From 154d8231c3b11f5bcc6330cbfd6ac48a2db2e6e9 Mon Sep 17 00:00:00 2001 From: Daniel J Walsh Date: Jul 11 2007 19:44:56 +0000 Subject: - Add brctl policy --- diff --git a/modules-targeted.conf b/modules-targeted.conf index d64ca1a..1c073f4 100644 --- a/modules-targeted.conf +++ b/modules-targeted.conf @@ -521,7 +521,7 @@ iptables = base # # TCP/IP encryption # -ipsec = off +ipsec = module # Layer: apps # Module: irc @@ -1295,6 +1295,13 @@ usernetctl = module # xen = base +# Layer: system +# Module: brctl +# +# Utilities for configuring the linux ethernet bridge +# +brctl = base + # Layer: services # Module: telnet # diff --git a/policy-20070703.patch b/policy-20070703.patch index cfd46a5..02b2d71 100644 --- a/policy-20070703.patch +++ b/policy-20070703.patch @@ -1,6 +1,6 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-strict-mls/guest_u_default_contexts serefpolicy-3.0.2/config/appconfig-strict-mls/guest_u_default_contexts --- nsaserefpolicy/config/appconfig-strict-mls/guest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.2/config/appconfig-strict-mls/guest_u_default_contexts 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/config/appconfig-strict-mls/guest_u_default_contexts 2007-07-11 10:06:28.000000000 -0400 @@ -0,0 +1,4 @@ +system_r:local_login_t:s0 guest_r:guest_t:s0 +system_r:remote_login_t:s0 guest_r:guest_t:s0 @@ -8,7 +8,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-strict-mls/ +system_r:crond_t:s0 guest_r:guest_crond_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-strict-mls/staff_u_default_contexts serefpolicy-3.0.2/config/appconfig-strict-mls/staff_u_default_contexts --- nsaserefpolicy/config/appconfig-strict-mls/staff_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.2/config/appconfig-strict-mls/staff_u_default_contexts 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/config/appconfig-strict-mls/staff_u_default_contexts 2007-07-11 10:06:28.000000000 -0400 @@ -0,0 +1,9 @@ +system_r:local_login_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 +system_r:remote_login_t:s0 staff_r:staff_t:s0 @@ -21,7 +21,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-strict-mls/ +sysadm_r:sysadm_sudo_t:s0 sysadm_r:sysadm_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-strict-mls/user_u_default_contexts serefpolicy-3.0.2/config/appconfig-strict-mls/user_u_default_contexts --- nsaserefpolicy/config/appconfig-strict-mls/user_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.2/config/appconfig-strict-mls/user_u_default_contexts 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/config/appconfig-strict-mls/user_u_default_contexts 2007-07-11 10:06:28.000000000 -0400 @@ -0,0 +1,7 @@ +system_r:local_login_t:s0 user_r:user_t:s0 +system_r:remote_login_t:s0 user_r:user_t:s0 @@ -32,7 +32,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-strict-mls/ +user_r:user_sudo_t:s0 user_r:user_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-targeted-mcs/default_type serefpolicy-3.0.2/config/appconfig-targeted-mcs/default_type --- nsaserefpolicy/config/appconfig-targeted-mcs/default_type 2007-05-25 09:09:09.000000000 -0400 -+++ serefpolicy-3.0.2/config/appconfig-targeted-mcs/default_type 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/config/appconfig-targeted-mcs/default_type 2007-07-11 10:06:28.000000000 -0400 @@ -1 +1,4 @@ system_r:unconfined_t +sysadm_r:sysadm_t @@ -40,7 +40,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-targeted-mc +user_r:user_t diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-targeted-mcs/guest_u_default_contexts serefpolicy-3.0.2/config/appconfig-targeted-mcs/guest_u_default_contexts --- nsaserefpolicy/config/appconfig-targeted-mcs/guest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.2/config/appconfig-targeted-mcs/guest_u_default_contexts 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/config/appconfig-targeted-mcs/guest_u_default_contexts 2007-07-11 10:06:28.000000000 -0400 @@ -0,0 +1,4 @@ +system_r:local_login_t:s0 guest_r:guest_t:s0 +system_r:remote_login_t:s0 guest_r:guest_t:s0 @@ -48,13 +48,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-targeted-mc +system_r:crond_t:s0 guest_r:guest_crond_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-targeted-mcs/initrc_context serefpolicy-3.0.2/config/appconfig-targeted-mcs/initrc_context --- nsaserefpolicy/config/appconfig-targeted-mcs/initrc_context 2007-05-25 09:09:09.000000000 -0400 -+++ serefpolicy-3.0.2/config/appconfig-targeted-mcs/initrc_context 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/config/appconfig-targeted-mcs/initrc_context 2007-07-11 10:06:28.000000000 -0400 @@ -1 +1 @@ -user_u:system_r:initrc_t:s0 +system_u:system_r:initrc_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-targeted-mcs/root_default_contexts serefpolicy-3.0.2/config/appconfig-targeted-mcs/root_default_contexts --- nsaserefpolicy/config/appconfig-targeted-mcs/root_default_contexts 2007-05-25 09:09:09.000000000 -0400 -+++ serefpolicy-3.0.2/config/appconfig-targeted-mcs/root_default_contexts 2007-07-06 15:14:25.000000000 -0400 ++++ serefpolicy-3.0.2/config/appconfig-targeted-mcs/root_default_contexts 2007-07-11 10:06:28.000000000 -0400 @@ -1,2 +1,10 @@ -system_r:unconfined_t:s0 system_r:unconfined_t:s0 -system_r:initrc_t:s0 system_r:unconfined_t:s0 @@ -70,14 +70,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-targeted-mc + diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-targeted-mcs/seusers serefpolicy-3.0.2/config/appconfig-targeted-mcs/seusers --- nsaserefpolicy/config/appconfig-targeted-mcs/seusers 2007-05-31 15:35:39.000000000 -0400 -+++ serefpolicy-3.0.2/config/appconfig-targeted-mcs/seusers 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/config/appconfig-targeted-mcs/seusers 2007-07-11 10:06:28.000000000 -0400 @@ -1,2 +1,2 @@ root:root:s0-mcs_systemhigh -__default__:user_u:s0 +__default__:system_u:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-targeted-mcs/staff_u_default_contexts serefpolicy-3.0.2/config/appconfig-targeted-mcs/staff_u_default_contexts --- nsaserefpolicy/config/appconfig-targeted-mcs/staff_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.2/config/appconfig-targeted-mcs/staff_u_default_contexts 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/config/appconfig-targeted-mcs/staff_u_default_contexts 2007-07-11 10:06:28.000000000 -0400 @@ -0,0 +1,9 @@ +system_r:local_login_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 +system_r:remote_login_t:s0 staff_r:staff_t:s0 @@ -90,7 +90,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-targeted-mc +sysadm_r:sysadm_sudo_t:s0 sysadm_r:sysadm_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-targeted-mcs/user_u_default_contexts serefpolicy-3.0.2/config/appconfig-targeted-mcs/user_u_default_contexts --- nsaserefpolicy/config/appconfig-targeted-mcs/user_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.2/config/appconfig-targeted-mcs/user_u_default_contexts 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/config/appconfig-targeted-mcs/user_u_default_contexts 2007-07-11 10:06:28.000000000 -0400 @@ -0,0 +1,7 @@ +system_r:local_login_t:s0 system_r:unconfined_t:s0 user_r:user_t:s0 +system_r:remote_login_t:s0 system_r:unconfined_t:s0 user_r:user_t:s0 @@ -101,7 +101,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-targeted-mc +user_r:user_sudo_t:s0 system_r:unconfined_t:s0 user_r:user_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.0.2/Makefile --- nsaserefpolicy/Makefile 2007-05-29 13:53:56.000000000 -0400 -+++ serefpolicy-3.0.2/Makefile 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/Makefile 2007-07-11 10:06:28.000000000 -0400 @@ -158,8 +158,18 @@ headerdir = $(modpkgdir)/include docsdir = $(prefix)/share/doc/$(PKGNAME) @@ -133,7 +133,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.0.2/M CHECKMODULE += -M diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/ftpd_selinux.8 serefpolicy-3.0.2/man/man8/ftpd_selinux.8 --- nsaserefpolicy/man/man8/ftpd_selinux.8 2007-05-25 09:09:10.000000000 -0400 -+++ serefpolicy-3.0.2/man/man8/ftpd_selinux.8 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/man/man8/ftpd_selinux.8 2007-07-11 10:06:28.000000000 -0400 @@ -12,7 +12,7 @@ .TP chcon -R -t public_content_t /var/ftp @@ -145,7 +145,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/ftpd_selinux.8 sere .TP diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/flask/access_vectors serefpolicy-3.0.2/policy/flask/access_vectors --- nsaserefpolicy/policy/flask/access_vectors 2007-06-19 16:23:34.000000000 -0400 -+++ serefpolicy-3.0.2/policy/flask/access_vectors 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/flask/access_vectors 2007-07-11 10:06:28.000000000 -0400 @@ -598,6 +598,8 @@ shmempwd shmemgrp @@ -155,18 +155,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/flask/access_vectors } # Define the access vector interpretation for controlling -@@ -623,6 +625,8 @@ - send - recv - relabelto -+ flow_in -+ flow_out - } - - class key diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.0.2/policy/global_tunables --- nsaserefpolicy/policy/global_tunables 2007-05-29 14:10:59.000000000 -0400 -+++ serefpolicy-3.0.2/policy/global_tunables 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/global_tunables 2007-07-11 10:06:28.000000000 -0400 @@ -133,3 +133,10 @@ ## gen_tunable(write_untrusted_content,false) @@ -180,7 +171,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables seref + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/mls serefpolicy-3.0.2/policy/mls --- nsaserefpolicy/policy/mls 2007-07-03 07:06:36.000000000 -0400 -+++ serefpolicy-3.0.2/policy/mls 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/mls 2007-07-11 10:06:28.000000000 -0400 @@ -89,12 +89,14 @@ mlsconstrain { file lnk_file fifo_file dir chr_file blk_file sock_file } { write create setattr relabelfrom append unlink link rename mounton } (( l1 eq l2 ) or @@ -265,7 +256,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/mls serefpolicy-3.0.2 mlsconstrain association { polmatch } diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/acct.te serefpolicy-3.0.2/policy/modules/admin/acct.te --- nsaserefpolicy/policy/modules/admin/acct.te 2007-05-29 14:10:59.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/admin/acct.te 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/admin/acct.te 2007-07-11 10:06:28.000000000 -0400 @@ -9,6 +9,7 @@ type acct_t; type acct_exec_t; @@ -276,7 +267,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/acct.te logging_log_file(acct_data_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.fc serefpolicy-3.0.2/policy/modules/admin/alsa.fc --- nsaserefpolicy/policy/modules/admin/alsa.fc 2007-05-29 14:10:59.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/admin/alsa.fc 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/admin/alsa.fc 2007-07-11 10:06:28.000000000 -0400 @@ -1,4 +1,7 @@ /etc/alsa/pcm(/.*)? gen_context(system_u:object_r:alsa_etc_rw_t,s0) @@ -287,7 +278,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.fc +/sbin/alsactl -- gen_context(system_u:object_r:alsa_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.te serefpolicy-3.0.2/policy/modules/admin/alsa.te --- nsaserefpolicy/policy/modules/admin/alsa.te 2007-05-29 14:10:59.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/admin/alsa.te 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/admin/alsa.te 2007-07-11 10:06:28.000000000 -0400 @@ -20,20 +20,24 @@ # Local policy # @@ -333,7 +324,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.te + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anaconda.te serefpolicy-3.0.2/policy/modules/admin/anaconda.te --- nsaserefpolicy/policy/modules/admin/anaconda.te 2007-05-29 14:10:59.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/admin/anaconda.te 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/admin/anaconda.te 2007-07-11 10:06:28.000000000 -0400 @@ -37,10 +37,6 @@ userdom_generic_user_home_dir_filetrans_generic_user_home_content(anaconda_t,{ dir file lnk_file fifo_file sock_file }) @@ -347,7 +338,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anacond diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/bootloader.te serefpolicy-3.0.2/policy/modules/admin/bootloader.te --- nsaserefpolicy/policy/modules/admin/bootloader.te 2007-05-29 14:10:59.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/admin/bootloader.te 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/admin/bootloader.te 2007-07-11 10:06:28.000000000 -0400 @@ -182,6 +182,7 @@ optional_policy(` @@ -358,7 +349,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/bootloa optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.te serefpolicy-3.0.2/policy/modules/admin/consoletype.te --- nsaserefpolicy/policy/modules/admin/consoletype.te 2007-05-29 14:10:59.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/admin/consoletype.te 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/admin/consoletype.te 2007-07-11 10:06:28.000000000 -0400 @@ -8,12 +8,21 @@ type consoletype_t; @@ -405,7 +396,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/console diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kudzu.te serefpolicy-3.0.2/policy/modules/admin/kudzu.te --- nsaserefpolicy/policy/modules/admin/kudzu.te 2007-05-29 14:10:59.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/admin/kudzu.te 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/admin/kudzu.te 2007-07-11 10:06:28.000000000 -0400 @@ -21,8 +21,8 @@ # Local policy # @@ -444,7 +435,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kudzu.t optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrotate.te serefpolicy-3.0.2/policy/modules/admin/logrotate.te --- nsaserefpolicy/policy/modules/admin/logrotate.te 2007-06-19 16:23:35.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/admin/logrotate.te 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/admin/logrotate.te 2007-07-11 10:06:28.000000000 -0400 @@ -75,11 +75,13 @@ mls_file_read_up(logrotate_t) mls_file_write_down(logrotate_t) @@ -485,7 +476,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrota diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatch.te serefpolicy-3.0.2/policy/modules/admin/logwatch.te --- nsaserefpolicy/policy/modules/admin/logwatch.te 2007-06-15 14:54:34.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/admin/logwatch.te 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/admin/logwatch.te 2007-07-11 10:06:28.000000000 -0400 @@ -30,7 +30,6 @@ allow logwatch_t self:process signal; allow logwatch_t self:fifo_file rw_file_perms; @@ -538,7 +529,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatc ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutils.te serefpolicy-3.0.2/policy/modules/admin/netutils.te --- nsaserefpolicy/policy/modules/admin/netutils.te 2007-07-03 07:06:36.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/admin/netutils.te 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/admin/netutils.te 2007-07-11 10:06:28.000000000 -0400 @@ -29,6 +29,7 @@ type traceroute_t; type traceroute_exec_t; @@ -549,7 +540,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutil ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.te serefpolicy-3.0.2/policy/modules/admin/prelink.te --- nsaserefpolicy/policy/modules/admin/prelink.te 2007-06-15 14:54:34.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/admin/prelink.te 2007-07-06 11:23:32.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/admin/prelink.te 2007-07-11 10:06:28.000000000 -0400 @@ -26,7 +26,7 @@ # Local policy # @@ -594,7 +585,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/readahead.fc serefpolicy-3.0.2/policy/modules/admin/readahead.fc --- nsaserefpolicy/policy/modules/admin/readahead.fc 2007-05-29 14:10:59.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/admin/readahead.fc 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/admin/readahead.fc 2007-07-11 10:06:28.000000000 -0400 @@ -2,3 +2,4 @@ # /usr # @@ -602,7 +593,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/readahe +/etc/readahead.d(/.*)? gen_context(system_u:object_r:readahead_etc_rw_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/readahead.if serefpolicy-3.0.2/policy/modules/admin/readahead.if --- nsaserefpolicy/policy/modules/admin/readahead.if 2007-05-29 14:10:59.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/admin/readahead.if 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/admin/readahead.if 2007-07-11 10:06:28.000000000 -0400 @@ -1 +1,20 @@ ## Readahead, read files into page cache for improved performance + @@ -626,7 +617,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/readahe +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/readahead.te serefpolicy-3.0.2/policy/modules/admin/readahead.te --- nsaserefpolicy/policy/modules/admin/readahead.te 2007-05-29 14:10:59.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/admin/readahead.te 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/admin/readahead.te 2007-07-11 10:06:28.000000000 -0400 @@ -13,14 +13,20 @@ type readahead_var_run_t; files_pid_file(readahead_var_run_t) @@ -668,7 +659,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/readahe +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc serefpolicy-3.0.2/policy/modules/admin/rpm.fc --- nsaserefpolicy/policy/modules/admin/rpm.fc 2007-05-29 14:10:59.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/admin/rpm.fc 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/admin/rpm.fc 2007-07-11 10:06:28.000000000 -0400 @@ -21,6 +21,9 @@ /usr/sbin/pup -- gen_context(system_u:object_r:rpm_exec_t,s0) /usr/sbin/rhn_check -- gen_context(system_u:object_r:rpm_exec_t,s0) @@ -681,7 +672,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc /var/lib/alternatives(/.*)? gen_context(system_u:object_r:rpm_var_lib_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if serefpolicy-3.0.2/policy/modules/admin/rpm.if --- nsaserefpolicy/policy/modules/admin/rpm.if 2007-05-30 11:47:29.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/admin/rpm.if 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/admin/rpm.if 2007-07-11 10:06:28.000000000 -0400 @@ -210,6 +210,24 @@ ######################################## @@ -806,7 +797,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te serefpolicy-3.0.2/policy/modules/admin/rpm.te --- nsaserefpolicy/policy/modules/admin/rpm.te 2007-07-03 07:06:36.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/admin/rpm.te 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/admin/rpm.te 2007-07-11 10:06:28.000000000 -0400 @@ -9,6 +9,8 @@ type rpm_t; type rpm_exec_t; @@ -818,7 +809,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te domain_system_change_exemption(rpm_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if serefpolicy-3.0.2/policy/modules/admin/sudo.if --- nsaserefpolicy/policy/modules/admin/sudo.if 2007-05-29 14:10:59.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/admin/sudo.if 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/admin/sudo.if 2007-07-11 10:06:28.000000000 -0400 @@ -69,7 +69,6 @@ allow $1_sudo_t self:unix_stream_socket create_stream_socket_perms; allow $1_sudo_t self:unix_dgram_socket sendto; @@ -867,7 +858,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/su.if serefpolicy-3.0.2/policy/modules/admin/su.if --- nsaserefpolicy/policy/modules/admin/su.if 2007-06-15 14:54:34.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/admin/su.if 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/admin/su.if 2007-07-11 10:06:28.000000000 -0400 @@ -41,12 +41,11 @@ allow $2 $1_su_t:process signal; @@ -962,7 +953,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/su.if s diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tmpreaper.if serefpolicy-3.0.2/policy/modules/admin/tmpreaper.if --- nsaserefpolicy/policy/modules/admin/tmpreaper.if 2007-05-29 14:10:59.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/admin/tmpreaper.if 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/admin/tmpreaper.if 2007-07-11 10:06:28.000000000 -0400 @@ -2,6 +2,25 @@ ######################################## @@ -991,7 +982,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tmpreap ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.if serefpolicy-3.0.2/policy/modules/admin/usermanage.if --- nsaserefpolicy/policy/modules/admin/usermanage.if 2007-05-29 14:10:59.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/admin/usermanage.if 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/admin/usermanage.if 2007-07-11 10:06:28.000000000 -0400 @@ -278,5 +278,5 @@ type crack_db_t; ') @@ -1001,7 +992,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/userman ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.te serefpolicy-3.0.2/policy/modules/admin/usermanage.te --- nsaserefpolicy/policy/modules/admin/usermanage.te 2007-05-30 11:47:29.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/admin/usermanage.te 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/admin/usermanage.te 2007-07-11 10:06:28.000000000 -0400 @@ -99,6 +99,7 @@ dev_read_urand(chfn_t) @@ -1145,7 +1136,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/userman ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vbetool.te serefpolicy-3.0.2/policy/modules/admin/vbetool.te --- nsaserefpolicy/policy/modules/admin/vbetool.te 2007-05-29 14:10:59.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/admin/vbetool.te 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/admin/vbetool.te 2007-07-11 10:06:28.000000000 -0400 @@ -32,4 +32,5 @@ optional_policy(` @@ -1154,7 +1145,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vbetool ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ada.if serefpolicy-3.0.2/policy/modules/apps/ada.if --- nsaserefpolicy/policy/modules/apps/ada.if 2007-05-29 14:10:48.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/apps/ada.if 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/apps/ada.if 2007-07-11 10:06:28.000000000 -0400 @@ -18,3 +18,34 @@ corecmd_search_bin($1) domtrans_pattern($1, ada_exec_t, ada_t) @@ -1192,7 +1183,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ada.if s +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/games.fc serefpolicy-3.0.2/policy/modules/apps/games.fc --- nsaserefpolicy/policy/modules/apps/games.fc 2007-05-29 14:10:48.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/apps/games.fc 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/apps/games.fc 2007-07-11 10:06:28.000000000 -0400 @@ -1,22 +1,16 @@ # # /usr @@ -1219,18 +1210,32 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/games.fc /usr/bin/micq -- gen_context(system_u:object_r:games_exec_t,s0) /usr/bin/blackjack -- gen_context(system_u:object_r:games_exec_t,s0) /usr/bin/gataxx -- gen_context(system_u:object_r:games_exec_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.fc serefpolicy-3.0.2/policy/modules/apps/gnome.fc +--- nsaserefpolicy/policy/modules/apps/gnome.fc 2007-05-29 14:10:48.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/apps/gnome.fc 2007-07-11 10:06:28.000000000 -0400 +@@ -1,8 +1,6 @@ + HOME_DIR/\.config/gtk-.* gen_context(system_u:object_r:ROLE_gnome_home_t,s0) + HOME_DIR/\.gconf(d)?(/.*)? gen_context(system_u:object_r:ROLE_gconf_home_t,s0) + +-/etc/gconf(/.*)? gen_context(system_u:object_r:gconf_etc_t,s0) +- + /tmp/gconfd-USER/.* -- gen_context(system_u:object_r:ROLE_gconf_tmp_t,s0) + + /usr/libexec/gconfd-2 -- gen_context(system_u:object_r:gconfd_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if serefpolicy-3.0.2/policy/modules/apps/gnome.if --- nsaserefpolicy/policy/modules/apps/gnome.if 2007-05-29 14:10:48.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/apps/gnome.if 2007-07-03 14:38:10.000000000 -0400 -@@ -35,6 +35,7 @@ - template(`gnome_per_role_template',` - gen_require(` - type gconfd_exec_t; -+ type gconf_etc_t; - attribute gnomedomain; - ') ++++ serefpolicy-3.0.2/policy/modules/apps/gnome.if 2007-07-11 10:06:28.000000000 -0400 +@@ -78,9 +78,6 @@ + allow $1_gconfd_t $2:fifo_file write; + allow $1_gconfd_t $2:unix_stream_socket connectto; + +- allow $1_gconfd_t gconf_etc_t:dir list_dir_perms; +- read_files_pattern($1_gconfd_t,gconf_etc_t,gconf_etc_t) +- + ps_process_pattern($2,$1_gconfd_t) -@@ -101,7 +102,16 @@ + dev_read_urand($1_gconfd_t) +@@ -101,7 +98,16 @@ gnome_stream_connect_gconf_template($1,$2) optional_policy(` @@ -1247,7 +1252,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if ') optional_policy(` -@@ -136,13 +146,32 @@ +@@ -136,13 +142,32 @@ allow $2 $1_gconfd_t:unix_stream_socket connectto; ') @@ -1283,7 +1288,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if ## This is a templated interface, and should only diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if serefpolicy-3.0.2/policy/modules/apps/java.if --- nsaserefpolicy/policy/modules/apps/java.if 2007-07-03 07:05:43.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/apps/java.if 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/apps/java.if 2007-07-11 10:06:28.000000000 -0400 @@ -221,3 +221,66 @@ corecmd_search_bin($1) domtrans_pattern($1, java_exec_t, java_t) @@ -1353,7 +1358,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/loadkeys.te serefpolicy-3.0.2/policy/modules/apps/loadkeys.te --- nsaserefpolicy/policy/modules/apps/loadkeys.te 2007-05-29 14:10:48.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/apps/loadkeys.te 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/apps/loadkeys.te 2007-07-11 10:06:28.000000000 -0400 @@ -40,3 +40,8 @@ locallogin_use_fds(loadkeys_t) @@ -1365,7 +1370,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/loadkeys + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.if serefpolicy-3.0.2/policy/modules/apps/mono.if --- nsaserefpolicy/policy/modules/apps/mono.if 2007-05-29 14:10:48.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/apps/mono.if 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/apps/mono.if 2007-07-11 10:06:28.000000000 -0400 @@ -18,3 +18,52 @@ corecmd_search_bin($1) domtrans_pattern($1, mono_exec_t, mono_t) @@ -1421,8 +1426,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.if +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.if serefpolicy-3.0.2/policy/modules/apps/mozilla.if --- nsaserefpolicy/policy/modules/apps/mozilla.if 2007-07-03 07:05:43.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/apps/mozilla.if 2007-07-03 14:38:10.000000000 -0400 -@@ -53,6 +53,14 @@ ++++ serefpolicy-3.0.2/policy/modules/apps/mozilla.if 2007-07-11 15:05:19.000000000 -0400 +@@ -36,6 +36,8 @@ + gen_require(` + type mozilla_conf_t, mozilla_exec_t; + ') ++ gen_tunable(browser_confine_$1,false) ++ gen_tunable(browser_write_$1_data,false) + + ######################################## + # +@@ -53,6 +55,14 @@ type $1_mozilla_tmpfs_t; files_tmpfs_file($1_mozilla_tmpfs_t) @@ -1437,7 +1451,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. ######################################## # # Local policy -@@ -97,15 +105,33 @@ +@@ -97,15 +107,33 @@ relabel_files_pattern($2,$1_mozilla_home_t,$1_mozilla_home_t) relabel_lnk_files_pattern($2,$1_mozilla_home_t,$1_mozilla_home_t) @@ -1462,7 +1476,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. + userdom_manage_user_tmp_dirs($1,$1_mozilla_t) + userdom_manage_user_tmp_files($1,$1_mozilla_t) + userdom_manage_user_tmp_sockets($1,$1_mozilla_t) -+ userdom_tmp_filetrans_user_tmp($1,$1_mozilla_t, file) ++ userdom_tmp_filetrans_user_tmp($1,$1_mozilla_t, { file dir sock_file }) + + ifdef(`enable_mls',`',` + fs_search_removable($1_mozilla_t) @@ -1478,7 +1492,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. # Unrestricted inheritance from the caller. allow $2 $1_mozilla_t:process { noatsecure siginh rlimitinh }; -@@ -171,6 +197,8 @@ +@@ -171,6 +199,8 @@ fs_list_inotifyfs($1_mozilla_t) fs_rw_tmpfs_files($1_mozilla_t) @@ -1487,7 +1501,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. term_dontaudit_getattr_pty_dirs($1_mozilla_t) libs_use_ld_so($1_mozilla_t) -@@ -186,12 +214,9 @@ +@@ -186,12 +216,9 @@ sysnet_dns_name_resolve($1_mozilla_t) sysnet_read_config($1_mozilla_t) @@ -1503,7 +1517,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. xserver_user_client_template($1,$1_mozilla_t,$1_mozilla_tmpfs_t) xserver_dontaudit_read_xdm_tmp_files($1_mozilla_t) -@@ -213,133 +238,6 @@ +@@ -213,133 +240,6 @@ fs_manage_cifs_symlinks($1_mozilla_t) ') @@ -1637,7 +1651,22 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. optional_policy(` apache_read_user_scripts($1,$1_mozilla_t) apache_read_user_content($1,$1_mozilla_t) -@@ -363,6 +261,7 @@ +@@ -352,17 +252,19 @@ + optional_policy(` + cups_read_rw_config($1_mozilla_t) + cups_dbus_chat($1_mozilla_t) ++ cups_stream_connect($1_mozilla_t) + ') + + optional_policy(` +- dbus_system_bus_client_template($1_mozilla,$1_mozilla_t) ++# dbus_system_bus_client_template($1_mozilla,$1_mozilla_t) + dbus_send_system_bus($1_mozilla_t) +- dbus_user_bus_client_template($1,$1_mozilla,$1_mozilla_t) +- dbus_send_user_bus($1,$1_mozilla_t) ++# dbus_user_bus_client_template($1,$1_mozilla,$1_mozilla_t) ++# dbus_send_user_bus($1,$1_mozilla_t) + ') optional_policy(` gnome_stream_connect_gconf_template($1,$1_mozilla_t) @@ -1645,7 +1674,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. ') optional_policy(` -@@ -386,25 +285,6 @@ +@@ -386,25 +288,6 @@ thunderbird_domtrans_user_thunderbird($1, $1_mozilla_t) ') @@ -1671,7 +1700,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. ') ######################################## -@@ -577,3 +457,27 @@ +@@ -577,3 +460,27 @@ allow $2 $1_mozilla_t:tcp_socket rw_socket_perms; ') @@ -1701,7 +1730,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.te serefpolicy-3.0.2/policy/modules/apps/mozilla.te --- nsaserefpolicy/policy/modules/apps/mozilla.te 2007-07-03 07:05:43.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/apps/mozilla.te 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/apps/mozilla.te 2007-07-11 10:06:28.000000000 -0400 @@ -6,13 +6,6 @@ # Declarations # @@ -1718,7 +1747,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/slocate.te serefpolicy-3.0.2/policy/modules/apps/slocate.te --- nsaserefpolicy/policy/modules/apps/slocate.te 2007-06-15 14:54:31.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/apps/slocate.te 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/apps/slocate.te 2007-07-11 10:06:28.000000000 -0400 @@ -29,6 +29,8 @@ manage_dirs_pattern(locate_t,locate_var_lib_t,locate_var_lib_t) manage_files_pattern(locate_t,locate_var_lib_t,locate_var_lib_t) @@ -1730,7 +1759,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/slocate. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelper.if serefpolicy-3.0.2/policy/modules/apps/userhelper.if --- nsaserefpolicy/policy/modules/apps/userhelper.if 2007-05-29 14:10:48.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/apps/userhelper.if 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/apps/userhelper.if 2007-07-11 10:06:28.000000000 -0400 @@ -131,6 +131,7 @@ term_use_all_user_ptys($1_userhelper_t) @@ -1741,7 +1770,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelp auth_search_pam_console_data($1_userhelper_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.fc serefpolicy-3.0.2/policy/modules/apps/vmware.fc --- nsaserefpolicy/policy/modules/apps/vmware.fc 2007-07-03 07:05:43.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/apps/vmware.fc 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/apps/vmware.fc 2007-07-11 10:06:28.000000000 -0400 @@ -23,6 +23,7 @@ /usr/bin/vmware-smbd -- gen_context(system_u:object_r:vmware_host_exec_t,s0) /usr/bin/vmware-smbpasswd -- gen_context(system_u:object_r:vmware_host_exec_t,s0) @@ -1752,7 +1781,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.f diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.te serefpolicy-3.0.2/policy/modules/apps/vmware.te --- nsaserefpolicy/policy/modules/apps/vmware.te 2007-07-03 07:05:43.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/apps/vmware.te 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/apps/vmware.te 2007-07-11 10:06:28.000000000 -0400 @@ -29,7 +29,7 @@ allow vmware_host_t self:capability { setuid net_raw }; @@ -1773,7 +1802,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.t corenet_sendrecv_all_server_packets(vmware_host_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.if serefpolicy-3.0.2/policy/modules/apps/wine.if --- nsaserefpolicy/policy/modules/apps/wine.if 2007-05-29 14:10:48.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/apps/wine.if 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/apps/wine.if 2007-07-11 10:06:28.000000000 -0400 @@ -18,3 +18,34 @@ corecmd_search_bin($1) domtrans_pattern($1, wine_exec_t, wine_t) @@ -1811,7 +1840,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.if +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.fc serefpolicy-3.0.2/policy/modules/kernel/corecommands.fc --- nsaserefpolicy/policy/modules/kernel/corecommands.fc 2007-07-03 07:05:38.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/kernel/corecommands.fc 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/kernel/corecommands.fc 2007-07-11 10:06:28.000000000 -0400 @@ -36,6 +36,11 @@ /etc/cipe/ip-up.* -- gen_context(system_u:object_r:bin_t,s0) /etc/cipe/ip-down.* -- gen_context(system_u:object_r:bin_t,s0) @@ -1834,7 +1863,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/coreco /usr/share/system-config-securitylevel/system-config-securitylevel\.py -- gen_context(system_u:object_r:bin_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.te.in serefpolicy-3.0.2/policy/modules/kernel/corenetwork.te.in --- nsaserefpolicy/policy/modules/kernel/corenetwork.te.in 2007-07-03 07:05:38.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/kernel/corenetwork.te.in 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/kernel/corenetwork.te.in 2007-07-11 10:06:28.000000000 -0400 @@ -55,6 +55,11 @@ type reserved_port_t, port_type, reserved_port_type; @@ -1895,7 +1924,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corene diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.fc serefpolicy-3.0.2/policy/modules/kernel/devices.fc --- nsaserefpolicy/policy/modules/kernel/devices.fc 2007-06-15 14:54:30.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/kernel/devices.fc 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/kernel/devices.fc 2007-07-11 10:06:28.000000000 -0400 @@ -127,3 +127,7 @@ /var/named/chroot/dev/random -c gen_context(system_u:object_r:random_device_t,s0) /var/named/chroot/dev/zero -c gen_context(system_u:object_r:zero_device_t,s0) @@ -1906,7 +1935,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.if serefpolicy-3.0.2/policy/modules/kernel/devices.if --- nsaserefpolicy/policy/modules/kernel/devices.if 2007-06-15 14:54:30.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/kernel/devices.if 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/kernel/devices.if 2007-07-11 10:06:28.000000000 -0400 @@ -2803,6 +2803,24 @@ ######################################## @@ -1934,7 +1963,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.if serefpolicy-3.0.2/policy/modules/kernel/domain.if --- nsaserefpolicy/policy/modules/kernel/domain.if 2007-06-19 16:23:34.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/kernel/domain.if 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/kernel/domain.if 2007-07-11 10:06:28.000000000 -0400 @@ -45,6 +45,11 @@ # start with basic domain domain_base_type($1) @@ -1978,7 +2007,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.te serefpolicy-3.0.2/policy/modules/kernel/domain.te --- nsaserefpolicy/policy/modules/kernel/domain.te 2007-06-19 16:23:34.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/kernel/domain.te 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/kernel/domain.te 2007-07-11 10:06:28.000000000 -0400 @@ -6,6 +6,29 @@ # Declarations # @@ -2037,7 +2066,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.if serefpolicy-3.0.2/policy/modules/kernel/files.if --- nsaserefpolicy/policy/modules/kernel/files.if 2007-07-03 07:05:38.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/kernel/files.if 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/kernel/files.if 2007-07-11 10:06:28.000000000 -0400 @@ -343,8 +343,7 @@ ######################################## @@ -2216,7 +2245,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.if serefpolicy-3.0.2/policy/modules/kernel/kernel.if --- nsaserefpolicy/policy/modules/kernel/kernel.if 2007-07-03 07:05:38.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/kernel/kernel.if 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/kernel/kernel.if 2007-07-11 10:06:28.000000000 -0400 @@ -1848,6 +1848,27 @@ ######################################## @@ -2247,7 +2276,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.te serefpolicy-3.0.2/policy/modules/kernel/kernel.te --- nsaserefpolicy/policy/modules/kernel/kernel.te 2007-07-03 07:05:38.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/kernel/kernel.te 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/kernel/kernel.te 2007-07-11 10:06:28.000000000 -0400 @@ -275,6 +275,7 @@ optional_policy(` @@ -2258,7 +2287,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/mls.if serefpolicy-3.0.2/policy/modules/kernel/mls.if --- nsaserefpolicy/policy/modules/kernel/mls.if 2007-05-29 14:10:48.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/kernel/mls.if 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/kernel/mls.if 2007-07-11 10:06:28.000000000 -0400 @@ -154,6 +154,26 @@ ######################################## ## @@ -2288,7 +2317,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/mls.if ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/mls.te serefpolicy-3.0.2/policy/modules/kernel/mls.te --- nsaserefpolicy/policy/modules/kernel/mls.te 2007-05-29 14:10:48.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/kernel/mls.te 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/kernel/mls.te 2007-07-11 10:06:28.000000000 -0400 @@ -18,6 +18,7 @@ attribute mlsnetreadtoclr; attribute mlsnetwrite; @@ -2308,7 +2337,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/mls.te attribute privrangetrans; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinux.if serefpolicy-3.0.2/policy/modules/kernel/selinux.if --- nsaserefpolicy/policy/modules/kernel/selinux.if 2007-07-03 07:05:38.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/kernel/selinux.if 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/kernel/selinux.if 2007-07-11 10:06:28.000000000 -0400 @@ -32,20 +32,21 @@ ######################################## @@ -2379,7 +2408,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinu ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.fc serefpolicy-3.0.2/policy/modules/kernel/storage.fc --- nsaserefpolicy/policy/modules/kernel/storage.fc 2007-06-15 14:54:30.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/kernel/storage.fc 2007-07-06 10:28:48.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/kernel/storage.fc 2007-07-11 10:06:28.000000000 -0400 @@ -23,6 +23,7 @@ /dev/loop.* -b gen_context(system_u:object_r:fixed_disk_device_t,mls_systemhigh) /dev/lvm -c gen_context(system_u:object_r:fixed_disk_device_t,mls_systemhigh) @@ -2390,7 +2419,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storag /dev/optcd -b gen_context(system_u:object_r:removable_device_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.if serefpolicy-3.0.2/policy/modules/kernel/storage.if --- nsaserefpolicy/policy/modules/kernel/storage.if 2007-06-15 14:54:30.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/kernel/storage.if 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/kernel/storage.if 2007-07-11 10:06:28.000000000 -0400 @@ -100,6 +100,7 @@ dev_list_all_dev_nodes($1) @@ -2409,7 +2438,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storag diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.te serefpolicy-3.0.2/policy/modules/kernel/terminal.te --- nsaserefpolicy/policy/modules/kernel/terminal.te 2007-06-15 14:54:30.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/kernel/terminal.te 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/kernel/terminal.te 2007-07-11 10:06:28.000000000 -0400 @@ -28,9 +28,15 @@ type devpts_t; files_mountpoint(devpts_t) @@ -2439,7 +2468,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/termin # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amavis.te serefpolicy-3.0.2/policy/modules/services/amavis.te --- nsaserefpolicy/policy/modules/services/amavis.te 2007-07-03 07:06:26.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/amavis.te 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/amavis.te 2007-07-11 10:06:28.000000000 -0400 @@ -166,6 +166,7 @@ optional_policy(` @@ -2450,7 +2479,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amav optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.fc serefpolicy-3.0.2/policy/modules/services/apache.fc --- nsaserefpolicy/policy/modules/services/apache.fc 2007-05-29 14:10:57.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/apache.fc 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/apache.fc 2007-07-11 10:06:28.000000000 -0400 @@ -16,7 +16,6 @@ /usr/lib/apache-ssl/.+ -- gen_context(system_u:object_r:httpd_exec_t,s0) @@ -2473,7 +2502,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.if serefpolicy-3.0.2/policy/modules/services/apache.if --- nsaserefpolicy/policy/modules/services/apache.if 2007-07-03 07:06:27.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/apache.if 2007-07-06 13:03:21.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/apache.if 2007-07-11 10:06:28.000000000 -0400 @@ -18,10 +18,6 @@ attribute httpd_script_exec_type; type httpd_t, httpd_suexec_t, httpd_log_t; @@ -2772,7 +2801,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.te serefpolicy-3.0.2/policy/modules/services/apache.te --- nsaserefpolicy/policy/modules/services/apache.te 2007-07-03 07:06:27.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/apache.te 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/apache.te 2007-07-11 10:06:28.000000000 -0400 @@ -47,6 +47,13 @@ ## Allow http daemon to tcp connect ##

@@ -3104,7 +3133,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.fc serefpolicy-3.0.2/policy/modules/services/apcupsd.fc --- nsaserefpolicy/policy/modules/services/apcupsd.fc 2007-05-30 11:47:29.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/apcupsd.fc 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/apcupsd.fc 2007-07-11 10:06:28.000000000 -0400 @@ -3,3 +3,8 @@ /var/log/apcupsd\.events.* -- gen_context(system_u:object_r:apcupsd_log_t,s0) @@ -3116,7 +3145,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcu +/var/www/apcupsd/upsstats.cgi -- gen_context(system_u:object_r:httpd_apcupsd_cgi_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.if serefpolicy-3.0.2/policy/modules/services/apcupsd.if --- nsaserefpolicy/policy/modules/services/apcupsd.if 2007-05-30 11:47:29.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/apcupsd.if 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/apcupsd.if 2007-07-11 10:06:28.000000000 -0400 @@ -79,3 +79,25 @@ allow $1 apcupsd_log_t:dir list_dir_perms; allow $1 apcupsd_log_t:file { getattr append }; @@ -3145,7 +3174,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcu +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.te serefpolicy-3.0.2/policy/modules/services/apcupsd.te --- nsaserefpolicy/policy/modules/services/apcupsd.te 2007-07-03 07:06:27.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/apcupsd.te 2007-07-06 12:56:13.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/apcupsd.te 2007-07-11 10:06:28.000000000 -0400 @@ -16,6 +16,9 @@ type apcupsd_log_t; logging_log_file(apcupsd_log_t) @@ -3244,7 +3273,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcu + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/audioentropy.te serefpolicy-3.0.2/policy/modules/services/audioentropy.te --- nsaserefpolicy/policy/modules/services/audioentropy.te 2007-05-29 14:10:57.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/audioentropy.te 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/audioentropy.te 2007-07-11 10:06:28.000000000 -0400 @@ -18,7 +18,7 @@ # Local policy # @@ -3265,7 +3294,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/audi fs_getattr_all_fs(entropyd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.te serefpolicy-3.0.2/policy/modules/services/automount.te --- nsaserefpolicy/policy/modules/services/automount.te 2007-07-03 07:06:27.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/automount.te 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/automount.te 2007-07-11 10:06:28.000000000 -0400 @@ -69,6 +69,7 @@ files_mounton_all_mountpoints(automount_t) files_mount_all_file_type_fs(automount_t) @@ -3295,7 +3324,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/auto diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.te serefpolicy-3.0.2/policy/modules/services/avahi.te --- nsaserefpolicy/policy/modules/services/avahi.te 2007-07-03 07:06:27.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/avahi.te 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/avahi.te 2007-07-11 10:06:28.000000000 -0400 @@ -57,6 +57,7 @@ fs_getattr_all_fs(avahi_t) @@ -3306,7 +3335,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avah diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.fc serefpolicy-3.0.2/policy/modules/services/bind.fc --- nsaserefpolicy/policy/modules/services/bind.fc 2007-05-29 14:10:57.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/bind.fc 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/bind.fc 2007-07-11 10:06:28.000000000 -0400 @@ -45,4 +45,6 @@ /var/named/chroot/var/named/slaves(/.*)? gen_context(system_u:object_r:named_cache_t,s0) /var/named/chroot/var/named/data(/.*)? gen_context(system_u:object_r:named_cache_t,s0) @@ -3316,7 +3345,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.te serefpolicy-3.0.2/policy/modules/services/bind.te --- nsaserefpolicy/policy/modules/services/bind.te 2007-07-03 07:06:26.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/bind.te 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/bind.te 2007-07-11 10:06:28.000000000 -0400 @@ -119,6 +119,11 @@ corenet_sendrecv_dns_client_packets(named_t) corenet_sendrecv_rndc_server_packets(named_t) @@ -3339,7 +3368,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind fs_getattr_xattr_fs(ndc_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.te serefpolicy-3.0.2/policy/modules/services/bluetooth.te --- nsaserefpolicy/policy/modules/services/bluetooth.te 2007-07-03 07:06:27.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/bluetooth.te 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/bluetooth.te 2007-07-11 10:06:28.000000000 -0400 @@ -134,6 +134,7 @@ dbus_system_bus_client_template(bluetooth,bluetooth_t) dbus_connect_system_bus(bluetooth_t) @@ -3401,7 +3430,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/blue +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.te serefpolicy-3.0.2/policy/modules/services/clamav.te --- nsaserefpolicy/policy/modules/services/clamav.te 2007-07-03 07:06:27.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/clamav.te 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/clamav.te 2007-07-11 10:06:28.000000000 -0400 @@ -208,9 +208,12 @@ files_tmp_filetrans(clamscan_t,clamscan_tmp_t,{ file dir }) @@ -3426,7 +3455,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clam +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.te serefpolicy-3.0.2/policy/modules/services/consolekit.te --- nsaserefpolicy/policy/modules/services/consolekit.te 2007-05-29 14:10:57.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/consolekit.te 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/consolekit.te 2007-07-11 10:06:28.000000000 -0400 @@ -10,7 +10,6 @@ type consolekit_exec_t; init_daemon_domain(consolekit_t, consolekit_exec_t) @@ -3487,7 +3516,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cons + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/courier.te serefpolicy-3.0.2/policy/modules/services/courier.te --- nsaserefpolicy/policy/modules/services/courier.te 2007-07-03 07:06:27.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/courier.te 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/courier.te 2007-07-11 10:06:28.000000000 -0400 @@ -58,6 +58,7 @@ files_getattr_tmp_dirs(courier_authdaemon_t) @@ -3498,7 +3527,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cour diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.fc serefpolicy-3.0.2/policy/modules/services/cron.fc --- nsaserefpolicy/policy/modules/services/cron.fc 2007-05-29 14:10:57.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/cron.fc 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/cron.fc 2007-07-11 10:06:28.000000000 -0400 @@ -17,6 +17,8 @@ /var/run/fcron\.fifo -s gen_context(system_u:object_r:crond_var_run_t,s0) /var/run/fcron\.pid -- gen_context(system_u:object_r:crond_var_run_t,s0) @@ -3515,7 +3544,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron +/var/lib/misc(/.*)? gen_context(system_u:object_r:system_crond_var_lib_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.if serefpolicy-3.0.2/policy/modules/services/cron.if --- nsaserefpolicy/policy/modules/services/cron.if 2007-07-03 07:06:27.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/cron.if 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/cron.if 2007-07-11 10:06:28.000000000 -0400 @@ -35,6 +35,7 @@ # template(`cron_per_role_template',` @@ -3639,7 +3668,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron # fcron wants an instant update of a crontab change for the administrator diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.te serefpolicy-3.0.2/policy/modules/services/cron.te --- nsaserefpolicy/policy/modules/services/cron.te 2007-07-03 07:06:27.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/cron.te 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/cron.te 2007-07-11 10:06:28.000000000 -0400 @@ -50,6 +50,7 @@ type crond_tmp_t; @@ -3867,7 +3896,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron ifdef(`TODO',` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.fc serefpolicy-3.0.2/policy/modules/services/cups.fc --- nsaserefpolicy/policy/modules/services/cups.fc 2007-05-29 14:10:57.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/cups.fc 2007-07-06 10:56:38.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/cups.fc 2007-07-11 10:06:28.000000000 -0400 @@ -8,6 +8,7 @@ /etc/cups/ppd/.* -- gen_context(system_u:object_r:cupsd_rw_etc_t,s0) /etc/cups/ppds\.dat -- gen_context(system_u:object_r:cupsd_rw_etc_t,s0) @@ -3883,7 +3912,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups +/usr/local/Brother/inf(/.*)? gen_context(system_u:object_r:cupsd_rw_etc_t,mls_systemhigh) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.te serefpolicy-3.0.2/policy/modules/services/cups.te --- nsaserefpolicy/policy/modules/services/cups.te 2007-07-03 07:06:27.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/cups.te 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/cups.te 2007-07-11 10:06:28.000000000 -0400 @@ -81,12 +81,11 @@ # /usr/lib/cups/backend/serial needs sys_admin(?!) allow cupsd_t self:capability { sys_admin dac_override dac_read_search kill setgid setuid fsetid net_bind_service fowner chown dac_override sys_resource sys_tty_config }; @@ -4019,7 +4048,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups fs_search_auto_mountpoints(hplip_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs.te serefpolicy-3.0.2/policy/modules/services/cvs.te --- nsaserefpolicy/policy/modules/services/cvs.te 2007-07-03 07:06:27.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/cvs.te 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/cvs.te 2007-07-11 10:06:28.000000000 -0400 @@ -16,6 +16,7 @@ type cvs_t; type cvs_exec_t; @@ -4046,7 +4075,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.if serefpolicy-3.0.2/policy/modules/services/dbus.if --- nsaserefpolicy/policy/modules/services/dbus.if 2007-07-03 07:06:27.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/dbus.if 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/dbus.if 2007-07-11 10:06:28.000000000 -0400 @@ -50,6 +50,12 @@ ## # @@ -4068,11 +4097,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus allow $1_dbusd_t self:file { getattr read write }; allow $1_dbusd_t self:fifo_file rw_fifo_file_perms; allow $1_dbusd_t self:dbus { send_msg acquire_svc }; -@@ -135,6 +142,17 @@ +@@ -135,6 +142,19 @@ selinux_compute_relabel_context($1_dbusd_t) selinux_compute_user_contexts($1_dbusd_t) + corecmd_bin_domtrans($1_dbusd_t, $1_t) ++ allow $1_dbusd_t $1_t:process sigkill; ++ + allow $1_t $1_dbusd_t:fd use; + allow $1_t $1_dbusd_t:fifo_file rw_fifo_file_perms; + allow $1_t $1_dbusd_t:process sigchld; @@ -4086,7 +4117,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus auth_read_pam_console_data($1_dbusd_t) libs_use_ld_so($1_dbusd_t) -@@ -205,6 +223,7 @@ +@@ -205,6 +225,7 @@ # For connecting to the bus files_search_pids($2) stream_connect_pattern($2,system_dbusd_var_run_t,system_dbusd_var_run_t,system_dbusd_t) @@ -4094,7 +4125,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus ') ####################################### -@@ -271,6 +290,32 @@ +@@ -271,6 +292,32 @@ allow $2 $1_dbusd_t:dbus send_msg; ') @@ -4127,7 +4158,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus ######################################## ## ## Read dbus configuration. -@@ -286,6 +331,7 @@ +@@ -286,6 +333,7 @@ type dbusd_etc_t; ') @@ -4135,7 +4166,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus allow $1 dbusd_etc_t:file read_file_perms; ') -@@ -346,3 +392,23 @@ +@@ -346,3 +394,23 @@ allow $1 system_dbusd_t:dbus *; ') @@ -4161,7 +4192,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp.te serefpolicy-3.0.2/policy/modules/services/dhcp.te --- nsaserefpolicy/policy/modules/services/dhcp.te 2007-07-03 07:06:26.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/dhcp.te 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/dhcp.te 2007-07-11 10:06:28.000000000 -0400 @@ -114,6 +114,8 @@ dbus_system_bus_client_template(dhcpd,dhcpd_t) dbus_connect_system_bus(dhcpd_t) @@ -4173,7 +4204,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.fc serefpolicy-3.0.2/policy/modules/services/dovecot.fc --- nsaserefpolicy/policy/modules/services/dovecot.fc 2007-05-29 14:10:57.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/dovecot.fc 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/dovecot.fc 2007-07-11 10:06:28.000000000 -0400 @@ -17,10 +17,12 @@ ifdef(`distro_debian', ` @@ -4189,7 +4220,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.if serefpolicy-3.0.2/policy/modules/services/dovecot.if --- nsaserefpolicy/policy/modules/services/dovecot.if 2007-05-29 14:10:57.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/dovecot.if 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/dovecot.if 2007-07-11 10:06:28.000000000 -0400 @@ -18,3 +18,43 @@ manage_files_pattern($1,dovecot_spool_t,dovecot_spool_t) manage_lnk_files_pattern($1,dovecot_spool_t,dovecot_spool_t) @@ -4236,7 +4267,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.te serefpolicy-3.0.2/policy/modules/services/dovecot.te --- nsaserefpolicy/policy/modules/services/dovecot.te 2007-07-03 07:06:27.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/dovecot.te 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/dovecot.te 2007-07-11 10:06:28.000000000 -0400 @@ -15,6 +15,12 @@ domain_entry_file(dovecot_auth_t,dovecot_auth_exec_t) role system_r types dovecot_auth_t; @@ -4378,7 +4409,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.te serefpolicy-3.0.2/policy/modules/services/ftp.te --- nsaserefpolicy/policy/modules/services/ftp.te 2007-07-03 07:06:26.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/ftp.te 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/ftp.te 2007-07-11 10:06:28.000000000 -0400 @@ -88,6 +88,7 @@ allow ftpd_t self:unix_stream_socket create_stream_socket_perms; allow ftpd_t self:tcp_socket create_stream_socket_perms; @@ -4422,7 +4453,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp. tunable_policy(`ftp_home_dir && use_nfs_home_dirs',` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.fc serefpolicy-3.0.2/policy/modules/services/hal.fc --- nsaserefpolicy/policy/modules/services/hal.fc 2007-05-30 11:47:29.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/hal.fc 2007-07-06 09:27:30.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/hal.fc 2007-07-11 10:06:28.000000000 -0400 @@ -8,9 +8,14 @@ /usr/libexec/hald-addon-macbookpro-backlight -- gen_context(system_u:object_r:hald_mac_exec_t,s0) @@ -4440,7 +4471,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.if serefpolicy-3.0.2/policy/modules/services/hal.if --- nsaserefpolicy/policy/modules/services/hal.if 2007-05-29 14:10:57.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/hal.if 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/hal.if 2007-07-11 10:06:28.000000000 -0400 @@ -208,3 +208,98 @@ files_search_pids($1) allow $1 hald_var_run_t:file rw_file_perms; @@ -4542,7 +4573,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.te serefpolicy-3.0.2/policy/modules/services/hal.te --- nsaserefpolicy/policy/modules/services/hal.te 2007-07-03 07:06:26.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/hal.te 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/hal.te 2007-07-11 10:06:28.000000000 -0400 @@ -22,6 +22,12 @@ type hald_log_t; files_type(hald_log_t) @@ -4648,7 +4679,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. +dev_rw_input_dev(hald_keymap_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inetd.te serefpolicy-3.0.2/policy/modules/services/inetd.te --- nsaserefpolicy/policy/modules/services/inetd.te 2007-07-03 07:06:26.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/inetd.te 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/inetd.te 2007-07-11 10:06:28.000000000 -0400 @@ -80,16 +80,21 @@ corenet_udp_bind_comsat_port(inetd_t) corenet_tcp_bind_dbskkd_port(inetd_t) @@ -4704,7 +4735,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inet manage_dirs_pattern(inetd_child_t,inetd_child_tmp_t,inetd_child_tmp_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.if serefpolicy-3.0.2/policy/modules/services/kerberos.if --- nsaserefpolicy/policy/modules/services/kerberos.if 2007-07-03 07:06:27.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/kerberos.if 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/kerberos.if 2007-07-11 10:06:28.000000000 -0400 @@ -33,44 +33,10 @@ # interface(`kerberos_use',` @@ -4754,7 +4785,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerb ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.te serefpolicy-3.0.2/policy/modules/services/kerberos.te --- nsaserefpolicy/policy/modules/services/kerberos.te 2007-07-03 07:06:27.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/kerberos.te 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/kerberos.te 2007-07-11 10:06:28.000000000 -0400 @@ -5,6 +5,7 @@ # # Declarations @@ -4837,7 +4868,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerb +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lpd.if serefpolicy-3.0.2/policy/modules/services/lpd.if --- nsaserefpolicy/policy/modules/services/lpd.if 2007-07-03 07:06:27.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/lpd.if 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/lpd.if 2007-07-11 10:06:28.000000000 -0400 @@ -395,3 +395,22 @@ domtrans_pattern($2, lpr_exec_t, $1_lpr_t) @@ -4863,7 +4894,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lpd. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.te serefpolicy-3.0.2/policy/modules/services/mailman.te --- nsaserefpolicy/policy/modules/services/mailman.te 2007-07-03 07:06:27.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/mailman.te 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/mailman.te 2007-07-11 10:06:28.000000000 -0400 @@ -96,6 +96,7 @@ kernel_read_proc_symlinks(mailman_queue_t) @@ -4874,13 +4905,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mail diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailscanner.fc serefpolicy-3.0.2/policy/modules/services/mailscanner.fc --- nsaserefpolicy/policy/modules/services/mailscanner.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.2/policy/modules/services/mailscanner.fc 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/mailscanner.fc 2007-07-11 10:06:28.000000000 -0400 @@ -0,0 +1,2 @@ +/var/spool/MailScanner(/.*)? gen_context(system_u:object_r:mailscanner_spool_t,s0) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailscanner.if serefpolicy-3.0.2/policy/modules/services/mailscanner.if --- nsaserefpolicy/policy/modules/services/mailscanner.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.2/policy/modules/services/mailscanner.if 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/mailscanner.if 2007-07-11 10:06:28.000000000 -0400 @@ -0,0 +1,59 @@ +## Anti-Virus and Anti-Spam Filter + @@ -4943,7 +4974,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mail +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailscanner.te serefpolicy-3.0.2/policy/modules/services/mailscanner.te --- nsaserefpolicy/policy/modules/services/mailscanner.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.2/policy/modules/services/mailscanner.te 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/mailscanner.te 2007-07-11 10:06:28.000000000 -0400 @@ -0,0 +1,5 @@ + +policy_module(mailscanner,1.0.0) @@ -4952,7 +4983,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mail +files_type(mailscanner_spool_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.if serefpolicy-3.0.2/policy/modules/services/mta.if --- nsaserefpolicy/policy/modules/services/mta.if 2007-07-03 07:06:27.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/mta.if 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/mta.if 2007-07-11 10:06:28.000000000 -0400 @@ -393,6 +393,7 @@ allow $1 mail_spool_t:dir list_dir_perms; create_files_pattern($1,mail_spool_t,mail_spool_t) @@ -4963,7 +4994,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.te serefpolicy-3.0.2/policy/modules/services/mta.te --- nsaserefpolicy/policy/modules/services/mta.te 2007-07-03 07:06:27.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/mta.te 2007-07-06 13:03:48.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/mta.te 2007-07-11 10:06:28.000000000 -0400 @@ -27,6 +27,7 @@ type sendmail_exec_t; @@ -5019,7 +5050,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.fc serefpolicy-3.0.2/policy/modules/services/networkmanager.fc --- nsaserefpolicy/policy/modules/services/networkmanager.fc 2007-05-29 14:10:57.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/networkmanager.fc 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/networkmanager.fc 2007-07-11 10:06:28.000000000 -0400 @@ -1,5 +1,6 @@ /usr/(s)?bin/NetworkManager -- gen_context(system_u:object_r:NetworkManager_exec_t,s0) @@ -5029,7 +5060,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw /var/run/wpa_supplicant(/.*)? gen_context(system_u:object_r:NetworkManager_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.te serefpolicy-3.0.2/policy/modules/services/networkmanager.te --- nsaserefpolicy/policy/modules/services/networkmanager.te 2007-07-03 07:06:27.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/networkmanager.te 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/networkmanager.te 2007-07-11 10:06:28.000000000 -0400 @@ -41,6 +41,8 @@ kernel_read_kernel_sysctls(NetworkManager_t) kernel_load_module(NetworkManager_t) @@ -5069,7 +5100,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.fc serefpolicy-3.0.2/policy/modules/services/nis.fc --- nsaserefpolicy/policy/modules/services/nis.fc 2007-05-29 14:10:57.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/nis.fc 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/nis.fc 2007-07-11 10:06:28.000000000 -0400 @@ -4,6 +4,7 @@ /sbin/ypbind -- gen_context(system_u:object_r:ypbind_exec_t,s0) @@ -5080,7 +5111,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis. /usr/sbin/rpc\.ypxfrd -- gen_context(system_u:object_r:ypxfr_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.if serefpolicy-3.0.2/policy/modules/services/nis.if --- nsaserefpolicy/policy/modules/services/nis.if 2007-07-03 07:06:27.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/nis.if 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/nis.if 2007-07-11 10:06:28.000000000 -0400 @@ -49,8 +49,8 @@ corenet_udp_bind_all_nodes($1) corenet_tcp_bind_generic_port($1) @@ -5094,7 +5125,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis. corenet_tcp_connect_portmap_port($1) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.te serefpolicy-3.0.2/policy/modules/services/nis.te --- nsaserefpolicy/policy/modules/services/nis.te 2007-07-03 07:06:27.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/nis.te 2007-07-06 11:32:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/nis.te 2007-07-11 10:06:28.000000000 -0400 @@ -113,6 +113,14 @@ userdom_dontaudit_use_unpriv_user_fds(ypbind_t) userdom_dontaudit_search_sysadm_home_dirs(ypbind_t) @@ -5149,7 +5180,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis. corenet_tcp_connect_all_ports(ypxfr_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.te serefpolicy-3.0.2/policy/modules/services/nscd.te --- nsaserefpolicy/policy/modules/services/nscd.te 2007-07-03 07:06:26.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/nscd.te 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/nscd.te 2007-07-11 10:06:28.000000000 -0400 @@ -28,14 +28,14 @@ # Local policy # @@ -5200,7 +5231,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.te serefpolicy-3.0.2/policy/modules/services/ntp.te --- nsaserefpolicy/policy/modules/services/ntp.te 2007-07-03 07:06:27.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/ntp.te 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/ntp.te 2007-07-11 10:06:28.000000000 -0400 @@ -126,6 +126,10 @@ ') @@ -5214,7 +5245,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.if serefpolicy-3.0.2/policy/modules/services/openvpn.if --- nsaserefpolicy/policy/modules/services/openvpn.if 2007-05-29 14:10:57.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/openvpn.if 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/openvpn.if 2007-07-11 10:06:28.000000000 -0400 @@ -22,3 +22,71 @@ read_files_pattern($1,openvpn_etc_t,openvpn_etc_t) read_lnk_files_pattern($1,openvpn_etc_t,openvpn_etc_t) @@ -5289,7 +5320,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/open +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.te serefpolicy-3.0.2/policy/modules/services/openvpn.te --- nsaserefpolicy/policy/modules/services/openvpn.te 2007-07-03 07:06:27.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/openvpn.te 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/openvpn.te 2007-07-11 10:06:28.000000000 -0400 @@ -6,6 +6,13 @@ # Declarations # @@ -5349,7 +5380,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/open + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pegasus.if serefpolicy-3.0.2/policy/modules/services/pegasus.if --- nsaserefpolicy/policy/modules/services/pegasus.if 2007-05-29 14:10:57.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/pegasus.if 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/pegasus.if 2007-07-11 10:06:28.000000000 -0400 @@ -1 +1,19 @@ ## The Open Group Pegasus CIM/WBEM Server. + @@ -5372,7 +5403,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pega +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pegasus.te serefpolicy-3.0.2/policy/modules/services/pegasus.te --- nsaserefpolicy/policy/modules/services/pegasus.te 2007-07-03 07:06:27.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/pegasus.te 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/pegasus.te 2007-07-11 10:06:28.000000000 -0400 @@ -95,13 +95,13 @@ auth_use_nsswitch(pegasus_t) @@ -5414,7 +5445,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pega diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/portslave.te serefpolicy-3.0.2/policy/modules/services/portslave.te --- nsaserefpolicy/policy/modules/services/portslave.te 2007-07-03 07:06:27.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/portslave.te 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/portslave.te 2007-07-11 10:06:28.000000000 -0400 @@ -85,6 +85,7 @@ auth_rw_login_records(portslave_t) @@ -5425,7 +5456,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/port diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.fc serefpolicy-3.0.2/policy/modules/services/postfix.fc --- nsaserefpolicy/policy/modules/services/postfix.fc 2007-05-29 14:10:57.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/postfix.fc 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/postfix.fc 2007-07-11 10:06:28.000000000 -0400 @@ -14,6 +14,7 @@ /usr/libexec/postfix/smtpd -- gen_context(system_u:object_r:postfix_smtpd_exec_t,s0) /usr/libexec/postfix/bounce -- gen_context(system_u:object_r:postfix_bounce_exec_t,s0) @@ -5436,7 +5467,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post /usr/lib/postfix/cleanup -- gen_context(system_u:object_r:postfix_cleanup_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.if serefpolicy-3.0.2/policy/modules/services/postfix.if --- nsaserefpolicy/policy/modules/services/postfix.if 2007-07-03 07:06:27.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/postfix.if 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/postfix.if 2007-07-11 10:06:28.000000000 -0400 @@ -118,6 +118,8 @@ allow postfix_$1_t self:udp_socket create_socket_perms; @@ -5552,7 +5583,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.te serefpolicy-3.0.2/policy/modules/services/postfix.te --- nsaserefpolicy/policy/modules/services/postfix.te 2007-07-03 07:06:27.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/postfix.te 2007-07-06 11:46:07.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/postfix.te 2007-07-11 10:06:28.000000000 -0400 @@ -84,6 +84,12 @@ type postfix_var_run_t; files_pid_file(postfix_var_run_t) @@ -5694,7 +5725,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post +mta_manage_spool(postfix_virtual_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.te serefpolicy-3.0.2/policy/modules/services/procmail.te --- nsaserefpolicy/policy/modules/services/procmail.te 2007-07-03 07:06:27.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/procmail.te 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/procmail.te 2007-07-11 10:06:28.000000000 -0400 @@ -10,6 +10,7 @@ type procmail_exec_t; domain_type(procmail_t) @@ -5732,7 +5763,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/proc +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.if serefpolicy-3.0.2/policy/modules/services/pyzor.if --- nsaserefpolicy/policy/modules/services/pyzor.if 2007-06-11 16:05:30.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/pyzor.if 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/pyzor.if 2007-07-11 10:06:28.000000000 -0400 @@ -25,16 +25,16 @@ # template(`pyzor_per_role_template',` @@ -5757,7 +5788,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzo ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.te serefpolicy-3.0.2/policy/modules/services/pyzor.te --- nsaserefpolicy/policy/modules/services/pyzor.te 2007-07-03 07:06:27.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/pyzor.te 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/pyzor.te 2007-07-11 10:06:28.000000000 -0400 @@ -71,6 +71,11 @@ userdom_dontaudit_search_sysadm_home_dirs(pyzor_t) @@ -5783,7 +5814,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzo ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radius.te serefpolicy-3.0.2/policy/modules/services/radius.te --- nsaserefpolicy/policy/modules/services/radius.te 2007-07-03 07:06:27.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/radius.te 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/radius.te 2007-07-11 10:06:28.000000000 -0400 @@ -82,6 +82,7 @@ auth_read_shadow(radiusd_t) @@ -5794,7 +5825,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radi corecmd_exec_shell(radiusd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhgb.te serefpolicy-3.0.2/policy/modules/services/rhgb.te --- nsaserefpolicy/policy/modules/services/rhgb.te 2007-07-03 07:06:27.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/rhgb.te 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/rhgb.te 2007-07-11 10:06:28.000000000 -0400 @@ -109,6 +109,7 @@ userdom_dontaudit_use_unpriv_user_fds(rhgb_t) @@ -5805,7 +5836,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhgb xserver_kill_xdm_xserver(rhgb_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricci.te serefpolicy-3.0.2/policy/modules/services/ricci.te --- nsaserefpolicy/policy/modules/services/ricci.te 2007-07-03 07:06:27.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/ricci.te 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/ricci.te 2007-07-11 10:06:28.000000000 -0400 @@ -138,6 +138,7 @@ files_create_boot_flag(ricci_t) @@ -5835,7 +5866,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricc ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rlogin.te serefpolicy-3.0.2/policy/modules/services/rlogin.te --- nsaserefpolicy/policy/modules/services/rlogin.te 2007-07-03 07:06:27.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/rlogin.te 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/rlogin.te 2007-07-11 10:06:28.000000000 -0400 @@ -65,6 +65,7 @@ fs_search_auto_mountpoints(rlogind_t) @@ -5846,7 +5877,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rlog diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.if serefpolicy-3.0.2/policy/modules/services/rpc.if --- nsaserefpolicy/policy/modules/services/rpc.if 2007-07-03 07:06:27.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/rpc.if 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/rpc.if 2007-07-11 10:06:28.000000000 -0400 @@ -81,6 +81,7 @@ corenet_tcp_bind_all_nodes($1_t) corenet_udp_bind_all_nodes($1_t) @@ -5870,7 +5901,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc. fs_search_auto_mountpoints($1_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.te serefpolicy-3.0.2/policy/modules/services/rpc.te --- nsaserefpolicy/policy/modules/services/rpc.te 2007-07-03 07:06:27.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/rpc.te 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/rpc.te 2007-07-11 10:06:28.000000000 -0400 @@ -76,9 +76,11 @@ miscfiles_read_certs(rpcd_t) @@ -5915,7 +5946,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc. userdom_read_unpriv_users_tmp_files(gssd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rshd.te serefpolicy-3.0.2/policy/modules/services/rshd.te --- nsaserefpolicy/policy/modules/services/rshd.te 2007-07-03 07:06:27.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/rshd.te 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/rshd.te 2007-07-11 10:06:28.000000000 -0400 @@ -45,6 +45,7 @@ selinux_compute_user_contexts(rshd_t) @@ -5933,7 +5964,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rshd ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.te serefpolicy-3.0.2/policy/modules/services/rsync.te --- nsaserefpolicy/policy/modules/services/rsync.te 2007-07-03 07:06:27.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/rsync.te 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/rsync.te 2007-07-11 10:06:28.000000000 -0400 @@ -17,6 +17,7 @@ type rsync_t; type rsync_exec_t; @@ -5944,7 +5975,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsyn type rsync_data_t; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rwho.fc serefpolicy-3.0.2/policy/modules/services/rwho.fc --- nsaserefpolicy/policy/modules/services/rwho.fc 2007-05-29 14:10:57.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/rwho.fc 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/rwho.fc 2007-07-11 10:06:28.000000000 -0400 @@ -1,3 +1,4 @@ /usr/sbin/rwhod -- gen_context(system_u:object_r:rwho_exec_t,s0) @@ -5952,7 +5983,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rwho +/var/log/rwhod(/.*)? gen_context(system_u:object_r:rwho_log_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rwho.if serefpolicy-3.0.2/policy/modules/services/rwho.if --- nsaserefpolicy/policy/modules/services/rwho.if 2007-06-15 14:54:33.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/rwho.if 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/rwho.if 2007-07-11 10:06:28.000000000 -0400 @@ -72,6 +72,47 @@ type rwho_spool_t; ') @@ -6004,7 +6035,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rwho + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rwho.te serefpolicy-3.0.2/policy/modules/services/rwho.te --- nsaserefpolicy/policy/modules/services/rwho.te 2007-07-03 07:06:27.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/rwho.te 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/rwho.te 2007-07-11 10:06:28.000000000 -0400 @@ -10,10 +10,12 @@ type rwho_exec_t; init_daemon_domain(rwho_t, rwho_exec_t) @@ -6032,7 +6063,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rwho corenet_all_recvfrom_unlabeled(rwho_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.fc serefpolicy-3.0.2/policy/modules/services/samba.fc --- nsaserefpolicy/policy/modules/services/samba.fc 2007-06-19 16:23:34.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/samba.fc 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/samba.fc 2007-07-11 10:06:28.000000000 -0400 @@ -30,6 +30,8 @@ /var/lib/samba(/.*)? gen_context(system_u:object_r:samba_var_t,s0) /var/lib/samba/winbindd_privileged(/.*)? gen_context(system_u:object_r:winbind_var_run_t,s0) @@ -6044,7 +6075,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb /var/run/samba/brlock\.tdb -- gen_context(system_u:object_r:smbd_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.if serefpolicy-3.0.2/policy/modules/services/samba.if --- nsaserefpolicy/policy/modules/services/samba.if 2007-06-19 16:23:35.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/samba.if 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/samba.if 2007-07-11 10:06:28.000000000 -0400 @@ -349,6 +349,7 @@ files_search_var($1) files_search_var_lib($1) @@ -6108,7 +6139,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.te serefpolicy-3.0.2/policy/modules/services/samba.te --- nsaserefpolicy/policy/modules/services/samba.te 2007-07-03 07:06:27.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/samba.te 2007-07-06 12:02:56.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/samba.te 2007-07-11 10:06:28.000000000 -0400 @@ -190,6 +190,8 @@ miscfiles_read_localization(samba_net_t) @@ -6239,7 +6270,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl.te serefpolicy-3.0.2/policy/modules/services/sasl.te --- nsaserefpolicy/policy/modules/services/sasl.te 2007-07-03 07:06:27.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/sasl.te 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/sasl.te 2007-07-11 10:06:28.000000000 -0400 @@ -64,6 +64,7 @@ selinux_compute_access_vector(saslauthd_t) @@ -6250,7 +6281,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl domain_use_interactive_fds(saslauthd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.if serefpolicy-3.0.2/policy/modules/services/sendmail.if --- nsaserefpolicy/policy/modules/services/sendmail.if 2007-05-30 11:47:29.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/sendmail.if 2007-07-06 11:45:15.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/sendmail.if 2007-07-11 10:06:28.000000000 -0400 @@ -131,3 +131,21 @@ logging_log_filetrans($1,sendmail_log_t,file) @@ -6275,7 +6306,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/send + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.if serefpolicy-3.0.2/policy/modules/services/setroubleshoot.if --- nsaserefpolicy/policy/modules/services/setroubleshoot.if 2007-05-29 14:10:57.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/setroubleshoot.if 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/setroubleshoot.if 2007-07-11 10:06:28.000000000 -0400 @@ -19,3 +19,22 @@ allow $1 setroubleshoot_var_run_t:sock_file write; allow $1 setroubleshootd_t:unix_stream_socket connectto; @@ -6301,7 +6332,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setr +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.te serefpolicy-3.0.2/policy/modules/services/setroubleshoot.te --- nsaserefpolicy/policy/modules/services/setroubleshoot.te 2007-07-03 07:06:26.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/setroubleshoot.te 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/setroubleshoot.te 2007-07-11 10:06:28.000000000 -0400 @@ -76,6 +76,9 @@ files_getattr_all_dirs(setroubleshootd_t) files_getattr_all_files(setroubleshootd_t) @@ -6314,7 +6345,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setr diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smartmon.te serefpolicy-3.0.2/policy/modules/services/smartmon.te --- nsaserefpolicy/policy/modules/services/smartmon.te 2007-07-03 07:06:27.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/smartmon.te 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/smartmon.te 2007-07-11 10:06:28.000000000 -0400 @@ -61,6 +61,7 @@ fs_search_auto_mountpoints(fsdaemon_t) @@ -6325,7 +6356,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smar storage_raw_write_fixed_disk(fsdaemon_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.fc serefpolicy-3.0.2/policy/modules/services/snmp.fc --- nsaserefpolicy/policy/modules/services/snmp.fc 2007-06-19 16:23:35.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/snmp.fc 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/snmp.fc 2007-07-11 10:06:28.000000000 -0400 @@ -1,3 +1,10 @@ + +# @@ -6339,7 +6370,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.fc serefpolicy-3.0.2/policy/modules/services/spamassassin.fc --- nsaserefpolicy/policy/modules/services/spamassassin.fc 2007-06-11 16:05:30.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/spamassassin.fc 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/spamassassin.fc 2007-07-11 10:06:28.000000000 -0400 @@ -10,3 +10,9 @@ /var/lib/spamassassin(/.*)? gen_context(system_u:object_r:spamd_var_lib_t,s0) @@ -6352,7 +6383,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.te serefpolicy-3.0.2/policy/modules/services/spamassassin.te --- nsaserefpolicy/policy/modules/services/spamassassin.te 2007-07-03 07:06:27.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/spamassassin.te 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/spamassassin.te 2007-07-11 10:06:28.000000000 -0400 @@ -22,7 +22,7 @@ # spamassassin client executable @@ -6384,7 +6415,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam kernel_read_system_state(spamd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.fc serefpolicy-3.0.2/policy/modules/services/squid.fc --- nsaserefpolicy/policy/modules/services/squid.fc 2007-05-29 14:10:57.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/squid.fc 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/squid.fc 2007-07-11 10:06:28.000000000 -0400 @@ -12,3 +12,5 @@ /var/run/squid\.pid -- gen_context(system_u:object_r:squid_var_run_t,s0) @@ -6393,7 +6424,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squi +/usr/lib64/squid/cachemgr\.cgi -- gen_context(system_u:object_r:httpd_squid_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.te serefpolicy-3.0.2/policy/modules/services/squid.te --- nsaserefpolicy/policy/modules/services/squid.te 2007-07-03 07:06:27.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/squid.te 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/squid.te 2007-07-11 10:06:28.000000000 -0400 @@ -109,6 +109,8 @@ fs_getattr_all_fs(squid_t) @@ -6422,7 +6453,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squi +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.if serefpolicy-3.0.2/policy/modules/services/ssh.if --- nsaserefpolicy/policy/modules/services/ssh.if 2007-07-03 07:06:27.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/ssh.if 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/ssh.if 2007-07-11 10:06:28.000000000 -0400 @@ -203,6 +203,7 @@ # template(`ssh_per_role_template',` @@ -6476,7 +6507,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.te serefpolicy-3.0.2/policy/modules/services/ssh.te --- nsaserefpolicy/policy/modules/services/ssh.te 2007-07-03 07:06:27.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/ssh.te 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/ssh.te 2007-07-11 10:06:28.000000000 -0400 @@ -24,11 +24,11 @@ # Type for the ssh-agent executable. @@ -6519,7 +6550,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. ifdef(`TODO',` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uwimap.te serefpolicy-3.0.2/policy/modules/services/uwimap.te --- nsaserefpolicy/policy/modules/services/uwimap.te 2007-07-03 07:06:26.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/uwimap.te 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/uwimap.te 2007-07-11 10:06:28.000000000 -0400 @@ -64,6 +64,7 @@ fs_search_auto_mountpoints(imapd_t) @@ -6530,18 +6561,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uwim libs_use_shared_libs(imapd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.fc serefpolicy-3.0.2/policy/modules/services/w3c.fc --- nsaserefpolicy/policy/modules/services/w3c.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.2/policy/modules/services/w3c.fc 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/w3c.fc 2007-07-11 10:06:28.000000000 -0400 @@ -0,0 +1,2 @@ +/usr/share/w3c-markup-validator(/.*)? gen_context(system_u:object_r:httpd_w3c_validator_content_t,s0) +/usr/share/w3c-markup-validator/cgi-bin(/.*)? gen_context(system_u:object_r:httpd_w3c_validator_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.if serefpolicy-3.0.2/policy/modules/services/w3c.if --- nsaserefpolicy/policy/modules/services/w3c.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.2/policy/modules/services/w3c.if 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/w3c.if 2007-07-11 10:06:28.000000000 -0400 @@ -0,0 +1 @@ +## W3C diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.te serefpolicy-3.0.2/policy/modules/services/w3c.te --- nsaserefpolicy/policy/modules/services/w3c.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.2/policy/modules/services/w3c.te 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/w3c.te 2007-07-11 10:06:28.000000000 -0400 @@ -0,0 +1,14 @@ +policy_module(w3c,1.2.1) + @@ -6559,7 +6590,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c. +miscfiles_read_certs(httpd_w3c_validator_script_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.fc serefpolicy-3.0.2/policy/modules/services/xserver.fc --- nsaserefpolicy/policy/modules/services/xserver.fc 2007-05-29 14:10:57.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/xserver.fc 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/xserver.fc 2007-07-11 10:06:28.000000000 -0400 @@ -92,6 +92,7 @@ /var/log/XFree86.* -- gen_context(system_u:object_r:xserver_log_t,s0) /var/log/Xorg.* -- gen_context(system_u:object_r:xserver_log_t,s0) @@ -6570,7 +6601,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.if serefpolicy-3.0.2/policy/modules/services/xserver.if --- nsaserefpolicy/policy/modules/services/xserver.if 2007-07-03 07:06:27.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/xserver.if 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/xserver.if 2007-07-11 10:06:28.000000000 -0400 @@ -353,9 +353,6 @@ # allow ps to show xauth ps_process_pattern($2,$1_xauth_t) @@ -6615,7 +6646,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser # for when /tmp/.X11-unix is created by the system allow $2 xdm_t:fd use; -@@ -565,16 +568,36 @@ +@@ -555,6 +558,8 @@ + allow $2 xdm_tmp_t:sock_file { read write }; + dontaudit $2 xdm_t:tcp_socket { read write }; + ++ corenet_tcp_connect_xserver_port($2) ++ + # Allow connections to X server. + files_search_tmp($2) + +@@ -565,16 +570,38 @@ userdom_dontaudit_write_user_home_content_files($1,$2) xserver_ro_session_template(xdm,$2,$3) @@ -6624,6 +6664,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser xserver_read_xdm_tmp_files($2) ++ xserver_xdm_stream_connect($2) ++ + # Read .Xauthority file + optional_policy(` + xserver_read_user_xauth($1, $2) @@ -6654,7 +6696,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser ') ######################################## -@@ -626,6 +649,24 @@ +@@ -626,6 +653,24 @@ ######################################## ## @@ -6679,7 +6721,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser ## Transition to a user Xauthority domain. ## ## -@@ -659,6 +700,73 @@ +@@ -659,6 +704,73 @@ ######################################## ## @@ -6753,7 +6795,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser ## Transition to a user Xauthority domain. ## ## -@@ -1136,7 +1244,7 @@ +@@ -1136,7 +1248,7 @@ type xdm_xserver_tmp_t; ') @@ -6762,9 +6804,34 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser ') ######################################## +@@ -1325,3 +1437,24 @@ + files_search_tmp($1) + stream_connect_pattern($1,xdm_xserver_tmp_t,xdm_xserver_tmp_t,xdm_xserver_t) + ') ++ ++######################################## ++## ++## Connect to apmd over an unix stream socket. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`xserver_xdm_stream_connect',` ++ gen_require(` ++ type xdm_t, xdm_var_run_t; ++ ') ++ ++ files_search_pids($1) ++ allow $1 xdm_var_run_t:sock_file write; ++ allow $1 xdm_t:unix_stream_socket connectto; ++') ++ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.te serefpolicy-3.0.2/policy/modules/services/xserver.te --- nsaserefpolicy/policy/modules/services/xserver.te 2007-07-03 07:06:27.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/services/xserver.te 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/services/xserver.te 2007-07-11 10:06:28.000000000 -0400 @@ -16,6 +16,13 @@ ## @@ -6918,12 +6985,12 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser -') dnl end TODO diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/application.fc serefpolicy-3.0.2/policy/modules/system/application.fc --- nsaserefpolicy/policy/modules/system/application.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.2/policy/modules/system/application.fc 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/system/application.fc 2007-07-11 10:06:28.000000000 -0400 @@ -0,0 +1 @@ +# No application file contexts. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/application.if serefpolicy-3.0.2/policy/modules/system/application.if --- nsaserefpolicy/policy/modules/system/application.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.2/policy/modules/system/application.if 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/system/application.if 2007-07-11 10:06:28.000000000 -0400 @@ -0,0 +1,104 @@ +## Policy for application domains + @@ -7031,7 +7098,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/applic +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/application.te serefpolicy-3.0.2/policy/modules/system/application.te --- nsaserefpolicy/policy/modules/system/application.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.2/policy/modules/system/application.te 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/system/application.te 2007-07-11 10:06:28.000000000 -0400 @@ -0,0 +1,14 @@ + +policy_module(application,1.0.0) @@ -7049,7 +7116,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/applic + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.fc serefpolicy-3.0.2/policy/modules/system/authlogin.fc --- nsaserefpolicy/policy/modules/system/authlogin.fc 2007-05-29 14:10:58.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/system/authlogin.fc 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/system/authlogin.fc 2007-07-11 10:06:28.000000000 -0400 @@ -14,6 +14,7 @@ /sbin/pam_timestamp_check -- gen_context(system_u:object_r:pam_exec_t,s0) /sbin/unix_chkpwd -- gen_context(system_u:object_r:chkpwd_exec_t,s0) @@ -7060,7 +7127,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.if serefpolicy-3.0.2/policy/modules/system/authlogin.if --- nsaserefpolicy/policy/modules/system/authlogin.if 2007-06-15 14:54:34.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/system/authlogin.if 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/system/authlogin.if 2007-07-11 13:34:27.000000000 -0400 @@ -27,7 +27,8 @@ domain_type($1_chkpwd_t) domain_entry_file($1_chkpwd_t,chkpwd_exec_t) @@ -7101,7 +7168,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo # for SSP/ProPolice dev_read_urand($1) -@@ -197,16 +205,19 @@ +@@ -197,22 +205,26 @@ mls_fd_share_all_levels($1) auth_domtrans_chk_passwd($1) @@ -7122,7 +7189,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo seutil_read_config($1) seutil_read_default_contexts($1) -@@ -310,9 +321,6 @@ + + tunable_policy(`allow_polyinstantiation',` + files_polyinstantiate_all($1) ++ mount_domtrans($1) + ') + ') + +@@ -310,9 +322,6 @@ type system_chkpwd_t, chkpwd_exec_t, shadow_t; ') @@ -7132,7 +7206,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo corecmd_search_bin($1) domtrans_pattern($1,chkpwd_exec_t,system_chkpwd_t) -@@ -348,6 +356,37 @@ +@@ -348,6 +357,37 @@ ######################################## ## @@ -7170,7 +7244,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo ## Get the attributes of the shadow passwords file. ## ## -@@ -696,6 +735,24 @@ +@@ -696,6 +736,24 @@ ######################################## ## @@ -7195,7 +7269,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo ## Execute pam programs in the PAM domain. ## ## -@@ -1382,3 +1439,114 @@ +@@ -1382,3 +1440,114 @@ typeattribute $1 can_write_shadow_passwords; typeattribute $1 can_relabelto_shadow_passwords; ') @@ -7312,7 +7386,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.te serefpolicy-3.0.2/policy/modules/system/authlogin.te --- nsaserefpolicy/policy/modules/system/authlogin.te 2007-06-15 14:54:34.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/system/authlogin.te 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/system/authlogin.te 2007-07-11 10:06:28.000000000 -0400 @@ -9,6 +9,13 @@ attribute can_read_shadow_passwords; attribute can_write_shadow_passwords; @@ -7376,9 +7450,86 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo +optional_policy(` + nscd_socket_use(updpwd_t) +') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/brctl.fc serefpolicy-3.0.2/policy/modules/system/brctl.fc +--- nsaserefpolicy/policy/modules/system/brctl.fc 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.0.2/policy/modules/system/brctl.fc 2007-07-11 10:06:28.000000000 -0400 +@@ -0,0 +1,2 @@ ++ ++/usr/sbin/brctl -- gen_context(system_u:object_r:brctl_exec_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/brctl.if serefpolicy-3.0.2/policy/modules/system/brctl.if +--- nsaserefpolicy/policy/modules/system/brctl.if 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.0.2/policy/modules/system/brctl.if 2007-07-11 10:06:28.000000000 -0400 +@@ -0,0 +1,25 @@ ++ ++## Utilities for configuring the linux ethernet bridge ++ ++ ++######################################## ++## ++## Execute a domain transition to run brctl. ++## ++## ++## ++## Domain allowed to transition. ++## ++## ++# ++interface(`brctl_domtrans',` ++ gen_require(` ++ type brctl_t, brctl_exec_t; ++ ') ++ ++ domain_auto_trans($1,brctl_exec_t,brctl_t) ++ ++ allow brctl_t $1:fd use; ++ allow brctl_t $1:fifo_file rw_file_perms; ++ allow brctl_t $1:process sigchld; ++') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/brctl.te serefpolicy-3.0.2/policy/modules/system/brctl.te +--- nsaserefpolicy/policy/modules/system/brctl.te 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.0.2/policy/modules/system/brctl.te 2007-07-11 10:06:28.000000000 -0400 +@@ -0,0 +1,38 @@ ++policy_module(brctl,1.0.0) ++ ++######################################## ++# ++# Declarations ++# ++ ++type brctl_t; ++type brctl_exec_t; ++domain_type(brctl_t) ++init_daemon_domain(brctl_t, brctl_exec_t) ++ ++######################################## ++# ++# brctl local policy ++# ++ ++# Init script handling ++domain_use_interactive_fds(brctl_t) ++ ++kernel_load_module(brctl_t) ++ ++## internal communication is often done using fifo and unix sockets. ++allow brctl_t self:fifo_file rw_file_perms; ++allow brctl_t self:unix_stream_socket create_stream_socket_perms; ++ ++files_read_etc_files(brctl_t) ++ ++libs_use_ld_so(brctl_t) ++libs_use_shared_libs(brctl_t) ++ ++miscfiles_read_localization(brctl_t) ++ ++ifdef(`targeted_policy',` ++ term_dontaudit_use_unallocated_ttys(brctl_t) ++ term_dontaudit_use_generic_ptys(brctl_t) ++') ++ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.fc serefpolicy-3.0.2/policy/modules/system/fstools.fc --- nsaserefpolicy/policy/modules/system/fstools.fc 2007-06-11 16:05:30.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/system/fstools.fc 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/system/fstools.fc 2007-07-11 10:06:28.000000000 -0400 @@ -20,7 +20,6 @@ /sbin/mkfs.* -- gen_context(system_u:object_r:fsadm_exec_t,s0) /sbin/mkraid -- gen_context(system_u:object_r:fsadm_exec_t,s0) @@ -7389,7 +7540,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstool /sbin/partx -- gen_context(system_u:object_r:fsadm_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.if serefpolicy-3.0.2/policy/modules/system/fstools.if --- nsaserefpolicy/policy/modules/system/fstools.if 2007-05-29 14:10:58.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/system/fstools.if 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/system/fstools.if 2007-07-11 10:06:28.000000000 -0400 @@ -124,3 +124,22 @@ allow $1 swapfile_t:file getattr; @@ -7415,7 +7566,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstool + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.te serefpolicy-3.0.2/policy/modules/system/fstools.te --- nsaserefpolicy/policy/modules/system/fstools.te 2007-06-11 16:05:30.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/system/fstools.te 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/system/fstools.te 2007-07-11 10:06:28.000000000 -0400 @@ -9,6 +9,7 @@ type fsadm_t; type fsadm_exec_t; @@ -7426,7 +7577,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstool type fsadm_log_t; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fusermount.fc serefpolicy-3.0.2/policy/modules/system/fusermount.fc --- nsaserefpolicy/policy/modules/system/fusermount.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.2/policy/modules/system/fusermount.fc 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/system/fusermount.fc 2007-07-11 10:06:29.000000000 -0400 @@ -0,0 +1,6 @@ +# fusermount executable will have: +# label: system_u:object_r:fusermount_exec_t @@ -7436,7 +7587,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fuserm +/usr/bin/fusermount -- gen_context(system_u:object_r:fusermount_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fusermount.if serefpolicy-3.0.2/policy/modules/system/fusermount.if --- nsaserefpolicy/policy/modules/system/fusermount.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.2/policy/modules/system/fusermount.if 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/system/fusermount.if 2007-07-11 10:06:29.000000000 -0400 @@ -0,0 +1,41 @@ +## policy for fusermount + @@ -7482,7 +7633,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fuserm \ No newline at end of file diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fusermount.te serefpolicy-3.0.2/policy/modules/system/fusermount.te --- nsaserefpolicy/policy/modules/system/fusermount.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.2/policy/modules/system/fusermount.te 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/system/fusermount.te 2007-07-11 10:06:29.000000000 -0400 @@ -0,0 +1,46 @@ +policy_module(fusermount,1.0.0) + @@ -7532,7 +7683,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fuserm + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/getty.te serefpolicy-3.0.2/policy/modules/system/getty.te --- nsaserefpolicy/policy/modules/system/getty.te 2007-05-29 14:10:58.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/system/getty.te 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/system/getty.te 2007-07-11 10:06:29.000000000 -0400 @@ -33,7 +33,8 @@ # @@ -7545,7 +7696,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/getty. allow getty_t self:fifo_file rw_fifo_file_perms; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hostname.te serefpolicy-3.0.2/policy/modules/system/hostname.te --- nsaserefpolicy/policy/modules/system/hostname.te 2007-05-29 14:10:58.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/system/hostname.te 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/system/hostname.te 2007-07-11 10:06:29.000000000 -0400 @@ -8,8 +8,12 @@ type hostname_t; @@ -7574,7 +7725,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hostna +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.if serefpolicy-3.0.2/policy/modules/system/init.if --- nsaserefpolicy/policy/modules/system/init.if 2007-06-11 16:05:30.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/system/init.if 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/system/init.if 2007-07-11 10:06:29.000000000 -0400 @@ -194,11 +194,14 @@ gen_require(` type initrc_t; @@ -7644,7 +7795,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.i +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.te serefpolicy-3.0.2/policy/modules/system/init.te --- nsaserefpolicy/policy/modules/system/init.te 2007-07-03 07:06:32.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/system/init.te 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/system/init.te 2007-07-11 10:06:29.000000000 -0400 @@ -10,6 +10,20 @@ # Declarations # @@ -7759,7 +7910,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.if serefpolicy-3.0.2/policy/modules/system/ipsec.if --- nsaserefpolicy/policy/modules/system/ipsec.if 2007-05-29 14:10:58.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/system/ipsec.if 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/system/ipsec.if 2007-07-11 10:06:29.000000000 -0400 @@ -114,6 +114,26 @@ ######################################## @@ -7789,7 +7940,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec. ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.te serefpolicy-3.0.2/policy/modules/system/ipsec.te --- nsaserefpolicy/policy/modules/system/ipsec.te 2007-07-03 07:06:32.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/system/ipsec.te 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/system/ipsec.te 2007-07-11 10:06:29.000000000 -0400 @@ -283,6 +283,7 @@ allow racoon_t self:netlink_selinux_socket { bind create read }; allow racoon_t self:udp_socket create_socket_perms; @@ -7800,7 +7951,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec. manage_files_pattern(racoon_t,ipsec_var_run_t,ipsec_var_run_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.te serefpolicy-3.0.2/policy/modules/system/iptables.te --- nsaserefpolicy/policy/modules/system/iptables.te 2007-06-15 14:54:34.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/system/iptables.te 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/system/iptables.te 2007-07-11 10:06:29.000000000 -0400 @@ -62,6 +62,7 @@ init_use_script_ptys(iptables_t) # to allow rules to be saved on reboot: @@ -7811,7 +7962,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptabl libs_use_shared_libs(iptables_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.fc serefpolicy-3.0.2/policy/modules/system/libraries.fc --- nsaserefpolicy/policy/modules/system/libraries.fc 2007-07-03 07:06:32.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/system/libraries.fc 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/system/libraries.fc 2007-07-11 10:06:29.000000000 -0400 @@ -158,8 +158,11 @@ /usr/(local/)?.*\.so(\.[^/]*)* -- gen_context(system_u:object_r:shlib_t,s0) /usr/(local/)?lib(64)?/wine/.+\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) @@ -7843,7 +7994,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/librar + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.te serefpolicy-3.0.2/policy/modules/system/libraries.te --- nsaserefpolicy/policy/modules/system/libraries.te 2007-07-03 07:06:32.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/system/libraries.te 2007-07-06 11:56:48.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/system/libraries.te 2007-07-11 10:06:29.000000000 -0400 @@ -97,6 +97,11 @@ ') ') @@ -7870,17 +8021,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/librar ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locallogin.te serefpolicy-3.0.2/policy/modules/system/locallogin.te --- nsaserefpolicy/policy/modules/system/locallogin.te 2007-06-11 16:05:30.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/system/locallogin.te 2007-07-03 14:38:10.000000000 -0400 -@@ -48,6 +48,8 @@ - allow local_login_t self:msgq create_msgq_perms; - allow local_login_t self:msg { send receive }; - allow local_login_t self:key { search write link }; -+allow local_login_t self:appletalk_socket create_socket_perms; -+allow local_login_t self:socket create_socket_perms; - - allow local_login_t local_login_lock_t:file manage_file_perms; - files_lock_filetrans(local_login_t,local_login_lock_t,file) -@@ -56,6 +58,10 @@ ++++ serefpolicy-3.0.2/policy/modules/system/locallogin.te 2007-07-11 10:06:29.000000000 -0400 +@@ -56,6 +56,10 @@ allow local_login_t local_login_tmp_t:file manage_file_perms; files_tmp_filetrans(local_login_t, local_login_tmp_t, { file dir }) @@ -7891,7 +8033,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locall kernel_read_system_state(local_login_t) kernel_read_kernel_sysctls(local_login_t) kernel_search_key(local_login_t) -@@ -98,6 +104,11 @@ +@@ -98,6 +102,11 @@ term_setattr_all_user_ttys(local_login_t) term_setattr_unallocated_ttys(local_login_t) @@ -7903,7 +8045,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locall auth_rw_login_records(local_login_t) auth_rw_faillog(local_login_t) auth_manage_pam_console_data(local_login_t) -@@ -161,6 +172,15 @@ +@@ -161,6 +170,15 @@ ') optional_policy(` @@ -7919,7 +8061,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locall gpm_getattr_gpmctl(local_login_t) gpm_setattr_gpmctl(local_login_t) ') -@@ -179,13 +199,18 @@ +@@ -179,13 +197,18 @@ ') optional_policy(` @@ -7941,7 +8083,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locall # Sulogin local policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.fc serefpolicy-3.0.2/policy/modules/system/logging.fc --- nsaserefpolicy/policy/modules/system/logging.fc 2007-05-29 14:10:58.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/system/logging.fc 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/system/logging.fc 2007-07-11 10:06:29.000000000 -0400 @@ -1,6 +1,6 @@ - /dev/log -s gen_context(system_u:object_r:devlog_t,s0) @@ -7958,7 +8100,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin +/var/log/syslog-ng(/.*)? -- gen_context(system_u:object_r:syslogd_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.if serefpolicy-3.0.2/policy/modules/system/logging.if --- nsaserefpolicy/policy/modules/system/logging.if 2007-06-15 14:54:34.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/system/logging.if 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/system/logging.if 2007-07-11 10:06:29.000000000 -0400 @@ -33,8 +33,13 @@ ## # @@ -8186,7 +8328,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.te serefpolicy-3.0.2/policy/modules/system/logging.te --- nsaserefpolicy/policy/modules/system/logging.te 2007-07-03 07:06:32.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/system/logging.te 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/system/logging.te 2007-07-11 10:06:29.000000000 -0400 @@ -7,10 +7,15 @@ # @@ -8318,7 +8460,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin files_dontaudit_search_isid_type_dirs(syslogd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.fc serefpolicy-3.0.2/policy/modules/system/lvm.fc --- nsaserefpolicy/policy/modules/system/lvm.fc 2007-05-29 14:10:58.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/system/lvm.fc 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/system/lvm.fc 2007-07-11 10:06:29.000000000 -0400 @@ -15,6 +15,7 @@ # /etc/lvm(/.*)? gen_context(system_u:object_r:lvm_etc_t,s0) @@ -8329,7 +8471,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.fc /etc/lvm/lock(/.*)? gen_context(system_u:object_r:lvm_lock_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te serefpolicy-3.0.2/policy/modules/system/lvm.te --- nsaserefpolicy/policy/modules/system/lvm.te 2007-07-03 07:06:32.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/system/lvm.te 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/system/lvm.te 2007-07-11 10:06:29.000000000 -0400 @@ -16,6 +16,7 @@ type lvm_t; type lvm_exec_t; @@ -8384,7 +8526,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfiles.fc serefpolicy-3.0.2/policy/modules/system/miscfiles.fc --- nsaserefpolicy/policy/modules/system/miscfiles.fc 2007-05-29 14:10:58.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/system/miscfiles.fc 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/system/miscfiles.fc 2007-07-11 10:06:29.000000000 -0400 @@ -66,6 +66,7 @@ /var/lib/texmf(/.*)? gen_context(system_u:object_r:tetex_data_t,s0) @@ -8395,7 +8537,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfi /var/spool/texmf(/.*)? gen_context(system_u:object_r:tetex_data_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.te serefpolicy-3.0.2/policy/modules/system/modutils.te --- nsaserefpolicy/policy/modules/system/modutils.te 2007-05-29 14:10:58.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/system/modutils.te 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/system/modutils.te 2007-07-11 10:06:29.000000000 -0400 @@ -43,7 +43,7 @@ # insmod local policy # @@ -8481,7 +8623,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/moduti optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.fc serefpolicy-3.0.2/policy/modules/system/mount.fc --- nsaserefpolicy/policy/modules/system/mount.fc 2007-05-29 14:10:58.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/system/mount.fc 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/system/mount.fc 2007-07-11 10:06:29.000000000 -0400 @@ -1,4 +1,3 @@ /bin/mount.* -- gen_context(system_u:object_r:mount_exec_t,s0) /bin/umount.* -- gen_context(system_u:object_r:mount_exec_t,s0) @@ -8490,7 +8632,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. +/sbin/mount.ntfs-3g -- gen_context(system_u:object_r:mount_ntfs_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.if serefpolicy-3.0.2/policy/modules/system/mount.if --- nsaserefpolicy/policy/modules/system/mount.if 2007-06-11 16:05:30.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/system/mount.if 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/system/mount.if 2007-07-11 10:06:29.000000000 -0400 @@ -171,3 +171,40 @@ role $2 types unconfined_mount_t; allow unconfined_mount_t $3:chr_file rw_file_perms; @@ -8534,7 +8676,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.te serefpolicy-3.0.2/policy/modules/system/mount.te --- nsaserefpolicy/policy/modules/system/mount.te 2007-07-03 07:06:32.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/system/mount.te 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/system/mount.te 2007-07-11 10:06:29.000000000 -0400 @@ -8,6 +8,13 @@ ## @@ -8675,7 +8817,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/netlabel.te serefpolicy-3.0.2/policy/modules/system/netlabel.te --- nsaserefpolicy/policy/modules/system/netlabel.te 2007-05-29 14:10:58.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/system/netlabel.te 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/system/netlabel.te 2007-07-11 10:06:29.000000000 -0400 @@ -20,6 +20,8 @@ allow netlabel_mgmt_t self:capability net_admin; allow netlabel_mgmt_t self:netlink_socket create_socket_perms; @@ -8687,7 +8829,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/netlab libs_use_ld_so(netlabel_mgmt_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.te serefpolicy-3.0.2/policy/modules/system/raid.te --- nsaserefpolicy/policy/modules/system/raid.te 2007-06-15 14:54:34.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/system/raid.te 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/system/raid.te 2007-07-11 10:06:29.000000000 -0400 @@ -19,7 +19,7 @@ # Local policy # @@ -8699,7 +8841,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.t allow mdadm_t self:fifo_file rw_fifo_file_perms; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.fc serefpolicy-3.0.2/policy/modules/system/selinuxutil.fc --- nsaserefpolicy/policy/modules/system/selinuxutil.fc 2007-05-30 11:47:29.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/system/selinuxutil.fc 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/system/selinuxutil.fc 2007-07-11 10:06:29.000000000 -0400 @@ -40,6 +40,7 @@ /usr/sbin/setfiles.* -- gen_context(system_u:object_r:setfiles_exec_t,s0) /usr/sbin/setsebool -- gen_context(system_u:object_r:semanage_exec_t,s0) @@ -8710,7 +8852,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.if serefpolicy-3.0.2/policy/modules/system/selinuxutil.if --- nsaserefpolicy/policy/modules/system/selinuxutil.if 2007-05-30 11:47:29.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/system/selinuxutil.if 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/system/selinuxutil.if 2007-07-11 10:06:29.000000000 -0400 @@ -432,6 +432,7 @@ role $2 types run_init_t; allow run_init_t $3:chr_file rw_term_perms; @@ -8721,7 +8863,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.te serefpolicy-3.0.2/policy/modules/system/selinuxutil.te --- nsaserefpolicy/policy/modules/system/selinuxutil.te 2007-05-30 11:47:29.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/system/selinuxutil.te 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/system/selinuxutil.te 2007-07-11 10:06:29.000000000 -0400 @@ -24,11 +24,9 @@ files_type(selinux_config_t) @@ -8922,7 +9064,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.if serefpolicy-3.0.2/policy/modules/system/sysnetwork.if --- nsaserefpolicy/policy/modules/system/sysnetwork.if 2007-07-03 07:06:32.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/system/sysnetwork.if 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/system/sysnetwork.if 2007-07-11 10:06:29.000000000 -0400 @@ -522,6 +522,8 @@ files_search_etc($1) @@ -8934,7 +9076,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.te serefpolicy-3.0.2/policy/modules/system/sysnetwork.te --- nsaserefpolicy/policy/modules/system/sysnetwork.te 2007-07-03 07:06:32.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/system/sysnetwork.te 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/system/sysnetwork.te 2007-07-11 10:06:29.000000000 -0400 @@ -159,6 +159,10 @@ dbus_connect_system_bus(dhcpc_t) dbus_send_system_bus(dhcpc_t) @@ -8973,7 +9115,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.te serefpolicy-3.0.2/policy/modules/system/udev.te --- nsaserefpolicy/policy/modules/system/udev.te 2007-05-30 11:47:29.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/system/udev.te 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/system/udev.te 2007-07-11 10:06:29.000000000 -0400 @@ -68,8 +68,9 @@ allow udev_t udev_tbl_t:file manage_file_perms; dev_filetrans(udev_t,udev_tbl_t,file) @@ -9026,7 +9168,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.t userdom_dontaudit_search_all_users_home_content(udev_t) ifdef(`distro_gentoo',` -@@ -178,6 +193,10 @@ +@@ -170,6 +185,10 @@ + ') + + optional_policy(` ++ brctl_domtrans(udev_t) ++') ++ ++optional_policy(` + consoletype_exec(udev_t) + ') + +@@ -178,6 +197,10 @@ ') optional_policy(` @@ -9037,7 +9190,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.t hal_dgram_send(udev_t) ') -@@ -188,5 +207,24 @@ +@@ -188,5 +211,24 @@ ') optional_policy(` @@ -9064,7 +9217,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.t + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-3.0.2/policy/modules/system/unconfined.if --- nsaserefpolicy/policy/modules/system/unconfined.if 2007-06-15 14:54:34.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/system/unconfined.if 2007-07-06 11:59:26.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/system/unconfined.if 2007-07-11 10:06:29.000000000 -0400 @@ -12,14 +12,13 @@ # interface(`unconfined_domain_noaudit',` @@ -9250,7 +9403,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-3.0.2/policy/modules/system/unconfined.te --- nsaserefpolicy/policy/modules/system/unconfined.te 2007-06-15 14:54:34.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/system/unconfined.te 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/system/unconfined.te 2007-07-11 10:06:29.000000000 -0400 @@ -5,30 +5,36 @@ # # Declarations @@ -9429,7 +9582,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf +corecmd_exec_all_executables(unconfined_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.0.2/policy/modules/system/userdomain.if --- nsaserefpolicy/policy/modules/system/userdomain.if 2007-07-03 07:06:32.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/system/userdomain.if 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/system/userdomain.if 2007-07-11 10:06:29.000000000 -0400 @@ -62,6 +62,10 @@ allow $1_t $1_tty_device_t:chr_file { setattr rw_chr_file_perms }; @@ -10165,7 +10318,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.0.2/policy/modules/system/userdomain.te --- nsaserefpolicy/policy/modules/system/userdomain.te 2007-07-03 07:06:32.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/system/userdomain.te 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/system/userdomain.te 2007-07-11 10:06:29.000000000 -0400 @@ -74,6 +74,9 @@ # users home directory contents attribute home_type; @@ -10176,58 +10329,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo # The privhome attribute identifies every domain that can create files under # regular user home directories in the regular context (IE act on behalf of # a user in writing regular files) -@@ -106,8 +109,50 @@ - # Local policy - # - -+## -+##

-+## Confine sysadm web browser -+##

-+##
-+gen_tunable(browser_confine_sysadm,false) -+ -+## -+##

-+## Allow browser to write sysadm data -+##

-+##
-+gen_tunable(browser_write_sysadm_data,false) -+ - userdom_admin_user_template(sysadm) -+ -+## -+##

-+## Confine staff web browser -+##

-+##
-+gen_tunable(browser_confine_staff,false) -+ -+## -+##

-+## Allow browser to write staff data -+##

-+##
-+gen_tunable(browser_write_staff_data,false) - userdom_unpriv_user_template(staff) -+ -+## -+##

-+## Confine user web browser -+##

-+##
-+gen_tunable(browser_confine_user,false) -+ -+## -+##

-+## Allow browser to write user data -+##

-+##
-+gen_tunable(browser_write_user_data,false) - userdom_unpriv_user_template(user) - - # user role change rules: -@@ -136,13 +181,6 @@ +@@ -136,13 +139,6 @@ userdom_role_change_template(secadm,sysadm) ') @@ -10241,7 +10343,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ######################################## # # Sysadm local policy -@@ -161,6 +199,11 @@ +@@ -161,6 +157,11 @@ init_exec(sysadm_t) @@ -10253,7 +10355,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo # Following for sending reboot and wall messages userdom_use_unpriv_users_ptys(sysadm_t) userdom_use_unpriv_users_ttys(sysadm_t) -@@ -231,6 +274,10 @@ +@@ -231,6 +232,10 @@ ') optional_policy(` @@ -10264,7 +10366,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo apache_run_helper(sysadm_t,sysadm_r,admin_terminal) #apache_run_all_scripts(sysadm_t,sysadm_r) #apache_domtrans_sys_script(sysadm_t) -@@ -290,14 +337,6 @@ +@@ -290,14 +295,6 @@ ') optional_policy(` @@ -10279,7 +10381,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo cron_admin_template(sysadm,sysadm_t,sysadm_r) ') -@@ -398,6 +437,10 @@ +@@ -398,6 +395,10 @@ ') optional_policy(` @@ -10290,7 +10392,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo netutils_run(sysadm_t,sysadm_r,admin_terminal) netutils_run_ping(sysadm_t,sysadm_r,admin_terminal) netutils_run_traceroute(sysadm_t,sysadm_r,admin_terminal) -@@ -456,6 +499,9 @@ +@@ -456,6 +457,9 @@ ifdef(`enable_mls',` userdom_security_admin_template(secadm_t,secadm_r,{ secadm_tty_device_t sysadm_devpts_t }) @@ -10300,7 +10402,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ', ` userdom_security_admin_template(sysadm_t,sysadm_r,admin_terminal) ') -@@ -498,3 +544,7 @@ +@@ -498,3 +502,7 @@ optional_policy(` yam_run(sysadm_t,sysadm_r,admin_terminal) ') @@ -10310,7 +10412,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.0.2/policy/modules/system/xen.te --- nsaserefpolicy/policy/modules/system/xen.te 2007-07-03 07:06:32.000000000 -0400 -+++ serefpolicy-3.0.2/policy/modules/system/xen.te 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/system/xen.te 2007-07-11 10:06:29.000000000 -0400 @@ -176,6 +176,7 @@ files_manage_etc_runtime_files(xend_t) files_etc_filetrans_etc_runtime(xend_t,file) @@ -10344,17 +10446,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te +fs_read_nfs_symlinks(xend_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/guest.fc serefpolicy-3.0.2/policy/modules/users/guest.fc --- nsaserefpolicy/policy/modules/users/guest.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.2/policy/modules/users/guest.fc 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/users/guest.fc 2007-07-11 10:06:29.000000000 -0400 @@ -0,0 +1 @@ +# No guest file contexts. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/guest.if serefpolicy-3.0.2/policy/modules/users/guest.if --- nsaserefpolicy/policy/modules/users/guest.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.2/policy/modules/users/guest.if 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/users/guest.if 2007-07-11 10:06:29.000000000 -0400 @@ -0,0 +1 @@ +## Policy for guest user diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/guest.te serefpolicy-3.0.2/policy/modules/users/guest.te --- nsaserefpolicy/policy/modules/users/guest.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.2/policy/modules/users/guest.te 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/users/guest.te 2007-07-11 10:06:29.000000000 -0400 @@ -0,0 +1,127 @@ +policy_module(guest,1.0.0) + @@ -10485,17 +10587,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/guest.t + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/logadm.fc serefpolicy-3.0.2/policy/modules/users/logadm.fc --- nsaserefpolicy/policy/modules/users/logadm.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.2/policy/modules/users/logadm.fc 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/users/logadm.fc 2007-07-11 10:06:29.000000000 -0400 @@ -0,0 +1 @@ +# No logadm file contexts. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/logadm.if serefpolicy-3.0.2/policy/modules/users/logadm.if --- nsaserefpolicy/policy/modules/users/logadm.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.2/policy/modules/users/logadm.if 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/users/logadm.if 2007-07-11 10:06:29.000000000 -0400 @@ -0,0 +1 @@ +## Policy for logadm user diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/logadm.te serefpolicy-3.0.2/policy/modules/users/logadm.te --- nsaserefpolicy/policy/modules/users/logadm.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.2/policy/modules/users/logadm.te 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/users/logadm.te 2007-07-11 10:06:29.000000000 -0400 @@ -0,0 +1,33 @@ +policy_module(logadm,1.0.0) + @@ -10532,22 +10634,22 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/logadm. +files_dontaudit_getattr_all_files(logadm_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/metadata.xml serefpolicy-3.0.2/policy/modules/users/metadata.xml --- nsaserefpolicy/policy/modules/users/metadata.xml 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.2/policy/modules/users/metadata.xml 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/users/metadata.xml 2007-07-11 10:06:29.000000000 -0400 @@ -0,0 +1 @@ +Policy modules for users diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm.fc serefpolicy-3.0.2/policy/modules/users/webadm.fc --- nsaserefpolicy/policy/modules/users/webadm.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.2/policy/modules/users/webadm.fc 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/users/webadm.fc 2007-07-11 10:06:29.000000000 -0400 @@ -0,0 +1 @@ +# No webadm file contexts. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm.if serefpolicy-3.0.2/policy/modules/users/webadm.if --- nsaserefpolicy/policy/modules/users/webadm.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.2/policy/modules/users/webadm.if 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/users/webadm.if 2007-07-11 10:06:29.000000000 -0400 @@ -0,0 +1 @@ +## Policy for webadm user diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm.te serefpolicy-3.0.2/policy/modules/users/webadm.te --- nsaserefpolicy/policy/modules/users/webadm.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.2/policy/modules/users/webadm.te 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/modules/users/webadm.te 2007-07-11 10:06:29.000000000 -0400 @@ -0,0 +1,70 @@ +policy_module(webadm,1.0.0) + @@ -10621,7 +10723,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.0.2/policy/support/obj_perm_sets.spt --- nsaserefpolicy/policy/support/obj_perm_sets.spt 2007-05-29 14:10:59.000000000 -0400 -+++ serefpolicy-3.0.2/policy/support/obj_perm_sets.spt 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/policy/support/obj_perm_sets.spt 2007-07-11 10:06:29.000000000 -0400 @@ -201,7 +201,7 @@ define(`search_dir_perms',`{ getattr search }') define(`list_dir_perms',`{ getattr search read lock ioctl }') @@ -10656,7 +10758,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.0.2/policy/users --- nsaserefpolicy/policy/users 2007-05-31 15:36:08.000000000 -0400 -+++ serefpolicy-3.0.2/policy/users 2007-07-06 14:48:00.000000000 -0400 ++++ serefpolicy-3.0.2/policy/users 2007-07-11 10:06:29.000000000 -0400 @@ -16,7 +16,7 @@ # and a user process should never be assigned the system user # identity. @@ -10687,7 +10789,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.0 +gen_user(root, sysadm, sysadm_r staff_r ifdef(`enable_mls',`secadm_r auditadm_r') system_r, s0, s0 - mls_systemhigh, mcs_allcats) diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-3.0.2/Rules.modular --- nsaserefpolicy/Rules.modular 2007-05-25 09:09:10.000000000 -0400 -+++ serefpolicy-3.0.2/Rules.modular 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/Rules.modular 2007-07-11 10:06:29.000000000 -0400 @@ -167,7 +167,7 @@ # these have to run individually because order matters: $(verbose) $(GREP) '^sid ' $(tmpdir)/all_te_files.conf >> $(tmpdir)/all_post.conf || true @@ -10716,7 +10818,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-3. clean: diff --exclude-from=exclude -N -u -r nsaserefpolicy/support/Makefile.devel serefpolicy-3.0.2/support/Makefile.devel --- nsaserefpolicy/support/Makefile.devel 2007-05-29 13:53:56.000000000 -0400 -+++ serefpolicy-3.0.2/support/Makefile.devel 2007-07-03 14:38:10.000000000 -0400 ++++ serefpolicy-3.0.2/support/Makefile.devel 2007-07-11 10:06:29.000000000 -0400 @@ -24,7 +24,7 @@ XMLLINT := $(BINDIR)/xmllint diff --git a/selinux-policy.spec b/selinux-policy.spec index bbabcf2..0cae962 100644 --- a/selinux-policy.spec +++ b/selinux-policy.spec @@ -17,7 +17,7 @@ Summary: SELinux policy configuration Name: selinux-policy Version: 3.0.2 -Release: 3%{?dist} +Release: 4%{?dist} License: GPL Group: System Environment/Base Source: serefpolicy-%{version}.tgz @@ -356,6 +356,9 @@ exit 0 %endif %changelog +* Tue Jul 10 2007 Dan Walsh 3.0.2-4 +- Add brctl policy + * Fri Jul 6 2007 Dan Walsh 3.0.2-3 - Fix root login to include system_r