From fc3300feb90f5f242bc9161bd3842597da25cb05 Mon Sep 17 00:00:00 2001 From: Daniel J Walsh Date: Feb 17 2010 20:11:56 +0000 Subject: - Fix file context of /var/lib/avahi-autoipd --- diff --git a/policy-F13.patch b/policy-F13.patch index 2f5d1d0..07dc96c 100644 --- a/policy-F13.patch +++ b/policy-F13.patch @@ -1,6 +1,6 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/Changelog serefpolicy-3.7.9/Changelog --- nsaserefpolicy/Changelog 2010-02-16 14:58:22.000000000 -0500 -+++ serefpolicy-3.7.9/Changelog 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/Changelog 2010-02-17 10:00:50.000000000 -0500 @@ -1,6 +1,5 @@ - X object manager revisions from Eamon Walsh. - Added modules: @@ -10,7 +10,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/Changelog serefpolicy-3.7.9/ nut (Stefan Schulze Frielinghaus, Miroslav Grepl) diff --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.7.9/Makefile --- nsaserefpolicy/Makefile 2009-08-18 11:41:14.000000000 -0400 -+++ serefpolicy-3.7.9/Makefile 2010-02-16 15:36:04.000000000 -0500 ++++ serefpolicy-3.7.9/Makefile 2010-02-17 10:00:50.000000000 -0500 @@ -244,7 +244,7 @@ appdir := $(contextpath) user_default_contexts := $(wildcard config/appconfig-$(TYPE)/*_default_contexts) @@ -22,7 +22,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.7.9/M all_layers := $(shell find $(wildcard $(moddir)/*) -maxdepth 0 -type d) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.7.9/policy/global_tunables --- nsaserefpolicy/policy/global_tunables 2009-07-23 14:11:04.000000000 -0400 -+++ serefpolicy-3.7.9/policy/global_tunables 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/global_tunables 2010-02-17 10:00:50.000000000 -0500 @@ -61,15 +61,6 @@ ## @@ -60,7 +60,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables seref + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.if serefpolicy-3.7.9/policy/modules/admin/alsa.if --- nsaserefpolicy/policy/modules/admin/alsa.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/admin/alsa.if 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/admin/alsa.if 2010-02-17 10:00:50.000000000 -0500 @@ -76,6 +76,26 @@ ######################################## @@ -90,7 +90,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.if ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.te serefpolicy-3.7.9/policy/modules/admin/alsa.te --- nsaserefpolicy/policy/modules/admin/alsa.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/admin/alsa.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/admin/alsa.te 2010-02-17 10:00:50.000000000 -0500 @@ -51,6 +51,8 @@ files_read_etc_files(alsa_t) files_read_usr_files(alsa_t) @@ -102,7 +102,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.te init_use_fds(alsa_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anaconda.te serefpolicy-3.7.9/policy/modules/admin/anaconda.te --- nsaserefpolicy/policy/modules/admin/anaconda.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/admin/anaconda.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/admin/anaconda.te 2010-02-17 10:00:50.000000000 -0500 @@ -31,6 +31,7 @@ modutils_domtrans_insmod(anaconda_t) @@ -122,7 +122,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anacond optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/brctl.te serefpolicy-3.7.9/policy/modules/admin/brctl.te --- nsaserefpolicy/policy/modules/admin/brctl.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/admin/brctl.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/admin/brctl.te 2010-02-17 10:00:50.000000000 -0500 @@ -21,7 +21,7 @@ allow brctl_t self:unix_dgram_socket create_socket_perms; allow brctl_t self:tcp_socket create_socket_perms; @@ -134,7 +134,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/brctl.t diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/certwatch.te serefpolicy-3.7.9/policy/modules/admin/certwatch.te --- nsaserefpolicy/policy/modules/admin/certwatch.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/admin/certwatch.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/admin/certwatch.te 2010-02-17 10:00:50.000000000 -0500 @@ -36,7 +36,7 @@ miscfiles_read_localization(certwatch_t) @@ -146,7 +146,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/certwat apache_exec_modules(certwatch_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.te serefpolicy-3.7.9/policy/modules/admin/consoletype.te --- nsaserefpolicy/policy/modules/admin/consoletype.te 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/admin/consoletype.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/admin/consoletype.te 2010-02-17 10:00:50.000000000 -0500 @@ -10,7 +10,6 @@ type consoletype_exec_t; application_executable_file(consoletype_exec_t) @@ -157,7 +157,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/console ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmesg.te serefpolicy-3.7.9/policy/modules/admin/dmesg.te --- nsaserefpolicy/policy/modules/admin/dmesg.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/admin/dmesg.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/admin/dmesg.te 2010-02-17 10:00:50.000000000 -0500 @@ -9,6 +9,7 @@ type dmesg_t; type dmesg_exec_t; @@ -201,7 +201,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmesg.t +dev_read_raw_memory(dmesg_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstboot.te serefpolicy-3.7.9/policy/modules/admin/firstboot.te --- nsaserefpolicy/policy/modules/admin/firstboot.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/admin/firstboot.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/admin/firstboot.te 2010-02-17 10:00:50.000000000 -0500 @@ -91,8 +91,12 @@ userdom_user_home_dir_filetrans_user_home_content(firstboot_t, { dir file lnk_file fifo_file sock_file }) @@ -226,7 +226,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstbo optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.te serefpolicy-3.7.9/policy/modules/admin/kismet.te --- nsaserefpolicy/policy/modules/admin/kismet.te 2009-11-25 15:15:48.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/admin/kismet.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/admin/kismet.te 2010-02-17 10:00:50.000000000 -0500 @@ -45,6 +45,7 @@ manage_dirs_pattern(kismet_t, kismet_home_t, kismet_home_t) manage_files_pattern(kismet_t, kismet_home_t, kismet_home_t) @@ -255,7 +255,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrotate.te serefpolicy-3.7.9/policy/modules/admin/logrotate.te --- nsaserefpolicy/policy/modules/admin/logrotate.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/admin/logrotate.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/admin/logrotate.te 2010-02-17 10:00:50.000000000 -0500 @@ -32,7 +32,7 @@ # Change ownership on log files. allow logrotate_t self:capability { chown dac_override dac_read_search kill fsetid fowner sys_resource sys_nice }; @@ -347,7 +347,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrota diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatch.te serefpolicy-3.7.9/policy/modules/admin/logwatch.te --- nsaserefpolicy/policy/modules/admin/logwatch.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/admin/logwatch.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/admin/logwatch.te 2010-02-17 10:00:50.000000000 -0500 @@ -93,6 +93,13 @@ sysnet_exec_ifconfig(logwatch_t) @@ -370,13 +370,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatc ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mcelog.fc serefpolicy-3.7.9/policy/modules/admin/mcelog.fc --- nsaserefpolicy/policy/modules/admin/mcelog.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/admin/mcelog.fc 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/admin/mcelog.fc 2010-02-17 10:00:50.000000000 -0500 @@ -0,0 +1,2 @@ + +/usr/sbin/mcelog -- gen_context(system_u:object_r:mcelog_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mcelog.if serefpolicy-3.7.9/policy/modules/admin/mcelog.if --- nsaserefpolicy/policy/modules/admin/mcelog.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/admin/mcelog.if 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/admin/mcelog.if 2010-02-17 10:00:50.000000000 -0500 @@ -0,0 +1,21 @@ + +## policy for mcelog @@ -401,7 +401,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mcelog. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mcelog.te serefpolicy-3.7.9/policy/modules/admin/mcelog.te --- nsaserefpolicy/policy/modules/admin/mcelog.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/admin/mcelog.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/admin/mcelog.te 2010-02-17 10:00:50.000000000 -0500 @@ -0,0 +1,32 @@ + +policy_module(mcelog,1.0.0) @@ -437,7 +437,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mcelog. +logging_send_syslog_msg(mcelog_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mrtg.te serefpolicy-3.7.9/policy/modules/admin/mrtg.te --- nsaserefpolicy/policy/modules/admin/mrtg.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/admin/mrtg.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/admin/mrtg.te 2010-02-17 10:00:50.000000000 -0500 @@ -116,6 +116,7 @@ userdom_use_user_terminals(mrtg_t) userdom_dontaudit_read_user_home_content_files(mrtg_t) @@ -448,7 +448,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mrtg.te diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutils.te serefpolicy-3.7.9/policy/modules/admin/netutils.te --- nsaserefpolicy/policy/modules/admin/netutils.te 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/admin/netutils.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/admin/netutils.te 2010-02-17 10:00:50.000000000 -0500 @@ -44,6 +44,7 @@ allow netutils_t self:packet_socket create_socket_perms; allow netutils_t self:udp_socket create_socket_perms; @@ -492,7 +492,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutil +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/portage.te serefpolicy-3.7.9/policy/modules/admin/portage.te --- nsaserefpolicy/policy/modules/admin/portage.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/admin/portage.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/admin/portage.te 2010-02-17 10:00:50.000000000 -0500 @@ -196,7 +196,7 @@ # - for rsync and distfile fetching # @@ -504,7 +504,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/portage allow portage_fetch_t self:tcp_socket create_stream_socket_perms; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.fc serefpolicy-3.7.9/policy/modules/admin/prelink.fc --- nsaserefpolicy/policy/modules/admin/prelink.fc 2009-07-23 14:11:04.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/admin/prelink.fc 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/admin/prelink.fc 2010-02-17 10:00:50.000000000 -0500 @@ -1,3 +1,4 @@ +/etc/cron\.daily/prelink -- gen_context(system_u:object_r:prelink_cron_system_exec_t,s0) @@ -512,7 +512,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.if serefpolicy-3.7.9/policy/modules/admin/prelink.if --- nsaserefpolicy/policy/modules/admin/prelink.if 2009-09-16 09:09:20.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/admin/prelink.if 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/admin/prelink.if 2010-02-17 10:00:50.000000000 -0500 @@ -21,6 +21,25 @@ ######################################## @@ -555,7 +555,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.te serefpolicy-3.7.9/policy/modules/admin/prelink.te --- nsaserefpolicy/policy/modules/admin/prelink.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/admin/prelink.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/admin/prelink.te 2010-02-17 10:00:50.000000000 -0500 @@ -21,8 +21,21 @@ type prelink_tmp_t; files_tmp_file(prelink_tmp_t) @@ -681,7 +681,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/quota.te serefpolicy-3.7.9/policy/modules/admin/quota.te --- nsaserefpolicy/policy/modules/admin/quota.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/admin/quota.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/admin/quota.te 2010-02-17 10:00:50.000000000 -0500 @@ -39,6 +39,7 @@ kernel_list_proc(quota_t) kernel_read_proc_symlinks(quota_t) @@ -692,7 +692,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/quota.t dev_getattr_all_blk_files(quota_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/readahead.te serefpolicy-3.7.9/policy/modules/admin/readahead.te --- nsaserefpolicy/policy/modules/admin/readahead.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/admin/readahead.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/admin/readahead.te 2010-02-17 10:00:50.000000000 -0500 @@ -52,6 +52,7 @@ files_list_non_security(readahead_t) @@ -712,7 +712,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/readahe fs_dontaudit_search_ramfs(readahead_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc serefpolicy-3.7.9/policy/modules/admin/rpm.fc --- nsaserefpolicy/policy/modules/admin/rpm.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/admin/rpm.fc 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/admin/rpm.fc 2010-02-17 10:00:50.000000000 -0500 @@ -1,18 +1,19 @@ /bin/rpm -- gen_context(system_u:object_r:rpm_exec_t,s0) @@ -765,7 +765,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc /usr/bin/online_update -- gen_context(system_u:object_r:rpm_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if serefpolicy-3.7.9/policy/modules/admin/rpm.if --- nsaserefpolicy/policy/modules/admin/rpm.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/admin/rpm.if 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/admin/rpm.if 2010-02-17 10:00:50.000000000 -0500 @@ -13,11 +13,36 @@ interface(`rpm_domtrans',` gen_require(` @@ -1201,7 +1201,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te serefpolicy-3.7.9/policy/modules/admin/rpm.te --- nsaserefpolicy/policy/modules/admin/rpm.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/admin/rpm.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/admin/rpm.te 2010-02-17 10:00:50.000000000 -0500 @@ -14,6 +14,10 @@ domain_system_change_exemption(rpm_t) domain_interactive_fd(rpm_t) @@ -1480,7 +1480,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te java_domtrans_unconfined(rpm_script_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shorewall.fc serefpolicy-3.7.9/policy/modules/admin/shorewall.fc --- nsaserefpolicy/policy/modules/admin/shorewall.fc 2009-09-09 09:23:16.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/admin/shorewall.fc 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/admin/shorewall.fc 2010-02-17 10:00:50.000000000 -0500 @@ -4,8 +4,11 @@ /etc/shorewall(/.*)? gen_context(system_u:object_r:shorewall_etc_t,s0) /etc/shorewall-lite(/.*)? gen_context(system_u:object_r:shorewall_etc_t,s0) @@ -1496,7 +1496,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shorewa +/var/log/shorewall.* gen_context(system_u:object_r:shorewall_log_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shorewall.if serefpolicy-3.7.9/policy/modules/admin/shorewall.if --- nsaserefpolicy/policy/modules/admin/shorewall.if 2009-09-09 09:23:16.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/admin/shorewall.if 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/admin/shorewall.if 2010-02-17 10:00:50.000000000 -0500 @@ -75,6 +75,46 @@ rw_files_pattern($1, shorewall_var_run_t, shorewall_var_run_t) ') @@ -1546,7 +1546,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shorewa ## All of the rules required to administrate diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shorewall.te serefpolicy-3.7.9/policy/modules/admin/shorewall.te --- nsaserefpolicy/policy/modules/admin/shorewall.te 2009-09-09 09:23:16.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/admin/shorewall.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/admin/shorewall.te 2010-02-17 10:00:50.000000000 -0500 @@ -29,6 +29,9 @@ type shorewall_var_lib_t; files_type(shorewall_var_lib_t) @@ -1579,7 +1579,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shorewa ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/smoltclient.fc serefpolicy-3.7.9/policy/modules/admin/smoltclient.fc --- nsaserefpolicy/policy/modules/admin/smoltclient.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/admin/smoltclient.fc 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/admin/smoltclient.fc 2010-02-17 10:00:50.000000000 -0500 @@ -0,0 +1,4 @@ + +/usr/share/smolt/client/sendProfile.py -- gen_context(system_u:object_r:smoltclient_exec_t,s0) @@ -1587,12 +1587,12 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/smoltcl + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/smoltclient.if serefpolicy-3.7.9/policy/modules/admin/smoltclient.if --- nsaserefpolicy/policy/modules/admin/smoltclient.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/admin/smoltclient.if 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/admin/smoltclient.if 2010-02-17 10:00:50.000000000 -0500 @@ -0,0 +1 @@ +## The Fedora hardware profiler client diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/smoltclient.te serefpolicy-3.7.9/policy/modules/admin/smoltclient.te --- nsaserefpolicy/policy/modules/admin/smoltclient.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/admin/smoltclient.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/admin/smoltclient.te 2010-02-17 10:00:50.000000000 -0500 @@ -0,0 +1,66 @@ +policy_module(smoltclient,1.0.0) + @@ -1662,7 +1662,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/smoltcl +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if serefpolicy-3.7.9/policy/modules/admin/sudo.if --- nsaserefpolicy/policy/modules/admin/sudo.if 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/admin/sudo.if 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/admin/sudo.if 2010-02-17 10:00:50.000000000 -0500 @@ -78,7 +78,7 @@ corecmd_bin_domtrans($1_sudo_t, $3) allow $3 $1_sudo_t:fd use; @@ -1684,7 +1684,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if fs_manage_nfs_files($1_sudo_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tmpreaper.te serefpolicy-3.7.9/policy/modules/admin/tmpreaper.te --- nsaserefpolicy/policy/modules/admin/tmpreaper.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/admin/tmpreaper.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/admin/tmpreaper.te 2010-02-17 10:00:50.000000000 -0500 @@ -42,6 +42,7 @@ cron_system_entry(tmpreaper_t, tmpreaper_exec_t) @@ -1719,7 +1719,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tmpreap ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.if serefpolicy-3.7.9/policy/modules/admin/usermanage.if --- nsaserefpolicy/policy/modules/admin/usermanage.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/admin/usermanage.if 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/admin/usermanage.if 2010-02-17 10:00:50.000000000 -0500 @@ -113,6 +113,12 @@ files_search_usr($1) corecmd_search_bin($1) @@ -1747,7 +1747,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/userman ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.te serefpolicy-3.7.9/policy/modules/admin/usermanage.te --- nsaserefpolicy/policy/modules/admin/usermanage.te 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/admin/usermanage.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/admin/usermanage.te 2010-02-17 10:00:50.000000000 -0500 @@ -209,6 +209,7 @@ files_manage_etc_files(groupadd_t) files_relabel_etc_files(groupadd_t) @@ -1816,7 +1816,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/userman diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vbetool.te serefpolicy-3.7.9/policy/modules/admin/vbetool.te --- nsaserefpolicy/policy/modules/admin/vbetool.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/admin/vbetool.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/admin/vbetool.te 2010-02-17 10:00:50.000000000 -0500 @@ -15,15 +15,20 @@ # Local policy # @@ -1851,7 +1851,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vbetool +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.te serefpolicy-3.7.9/policy/modules/admin/vpn.te --- nsaserefpolicy/policy/modules/admin/vpn.te 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/admin/vpn.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/admin/vpn.te 2010-02-17 10:00:50.000000000 -0500 @@ -46,6 +46,7 @@ kernel_read_system_state(vpnc_t) kernel_read_network_state(vpnc_t) @@ -1870,7 +1870,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.te dbus_system_bus_client(vpnc_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/cdrecord.te serefpolicy-3.7.9/policy/modules/apps/cdrecord.te --- nsaserefpolicy/policy/modules/apps/cdrecord.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/apps/cdrecord.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/apps/cdrecord.te 2010-02-17 10:00:50.000000000 -0500 @@ -32,6 +32,8 @@ allow cdrecord_t self:unix_dgram_socket create_socket_perms; allow cdrecord_t self:unix_stream_socket create_stream_socket_perms; @@ -1882,13 +1882,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/cdrecord dev_read_sysfs(cdrecord_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/chrome.fc serefpolicy-3.7.9/policy/modules/apps/chrome.fc --- nsaserefpolicy/policy/modules/apps/chrome.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/apps/chrome.fc 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/apps/chrome.fc 2010-02-17 10:00:50.000000000 -0500 @@ -0,0 +1,2 @@ + +/usr/lib(64)?/chromium-browser/chrome-sandbox -- gen_context(system_u:object_r:chrome_sandbox_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/chrome.if serefpolicy-3.7.9/policy/modules/apps/chrome.if --- nsaserefpolicy/policy/modules/apps/chrome.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/apps/chrome.if 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/apps/chrome.if 2010-02-17 10:00:50.000000000 -0500 @@ -0,0 +1,86 @@ + +## policy for chrome @@ -1978,7 +1978,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/chrome.i + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/chrome.te serefpolicy-3.7.9/policy/modules/apps/chrome.te --- nsaserefpolicy/policy/modules/apps/chrome.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/apps/chrome.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/apps/chrome.te 2010-02-17 10:00:50.000000000 -0500 @@ -0,0 +1,82 @@ +policy_module(chrome,1.0.0) + @@ -2064,7 +2064,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/chrome.t + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/cpufreqselector.te serefpolicy-3.7.9/policy/modules/apps/cpufreqselector.te --- nsaserefpolicy/policy/modules/apps/cpufreqselector.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/apps/cpufreqselector.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/apps/cpufreqselector.te 2010-02-17 10:00:50.000000000 -0500 @@ -26,7 +26,7 @@ dev_rw_sysfs(cpufreqselector_t) @@ -2076,7 +2076,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/cpufreqs dbus_system_domain(cpufreqselector_t, cpufreqselector_exec_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem.fc serefpolicy-3.7.9/policy/modules/apps/execmem.fc --- nsaserefpolicy/policy/modules/apps/execmem.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/apps/execmem.fc 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/apps/execmem.fc 2010-02-17 10:00:50.000000000 -0500 @@ -0,0 +1,43 @@ +/usr/bin/aticonfig -- gen_context(system_u:object_r:execmem_exec_t,s0) +/usr/bin/darcs -- gen_context(system_u:object_r:execmem_exec_t,s0) @@ -2123,7 +2123,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem. +/opt/Komodo-Edit-5/lib/mozilla/komodo-bin -- gen_context(system_u:object_r:execmem_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem.if serefpolicy-3.7.9/policy/modules/apps/execmem.if --- nsaserefpolicy/policy/modules/apps/execmem.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/apps/execmem.if 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/apps/execmem.if 2010-02-17 10:00:50.000000000 -0500 @@ -0,0 +1,108 @@ +## execmem domain + @@ -2235,7 +2235,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem.te serefpolicy-3.7.9/policy/modules/apps/execmem.te --- nsaserefpolicy/policy/modules/apps/execmem.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/apps/execmem.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/apps/execmem.te 2010-02-17 10:00:50.000000000 -0500 @@ -0,0 +1,11 @@ + +policy_module(execmem, 1.0.0) @@ -2250,14 +2250,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/firewallgui.fc serefpolicy-3.7.9/policy/modules/apps/firewallgui.fc --- nsaserefpolicy/policy/modules/apps/firewallgui.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/apps/firewallgui.fc 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/apps/firewallgui.fc 2010-02-17 10:00:50.000000000 -0500 @@ -0,0 +1,3 @@ + +/usr/share/system-config-firewall/system-config-firewall-mechanism.py -- gen_context(system_u:object_r:firewallgui_exec_t,s0) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/firewallgui.if serefpolicy-3.7.9/policy/modules/apps/firewallgui.if --- nsaserefpolicy/policy/modules/apps/firewallgui.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/apps/firewallgui.if 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/apps/firewallgui.if 2010-02-17 10:00:50.000000000 -0500 @@ -0,0 +1,23 @@ + +## policy for firewallgui @@ -2284,7 +2284,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/firewall +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/firewallgui.te serefpolicy-3.7.9/policy/modules/apps/firewallgui.te --- nsaserefpolicy/policy/modules/apps/firewallgui.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/apps/firewallgui.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/apps/firewallgui.te 2010-02-17 10:00:50.000000000 -0500 @@ -0,0 +1,66 @@ + +policy_module(firewallgui,1.0.0) @@ -2354,7 +2354,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/firewall + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gitosis.if serefpolicy-3.7.9/policy/modules/apps/gitosis.if --- nsaserefpolicy/policy/modules/apps/gitosis.if 2009-09-09 09:23:16.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/apps/gitosis.if 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/apps/gitosis.if 2010-02-17 10:00:50.000000000 -0500 @@ -43,3 +43,47 @@ role $2 types gitosis_t; ') @@ -2405,7 +2405,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gitosis. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.fc serefpolicy-3.7.9/policy/modules/apps/gnome.fc --- nsaserefpolicy/policy/modules/apps/gnome.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/apps/gnome.fc 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/apps/gnome.fc 2010-02-17 10:00:50.000000000 -0500 @@ -1,8 +1,28 @@ -HOME_DIR/\.config/gtk-.* gen_context(system_u:object_r:gnome_home_t,s0) +HOME_DIR/\.cache(/.*)? gen_context(system_u:object_r:cache_home_t,s0) @@ -2439,7 +2439,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.fc + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if serefpolicy-3.7.9/policy/modules/apps/gnome.if --- nsaserefpolicy/policy/modules/apps/gnome.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/apps/gnome.if 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/apps/gnome.if 2010-02-17 10:00:50.000000000 -0500 @@ -74,6 +74,24 @@ ######################################## @@ -2678,7 +2678,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.te serefpolicy-3.7.9/policy/modules/apps/gnome.te --- nsaserefpolicy/policy/modules/apps/gnome.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/apps/gnome.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/apps/gnome.te 2010-02-17 10:00:50.000000000 -0500 @@ -7,18 +7,33 @@ # @@ -2829,7 +2829,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.te +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.fc serefpolicy-3.7.9/policy/modules/apps/gpg.fc --- nsaserefpolicy/policy/modules/apps/gpg.fc 2009-07-23 14:11:04.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/apps/gpg.fc 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/apps/gpg.fc 2010-02-17 10:00:50.000000000 -0500 @@ -1,4 +1,5 @@ HOME_DIR/\.gnupg(/.+)? gen_context(system_u:object_r:gpg_secret_t,s0) +/root/\.gnupg(/.+)? gen_context(system_u:object_r:gpg_secret_t,s0) @@ -2838,7 +2838,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.fc s /usr/bin/gpg-agent -- gen_context(system_u:object_r:gpg_agent_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.te serefpolicy-3.7.9/policy/modules/apps/gpg.te --- nsaserefpolicy/policy/modules/apps/gpg.te 2009-12-04 09:43:33.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/apps/gpg.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/apps/gpg.te 2010-02-17 10:00:50.000000000 -0500 @@ -20,6 +20,7 @@ typealias gpg_t alias { auditadm_gpg_t secadm_gpg_t }; application_domain(gpg_t, gpg_exec_t) @@ -2881,7 +2881,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.te s # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.fc serefpolicy-3.7.9/policy/modules/apps/java.fc --- nsaserefpolicy/policy/modules/apps/java.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/apps/java.fc 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/apps/java.fc 2010-02-17 10:00:50.000000000 -0500 @@ -2,15 +2,17 @@ # /opt # @@ -2924,7 +2924,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.fc +/usr/java/eclipse[^/]*/eclipse -- gen_context(system_u:object_r:java_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if serefpolicy-3.7.9/policy/modules/apps/java.if --- nsaserefpolicy/policy/modules/apps/java.if 2009-08-18 11:41:14.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/apps/java.if 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/apps/java.if 2010-02-17 10:00:50.000000000 -0500 @@ -30,6 +30,7 @@ allow java_t $2:unix_stream_socket connectto; @@ -3069,7 +3069,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.te serefpolicy-3.7.9/policy/modules/apps/java.te --- nsaserefpolicy/policy/modules/apps/java.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/apps/java.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/apps/java.te 2010-02-17 10:00:50.000000000 -0500 @@ -20,6 +20,8 @@ typealias java_t alias { staff_javaplugin_t user_javaplugin_t sysadm_javaplugin_t }; typealias java_t alias { auditadm_javaplugin_t secadm_javaplugin_t }; @@ -3117,19 +3117,19 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.te -') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/kdumpgui.fc serefpolicy-3.7.9/policy/modules/apps/kdumpgui.fc --- nsaserefpolicy/policy/modules/apps/kdumpgui.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/apps/kdumpgui.fc 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/apps/kdumpgui.fc 2010-02-17 10:00:50.000000000 -0500 @@ -0,0 +1,2 @@ + +/usr/share/system-config-kdump/system-config-kdump-backend.py -- gen_context(system_u:object_r:kdumpgui_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/kdumpgui.if serefpolicy-3.7.9/policy/modules/apps/kdumpgui.if --- nsaserefpolicy/policy/modules/apps/kdumpgui.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/apps/kdumpgui.if 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/apps/kdumpgui.if 2010-02-17 10:00:50.000000000 -0500 @@ -0,0 +1,2 @@ +## system-config-kdump policy + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/kdumpgui.te serefpolicy-3.7.9/policy/modules/apps/kdumpgui.te --- nsaserefpolicy/policy/modules/apps/kdumpgui.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/apps/kdumpgui.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/apps/kdumpgui.te 2010-02-17 10:00:50.000000000 -0500 @@ -0,0 +1,68 @@ +policy_module(kdumpgui,1.0.0) + @@ -3201,13 +3201,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/kdumpgui +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.fc serefpolicy-3.7.9/policy/modules/apps/livecd.fc --- nsaserefpolicy/policy/modules/apps/livecd.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/apps/livecd.fc 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/apps/livecd.fc 2010-02-17 10:00:50.000000000 -0500 @@ -0,0 +1,2 @@ + +/usr/bin/livecd-creator -- gen_context(system_u:object_r:livecd_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.if serefpolicy-3.7.9/policy/modules/apps/livecd.if --- nsaserefpolicy/policy/modules/apps/livecd.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/apps/livecd.if 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/apps/livecd.if 2010-02-17 10:00:50.000000000 -0500 @@ -0,0 +1,52 @@ + +## policy for livecd @@ -3263,7 +3263,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.i + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.te serefpolicy-3.7.9/policy/modules/apps/livecd.te --- nsaserefpolicy/policy/modules/apps/livecd.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/apps/livecd.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/apps/livecd.te 2010-02-17 10:00:50.000000000 -0500 @@ -0,0 +1,27 @@ +policy_module(livecd, 1.0.0) + @@ -3294,7 +3294,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.t + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/loadkeys.te serefpolicy-3.7.9/policy/modules/apps/loadkeys.te --- nsaserefpolicy/policy/modules/apps/loadkeys.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/apps/loadkeys.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/apps/loadkeys.te 2010-02-17 10:00:50.000000000 -0500 @@ -40,8 +40,12 @@ miscfiles_read_localization(loadkeys_t) @@ -3311,13 +3311,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/loadkeys +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.fc serefpolicy-3.7.9/policy/modules/apps/mono.fc --- nsaserefpolicy/policy/modules/apps/mono.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/apps/mono.fc 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/apps/mono.fc 2010-02-17 10:00:50.000000000 -0500 @@ -1 +1 @@ -/usr/bin/mono -- gen_context(system_u:object_r:mono_exec_t,s0) +/usr/bin/mono.* -- gen_context(system_u:object_r:mono_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.if serefpolicy-3.7.9/policy/modules/apps/mono.if --- nsaserefpolicy/policy/modules/apps/mono.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/apps/mono.if 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/apps/mono.if 2010-02-17 10:00:50.000000000 -0500 @@ -21,6 +21,105 @@ ######################################## @@ -3435,7 +3435,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.if corecmd_search_bin($1) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.te serefpolicy-3.7.9/policy/modules/apps/mono.te --- nsaserefpolicy/policy/modules/apps/mono.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/apps/mono.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/apps/mono.te 2010-02-17 10:00:50.000000000 -0500 @@ -15,7 +15,7 @@ # Local policy # @@ -3461,7 +3461,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.te ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.fc serefpolicy-3.7.9/policy/modules/apps/mozilla.fc --- nsaserefpolicy/policy/modules/apps/mozilla.fc 2009-07-28 13:28:33.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/apps/mozilla.fc 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/apps/mozilla.fc 2010-02-17 10:00:50.000000000 -0500 @@ -1,6 +1,7 @@ HOME_DIR/\.galeon(/.*)? gen_context(system_u:object_r:mozilla_home_t,s0) HOME_DIR/\.java(/.*)? gen_context(system_u:object_r:mozilla_home_t,s0) @@ -3480,7 +3480,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.if serefpolicy-3.7.9/policy/modules/apps/mozilla.if --- nsaserefpolicy/policy/modules/apps/mozilla.if 2009-12-04 09:43:33.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/apps/mozilla.if 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/apps/mozilla.if 2010-02-17 10:00:50.000000000 -0500 @@ -48,6 +48,12 @@ mozilla_dbus_chat($2) @@ -3528,7 +3528,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.te serefpolicy-3.7.9/policy/modules/apps/mozilla.te --- nsaserefpolicy/policy/modules/apps/mozilla.te 2009-12-04 09:43:33.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/apps/mozilla.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/apps/mozilla.te 2010-02-17 10:00:50.000000000 -0500 @@ -91,6 +91,7 @@ corenet_raw_sendrecv_generic_node(mozilla_t) corenet_tcp_sendrecv_http_port(mozilla_t) @@ -3589,7 +3589,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.fc serefpolicy-3.7.9/policy/modules/apps/nsplugin.fc --- nsaserefpolicy/policy/modules/apps/nsplugin.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/apps/nsplugin.fc 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/apps/nsplugin.fc 2010-02-17 10:00:50.000000000 -0500 @@ -0,0 +1,10 @@ +HOME_DIR/\.adobe(/.*)? gen_context(system_u:object_r:nsplugin_home_t,s0) +HOME_DIR/\.macromedia(/.*)? gen_context(system_u:object_r:nsplugin_home_t,s0) @@ -3603,7 +3603,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin +/usr/lib(64)?/mozilla/plugins-wrapped(/.*)? gen_context(system_u:object_r:nsplugin_rw_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.if serefpolicy-3.7.9/policy/modules/apps/nsplugin.if --- nsaserefpolicy/policy/modules/apps/nsplugin.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/apps/nsplugin.if 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/apps/nsplugin.if 2010-02-17 10:00:50.000000000 -0500 @@ -0,0 +1,358 @@ + +## policy for nsplugin @@ -3965,7 +3965,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.te serefpolicy-3.7.9/policy/modules/apps/nsplugin.te --- nsaserefpolicy/policy/modules/apps/nsplugin.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/apps/nsplugin.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/apps/nsplugin.te 2010-02-17 10:00:50.000000000 -0500 @@ -0,0 +1,296 @@ + +policy_module(nsplugin, 1.0.0) @@ -4265,14 +4265,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.fc serefpolicy-3.7.9/policy/modules/apps/openoffice.fc --- nsaserefpolicy/policy/modules/apps/openoffice.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/apps/openoffice.fc 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/apps/openoffice.fc 2010-02-17 10:00:50.000000000 -0500 @@ -0,0 +1,3 @@ +/usr/lib/openoffice\.org.*/program/.+\.bin -- gen_context(system_u:object_r:openoffice_exec_t,s0) +/usr/lib64/openoffice\.org.*/program/.+\.bin -- gen_context(system_u:object_r:openoffice_exec_t,s0) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.if serefpolicy-3.7.9/policy/modules/apps/openoffice.if --- nsaserefpolicy/policy/modules/apps/openoffice.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/apps/openoffice.if 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/apps/openoffice.if 2010-02-17 10:00:50.000000000 -0500 @@ -0,0 +1,92 @@ +## Openoffice + @@ -4368,7 +4368,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffi +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.te serefpolicy-3.7.9/policy/modules/apps/openoffice.te --- nsaserefpolicy/policy/modules/apps/openoffice.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/apps/openoffice.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/apps/openoffice.te 2010-02-17 10:00:50.000000000 -0500 @@ -0,0 +1,11 @@ + +policy_module(openoffice, 1.0.0) @@ -4383,7 +4383,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffi +application_domain(openoffice_t, openoffice_exec_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/podsleuth.te serefpolicy-3.7.9/policy/modules/apps/podsleuth.te --- nsaserefpolicy/policy/modules/apps/podsleuth.te 2009-12-04 09:43:33.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/apps/podsleuth.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/apps/podsleuth.te 2010-02-17 10:00:50.000000000 -0500 @@ -50,6 +50,7 @@ fs_tmpfs_filetrans(podsleuth_t, podsleuth_tmpfs_t, { dir file lnk_file }) @@ -4409,7 +4409,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/podsleut dbus_system_bus_client(podsleuth_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ptchown.if serefpolicy-3.7.9/policy/modules/apps/ptchown.if --- nsaserefpolicy/policy/modules/apps/ptchown.if 2009-08-31 13:30:04.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/apps/ptchown.if 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/apps/ptchown.if 2010-02-17 10:00:50.000000000 -0500 @@ -18,3 +18,27 @@ domtrans_pattern($1, ptchown_exec_t, ptchown_t) ') @@ -4440,7 +4440,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ptchown. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaudio.fc serefpolicy-3.7.9/policy/modules/apps/pulseaudio.fc --- nsaserefpolicy/policy/modules/apps/pulseaudio.fc 2009-07-23 14:11:04.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/apps/pulseaudio.fc 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/apps/pulseaudio.fc 2010-02-17 10:00:50.000000000 -0500 @@ -1 +1,7 @@ +HOME_DIR/\.pulse(/.*)? gen_context(system_u:object_r:pulseaudio_home_t,s0) +HOME_DIR/\.pulse-cookie gen_context(system_u:object_r:pulseaudio_home_t,s0) @@ -4451,7 +4451,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaud + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaudio.if serefpolicy-3.7.9/policy/modules/apps/pulseaudio.if --- nsaserefpolicy/policy/modules/apps/pulseaudio.if 2009-08-31 13:30:04.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/apps/pulseaudio.if 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/apps/pulseaudio.if 2010-02-17 10:00:50.000000000 -0500 @@ -29,7 +29,7 @@ ps_process_pattern($2, pulseaudio_t) @@ -4557,7 +4557,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaud ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaudio.te serefpolicy-3.7.9/policy/modules/apps/pulseaudio.te --- nsaserefpolicy/policy/modules/apps/pulseaudio.te 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/apps/pulseaudio.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/apps/pulseaudio.te 2010-02-17 10:00:50.000000000 -0500 @@ -11,6 +11,12 @@ application_domain(pulseaudio_t, pulseaudio_exec_t) role system_r types pulseaudio_t; @@ -4635,7 +4635,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaud ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.fc serefpolicy-3.7.9/policy/modules/apps/qemu.fc --- nsaserefpolicy/policy/modules/apps/qemu.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/apps/qemu.fc 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/apps/qemu.fc 2010-02-17 10:00:50.000000000 -0500 @@ -1,2 +1,2 @@ -/usr/bin/qemu -- gen_context(system_u:object_r:qemu_exec_t,s0) -/usr/bin/qemu-kvm -- gen_context(system_u:object_r:qemu_exec_t,s0) @@ -4643,7 +4643,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.fc +/usr/libexec/qemu.* -- gen_context(system_u:object_r:qemu_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.if serefpolicy-3.7.9/policy/modules/apps/qemu.if --- nsaserefpolicy/policy/modules/apps/qemu.if 2009-08-31 13:44:40.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/apps/qemu.if 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/apps/qemu.if 2010-02-17 10:00:50.000000000 -0500 @@ -40,6 +40,10 @@ qemu_domtrans($1) @@ -4846,7 +4846,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.if +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.te serefpolicy-3.7.9/policy/modules/apps/qemu.te --- nsaserefpolicy/policy/modules/apps/qemu.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/apps/qemu.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/apps/qemu.te 2010-02-17 10:00:50.000000000 -0500 @@ -13,15 +13,46 @@ ## gen_tunable(qemu_full_network, false) @@ -4957,18 +4957,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.te ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.fc serefpolicy-3.7.9/policy/modules/apps/sambagui.fc --- nsaserefpolicy/policy/modules/apps/sambagui.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/apps/sambagui.fc 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/apps/sambagui.fc 2010-02-17 10:00:50.000000000 -0500 @@ -0,0 +1 @@ +/usr/share/system-config-samba/system-config-samba-mechanism.py -- gen_context(system_u:object_r:sambagui_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.if serefpolicy-3.7.9/policy/modules/apps/sambagui.if --- nsaserefpolicy/policy/modules/apps/sambagui.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/apps/sambagui.if 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/apps/sambagui.if 2010-02-17 10:00:50.000000000 -0500 @@ -0,0 +1,2 @@ +## system-config-samba policy + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.te serefpolicy-3.7.9/policy/modules/apps/sambagui.te --- nsaserefpolicy/policy/modules/apps/sambagui.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/apps/sambagui.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/apps/sambagui.te 2010-02-17 10:00:50.000000000 -0500 @@ -0,0 +1,66 @@ +policy_module(sambagui,1.0.0) + @@ -5038,12 +5038,12 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.fc serefpolicy-3.7.9/policy/modules/apps/sandbox.fc --- nsaserefpolicy/policy/modules/apps/sandbox.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/apps/sandbox.fc 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/apps/sandbox.fc 2010-02-17 10:00:50.000000000 -0500 @@ -0,0 +1 @@ +# No types are sandbox_exec_t diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.if serefpolicy-3.7.9/policy/modules/apps/sandbox.if --- nsaserefpolicy/policy/modules/apps/sandbox.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/apps/sandbox.if 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/apps/sandbox.if 2010-02-17 10:00:50.000000000 -0500 @@ -0,0 +1,230 @@ + +## policy for sandbox @@ -5277,7 +5277,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.te serefpolicy-3.7.9/policy/modules/apps/sandbox.te --- nsaserefpolicy/policy/modules/apps/sandbox.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/apps/sandbox.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/apps/sandbox.te 2010-02-17 10:00:50.000000000 -0500 @@ -0,0 +1,364 @@ +policy_module(sandbox,1.0.0) +dbus_stub() @@ -5645,7 +5645,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.if serefpolicy-3.7.9/policy/modules/apps/screen.if --- nsaserefpolicy/policy/modules/apps/screen.if 2009-12-04 09:43:33.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/apps/screen.if 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/apps/screen.if 2010-02-17 10:00:50.000000000 -0500 @@ -141,6 +141,7 @@ userdom_create_user_pty($1_screen_t) userdom_user_home_domtrans($1_screen_t, $3) @@ -5656,7 +5656,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.i fs_cifs_domtrans($1_screen_t, $3) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sectoolm.fc serefpolicy-3.7.9/policy/modules/apps/sectoolm.fc --- nsaserefpolicy/policy/modules/apps/sectoolm.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/apps/sectoolm.fc 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/apps/sectoolm.fc 2010-02-17 10:00:50.000000000 -0500 @@ -0,0 +1,6 @@ + +/usr/libexec/sectool-mechanism\.py -- gen_context(system_u:object_r:sectoolm_exec_t,s0) @@ -5666,14 +5666,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sectoolm +/var/log/sectool\.log -- gen_context(system_u:object_r:sectool_var_log_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sectoolm.if serefpolicy-3.7.9/policy/modules/apps/sectoolm.if --- nsaserefpolicy/policy/modules/apps/sectoolm.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/apps/sectoolm.if 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/apps/sectoolm.if 2010-02-17 10:00:50.000000000 -0500 @@ -0,0 +1,3 @@ + +## policy for sectool-mechanism + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sectoolm.te serefpolicy-3.7.9/policy/modules/apps/sectoolm.te --- nsaserefpolicy/policy/modules/apps/sectoolm.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/apps/sectoolm.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/apps/sectoolm.te 2010-02-17 10:00:50.000000000 -0500 @@ -0,0 +1,118 @@ + +policy_module(sectoolm,1.0.0) @@ -5795,7 +5795,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sectoolm + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/seunshare.if serefpolicy-3.7.9/policy/modules/apps/seunshare.if --- nsaserefpolicy/policy/modules/apps/seunshare.if 2009-12-04 09:43:33.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/apps/seunshare.if 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/apps/seunshare.if 2010-02-17 10:00:50.000000000 -0500 @@ -2,59 +2,14 @@ ######################################## @@ -5897,7 +5897,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/seunshar ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/seunshare.te serefpolicy-3.7.9/policy/modules/apps/seunshare.te --- nsaserefpolicy/policy/modules/apps/seunshare.te 2009-12-04 09:43:33.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/apps/seunshare.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/apps/seunshare.te 2010-02-17 10:00:50.000000000 -0500 @@ -6,40 +6,39 @@ # Declarations # @@ -5958,7 +5958,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/seunshar ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/slocate.te serefpolicy-3.7.9/policy/modules/apps/slocate.te --- nsaserefpolicy/policy/modules/apps/slocate.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/apps/slocate.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/apps/slocate.te 2010-02-17 10:00:50.000000000 -0500 @@ -30,6 +30,7 @@ manage_files_pattern(locate_t, locate_var_lib_t, locate_var_lib_t) @@ -5977,7 +5977,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/slocate. auth_use_nsswitch(locate_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.if serefpolicy-3.7.9/policy/modules/apps/vmware.if --- nsaserefpolicy/policy/modules/apps/vmware.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/apps/vmware.if 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/apps/vmware.if 2010-02-17 10:00:50.000000000 -0500 @@ -84,3 +84,22 @@ logging_search_logs($1) append_files_pattern($1, vmware_log_t, vmware_log_t) @@ -6003,7 +6003,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.i + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.te serefpolicy-3.7.9/policy/modules/apps/vmware.te --- nsaserefpolicy/policy/modules/apps/vmware.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/apps/vmware.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/apps/vmware.te 2010-02-17 10:00:50.000000000 -0500 @@ -29,6 +29,10 @@ type vmware_host_exec_t; init_daemon_domain(vmware_host_t, vmware_host_exec_t) @@ -6029,7 +6029,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.t files_pid_filetrans(vmware_host_t, vmware_var_run_t, { file sock_file }) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.fc serefpolicy-3.7.9/policy/modules/apps/wine.fc --- nsaserefpolicy/policy/modules/apps/wine.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/apps/wine.fc 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/apps/wine.fc 2010-02-17 10:00:50.000000000 -0500 @@ -1,4 +1,22 @@ -/usr/bin/wine -- gen_context(system_u:object_r:wine_exec_t,s0) +/usr/bin/wine.* -- gen_context(system_u:object_r:wine_exec_t,s0) @@ -6058,7 +6058,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.fc -/opt/picasa/wine/bin/wine -- gen_context(system_u:object_r:wine_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.if serefpolicy-3.7.9/policy/modules/apps/wine.if --- nsaserefpolicy/policy/modules/apps/wine.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/apps/wine.if 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/apps/wine.if 2010-02-17 10:00:50.000000000 -0500 @@ -43,3 +43,121 @@ wine_domtrans($1) role $2 types wine_t; @@ -6183,7 +6183,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.if +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.te serefpolicy-3.7.9/policy/modules/apps/wine.te --- nsaserefpolicy/policy/modules/apps/wine.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/apps/wine.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/apps/wine.te 2010-02-17 10:00:50.000000000 -0500 @@ -1,6 +1,14 @@ policy_module(wine, 1.6.0) @@ -6257,7 +6257,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.te ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.fc serefpolicy-3.7.9/policy/modules/kernel/corecommands.fc --- nsaserefpolicy/policy/modules/kernel/corecommands.fc 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/kernel/corecommands.fc 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/kernel/corecommands.fc 2010-02-17 10:00:50.000000000 -0500 @@ -44,15 +44,17 @@ /etc/apcupsd/offbattery -- gen_context(system_u:object_r:bin_t,s0) /etc/apcupsd/onbattery -- gen_context(system_u:object_r:bin_t,s0) @@ -6346,7 +6346,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/coreco +/usr/lib(64)?/gimp/.*/plug-ins(/.*)? gen_context(system_u:object_r:bin_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.if serefpolicy-3.7.9/policy/modules/kernel/corecommands.if --- nsaserefpolicy/policy/modules/kernel/corecommands.if 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/kernel/corecommands.if 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/kernel/corecommands.if 2010-02-17 10:00:50.000000000 -0500 @@ -893,6 +893,7 @@ read_lnk_files_pattern($1, bin_t, bin_t) @@ -6391,7 +6391,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/coreco ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.if.in serefpolicy-3.7.9/policy/modules/kernel/corenetwork.if.in --- nsaserefpolicy/policy/modules/kernel/corenetwork.if.in 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/kernel/corenetwork.if.in 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/kernel/corenetwork.if.in 2010-02-17 10:00:50.000000000 -0500 @@ -1705,6 +1705,24 @@ ######################################## @@ -6419,7 +6419,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corene ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.te.in serefpolicy-3.7.9/policy/modules/kernel/corenetwork.te.in --- nsaserefpolicy/policy/modules/kernel/corenetwork.te.in 2010-02-16 14:58:22.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/kernel/corenetwork.te.in 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/kernel/corenetwork.te.in 2010-02-17 10:00:50.000000000 -0500 @@ -65,6 +65,7 @@ type server_packet_t, packet_type, server_packet_type; @@ -6572,7 +6572,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corene #network_node(multicast, s0 - mls_systemhigh, ff00::, ff00::) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.fc serefpolicy-3.7.9/policy/modules/kernel/devices.fc --- nsaserefpolicy/policy/modules/kernel/devices.fc 2009-11-20 10:51:41.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/kernel/devices.fc 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/kernel/devices.fc 2010-02-17 10:00:50.000000000 -0500 @@ -16,13 +16,16 @@ /dev/audio.* -c gen_context(system_u:object_r:sound_device_t,s0) /dev/autofs.* -c gen_context(system_u:object_r:autofs_device_t,s0) @@ -6633,7 +6633,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.if serefpolicy-3.7.9/policy/modules/kernel/devices.if --- nsaserefpolicy/policy/modules/kernel/devices.if 2009-12-18 11:38:25.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/kernel/devices.if 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/kernel/devices.if 2010-02-17 10:00:50.000000000 -0500 @@ -436,6 +436,24 @@ ######################################## @@ -6922,7 +6922,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device ## Do not audit attempts to get the attributes diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.te serefpolicy-3.7.9/policy/modules/kernel/devices.te --- nsaserefpolicy/policy/modules/kernel/devices.te 2009-12-18 11:38:25.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/kernel/devices.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/kernel/devices.te 2010-02-17 10:00:50.000000000 -0500 @@ -59,6 +59,12 @@ type crypt_device_t; dev_node(crypt_device_t) @@ -6957,7 +6957,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.if serefpolicy-3.7.9/policy/modules/kernel/domain.if --- nsaserefpolicy/policy/modules/kernel/domain.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/kernel/domain.if 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/kernel/domain.if 2010-02-17 10:00:50.000000000 -0500 @@ -44,34 +44,6 @@ interface(`domain_type',` # start with basic domain @@ -7189,7 +7189,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.te serefpolicy-3.7.9/policy/modules/kernel/domain.te --- nsaserefpolicy/policy/modules/kernel/domain.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/kernel/domain.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/kernel/domain.te 2010-02-17 10:00:50.000000000 -0500 @@ -5,6 +5,21 @@ # # Declarations @@ -7349,7 +7349,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.fc serefpolicy-3.7.9/policy/modules/kernel/files.fc --- nsaserefpolicy/policy/modules/kernel/files.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/kernel/files.fc 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/kernel/files.fc 2010-02-17 11:19:27.000000000 -0500 @@ -18,6 +18,7 @@ /fsckoptions -- gen_context(system_u:object_r:etc_runtime_t,s0) /halt -- gen_context(system_u:object_r:etc_runtime_t,s0) @@ -7383,6 +7383,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. /etc/cups/client\.conf -- gen_context(system_u:object_r:etc_t,s0) /etc/ipsec\.d/examples(/.*)? gen_context(system_u:object_r:etc_t,s0) +@@ -93,7 +100,7 @@ + # HOME_ROOT + # expanded by genhomedircon + # +-HOME_ROOT -d gen_context(system_u:object_r:home_root_t,s0-mls_systemhigh) ++HOME_ROOT gen_context(system_u:object_r:home_root_t,s0-mls_systemhigh) + HOME_ROOT/\.journal <> + HOME_ROOT/lost\+found -d gen_context(system_u:object_r:lost_found_t,mls_systemhigh) + HOME_ROOT/lost\+found/.* <> @@ -229,6 +236,8 @@ /var/ftp/etc(/.*)? gen_context(system_u:object_r:etc_t,s0) @@ -7394,7 +7403,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. /var/lib/nfs/rpc_pipefs(/.*)? <> diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.if serefpolicy-3.7.9/policy/modules/kernel/files.if --- nsaserefpolicy/policy/modules/kernel/files.if 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/kernel/files.if 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/kernel/files.if 2010-02-17 11:46:30.000000000 -0500 @@ -932,10 +932,8 @@ relabel_lnk_files_pattern($1, { file_type $2 }, { file_type $2 }) relabel_fifo_files_pattern($1, { file_type $2 }, { file_type $2 }) @@ -7458,7 +7467,32 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. ## Remove entries from the root directory. ## ## -@@ -2125,6 +2159,8 @@ +@@ -2088,6 +2122,24 @@ + allow $1 etc_t:dir rw_dir_perms; + ') + ++######################################## ++## ++## Do not audit attempts to write to /etc dirs. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`files_dontaudit_write_etc_dirs',` ++ gen_require(` ++ type etc_t; ++ ') ++ ++ dontaudit $1 etc_t:dir write; ++') ++ + ########################################## + ## + ## Manage generic directories in /etc +@@ -2125,6 +2177,8 @@ allow $1 etc_t:dir list_dir_perms; read_files_pattern($1, etc_t, etc_t) read_lnk_files_pattern($1, etc_t, etc_t) @@ -7467,7 +7501,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. ') ######################################## -@@ -2207,6 +2243,24 @@ +@@ -2207,6 +2261,24 @@ ######################################## ## @@ -7492,7 +7526,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. ## Execute generic files in /etc. ## ## -@@ -2612,6 +2666,11 @@ +@@ -2612,6 +2684,11 @@ ') delete_files_pattern($1, file_t, file_t) @@ -7504,7 +7538,55 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. ') ######################################## -@@ -3329,6 +3388,64 @@ +@@ -2726,6 +2803,7 @@ + ') + + allow $1 home_root_t:dir getattr; ++ allow $1 home_root_t:lnk_file getattr; + ') + + ######################################## +@@ -2746,6 +2824,7 @@ + ') + + dontaudit $1 home_root_t:dir getattr; ++ dontaudit $1 home_root_t:lnk_file getattr; + ') + + ######################################## +@@ -2764,6 +2843,7 @@ + ') + + allow $1 home_root_t:dir search_dir_perms; ++ allow $1 home_root_t:lnk_file read_lnk_file_perms; + ') + + ######################################## +@@ -2783,6 +2863,7 @@ + ') + + dontaudit $1 home_root_t:dir search_dir_perms; ++ dontaudit $1 home_root_t:lnk_file read_lnk_file_perms; + ') + + ######################################## +@@ -2802,6 +2883,7 @@ + ') + + dontaudit $1 home_root_t:dir list_dir_perms; ++ dontaudit $1 home_root_t:lnk_file read_lnk_file_perms; + ') + + ######################################## +@@ -2820,6 +2902,7 @@ + ') + + allow $1 home_root_t:dir list_dir_perms; ++ allow $1 home_root_t:lnk_file read_lnk_file_perms; + ') + + ######################################## +@@ -3329,6 +3412,64 @@ allow $1 readable_t:sock_file read_sock_file_perms; ') @@ -7569,7 +7651,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. ######################################## ## ## Allow the specified type to associate -@@ -3514,6 +3631,32 @@ +@@ -3514,6 +3655,32 @@ ######################################## ## @@ -7602,7 +7684,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. ## Manage temporary files and directories in /tmp. ## ## -@@ -3727,6 +3870,8 @@ +@@ -3727,6 +3894,8 @@ delete_lnk_files_pattern($1, tmpfile, tmpfile) delete_fifo_files_pattern($1, tmpfile, tmpfile) delete_sock_files_pattern($1, tmpfile, tmpfile) @@ -7611,7 +7693,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. ') ######################################## -@@ -3835,7 +3980,12 @@ +@@ -3835,7 +4004,12 @@ type usr_t; ') @@ -7625,7 +7707,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. ') ######################################## -@@ -3874,6 +4024,7 @@ +@@ -3874,6 +4048,7 @@ allow $1 usr_t:dir list_dir_perms; read_files_pattern($1, usr_t, usr_t) read_lnk_files_pattern($1, usr_t, usr_t) @@ -7633,7 +7715,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. ') ######################################## -@@ -3898,6 +4049,24 @@ +@@ -3898,6 +4073,24 @@ ######################################## ## @@ -7658,7 +7740,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. ## dontaudit write of /usr files ## ## -@@ -4518,6 +4687,24 @@ +@@ -4518,6 +4711,24 @@ read_lnk_files_pattern($1, { var_t var_lib_t }, var_lib_t) ') @@ -7683,7 +7765,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. # cjp: the next two interfaces really need to be fixed # in some way. They really neeed their own types. -@@ -4790,6 +4977,25 @@ +@@ -4790,6 +5001,25 @@ search_dirs_pattern($1, var_t, var_run_t) ') @@ -7709,7 +7791,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. ######################################## ## ## Do not audit attempts to search -@@ -4849,6 +5055,24 @@ +@@ -4849,6 +5079,24 @@ ######################################## ## @@ -7734,7 +7816,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. ## Create an object in the process ID directory, with a private ## type using a type transition. ## -@@ -4898,6 +5122,24 @@ +@@ -4898,6 +5146,24 @@ ######################################## ## @@ -7759,7 +7841,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. ## Do not audit attempts to write to daemon runtime data files. ## ## -@@ -4951,6 +5193,7 @@ +@@ -4951,6 +5217,7 @@ list_dirs_pattern($1, var_t, pidfile) read_files_pattern($1, pidfile, pidfile) @@ -7767,7 +7849,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. ') ######################################## -@@ -5019,6 +5262,24 @@ +@@ -5019,6 +5286,24 @@ ######################################## ## @@ -7792,7 +7874,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. ## Search the contents of generic spool ## directories (/var/spool). ## -@@ -5207,12 +5468,15 @@ +@@ -5207,12 +5492,15 @@ allow $1 poly_t:dir { create mounton }; fs_unmount_xattr_fs($1) @@ -7809,7 +7891,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. ') ') -@@ -5233,3 +5497,212 @@ +@@ -5233,3 +5521,212 @@ typeattribute $1 files_unconfined_type; ') @@ -8024,7 +8106,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.te serefpolicy-3.7.9/policy/modules/kernel/files.te --- nsaserefpolicy/policy/modules/kernel/files.te 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/kernel/files.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/kernel/files.te 2010-02-17 10:00:50.000000000 -0500 @@ -43,6 +43,7 @@ # type boot_t; @@ -8059,7 +8141,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.if serefpolicy-3.7.9/policy/modules/kernel/filesystem.if --- nsaserefpolicy/policy/modules/kernel/filesystem.if 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/kernel/filesystem.if 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/kernel/filesystem.if 2010-02-17 10:00:50.000000000 -0500 @@ -906,7 +906,7 @@ type cifs_t; ') @@ -8459,7 +8541,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesy +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.te serefpolicy-3.7.9/policy/modules/kernel/filesystem.te --- nsaserefpolicy/policy/modules/kernel/filesystem.te 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/kernel/filesystem.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/kernel/filesystem.te 2010-02-17 10:00:50.000000000 -0500 @@ -29,6 +29,7 @@ fs_use_xattr ext4dev gen_context(system_u:object_r:fs_t,s0); fs_use_xattr gfs gen_context(system_u:object_r:fs_t,s0); @@ -8519,7 +8601,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesy # nfs_t is the default type for NFS file systems diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.if serefpolicy-3.7.9/policy/modules/kernel/kernel.if --- nsaserefpolicy/policy/modules/kernel/kernel.if 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/kernel/kernel.if 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/kernel/kernel.if 2010-02-17 10:00:50.000000000 -0500 @@ -1849,7 +1849,7 @@ ') @@ -8605,7 +8687,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.te serefpolicy-3.7.9/policy/modules/kernel/kernel.te --- nsaserefpolicy/policy/modules/kernel/kernel.te 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/kernel/kernel.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/kernel/kernel.te 2010-02-17 10:00:50.000000000 -0500 @@ -64,6 +64,15 @@ genfscon debugfs / gen_context(system_u:object_r:debugfs_t,s0) @@ -8687,7 +8769,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel +files_boot(kernel_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinux.if serefpolicy-3.7.9/policy/modules/kernel/selinux.if --- nsaserefpolicy/policy/modules/kernel/selinux.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/kernel/selinux.if 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/kernel/selinux.if 2010-02-17 10:00:50.000000000 -0500 @@ -40,7 +40,7 @@ # because of this statement, any module which @@ -8747,7 +8829,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinu +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.fc serefpolicy-3.7.9/policy/modules/kernel/storage.fc --- nsaserefpolicy/policy/modules/kernel/storage.fc 2009-11-20 10:51:41.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/kernel/storage.fc 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/kernel/storage.fc 2010-02-17 10:00:50.000000000 -0500 @@ -14,6 +14,7 @@ /dev/dasd[^/]* -b gen_context(system_u:object_r:fixed_disk_device_t,mls_systemhigh) /dev/dm-[0-9]+ -b gen_context(system_u:object_r:fixed_disk_device_t,mls_systemhigh) @@ -8758,7 +8840,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storag /dev/gscd -b gen_context(system_u:object_r:removable_device_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.if serefpolicy-3.7.9/policy/modules/kernel/storage.if --- nsaserefpolicy/policy/modules/kernel/storage.if 2009-12-18 11:38:25.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/kernel/storage.if 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/kernel/storage.if 2010-02-17 10:00:50.000000000 -0500 @@ -304,6 +304,7 @@ dev_list_all_dev_nodes($1) @@ -8769,7 +8851,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storag ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.if serefpolicy-3.7.9/policy/modules/kernel/terminal.if --- nsaserefpolicy/policy/modules/kernel/terminal.if 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/kernel/terminal.if 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/kernel/terminal.if 2010-02-17 10:00:50.000000000 -0500 @@ -273,9 +273,11 @@ interface(`term_dontaudit_use_console',` gen_require(` @@ -8784,7 +8866,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/termin ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/dbadm.if serefpolicy-3.7.9/policy/modules/roles/dbadm.if --- nsaserefpolicy/policy/modules/roles/dbadm.if 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/roles/dbadm.if 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/roles/dbadm.if 2010-02-17 10:00:50.000000000 -0500 @@ -12,8 +12,8 @@ ## # @@ -8798,7 +8880,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/dbadm.i allow $1 dbadm_r; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/guest.te serefpolicy-3.7.9/policy/modules/roles/guest.te --- nsaserefpolicy/policy/modules/roles/guest.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/roles/guest.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/roles/guest.te 2010-02-17 10:00:50.000000000 -0500 @@ -16,7 +16,11 @@ # @@ -8814,9 +8896,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/guest.t + +gen_user(guest_u, user, guest_r, s0, s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/staff.te serefpolicy-3.7.9/policy/modules/roles/staff.te ---- nsaserefpolicy/policy/modules/roles/staff.te 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/roles/staff.te 2010-02-16 15:08:37.000000000 -0500 -@@ -10,165 +10,121 @@ +--- nsaserefpolicy/policy/modules/roles/staff.te 2010-02-17 14:07:02.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/roles/staff.te 2010-02-17 11:05:11.000000000 -0500 +@@ -10,11 +10,25 @@ userdom_unpriv_user_template(staff) @@ -8828,205 +8910,171 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/staff.t # Local policy # --optional_policy(` -- apache_role(staff_r, staff_t) --') -- --optional_policy(` -- auth_role(staff_r, staff_t) --') -- --optional_policy(` -- auditadm_role_change(staff_r) --') -- --optional_policy(` -- bluetooth_role(staff_r, staff_t) --') -- --optional_policy(` -- cdrecord_role(staff_r, staff_t) --') -- --optional_policy(` -- cron_role(staff_r, staff_t) --') -- --optional_policy(` -- dbus_role_template(staff, staff_r, staff_t) --') -- --optional_policy(` -- ethereal_role(staff_r, staff_t) --') -- --optional_policy(` -- evolution_role(staff_r, staff_t) --') -- --optional_policy(` -- games_role(staff_r, staff_t) --') +kernel_read_ring_buffer(staff_t) +kernel_getattr_core_if(staff_t) +kernel_getattr_message_if(staff_t) +kernel_read_software_raid_state(staff_t) - --optional_policy(` -- gift_role(staff_r, staff_t) --') ++ +auth_domtrans_pam_console(staff_t) - --optional_policy(` -- gnome_role(staff_r, staff_t) --') ++ +seutil_run_newrole(staff_t, staff_r) +netutils_run_ping(staff_t, staff_r) - ++ ++ifndef(`distro_redhat',` optional_policy(` -- gpg_role(staff_r, staff_t) -+ auditadm_role_change(staff_r) + apache_role(staff_r, staff_t) ') +@@ -22,12 +36,22 @@ + optional_policy(` + auth_role(staff_r, staff_t) + ') ++') optional_policy(` -- irc_role(staff_r, staff_t) -+ kerneloops_manage_tmp_files(staff_t) + auditadm_role_change(staff_r) ') optional_policy(` -- java_role(staff_r, staff_t) ++ kerneloops_manage_tmp_files(staff_t) ++') ++ ++optional_policy(` + logadm_role_change(staff_r) ++') ++ ++ifndef(`distro_redhat',` ++optional_policy(` + bluetooth_role(staff_r, staff_t) + ') + +@@ -99,12 +123,18 @@ + oident_manage_user_content(staff_t) + oident_relabel_user_content(staff_t) ') ++') optional_policy(` -- lockdev_role(staff_r, staff_t) -+ postgresql_role(staff_r, staff_t) + postgresql_role(staff_r, staff_t) ') optional_policy(` -- lpd_role(staff_r, staff_t) + rtkit_daemon_system_domain(staff_t) ++') ++ ++ifndef(`distro_redhat',` ++optional_policy(` + pyzor_role(staff_r, staff_t) ') +@@ -119,22 +149,27 @@ optional_policy(` -- mozilla_role(staff_r, staff_t) -+ secadm_role_change(staff_r) + screen_role_template(staff, staff_r, staff_t) ') ++') optional_policy(` -- mplayer_role(staff_r, staff_t) -+ ssh_role_template(staff, staff_r, staff_t) + secadm_role_change(staff_r) ') ++ifndef(`distro_redhat',` optional_policy(` -- mta_role(staff_r, staff_t) -+ sudo_role_template(staff, staff_r, staff_t) + spamassassin_role(staff_r, staff_t) ') ++') optional_policy(` -- oident_manage_user_content(staff_t) -- oident_relabel_user_content(staff_t) -+ sysadm_role_change(staff_r) + ssh_role_template(staff, staff_r, staff_t) ') ++ifndef(`distro_redhat',` optional_policy(` -- postgresql_role(staff_r, staff_t) -+ usernetctl_run(staff_t, staff_r) + su_role_template(staff, staff_r, staff_t) ') ++') optional_policy(` -- pyzor_role(staff_r, staff_t) -+ unconfined_role_change(staff_r) + sudo_role_template(staff, staff_r, staff_t) +@@ -145,6 +180,7 @@ + userdom_dontaudit_use_user_terminals(staff_t) ') ++ifndef(`distro_redhat',` optional_policy(` -- razor_role(staff_r, staff_t) -+ webadm_role_change(staff_r) + thunderbird_role(staff_r, staff_t) ') - --optional_policy(` -- rssh_role(staff_r, staff_t) --') +@@ -172,3 +208,69 @@ + optional_policy(` + xserver_role(staff_r, staff_t) + ') ++') ++ ++optional_policy(` ++ usernetctl_run(staff_t, staff_r) ++') ++ ++optional_policy(` ++ unconfined_role_change(staff_r) ++') ++ ++optional_policy(` ++ webadm_role_change(staff_r) ++') ++ +domain_read_all_domains_state(staff_usertype) +domain_getattr_all_domains(staff_usertype) +domain_obj_id_change_exemption(staff_t) - --optional_policy(` -- screen_role_template(staff, staff_r, staff_t) --') ++ +files_read_kernel_modules(staff_usertype) - --optional_policy(` -- secadm_role_change(staff_r) --') ++ +kernel_read_fs_sysctls(staff_usertype) - --optional_policy(` -- spamassassin_role(staff_r, staff_t) --') ++ +modutils_read_module_config(staff_usertype) +modutils_read_module_deps(staff_usertype) - --optional_policy(` -- ssh_role_template(staff, staff_r, staff_t) --') ++ +miscfiles_read_hwdata(staff_usertype) - --optional_policy(` -- su_role_template(staff, staff_r, staff_t) --') ++ +term_use_unallocated_ttys(staff_usertype) - - optional_policy(` -- sudo_role_template(staff, staff_r, staff_t) ++ ++optional_policy(` + gnomeclock_dbus_chat(staff_t) - ') - - optional_policy(` -- sysadm_role_change(staff_r) -- userdom_dontaudit_use_user_terminals(staff_t) ++') ++ ++optional_policy(` + firewallgui_dbus_chat(staff_t) - ') - - optional_policy(` -- thunderbird_role(staff_r, staff_t) ++') ++ ++optional_policy(` + lpd_list_spool(staff_t) - ') - - optional_policy(` -- tvtime_role(staff_r, staff_t) ++') ++ ++optional_policy(` + kerneloops_dbus_chat(staff_t) - ') - - optional_policy(` -- uml_role(staff_r, staff_t) ++') ++ ++optional_policy(` + rpm_dbus_chat(staff_usertype) - ') - - optional_policy(` -- userhelper_role_template(staff, staff_r, staff_t) ++') ++ ++optional_policy(` + sandbox_transition(staff_t, staff_r) - ') - - optional_policy(` -- vmware_role(staff_r, staff_t) ++') ++ ++optional_policy(` + screen_role_template(staff, staff_r, staff_t) - ') - - optional_policy(` -- wireshark_role(staff_r, staff_t) ++') ++ ++optional_policy(` + setroubleshoot_stream_connect(staff_t) + setroubleshoot_dbus_chat(staff_t) + setroubleshoot_dbus_chat_fixit(staff_t) - ') - - optional_policy(` -- xserver_role(staff_r, staff_t) ++') ++ ++optional_policy(` + virt_stream_connect(staff_t) - ') ++') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm.te serefpolicy-3.7.9/policy/modules/roles/sysadm.te ---- nsaserefpolicy/policy/modules/roles/sysadm.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/roles/sysadm.te 2010-02-16 15:08:37.000000000 -0500 +--- nsaserefpolicy/policy/modules/roles/sysadm.te 2010-02-17 10:37:39.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/roles/sysadm.te 2010-02-17 10:43:27.000000000 -0500 @@ -15,7 +15,7 @@ role sysadm_r; @@ -9036,9 +9084,12 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm. ifndef(`enable_mls',` userdom_security_admin_template(sysadm_t, sysadm_r) -@@ -35,10 +35,13 @@ +@@ -34,11 +34,16 @@ + ubac_file_exempt(sysadm_t) ubac_fd_exempt(sysadm_t) ++application_exec(sysadm_t) ++ init_exec(sysadm_t) +init_exec_script_files(sysadm_t) @@ -9050,52 +9101,68 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm. ifdef(`direct_sysadm_daemon',` optional_policy(` -@@ -70,7 +73,6 @@ +@@ -70,7 +75,9 @@ apache_run_helper(sysadm_t, sysadm_r) #apache_run_all_scripts(sysadm_t, sysadm_r) #apache_domtrans_sys_script(sysadm_t) - apache_role(sysadm_r, sysadm_t) ++ ifndef(`distro_redhat',` ++ apache_role(sysadm_r, sysadm_t) ++ ') ') optional_policy(` -@@ -87,10 +89,6 @@ +@@ -86,9 +93,11 @@ + auditadm_role_change(sysadm_r) ') ++ifndef(`distro_redhat',` + optional_policy(` + auth_role(sysadm_r, sysadm_t) + ') ++') + optional_policy(` -- auth_role(sysadm_r, sysadm_t) --') -- --optional_policy(` backup_run(sysadm_t, sysadm_r) +@@ -98,17 +107,25 @@ + bind_run_ndc(sysadm_t, sysadm_r) ') -@@ -99,15 +97,11 @@ ++ifndef(`distro_redhat',` + optional_policy(` + bluetooth_role(sysadm_r, sysadm_t) ') ++') optional_policy(` -- bluetooth_role(sysadm_r, sysadm_t) --') -- --optional_policy(` bootloader_run(sysadm_t, sysadm_r) ') ++ifndef(`distro_redhat',` optional_policy(` -- cdrecord_role(sysadm_r, sysadm_t) -+ certmonger_dbus_chat(sysadm_t) + cdrecord_role(sysadm_r, sysadm_t) ') ++') ++ ++optional_policy(` ++ certmonger_dbus_chat(sysadm_t) ++') optional_policy(` -@@ -127,7 +121,7 @@ + certwatch_run(sysadm_t, sysadm_r) +@@ -126,16 +143,18 @@ + consoletype_run(sysadm_t, sysadm_r) ') ++ifndef(`distro_redhat',` optional_policy(` -- cron_admin_role(sysadm_r, sysadm_t) -+ su_exec(sysadm_t) + cron_admin_role(sysadm_r, sysadm_t) ') optional_policy(` -@@ -135,7 +129,7 @@ +- cvs_exec(sysadm_t) ++ dbus_role_template(sysadm, sysadm_r, sysadm_t) ++') ') optional_policy(` @@ -9104,41 +9171,35 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm. ') optional_policy(` -@@ -166,10 +160,6 @@ +@@ -165,9 +184,11 @@ + ethereal_run_tethereal(sysadm_t, sysadm_r) ') ++ifndef(`distro_redhat',` optional_policy(` -- evolution_role(sysadm_r, sysadm_t) --') -- --optional_policy(` - firstboot_run(sysadm_t, sysadm_r) + evolution_role(sysadm_r, sysadm_t) ') ++') -@@ -178,22 +168,6 @@ + optional_policy(` + firstboot_run(sysadm_t, sysadm_r) +@@ -177,6 +198,7 @@ + fstools_run(sysadm_t, sysadm_r) ') ++ifndef(`distro_redhat',` optional_policy(` -- games_role(sysadm_r, sysadm_t) --') -- --optional_policy(` -- gift_role(sysadm_r, sysadm_t) --') -- --optional_policy(` -- gnome_role(sysadm_r, sysadm_t) --') -- --optional_policy(` -- gpg_role(sysadm_r, sysadm_t) --') -- --optional_policy(` - hostname_run(sysadm_t, sysadm_r) + games_role(sysadm_r, sysadm_t) + ') +@@ -192,6 +214,7 @@ + optional_policy(` + gpg_role(sysadm_r, sysadm_t) ') ++') -@@ -205,6 +179,9 @@ + optional_policy(` + hostname_run(sysadm_t, sysadm_r) +@@ -205,6 +228,9 @@ ipsec_stream_connect(sysadm_t) # for lsof ipsec_getattr_key_sockets(sysadm_t) @@ -9148,196 +9209,211 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm. ') optional_policy(` -@@ -212,11 +189,7 @@ +@@ -212,12 +238,18 @@ ') optional_policy(` -- irc_role(sysadm_r, sysadm_t) --') -- --optional_policy(` -- java_role(sysadm_r, sysadm_t) + kerberos_exec_kadmind(sysadm_t) ++') ++ ++ifndef(`distro_redhat',` ++optional_policy(` + irc_role(sysadm_r, sysadm_t) ') optional_policy(` -@@ -228,10 +201,6 @@ + java_role(sysadm_r, sysadm_t) ') ++') optional_policy(` -- lockdev_role(sysadm_r, sysadm_t) --') -- --optional_policy(` - logrotate_run(sysadm_t, sysadm_r) + kudzu_run(sysadm_t, sysadm_r) +@@ -227,9 +259,11 @@ + libs_run_ldconfig(sysadm_t, sysadm_r) ') -@@ -255,14 +224,6 @@ ++ifndef(`distro_redhat',` + optional_policy(` + lockdev_role(sysadm_r, sysadm_t) ') ++') optional_policy(` -- mozilla_role(sysadm_r, sysadm_t) --') -- --optional_policy(` -- mplayer_role(sysadm_r, sysadm_t) --') -- --optional_policy(` - mta_role(sysadm_r, sysadm_t) + logrotate_run(sysadm_t, sysadm_r) +@@ -254,6 +288,7 @@ + mount_run(sysadm_t, sysadm_r) ') -@@ -290,11 +251,6 @@ ++ifndef(`distro_redhat',` + optional_policy(` + mozilla_role(sysadm_r, sysadm_t) ') - +@@ -261,6 +296,7 @@ optional_policy(` -- oident_manage_user_content(sysadm_t) -- oident_relabel_user_content(sysadm_t) --') -- --optional_policy(` - pcmcia_run_cardctl(sysadm_t, sysadm_r) + mplayer_role(sysadm_r, sysadm_t) ') ++') -@@ -308,7 +264,7 @@ + optional_policy(` + mta_role(sysadm_r, sysadm_t) +@@ -308,8 +344,14 @@ ') optional_policy(` -- pyzor_role(sysadm_r, sysadm_t) + prelink_run(sysadm_t, sysadm_r) ++') ++ ++ifndef(`distro_redhat',` ++optional_policy(` + pyzor_role(sysadm_r, sysadm_t) ') ++') optional_policy(` -@@ -320,10 +276,6 @@ + quota_run(sysadm_t, sysadm_r) +@@ -319,9 +361,11 @@ + raid_domtrans_mdadm(sysadm_t) ') ++ifndef(`distro_redhat',` + optional_policy(` + razor_role(sysadm_r, sysadm_t) + ') ++') + optional_policy(` -- razor_role(sysadm_r, sysadm_t) --') -- --optional_policy(` rpc_domtrans_nfsd(sysadm_t) +@@ -331,9 +375,11 @@ + rpm_run(sysadm_t, sysadm_r) ') -@@ -332,10 +284,6 @@ ++ifndef(`distro_redhat',` + optional_policy(` + rssh_role(sysadm_r, sysadm_t) ') ++') optional_policy(` -- rssh_role(sysadm_r, sysadm_t) --') -- --optional_policy(` rsync_exec(sysadm_t) +@@ -357,9 +403,11 @@ + seutil_run_runinit(sysadm_t, sysadm_r) ') -@@ -345,10 +293,6 @@ ++ifndef(`distro_redhat',` + optional_policy(` + spamassassin_role(sysadm_r, sysadm_t) ') ++') optional_policy(` -- screen_role_template(sysadm, sysadm_r, sysadm_t) --') -- --optional_policy(` - secadm_role_change(sysadm_r) + ssh_role_template(sysadm, sysadm_r, sysadm_t) +@@ -369,6 +417,7 @@ + staff_role_change(sysadm_r) ') -@@ -358,35 +302,15 @@ ++ifndef(`distro_redhat',` + optional_policy(` + su_role_template(sysadm, sysadm_r, sysadm_t) ') - +@@ -376,15 +425,18 @@ optional_policy(` -- spamassassin_role(sysadm_r, sysadm_t) --') -- --optional_policy(` -- ssh_role_template(sysadm, sysadm_r, sysadm_t) --') -- --optional_policy(` - staff_role_change(sysadm_r) + sudo_role_template(sysadm, sysadm_r, sysadm_t) ') ++') optional_policy(` -- su_role_template(sysadm, sysadm_r, sysadm_t) --') -- --optional_policy(` -- sudo_role_template(sysadm, sysadm_r, sysadm_t) --') -- --optional_policy(` sysnet_run_ifconfig(sysadm_t, sysadm_r) sysnet_run_dhcpc(sysadm_t, sysadm_r) ') ++ifndef(`distro_redhat',` + optional_policy(` + thunderbird_role(sysadm_r, sysadm_t) + ') ++') + optional_policy(` -- thunderbird_role(sysadm_r, sysadm_t) --') -- --optional_policy(` tripwire_run_siggen(sysadm_t, sysadm_r) - tripwire_run_tripwire(sysadm_t, sysadm_r) - tripwire_run_twadmin(sysadm_t, sysadm_r) -@@ -394,18 +318,10 @@ +@@ -393,17 +445,21 @@ + tripwire_run_twprint(sysadm_t, sysadm_r) ') ++ifndef(`distro_redhat',` + optional_policy(` + tvtime_role(sysadm_r, sysadm_t) + ') ++') + optional_policy(` -- tvtime_role(sysadm_r, sysadm_t) --') -- --optional_policy(` tzdata_domtrans(sysadm_t) ') ++ifndef(`distro_redhat',` + optional_policy(` + uml_role(sysadm_r, sysadm_t) + ') ++') + optional_policy(` -- uml_role(sysadm_r, sysadm_t) --') -- --optional_policy(` unconfined_domtrans(sysadm_t) +@@ -417,9 +473,11 @@ + usbmodules_run(sysadm_t, sysadm_r) ') -@@ -418,17 +334,13 @@ ++ifndef(`distro_redhat',` + optional_policy(` + userhelper_role_template(sysadm, sysadm_r, sysadm_t) ') ++') optional_policy(` -- userhelper_role_template(sysadm, sysadm_r, sysadm_t) --') -- --optional_policy(` usermanage_run_admin_passwd(sysadm_t, sysadm_r) - usermanage_run_groupadd(sysadm_t, sysadm_r) +@@ -427,9 +485,15 @@ usermanage_run_useradd(sysadm_t, sysadm_r) ') ++ifndef(`distro_redhat',` optional_policy(` -- vmware_role(sysadm_r, sysadm_t) -+ vpn_run(sysadm_t, sysadm_r) + vmware_role(sysadm_r, sysadm_t) ') ++') ++ ++optional_policy(` ++ vpn_run(sysadm_t, sysadm_r) ++') optional_policy(` -@@ -440,13 +352,16 @@ + vpn_run(sysadm_t, sysadm_r) +@@ -440,13 +504,26 @@ ') optional_policy(` -- wireshark_role(sysadm_r, sysadm_t) + virt_stream_connect(sysadm_t) ++') ++ ++ifndef(`distro_redhat',` ++optional_policy(` + wireshark_role(sysadm_r, sysadm_t) ') optional_policy(` -- xserver_role(sysadm_r, sysadm_t) -+ yam_run(sysadm_t, sysadm_r) + xserver_role(sysadm_r, sysadm_t) ') ++') optional_policy(` -- yam_run(sysadm_t, sysadm_r) -+ zebra_stream_connect(sysadm_t) + yam_run(sysadm_t, sysadm_r) ') + ++optional_policy(` ++ zebra_stream_connect(sysadm_t) ++') ++ +init_script_role_transition(sysadm_r) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.fc serefpolicy-3.7.9/policy/modules/roles/unconfineduser.fc --- nsaserefpolicy/policy/modules/roles/unconfineduser.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/roles/unconfineduser.fc 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/roles/unconfineduser.fc 2010-02-17 10:00:50.000000000 -0500 @@ -0,0 +1,10 @@ +# Add programs here which should not be confined by SELinux +# e.g.: @@ -9351,7 +9427,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfi +/usr/sbin/xrdp-sesman -- gen_context(system_u:object_r:unconfined_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.if serefpolicy-3.7.9/policy/modules/roles/unconfineduser.if --- nsaserefpolicy/policy/modules/roles/unconfineduser.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/roles/unconfineduser.if 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/roles/unconfineduser.if 2010-02-17 10:00:50.000000000 -0500 @@ -0,0 +1,667 @@ +## Unconfiend user role + @@ -10022,7 +10098,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfi +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.te serefpolicy-3.7.9/policy/modules/roles/unconfineduser.te --- nsaserefpolicy/policy/modules/roles/unconfineduser.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/roles/unconfineduser.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/roles/unconfineduser.te 2010-02-17 10:00:50.000000000 -0500 @@ -0,0 +1,445 @@ +policy_module(unconfineduser, 1.0.0) + @@ -10471,162 +10547,53 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfi + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unprivuser.te serefpolicy-3.7.9/policy/modules/roles/unprivuser.te --- nsaserefpolicy/policy/modules/roles/unprivuser.te 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/roles/unprivuser.te 2010-02-16 15:08:37.000000000 -0500 -@@ -14,100 +14,19 @@ ++++ serefpolicy-3.7.9/policy/modules/roles/unprivuser.te 2010-02-17 10:11:29.000000000 -0500 +@@ -13,6 +13,7 @@ + userdom_unpriv_user_template(user) ++ifndef(`distro_redhat',` optional_policy(` -- apache_role(user_r, user_t) -+ kerneloops_dontaudit_dbus_chat(user_t) + apache_role(user_r, user_t) ') - +@@ -109,11 +110,25 @@ optional_policy(` -- auth_role(user_r, user_t) -+ rpm_dontaudit_dbus_chat(user_t) + rssh_role(user_r, user_t) ') - - optional_policy(` -- bluetooth_role(user_r, user_t) ++') ++ ++optional_policy(` ++ rpm_dontaudit_dbus_chat(user_t) ++') ++ ++optional_policy(` + rtkit_daemon_system_domain(user_t) - ') ++') ++ ++optional_policy(` ++ sandbox_transition(user_t, user_r) ++') optional_policy(` -- cdrecord_role(user_r, user_t) --') -- --optional_policy(` -- cron_role(user_r, user_t) --') -- --optional_policy(` -- dbus_role_template(user, user_r, user_t) --') -- --optional_policy(` -- ethereal_role(user_r, user_t) --') -- --optional_policy(` -- evolution_role(user_r, user_t) --') -- --optional_policy(` -- games_role(user_r, user_t) --') -- --optional_policy(` -- gift_role(user_r, user_t) --') -- --optional_policy(` -- gnome_role(user_r, user_t) --') -- --optional_policy(` -- gpg_role(user_r, user_t) --') -- --optional_policy(` -- irc_role(user_r, user_t) --') -- --optional_policy(` -- java_role(user_r, user_t) --') -- --optional_policy(` -- lockdev_role(user_r, user_t) --') -- --optional_policy(` -- lpd_role(user_r, user_t) --') -- --optional_policy(` -- mozilla_role(user_r, user_t) --') -- --optional_policy(` -- mplayer_role(user_r, user_t) --') -- --optional_policy(` -- mta_role(user_r, user_t) --') -- --optional_policy(` -- oident_manage_user_content(user_t) -- oident_relabel_user_content(user_t) --') -- --optional_policy(` -- postgresql_role(user_r, user_t) --') -- --optional_policy(` -- pyzor_role(user_r, user_t) --') -- --optional_policy(` -- razor_role(user_r, user_t) --') -- --optional_policy(` -- rssh_role(user_r, user_t) -+ sandbox_transition(user_t, user_r) + screen_role_template(user, user_r, user_t) ') ++ifndef(`distro_redhat',` optional_policy(` -@@ -115,45 +34,5 @@ + spamassassin_role(user_r, user_t) ') - +@@ -157,3 +172,8 @@ optional_policy(` -- spamassassin_role(user_r, user_t) --') -- --optional_policy(` -- ssh_role_template(user, user_r, user_t) --') -- --optional_policy(` -- su_role_template(user, user_r, user_t) --') -- --optional_policy(` -- sudo_role_template(user, user_r, user_t) --') -- --optional_policy(` -- thunderbird_role(user_r, user_t) --') -- --optional_policy(` -- tvtime_role(user_r, user_t) --') -- --optional_policy(` -- uml_role(user_r, user_t) --') -- --optional_policy(` -- userhelper_role_template(user, user_r, user_t) --') -- --optional_policy(` -- vmware_role(user_r, user_t) --') -- --optional_policy(` -- wireshark_role(user_r, user_t) --') -- --optional_policy(` -- xserver_role(user_r, user_t) -+ setroubleshoot_dontaudit_stream_connect(user_t) + xserver_role(user_r, user_t) ') ++') ++ ++optional_policy(` ++ setroubleshoot_dontaudit_stream_connect(user_t) ++') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest.te serefpolicy-3.7.9/policy/modules/roles/xguest.te --- nsaserefpolicy/policy/modules/roles/xguest.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/roles/xguest.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/roles/xguest.te 2010-02-17 10:00:50.000000000 -0500 @@ -15,7 +15,7 @@ ## @@ -10748,7 +10715,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest. +gen_user(xguest_u, user, xguest_r, s0, s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt.fc serefpolicy-3.7.9/policy/modules/services/abrt.fc --- nsaserefpolicy/policy/modules/services/abrt.fc 2009-09-16 09:09:20.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/services/abrt.fc 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/abrt.fc 2010-02-17 10:00:50.000000000 -0500 @@ -1,11 +1,17 @@ /etc/abrt(/.*)? gen_context(system_u:object_r:abrt_etc_t,s0) /etc/rc\.d/init\.d/abrt -- gen_context(system_u:object_r:abrt_initrc_exec_t,s0) @@ -10770,7 +10737,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt +/var/run/abrt(/.*)? gen_context(system_u:object_r:abrt_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt.if serefpolicy-3.7.9/policy/modules/services/abrt.if --- nsaserefpolicy/policy/modules/services/abrt.if 2009-09-16 09:09:20.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/services/abrt.if 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/abrt.if 2010-02-17 10:00:50.000000000 -0500 @@ -19,6 +19,29 @@ domtrans_pattern($1, abrt_exec_t, abrt_t) ') @@ -10938,7 +10905,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt ## All of the rules required to administrate diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt.te serefpolicy-3.7.9/policy/modules/services/abrt.te --- nsaserefpolicy/policy/modules/services/abrt.te 2009-09-16 09:09:20.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/services/abrt.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/abrt.te 2010-02-17 10:00:50.000000000 -0500 @@ -33,12 +33,24 @@ type abrt_var_run_t; files_pid_file(abrt_var_run_t) @@ -11130,7 +11097,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/afs.fc serefpolicy-3.7.9/policy/modules/services/afs.fc --- nsaserefpolicy/policy/modules/services/afs.fc 2009-12-18 11:38:25.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/services/afs.fc 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/afs.fc 2010-02-17 10:00:50.000000000 -0500 @@ -22,10 +22,10 @@ /usr/sbin/afsd -- gen_context(system_u:object_r:afs_exec_t,s0) @@ -11145,7 +11112,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/afs. /vicepb gen_context(system_u:object_r:afs_files_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/afs.te serefpolicy-3.7.9/policy/modules/services/afs.te --- nsaserefpolicy/policy/modules/services/afs.te 2009-12-18 11:38:25.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/services/afs.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/afs.te 2010-02-17 10:00:50.000000000 -0500 @@ -71,8 +71,8 @@ # afs client local policy # @@ -11168,7 +11135,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/afs. # AFS bossserver local policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aiccu.fc serefpolicy-3.7.9/policy/modules/services/aiccu.fc --- nsaserefpolicy/policy/modules/services/aiccu.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/services/aiccu.fc 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/aiccu.fc 2010-02-17 10:00:50.000000000 -0500 @@ -0,0 +1,5 @@ + +/usr/sbin/aiccu -- gen_context(system_u:object_r:aiccu_exec_t,s0) @@ -11177,7 +11144,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aicc +/var/run/aiccu.pid -- gen_context(system_u:object_r:aiccu_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aiccu.if serefpolicy-3.7.9/policy/modules/services/aiccu.if --- nsaserefpolicy/policy/modules/services/aiccu.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/services/aiccu.if 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/aiccu.if 2010-02-17 10:00:50.000000000 -0500 @@ -0,0 +1,119 @@ + +## policy for aiccu @@ -11300,7 +11267,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aicc +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aiccu.te serefpolicy-3.7.9/policy/modules/services/aiccu.te --- nsaserefpolicy/policy/modules/services/aiccu.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/services/aiccu.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/aiccu.te 2010-02-17 10:00:50.000000000 -0500 @@ -0,0 +1,41 @@ +policy_module(aiccu,1.0.0) + @@ -11345,8 +11312,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aicc +files_pid_filetrans(aiccu_t, aiccu_var_run_t, { file dir }) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aisexec.fc serefpolicy-3.7.9/policy/modules/services/aisexec.fc --- nsaserefpolicy/policy/modules/services/aisexec.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/services/aisexec.fc 2010-02-16 15:08:37.000000000 -0500 -@@ -0,0 +1,12 @@ ++++ serefpolicy-3.7.9/policy/modules/services/aisexec.fc 2010-02-17 11:41:10.000000000 -0500 +@@ -0,0 +1,10 @@ + +/etc/rc\.d/init\.d/openais -- gen_context(system_u:object_r:aisexec_initrc_exec_t,s0) + @@ -11357,11 +11324,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aise +/var/log/cluster/aisexec\.log -- gen_context(system_u:object_r:aisexec_var_log_t,s0) + +/var/run/aisexec\.pid -- gen_context(system_u:object_r:aisexec_var_run_t,s0) -+ -+/var/run/cman_.* -s gen_context(system_u:object_r:aisexec_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aisexec.if serefpolicy-3.7.9/policy/modules/services/aisexec.if --- nsaserefpolicy/policy/modules/services/aisexec.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/services/aisexec.if 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/aisexec.if 2010-02-17 10:00:50.000000000 -0500 @@ -0,0 +1,106 @@ +## SELinux policy for Aisexec Cluster Engine + @@ -11471,8 +11436,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aise +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aisexec.te serefpolicy-3.7.9/policy/modules/services/aisexec.te --- nsaserefpolicy/policy/modules/services/aisexec.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/services/aisexec.te 2010-02-16 15:08:37.000000000 -0500 -@@ -0,0 +1,112 @@ ++++ serefpolicy-3.7.9/policy/modules/services/aisexec.te 2010-02-17 11:41:10.000000000 -0500 +@@ -0,0 +1,115 @@ + +policy_module(aisexec,1.0.0) + @@ -11550,8 +11515,6 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aise +corenet_tcp_bind_reserved_port(aisexec_t) +corenet_udp_bind_cluster_port(aisexec_t) + -+ccs_stream_connect(aisexec_t) -+ +corecmd_exec_bin(aisexec_t) + +kernel_read_system_state(aisexec_t) @@ -11570,24 +11533,29 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aise + +logging_send_syslog_msg(aisexec_t) + -+# to communication with RHCS -+dlm_controld_manage_tmpfs_files(aisexec_t) -+dlm_controld_rw_semaphores(aisexec_t) ++optional_policy(` ++ ccs_stream_connect(aisexec_t) ++') + -+fenced_manage_tmpfs_files(aisexec_t) -+fenced_rw_semaphores(aisexec_t) ++optional_policy(` ++ # to communication with RHCS ++ dlm_controld_manage_tmpfs_files(aisexec_t) ++ dlm_controld_rw_semaphores(aisexec_t) + -+gfs_controld_manage_tmpfs_files(aisexec_t) -+gfs_controld_rw_semaphores(aisexec_t) -+gfs_controld_t_rw_shm(aisexec_t) ++ fenced_manage_tmpfs_files(aisexec_t) ++ fenced_rw_semaphores(aisexec_t) + -+groupd_manage_tmpfs_files(aisexec_t) -+groupd_rw_semaphores(aisexec_t) -+groupd_rw_shm(aisexec_t) ++ gfs_controld_manage_tmpfs_files(aisexec_t) ++ gfs_controld_rw_semaphores(aisexec_t) ++ gfs_controld_t_rw_shm(aisexec_t) + ++ groupd_manage_tmpfs_files(aisexec_t) ++ groupd_rw_semaphores(aisexec_t) ++ groupd_rw_shm(aisexec_t) ++') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amavis.te serefpolicy-3.7.9/policy/modules/services/amavis.te --- nsaserefpolicy/policy/modules/services/amavis.te 2009-12-18 11:38:25.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/services/amavis.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/amavis.te 2010-02-17 10:00:50.000000000 -0500 @@ -138,11 +138,13 @@ auth_dontaudit_read_shadow(amavis_t) @@ -11604,7 +11572,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amav sysnet_use_ldap(amavis_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.fc serefpolicy-3.7.9/policy/modules/services/apache.fc --- nsaserefpolicy/policy/modules/services/apache.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/services/apache.fc 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/apache.fc 2010-02-17 10:00:50.000000000 -0500 @@ -2,12 +2,19 @@ /etc/apache(2)?(/.*)? gen_context(system_u:object_r:httpd_config_t,s0) @@ -11734,7 +11702,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.if serefpolicy-3.7.9/policy/modules/services/apache.if --- nsaserefpolicy/policy/modules/services/apache.if 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/services/apache.if 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/apache.if 2010-02-17 10:00:50.000000000 -0500 @@ -13,21 +13,17 @@ # template(`apache_content_template',` @@ -12445,7 +12413,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.te serefpolicy-3.7.9/policy/modules/services/apache.te --- nsaserefpolicy/policy/modules/services/apache.te 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/services/apache.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/apache.te 2010-02-17 10:00:50.000000000 -0500 @@ -19,6 +19,8 @@ # Declarations # @@ -13317,7 +13285,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apm.te serefpolicy-3.7.9/policy/modules/services/apm.te --- nsaserefpolicy/policy/modules/services/apm.te 2009-12-18 11:38:25.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/services/apm.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/apm.te 2010-02-17 10:00:50.000000000 -0500 @@ -223,6 +223,10 @@ unconfined_domain(apmd_t) ') @@ -13331,7 +13299,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apm. xserver_domtrans(apmd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpwatch.te serefpolicy-3.7.9/policy/modules/services/arpwatch.te --- nsaserefpolicy/policy/modules/services/arpwatch.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/services/arpwatch.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/arpwatch.te 2010-02-17 10:00:50.000000000 -0500 @@ -34,6 +34,7 @@ allow arpwatch_t self:tcp_socket { connect create_stream_socket_perms }; allow arpwatch_t self:udp_socket create_socket_perms; @@ -13359,7 +13327,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpw fs_search_auto_mountpoints(arpwatch_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/asterisk.if serefpolicy-3.7.9/policy/modules/services/asterisk.if --- nsaserefpolicy/policy/modules/services/asterisk.if 2009-12-18 11:38:25.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/services/asterisk.if 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/asterisk.if 2010-02-17 10:00:50.000000000 -0500 @@ -2,8 +2,28 @@ ##################################### @@ -13440,7 +13408,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aste +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/asterisk.te serefpolicy-3.7.9/policy/modules/services/asterisk.te --- nsaserefpolicy/policy/modules/services/asterisk.te 2009-12-18 11:38:25.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/services/asterisk.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/asterisk.te 2010-02-17 10:00:50.000000000 -0500 @@ -40,12 +40,13 @@ # @@ -13541,7 +13509,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aste + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.te serefpolicy-3.7.9/policy/modules/services/automount.te --- nsaserefpolicy/policy/modules/services/automount.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/services/automount.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/automount.te 2010-02-17 10:00:50.000000000 -0500 @@ -75,6 +75,7 @@ fs_mount_all_fs(automount_t) @@ -13560,7 +13528,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/auto diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.fc serefpolicy-3.7.9/policy/modules/services/avahi.fc --- nsaserefpolicy/policy/modules/services/avahi.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/services/avahi.fc 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/avahi.fc 2010-02-17 10:00:50.000000000 -0500 @@ -6,4 +6,4 @@ /var/run/avahi-daemon(/.*)? gen_context(system_u:object_r:avahi_var_run_t,s0) @@ -13569,7 +13537,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avah +/var/lib/avahi-autoipd(/.*) gen_context(system_u:object_r:avahi_var_lib_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.te serefpolicy-3.7.9/policy/modules/services/avahi.te --- nsaserefpolicy/policy/modules/services/avahi.te 2010-01-11 09:40:36.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/services/avahi.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/avahi.te 2010-02-17 10:00:50.000000000 -0500 @@ -24,7 +24,7 @@ # Local policy # @@ -13616,7 +13584,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avah diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.if serefpolicy-3.7.9/policy/modules/services/bind.if --- nsaserefpolicy/policy/modules/services/bind.if 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/services/bind.if 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/bind.if 2010-02-17 10:00:50.000000000 -0500 @@ -253,7 +253,7 @@ ######################################## @@ -13663,7 +13631,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind allow $2 system_r; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.te serefpolicy-3.7.9/policy/modules/services/bind.te --- nsaserefpolicy/policy/modules/services/bind.te 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/services/bind.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/bind.te 2010-02-17 10:00:50.000000000 -0500 @@ -142,11 +142,11 @@ logging_send_syslog_msg(named_t) @@ -13680,7 +13648,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.te serefpolicy-3.7.9/policy/modules/services/bluetooth.te --- nsaserefpolicy/policy/modules/services/bluetooth.te 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/services/bluetooth.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/bluetooth.te 2010-02-17 10:00:50.000000000 -0500 @@ -96,6 +96,7 @@ kernel_read_system_state(bluetooth_t) kernel_read_network_state(bluetooth_t) @@ -13691,19 +13659,21 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/blue corenet_all_recvfrom_netlabel(bluetooth_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ccs.te serefpolicy-3.7.9/policy/modules/services/ccs.te --- nsaserefpolicy/policy/modules/services/ccs.te 2010-02-16 14:58:22.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/services/ccs.te 2010-02-16 15:08:37.000000000 -0500 -@@ -73,6 +73,8 @@ - manage_sock_files_pattern(ccs_t, ccs_var_run_t, ccs_var_run_t) - files_pid_filetrans(ccs_t, ccs_var_run_t, { dir file sock_file }) ++++ serefpolicy-3.7.9/policy/modules/services/ccs.te 2010-02-17 11:41:10.000000000 -0500 +@@ -114,5 +114,10 @@ + ') -+aisexec_stream_connect(ccs_t) + optional_policy(` ++ aisexec_stream_connect(ccs_t) ++ corosync_stream_connect(ccs_t) ++') + - kernel_read_kernel_sysctls(ccs_t) - - corecmd_list_bin(ccs_t) ++optional_policy(` + unconfined_use_fds(ccs_t) + ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/certmaster.fc serefpolicy-3.7.9/policy/modules/services/certmaster.fc --- nsaserefpolicy/policy/modules/services/certmaster.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/services/certmaster.fc 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/certmaster.fc 2010-02-17 10:00:50.000000000 -0500 @@ -3,5 +3,6 @@ /usr/bin/certmaster -- gen_context(system_u:object_r:certmaster_exec_t,s0) @@ -13713,7 +13683,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cert /var/run/certmaster.* gen_context(system_u:object_r:certmaster_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/certmonger.fc serefpolicy-3.7.9/policy/modules/services/certmonger.fc --- nsaserefpolicy/policy/modules/services/certmonger.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/services/certmonger.fc 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/certmonger.fc 2010-02-17 10:00:50.000000000 -0500 @@ -0,0 +1,6 @@ +/etc/rc\.d/init\.d/certmonger -- gen_context(system_u:object_r:certmonger_initrc_exec_t,s0) + @@ -13723,7 +13693,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cert +/var/lib/certmonger(/.*)? gen_context(system_u:object_r:certmonger_var_lib_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/certmonger.if serefpolicy-3.7.9/policy/modules/services/certmonger.if --- nsaserefpolicy/policy/modules/services/certmonger.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/services/certmonger.if 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/certmonger.if 2010-02-17 10:00:50.000000000 -0500 @@ -0,0 +1,217 @@ + +## Certificate status monitor and PKI enrollment client @@ -13944,7 +13914,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cert +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/certmonger.te serefpolicy-3.7.9/policy/modules/services/certmonger.te --- nsaserefpolicy/policy/modules/services/certmonger.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/services/certmonger.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/certmonger.te 2010-02-17 10:00:50.000000000 -0500 @@ -0,0 +1,74 @@ +policy_module(certmonger,1.0.0) + @@ -14022,7 +13992,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cert +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cgroup.fc serefpolicy-3.7.9/policy/modules/services/cgroup.fc --- nsaserefpolicy/policy/modules/services/cgroup.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/services/cgroup.fc 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/cgroup.fc 2010-02-17 10:00:50.000000000 -0500 @@ -0,0 +1,7 @@ +/etc/rc\.d/init\.d/cgconfig -- gen_context(system_u:object_r:cgconfig_initrc_exec_t, s0) +/etc/rc\.d/init\.d/cgred -- gen_context(system_u:object_r:cgred_initrc_exec_t, s0) @@ -14033,7 +14003,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cgro +/var/run/cgred.* gen_context(system_u:object_r:cgred_var_run_t, s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cgroup.if serefpolicy-3.7.9/policy/modules/services/cgroup.if --- nsaserefpolicy/policy/modules/services/cgroup.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/services/cgroup.if 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/cgroup.if 2010-02-17 10:00:50.000000000 -0500 @@ -0,0 +1,35 @@ +## Control group rules engine daemon. +## @@ -14072,7 +14042,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cgro + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cgroup.te serefpolicy-3.7.9/policy/modules/services/cgroup.te --- nsaserefpolicy/policy/modules/services/cgroup.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/services/cgroup.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/cgroup.te 2010-02-17 10:00:50.000000000 -0500 @@ -0,0 +1,87 @@ +policy_module(cgroup, 1.0.0) + @@ -14163,7 +14133,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cgro +kernel_read_system_state(cgconfigparser_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/chronyd.fc serefpolicy-3.7.9/policy/modules/services/chronyd.fc --- nsaserefpolicy/policy/modules/services/chronyd.fc 2010-02-16 14:58:22.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/services/chronyd.fc 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/chronyd.fc 2010-02-17 10:00:50.000000000 -0500 @@ -1,3 +1,5 @@ +/etc/chrony\.keys -- gen_context(system_u:object_r:chronyd_keys_t,s0) + @@ -14172,7 +14142,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/chro /usr/sbin/chronyd -- gen_context(system_u:object_r:chronyd_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/chronyd.if serefpolicy-3.7.9/policy/modules/services/chronyd.if --- nsaserefpolicy/policy/modules/services/chronyd.if 2010-02-16 14:58:22.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/services/chronyd.if 2010-02-16 15:09:12.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/chronyd.if 2010-02-17 10:00:50.000000000 -0500 @@ -77,7 +77,7 @@ gen_require(` type chronyd_t, chronyd_var_log_t; @@ -14193,7 +14163,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/chro diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/chronyd.te serefpolicy-3.7.9/policy/modules/services/chronyd.te --- nsaserefpolicy/policy/modules/services/chronyd.te 2010-02-16 14:58:22.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/services/chronyd.te 2010-02-16 15:12:44.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/chronyd.te 2010-02-17 10:00:50.000000000 -0500 @@ -13,6 +13,9 @@ type chronyd_initrc_exec_t; init_script_file(chronyd_initrc_exec_t) @@ -14244,7 +14214,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/chro +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.te serefpolicy-3.7.9/policy/modules/services/clamav.te --- nsaserefpolicy/policy/modules/services/clamav.te 2010-01-07 14:53:53.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/services/clamav.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/clamav.te 2010-02-17 10:00:50.000000000 -0500 @@ -57,6 +57,7 @@ # @@ -14270,7 +14240,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clam ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clogd.fc serefpolicy-3.7.9/policy/modules/services/clogd.fc --- nsaserefpolicy/policy/modules/services/clogd.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/services/clogd.fc 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/clogd.fc 2010-02-17 10:00:50.000000000 -0500 @@ -0,0 +1,4 @@ + +/usr/sbin/clogd -- gen_context(system_u:object_r:clogd_exec_t,s0) @@ -14278,8 +14248,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clog +/var/run/clogd\.pid -- gen_context(system_u:object_r:clogd_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clogd.if serefpolicy-3.7.9/policy/modules/services/clogd.if --- nsaserefpolicy/policy/modules/services/clogd.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/services/clogd.if 2010-02-16 15:08:37.000000000 -0500 -@@ -0,0 +1,98 @@ ++++ serefpolicy-3.7.9/policy/modules/services/clogd.if 2010-02-17 11:41:10.000000000 -0500 +@@ -0,0 +1,82 @@ +## clogd - clustered mirror log server + +###################################### @@ -14324,26 +14294,6 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clog + +##################################### +## -+## Manage clogd tmpfs files. -+## -+## -+## -+## The type of the process performing this action. -+## -+## -+# -+interface(`clogd_manage_tmpfs_files',` -+ gen_require(` -+ type clogd_tmpfs_t; -+ ') -+ -+ fs_search_tmpfs($1) -+ manage_files_pattern($1, clogd_tmpfs_t, clogd_tmpfs_t) -+ manage_lnk_files_pattern($1, clogd_tmpfs_t, clogd_tmpfs_t) -+') -+ -+##################################### -+## +## Allow read and write access to clogd semaphores. +## +## @@ -14376,12 +14326,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clog + ') + + allow $1 clogd_t:shm { rw_shm_perms destroy }; ++ allow $1 clogd_tmpfs_t:dir list_dir_perms; ++ rw_files_pattern($1, clogd_tmpfs_t, clogd_tmpfs_t) ++ read_lnk_files_pattern($1, clogd_tmpfs_t, clogd_tmpfs_t) ++ fs_search_tmpfs($1) +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clogd.te serefpolicy-3.7.9/policy/modules/services/clogd.te --- nsaserefpolicy/policy/modules/services/clogd.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/services/clogd.te 2010-02-16 15:08:37.000000000 -0500 -@@ -0,0 +1,62 @@ ++++ serefpolicy-3.7.9/policy/modules/services/clogd.te 2010-02-17 11:41:10.000000000 -0500 +@@ -0,0 +1,65 @@ + +policy_module(clogd,1.0.0) + @@ -14425,8 +14379,6 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clog +manage_sock_files_pattern(clogd_t, clogd_var_run_t, clogd_var_run_t) +files_pid_filetrans(clogd_t,clogd_var_run_t, { file }) + -+aisexec_stream_connect(clogd_t) -+ +dev_manage_generic_blk_files(clogd_t) + +storage_raw_read_fixed_disk(clogd_t) @@ -14440,13 +14392,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clog +miscfiles_read_localization(clogd_t) + +optional_policy(` ++ aisexec_stream_connect(clogd_t) ++ corosync_stream_connect(clogd_t) ++') ++ ++optional_policy(` + dev_read_lvm_control(clogd_t) +') + + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cobbler.fc serefpolicy-3.7.9/policy/modules/services/cobbler.fc --- nsaserefpolicy/policy/modules/services/cobbler.fc 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/services/cobbler.fc 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/cobbler.fc 2010-02-17 10:00:50.000000000 -0500 @@ -5,3 +5,5 @@ /var/lib/cobbler(/.*)? gen_context(system_u:object_r:cobbler_var_lib_t, s0) @@ -14455,7 +14412,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cobb +/var/lib/cobbler/webui_sessions(/.*)? gen_context(system_u:object_r:httpd_cobbler_content_rw_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cobbler.if serefpolicy-3.7.9/policy/modules/services/cobbler.if --- nsaserefpolicy/policy/modules/services/cobbler.if 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/services/cobbler.if 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/cobbler.if 2010-02-17 10:00:50.000000000 -0500 @@ -162,6 +162,7 @@ gen_require(` type cobblerd_t, cobbler_var_lib_t, cobbler_var_log_t; @@ -14475,7 +14432,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cobb role_transition $2 cobblerd_initrc_exec_t system_r; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cobbler.te serefpolicy-3.7.9/policy/modules/services/cobbler.te --- nsaserefpolicy/policy/modules/services/cobbler.te 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/services/cobbler.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/cobbler.te 2010-02-17 10:00:50.000000000 -0500 @@ -40,6 +40,7 @@ allow cobblerd_t self:fifo_file rw_fifo_file_perms; allow cobblerd_t self:tcp_socket create_stream_socket_perms; @@ -14508,7 +14465,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cobb +manage_files_pattern(cobblerd_t, httpd_cobbler_content_rw_t, httpd_cobbler_content_rw_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.fc serefpolicy-3.7.9/policy/modules/services/consolekit.fc --- nsaserefpolicy/policy/modules/services/consolekit.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/services/consolekit.fc 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/consolekit.fc 2010-02-17 10:00:50.000000000 -0500 @@ -2,4 +2,5 @@ /var/log/ConsoleKit(/.*)? gen_context(system_u:object_r:consolekit_log_t,s0) @@ -14518,7 +14475,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cons +/var/run/ConsoleKit(/.*)? gen_context(system_u:object_r:consolekit_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.if serefpolicy-3.7.9/policy/modules/services/consolekit.if --- nsaserefpolicy/policy/modules/services/consolekit.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/services/consolekit.if 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/consolekit.if 2010-02-17 10:00:50.000000000 -0500 @@ -57,3 +57,42 @@ read_files_pattern($1, consolekit_log_t, consolekit_log_t) files_search_pids($1) @@ -14564,7 +14521,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cons + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.te serefpolicy-3.7.9/policy/modules/services/consolekit.te --- nsaserefpolicy/policy/modules/services/consolekit.te 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/services/consolekit.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/consolekit.te 2010-02-17 10:00:50.000000000 -0500 @@ -21,7 +21,7 @@ # consolekit local policy # @@ -14643,8 +14600,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cons ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/corosync.fc serefpolicy-3.7.9/policy/modules/services/corosync.fc --- nsaserefpolicy/policy/modules/services/corosync.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/services/corosync.fc 2010-02-16 15:08:37.000000000 -0500 -@@ -0,0 +1,13 @@ ++++ serefpolicy-3.7.9/policy/modules/services/corosync.fc 2010-02-17 11:41:10.000000000 -0500 +@@ -0,0 +1,14 @@ + +/etc/rc\.d/init\.d/corosync -- gen_context(system_u:object_r:corosync_initrc_exec_t,s0) + @@ -14656,11 +14613,12 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/coro + +/var/log/cluster/corosync\.log -- gen_context(system_u:object_r:corosync_var_log_t,s0) + ++/var/run/cman_.* -s gen_context(system_u:object_r:corosync_var_run_t,s0) +/var/run/corosync\.pid -- gen_context(system_u:object_r:corosync_var_run_t,s0) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/corosync.if serefpolicy-3.7.9/policy/modules/services/corosync.if --- nsaserefpolicy/policy/modules/services/corosync.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/services/corosync.if 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/corosync.if 2010-02-17 10:00:50.000000000 -0500 @@ -0,0 +1,108 @@ +## SELinux policy for Corosync Cluster Engine + @@ -14772,8 +14730,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/coro + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/corosync.te serefpolicy-3.7.9/policy/modules/services/corosync.te --- nsaserefpolicy/policy/modules/services/corosync.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/services/corosync.te 2010-02-16 15:08:37.000000000 -0500 -@@ -0,0 +1,110 @@ ++++ serefpolicy-3.7.9/policy/modules/services/corosync.te 2010-02-17 11:41:10.000000000 -0500 +@@ -0,0 +1,115 @@ + +policy_module(corosync,1.0.0) + @@ -14870,23 +14828,28 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/coro + +userdom_rw_user_tmpfs_files(corosync_t) + -+# to communication with RHCS -+dlm_controld_manage_tmpfs_files(corosync_t) -+dlm_controld_rw_semaphores(corosync_t) ++optional_policy(` ++ ccs_read_config(corosync_t) ++') + -+fenced_manage_tmpfs_files(corosync_t) -+fenced_rw_semaphores(corosync_t) ++optional_policy(` ++ # to communication with RHCS ++ dlm_controld_manage_tmpfs_files(corosync_t) ++ dlm_controld_rw_semaphores(corosync_t) + -+gfs_controld_manage_tmpfs_files(corosync_t) -+gfs_controld_rw_semaphores(corosync_t) ++ fenced_manage_tmpfs_files(corosync_t) ++ fenced_rw_semaphores(corosync_t) + -+optional_policy(` -+ ccs_read_config(corosync_t) ++ gfs_controld_manage_tmpfs_files(corosync_t) ++ gfs_controld_rw_semaphores(corosync_t) +') + ++optional_policy(` ++ rgmanager_manage_tmpfs_files(corosync_t) ++') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.fc serefpolicy-3.7.9/policy/modules/services/cron.fc --- nsaserefpolicy/policy/modules/services/cron.fc 2009-09-16 09:09:20.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/services/cron.fc 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/cron.fc 2010-02-17 10:00:50.000000000 -0500 @@ -14,7 +14,7 @@ /var/run/anacron\.pid -- gen_context(system_u:object_r:crond_var_run_t,s0) /var/run/atd\.pid -- gen_context(system_u:object_r:crond_var_run_t,s0) @@ -14906,7 +14869,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron +/var/log/mcelog.* -- gen_context(system_u:object_r:cron_log_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.if serefpolicy-3.7.9/policy/modules/services/cron.if --- nsaserefpolicy/policy/modules/services/cron.if 2009-09-16 09:09:20.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/services/cron.if 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/cron.if 2010-02-17 10:00:50.000000000 -0500 @@ -12,6 +12,10 @@ ## # @@ -15059,7 +15022,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.te serefpolicy-3.7.9/policy/modules/services/cron.te --- nsaserefpolicy/policy/modules/services/cron.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/services/cron.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/cron.te 2010-02-17 10:00:50.000000000 -0500 @@ -38,8 +38,10 @@ type cron_var_lib_t; files_type(cron_var_lib_t) @@ -15339,7 +15302,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.fc serefpolicy-3.7.9/policy/modules/services/cups.fc --- nsaserefpolicy/policy/modules/services/cups.fc 2009-07-28 15:51:13.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/services/cups.fc 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/cups.fc 2010-02-17 10:00:50.000000000 -0500 @@ -13,10 +13,14 @@ /etc/cups/certs/.* -- gen_context(system_u:object_r:cupsd_rw_etc_t,s0) /etc/rc\.d/init\.d/cups -- gen_context(system_u:object_r:cupsd_initrc_exec_t,s0) @@ -15388,7 +15351,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups +/usr/local/linuxprinter/ppd(/.*)? gen_context(system_u:object_r:cupsd_rw_etc_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.te serefpolicy-3.7.9/policy/modules/services/cups.te --- nsaserefpolicy/policy/modules/services/cups.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/services/cups.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/cups.te 2010-02-17 10:00:50.000000000 -0500 @@ -23,6 +23,9 @@ type cupsd_initrc_exec_t; init_script_file(cupsd_initrc_exec_t) @@ -15637,7 +15600,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups dev_rw_printer(hplip_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs.te serefpolicy-3.7.9/policy/modules/services/cvs.te --- nsaserefpolicy/policy/modules/services/cvs.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/services/cvs.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/cvs.te 2010-02-17 10:00:50.000000000 -0500 @@ -112,4 +112,5 @@ read_files_pattern(httpd_cvs_script_t, cvs_data_t, cvs_data_t) manage_dirs_pattern(httpd_cvs_script_t, cvs_tmp_t, cvs_tmp_t) @@ -15646,7 +15609,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs. ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyrus.te serefpolicy-3.7.9/policy/modules/services/cyrus.te --- nsaserefpolicy/policy/modules/services/cyrus.te 2010-01-07 14:53:53.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/services/cyrus.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/cyrus.te 2010-02-17 10:00:50.000000000 -0500 @@ -75,6 +75,7 @@ corenet_tcp_bind_mail_port(cyrus_t) corenet_tcp_bind_lmtp_port(cyrus_t) @@ -15665,7 +15628,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyru snmp_stream_connect(cyrus_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.if serefpolicy-3.7.9/policy/modules/services/dbus.if --- nsaserefpolicy/policy/modules/services/dbus.if 2009-07-28 13:28:33.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/services/dbus.if 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/dbus.if 2010-02-17 10:00:50.000000000 -0500 @@ -42,8 +42,10 @@ gen_require(` class dbus { send_msg acquire_svc }; @@ -15802,7 +15765,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.te serefpolicy-3.7.9/policy/modules/services/dbus.te --- nsaserefpolicy/policy/modules/services/dbus.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/services/dbus.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/dbus.te 2010-02-17 10:00:50.000000000 -0500 @@ -86,6 +86,7 @@ dev_read_sysfs(system_dbusd_t) @@ -15863,7 +15826,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/denyhosts.fc serefpolicy-3.7.9/policy/modules/services/denyhosts.fc --- nsaserefpolicy/policy/modules/services/denyhosts.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/services/denyhosts.fc 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/denyhosts.fc 2010-02-17 10:00:50.000000000 -0500 @@ -0,0 +1,7 @@ +/etc/rc\.d/init\.d/denyhosts -- gen_context(system_u:object_r:denyhosts_initrc_exec_t, s0) + @@ -15874,7 +15837,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/deny +/var/log/denyhosts(/.*)? gen_context(system_u:object_r:denyhosts_var_log_t, s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/denyhosts.if serefpolicy-3.7.9/policy/modules/services/denyhosts.if --- nsaserefpolicy/policy/modules/services/denyhosts.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/services/denyhosts.if 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/denyhosts.if 2010-02-17 10:00:50.000000000 -0500 @@ -0,0 +1,90 @@ +## Deny Hosts. +## @@ -15968,7 +15931,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/deny +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/denyhosts.te serefpolicy-3.7.9/policy/modules/services/denyhosts.te --- nsaserefpolicy/policy/modules/services/denyhosts.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/services/denyhosts.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/denyhosts.te 2010-02-17 10:00:50.000000000 -0500 @@ -0,0 +1,72 @@ + +policy_module(denyhosts, 1.0.0) @@ -16044,7 +16007,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/deny +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devicekit.fc serefpolicy-3.7.9/policy/modules/services/devicekit.fc --- nsaserefpolicy/policy/modules/services/devicekit.fc 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/services/devicekit.fc 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/devicekit.fc 2010-02-17 10:00:50.000000000 -0500 @@ -1,8 +1,12 @@ /usr/libexec/devkit-daemon -- gen_context(system_u:object_r:devicekit_exec_t,s0) /usr/libexec/devkit-disks-daemon -- gen_context(system_u:object_r:devicekit_disk_exec_t,s0) @@ -16060,7 +16023,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devi +/var/run/udisks(/.*)? gen_context(system_u:object_r:devicekit_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devicekit.if serefpolicy-3.7.9/policy/modules/services/devicekit.if --- nsaserefpolicy/policy/modules/services/devicekit.if 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/services/devicekit.if 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/devicekit.if 2010-02-17 10:00:50.000000000 -0500 @@ -139,6 +139,26 @@ ######################################## @@ -16090,7 +16053,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devi ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devicekit.te serefpolicy-3.7.9/policy/modules/services/devicekit.te --- nsaserefpolicy/policy/modules/services/devicekit.te 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/services/devicekit.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/devicekit.te 2010-02-17 10:00:50.000000000 -0500 @@ -42,6 +42,8 @@ files_read_etc_files(devicekit_t) @@ -16305,7 +16268,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devi ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/djbdns.if serefpolicy-3.7.9/policy/modules/services/djbdns.if --- nsaserefpolicy/policy/modules/services/djbdns.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/services/djbdns.if 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/djbdns.if 2010-02-17 10:00:50.000000000 -0500 @@ -26,6 +26,8 @@ daemontools_read_svc(djbdns_$1_t) @@ -16357,7 +16320,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/djbd +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/djbdns.te serefpolicy-3.7.9/policy/modules/services/djbdns.te --- nsaserefpolicy/policy/modules/services/djbdns.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/services/djbdns.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/djbdns.te 2010-02-17 10:00:50.000000000 -0500 @@ -42,3 +42,11 @@ files_search_var(djbdns_axfrdns_t) @@ -16372,7 +16335,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/djbd + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.fc serefpolicy-3.7.9/policy/modules/services/dnsmasq.fc --- nsaserefpolicy/policy/modules/services/dnsmasq.fc 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/services/dnsmasq.fc 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/dnsmasq.fc 2010-02-17 10:00:50.000000000 -0500 @@ -6,5 +6,7 @@ /var/lib/misc/dnsmasq\.leases -- gen_context(system_u:object_r:dnsmasq_lease_t,s0) /var/lib/dnsmasq(/.*)? gen_context(system_u:object_r:dnsmasq_lease_t,s0) @@ -16383,7 +16346,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsm /var/run/libvirt/network(/.*)? gen_context(system_u:object_r:dnsmasq_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.if serefpolicy-3.7.9/policy/modules/services/dnsmasq.if --- nsaserefpolicy/policy/modules/services/dnsmasq.if 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/services/dnsmasq.if 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/dnsmasq.if 2010-02-17 10:00:50.000000000 -0500 @@ -111,7 +111,7 @@ type dnsmasq_etc_t; ') @@ -16404,7 +16367,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsm diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.te serefpolicy-3.7.9/policy/modules/services/dnsmasq.te --- nsaserefpolicy/policy/modules/services/dnsmasq.te 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/services/dnsmasq.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/dnsmasq.te 2010-02-17 10:00:50.000000000 -0500 @@ -19,6 +19,9 @@ type dnsmasq_lease_t; files_type(dnsmasq_lease_t) @@ -16462,7 +16425,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsm diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.fc serefpolicy-3.7.9/policy/modules/services/dovecot.fc --- nsaserefpolicy/policy/modules/services/dovecot.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/services/dovecot.fc 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/dovecot.fc 2010-02-17 10:00:50.000000000 -0500 @@ -34,6 +34,7 @@ /var/lib/dovecot(/.*)? gen_context(system_u:object_r:dovecot_var_lib_t,s0) @@ -16473,7 +16436,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove /var/spool/dovecot(/.*)? gen_context(system_u:object_r:dovecot_spool_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.te serefpolicy-3.7.9/policy/modules/services/dovecot.te --- nsaserefpolicy/policy/modules/services/dovecot.te 2010-01-07 14:53:53.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/services/dovecot.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/dovecot.te 2010-02-17 10:00:50.000000000 -0500 @@ -73,14 +73,21 @@ can_exec(dovecot_t, dovecot_exec_t) @@ -16586,7 +16549,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.te serefpolicy-3.7.9/policy/modules/services/exim.te --- nsaserefpolicy/policy/modules/services/exim.te 2010-01-07 14:53:53.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/services/exim.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/exim.te 2010-02-17 10:00:50.000000000 -0500 @@ -192,6 +192,10 @@ ') @@ -16600,7 +16563,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail2ban.if serefpolicy-3.7.9/policy/modules/services/fail2ban.if --- nsaserefpolicy/policy/modules/services/fail2ban.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/services/fail2ban.if 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/fail2ban.if 2010-02-17 10:00:50.000000000 -0500 @@ -98,6 +98,46 @@ allow $1 fail2ban_var_run_t:file read_file_perms; ') @@ -16672,7 +16635,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fetchmail.te serefpolicy-3.7.9/policy/modules/services/fetchmail.te --- nsaserefpolicy/policy/modules/services/fetchmail.te 2010-01-07 14:53:53.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/services/fetchmail.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/fetchmail.te 2010-02-17 10:00:50.000000000 -0500 @@ -48,6 +48,7 @@ kernel_dontaudit_read_system_state(fetchmail_t) @@ -16683,7 +16646,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fetc corenet_all_recvfrom_netlabel(fetchmail_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fprintd.te serefpolicy-3.7.9/policy/modules/services/fprintd.te --- nsaserefpolicy/policy/modules/services/fprintd.te 2010-01-07 14:53:53.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/services/fprintd.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/fprintd.te 2010-02-17 10:00:50.000000000 -0500 @@ -55,4 +55,6 @@ policykit_read_lib(fprintd_t) policykit_dbus_chat(fprintd_t) @@ -16693,7 +16656,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fpri + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.fc serefpolicy-3.7.9/policy/modules/services/ftp.fc --- nsaserefpolicy/policy/modules/services/ftp.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/services/ftp.fc 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/ftp.fc 2010-02-17 10:00:50.000000000 -0500 @@ -22,7 +22,7 @@ # # /var @@ -16705,7 +16668,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp. /var/log/proftpd(/.*)? gen_context(system_u:object_r:xferlog_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.if serefpolicy-3.7.9/policy/modules/services/ftp.if --- nsaserefpolicy/policy/modules/services/ftp.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/services/ftp.if 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/ftp.if 2010-02-17 10:00:50.000000000 -0500 @@ -115,6 +115,44 @@ role $2 types ftpdctl_t; ') @@ -16753,7 +16716,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp. ## All of the rules required to administrate diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.te serefpolicy-3.7.9/policy/modules/services/ftp.te --- nsaserefpolicy/policy/modules/services/ftp.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/services/ftp.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/ftp.te 2010-02-17 10:00:50.000000000 -0500 @@ -41,11 +41,51 @@ ## @@ -17004,7 +16967,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git.fc serefpolicy-3.7.9/policy/modules/services/git.fc --- nsaserefpolicy/policy/modules/services/git.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/services/git.fc 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/git.fc 2010-02-17 10:00:50.000000000 -0500 @@ -1,3 +1,16 @@ -/var/cache/cgit(/.*)? gen_context(system_u:object_r:httpd_git_script_rw_t,s0) -/var/lib/git(/.*)? gen_context(system_u:object_r:httpd_git_content_t,s0) @@ -17027,7 +16990,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git.if serefpolicy-3.7.9/policy/modules/services/git.if --- nsaserefpolicy/policy/modules/services/git.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/services/git.if 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/git.if 2010-02-17 10:00:50.000000000 -0500 @@ -1 +1,535 @@ -## GIT revision control system +## Git - Fast Version Control System. @@ -17567,7 +17530,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git.te serefpolicy-3.7.9/policy/modules/services/git.te --- nsaserefpolicy/policy/modules/services/git.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/services/git.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/git.te 2010-02-17 10:00:50.000000000 -0500 @@ -1,9 +1,182 @@ -policy_module(git, 1.0) @@ -17756,7 +17719,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git. +#gen_user(git_shell_u, user, git_shell_r, s0, s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpsd.te serefpolicy-3.7.9/policy/modules/services/gpsd.te --- nsaserefpolicy/policy/modules/services/gpsd.te 2010-01-07 14:53:53.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/services/gpsd.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/gpsd.te 2010-02-17 10:00:50.000000000 -0500 @@ -25,7 +25,7 @@ # gpsd local policy # @@ -17768,7 +17731,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpsd allow gpsd_t self:unix_dgram_socket { create_socket_perms sendto }; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.te serefpolicy-3.7.9/policy/modules/services/hal.te --- nsaserefpolicy/policy/modules/services/hal.te 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/services/hal.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/hal.te 2010-02-17 10:00:50.000000000 -0500 @@ -55,6 +55,9 @@ type hald_var_lib_t; files_type(hald_var_lib_t) @@ -17844,7 +17807,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. # Local hald dccm policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/howl.te serefpolicy-3.7.9/policy/modules/services/howl.te --- nsaserefpolicy/policy/modules/services/howl.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/services/howl.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/howl.te 2010-02-17 10:00:50.000000000 -0500 @@ -30,7 +30,7 @@ kernel_read_network_state(howl_t) @@ -17856,7 +17819,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/howl diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/icecast.fc serefpolicy-3.7.9/policy/modules/services/icecast.fc --- nsaserefpolicy/policy/modules/services/icecast.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/services/icecast.fc 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/icecast.fc 2010-02-17 10:00:50.000000000 -0500 @@ -0,0 +1,7 @@ +/etc/rc\.d/init\.d/icecast -- gen_context(system_u:object_r:icecast_initrc_exec_t,s0) + @@ -17867,7 +17830,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/icec +/var/run/icecast(/.*)? gen_context(system_u:object_r:icecast_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/icecast.if serefpolicy-3.7.9/policy/modules/services/icecast.if --- nsaserefpolicy/policy/modules/services/icecast.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/services/icecast.if 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/icecast.if 2010-02-17 10:00:50.000000000 -0500 @@ -0,0 +1,199 @@ + +## ShoutCast compatible streaming media server @@ -18070,7 +18033,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/icec +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/icecast.te serefpolicy-3.7.9/policy/modules/services/icecast.te --- nsaserefpolicy/policy/modules/services/icecast.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/services/icecast.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/icecast.te 2010-02-17 10:00:50.000000000 -0500 @@ -0,0 +1,59 @@ +policy_module(icecast,1.0.0) + @@ -18133,7 +18096,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/icec +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.if serefpolicy-3.7.9/policy/modules/services/kerberos.if --- nsaserefpolicy/policy/modules/services/kerberos.if 2009-07-23 14:11:04.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/services/kerberos.if 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/kerberos.if 2010-02-17 10:00:50.000000000 -0500 @@ -74,7 +74,7 @@ ') @@ -18156,7 +18119,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerb allow $1 self:udp_socket create_socket_perms; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.te serefpolicy-3.7.9/policy/modules/services/kerberos.te --- nsaserefpolicy/policy/modules/services/kerberos.te 2009-12-18 11:38:25.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/services/kerberos.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/kerberos.te 2010-02-17 10:00:50.000000000 -0500 @@ -112,6 +112,7 @@ kernel_read_kernel_sysctls(kadmind_t) @@ -18176,7 +18139,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerb diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ksmtuned.fc serefpolicy-3.7.9/policy/modules/services/ksmtuned.fc --- nsaserefpolicy/policy/modules/services/ksmtuned.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/services/ksmtuned.fc 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/ksmtuned.fc 2010-02-17 10:00:50.000000000 -0500 @@ -0,0 +1,5 @@ +/etc/rc\.d/init\.d/ksmtuned -- gen_context(system_u:object_r:ksmtuned_initrc_exec_t,s0) + @@ -18185,7 +18148,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ksmt +/var/run/ksmtune\.pid -- gen_context(system_u:object_r:ksmtuned_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ksmtuned.if serefpolicy-3.7.9/policy/modules/services/ksmtuned.if --- nsaserefpolicy/policy/modules/services/ksmtuned.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/services/ksmtuned.if 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/ksmtuned.if 2010-02-17 10:00:50.000000000 -0500 @@ -0,0 +1,76 @@ + +## policy for Kernel Samepage Merging (KSM) Tuning Daemon @@ -18265,7 +18228,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ksmt +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ksmtuned.te serefpolicy-3.7.9/policy/modules/services/ksmtuned.te --- nsaserefpolicy/policy/modules/services/ksmtuned.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/services/ksmtuned.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/ksmtuned.te 2010-02-17 10:00:50.000000000 -0500 @@ -0,0 +1,44 @@ +policy_module(ksmtuned,1.0.0) + @@ -18313,7 +18276,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ksmt +miscfiles_read_localization(ksmtuned_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.fc serefpolicy-3.7.9/policy/modules/services/ldap.fc --- nsaserefpolicy/policy/modules/services/ldap.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/services/ldap.fc 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/ldap.fc 2010-02-17 10:00:50.000000000 -0500 @@ -1,8 +1,12 @@ /etc/ldap/slapd\.conf -- gen_context(system_u:object_r:slapd_etc_t,s0) @@ -18342,7 +18305,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap +/var/run/slapd.* -s gen_context(system_u:object_r:slapd_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.if serefpolicy-3.7.9/policy/modules/services/ldap.if --- nsaserefpolicy/policy/modules/services/ldap.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/services/ldap.if 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/ldap.if 2010-02-17 10:00:50.000000000 -0500 @@ -1,5 +1,43 @@ ## OpenLDAP directory server @@ -18389,7 +18352,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap ## Read the contents of the OpenLDAP diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.te serefpolicy-3.7.9/policy/modules/services/ldap.te --- nsaserefpolicy/policy/modules/services/ldap.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/services/ldap.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/ldap.te 2010-02-17 10:00:50.000000000 -0500 @@ -28,6 +28,9 @@ type slapd_replog_t; files_type(slapd_replog_t) @@ -18413,7 +18376,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap files_tmp_filetrans(slapd_t, slapd_tmp_t, { file dir }) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lircd.te serefpolicy-3.7.9/policy/modules/services/lircd.te --- nsaserefpolicy/policy/modules/services/lircd.te 2010-01-11 09:40:36.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/services/lircd.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/lircd.te 2010-02-17 10:00:50.000000000 -0500 @@ -24,8 +24,11 @@ # lircd local policy # @@ -18464,7 +18427,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lirc + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.fc serefpolicy-3.7.9/policy/modules/services/mailman.fc --- nsaserefpolicy/policy/modules/services/mailman.fc 2009-07-23 14:11:04.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/services/mailman.fc 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/mailman.fc 2010-02-17 10:00:50.000000000 -0500 @@ -1,4 +1,4 @@ -/usr/lib/mailman/bin/mailmanctl -- gen_context(system_u:object_r:mailman_mail_exec_t,s0) +/usr/lib(64)?/mailman/bin/mailmanctl -- gen_context(system_u:object_r:mailman_mail_exec_t,s0) @@ -18488,7 +18451,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mail ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/memcached.te serefpolicy-3.7.9/policy/modules/services/memcached.te --- nsaserefpolicy/policy/modules/services/memcached.te 2009-12-18 11:38:25.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/services/memcached.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/memcached.te 2010-02-17 10:00:50.000000000 -0500 @@ -22,9 +22,12 @@ # @@ -18521,7 +18484,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/memc +term_dontaudit_use_console(memcached_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/modemmanager.te serefpolicy-3.7.9/policy/modules/services/modemmanager.te --- nsaserefpolicy/policy/modules/services/modemmanager.te 2009-12-18 11:38:25.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/services/modemmanager.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/modemmanager.te 2010-02-17 10:00:50.000000000 -0500 @@ -16,8 +16,8 @@ # # ModemManager local policy @@ -18543,7 +18506,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mode miscfiles_read_localization(modemmanager_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.fc serefpolicy-3.7.9/policy/modules/services/mta.fc --- nsaserefpolicy/policy/modules/services/mta.fc 2010-01-07 14:53:53.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/services/mta.fc 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/mta.fc 2010-02-17 10:00:50.000000000 -0500 @@ -13,6 +13,8 @@ /usr/bin/esmtp -- gen_context(system_u:object_r:sendmail_exec_t,s0) @@ -18555,7 +18518,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.if serefpolicy-3.7.9/policy/modules/services/mta.if --- nsaserefpolicy/policy/modules/services/mta.if 2010-01-07 14:53:53.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/services/mta.if 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/mta.if 2010-02-17 10:00:50.000000000 -0500 @@ -335,6 +335,7 @@ # apache should set close-on-exec apache_dontaudit_rw_stream_sockets($1) @@ -18637,7 +18600,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.te serefpolicy-3.7.9/policy/modules/services/mta.te --- nsaserefpolicy/policy/modules/services/mta.te 2010-01-07 14:53:53.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/services/mta.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/mta.te 2010-02-17 10:00:50.000000000 -0500 @@ -63,6 +63,8 @@ can_exec(system_mail_t, mta_exec_type) @@ -18712,7 +18675,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. read_files_pattern(mailserver_delivery, system_mail_tmp_t, system_mail_tmp_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.fc serefpolicy-3.7.9/policy/modules/services/munin.fc --- nsaserefpolicy/policy/modules/services/munin.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/services/munin.fc 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/munin.fc 2010-02-17 10:00:50.000000000 -0500 @@ -9,3 +9,6 @@ /var/lib/munin(/.*)? gen_context(system_u:object_r:munin_var_lib_t,s0) /var/log/munin.* gen_context(system_u:object_r:munin_log_t,s0) @@ -18722,7 +18685,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/muni + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.te serefpolicy-3.7.9/policy/modules/services/munin.te --- nsaserefpolicy/policy/modules/services/munin.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/services/munin.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/munin.te 2010-02-17 10:00:50.000000000 -0500 @@ -33,7 +33,7 @@ # Local policy # @@ -18766,7 +18729,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/muni optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.if serefpolicy-3.7.9/policy/modules/services/mysql.if --- nsaserefpolicy/policy/modules/services/mysql.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/services/mysql.if 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/mysql.if 2010-02-17 10:00:50.000000000 -0500 @@ -1,5 +1,43 @@ ## Policy for MySQL @@ -18813,7 +18776,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysq ## Send a generic signal to MySQL. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.te serefpolicy-3.7.9/policy/modules/services/mysql.te --- nsaserefpolicy/policy/modules/services/mysql.te 2009-12-18 11:38:25.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/services/mysql.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/mysql.te 2010-02-17 10:00:50.000000000 -0500 @@ -1,6 +1,13 @@ policy_module(mysql, 1.11.1) @@ -18888,7 +18851,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysq mysql_write_log(mysqld_safe_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.fc serefpolicy-3.7.9/policy/modules/services/nagios.fc --- nsaserefpolicy/policy/modules/services/nagios.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/services/nagios.fc 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/nagios.fc 2010-02-17 10:00:50.000000000 -0500 @@ -1,16 +1,87 @@ /etc/nagios(/.*)? gen_context(system_u:object_r:nagios_etc_t,s0) /etc/nagios/nrpe\.cfg -- gen_context(system_u:object_r:nrpe_etc_t,s0) @@ -18984,7 +18947,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi +/usr/lib(64)?/nagios/plugins/check_by_ssh -- gen_context(system_u:object_r:nagios_unconfined_plugin_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.if serefpolicy-3.7.9/policy/modules/services/nagios.if --- nsaserefpolicy/policy/modules/services/nagios.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/services/nagios.if 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/nagios.if 2010-02-17 10:00:50.000000000 -0500 @@ -64,7 +64,7 @@ ######################################## @@ -19144,7 +19107,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.te serefpolicy-3.7.9/policy/modules/services/nagios.te --- nsaserefpolicy/policy/modules/services/nagios.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/services/nagios.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/nagios.te 2010-02-17 10:00:50.000000000 -0500 @@ -6,17 +6,23 @@ # Declarations # @@ -19500,7 +19463,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.fc serefpolicy-3.7.9/policy/modules/services/networkmanager.fc --- nsaserefpolicy/policy/modules/services/networkmanager.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/services/networkmanager.fc 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/networkmanager.fc 2010-02-17 10:00:50.000000000 -0500 @@ -1,12 +1,32 @@ +/etc/rc\.d/init\.d/wicd -- gen_context(system_u:object_r:NetworkManager_initrc_exec_t, s0) +/etc/NetworkManager/dispatcher\.d(/.*) gen_context(system_u:object_r:NetworkManager_initrc_exec_t,s0) @@ -19536,7 +19499,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.if serefpolicy-3.7.9/policy/modules/services/networkmanager.if --- nsaserefpolicy/policy/modules/services/networkmanager.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/services/networkmanager.if 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/networkmanager.if 2010-02-17 10:00:50.000000000 -0500 @@ -118,6 +118,24 @@ ######################################## @@ -19615,7 +19578,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.te serefpolicy-3.7.9/policy/modules/services/networkmanager.te --- nsaserefpolicy/policy/modules/services/networkmanager.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/services/networkmanager.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/networkmanager.te 2010-02-17 10:00:50.000000000 -0500 @@ -19,6 +19,9 @@ type NetworkManager_tmp_t; files_tmp_file(NetworkManager_tmp_t) @@ -19861,7 +19824,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.fc serefpolicy-3.7.9/policy/modules/services/nis.fc --- nsaserefpolicy/policy/modules/services/nis.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/services/nis.fc 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/nis.fc 2010-02-17 10:00:50.000000000 -0500 @@ -1,4 +1,7 @@ - +/etc/rc\.d/init\.d/ypbind -- gen_context(system_u:object_r:ypbind_initrc_exec_t,s0) @@ -19882,7 +19845,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis. +/var/run/yppass.* -- gen_context(system_u:object_r:yppasswdd_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.if serefpolicy-3.7.9/policy/modules/services/nis.if --- nsaserefpolicy/policy/modules/services/nis.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/services/nis.if 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/nis.if 2010-02-17 10:00:50.000000000 -0500 @@ -28,7 +28,7 @@ type var_yp_t; ') @@ -20026,7 +19989,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.te serefpolicy-3.7.9/policy/modules/services/nis.te --- nsaserefpolicy/policy/modules/services/nis.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/services/nis.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/nis.te 2010-02-17 10:00:50.000000000 -0500 @@ -13,6 +13,9 @@ type ypbind_exec_t; init_daemon_domain(ypbind_t, ypbind_exec_t) @@ -20100,7 +20063,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis. corenet_dontaudit_tcp_bind_all_reserved_ports(ypxfr_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.if serefpolicy-3.7.9/policy/modules/services/nscd.if --- nsaserefpolicy/policy/modules/services/nscd.if 2009-09-16 09:09:20.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/services/nscd.if 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/nscd.if 2010-02-17 10:00:50.000000000 -0500 @@ -121,6 +121,24 @@ ######################################## @@ -20137,7 +20100,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.te serefpolicy-3.7.9/policy/modules/services/nscd.te --- nsaserefpolicy/policy/modules/services/nscd.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/services/nscd.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/nscd.te 2010-02-17 10:00:50.000000000 -0500 @@ -1,10 +1,17 @@ -policy_module(nscd, 1.10.0) @@ -20184,7 +20147,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntop.fc serefpolicy-3.7.9/policy/modules/services/ntop.fc --- nsaserefpolicy/policy/modules/services/ntop.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/services/ntop.fc 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/ntop.fc 2010-02-17 10:00:50.000000000 -0500 @@ -1,7 +1,6 @@ /etc/ntop(/.*)? gen_context(system_u:object_r:ntop_etc_t,s0) @@ -20195,7 +20158,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntop /var/run/ntop\.pid -- gen_context(system_u:object_r:ntop_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntop.te serefpolicy-3.7.9/policy/modules/services/ntop.te --- nsaserefpolicy/policy/modules/services/ntop.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/services/ntop.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/ntop.te 2010-02-17 10:00:50.000000000 -0500 @@ -11,12 +11,12 @@ init_daemon_domain(ntop_t, ntop_exec_t) application_domain(ntop_t, ntop_exec_t) @@ -20288,7 +20251,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntop diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.te serefpolicy-3.7.9/policy/modules/services/ntp.te --- nsaserefpolicy/policy/modules/services/ntp.te 2010-01-07 14:53:53.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/services/ntp.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/ntp.te 2010-02-17 10:00:50.000000000 -0500 @@ -100,6 +100,8 @@ fs_getattr_all_fs(ntpd_t) @@ -20300,7 +20263,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nut.te serefpolicy-3.7.9/policy/modules/services/nut.te --- nsaserefpolicy/policy/modules/services/nut.te 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/services/nut.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/nut.te 2010-02-17 10:00:50.000000000 -0500 @@ -29,7 +29,8 @@ # Local policy for upsd # @@ -20347,7 +20310,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nut. ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.fc serefpolicy-3.7.9/policy/modules/services/nx.fc --- nsaserefpolicy/policy/modules/services/nx.fc 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/services/nx.fc 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/nx.fc 2010-02-17 10:00:50.000000000 -0500 @@ -1,7 +1,15 @@ /opt/NX/bin/nxserver -- gen_context(system_u:object_r:nx_server_exec_t,s0) @@ -20368,7 +20331,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.f /usr/libexec/nx/nxserver -- gen_context(system_u:object_r:nx_server_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.if serefpolicy-3.7.9/policy/modules/services/nx.if --- nsaserefpolicy/policy/modules/services/nx.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/services/nx.if 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/nx.if 2010-02-17 10:00:50.000000000 -0500 @@ -17,3 +17,70 @@ spec_domtrans_pattern($1, nx_server_exec_t, nx_server_t) @@ -20442,7 +20405,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.i +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.te serefpolicy-3.7.9/policy/modules/services/nx.te --- nsaserefpolicy/policy/modules/services/nx.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/services/nx.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/nx.te 2010-02-17 10:00:50.000000000 -0500 @@ -25,6 +25,12 @@ type nx_server_var_run_t; files_pid_file(nx_server_var_run_t) @@ -20479,7 +20442,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.t diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.if serefpolicy-3.7.9/policy/modules/services/oddjob.if --- nsaserefpolicy/policy/modules/services/oddjob.if 2009-07-28 13:28:33.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/services/oddjob.if 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/oddjob.if 2010-02-17 10:00:50.000000000 -0500 @@ -44,6 +44,7 @@ ') @@ -20490,7 +20453,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddj ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.te serefpolicy-3.7.9/policy/modules/services/oddjob.te --- nsaserefpolicy/policy/modules/services/oddjob.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/services/oddjob.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/oddjob.te 2010-02-17 10:00:50.000000000 -0500 @@ -100,8 +100,7 @@ # Add/remove user home directories @@ -20504,7 +20467,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddj diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.te serefpolicy-3.7.9/policy/modules/services/openvpn.te --- nsaserefpolicy/policy/modules/services/openvpn.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/services/openvpn.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/openvpn.te 2010-02-17 10:00:50.000000000 -0500 @@ -41,7 +41,7 @@ # openvpn local policy # @@ -20542,7 +20505,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/open userdom_use_user_terminals(openvpn_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pcscd.if serefpolicy-3.7.9/policy/modules/services/pcscd.if --- nsaserefpolicy/policy/modules/services/pcscd.if 2009-12-18 11:38:25.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/services/pcscd.if 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/pcscd.if 2010-02-17 10:00:50.000000000 -0500 @@ -39,6 +39,44 @@ ######################################## @@ -20590,7 +20553,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pcsc ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pegasus.te serefpolicy-3.7.9/policy/modules/services/pegasus.te --- nsaserefpolicy/policy/modules/services/pegasus.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/services/pegasus.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/pegasus.te 2010-02-17 10:00:50.000000000 -0500 @@ -30,7 +30,7 @@ # Local policy # @@ -20664,7 +20627,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pega +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/plymouthd.fc serefpolicy-3.7.9/policy/modules/services/plymouthd.fc --- nsaserefpolicy/policy/modules/services/plymouthd.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/services/plymouthd.fc 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/plymouthd.fc 2010-02-17 10:00:50.000000000 -0500 @@ -0,0 +1,9 @@ +/bin/plymouth -- gen_context(system_u:object_r:plymouth_exec_t, s0) + @@ -20677,7 +20640,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/plym +/var/run/plymouth(/.*)? gen_context(system_u:object_r:plymouthd_var_run_t, s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/plymouthd.if serefpolicy-3.7.9/policy/modules/services/plymouthd.if --- nsaserefpolicy/policy/modules/services/plymouthd.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/services/plymouthd.if 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/plymouthd.if 2010-02-17 10:00:50.000000000 -0500 @@ -0,0 +1,322 @@ +## policy for plymouthd + @@ -21003,7 +20966,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/plym +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/plymouthd.te serefpolicy-3.7.9/policy/modules/services/plymouthd.te --- nsaserefpolicy/policy/modules/services/plymouthd.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/services/plymouthd.te 2010-02-16 15:20:46.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/plymouthd.te 2010-02-17 10:00:50.000000000 -0500 @@ -0,0 +1,105 @@ +policy_module(plymouthd, 1.0.0) + @@ -21112,7 +21075,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/plym +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/policykit.fc serefpolicy-3.7.9/policy/modules/services/policykit.fc --- nsaserefpolicy/policy/modules/services/policykit.fc 2009-08-18 11:41:14.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/services/policykit.fc 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/policykit.fc 2010-02-17 10:00:50.000000000 -0500 @@ -6,10 +6,13 @@ /usr/libexec/polkit-read-auth-helper -- gen_context(system_u:object_r:policykit_auth_exec_t,s0) /usr/libexec/polkit-grant-helper.* -- gen_context(system_u:object_r:policykit_grant_exec_t,s0) @@ -21130,7 +21093,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/poli diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/policykit.if serefpolicy-3.7.9/policy/modules/services/policykit.if --- nsaserefpolicy/policy/modules/services/policykit.if 2009-08-18 18:39:50.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/services/policykit.if 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/policykit.if 2010-02-17 10:00:50.000000000 -0500 @@ -17,12 +17,37 @@ class dbus send_msg; ') @@ -21229,7 +21192,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/poli ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/policykit.te serefpolicy-3.7.9/policy/modules/services/policykit.te --- nsaserefpolicy/policy/modules/services/policykit.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/services/policykit.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/policykit.te 2010-02-17 10:00:50.000000000 -0500 @@ -36,11 +36,12 @@ # policykit local policy # @@ -21392,7 +21355,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/poli diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/portreserve.te serefpolicy-3.7.9/policy/modules/services/portreserve.te --- nsaserefpolicy/policy/modules/services/portreserve.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/services/portreserve.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/portreserve.te 2010-02-17 10:00:50.000000000 -0500 @@ -21,6 +21,7 @@ # Portreserve local policy # @@ -21412,7 +21375,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/port corenet_tcp_bind_generic_node(portreserve_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.fc serefpolicy-3.7.9/policy/modules/services/postfix.fc --- nsaserefpolicy/policy/modules/services/postfix.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/services/postfix.fc 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/postfix.fc 2010-02-17 10:00:50.000000000 -0500 @@ -29,12 +29,10 @@ /usr/lib/postfix/smtpd -- gen_context(system_u:object_r:postfix_smtpd_exec_t,s0) /usr/lib/postfix/bounce -- gen_context(system_u:object_r:postfix_bounce_exec_t,s0) @@ -21428,7 +21391,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post /usr/sbin/postkick -- gen_context(system_u:object_r:postfix_master_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.if serefpolicy-3.7.9/policy/modules/services/postfix.if --- nsaserefpolicy/policy/modules/services/postfix.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/services/postfix.if 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/postfix.if 2010-02-17 10:00:50.000000000 -0500 @@ -46,6 +46,7 @@ allow postfix_$1_t postfix_etc_t:dir list_dir_perms; @@ -21677,7 +21640,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.te serefpolicy-3.7.9/policy/modules/services/postfix.te --- nsaserefpolicy/policy/modules/services/postfix.te 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/services/postfix.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/postfix.te 2010-02-17 10:00:50.000000000 -0500 @@ -6,6 +6,15 @@ # Declarations # @@ -22080,7 +22043,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post +userdom_user_home_dir_filetrans_user_home_content(postfix_virtual_t, {file dir }) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.fc serefpolicy-3.7.9/policy/modules/services/postgresql.fc --- nsaserefpolicy/policy/modules/services/postgresql.fc 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/services/postgresql.fc 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/postgresql.fc 2010-02-17 10:00:50.000000000 -0500 @@ -3,6 +3,7 @@ # /etc/postgresql(/.*)? gen_context(system_u:object_r:postgresql_etc_t,s0) @@ -22109,7 +22072,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post +/var/run/postmaster.* gen_context(system_u:object_r:postgresql_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.if serefpolicy-3.7.9/policy/modules/services/postgresql.if --- nsaserefpolicy/policy/modules/services/postgresql.if 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/services/postgresql.if 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/postgresql.if 2010-02-17 10:00:50.000000000 -0500 @@ -125,6 +125,23 @@ typeattribute $1 sepgsql_table_type; ') @@ -22136,7 +22099,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post ## Marks as a SE-PostgreSQL system table/column/tuple object type diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.te serefpolicy-3.7.9/policy/modules/services/postgresql.te --- nsaserefpolicy/policy/modules/services/postgresql.te 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/services/postgresql.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/postgresql.te 2010-02-17 10:00:50.000000000 -0500 @@ -150,6 +150,7 @@ dontaudit postgresql_t self:capability { sys_tty_config sys_admin }; allow postgresql_t self:process signal_perms; @@ -22173,7 +22136,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.fc serefpolicy-3.7.9/policy/modules/services/ppp.fc --- nsaserefpolicy/policy/modules/services/ppp.fc 2009-07-23 14:11:04.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/services/ppp.fc 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/ppp.fc 2010-02-17 10:00:50.000000000 -0500 @@ -3,6 +3,7 @@ # /etc/rc\.d/init\.d/ppp -- gen_context(system_u:object_r:pppd_initrc_exec_t,s0) @@ -22184,7 +22147,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp. /etc/ppp/peers(/.*)? gen_context(system_u:object_r:pppd_etc_rw_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.if serefpolicy-3.7.9/policy/modules/services/ppp.if --- nsaserefpolicy/policy/modules/services/ppp.if 2010-01-18 15:04:31.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/services/ppp.if 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/ppp.if 2010-02-17 10:00:50.000000000 -0500 @@ -182,6 +182,10 @@ ppp_domtrans($1) role $2 types pppd_t; @@ -22198,7 +22161,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp. ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.te serefpolicy-3.7.9/policy/modules/services/ppp.te --- nsaserefpolicy/policy/modules/services/ppp.te 2010-01-18 15:04:31.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/services/ppp.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/ppp.te 2010-02-17 10:00:50.000000000 -0500 @@ -66,14 +66,17 @@ type pptp_var_run_t; files_pid_file(pptp_var_run_t) @@ -22246,7 +22209,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp. consoletype_exec(pppd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prelude.te serefpolicy-3.7.9/policy/modules/services/prelude.te --- nsaserefpolicy/policy/modules/services/prelude.te 2009-12-18 11:38:25.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/services/prelude.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/prelude.te 2010-02-17 10:00:50.000000000 -0500 @@ -90,6 +90,7 @@ corenet_tcp_bind_prelude_port(prelude_t) corenet_tcp_connect_prelude_port(prelude_t) @@ -22266,7 +22229,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prel auth_use_nsswitch(prelude_lml_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.te serefpolicy-3.7.9/policy/modules/services/procmail.te --- nsaserefpolicy/policy/modules/services/procmail.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/services/procmail.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/procmail.te 2010-02-17 10:00:50.000000000 -0500 @@ -22,7 +22,7 @@ # Local policy # @@ -22316,7 +22279,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/proc optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.fc serefpolicy-3.7.9/policy/modules/services/pyzor.fc --- nsaserefpolicy/policy/modules/services/pyzor.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/services/pyzor.fc 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/pyzor.fc 2010-02-17 10:00:50.000000000 -0500 @@ -1,6 +1,10 @@ /etc/pyzor(/.*)? gen_context(system_u:object_r:pyzor_etc_t, s0) +/etc/rc\.d/init\.d/pyzord -- gen_context(system_u:object_r:pyzord_initrc_exec_t,s0) @@ -22330,7 +22293,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzo /usr/bin/pyzord -- gen_context(system_u:object_r:pyzord_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.if serefpolicy-3.7.9/policy/modules/services/pyzor.if --- nsaserefpolicy/policy/modules/services/pyzor.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/services/pyzor.if 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/pyzor.if 2010-02-17 10:00:50.000000000 -0500 @@ -88,3 +88,50 @@ corecmd_search_bin($1) can_exec($1, pyzor_exec_t) @@ -22384,7 +22347,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzo + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.te serefpolicy-3.7.9/policy/modules/services/pyzor.te --- nsaserefpolicy/policy/modules/services/pyzor.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/services/pyzor.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/pyzor.te 2010-02-17 10:00:50.000000000 -0500 @@ -6,6 +6,38 @@ # Declarations # @@ -22451,7 +22414,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzo optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radvd.te serefpolicy-3.7.9/policy/modules/services/radvd.te --- nsaserefpolicy/policy/modules/services/radvd.te 2009-12-18 11:38:25.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/services/radvd.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/radvd.te 2010-02-17 10:00:50.000000000 -0500 @@ -22,9 +22,9 @@ # # Local policy @@ -22489,7 +22452,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radv diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.fc serefpolicy-3.7.9/policy/modules/services/razor.fc --- nsaserefpolicy/policy/modules/services/razor.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/services/razor.fc 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/razor.fc 2010-02-17 10:00:50.000000000 -0500 @@ -1,3 +1,4 @@ +/root/\.razor(/.*)? gen_context(system_u:object_r:razor_home_t,s0) HOME_DIR/\.razor(/.*)? gen_context(system_u:object_r:razor_home_t,s0) @@ -22497,7 +22460,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razo /etc/razor(/.*)? gen_context(system_u:object_r:razor_etc_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.if serefpolicy-3.7.9/policy/modules/services/razor.if --- nsaserefpolicy/policy/modules/services/razor.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/services/razor.if 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/razor.if 2010-02-17 10:00:50.000000000 -0500 @@ -157,3 +157,45 @@ domtrans_pattern($1, razor_exec_t, razor_t) @@ -22546,7 +22509,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razo + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.te serefpolicy-3.7.9/policy/modules/services/razor.te --- nsaserefpolicy/policy/modules/services/razor.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/services/razor.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/razor.te 2010-02-17 10:00:50.000000000 -0500 @@ -6,6 +6,32 @@ # Declarations # @@ -22600,7 +22563,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razo ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rdisc.if serefpolicy-3.7.9/policy/modules/services/rdisc.if --- nsaserefpolicy/policy/modules/services/rdisc.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/services/rdisc.if 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/rdisc.if 2010-02-17 10:00:50.000000000 -0500 @@ -1 +1,20 @@ ## Network router discovery daemon + @@ -22624,7 +22587,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rdis +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgmanager.fc serefpolicy-3.7.9/policy/modules/services/rgmanager.fc --- nsaserefpolicy/policy/modules/services/rgmanager.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/services/rgmanager.fc 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/rgmanager.fc 2010-02-17 10:00:50.000000000 -0500 @@ -0,0 +1,8 @@ + +/usr/sbin/rgmanager -- gen_context(system_u:object_r:rgmanager_exec_t,s0) @@ -22636,8 +22599,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgma +/var/run/cluster/rgmanager\.sk -s gen_context(system_u:object_r:rgmanager_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgmanager.if serefpolicy-3.7.9/policy/modules/services/rgmanager.if --- nsaserefpolicy/policy/modules/services/rgmanager.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/services/rgmanager.if 2010-02-16 15:08:37.000000000 -0500 -@@ -0,0 +1,59 @@ ++++ serefpolicy-3.7.9/policy/modules/services/rgmanager.if 2010-02-17 11:41:10.000000000 -0500 +@@ -0,0 +1,78 @@ +## SELinux policy for rgmanager + +####################################### @@ -22697,9 +22660,28 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgma + stream_connect_pattern($1, rgmanager_var_run_t, rgmanager_var_run_t, rgmanager_t) +') + ++###################################### ++## ++## Allow manage rgmanager tmpfs files. ++## ++## ++## ++## The type of the process performing this action. ++## ++## ++# ++interface(`rgmanager_manage_tmpfs_files',` ++ gen_require(` ++ type rgmanager_tmpfs_t; ++ ') ++ ++ fs_search_tmpfs($1) ++ manage_files_pattern($1, rgmanager_tmpfs_t, rgmanager_tmpfs_t) ++ manage_lnk_files_pattern($1, rgmanager_tmpfs_t, rgmanager_tmpfs_t) ++') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgmanager.te serefpolicy-3.7.9/policy/modules/services/rgmanager.te --- nsaserefpolicy/policy/modules/services/rgmanager.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/services/rgmanager.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/rgmanager.te 2010-02-17 11:41:10.000000000 -0500 @@ -0,0 +1,204 @@ + +policy_module(rgmanager,1.0.0) @@ -22816,10 +22798,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgma +') + +# rgmanager can run resource scripts -+ -+ +optional_policy(` + aisexec_stream_connect(rgmanager_t) ++ corosync_stream_connect(rgmanager_t) +') + +optional_policy(` @@ -22828,10 +22809,6 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgma +') + +optional_policy(` -+ corosync_stream_connect(rgmanager_t) -+') -+ -+optional_policy(` + fstools_domtrans(rgmanager_t) +') + @@ -22878,6 +22855,11 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgma +') + +optional_policy(` ++ ricci_dontaudit_rw_modcluster_pipes(rgmanager_t) ++') ++ ++ ++optional_policy(` + rpc_initrc_domtrans_nfsd(rgmanager_t) + rpc_initrc_domtrans_rpcd(rgmanager_t) + @@ -22907,14 +22889,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgma + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs.fc serefpolicy-3.7.9/policy/modules/services/rhcs.fc --- nsaserefpolicy/policy/modules/services/rhcs.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/services/rhcs.fc 2010-02-16 15:08:37.000000000 -0500 -@@ -0,0 +1,22 @@ ++++ serefpolicy-3.7.9/policy/modules/services/rhcs.fc 2010-02-17 11:41:10.000000000 -0500 +@@ -0,0 +1,23 @@ +/usr/sbin/dlm_controld -- gen_context(system_u:object_r:dlm_controld_exec_t,s0) +/var/log/cluster/dlm_controld\.log.* -- gen_context(system_u:object_r:dlm_controld_var_log_t,s0) +/var/run/dlm_controld\.pid -- gen_context(system_u:object_r:dlm_controld_var_run_t,s0) + +/usr/sbin/fenced -- gen_context(system_u:object_r:fenced_exec_t,s0) +/usr/sbin/fence_node -- gen_context(system_u:object_r:fenced_exec_t,s0) ++/var/lock/fence_manual\.lock -- gen_context(system_u:object_r:fenced_lock_t,s0) +/var/log/cluster/fenced\.log.* -- gen_context(system_u:object_r:fenced_var_log_t,s0) +/var/run/fenced\.pid -- gen_context(system_u:object_r:fenced_var_run_t,s0) +/var/run/cluster/fenced_override -- gen_context(system_u:object_r:fenced_var_run_t,s0) @@ -22933,7 +22916,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs.if serefpolicy-3.7.9/policy/modules/services/rhcs.if --- nsaserefpolicy/policy/modules/services/rhcs.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/services/rhcs.if 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/rhcs.if 2010-02-17 10:00:50.000000000 -0500 @@ -0,0 +1,367 @@ +## SELinux policy for RHCS - Red Hat Cluster Suite + @@ -23304,8 +23287,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs.te serefpolicy-3.7.9/policy/modules/services/rhcs.te --- nsaserefpolicy/policy/modules/services/rhcs.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/services/rhcs.te 2010-02-16 15:08:37.000000000 -0500 -@@ -0,0 +1,419 @@ ++++ serefpolicy-3.7.9/policy/modules/services/rhcs.te 2010-02-17 11:41:10.000000000 -0500 +@@ -0,0 +1,427 @@ + +policy_module(rhcs,1.0.0) + @@ -23347,6 +23330,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs +type fenced_tmpfs_t; +files_tmpfs_file(fenced_tmpfs_t) + ++type fenced_lock_t; ++files_lock_file(fenced_lock_t) ++ +# log files +type fenced_var_log_t; +logging_log_file(fenced_var_log_t) @@ -23433,10 +23419,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs +files_pid_filetrans(dlm_controld_t,dlm_controld_var_run_t, { file }) + +stream_connect_pattern(dlm_controld_t, fenced_var_run_t, fenced_var_run_t, fenced_t) -+aisexec_stream_connect(dlm_controld_t) -+ccs_stream_connect(dlm_controld_t) -+corosync_stream_connect(dlm_controld_t) -+groupd_stream_connect(dlm_controld_t) ++stream_connect_pattern(dlm_controld_t, groupd_var_run_t, groupd_var_run_t, groupd_t) + +kernel_read_system_state(dlm_controld_t) + @@ -23456,6 +23439,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs +miscfiles_read_localization(dlm_controld_t) + +optional_policy(` ++ ccs_stream_connect(dlm_controld_t) + corosync_stream_connect(dlm_controld_t) +') + @@ -23485,6 +23469,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs +manage_files_pattern(fenced_t, fenced_tmpfs_t, fenced_tmpfs_t) +fs_tmpfs_filetrans(fenced_t, fenced_tmpfs_t,{ dir file }) + ++manage_files_pattern(fenced_t, fenced_lock_t, fenced_lock_t) ++files_lock_filetrans(fenced_t,fenced_lock_t,file) ++ +# log files +manage_files_pattern(fenced_t, fenced_var_log_t,fenced_var_log_t) +logging_log_filetrans(fenced_t,fenced_var_log_t,{ file }) @@ -23496,8 +23483,6 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs +files_pid_filetrans(fenced_t,fenced_var_run_t, { file fifo_file }) + +stream_connect_pattern(fenced_t, groupd_var_run_t, groupd_var_run_t, groupd_t) -+aisexec_stream_connect(fenced_t) -+ccs_stream_connect(fenced_t) + +corecmd_exec_bin(fenced_t) + @@ -23522,11 +23507,12 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs +miscfiles_read_localization(fenced_t) + +tunable_policy(`fenced_can_network_connect',` -+ corenet_tcp_connect_all_ports(fenced_t) ++ corenet_tcp_connect_all_ports(fenced_t) +') + +optional_policy(` -+ ccs_read_config(fenced_t) ++ ccs_read_config(fenced_t) ++ ccs_stream_connect(fenced_t) +') + +optional_policy(` @@ -23534,8 +23520,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs +') + +optional_policy(` -+ lvm_domtrans(fenced_t) -+ lvm_read_config(fenced_t) ++ lvm_domtrans(fenced_t) ++ lvm_read_config(fenced_t) +') + +###################################### @@ -23568,10 +23554,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs + +stream_connect_pattern(gfs_controld_t, fenced_var_run_t, fenced_var_run_t, fenced_t) +stream_connect_pattern(gfs_controld_t, dlm_controld_var_run_t, dlm_controld_var_run_t, dlm_controld_t) -+ -+aisexec_stream_connect(gfs_controld_t) -+ccs_stream_connect(gfs_controld_t) -+groupd_stream_connect(gfs_controld_t) ++stream_connect_pattern(gfs_controld_t, groupd_var_run_t, groupd_var_run_t, groupd_t) + +kernel_read_system_state(gfs_controld_t) + @@ -23595,8 +23578,12 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs +') + +optional_policy(` -+ lvm_exec(gfs_controld_t) -+ dev_rw_lvm_control(gfs_controld_t) ++ ccs_stream_connect(gfs_controld_t) ++') ++ ++optional_policy(` ++ lvm_exec(gfs_controld_t) ++ dev_rw_lvm_control(gfs_controld_t) +') + +####################################### @@ -23626,8 +23613,6 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs +manage_sock_files_pattern(groupd_t, groupd_var_run_t,groupd_var_run_t) +files_pid_filetrans(groupd_t, groupd_var_run_t, { file }) + -+aisexec_stream_connect(groupd_t) -+ +dev_list_sysfs(groupd_t) + +files_read_etc_files(groupd_t) @@ -23643,6 +23628,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs + +logging_send_syslog_msg(groupd_t) + ++optional_policy(` ++ corosync_stream_connect(groupd_t) ++') ++ +###################################### +# +# qdiskd local policy @@ -23676,9 +23665,6 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs +manage_sock_files_pattern(qdiskd_t, qdiskd_var_run_t,qdiskd_var_run_t) +files_pid_filetrans(qdiskd_t,qdiskd_var_run_t, { file }) + -+aisexec_stream_connect(qdiskd_t) -+ccs_stream_connect(qdiskd_t) -+ +corecmd_getattr_sbin_files(qdiskd_t) +corecmd_exec_shell(qdiskd_t) + @@ -23716,18 +23702,23 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs +miscfiles_read_localization(qdiskd_t) + +optional_policy(` -+ netutils_domtrans_ping(qdiskd_t) ++ corosync_stream_connect(qdiskd_t) +') + +optional_policy(` -+ udev_read_db(qdiskd_t) ++ ccs_stream_connect(qdiskd_t) +') + ++optional_policy(` ++ netutils_domtrans_ping(qdiskd_t) ++') + -+ ++optional_policy(` ++ udev_read_db(qdiskd_t) ++') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricci.te serefpolicy-3.7.9/policy/modules/services/ricci.te --- nsaserefpolicy/policy/modules/services/ricci.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/services/ricci.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/ricci.te 2010-02-17 11:41:10.000000000 -0500 @@ -194,10 +194,13 @@ # ricci_modcluster local policy # @@ -23743,18 +23734,19 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricc kernel_read_kernel_sysctls(ricci_modcluster_t) kernel_read_system_state(ricci_modcluster_t) -@@ -227,6 +230,10 @@ +@@ -227,6 +230,11 @@ ricci_stream_connect_modclusterd(ricci_modcluster_t) optional_policy(` -+ aisexec_stream_connect(ricci_modcluster_t) ++ aisexec_stream_connect(ricci_modcluster_t) ++ corosync_stream_connect(ricci_modcluster_t) +') + +optional_policy(` ccs_stream_connect(ricci_modcluster_t) ccs_domtrans(ricci_modcluster_t) ccs_manage_config(ricci_modcluster_t) -@@ -245,6 +252,10 @@ +@@ -245,6 +253,10 @@ ') optional_policy(` @@ -23765,7 +23757,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricc # XXX This has got to go. unconfined_domain(ricci_modcluster_t) ') -@@ -264,6 +275,7 @@ +@@ -264,6 +276,7 @@ allow ricci_modclusterd_t self:socket create_socket_perms; allow ricci_modclusterd_t ricci_modcluster_t:unix_stream_socket connectto; @@ -23773,11 +23765,12 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricc # log files allow ricci_modclusterd_t ricci_modcluster_var_log_t:dir setattr; -@@ -306,12 +318,20 @@ +@@ -306,12 +319,21 @@ sysnet_dns_name_resolve(ricci_modclusterd_t) optional_policy(` -+ aisexec_stream_connect(ricci_modclusterd_t) ++ aisexec_stream_connect(ricci_modclusterd_t) ++ corosync_stream_connect(ricci_modclusterd_t) +') + +optional_policy(` @@ -23794,7 +23787,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricc unconfined_use_fds(ricci_modclusterd_t) ') -@@ -440,6 +460,11 @@ +@@ -440,6 +462,11 @@ files_read_usr_files(ricci_modstorage_t) files_read_kernel_modules(ricci_modstorage_t) @@ -23806,11 +23799,12 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricc storage_raw_read_fixed_disk(ricci_modstorage_t) term_dontaudit_use_console(ricci_modstorage_t) -@@ -457,6 +482,10 @@ +@@ -457,6 +484,11 @@ mount_domtrans(ricci_modstorage_t) optional_policy(` -+ aisexec_stream_connect(ricci_modstorage_t) ++ aisexec_stream_connect(ricci_modstorage_t) ++ corosync_stream_connect(ricci_modstorage_t) +') + +optional_policy(` @@ -23819,7 +23813,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricc ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.fc serefpolicy-3.7.9/policy/modules/services/rpc.fc --- nsaserefpolicy/policy/modules/services/rpc.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/services/rpc.fc 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/rpc.fc 2010-02-17 10:00:50.000000000 -0500 @@ -1,6 +1,10 @@ # # /etc @@ -23833,7 +23827,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc. # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.if serefpolicy-3.7.9/policy/modules/services/rpc.if --- nsaserefpolicy/policy/modules/services/rpc.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/services/rpc.if 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/rpc.if 2010-02-17 10:00:50.000000000 -0500 @@ -54,7 +54,7 @@ allow $1_t self:unix_dgram_socket create_socket_perms; allow $1_t self:unix_stream_socket create_stream_socket_perms; @@ -23923,7 +23917,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc. ## Read NFS exported content. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.te serefpolicy-3.7.9/policy/modules/services/rpc.te --- nsaserefpolicy/policy/modules/services/rpc.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/services/rpc.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/rpc.te 2010-02-17 10:00:50.000000000 -0500 @@ -8,7 +8,7 @@ ## @@ -24055,7 +24049,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc. optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.if serefpolicy-3.7.9/policy/modules/services/rsync.if --- nsaserefpolicy/policy/modules/services/rsync.if 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/services/rsync.if 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/rsync.if 2010-02-17 10:00:50.000000000 -0500 @@ -119,7 +119,7 @@ type rsync_etc_t; ') @@ -24075,7 +24069,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsyn ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.te serefpolicy-3.7.9/policy/modules/services/rsync.te --- nsaserefpolicy/policy/modules/services/rsync.te 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/services/rsync.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/rsync.te 2010-02-17 10:00:50.000000000 -0500 @@ -8,6 +8,13 @@ ## @@ -24129,7 +24123,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsyn auth_can_read_shadow_passwords(rsync_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rtkit.if serefpolicy-3.7.9/policy/modules/services/rtkit.if --- nsaserefpolicy/policy/modules/services/rtkit.if 2009-09-16 09:09:20.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/services/rtkit.if 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/rtkit.if 2010-02-17 10:00:50.000000000 -0500 @@ -38,3 +38,23 @@ allow $1 rtkit_daemon_t:dbus send_msg; allow rtkit_daemon_t $1:dbus send_msg; @@ -24156,7 +24150,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rtki +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rtkit.te serefpolicy-3.7.9/policy/modules/services/rtkit.te --- nsaserefpolicy/policy/modules/services/rtkit.te 2009-09-16 09:09:20.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/services/rtkit.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/rtkit.te 2010-02-17 10:00:50.000000000 -0500 @@ -17,9 +17,11 @@ allow rtkit_daemon_t self:capability { dac_read_search setuid sys_chroot setgid sys_nice sys_ptrace }; @@ -24180,7 +24174,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rtki policykit_dbus_chat(rtkit_daemon_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.fc serefpolicy-3.7.9/policy/modules/services/samba.fc --- nsaserefpolicy/policy/modules/services/samba.fc 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/services/samba.fc 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/samba.fc 2010-02-17 10:00:50.000000000 -0500 @@ -51,3 +51,7 @@ /var/run/winbindd(/.*)? gen_context(system_u:object_r:winbind_var_run_t,s0) @@ -24191,7 +24185,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.if serefpolicy-3.7.9/policy/modules/services/samba.if --- nsaserefpolicy/policy/modules/services/samba.if 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/services/samba.if 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/samba.if 2010-02-17 10:00:50.000000000 -0500 @@ -62,6 +62,25 @@ ######################################## @@ -24407,7 +24401,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.te serefpolicy-3.7.9/policy/modules/services/samba.te --- nsaserefpolicy/policy/modules/services/samba.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/services/samba.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/samba.te 2010-02-17 10:00:50.000000000 -0500 @@ -66,6 +66,13 @@ ## gen_tunable(samba_share_nfs, false) @@ -24719,7 +24713,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl.te serefpolicy-3.7.9/policy/modules/services/sasl.te --- nsaserefpolicy/policy/modules/services/sasl.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/services/sasl.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/sasl.te 2010-02-17 10:00:50.000000000 -0500 @@ -31,7 +31,7 @@ # Local policy # @@ -24784,7 +24778,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.if serefpolicy-3.7.9/policy/modules/services/sendmail.if --- nsaserefpolicy/policy/modules/services/sendmail.if 2010-01-11 09:40:36.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/services/sendmail.if 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/sendmail.if 2010-02-17 10:00:50.000000000 -0500 @@ -277,3 +277,22 @@ sendmail_domtrans_unconfined($1) role $2 types unconfined_sendmail_t; @@ -24810,7 +24804,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/send + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.te serefpolicy-3.7.9/policy/modules/services/sendmail.te --- nsaserefpolicy/policy/modules/services/sendmail.te 2010-01-11 09:40:36.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/services/sendmail.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/sendmail.te 2010-02-17 10:00:50.000000000 -0500 @@ -30,7 +30,7 @@ # @@ -24891,7 +24885,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/send + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.fc serefpolicy-3.7.9/policy/modules/services/setroubleshoot.fc --- nsaserefpolicy/policy/modules/services/setroubleshoot.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/services/setroubleshoot.fc 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/setroubleshoot.fc 2010-02-17 10:00:50.000000000 -0500 @@ -5,3 +5,5 @@ /var/log/setroubleshoot(/.*)? gen_context(system_u:object_r:setroubleshoot_var_log_t,s0) @@ -24900,7 +24894,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setr +/usr/share/setroubleshoot/SetroubleshootFixit\.py* -- gen_context(system_u:object_r:setroubleshoot_fixit_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.if serefpolicy-3.7.9/policy/modules/services/setroubleshoot.if --- nsaserefpolicy/policy/modules/services/setroubleshoot.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/services/setroubleshoot.if 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/setroubleshoot.if 2010-02-17 10:00:50.000000000 -0500 @@ -16,8 +16,8 @@ ') @@ -25040,7 +25034,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setr +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.te serefpolicy-3.7.9/policy/modules/services/setroubleshoot.te --- nsaserefpolicy/policy/modules/services/setroubleshoot.te 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/services/setroubleshoot.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/setroubleshoot.te 2010-02-17 10:00:50.000000000 -0500 @@ -22,13 +22,19 @@ type setroubleshoot_var_run_t; files_pid_file(setroubleshoot_var_run_t) @@ -25188,7 +25182,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setr +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.if serefpolicy-3.7.9/policy/modules/services/snmp.if --- nsaserefpolicy/policy/modules/services/snmp.if 2010-01-07 14:53:53.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/services/snmp.if 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/snmp.if 2010-02-17 10:00:50.000000000 -0500 @@ -69,6 +69,24 @@ ######################################## @@ -25216,7 +25210,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.te serefpolicy-3.7.9/policy/modules/services/snmp.te --- nsaserefpolicy/policy/modules/services/snmp.te 2010-01-07 14:53:53.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/services/snmp.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/snmp.te 2010-02-17 10:00:50.000000000 -0500 @@ -25,7 +25,7 @@ # # Local policy @@ -25228,7 +25222,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp allow snmpd_t self:fifo_file rw_fifo_file_perms; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snort.te serefpolicy-3.7.9/policy/modules/services/snort.te --- nsaserefpolicy/policy/modules/services/snort.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/services/snort.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/snort.te 2010-02-17 10:00:50.000000000 -0500 @@ -37,6 +37,7 @@ allow snort_t self:tcp_socket create_stream_socket_perms; allow snort_t self:udp_socket create_socket_perms; @@ -25264,7 +25258,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snor diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.fc serefpolicy-3.7.9/policy/modules/services/spamassassin.fc --- nsaserefpolicy/policy/modules/services/spamassassin.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/services/spamassassin.fc 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/spamassassin.fc 2010-02-17 10:00:50.000000000 -0500 @@ -1,15 +1,26 @@ -HOME_DIR/\.spamassassin(/.*)? gen_context(system_u:object_r:spamassassin_home_t,s0) +HOME_DIR/\.spamassassin(/.*)? gen_context(system_u:object_r:spamc_home_t,s0) @@ -25296,7 +25290,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam +/var/spool/MIMEDefang(/.*)? gen_context(system_u:object_r:spamd_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.if serefpolicy-3.7.9/policy/modules/services/spamassassin.if --- nsaserefpolicy/policy/modules/services/spamassassin.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/services/spamassassin.if 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/spamassassin.if 2010-02-17 10:00:50.000000000 -0500 @@ -111,6 +111,45 @@ ') @@ -25425,7 +25419,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.te serefpolicy-3.7.9/policy/modules/services/spamassassin.te --- nsaserefpolicy/policy/modules/services/spamassassin.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/services/spamassassin.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/spamassassin.te 2010-02-17 10:00:50.000000000 -0500 @@ -20,6 +20,35 @@ ## gen_tunable(spamd_enable_home_dirs, true) @@ -25733,7 +25727,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.te serefpolicy-3.7.9/policy/modules/services/squid.te --- nsaserefpolicy/policy/modules/services/squid.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/services/squid.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/squid.te 2010-02-17 10:00:50.000000000 -0500 @@ -67,7 +67,9 @@ can_exec(squid_t, squid_exec_t) @@ -25764,7 +25758,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squi -') dnl end TODO diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.fc serefpolicy-3.7.9/policy/modules/services/ssh.fc --- nsaserefpolicy/policy/modules/services/ssh.fc 2010-01-18 15:04:31.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/services/ssh.fc 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/ssh.fc 2010-02-17 10:00:50.000000000 -0500 @@ -14,3 +14,5 @@ /usr/sbin/sshd -- gen_context(system_u:object_r:sshd_exec_t,s0) @@ -25773,7 +25767,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. +/root/\.ssh(/.*)? gen_context(system_u:object_r:home_ssh_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.if serefpolicy-3.7.9/policy/modules/services/ssh.if --- nsaserefpolicy/policy/modules/services/ssh.if 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/services/ssh.if 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/ssh.if 2010-02-17 10:00:50.000000000 -0500 @@ -36,6 +36,7 @@ gen_require(` attribute ssh_server; @@ -25939,7 +25933,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. ## Delete from the ssh temp files. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.te serefpolicy-3.7.9/policy/modules/services/ssh.te --- nsaserefpolicy/policy/modules/services/ssh.te 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/services/ssh.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/ssh.te 2010-02-17 10:00:50.000000000 -0500 @@ -114,6 +114,7 @@ manage_dirs_pattern(ssh_t, ssh_home_t, ssh_home_t) manage_sock_files_pattern(ssh_t, ssh_home_t, ssh_home_t) @@ -26075,7 +26069,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. # Relabel and access ptys created by sshd diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd.fc serefpolicy-3.7.9/policy/modules/services/sssd.fc --- nsaserefpolicy/policy/modules/services/sssd.fc 2010-01-07 14:53:53.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/services/sssd.fc 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/sssd.fc 2010-02-17 10:00:50.000000000 -0500 @@ -4,6 +4,8 @@ /var/lib/sss(/.*)? gen_context(system_u:object_r:sssd_var_lib_t,s0) @@ -26087,7 +26081,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd /var/run/sssd.pid -- gen_context(system_u:object_r:sssd_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd.if serefpolicy-3.7.9/policy/modules/services/sssd.if --- nsaserefpolicy/policy/modules/services/sssd.if 2010-01-07 14:53:53.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/services/sssd.if 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/sssd.if 2010-02-17 10:00:50.000000000 -0500 @@ -38,6 +38,25 @@ ######################################## @@ -26168,7 +26162,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd.te serefpolicy-3.7.9/policy/modules/services/sssd.te --- nsaserefpolicy/policy/modules/services/sssd.te 2010-01-07 14:53:53.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/services/sssd.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/sssd.te 2010-02-17 10:00:50.000000000 -0500 @@ -13,6 +13,9 @@ type sssd_initrc_exec_t; init_script_file(sssd_initrc_exec_t) @@ -26217,7 +26211,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd dbus_connect_system_bus(sssd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sysstat.te serefpolicy-3.7.9/policy/modules/services/sysstat.te --- nsaserefpolicy/policy/modules/services/sysstat.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/services/sysstat.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/sysstat.te 2010-02-17 10:00:50.000000000 -0500 @@ -19,14 +19,15 @@ # Local policy # @@ -26238,7 +26232,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/syss # get info from /proc diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/telnet.te serefpolicy-3.7.9/policy/modules/services/telnet.te --- nsaserefpolicy/policy/modules/services/telnet.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/services/telnet.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/telnet.te 2010-02-17 10:00:50.000000000 -0500 @@ -85,6 +85,7 @@ remotelogin_domtrans(telnetd_t) @@ -26249,7 +26243,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/teln kerberos_keytab_template(telnetd, telnetd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp.te serefpolicy-3.7.9/policy/modules/services/tftp.te --- nsaserefpolicy/policy/modules/services/tftp.te 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/services/tftp.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/tftp.te 2010-02-17 10:00:50.000000000 -0500 @@ -50,9 +50,8 @@ manage_files_pattern(tftpd_t, tftpd_var_run_t, tftpd_var_run_t) files_pid_filetrans(tftpd_t, tftpd_var_run_t, file) @@ -26263,7 +26257,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp corenet_all_recvfrom_netlabel(tftpd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tgtd.if serefpolicy-3.7.9/policy/modules/services/tgtd.if --- nsaserefpolicy/policy/modules/services/tgtd.if 2009-11-12 12:51:51.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/services/tgtd.if 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/tgtd.if 2010-02-17 10:00:50.000000000 -0500 @@ -9,3 +9,20 @@ ##

##
@@ -26287,7 +26281,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tgtd +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tgtd.te serefpolicy-3.7.9/policy/modules/services/tgtd.te --- nsaserefpolicy/policy/modules/services/tgtd.te 2009-11-12 12:51:51.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/services/tgtd.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/tgtd.te 2010-02-17 10:00:50.000000000 -0500 @@ -60,7 +60,7 @@ files_read_etc_files(tgtd_t) @@ -26299,7 +26293,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tgtd diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor.te serefpolicy-3.7.9/policy/modules/services/tor.te --- nsaserefpolicy/policy/modules/services/tor.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/services/tor.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/tor.te 2010-02-17 10:00:50.000000000 -0500 @@ -6,6 +6,14 @@ # Declarations # @@ -26333,7 +26327,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tuned.fc serefpolicy-3.7.9/policy/modules/services/tuned.fc --- nsaserefpolicy/policy/modules/services/tuned.fc 2009-11-12 12:51:51.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/services/tuned.fc 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/tuned.fc 2010-02-17 10:00:50.000000000 -0500 @@ -2,4 +2,7 @@ /usr/sbin/tuned -- gen_context(system_u:object_r:tuned_exec_t,s0) @@ -26344,7 +26338,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tune /var/run/tuned\.pid -- gen_context(system_u:object_r:tuned_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tuned.te serefpolicy-3.7.9/policy/modules/services/tuned.te --- nsaserefpolicy/policy/modules/services/tuned.te 2009-12-18 11:38:25.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/services/tuned.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/tuned.te 2010-02-17 10:00:50.000000000 -0500 @@ -13,6 +13,9 @@ type tuned_initrc_exec_t; init_script_file(tuned_initrc_exec_t) @@ -26400,7 +26394,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tune sysnet_domtrans_ifconfig(tuned_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ucspitcp.te serefpolicy-3.7.9/policy/modules/services/ucspitcp.te --- nsaserefpolicy/policy/modules/services/ucspitcp.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/services/ucspitcp.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/ucspitcp.te 2010-02-17 10:00:50.000000000 -0500 @@ -92,3 +92,8 @@ daemontools_service_domain(ucspitcp_t, ucspitcp_exec_t) daemontools_read_svc(ucspitcp_t) @@ -26412,7 +26406,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ucsp + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/usbmuxd.fc serefpolicy-3.7.9/policy/modules/services/usbmuxd.fc --- nsaserefpolicy/policy/modules/services/usbmuxd.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/services/usbmuxd.fc 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/usbmuxd.fc 2010-02-17 10:00:50.000000000 -0500 @@ -0,0 +1,4 @@ + +/usr/sbin/usbmuxd -- gen_context(system_u:object_r:usbmuxd_exec_t,s0) @@ -26420,7 +26414,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/usbm +/var/run/usbmuxd -s gen_context(system_u:object_r:usbmuxd_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/usbmuxd.if serefpolicy-3.7.9/policy/modules/services/usbmuxd.if --- nsaserefpolicy/policy/modules/services/usbmuxd.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/services/usbmuxd.if 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/usbmuxd.if 2010-02-17 10:00:50.000000000 -0500 @@ -0,0 +1,39 @@ +## Daemon for communicating with Apple's iPod Touch and iPhone + @@ -26463,7 +26457,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/usbm +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/usbmuxd.te serefpolicy-3.7.9/policy/modules/services/usbmuxd.te --- nsaserefpolicy/policy/modules/services/usbmuxd.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/services/usbmuxd.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/usbmuxd.te 2010-02-17 10:00:50.000000000 -0500 @@ -0,0 +1,47 @@ +policy_module(usbmuxd,1.0.0) + @@ -26514,7 +26508,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/usbm +logging_send_syslog_msg(usbmuxd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uucp.te serefpolicy-3.7.9/policy/modules/services/uucp.te --- nsaserefpolicy/policy/modules/services/uucp.te 2010-01-11 09:40:36.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/services/uucp.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/uucp.te 2010-02-17 10:00:50.000000000 -0500 @@ -1,5 +1,5 @@ -policy_module(uucp, 1.10.1) @@ -26541,7 +26535,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uucp ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/vhostmd.fc serefpolicy-3.7.9/policy/modules/services/vhostmd.fc --- nsaserefpolicy/policy/modules/services/vhostmd.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/services/vhostmd.fc 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/vhostmd.fc 2010-02-17 10:00:50.000000000 -0500 @@ -0,0 +1,6 @@ + +/usr/sbin/vhostmd -- gen_context(system_u:object_r:vhostmd_exec_t,s0) @@ -26551,7 +26545,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/vhos + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/vhostmd.if serefpolicy-3.7.9/policy/modules/services/vhostmd.if --- nsaserefpolicy/policy/modules/services/vhostmd.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/services/vhostmd.if 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/vhostmd.if 2010-02-17 10:00:50.000000000 -0500 @@ -0,0 +1,228 @@ + +## policy for vhostmd @@ -26783,7 +26777,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/vhos +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/vhostmd.te serefpolicy-3.7.9/policy/modules/services/vhostmd.te --- nsaserefpolicy/policy/modules/services/vhostmd.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/services/vhostmd.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/vhostmd.te 2010-02-17 10:00:50.000000000 -0500 @@ -0,0 +1,84 @@ + +policy_module(vhostmd,1.0.0) @@ -26871,7 +26865,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/vhos +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.fc serefpolicy-3.7.9/policy/modules/services/virt.fc --- nsaserefpolicy/policy/modules/services/virt.fc 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/services/virt.fc 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/virt.fc 2010-02-17 10:00:50.000000000 -0500 @@ -8,6 +8,10 @@ /etc/libvirt/.*/.* gen_context(system_u:object_r:virt_etc_rw_t,s0) /etc/rc\.d/init\.d/libvirtd -- gen_context(system_u:object_r:virtd_initrc_exec_t,s0) @@ -26885,7 +26879,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt /var/cache/libvirt(/.*)? gen_context(system_u:object_r:svirt_cache_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.if serefpolicy-3.7.9/policy/modules/services/virt.if --- nsaserefpolicy/policy/modules/services/virt.if 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/services/virt.if 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/virt.if 2010-02-17 10:00:50.000000000 -0500 @@ -22,6 +22,8 @@ domain_type($1_t) role system_r types $1_t; @@ -26948,7 +26942,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.te serefpolicy-3.7.9/policy/modules/services/virt.te --- nsaserefpolicy/policy/modules/services/virt.te 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/services/virt.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/virt.te 2010-02-17 10:00:50.000000000 -0500 @@ -15,6 +15,13 @@ ## @@ -27137,7 +27131,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt logging_send_syslog_msg(virt_domain) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.te serefpolicy-3.7.9/policy/modules/services/w3c.te --- nsaserefpolicy/policy/modules/services/w3c.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/services/w3c.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/w3c.te 2010-02-17 10:00:50.000000000 -0500 @@ -8,11 +8,18 @@ apache_content_template(w3c_validator) @@ -27159,7 +27153,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c. corenet_tcp_connect_http_port(httpd_w3c_validator_script_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.fc serefpolicy-3.7.9/policy/modules/services/xserver.fc --- nsaserefpolicy/policy/modules/services/xserver.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/services/xserver.fc 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/xserver.fc 2010-02-17 10:00:50.000000000 -0500 @@ -3,12 +3,21 @@ # HOME_DIR/\.fonts\.conf -- gen_context(system_u:object_r:user_fonts_config_t,s0) @@ -27269,7 +27263,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.if serefpolicy-3.7.9/policy/modules/services/xserver.if --- nsaserefpolicy/policy/modules/services/xserver.if 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/services/xserver.if 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/xserver.if 2010-02-17 10:00:50.000000000 -0500 @@ -19,7 +19,7 @@ interface(`xserver_restricted_role',` gen_require(` @@ -27728,7 +27722,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.te serefpolicy-3.7.9/policy/modules/services/xserver.te --- nsaserefpolicy/policy/modules/services/xserver.te 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/services/xserver.te 2010-02-16 15:18:03.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/xserver.te 2010-02-17 10:00:50.000000000 -0500 @@ -36,6 +36,13 @@ ## @@ -28534,7 +28528,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zebra.if serefpolicy-3.7.9/policy/modules/services/zebra.if --- nsaserefpolicy/policy/modules/services/zebra.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/services/zebra.if 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/services/zebra.if 2010-02-17 10:00:50.000000000 -0500 @@ -24,6 +24,26 @@ ######################################## @@ -28564,7 +28558,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zebr ##
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/application.te serefpolicy-3.7.9/policy/modules/system/application.te --- nsaserefpolicy/policy/modules/system/application.te 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/system/application.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/system/application.te 2010-02-17 10:00:50.000000000 -0500 @@ -7,6 +7,17 @@ # Executables to be run by user attribute application_exec_type; @@ -28585,7 +28579,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/applic ssh_rw_stream_sockets(application_domain_type) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.fc serefpolicy-3.7.9/policy/modules/system/authlogin.fc --- nsaserefpolicy/policy/modules/system/authlogin.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/system/authlogin.fc 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/system/authlogin.fc 2010-02-17 10:00:50.000000000 -0500 @@ -7,12 +7,10 @@ /etc/passwd\.lock -- gen_context(system_u:object_r:shadow_t,s0) /etc/shadow.* -- gen_context(system_u:object_r:shadow_t,s0) @@ -28613,7 +28607,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.if serefpolicy-3.7.9/policy/modules/system/authlogin.if --- nsaserefpolicy/policy/modules/system/authlogin.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/system/authlogin.if 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/system/authlogin.if 2010-02-17 10:00:50.000000000 -0500 @@ -40,17 +40,76 @@ ##
## @@ -28931,7 +28925,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.te serefpolicy-3.7.9/policy/modules/system/authlogin.te --- nsaserefpolicy/policy/modules/system/authlogin.te 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/system/authlogin.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/system/authlogin.te 2010-02-17 10:00:50.000000000 -0500 @@ -103,8 +103,10 @@ fs_dontaudit_getattr_xattr_fs(chkpwd_t) @@ -28964,7 +28958,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo # PAM local policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/daemontools.if serefpolicy-3.7.9/policy/modules/system/daemontools.if --- nsaserefpolicy/policy/modules/system/daemontools.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/system/daemontools.if 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/system/daemontools.if 2010-02-17 10:00:50.000000000 -0500 @@ -71,6 +71,32 @@ domtrans_pattern($1, svc_start_exec_t, svc_start_t) ') @@ -29047,7 +29041,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/daemon +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/daemontools.te serefpolicy-3.7.9/policy/modules/system/daemontools.te --- nsaserefpolicy/policy/modules/system/daemontools.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/system/daemontools.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/system/daemontools.te 2010-02-17 10:00:50.000000000 -0500 @@ -39,7 +39,10 @@ # multilog creates /service/*/log/status manage_files_pattern(svc_multilog_t, svc_svc_t, svc_svc_t) @@ -29122,7 +29116,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/daemon daemontools_manage_svc(svc_start_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.fc serefpolicy-3.7.9/policy/modules/system/fstools.fc --- nsaserefpolicy/policy/modules/system/fstools.fc 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/system/fstools.fc 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/system/fstools.fc 2010-02-17 10:00:50.000000000 -0500 @@ -1,4 +1,3 @@ -/sbin/badblocks -- gen_context(system_u:object_r:fsadm_exec_t,s0) /sbin/blkid -- gen_context(system_u:object_r:fsadm_exec_t,s0) @@ -29142,7 +29136,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstool /sbin/partx -- gen_context(system_u:object_r:fsadm_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.te serefpolicy-3.7.9/policy/modules/system/fstools.te --- nsaserefpolicy/policy/modules/system/fstools.te 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/system/fstools.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/system/fstools.te 2010-02-17 10:00:50.000000000 -0500 @@ -118,6 +118,8 @@ fs_search_tmpfs(fsadm_t) fs_getattr_tmpfs_dirs(fsadm_t) @@ -29164,7 +29158,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstool optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/getty.te serefpolicy-3.7.9/policy/modules/system/getty.te --- nsaserefpolicy/policy/modules/system/getty.te 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/system/getty.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/system/getty.te 2010-02-17 10:00:50.000000000 -0500 @@ -56,11 +56,10 @@ manage_files_pattern(getty_t, getty_var_run_t, getty_var_run_t) files_pid_filetrans(getty_t, getty_var_run_t, file) @@ -29182,7 +29176,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/getty. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hostname.te serefpolicy-3.7.9/policy/modules/system/hostname.te --- nsaserefpolicy/policy/modules/system/hostname.te 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/system/hostname.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/system/hostname.te 2010-02-17 10:00:50.000000000 -0500 @@ -27,15 +27,18 @@ dev_read_sysfs(hostname_t) @@ -29204,7 +29198,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hostna term_dontaudit_use_console(hostname_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hotplug.te serefpolicy-3.7.9/policy/modules/system/hotplug.te --- nsaserefpolicy/policy/modules/system/hotplug.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/system/hotplug.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/system/hotplug.te 2010-02-17 10:00:50.000000000 -0500 @@ -125,6 +125,10 @@ ') @@ -29218,7 +29212,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hotplu diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.fc serefpolicy-3.7.9/policy/modules/system/init.fc --- nsaserefpolicy/policy/modules/system/init.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/system/init.fc 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/system/init.fc 2010-02-17 10:00:50.000000000 -0500 @@ -4,10 +4,10 @@ /etc/init\.d/.* -- gen_context(system_u:object_r:initrc_exec_t,s0) @@ -29244,7 +29238,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.f # /var diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.if serefpolicy-3.7.9/policy/modules/system/init.if --- nsaserefpolicy/policy/modules/system/init.if 2009-11-12 12:51:51.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/system/init.if 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/system/init.if 2010-02-17 10:00:50.000000000 -0500 @@ -162,8 +162,10 @@ gen_require(` attribute direct_run_init, direct_init, direct_init_entry; @@ -29564,7 +29558,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.i + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.te serefpolicy-3.7.9/policy/modules/system/init.te --- nsaserefpolicy/policy/modules/system/init.te 2009-11-12 12:51:51.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/system/init.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/system/init.te 2010-02-17 10:00:50.000000000 -0500 @@ -17,6 +17,20 @@ ## gen_tunable(init_upstart, false) @@ -30161,7 +30155,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.fc serefpolicy-3.7.9/policy/modules/system/ipsec.fc --- nsaserefpolicy/policy/modules/system/ipsec.fc 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/system/ipsec.fc 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/system/ipsec.fc 2010-02-17 10:00:50.000000000 -0500 @@ -37,6 +37,8 @@ /var/racoon(/.*)? gen_context(system_u:object_r:ipsec_var_run_t,s0) @@ -30174,7 +30168,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec. -/var/run/racoon.pid -- gen_context(system_u:object_r:ipsec_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.if serefpolicy-3.7.9/policy/modules/system/ipsec.if --- nsaserefpolicy/policy/modules/system/ipsec.if 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/system/ipsec.if 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/system/ipsec.if 2010-02-17 10:00:50.000000000 -0500 @@ -39,6 +39,25 @@ ######################################## @@ -30203,7 +30197,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec. ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.te serefpolicy-3.7.9/policy/modules/system/ipsec.te --- nsaserefpolicy/policy/modules/system/ipsec.te 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/system/ipsec.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/system/ipsec.te 2010-02-17 10:00:50.000000000 -0500 @@ -29,9 +29,15 @@ type ipsec_key_file_t; files_type(ipsec_key_file_t) @@ -30343,7 +30337,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec. +userdom_read_user_tmp_files(setkey_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.fc serefpolicy-3.7.9/policy/modules/system/iptables.fc --- nsaserefpolicy/policy/modules/system/iptables.fc 2010-02-12 16:41:05.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/system/iptables.fc 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/system/iptables.fc 2010-02-17 10:00:50.000000000 -0500 @@ -1,6 +1,4 @@ /etc/rc\.d/init\.d/ip6?tables -- gen_context(system_u:object_r:iptables_initrc_exec_t,s0) -/etc/sysconfig/ip6?tables.* -- gen_context(system_u:object_r:iptables_conf_t,s0) @@ -30353,7 +30347,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptabl /sbin/ip6?tables -- gen_context(system_u:object_r:iptables_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.if serefpolicy-3.7.9/policy/modules/system/iptables.if --- nsaserefpolicy/policy/modules/system/iptables.if 2009-12-04 09:43:33.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/system/iptables.if 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/system/iptables.if 2010-02-17 10:00:50.000000000 -0500 @@ -17,6 +17,10 @@ corecmd_search_bin($1) @@ -30367,7 +30361,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptabl ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.te serefpolicy-3.7.9/policy/modules/system/iptables.te --- nsaserefpolicy/policy/modules/system/iptables.te 2009-12-04 09:43:33.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/system/iptables.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/system/iptables.te 2010-02-17 10:00:50.000000000 -0500 @@ -14,9 +14,6 @@ type iptables_initrc_exec_t; init_script_file(iptables_initrc_exec_t) @@ -30443,7 +30437,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptabl + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi.fc serefpolicy-3.7.9/policy/modules/system/iscsi.fc --- nsaserefpolicy/policy/modules/system/iscsi.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/system/iscsi.fc 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/system/iscsi.fc 2010-02-17 10:00:50.000000000 -0500 @@ -1,5 +1,9 @@ /sbin/iscsid -- gen_context(system_u:object_r:iscsid_exec_t,s0) +/sbin/brcm_iscsiuio -- gen_context(system_u:object_r:iscsid_exec_t,s0) @@ -30456,7 +30450,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi. /var/run/iscsid\.pid -- gen_context(system_u:object_r:iscsi_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi.te serefpolicy-3.7.9/policy/modules/system/iscsi.te --- nsaserefpolicy/policy/modules/system/iscsi.te 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/system/iscsi.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/system/iscsi.te 2010-02-17 10:00:50.000000000 -0500 @@ -14,6 +14,9 @@ type iscsi_lock_t; files_lock_file(iscsi_lock_t) @@ -30524,7 +30518,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.fc serefpolicy-3.7.9/policy/modules/system/libraries.fc --- nsaserefpolicy/policy/modules/system/libraries.fc 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/system/libraries.fc 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/system/libraries.fc 2010-02-17 10:00:50.000000000 -0500 @@ -60,12 +60,15 @@ # # /opt @@ -30881,7 +30875,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/librar +/opt/real/RealPlayer/plugins(/.*)? -- gen_context(system_u:object_r:textrel_shlib_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.if serefpolicy-3.7.9/policy/modules/system/libraries.if --- nsaserefpolicy/policy/modules/system/libraries.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/system/libraries.if 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/system/libraries.if 2010-02-17 10:00:50.000000000 -0500 @@ -17,6 +17,7 @@ corecmd_search_bin($1) @@ -30910,7 +30904,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/librar mmap_files_pattern($1, lib_t, { lib_t textrel_shlib_t }) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.te serefpolicy-3.7.9/policy/modules/system/libraries.te --- nsaserefpolicy/policy/modules/system/libraries.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/system/libraries.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/system/libraries.te 2010-02-17 10:00:50.000000000 -0500 @@ -58,11 +58,11 @@ # ldconfig local policy # @@ -30974,7 +30968,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/librar +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locallogin.te serefpolicy-3.7.9/policy/modules/system/locallogin.te --- nsaserefpolicy/policy/modules/system/locallogin.te 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/system/locallogin.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/system/locallogin.te 2010-02-17 10:00:50.000000000 -0500 @@ -33,7 +33,7 @@ # Local login local policy # @@ -31072,7 +31066,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locall -') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.fc serefpolicy-3.7.9/policy/modules/system/logging.fc --- nsaserefpolicy/policy/modules/system/logging.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/system/logging.fc 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/system/logging.fc 2010-02-17 10:00:50.000000000 -0500 @@ -17,6 +17,10 @@ /sbin/syslogd -- gen_context(system_u:object_r:syslogd_exec_t,s0) /sbin/syslog-ng -- gen_context(system_u:object_r:syslogd_exec_t,s0) @@ -31114,7 +31108,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin +/var/webmin(/.*)? gen_context(system_u:object_r:var_log_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.if serefpolicy-3.7.9/policy/modules/system/logging.if --- nsaserefpolicy/policy/modules/system/logging.if 2009-08-28 14:58:20.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/system/logging.if 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/system/logging.if 2010-02-17 10:00:50.000000000 -0500 @@ -69,6 +69,20 @@ ######################################## @@ -31176,7 +31170,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.te serefpolicy-3.7.9/policy/modules/system/logging.te --- nsaserefpolicy/policy/modules/system/logging.te 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/system/logging.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/system/logging.te 2010-02-17 10:00:50.000000000 -0500 @@ -101,6 +101,7 @@ kernel_read_kernel_sysctls(auditctl_t) @@ -31313,19 +31307,20 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te serefpolicy-3.7.9/policy/modules/system/lvm.te --- nsaserefpolicy/policy/modules/system/lvm.te 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/system/lvm.te 2010-02-16 15:08:37.000000000 -0500 -@@ -142,6 +142,10 @@ ++++ serefpolicy-3.7.9/policy/modules/system/lvm.te 2010-02-17 11:41:10.000000000 -0500 +@@ -142,6 +142,11 @@ ') optional_policy(` -+ aisexec_stream_connect(clvmd_t) ++ aisexec_stream_connect(clvmd_t) ++ corosync_stream_connect(clvmd_t) +') + +optional_policy(` ccs_stream_connect(clvmd_t) ') -@@ -244,6 +248,7 @@ +@@ -244,6 +249,7 @@ dev_dontaudit_getattr_generic_blk_files(lvm_t) dev_dontaudit_getattr_generic_pipes(lvm_t) dev_create_generic_dirs(lvm_t) @@ -31333,7 +31328,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te domain_use_interactive_fds(lvm_t) domain_read_all_domains_state(lvm_t) -@@ -253,6 +258,7 @@ +@@ -253,6 +259,7 @@ files_read_etc_runtime_files(lvm_t) # for when /usr is not mounted: files_dontaudit_search_isid_type_dirs(lvm_t) @@ -31341,11 +31336,12 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te fs_getattr_xattr_fs(lvm_t) fs_search_auto_mountpoints(lvm_t) -@@ -311,6 +317,10 @@ +@@ -311,6 +318,11 @@ ') optional_policy(` -+ aisexec_stream_connect(lvm_t) ++ aisexec_stream_connect(lvm_t) ++ corosync_stream_connect(lvm_t) +') + +optional_policy(` @@ -31354,7 +31350,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfiles.fc serefpolicy-3.7.9/policy/modules/system/miscfiles.fc --- nsaserefpolicy/policy/modules/system/miscfiles.fc 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/system/miscfiles.fc 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/system/miscfiles.fc 2010-02-17 10:00:50.000000000 -0500 @@ -42,6 +42,7 @@ /usr/man(/.*)? gen_context(system_u:object_r:man_t,s0) @@ -31374,7 +31370,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfi diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfiles.if serefpolicy-3.7.9/policy/modules/system/miscfiles.if --- nsaserefpolicy/policy/modules/system/miscfiles.if 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/system/miscfiles.if 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/system/miscfiles.if 2010-02-17 10:00:50.000000000 -0500 @@ -73,7 +73,8 @@ # interface(`miscfiles_read_fonts',` @@ -31467,7 +31463,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfi ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfiles.te serefpolicy-3.7.9/policy/modules/system/miscfiles.te --- nsaserefpolicy/policy/modules/system/miscfiles.te 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/system/miscfiles.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/system/miscfiles.te 2010-02-17 10:00:50.000000000 -0500 @@ -19,6 +19,9 @@ type fonts_t; files_type(fonts_t) @@ -31480,7 +31476,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfi # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.te serefpolicy-3.7.9/policy/modules/system/modutils.te --- nsaserefpolicy/policy/modules/system/modutils.te 2009-12-04 09:43:33.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/system/modutils.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/system/modutils.te 2010-02-17 10:00:50.000000000 -0500 @@ -19,6 +19,7 @@ type insmod_exec_t; application_domain(insmod_t, insmod_exec_t) @@ -31580,7 +31576,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/moduti optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.fc serefpolicy-3.7.9/policy/modules/system/mount.fc --- nsaserefpolicy/policy/modules/system/mount.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/system/mount.fc 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/system/mount.fc 2010-02-17 10:00:50.000000000 -0500 @@ -1,4 +1,9 @@ /bin/mount.* -- gen_context(system_u:object_r:mount_exec_t,s0) /bin/umount.* -- gen_context(system_u:object_r:mount_exec_t,s0) @@ -31594,7 +31590,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. +/var/run/davfs2(/.*)? gen_context(system_u:object_r:mount_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.if serefpolicy-3.7.9/policy/modules/system/mount.if --- nsaserefpolicy/policy/modules/system/mount.if 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/system/mount.if 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/system/mount.if 2010-02-17 10:00:50.000000000 -0500 @@ -16,6 +16,14 @@ ') @@ -31691,7 +31687,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.te serefpolicy-3.7.9/policy/modules/system/mount.te --- nsaserefpolicy/policy/modules/system/mount.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/system/mount.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/system/mount.te 2010-02-17 10:00:50.000000000 -0500 @@ -18,8 +18,15 @@ init_system_domain(mount_t, mount_exec_t) role system_r types mount_t; @@ -31928,7 +31924,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.te serefpolicy-3.7.9/policy/modules/system/raid.te --- nsaserefpolicy/policy/modules/system/raid.te 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/system/raid.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/system/raid.te 2010-02-17 10:00:50.000000000 -0500 @@ -51,11 +51,13 @@ dev_dontaudit_getattr_generic_chr_files(mdadm_t) dev_dontaudit_getattr_generic_blk_files(mdadm_t) @@ -31945,7 +31941,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.t fs_dontaudit_list_tmpfs(mdadm_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.fc serefpolicy-3.7.9/policy/modules/system/selinuxutil.fc --- nsaserefpolicy/policy/modules/system/selinuxutil.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/system/selinuxutil.fc 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/system/selinuxutil.fc 2010-02-17 10:00:50.000000000 -0500 @@ -6,13 +6,13 @@ /etc/selinux(/.*)? gen_context(system_u:object_r:selinux_config_t,s0) /etc/selinux/([^/]*/)?contexts(/.*)? gen_context(system_u:object_r:default_context_t,s0) @@ -31987,7 +31983,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu +/etc/share/selinux/mls(/.*)? gen_context(system_u:object_r:semanage_store_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.if serefpolicy-3.7.9/policy/modules/system/selinuxutil.if --- nsaserefpolicy/policy/modules/system/selinuxutil.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/system/selinuxutil.if 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/system/selinuxutil.if 2010-02-17 10:00:50.000000000 -0500 @@ -351,6 +351,27 @@ ######################################## @@ -32366,7 +32362,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.te serefpolicy-3.7.9/policy/modules/system/selinuxutil.te --- nsaserefpolicy/policy/modules/system/selinuxutil.te 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/system/selinuxutil.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/system/selinuxutil.te 2010-02-17 10:00:50.000000000 -0500 @@ -23,6 +23,9 @@ type selinux_config_t; files_type(selinux_config_t) @@ -32752,7 +32748,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.fc serefpolicy-3.7.9/policy/modules/system/sysnetwork.fc --- nsaserefpolicy/policy/modules/system/sysnetwork.fc 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/system/sysnetwork.fc 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/system/sysnetwork.fc 2010-02-17 10:00:50.000000000 -0500 @@ -13,6 +13,9 @@ /etc/dhcpd\.conf -- gen_context(system_u:object_r:dhcp_etc_t,s0) /etc/dhcp/dhcpd\.conf -- gen_context(system_u:object_r:dhcp_etc_t,s0) @@ -32788,7 +32784,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet +/etc/firestarter/firestarter\.sh gen_context(system_u:object_r:dhcpc_helper_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.if serefpolicy-3.7.9/policy/modules/system/sysnetwork.if --- nsaserefpolicy/policy/modules/system/sysnetwork.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/system/sysnetwork.if 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/system/sysnetwork.if 2010-02-17 10:00:50.000000000 -0500 @@ -43,6 +43,36 @@ sysnet_domtrans_dhcpc($1) @@ -32978,7 +32974,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.te serefpolicy-3.7.9/policy/modules/system/sysnetwork.te --- nsaserefpolicy/policy/modules/system/sysnetwork.te 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/system/sysnetwork.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/system/sysnetwork.te 2010-02-17 10:00:50.000000000 -0500 @@ -20,6 +20,9 @@ init_daemon_domain(dhcpc_t, dhcpc_exec_t) role system_r types dhcpc_t; @@ -33204,7 +33200,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.if serefpolicy-3.7.9/policy/modules/system/udev.if --- nsaserefpolicy/policy/modules/system/udev.if 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/system/udev.if 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/system/udev.if 2010-02-17 10:00:50.000000000 -0500 @@ -186,6 +186,7 @@ dev_list_all_dev_nodes($1) @@ -33215,7 +33211,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.i ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.te serefpolicy-3.7.9/policy/modules/system/udev.te --- nsaserefpolicy/policy/modules/system/udev.te 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/system/udev.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/system/udev.te 2010-02-17 10:00:50.000000000 -0500 @@ -50,6 +50,7 @@ allow udev_t self:unix_stream_socket connectto; allow udev_t self:netlink_kobject_uevent_socket create_socket_perms; @@ -33277,7 +33273,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.t xen_manage_log(udev_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.fc serefpolicy-3.7.9/policy/modules/system/unconfined.fc --- nsaserefpolicy/policy/modules/system/unconfined.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/system/unconfined.fc 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/system/unconfined.fc 2010-02-17 10:00:50.000000000 -0500 @@ -1,16 +1 @@ # Add programs here which should not be confined by SELinux -# e.g.: @@ -33297,7 +33293,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf -') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-3.7.9/policy/modules/system/unconfined.if --- nsaserefpolicy/policy/modules/system/unconfined.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/system/unconfined.if 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/system/unconfined.if 2010-02-17 10:00:50.000000000 -0500 @@ -12,14 +12,13 @@ # interface(`unconfined_domain_noaudit',` @@ -33804,7 +33800,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf -') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-3.7.9/policy/modules/system/unconfined.te --- nsaserefpolicy/policy/modules/system/unconfined.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/system/unconfined.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/system/unconfined.te 2010-02-17 10:00:50.000000000 -0500 @@ -5,227 +5,5 @@ # # Declarations @@ -34036,7 +34032,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf -') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.fc serefpolicy-3.7.9/policy/modules/system/userdomain.fc --- nsaserefpolicy/policy/modules/system/userdomain.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.9/policy/modules/system/userdomain.fc 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/system/userdomain.fc 2010-02-17 10:00:50.000000000 -0500 @@ -1,4 +1,11 @@ HOME_DIR -d gen_context(system_u:object_r:user_home_dir_t,s0-mls_systemhigh) +HOME_DIR -l gen_context(system_u:object_r:user_home_dir_t,s0-mls_systemhigh) @@ -34052,7 +34048,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo +HOME_DIR/\.gvfs(/.*)? <> diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.7.9/policy/modules/system/userdomain.if --- nsaserefpolicy/policy/modules/system/userdomain.if 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/system/userdomain.if 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/system/userdomain.if 2010-02-17 10:00:50.000000000 -0500 @@ -30,8 +30,9 @@ ') @@ -36473,7 +36469,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.7.9/policy/modules/system/userdomain.te --- nsaserefpolicy/policy/modules/system/userdomain.te 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/system/userdomain.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/system/userdomain.te 2010-02-17 10:00:50.000000000 -0500 @@ -8,13 +8,6 @@ ## @@ -36564,7 +36560,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo +allow userdomain userdomain:process signull; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.7.9/policy/modules/system/xen.if --- nsaserefpolicy/policy/modules/system/xen.if 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/system/xen.if 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/system/xen.if 2010-02-17 10:00:50.000000000 -0500 @@ -180,6 +180,25 @@ ######################################## @@ -36593,7 +36589,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.7.9/policy/modules/system/xen.te --- nsaserefpolicy/policy/modules/system/xen.te 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.9/policy/modules/system/xen.te 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/modules/system/xen.te 2010-02-17 10:00:50.000000000 -0500 @@ -85,6 +85,7 @@ type xenconsoled_t; type xenconsoled_exec_t; @@ -36673,7 +36669,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te files_search_mnt(xend_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/misc_patterns.spt serefpolicy-3.7.9/policy/support/misc_patterns.spt --- nsaserefpolicy/policy/support/misc_patterns.spt 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.9/policy/support/misc_patterns.spt 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/support/misc_patterns.spt 2010-02-17 10:00:50.000000000 -0500 @@ -15,7 +15,7 @@ domain_transition_pattern($1,$2,$3) @@ -36694,7 +36690,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/misc_patterns diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.7.9/policy/support/obj_perm_sets.spt --- nsaserefpolicy/policy/support/obj_perm_sets.spt 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.9/policy/support/obj_perm_sets.spt 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/support/obj_perm_sets.spt 2010-02-17 10:00:50.000000000 -0500 @@ -28,7 +28,7 @@ # # All socket classes. @@ -36787,7 +36783,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets +define(`all_association_perms', `{ sendto recvfrom setcontext polmatch } ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.7.9/policy/users --- nsaserefpolicy/policy/users 2009-12-18 11:38:25.000000000 -0500 -+++ serefpolicy-3.7.9/policy/users 2010-02-16 15:08:37.000000000 -0500 ++++ serefpolicy-3.7.9/policy/users 2010-02-17 10:00:50.000000000 -0500 @@ -6,7 +6,7 @@ # # gen_user(username, prefix, role_set, mls_defaultlevel, mls_range, [mcs_catetories]) diff --git a/selinux-policy.spec b/selinux-policy.spec index 9f65478..87038e7 100644 --- a/selinux-policy.spec +++ b/selinux-policy.spec @@ -20,7 +20,7 @@ Summary: SELinux policy configuration Name: selinux-policy Version: 3.7.9 -Release: 1%{?dist} +Release: 2%{?dist} License: GPLv2+ Group: System Environment/Base Source: serefpolicy-%{version}.tgz @@ -466,6 +466,9 @@ exit 0 %endif %changelog +* Wed Feb 17 2010 Dan Walsh 3.7.9-2 +- Fix file context of /var/lib/avahi-autoipd + * Fri Feb 12 2010 Dan Walsh 3.7.9-1 - Merge with upstream