10 @@ + /usr/lib(64)?/[^/]*firefox[^/]*/firefox -- gen_context(system_u:object_r:bin_t,s0) /usr/lib(64)?/apt/methods.+ -- gen_context(system_u:object_r:bin_t,s0) /usr/lib(64)?/courier(/.*)? gen_context(system_u:object_r:bin_t,s0) +-/usr/lib(64)?/cups/backend(/.*)? gen_context(system_u:object_r:bin_t,s0) /usr/lib(64)?/cups/cgi-bin/.* -- gen_context(system_u:object_r:bin_t,s0) --/usr/lib(64)?/cups/filter/.* -- gen_context(system_u:object_r:bin_t,s0) -+/usr/lib(64)?/cups/filter(/.*)? gen_context(system_u:object_r:bin_t,s0) +-/usr/lib(64)?/cups/daemon(/.*)? gen_context(system_u:object_r:bin_t,s0) + /usr/lib(64)?/cups/filter(/.*)? gen_context(system_u:object_r:bin_t,s0) +/usr/lib(64)?/cups/backend(/.*)? gen_context(system_u:object_r:bin_t,s0) +/usr/lib(64)?/cups/daemon(/.*)? gen_context(system_u:object_r:bin_t,s0) -+ + /usr/lib(64)?/cyrus-imapd/.* -- gen_context(system_u:object_r:bin_t,s0) /usr/lib(64)?/dpkg/.+ -- gen_context(system_u:object_r:bin_t,s0) - /usr/lib(64)?/emacsen-common/.* gen_context(system_u:object_r:bin_t,s0) -@@ -160,6 +168,7 @@ - /usr/libexec/openssh/sftp-server -- gen_context(system_u:object_r:bin_t,s0) - - /usr/local/lib(64)?/ipsec/.* -- gen_context(system_u:object_r:bin_t,s0) -+/usr/local/Brother/lpd(/.*)? gen_context(system_u:object_r:bin_t,s0) - - /usr/sbin/sesh -- gen_context(system_u:object_r:shell_exec_t,s0) - -@@ -217,6 +226,7 @@ - /usr/share/system-config-network/neat-control\.py -- gen_context(system_u:object_r:bin_t,s0) - /usr/share/system-config-nfs/nfs-export\.py -- gen_context(system_u:object_r:bin_t,s0) - /usr/share/system-config-nfs/system-config-nfs\.py -- gen_context(system_u:object_r:bin_t,s0) -+/usr/share/system-config-printer/applet\.py -- gen_context(system_u:object_r:bin_t,s0) - /usr/share/system-config-rootpassword/system-config-rootpassword -- gen_context(system_u:object_r:bin_t,s0) - /usr/share/system-config-samba/system-config-samba\.py -- gen_context(system_u:object_r:bin_t,s0) - /usr/share/system-config-securitylevel/system-config-securitylevel\.py -- gen_context(system_u:object_r:bin_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.if.in serefpolicy-3.0.5/policy/modules/kernel/corenetwork.if.in +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.if.in serefpolicy-3.0.6/policy/modules/kernel/corenetwork.if.in --- nsaserefpolicy/policy/modules/kernel/corenetwork.if.in 2007-07-03 07:05:38.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/kernel/corenetwork.if.in 2007-08-20 18:15:26.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/kernel/corenetwork.if.in 2007-08-22 08:03:53.000000000 -0400 @@ -1449,6 +1449,43 @@ ######################################## @@ -2443,9 +2337,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corene ## Read and write the TUN/TAP virtual network device. ## ## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.te.in serefpolicy-3.0.5/policy/modules/kernel/corenetwork.te.in +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.te.in serefpolicy-3.0.6/policy/modules/kernel/corenetwork.te.in --- nsaserefpolicy/policy/modules/kernel/corenetwork.te.in 2007-07-03 07:05:38.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/kernel/corenetwork.te.in 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/kernel/corenetwork.te.in 2007-08-22 08:03:53.000000000 -0400 @@ -55,6 +55,11 @@ type reserved_port_t, port_type, reserved_port_type; @@ -2504,9 +2398,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corene portcon tcp 1-1023 gen_context(system_u:object_r:reserved_port_t, s0) portcon udp 1-1023 gen_context(system_u:object_r:reserved_port_t, s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.fc serefpolicy-3.0.5/policy/modules/kernel/devices.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.fc serefpolicy-3.0.6/policy/modules/kernel/devices.fc --- nsaserefpolicy/policy/modules/kernel/devices.fc 2007-06-15 14:54:30.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/kernel/devices.fc 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/kernel/devices.fc 2007-08-22 08:03:53.000000000 -0400 @@ -12,6 +12,7 @@ /dev/atibm -c gen_context(system_u:object_r:mouse_device_t,s0) /dev/audio.* -c gen_context(system_u:object_r:sound_device_t,s0) @@ -2550,9 +2444,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device +/etc/udev/devices -d gen_context(system_u:object_r:device_t,s0) +/lib/udev/devices -d gen_context(system_u:object_r:device_t,s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.if serefpolicy-3.0.5/policy/modules/kernel/devices.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.if serefpolicy-3.0.6/policy/modules/kernel/devices.if --- nsaserefpolicy/policy/modules/kernel/devices.if 2007-06-15 14:54:30.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/kernel/devices.if 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/kernel/devices.if 2007-08-22 08:03:53.000000000 -0400 @@ -2803,6 +2803,24 @@ ######################################## @@ -2578,9 +2472,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device ## Do not audit attempts to get the attributes ## of a directory in the usb filesystem. ## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.if serefpolicy-3.0.5/policy/modules/kernel/domain.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.if serefpolicy-3.0.6/policy/modules/kernel/domain.if --- nsaserefpolicy/policy/modules/kernel/domain.if 2007-06-19 16:23:34.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/kernel/domain.if 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/kernel/domain.if 2007-08-22 08:03:53.000000000 -0400 @@ -45,6 +45,11 @@ # start with basic domain domain_base_type($1) @@ -2622,9 +2516,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain + + allow $1 domain:association { sendto recvfrom }; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.te serefpolicy-3.0.5/policy/modules/kernel/domain.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.te serefpolicy-3.0.6/policy/modules/kernel/domain.te --- nsaserefpolicy/policy/modules/kernel/domain.te 2007-07-25 10:37:36.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/kernel/domain.te 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/kernel/domain.te 2007-08-22 08:03:53.000000000 -0400 @@ -6,6 +6,29 @@ # Declarations # @@ -2681,9 +2575,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain + ipsec_labeled(domain) + ') +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.if serefpolicy-3.0.5/policy/modules/kernel/files.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.if serefpolicy-3.0.6/policy/modules/kernel/files.if --- nsaserefpolicy/policy/modules/kernel/files.if 2007-07-03 07:05:38.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/kernel/files.if 2007-08-14 08:15:36.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/kernel/files.if 2007-08-22 08:03:53.000000000 -0400 @@ -343,8 +343,7 @@ ######################################## @@ -2897,9 +2791,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. + allow $1 root_t:dir rw_dir_perms; + allow $1 root_t:file { create getattr write }; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.te serefpolicy-3.0.5/policy/modules/kernel/files.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.te serefpolicy-3.0.6/policy/modules/kernel/files.te --- nsaserefpolicy/policy/modules/kernel/files.te 2007-07-25 10:37:36.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/kernel/files.te 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/kernel/files.te 2007-08-22 08:03:53.000000000 -0400 @@ -55,6 +55,8 @@ # compatibility aliases for removed types: typealias etc_t alias automount_etc_t; @@ -2909,35 +2803,65 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. # # etc_runtime_t is the type of various -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.if serefpolicy-3.0.5/policy/modules/kernel/filesystem.if ---- nsaserefpolicy/policy/modules/kernel/filesystem.if 2007-07-03 07:05:38.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/kernel/filesystem.if 2007-08-21 13:48:48.000000000 -0400 -@@ -1192,6 +1192,24 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.if serefpolicy-3.0.6/policy/modules/kernel/filesystem.if +--- nsaserefpolicy/policy/modules/kernel/filesystem.if 2007-08-22 07:14:06.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/kernel/filesystem.if 2007-08-22 08:03:53.000000000 -0400 +@@ -271,45 +271,6 @@ ######################################## ## +-## Read files on anon_inodefs file systems. +-## +-## +-## +-## Domain allowed access. +-## +-## +-# +-interface(`fs_read_anon_inodefs_files',` +- gen_require(` +- type anon_inodefs_t; +- +- ') +- +- read_files_pattern($1,anon_inodefs_t,anon_inodefs_t) +-') +- +-######################################## +-## +-## Read and write files on anon_inodefs +-## file systems. +-## +-## +-## +-## Domain allowed access. +-## +-## +-# +-interface(`fs_rw_anon_inodefs_files',` +- gen_require(` +- type anon_inodefs_t; +- +- ') +- +- rw_files_pattern($1,anon_inodefs_t,anon_inodefs_t) +-') +- +-######################################## +-## + ## Mount an automount pseudo filesystem. + ## + ## +@@ -1231,7 +1192,7 @@ + + ######################################## + ## +-## Unmount a FUSE filesystem. +## unmount a FUSE filesystem. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`fs_unmount_fusefs',` -+ gen_require(` -+ type fusefs_t; -+ ') -+ -+ allow $1 fusefs_t:filesystem unmount; -+') -+ -+######################################## -+## - ## Search inotifyfs filesystem. ## ## -@@ -2219,7 +2237,7 @@ + ## +@@ -2276,7 +2237,7 @@ ## Domain allowed access. ## ## @@ -2946,7 +2870,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesy interface(`fs_dontaudit_read_ramfs_files',` gen_require(` type ramfs_t; -@@ -3476,3 +3494,42 @@ +@@ -3533,3 +3494,42 @@ relabelfrom_blk_files_pattern($1,noxattrfs,noxattrfs) relabelfrom_chr_files_pattern($1,noxattrfs,noxattrfs) ') @@ -2989,59 +2913,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesy + rw_files_pattern($1,anon_inodefs_t,anon_inodefs_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.te serefpolicy-3.0.5/policy/modules/kernel/filesystem.te ---- nsaserefpolicy/policy/modules/kernel/filesystem.te 2007-07-25 10:37:36.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/kernel/filesystem.te 2007-08-08 08:01:18.000000000 -0400 -@@ -43,6 +43,12 @@ - # - # Non-persistent/pseudo filesystems - # -+ -+type anon_inodefs_t; -+fs_type(anon_inodefs_t) -+files_mountpoint(anon_inodefs_t) -+genfscon anon_inodefs / gen_context(system_u:object_r:anon_inodefs_t,s0) -+ - type bdev_t; - fs_type(bdev_t) - genfscon bdev / gen_context(system_u:object_r:bdev_t,s0) -@@ -139,6 +145,7 @@ - fs_type(tmpfs_t) - files_type(tmpfs_t) - files_mountpoint(tmpfs_t) -+files_poly_parent(tmpfs_t) - - # Use a transition SID based on the allocating task SID and the - # filesystem SID to label inodes in the following filesystem types, -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.if serefpolicy-3.0.5/policy/modules/kernel/kernel.if ---- nsaserefpolicy/policy/modules/kernel/kernel.if 2007-07-03 07:05:38.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/kernel/kernel.if 2007-08-20 15:13:02.000000000 -0400 -@@ -108,6 +108,24 @@ - - ######################################## - ## -+## Set the process scheduler of kernel threads. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`kernel_setsched',` -+ gen_require(` -+ type kernel_t; -+ ') -+ -+ allow $1 kernel_t:process setsched; -+') -+ -+######################################## -+## - ## Send a SIGCHLD signal to kernel threads. - ## - ## -@@ -1848,6 +1866,27 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.if serefpolicy-3.0.6/policy/modules/kernel/kernel.if +--- nsaserefpolicy/policy/modules/kernel/kernel.if 2007-08-22 07:14:06.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/kernel/kernel.if 2007-08-22 08:03:53.000000000 -0400 +@@ -1867,6 +1867,27 @@ ######################################## ## @@ -3069,20 +2944,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel ## Do not audit attempts to list unlabeled directories. ## ## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.te serefpolicy-3.0.5/policy/modules/kernel/kernel.te ---- nsaserefpolicy/policy/modules/kernel/kernel.te 2007-07-25 10:37:36.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/kernel/kernel.te 2007-08-07 09:39:49.000000000 -0400 -@@ -26,9 +26,6 @@ - role staff_r; - role user_r; - --# here until order dependence is fixed: --role unconfined_r; -- - ifdef(`enable_mls',` - role secadm_r; - role auditadm_r; -@@ -278,6 +275,7 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.te serefpolicy-3.0.6/policy/modules/kernel/kernel.te +--- nsaserefpolicy/policy/modules/kernel/kernel.te 2007-08-22 07:14:06.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/kernel/kernel.te 2007-08-22 08:03:53.000000000 -0400 +@@ -278,6 +278,7 @@ optional_policy(` logging_send_syslog_msg(kernel_t) @@ -3090,59 +2955,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel ') optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/mls.if serefpolicy-3.0.5/policy/modules/kernel/mls.if ---- nsaserefpolicy/policy/modules/kernel/mls.if 2007-05-29 14:10:48.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/kernel/mls.if 2007-08-07 09:39:49.000000000 -0400 -@@ -154,6 +154,26 @@ - ######################################## - ## - ## Make specified domain MLS trusted -+## for writing to sockets at any level -+## that is dominated by the process clearance. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`mls_socket_write_to_clearance',` -+ gen_require(` -+ attribute mlsnetwritetoclr; -+ ') -+ -+ typeattribute $1 mlsnetwritetoclr; -+') -+ -+######################################## -+## -+## Make specified domain MLS trusted - ## for writing to sockets at any level. - ## - ## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/mls.te serefpolicy-3.0.5/policy/modules/kernel/mls.te ---- nsaserefpolicy/policy/modules/kernel/mls.te 2007-05-29 14:10:48.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/kernel/mls.te 2007-08-07 09:39:49.000000000 -0400 -@@ -18,6 +18,7 @@ - attribute mlsnetreadtoclr; - attribute mlsnetwrite; - attribute mlsnetwritetoclr; -+attribute mlsnetwriteranged; - attribute mlsnetupgrade; - attribute mlsnetdowngrade; - attribute mlsnetrecvall; -@@ -43,6 +44,8 @@ - attribute mlsxwinwritecolormap; - attribute mlsxwinwritexinput; - -+# Object attributes that allow MLS overrides for access by all subjects -+attribute mlsrangedobject; - attribute mlstrustedobject; - - attribute privrangetrans; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinux.if serefpolicy-3.0.5/policy/modules/kernel/selinux.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinux.if serefpolicy-3.0.6/policy/modules/kernel/selinux.if --- nsaserefpolicy/policy/modules/kernel/selinux.if 2007-07-03 07:05:38.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/kernel/selinux.if 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/kernel/selinux.if 2007-08-22 08:03:53.000000000 -0400 @@ -138,6 +138,7 @@ type security_t; ') @@ -3159,39 +2974,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinu allow $1 security_t:dir list_dir_perms; allow $1 security_t:file { getattr read }; ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.fc serefpolicy-3.0.5/policy/modules/kernel/storage.fc ---- nsaserefpolicy/policy/modules/kernel/storage.fc 2007-06-15 14:54:30.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/kernel/storage.fc 2007-08-07 09:39:49.000000000 -0400 -@@ -23,6 +23,7 @@ - /dev/loop.* -b gen_context(system_u:object_r:fixed_disk_device_t,mls_systemhigh) - /dev/lvm -c gen_context(system_u:object_r:fixed_disk_device_t,mls_systemhigh) - /dev/mcdx? -b gen_context(system_u:object_r:removable_device_t,s0) -+/dev/megadev.* -c gen_context(system_u:object_r:removable_device_t,s0) - /dev/mmcblk.* -b gen_context(system_u:object_r:removable_device_t,s0) - /dev/nb[^/]+ -b gen_context(system_u:object_r:fixed_disk_device_t,mls_systemhigh) - /dev/optcd -b gen_context(system_u:object_r:removable_device_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.if serefpolicy-3.0.5/policy/modules/kernel/storage.if ---- nsaserefpolicy/policy/modules/kernel/storage.if 2007-06-15 14:54:30.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/kernel/storage.if 2007-08-07 09:39:49.000000000 -0400 -@@ -100,6 +100,7 @@ - - dev_list_all_dev_nodes($1) - allow $1 fixed_disk_device_t:blk_file read_blk_file_perms; -+ allow $1 fixed_disk_device_t:chr_file read_chr_file_perms; - typeattribute $1 fixed_disk_raw_read; - ') - -@@ -144,6 +145,7 @@ - - dev_list_all_dev_nodes($1) - allow $1 fixed_disk_device_t:blk_file write_blk_file_perms; -+ allow $1 fixed_disk_device_t:chr_file write_chr_file_perms; - typeattribute $1 fixed_disk_raw_write; - ') - -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.fc serefpolicy-3.0.5/policy/modules/kernel/terminal.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.fc serefpolicy-3.0.6/policy/modules/kernel/terminal.fc --- nsaserefpolicy/policy/modules/kernel/terminal.fc 2007-05-29 14:10:48.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/kernel/terminal.fc 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/kernel/terminal.fc 2007-08-22 08:03:53.000000000 -0400 @@ -8,6 +8,7 @@ /dev/dcbri[0-9]+ -c gen_context(system_u:object_r:tty_device_t,s0) /dev/hvc.* -c gen_context(system_u:object_r:tty_device_t,s0) @@ -3200,9 +2985,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/termin /dev/ircomm[0-9]+ -c gen_context(system_u:object_r:tty_device_t,s0) /dev/ip2[^/]* -c gen_context(system_u:object_r:tty_device_t,s0) /dev/isdn.* -c gen_context(system_u:object_r:tty_device_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.te serefpolicy-3.0.5/policy/modules/kernel/terminal.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.te serefpolicy-3.0.6/policy/modules/kernel/terminal.te --- nsaserefpolicy/policy/modules/kernel/terminal.te 2007-07-25 10:37:36.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/kernel/terminal.te 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/kernel/terminal.te 2007-08-22 08:03:53.000000000 -0400 @@ -28,9 +28,15 @@ type devpts_t; files_mountpoint(devpts_t) @@ -3230,9 +3015,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/termin # # usbtty_device_t is the type of /dev/usr/tty* # -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amavis.te serefpolicy-3.0.5/policy/modules/services/amavis.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amavis.te serefpolicy-3.0.6/policy/modules/services/amavis.te --- nsaserefpolicy/policy/modules/services/amavis.te 2007-07-25 10:37:42.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/services/amavis.te 2007-08-09 14:18:32.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/services/amavis.te 2007-08-22 08:03:53.000000000 -0400 @@ -166,6 +166,7 @@ optional_policy(` @@ -3241,9 +3026,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amav ') optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.fc serefpolicy-3.0.5/policy/modules/services/apache.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.fc serefpolicy-3.0.6/policy/modules/services/apache.fc --- nsaserefpolicy/policy/modules/services/apache.fc 2007-05-29 14:10:57.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/services/apache.fc 2007-08-20 15:01:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/services/apache.fc 2007-08-22 08:03:53.000000000 -0400 @@ -16,7 +16,6 @@ /usr/lib/apache-ssl/.+ -- gen_context(system_u:object_r:httpd_exec_t,s0) @@ -3267,9 +3052,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac +#viewvc file context +/var/spool/viewvc(/.*)? gen_context(system_u:object_r:httpd_sys_script_rw_t, s0) +/var/www/html/[^/]*/cgi-bin(/.*)? gen_context(system_u:object_r:httpd_sys_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.if serefpolicy-3.0.5/policy/modules/services/apache.if ---- nsaserefpolicy/policy/modules/services/apache.if 2007-07-03 07:06:27.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/services/apache.if 2007-08-10 15:52:40.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.if serefpolicy-3.0.6/policy/modules/services/apache.if +--- nsaserefpolicy/policy/modules/services/apache.if 2007-08-22 07:14:07.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/services/apache.if 2007-08-22 08:03:53.000000000 -0400 @@ -18,10 +18,6 @@ attribute httpd_script_exec_type; type httpd_t, httpd_suexec_t, httpd_log_t; @@ -3407,34 +3192,54 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ') ######################################## -@@ -1002,3 +978,158 @@ +@@ -987,7 +963,26 @@ - allow $1 httpd_sys_script_t:dir search_dir_perms; - ') -+ -+######################################## -+## -+## Allow the specified domain to manage -+## apache modules. + ######################################## + ## +-## Search apache system CGI directories. ++## Search system script state directory. +## +## +## -+## Domain allowed access. ++## Domain to not audit. +## +## +# -+interface(`apache_manage_modules',` ++interface(`apache_search_sys_script_state',` + gen_require(` -+ type httpd_modules_t; ++ type httpd_sys_script_t; + ') + -+ manage_dirs_pattern($1,httpd_modules_t,httpd_modules_t) -+ manage_files_pattern($1,httpd_modules_t,httpd_modules_t) -+ manage_lnk_files_pattern($1,httpd_modules_t,httpd_modules_t) ++ allow $1 httpd_sys_script_t:dir search_dir_perms; +') + +######################################## +## ++## Allow the specified domain to manage ++## apache modules. + ## + ## + ## +@@ -995,17 +990,57 @@ + ## + ## + # +-interface(`apache_search_sys_scripts',` ++interface(`apache_manage_modules',` + gen_require(` +- type httpd_sys_content_t, httpd_sys_script_exec_t; ++ type httpd_modules_t; + ') + +- search_dirs_pattern($1, httpd_sys_content_t, httpd_sys_script_exec_t) ++ manage_dirs_pattern($1,httpd_modules_t,httpd_modules_t) ++ manage_files_pattern($1,httpd_modules_t,httpd_modules_t) ++ manage_lnk_files_pattern($1,httpd_modules_t,httpd_modules_t) + ') + + ######################################## + ## +-## Search system script state directory. +## Allow the specified domain to create +## apache lock file +## @@ -3474,24 +3279,27 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac +######################################## +## +##f Read apache system state -+## -+## -+## -+## Domain to not audit. -+## -+## -+# + ## + ## + ## +@@ -1013,46 +1048,88 @@ + ## + ## + # +-interface(`apache_search_sys_script_state',` +interface(`apache_read_state',` -+ gen_require(` + gen_require(` +- type httpd_sys_script_t; + type httpd_t; -+ ') + ') + kernel_search_proc($1) + allow $1 httpd_t:dir list_dir_perms; + read_files_pattern($1,httpd_t,httpd_t) + read_lnk_files_pattern($1,httpd_t,httpd_t) + dontaudit $1 httpd_t:process ptrace; +') -+ + +- allow $1 httpd_sys_script_t:dir search_dir_perms; +######################################## +## +##f allow domain to signal apache @@ -3507,17 +3315,30 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac + type httpd_t; + ') + allow $1 httpd_t:process signal; -+') -+ -+######################################## -+## + ') + + ######################################## + ## +-## Execute CGI in the specified domain. +## allow domain to relabel apache content -+## -+## -+## + ## +-## +-##

+-## Execute CGI in the specified domain. +-##

+-##

+-## This is an interface to support third party modules +-## and its use is not allowed in upstream reference +-## policy. +-##

+-##
+ ## + ## +-## Domain run the cgi script in. +## Domain to not audit. -+## -+## + ##
+ ## +-## +# +interface(`apache_relabel',` + gen_require(` @@ -3535,16 +3356,21 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac +## apache bugzilla directories. +##
+## -+## + ## +-## Type of the executable to enter the cgi domain. +## Domain allowed access. -+## -+## -+# + ## + ## + # +-interface(`apache_cgi_domain',` +interface(`apache_search_bugzilla_dirs',` -+ gen_require(` + gen_require(` +- type httpd_t, httpd_sys_script_exec_t; + type httpd_bugzilla_content_t; -+ ') -+ + ') + +- domtrans_pattern(httpd_t, $2, $1) +- apache_search_sys_scripts($1) + allow $1 httpd_bugzilla_content_t:dir search_dir_perms; +') + @@ -3563,12 +3389,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac + gen_require(` + type httpd_bugzilla_script_t; + ') -+ + +- allow httpd_t $1:process signal; + dontaudit $1 httpd_bugzilla_script_t:unix_stream_socket { read write }; -+') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.te serefpolicy-3.0.5/policy/modules/services/apache.te ---- nsaserefpolicy/policy/modules/services/apache.te 2007-07-25 10:37:42.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/services/apache.te 2007-08-21 14:00:56.000000000 -0400 + ') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.te serefpolicy-3.0.6/policy/modules/services/apache.te +--- nsaserefpolicy/policy/modules/services/apache.te 2007-08-22 07:14:07.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/services/apache.te 2007-08-22 08:03:53.000000000 -0400 @@ -30,6 +30,13 @@ ## @@ -4002,9 +3829,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac + avahi_dbus_chat(httpd_t) + ') +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.fc serefpolicy-3.0.5/policy/modules/services/apcupsd.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.fc serefpolicy-3.0.6/policy/modules/services/apcupsd.fc --- nsaserefpolicy/policy/modules/services/apcupsd.fc 2007-07-25 10:37:42.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/services/apcupsd.fc 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/services/apcupsd.fc 2007-08-22 08:03:53.000000000 -0400 @@ -5,5 +5,11 @@ /usr/sbin/apcupsd -- gen_context(system_u:object_r:apcupsd_exec_t,s0) @@ -4017,9 +3844,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcu +/var/www/apcupsd/upsfstats.cgi -- gen_context(system_u:object_r:httpd_apcupsd_cgi_script_exec_t,s0) +/var/www/apcupsd/upsimage.cgi -- gen_context(system_u:object_r:httpd_apcupsd_cgi_script_exec_t,s0) +/var/www/apcupsd/upsstats.cgi -- gen_context(system_u:object_r:httpd_apcupsd_cgi_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.if serefpolicy-3.0.5/policy/modules/services/apcupsd.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.if serefpolicy-3.0.6/policy/modules/services/apcupsd.if --- nsaserefpolicy/policy/modules/services/apcupsd.if 2007-05-30 11:47:29.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/services/apcupsd.if 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/services/apcupsd.if 2007-08-22 08:03:53.000000000 -0400 @@ -79,3 +79,25 @@ allow $1 apcupsd_log_t:dir list_dir_perms; allow $1 apcupsd_log_t:file { getattr append }; @@ -4046,9 +3873,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcu + allow httpd_apcupsd_cgi_script_t $1:fifo_file rw_file_perms; + allow httpd_apcupsd_cgi_script_t $1:process sigchld; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.te serefpolicy-3.0.5/policy/modules/services/apcupsd.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.te serefpolicy-3.0.6/policy/modules/services/apcupsd.te --- nsaserefpolicy/policy/modules/services/apcupsd.te 2007-07-25 10:37:42.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/services/apcupsd.te 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/services/apcupsd.te 2007-08-22 08:03:53.000000000 -0400 @@ -16,6 +16,9 @@ type apcupsd_log_t; logging_log_file(apcupsd_log_t) @@ -4149,9 +3976,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcu +corenet_udp_sendrecv_all_nodes(httpd_apcupsd_cgi_script_t) +corenet_udp_sendrecv_all_ports(httpd_apcupsd_cgi_script_t) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/audioentropy.te serefpolicy-3.0.5/policy/modules/services/audioentropy.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/audioentropy.te serefpolicy-3.0.6/policy/modules/services/audioentropy.te --- nsaserefpolicy/policy/modules/services/audioentropy.te 2007-05-29 14:10:57.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/services/audioentropy.te 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/services/audioentropy.te 2007-08-22 08:03:53.000000000 -0400 @@ -18,7 +18,7 @@ # Local policy # @@ -4170,9 +3997,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/audi dev_read_sound(entropyd_t) fs_getattr_all_fs(entropyd_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.te serefpolicy-3.0.5/policy/modules/services/automount.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.te serefpolicy-3.0.6/policy/modules/services/automount.te --- nsaserefpolicy/policy/modules/services/automount.te 2007-07-25 10:37:42.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/services/automount.te 2007-08-21 13:37:55.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/services/automount.te 2007-08-22 08:03:53.000000000 -0400 @@ -69,6 +69,7 @@ files_mounton_all_mountpoints(automount_t) files_mount_all_file_type_fs(automount_t) @@ -4212,9 +4039,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/auto seutil_sigchld_newrole(automount_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.te serefpolicy-3.0.5/policy/modules/services/avahi.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.te serefpolicy-3.0.6/policy/modules/services/avahi.te --- nsaserefpolicy/policy/modules/services/avahi.te 2007-07-25 10:37:42.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/services/avahi.te 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/services/avahi.te 2007-08-22 08:03:53.000000000 -0400 @@ -57,6 +57,7 @@ fs_getattr_all_fs(avahi_t) @@ -4223,9 +4050,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avah domain_use_interactive_fds(avahi_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.fc serefpolicy-3.0.5/policy/modules/services/bind.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.fc serefpolicy-3.0.6/policy/modules/services/bind.fc --- nsaserefpolicy/policy/modules/services/bind.fc 2007-05-29 14:10:57.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/services/bind.fc 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/services/bind.fc 2007-08-22 08:03:53.000000000 -0400 @@ -45,4 +45,7 @@ /var/named/chroot/var/named/slaves(/.*)? gen_context(system_u:object_r:named_cache_t,s0) /var/named/chroot/var/named/data(/.*)? gen_context(system_u:object_r:named_cache_t,s0) @@ -4234,9 +4061,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind +/var/named/chroot/var/named/dynamic(/.*)? gen_context(system_u:object_r:named_cache_t,s0) ') +/var/named/chroot/var/log/named.* -- gen_context(system_u:object_r:named_log_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.te serefpolicy-3.0.5/policy/modules/services/bind.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.te serefpolicy-3.0.6/policy/modules/services/bind.te --- nsaserefpolicy/policy/modules/services/bind.te 2007-07-25 10:37:42.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/services/bind.te 2007-08-20 15:21:40.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/services/bind.te 2007-08-22 08:03:53.000000000 -0400 @@ -66,7 +66,6 @@ allow named_t self:unix_dgram_socket create_socket_perms; allow named_t self:tcp_socket create_stream_socket_perms; @@ -4300,9 +4127,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind corenet_sendrecv_rndc_client_packets(ndc_t) fs_getattr_xattr_fs(ndc_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.fc serefpolicy-3.0.5/policy/modules/services/clamav.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.fc serefpolicy-3.0.6/policy/modules/services/clamav.fc --- nsaserefpolicy/policy/modules/services/clamav.fc 2007-05-29 14:10:57.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/services/clamav.fc 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/services/clamav.fc 2007-08-22 08:03:53.000000000 -0400 @@ -9,6 +9,8 @@ /var/run/amavis(d)?/clamd\.pid -- gen_context(system_u:object_r:clamd_var_run_t,s0) @@ -4312,9 +4139,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clam /var/lib/clamav(/.*)? gen_context(system_u:object_r:clamd_var_lib_t,s0) /var/log/clamav -d gen_context(system_u:object_r:clamd_var_log_t,s0) /var/log/clamav/clamav.* -- gen_context(system_u:object_r:clamd_var_log_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.te serefpolicy-3.0.5/policy/modules/services/clamav.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.te serefpolicy-3.0.6/policy/modules/services/clamav.te --- nsaserefpolicy/policy/modules/services/clamav.te 2007-07-25 10:37:42.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/services/clamav.te 2007-08-13 19:29:14.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/services/clamav.te 2007-08-22 08:03:53.000000000 -0400 @@ -74,17 +74,20 @@ manage_files_pattern(clamd_t,clamd_var_lib_t,clamd_var_lib_t) @@ -4361,9 +4188,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clam +optional_policy(` + mailscanner_manage_spool(clamscan_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.te serefpolicy-3.0.5/policy/modules/services/consolekit.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.te serefpolicy-3.0.6/policy/modules/services/consolekit.te --- nsaserefpolicy/policy/modules/services/consolekit.te 2007-07-25 10:37:42.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/services/consolekit.te 2007-08-10 11:40:51.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/services/consolekit.te 2007-08-22 08:03:53.000000000 -0400 @@ -10,7 +10,6 @@ type consolekit_exec_t; init_daemon_domain(consolekit_t, consolekit_exec_t) @@ -4421,9 +4248,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cons + unconfined_ptrace(consolekit_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/courier.te serefpolicy-3.0.5/policy/modules/services/courier.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/courier.te serefpolicy-3.0.6/policy/modules/services/courier.te --- nsaserefpolicy/policy/modules/services/courier.te 2007-07-25 10:37:42.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/services/courier.te 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/services/courier.te 2007-08-22 08:03:53.000000000 -0400 @@ -58,6 +58,7 @@ files_getattr_tmp_dirs(courier_authdaemon_t) @@ -4432,9 +4259,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cour libs_read_lib_files(courier_authdaemon_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cpucontrol.te serefpolicy-3.0.5/policy/modules/services/cpucontrol.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cpucontrol.te serefpolicy-3.0.6/policy/modules/services/cpucontrol.te --- nsaserefpolicy/policy/modules/services/cpucontrol.te 2007-05-29 14:10:57.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/services/cpucontrol.te 2007-08-20 16:43:03.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/services/cpucontrol.te 2007-08-22 08:03:53.000000000 -0400 @@ -63,6 +63,10 @@ ') @@ -4446,9 +4273,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cpuc seutil_sigchld_newrole(cpucontrol_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.fc serefpolicy-3.0.5/policy/modules/services/cron.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.fc serefpolicy-3.0.6/policy/modules/services/cron.fc --- nsaserefpolicy/policy/modules/services/cron.fc 2007-05-29 14:10:57.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/services/cron.fc 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/services/cron.fc 2007-08-22 08:03:53.000000000 -0400 @@ -17,6 +17,8 @@ /var/run/fcron\.fifo -s gen_context(system_u:object_r:crond_var_run_t,s0) /var/run/fcron\.pid -- gen_context(system_u:object_r:crond_var_run_t,s0) @@ -4463,9 +4290,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron /var/spool/fcron/systab -- gen_context(system_u:object_r:system_cron_spool_t,s0) /var/spool/fcron/new\.systab -- gen_context(system_u:object_r:system_cron_spool_t,s0) +/var/lib/misc(/.*)? gen_context(system_u:object_r:system_crond_var_lib_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.if serefpolicy-3.0.5/policy/modules/services/cron.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.if serefpolicy-3.0.6/policy/modules/services/cron.if --- nsaserefpolicy/policy/modules/services/cron.if 2007-07-25 10:37:42.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/services/cron.if 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/services/cron.if 2007-08-22 08:03:53.000000000 -0400 @@ -35,6 +35,7 @@ # template(`cron_per_role_template',` @@ -4492,13 +4319,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron # The entrypoint interface is not used as this is not # a regular entrypoint. Since crontab files are -@@ -134,55 +133,38 @@ - - miscfiles_read_localization($1_crond_t) - -+ mls_rangetrans_target($1_crond_t) -+ - userdom_manage_user_tmp_files($1,$1_crond_t) +@@ -138,51 +137,32 @@ userdom_manage_user_tmp_symlinks($1,$1_crond_t) userdom_manage_user_tmp_pipes($1,$1_crond_t) userdom_manage_user_tmp_sockets($1,$1_crond_t) @@ -4556,7 +4377,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron ############################## # -@@ -195,6 +177,7 @@ +@@ -195,6 +175,7 @@ # Transition from the user domain to the derived domain. domtrans_pattern($2, crontab_exec_t, $1_crontab_t) @@ -4564,7 +4385,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron # crontab shows up in user ps ps_process_pattern($2,$1_crontab_t) -@@ -205,9 +188,6 @@ +@@ -205,9 +186,6 @@ # Allow crond to read those crontabs in cron spool. allow crond_t $1_cron_spool_t:file manage_file_perms; @@ -4574,7 +4395,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron # create files in /var/spool/cron manage_files_pattern($1_crontab_t,cron_spool_t,$1_cron_spool_t) filetrans_pattern($1_crontab_t,cron_spool_t,$1_cron_spool_t,file) -@@ -243,10 +223,12 @@ +@@ -243,10 +221,12 @@ userdom_manage_user_tmp_dirs($1,$1_crontab_t) userdom_manage_user_tmp_files($1,$1_crontab_t) @@ -4587,7 +4408,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron tunable_policy(`fcron_crond',` # fcron wants an instant update of a crontab change for the administrator -@@ -438,6 +420,25 @@ +@@ -438,6 +418,25 @@ ######################################## ## @@ -4613,9 +4434,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron ## Read, and write cron daemon TCP sockets. ## ## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.te serefpolicy-3.0.5/policy/modules/services/cron.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.te serefpolicy-3.0.6/policy/modules/services/cron.te --- nsaserefpolicy/policy/modules/services/cron.te 2007-07-25 10:37:42.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/services/cron.te 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/services/cron.te 2007-08-22 08:03:53.000000000 -0400 @@ -50,6 +50,7 @@ type crond_tmp_t; @@ -4669,7 +4490,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron dev_read_sysfs(crond_t) selinux_get_fs_mount(crond_t) -@@ -127,11 +134,23 @@ +@@ -127,6 +134,8 @@ # need auth_chkpwd to check for locked accounts. auth_domtrans_chk_passwd(crond_t) @@ -4678,22 +4499,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron corecmd_exec_shell(crond_t) corecmd_list_bin(crond_t) - corecmd_read_bin_symlinks(crond_t) - -+mls_rangetrans_source(crond_t) -+mls_file_read_up(crond_t) -+mls_file_write_down(crond_t) -+mls_file_upgrade(crond_t) -+mls_file_downgrade(crond_t) -+mls_process_set_level(crond_t) -+mls_fd_share_all_levels(crond_t) -+mls_fd_share_all_levels(crond_t) -+mls_trusted_object(crond_t) -+ - domain_use_interactive_fds(crond_t) - - files_read_etc_files(crond_t) -@@ -146,7 +165,9 @@ +@@ -146,7 +155,9 @@ libs_use_ld_so(crond_t) libs_use_shared_libs(crond_t) @@ -4703,7 +4509,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron seutil_read_config(crond_t) seutil_read_default_contexts(crond_t) -@@ -160,6 +181,16 @@ +@@ -160,6 +171,16 @@ mta_send_mail(crond_t) @@ -4720,7 +4526,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron ifdef(`distro_debian',` optional_policy(` # Debian logcheck has the home dir set to its cache -@@ -180,6 +211,15 @@ +@@ -180,6 +201,15 @@ locallogin_link_keys(crond_t) ') @@ -4736,7 +4542,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron tunable_policy(`fcron_crond', ` allow crond_t system_cron_spool_t:file manage_file_perms; ') -@@ -239,7 +279,6 @@ +@@ -239,7 +269,6 @@ allow system_crond_t cron_var_lib_t:file manage_file_perms; files_var_lib_filetrans(system_crond_t,cron_var_lib_t,file) @@ -4744,7 +4550,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron # The entrypoint interface is not used as this is not # a regular entrypoint. Since crontab files are # not directly executed, crond must ensure that -@@ -249,6 +288,8 @@ +@@ -249,6 +278,8 @@ # for this purpose. allow system_crond_t system_cron_spool_t:file entrypoint; @@ -4753,7 +4559,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron # Permit a transition from the crond_t domain to this domain. # The transition is requested explicitly by the modified crond # via setexeccon. There is no way to set up an automatic -@@ -270,9 +311,16 @@ +@@ -270,9 +301,16 @@ filetrans_pattern(system_crond_t,crond_tmp_t,system_crond_tmp_t,{ file lnk_file }) files_tmp_filetrans(system_crond_t,system_crond_tmp_t,file) @@ -4771,7 +4577,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron kernel_read_kernel_sysctls(system_crond_t) kernel_read_system_state(system_crond_t) -@@ -326,7 +374,7 @@ +@@ -326,7 +364,7 @@ init_read_utmp(system_crond_t) init_dontaudit_rw_utmp(system_crond_t) # prelink tells init to restart it self, we either need to allow or dontaudit @@ -4780,7 +4586,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron libs_use_ld_so(system_crond_t) libs_use_shared_libs(system_crond_t) -@@ -334,6 +382,7 @@ +@@ -334,6 +372,7 @@ libs_exec_ld_so(system_crond_t) logging_read_generic_logs(system_crond_t) @@ -4788,7 +4594,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron logging_send_syslog_msg(system_crond_t) miscfiles_read_localization(system_crond_t) -@@ -384,6 +433,14 @@ +@@ -384,6 +423,14 @@ ') optional_policy(` @@ -4803,7 +4609,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron mrtg_append_create_logs(system_crond_t) ') -@@ -424,8 +481,7 @@ +@@ -424,8 +471,7 @@ ') optional_policy(` @@ -4813,7 +4619,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron ') optional_policy(` -@@ -433,9 +489,13 @@ +@@ -433,9 +479,13 @@ ') optional_policy(` @@ -4828,9 +4634,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron ') ifdef(`TODO',` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.fc serefpolicy-3.0.5/policy/modules/services/cups.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.fc serefpolicy-3.0.6/policy/modules/services/cups.fc --- nsaserefpolicy/policy/modules/services/cups.fc 2007-05-29 14:10:57.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/services/cups.fc 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/services/cups.fc 2007-08-22 08:03:53.000000000 -0400 @@ -8,6 +8,7 @@ /etc/cups/ppd/.* -- gen_context(system_u:object_r:cupsd_rw_etc_t,s0) /etc/cups/ppds\.dat -- gen_context(system_u:object_r:cupsd_rw_etc_t,s0) @@ -4853,9 +4659,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups /var/spool/cups(/.*)? gen_context(system_u:object_r:print_spool_t,mls_systemhigh) +/usr/local/Brother/inf(/.*)? gen_context(system_u:object_r:cupsd_rw_etc_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.te serefpolicy-3.0.5/policy/modules/services/cups.te ---- nsaserefpolicy/policy/modules/services/cups.te 2007-07-25 10:37:42.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/services/cups.te 2007-08-10 11:32:15.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.te serefpolicy-3.0.6/policy/modules/services/cups.te +--- nsaserefpolicy/policy/modules/services/cups.te 2007-08-22 07:14:07.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/services/cups.te 2007-08-22 08:03:53.000000000 -0400 @@ -81,12 +81,11 @@ # /usr/lib/cups/backend/serial needs sys_admin(?!) allow cupsd_t self:capability { sys_admin dac_override dac_read_search kill setgid setuid fsetid net_bind_service fowner chown dac_override sys_resource sys_tty_config }; @@ -4905,7 +4711,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups mls_fd_use_all_levels(cupsd_t) mls_file_downgrade(cupsd_t) -@@ -176,6 +179,7 @@ +@@ -175,6 +178,7 @@ term_search_ptys(cupsd_t) auth_domtrans_chk_passwd(cupsd_t) @@ -4913,7 +4719,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups auth_dontaudit_read_pam_pid(cupsd_t) # Filter scripts may be shell scripts, and may invoke progs like /bin/mktemp -@@ -189,7 +193,7 @@ +@@ -188,7 +192,7 @@ # read python modules files_read_usr_files(cupsd_t) # for /var/lib/defoma @@ -4922,7 +4728,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups files_list_world_readable(cupsd_t) files_read_world_readable_files(cupsd_t) files_read_world_readable_symlinks(cupsd_t) -@@ -223,21 +227,45 @@ +@@ -222,21 +226,45 @@ sysnet_read_config(cupsd_t) @@ -4968,7 +4774,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups cron_system_entry(cupsd_t, cupsd_exec_t) ') -@@ -265,16 +293,16 @@ +@@ -264,16 +292,16 @@ ') optional_policy(` @@ -4989,7 +4795,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups seutil_sigchld_newrole(cupsd_t) ') -@@ -379,6 +407,14 @@ +@@ -378,6 +406,14 @@ ') optional_policy(` @@ -5004,7 +4810,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups cron_system_entry(cupsd_config_t, cupsd_config_exec_t) ') -@@ -562,7 +598,7 @@ +@@ -561,7 +597,7 @@ dev_read_urand(hplip_t) dev_read_rand(hplip_t) dev_rw_generic_usb_dev(hplip_t) @@ -5013,7 +4819,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups fs_getattr_all_fs(hplip_t) fs_search_auto_mountpoints(hplip_t) -@@ -589,8 +625,6 @@ +@@ -588,8 +624,6 @@ userdom_dontaudit_search_sysadm_home_dirs(hplip_t) userdom_dontaudit_search_all_users_home_content(hplip_t) @@ -5022,9 +4828,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups optional_policy(` seutil_sigchld_newrole(hplip_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs.te serefpolicy-3.0.5/policy/modules/services/cvs.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs.te serefpolicy-3.0.6/policy/modules/services/cvs.te --- nsaserefpolicy/policy/modules/services/cvs.te 2007-07-25 10:37:42.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/services/cvs.te 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/services/cvs.te 2007-08-22 08:03:53.000000000 -0400 @@ -16,6 +16,7 @@ type cvs_t; type cvs_exec_t; @@ -5049,9 +4855,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs. miscfiles_read_localization(cvs_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.fc serefpolicy-3.0.5/policy/modules/services/dbus.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.fc serefpolicy-3.0.6/policy/modules/services/dbus.fc --- nsaserefpolicy/policy/modules/services/dbus.fc 2007-05-29 14:10:57.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/services/dbus.fc 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/services/dbus.fc 2007-08-22 08:03:53.000000000 -0400 @@ -5,6 +5,8 @@ /bin/dbus-daemon -- gen_context(system_u:object_r:system_dbusd_exec_t,s0) /var/run/dbus(/.*)? gen_context(system_u:object_r:system_dbusd_var_run_t,s0) @@ -5061,9 +4867,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus ifdef(`distro_redhat',` /var/named/chroot/var/run/dbus(/.*)? gen_context(system_u:object_r:system_dbusd_var_run_t,s0) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.if serefpolicy-3.0.5/policy/modules/services/dbus.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.if serefpolicy-3.0.6/policy/modules/services/dbus.if --- nsaserefpolicy/policy/modules/services/dbus.if 2007-07-03 07:06:27.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/services/dbus.if 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/services/dbus.if 2007-08-22 08:03:53.000000000 -0400 @@ -50,6 +50,12 @@ ## # @@ -5191,9 +4997,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus +') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.te serefpolicy-3.0.5/policy/modules/services/dbus.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.te serefpolicy-3.0.6/policy/modules/services/dbus.te --- nsaserefpolicy/policy/modules/services/dbus.te 2007-07-25 10:37:42.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/services/dbus.te 2007-08-10 15:24:38.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/services/dbus.te 2007-08-22 08:03:53.000000000 -0400 @@ -23,6 +23,9 @@ type system_dbusd_var_run_t; files_pid_file(system_dbusd_var_run_t) @@ -5232,9 +5038,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus + unconfined_use_terminals(system_dbusd_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp.te serefpolicy-3.0.5/policy/modules/services/dhcp.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp.te serefpolicy-3.0.6/policy/modules/services/dhcp.te --- nsaserefpolicy/policy/modules/services/dhcp.te 2007-07-25 10:37:42.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/services/dhcp.te 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/services/dhcp.te 2007-08-22 08:03:53.000000000 -0400 @@ -114,6 +114,8 @@ dbus_system_bus_client_template(dhcpd,dhcpd_t) dbus_connect_system_bus(dhcpd_t) @@ -5244,9 +5050,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp ') optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.fc serefpolicy-3.0.5/policy/modules/services/dovecot.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.fc serefpolicy-3.0.6/policy/modules/services/dovecot.fc --- nsaserefpolicy/policy/modules/services/dovecot.fc 2007-05-29 14:10:57.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/services/dovecot.fc 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/services/dovecot.fc 2007-08-22 08:03:53.000000000 -0400 @@ -17,16 +17,19 @@ ifdef(`distro_debian', ` @@ -5267,9 +5073,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove /var/lib/dovecot(/.*)? gen_context(system_u:object_r:dovecot_var_lib_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.if serefpolicy-3.0.5/policy/modules/services/dovecot.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.if serefpolicy-3.0.6/policy/modules/services/dovecot.if --- nsaserefpolicy/policy/modules/services/dovecot.if 2007-05-29 14:10:57.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/services/dovecot.if 2007-08-20 18:21:06.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/services/dovecot.if 2007-08-22 08:03:53.000000000 -0400 @@ -18,3 +18,43 @@ manage_files_pattern($1,dovecot_spool_t,dovecot_spool_t) manage_lnk_files_pattern($1,dovecot_spool_t,dovecot_spool_t) @@ -5314,9 +5120,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove + domtrans_pattern($1,dovecot_deliver_exec_t,dovecot_deliver_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.te serefpolicy-3.0.5/policy/modules/services/dovecot.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.te serefpolicy-3.0.6/policy/modules/services/dovecot.te --- nsaserefpolicy/policy/modules/services/dovecot.te 2007-07-25 10:37:42.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/services/dovecot.te 2007-08-20 17:56:52.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/services/dovecot.te 2007-08-22 08:03:53.000000000 -0400 @@ -15,6 +15,12 @@ domain_entry_file(dovecot_auth_t,dovecot_auth_exec_t) role system_r types dovecot_auth_t; @@ -5471,9 +5277,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove + mta_manage_spool(dovecot_deliver_t) ') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.te serefpolicy-3.0.5/policy/modules/services/ftp.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.te serefpolicy-3.0.6/policy/modules/services/ftp.te --- nsaserefpolicy/policy/modules/services/ftp.te 2007-07-25 10:37:42.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/services/ftp.te 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/services/ftp.te 2007-08-22 08:03:53.000000000 -0400 @@ -88,6 +88,7 @@ allow ftpd_t self:unix_stream_socket create_stream_socket_perms; allow ftpd_t self:tcp_socket create_stream_socket_perms; @@ -5515,9 +5321,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp. ') tunable_policy(`ftp_home_dir && use_nfs_home_dirs',` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.fc serefpolicy-3.0.5/policy/modules/services/hal.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.fc serefpolicy-3.0.6/policy/modules/services/hal.fc --- nsaserefpolicy/policy/modules/services/hal.fc 2007-05-30 11:47:29.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/services/hal.fc 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/services/hal.fc 2007-08-22 08:03:53.000000000 -0400 @@ -8,9 +8,15 @@ /usr/libexec/hald-addon-macbookpro-backlight -- gen_context(system_u:object_r:hald_mac_exec_t,s0) @@ -5534,9 +5340,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. + +/var/log/pm-suspend.log gen_context(system_u:object_r:hald_log_t,s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.if serefpolicy-3.0.5/policy/modules/services/hal.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.if serefpolicy-3.0.6/policy/modules/services/hal.if --- nsaserefpolicy/policy/modules/services/hal.if 2007-05-29 14:10:57.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/services/hal.if 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/services/hal.if 2007-08-22 08:03:53.000000000 -0400 @@ -208,3 +208,98 @@ files_search_pids($1) allow $1 hald_var_run_t:file rw_file_perms; @@ -5636,9 +5442,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. + allow $1 hald_t:process ptrace; +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.te serefpolicy-3.0.5/policy/modules/services/hal.te ---- nsaserefpolicy/policy/modules/services/hal.te 2007-07-25 10:37:42.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/services/hal.te 2007-08-10 11:34:53.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.te serefpolicy-3.0.6/policy/modules/services/hal.te +--- nsaserefpolicy/policy/modules/services/hal.te 2007-08-22 07:14:07.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/services/hal.te 2007-08-22 08:03:53.000000000 -0400 @@ -22,6 +22,12 @@ type hald_log_t; files_type(hald_log_t) @@ -5702,15 +5508,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. alsa_read_rw_config(hald_t) ') -@@ -228,6 +242,7 @@ - optional_policy(` - networkmanager_dbus_chat(hald_t) - ') -+ - ') - - optional_policy(` -@@ -283,6 +298,7 @@ +@@ -283,6 +297,7 @@ # allow hald_acl_t self:capability { dac_override fowner }; @@ -5718,7 +5516,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. allow hald_acl_t self:fifo_file read_fifo_file_perms; domtrans_pattern(hald_t, hald_acl_exec_t, hald_acl_t) -@@ -296,7 +312,10 @@ +@@ -296,7 +311,10 @@ corecmd_exec_bin(hald_acl_t) dev_getattr_all_chr_files(hald_acl_t) @@ -5729,7 +5527,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. dev_setattr_sound_dev(hald_acl_t) dev_setattr_generic_usb_dev(hald_acl_t) dev_setattr_usbfs_files(hald_acl_t) -@@ -358,3 +377,25 @@ +@@ -358,3 +376,25 @@ libs_use_shared_libs(hald_sonypic_t) miscfiles_read_localization(hald_sonypic_t) @@ -5755,9 +5553,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. +miscfiles_read_localization(hald_keymap_t) + +dev_rw_input_dev(hald_keymap_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inetd.te serefpolicy-3.0.5/policy/modules/services/inetd.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inetd.te serefpolicy-3.0.6/policy/modules/services/inetd.te --- nsaserefpolicy/policy/modules/services/inetd.te 2007-07-25 10:37:42.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/services/inetd.te 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/services/inetd.te 2007-08-22 08:03:53.000000000 -0400 @@ -80,16 +80,21 @@ corenet_udp_bind_comsat_port(inetd_t) corenet_tcp_bind_dbskkd_port(inetd_t) @@ -5827,9 +5625,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inet unconfined_domain(inetd_child_t) + inetd_service_domain(inetd_child_t,bin_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.if serefpolicy-3.0.5/policy/modules/services/kerberos.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.if serefpolicy-3.0.6/policy/modules/services/kerberos.if --- nsaserefpolicy/policy/modules/services/kerberos.if 2007-07-03 07:06:27.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/services/kerberos.if 2007-08-21 10:33:38.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/services/kerberos.if 2007-08-22 08:03:53.000000000 -0400 @@ -42,6 +42,10 @@ dontaudit $1 krb5_conf_t:file write; dontaudit $1 krb5kdc_conf_t:dir list_dir_perms; @@ -5841,9 +5639,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerb tunable_policy(`allow_kerberos',` allow $1 self:tcp_socket create_socket_perms; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.te serefpolicy-3.0.5/policy/modules/services/kerberos.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.te serefpolicy-3.0.6/policy/modules/services/kerberos.te --- nsaserefpolicy/policy/modules/services/kerberos.te 2007-07-25 10:37:42.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/services/kerberos.te 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/services/kerberos.te 2007-08-22 08:03:53.000000000 -0400 @@ -91,6 +91,7 @@ kernel_read_kernel_sysctls(kadmind_t) kernel_list_proc(kadmind_t) @@ -5878,9 +5676,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerb userdom_dontaudit_use_unpriv_user_fds(krb5kdc_t) userdom_dontaudit_search_sysadm_home_dirs(krb5kdc_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lpd.if serefpolicy-3.0.5/policy/modules/services/lpd.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lpd.if serefpolicy-3.0.6/policy/modules/services/lpd.if --- nsaserefpolicy/policy/modules/services/lpd.if 2007-07-25 10:37:42.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/services/lpd.if 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/services/lpd.if 2007-08-22 08:03:53.000000000 -0400 @@ -394,3 +394,22 @@ domtrans_pattern($2, lpr_exec_t, $1_lpr_t) @@ -5904,9 +5702,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lpd. + + can_exec($1,lpr_exec_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.te serefpolicy-3.0.5/policy/modules/services/mailman.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.te serefpolicy-3.0.6/policy/modules/services/mailman.te --- nsaserefpolicy/policy/modules/services/mailman.te 2007-07-25 10:37:42.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/services/mailman.te 2007-08-13 19:39:48.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/services/mailman.te 2007-08-22 08:03:53.000000000 -0400 @@ -55,6 +55,7 @@ apache_use_fds(mailman_cgi_t) apache_dontaudit_append_log(mailman_cgi_t) @@ -5923,15 +5721,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mail files_dontaudit_search_pids(mailman_queue_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailscanner.fc serefpolicy-3.0.5/policy/modules/services/mailscanner.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailscanner.fc serefpolicy-3.0.6/policy/modules/services/mailscanner.fc --- nsaserefpolicy/policy/modules/services/mailscanner.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.5/policy/modules/services/mailscanner.fc 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/services/mailscanner.fc 2007-08-22 08:03:53.000000000 -0400 @@ -0,0 +1,2 @@ +/var/spool/MailScanner(/.*)? gen_context(system_u:object_r:mailscanner_spool_t,s0) + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailscanner.if serefpolicy-3.0.5/policy/modules/services/mailscanner.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailscanner.if serefpolicy-3.0.6/policy/modules/services/mailscanner.if --- nsaserefpolicy/policy/modules/services/mailscanner.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.5/policy/modules/services/mailscanner.if 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/services/mailscanner.if 2007-08-22 08:03:53.000000000 -0400 @@ -0,0 +1,59 @@ +## Anti-Virus and Anti-Spam Filter + @@ -5992,19 +5790,35 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mail + files_search_spool($1) + manage_files_pattern($1,mailscanner_spool_t,mailscanner_spool_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailscanner.te serefpolicy-3.0.5/policy/modules/services/mailscanner.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailscanner.te serefpolicy-3.0.6/policy/modules/services/mailscanner.te --- nsaserefpolicy/policy/modules/services/mailscanner.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.5/policy/modules/services/mailscanner.te 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/services/mailscanner.te 2007-08-22 08:03:53.000000000 -0400 @@ -0,0 +1,5 @@ + +policy_module(mailscanner,1.0.0) + +type mailscanner_spool_t; +files_type(mailscanner_spool_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.if serefpolicy-3.0.5/policy/modules/services/mta.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.if serefpolicy-3.0.6/policy/modules/services/mta.if --- nsaserefpolicy/policy/modules/services/mta.if 2007-07-25 10:37:42.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/services/mta.if 2007-08-21 15:32:16.000000000 -0400 -@@ -392,6 +392,7 @@ ++++ serefpolicy-3.0.6/policy/modules/services/mta.if 2007-08-22 09:44:40.000000000 -0400 +@@ -226,6 +226,15 @@ + tunable_policy(`use_samba_home_dirs',` + fs_manage_cifs_files($1_mail_t) + fs_manage_cifs_symlinks($1_mail_t) ++ fs_manage_cifs_files(mailserver_delivery) ++ fs_manage_cifs_symlinks(mailserver_delivery) ++ ') ++ ++ tunable_policy(`use_nfs_home_dirs',` ++ fs_manage_nfs_files($1_mail_t) ++ fs_manage_nfs_symlinks($1_mail_t) ++ fs_manage_nfs_files(mailserver_delivery) ++ fs_manage_nfs_symlinks(mailserver_delivery) + ') + + optional_policy(` +@@ -392,6 +401,7 @@ allow $1 mail_spool_t:dir list_dir_perms; create_files_pattern($1,mail_spool_t,mail_spool_t) read_files_pattern($1,mail_spool_t,mail_spool_t) @@ -6012,9 +5826,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. create_lnk_files_pattern($1,mail_spool_t,mail_spool_t) read_lnk_files_pattern($1,mail_spool_t,mail_spool_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.te serefpolicy-3.0.5/policy/modules/services/mta.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.te serefpolicy-3.0.6/policy/modules/services/mta.te --- nsaserefpolicy/policy/modules/services/mta.te 2007-07-25 10:37:42.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/services/mta.te 2007-08-07 10:28:37.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/services/mta.te 2007-08-22 08:03:53.000000000 -0400 @@ -44,6 +44,7 @@ kernel_read_system_state(system_mail_t) kernel_read_network_state(system_mail_t) @@ -6078,9 +5892,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. cron_dontaudit_write_pipes(system_mail_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.fc serefpolicy-3.0.5/policy/modules/services/nagios.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.fc serefpolicy-3.0.6/policy/modules/services/nagios.fc --- nsaserefpolicy/policy/modules/services/nagios.fc 2007-05-29 14:10:57.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/services/nagios.fc 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/services/nagios.fc 2007-08-22 08:03:53.000000000 -0400 @@ -4,13 +4,13 @@ /usr/bin/nagios -- gen_context(system_u:object_r:nagios_exec_t,s0) /usr/bin/nrpe -- gen_context(system_u:object_r:nrpe_exec_t,s0) @@ -6098,9 +5912,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi -/usr/lib/cgi-bin/nagios/.+ -- gen_context(system_u:object_r:nagios_cgi_exec_t,s0) ') +/usr/lib(64)?/cgi-bin/nagios(/.+)? gen_context(system_u:object_r:httpd_nagios_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.if serefpolicy-3.0.5/policy/modules/services/nagios.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.if serefpolicy-3.0.6/policy/modules/services/nagios.if --- nsaserefpolicy/policy/modules/services/nagios.if 2007-05-29 14:10:57.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/services/nagios.if 2007-08-07 10:23:18.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/services/nagios.if 2007-08-22 08:03:53.000000000 -0400 @@ -44,25 +44,6 @@ ######################################## @@ -6127,9 +5941,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi ## Execute the nagios NRPE with ## a domain transition. ## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.te serefpolicy-3.0.5/policy/modules/services/nagios.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.te serefpolicy-3.0.6/policy/modules/services/nagios.te --- nsaserefpolicy/policy/modules/services/nagios.te 2007-07-25 10:37:42.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/services/nagios.te 2007-08-07 10:13:41.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/services/nagios.te 2007-08-22 08:03:53.000000000 -0400 @@ -10,10 +10,6 @@ type nagios_exec_t; init_daemon_domain(nagios_t,nagios_exec_t) @@ -6201,9 +6015,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi ######################################## # -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.fc serefpolicy-3.0.5/policy/modules/services/networkmanager.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.fc serefpolicy-3.0.6/policy/modules/services/networkmanager.fc --- nsaserefpolicy/policy/modules/services/networkmanager.fc 2007-05-29 14:10:57.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/services/networkmanager.fc 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/services/networkmanager.fc 2007-08-22 08:03:53.000000000 -0400 @@ -1,5 +1,6 @@ /usr/(s)?bin/NetworkManager -- gen_context(system_u:object_r:NetworkManager_exec_t,s0) @@ -6211,9 +6025,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw /var/run/NetworkManager\.pid -- gen_context(system_u:object_r:NetworkManager_var_run_t,s0) /var/run/NetworkManager(/.*)? gen_context(system_u:object_r:NetworkManager_var_run_t,s0) /var/run/wpa_supplicant(/.*)? gen_context(system_u:object_r:NetworkManager_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.te serefpolicy-3.0.5/policy/modules/services/networkmanager.te ---- nsaserefpolicy/policy/modules/services/networkmanager.te 2007-07-25 10:37:42.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/services/networkmanager.te 2007-08-13 06:44:14.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.te serefpolicy-3.0.6/policy/modules/services/networkmanager.te +--- nsaserefpolicy/policy/modules/services/networkmanager.te 2007-08-22 07:14:07.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/services/networkmanager.te 2007-08-22 08:03:53.000000000 -0400 @@ -20,7 +20,7 @@ # networkmanager will ptrace itself if gdb is installed @@ -6255,9 +6069,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw ') optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.fc serefpolicy-3.0.5/policy/modules/services/nis.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.fc serefpolicy-3.0.6/policy/modules/services/nis.fc --- nsaserefpolicy/policy/modules/services/nis.fc 2007-05-29 14:10:57.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/services/nis.fc 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/services/nis.fc 2007-08-22 08:03:53.000000000 -0400 @@ -4,6 +4,7 @@ /sbin/ypbind -- gen_context(system_u:object_r:ypbind_exec_t,s0) @@ -6266,9 +6080,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis. /usr/sbin/rpc\.yppasswdd -- gen_context(system_u:object_r:yppasswdd_exec_t,s0) /usr/sbin/rpc\.ypxfrd -- gen_context(system_u:object_r:ypxfr_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.if serefpolicy-3.0.5/policy/modules/services/nis.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.if serefpolicy-3.0.6/policy/modules/services/nis.if --- nsaserefpolicy/policy/modules/services/nis.if 2007-07-03 07:06:27.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/services/nis.if 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/services/nis.if 2007-08-22 08:03:53.000000000 -0400 @@ -49,8 +49,8 @@ corenet_udp_bind_all_nodes($1) corenet_tcp_bind_generic_port($1) @@ -6280,9 +6094,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis. corenet_dontaudit_tcp_bind_all_ports($1) corenet_dontaudit_udp_bind_all_ports($1) corenet_tcp_connect_portmap_port($1) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.te serefpolicy-3.0.5/policy/modules/services/nis.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.te serefpolicy-3.0.6/policy/modules/services/nis.te --- nsaserefpolicy/policy/modules/services/nis.te 2007-07-25 10:37:42.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/services/nis.te 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/services/nis.te 2007-08-22 08:03:53.000000000 -0400 @@ -113,6 +113,14 @@ userdom_dontaudit_use_unpriv_user_fds(ypbind_t) userdom_dontaudit_search_sysadm_home_dirs(ypbind_t) @@ -6335,9 +6149,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis. corenet_dontaudit_tcp_bind_all_reserved_ports(ypxfr_t) corenet_dontaudit_udp_bind_all_reserved_ports(ypxfr_t) corenet_tcp_connect_all_ports(ypxfr_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.te serefpolicy-3.0.5/policy/modules/services/nscd.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.te serefpolicy-3.0.6/policy/modules/services/nscd.te --- nsaserefpolicy/policy/modules/services/nscd.te 2007-07-25 10:37:42.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/services/nscd.te 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/services/nscd.te 2007-08-22 08:03:53.000000000 -0400 @@ -28,14 +28,14 @@ # Local policy # @@ -6386,9 +6200,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd + samba_read_config(nscd_t) + samba_read_var_files(nscd_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.fc serefpolicy-3.0.5/policy/modules/services/ntp.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.fc serefpolicy-3.0.6/policy/modules/services/ntp.fc --- nsaserefpolicy/policy/modules/services/ntp.fc 2007-05-29 14:10:57.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/services/ntp.fc 2007-08-11 23:28:27.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/services/ntp.fc 2007-08-22 08:03:53.000000000 -0400 @@ -17,3 +17,8 @@ /var/log/xntpd.* -- gen_context(system_u:object_r:ntpd_log_t,s0) @@ -6398,9 +6212,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp. +/etc/ntp/keys -- gen_context(system_u:object_r:ntpd_key_t,s0) + +/etc/rc\.d/init\.d/ntpd -- gen_context(system_u:object_r:ntpd_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.if serefpolicy-3.0.5/policy/modules/services/ntp.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.if serefpolicy-3.0.6/policy/modules/services/ntp.if --- nsaserefpolicy/policy/modules/services/ntp.if 2007-05-29 14:10:57.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/services/ntp.if 2007-08-11 07:50:33.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/services/ntp.if 2007-08-22 08:03:53.000000000 -0400 @@ -53,3 +53,59 @@ corecmd_search_bin($1) domtrans_pattern($1,ntpdate_exec_t,ntpd_t) @@ -6461,9 +6275,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp. + allow $1 ntpd_t:process signal; +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.te serefpolicy-3.0.5/policy/modules/services/ntp.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.te serefpolicy-3.0.6/policy/modules/services/ntp.te --- nsaserefpolicy/policy/modules/services/ntp.te 2007-07-25 10:37:42.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/services/ntp.te 2007-08-11 07:40:43.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/services/ntp.te 2007-08-22 08:03:53.000000000 -0400 @@ -25,6 +25,12 @@ type ntpdate_exec_t; init_system_domain(ntpd_t,ntpdate_exec_t) @@ -6527,9 +6341,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp. udev_read_db(ntpd_t) ') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.if serefpolicy-3.0.5/policy/modules/services/openvpn.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.if serefpolicy-3.0.6/policy/modules/services/openvpn.if --- nsaserefpolicy/policy/modules/services/openvpn.if 2007-05-29 14:10:57.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/services/openvpn.if 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/services/openvpn.if 2007-08-22 08:03:53.000000000 -0400 @@ -22,3 +22,71 @@ read_files_pattern($1,openvpn_etc_t,openvpn_etc_t) read_lnk_files_pattern($1,openvpn_etc_t,openvpn_etc_t) @@ -6602,9 +6416,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/open + + allow $1 openvpn_t:process signal; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.te serefpolicy-3.0.5/policy/modules/services/openvpn.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.te serefpolicy-3.0.6/policy/modules/services/openvpn.te --- nsaserefpolicy/policy/modules/services/openvpn.te 2007-07-25 10:37:42.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/services/openvpn.te 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/services/openvpn.te 2007-08-22 08:03:53.000000000 -0400 @@ -6,6 +6,13 @@ # Declarations # @@ -6681,9 +6495,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/open + unconfined_use_terminals(openvpn_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pegasus.if serefpolicy-3.0.5/policy/modules/services/pegasus.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pegasus.if serefpolicy-3.0.6/policy/modules/services/pegasus.if --- nsaserefpolicy/policy/modules/services/pegasus.if 2007-05-29 14:10:57.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/services/pegasus.if 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/services/pegasus.if 2007-08-22 08:03:53.000000000 -0400 @@ -1 +1,19 @@ ## The Open Group Pegasus CIM/WBEM Server. + @@ -6704,9 +6518,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pega + + domtrans_pattern($1,pegasus_exec_t,pegasus_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pegasus.te serefpolicy-3.0.5/policy/modules/services/pegasus.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pegasus.te serefpolicy-3.0.6/policy/modules/services/pegasus.te --- nsaserefpolicy/policy/modules/services/pegasus.te 2007-07-25 10:37:42.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/services/pegasus.te 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/services/pegasus.te 2007-08-22 08:03:53.000000000 -0400 @@ -95,13 +95,13 @@ auth_use_nsswitch(pegasus_t) @@ -6746,9 +6560,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pega rpm_exec(pegasus_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/portslave.te serefpolicy-3.0.5/policy/modules/services/portslave.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/portslave.te serefpolicy-3.0.6/policy/modules/services/portslave.te --- nsaserefpolicy/policy/modules/services/portslave.te 2007-07-25 10:37:42.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/services/portslave.te 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/services/portslave.te 2007-08-22 08:03:53.000000000 -0400 @@ -85,6 +85,7 @@ auth_rw_login_records(portslave_t) @@ -6757,9 +6571,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/port init_rw_utmp(portslave_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.fc serefpolicy-3.0.5/policy/modules/services/postfix.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.fc serefpolicy-3.0.6/policy/modules/services/postfix.fc --- nsaserefpolicy/policy/modules/services/postfix.fc 2007-05-29 14:10:57.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/services/postfix.fc 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/services/postfix.fc 2007-08-22 08:03:53.000000000 -0400 @@ -14,6 +14,7 @@ /usr/libexec/postfix/smtpd -- gen_context(system_u:object_r:postfix_smtpd_exec_t,s0) /usr/libexec/postfix/bounce -- gen_context(system_u:object_r:postfix_bounce_exec_t,s0) @@ -6768,9 +6582,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post ', ` /usr/lib/postfix/.* -- gen_context(system_u:object_r:postfix_exec_t,s0) /usr/lib/postfix/cleanup -- gen_context(system_u:object_r:postfix_cleanup_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.if serefpolicy-3.0.5/policy/modules/services/postfix.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.if serefpolicy-3.0.6/policy/modules/services/postfix.if --- nsaserefpolicy/policy/modules/services/postfix.if 2007-07-03 07:06:27.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/services/postfix.if 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/services/postfix.if 2007-08-22 08:03:53.000000000 -0400 @@ -41,6 +41,8 @@ allow postfix_$1_t self:unix_stream_socket connectto; @@ -6892,9 +6706,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post + allow $1 postfix_private_t:dir list_dir_perms; + create_sock_files_pattern($1,postfix_private_t,postfix_private_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.te serefpolicy-3.0.5/policy/modules/services/postfix.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.te serefpolicy-3.0.6/policy/modules/services/postfix.te --- nsaserefpolicy/policy/modules/services/postfix.te 2007-07-25 10:37:42.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/services/postfix.te 2007-08-13 19:37:24.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/services/postfix.te 2007-08-22 08:03:53.000000000 -0400 @@ -83,6 +83,12 @@ type postfix_var_run_t; files_pid_file(postfix_var_run_t) @@ -7043,9 +6857,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post +# For reading spamassasin +mta_read_config(postfix_virtual_t) +mta_manage_spool(postfix_virtual_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.te serefpolicy-3.0.5/policy/modules/services/procmail.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.te serefpolicy-3.0.6/policy/modules/services/procmail.te --- nsaserefpolicy/policy/modules/services/procmail.te 2007-07-25 10:37:42.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/services/procmail.te 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/services/procmail.te 2007-08-22 08:03:53.000000000 -0400 @@ -30,6 +30,8 @@ allow procmail_t procmail_tmp_t:file manage_file_perms; files_tmp_filetrans(procmail_t, procmail_tmp_t, file) @@ -7081,9 +6895,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/proc +optional_policy(` + mailscanner_read_spool(procmail_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.if serefpolicy-3.0.5/policy/modules/services/pyzor.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.if serefpolicy-3.0.6/policy/modules/services/pyzor.if --- nsaserefpolicy/policy/modules/services/pyzor.if 2007-06-11 16:05:30.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/services/pyzor.if 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/services/pyzor.if 2007-08-22 08:03:53.000000000 -0400 @@ -25,16 +25,16 @@ # template(`pyzor_per_role_template',` @@ -7106,9 +6920,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzo ') ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.te serefpolicy-3.0.5/policy/modules/services/pyzor.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.te serefpolicy-3.0.6/policy/modules/services/pyzor.te --- nsaserefpolicy/policy/modules/services/pyzor.te 2007-07-25 10:37:42.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/services/pyzor.te 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/services/pyzor.te 2007-08-22 08:03:53.000000000 -0400 @@ -70,6 +70,11 @@ userdom_dontaudit_search_sysadm_home_dirs(pyzor_t) @@ -7132,17 +6946,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzo optional_policy(` logging_send_syslog_msg(pyzord_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radius.fc serefpolicy-3.0.5/policy/modules/services/radius.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radius.fc serefpolicy-3.0.6/policy/modules/services/radius.fc --- nsaserefpolicy/policy/modules/services/radius.fc 2007-05-29 14:10:57.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/services/radius.fc 2007-08-09 14:17:30.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/services/radius.fc 2007-08-22 08:03:53.000000000 -0400 @@ -18,3 +18,4 @@ /var/run/radiusd(/.*)? gen_context(system_u:object_r:radiusd_var_run_t,s0) /var/run/radiusd\.pid -- gen_context(system_u:object_r:radiusd_var_run_t,s0) +/var/lib/radiousd(/.*)? gen_context(system_u:object_r:radiusd_var_lib_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radius.te serefpolicy-3.0.5/policy/modules/services/radius.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radius.te serefpolicy-3.0.6/policy/modules/services/radius.te --- nsaserefpolicy/policy/modules/services/radius.te 2007-07-25 10:37:42.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/services/radius.te 2007-08-09 14:19:10.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/services/radius.te 2007-08-22 08:03:53.000000000 -0400 @@ -19,6 +19,9 @@ type radiusd_log_t; logging_log_file(radiusd_log_t) @@ -7178,9 +6992,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radi sysnet_read_config(radiusd_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhgb.te serefpolicy-3.0.5/policy/modules/services/rhgb.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhgb.te serefpolicy-3.0.6/policy/modules/services/rhgb.te --- nsaserefpolicy/policy/modules/services/rhgb.te 2007-07-25 10:37:42.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/services/rhgb.te 2007-08-18 06:24:55.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/services/rhgb.te 2007-08-22 08:03:53.000000000 -0400 @@ -59,6 +59,7 @@ corenet_sendrecv_all_client_packets(rhgb_t) @@ -7197,9 +7011,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhgb xserver_read_xdm_xserver_tmp_files(rhgb_t) xserver_kill_xdm_xserver(rhgb_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricci.te serefpolicy-3.0.5/policy/modules/services/ricci.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricci.te serefpolicy-3.0.6/policy/modules/services/ricci.te --- nsaserefpolicy/policy/modules/services/ricci.te 2007-07-25 10:37:42.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/services/ricci.te 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/services/ricci.te 2007-08-22 08:03:53.000000000 -0400 @@ -138,6 +138,7 @@ files_create_boot_flag(ricci_t) @@ -7227,9 +7041,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricc optional_policy(` nscd_dontaudit_search_pid(ricci_modlog_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rlogin.te serefpolicy-3.0.5/policy/modules/services/rlogin.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rlogin.te serefpolicy-3.0.6/policy/modules/services/rlogin.te --- nsaserefpolicy/policy/modules/services/rlogin.te 2007-07-25 10:37:42.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/services/rlogin.te 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/services/rlogin.te 2007-08-22 08:03:53.000000000 -0400 @@ -65,6 +65,7 @@ fs_search_auto_mountpoints(rlogind_t) @@ -7238,9 +7052,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rlog auth_rw_login_records(rlogind_t) auth_use_nsswitch(rlogind_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.te serefpolicy-3.0.5/policy/modules/services/rpcbind.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.te serefpolicy-3.0.6/policy/modules/services/rpcbind.te --- nsaserefpolicy/policy/modules/services/rpcbind.te 2007-07-03 07:06:27.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/services/rpcbind.te 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/services/rpcbind.te 2007-08-22 08:03:53.000000000 -0400 @@ -21,11 +21,13 @@ # rpcbind local policy # @@ -7256,9 +7070,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcb allow rpcbind_t self:tcp_socket create_stream_socket_perms; manage_files_pattern(rpcbind_t,rpcbind_var_run_t,rpcbind_var_run_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.if serefpolicy-3.0.5/policy/modules/services/rpc.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.if serefpolicy-3.0.6/policy/modules/services/rpc.if --- nsaserefpolicy/policy/modules/services/rpc.if 2007-07-03 07:06:27.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/services/rpc.if 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/services/rpc.if 2007-08-22 08:03:53.000000000 -0400 @@ -81,6 +81,7 @@ corenet_tcp_bind_all_nodes($1_t) corenet_udp_bind_all_nodes($1_t) @@ -7280,9 +7094,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc. fs_rw_rpc_named_pipes($1_t) fs_search_auto_mountpoints($1_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.te serefpolicy-3.0.5/policy/modules/services/rpc.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.te serefpolicy-3.0.6/policy/modules/services/rpc.te --- nsaserefpolicy/policy/modules/services/rpc.te 2007-07-25 10:37:42.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/services/rpc.te 2007-08-20 14:56:34.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/services/rpc.te 2007-08-22 08:03:53.000000000 -0400 @@ -59,10 +59,14 @@ manage_files_pattern(rpcd_t,rpcd_var_run_t,rpcd_var_run_t) files_pid_filetrans(rpcd_t,rpcd_var_run_t,file) @@ -7341,9 +7155,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc. kernel_read_network_state(gssd_t) kernel_read_network_state_symlinks(gssd_t) kernel_search_network_sysctl(gssd_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rshd.te serefpolicy-3.0.5/policy/modules/services/rshd.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rshd.te serefpolicy-3.0.6/policy/modules/services/rshd.te --- nsaserefpolicy/policy/modules/services/rshd.te 2007-07-25 10:37:42.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/services/rshd.te 2007-08-20 16:32:42.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/services/rshd.te 2007-08-22 08:03:53.000000000 -0400 @@ -11,6 +11,7 @@ domain_subj_id_change_exemption(rshd_t) domain_role_change_exemption(rshd_t) @@ -7378,9 +7192,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rshd - unconfined_domain(rshd_t) unconfined_shell_domtrans(rshd_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.te serefpolicy-3.0.5/policy/modules/services/rsync.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.te serefpolicy-3.0.6/policy/modules/services/rsync.te --- nsaserefpolicy/policy/modules/services/rsync.te 2007-07-25 10:37:42.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/services/rsync.te 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/services/rsync.te 2007-08-22 08:03:53.000000000 -0400 @@ -17,6 +17,7 @@ type rsync_t; type rsync_exec_t; @@ -7389,17 +7203,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsyn role system_r types rsync_t; type rsync_data_t; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rwho.fc serefpolicy-3.0.5/policy/modules/services/rwho.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rwho.fc serefpolicy-3.0.6/policy/modules/services/rwho.fc --- nsaserefpolicy/policy/modules/services/rwho.fc 2007-05-29 14:10:57.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/services/rwho.fc 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/services/rwho.fc 2007-08-22 08:03:53.000000000 -0400 @@ -1,3 +1,4 @@ /usr/sbin/rwhod -- gen_context(system_u:object_r:rwho_exec_t,s0) /var/spool/rwho(/.*)? gen_context(system_u:object_r:rwho_spool_t,s0) +/var/log/rwhod(/.*)? gen_context(system_u:object_r:rwho_log_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rwho.if serefpolicy-3.0.5/policy/modules/services/rwho.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rwho.if serefpolicy-3.0.6/policy/modules/services/rwho.if --- nsaserefpolicy/policy/modules/services/rwho.if 2007-06-15 14:54:33.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/services/rwho.if 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/services/rwho.if 2007-08-22 08:03:53.000000000 -0400 @@ -72,6 +72,47 @@ type rwho_spool_t; ') @@ -7449,9 +7263,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rwho + logging_search_logs($1) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rwho.te serefpolicy-3.0.5/policy/modules/services/rwho.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rwho.te serefpolicy-3.0.6/policy/modules/services/rwho.te --- nsaserefpolicy/policy/modules/services/rwho.te 2007-07-25 10:37:42.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/services/rwho.te 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/services/rwho.te 2007-08-22 08:03:53.000000000 -0400 @@ -10,10 +10,12 @@ type rwho_exec_t; init_daemon_domain(rwho_t, rwho_exec_t) @@ -7477,9 +7291,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rwho kernel_read_system_state(rwho_t) corenet_all_recvfrom_unlabeled(rwho_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.fc serefpolicy-3.0.5/policy/modules/services/samba.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.fc serefpolicy-3.0.6/policy/modules/services/samba.fc --- nsaserefpolicy/policy/modules/services/samba.fc 2007-06-19 16:23:34.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/services/samba.fc 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/services/samba.fc 2007-08-22 08:03:53.000000000 -0400 @@ -30,6 +30,8 @@ /var/lib/samba(/.*)? gen_context(system_u:object_r:samba_var_t,s0) /var/lib/samba/winbindd_privileged(/.*)? gen_context(system_u:object_r:winbind_var_run_t,s0) @@ -7489,9 +7303,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb /var/log/samba(/.*)? gen_context(system_u:object_r:samba_log_t,s0) /var/run/samba/brlock\.tdb -- gen_context(system_u:object_r:smbd_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.if serefpolicy-3.0.5/policy/modules/services/samba.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.if serefpolicy-3.0.6/policy/modules/services/samba.if --- nsaserefpolicy/policy/modules/services/samba.if 2007-06-19 16:23:35.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/services/samba.if 2007-08-21 13:36:36.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/services/samba.if 2007-08-22 08:03:53.000000000 -0400 @@ -349,6 +349,7 @@ files_search_var($1) files_search_var_lib($1) @@ -7553,9 +7367,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb + read_files_pattern($1, samba_share_t, samba_share_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.te serefpolicy-3.0.5/policy/modules/services/samba.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.te serefpolicy-3.0.6/policy/modules/services/samba.te --- nsaserefpolicy/policy/modules/services/samba.te 2007-07-25 10:37:42.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/services/samba.te 2007-08-20 17:37:27.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/services/samba.te 2007-08-22 08:03:53.000000000 -0400 @@ -190,6 +190,8 @@ miscfiles_read_localization(samba_net_t) @@ -7750,9 +7564,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb ') ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl.te serefpolicy-3.0.5/policy/modules/services/sasl.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl.te serefpolicy-3.0.6/policy/modules/services/sasl.te --- nsaserefpolicy/policy/modules/services/sasl.te 2007-07-25 10:37:42.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/services/sasl.te 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/services/sasl.te 2007-08-22 08:03:53.000000000 -0400 @@ -64,6 +64,7 @@ selinux_compute_access_vector(saslauthd_t) @@ -7761,9 +7575,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl auth_use_nsswitch(saslauthd_t) domain_use_interactive_fds(saslauthd_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.if serefpolicy-3.0.5/policy/modules/services/sendmail.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.if serefpolicy-3.0.6/policy/modules/services/sendmail.if --- nsaserefpolicy/policy/modules/services/sendmail.if 2007-05-30 11:47:29.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/services/sendmail.if 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/services/sendmail.if 2007-08-22 08:03:53.000000000 -0400 @@ -131,3 +131,21 @@ logging_log_filetrans($1,sendmail_log_t,file) @@ -7786,9 +7600,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/send + allow $1 sendmail_t:process signal; +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.te serefpolicy-3.0.5/policy/modules/services/sendmail.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.te serefpolicy-3.0.6/policy/modules/services/sendmail.te --- nsaserefpolicy/policy/modules/services/sendmail.te 2007-07-25 10:37:42.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/services/sendmail.te 2007-08-21 15:36:07.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/services/sendmail.te 2007-08-22 08:03:53.000000000 -0400 @@ -32,7 +32,6 @@ allow sendmail_t self:unix_dgram_socket create_socket_perms; allow sendmail_t self:tcp_socket create_stream_socket_perms; @@ -7848,9 +7662,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/send seutil_sigchld_newrole(sendmail_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.if serefpolicy-3.0.5/policy/modules/services/setroubleshoot.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.if serefpolicy-3.0.6/policy/modules/services/setroubleshoot.if --- nsaserefpolicy/policy/modules/services/setroubleshoot.if 2007-05-29 14:10:57.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/services/setroubleshoot.if 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/services/setroubleshoot.if 2007-08-22 08:03:53.000000000 -0400 @@ -19,3 +19,22 @@ allow $1 setroubleshoot_var_run_t:sock_file write; allow $1 setroubleshootd_t:unix_stream_socket connectto; @@ -7874,9 +7688,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setr + dontaudit $1 setroubleshoot_var_run_t:sock_file write; + dontaudit $1 setroubleshootd_t:unix_stream_socket connectto; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.te serefpolicy-3.0.5/policy/modules/services/setroubleshoot.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.te serefpolicy-3.0.6/policy/modules/services/setroubleshoot.te --- nsaserefpolicy/policy/modules/services/setroubleshoot.te 2007-07-25 10:37:42.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/services/setroubleshoot.te 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/services/setroubleshoot.te 2007-08-22 08:03:53.000000000 -0400 @@ -33,7 +33,6 @@ allow setroubleshootd_t self:tcp_socket create_stream_socket_perms; allow setroubleshootd_t self:unix_stream_socket { create_stream_socket_perms connectto }; @@ -7919,28 +7733,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setr -optional_policy(` - nis_use_ypbind(setroubleshootd_t) -') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smartmon.te serefpolicy-3.0.5/policy/modules/services/smartmon.te ---- nsaserefpolicy/policy/modules/services/smartmon.te 2007-07-25 10:37:42.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/services/smartmon.te 2007-08-07 09:39:49.000000000 -0400 -@@ -61,6 +61,7 @@ - fs_search_auto_mountpoints(fsdaemon_t) - - mls_file_read_up(fsdaemon_t) -+mls_file_write_down(fsdaemon_t) - - storage_raw_read_fixed_disk(fsdaemon_t) - storage_raw_write_fixed_disk(fsdaemon_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.fc serefpolicy-3.0.5/policy/modules/services/snmp.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.fc serefpolicy-3.0.6/policy/modules/services/snmp.fc --- nsaserefpolicy/policy/modules/services/snmp.fc 2007-06-19 16:23:35.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/services/snmp.fc 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/services/snmp.fc 2007-08-22 08:03:53.000000000 -0400 @@ -1,3 +1,4 @@ + # # /usr # -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soundserver.fc serefpolicy-3.0.5/policy/modules/services/soundserver.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soundserver.fc serefpolicy-3.0.6/policy/modules/services/soundserver.fc --- nsaserefpolicy/policy/modules/services/soundserver.fc 2007-05-29 14:10:57.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/services/soundserver.fc 2007-08-20 16:56:47.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/services/soundserver.fc 2007-08-22 08:03:53.000000000 -0400 @@ -1,10 +1,16 @@ -/etc/nas(/.*)? gen_context(system_u:object_r:soundd_etc_t,s0) -/etc/yiff(/.*)? gen_context(system_u:object_r:soundd_etc_t,s0) @@ -7964,9 +7767,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soun +# + +/usr/bin/nasd -- gen_context(system_u:object_r:soundd_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soundserver.if serefpolicy-3.0.5/policy/modules/services/soundserver.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soundserver.if serefpolicy-3.0.6/policy/modules/services/soundserver.if --- nsaserefpolicy/policy/modules/services/soundserver.if 2007-05-29 14:10:57.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/services/soundserver.if 2007-08-21 13:15:20.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/services/soundserver.if 2007-08-22 08:03:53.000000000 -0400 @@ -13,3 +13,64 @@ interface(`soundserver_tcp_connect',` refpolicywarn(`$0($*) has been deprecated.') @@ -8032,16 +7835,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soun + allow $1 soundd_var_run_t:sock_file r_file_perms; +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soundserver.te serefpolicy-3.0.5/policy/modules/services/soundserver.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soundserver.te serefpolicy-3.0.6/policy/modules/services/soundserver.te --- nsaserefpolicy/policy/modules/services/soundserver.te 2007-07-25 10:37:42.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/services/soundserver.te 2007-08-21 13:15:59.000000000 -0400 -@@ -1,5 +1,5 @@ - --policy_module(soundserver,1.3.0) -+policy_module(soundserver,1.2.1) - - ######################################## - # ++++ serefpolicy-3.0.6/policy/modules/services/soundserver.te 2007-08-22 08:03:53.000000000 -0400 @@ -10,9 +10,6 @@ type soundd_exec_t; init_daemon_domain(soundd_t,soundd_exec_t) @@ -8098,9 +7894,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soun kernel_read_kernel_sysctls(soundd_t) kernel_list_proc(soundd_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.fc serefpolicy-3.0.5/policy/modules/services/spamassassin.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.fc serefpolicy-3.0.6/policy/modules/services/spamassassin.fc --- nsaserefpolicy/policy/modules/services/spamassassin.fc 2007-06-11 16:05:30.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/services/spamassassin.fc 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/services/spamassassin.fc 2007-08-22 08:03:53.000000000 -0400 @@ -10,3 +10,9 @@ /var/lib/spamassassin(/.*)? gen_context(system_u:object_r:spamd_var_lib_t,s0) @@ -8111,9 +7907,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam +/var/run/spamass-milter(/.*)? gen_context(system_u:object_r:spamd_var_run_t,s0) + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.te serefpolicy-3.0.5/policy/modules/services/spamassassin.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.te serefpolicy-3.0.6/policy/modules/services/spamassassin.te --- nsaserefpolicy/policy/modules/services/spamassassin.te 2007-08-02 08:17:27.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/services/spamassassin.te 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/services/spamassassin.te 2007-08-22 08:03:53.000000000 -0400 @@ -83,8 +83,9 @@ allow spamd_t spamd_var_lib_t:dir list_dir_perms; read_files_pattern(spamd_t,spamd_var_lib_t,spamd_var_lib_t) @@ -8125,18 +7921,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam kernel_read_all_sysctls(spamd_t) kernel_read_system_state(spamd_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.fc serefpolicy-3.0.5/policy/modules/services/squid.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.fc serefpolicy-3.0.6/policy/modules/services/squid.fc --- nsaserefpolicy/policy/modules/services/squid.fc 2007-05-29 14:10:57.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/services/squid.fc 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/services/squid.fc 2007-08-22 08:03:53.000000000 -0400 @@ -12,3 +12,5 @@ /var/run/squid\.pid -- gen_context(system_u:object_r:squid_var_run_t,s0) /var/spool/squid(/.*)? gen_context(system_u:object_r:squid_cache_t,s0) +/usr/lib/squid/cachemgr\.cgi -- gen_context(system_u:object_r:httpd_squid_script_exec_t,s0) +/usr/lib64/squid/cachemgr\.cgi -- gen_context(system_u:object_r:httpd_squid_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.if serefpolicy-3.0.5/policy/modules/services/squid.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.if serefpolicy-3.0.6/policy/modules/services/squid.if --- nsaserefpolicy/policy/modules/services/squid.if 2007-05-30 11:47:29.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/services/squid.if 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/services/squid.if 2007-08-22 08:03:53.000000000 -0400 @@ -131,3 +131,22 @@ interface(`squid_use',` refpolicywarn(`$0($*) has been deprecated.') @@ -8160,9 +7956,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squi + + allow $1 squid_t:unix_stream_socket { read write }; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.te serefpolicy-3.0.5/policy/modules/services/squid.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.te serefpolicy-3.0.6/policy/modules/services/squid.te --- nsaserefpolicy/policy/modules/services/squid.te 2007-07-25 10:37:42.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/services/squid.te 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/services/squid.te 2007-08-22 08:03:53.000000000 -0400 @@ -36,7 +36,7 @@ # Local policy # @@ -8238,9 +8034,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squi + corenet_all_recvfrom_unlabeled(httpd_squid_script_t) + corenet_all_recvfrom_netlabel(httpd_squid_script_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.if serefpolicy-3.0.5/policy/modules/services/ssh.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.if serefpolicy-3.0.6/policy/modules/services/ssh.if --- nsaserefpolicy/policy/modules/services/ssh.if 2007-07-25 10:37:42.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/services/ssh.if 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/services/ssh.if 2007-08-22 08:03:53.000000000 -0400 @@ -202,6 +202,7 @@ # template(`ssh_per_role_template',` @@ -8292,9 +8088,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. + dontaudit $2 $1_ssh_agent_t:fd use; +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.te serefpolicy-3.0.5/policy/modules/services/ssh.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.te serefpolicy-3.0.6/policy/modules/services/ssh.te --- nsaserefpolicy/policy/modules/services/ssh.te 2007-07-25 10:37:42.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/services/ssh.te 2007-08-21 10:15:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/services/ssh.te 2007-08-22 08:03:53.000000000 -0400 @@ -24,7 +24,7 @@ # Type for the ssh-agent executable. @@ -8339,9 +8135,20 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. ') ifdef(`TODO',` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uwimap.te serefpolicy-3.0.5/policy/modules/services/uwimap.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp.te serefpolicy-3.0.6/policy/modules/services/tftp.te +--- nsaserefpolicy/policy/modules/services/tftp.te 2007-07-25 10:37:42.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/services/tftp.te 2007-08-22 08:28:21.000000000 -0400 +@@ -26,6 +26,7 @@ + allow tftpd_t self:udp_socket create_socket_perms; + allow tftpd_t self:unix_dgram_socket create_socket_perms; + allow tftpd_t self:unix_stream_socket create_stream_socket_perms; ++allow tftpd_t self:netlink_route_socket r_netlink_socket_perms; + dontaudit tftpd_t self:capability sys_tty_config; + + allow tftpd_t tftpdir_t:dir { getattr read search }; +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uwimap.te serefpolicy-3.0.6/policy/modules/services/uwimap.te --- nsaserefpolicy/policy/modules/services/uwimap.te 2007-07-25 10:37:42.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/services/uwimap.te 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/services/uwimap.te 2007-08-22 08:03:53.000000000 -0400 @@ -64,6 +64,7 @@ fs_search_auto_mountpoints(imapd_t) @@ -8350,20 +8157,20 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uwim libs_use_ld_so(imapd_t) libs_use_shared_libs(imapd_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.fc serefpolicy-3.0.5/policy/modules/services/w3c.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.fc serefpolicy-3.0.6/policy/modules/services/w3c.fc --- nsaserefpolicy/policy/modules/services/w3c.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.5/policy/modules/services/w3c.fc 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/services/w3c.fc 2007-08-22 08:03:53.000000000 -0400 @@ -0,0 +1,2 @@ +/usr/share/w3c-markup-validator(/.*)? gen_context(system_u:object_r:httpd_w3c_validator_content_t,s0) +/usr/share/w3c-markup-validator/cgi-bin(/.*)? gen_context(system_u:object_r:httpd_w3c_validator_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.if serefpolicy-3.0.5/policy/modules/services/w3c.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.if serefpolicy-3.0.6/policy/modules/services/w3c.if --- nsaserefpolicy/policy/modules/services/w3c.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.5/policy/modules/services/w3c.if 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/services/w3c.if 2007-08-22 08:03:53.000000000 -0400 @@ -0,0 +1 @@ +## W3C -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.te serefpolicy-3.0.5/policy/modules/services/w3c.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.te serefpolicy-3.0.6/policy/modules/services/w3c.te --- nsaserefpolicy/policy/modules/services/w3c.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.5/policy/modules/services/w3c.te 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/services/w3c.te 2007-08-22 08:03:53.000000000 -0400 @@ -0,0 +1,14 @@ +policy_module(w3c,1.2.1) + @@ -8379,10 +8186,22 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c. +corenet_tcp_sendrecv_http_cache_port(httpd_w3c_validator_script_t) + +miscfiles_read_certs(httpd_w3c_validator_script_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.fc serefpolicy-3.0.5/policy/modules/services/xserver.fc ---- nsaserefpolicy/policy/modules/services/xserver.fc 2007-05-29 14:10:57.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/services/xserver.fc 2007-08-20 16:46:34.000000000 -0400 -@@ -92,8 +92,10 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.fc serefpolicy-3.0.6/policy/modules/services/xserver.fc +--- nsaserefpolicy/policy/modules/services/xserver.fc 2007-08-22 07:14:07.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/services/xserver.fc 2007-08-22 08:03:53.000000000 -0400 +@@ -32,11 +32,6 @@ + /etc/X11/wdm/Xstartup.* -- gen_context(system_u:object_r:xsession_exec_t,s0) + /etc/X11/Xsession[^/]* -- gen_context(system_u:object_r:xsession_exec_t,s0) + +-ifdef(`distro_redhat',` +-/etc/gdm/PostSession/.* -- gen_context(system_u:object_r:xsession_exec_t,s0) +-/etc/gdm/PreSession/.* -- gen_context(system_u:object_r:xsession_exec_t,s0) +-') +- + # + # /opt + # +@@ -97,8 +92,10 @@ /var/log/XFree86.* -- gen_context(system_u:object_r:xserver_log_t,s0) /var/log/Xorg.* -- gen_context(system_u:object_r:xserver_log_t,s0) @@ -8393,9 +8212,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser ifdef(`distro_suse',` /var/lib/pam_devperm/:0 -- gen_context(system_u:object_r:xdm_var_lib_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.if serefpolicy-3.0.5/policy/modules/services/xserver.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.if serefpolicy-3.0.6/policy/modules/services/xserver.if --- nsaserefpolicy/policy/modules/services/xserver.if 2007-07-03 07:06:27.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/services/xserver.if 2007-08-18 06:25:18.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/services/xserver.if 2007-08-22 08:03:53.000000000 -0400 @@ -126,6 +126,8 @@ # read events - the synaptics touchpad driver reads raw events dev_rw_input_dev($1_xserver_t) @@ -8688,9 +8507,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser + +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.te serefpolicy-3.0.5/policy/modules/services/xserver.te ---- nsaserefpolicy/policy/modules/services/xserver.te 2007-07-25 10:37:42.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/services/xserver.te 2007-08-20 16:48:25.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.te serefpolicy-3.0.6/policy/modules/services/xserver.te +--- nsaserefpolicy/policy/modules/services/xserver.te 2007-08-22 07:14:07.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/services/xserver.te 2007-08-22 08:03:53.000000000 -0400 @@ -16,6 +16,13 @@ ## @@ -8854,9 +8673,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser -# -allow pam_t xdm_t:fifo_file { getattr ioctl write }; -') dnl end TODO -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/application.if serefpolicy-3.0.5/policy/modules/system/application.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/application.if serefpolicy-3.0.6/policy/modules/system/application.if --- nsaserefpolicy/policy/modules/system/application.if 2007-07-25 10:37:42.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/system/application.if 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/system/application.if 2007-08-22 08:03:53.000000000 -0400 @@ -63,6 +63,26 @@ ######################################## @@ -8884,9 +8703,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/applic ## Create a domain which can be started by users ## ## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.fc serefpolicy-3.0.5/policy/modules/system/authlogin.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.fc serefpolicy-3.0.6/policy/modules/system/authlogin.fc --- nsaserefpolicy/policy/modules/system/authlogin.fc 2007-05-29 14:10:58.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/system/authlogin.fc 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/system/authlogin.fc 2007-08-22 08:03:53.000000000 -0400 @@ -14,6 +14,7 @@ /sbin/pam_timestamp_check -- gen_context(system_u:object_r:pam_exec_t,s0) /sbin/unix_chkpwd -- gen_context(system_u:object_r:chkpwd_exec_t,s0) @@ -8895,9 +8714,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo ifdef(`distro_suse', ` /sbin/unix2_chkpwd -- gen_context(system_u:object_r:chkpwd_exec_t,s0) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.if serefpolicy-3.0.5/policy/modules/system/authlogin.if ---- nsaserefpolicy/policy/modules/system/authlogin.if 2007-07-25 10:37:42.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/system/authlogin.if 2007-08-21 10:18:43.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.if serefpolicy-3.0.6/policy/modules/system/authlogin.if +--- nsaserefpolicy/policy/modules/system/authlogin.if 2007-08-22 07:14:13.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/system/authlogin.if 2007-08-22 08:03:53.000000000 -0400 @@ -26,7 +26,8 @@ type $1_chkpwd_t, can_read_shadow_passwords; application_domain($1_chkpwd_t,chkpwd_exec_t) @@ -9233,9 +9052,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo + allow system_chkpwd_t $3:chr_file rw_file_perms; +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.te serefpolicy-3.0.5/policy/modules/system/authlogin.te ---- nsaserefpolicy/policy/modules/system/authlogin.te 2007-07-25 10:37:42.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/system/authlogin.te 2007-08-07 09:39:49.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.te serefpolicy-3.0.6/policy/modules/system/authlogin.te +--- nsaserefpolicy/policy/modules/system/authlogin.te 2007-08-22 07:14:12.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/system/authlogin.te 2007-08-22 08:03:53.000000000 -0400 @@ -9,6 +9,13 @@ attribute can_read_shadow_passwords; attribute can_write_shadow_passwords; @@ -9310,15 +9129,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo +optional_policy(` + nscd_socket_use(updpwd_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/brctl.fc serefpolicy-3.0.5/policy/modules/system/brctl.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/brctl.fc serefpolicy-3.0.6/policy/modules/system/brctl.fc --- nsaserefpolicy/policy/modules/system/brctl.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.5/policy/modules/system/brctl.fc 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/system/brctl.fc 2007-08-22 08:03:53.000000000 -0400 @@ -0,0 +1,2 @@ + +/usr/sbin/brctl -- gen_context(system_u:object_r:brctl_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/brctl.if serefpolicy-3.0.5/policy/modules/system/brctl.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/brctl.if serefpolicy-3.0.6/policy/modules/system/brctl.if --- nsaserefpolicy/policy/modules/system/brctl.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.5/policy/modules/system/brctl.if 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/system/brctl.if 2007-08-22 08:03:53.000000000 -0400 @@ -0,0 +1,25 @@ + +## Utilities for configuring the linux ethernet bridge @@ -9345,9 +9164,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/brctl. + allow brctl_t $1:fifo_file rw_file_perms; + allow brctl_t $1:process sigchld; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/brctl.te serefpolicy-3.0.5/policy/modules/system/brctl.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/brctl.te serefpolicy-3.0.6/policy/modules/system/brctl.te --- nsaserefpolicy/policy/modules/system/brctl.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.5/policy/modules/system/brctl.te 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/system/brctl.te 2007-08-22 08:03:53.000000000 -0400 @@ -0,0 +1,50 @@ +policy_module(brctl,1.0.0) + @@ -9399,9 +9218,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/brctl. +optional_policy(` + xen_append_log(brctl_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.fc serefpolicy-3.0.5/policy/modules/system/fstools.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.fc serefpolicy-3.0.6/policy/modules/system/fstools.fc --- nsaserefpolicy/policy/modules/system/fstools.fc 2007-06-11 16:05:30.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/system/fstools.fc 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/system/fstools.fc 2007-08-22 08:03:53.000000000 -0400 @@ -20,7 +20,6 @@ /sbin/mkfs.* -- gen_context(system_u:object_r:fsadm_exec_t,s0) /sbin/mkraid -- gen_context(system_u:object_r:fsadm_exec_t,s0) @@ -9410,9 +9229,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstool /sbin/parted -- gen_context(system_u:object_r:fsadm_exec_t,s0) /sbin/partprobe -- gen_context(system_u:object_r:fsadm_exec_t,s0) /sbin/partx -- gen_context(system_u:object_r:fsadm_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.if serefpolicy-3.0.5/policy/modules/system/fstools.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.if serefpolicy-3.0.6/policy/modules/system/fstools.if --- nsaserefpolicy/policy/modules/system/fstools.if 2007-05-29 14:10:58.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/system/fstools.if 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/system/fstools.if 2007-08-22 08:03:53.000000000 -0400 @@ -124,3 +124,22 @@ allow $1 swapfile_t:file getattr; @@ -9436,9 +9255,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstool + allow $1 fsdaemon_t:fifo_file read_fifo_file_perms; +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.te serefpolicy-3.0.5/policy/modules/system/fstools.te ---- nsaserefpolicy/policy/modules/system/fstools.te 2007-07-25 10:37:42.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/system/fstools.te 2007-08-21 14:01:43.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.te serefpolicy-3.0.6/policy/modules/system/fstools.te +--- nsaserefpolicy/policy/modules/system/fstools.te 2007-08-22 07:14:11.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/system/fstools.te 2007-08-22 08:03:53.000000000 -0400 @@ -69,6 +69,7 @@ dev_getattr_all_chr_files(fsadm_t) @@ -9460,9 +9279,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstool +tunable_policy(`xen_use_nfs',` + fs_manage_nfs_files(fsadm_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fusermount.fc serefpolicy-3.0.5/policy/modules/system/fusermount.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fusermount.fc serefpolicy-3.0.6/policy/modules/system/fusermount.fc --- nsaserefpolicy/policy/modules/system/fusermount.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.5/policy/modules/system/fusermount.fc 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/system/fusermount.fc 2007-08-22 08:03:53.000000000 -0400 @@ -0,0 +1,7 @@ +# fusermount executable will have: +# label: system_u:object_r:fusermount_exec_t @@ -9471,9 +9290,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fuserm + +/usr/bin/fusermount -- gen_context(system_u:object_r:fusermount_exec_t,s0) +/bin/fusermount -- gen_context(system_u:object_r:fusermount_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fusermount.if serefpolicy-3.0.5/policy/modules/system/fusermount.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fusermount.if serefpolicy-3.0.6/policy/modules/system/fusermount.if --- nsaserefpolicy/policy/modules/system/fusermount.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.5/policy/modules/system/fusermount.if 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/system/fusermount.if 2007-08-22 08:03:53.000000000 -0400 @@ -0,0 +1,41 @@ +## policy for fusermount + @@ -9517,9 +9336,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fuserm + allow $1 fusermount_t:fd use; +') \ No newline at end of file -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fusermount.te serefpolicy-3.0.5/policy/modules/system/fusermount.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fusermount.te serefpolicy-3.0.6/policy/modules/system/fusermount.te --- nsaserefpolicy/policy/modules/system/fusermount.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.5/policy/modules/system/fusermount.te 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/system/fusermount.te 2007-08-22 08:03:53.000000000 -0400 @@ -0,0 +1,44 @@ +policy_module(fusermount,1.0.0) + @@ -9565,9 +9384,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fuserm + + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/getty.te serefpolicy-3.0.5/policy/modules/system/getty.te ---- nsaserefpolicy/policy/modules/system/getty.te 2007-07-25 10:37:42.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/system/getty.te 2007-08-07 09:39:49.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/getty.te serefpolicy-3.0.6/policy/modules/system/getty.te +--- nsaserefpolicy/policy/modules/system/getty.te 2007-08-22 07:14:13.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/system/getty.te 2007-08-22 08:03:53.000000000 -0400 @@ -33,7 +33,8 @@ # @@ -9578,9 +9397,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/getty. dontaudit getty_t self:capability sys_tty_config; allow getty_t self:process { getpgid setpgid getsession signal_perms }; allow getty_t self:fifo_file rw_fifo_file_perms; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hostname.te serefpolicy-3.0.5/policy/modules/system/hostname.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hostname.te serefpolicy-3.0.6/policy/modules/system/hostname.te --- nsaserefpolicy/policy/modules/system/hostname.te 2007-05-29 14:10:58.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/system/hostname.te 2007-08-07 09:45:36.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/system/hostname.te 2007-08-22 08:03:53.000000000 -0400 @@ -8,7 +8,9 @@ type hostname_t; @@ -9604,10 +9423,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hostna +optional_policy(` + unconfined_dontaudit_rw_pipes(hostname_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.if serefpolicy-3.0.5/policy/modules/system/init.if ---- nsaserefpolicy/policy/modules/system/init.if 2007-07-25 10:37:42.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/system/init.if 2007-08-11 23:38:19.000000000 -0400 -@@ -538,18 +538,19 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.if serefpolicy-3.0.6/policy/modules/system/init.if +--- nsaserefpolicy/policy/modules/system/init.if 2007-08-22 07:14:12.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/system/init.if 2007-08-22 08:03:53.000000000 -0400 +@@ -540,18 +540,19 @@ # interface(`init_spec_domtrans_script',` gen_require(` @@ -9631,7 +9450,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.i ') ') -@@ -565,18 +566,46 @@ +@@ -567,18 +568,46 @@ # interface(`init_domtrans_script',` gen_require(` @@ -9682,7 +9501,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.i ') ') -@@ -607,11 +636,11 @@ +@@ -609,11 +638,11 @@ # cjp: added for gentoo integrated run_init interface(`init_script_file_domtrans',` gen_require(` @@ -9696,7 +9515,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.i ') ######################################## -@@ -682,11 +711,11 @@ +@@ -684,11 +713,11 @@ # interface(`init_getattr_script_files',` gen_require(` @@ -9710,7 +9529,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.i ') ######################################## -@@ -701,11 +730,11 @@ +@@ -703,11 +732,11 @@ # interface(`init_exec_script_files',` gen_require(` @@ -9724,7 +9543,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.i ') ######################################## -@@ -1028,11 +1057,11 @@ +@@ -1030,11 +1059,11 @@ # interface(`init_read_script_files',` gen_require(` @@ -9738,7 +9557,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.i ') ######################################## -@@ -1250,7 +1279,7 @@ +@@ -1252,7 +1281,7 @@ type initrc_var_run_t; ') @@ -9747,7 +9566,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.i ') ######################################## -@@ -1271,3 +1300,64 @@ +@@ -1273,3 +1302,64 @@ files_search_pids($1) allow $1 initrc_var_run_t:file manage_file_perms; ') @@ -9812,9 +9631,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.i + domain_entry_file(initrc_t,$1) + +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.te serefpolicy-3.0.5/policy/modules/system/init.te ---- nsaserefpolicy/policy/modules/system/init.te 2007-07-25 10:37:42.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/system/init.te 2007-08-11 07:48:04.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.te serefpolicy-3.0.6/policy/modules/system/init.te +--- nsaserefpolicy/policy/modules/system/init.te 2007-08-22 07:14:12.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/system/init.te 2007-08-22 08:03:53.000000000 -0400 @@ -10,6 +10,20 @@ # Declarations # @@ -9863,7 +9682,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t # is ~sys_module really needed? observed: # sys_boot # sys_tty_config -@@ -189,7 +205,7 @@ +@@ -186,7 +202,7 @@ # allow initrc_t self:process { getpgid setsched setpgid setrlimit getsched }; @@ -9872,7 +9691,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t dontaudit initrc_t self:capability sys_module; # sysctl is triggering this allow initrc_t self:passwd rootok; -@@ -204,10 +220,9 @@ +@@ -201,10 +217,9 @@ allow initrc_t initrc_devpts_t:chr_file rw_term_perms; term_create_pty(initrc_t,initrc_devpts_t) @@ -9885,7 +9704,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t manage_dirs_pattern(initrc_t,initrc_state_t,initrc_state_t) manage_files_pattern(initrc_t,initrc_state_t,initrc_state_t) -@@ -501,6 +516,39 @@ +@@ -496,6 +511,39 @@ ') optional_policy(` @@ -9925,7 +9744,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t amavis_search_lib(initrc_t) amavis_setattr_pid_files(initrc_t) ') -@@ -636,12 +684,6 @@ +@@ -631,12 +679,6 @@ mta_read_config(initrc_t) mta_dontaudit_read_spool_symlinks(initrc_t) ') @@ -9938,7 +9757,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t optional_policy(` ifdef(`distro_redhat',` -@@ -707,6 +749,9 @@ +@@ -702,6 +744,9 @@ # why is this needed: rpm_manage_db(initrc_t) @@ -9948,39 +9767,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t ') optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.if serefpolicy-3.0.5/policy/modules/system/ipsec.if ---- nsaserefpolicy/policy/modules/system/ipsec.if 2007-05-29 14:10:58.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/system/ipsec.if 2007-08-07 09:39:49.000000000 -0400 -@@ -114,6 +114,26 @@ - - ######################################## - ## -+## Allow an IPsec SA to be used by an IPsec Policy. -+## -+## -+## -+## The type of the process performing this action. -+## -+## -+# -+interface(`ipsec_labeled',` -+ gen_require(` -+ type ipsec_spd_t; -+ ') -+ -+ allow $1 ipsec_spd_t:association polmatch; -+ domain_ipsec_labels($1) -+') -+ -+ -+######################################## -+## - ## Execute racoon in the racoon domain. - ## - ## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.te serefpolicy-3.0.5/policy/modules/system/ipsec.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.te serefpolicy-3.0.6/policy/modules/system/ipsec.te --- nsaserefpolicy/policy/modules/system/ipsec.te 2007-07-25 10:37:42.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/system/ipsec.te 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/system/ipsec.te 2007-08-22 08:03:53.000000000 -0400 @@ -283,6 +283,7 @@ allow racoon_t self:netlink_selinux_socket { bind create read }; allow racoon_t self:udp_socket create_socket_perms; @@ -9989,9 +9778,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec. # manage pid file manage_files_pattern(racoon_t,ipsec_var_run_t,ipsec_var_run_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.te serefpolicy-3.0.5/policy/modules/system/iptables.te ---- nsaserefpolicy/policy/modules/system/iptables.te 2007-07-25 10:37:42.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/system/iptables.te 2007-08-07 09:39:49.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.te serefpolicy-3.0.6/policy/modules/system/iptables.te +--- nsaserefpolicy/policy/modules/system/iptables.te 2007-08-22 07:14:11.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/system/iptables.te 2007-08-22 08:03:53.000000000 -0400 @@ -44,6 +44,8 @@ corenet_relabelto_all_packets(iptables_t) @@ -10020,9 +9809,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptabl ppp_dontaudit_use_fds(iptables_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.fc serefpolicy-3.0.5/policy/modules/system/libraries.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.fc serefpolicy-3.0.6/policy/modules/system/libraries.fc --- nsaserefpolicy/policy/modules/system/libraries.fc 2007-08-02 08:17:28.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/system/libraries.fc 2007-08-20 19:01:03.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/system/libraries.fc 2007-08-22 08:03:53.000000000 -0400 @@ -65,11 +65,12 @@ /opt/(.*/)?java/.+\.jar -- gen_context(system_u:object_r:lib_t,s0) /opt/(.*/)?jre.*/.+\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) @@ -10063,9 +9852,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/librar +/usr/lib64/mozilla/plugins/libvlcplugin.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) + +/var/cache/ldconfig(/.*)? gen_context(system_u:object_r:ldconfig_cache_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.te serefpolicy-3.0.5/policy/modules/system/libraries.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.te serefpolicy-3.0.6/policy/modules/system/libraries.te --- nsaserefpolicy/policy/modules/system/libraries.te 2007-08-02 08:17:28.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/system/libraries.te 2007-08-20 19:00:40.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/system/libraries.te 2007-08-22 08:03:53.000000000 -0400 @@ -23,6 +23,9 @@ init_system_domain(ldconfig_t,ldconfig_exec_t) role system_r types ldconfig_t; @@ -10114,9 +9903,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/librar + # run mkinitrd as unconfined user + unconfined_manage_tmp_files(ldconfig_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locallogin.te serefpolicy-3.0.5/policy/modules/system/locallogin.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locallogin.te serefpolicy-3.0.6/policy/modules/system/locallogin.te --- nsaserefpolicy/policy/modules/system/locallogin.te 2007-07-25 10:37:42.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/system/locallogin.te 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/system/locallogin.te 2007-08-22 08:03:53.000000000 -0400 @@ -97,6 +97,11 @@ term_setattr_all_user_ttys(local_login_t) term_setattr_unallocated_ttys(local_login_t) @@ -10165,9 +9954,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locall ################################# # # Sulogin local policy -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.fc serefpolicy-3.0.5/policy/modules/system/logging.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.fc serefpolicy-3.0.6/policy/modules/system/logging.fc --- nsaserefpolicy/policy/modules/system/logging.fc 2007-05-29 14:10:58.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/system/logging.fc 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/system/logging.fc 2007-08-22 08:03:53.000000000 -0400 @@ -1,12 +1,15 @@ - /dev/log -s gen_context(system_u:object_r:devlog_t,s0) @@ -10200,9 +9989,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin /var/tinydns/log/main(/.*)? gen_context(system_u:object_r:var_log_t,s0) + +/var/log/syslog-ng(/.*)? -- gen_context(system_u:object_r:syslogd_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.if serefpolicy-3.0.5/policy/modules/system/logging.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.if serefpolicy-3.0.6/policy/modules/system/logging.if --- nsaserefpolicy/policy/modules/system/logging.if 2007-06-15 14:54:34.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/system/logging.if 2007-08-13 19:36:18.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/system/logging.if 2007-08-22 08:03:53.000000000 -0400 @@ -33,8 +33,13 @@ ## # @@ -10428,9 +10217,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin + typeattribute $1 can_send_audit_msgs; +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.te serefpolicy-3.0.5/policy/modules/system/logging.te ---- nsaserefpolicy/policy/modules/system/logging.te 2007-07-25 10:37:42.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/system/logging.te 2007-08-07 09:43:37.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.te serefpolicy-3.0.6/policy/modules/system/logging.te +--- nsaserefpolicy/policy/modules/system/logging.te 2007-08-22 07:14:11.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/system/logging.te 2007-08-22 08:03:53.000000000 -0400 @@ -7,6 +7,10 @@ # @@ -10517,16 +10306,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin logging_send_syslog_msg(auditd_t) libs_use_ld_so(auditd_t) -@@ -157,6 +174,8 @@ - - userdom_dontaudit_use_unpriv_user_fds(auditd_t) - userdom_dontaudit_search_sysadm_home_dirs(auditd_t) -+# cjp: this is questionable -+userdom_use_sysadm_ttys(auditd_t) - - optional_policy(` - seutil_sigchld_newrole(auditd_t) -@@ -243,12 +262,18 @@ +@@ -242,12 +259,18 @@ allow syslogd_t self:udp_socket create_socket_perms; allow syslogd_t self:tcp_socket create_stream_socket_perms; @@ -10545,7 +10325,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin # Allow access for syslog-ng allow syslogd_t var_log_t:dir { create setattr }; -@@ -257,6 +282,9 @@ +@@ -256,6 +279,9 @@ manage_files_pattern(syslogd_t,syslogd_tmp_t,syslogd_tmp_t) files_tmp_filetrans(syslogd_t,syslogd_tmp_t,{ dir file }) @@ -10555,7 +10335,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin allow syslogd_t syslogd_var_run_t:file manage_file_perms; files_pid_filetrans(syslogd_t,syslogd_var_run_t,file) -@@ -314,6 +342,7 @@ +@@ -313,6 +339,7 @@ domain_use_interactive_fds(syslogd_t) files_read_etc_files(syslogd_t) @@ -10563,9 +10343,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin files_read_etc_runtime_files(syslogd_t) # /initrd is not umounted before minilog starts files_dontaudit_search_isid_type_dirs(syslogd_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.fc serefpolicy-3.0.5/policy/modules/system/lvm.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.fc serefpolicy-3.0.6/policy/modules/system/lvm.fc --- nsaserefpolicy/policy/modules/system/lvm.fc 2007-05-29 14:10:58.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/system/lvm.fc 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/system/lvm.fc 2007-08-22 08:03:53.000000000 -0400 @@ -15,6 +15,7 @@ # /etc/lvm(/.*)? gen_context(system_u:object_r:lvm_etc_t,s0) @@ -10574,9 +10354,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.fc /etc/lvm/archive(/.*)? gen_context(system_u:object_r:lvm_metadata_t,s0) /etc/lvm/backup(/.*)? gen_context(system_u:object_r:lvm_metadata_t,s0) /etc/lvm/lock(/.*)? gen_context(system_u:object_r:lvm_lock_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te serefpolicy-3.0.5/policy/modules/system/lvm.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te serefpolicy-3.0.6/policy/modules/system/lvm.te --- nsaserefpolicy/policy/modules/system/lvm.te 2007-07-25 10:37:42.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/system/lvm.te 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/system/lvm.te 2007-08-22 08:03:53.000000000 -0400 @@ -150,7 +150,9 @@ # DAC overrides and mknod for modifying /dev entries (vgmknodes) @@ -10601,7 +10381,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te storage_dev_filetrans_fixed_disk(lvm_t) # Access raw devices and old /dev/lvm (c 109,0). Is this needed? storage_manage_fixed_disk(lvm_t) -+mls_file_read_up(lvm_t) ++mls_file_read_all_levels(lvm_t) term_getattr_all_user_ttys(lvm_t) term_list_ptys(lvm_t) @@ -10621,9 +10401,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te + xen_dontaudit_rw_unix_stream_sockets(lvm_t) +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfiles.fc serefpolicy-3.0.5/policy/modules/system/miscfiles.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfiles.fc serefpolicy-3.0.6/policy/modules/system/miscfiles.fc --- nsaserefpolicy/policy/modules/system/miscfiles.fc 2007-05-29 14:10:58.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/system/miscfiles.fc 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/system/miscfiles.fc 2007-08-22 08:03:53.000000000 -0400 @@ -66,6 +66,7 @@ /var/lib/texmf(/.*)? gen_context(system_u:object_r:tetex_data_t,s0) @@ -10632,9 +10412,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfi /var/cache/man(/.*)? gen_context(system_u:object_r:man_t,s0) /var/spool/texmf(/.*)? gen_context(system_u:object_r:tetex_data_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.te serefpolicy-3.0.5/policy/modules/system/modutils.te ---- nsaserefpolicy/policy/modules/system/modutils.te 2007-07-25 10:37:42.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/system/modutils.te 2007-08-21 09:07:48.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.te serefpolicy-3.0.6/policy/modules/system/modutils.te +--- nsaserefpolicy/policy/modules/system/modutils.te 2007-08-22 07:14:12.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/system/modutils.te 2007-08-22 08:03:53.000000000 -0400 @@ -42,7 +42,7 @@ # insmod local policy # @@ -10731,17 +10511,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/moduti ') optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.fc serefpolicy-3.0.5/policy/modules/system/mount.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.fc serefpolicy-3.0.6/policy/modules/system/mount.fc --- nsaserefpolicy/policy/modules/system/mount.fc 2007-05-29 14:10:58.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/system/mount.fc 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/system/mount.fc 2007-08-22 08:03:53.000000000 -0400 @@ -1,4 +1,2 @@ /bin/mount.* -- gen_context(system_u:object_r:mount_exec_t,s0) /bin/umount.* -- gen_context(system_u:object_r:mount_exec_t,s0) - -/usr/bin/fusermount -- gen_context(system_u:object_r:mount_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.te serefpolicy-3.0.5/policy/modules/system/mount.te ---- nsaserefpolicy/policy/modules/system/mount.te 2007-07-25 10:37:42.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/system/mount.te 2007-08-07 09:43:24.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.te serefpolicy-3.0.6/policy/modules/system/mount.te +--- nsaserefpolicy/policy/modules/system/mount.te 2007-08-22 07:14:13.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/system/mount.te 2007-08-22 08:03:53.000000000 -0400 @@ -8,6 +8,13 @@ ## @@ -10885,9 +10665,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. + hal_rw_pipes(mount_t) ') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/netlabel.te serefpolicy-3.0.5/policy/modules/system/netlabel.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/netlabel.te serefpolicy-3.0.6/policy/modules/system/netlabel.te --- nsaserefpolicy/policy/modules/system/netlabel.te 2007-07-25 10:37:42.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/system/netlabel.te 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/system/netlabel.te 2007-08-22 08:03:53.000000000 -0400 @@ -19,6 +19,8 @@ allow netlabel_mgmt_t self:capability net_admin; allow netlabel_mgmt_t self:netlink_socket create_socket_perms; @@ -10897,9 +10677,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/netlab kernel_read_network_state(netlabel_mgmt_t) libs_use_ld_so(netlabel_mgmt_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.te serefpolicy-3.0.5/policy/modules/system/raid.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.te serefpolicy-3.0.6/policy/modules/system/raid.te --- nsaserefpolicy/policy/modules/system/raid.te 2007-06-15 14:54:34.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/system/raid.te 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/system/raid.te 2007-08-22 08:03:53.000000000 -0400 @@ -19,7 +19,7 @@ # Local policy # @@ -10917,9 +10697,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.t mta_send_mail(mdadm_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.fc serefpolicy-3.0.5/policy/modules/system/selinuxutil.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.fc serefpolicy-3.0.6/policy/modules/system/selinuxutil.fc --- nsaserefpolicy/policy/modules/system/selinuxutil.fc 2007-05-30 11:47:29.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/system/selinuxutil.fc 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/system/selinuxutil.fc 2007-08-22 08:03:53.000000000 -0400 @@ -38,8 +38,9 @@ /usr/sbin/restorecond -- gen_context(system_u:object_r:restorecond_exec_t,s0) /usr/sbin/run_init -- gen_context(system_u:object_r:run_init_exec_t,s0) @@ -10931,9 +10711,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu /usr/sbin/semodule -- gen_context(system_u:object_r:semanage_exec_t,s0) # -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.if serefpolicy-3.0.5/policy/modules/system/selinuxutil.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.if serefpolicy-3.0.6/policy/modules/system/selinuxutil.if --- nsaserefpolicy/policy/modules/system/selinuxutil.if 2007-05-30 11:47:29.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/system/selinuxutil.if 2007-08-21 10:32:03.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/system/selinuxutil.if 2007-08-22 08:04:43.000000000 -0400 @@ -432,6 +432,7 @@ role $2 types run_init_t; allow run_init_t $3:chr_file rw_term_perms; @@ -11047,7 +10827,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu ## Full management of the semanage ## module store. ## -@@ -1058,3 +1134,120 @@ +@@ -1058,3 +1134,119 @@ files_search_etc($1) rw_files_pattern($1,selinux_config_t,semanage_trans_lock_t) ') @@ -11129,9 +10909,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu +files_read_usr_files($1) +files_list_pids($1) + -+mls_file_write_down($1) -+mls_rangetrans_target($1) -+mls_file_read_up($1) ++mls_file_write_all_levels($1) ++mls_file_read_all_levels($1) + +selinux_validate_context($1) +selinux_get_enforce_mode($1) @@ -11168,9 +10947,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu +seutil_manage_default_contexts($1) + +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.te serefpolicy-3.0.5/policy/modules/system/selinuxutil.te ---- nsaserefpolicy/policy/modules/system/selinuxutil.te 2007-08-02 08:17:28.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/system/selinuxutil.te 2007-08-20 16:44:46.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.te serefpolicy-3.0.6/policy/modules/system/selinuxutil.te +--- nsaserefpolicy/policy/modules/system/selinuxutil.te 2007-08-22 07:14:13.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/system/selinuxutil.te 2007-08-22 08:03:53.000000000 -0400 +@@ -1,5 +1,5 @@ + +-policy_module(selinuxutil,1.6.2) ++policy_module(selinuxutil,1.6.1) + + gen_require(` + bool secure_mode; @@ -76,7 +76,6 @@ type restorecond_exec_t; init_daemon_domain(restorecond_t,restorecond_exec_t) @@ -11179,8 +10965,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu type restorecond_var_run_t; files_pid_file(restorecond_var_run_t) -@@ -94,6 +93,11 @@ +@@ -88,11 +87,17 @@ + role system_r types run_init_t; + + type semanage_t; ++domain_interactive_fd(semanage_t) ++ + type semanage_exec_t; application_domain(semanage_t,semanage_exec_t) +-domain_interactive_fd(semanage_t) role system_r types semanage_t; +type setsebool_exec_t; @@ -11191,15 +10984,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu type semanage_store_t; files_type(semanage_store_t) -@@ -173,6 +177,7 @@ - fs_getattr_xattr_fs(load_policy_t) - - mls_file_read_up(load_policy_t) -+mls_file_write_down(load_policy_t) - - selinux_get_fs_mount(load_policy_t) - selinux_load_policy(load_policy_t) -@@ -195,7 +200,7 @@ +@@ -194,7 +199,7 @@ # cjp: cover up stray file descriptors. dontaudit load_policy_t selinux_config_t:file write; optional_policy(` @@ -11208,7 +10993,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu ') ') -@@ -216,7 +221,7 @@ +@@ -215,7 +220,7 @@ allow newrole_t self:msg { send receive }; allow newrole_t self:unix_dgram_socket sendto; allow newrole_t self:unix_stream_socket { create_stream_socket_perms connectto }; @@ -11217,7 +11002,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu read_files_pattern(newrole_t,selinux_config_t,selinux_config_t) read_lnk_files_pattern(newrole_t,selinux_config_t,selinux_config_t) -@@ -254,7 +259,9 @@ +@@ -253,7 +258,9 @@ term_dontaudit_use_unallocated_ttys(newrole_t) auth_domtrans_chk_passwd(newrole_t) @@ -11227,7 +11012,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu corecmd_list_bin(newrole_t) corecmd_read_bin_symlinks(newrole_t) -@@ -274,6 +281,7 @@ +@@ -273,6 +280,7 @@ libs_use_ld_so(newrole_t) libs_use_shared_libs(newrole_t) @@ -11235,7 +11020,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu logging_send_syslog_msg(newrole_t) miscfiles_read_localization(newrole_t) -@@ -362,7 +370,7 @@ +@@ -361,7 +369,7 @@ allow run_init_t self:process setexec; allow run_init_t self:capability setuid; allow run_init_t self:fifo_file rw_file_perms; @@ -11244,7 +11029,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu # often the administrator runs such programs from a directory that is owned # by a different user or has restrictive SE permissions, do not want to audit -@@ -376,6 +384,7 @@ +@@ -375,6 +383,7 @@ term_dontaudit_list_ptys(run_init_t) auth_domtrans_chk_passwd(run_init_t) @@ -11252,7 +11037,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu auth_dontaudit_read_shadow(run_init_t) corecmd_exec_bin(run_init_t) -@@ -432,7 +441,7 @@ +@@ -431,7 +440,7 @@ allow semanage_t self:capability { dac_override audit_write }; allow semanage_t self:unix_stream_socket create_stream_socket_perms; allow semanage_t self:unix_dgram_socket create_socket_perms; @@ -11261,7 +11046,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu allow semanage_t policy_config_t:file { read write }; -@@ -443,7 +452,10 @@ +@@ -442,7 +451,10 @@ kernel_read_system_state(semanage_t) kernel_read_kernel_sysctls(semanage_t) @@ -11272,7 +11057,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu dev_read_urand(semanage_t) -@@ -467,6 +479,8 @@ +@@ -465,6 +477,8 @@ # Running genhomedircon requires this for finding all users auth_use_nsswitch(semanage_t) @@ -11281,7 +11066,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu libs_use_ld_so(semanage_t) libs_use_shared_libs(semanage_t) -@@ -490,6 +504,17 @@ +@@ -488,6 +502,17 @@ # netfilter_contexts: seutil_manage_default_contexts(semanage_t) @@ -11299,7 +11084,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu # cjp: need a more general way to handle this: ifdef(`enable_mls',` # read secadm tmp files -@@ -517,6 +542,8 @@ +@@ -515,6 +540,8 @@ allow setfiles_t { policy_src_t policy_config_t file_context_t selinux_config_t default_context_t }:file r_file_perms; allow setfiles_t { policy_src_t policy_config_t file_context_t selinux_config_t default_context_t }:lnk_file r_file_perms; @@ -11308,7 +11093,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu kernel_read_system_state(setfiles_t) kernel_relabelfrom_unlabeled_dirs(setfiles_t) kernel_relabelfrom_unlabeled_files(setfiles_t) -@@ -533,6 +560,7 @@ +@@ -531,6 +558,7 @@ fs_getattr_xattr_fs(setfiles_t) fs_list_all(setfiles_t) @@ -11316,7 +11101,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu fs_search_auto_mountpoints(setfiles_t) fs_relabelfrom_noxattr_fs(setfiles_t) -@@ -588,6 +616,10 @@ +@@ -586,6 +614,10 @@ ifdef(`hide_broken_symptoms',` optional_policy(` @@ -11327,9 +11112,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu udev_dontaudit_rw_dgram_sockets(setfiles_t) ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.if serefpolicy-3.0.5/policy/modules/system/sysnetwork.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.if serefpolicy-3.0.6/policy/modules/system/sysnetwork.if --- nsaserefpolicy/policy/modules/system/sysnetwork.if 2007-07-03 07:06:32.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/system/sysnetwork.if 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/system/sysnetwork.if 2007-08-22 08:03:53.000000000 -0400 @@ -522,6 +522,8 @@ files_search_etc($1) @@ -11339,9 +11124,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet ') ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.te serefpolicy-3.0.5/policy/modules/system/sysnetwork.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.te serefpolicy-3.0.6/policy/modules/system/sysnetwork.te --- nsaserefpolicy/policy/modules/system/sysnetwork.te 2007-07-25 10:37:42.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/system/sysnetwork.te 2007-08-11 07:46:16.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/system/sysnetwork.te 2007-08-22 08:36:35.000000000 -0400 @@ -45,7 +45,7 @@ dontaudit dhcpc_t self:capability sys_tty_config; # for access("/etc/bashrc", X_OK) on Red Hat @@ -11383,7 +11168,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet ') optional_policy(` -@@ -280,6 +290,8 @@ +@@ -254,6 +264,7 @@ + allow ifconfig_t self:sem create_sem_perms; + allow ifconfig_t self:msgq create_msgq_perms; + allow ifconfig_t self:msg { send receive }; ++allow ifconfig_t net_conf_t:file r_file_perms; + + # Create UDP sockets, necessary when called from dhcpc + allow ifconfig_t self:udp_socket create_socket_perms; +@@ -280,6 +291,8 @@ fs_getattr_xattr_fs(ifconfig_t) fs_search_auto_mountpoints(ifconfig_t) @@ -11392,9 +11185,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet term_dontaudit_use_all_user_ttys(ifconfig_t) term_dontaudit_use_all_user_ptys(ifconfig_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.te serefpolicy-3.0.5/policy/modules/system/udev.te ---- nsaserefpolicy/policy/modules/system/udev.te 2007-07-25 10:37:42.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/system/udev.te 2007-08-07 09:39:49.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.te serefpolicy-3.0.6/policy/modules/system/udev.te +--- nsaserefpolicy/policy/modules/system/udev.te 2007-08-22 07:14:12.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/system/udev.te 2007-08-22 08:03:53.000000000 -0400 @@ -68,8 +68,9 @@ allow udev_t udev_tbl_t:file manage_file_perms; dev_filetrans(udev_t,udev_tbl_t,file) @@ -11494,9 +11287,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.t ') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-3.0.5/policy/modules/system/unconfined.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-3.0.6/policy/modules/system/unconfined.if --- nsaserefpolicy/policy/modules/system/unconfined.if 2007-06-15 14:54:34.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/system/unconfined.if 2007-08-14 10:30:29.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/system/unconfined.if 2007-08-22 08:03:53.000000000 -0400 @@ -12,14 +12,13 @@ # interface(`unconfined_domain_noaudit',` @@ -11681,9 +11474,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf + dontaudit $1 unconfined_terminal:chr_file rw_term_perms; +') + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-3.0.5/policy/modules/system/unconfined.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-3.0.6/policy/modules/system/unconfined.te --- nsaserefpolicy/policy/modules/system/unconfined.te 2007-07-25 10:37:42.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/system/unconfined.te 2007-08-20 16:24:34.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/system/unconfined.te 2007-08-22 08:03:53.000000000 -0400 @@ -5,28 +5,36 @@ # # Declarations @@ -11877,9 +11670,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf ') + +corecmd_exec_all_executables(unconfined_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.0.5/policy/modules/system/userdomain.if ---- nsaserefpolicy/policy/modules/system/userdomain.if 2007-07-03 07:06:32.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/system/userdomain.if 2007-08-14 08:45:22.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.0.6/policy/modules/system/userdomain.if +--- nsaserefpolicy/policy/modules/system/userdomain.if 2007-08-22 07:14:12.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/system/userdomain.if 2007-08-22 08:03:53.000000000 -0400 @@ -62,6 +62,10 @@ allow $1_t $1_tty_device_t:chr_file { setattr rw_chr_file_perms }; @@ -11972,20 +11765,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo allow $1_t self:tcp_socket create_stream_socket_perms; allow $1_t self:udp_socket create_socket_perms; -@@ -555,6 +556,12 @@ - corenet_udp_sendrecv_all_ports($1_t) - corenet_tcp_connect_all_ports($1_t) - corenet_sendrecv_all_client_packets($1_t) -+ -+ ifdef(`enable_mls',` -+ # netlabel/CIPSO labeled networking -+ corenet_tcp_recv_netlabel($1_t) -+ corenet_udp_recv_netlabel($1_t) -+ ') - ') - - ####################################### -@@ -571,32 +578,29 @@ +@@ -571,32 +572,29 @@ # template(`userdom_xwindows_client_template',` gen_require(` @@ -12039,7 +11819,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ####################################### -@@ -672,67 +676,39 @@ +@@ -672,67 +670,39 @@ attribute unpriv_userdomain; ') @@ -12110,7 +11890,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo files_exec_etc_files($1_t) files_search_locks($1_t) # Check to see if cdrom is mounted -@@ -745,12 +721,6 @@ +@@ -745,12 +715,6 @@ # Stat lost+found. files_getattr_lost_found_dirs($1_t) @@ -12123,7 +11903,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo # cjp: some of this probably can be removed selinux_get_fs_mount($1_t) selinux_validate_context($1_t) -@@ -763,31 +733,16 @@ +@@ -763,31 +727,16 @@ storage_getattr_fixed_disk_dev($1_t) auth_read_login_records($1_t) @@ -12157,7 +11937,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo seutil_run_newrole($1_t,$1_r,{ $1_devpts_t $1_tty_device_t }) seutil_exec_checkpolicy($1_t) seutil_exec_setfiles($1_t) -@@ -802,19 +757,12 @@ +@@ -802,19 +751,12 @@ files_read_default_symlinks($1_t) files_read_default_sockets($1_t) files_read_default_pipes($1_t) @@ -12177,7 +11957,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo optional_policy(` alsa_read_rw_config($1_t) ') -@@ -829,11 +777,6 @@ +@@ -829,11 +771,6 @@ ') optional_policy(` @@ -12189,7 +11969,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo allow $1_t self:dbus send_msg; dbus_system_bus_client_template($1,$1_t) -@@ -842,21 +785,18 @@ +@@ -842,21 +779,18 @@ ') optional_policy(` @@ -12215,7 +11995,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') optional_policy(` -@@ -884,17 +824,17 @@ +@@ -884,17 +818,17 @@ ') optional_policy(` @@ -12241,7 +12021,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') optional_policy(` -@@ -908,16 +848,6 @@ +@@ -908,16 +842,6 @@ ') optional_policy(` @@ -12258,7 +12038,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo resmgr_stream_connect($1_t) ') -@@ -927,11 +857,6 @@ +@@ -927,11 +851,6 @@ ') optional_policy(` @@ -12270,7 +12050,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo samba_stream_connect_winbind($1_t) ') -@@ -962,21 +887,162 @@ +@@ -962,21 +881,162 @@ ## ## # @@ -12439,7 +12219,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo domain_interactive_fd($1_t) typeattribute $1_devpts_t user_ptynode; -@@ -985,15 +1051,51 @@ +@@ -985,15 +1045,51 @@ typeattribute $1_tmp_t user_tmpfile; typeattribute $1_tty_device_t user_ttynode; @@ -12495,7 +12275,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo # port access is audited even if dac would not have allowed it, so dontaudit it here corenet_dontaudit_tcp_bind_all_reserved_ports($1_t) -@@ -1024,20 +1126,12 @@ +@@ -1024,20 +1120,12 @@ kernel_dontaudit_read_ring_buffer($1_t) ') @@ -12522,7 +12302,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') optional_policy(` -@@ -1054,17 +1148,6 @@ +@@ -1054,17 +1142,6 @@ setroubleshoot_stream_connect($1_t) ') @@ -12540,7 +12320,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ####################################### -@@ -1102,6 +1185,8 @@ +@@ -1102,6 +1179,8 @@ class passwd { passwd chfn chsh rootok crontab }; ') @@ -12549,7 +12329,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ############################## # # Declarations -@@ -1127,7 +1212,7 @@ +@@ -1127,7 +1206,7 @@ # $1_t local policy # @@ -12558,7 +12338,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo allow $1_t self:process { setexec setfscreate }; # Set password information for other users. -@@ -1139,7 +1224,11 @@ +@@ -1139,7 +1218,11 @@ # Manipulate other users crontab. allow $1_t self:passwd crontab; @@ -12571,7 +12351,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo kernel_read_software_raid_state($1_t) kernel_getattr_core_if($1_t) -@@ -1902,6 +1991,41 @@ +@@ -1902,6 +1985,41 @@ ######################################## ## @@ -12613,7 +12393,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ## Do not audit attempts to set the ## attributes of user home files. ## -@@ -3078,7 +3202,7 @@ +@@ -3078,7 +3196,7 @@ # template(`userdom_tmp_filetrans_user_tmp',` gen_require(` @@ -12622,7 +12402,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') files_tmp_filetrans($2,$1_tmp_t,$3) -@@ -5323,7 +5447,7 @@ +@@ -5323,7 +5441,7 @@ attribute user_tmpfile; ') @@ -12631,7 +12411,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -5559,3 +5683,280 @@ +@@ -5559,3 +5677,280 @@ interface(`userdom_unconfined',` refpolicywarn(`$0($*) has been deprecated.') ') @@ -12912,9 +12692,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo + files_search_home($1) + allow $1 user_home_type:file execute; +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.0.5/policy/modules/system/userdomain.te ---- nsaserefpolicy/policy/modules/system/userdomain.te 2007-08-02 08:17:28.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/system/userdomain.te 2007-08-07 09:39:49.000000000 -0400 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.0.6/policy/modules/system/userdomain.te +--- nsaserefpolicy/policy/modules/system/userdomain.te 2007-08-22 07:14:11.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/system/userdomain.te 2007-08-22 08:03:53.000000000 -0400 @@ -74,6 +74,9 @@ # users home directory contents attribute home_type; @@ -13012,9 +12792,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo +tunable_policy(`allow_console_login', ` + term_use_console(userdomain) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.0.5/policy/modules/system/xen.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.0.6/policy/modules/system/xen.if --- nsaserefpolicy/policy/modules/system/xen.if 2007-07-03 07:06:32.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/system/xen.if 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/system/xen.if 2007-08-22 08:03:53.000000000 -0400 @@ -191,3 +191,24 @@ domtrans_pattern($1,xm_exec_t,xm_t) @@ -13040,9 +12820,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if + allow $1 xend_var_lib_t:dir search_dir_perms; + rw_files_pattern($1,xen_image_t,xen_image_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.0.5/policy/modules/system/xen.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.0.6/policy/modules/system/xen.te --- nsaserefpolicy/policy/modules/system/xen.te 2007-07-25 10:37:42.000000000 -0400 -+++ serefpolicy-3.0.5/policy/modules/system/xen.te 2007-08-21 14:01:46.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/system/xen.te 2007-08-22 08:03:53.000000000 -0400 @@ -176,6 +176,7 @@ files_manage_etc_runtime_files(xend_t) files_etc_filetrans_etc_runtime(xend_t,file) @@ -13100,19 +12880,19 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te + fs_manage_nfs_files(xend_t) + fs_read_nfs_symlinks(xend_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/guest.fc serefpolicy-3.0.5/policy/modules/users/guest.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/guest.fc serefpolicy-3.0.6/policy/modules/users/guest.fc --- nsaserefpolicy/policy/modules/users/guest.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.5/policy/modules/users/guest.fc 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/users/guest.fc 2007-08-22 08:03:53.000000000 -0400 @@ -0,0 +1 @@ +# No guest file contexts. -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/guest.if serefpolicy-3.0.5/policy/modules/users/guest.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/guest.if serefpolicy-3.0.6/policy/modules/users/guest.if --- nsaserefpolicy/policy/modules/users/guest.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.5/policy/modules/users/guest.if 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/users/guest.if 2007-08-22 08:03:53.000000000 -0400 @@ -0,0 +1 @@ +## Policy for guest user -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/guest.te serefpolicy-3.0.5/policy/modules/users/guest.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/guest.te serefpolicy-3.0.6/policy/modules/users/guest.te --- nsaserefpolicy/policy/modules/users/guest.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.5/policy/modules/users/guest.te 2007-08-10 11:34:33.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/users/guest.te 2007-08-22 08:03:53.000000000 -0400 @@ -0,0 +1,9 @@ +policy_module(guest,1.0.0) +userdom_unpriv_login_user(guest) @@ -13123,19 +12903,19 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/guest.t +optional_policy(` + hal_dbus_chat(xguest_t) +') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/logadm.fc serefpolicy-3.0.5/policy/modules/users/logadm.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/logadm.fc serefpolicy-3.0.6/policy/modules/users/logadm.fc --- nsaserefpolicy/policy/modules/users/logadm.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.5/policy/modules/users/logadm.fc 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/users/logadm.fc 2007-08-22 08:03:53.000000000 -0400 @@ -0,0 +1 @@ +# No logadm file contexts. -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/logadm.if serefpolicy-3.0.5/policy/modules/users/logadm.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/logadm.if serefpolicy-3.0.6/policy/modules/users/logadm.if --- nsaserefpolicy/policy/modules/users/logadm.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.5/policy/modules/users/logadm.if 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/users/logadm.if 2007-08-22 08:03:53.000000000 -0400 @@ -0,0 +1 @@ +## Policy for logadm user -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/logadm.te serefpolicy-3.0.5/policy/modules/users/logadm.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/logadm.te serefpolicy-3.0.6/policy/modules/users/logadm.te --- nsaserefpolicy/policy/modules/users/logadm.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.5/policy/modules/users/logadm.te 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/users/logadm.te 2007-08-22 08:03:53.000000000 -0400 @@ -0,0 +1,33 @@ +policy_module(logadm,1.0.0) + @@ -13170,24 +12950,24 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/logadm. + +files_dontaudit_search_all_dirs(logadm_t) +files_dontaudit_getattr_all_files(logadm_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/metadata.xml serefpolicy-3.0.5/policy/modules/users/metadata.xml +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/metadata.xml serefpolicy-3.0.6/policy/modules/users/metadata.xml --- nsaserefpolicy/policy/modules/users/metadata.xml 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.5/policy/modules/users/metadata.xml 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/users/metadata.xml 2007-08-22 08:03:53.000000000 -0400 @@ -0,0 +1 @@ +Policy modules for users -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm.fc serefpolicy-3.0.5/policy/modules/users/webadm.fc +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm.fc serefpolicy-3.0.6/policy/modules/users/webadm.fc --- nsaserefpolicy/policy/modules/users/webadm.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.5/policy/modules/users/webadm.fc 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/users/webadm.fc 2007-08-22 08:03:53.000000000 -0400 @@ -0,0 +1 @@ +# No webadm file contexts. -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm.if serefpolicy-3.0.5/policy/modules/users/webadm.if +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm.if serefpolicy-3.0.6/policy/modules/users/webadm.if --- nsaserefpolicy/policy/modules/users/webadm.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.5/policy/modules/users/webadm.if 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/users/webadm.if 2007-08-22 08:03:53.000000000 -0400 @@ -0,0 +1 @@ +## Policy for webadm user -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm.te serefpolicy-3.0.5/policy/modules/users/webadm.te +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm.te serefpolicy-3.0.6/policy/modules/users/webadm.te --- nsaserefpolicy/policy/modules/users/webadm.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.5/policy/modules/users/webadm.te 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/modules/users/webadm.te 2007-08-22 08:03:53.000000000 -0400 @@ -0,0 +1,70 @@ +policy_module(webadm,1.0.0) + @@ -13259,78 +13039,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm. +allow webadm_t gadmin_t:dir getattr; + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/file_patterns.spt serefpolicy-3.0.5/policy/support/file_patterns.spt ---- nsaserefpolicy/policy/support/file_patterns.spt 2007-05-29 14:10:59.000000000 -0400 -+++ serefpolicy-3.0.5/policy/support/file_patterns.spt 2007-08-07 09:39:49.000000000 -0400 -@@ -310,47 +310,47 @@ - # - define(`getattr_sock_files_pattern',` - allow $1 $2:dir search_dir_perms; -- allow $1 $3:sock_file getattr_fifo_file_perms; -+ allow $1 $3:sock_file getattr_sock_file_perms; - ') - - define(`setattr_sock_files_pattern',` - allow $1 $2:dir search_dir_perms; -- allow $1 $3:sock_file setattr_fifo_file_perms; -+ allow $1 $3:sock_file setattr_sock_file_perms; - ') - - define(`read_sock_files_pattern',` - allow $1 $2:dir search_dir_perms; -- allow $1 $3:sock_file read_fifo_file_perms; -+ allow $1 $3:sock_file read_sock_file_perms; - ') - - define(`write_sock_files_pattern',` - allow $1 $2:dir search_dir_perms; -- allow $1 $3:sock_file write_fifo_file_perms; -+ allow $1 $3:sock_file write_sock_file_perms; - ') - - define(`rw_sock_files_pattern',` - allow $1 $2:dir search_dir_perms; -- allow $1 $3:sock_file rw_fifo_file_perms; -+ allow $1 $3:sock_file rw_sock_file_perms; - ') - - define(`create_sock_files_pattern',` - allow $1 $2:dir add_entry_dir_perms; -- allow $1 $3:sock_file create_fifo_file_perms; -+ allow $1 $3:sock_file create_sock_file_perms; - ') - - define(`delete_sock_files_pattern',` - allow $1 $2:dir del_entry_dir_perms; -- allow $1 $3:sock_file delete_fifo_file_perms; -+ allow $1 $3:sock_file delete_sock_file_perms; - ') - - define(`rename_sock_files_pattern',` - allow $1 $2:dir rw_dir_perms; -- allow $1 $3:sock_file rename_fifo_file_perms; -+ allow $1 $3:sock_file rename_sock_file_perms; - ') - - define(`manage_sock_files_pattern',` - allow $1 $2:dir rw_dir_perms; -- allow $1 $3:sock_file manage_fifo_file_perms; -+ allow $1 $3:sock_file manage_sock_file_perms; - ') - - define(`relabelfrom_sock_files_pattern',` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.0.5/policy/support/obj_perm_sets.spt ---- nsaserefpolicy/policy/support/obj_perm_sets.spt 2007-05-29 14:10:59.000000000 -0400 -+++ serefpolicy-3.0.5/policy/support/obj_perm_sets.spt 2007-08-07 09:39:49.000000000 -0400 -@@ -201,7 +201,7 @@ - define(`search_dir_perms',`{ getattr search }') - define(`list_dir_perms',`{ getattr search read lock ioctl }') - define(`add_entry_dir_perms',`{ getattr search lock ioctl write add_name }') --define(`del_entry_dir_perms',`{ getattr search lock ioctl write remove_name }') -+define(`del_entry_dir_perms',`{ getattr search lock ioctl read write remove_name }') - define(`create_dir_perms',`{ getattr create }') - define(`rename_dir_perms',`{ getattr rename }') - define(`delete_dir_perms',`{ getattr rmdir }') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.0.6/policy/support/obj_perm_sets.spt +--- nsaserefpolicy/policy/support/obj_perm_sets.spt 2007-08-22 07:14:18.000000000 -0400 ++++ serefpolicy-3.0.6/policy/support/obj_perm_sets.spt 2007-08-22 08:03:53.000000000 -0400 @@ -216,7 +216,7 @@ define(`getattr_file_perms',`{ getattr }') define(`setattr_file_perms',`{ setattr }') @@ -13340,7 +13051,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets define(`exec_file_perms',`{ getattr read execute execute_no_trans }') define(`append_file_perms',`{ getattr append lock ioctl }') define(`write_file_perms',`{ getattr write append lock ioctl }') -@@ -325,3 +325,13 @@ +@@ -327,3 +327,13 @@ # define(`client_stream_socket_perms', `{ create ioctl read getattr write setattr append bind getopt setopt shutdown }') define(`server_stream_socket_perms', `{ client_stream_socket_perms listen accept }') @@ -13354,9 +13065,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets +define(`all_association', `{ sendto recvfrom setcontext polmatch } ') + + -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.0.5/policy/users +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.0.6/policy/users --- nsaserefpolicy/policy/users 2007-07-17 14:52:27.000000000 -0400 -+++ serefpolicy-3.0.5/policy/users 2007-08-07 09:39:49.000000000 -0400 ++++ serefpolicy-3.0.6/policy/users 2007-08-22 08:03:53.000000000 -0400 @@ -16,7 +16,7 @@ # and a user process should never be assigned the system user # identity. @@ -13391,18 +13102,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.0 - gen_user(root, sysadm, sysadm_r staff_r ifdef(`enable_mls',`secadm_r auditadm_r'), s0, s0 - mls_systemhigh, mcs_allcats) -') +gen_user(root, sysadm, sysadm_r staff_r ifdef(`enable_mls',`secadm_r auditadm_r') system_r, s0, s0 - mls_systemhigh, mcs_allcats) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-3.0.5/Rules.modular +diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-3.0.6/Rules.modular --- nsaserefpolicy/Rules.modular 2007-05-25 09:09:10.000000000 -0400 -+++ serefpolicy-3.0.5/Rules.modular 2007-08-07 09:39:49.000000000 -0400 -@@ -167,7 +167,7 @@ - # these have to run individually because order matters: - $(verbose) $(GREP) '^sid ' $(tmpdir)/all_te_files.conf >> $(tmpdir)/all_post.conf || true - $(verbose) $(GREP) '^fs_use_(xattr|task|trans)' $(tmpdir)/all_te_files.conf >> $(tmpdir)/all_post.conf || true -- $(verbose) $(GREP) ^genfscon $(tmpdir)/all_te_files.conf >> $(tmpdir)/all_post.conf || true -+ $(verbose) $(GREP) genfscon $(tmpdir)/all_te_files.conf >> $(tmpdir)/all_post.conf || true - $(verbose) $(GREP) ^portcon $(tmpdir)/all_te_files.conf >> $(tmpdir)/all_post.conf || true - $(verbose) $(GREP) ^netifcon $(tmpdir)/all_te_files.conf >> $(tmpdir)/all_post.conf || true - $(verbose) $(GREP) ^nodecon $(tmpdir)/all_te_files.conf >> $(tmpdir)/all_post.conf || true ++++ serefpolicy-3.0.6/Rules.modular 2007-08-22 08:03:53.000000000 -0400 @@ -219,6 +219,16 @@ ######################################## diff --git a/selinux-policy.spec b/selinux-policy.spec index 9dd82ff..cddbc3b 100644 --- a/selinux-policy.spec +++ b/selinux-policy.spec @@ -16,8 +16,8 @@ %define CHECKPOLICYVER 2.0.3-1 Summary: SELinux policy configuration Name: selinux-policy -Version: 3.0.5 -Release: 11%{?dist} +Version: 3.0.6 +Release: 1%{?dist} License: GPL Group: System Environment/Base Source: serefpolicy-%{version}.tgz @@ -172,7 +172,7 @@ fi; %description SELinux Reference Policy - modular. -Based off of reference policy: Checked out revision 2370. +Based off of reference policy: Checked out revision 2393. %prep %setup -q -n serefpolicy-%{version} diff --git a/sources b/sources index 5144f2d..80d4eca 100644 --- a/sources +++ b/sources @@ -1 +1 @@ -917b210229667898aa462391e8473e66 serefpolicy-3.0.5.tgz +a5d797f1b43fd89f8f815f5cd2664999 serefpolicy-3.0.6.tgz