diff --git a/policy-20080710.patch b/policy-20080710.patch index 65128ca..3bbac0e 100644 --- a/policy-20080710.patch +++ b/policy-20080710.patch @@ -1,6 +1,6 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.5.1/Makefile --- nsaserefpolicy/Makefile 2008-06-12 23:25:10.000000000 -0400 -+++ serefpolicy-3.5.1/Makefile 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/Makefile 2008-07-24 06:54:04.000000000 -0400 @@ -311,20 +311,22 @@ # parse-rolemap modulename,outputfile @@ -47,7 +47,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.5.1/M $(verbose) $(INSTALL) -m 644 $< $@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-3.5.1/Rules.modular --- nsaserefpolicy/Rules.modular 2008-06-12 23:25:10.000000000 -0400 -+++ serefpolicy-3.5.1/Rules.modular 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/Rules.modular 2008-07-24 06:54:04.000000000 -0400 @@ -73,8 +73,8 @@ $(tmpdir)/%.mod: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf %.te @echo "Compliling $(NAME) $(@F) module" @@ -79,7 +79,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-3. $(tmpdir)/all_te_files.conf: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf $(base_te_files) $(tmpdir)/rolemap.conf diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/default_contexts serefpolicy-3.5.1/config/appconfig-mcs/default_contexts --- nsaserefpolicy/config/appconfig-mcs/default_contexts 2008-06-12 23:25:09.000000000 -0400 -+++ serefpolicy-3.5.1/config/appconfig-mcs/default_contexts 2008-07-17 11:49:28.000000000 -0400 ++++ serefpolicy-3.5.1/config/appconfig-mcs/default_contexts 2008-07-24 06:54:04.000000000 -0400 @@ -2,7 +2,7 @@ system_r:local_login_t:s0 user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 unconfined_r:unconfined_t:s0 system_r:remote_login_t:s0 user_r:user_t:s0 staff_r:staff_t:s0 unconfined_r:unconfined_t:s0 @@ -91,13 +91,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/default staff_r:staff_su_t:s0 user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/failsafe_context serefpolicy-3.5.1/config/appconfig-mcs/failsafe_context --- nsaserefpolicy/config/appconfig-mcs/failsafe_context 2008-06-12 23:25:09.000000000 -0400 -+++ serefpolicy-3.5.1/config/appconfig-mcs/failsafe_context 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/config/appconfig-mcs/failsafe_context 2008-07-24 06:54:04.000000000 -0400 @@ -1 +1 @@ -sysadm_r:sysadm_t:s0 +system_r:unconfined_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts serefpolicy-3.5.1/config/appconfig-mcs/guest_u_default_contexts --- nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.1/config/appconfig-mcs/guest_u_default_contexts 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/config/appconfig-mcs/guest_u_default_contexts 2008-07-24 06:54:04.000000000 -0400 @@ -0,0 +1,4 @@ +system_r:local_login_t:s0 guest_r:guest_t:s0 +system_r:remote_login_t:s0 guest_r:guest_t:s0 @@ -105,7 +105,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/guest_u +system_r:crond_t:s0 guest_r:guest_crond_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/root_default_contexts serefpolicy-3.5.1/config/appconfig-mcs/root_default_contexts --- nsaserefpolicy/config/appconfig-mcs/root_default_contexts 2008-06-12 23:25:09.000000000 -0400 -+++ serefpolicy-3.5.1/config/appconfig-mcs/root_default_contexts 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/config/appconfig-mcs/root_default_contexts 2008-07-24 06:54:04.000000000 -0400 @@ -1,11 +1,7 @@ system_r:crond_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_crond_t:s0 staff_r:staff_crond_t:s0 user_r:user_crond_t:s0 system_r:local_login_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 @@ -121,7 +121,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/root_de +system_r:sshd_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts serefpolicy-3.5.1/config/appconfig-mcs/unconfined_u_default_contexts --- nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.1/config/appconfig-mcs/unconfined_u_default_contexts 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/config/appconfig-mcs/unconfined_u_default_contexts 2008-07-24 06:54:04.000000000 -0400 @@ -0,0 +1,9 @@ +system_r:crond_t:s0 unconfined_r:unconfined_t:s0 +system_r:initrc_t:s0 unconfined_r:unconfined_t:s0 @@ -134,13 +134,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/unconfi +system_r:xdm_t:s0 unconfined_r:unconfined_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/userhelper_context serefpolicy-3.5.1/config/appconfig-mcs/userhelper_context --- nsaserefpolicy/config/appconfig-mcs/userhelper_context 2008-06-12 23:25:09.000000000 -0400 -+++ serefpolicy-3.5.1/config/appconfig-mcs/userhelper_context 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/config/appconfig-mcs/userhelper_context 2008-07-24 06:54:04.000000000 -0400 @@ -1 +1 @@ -system_u:sysadm_r:sysadm_t:s0 +system_u:system_r:unconfined_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts serefpolicy-3.5.1/config/appconfig-mcs/xguest_u_default_contexts --- nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.1/config/appconfig-mcs/xguest_u_default_contexts 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/config/appconfig-mcs/xguest_u_default_contexts 2008-07-24 06:54:04.000000000 -0400 @@ -0,0 +1,5 @@ +system_r:local_login_t xguest_r:xguest_t:s0 +system_r:remote_login_t xguest_r:xguest_t:s0 @@ -149,7 +149,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/xguest_ +system_r:xdm_t xguest_r:xguest_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts serefpolicy-3.5.1/config/appconfig-mls/guest_u_default_contexts --- nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.1/config/appconfig-mls/guest_u_default_contexts 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/config/appconfig-mls/guest_u_default_contexts 2008-07-24 06:54:04.000000000 -0400 @@ -0,0 +1,4 @@ +system_r:local_login_t:s0 guest_r:guest_t:s0 +system_r:remote_login_t:s0 guest_r:guest_t:s0 @@ -157,7 +157,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/guest_u +system_r:crond_t:s0 guest_r:guest_crond_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/guest_u_default_contexts serefpolicy-3.5.1/config/appconfig-standard/guest_u_default_contexts --- nsaserefpolicy/config/appconfig-standard/guest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.1/config/appconfig-standard/guest_u_default_contexts 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/config/appconfig-standard/guest_u_default_contexts 2008-07-24 06:54:04.000000000 -0400 @@ -0,0 +1,4 @@ +system_r:local_login_t guest_r:guest_t +system_r:remote_login_t guest_r:guest_t @@ -165,7 +165,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/gu +system_r:crond_t guest_r:guest_crond_t diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/root_default_contexts serefpolicy-3.5.1/config/appconfig-standard/root_default_contexts --- nsaserefpolicy/config/appconfig-standard/root_default_contexts 2008-06-12 23:25:09.000000000 -0400 -+++ serefpolicy-3.5.1/config/appconfig-standard/root_default_contexts 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/config/appconfig-standard/root_default_contexts 2008-07-24 06:54:04.000000000 -0400 @@ -1,11 +1,7 @@ system_r:crond_t unconfined_r:unconfined_t sysadm_r:sysadm_crond_t staff_r:staff_crond_t user_r:user_crond_t system_r:local_login_t unconfined_r:unconfined_t sysadm_r:sysadm_t staff_r:staff_t user_r:user_t @@ -181,7 +181,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/ro +system_r:sshd_t unconfined_r:unconfined_t sysadm_r:sysadm_t staff_r:staff_t user_r:user_t diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/xguest_u_default_contexts serefpolicy-3.5.1/config/appconfig-standard/xguest_u_default_contexts --- nsaserefpolicy/config/appconfig-standard/xguest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.1/config/appconfig-standard/xguest_u_default_contexts 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/config/appconfig-standard/xguest_u_default_contexts 2008-07-24 06:54:04.000000000 -0400 @@ -0,0 +1,5 @@ +system_r:local_login_t xguest_r:xguest_t +system_r:remote_login_t xguest_r:xguest_t @@ -190,21 +190,115 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/xg +system_r:xdm_t xguest_r:xguest_t diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/ftpd_selinux.8 serefpolicy-3.5.1/man/man8/ftpd_selinux.8 --- nsaserefpolicy/man/man8/ftpd_selinux.8 2008-06-12 23:25:09.000000000 -0400 -+++ serefpolicy-3.5.1/man/man8/ftpd_selinux.8 2008-07-16 10:33:11.000000000 -0400 -@@ -35,10 +35,6 @@ - directorories, you need to set the ftp_home_dir boolean. ++++ serefpolicy-3.5.1/man/man8/ftpd_selinux.8 2008-07-24 06:54:04.000000000 -0400 +@@ -1,52 +1,65 @@ +-.TH "ftpd_selinux" "8" "17 Jan 2005" "dwalsh@redhat.com" "ftpd Selinux Policy documentation" ++.TH "ftpd_selinux" "8" "17 Jan 2005" "dwalsh@redhat.com" "ftpd SELinux policy documentation" + .SH "NAME" +-ftpd_selinux \- Security Enhanced Linux Policy for the ftp daemon ++.PP ++ftpd_selinux \- Security-Enhanced Linux policy for ftp daemons. + .SH "DESCRIPTION" +- +-Security-Enhanced Linux secures the ftpd server via flexible mandatory access +-control. ++.PP ++Security-Enhanced Linux provides security for ftp daemons via flexible mandatory access control. + .SH FILE_CONTEXTS +-SELinux requires files to have an extended attribute to define the file type. +-Policy governs the access daemons have to these files. +-If you want to share files anonymously, you must label the files and directories public_content_t. So if you created a special directory /var/ftp, you would need to label the directory with the chcon tool. +-.TP +-chcon -R -t public_content_t /var/ftp +-.TP +-If you want to setup a directory where you can upload files to you must label the files and directories public_content_rw_t. So if you created a special directory /var/ftp/incoming, you would need to label the directory with the chcon tool. +-.TP +-chcon -t public_content_rw_t /var/ftp/incoming ++.PP ++SELinux requires files to have a file type. File types may be specified with semanage and are restored with restorecon. Policy governs the access that daemons have to files. + .TP +-You must also turn on the boolean allow_ftpd_anon_write. ++Allow ftp servers to read the /var/ftp directory by adding the public_content_t file type to the directory and by restoring the file type. ++.PP ++.B ++semanage fcontext -a -t public_content_t "/var/ftp(/.*)?" ++.TP ++.B ++restorecon -R -v /var/ftp ++.TP ++Allow ftp servers to read and write /var/tmp/incoming by adding the public_content_rw_t type to the directory and by restoring the file type. This also requires the allow_ftpd_anon_write boolean to be set. ++.PP ++.B ++semanage fcontext -a -t public_content_rw_t "/var/ftp/incoming(/.*)?" .TP - setsebool -P ftp_home_dir 1 +-setsebool -P allow_ftpd_anon_write=1 +-.TP +-If you want to make this permanant, i.e. survive a relabel, you must add an entry to the file_contexts.local file. +-.TP +-/etc/selinux/POLICYTYPE/contexts/files/file_contexts.local +-.br +-/var/ftp(/.*)? system_u:object_r:public_content_t +-/var/ftp/incoming(/.*)? system_u:object_r:public_content_rw_t ++.B ++restorecon -R -v /var/ftp/incoming + + .SH BOOLEANS +-SELinux ftp daemon policy is customizable based on least access required. So by +-default SElinux does not allow users to login and read their home directories. +-.br +-If you are setting up this machine as a ftpd server and wish to allow users to access their home +-directorories, you need to set the ftp_home_dir boolean. +-.TP +-setsebool -P ftp_home_dir 1 -.TP -ftpd can run either as a standalone daemon or as part of the xinetd domain. If you want to run ftpd as a daemon you must set the ftpd_is_daemon boolean. -.TP -setsebool -P ftpd_is_daemon 1 - .br - service vsftpd restart +-.br +-service vsftpd restart ++.PP ++SELinux policy is based on least privilege required and may also be customizable by setting a boolean with setsebool. ++.TP ++Allow ftp servers to read and write files with the public_content_rw_t file type. ++.PP ++.B ++setsebool -P allow_ftpd_anon_write on ++.TP ++Allow ftp servers to read or write files in the user home directories. ++.PP ++.B ++setsebool -P ftp_home_dir on ++.TP ++Allow ftp servers to read or write all files on the system. ++.PP ++.B ++setsebool -P allow_ftpd_full_access on ++.TP ++Allow ftp servers to use cifs for public file transfer services. ++.PP ++.B ++setsebool -P allow_ftpd_use_cifs on ++.TP ++Allow ftp servers to use nfs for public file transfer services. ++.PP ++.B ++setsebool -P allow_ftpd_use_nfs on .TP + system-config-selinux is a GUI tool available to customize SELinux policy settings. +-.SH AUTHOR ++.SH AUTHOR ++.PP + This manual page was written by Dan Walsh . + + .SH "SEE ALSO" +-selinux(8), ftpd(8), chcon(1), setsebool(8) +- ++.PP + ++selinux(8), ftpd(8), setsebool(8), semanage(8), restorecon(8) diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/httpd_selinux.8 serefpolicy-3.5.1/man/man8/httpd_selinux.8 --- nsaserefpolicy/man/man8/httpd_selinux.8 2008-06-12 23:25:09.000000000 -0400 -+++ serefpolicy-3.5.1/man/man8/httpd_selinux.8 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/man/man8/httpd_selinux.8 2008-07-24 06:54:04.000000000 -0400 @@ -22,23 +22,19 @@ .EX httpd_sys_content_t @@ -236,7 +330,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/httpd_selinux.8 ser .EE diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.5.1/policy/global_tunables --- nsaserefpolicy/policy/global_tunables 2008-06-12 23:25:08.000000000 -0400 -+++ serefpolicy-3.5.1/policy/global_tunables 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/global_tunables 2008-07-24 06:54:04.000000000 -0400 @@ -34,7 +34,7 @@ ## @@ -277,7 +371,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables seref + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amanda.fc serefpolicy-3.5.1/policy/modules/admin/amanda.fc --- nsaserefpolicy/policy/modules/admin/amanda.fc 2008-06-12 23:25:08.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/admin/amanda.fc 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/admin/amanda.fc 2008-07-24 06:54:04.000000000 -0400 @@ -3,6 +3,7 @@ /etc/amanda/.*/tapelist(/.*)? gen_context(system_u:object_r:amanda_data_t,s0) /etc/amandates gen_context(system_u:object_r:amanda_amandates_t,s0) @@ -288,7 +382,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amanda. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amanda.te serefpolicy-3.5.1/policy/modules/admin/amanda.te --- nsaserefpolicy/policy/modules/admin/amanda.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/admin/amanda.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/admin/amanda.te 2008-07-24 06:54:04.000000000 -0400 @@ -82,8 +82,9 @@ allow amanda_t amanda_config_t:file { getattr read }; @@ -320,7 +414,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amanda. libs_use_shared_libs(amanda_recover_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anaconda.te serefpolicy-3.5.1/policy/modules/admin/anaconda.te --- nsaserefpolicy/policy/modules/admin/anaconda.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/admin/anaconda.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/admin/anaconda.te 2008-07-24 06:54:04.000000000 -0400 @@ -31,16 +31,11 @@ modutils_domtrans_insmod(anaconda_t) @@ -351,7 +445,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anacond ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/bootloader.if serefpolicy-3.5.1/policy/modules/admin/bootloader.if --- nsaserefpolicy/policy/modules/admin/bootloader.if 2008-06-12 23:25:08.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/admin/bootloader.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/admin/bootloader.if 2008-07-24 06:54:04.000000000 -0400 @@ -49,6 +49,11 @@ role $2 types bootloader_t; @@ -366,7 +460,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/bootloa ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/bootloader.te serefpolicy-3.5.1/policy/modules/admin/bootloader.te --- nsaserefpolicy/policy/modules/admin/bootloader.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/admin/bootloader.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/admin/bootloader.te 2008-07-24 06:54:04.000000000 -0400 @@ -218,3 +218,7 @@ optional_policy(` sysadm_dontaudit_search_home_dirs(bootloader_t) @@ -377,7 +471,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/bootloa +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/brctl.te serefpolicy-3.5.1/policy/modules/admin/brctl.te --- nsaserefpolicy/policy/modules/admin/brctl.te 2008-06-12 23:25:08.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/admin/brctl.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/admin/brctl.te 2008-07-24 06:54:04.000000000 -0400 @@ -33,6 +33,8 @@ files_read_etc_files(brctl_t) @@ -389,7 +483,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/brctl.t diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/certwatch.te serefpolicy-3.5.1/policy/modules/admin/certwatch.te --- nsaserefpolicy/policy/modules/admin/certwatch.te 2008-06-12 23:25:08.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/admin/certwatch.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/admin/certwatch.te 2008-07-24 06:54:04.000000000 -0400 @@ -15,8 +15,19 @@ # # Local policy @@ -429,7 +523,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/certwat +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.te serefpolicy-3.5.1/policy/modules/admin/consoletype.te --- nsaserefpolicy/policy/modules/admin/consoletype.te 2008-06-12 23:25:08.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/admin/consoletype.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/admin/consoletype.te 2008-07-24 06:54:04.000000000 -0400 @@ -8,9 +8,11 @@ type consoletype_t; @@ -455,7 +549,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/console init_use_fds(consoletype_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstboot.if serefpolicy-3.5.1/policy/modules/admin/firstboot.if --- nsaserefpolicy/policy/modules/admin/firstboot.if 2008-06-12 23:25:08.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/admin/firstboot.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/admin/firstboot.if 2008-07-24 06:54:04.000000000 -0400 @@ -141,4 +141,6 @@ ') @@ -465,7 +559,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstbo ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstboot.te serefpolicy-3.5.1/policy/modules/admin/firstboot.te --- nsaserefpolicy/policy/modules/admin/firstboot.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/admin/firstboot.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/admin/firstboot.te 2008-07-24 06:54:04.000000000 -0400 @@ -35,9 +35,6 @@ allow firstboot_t firstboot_etc_t:file { getattr read }; @@ -514,18 +608,20 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstbo ') dnl end TODO diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.te serefpolicy-3.5.1/policy/modules/admin/kismet.te --- nsaserefpolicy/policy/modules/admin/kismet.te 2008-06-12 23:25:08.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/admin/kismet.te 2008-07-16 10:33:11.000000000 -0400 -@@ -26,6 +26,7 @@ ++++ serefpolicy-3.5.1/policy/modules/admin/kismet.te 2008-07-24 13:59:44.000000000 -0400 +@@ -25,7 +25,8 @@ + # kismet local policy # - allow kismet_t self:capability { net_admin setuid setgid }; +-allow kismet_t self:capability { net_admin setuid setgid }; ++allow kismet_t self:capability { net_admin net_raw setuid setgid }; +allow kismet_t self:packet_socket create_socket_perms; manage_files_pattern(kismet_t, kismet_log_t, kismet_log_t) allow kismet_t kismet_log_t:dir setattr; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kudzu.te serefpolicy-3.5.1/policy/modules/admin/kudzu.te --- nsaserefpolicy/policy/modules/admin/kudzu.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/admin/kudzu.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/admin/kudzu.te 2008-07-24 06:54:04.000000000 -0400 @@ -21,8 +21,8 @@ # Local policy # @@ -586,7 +682,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kudzu.t -') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrotate.te serefpolicy-3.5.1/policy/modules/admin/logrotate.te --- nsaserefpolicy/policy/modules/admin/logrotate.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/admin/logrotate.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/admin/logrotate.te 2008-07-24 06:54:04.000000000 -0400 @@ -71,6 +71,7 @@ fs_search_auto_mountpoints(logrotate_t) @@ -609,8 +705,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrota init_domtrans_script(logrotate_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatch.te serefpolicy-3.5.1/policy/modules/admin/logwatch.te --- nsaserefpolicy/policy/modules/admin/logwatch.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/admin/logwatch.te 2008-07-16 10:33:11.000000000 -0400 -@@ -59,13 +59,13 @@ ++++ serefpolicy-3.5.1/policy/modules/admin/logwatch.te 2008-07-24 08:00:57.000000000 -0400 +@@ -54,18 +54,19 @@ + domain_read_all_domains_state(logwatch_t) + + files_list_var(logwatch_t) ++files_read_var_symlinks(logwatch_t) + files_read_etc_files(logwatch_t) + files_read_etc_runtime_files(logwatch_t) files_read_usr_files(logwatch_t) files_search_spool(logwatch_t) files_search_mnt(logwatch_t) @@ -627,7 +729,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatc term_dontaudit_getattr_pty_dirs(logwatch_t) term_dontaudit_list_ptys(logwatch_t) -@@ -131,4 +131,5 @@ +@@ -131,4 +132,5 @@ optional_policy(` samba_read_log(logwatch_t) @@ -635,7 +737,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatc ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mrtg.te serefpolicy-3.5.1/policy/modules/admin/mrtg.te --- nsaserefpolicy/policy/modules/admin/mrtg.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/admin/mrtg.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/admin/mrtg.te 2008-07-24 06:54:04.000000000 -0400 @@ -78,6 +78,7 @@ dev_read_urand(mrtg_t) @@ -695,7 +797,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mrtg.te -') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutils.if serefpolicy-3.5.1/policy/modules/admin/netutils.if --- nsaserefpolicy/policy/modules/admin/netutils.if 2008-06-12 23:25:08.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/admin/netutils.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/admin/netutils.if 2008-07-24 06:54:04.000000000 -0400 @@ -124,6 +124,24 @@ ######################################## @@ -723,7 +825,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutil ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutils.te serefpolicy-3.5.1/policy/modules/admin/netutils.te --- nsaserefpolicy/policy/modules/admin/netutils.te 2008-06-12 23:25:08.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/admin/netutils.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/admin/netutils.te 2008-07-24 06:54:04.000000000 -0400 @@ -50,6 +50,7 @@ files_tmp_filetrans(netutils_t, netutils_tmp_t, { file dir }) @@ -845,7 +947,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutil -') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.te serefpolicy-3.5.1/policy/modules/admin/prelink.te --- nsaserefpolicy/policy/modules/admin/prelink.te 2008-06-12 23:25:08.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/admin/prelink.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/admin/prelink.te 2008-07-24 06:54:04.000000000 -0400 @@ -26,7 +26,7 @@ # Local policy # @@ -905,7 +1007,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc serefpolicy-3.5.1/policy/modules/admin/rpm.fc --- nsaserefpolicy/policy/modules/admin/rpm.fc 2008-06-12 23:25:08.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/admin/rpm.fc 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/admin/rpm.fc 2008-07-24 06:54:04.000000000 -0400 @@ -11,7 +11,8 @@ /usr/sbin/system-install-packages -- gen_context(system_u:object_r:rpm_exec_t,s0) @@ -936,7 +1038,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc ifdef(`distro_suse', ` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if serefpolicy-3.5.1/policy/modules/admin/rpm.if --- nsaserefpolicy/policy/modules/admin/rpm.if 2008-06-12 23:25:08.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/admin/rpm.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/admin/rpm.if 2008-07-24 06:54:04.000000000 -0400 @@ -152,6 +152,24 @@ ######################################## @@ -1226,7 +1328,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te serefpolicy-3.5.1/policy/modules/admin/rpm.te --- nsaserefpolicy/policy/modules/admin/rpm.te 2008-06-12 23:25:08.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/admin/rpm.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/admin/rpm.te 2008-07-24 06:54:04.000000000 -0400 @@ -31,6 +31,9 @@ files_type(rpm_var_lib_t) typealias rpm_var_lib_t alias var_lib_rpm_t; @@ -1313,7 +1415,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te usermanage_domtrans_useradd(rpm_script_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/su.if serefpolicy-3.5.1/policy/modules/admin/su.if --- nsaserefpolicy/policy/modules/admin/su.if 2008-06-12 23:25:08.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/admin/su.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/admin/su.if 2008-07-24 06:54:04.000000000 -0400 @@ -41,15 +41,13 @@ allow $2 $1_su_t:process signal; @@ -1443,7 +1545,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/su.if s ####################################### diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if serefpolicy-3.5.1/policy/modules/admin/sudo.if --- nsaserefpolicy/policy/modules/admin/sudo.if 2008-06-12 23:25:08.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/admin/sudo.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/admin/sudo.if 2008-07-24 06:54:04.000000000 -0400 @@ -55,7 +55,7 @@ # @@ -1558,7 +1660,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tmpreaper.te serefpolicy-3.5.1/policy/modules/admin/tmpreaper.te --- nsaserefpolicy/policy/modules/admin/tmpreaper.te 2008-06-12 23:25:08.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/admin/tmpreaper.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/admin/tmpreaper.te 2008-07-24 06:54:04.000000000 -0400 @@ -22,12 +22,14 @@ dev_read_urand(tmpreaper_t) @@ -1603,7 +1705,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tmpreap + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.te serefpolicy-3.5.1/policy/modules/admin/usermanage.te --- nsaserefpolicy/policy/modules/admin/usermanage.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/admin/usermanage.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/admin/usermanage.te 2008-07-24 06:54:04.000000000 -0400 @@ -97,6 +97,7 @@ # allow checking if a shell is executable @@ -1676,7 +1778,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/userman +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vbetool.te serefpolicy-3.5.1/policy/modules/admin/vbetool.te --- nsaserefpolicy/policy/modules/admin/vbetool.te 2008-06-12 23:25:08.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/admin/vbetool.te 2008-07-16 16:06:06.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/admin/vbetool.te 2008-07-24 06:54:04.000000000 -0400 @@ -23,6 +23,9 @@ dev_rwx_zero(vbetool_t) dev_read_sysfs(vbetool_t) @@ -1698,7 +1800,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vbetool +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.if serefpolicy-3.5.1/policy/modules/admin/vpn.if --- nsaserefpolicy/policy/modules/admin/vpn.if 2008-06-12 23:25:08.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/admin/vpn.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/admin/vpn.if 2008-07-24 06:54:04.000000000 -0400 @@ -48,6 +48,7 @@ vpn_domtrans($1) role $2 types vpnc_t; @@ -1709,7 +1811,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.if ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.te serefpolicy-3.5.1/policy/modules/admin/vpn.te --- nsaserefpolicy/policy/modules/admin/vpn.te 2008-06-12 23:25:08.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/admin/vpn.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/admin/vpn.te 2008-07-24 06:54:04.000000000 -0400 @@ -22,9 +22,10 @@ # Local policy # @@ -1733,7 +1835,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.te diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ethereal.fc serefpolicy-3.5.1/policy/modules/apps/ethereal.fc --- nsaserefpolicy/policy/modules/apps/ethereal.fc 2008-06-12 23:25:03.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/apps/ethereal.fc 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/apps/ethereal.fc 2008-07-24 06:54:04.000000000 -0400 @@ -1,4 +1,4 @@ -HOME_DIR/\.ethereal(/.*)? gen_context(system_u:object_r:ROLE_ethereal_home_t,s0) +HOME_DIR/\.ethereal(/.*)? gen_context(system_u:object_r:user_ethereal_home_t,s0) @@ -1742,7 +1844,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ethereal /usr/sbin/tethereal.* -- gen_context(system_u:object_r:tethereal_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ethereal.if serefpolicy-3.5.1/policy/modules/apps/ethereal.if --- nsaserefpolicy/policy/modules/apps/ethereal.if 2008-06-12 23:25:03.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/apps/ethereal.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/apps/ethereal.if 2008-07-24 06:54:04.000000000 -0400 @@ -35,6 +35,7 @@ template(`ethereal_per_role_template',` @@ -1808,7 +1910,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ethereal ####################################### diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ethereal.te serefpolicy-3.5.1/policy/modules/apps/ethereal.te --- nsaserefpolicy/policy/modules/apps/ethereal.te 2008-06-12 23:25:03.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/apps/ethereal.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/apps/ethereal.te 2008-07-24 06:54:04.000000000 -0400 @@ -16,6 +16,13 @@ type tethereal_tmp_t; files_tmp_file(tethereal_tmp_t) @@ -1825,7 +1927,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ethereal # Tethereal policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/evolution.fc serefpolicy-3.5.1/policy/modules/apps/evolution.fc --- nsaserefpolicy/policy/modules/apps/evolution.fc 2008-06-12 23:25:03.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/apps/evolution.fc 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/apps/evolution.fc 2008-07-24 06:54:04.000000000 -0400 @@ -2,13 +2,13 @@ # HOME_DIR/ # @@ -1845,7 +1947,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/evolutio # /usr diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/evolution.if serefpolicy-3.5.1/policy/modules/apps/evolution.if --- nsaserefpolicy/policy/modules/apps/evolution.if 2008-06-12 23:25:03.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/apps/evolution.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/apps/evolution.if 2008-07-24 06:54:04.000000000 -0400 @@ -236,9 +236,9 @@ udev_read_state($1_evolution_t) @@ -1870,7 +1972,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/evolutio diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/games.if serefpolicy-3.5.1/policy/modules/apps/games.if --- nsaserefpolicy/policy/modules/apps/games.if 2008-06-12 23:25:03.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/apps/games.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/apps/games.if 2008-07-24 06:54:04.000000000 -0400 @@ -130,10 +130,10 @@ sysnet_read_config($1_games_t) @@ -1912,7 +2014,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/games.if + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gift.fc serefpolicy-3.5.1/policy/modules/apps/gift.fc --- nsaserefpolicy/policy/modules/apps/gift.fc 2008-06-12 23:25:03.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/apps/gift.fc 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/apps/gift.fc 2008-07-24 06:54:04.000000000 -0400 @@ -1,4 +1,4 @@ -HOME_DIR/\.giFT(/.*)? gen_context(system_u:object_r:ROLE_gift_home_t,s0) +HOME_DIR/\.giFT(/.*)? gen_context(system_u:object_r:user_gift_home_t,s0) @@ -1921,7 +2023,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gift.fc /usr/(local/)?bin/giftd -- gen_context(system_u:object_r:giftd_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gift.if serefpolicy-3.5.1/policy/modules/apps/gift.if --- nsaserefpolicy/policy/modules/apps/gift.if 2008-06-12 23:25:03.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/apps/gift.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/apps/gift.if 2008-07-24 06:54:04.000000000 -0400 @@ -43,9 +43,9 @@ application_domain($1_gift_t,gift_exec_t) role $3 types $1_gift_t; @@ -1986,7 +2088,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gift.if diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gift.te serefpolicy-3.5.1/policy/modules/apps/gift.te --- nsaserefpolicy/policy/modules/apps/gift.te 2008-06-12 23:25:03.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/apps/gift.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/apps/gift.te 2008-07-24 06:54:04.000000000 -0400 @@ -11,3 +11,7 @@ type giftd_exec_t; @@ -1997,7 +2099,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gift.te + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.fc serefpolicy-3.5.1/policy/modules/apps/gnome.fc --- nsaserefpolicy/policy/modules/apps/gnome.fc 2008-06-12 23:25:03.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/apps/gnome.fc 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/apps/gnome.fc 2008-07-24 06:54:04.000000000 -0400 @@ -1,8 +1,9 @@ -HOME_DIR/\.config/gtk-.* gen_context(system_u:object_r:ROLE_gnome_home_t,s0) -HOME_DIR/\.gconf(d)?(/.*)? gen_context(system_u:object_r:ROLE_gconf_home_t,s0) @@ -2016,7 +2118,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.fc +#/usr/libexec/gconfd-2 -- gen_context(system_u:object_r:gconfd_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if serefpolicy-3.5.1/policy/modules/apps/gnome.if --- nsaserefpolicy/policy/modules/apps/gnome.if 2008-06-12 23:25:03.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/apps/gnome.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/apps/gnome.if 2008-07-24 06:54:04.000000000 -0400 @@ -36,6 +36,7 @@ gen_require(` type gconfd_exec_t, gconf_etc_t; @@ -2226,7 +2328,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.te serefpolicy-3.5.1/policy/modules/apps/gnome.te --- nsaserefpolicy/policy/modules/apps/gnome.te 2008-06-12 23:25:03.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/apps/gnome.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/apps/gnome.te 2008-07-24 06:54:04.000000000 -0400 @@ -8,8 +8,34 @@ attribute gnomedomain; @@ -2267,7 +2369,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.te + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.fc serefpolicy-3.5.1/policy/modules/apps/gpg.fc --- nsaserefpolicy/policy/modules/apps/gpg.fc 2008-06-12 23:25:03.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/apps/gpg.fc 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/apps/gpg.fc 2008-07-24 06:54:04.000000000 -0400 @@ -1,9 +1,9 @@ -HOME_DIR/\.gnupg(/.+)? gen_context(system_u:object_r:ROLE_gpg_secret_t,s0) +HOME_DIR/\.gnupg(/.+)? gen_context(system_u:object_r:user_gpg_secret_t,s0) @@ -2284,7 +2386,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.fc s +/usr/lib(64)?/gnupg/gpgkeys.* -- gen_context(system_u:object_r:gpg_helper_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.if serefpolicy-3.5.1/policy/modules/apps/gpg.if --- nsaserefpolicy/policy/modules/apps/gpg.if 2008-06-12 23:25:03.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/apps/gpg.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/apps/gpg.if 2008-07-24 06:54:04.000000000 -0400 @@ -38,6 +38,10 @@ gen_require(` type gpg_exec_t, gpg_helper_exec_t; @@ -2625,7 +2727,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.if s ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.te serefpolicy-3.5.1/policy/modules/apps/gpg.te --- nsaserefpolicy/policy/modules/apps/gpg.te 2008-07-10 11:38:45.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/apps/gpg.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/apps/gpg.te 2008-07-24 06:54:04.000000000 -0400 @@ -15,15 +15,251 @@ gen_tunable(gpg_agent_env_file, false) @@ -2884,7 +2986,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.te s + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.fc serefpolicy-3.5.1/policy/modules/apps/irc.fc --- nsaserefpolicy/policy/modules/apps/irc.fc 2008-06-12 23:25:03.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/apps/irc.fc 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/apps/irc.fc 2008-07-24 06:54:04.000000000 -0400 @@ -1,7 +1,7 @@ # # /home @@ -2896,7 +2998,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.fc s # /usr diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.if serefpolicy-3.5.1/policy/modules/apps/irc.if --- nsaserefpolicy/policy/modules/apps/irc.if 2008-06-12 23:25:03.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/apps/irc.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/apps/irc.if 2008-07-24 06:54:04.000000000 -0400 @@ -35,6 +35,7 @@ template(`irc_per_role_template',` gen_require(` @@ -2953,7 +3055,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.if s domtrans_pattern($2,irc_exec_t,$1_irc_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.te serefpolicy-3.5.1/policy/modules/apps/irc.te --- nsaserefpolicy/policy/modules/apps/irc.te 2008-06-12 23:25:03.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/apps/irc.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/apps/irc.te 2008-07-24 06:54:04.000000000 -0400 @@ -8,3 +8,10 @@ type irc_exec_t; @@ -2967,7 +3069,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.te s + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.fc serefpolicy-3.5.1/policy/modules/apps/java.fc --- nsaserefpolicy/policy/modules/apps/java.fc 2008-06-12 23:25:03.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/apps/java.fc 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/apps/java.fc 2008-07-24 06:54:04.000000000 -0400 @@ -3,14 +3,15 @@ # /opt/(.*/)?bin/java[^/]* -- gen_context(system_u:object_r:java_exec_t,s0) @@ -3001,7 +3103,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.fc +/usr/bin/octave-[^/]* -- gen_context(system_u:object_r:java_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if serefpolicy-3.5.1/policy/modules/apps/java.if --- nsaserefpolicy/policy/modules/apps/java.if 2008-06-12 23:25:03.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/apps/java.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/apps/java.if 2008-07-24 06:54:04.000000000 -0400 @@ -32,7 +32,7 @@ ## ## @@ -3260,7 +3362,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.te serefpolicy-3.5.1/policy/modules/apps/java.te --- nsaserefpolicy/policy/modules/apps/java.te 2008-06-12 23:25:03.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/apps/java.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/apps/java.te 2008-07-24 06:54:04.000000000 -0400 @@ -6,16 +6,10 @@ # Declarations # @@ -3313,13 +3415,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.te + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.fc serefpolicy-3.5.1/policy/modules/apps/livecd.fc --- nsaserefpolicy/policy/modules/apps/livecd.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.1/policy/modules/apps/livecd.fc 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/apps/livecd.fc 2008-07-24 06:54:04.000000000 -0400 @@ -0,0 +1,2 @@ + +/usr/bin/livecd-creator -- gen_context(system_u:object_r:livecd_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.if serefpolicy-3.5.1/policy/modules/apps/livecd.if --- nsaserefpolicy/policy/modules/apps/livecd.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.1/policy/modules/apps/livecd.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/apps/livecd.if 2008-07-24 06:54:04.000000000 -0400 @@ -0,0 +1,56 @@ + +## policy for livecd @@ -3379,7 +3481,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.i + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.te serefpolicy-3.5.1/policy/modules/apps/livecd.te --- nsaserefpolicy/policy/modules/apps/livecd.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.1/policy/modules/apps/livecd.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/apps/livecd.te 2008-07-24 06:54:04.000000000 -0400 @@ -0,0 +1,26 @@ +policy_module(livecd, 1.0.0) + @@ -3409,7 +3511,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.t +seutil_domtrans_setfiles_mac(livecd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/loadkeys.te serefpolicy-3.5.1/policy/modules/apps/loadkeys.te --- nsaserefpolicy/policy/modules/apps/loadkeys.te 2008-06-12 23:25:03.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/apps/loadkeys.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/apps/loadkeys.te 2008-07-24 06:54:04.000000000 -0400 @@ -32,7 +32,6 @@ term_dontaudit_use_console(loadkeys_t) term_use_unallocated_ttys(loadkeys_t) @@ -3428,7 +3530,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/loadkeys +sysadm_dontaudit_list_home_dirs(loadkeys_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.if serefpolicy-3.5.1/policy/modules/apps/mono.if --- nsaserefpolicy/policy/modules/apps/mono.if 2008-07-10 11:38:45.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/apps/mono.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/apps/mono.if 2008-07-24 06:54:04.000000000 -0400 @@ -21,7 +21,106 @@ ######################################## @@ -3551,7 +3653,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.if + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.te serefpolicy-3.5.1/policy/modules/apps/mono.te --- nsaserefpolicy/policy/modules/apps/mono.te 2008-07-10 11:38:45.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/apps/mono.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/apps/mono.te 2008-07-24 06:54:04.000000000 -0400 @@ -15,7 +15,7 @@ # Local policy # @@ -3571,7 +3673,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.te +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.fc serefpolicy-3.5.1/policy/modules/apps/mozilla.fc --- nsaserefpolicy/policy/modules/apps/mozilla.fc 2008-06-12 23:25:03.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/apps/mozilla.fc 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/apps/mozilla.fc 2008-07-24 06:54:04.000000000 -0400 @@ -1,8 +1,8 @@ -HOME_DIR/\.galeon(/.*)? gen_context(system_u:object_r:ROLE_mozilla_home_t,s0) -HOME_DIR/\.java(/.*)? gen_context(system_u:object_r:ROLE_mozilla_home_t,s0) @@ -3602,7 +3704,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. +/usr/lib64/[^/]*firefox[^/]*/firefox -- gen_context(system_u:object_r:mozilla_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.if serefpolicy-3.5.1/policy/modules/apps/mozilla.if --- nsaserefpolicy/policy/modules/apps/mozilla.if 2008-06-12 23:25:03.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/apps/mozilla.if 2008-07-16 13:30:40.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/apps/mozilla.if 2008-07-24 06:54:04.000000000 -0400 @@ -35,7 +35,10 @@ template(`mozilla_per_role_template',` gen_require(` @@ -4077,7 +4179,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.te serefpolicy-3.5.1/policy/modules/apps/mozilla.te --- nsaserefpolicy/policy/modules/apps/mozilla.te 2008-06-12 23:25:03.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/apps/mozilla.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/apps/mozilla.te 2008-07-24 06:54:04.000000000 -0400 @@ -6,15 +6,18 @@ # Declarations # @@ -4106,7 +4208,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. +typealias user_mozilla_tmp_t alias unconfined_mozilla_tmp_t; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer.fc serefpolicy-3.5.1/policy/modules/apps/mplayer.fc --- nsaserefpolicy/policy/modules/apps/mplayer.fc 2008-06-12 23:25:03.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/apps/mplayer.fc 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/apps/mplayer.fc 2008-07-24 06:54:04.000000000 -0400 @@ -10,4 +10,4 @@ /usr/bin/mencoder -- gen_context(system_u:object_r:mencoder_exec_t,s0) /usr/bin/xine -- gen_context(system_u:object_r:mplayer_exec_t,s0) @@ -4115,7 +4217,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer. +HOME_DIR/\.mplayer(/.*)? gen_context(system_u:object_r:user_mplayer_home_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer.if serefpolicy-3.5.1/policy/modules/apps/mplayer.if --- nsaserefpolicy/policy/modules/apps/mplayer.if 2008-06-12 23:25:03.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/apps/mplayer.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/apps/mplayer.if 2008-07-24 06:54:04.000000000 -0400 @@ -34,7 +34,8 @@ # template(`mplayer_per_role_template',` @@ -4259,7 +4361,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer. ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer.te serefpolicy-3.5.1/policy/modules/apps/mplayer.te --- nsaserefpolicy/policy/modules/apps/mplayer.te 2008-06-12 23:25:03.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/apps/mplayer.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/apps/mplayer.te 2008-07-24 06:54:04.000000000 -0400 @@ -22,3 +22,7 @@ type mplayer_exec_t; corecmd_executable_file(mplayer_exec_t) @@ -4270,7 +4372,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.fc serefpolicy-3.5.1/policy/modules/apps/nsplugin.fc --- nsaserefpolicy/policy/modules/apps/nsplugin.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.1/policy/modules/apps/nsplugin.fc 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/apps/nsplugin.fc 2008-07-24 06:54:04.000000000 -0400 @@ -0,0 +1,8 @@ + +/usr/lib(64)?/nspluginwrapper/npviewer.bin -- gen_context(system_u:object_r:nsplugin_exec_t,s0) @@ -4282,7 +4384,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin +HOME_DIR/\.gstreamer-.* gen_context(system_u:object_r:nsplugin_home_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.if serefpolicy-3.5.1/policy/modules/apps/nsplugin.if --- nsaserefpolicy/policy/modules/apps/nsplugin.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.1/policy/modules/apps/nsplugin.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/apps/nsplugin.if 2008-07-24 06:54:04.000000000 -0400 @@ -0,0 +1,287 @@ + +## policy for nsplugin @@ -4573,7 +4675,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.te serefpolicy-3.5.1/policy/modules/apps/nsplugin.te --- nsaserefpolicy/policy/modules/apps/nsplugin.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.1/policy/modules/apps/nsplugin.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/apps/nsplugin.te 2008-07-24 06:54:04.000000000 -0400 @@ -0,0 +1,217 @@ + +policy_module(nsplugin,1.0.0) @@ -4794,14 +4896,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.fc serefpolicy-3.5.1/policy/modules/apps/openoffice.fc --- nsaserefpolicy/policy/modules/apps/openoffice.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.1/policy/modules/apps/openoffice.fc 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/apps/openoffice.fc 2008-07-24 06:54:04.000000000 -0400 @@ -0,0 +1,3 @@ +/usr/lib/openoffice\.org.*/program/.+\.bin -- gen_context(system_u:object_r:openoffice_exec_t,s0) +/usr/lib64/openoffice\.org.*/program/.+\.bin -- gen_context(system_u:object_r:openoffice_exec_t,s0) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.if serefpolicy-3.5.1/policy/modules/apps/openoffice.if --- nsaserefpolicy/policy/modules/apps/openoffice.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.1/policy/modules/apps/openoffice.if 2008-07-16 13:28:19.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/apps/openoffice.if 2008-07-24 06:54:04.000000000 -0400 @@ -0,0 +1,102 @@ +## Openoffice + @@ -4907,7 +5009,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffi +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.te serefpolicy-3.5.1/policy/modules/apps/openoffice.te --- nsaserefpolicy/policy/modules/apps/openoffice.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.1/policy/modules/apps/openoffice.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/apps/openoffice.te 2008-07-24 06:54:04.000000000 -0400 @@ -0,0 +1,14 @@ + +policy_module(openoffice,1.0.0) @@ -4925,7 +5027,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffi + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/podsleuth.fc serefpolicy-3.5.1/policy/modules/apps/podsleuth.fc --- nsaserefpolicy/policy/modules/apps/podsleuth.fc 2008-07-10 11:38:45.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/apps/podsleuth.fc 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/apps/podsleuth.fc 2008-07-24 06:54:04.000000000 -0400 @@ -1,2 +1,4 @@ /usr/bin/podsleuth -- gen_context(system_u:object_r:podsleuth_exec_t,s0) @@ -4933,7 +5035,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/podsleut +/var/cache/podsleuth(/.*)? gen_context(system_u:object_r:podsleuth_cache_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/podsleuth.if serefpolicy-3.5.1/policy/modules/apps/podsleuth.if --- nsaserefpolicy/policy/modules/apps/podsleuth.if 2008-07-10 11:38:45.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/apps/podsleuth.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/apps/podsleuth.if 2008-07-24 06:54:04.000000000 -0400 @@ -16,4 +16,38 @@ ') @@ -4975,7 +5077,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/podsleut + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/podsleuth.te serefpolicy-3.5.1/policy/modules/apps/podsleuth.te --- nsaserefpolicy/policy/modules/apps/podsleuth.te 2008-07-10 11:38:45.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/apps/podsleuth.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/apps/podsleuth.te 2008-07-24 06:54:04.000000000 -0400 @@ -11,28 +11,62 @@ application_domain(podsleuth_t, podsleuth_exec_t) role system_r types podsleuth_t; @@ -5049,7 +5151,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/podsleut +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.if serefpolicy-3.5.1/policy/modules/apps/qemu.if --- nsaserefpolicy/policy/modules/apps/qemu.if 2008-07-10 14:13:44.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/apps/qemu.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/apps/qemu.if 2008-07-24 06:54:04.000000000 -0400 @@ -104,7 +104,71 @@ ######################################## @@ -5264,7 +5366,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.if +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.te serefpolicy-3.5.1/policy/modules/apps/qemu.te --- nsaserefpolicy/policy/modules/apps/qemu.te 2008-07-10 11:38:45.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/apps/qemu.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/apps/qemu.te 2008-07-24 06:54:04.000000000 -0400 @@ -13,6 +13,20 @@ ## gen_tunable(qemu_full_network, false) @@ -5311,7 +5413,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.te # qemu_unconfined local policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.fc serefpolicy-3.5.1/policy/modules/apps/screen.fc --- nsaserefpolicy/policy/modules/apps/screen.fc 2008-06-12 23:25:03.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/apps/screen.fc 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/apps/screen.fc 2008-07-24 06:54:04.000000000 -0400 @@ -1,7 +1,7 @@ # # /home @@ -5323,7 +5425,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.f # /usr diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.if serefpolicy-3.5.1/policy/modules/apps/screen.if --- nsaserefpolicy/policy/modules/apps/screen.if 2008-06-12 23:25:03.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/apps/screen.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/apps/screen.if 2008-07-24 06:54:04.000000000 -0400 @@ -35,6 +35,7 @@ template(`screen_per_role_template',` gen_require(` @@ -5378,7 +5480,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.i kernel_read_kernel_sysctls($1_screen_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.te serefpolicy-3.5.1/policy/modules/apps/screen.te --- nsaserefpolicy/policy/modules/apps/screen.te 2008-06-12 23:25:03.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/apps/screen.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/apps/screen.te 2008-07-24 06:54:04.000000000 -0400 @@ -11,3 +11,7 @@ type screen_exec_t; @@ -5389,7 +5491,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.t + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/slocate.te serefpolicy-3.5.1/policy/modules/apps/slocate.te --- nsaserefpolicy/policy/modules/apps/slocate.te 2008-06-12 23:25:03.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/apps/slocate.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/apps/slocate.te 2008-07-24 06:54:04.000000000 -0400 @@ -47,6 +47,7 @@ fs_getattr_all_fs(locate_t) fs_getattr_all_files(locate_t) @@ -5400,7 +5502,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/slocate. auth_use_nsswitch(locate_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/thunderbird.fc serefpolicy-3.5.1/policy/modules/apps/thunderbird.fc --- nsaserefpolicy/policy/modules/apps/thunderbird.fc 2008-06-12 23:25:03.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/apps/thunderbird.fc 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/apps/thunderbird.fc 2008-07-24 06:54:04.000000000 -0400 @@ -3,4 +3,4 @@ # /usr/bin/thunderbird.* -- gen_context(system_u:object_r:thunderbird_exec_t,s0) @@ -5409,7 +5511,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/thunderb +HOME_DIR/\.thunderbird(/.*)? gen_context(system_u:object_r:user_thunderbird_home_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/thunderbird.if serefpolicy-3.5.1/policy/modules/apps/thunderbird.if --- nsaserefpolicy/policy/modules/apps/thunderbird.if 2008-06-12 23:25:03.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/apps/thunderbird.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/apps/thunderbird.if 2008-07-24 06:54:04.000000000 -0400 @@ -43,9 +43,9 @@ application_domain($1_thunderbird_t,thunderbird_exec_t) role $3 types $1_thunderbird_t; @@ -5485,7 +5587,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/thunderb ',` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/thunderbird.te serefpolicy-3.5.1/policy/modules/apps/thunderbird.te --- nsaserefpolicy/policy/modules/apps/thunderbird.te 2008-06-12 23:25:03.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/apps/thunderbird.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/apps/thunderbird.te 2008-07-24 06:54:04.000000000 -0400 @@ -8,3 +8,7 @@ type thunderbird_exec_t; @@ -5496,7 +5598,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/thunderb + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/tvtime.if serefpolicy-3.5.1/policy/modules/apps/tvtime.if --- nsaserefpolicy/policy/modules/apps/tvtime.if 2008-06-12 23:25:03.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/apps/tvtime.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/apps/tvtime.if 2008-07-24 06:54:04.000000000 -0400 @@ -35,6 +35,7 @@ template(`tvtime_per_role_template',` gen_require(` @@ -5566,7 +5668,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/tvtime.i ps_process_pattern($2,$1_tvtime_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/tvtime.te serefpolicy-3.5.1/policy/modules/apps/tvtime.te --- nsaserefpolicy/policy/modules/apps/tvtime.te 2008-06-12 23:25:03.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/apps/tvtime.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/apps/tvtime.te 2008-07-24 06:54:04.000000000 -0400 @@ -11,3 +11,9 @@ type tvtime_dir_t; @@ -5579,7 +5681,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/tvtime.t +files_tmp_file(user_tvtime_tmp_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/uml.fc serefpolicy-3.5.1/policy/modules/apps/uml.fc --- nsaserefpolicy/policy/modules/apps/uml.fc 2008-06-12 23:25:03.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/apps/uml.fc 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/apps/uml.fc 2008-07-24 06:54:04.000000000 -0400 @@ -1,7 +1,7 @@ # # HOME_DIR/ @@ -5591,7 +5693,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/uml.fc s # /usr diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/usernetctl.if serefpolicy-3.5.1/policy/modules/apps/usernetctl.if --- nsaserefpolicy/policy/modules/apps/usernetctl.if 2008-06-12 23:25:03.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/apps/usernetctl.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/apps/usernetctl.if 2008-07-24 06:54:04.000000000 -0400 @@ -63,4 +63,9 @@ optional_policy(` modutils_run_insmod(usernetctl_t,$2,$3) @@ -5604,7 +5706,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/usernetc ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/usernetctl.te serefpolicy-3.5.1/policy/modules/apps/usernetctl.te --- nsaserefpolicy/policy/modules/apps/usernetctl.te 2008-06-12 23:25:03.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/apps/usernetctl.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/apps/usernetctl.te 2008-07-24 06:54:04.000000000 -0400 @@ -49,15 +49,21 @@ fs_search_auto_mountpoints(usernetctl_t) @@ -5629,7 +5731,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/usernetc ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.fc serefpolicy-3.5.1/policy/modules/apps/vmware.fc --- nsaserefpolicy/policy/modules/apps/vmware.fc 2008-07-10 11:38:45.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/apps/vmware.fc 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/apps/vmware.fc 2008-07-24 06:54:04.000000000 -0400 @@ -1,9 +1,9 @@ # # HOME_DIR/ @@ -5694,7 +5796,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.f +/usr/lib/vmware-tools/sbin64/vmware.* -- gen_context(system_u:object_r:vmware_host_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.if serefpolicy-3.5.1/policy/modules/apps/vmware.if --- nsaserefpolicy/policy/modules/apps/vmware.if 2008-07-10 11:38:45.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/apps/vmware.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/apps/vmware.if 2008-07-24 06:54:04.000000000 -0400 @@ -47,11 +47,8 @@ domain_entry_file($1_vmware_t,vmware_exec_t) role $3 types $1_vmware_t; @@ -5726,7 +5828,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.i manage_dirs_pattern($1_vmware_t,$1_vmware_tmp_t,$1_vmware_tmp_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.te serefpolicy-3.5.1/policy/modules/apps/vmware.te --- nsaserefpolicy/policy/modules/apps/vmware.te 2008-07-10 11:38:45.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/apps/vmware.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/apps/vmware.te 2008-07-24 06:54:04.000000000 -0400 @@ -10,14 +10,14 @@ type vmware_exec_t; corecmd_executable_file(vmware_exec_t) @@ -5803,7 +5905,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.t + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.if serefpolicy-3.5.1/policy/modules/apps/wine.if --- nsaserefpolicy/policy/modules/apps/wine.if 2008-06-12 23:25:03.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/apps/wine.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/apps/wine.if 2008-07-24 06:54:04.000000000 -0400 @@ -49,3 +49,53 @@ role $2 types wine_t; allow wine_t $3:chr_file rw_term_perms; @@ -5860,7 +5962,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.if +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.te serefpolicy-3.5.1/policy/modules/apps/wine.te --- nsaserefpolicy/policy/modules/apps/wine.te 2008-06-12 23:25:03.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/apps/wine.te 2008-07-16 16:06:57.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/apps/wine.te 2008-07-24 06:54:04.000000000 -0400 @@ -9,6 +9,7 @@ type wine_t; type wine_exec_t; @@ -5892,7 +5994,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.te ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wireshark.if serefpolicy-3.5.1/policy/modules/apps/wireshark.if --- nsaserefpolicy/policy/modules/apps/wireshark.if 2008-06-12 23:25:03.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/apps/wireshark.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/apps/wireshark.if 2008-07-24 06:54:04.000000000 -0400 @@ -134,7 +134,7 @@ sysnet_read_config($1_wireshark_t) @@ -5904,7 +6006,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wireshar fs_manage_nfs_dirs($1_wireshark_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.fc serefpolicy-3.5.1/policy/modules/kernel/corecommands.fc --- nsaserefpolicy/policy/modules/kernel/corecommands.fc 2008-07-10 11:38:44.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/kernel/corecommands.fc 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/kernel/corecommands.fc 2008-07-24 06:54:04.000000000 -0400 @@ -7,11 +7,11 @@ /bin/d?ash -- gen_context(system_u:object_r:shell_exec_t,s0) /bin/bash -- gen_context(system_u:object_r:shell_exec_t,s0) @@ -5968,7 +6070,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/coreco + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.if serefpolicy-3.5.1/policy/modules/kernel/corecommands.if --- nsaserefpolicy/policy/modules/kernel/corecommands.if 2008-06-12 23:25:03.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/kernel/corecommands.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/kernel/corecommands.if 2008-07-24 06:54:04.000000000 -0400 @@ -894,6 +894,7 @@ read_lnk_files_pattern($1,bin_t,bin_t) @@ -5979,7 +6081,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/coreco ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.te.in serefpolicy-3.5.1/policy/modules/kernel/corenetwork.te.in --- nsaserefpolicy/policy/modules/kernel/corenetwork.te.in 2008-06-12 23:25:03.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/kernel/corenetwork.te.in 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/kernel/corenetwork.te.in 2008-07-24 10:01:45.000000000 -0400 @@ -75,6 +75,7 @@ network_port(aol, udp,5190,s0, tcp,5190,s0, udp,5191,s0, tcp,5191,s0, udp,5192,s0, tcp,5192,s0, udp,5193,s0, tcp,5193,s0) network_port(apcupsd, tcp,3551,s0, udp,3551,s0) @@ -6004,7 +6106,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corene network_port(ftp_data, tcp,20,s0) network_port(ftp, tcp,21,s0) network_port(gatekeeper, udp,1718,s0, udp,1719,s0, tcp,1721,s0, tcp,7000,s0) -@@ -109,11 +112,13 @@ +@@ -109,19 +112,24 @@ network_port(ircd, tcp,6667,s0) network_port(isakmp, udp,500,s0) network_port(iscsi, tcp,3260,s0) @@ -6018,7 +6120,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corene network_port(ktalkd, udp,517,s0, udp,518,s0) network_port(ldap, tcp,389,s0, udp,389,s0, tcp,636,s0, udp,636,s0, tcp,3268,s0) type lrrd_port_t, port_type; dnl network_port(lrrd_port_t) # no defined portcon -@@ -122,6 +127,8 @@ + network_port(lmtp, tcp,24,s0, udp,24,s0) + network_port(mail, tcp,2000,s0) ++network_port(memcache, tcp,11211,s0) network_port(mmcc, tcp,5050,s0, udp,5050,s0) network_port(monopd, tcp,1234,s0) network_port(msnp, tcp,1863,s0, udp,1863,s0) @@ -6027,7 +6131,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corene network_port(mysqld, tcp,1186,s0, tcp,3306,s0) portcon tcp 63132-63163 gen_context(system_u:object_r:mysqld_port_t, s0) network_port(nessus, tcp,1241,s0) -@@ -133,10 +140,13 @@ +@@ -133,10 +141,13 @@ network_port(pegasus_http, tcp,5988,s0) network_port(pegasus_https, tcp,5989,s0) network_port(postfix_policyd, tcp,10031,s0) @@ -6041,7 +6145,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corene network_port(printer, tcp,515,s0) network_port(ptal, tcp,5703,s0) network_port(pxe, udp,4011,s0) -@@ -148,11 +158,11 @@ +@@ -148,11 +159,11 @@ network_port(ricci_modcluster, tcp,16851,s0, udp,16851,s0) network_port(rlogind, tcp,513,s0) network_port(rndc, tcp,953,s0) @@ -6055,7 +6159,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corene network_port(smtp, tcp,25,s0, tcp,465,s0, tcp,587,s0) network_port(snmp, udp,161,s0, udp,162,s0, tcp,199,s0) network_port(spamd, tcp,783,s0) -@@ -170,7 +180,12 @@ +@@ -170,7 +181,12 @@ network_port(transproxy, tcp,8081,s0) type utcpserver_port_t, port_type; dnl network_port(utcpserver) # no defined portcon network_port(uucpd, tcp,540,s0) @@ -6070,7 +6174,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corene network_port(xen, tcp,8002,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.fc serefpolicy-3.5.1/policy/modules/kernel/devices.fc --- nsaserefpolicy/policy/modules/kernel/devices.fc 2008-06-12 23:25:02.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/kernel/devices.fc 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/kernel/devices.fc 2008-07-24 06:54:04.000000000 -0400 @@ -1,7 +1,7 @@ /dev -d gen_context(system_u:object_r:device_t,s0) @@ -6192,7 +6296,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.if serefpolicy-3.5.1/policy/modules/kernel/devices.if --- nsaserefpolicy/policy/modules/kernel/devices.if 2008-06-12 23:25:02.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/kernel/devices.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/kernel/devices.if 2008-07-24 06:54:04.000000000 -0400 @@ -65,7 +65,7 @@ relabelfrom_dirs_pattern($1,device_t,device_node) @@ -6619,7 +6723,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.te serefpolicy-3.5.1/policy/modules/kernel/devices.te --- nsaserefpolicy/policy/modules/kernel/devices.te 2008-06-12 23:25:02.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/kernel/devices.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/kernel/devices.te 2008-07-24 06:54:04.000000000 -0400 @@ -32,6 +32,12 @@ type apm_bios_t; dev_node(apm_bios_t) @@ -6687,7 +6791,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device type power_device_t; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.if serefpolicy-3.5.1/policy/modules/kernel/domain.if --- nsaserefpolicy/policy/modules/kernel/domain.if 2008-06-12 23:25:02.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/kernel/domain.if 2008-07-16 15:25:49.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/kernel/domain.if 2008-07-24 06:54:04.000000000 -0400 @@ -1247,18 +1247,34 @@ ## ## @@ -6728,7 +6832,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain ## all protocols (TCP, UDP, etc) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.te serefpolicy-3.5.1/policy/modules/kernel/domain.te --- nsaserefpolicy/policy/modules/kernel/domain.te 2008-06-12 23:25:03.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/kernel/domain.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/kernel/domain.te 2008-07-24 06:54:04.000000000 -0400 @@ -5,6 +5,13 @@ # # Declarations @@ -6804,7 +6908,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain +dontaudit can_change_object_identity can_change_object_identity:key link; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.fc serefpolicy-3.5.1/policy/modules/kernel/files.fc --- nsaserefpolicy/policy/modules/kernel/files.fc 2008-06-12 23:25:02.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/kernel/files.fc 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/kernel/files.fc 2008-07-24 06:54:04.000000000 -0400 @@ -32,6 +32,7 @@ /boot/lost\+found -d gen_context(system_u:object_r:lost_found_t,mls_systemhigh) /boot/lost\+found/.* <> @@ -6815,7 +6919,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. # /emul diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.if serefpolicy-3.5.1/policy/modules/kernel/files.if --- nsaserefpolicy/policy/modules/kernel/files.if 2008-06-12 23:25:02.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/kernel/files.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/kernel/files.if 2008-07-24 08:26:32.000000000 -0400 @@ -110,6 +110,11 @@ ## # @@ -7061,7 +7165,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.te serefpolicy-3.5.1/policy/modules/kernel/files.te --- nsaserefpolicy/policy/modules/kernel/files.te 2008-06-12 23:25:03.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/kernel/files.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/kernel/files.te 2008-07-24 06:54:04.000000000 -0400 @@ -50,11 +50,15 @@ # # etc_t is the type of the system etc directories. @@ -7101,7 +7205,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.if serefpolicy-3.5.1/policy/modules/kernel/filesystem.if --- nsaserefpolicy/policy/modules/kernel/filesystem.if 2008-06-12 23:25:02.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/kernel/filesystem.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/kernel/filesystem.if 2008-07-24 06:54:04.000000000 -0400 @@ -310,6 +310,25 @@ ######################################## @@ -7528,7 +7632,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesy +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.te serefpolicy-3.5.1/policy/modules/kernel/filesystem.te --- nsaserefpolicy/policy/modules/kernel/filesystem.te 2008-07-10 11:38:44.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/kernel/filesystem.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/kernel/filesystem.te 2008-07-24 06:54:04.000000000 -0400 @@ -21,7 +21,6 @@ # Use xattrs for the following filesystem types. @@ -7559,7 +7663,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesy # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.if serefpolicy-3.5.1/policy/modules/kernel/kernel.if --- nsaserefpolicy/policy/modules/kernel/kernel.if 2008-06-12 23:25:03.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/kernel/kernel.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/kernel/kernel.if 2008-07-24 06:54:04.000000000 -0400 @@ -1198,6 +1198,7 @@ ') @@ -7603,7 +7707,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.te serefpolicy-3.5.1/policy/modules/kernel/kernel.te --- nsaserefpolicy/policy/modules/kernel/kernel.te 2008-07-10 11:38:44.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/kernel/kernel.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/kernel/kernel.te 2008-07-24 06:54:04.000000000 -0400 @@ -63,6 +63,15 @@ genfscon debugfs / gen_context(system_u:object_r:debugfs_t,s0) @@ -7639,7 +7743,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel files_read_default_files(kernel_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinux.if serefpolicy-3.5.1/policy/modules/kernel/selinux.if --- nsaserefpolicy/policy/modules/kernel/selinux.if 2008-06-12 23:25:02.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/kernel/selinux.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/kernel/selinux.if 2008-07-24 06:54:04.000000000 -0400 @@ -164,6 +164,7 @@ type security_t; ') @@ -7760,7 +7864,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinu +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinux.te serefpolicy-3.5.1/policy/modules/kernel/selinux.te --- nsaserefpolicy/policy/modules/kernel/selinux.te 2008-06-12 23:25:03.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/kernel/selinux.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/kernel/selinux.te 2008-07-24 13:56:35.000000000 -0400 @@ -10,6 +10,7 @@ attribute can_setenforce; attribute can_setsecparam; @@ -7769,22 +7873,21 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinu # # security_t is the target type when checking -@@ -21,7 +22,11 @@ - mls_trusted_object(security_t) - sid security gen_context(system_u:object_r:security_t,mls_systemhigh) +@@ -23,6 +24,11 @@ genfscon selinuxfs / gen_context(system_u:object_r:security_t,s0) --genfscon securityfs / gen_context(system_u:object_r:security_t,s0) -+ + genfscon securityfs / gen_context(system_u:object_r:security_t,s0) + +type boolean_t, booleans_type; +fs_type(boolean_t) +mls_trusted_object(boolean_t) +#genfscon selinuxfs /booleans gen_context(system_u:object_r:boolean_t,s0) - ++ neverallow ~{ selinux_unconfined_type can_load_policy } security_t:security load_policy; neverallow ~{ selinux_unconfined_type can_setenforce } security_t:security setenforce; + neverallow ~{ selinux_unconfined_type can_setsecparam } security_t:security setsecparam; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.fc serefpolicy-3.5.1/policy/modules/kernel/storage.fc --- nsaserefpolicy/policy/modules/kernel/storage.fc 2008-06-12 23:25:02.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/kernel/storage.fc 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/kernel/storage.fc 2008-07-24 06:54:04.000000000 -0400 @@ -13,6 +13,7 @@ /dev/cm20.* -b gen_context(system_u:object_r:removable_device_t,s0) /dev/dasd[^/]* -b gen_context(system_u:object_r:fixed_disk_device_t,mls_systemhigh) @@ -7803,7 +7906,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storag /dev/ataraid/.* -b gen_context(system_u:object_r:fixed_disk_device_t,mls_systemhigh) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.if serefpolicy-3.5.1/policy/modules/kernel/storage.if --- nsaserefpolicy/policy/modules/kernel/storage.if 2008-06-12 23:25:02.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/kernel/storage.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/kernel/storage.if 2008-07-24 06:54:04.000000000 -0400 @@ -81,6 +81,26 @@ ######################################## @@ -7833,7 +7936,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storag ## SELinux protections for filesystem objects, and diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.if serefpolicy-3.5.1/policy/modules/kernel/terminal.if --- nsaserefpolicy/policy/modules/kernel/terminal.if 2008-06-12 23:25:03.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/kernel/terminal.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/kernel/terminal.if 2008-07-24 06:54:04.000000000 -0400 @@ -525,11 +525,13 @@ interface(`term_use_generic_ptys',` gen_require(` @@ -7862,12 +7965,12 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/termin ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/guest.fc serefpolicy-3.5.1/policy/modules/roles/guest.fc --- nsaserefpolicy/policy/modules/roles/guest.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.1/policy/modules/roles/guest.fc 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/roles/guest.fc 2008-07-24 06:54:04.000000000 -0400 @@ -0,0 +1 @@ +# file contexts handled by userdomain and genhomedircon diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/guest.if serefpolicy-3.5.1/policy/modules/roles/guest.if --- nsaserefpolicy/policy/modules/roles/guest.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.1/policy/modules/roles/guest.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/roles/guest.if 2008-07-24 06:54:04.000000000 -0400 @@ -0,0 +1,161 @@ +## Least privledge terminal user role + @@ -8032,8 +8135,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/guest.i +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/guest.te serefpolicy-3.5.1/policy/modules/roles/guest.te --- nsaserefpolicy/policy/modules/roles/guest.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.1/policy/modules/roles/guest.te 2008-07-16 10:33:11.000000000 -0400 -@@ -0,0 +1,33 @@ ++++ serefpolicy-3.5.1/policy/modules/roles/guest.te 2008-07-24 14:12:35.000000000 -0400 +@@ -0,0 +1,44 @@ + +policy_module(guest, 1.0.0) + @@ -8067,14 +8170,25 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/guest.t + dbus_chat_user_bus(xguest,xguest_mozilla_t) + dbus_connectto_user_bus(xguest,xguest_mozilla_t) +') ++ ++ ++optional_policy(` ++ gen_require(` ++ type openoffice_exec_t; ++ type xguest_mozilla_t; ++ type xguest_openoffice_t; ++ ') ++ ++ domtrans_pattern(xguest_mozilla_t, openoffice_exec_t, xguest_openoffice_t) ++') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/logadm.fc serefpolicy-3.5.1/policy/modules/roles/logadm.fc --- nsaserefpolicy/policy/modules/roles/logadm.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.1/policy/modules/roles/logadm.fc 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/roles/logadm.fc 2008-07-24 06:54:04.000000000 -0400 @@ -0,0 +1 @@ +# file contexts handled by userdomain and genhomedircon diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/logadm.if serefpolicy-3.5.1/policy/modules/roles/logadm.if --- nsaserefpolicy/policy/modules/roles/logadm.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.1/policy/modules/roles/logadm.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/roles/logadm.if 2008-07-24 06:54:04.000000000 -0400 @@ -0,0 +1,44 @@ +## Audit administrator role + @@ -8122,7 +8236,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/logadm. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/logadm.te serefpolicy-3.5.1/policy/modules/roles/logadm.te --- nsaserefpolicy/policy/modules/roles/logadm.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.1/policy/modules/roles/logadm.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/roles/logadm.te 2008-07-24 06:54:04.000000000 -0400 @@ -0,0 +1,20 @@ + +policy_module(logadm,1.0.0) @@ -8146,7 +8260,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/logadm. +logging_admin(logadm_t, logadm_r, { logadm_devpts_t logadm_tty_device_t }) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/secadm.te serefpolicy-3.5.1/policy/modules/roles/secadm.te --- nsaserefpolicy/policy/modules/roles/secadm.te 2008-06-12 23:25:06.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/roles/secadm.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/roles/secadm.te 2008-07-24 06:54:04.000000000 -0400 @@ -48,6 +48,10 @@ ') @@ -8160,7 +8274,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/secadm. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/staff.te serefpolicy-3.5.1/policy/modules/roles/staff.te --- nsaserefpolicy/policy/modules/roles/staff.te 2008-06-12 23:25:06.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/roles/staff.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/roles/staff.te 2008-07-24 06:54:04.000000000 -0400 @@ -8,18 +8,34 @@ role staff_r; @@ -8214,7 +8328,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/staff.t +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm.if serefpolicy-3.5.1/policy/modules/roles/sysadm.if --- nsaserefpolicy/policy/modules/roles/sysadm.if 2008-06-12 23:25:06.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/roles/sysadm.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/roles/sysadm.if 2008-07-24 06:54:04.000000000 -0400 @@ -334,10 +334,10 @@ # interface(`sysadm_getattr_home_dirs',` @@ -8376,7 +8490,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm. ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unprivuser.if serefpolicy-3.5.1/policy/modules/roles/unprivuser.if --- nsaserefpolicy/policy/modules/roles/unprivuser.if 2008-06-12 23:25:06.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/roles/unprivuser.if 2008-07-17 08:53:01.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/roles/unprivuser.if 2008-07-24 06:54:04.000000000 -0400 @@ -62,6 +62,26 @@ files_home_filetrans($1,user_home_dir_t,dir) ') @@ -9048,7 +9162,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unprivu + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unprivuser.te serefpolicy-3.5.1/policy/modules/roles/unprivuser.te --- nsaserefpolicy/policy/modules/roles/unprivuser.te 2008-06-12 23:25:06.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/roles/unprivuser.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/roles/unprivuser.te 2008-07-24 06:54:04.000000000 -0400 @@ -13,3 +13,23 @@ userdom_unpriv_user_template(user) @@ -9075,12 +9189,12 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unprivu + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/webadm.fc serefpolicy-3.5.1/policy/modules/roles/webadm.fc --- nsaserefpolicy/policy/modules/roles/webadm.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.1/policy/modules/roles/webadm.fc 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/roles/webadm.fc 2008-07-24 06:54:04.000000000 -0400 @@ -0,0 +1 @@ +# No webadm file contexts. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/webadm.if serefpolicy-3.5.1/policy/modules/roles/webadm.if --- nsaserefpolicy/policy/modules/roles/webadm.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.1/policy/modules/roles/webadm.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/roles/webadm.if 2008-07-24 06:54:04.000000000 -0400 @@ -0,0 +1,44 @@ +## Policy for webadm role + @@ -9128,7 +9242,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/webadm. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/webadm.te serefpolicy-3.5.1/policy/modules/roles/webadm.te --- nsaserefpolicy/policy/modules/roles/webadm.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.1/policy/modules/roles/webadm.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/roles/webadm.te 2008-07-24 06:54:04.000000000 -0400 @@ -0,0 +1,65 @@ + +policy_module(webadm, 1.0.0) @@ -9197,12 +9311,12 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/webadm. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest.fc serefpolicy-3.5.1/policy/modules/roles/xguest.fc --- nsaserefpolicy/policy/modules/roles/xguest.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.1/policy/modules/roles/xguest.fc 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/roles/xguest.fc 2008-07-24 06:54:04.000000000 -0400 @@ -0,0 +1 @@ +# file contexts handled by userdomain and genhomedircon diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest.if serefpolicy-3.5.1/policy/modules/roles/xguest.if --- nsaserefpolicy/policy/modules/roles/xguest.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.1/policy/modules/roles/xguest.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/roles/xguest.if 2008-07-24 06:54:04.000000000 -0400 @@ -0,0 +1,161 @@ +## Least privledge X Windows user role + @@ -9367,8 +9481,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest.te serefpolicy-3.5.1/policy/modules/roles/xguest.te --- nsaserefpolicy/policy/modules/roles/xguest.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.1/policy/modules/roles/xguest.te 2008-07-16 13:40:40.000000000 -0400 -@@ -0,0 +1,93 @@ ++++ serefpolicy-3.5.1/policy/modules/roles/xguest.te 2008-07-24 14:12:30.000000000 -0400 +@@ -0,0 +1,83 @@ + +policy_module(xguest, 1.0.0) + @@ -9452,19 +9566,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest. + ') +') + -+optional_policy(` -+ gen_require(` -+ type openoffice_exec_t; -+ type xguest_mozilla_t; -+ type xguest_openoffice_t; -+ ') -+ -+ domtrans_pattern(xguest_mozilla_t, openoffice_exec_t, xguest_openoffice_t) -+') -+ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aide.if serefpolicy-3.5.1/policy/modules/services/aide.if --- nsaserefpolicy/policy/modules/services/aide.if 2008-06-12 23:25:06.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/aide.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/aide.if 2008-07-24 06:54:04.000000000 -0400 @@ -70,9 +70,11 @@ allow $1 aide_t:process { ptrace signal_perms }; ps_process_pattern($1, aide_t) @@ -9481,7 +9585,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aide ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amavis.fc serefpolicy-3.5.1/policy/modules/services/amavis.fc --- nsaserefpolicy/policy/modules/services/amavis.fc 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/amavis.fc 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/amavis.fc 2008-07-24 06:54:04.000000000 -0400 @@ -14,3 +14,5 @@ /var/run/amavis(d)?(/.*)? gen_context(system_u:object_r:amavis_var_run_t,s0) /var/spool/amavisd(/.*)? gen_context(system_u:object_r:amavis_spool_t,s0) @@ -9490,7 +9594,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amav +/etc/rc.d/init.d/amavis -- gen_context(system_u:object_r:amavis_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amavis.if serefpolicy-3.5.1/policy/modules/services/amavis.if --- nsaserefpolicy/policy/modules/services/amavis.if 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/amavis.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/amavis.if 2008-07-24 06:54:04.000000000 -0400 @@ -189,6 +189,25 @@ ######################################## @@ -9562,7 +9666,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amav ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amavis.te serefpolicy-3.5.1/policy/modules/services/amavis.te --- nsaserefpolicy/policy/modules/services/amavis.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/amavis.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/amavis.te 2008-07-24 06:54:04.000000000 -0400 @@ -13,7 +13,7 @@ # configuration files @@ -9584,7 +9688,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amav # amavis local policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.fc serefpolicy-3.5.1/policy/modules/services/apache.fc --- nsaserefpolicy/policy/modules/services/apache.fc 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/apache.fc 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/apache.fc 2008-07-24 06:54:04.000000000 -0400 @@ -1,10 +1,10 @@ -HOME_DIR/((www)|(web)|(public_html))(/.+)? gen_context(system_u:object_r:httpd_ROLE_content_t,s0) +HOME_DIR/((www)|(web)|(public_html)|(public_git))(/.+)? gen_context(system_u:object_r:httpd_user_content_t,s0) @@ -9662,7 +9766,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac +/etc/rc\.d/init\.d/httpd -- gen_context(system_u:object_r:httpd_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.if serefpolicy-3.5.1/policy/modules/services/apache.if --- nsaserefpolicy/policy/modules/services/apache.if 2008-06-12 23:25:06.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/apache.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/apache.if 2008-07-24 06:54:04.000000000 -0400 @@ -13,21 +13,16 @@ # template(`apache_content_template',` @@ -10286,7 +10390,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.te serefpolicy-3.5.1/policy/modules/services/apache.te --- nsaserefpolicy/policy/modules/services/apache.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/apache.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/apache.te 2008-07-24 06:54:04.000000000 -0400 @@ -20,6 +20,8 @@ # Declarations # @@ -10881,7 +10985,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.fc serefpolicy-3.5.1/policy/modules/services/apcupsd.fc --- nsaserefpolicy/policy/modules/services/apcupsd.fc 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/apcupsd.fc 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/apcupsd.fc 2008-07-24 06:54:04.000000000 -0400 @@ -13,3 +13,5 @@ /var/www/apcupsd/upsfstats\.cgi -- gen_context(system_u:object_r:httpd_apcupsd_cgi_script_exec_t,s0) /var/www/apcupsd/upsimage\.cgi -- gen_context(system_u:object_r:httpd_apcupsd_cgi_script_exec_t,s0) @@ -10890,7 +10994,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcu +/etc/rc.d/init.d/apcupsd -- gen_context(system_u:object_r:apcupsd_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.if serefpolicy-3.5.1/policy/modules/services/apcupsd.if --- nsaserefpolicy/policy/modules/services/apcupsd.if 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/apcupsd.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/apcupsd.if 2008-07-24 08:09:22.000000000 -0400 @@ -90,10 +90,102 @@ ## ## @@ -10997,7 +11101,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcu +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.te serefpolicy-3.5.1/policy/modules/services/apcupsd.te --- nsaserefpolicy/policy/modules/services/apcupsd.te 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/apcupsd.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/apcupsd.te 2008-07-24 06:54:04.000000000 -0400 @@ -22,6 +22,9 @@ type apcupsd_var_run_t; files_pid_file(apcupsd_var_run_t) @@ -11022,7 +11126,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcu ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apm.te serefpolicy-3.5.1/policy/modules/services/apm.te --- nsaserefpolicy/policy/modules/services/apm.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/apm.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/apm.te 2008-07-24 06:54:04.000000000 -0400 @@ -191,6 +191,10 @@ dbus_stub(apmd_t) @@ -11036,7 +11140,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apm. ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpwatch.fc serefpolicy-3.5.1/policy/modules/services/arpwatch.fc --- nsaserefpolicy/policy/modules/services/arpwatch.fc 2008-06-12 23:25:06.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/arpwatch.fc 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/arpwatch.fc 2008-07-24 06:54:04.000000000 -0400 @@ -9,3 +9,5 @@ # /var/arpwatch(/.*)? gen_context(system_u:object_r:arpwatch_data_t,s0) @@ -11045,7 +11149,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpw +/etc/rc.d/init.d/arpwatch -- gen_context(system_u:object_r:arpwatch_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpwatch.if serefpolicy-3.5.1/policy/modules/services/arpwatch.if --- nsaserefpolicy/policy/modules/services/arpwatch.if 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/arpwatch.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/arpwatch.if 2008-07-24 06:54:04.000000000 -0400 @@ -90,3 +90,73 @@ dontaudit $1 arpwatch_t:packet_socket { read write }; @@ -11122,7 +11226,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpw + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpwatch.te serefpolicy-3.5.1/policy/modules/services/arpwatch.te --- nsaserefpolicy/policy/modules/services/arpwatch.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/arpwatch.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/arpwatch.te 2008-07-24 06:54:04.000000000 -0400 @@ -19,6 +19,9 @@ type arpwatch_var_run_t; files_pid_file(arpwatch_var_run_t) @@ -11135,7 +11239,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpw # Local policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/asterisk.fc serefpolicy-3.5.1/policy/modules/services/asterisk.fc --- nsaserefpolicy/policy/modules/services/asterisk.fc 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/asterisk.fc 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/asterisk.fc 2008-07-24 06:54:04.000000000 -0400 @@ -6,3 +6,4 @@ /var/log/asterisk(/.*)? gen_context(system_u:object_r:asterisk_log_t,s0) /var/run/asterisk(/.*)? gen_context(system_u:object_r:asterisk_var_run_t,s0) @@ -11143,7 +11247,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aste +/etc/rc.d/init.d/asterisk -- gen_context(system_u:object_r:asterisk_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/asterisk.if serefpolicy-3.5.1/policy/modules/services/asterisk.if --- nsaserefpolicy/policy/modules/services/asterisk.if 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/asterisk.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/asterisk.if 2008-07-24 06:54:04.000000000 -0400 @@ -1 +1,83 @@ ## Asterisk IP telephony server + @@ -11230,7 +11334,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aste + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/asterisk.te serefpolicy-3.5.1/policy/modules/services/asterisk.te --- nsaserefpolicy/policy/modules/services/asterisk.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/asterisk.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/asterisk.te 2008-07-24 06:54:04.000000000 -0400 @@ -31,6 +31,9 @@ type asterisk_var_run_t; files_pid_file(asterisk_var_run_t) @@ -11243,7 +11347,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aste # Local policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.fc serefpolicy-3.5.1/policy/modules/services/automount.fc --- nsaserefpolicy/policy/modules/services/automount.fc 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/automount.fc 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/automount.fc 2008-07-24 06:54:04.000000000 -0400 @@ -12,4 +12,7 @@ # /var # @@ -11255,7 +11359,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/auto + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.if serefpolicy-3.5.1/policy/modules/services/automount.if --- nsaserefpolicy/policy/modules/services/automount.if 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/automount.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/automount.if 2008-07-24 06:54:04.000000000 -0400 @@ -74,3 +74,109 @@ dontaudit $1 automount_tmp_t:dir getattr; @@ -11368,7 +11472,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/auto +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.te serefpolicy-3.5.1/policy/modules/services/automount.te --- nsaserefpolicy/policy/modules/services/automount.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/automount.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/automount.te 2008-07-24 06:54:04.000000000 -0400 @@ -20,6 +20,9 @@ files_tmp_file(automount_tmp_t) files_mountpoint(automount_tmp_t) @@ -11464,7 +11568,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/auto optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.fc serefpolicy-3.5.1/policy/modules/services/avahi.fc --- nsaserefpolicy/policy/modules/services/avahi.fc 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/avahi.fc 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/avahi.fc 2008-07-24 06:54:04.000000000 -0400 @@ -3,3 +3,7 @@ /usr/sbin/avahi-dnsconfd -- gen_context(system_u:object_r:avahi_exec_t,s0) @@ -11475,7 +11579,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avah + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.if serefpolicy-3.5.1/policy/modules/services/avahi.if --- nsaserefpolicy/policy/modules/services/avahi.if 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/avahi.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/avahi.if 2008-07-24 06:54:04.000000000 -0400 @@ -57,3 +57,64 @@ dontaudit $1 avahi_var_run_t:dir search_dir_perms; @@ -11543,7 +11647,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avah +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.te serefpolicy-3.5.1/policy/modules/services/avahi.te --- nsaserefpolicy/policy/modules/services/avahi.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/avahi.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/avahi.te 2008-07-24 06:54:04.000000000 -0400 @@ -13,6 +13,9 @@ type avahi_var_run_t; files_pid_file(avahi_var_run_t) @@ -11573,7 +11677,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avah optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.fc serefpolicy-3.5.1/policy/modules/services/bind.fc --- nsaserefpolicy/policy/modules/services/bind.fc 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/bind.fc 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/bind.fc 2008-07-24 06:54:04.000000000 -0400 @@ -49,3 +49,5 @@ /var/named/chroot/var/log/named.* -- gen_context(system_u:object_r:named_log_t,s0) /var/named/dynamic(/.*)? gen_context(system_u:object_r:named_cache_t,s0) @@ -11582,7 +11686,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind +/etc/rc.d/init.d/named -- gen_context(system_u:object_r:named_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.if serefpolicy-3.5.1/policy/modules/services/bind.if --- nsaserefpolicy/policy/modules/services/bind.if 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/bind.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/bind.if 2008-07-24 06:54:04.000000000 -0400 @@ -254,3 +254,94 @@ interface(`bind_udp_chat_named',` refpolicywarn(`$0($*) has been deprecated.') @@ -11680,7 +11784,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.te serefpolicy-3.5.1/policy/modules/services/bind.te --- nsaserefpolicy/policy/modules/services/bind.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/bind.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/bind.te 2008-07-24 06:54:04.000000000 -0400 @@ -53,6 +53,9 @@ init_system_domain(ndc_t,ndc_exec_t) role system_r types ndc_t; @@ -11700,7 +11804,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind allow named_t self:fifo_file rw_fifo_file_perms; allow named_t self:unix_stream_socket create_stream_socket_perms; allow named_t self:unix_dgram_socket create_socket_perms; -@@ -113,7 +116,7 @@ +@@ -113,14 +116,13 @@ corenet_tcp_bind_all_nodes(named_t) corenet_udp_bind_all_nodes(named_t) corenet_tcp_bind_dns_port(named_t) @@ -11709,7 +11813,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind corenet_tcp_bind_rndc_port(named_t) corenet_tcp_connect_all_ports(named_t) corenet_sendrecv_dns_server_packets(named_t) -@@ -223,6 +226,7 @@ + corenet_sendrecv_dns_client_packets(named_t) + corenet_sendrecv_rndc_server_packets(named_t) + corenet_sendrecv_rndc_client_packets(named_t) +-corenet_udp_bind_all_unreserved_ports(named_t) + + dev_read_sysfs(named_t) + dev_read_rand(named_t) +@@ -223,6 +225,7 @@ corenet_tcp_sendrecv_all_nodes(ndc_t) corenet_tcp_sendrecv_all_ports(ndc_t) corenet_tcp_connect_rndc_port(ndc_t) @@ -11719,7 +11830,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind domain_use_interactive_fds(ndc_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitlbee.fc serefpolicy-3.5.1/policy/modules/services/bitlbee.fc --- nsaserefpolicy/policy/modules/services/bitlbee.fc 2008-06-12 23:25:06.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/bitlbee.fc 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/bitlbee.fc 2008-07-24 06:54:04.000000000 -0400 @@ -1,3 +1,6 @@ /usr/sbin/bitlbee -- gen_context(system_u:object_r:bitlbee_exec_t,s0) /etc/bitlbee(/.*)? gen_context(system_u:object_r:bitlbee_conf_t,s0) @@ -11729,7 +11840,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitl +/etc/rc.d/init.d/bitlbee -- gen_context(system_u:object_r:bitlbee_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitlbee.if serefpolicy-3.5.1/policy/modules/services/bitlbee.if --- nsaserefpolicy/policy/modules/services/bitlbee.if 2008-06-12 23:25:06.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/bitlbee.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/bitlbee.if 2008-07-24 06:54:04.000000000 -0400 @@ -20,3 +20,70 @@ allow $1 bitlbee_conf_t:file { read getattr }; ') @@ -11803,7 +11914,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitl + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitlbee.te serefpolicy-3.5.1/policy/modules/services/bitlbee.te --- nsaserefpolicy/policy/modules/services/bitlbee.te 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/bitlbee.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/bitlbee.te 2008-07-24 06:54:04.000000000 -0400 @@ -17,6 +17,12 @@ type bitlbee_var_t; files_type(bitlbee_var_t) @@ -11857,7 +11968,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitl optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.fc serefpolicy-3.5.1/policy/modules/services/bluetooth.fc --- nsaserefpolicy/policy/modules/services/bluetooth.fc 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/bluetooth.fc 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/bluetooth.fc 2008-07-24 06:54:04.000000000 -0400 @@ -22,3 +22,8 @@ # /var/lib/bluetooth(/.*)? gen_context(system_u:object_r:bluetooth_var_lib_t,s0) @@ -11869,7 +11980,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/blue +/etc/rc.d/init.d/pand -- gen_context(system_u:object_r:bluetooth_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.if serefpolicy-3.5.1/policy/modules/services/bluetooth.if --- nsaserefpolicy/policy/modules/services/bluetooth.if 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/bluetooth.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/bluetooth.if 2008-07-24 06:54:04.000000000 -0400 @@ -227,3 +227,88 @@ dontaudit $1 bluetooth_helper_domain:dir search; dontaudit $1 bluetooth_helper_domain:file { read getattr }; @@ -11961,7 +12072,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/blue + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.te serefpolicy-3.5.1/policy/modules/services/bluetooth.te --- nsaserefpolicy/policy/modules/services/bluetooth.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/bluetooth.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/bluetooth.te 2008-07-24 06:54:04.000000000 -0400 @@ -32,19 +32,22 @@ type bluetooth_var_run_t; files_pid_file(bluetooth_var_run_t) @@ -12033,7 +12144,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/blue optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/canna.fc serefpolicy-3.5.1/policy/modules/services/canna.fc --- nsaserefpolicy/policy/modules/services/canna.fc 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/canna.fc 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/canna.fc 2008-07-24 06:54:04.000000000 -0400 @@ -20,3 +20,5 @@ /var/run/\.iroha_unix -d gen_context(system_u:object_r:canna_var_run_t,s0) /var/run/\.iroha_unix/.* -s gen_context(system_u:object_r:canna_var_run_t,s0) @@ -12042,7 +12153,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cann +/etc/rc.d/init.d/canna -- gen_context(system_u:object_r:canna_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/canna.if serefpolicy-3.5.1/policy/modules/services/canna.if --- nsaserefpolicy/policy/modules/services/canna.if 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/canna.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/canna.if 2008-07-24 06:54:04.000000000 -0400 @@ -18,3 +18,74 @@ files_search_pids($1) stream_connect_pattern($1,canna_var_run_t,canna_var_run_t,canna_t) @@ -12120,7 +12231,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cann + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/canna.te serefpolicy-3.5.1/policy/modules/services/canna.te --- nsaserefpolicy/policy/modules/services/canna.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/canna.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/canna.te 2008-07-24 06:54:04.000000000 -0400 @@ -19,6 +19,9 @@ type canna_var_run_t; files_pid_file(canna_var_run_t) @@ -12133,7 +12244,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cann # Local policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.fc serefpolicy-3.5.1/policy/modules/services/clamav.fc --- nsaserefpolicy/policy/modules/services/clamav.fc 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/clamav.fc 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/clamav.fc 2008-07-24 06:54:04.000000000 -0400 @@ -5,16 +5,20 @@ /usr/bin/freshclam -- gen_context(system_u:object_r:freshclam_exec_t,s0) @@ -12159,7 +12270,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clam +/etc/rc.d/init.d/clamd-wrapper -- gen_context(system_u:object_r:clamd_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.if serefpolicy-3.5.1/policy/modules/services/clamav.if --- nsaserefpolicy/policy/modules/services/clamav.if 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/clamav.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/clamav.if 2008-07-24 06:54:04.000000000 -0400 @@ -38,6 +38,27 @@ ######################################## @@ -12307,7 +12418,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clam + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.te serefpolicy-3.5.1/policy/modules/services/clamav.te --- nsaserefpolicy/policy/modules/services/clamav.te 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/clamav.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/clamav.te 2008-07-24 06:54:04.000000000 -0400 @@ -13,7 +13,7 @@ # configuration files @@ -12368,7 +12479,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clam +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.fc serefpolicy-3.5.1/policy/modules/services/consolekit.fc --- nsaserefpolicy/policy/modules/services/consolekit.fc 2008-06-12 23:25:06.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/consolekit.fc 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/consolekit.fc 2008-07-24 06:54:04.000000000 -0400 @@ -1,3 +1,6 @@ /usr/sbin/console-kit-daemon -- gen_context(system_u:object_r:consolekit_exec_t,s0) @@ -12378,7 +12489,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cons +/var/log/ConsoleKit(/.*)? gen_context(system_u:object_r:consolekit_log_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.if serefpolicy-3.5.1/policy/modules/services/consolekit.if --- nsaserefpolicy/policy/modules/services/consolekit.if 2008-06-12 23:25:06.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/consolekit.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/consolekit.if 2008-07-24 06:54:04.000000000 -0400 @@ -38,3 +38,24 @@ allow $1 consolekit_t:dbus send_msg; allow consolekit_t $1:dbus send_msg; @@ -12406,7 +12517,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cons + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.te serefpolicy-3.5.1/policy/modules/services/consolekit.te --- nsaserefpolicy/policy/modules/services/consolekit.te 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/consolekit.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/consolekit.te 2008-07-24 06:54:04.000000000 -0400 @@ -13,6 +13,9 @@ type consolekit_var_run_t; files_pid_file(consolekit_var_run_t) @@ -12524,7 +12635,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cons + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/courier.fc serefpolicy-3.5.1/policy/modules/services/courier.fc --- nsaserefpolicy/policy/modules/services/courier.fc 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/courier.fc 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/courier.fc 2008-07-24 06:54:04.000000000 -0400 @@ -19,3 +19,5 @@ /var/lib/courier(/.*)? -- gen_context(system_u:object_r:courier_var_lib_t,s0) @@ -12533,7 +12644,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cour +/var/spool/courier(/.*)? gen_context(system_u:object_r:courier_spool_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/courier.if serefpolicy-3.5.1/policy/modules/services/courier.if --- nsaserefpolicy/policy/modules/services/courier.if 2008-06-12 23:25:06.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/courier.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/courier.if 2008-07-24 06:54:04.000000000 -0400 @@ -123,3 +123,77 @@ domtrans_pattern($1, courier_pop_exec_t, courier_pop_t) @@ -12614,7 +12725,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cour +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/courier.te serefpolicy-3.5.1/policy/modules/services/courier.te --- nsaserefpolicy/policy/modules/services/courier.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/courier.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/courier.te 2008-07-24 06:54:04.000000000 -0400 @@ -9,7 +9,10 @@ courier_domain_template(authdaemon) @@ -12650,24 +12761,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cour ######################################## # -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cpucontrol.if serefpolicy-3.5.1/policy/modules/services/cpucontrol.if ---- nsaserefpolicy/policy/modules/services/cpucontrol.if 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/cpucontrol.if 2008-07-16 10:33:11.000000000 -0400 -@@ -4,9 +4,9 @@ - ## - ## CPUcontrol stub interface. No access allowed. - ## --## -+## - ## --## Domain allowed access. -+## N/A - ## - ## - # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.fc serefpolicy-3.5.1/policy/modules/services/cron.fc --- nsaserefpolicy/policy/modules/services/cron.fc 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/cron.fc 2008-07-16 16:02:17.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/cron.fc 2008-07-24 06:54:04.000000000 -0400 @@ -17,6 +17,8 @@ /var/run/fcron\.fifo -s gen_context(system_u:object_r:crond_var_run_t,s0) /var/run/fcron\.pid -- gen_context(system_u:object_r:crond_var_run_t,s0) @@ -12684,7 +12780,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron +/var/lib/misc(/.*)? gen_context(system_u:object_r:system_crond_var_lib_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.if serefpolicy-3.5.1/policy/modules/services/cron.if --- nsaserefpolicy/policy/modules/services/cron.if 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/cron.if 2008-07-16 15:37:10.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/cron.if 2008-07-24 06:54:04.000000000 -0400 @@ -35,39 +35,23 @@ # template(`cron_per_role_template',` @@ -13042,7 +13138,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.te serefpolicy-3.5.1/policy/modules/services/cron.te --- nsaserefpolicy/policy/modules/services/cron.te 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/cron.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/cron.te 2008-07-24 07:27:36.000000000 -0400 @@ -12,14 +12,6 @@ ## @@ -13226,16 +13322,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron kernel_read_kernel_sysctls(system_crond_t) kernel_read_system_state(system_crond_t) -@@ -323,7 +358,7 @@ +@@ -323,7 +358,8 @@ init_read_utmp(system_crond_t) init_dontaudit_rw_utmp(system_crond_t) # prelink tells init to restart it self, we either need to allow or dontaudit -init_write_initctl(system_crond_t) +init_telinit(system_crond_t) ++init_spec_domtrans_script(system_crond_t) auth_use_nsswitch(system_crond_t) -@@ -333,6 +368,7 @@ +@@ -333,6 +369,7 @@ libs_exec_ld_so(system_crond_t) logging_read_generic_logs(system_crond_t) @@ -13243,7 +13340,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron logging_send_syslog_msg(system_crond_t) miscfiles_read_localization(system_crond_t) -@@ -348,18 +384,6 @@ +@@ -348,18 +385,6 @@ ') ') @@ -13262,7 +13359,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron optional_policy(` # Needed for certwatch apache_exec_modules(system_crond_t) -@@ -383,6 +407,14 @@ +@@ -383,6 +408,14 @@ ') optional_policy(` @@ -13277,7 +13374,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron mrtg_append_create_logs(system_crond_t) ') -@@ -415,8 +447,7 @@ +@@ -415,8 +448,7 @@ ') optional_policy(` @@ -13287,7 +13384,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron ') optional_policy(` -@@ -424,15 +455,12 @@ +@@ -424,15 +456,12 @@ ') optional_policy(` @@ -13310,7 +13407,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron -') dnl end TODO diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.fc serefpolicy-3.5.1/policy/modules/services/cups.fc --- nsaserefpolicy/policy/modules/services/cups.fc 2008-06-12 23:25:06.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/cups.fc 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/cups.fc 2008-07-24 06:54:04.000000000 -0400 @@ -8,24 +8,28 @@ /etc/cups/ppd/.* -- gen_context(system_u:object_r:cupsd_rw_etc_t,s0) /etc/cups/ppds\.dat -- gen_context(system_u:object_r:cupsd_rw_etc_t,s0) @@ -13369,7 +13466,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups +/usr/lib/cups/backend/cups-pdf -- gen_context(system_u:object_r:cups_pdf_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.if serefpolicy-3.5.1/policy/modules/services/cups.if --- nsaserefpolicy/policy/modules/services/cups.if 2008-06-12 23:25:06.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/cups.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/cups.if 2008-07-24 06:54:04.000000000 -0400 @@ -20,6 +20,30 @@ ######################################## @@ -13529,7 +13626,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.te serefpolicy-3.5.1/policy/modules/services/cups.te --- nsaserefpolicy/policy/modules/services/cups.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/cups.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/cups.te 2008-07-24 06:54:04.000000000 -0400 @@ -43,14 +43,13 @@ type cupsd_var_run_t; @@ -13901,7 +13998,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs.fc serefpolicy-3.5.1/policy/modules/services/cvs.fc --- nsaserefpolicy/policy/modules/services/cvs.fc 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/cvs.fc 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/cvs.fc 2008-07-24 06:54:04.000000000 -0400 @@ -5,3 +5,6 @@ /var/cvs(/.*)? gen_context(system_u:object_r:cvs_data_t,s0) @@ -13911,7 +14008,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs. +/var/www/cgi-bin/cvsweb\.cgi -- gen_context(system_u:object_r:httpd_cvs_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs.if serefpolicy-3.5.1/policy/modules/services/cvs.if --- nsaserefpolicy/policy/modules/services/cvs.if 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/cvs.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/cvs.if 2008-07-24 06:54:04.000000000 -0400 @@ -36,3 +36,70 @@ can_exec($1,cvs_exec_t) @@ -13985,7 +14082,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs.te serefpolicy-3.5.1/policy/modules/services/cvs.te --- nsaserefpolicy/policy/modules/services/cvs.te 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/cvs.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/cvs.te 2008-07-24 06:54:04.000000000 -0400 @@ -28,6 +28,9 @@ type cvs_var_run_t; files_pid_file(cvs_var_run_t) @@ -14042,13 +14139,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs. -') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyphesis.fc serefpolicy-3.5.1/policy/modules/services/cyphesis.fc --- nsaserefpolicy/policy/modules/services/cyphesis.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.1/policy/modules/services/cyphesis.fc 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/cyphesis.fc 2008-07-24 06:54:04.000000000 -0400 @@ -0,0 +1,2 @@ + +/usr/bin/cyphesis -- gen_context(system_u:object_r:cyphesis_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyphesis.if serefpolicy-3.5.1/policy/modules/services/cyphesis.if --- nsaserefpolicy/policy/modules/services/cyphesis.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.1/policy/modules/services/cyphesis.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/cyphesis.if 2008-07-24 06:54:04.000000000 -0400 @@ -0,0 +1,19 @@ +## policy for cyphesis + @@ -14071,7 +14168,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyph +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyphesis.te serefpolicy-3.5.1/policy/modules/services/cyphesis.te --- nsaserefpolicy/policy/modules/services/cyphesis.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.1/policy/modules/services/cyphesis.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/cyphesis.te 2008-07-24 06:54:04.000000000 -0400 @@ -0,0 +1,92 @@ +policy_module(cyphesis,1.0.0) + @@ -14167,7 +14264,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyph + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyrus.fc serefpolicy-3.5.1/policy/modules/services/cyrus.fc --- nsaserefpolicy/policy/modules/services/cyrus.fc 2008-06-12 23:25:06.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/cyrus.fc 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/cyrus.fc 2008-07-24 06:54:04.000000000 -0400 @@ -2,3 +2,5 @@ /usr/lib(64)?/cyrus-imapd/cyrus-master -- gen_context(system_u:object_r:cyrus_exec_t,s0) @@ -14176,7 +14273,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyru +/etc/rc.d/init.d/cyrus -- gen_context(system_u:object_r:cyrus_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyrus.if serefpolicy-3.5.1/policy/modules/services/cyrus.if --- nsaserefpolicy/policy/modules/services/cyrus.if 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/cyrus.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/cyrus.if 2008-07-24 06:54:04.000000000 -0400 @@ -39,3 +39,74 @@ files_search_var_lib($1) stream_connect_pattern($1,cyrus_var_lib_t,cyrus_var_lib_t,cyrus_t) @@ -14254,7 +14351,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyru + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyrus.te serefpolicy-3.5.1/policy/modules/services/cyrus.te --- nsaserefpolicy/policy/modules/services/cyrus.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/cyrus.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/cyrus.te 2008-07-24 06:54:04.000000000 -0400 @@ -19,6 +19,9 @@ type cyrus_var_run_t; files_pid_file(cyrus_var_run_t) @@ -14276,7 +14373,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyru optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.fc serefpolicy-3.5.1/policy/modules/services/dbus.fc --- nsaserefpolicy/policy/modules/services/dbus.fc 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/dbus.fc 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/dbus.fc 2008-07-24 06:54:04.000000000 -0400 @@ -4,6 +4,9 @@ /usr/bin/dbus-daemon(-1)? -- gen_context(system_u:object_r:system_dbusd_exec_t,s0) /bin/dbus-daemon -- gen_context(system_u:object_r:system_dbusd_exec_t,s0) @@ -14289,19 +14386,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus /var/run/dbus(/.*)? gen_context(system_u:object_r:system_dbusd_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.if serefpolicy-3.5.1/policy/modules/services/dbus.if --- nsaserefpolicy/policy/modules/services/dbus.if 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/dbus.if 2008-07-16 10:33:11.000000000 -0400 -@@ -4,9 +4,9 @@ - ## - ## DBUS stub interface. No access allowed. - ## --## -+## - ## --## Domain allowed access -+## N/A - ## - ## - # ++++ serefpolicy-3.5.1/policy/modules/services/dbus.if 2008-07-24 06:54:04.000000000 -0400 @@ -53,6 +53,7 @@ gen_require(` type system_dbusd_exec_t, system_dbusd_t, dbusd_etc_t; @@ -14442,15 +14527,6 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus ') ####################################### -@@ -236,7 +258,7 @@ - ## is the prefix for user_t). - ## - ## --## -+## - ## - ## The prefix of the domain (e.g., user - ## is the prefix for user_t). @@ -251,18 +273,16 @@ template(`dbus_user_bus_client_template',` gen_require(` @@ -14586,7 +14662,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.te serefpolicy-3.5.1/policy/modules/services/dbus.te --- nsaserefpolicy/policy/modules/services/dbus.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/dbus.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/dbus.te 2008-07-24 06:54:04.000000000 -0400 @@ -9,9 +9,10 @@ # # Delcarations @@ -14709,7 +14785,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc.if serefpolicy-3.5.1/policy/modules/services/dcc.if --- nsaserefpolicy/policy/modules/services/dcc.if 2008-06-12 23:25:06.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/dcc.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/dcc.if 2008-07-24 06:54:04.000000000 -0400 @@ -72,6 +72,24 @@ ######################################## @@ -14737,7 +14813,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc. ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc.te serefpolicy-3.5.1/policy/modules/services/dcc.te --- nsaserefpolicy/policy/modules/services/dcc.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/dcc.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/dcc.te 2008-07-24 06:54:04.000000000 -0400 @@ -105,6 +105,8 @@ files_read_etc_files(cdcc_t) files_read_etc_runtime_files(cdcc_t) @@ -14905,7 +14981,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ddclient.fc serefpolicy-3.5.1/policy/modules/services/ddclient.fc --- nsaserefpolicy/policy/modules/services/ddclient.fc 2008-06-12 23:25:06.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/ddclient.fc 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/ddclient.fc 2008-07-24 06:54:04.000000000 -0400 @@ -9,3 +9,5 @@ /var/log/ddtcd\.log.* -- gen_context(system_u:object_r:ddclient_log_t,s0) /var/run/ddclient\.pid -- gen_context(system_u:object_r:ddclient_var_run_t,s0) @@ -14914,7 +14990,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ddcl + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ddclient.if serefpolicy-3.5.1/policy/modules/services/ddclient.if --- nsaserefpolicy/policy/modules/services/ddclient.if 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/ddclient.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/ddclient.if 2008-07-24 06:54:04.000000000 -0400 @@ -18,3 +18,81 @@ corecmd_search_bin($1) domtrans_pattern($1, ddclient_exec_t, ddclient_t) @@ -14999,7 +15075,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ddcl +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ddclient.te serefpolicy-3.5.1/policy/modules/services/ddclient.te --- nsaserefpolicy/policy/modules/services/ddclient.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/ddclient.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/ddclient.te 2008-07-24 06:54:04.000000000 -0400 @@ -11,7 +11,7 @@ init_daemon_domain(ddclient_t,ddclient_exec_t) @@ -15021,7 +15097,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ddcl # Declarations diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp.fc serefpolicy-3.5.1/policy/modules/services/dhcp.fc --- nsaserefpolicy/policy/modules/services/dhcp.fc 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/dhcp.fc 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/dhcp.fc 2008-07-24 06:54:04.000000000 -0400 @@ -5,3 +5,6 @@ /var/lib/dhcp(3)?/dhcpd\.leases.* -- gen_context(system_u:object_r:dhcpd_state_t,s0) @@ -15031,7 +15107,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp.if serefpolicy-3.5.1/policy/modules/services/dhcp.if --- nsaserefpolicy/policy/modules/services/dhcp.if 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/dhcp.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/dhcp.if 2008-07-24 06:54:04.000000000 -0400 @@ -19,3 +19,71 @@ sysnet_search_dhcp_state($1) allow $1 dhcpd_state_t:file setattr; @@ -15106,7 +15182,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp.te serefpolicy-3.5.1/policy/modules/services/dhcp.te --- nsaserefpolicy/policy/modules/services/dhcp.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/dhcp.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/dhcp.te 2008-07-24 06:54:04.000000000 -0400 @@ -19,18 +19,20 @@ type dhcpd_var_run_t; files_pid_file(dhcpd_var_run_t) @@ -15176,7 +15252,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dictd.fc serefpolicy-3.5.1/policy/modules/services/dictd.fc --- nsaserefpolicy/policy/modules/services/dictd.fc 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/dictd.fc 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/dictd.fc 2008-07-24 06:54:04.000000000 -0400 @@ -4,3 +4,6 @@ /usr/sbin/dictd -- gen_context(system_u:object_r:dictd_exec_t,s0) @@ -15186,7 +15262,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dict +/etc/rc.d/init.d/dictd -- gen_context(system_u:object_r:dictd_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dictd.if serefpolicy-3.5.1/policy/modules/services/dictd.if --- nsaserefpolicy/policy/modules/services/dictd.if 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/dictd.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/dictd.if 2008-07-24 06:54:04.000000000 -0400 @@ -14,3 +14,73 @@ interface(`dictd_tcp_connect',` refpolicywarn(`$0($*) has been deprecated.') @@ -15263,7 +15339,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dict + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dictd.te serefpolicy-3.5.1/policy/modules/services/dictd.te --- nsaserefpolicy/policy/modules/services/dictd.te 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/dictd.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/dictd.te 2008-07-24 06:54:04.000000000 -0400 @@ -16,6 +16,12 @@ type dictd_var_lib_t alias var_lib_dictd_t; files_type(dictd_var_lib_t) @@ -15289,7 +15365,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dict diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.fc serefpolicy-3.5.1/policy/modules/services/dnsmasq.fc --- nsaserefpolicy/policy/modules/services/dnsmasq.fc 2008-06-12 23:25:06.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/dnsmasq.fc 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/dnsmasq.fc 2008-07-24 06:54:04.000000000 -0400 @@ -1,4 +1,7 @@ /usr/sbin/dnsmasq -- gen_context(system_u:object_r:dnsmasq_exec_t,s0) @@ -15300,7 +15376,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsm +/etc/rc.d/init.d/dnsmasq -- gen_context(system_u:object_r:dnsmasq_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.if serefpolicy-3.5.1/policy/modules/services/dnsmasq.if --- nsaserefpolicy/policy/modules/services/dnsmasq.if 2008-06-12 23:25:06.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/dnsmasq.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/dnsmasq.if 2008-07-24 06:54:04.000000000 -0400 @@ -1 +1,125 @@ ## dnsmasq DNS forwarder and DHCP server + @@ -15429,7 +15505,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsm +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.te serefpolicy-3.5.1/policy/modules/services/dnsmasq.te --- nsaserefpolicy/policy/modules/services/dnsmasq.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/dnsmasq.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/dnsmasq.te 2008-07-24 06:54:04.000000000 -0400 @@ -16,6 +16,9 @@ type dnsmasq_var_run_t; files_pid_file(dnsmasq_var_run_t) @@ -15458,6 +15534,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsm files_var_lib_filetrans(dnsmasq_t,dnsmasq_lease_t,file) manage_files_pattern(dnsmasq_t,dnsmasq_var_run_t,dnsmasq_var_run_t) +@@ -56,7 +59,7 @@ + corenet_udp_bind_all_nodes(dnsmasq_t) + corenet_tcp_bind_dns_port(dnsmasq_t) + corenet_udp_bind_dns_port(dnsmasq_t) +-corenet_udp_bind_dhcpd_port(dnsmasq_t) ++corenet_udp_bind_all_ports(dnsmasq_t) + corenet_sendrecv_dns_server_packets(dnsmasq_t) + corenet_sendrecv_dhcpd_server_packets(dnsmasq_t) + @@ -95,3 +98,7 @@ optional_policy(` udev_read_db(dnsmasq_t) @@ -15468,7 +15553,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsm +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.fc serefpolicy-3.5.1/policy/modules/services/dovecot.fc --- nsaserefpolicy/policy/modules/services/dovecot.fc 2008-06-12 23:25:06.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/dovecot.fc 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/dovecot.fc 2008-07-24 06:54:04.000000000 -0400 @@ -17,23 +17,24 @@ ifdef(`distro_debian', ` @@ -15501,7 +15586,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove +/etc/rc.d/init.d/dovecot -- gen_context(system_u:object_r:dovecot_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.if serefpolicy-3.5.1/policy/modules/services/dovecot.if --- nsaserefpolicy/policy/modules/services/dovecot.if 2008-06-12 23:25:06.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/dovecot.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/dovecot.if 2008-07-24 06:54:04.000000000 -0400 @@ -21,7 +21,46 @@ ######################################## @@ -15642,7 +15727,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.te serefpolicy-3.5.1/policy/modules/services/dovecot.te --- nsaserefpolicy/policy/modules/services/dovecot.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/dovecot.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/dovecot.te 2008-07-24 06:54:04.000000000 -0400 @@ -15,6 +15,12 @@ domain_entry_file(dovecot_auth_t,dovecot_auth_exec_t) role system_r types dovecot_auth_t; @@ -15807,7 +15892,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.if serefpolicy-3.5.1/policy/modules/services/exim.if --- nsaserefpolicy/policy/modules/services/exim.if 2008-06-12 23:25:06.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/exim.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/exim.if 2008-07-24 06:54:04.000000000 -0400 @@ -97,6 +97,26 @@ ######################################## @@ -15837,7 +15922,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.te serefpolicy-3.5.1/policy/modules/services/exim.te --- nsaserefpolicy/policy/modules/services/exim.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/exim.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/exim.te 2008-07-24 06:54:04.000000000 -0400 @@ -21,9 +21,20 @@ ## gen_tunable(exim_manage_user_files,false) @@ -16040,7 +16125,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail2ban.fc serefpolicy-3.5.1/policy/modules/services/fail2ban.fc --- nsaserefpolicy/policy/modules/services/fail2ban.fc 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/fail2ban.fc 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/fail2ban.fc 2008-07-24 06:54:04.000000000 -0400 @@ -1,3 +1,7 @@ /usr/bin/fail2ban -- gen_context(system_u:object_r:fail2ban_exec_t,s0) +/usr/bin/fail2ban-server -- gen_context(system_u:object_r:fail2ban_exec_t,s0) @@ -16051,7 +16136,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail2ban.if serefpolicy-3.5.1/policy/modules/services/fail2ban.if --- nsaserefpolicy/policy/modules/services/fail2ban.if 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/fail2ban.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/fail2ban.if 2008-07-24 06:54:04.000000000 -0400 @@ -78,3 +78,68 @@ files_search_pids($1) allow $1 fail2ban_var_run_t:file read_file_perms; @@ -16123,7 +16208,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail2ban.te serefpolicy-3.5.1/policy/modules/services/fail2ban.te --- nsaserefpolicy/policy/modules/services/fail2ban.te 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/fail2ban.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/fail2ban.te 2008-07-24 06:54:04.000000000 -0400 @@ -18,6 +18,9 @@ type fail2ban_var_run_t; files_pid_file(fail2ban_var_run_t) @@ -16196,7 +16281,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fetchmail.if serefpolicy-3.5.1/policy/modules/services/fetchmail.if --- nsaserefpolicy/policy/modules/services/fetchmail.if 2008-06-12 23:25:06.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/fetchmail.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/fetchmail.if 2008-07-24 06:54:04.000000000 -0400 @@ -21,10 +21,10 @@ ps_process_pattern($1, fetchmail_t) @@ -16213,7 +16298,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fetc ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fetchmail.te serefpolicy-3.5.1/policy/modules/services/fetchmail.te --- nsaserefpolicy/policy/modules/services/fetchmail.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/fetchmail.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/fetchmail.te 2008-07-24 06:54:04.000000000 -0400 @@ -14,7 +14,7 @@ files_pid_file(fetchmail_var_run_t) @@ -16236,7 +16321,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fetc diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.fc serefpolicy-3.5.1/policy/modules/services/ftp.fc --- nsaserefpolicy/policy/modules/services/ftp.fc 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/ftp.fc 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/ftp.fc 2008-07-24 06:54:04.000000000 -0400 @@ -27,3 +27,6 @@ /var/log/vsftpd.* -- gen_context(system_u:object_r:xferlog_t,s0) /var/log/xferlog.* -- gen_context(system_u:object_r:xferlog_t,s0) @@ -16246,7 +16331,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp. +/etc/rc.d/init.d/proftpd -- gen_context(system_u:object_r:ftp_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.if serefpolicy-3.5.1/policy/modules/services/ftp.if --- nsaserefpolicy/policy/modules/services/ftp.if 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/ftp.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/ftp.if 2008-07-24 06:54:04.000000000 -0400 @@ -28,11 +28,13 @@ type ftpd_t; ') @@ -16363,7 +16448,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.te serefpolicy-3.5.1/policy/modules/services/ftp.te --- nsaserefpolicy/policy/modules/services/ftp.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/ftp.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/ftp.te 2008-07-24 06:54:04.000000000 -0400 @@ -75,6 +75,9 @@ type xferlog_t; logging_log_file(xferlog_t) @@ -16429,13 +16514,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp. optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gamin.fc serefpolicy-3.5.1/policy/modules/services/gamin.fc --- nsaserefpolicy/policy/modules/services/gamin.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.1/policy/modules/services/gamin.fc 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/gamin.fc 2008-07-24 06:54:04.000000000 -0400 @@ -0,0 +1,2 @@ + +/usr/libexec/gam_server -- gen_context(system_u:object_r:gamin_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gamin.if serefpolicy-3.5.1/policy/modules/services/gamin.if --- nsaserefpolicy/policy/modules/services/gamin.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.1/policy/modules/services/gamin.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/gamin.if 2008-07-24 06:54:04.000000000 -0400 @@ -0,0 +1,57 @@ + +## policy for gamin @@ -16496,8 +16581,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gami +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gamin.te serefpolicy-3.5.1/policy/modules/services/gamin.te --- nsaserefpolicy/policy/modules/services/gamin.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.1/policy/modules/services/gamin.te 2008-07-16 10:33:11.000000000 -0400 -@@ -0,0 +1,38 @@ ++++ serefpolicy-3.5.1/policy/modules/services/gamin.te 2008-07-24 06:54:04.000000000 -0400 +@@ -0,0 +1,39 @@ +policy_module(gamin,1.0.0) + +######################################## @@ -16508,6 +16593,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gami +type gamin_t; +type gamin_exec_t; +application_domain(gamin_t, gamin_exec_t) ++role system_r types gamin_t; + +######################################## +# @@ -16538,14 +16624,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gami + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnomeclock.fc serefpolicy-3.5.1/policy/modules/services/gnomeclock.fc --- nsaserefpolicy/policy/modules/services/gnomeclock.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.1/policy/modules/services/gnomeclock.fc 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/gnomeclock.fc 2008-07-24 06:54:04.000000000 -0400 @@ -0,0 +1,3 @@ + +/usr/libexec/gnome-clock-applet-mechanism -- gen_context(system_u:object_r:gnomeclock_exec_t,s0) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnomeclock.if serefpolicy-3.5.1/policy/modules/services/gnomeclock.if --- nsaserefpolicy/policy/modules/services/gnomeclock.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.1/policy/modules/services/gnomeclock.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/gnomeclock.if 2008-07-24 06:54:04.000000000 -0400 @@ -0,0 +1,75 @@ + +## policy for gnomeclock @@ -16624,7 +16710,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnom +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnomeclock.te serefpolicy-3.5.1/policy/modules/services/gnomeclock.te --- nsaserefpolicy/policy/modules/services/gnomeclock.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.1/policy/modules/services/gnomeclock.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/gnomeclock.te 2008-07-24 06:54:04.000000000 -0400 @@ -0,0 +1,55 @@ +policy_module(gnomeclock,1.0.0) +######################################## @@ -16683,7 +16769,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnom + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.fc serefpolicy-3.5.1/policy/modules/services/hal.fc --- nsaserefpolicy/policy/modules/services/hal.fc 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/hal.fc 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/hal.fc 2008-07-24 06:54:04.000000000 -0400 @@ -16,15 +16,14 @@ /var/lib/hal(/.*)? gen_context(system_u:object_r:hald_var_lib_t,s0) @@ -16705,7 +16791,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.if serefpolicy-3.5.1/policy/modules/services/hal.if --- nsaserefpolicy/policy/modules/services/hal.if 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/hal.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/hal.if 2008-07-24 06:54:04.000000000 -0400 @@ -195,7 +195,7 @@ ## ## @@ -16760,7 +16846,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.te serefpolicy-3.5.1/policy/modules/services/hal.te --- nsaserefpolicy/policy/modules/services/hal.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/hal.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/hal.te 2008-07-24 06:54:04.000000000 -0400 @@ -49,6 +49,9 @@ type hald_var_lib_t; files_type(hald_var_lib_t) @@ -16893,7 +16979,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. +cron_read_system_job_lib_files(hald_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inetd.if serefpolicy-3.5.1/policy/modules/services/inetd.if --- nsaserefpolicy/policy/modules/services/inetd.if 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/inetd.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/inetd.if 2008-07-24 06:54:04.000000000 -0400 @@ -115,6 +115,10 @@ allow $1 inetd_t:tcp_socket rw_stream_socket_perms; @@ -16907,7 +16993,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inet ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inetd.te serefpolicy-3.5.1/policy/modules/services/inetd.te --- nsaserefpolicy/policy/modules/services/inetd.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/inetd.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/inetd.te 2008-07-24 06:54:04.000000000 -0400 @@ -30,6 +30,10 @@ type inetd_child_var_run_t; files_pid_file(inetd_child_var_run_t) @@ -16963,7 +17049,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inet +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inn.fc serefpolicy-3.5.1/policy/modules/services/inn.fc --- nsaserefpolicy/policy/modules/services/inn.fc 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/inn.fc 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/inn.fc 2008-07-24 06:54:04.000000000 -0400 @@ -64,3 +64,5 @@ /var/run/news(/.*)? gen_context(system_u:object_r:innd_var_run_t,s0) @@ -16972,7 +17058,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inn. +/etc/rc.d/init.d/innd -- gen_context(system_u:object_r:innd_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inn.if serefpolicy-3.5.1/policy/modules/services/inn.if --- nsaserefpolicy/policy/modules/services/inn.if 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/inn.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/inn.if 2008-07-24 06:54:04.000000000 -0400 @@ -54,8 +54,7 @@ ') @@ -17066,7 +17152,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inn. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inn.te serefpolicy-3.5.1/policy/modules/services/inn.te --- nsaserefpolicy/policy/modules/services/inn.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/inn.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/inn.te 2008-07-24 06:54:04.000000000 -0400 @@ -22,7 +22,10 @@ files_pid_file(innd_var_run_t) @@ -17081,7 +17167,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inn. # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/jabber.fc serefpolicy-3.5.1/policy/modules/services/jabber.fc --- nsaserefpolicy/policy/modules/services/jabber.fc 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/jabber.fc 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/jabber.fc 2008-07-24 06:54:04.000000000 -0400 @@ -2,3 +2,4 @@ /var/lib/jabber(/.*)? gen_context(system_u:object_r:jabberd_var_lib_t,s0) @@ -17089,7 +17175,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/jabb +/etc/rc.d/init.d/jabber -- gen_context(system_u:object_r:jabber_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/jabber.if serefpolicy-3.5.1/policy/modules/services/jabber.if --- nsaserefpolicy/policy/modules/services/jabber.if 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/jabber.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/jabber.if 2008-07-24 06:54:04.000000000 -0400 @@ -13,3 +13,73 @@ interface(`jabber_tcp_connect',` refpolicywarn(`$0($*) has been deprecated.') @@ -17166,7 +17252,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/jabb + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/jabber.te serefpolicy-3.5.1/policy/modules/services/jabber.te --- nsaserefpolicy/policy/modules/services/jabber.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/jabber.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/jabber.te 2008-07-24 06:54:04.000000000 -0400 @@ -19,6 +19,9 @@ type jabberd_var_run_t; files_pid_file(jabberd_var_run_t) @@ -17179,7 +17265,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/jabb # Local policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.fc serefpolicy-3.5.1/policy/modules/services/kerberos.fc --- nsaserefpolicy/policy/modules/services/kerberos.fc 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/kerberos.fc 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/kerberos.fc 2008-07-24 06:54:04.000000000 -0400 @@ -13,6 +13,14 @@ /var/kerberos/krb5kdc(/.*)? gen_context(system_u:object_r:krb5kdc_conf_t,s0) @@ -17197,7 +17283,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerb +/etc/rc.d/init.d/krb5kdc -- gen_context(system_u:object_r:kerberos_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.if serefpolicy-3.5.1/policy/modules/services/kerberos.if --- nsaserefpolicy/policy/modules/services/kerberos.if 2008-06-12 23:25:06.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/kerberos.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/kerberos.if 2008-07-24 06:54:04.000000000 -0400 @@ -23,6 +23,25 @@ ######################################## @@ -17463,7 +17549,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerb ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.te serefpolicy-3.5.1/policy/modules/services/kerberos.te --- nsaserefpolicy/policy/modules/services/kerberos.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/kerberos.te 2008-07-17 08:56:06.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/kerberos.te 2008-07-24 06:54:04.000000000 -0400 @@ -16,6 +16,7 @@ type kadmind_t; type kadmind_exec_t; @@ -17661,14 +17747,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerb +kerberos_use(kpropd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerneloops.fc serefpolicy-3.5.1/policy/modules/services/kerneloops.fc --- nsaserefpolicy/policy/modules/services/kerneloops.fc 2008-06-12 23:25:06.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/kerneloops.fc 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/kerneloops.fc 2008-07-24 06:54:04.000000000 -0400 @@ -1 +1,3 @@ /usr/sbin/kerneloops -- gen_context(system_u:object_r:kerneloops_exec_t,s0) + +/etc/rc.d/init.d/kerneloops -- gen_context(system_u:object_r:kerneloops_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerneloops.if serefpolicy-3.5.1/policy/modules/services/kerneloops.if --- nsaserefpolicy/policy/modules/services/kerneloops.if 2008-06-12 23:25:06.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/kerneloops.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/kerneloops.if 2008-07-24 06:54:04.000000000 -0400 @@ -21,6 +21,24 @@ ######################################## @@ -17728,7 +17814,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kern ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerneloops.te serefpolicy-3.5.1/policy/modules/services/kerneloops.te --- nsaserefpolicy/policy/modules/services/kerneloops.te 2008-06-12 23:25:06.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/kerneloops.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/kerneloops.te 2008-07-24 06:54:04.000000000 -0400 @@ -10,6 +10,9 @@ type kerneloops_exec_t; init_daemon_domain(kerneloops_t, kerneloops_exec_t) @@ -17750,7 +17836,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kern corenet_tcp_sendrecv_all_if(kerneloops_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.fc serefpolicy-3.5.1/policy/modules/services/ldap.fc --- nsaserefpolicy/policy/modules/services/ldap.fc 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/ldap.fc 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/ldap.fc 2008-07-24 06:54:04.000000000 -0400 @@ -14,3 +14,5 @@ /var/run/openldap(/.*)? gen_context(system_u:object_r:slapd_var_run_t,s0) /var/run/slapd\.args -- gen_context(system_u:object_r:slapd_var_run_t,s0) @@ -17759,7 +17845,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap +/etc/rc.d/init.d/ldap -- gen_context(system_u:object_r:ldap_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.if serefpolicy-3.5.1/policy/modules/services/ldap.if --- nsaserefpolicy/policy/modules/services/ldap.if 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/ldap.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/ldap.if 2008-07-24 06:54:04.000000000 -0400 @@ -73,3 +73,80 @@ allow $1 slapd_var_run_t:sock_file write; allow $1 slapd_t:unix_stream_socket connectto; @@ -17843,7 +17929,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.te serefpolicy-3.5.1/policy/modules/services/ldap.te --- nsaserefpolicy/policy/modules/services/ldap.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/ldap.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/ldap.te 2008-07-24 06:54:04.000000000 -0400 @@ -31,6 +31,9 @@ type slapd_var_run_t; files_pid_file(slapd_var_run_t) @@ -17865,7 +17951,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lpd.fc serefpolicy-3.5.1/policy/modules/services/lpd.fc --- nsaserefpolicy/policy/modules/services/lpd.fc 2008-06-12 23:25:06.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/lpd.fc 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/lpd.fc 2008-07-24 06:54:04.000000000 -0400 @@ -22,11 +22,14 @@ /usr/sbin/lpinfo -- gen_context(system_u:object_r:lpr_exec_t,s0) /usr/sbin/lpmove -- gen_context(system_u:object_r:lpr_exec_t,s0) @@ -17883,7 +17969,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lpd. /var/run/lprng(/.*)? gen_context(system_u:object_r:lpd_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.fc serefpolicy-3.5.1/policy/modules/services/mailman.fc --- nsaserefpolicy/policy/modules/services/mailman.fc 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/mailman.fc 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/mailman.fc 2008-07-24 06:54:04.000000000 -0400 @@ -31,3 +31,4 @@ /var/lock/mailman(/.*)? gen_context(system_u:object_r:mailman_lock_t,s0) /var/spool/mailman(/.*)? gen_context(system_u:object_r:mailman_data_t,s0) @@ -17891,7 +17977,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mail +/usr/lib/mailman/mail/mailman -- gen_context(system_u:object_r:mailman_mail_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.if serefpolicy-3.5.1/policy/modules/services/mailman.if --- nsaserefpolicy/policy/modules/services/mailman.if 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/mailman.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/mailman.if 2008-07-24 06:54:04.000000000 -0400 @@ -211,6 +211,7 @@ type mailman_data_t; ') @@ -17928,7 +18014,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mail ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.te serefpolicy-3.5.1/policy/modules/services/mailman.te --- nsaserefpolicy/policy/modules/services/mailman.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/mailman.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/mailman.te 2008-07-24 06:54:04.000000000 -0400 @@ -53,10 +53,9 @@ apache_use_fds(mailman_cgi_t) apache_dontaudit_append_log(mailman_cgi_t) @@ -17975,13 +18061,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mail cron_system_entry(mailman_queue_t,mailman_queue_exec_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailscanner.fc serefpolicy-3.5.1/policy/modules/services/mailscanner.fc --- nsaserefpolicy/policy/modules/services/mailscanner.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.1/policy/modules/services/mailscanner.fc 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/mailscanner.fc 2008-07-24 06:54:04.000000000 -0400 @@ -0,0 +1,2 @@ +/var/spool/MailScanner(/.*)? gen_context(system_u:object_r:mailscanner_spool_t,s0) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailscanner.if serefpolicy-3.5.1/policy/modules/services/mailscanner.if --- nsaserefpolicy/policy/modules/services/mailscanner.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.1/policy/modules/services/mailscanner.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/mailscanner.if 2008-07-24 06:54:04.000000000 -0400 @@ -0,0 +1,59 @@ +## Anti-Virus and Anti-Spam Filter + @@ -18044,7 +18130,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mail +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailscanner.te serefpolicy-3.5.1/policy/modules/services/mailscanner.te --- nsaserefpolicy/policy/modules/services/mailscanner.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.1/policy/modules/services/mailscanner.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/mailscanner.te 2008-07-24 06:54:04.000000000 -0400 @@ -0,0 +1,5 @@ + +policy_module(mailscanner,1.0.0) @@ -18053,7 +18139,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mail +files_type(mailscanner_spool_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.fc serefpolicy-3.5.1/policy/modules/services/mta.fc --- nsaserefpolicy/policy/modules/services/mta.fc 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/mta.fc 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/mta.fc 2008-07-24 06:54:04.000000000 -0400 @@ -11,6 +11,7 @@ /usr/lib(64)?/sendmail -- gen_context(system_u:object_r:sendmail_exec_t,s0) @@ -18072,7 +18158,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. -#') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.if serefpolicy-3.5.1/policy/modules/services/mta.if --- nsaserefpolicy/policy/modules/services/mta.if 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/mta.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/mta.if 2008-07-24 06:54:04.000000000 -0400 @@ -133,6 +133,15 @@ sendmail_create_log($1_mail_t) ') @@ -18260,7 +18346,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.te serefpolicy-3.5.1/policy/modules/services/mta.te --- nsaserefpolicy/policy/modules/services/mta.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/mta.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/mta.te 2008-07-24 06:54:04.000000000 -0400 @@ -6,6 +6,8 @@ # Declarations # @@ -18406,7 +18492,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. arpwatch_search_data(mailserver_delivery) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.fc serefpolicy-3.5.1/policy/modules/services/munin.fc --- nsaserefpolicy/policy/modules/services/munin.fc 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/munin.fc 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/munin.fc 2008-07-24 06:54:04.000000000 -0400 @@ -6,6 +6,9 @@ /usr/share/munin/plugins/.* -- gen_context(system_u:object_r:munin_exec_t,s0) @@ -18421,7 +18507,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/muni +/etc/rc.d/init.d/munin-node -- gen_context(system_u:object_r:munin_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.if serefpolicy-3.5.1/policy/modules/services/munin.if --- nsaserefpolicy/policy/modules/services/munin.if 2008-06-12 23:25:06.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/munin.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/munin.if 2008-07-24 06:54:04.000000000 -0400 @@ -80,3 +80,105 @@ dontaudit $1 munin_var_lib_t:dir search_dir_perms; @@ -18530,7 +18616,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/muni + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.te serefpolicy-3.5.1/policy/modules/services/munin.te --- nsaserefpolicy/policy/modules/services/munin.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/munin.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/munin.te 2008-07-24 06:54:04.000000000 -0400 @@ -25,26 +25,33 @@ type munin_var_run_t alias lrrd_var_run_t; files_pid_file(munin_var_run_t) @@ -18658,7 +18744,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/muni +manage_files_pattern(munin_t, httpd_munin_content_t, httpd_munin_content_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.fc serefpolicy-3.5.1/policy/modules/services/mysql.fc --- nsaserefpolicy/policy/modules/services/mysql.fc 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/mysql.fc 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/mysql.fc 2008-07-24 06:54:04.000000000 -0400 @@ -22,3 +22,5 @@ /var/log/mysql.* -- gen_context(system_u:object_r:mysqld_log_t,s0) @@ -18667,7 +18753,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysq +/etc/rc\.d/init\.d/mysqld -- gen_context(system_u:object_r:mysqld_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.if serefpolicy-3.5.1/policy/modules/services/mysql.if --- nsaserefpolicy/policy/modules/services/mysql.if 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/mysql.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/mysql.if 2008-07-24 06:54:04.000000000 -0400 @@ -32,9 +32,11 @@ interface(`mysql_stream_connect',` gen_require(` @@ -18757,7 +18843,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysq +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.te serefpolicy-3.5.1/policy/modules/services/mysql.te --- nsaserefpolicy/policy/modules/services/mysql.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/mysql.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/mysql.te 2008-07-24 06:54:04.000000000 -0400 @@ -25,6 +25,9 @@ type mysqld_tmp_t; files_tmp_file(mysqld_tmp_t) @@ -18801,7 +18887,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysq diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.fc serefpolicy-3.5.1/policy/modules/services/nagios.fc --- nsaserefpolicy/policy/modules/services/nagios.fc 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/nagios.fc 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/nagios.fc 2008-07-24 06:54:04.000000000 -0400 @@ -4,13 +4,17 @@ /usr/bin/nagios -- gen_context(system_u:object_r:nagios_exec_t,s0) /usr/bin/nrpe -- gen_context(system_u:object_r:nrpe_exec_t,s0) @@ -18826,7 +18912,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.if serefpolicy-3.5.1/policy/modules/services/nagios.if --- nsaserefpolicy/policy/modules/services/nagios.if 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/nagios.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/nagios.if 2008-07-24 06:54:04.000000000 -0400 @@ -44,7 +44,7 @@ ######################################## @@ -18938,7 +19024,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.te serefpolicy-3.5.1/policy/modules/services/nagios.te --- nsaserefpolicy/policy/modules/services/nagios.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/nagios.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/nagios.te 2008-07-24 06:54:04.000000000 -0400 @@ -10,10 +10,6 @@ type nagios_exec_t; init_daemon_domain(nagios_t, nagios_exec_t) @@ -19043,8 +19129,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.fc serefpolicy-3.5.1/policy/modules/services/networkmanager.fc --- nsaserefpolicy/policy/modules/services/networkmanager.fc 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/networkmanager.fc 2008-07-16 10:33:11.000000000 -0400 -@@ -1,7 +1,11 @@ ++++ serefpolicy-3.5.1/policy/modules/services/networkmanager.fc 2008-07-24 14:08:39.000000000 -0400 +@@ -1,7 +1,13 @@ /usr/s?bin/NetworkManager -- gen_context(system_u:object_r:NetworkManager_exec_t,s0) /usr/s?bin/wpa_supplicant -- gen_context(system_u:object_r:NetworkManager_exec_t,s0) +/usr/sbin/NetworkManagerDispatcher -- gen_context(system_u:object_r:NetworkManager_exec_t,s0) @@ -19054,11 +19140,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw /var/run/NetworkManager(/.*)? gen_context(system_u:object_r:NetworkManager_var_run_t,s0) /var/run/wpa_supplicant(/.*)? gen_context(system_u:object_r:NetworkManager_var_run_t,s0) /var/run/wpa_supplicant-global -s gen_context(system_u:object_r:NetworkManager_var_run_t,s0) ++/var/run/nm-dhclient.* gen_context(system_u:object_r:NetworkManager_var_run_t,s0) ++ +/var/log/wpa_supplicant\.log.* -- gen_context(system_u:object_r:NetworkManager_log_t,s0) +/etc/NetworkManager/dispatcher.d(/.*) gen_context(system_u:object_r:NetworkManager_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.if serefpolicy-3.5.1/policy/modules/services/networkmanager.if --- nsaserefpolicy/policy/modules/services/networkmanager.if 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/networkmanager.if 2008-07-16 15:11:31.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/networkmanager.if 2008-07-24 14:08:29.000000000 -0400 @@ -2,7 +2,7 @@ ######################################## @@ -19104,7 +19192,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw ') ######################################## -@@ -97,3 +97,40 @@ +@@ -97,3 +97,58 @@ allow $1 NetworkManager_t:dbus send_msg; allow NetworkManager_t $1:dbus send_msg; ') @@ -19145,9 +19233,27 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw + init_script_domtrans_spec($1, NetworkManager_script_exec_t) +') + ++######################################## ++## ++## Read NetworkManager PID files. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`networkmanager_read_pid_files',` ++ gen_require(` ++ type NetworkManager_var_run_t; ++ ') ++ ++ files_search_pids($1) ++ allow $1 NetworkManager_var_run_t:file read_file_perms; ++') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.te serefpolicy-3.5.1/policy/modules/services/networkmanager.te --- nsaserefpolicy/policy/modules/services/networkmanager.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/networkmanager.te 2008-07-16 16:10:10.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/networkmanager.te 2008-07-24 06:54:04.000000000 -0400 @@ -10,9 +10,16 @@ type NetworkManager_exec_t; init_daemon_domain(NetworkManager_t,NetworkManager_exec_t) @@ -19292,7 +19398,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.fc serefpolicy-3.5.1/policy/modules/services/nis.fc --- nsaserefpolicy/policy/modules/services/nis.fc 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/nis.fc 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/nis.fc 2008-07-24 06:54:04.000000000 -0400 @@ -4,9 +4,14 @@ /sbin/ypbind -- gen_context(system_u:object_r:ypbind_exec_t,s0) @@ -19310,7 +19416,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis. +/etc/rc.d/init.d/ypxfrd -- gen_context(system_u:object_r:nis_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.if serefpolicy-3.5.1/policy/modules/services/nis.if --- nsaserefpolicy/policy/modules/services/nis.if 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/nis.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/nis.if 2008-07-24 06:54:04.000000000 -0400 @@ -28,7 +28,7 @@ type var_yp_t; ') @@ -19453,7 +19559,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.te serefpolicy-3.5.1/policy/modules/services/nis.te --- nsaserefpolicy/policy/modules/services/nis.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/nis.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/nis.te 2008-07-24 06:54:04.000000000 -0400 @@ -44,6 +44,9 @@ type ypxfr_exec_t; init_daemon_domain(ypxfr_t,ypxfr_exec_t) @@ -19524,7 +19630,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis. corenet_tcp_connect_all_ports(ypxfr_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.fc serefpolicy-3.5.1/policy/modules/services/nscd.fc --- nsaserefpolicy/policy/modules/services/nscd.fc 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/nscd.fc 2008-07-16 15:42:02.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/nscd.fc 2008-07-24 06:54:04.000000000 -0400 @@ -9,3 +9,5 @@ /var/run/\.nscd_socket -s gen_context(system_u:object_r:nscd_var_run_t,s0) @@ -19533,7 +19639,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd +/etc/rc\.d/init\.d/nscd -- gen_context(system_u:object_r:nscd_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.if serefpolicy-3.5.1/policy/modules/services/nscd.if --- nsaserefpolicy/policy/modules/services/nscd.if 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/nscd.if 2008-07-16 15:41:06.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/nscd.if 2008-07-24 06:54:04.000000000 -0400 @@ -70,15 +70,14 @@ interface(`nscd_socket_use',` gen_require(` @@ -19623,7 +19729,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.te serefpolicy-3.5.1/policy/modules/services/nscd.te --- nsaserefpolicy/policy/modules/services/nscd.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/nscd.te 2008-07-16 15:45:26.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/nscd.te 2008-07-24 06:54:04.000000000 -0400 @@ -23,19 +23,22 @@ type nscd_log_t; logging_log_file(nscd_log_t) @@ -19721,7 +19827,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.fc serefpolicy-3.5.1/policy/modules/services/ntp.fc --- nsaserefpolicy/policy/modules/services/ntp.fc 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/ntp.fc 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/ntp.fc 2008-07-24 06:54:04.000000000 -0400 @@ -17,3 +17,8 @@ /var/log/xntpd.* -- gen_context(system_u:object_r:ntpd_log_t,s0) @@ -19733,19 +19839,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp. +/etc/rc\.d/init\.d/ntpd -- gen_context(system_u:object_r:ntpd_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.if serefpolicy-3.5.1/policy/modules/services/ntp.if --- nsaserefpolicy/policy/modules/services/ntp.if 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/ntp.if 2008-07-16 10:33:11.000000000 -0400 -@@ -4,9 +4,9 @@ - ## - ## NTP stub interface. No access allowed. - ## --## -+## - ## --## Domain allowed access. -+## N/A - ## - ## - # ++++ serefpolicy-3.5.1/policy/modules/services/ntp.if 2008-07-24 06:54:04.000000000 -0400 @@ -53,3 +53,76 @@ corecmd_search_bin($1) domtrans_pattern($1,ntpdate_exec_t,ntpd_t) @@ -19825,7 +19919,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.te serefpolicy-3.5.1/policy/modules/services/ntp.te --- nsaserefpolicy/policy/modules/services/ntp.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/ntp.te 2008-07-17 08:53:23.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/ntp.te 2008-07-24 06:54:04.000000000 -0400 @@ -25,6 +25,12 @@ type ntpdate_exec_t; init_system_domain(ntpd_t,ntpdate_exec_t) @@ -19898,7 +19992,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oav.te serefpolicy-3.5.1/policy/modules/services/oav.te --- nsaserefpolicy/policy/modules/services/oav.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/oav.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/oav.te 2008-07-24 06:54:04.000000000 -0400 @@ -12,7 +12,7 @@ # cjp: may be collapsable to etc_t @@ -19919,7 +20013,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oav. logging_log_file(scannerdaemon_log_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.fc serefpolicy-3.5.1/policy/modules/services/oddjob.fc --- nsaserefpolicy/policy/modules/services/oddjob.fc 2008-06-12 23:25:06.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/oddjob.fc 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/oddjob.fc 2008-07-24 06:54:04.000000000 -0400 @@ -1,4 +1,4 @@ -/usr/lib/oddjob/mkhomedir -- gen_context(system_u:object_r:oddjob_mkhomedir_exec_t,s0) +/usr/lib(64)?/oddjob/mkhomedir -- gen_context(system_u:object_r:oddjob_mkhomedir_exec_t,s0) @@ -19928,7 +20022,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddj diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.if serefpolicy-3.5.1/policy/modules/services/oddjob.if --- nsaserefpolicy/policy/modules/services/oddjob.if 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/oddjob.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/oddjob.if 2008-07-24 06:54:04.000000000 -0400 @@ -44,6 +44,7 @@ ') @@ -19974,7 +20068,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddj +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.te serefpolicy-3.5.1/policy/modules/services/oddjob.te --- nsaserefpolicy/policy/modules/services/oddjob.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/oddjob.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/oddjob.te 2008-07-24 06:54:04.000000000 -0400 @@ -10,14 +10,21 @@ type oddjob_exec_t; domain_type(oddjob_t) @@ -20036,7 +20130,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddj unprivuser_home_filetrans_home_dir(oddjob_mkhomedir_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openca.te serefpolicy-3.5.1/policy/modules/services/openca.te --- nsaserefpolicy/policy/modules/services/openca.te 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/openca.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/openca.te 2008-07-24 06:54:04.000000000 -0400 @@ -18,7 +18,7 @@ # /etc/openca standard files @@ -20048,7 +20142,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/open type openca_etc_in_t; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.fc serefpolicy-3.5.1/policy/modules/services/openvpn.fc --- nsaserefpolicy/policy/modules/services/openvpn.fc 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/openvpn.fc 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/openvpn.fc 2008-07-24 06:54:04.000000000 -0400 @@ -11,5 +11,7 @@ # # /var @@ -20060,7 +20154,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/open +/etc/rc.d/init.d/openvpn -- gen_context(system_u:object_r:openvpn_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.if serefpolicy-3.5.1/policy/modules/services/openvpn.if --- nsaserefpolicy/policy/modules/services/openvpn.if 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/openvpn.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/openvpn.if 2008-07-24 06:54:04.000000000 -0400 @@ -90,3 +90,74 @@ read_files_pattern($1,openvpn_etc_t,openvpn_etc_t) read_lnk_files_pattern($1,openvpn_etc_t,openvpn_etc_t) @@ -20138,7 +20232,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/open + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.te serefpolicy-3.5.1/policy/modules/services/openvpn.te --- nsaserefpolicy/policy/modules/services/openvpn.te 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/openvpn.te 2008-07-16 15:53:23.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/openvpn.te 2008-07-24 06:54:04.000000000 -0400 @@ -8,7 +8,7 @@ ## @@ -20205,7 +20299,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/open + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pegasus.te serefpolicy-3.5.1/policy/modules/services/pegasus.te --- nsaserefpolicy/policy/modules/services/pegasus.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/pegasus.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/pegasus.te 2008-07-24 06:54:04.000000000 -0400 @@ -96,13 +96,12 @@ auth_use_nsswitch(pegasus_t) @@ -20236,7 +20330,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pega optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polkit.fc serefpolicy-3.5.1/policy/modules/services/polkit.fc --- nsaserefpolicy/policy/modules/services/polkit.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.1/policy/modules/services/polkit.fc 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/polkit.fc 2008-07-24 06:54:04.000000000 -0400 @@ -0,0 +1,9 @@ + +/usr/libexec/polkit-read-auth-helper -- gen_context(system_u:object_r:polkit_auth_exec_t,s0) @@ -20249,7 +20343,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polk +/var/lib/PolicyKit-public(/.*)? gen_context(system_u:object_r:polkit_var_lib_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polkit.if serefpolicy-3.5.1/policy/modules/services/polkit.if --- nsaserefpolicy/policy/modules/services/polkit.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.1/policy/modules/services/polkit.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/polkit.if 2008-07-24 06:54:04.000000000 -0400 @@ -0,0 +1,208 @@ + +## policy for polkit_auth @@ -20461,7 +20555,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polk + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polkit.te serefpolicy-3.5.1/policy/modules/services/polkit.te --- nsaserefpolicy/policy/modules/services/polkit.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.1/policy/modules/services/polkit.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/polkit.te 2008-07-24 06:54:04.000000000 -0400 @@ -0,0 +1,221 @@ +policy_module(polkit_auth,1.0.0) + @@ -20686,7 +20780,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polk +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/portslave.te serefpolicy-3.5.1/policy/modules/services/portslave.te --- nsaserefpolicy/policy/modules/services/portslave.te 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/portslave.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/portslave.te 2008-07-24 06:54:04.000000000 -0400 @@ -12,7 +12,7 @@ init_daemon_domain(portslave_t,portslave_exec_t) @@ -20698,7 +20792,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/port files_lock_file(portslave_lock_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.fc serefpolicy-3.5.1/policy/modules/services/postfix.fc --- nsaserefpolicy/policy/modules/services/postfix.fc 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/postfix.fc 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/postfix.fc 2008-07-24 06:54:04.000000000 -0400 @@ -29,12 +29,10 @@ /usr/lib/postfix/smtpd -- gen_context(system_u:object_r:postfix_smtpd_exec_t,s0) /usr/lib/postfix/bounce -- gen_context(system_u:object_r:postfix_bounce_exec_t,s0) @@ -20725,41 +20819,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post /var/spool/postfix/pid/.* gen_context(system_u:object_r:postfix_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.if serefpolicy-3.5.1/policy/modules/services/postfix.if --- nsaserefpolicy/policy/modules/services/postfix.if 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/postfix.if 2008-07-16 10:33:11.000000000 -0400 -@@ -4,9 +4,9 @@ - ## - ## Postfix stub interface. No access allowed. - ## --## -+## - ## --## Domain allowed access. -+## N/A - ## - ## - # -@@ -165,7 +165,7 @@ - ## - ## The per role template for the postfix module. - ## --## -+## - ## - ## The prefix of the user domain. - ## (e.g., user is the prefix of user_t) -@@ -176,11 +176,6 @@ - ## User domain type. - ## - ## --## --## --## User role --## --## - # - template(`postfix_per_role_template',` - gen_require(` -@@ -211,9 +206,8 @@ ++++ serefpolicy-3.5.1/policy/modules/services/postfix.if 2008-07-24 06:54:04.000000000 -0400 +@@ -211,9 +211,8 @@ type postfix_etc_t; ') @@ -20771,7 +20832,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post files_search_etc($1) ') -@@ -421,7 +415,7 @@ +@@ -421,7 +420,7 @@ ## ## # @@ -20780,7 +20841,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post gen_require(` type postfix_private_t; ') -@@ -432,6 +426,26 @@ +@@ -432,6 +431,26 @@ ######################################## ## @@ -20807,7 +20868,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post ## Execute the master postfix program in the ## postfix_master domain. ## -@@ -508,6 +522,25 @@ +@@ -508,6 +527,25 @@ ######################################## ## @@ -20835,7 +20896,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.te serefpolicy-3.5.1/policy/modules/services/postfix.te --- nsaserefpolicy/policy/modules/services/postfix.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/postfix.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/postfix.te 2008-07-24 06:54:04.000000000 -0400 @@ -6,6 +6,14 @@ # Declarations # @@ -21099,7 +21160,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post corecmd_exec_bin(postfix_virtual_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfixpolicyd.fc serefpolicy-3.5.1/policy/modules/services/postfixpolicyd.fc --- nsaserefpolicy/policy/modules/services/postfixpolicyd.fc 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/postfixpolicyd.fc 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/postfixpolicyd.fc 2008-07-24 06:54:04.000000000 -0400 @@ -3,3 +3,5 @@ /usr/sbin/policyd -- gen_context(system_u:object_r:postfix_policyd_exec_t, s0) @@ -21108,7 +21169,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post +/etc/rc.d/init.d/postfixpolicyd -- gen_context(system_u:object_r:postfixpolicyd_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfixpolicyd.if serefpolicy-3.5.1/policy/modules/services/postfixpolicyd.if --- nsaserefpolicy/policy/modules/services/postfixpolicyd.if 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/postfixpolicyd.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/postfixpolicyd.if 2008-07-24 06:54:04.000000000 -0400 @@ -1 +1,68 @@ ## Postfix policy server + @@ -21180,7 +21241,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfixpolicyd.te serefpolicy-3.5.1/policy/modules/services/postfixpolicyd.te --- nsaserefpolicy/policy/modules/services/postfixpolicyd.te 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/postfixpolicyd.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/postfixpolicyd.te 2008-07-24 06:54:04.000000000 -0400 @@ -16,6 +16,9 @@ type postfix_policyd_var_run_t; files_pid_file(postfix_policyd_var_run_t) @@ -21193,7 +21254,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post # Local Policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.fc serefpolicy-3.5.1/policy/modules/services/postgresql.fc --- nsaserefpolicy/policy/modules/services/postgresql.fc 2008-06-12 23:25:06.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/postgresql.fc 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/postgresql.fc 2008-07-24 06:54:04.000000000 -0400 @@ -34,6 +34,7 @@ /var/lib/sepgsql/pgstartup\.log -- gen_context(system_u:object_r:postgresql_log_t,s0) @@ -21210,7 +21271,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post +/etc/rc\.d/init\.d/postgresql -- gen_context(system_u:object_r:postgresql_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.if serefpolicy-3.5.1/policy/modules/services/postgresql.if --- nsaserefpolicy/policy/modules/services/postgresql.if 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/postgresql.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/postgresql.if 2008-07-24 06:54:04.000000000 -0400 @@ -374,3 +374,72 @@ typeattribute $1 sepgsql_unconfined_type; @@ -21286,7 +21347,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.te serefpolicy-3.5.1/policy/modules/services/postgresql.te --- nsaserefpolicy/policy/modules/services/postgresql.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/postgresql.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/postgresql.te 2008-07-24 06:54:04.000000000 -0400 @@ -44,6 +44,9 @@ type postgresql_var_run_t; files_pid_file(postgresql_var_run_t) @@ -21328,7 +21389,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post selinux_validate_context(postgresql_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgrey.fc serefpolicy-3.5.1/policy/modules/services/postgrey.fc --- nsaserefpolicy/policy/modules/services/postgrey.fc 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/postgrey.fc 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/postgrey.fc 2008-07-24 06:54:04.000000000 -0400 @@ -7,3 +7,7 @@ /var/run/postgrey(/.*)? gen_context(system_u:object_r:postgrey_var_run_t,s0) @@ -21339,7 +21400,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post +/var/spool/postfix/postgrey(/.*)? gen_context(system_u:object_r:postgrey_spool_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgrey.if serefpolicy-3.5.1/policy/modules/services/postgrey.if --- nsaserefpolicy/policy/modules/services/postgrey.if 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/postgrey.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/postgrey.if 2008-07-24 06:54:04.000000000 -0400 @@ -12,10 +12,82 @@ # interface(`postgrey_stream_connect',` @@ -21426,7 +21487,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgrey.te serefpolicy-3.5.1/policy/modules/services/postgrey.te --- nsaserefpolicy/policy/modules/services/postgrey.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/postgrey.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/postgrey.te 2008-07-24 06:54:04.000000000 -0400 @@ -13,26 +13,38 @@ type postgrey_etc_t; files_config_file(postgrey_etc_t) @@ -21481,7 +21542,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.fc serefpolicy-3.5.1/policy/modules/services/ppp.fc --- nsaserefpolicy/policy/modules/services/ppp.fc 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/ppp.fc 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/ppp.fc 2008-07-24 06:54:04.000000000 -0400 @@ -33,3 +33,5 @@ /var/log/ppp-connect-errors.* -- gen_context(system_u:object_r:pppd_log_t,s0) @@ -21490,7 +21551,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp. +/etc/rc.d/init.d/ppp -- gen_context(system_u:object_r:pppd_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.if serefpolicy-3.5.1/policy/modules/services/ppp.if --- nsaserefpolicy/policy/modules/services/ppp.if 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/ppp.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/ppp.if 2008-07-24 06:54:04.000000000 -0400 @@ -309,33 +309,36 @@ type pppd_etc_rw_t, pppd_var_run_t; @@ -21539,7 +21600,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp. ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.te serefpolicy-3.5.1/policy/modules/services/ppp.te --- nsaserefpolicy/policy/modules/services/ppp.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/ppp.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/ppp.te 2008-07-24 06:54:04.000000000 -0400 @@ -116,7 +116,7 @@ kernel_read_kernel_sysctls(pppd_t) @@ -21579,7 +21640,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prelude.fc serefpolicy-3.5.1/policy/modules/services/prelude.fc --- nsaserefpolicy/policy/modules/services/prelude.fc 2008-06-12 23:25:06.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/prelude.fc 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/prelude.fc 2008-07-24 06:54:04.000000000 -0400 @@ -1,11 +1,17 @@ -/sbin/audisp-prelude -- gen_context(system_u:object_r:prelude_audisp_exec_t,s0) + @@ -21605,7 +21666,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prel +/etc/rc\.d/init\.d/prelude-lml -- gen_context(system_u:object_r:prelude_lml_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prelude.if serefpolicy-3.5.1/policy/modules/services/prelude.if --- nsaserefpolicy/policy/modules/services/prelude.if 2008-06-12 23:25:06.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/prelude.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/prelude.if 2008-07-24 06:54:04.000000000 -0400 @@ -42,7 +42,7 @@ ## ## @@ -21758,7 +21819,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prel ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prelude.te serefpolicy-3.5.1/policy/modules/services/prelude.te --- nsaserefpolicy/policy/modules/services/prelude.te 2008-06-12 23:25:06.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/prelude.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/prelude.te 2008-07-24 06:54:04.000000000 -0400 @@ -19,12 +19,31 @@ type prelude_var_lib_t; files_type(prelude_var_lib_t) @@ -21917,7 +21978,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prel mysql_stream_connect(httpd_prewikka_script_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/privoxy.fc serefpolicy-3.5.1/policy/modules/services/privoxy.fc --- nsaserefpolicy/policy/modules/services/privoxy.fc 2008-06-12 23:25:06.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/privoxy.fc 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/privoxy.fc 2008-07-24 06:54:04.000000000 -0400 @@ -1,6 +1,10 @@ /etc/privoxy/user\.action -- gen_context(system_u:object_r:privoxy_etc_rw_t,s0) @@ -21931,7 +21992,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/priv + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/privoxy.if serefpolicy-3.5.1/policy/modules/services/privoxy.if --- nsaserefpolicy/policy/modules/services/privoxy.if 2008-06-12 23:25:06.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/privoxy.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/privoxy.if 2008-07-24 06:54:04.000000000 -0400 @@ -2,6 +2,25 @@ ######################################## @@ -21988,7 +22049,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/priv ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/privoxy.te serefpolicy-3.5.1/policy/modules/services/privoxy.te --- nsaserefpolicy/policy/modules/services/privoxy.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/privoxy.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/privoxy.te 2008-07-24 06:54:04.000000000 -0400 @@ -19,6 +19,9 @@ type privoxy_var_run_t; files_pid_file(privoxy_var_run_t) @@ -22009,7 +22070,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/priv corenet_sendrecv_http_cache_server_packets(privoxy_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.fc serefpolicy-3.5.1/policy/modules/services/procmail.fc --- nsaserefpolicy/policy/modules/services/procmail.fc 2008-06-12 23:25:06.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/procmail.fc 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/procmail.fc 2008-07-24 06:54:04.000000000 -0400 @@ -1,2 +1,5 @@ /usr/bin/procmail -- gen_context(system_u:object_r:procmail_exec_t,s0) @@ -22018,7 +22079,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/proc +/var/log/procmail(/.*)? gen_context(system_u:object_r:procmail_log_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.if serefpolicy-3.5.1/policy/modules/services/procmail.if --- nsaserefpolicy/policy/modules/services/procmail.if 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/procmail.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/procmail.if 2008-07-24 06:54:04.000000000 -0400 @@ -39,3 +39,41 @@ corecmd_search_bin($1) can_exec($1,procmail_exec_t) @@ -22063,7 +22124,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/proc +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.te serefpolicy-3.5.1/policy/modules/services/procmail.te --- nsaserefpolicy/policy/modules/services/procmail.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/procmail.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/procmail.te 2008-07-24 06:54:04.000000000 -0400 @@ -14,6 +14,10 @@ type procmail_tmp_t; files_tmp_file(procmail_tmp_t) @@ -22154,7 +22215,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/proc +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.fc serefpolicy-3.5.1/policy/modules/services/pyzor.fc --- nsaserefpolicy/policy/modules/services/pyzor.fc 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/pyzor.fc 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/pyzor.fc 2008-07-24 06:54:04.000000000 -0400 @@ -1,9 +1,12 @@ /etc/pyzor(/.*)? gen_context(system_u:object_r:pyzor_etc_t, s0) @@ -22171,7 +22232,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzo +/etc/rc.d/init.d/pyzord -- gen_context(system_u:object_r:pyzord_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.if serefpolicy-3.5.1/policy/modules/services/pyzor.if --- nsaserefpolicy/policy/modules/services/pyzor.if 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/pyzor.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/pyzor.if 2008-07-24 06:54:04.000000000 -0400 @@ -25,16 +25,18 @@ # template(`pyzor_per_role_template',` @@ -22279,7 +22340,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzo + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.te serefpolicy-3.5.1/policy/modules/services/pyzor.te --- nsaserefpolicy/policy/modules/services/pyzor.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/pyzor.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/pyzor.te 2008-07-24 06:54:04.000000000 -0400 @@ -17,7 +17,7 @@ init_daemon_domain(pyzord_t,pyzord_exec_t) @@ -22336,21 +22397,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzo ') ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qmail.if serefpolicy-3.5.1/policy/modules/services/qmail.if ---- nsaserefpolicy/policy/modules/services/qmail.if 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/qmail.if 2008-07-16 10:33:11.000000000 -0400 -@@ -11,7 +11,7 @@ - ## by policy writers. - ##

- ##
--## -+## - ## - ## The prefix of the user domain (e.g., user - ## is the prefix for user_t). diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qmail.te serefpolicy-3.5.1/policy/modules/services/qmail.te --- nsaserefpolicy/policy/modules/services/qmail.te 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/qmail.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/qmail.te 2008-07-24 06:54:04.000000000 -0400 @@ -14,7 +14,7 @@ qmail_child_domain_template(qmail_clean, qmail_start_t) @@ -22419,7 +22468,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qmai diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radius.fc serefpolicy-3.5.1/policy/modules/services/radius.fc --- nsaserefpolicy/policy/modules/services/radius.fc 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/radius.fc 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/radius.fc 2008-07-24 06:54:04.000000000 -0400 @@ -20,3 +20,5 @@ /var/run/radiusd(/.*)? gen_context(system_u:object_r:radiusd_var_run_t,s0) @@ -22428,7 +22477,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radi +/etc/rc.d/init.d/radiusd -- gen_context(system_u:object_r:radius_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radius.if serefpolicy-3.5.1/policy/modules/services/radius.if --- nsaserefpolicy/policy/modules/services/radius.if 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/radius.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/radius.if 2008-07-24 06:54:04.000000000 -0400 @@ -16,6 +16,25 @@ ######################################## @@ -22492,7 +22541,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radi ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radius.te serefpolicy-3.5.1/policy/modules/services/radius.te --- nsaserefpolicy/policy/modules/services/radius.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/radius.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/radius.te 2008-07-24 06:54:04.000000000 -0400 @@ -25,6 +25,9 @@ type radiusd_var_run_t; files_pid_file(radiusd_var_run_t) @@ -22562,7 +22611,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radi optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radvd.fc serefpolicy-3.5.1/policy/modules/services/radvd.fc --- nsaserefpolicy/policy/modules/services/radvd.fc 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/radvd.fc 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/radvd.fc 2008-07-24 06:54:04.000000000 -0400 @@ -5,3 +5,4 @@ /var/run/radvd\.pid -- gen_context(system_u:object_r:radvd_var_run_t,s0) @@ -22570,7 +22619,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radv +/etc/rc.d/init.d/radvd -- gen_context(system_u:object_r:radvd_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radvd.if serefpolicy-3.5.1/policy/modules/services/radvd.if --- nsaserefpolicy/policy/modules/services/radvd.if 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/radvd.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/radvd.if 2008-07-24 06:54:04.000000000 -0400 @@ -2,6 +2,25 @@ ######################################## @@ -22623,7 +22672,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radv ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radvd.te serefpolicy-3.5.1/policy/modules/services/radvd.te --- nsaserefpolicy/policy/modules/services/radvd.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/radvd.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/radvd.te 2008-07-24 06:54:04.000000000 -0400 @@ -15,6 +15,9 @@ type radvd_etc_t; files_config_file(radvd_etc_t) @@ -22644,7 +22693,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radv diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.fc serefpolicy-3.5.1/policy/modules/services/razor.fc --- nsaserefpolicy/policy/modules/services/razor.fc 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/razor.fc 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/razor.fc 2008-07-24 06:54:04.000000000 -0400 @@ -1,4 +1,4 @@ -HOME_DIR/\.razor(/.*)? gen_context(system_u:object_r:ROLE_razor_home_t,s0) +HOME_DIR/\.razor(/.*)? gen_context(system_u:object_r:user_razor_home_t,s0) @@ -22653,7 +22702,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razo diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.if serefpolicy-3.5.1/policy/modules/services/razor.if --- nsaserefpolicy/policy/modules/services/razor.if 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/razor.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/razor.if 2008-07-24 06:54:04.000000000 -0400 @@ -137,6 +137,7 @@ template(`razor_per_role_template',` gen_require(` @@ -22743,7 +22792,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razo + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.te serefpolicy-3.5.1/policy/modules/services/razor.te --- nsaserefpolicy/policy/modules/services/razor.te 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/razor.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/razor.te 2008-07-24 06:54:04.000000000 -0400 @@ -23,6 +23,12 @@ razor_common_domain_template(razor) @@ -22759,7 +22808,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razo # Local policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rdisc.if serefpolicy-3.5.1/policy/modules/services/rdisc.if --- nsaserefpolicy/policy/modules/services/rdisc.if 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/rdisc.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/rdisc.if 2008-07-24 06:54:04.000000000 -0400 @@ -1 +1,20 @@ ## Network router discovery daemon + @@ -22783,7 +22832,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rdis +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/remotelogin.te serefpolicy-3.5.1/policy/modules/services/remotelogin.te --- nsaserefpolicy/policy/modules/services/remotelogin.te 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/remotelogin.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/remotelogin.te 2008-07-24 06:54:04.000000000 -0400 @@ -85,6 +85,7 @@ miscfiles_read_localization(remote_login_t) @@ -22792,21 +22841,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/remo userdom_use_unpriv_users_fds(remote_login_t) userdom_search_all_users_home_content(remote_login_t) # Only permit unprivileged user domains to be entered via rlogin, -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhgb.if serefpolicy-3.5.1/policy/modules/services/rhgb.if ---- nsaserefpolicy/policy/modules/services/rhgb.if 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/rhgb.if 2008-07-16 10:33:11.000000000 -0400 -@@ -4,7 +4,7 @@ - ## - ## RHGB stub interface. No access allowed. - ## --## -+## - ## - ## N/A - ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhgb.te serefpolicy-3.5.1/policy/modules/services/rhgb.te --- nsaserefpolicy/policy/modules/services/rhgb.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/rhgb.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/rhgb.te 2008-07-24 06:54:04.000000000 -0400 @@ -92,6 +92,7 @@ term_getattr_pty_fs(rhgb_t) @@ -22817,7 +22854,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhgb libs_use_shared_libs(rhgb_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricci.te serefpolicy-3.5.1/policy/modules/services/ricci.te --- nsaserefpolicy/policy/modules/services/ricci.te 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/ricci.te 2008-07-16 16:12:54.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/ricci.te 2008-07-24 06:54:04.000000000 -0400 @@ -443,6 +443,7 @@ create_files_pattern(ricci_modstorage_t,ricci_modstorage_lock_t,ricci_modstorage_lock_t) files_lock_filetrans(ricci_modstorage_t,ricci_modstorage_lock_t,file) @@ -22828,7 +22865,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricc dev_read_sysfs(ricci_modstorage_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rlogin.te serefpolicy-3.5.1/policy/modules/services/rlogin.te --- nsaserefpolicy/policy/modules/services/rlogin.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/rlogin.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/rlogin.te 2008-07-24 06:54:04.000000000 -0400 @@ -94,8 +94,8 @@ remotelogin_signal(rlogind_t) @@ -22842,7 +22879,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rlog optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/roundup.fc serefpolicy-3.5.1/policy/modules/services/roundup.fc --- nsaserefpolicy/policy/modules/services/roundup.fc 2008-06-12 23:25:06.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/roundup.fc 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/roundup.fc 2008-07-24 06:54:04.000000000 -0400 @@ -7,3 +7,5 @@ # /var # @@ -22851,7 +22888,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/roun +/etc/rc.d/init.d/roundup -- gen_context(system_u:object_r:roundup_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/roundup.if serefpolicy-3.5.1/policy/modules/services/roundup.if --- nsaserefpolicy/policy/modules/services/roundup.if 2008-06-12 23:25:06.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/roundup.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/roundup.if 2008-07-24 06:54:04.000000000 -0400 @@ -1 +1,66 @@ ## Roundup Issue Tracking System policy + @@ -22921,7 +22958,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/roun +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/roundup.te serefpolicy-3.5.1/policy/modules/services/roundup.te --- nsaserefpolicy/policy/modules/services/roundup.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/roundup.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/roundup.te 2008-07-24 06:54:04.000000000 -0400 @@ -16,6 +16,9 @@ type roundup_var_lib_t; files_type(roundup_var_lib_t) @@ -22934,7 +22971,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/roun # Local policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.if serefpolicy-3.5.1/policy/modules/services/rpc.if --- nsaserefpolicy/policy/modules/services/rpc.if 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/rpc.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/rpc.if 2008-07-24 06:54:04.000000000 -0400 @@ -88,8 +88,11 @@ # bind to arbitary unused ports corenet_tcp_bind_generic_port($1_t) @@ -22975,7 +23012,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc. ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.te serefpolicy-3.5.1/policy/modules/services/rpc.te --- nsaserefpolicy/policy/modules/services/rpc.te 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/rpc.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/rpc.te 2008-07-24 06:54:04.000000000 -0400 @@ -23,7 +23,7 @@ gen_tunable(allow_nfsd_anon_write,false) @@ -23089,7 +23126,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc. optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.fc serefpolicy-3.5.1/policy/modules/services/rpcbind.fc --- nsaserefpolicy/policy/modules/services/rpcbind.fc 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/rpcbind.fc 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/rpcbind.fc 2008-07-24 06:54:04.000000000 -0400 @@ -5,3 +5,5 @@ /var/run/rpc.statd\.pid -- gen_context(system_u:object_r:rpcbind_var_run_t,s0) /var/run/rpcbind\.lock -- gen_context(system_u:object_r:rpcbind_var_run_t,s0) @@ -23098,7 +23135,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcb +/etc/rc.d/init.d/rpcbind -- gen_context(system_u:object_r:rpcbind_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.if serefpolicy-3.5.1/policy/modules/services/rpcbind.if --- nsaserefpolicy/policy/modules/services/rpcbind.if 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/rpcbind.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/rpcbind.if 2008-07-24 06:54:04.000000000 -0400 @@ -95,3 +95,68 @@ manage_files_pattern($1,rpcbind_var_lib_t,rpcbind_var_lib_t) files_search_var_lib($1) @@ -23170,7 +23207,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcb +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.te serefpolicy-3.5.1/policy/modules/services/rpcbind.te --- nsaserefpolicy/policy/modules/services/rpcbind.te 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/rpcbind.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/rpcbind.te 2008-07-24 06:54:04.000000000 -0400 @@ -16,16 +16,21 @@ type rpcbind_var_lib_t; files_type(rpcbind_var_lib_t) @@ -23204,7 +23241,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcb corenet_all_recvfrom_unlabeled(rpcbind_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rshd.te serefpolicy-3.5.1/policy/modules/services/rshd.te --- nsaserefpolicy/policy/modules/services/rshd.te 2008-06-12 23:25:06.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/rshd.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/rshd.te 2008-07-24 06:54:04.000000000 -0400 @@ -16,7 +16,7 @@ # # Local policy @@ -23268,7 +23305,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rshd ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.fc serefpolicy-3.5.1/policy/modules/services/rsync.fc --- nsaserefpolicy/policy/modules/services/rsync.fc 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/rsync.fc 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/rsync.fc 2008-07-24 06:54:04.000000000 -0400 @@ -1,2 +1,6 @@ /usr/bin/rsync -- gen_context(system_u:object_r:rsync_exec_t,s0) @@ -23278,7 +23315,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsyn +/var/run/rsyncd\.lock -- gen_context(system_u:object_r:rsync_log_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.te serefpolicy-3.5.1/policy/modules/services/rsync.te --- nsaserefpolicy/policy/modules/services/rsync.te 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/rsync.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/rsync.te 2008-07-24 06:54:04.000000000 -0400 @@ -31,6 +31,9 @@ type rsync_data_t; files_type(rsync_data_t) @@ -23326,7 +23363,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsyn ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rwho.fc serefpolicy-3.5.1/policy/modules/services/rwho.fc --- nsaserefpolicy/policy/modules/services/rwho.fc 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/rwho.fc 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/rwho.fc 2008-07-24 06:54:04.000000000 -0400 @@ -3,3 +3,5 @@ /var/spool/rwho(/.*)? gen_context(system_u:object_r:rwho_spool_t,s0) @@ -23335,7 +23372,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rwho +/etc/rc.d/init.d/rwhod -- gen_context(system_u:object_r:rwho_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rwho.if serefpolicy-3.5.1/policy/modules/services/rwho.if --- nsaserefpolicy/policy/modules/services/rwho.if 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/rwho.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/rwho.if 2008-07-24 06:54:04.000000000 -0400 @@ -118,6 +118,25 @@ ######################################## @@ -23388,7 +23425,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rwho ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rwho.te serefpolicy-3.5.1/policy/modules/services/rwho.te --- nsaserefpolicy/policy/modules/services/rwho.te 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/rwho.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/rwho.te 2008-07-24 06:54:04.000000000 -0400 @@ -16,6 +16,9 @@ type rwho_spool_t; files_type(rwho_spool_t) @@ -23401,7 +23438,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rwho # rwho local policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.fc serefpolicy-3.5.1/policy/modules/services/samba.fc --- nsaserefpolicy/policy/modules/services/samba.fc 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/samba.fc 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/samba.fc 2008-07-24 06:54:04.000000000 -0400 @@ -15,6 +15,7 @@ /usr/bin/ntlm_auth -- gen_context(system_u:object_r:winbind_helper_exec_t,s0) /usr/bin/smbmount -- gen_context(system_u:object_r:smbmount_exec_t,s0) @@ -23425,7 +23462,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.if serefpolicy-3.5.1/policy/modules/services/samba.if --- nsaserefpolicy/policy/modules/services/samba.if 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/samba.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/samba.if 2008-07-24 06:54:04.000000000 -0400 @@ -33,12 +33,12 @@ ') @@ -23802,7 +23839,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.te serefpolicy-3.5.1/policy/modules/services/samba.te --- nsaserefpolicy/policy/modules/services/samba.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/samba.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/samba.te 2008-07-24 06:54:04.000000000 -0400 @@ -59,6 +59,13 @@ ## gen_tunable(samba_share_nfs,false) @@ -24142,7 +24179,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb +allow smbcontrol_t nmbd_var_run_t:file { read lock }; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl.fc serefpolicy-3.5.1/policy/modules/services/sasl.fc --- nsaserefpolicy/policy/modules/services/sasl.fc 2008-06-12 23:25:06.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/sasl.fc 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/sasl.fc 2008-07-24 06:54:04.000000000 -0400 @@ -8,3 +8,5 @@ # /var # @@ -24151,7 +24188,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl +/etc/rc.d/init.d/sasl -- gen_context(system_u:object_r:sasl_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl.if serefpolicy-3.5.1/policy/modules/services/sasl.if --- nsaserefpolicy/policy/modules/services/sasl.if 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/sasl.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/sasl.if 2008-07-24 06:54:04.000000000 -0400 @@ -21,6 +21,25 @@ ######################################## @@ -24208,7 +24245,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl.te serefpolicy-3.5.1/policy/modules/services/sasl.te --- nsaserefpolicy/policy/modules/services/sasl.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/sasl.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/sasl.te 2008-07-24 06:54:04.000000000 -0400 @@ -23,6 +23,9 @@ type saslauthd_var_run_t; files_pid_file(saslauthd_var_run_t) @@ -24241,19 +24278,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.if serefpolicy-3.5.1/policy/modules/services/sendmail.if --- nsaserefpolicy/policy/modules/services/sendmail.if 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/sendmail.if 2008-07-16 10:33:11.000000000 -0400 -@@ -4,9 +4,9 @@ - ## - ## Sendmail stub interface. No access allowed. - ## --## -+## - ## --## Domain allowed access. -+## N/A - ## - ## - # ++++ serefpolicy-3.5.1/policy/modules/services/sendmail.if 2008-07-24 06:54:04.000000000 -0400 @@ -149,3 +149,104 @@ logging_log_filetrans($1,sendmail_log_t,file) @@ -24361,7 +24386,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/send +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.te serefpolicy-3.5.1/policy/modules/services/sendmail.te --- nsaserefpolicy/policy/modules/services/sendmail.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/sendmail.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/sendmail.te 2008-07-24 06:54:04.000000000 -0400 @@ -20,13 +20,17 @@ mta_mailserver_delivery(sendmail_t) mta_mailserver_sender(sendmail_t) @@ -24515,7 +24540,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/send -') dnl end TODO diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.fc serefpolicy-3.5.1/policy/modules/services/setroubleshoot.fc --- nsaserefpolicy/policy/modules/services/setroubleshoot.fc 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/setroubleshoot.fc 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/setroubleshoot.fc 2008-07-24 06:54:04.000000000 -0400 @@ -5,3 +5,5 @@ /var/log/setroubleshoot(/.*)? gen_context(system_u:object_r:setroubleshoot_var_log_t,s0) @@ -24524,7 +24549,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setr +/etc/rc.d/init.d/setroubleshoot -- gen_context(system_u:object_r:setroubleshoot_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.if serefpolicy-3.5.1/policy/modules/services/setroubleshoot.if --- nsaserefpolicy/policy/modules/services/setroubleshoot.if 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/setroubleshoot.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/setroubleshoot.if 2008-07-24 06:54:04.000000000 -0400 @@ -16,14 +16,13 @@ ') @@ -24624,7 +24649,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setr + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.te serefpolicy-3.5.1/policy/modules/services/setroubleshoot.te --- nsaserefpolicy/policy/modules/services/setroubleshoot.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/setroubleshoot.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/setroubleshoot.te 2008-07-24 06:54:04.000000000 -0400 @@ -22,13 +22,16 @@ type setroubleshoot_var_run_t; files_pid_file(setroubleshoot_var_run_t) @@ -24706,7 +24731,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setr optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smartmon.fc serefpolicy-3.5.1/policy/modules/services/smartmon.fc --- nsaserefpolicy/policy/modules/services/smartmon.fc 2008-06-12 23:25:06.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/smartmon.fc 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/smartmon.fc 2008-07-24 06:54:04.000000000 -0400 @@ -8,3 +8,4 @@ # /var/run/smartd\.pid -- gen_context(system_u:object_r:fsdaemon_var_run_t,s0) @@ -24714,7 +24739,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smar +/etc/rc.d/init.d/smartd -- gen_context(system_u:object_r:fsdaemon_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smartmon.if serefpolicy-3.5.1/policy/modules/services/smartmon.if --- nsaserefpolicy/policy/modules/services/smartmon.if 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/smartmon.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/smartmon.if 2008-07-24 06:54:04.000000000 -0400 @@ -20,6 +20,25 @@ ######################################## @@ -24767,7 +24792,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smar ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smartmon.te serefpolicy-3.5.1/policy/modules/services/smartmon.te --- nsaserefpolicy/policy/modules/services/smartmon.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/smartmon.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/smartmon.te 2008-07-24 06:54:04.000000000 -0400 @@ -16,6 +16,10 @@ type fsdaemon_tmp_t; files_tmp_file(fsdaemon_tmp_t) @@ -24809,7 +24834,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smar optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.fc serefpolicy-3.5.1/policy/modules/services/snmp.fc --- nsaserefpolicy/policy/modules/services/snmp.fc 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/snmp.fc 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/snmp.fc 2008-07-24 06:54:04.000000000 -0400 @@ -17,3 +17,6 @@ /var/run/snmpd -d gen_context(system_u:object_r:snmpd_var_run_t,s0) @@ -24819,7 +24844,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp +/etc/rc.d/init.d/snmptrapd -- gen_context(system_u:object_r:snmp_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.if serefpolicy-3.5.1/policy/modules/services/snmp.if --- nsaserefpolicy/policy/modules/services/snmp.if 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/snmp.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/snmp.if 2008-07-24 06:54:04.000000000 -0400 @@ -87,6 +87,25 @@ ######################################## @@ -24892,7 +24917,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.te serefpolicy-3.5.1/policy/modules/services/snmp.te --- nsaserefpolicy/policy/modules/services/snmp.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/snmp.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/snmp.te 2008-07-24 06:54:04.000000000 -0400 @@ -18,12 +18,16 @@ type snmpd_var_lib_t; files_type(snmpd_var_lib_t) @@ -24956,7 +24981,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snort.fc serefpolicy-3.5.1/policy/modules/services/snort.fc --- nsaserefpolicy/policy/modules/services/snort.fc 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/snort.fc 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/snort.fc 2008-07-24 06:54:04.000000000 -0400 @@ -1,6 +1,10 @@ +/usr/s?bin/snort -- gen_context(system_u:object_r:snort_exec_t,s0) +/usr/sbin/snort-plain -- gen_context(system_u:object_r:snort_exec_t,s0) @@ -24973,7 +24998,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snor +/etc/rc\.d/init\.d/snortd -- gen_context(system_u:object_r:snort_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snort.if serefpolicy-3.5.1/policy/modules/services/snort.if --- nsaserefpolicy/policy/modules/services/snort.if 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/snort.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/snort.if 2008-07-24 06:54:04.000000000 -0400 @@ -1 +1,95 @@ -## Snort network intrusion detection system +## SELinux policy for Snort IDS @@ -25073,7 +25098,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snor +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snort.te serefpolicy-3.5.1/policy/modules/services/snort.te --- nsaserefpolicy/policy/modules/services/snort.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/snort.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/snort.te 2008-07-24 06:54:04.000000000 -0400 @@ -8,10 +8,13 @@ type snort_t; @@ -25124,7 +25149,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snor diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soundserver.fc serefpolicy-3.5.1/policy/modules/services/soundserver.fc --- nsaserefpolicy/policy/modules/services/soundserver.fc 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/soundserver.fc 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/soundserver.fc 2008-07-24 06:54:04.000000000 -0400 @@ -7,4 +7,8 @@ /usr/sbin/yiff -- gen_context(system_u:object_r:soundd_exec_t,s0) @@ -25136,7 +25161,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soun +/etc/rc.d/init.d/nasd -- gen_context(system_u:object_r:soundd_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soundserver.if serefpolicy-3.5.1/policy/modules/services/soundserver.if --- nsaserefpolicy/policy/modules/services/soundserver.if 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/soundserver.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/soundserver.if 2008-07-24 06:54:04.000000000 -0400 @@ -13,3 +13,74 @@ interface(`soundserver_tcp_connect',` refpolicywarn(`$0($*) has been deprecated.') @@ -25214,7 +25239,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soun + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soundserver.te serefpolicy-3.5.1/policy/modules/services/soundserver.te --- nsaserefpolicy/policy/modules/services/soundserver.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/soundserver.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/soundserver.te 2008-07-24 06:54:04.000000000 -0400 @@ -10,9 +10,6 @@ type soundd_exec_t; init_daemon_domain(soundd_t,soundd_exec_t) @@ -25289,7 +25314,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soun diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.fc serefpolicy-3.5.1/policy/modules/services/spamassassin.fc --- nsaserefpolicy/policy/modules/services/spamassassin.fc 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/spamassassin.fc 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/spamassassin.fc 2008-07-24 06:54:04.000000000 -0400 @@ -1,4 +1,4 @@ -HOME_DIR/\.spamassassin(/.*)? gen_context(system_u:object_r:ROLE_spamassassin_home_t,s0) +HOME_DIR/\.spamassassin(/.*)? gen_context(system_u:object_r:user_spamassassin_home_t,s0) @@ -25317,7 +25342,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam +/etc/rc.d/init.d/spamd -- gen_context(system_u:object_r:spamd_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.if serefpolicy-3.5.1/policy/modules/services/spamassassin.if --- nsaserefpolicy/policy/modules/services/spamassassin.if 2008-06-12 23:25:06.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/spamassassin.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/spamassassin.if 2008-07-24 06:54:04.000000000 -0400 @@ -34,10 +34,11 @@ # cjp: when tunables are available, spamc stuff should be # toggled on activation of spamc, and similarly for spamd. @@ -25886,7 +25911,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.te serefpolicy-3.5.1/policy/modules/services/spamassassin.te --- nsaserefpolicy/policy/modules/services/spamassassin.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/spamassassin.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/spamassassin.te 2008-07-24 06:54:04.000000000 -0400 @@ -21,8 +21,10 @@ gen_tunable(spamd_enable_home_dirs,true) @@ -26238,7 +26263,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.fc serefpolicy-3.5.1/policy/modules/services/squid.fc --- nsaserefpolicy/policy/modules/services/squid.fc 2008-06-12 23:25:06.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/squid.fc 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/squid.fc 2008-07-24 06:54:04.000000000 -0400 @@ -12,3 +12,8 @@ /var/run/squid\.pid -- gen_context(system_u:object_r:squid_var_run_t,s0) @@ -26250,7 +26275,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squi + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.if serefpolicy-3.5.1/policy/modules/services/squid.if --- nsaserefpolicy/policy/modules/services/squid.if 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/squid.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/squid.if 2008-07-24 06:54:04.000000000 -0400 @@ -131,3 +131,95 @@ interface(`squid_use',` refpolicywarn(`$0($*) has been deprecated.') @@ -26349,7 +26374,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squi +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.te serefpolicy-3.5.1/policy/modules/services/squid.te --- nsaserefpolicy/policy/modules/services/squid.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/squid.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/squid.te 2008-07-24 06:54:04.000000000 -0400 @@ -31,12 +31,15 @@ type squid_var_run_t; files_pid_file(squid_var_run_t) @@ -26437,7 +26462,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squi +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.fc serefpolicy-3.5.1/policy/modules/services/ssh.fc --- nsaserefpolicy/policy/modules/services/ssh.fc 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/ssh.fc 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/ssh.fc 2008-07-24 06:54:04.000000000 -0400 @@ -1,4 +1,4 @@ -HOME_DIR/\.ssh(/.*)? gen_context(system_u:object_r:ROLE_home_ssh_t,s0) +HOME_DIR/\.ssh(/.*)? gen_context(system_u:object_r:user_ssh_home_t,s0) @@ -26446,7 +26471,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. /etc/ssh/ssh_host_key -- gen_context(system_u:object_r:sshd_key_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.if serefpolicy-3.5.1/policy/modules/services/ssh.if --- nsaserefpolicy/policy/modules/services/ssh.if 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/ssh.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/ssh.if 2008-07-24 06:54:04.000000000 -0400 @@ -36,6 +36,7 @@ gen_require(` attribute ssh_server; @@ -26600,7 +26625,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.te serefpolicy-3.5.1/policy/modules/services/ssh.te --- nsaserefpolicy/policy/modules/services/ssh.te 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/ssh.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/ssh.te 2008-07-24 06:54:04.000000000 -0400 @@ -24,7 +24,7 @@ # Type for the ssh-agent executable. @@ -26665,7 +26690,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/stunnel.if serefpolicy-3.5.1/policy/modules/services/stunnel.if --- nsaserefpolicy/policy/modules/services/stunnel.if 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/stunnel.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/stunnel.if 2008-07-24 06:54:04.000000000 -0400 @@ -1 +1,25 @@ ## SSL Tunneling Proxy + @@ -26694,7 +26719,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/stun +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/stunnel.te serefpolicy-3.5.1/policy/modules/services/stunnel.te --- nsaserefpolicy/policy/modules/services/stunnel.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/stunnel.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/stunnel.te 2008-07-24 06:54:04.000000000 -0400 @@ -20,7 +20,7 @@ ') @@ -26706,7 +26731,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/stun files_tmp_file(stunnel_tmp_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/telnet.te serefpolicy-3.5.1/policy/modules/services/telnet.te --- nsaserefpolicy/policy/modules/services/telnet.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/telnet.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/telnet.te 2008-07-24 06:54:04.000000000 -0400 @@ -89,15 +89,19 @@ userdom_search_unpriv_users_home_dirs(telnetd_t) @@ -26733,7 +26758,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/teln + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp.if serefpolicy-3.5.1/policy/modules/services/tftp.if --- nsaserefpolicy/policy/modules/services/tftp.if 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/tftp.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/tftp.if 2008-07-24 06:54:04.000000000 -0400 @@ -21,10 +21,10 @@ allow $1 tftpd_t:process { ptrace signal_perms getattr }; ps_process_pattern($1, tftpd_t) @@ -26750,7 +26775,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp.te serefpolicy-3.5.1/policy/modules/services/tftp.te --- nsaserefpolicy/policy/modules/services/tftp.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/tftp.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/tftp.te 2008-07-24 06:54:04.000000000 -0400 @@ -37,7 +37,6 @@ allow tftpd_t self:udp_socket create_socket_perms; allow tftpd_t self:unix_dgram_socket create_socket_perms; @@ -26797,7 +26822,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor.fc serefpolicy-3.5.1/policy/modules/services/tor.fc --- nsaserefpolicy/policy/modules/services/tor.fc 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/tor.fc 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/tor.fc 2008-07-24 06:54:04.000000000 -0400 @@ -6,3 +6,5 @@ /var/lib/tor(/.*)? gen_context(system_u:object_r:tor_var_lib_t,s0) /var/log/tor(/.*)? gen_context(system_u:object_r:tor_var_log_t,s0) @@ -26806,7 +26831,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor. +/etc/rc.d/init.d/tor -- gen_context(system_u:object_r:tor_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor.if serefpolicy-3.5.1/policy/modules/services/tor.if --- nsaserefpolicy/policy/modules/services/tor.if 2008-06-12 23:25:06.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/tor.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/tor.if 2008-07-24 06:54:04.000000000 -0400 @@ -20,6 +20,25 @@ ######################################## @@ -26868,7 +26893,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor.te serefpolicy-3.5.1/policy/modules/services/tor.te --- nsaserefpolicy/policy/modules/services/tor.te 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/tor.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/tor.te 2008-07-24 06:54:04.000000000 -0400 @@ -26,11 +26,15 @@ type tor_var_run_t; files_pid_file(tor_var_run_t) @@ -26903,7 +26928,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor. ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uucp.if serefpolicy-3.5.1/policy/modules/services/uucp.if --- nsaserefpolicy/policy/modules/services/uucp.if 2008-06-12 23:25:06.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/uucp.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/uucp.if 2008-07-24 06:54:04.000000000 -0400 @@ -84,18 +84,18 @@ ps_process_pattern($1, uucpd_t) @@ -26931,7 +26956,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uucp ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uucp.te serefpolicy-3.5.1/policy/modules/services/uucp.te --- nsaserefpolicy/policy/modules/services/uucp.te 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/uucp.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/uucp.te 2008-07-24 06:54:04.000000000 -0400 @@ -116,6 +116,8 @@ files_read_etc_files(uux_t) @@ -26943,7 +26968,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uucp diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.fc serefpolicy-3.5.1/policy/modules/services/virt.fc --- nsaserefpolicy/policy/modules/services/virt.fc 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/virt.fc 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/virt.fc 2008-07-24 06:54:04.000000000 -0400 @@ -9,3 +9,6 @@ /var/lib/libvirt/images(/.*)? gen_context(system_u:object_r:virt_image_t,s0) /var/log/libvirt(/.*)? gen_context(system_u:object_r:virt_log_t,s0) @@ -26953,7 +26978,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.if serefpolicy-3.5.1/policy/modules/services/virt.if --- nsaserefpolicy/policy/modules/services/virt.if 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/virt.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/virt.if 2008-07-24 06:54:04.000000000 -0400 @@ -68,12 +68,30 @@ ## ## @@ -27037,7 +27062,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.te serefpolicy-3.5.1/policy/modules/services/virt.te --- nsaserefpolicy/policy/modules/services/virt.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/virt.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/virt.te 2008-07-24 06:54:04.000000000 -0400 @@ -45,13 +45,15 @@ type virtd_exec_t; init_daemon_domain(virtd_t, virtd_exec_t) @@ -27138,13 +27163,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.fc serefpolicy-3.5.1/policy/modules/services/w3c.fc --- nsaserefpolicy/policy/modules/services/w3c.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.1/policy/modules/services/w3c.fc 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/w3c.fc 2008-07-24 06:54:04.000000000 -0400 @@ -0,0 +1,2 @@ +/usr/share/w3c-markup-validator(/.*)? gen_context(system_u:object_r:httpd_w3c_validator_content_t,s0) +/usr/share/w3c-markup-validator/cgi-bin(/.*)? gen_context(system_u:object_r:httpd_w3c_validator_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.if serefpolicy-3.5.1/policy/modules/services/w3c.if --- nsaserefpolicy/policy/modules/services/w3c.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.1/policy/modules/services/w3c.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/w3c.if 2008-07-24 06:54:04.000000000 -0400 @@ -0,0 +1,20 @@ +## W3C + @@ -27168,7 +27193,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.te serefpolicy-3.5.1/policy/modules/services/w3c.te --- nsaserefpolicy/policy/modules/services/w3c.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.5.1/policy/modules/services/w3c.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/w3c.te 2008-07-24 06:54:04.000000000 -0400 @@ -0,0 +1,14 @@ +policy_module(w3c,1.2.1) + @@ -27186,7 +27211,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c. +miscfiles_read_certs(httpd_w3c_validator_script_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.fc serefpolicy-3.5.1/policy/modules/services/xserver.fc --- nsaserefpolicy/policy/modules/services/xserver.fc 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/xserver.fc 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/xserver.fc 2008-07-24 06:54:04.000000000 -0400 @@ -1,13 +1,14 @@ # # HOME_DIR @@ -27259,7 +27284,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser /var/lib/pam_devperm/:0 -- gen_context(system_u:object_r:xdm_var_lib_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.if serefpolicy-3.5.1/policy/modules/services/xserver.if --- nsaserefpolicy/policy/modules/services/xserver.if 2008-06-12 23:25:06.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/xserver.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/xserver.if 2008-07-24 06:54:04.000000000 -0400 @@ -16,7 +16,8 @@ gen_require(` type xkb_var_lib_t, xserver_exec_t, xserver_log_t; @@ -28328,7 +28353,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.te serefpolicy-3.5.1/policy/modules/services/xserver.te --- nsaserefpolicy/policy/modules/services/xserver.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/xserver.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/xserver.te 2008-07-24 06:54:04.000000000 -0400 @@ -8,6 +8,14 @@ ## @@ -28763,7 +28788,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zabbix.fc serefpolicy-3.5.1/policy/modules/services/zabbix.fc --- nsaserefpolicy/policy/modules/services/zabbix.fc 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/zabbix.fc 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/zabbix.fc 2008-07-24 06:54:04.000000000 -0400 @@ -3,3 +3,5 @@ /var/log/zabbix(/.*)? gen_context(system_u:object_r:zabbix_log_t,s0) @@ -28772,7 +28797,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zabb +/etc/rc\.d/init\.d/zabbix -- gen_context(system_u:object_r:zabbix_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zabbix.if serefpolicy-3.5.1/policy/modules/services/zabbix.if --- nsaserefpolicy/policy/modules/services/zabbix.if 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/zabbix.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/zabbix.if 2008-07-24 06:54:04.000000000 -0400 @@ -79,6 +79,25 @@ ######################################## @@ -28825,7 +28850,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zabb ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zabbix.te serefpolicy-3.5.1/policy/modules/services/zabbix.te --- nsaserefpolicy/policy/modules/services/zabbix.te 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/zabbix.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/zabbix.te 2008-07-24 06:54:04.000000000 -0400 @@ -18,6 +18,9 @@ type zabbix_var_run_t; files_pid_file(zabbix_var_run_t) @@ -28838,7 +28863,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zabb # zabbix local policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zebra.fc serefpolicy-3.5.1/policy/modules/services/zebra.fc --- nsaserefpolicy/policy/modules/services/zebra.fc 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/zebra.fc 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/zebra.fc 2008-07-24 06:54:04.000000000 -0400 @@ -14,3 +14,10 @@ /var/run/\.zebra -s gen_context(system_u:object_r:zebra_var_run_t,s0) /var/run/\.zserv -s gen_context(system_u:object_r:zebra_var_run_t,s0) @@ -28852,7 +28877,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zebr +/etc/rc.d/init.d/zebra -- gen_context(system_u:object_r:zebra_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zebra.if serefpolicy-3.5.1/policy/modules/services/zebra.if --- nsaserefpolicy/policy/modules/services/zebra.if 2008-06-12 23:25:05.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/zebra.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/zebra.if 2008-07-24 06:54:04.000000000 -0400 @@ -24,6 +24,26 @@ ######################################## @@ -28914,7 +28939,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zebr ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zebra.te serefpolicy-3.5.1/policy/modules/services/zebra.te --- nsaserefpolicy/policy/modules/services/zebra.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/services/zebra.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/services/zebra.te 2008-07-24 06:54:04.000000000 -0400 @@ -30,6 +30,9 @@ type zebra_var_run_t; files_pid_file(zebra_var_run_t) @@ -28944,7 +28969,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zebr diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/application.te serefpolicy-3.5.1/policy/modules/system/application.te --- nsaserefpolicy/policy/modules/system/application.te 2008-06-12 23:25:07.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/system/application.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/system/application.te 2008-07-24 06:54:04.000000000 -0400 @@ -7,6 +7,12 @@ # Executables to be run by user attribute application_exec_type; @@ -28960,7 +28985,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/applic ssh_rw_stream_sockets(application_domain_type) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.fc serefpolicy-3.5.1/policy/modules/system/authlogin.fc --- nsaserefpolicy/policy/modules/system/authlogin.fc 2008-06-12 23:25:07.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/system/authlogin.fc 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/system/authlogin.fc 2008-07-24 06:54:04.000000000 -0400 @@ -7,12 +7,10 @@ /etc/passwd\.lock -- gen_context(system_u:object_r:shadow_t,s0) /etc/shadow.* -- gen_context(system_u:object_r:shadow_t,s0) @@ -28989,7 +29014,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo +/var/cache/coolkey(/.*)? gen_context(system_u:object_r:auth_cache_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.if serefpolicy-3.5.1/policy/modules/system/authlogin.if --- nsaserefpolicy/policy/modules/system/authlogin.if 2008-06-12 23:25:07.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/system/authlogin.if 2008-07-16 10:43:59.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/system/authlogin.if 2008-07-24 06:54:04.000000000 -0400 @@ -56,10 +56,6 @@ miscfiles_read_localization($1_chkpwd_t) @@ -29251,7 +29276,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.te serefpolicy-3.5.1/policy/modules/system/authlogin.te --- nsaserefpolicy/policy/modules/system/authlogin.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/system/authlogin.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/system/authlogin.te 2008-07-24 06:54:04.000000000 -0400 @@ -59,6 +59,9 @@ type utempter_exec_t; application_domain(utempter_t,utempter_exec_t) @@ -29353,7 +29378,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.fc serefpolicy-3.5.1/policy/modules/system/fstools.fc --- nsaserefpolicy/policy/modules/system/fstools.fc 2008-06-12 23:25:07.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/system/fstools.fc 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/system/fstools.fc 2008-07-24 06:54:04.000000000 -0400 @@ -1,4 +1,3 @@ -/sbin/badblocks -- gen_context(system_u:object_r:fsadm_exec_t,s0) /sbin/blkid -- gen_context(system_u:object_r:fsadm_exec_t,s0) @@ -29369,7 +29394,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstool /sbin/partx -- gen_context(system_u:object_r:fsadm_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.if serefpolicy-3.5.1/policy/modules/system/fstools.if --- nsaserefpolicy/policy/modules/system/fstools.if 2008-06-12 23:25:07.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/system/fstools.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/system/fstools.if 2008-07-24 06:54:04.000000000 -0400 @@ -142,3 +142,21 @@ allow $1 swapfile_t:file getattr; @@ -29394,7 +29419,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstool +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.te serefpolicy-3.5.1/policy/modules/system/fstools.te --- nsaserefpolicy/policy/modules/system/fstools.te 2008-06-12 23:25:07.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/system/fstools.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/system/fstools.te 2008-07-24 06:54:04.000000000 -0400 @@ -97,6 +97,10 @@ fs_getattr_tmpfs_dirs(fsadm_t) fs_read_tmpfs_symlinks(fsadm_t) @@ -29418,7 +29443,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstool ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/getty.fc serefpolicy-3.5.1/policy/modules/system/getty.fc --- nsaserefpolicy/policy/modules/system/getty.fc 2008-06-12 23:25:07.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/system/getty.fc 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/system/getty.fc 2008-07-24 06:54:04.000000000 -0400 @@ -8,5 +8,5 @@ /var/run/mgetty\.pid.* -- gen_context(system_u:object_r:getty_var_run_t,s0) @@ -29429,7 +29454,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/getty. +/var/spool/voice(/.*)? gen_context(system_u:object_r:getty_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/getty.te serefpolicy-3.5.1/policy/modules/system/getty.te --- nsaserefpolicy/policy/modules/system/getty.te 2008-06-12 23:25:07.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/system/getty.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/system/getty.te 2008-07-24 06:54:04.000000000 -0400 @@ -9,6 +9,7 @@ type getty_t; type getty_exec_t; @@ -29440,7 +29465,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/getty. type getty_etc_t; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hostname.te serefpolicy-3.5.1/policy/modules/system/hostname.te --- nsaserefpolicy/policy/modules/system/hostname.te 2008-06-12 23:25:07.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/system/hostname.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/system/hostname.te 2008-07-24 06:54:04.000000000 -0400 @@ -8,7 +8,9 @@ type hostname_t; @@ -29454,7 +29479,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hostna ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hotplug.te serefpolicy-3.5.1/policy/modules/system/hotplug.te --- nsaserefpolicy/policy/modules/system/hotplug.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/system/hotplug.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/system/hotplug.te 2008-07-24 06:54:04.000000000 -0400 @@ -121,6 +121,7 @@ optional_policy(` # for arping used for static IP addresses on PCMCIA ethernet @@ -29465,7 +29490,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hotplu files_getattr_generic_locks(hotplug_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.fc serefpolicy-3.5.1/policy/modules/system/init.fc --- nsaserefpolicy/policy/modules/system/init.fc 2008-06-12 23:25:07.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/system/init.fc 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/system/init.fc 2008-07-24 06:54:04.000000000 -0400 @@ -4,8 +4,7 @@ /etc/init\.d/.* -- gen_context(system_u:object_r:initrc_exec_t,s0) @@ -29478,7 +29503,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.f diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.if serefpolicy-3.5.1/policy/modules/system/init.if --- nsaserefpolicy/policy/modules/system/init.if 2008-07-16 10:26:25.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/system/init.if 2008-07-16 10:43:43.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/system/init.if 2008-07-24 06:54:04.000000000 -0400 @@ -211,6 +211,19 @@ kernel_dontaudit_use_fds($1) ') @@ -29809,7 +29834,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.i + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.te serefpolicy-3.5.1/policy/modules/system/init.te --- nsaserefpolicy/policy/modules/system/init.te 2008-07-16 10:33:56.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/system/init.te 2008-07-16 15:44:26.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/system/init.te 2008-07-24 06:54:04.000000000 -0400 @@ -17,6 +17,20 @@ ## gen_tunable(init_upstart,false) @@ -30047,7 +30072,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.if serefpolicy-3.5.1/policy/modules/system/ipsec.if --- nsaserefpolicy/policy/modules/system/ipsec.if 2008-06-12 23:25:07.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/system/ipsec.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/system/ipsec.if 2008-07-24 06:54:04.000000000 -0400 @@ -150,6 +150,26 @@ manage_files_pattern($1,ipsec_var_run_t,ipsec_var_run_t) ') @@ -30077,7 +30102,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec. ## Execute racoon in the racoon domain. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.te serefpolicy-3.5.1/policy/modules/system/ipsec.te --- nsaserefpolicy/policy/modules/system/ipsec.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/system/ipsec.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/system/ipsec.te 2008-07-24 06:54:04.000000000 -0400 @@ -69,8 +69,8 @@ read_files_pattern(ipsec_t,ipsec_key_file_t,ipsec_key_file_t) read_lnk_files_pattern(ipsec_t,ipsec_key_file_t,ipsec_key_file_t) @@ -30091,7 +30116,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec. can_exec(ipsec_t, ipsec_mgmt_exec_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.te serefpolicy-3.5.1/policy/modules/system/iptables.te --- nsaserefpolicy/policy/modules/system/iptables.te 2008-06-12 23:25:07.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/system/iptables.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/system/iptables.te 2008-07-24 06:54:04.000000000 -0400 @@ -48,6 +48,7 @@ fs_getattr_xattr_fs(iptables_t) @@ -30119,7 +30144,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptabl +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi.fc serefpolicy-3.5.1/policy/modules/system/iscsi.fc --- nsaserefpolicy/policy/modules/system/iscsi.fc 2008-06-12 23:25:07.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/system/iscsi.fc 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/system/iscsi.fc 2008-07-24 06:54:04.000000000 -0400 @@ -1,5 +1,5 @@ /sbin/iscsid -- gen_context(system_u:object_r:iscsid_exec_t,s0) @@ -30130,7 +30155,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi. /var/run/iscsid\.pid -- gen_context(system_u:object_r:iscsi_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi.te serefpolicy-3.5.1/policy/modules/system/iscsi.te --- nsaserefpolicy/policy/modules/system/iscsi.te 2008-06-12 23:25:07.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/system/iscsi.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/system/iscsi.te 2008-07-24 06:54:04.000000000 -0400 @@ -29,7 +29,7 @@ # @@ -30150,7 +30175,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.fc serefpolicy-3.5.1/policy/modules/system/libraries.fc --- nsaserefpolicy/policy/modules/system/libraries.fc 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/system/libraries.fc 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/system/libraries.fc 2008-07-24 06:54:04.000000000 -0400 @@ -69,8 +69,10 @@ ifdef(`distro_gentoo',` # despite the extensions, they are actually libs @@ -30236,7 +30261,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/librar +/usr/lib/oracle/.*/lib/libnnz10\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.te serefpolicy-3.5.1/policy/modules/system/libraries.te --- nsaserefpolicy/policy/modules/system/libraries.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/system/libraries.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/system/libraries.te 2008-07-24 06:54:04.000000000 -0400 @@ -23,6 +23,9 @@ init_system_domain(ldconfig_t,ldconfig_exec_t) role system_r types ldconfig_t; @@ -30305,7 +30330,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/librar ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locallogin.te serefpolicy-3.5.1/policy/modules/system/locallogin.te --- nsaserefpolicy/policy/modules/system/locallogin.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/system/locallogin.te 2008-07-17 12:59:40.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/system/locallogin.te 2008-07-24 06:54:04.000000000 -0400 @@ -131,6 +131,7 @@ miscfiles_read_localization(local_login_t) @@ -30376,7 +30401,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locall -') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.fc serefpolicy-3.5.1/policy/modules/system/logging.fc --- nsaserefpolicy/policy/modules/system/logging.fc 2008-06-12 23:25:07.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/system/logging.fc 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/system/logging.fc 2008-07-24 06:54:04.000000000 -0400 @@ -4,6 +4,8 @@ /etc/syslog.conf gen_context(system_u:object_r:syslog_conf_t,s0) /etc/audit(/.*)? gen_context(system_u:object_r:auditd_etc_t,mls_systemhigh) @@ -30423,7 +30448,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin +/var/cfengine/outputs(/.*)? gen_context(system_u:object_r:var_log_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.if serefpolicy-3.5.1/policy/modules/system/logging.if --- nsaserefpolicy/policy/modules/system/logging.if 2008-06-12 23:25:07.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/system/logging.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/system/logging.if 2008-07-24 06:54:04.000000000 -0400 @@ -213,12 +213,7 @@ ## # @@ -30685,7 +30710,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.te serefpolicy-3.5.1/policy/modules/system/logging.te --- nsaserefpolicy/policy/modules/system/logging.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/system/logging.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/system/logging.te 2008-07-24 06:54:04.000000000 -0400 @@ -61,10 +61,29 @@ logging_log_file(var_log_t) files_mountpoint(var_log_t) @@ -30924,7 +30949,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.fc serefpolicy-3.5.1/policy/modules/system/lvm.fc --- nsaserefpolicy/policy/modules/system/lvm.fc 2008-06-12 23:25:07.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/system/lvm.fc 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/system/lvm.fc 2008-07-24 06:54:04.000000000 -0400 @@ -55,6 +55,7 @@ /sbin/lvs -- gen_context(system_u:object_r:lvm_exec_t,s0) /sbin/lvscan -- gen_context(system_u:object_r:lvm_exec_t,s0) @@ -30940,8 +30965,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.fc +/var/run/dmevent.* gen_context(system_u:object_r:lvm_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te serefpolicy-3.5.1/policy/modules/system/lvm.te --- nsaserefpolicy/policy/modules/system/lvm.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/system/lvm.te 2008-07-16 10:33:11.000000000 -0400 -@@ -22,7 +22,7 @@ ++++ serefpolicy-3.5.1/policy/modules/system/lvm.te 2008-07-24 06:54:04.000000000 -0400 +@@ -13,6 +13,9 @@ + type clvmd_var_run_t; + files_pid_file(clvmd_var_run_t) + ++type clvmd_script_exec_t; ++init_script_type(clvmd_script_exec_t) ++ + type lvm_t; + type lvm_exec_t; + init_system_domain(lvm_t,lvm_exec_t) +@@ -22,7 +25,7 @@ role system_r types lvm_t; type lvm_etc_t; @@ -30950,7 +30985,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te type lvm_lock_t; files_lock_file(lvm_lock_t) -@@ -44,9 +44,9 @@ +@@ -44,9 +47,9 @@ # Cluster LVM daemon local policy # @@ -30962,7 +30997,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te dontaudit clvmd_t self:process ptrace; allow clvmd_t self:socket create_socket_perms; allow clvmd_t self:fifo_file rw_fifo_file_perms; -@@ -54,6 +54,8 @@ +@@ -54,6 +57,8 @@ allow clvmd_t self:tcp_socket create_stream_socket_perms; allow clvmd_t self:udp_socket create_socket_perms; @@ -30971,7 +31006,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te manage_files_pattern(clvmd_t,clvmd_var_run_t,clvmd_var_run_t) files_pid_filetrans(clvmd_t,clvmd_var_run_t,file) -@@ -85,10 +87,15 @@ +@@ -85,10 +90,15 @@ corenet_sendrecv_generic_server_packets(clvmd_t) dev_read_sysfs(clvmd_t) @@ -30987,7 +31022,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te files_read_etc_files(clvmd_t) files_list_usr(clvmd_t) -@@ -99,9 +106,12 @@ +@@ -99,9 +109,12 @@ fs_dontaudit_read_removable_files(clvmd_t) storage_dontaudit_getattr_removable_dev(clvmd_t) @@ -31000,7 +31035,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te storage_raw_read_fixed_disk(clvmd_t) auth_use_nsswitch(clvmd_t) -@@ -115,9 +125,11 @@ +@@ -115,9 +128,11 @@ seutil_dontaudit_search_config(clvmd_t) seutil_sigchld_newrole(clvmd_t) @@ -31013,7 +31048,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te sysadm_dontaudit_search_home_dirs(clvmd_t) lvm_domtrans(clvmd_t) -@@ -137,6 +149,14 @@ +@@ -137,6 +152,14 @@ ') optional_policy(` @@ -31028,7 +31063,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te udev_read_db(clvmd_t) ') -@@ -147,17 +167,19 @@ +@@ -147,17 +170,19 @@ # DAC overrides and mknod for modifying /dev entries (vgmknodes) # rawio needed for dmraid @@ -31051,7 +31086,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te manage_dirs_pattern(lvm_t,lvm_tmp_t,lvm_tmp_t) manage_files_pattern(lvm_t,lvm_tmp_t,lvm_tmp_t) -@@ -189,6 +211,7 @@ +@@ -189,6 +214,7 @@ manage_files_pattern(lvm_t,lvm_metadata_t,lvm_metadata_t) filetrans_pattern(lvm_t,lvm_etc_t,lvm_metadata_t,file) files_etc_filetrans(lvm_t,lvm_metadata_t,file) @@ -31059,7 +31094,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te kernel_read_system_state(lvm_t) kernel_read_kernel_sysctls(lvm_t) -@@ -225,6 +248,7 @@ +@@ -225,6 +251,7 @@ dev_dontaudit_getattr_generic_blk_files(lvm_t) dev_dontaudit_getattr_generic_pipes(lvm_t) dev_create_generic_dirs(lvm_t) @@ -31067,7 +31102,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te fs_getattr_xattr_fs(lvm_t) fs_search_auto_mountpoints(lvm_t) -@@ -243,6 +267,7 @@ +@@ -243,6 +270,7 @@ storage_dev_filetrans_fixed_disk(lvm_t) # Access raw devices and old /dev/lvm (c 109,0). Is this needed? storage_manage_fixed_disk(lvm_t) @@ -31075,7 +31110,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te term_getattr_all_user_ttys(lvm_t) term_list_ptys(lvm_t) -@@ -252,6 +277,7 @@ +@@ -252,6 +280,7 @@ domain_use_interactive_fds(lvm_t) @@ -31083,7 +31118,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te files_read_etc_files(lvm_t) files_read_etc_runtime_files(lvm_t) # for when /usr is not mounted: -@@ -273,6 +299,8 @@ +@@ -273,6 +302,8 @@ seutil_search_default_contexts(lvm_t) seutil_sigchld_newrole(lvm_t) @@ -31092,7 +31127,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te ifdef(`distro_redhat',` # this is from the initrd: files_rw_isid_type_dirs(lvm_t) -@@ -291,5 +319,18 @@ +@@ -291,5 +322,18 @@ ') optional_policy(` @@ -31113,7 +31148,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfiles.fc serefpolicy-3.5.1/policy/modules/system/miscfiles.fc --- nsaserefpolicy/policy/modules/system/miscfiles.fc 2008-06-12 23:25:07.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/system/miscfiles.fc 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/system/miscfiles.fc 2008-07-24 06:54:04.000000000 -0400 @@ -11,6 +11,7 @@ /etc/avahi/etc/localtime -- gen_context(system_u:object_r:locale_t,s0) /etc/localtime -- gen_context(system_u:object_r:locale_t,s0) @@ -31124,7 +31159,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfi # /opt diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.if serefpolicy-3.5.1/policy/modules/system/modutils.if --- nsaserefpolicy/policy/modules/system/modutils.if 2008-06-12 23:25:07.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/system/modutils.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/system/modutils.if 2008-07-24 06:54:04.000000000 -0400 @@ -66,6 +66,25 @@ ######################################## @@ -31153,7 +31188,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/moduti ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.te serefpolicy-3.5.1/policy/modules/system/modutils.te --- nsaserefpolicy/policy/modules/system/modutils.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/system/modutils.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/system/modutils.te 2008-07-24 06:54:04.000000000 -0400 @@ -22,6 +22,8 @@ type insmod_exec_t; application_domain(insmod_t,insmod_exec_t) @@ -31296,7 +31331,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/moduti ################################# diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.fc serefpolicy-3.5.1/policy/modules/system/mount.fc --- nsaserefpolicy/policy/modules/system/mount.fc 2008-06-12 23:25:07.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/system/mount.fc 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/system/mount.fc 2008-07-24 06:54:04.000000000 -0400 @@ -1,4 +1,6 @@ /bin/mount.* -- gen_context(system_u:object_r:mount_exec_t,s0) /bin/umount.* -- gen_context(system_u:object_r:mount_exec_t,s0) @@ -31308,7 +31343,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. +/usr/bin/fusermount -- gen_context(system_u:object_r:mount_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.if serefpolicy-3.5.1/policy/modules/system/mount.if --- nsaserefpolicy/policy/modules/system/mount.if 2008-06-12 23:25:07.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/system/mount.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/system/mount.if 2008-07-24 06:54:04.000000000 -0400 @@ -48,7 +48,9 @@ mount_domtrans($1) @@ -31322,7 +31357,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. samba_run_smbmount($1, $2, $3) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.te serefpolicy-3.5.1/policy/modules/system/mount.te --- nsaserefpolicy/policy/modules/system/mount.te 2008-06-12 23:25:07.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/system/mount.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/system/mount.te 2008-07-24 06:54:04.000000000 -0400 @@ -18,17 +18,18 @@ init_system_domain(mount_t,mount_exec_t) role system_r types mount_t; @@ -31483,7 +31518,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/netlabel.te serefpolicy-3.5.1/policy/modules/system/netlabel.te --- nsaserefpolicy/policy/modules/system/netlabel.te 2008-06-12 23:25:07.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/system/netlabel.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/system/netlabel.te 2008-07-24 06:54:04.000000000 -0400 @@ -9,6 +9,7 @@ type netlabel_mgmt_t; type netlabel_mgmt_exec_t; @@ -31492,24 +31527,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/netlab ######################################## # -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/pcmcia.if serefpolicy-3.5.1/policy/modules/system/pcmcia.if ---- nsaserefpolicy/policy/modules/system/pcmcia.if 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/system/pcmcia.if 2008-07-16 10:33:11.000000000 -0400 -@@ -4,9 +4,9 @@ - ## - ## PCMCIA stub interface. No access allowed. - ## --## -+## - ## --## Domain allowed access. -+## N/A - ## - ## - # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.te serefpolicy-3.5.1/policy/modules/system/raid.te --- nsaserefpolicy/policy/modules/system/raid.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/system/raid.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/system/raid.te 2008-07-24 06:54:04.000000000 -0400 @@ -19,7 +19,7 @@ # Local policy # @@ -31537,7 +31557,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.t +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.fc serefpolicy-3.5.1/policy/modules/system/selinuxutil.fc --- nsaserefpolicy/policy/modules/system/selinuxutil.fc 2008-06-12 23:25:07.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/system/selinuxutil.fc 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/system/selinuxutil.fc 2008-07-24 06:54:04.000000000 -0400 @@ -38,7 +38,7 @@ /usr/sbin/restorecond -- gen_context(system_u:object_r:restorecond_exec_t,s0) /usr/sbin/run_init -- gen_context(system_u:object_r:run_init_exec_t,s0) @@ -31558,7 +31578,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu +/var/lib/selinux(/.*)? gen_context(system_u:object_r:selinux_var_lib_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.if serefpolicy-3.5.1/policy/modules/system/selinuxutil.if --- nsaserefpolicy/policy/modules/system/selinuxutil.if 2008-06-12 23:25:07.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/system/selinuxutil.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/system/selinuxutil.if 2008-07-24 06:54:05.000000000 -0400 @@ -215,8 +215,6 @@ seutil_domtrans_newrole($1) role $2 types newrole_t; @@ -32064,7 +32084,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.te serefpolicy-3.5.1/policy/modules/system/selinuxutil.te --- nsaserefpolicy/policy/modules/system/selinuxutil.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/system/selinuxutil.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/system/selinuxutil.te 2008-07-24 06:54:05.000000000 -0400 @@ -23,6 +23,9 @@ type selinux_config_t; files_type(selinux_config_t) @@ -32415,7 +32435,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/setrans.if serefpolicy-3.5.1/policy/modules/system/setrans.if --- nsaserefpolicy/policy/modules/system/setrans.if 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/system/setrans.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/system/setrans.if 2008-07-24 06:54:05.000000000 -0400 @@ -13,7 +13,6 @@ interface(`setrans_translate_context',` gen_require(` @@ -32426,7 +32446,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/setran allow $1 self:unix_stream_socket create_stream_socket_perms; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/setrans.te serefpolicy-3.5.1/policy/modules/system/setrans.te --- nsaserefpolicy/policy/modules/system/setrans.te 2008-06-12 23:25:07.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/system/setrans.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/system/setrans.te 2008-07-24 06:54:05.000000000 -0400 @@ -28,7 +28,7 @@ # @@ -32446,7 +32466,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/setran diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.fc serefpolicy-3.5.1/policy/modules/system/sysnetwork.fc --- nsaserefpolicy/policy/modules/system/sysnetwork.fc 2008-06-12 23:25:07.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/system/sysnetwork.fc 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/system/sysnetwork.fc 2008-07-24 06:54:05.000000000 -0400 @@ -57,3 +57,5 @@ ifdef(`distro_gentoo',` /var/lib/dhcpc(/.*)? gen_context(system_u:object_r:dhcpc_state_t,s0) @@ -32455,7 +32475,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet +/etc/firestarter/firestarter\.sh gen_context(system_u:object_r:dhcpc_helper_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.if serefpolicy-3.5.1/policy/modules/system/sysnetwork.if --- nsaserefpolicy/policy/modules/system/sysnetwork.if 2008-06-12 23:25:07.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/system/sysnetwork.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/system/sysnetwork.if 2008-07-24 06:54:05.000000000 -0400 @@ -553,6 +553,7 @@ type net_conf_t; ') @@ -32536,7 +32556,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.te serefpolicy-3.5.1/policy/modules/system/sysnetwork.te --- nsaserefpolicy/policy/modules/system/sysnetwork.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/system/sysnetwork.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/system/sysnetwork.te 2008-07-24 14:09:16.000000000 -0400 @@ -20,6 +20,10 @@ init_daemon_domain(dhcpc_t,dhcpc_exec_t) role system_r types dhcpc_t; @@ -32586,18 +32606,28 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet ifdef(`distro_redhat', ` files_exec_etc_files(dhcpc_t) ') -@@ -186,6 +188,10 @@ +@@ -186,14 +188,12 @@ ') optional_policy(` +- nis_use_ypbind(dhcpc_t) +- nis_signal_ypbind(dhcpc_t) +- nis_read_ypbind_pid(dhcpc_t) +- nis_delete_ypbind_pid(dhcpc_t) +- +- # dhclient sometimes starts ypbind +- init_exec_script_files(dhcpc_t) +- nis_domtrans_ypbind(dhcpc_t) + networkmanager_domtrans(dhcpc_t) ++ networkmanager_read_pid_files(dhcpc_t) +') + +optional_policy(` - nis_use_ypbind(dhcpc_t) - nis_signal_ypbind(dhcpc_t) - nis_read_ypbind_pid(dhcpc_t) -@@ -202,9 +208,7 @@ ++ nis_script_domtrans(dhcpc_t) + ') + + optional_policy(` +@@ -202,9 +202,7 @@ ') optional_policy(` @@ -32608,7 +32638,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet ') optional_policy(` -@@ -215,6 +219,11 @@ +@@ -215,6 +213,11 @@ optional_policy(` seutil_sigchld_newrole(dhcpc_t) seutil_dontaudit_search_config(dhcpc_t) @@ -32620,7 +32650,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet ') optional_policy(` -@@ -226,6 +235,10 @@ +@@ -226,6 +229,10 @@ ') optional_policy(` @@ -32631,7 +32661,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet kernel_read_xen_state(dhcpc_t) kernel_write_xen_state(dhcpc_t) xen_append_log(dhcpc_t) -@@ -239,7 +252,6 @@ +@@ -239,7 +246,6 @@ allow ifconfig_t self:process ~{ ptrace setcurrent setexec setfscreate setrlimit execmem execheap execstack }; allow ifconfig_t self:capability { net_raw net_admin sys_tty_config }; @@ -32639,7 +32669,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet allow ifconfig_t self:fd use; allow ifconfig_t self:fifo_file rw_fifo_file_perms; -@@ -253,6 +265,7 @@ +@@ -253,6 +259,7 @@ allow ifconfig_t self:sem create_sem_perms; allow ifconfig_t self:msgq create_msgq_perms; allow ifconfig_t self:msg { send receive }; @@ -32647,7 +32677,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet # Create UDP sockets, necessary when called from dhcpc allow ifconfig_t self:udp_socket create_socket_perms; -@@ -268,7 +281,10 @@ +@@ -268,7 +275,10 @@ kernel_read_system_state(ifconfig_t) kernel_read_network_state(ifconfig_t) kernel_search_network_sysctl(ifconfig_t) @@ -32658,7 +32688,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet corenet_rw_tun_tap_dev(ifconfig_t) -@@ -279,8 +295,11 @@ +@@ -279,8 +289,11 @@ fs_getattr_xattr_fs(ifconfig_t) fs_search_auto_mountpoints(ifconfig_t) @@ -32670,7 +32700,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet domain_use_interactive_fds(ifconfig_t) -@@ -308,7 +327,7 @@ +@@ -308,7 +321,7 @@ unconfined_domain(ifconfig_t) ') ') @@ -32679,7 +32709,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet ifdef(`hide_broken_symptoms',` optional_policy(` dev_dontaudit_rw_cardmgr(ifconfig_t) -@@ -324,6 +343,10 @@ +@@ -324,6 +337,10 @@ ') optional_policy(` @@ -32690,7 +32720,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet nis_use_ypbind(ifconfig_t) ') -@@ -332,6 +355,14 @@ +@@ -332,6 +349,14 @@ ') optional_policy(` @@ -32707,7 +32737,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet xen_append_log(ifconfig_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.if serefpolicy-3.5.1/policy/modules/system/udev.if --- nsaserefpolicy/policy/modules/system/udev.if 2008-06-12 23:25:07.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/system/udev.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/system/udev.if 2008-07-24 06:54:05.000000000 -0400 @@ -96,6 +96,24 @@ ######################################## @@ -32763,7 +32793,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.i ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.te serefpolicy-3.5.1/policy/modules/system/udev.te --- nsaserefpolicy/policy/modules/system/udev.te 2008-06-12 23:25:07.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/system/udev.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/system/udev.te 2008-07-24 06:54:05.000000000 -0400 @@ -83,6 +83,7 @@ kernel_rw_unix_dgram_sockets(udev_t) kernel_dgram_send(udev_t) @@ -32821,8 +32851,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.t ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.fc serefpolicy-3.5.1/policy/modules/system/unconfined.fc --- nsaserefpolicy/policy/modules/system/unconfined.fc 2008-07-16 10:26:23.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/system/unconfined.fc 2008-07-16 10:33:11.000000000 -0400 -@@ -2,15 +2,28 @@ ++++ serefpolicy-3.5.1/policy/modules/system/unconfined.fc 2008-07-24 06:54:05.000000000 -0400 +@@ -2,15 +2,29 @@ # e.g.: # /usr/local/bin/appsrv -- gen_context(system_u:object_r:unconfined_exec_t,s0) # For the time being until someone writes a sane policy, we need initrc to transition to unconfined_t @@ -32856,9 +32886,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf +/usr/libexec/ghc-[^/]+/ghc-.* -- gen_context(system_u:object_r:unconfined_execmem_exec_t,s0) + +/opt/real/(.*/)?realplay\.bin -- gen_context(system_u:object_r:unconfined_execmem_exec_t,s0) ++/usr/sbin/vbetool -- gen_context(system_u:object_r:unconfined_execmem_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-3.5.1/policy/modules/system/unconfined.if --- nsaserefpolicy/policy/modules/system/unconfined.if 2008-07-16 10:26:23.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/system/unconfined.if 2008-07-16 14:12:57.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/system/unconfined.if 2008-07-24 06:54:05.000000000 -0400 @@ -12,14 +12,13 @@ # interface(`unconfined_domain_noaudit',` @@ -33228,7 +33259,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-3.5.1/policy/modules/system/unconfined.te --- nsaserefpolicy/policy/modules/system/unconfined.te 2008-07-16 10:26:23.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/system/unconfined.te 2008-07-16 14:13:22.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/system/unconfined.te 2008-07-24 06:54:05.000000000 -0400 @@ -6,35 +6,74 @@ # Declarations # @@ -33564,7 +33595,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf +domain_ptrace_all_domains(unconfined_notrans_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.fc serefpolicy-3.5.1/policy/modules/system/userdomain.fc --- nsaserefpolicy/policy/modules/system/userdomain.fc 2008-06-12 23:25:07.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/system/userdomain.fc 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/system/userdomain.fc 2008-07-24 06:54:05.000000000 -0400 @@ -1,4 +1,5 @@ -HOME_DIR -d gen_context(system_u:object_r:ROLE_home_dir_t,s0-mls_systemhigh) -HOME_DIR/.+ gen_context(system_u:object_r:ROLE_home_t,s0) @@ -33577,7 +33608,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo +/root(/.*)? gen_context(system_u:object_r:admin_home_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.5.1/policy/modules/system/userdomain.if --- nsaserefpolicy/policy/modules/system/userdomain.if 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/system/userdomain.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/system/userdomain.if 2008-07-24 06:54:05.000000000 -0400 @@ -28,10 +28,14 @@ class context contains; ') @@ -36333,7 +36364,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.5.1/policy/modules/system/userdomain.te --- nsaserefpolicy/policy/modules/system/userdomain.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/system/userdomain.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/system/userdomain.te 2008-07-24 06:54:05.000000000 -0400 @@ -8,13 +8,6 @@ ## @@ -36450,7 +36481,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.fc serefpolicy-3.5.1/policy/modules/system/xen.fc --- nsaserefpolicy/policy/modules/system/xen.fc 2008-06-12 23:25:07.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/system/xen.fc 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/system/xen.fc 2008-07-24 06:54:05.000000000 -0400 @@ -20,6 +20,7 @@ /var/run/xenconsoled\.pid -- gen_context(system_u:object_r:xenconsoled_var_run_t,s0) /var/run/xend(/.*)? gen_context(system_u:object_r:xend_var_run_t,s0) @@ -36461,7 +36492,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.fc diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.5.1/policy/modules/system/xen.if --- nsaserefpolicy/policy/modules/system/xen.if 2008-06-12 23:25:07.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/system/xen.if 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/system/xen.if 2008-07-24 06:54:05.000000000 -0400 @@ -167,11 +167,14 @@ # interface(`xen_stream_connect',` @@ -36505,7 +36536,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.5.1/policy/modules/system/xen.te --- nsaserefpolicy/policy/modules/system/xen.te 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/modules/system/xen.te 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/modules/system/xen.te 2008-07-24 06:54:05.000000000 -0400 @@ -6,6 +6,13 @@ # Declarations # @@ -36744,7 +36775,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/file_patterns.spt serefpolicy-3.5.1/policy/support/file_patterns.spt --- nsaserefpolicy/policy/support/file_patterns.spt 2008-06-12 23:25:08.000000000 -0400 -+++ serefpolicy-3.5.1/policy/support/file_patterns.spt 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/support/file_patterns.spt 2008-07-24 06:54:05.000000000 -0400 @@ -537,3 +537,23 @@ allow $1 $2:dir rw_dir_perms; type_transition $1 $2:$4 $3; @@ -36771,7 +36802,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/file_patterns +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.5.1/policy/support/obj_perm_sets.spt --- nsaserefpolicy/policy/support/obj_perm_sets.spt 2008-06-12 23:25:08.000000000 -0400 -+++ serefpolicy-3.5.1/policy/support/obj_perm_sets.spt 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/support/obj_perm_sets.spt 2008-07-24 06:54:05.000000000 -0400 @@ -316,3 +316,13 @@ # define(`client_stream_socket_perms', `{ create ioctl read getattr write setattr append bind getopt setopt shutdown }') @@ -36788,7 +36819,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets +define(`manage_key_perms', `{ create link read search setattr view write } ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.5.1/policy/users --- nsaserefpolicy/policy/users 2008-07-10 11:38:46.000000000 -0400 -+++ serefpolicy-3.5.1/policy/users 2008-07-16 10:33:11.000000000 -0400 ++++ serefpolicy-3.5.1/policy/users 2008-07-24 06:54:05.000000000 -0400 @@ -1,3 +1,9 @@ +role auditadm_r; +role secadm_r; diff --git a/selinux-policy.spec b/selinux-policy.spec index 44dfb50..03d60b2 100644 --- a/selinux-policy.spec +++ b/selinux-policy.spec @@ -377,6 +377,7 @@ exit 0 %changelog * Wed Jul 16 2008 Dan Walsh 3.5.1-1 - Fix xguest -> xguest_mozilla_t -> xguest_openiffice_t +- Change dhclient to be able to red networkmanager_var_run * Tue Jul 15 2008 Dan Walsh 3.5.0-1 - Update to latest refpolicy