diff --git a/policy-20090105.patch b/policy-20090105.patch index 7f62d40..6111aff 100644 --- a/policy-20090105.patch +++ b/policy-20090105.patch @@ -1,6 +1,6 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/default_contexts serefpolicy-3.6.2/config/appconfig-mcs/default_contexts --- nsaserefpolicy/config/appconfig-mcs/default_contexts 2008-11-11 16:13:50.000000000 -0500 -+++ serefpolicy-3.6.2/config/appconfig-mcs/default_contexts 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/config/appconfig-mcs/default_contexts 2009-01-05 17:54:58.000000000 -0500 @@ -1,15 +1,6 @@ -system_r:crond_t:s0 user_r:cronjob_t:s0 staff_r:cronjob_t:s0 sysadm_r:cronjob_t:s0 system_r:cronjob_t:s0 unconfined_r:unconfined_cronjob_t:s0 -system_r:local_login_t:s0 user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 unconfined_r:unconfined_t:s0 @@ -24,13 +24,13 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/con +system_r:xdm_t:s0 user_r:user_t:s0 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/failsafe_context serefpolicy-3.6.2/config/appconfig-mcs/failsafe_context --- nsaserefpolicy/config/appconfig-mcs/failsafe_context 2008-08-07 11:15:14.000000000 -0400 -+++ serefpolicy-3.6.2/config/appconfig-mcs/failsafe_context 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/config/appconfig-mcs/failsafe_context 2009-01-05 17:54:58.000000000 -0500 @@ -1 +1 @@ -sysadm_r:sysadm_t:s0 +system_r:unconfined_t:s0 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts serefpolicy-3.6.2/config/appconfig-mcs/guest_u_default_contexts --- nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.2/config/appconfig-mcs/guest_u_default_contexts 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/config/appconfig-mcs/guest_u_default_contexts 2009-01-05 17:54:58.000000000 -0500 @@ -0,0 +1,6 @@ +system_r:local_login_t:s0 guest_r:guest_t:s0 +system_r:remote_login_t:s0 guest_r:guest_t:s0 @@ -40,7 +40,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/con +guest_r:guest_t:s0 guest_r:guest_t:s0 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/root_default_contexts serefpolicy-3.6.2/config/appconfig-mcs/root_default_contexts --- nsaserefpolicy/config/appconfig-mcs/root_default_contexts 2008-11-11 16:13:50.000000000 -0500 -+++ serefpolicy-3.6.2/config/appconfig-mcs/root_default_contexts 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/config/appconfig-mcs/root_default_contexts 2009-01-05 17:54:58.000000000 -0500 @@ -1,11 +1,7 @@ -system_r:crond_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:cronjob_t:s0 staff_r:cronjob_t:s0 user_r:cronjob_t:s0 +system_r:crond_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 @@ -57,7 +57,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/con +system_r:sshd_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/seusers serefpolicy-3.6.2/config/appconfig-mcs/seusers --- nsaserefpolicy/config/appconfig-mcs/seusers 2008-08-07 11:15:14.000000000 -0400 -+++ serefpolicy-3.6.2/config/appconfig-mcs/seusers 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/config/appconfig-mcs/seusers 2009-01-05 17:54:58.000000000 -0500 @@ -1,3 +1,3 @@ system_u:system_u:s0-mcs_systemhigh -root:root:s0-mcs_systemhigh @@ -66,7 +66,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/con +__default__:unconfined_u:s0 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/staff_u_default_contexts serefpolicy-3.6.2/config/appconfig-mcs/staff_u_default_contexts --- nsaserefpolicy/config/appconfig-mcs/staff_u_default_contexts 2008-11-11 16:13:50.000000000 -0500 -+++ serefpolicy-3.6.2/config/appconfig-mcs/staff_u_default_contexts 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/config/appconfig-mcs/staff_u_default_contexts 2009-01-05 17:54:58.000000000 -0500 @@ -1,10 +1,12 @@ system_r:local_login_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 system_r:remote_login_t:s0 staff_r:staff_t:s0 @@ -83,7 +83,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/con diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts serefpolicy-3.6.2/config/appconfig-mcs/unconfined_u_default_contexts --- nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts 2008-11-11 16:13:50.000000000 -0500 -+++ serefpolicy-3.6.2/config/appconfig-mcs/unconfined_u_default_contexts 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/config/appconfig-mcs/unconfined_u_default_contexts 2009-01-05 17:54:58.000000000 -0500 @@ -1,4 +1,4 @@ -system_r:crond_t:s0 unconfined_r:unconfined_t:s0 unconfined_r:unconfined_cronjob_t:s0 +system_r:crond_t:s0 unconfined_r:unconfined_t:s0 @@ -99,13 +99,13 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/con system_r:xdm_t:s0 unconfined_r:unconfined_t:s0 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/userhelper_context serefpolicy-3.6.2/config/appconfig-mcs/userhelper_context --- nsaserefpolicy/config/appconfig-mcs/userhelper_context 2008-08-07 11:15:14.000000000 -0400 -+++ serefpolicy-3.6.2/config/appconfig-mcs/userhelper_context 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/config/appconfig-mcs/userhelper_context 2009-01-05 17:54:58.000000000 -0500 @@ -1 +1 @@ -system_u:sysadm_r:sysadm_t:s0 +system_u:system_r:unconfined_t:s0 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/user_u_default_contexts serefpolicy-3.6.2/config/appconfig-mcs/user_u_default_contexts --- nsaserefpolicy/config/appconfig-mcs/user_u_default_contexts 2008-11-11 16:13:50.000000000 -0500 -+++ serefpolicy-3.6.2/config/appconfig-mcs/user_u_default_contexts 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/config/appconfig-mcs/user_u_default_contexts 2009-01-05 17:54:58.000000000 -0500 @@ -1,8 +1,9 @@ system_r:local_login_t:s0 user_r:user_t:s0 system_r:remote_login_t:s0 user_r:user_t:s0 @@ -120,7 +120,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/con +user_r:user_t:s0 user_r:user_t:s0 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts serefpolicy-3.6.2/config/appconfig-mcs/xguest_u_default_contexts --- nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.2/config/appconfig-mcs/xguest_u_default_contexts 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/config/appconfig-mcs/xguest_u_default_contexts 2009-01-05 17:54:58.000000000 -0500 @@ -0,0 +1,7 @@ +system_r:local_login_t xguest_r:xguest_t:s0 +system_r:remote_login_t xguest_r:xguest_t:s0 @@ -131,7 +131,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/con +xguest_r:xguest_t:s0 xguest_r:xguest_t:s0 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/default_contexts serefpolicy-3.6.2/config/appconfig-mls/default_contexts --- nsaserefpolicy/config/appconfig-mls/default_contexts 2008-11-11 16:13:50.000000000 -0500 -+++ serefpolicy-3.6.2/config/appconfig-mls/default_contexts 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/config/appconfig-mls/default_contexts 2009-01-05 17:54:58.000000000 -0500 @@ -1,15 +1,6 @@ -system_r:crond_t:s0 user_r:cronjob_t:s0 staff_r:cronjob_t:s0 sysadm_r:cronjob_t:s0 system_r:cronjob_t:s0 unconfined_r:unconfined_cronjob_t:s0 -system_r:local_login_t:s0 user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 unconfined_r:unconfined_t:s0 @@ -155,7 +155,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/con +system_r:xdm_t:s0 user_r:user_t:s0 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts serefpolicy-3.6.2/config/appconfig-mls/guest_u_default_contexts --- nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.2/config/appconfig-mls/guest_u_default_contexts 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/config/appconfig-mls/guest_u_default_contexts 2009-01-05 17:54:58.000000000 -0500 @@ -0,0 +1,4 @@ +system_r:local_login_t:s0 guest_r:guest_t:s0 +system_r:remote_login_t:s0 guest_r:guest_t:s0 @@ -163,7 +163,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/con +system_r:crond_t:s0 guest_r:guest_t:s0 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/root_default_contexts serefpolicy-3.6.2/config/appconfig-mls/root_default_contexts --- nsaserefpolicy/config/appconfig-mls/root_default_contexts 2008-11-11 16:13:50.000000000 -0500 -+++ serefpolicy-3.6.2/config/appconfig-mls/root_default_contexts 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/config/appconfig-mls/root_default_contexts 2009-01-05 17:54:58.000000000 -0500 @@ -1,11 +1,11 @@ -system_r:crond_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:cronjob_t:s0 staff_r:cronjob_t:s0 user_r:cronjob_t:s0 -system_r:local_login_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 @@ -184,7 +184,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/con +#system_r:sshd_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/xguest_u_default_contexts serefpolicy-3.6.2/config/appconfig-mls/xguest_u_default_contexts --- nsaserefpolicy/config/appconfig-mls/xguest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.2/config/appconfig-mls/xguest_u_default_contexts 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/config/appconfig-mls/xguest_u_default_contexts 2009-01-05 17:54:58.000000000 -0500 @@ -0,0 +1,7 @@ +system_r:local_login_t xguest_r:xguest_t:s0 +system_r:remote_login_t xguest_r:xguest_t:s0 @@ -195,7 +195,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/con +xguest_r:xguest_t:s0 xguest_r:xguest_t:s0 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.6.2/Makefile --- nsaserefpolicy/Makefile 2008-11-11 16:13:50.000000000 -0500 -+++ serefpolicy-3.6.2/Makefile 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/Makefile 2009-01-05 17:54:58.000000000 -0500 @@ -315,20 +315,22 @@ # parse-rolemap modulename,outputfile @@ -242,7 +242,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/Mak $(verbose) $(INSTALL) -m 644 $< $@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/httpd_selinux.8 serefpolicy-3.6.2/man/man8/httpd_selinux.8 --- nsaserefpolicy/man/man8/httpd_selinux.8 2008-08-25 09:12:31.000000000 -0400 -+++ serefpolicy-3.6.2/man/man8/httpd_selinux.8 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/man/man8/httpd_selinux.8 2009-01-05 17:54:58.000000000 -0500 @@ -41,7 +41,7 @@ - Set cgi scripts with httpd_unconfined_script_exec_t to allow them to run without any SELinux protection. This should only be used for a very complex httpd scripts, after exhausting all other options. It is better to use this script rather than turning off SELinux protection for httpd. @@ -263,7 +263,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/man setsebool -P httpd_tty_comm 1 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/kerberos_selinux.8 serefpolicy-3.6.2/man/man8/kerberos_selinux.8 --- nsaserefpolicy/man/man8/kerberos_selinux.8 2008-08-07 11:15:14.000000000 -0400 -+++ serefpolicy-3.6.2/man/man8/kerberos_selinux.8 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/man/man8/kerberos_selinux.8 2009-01-05 17:54:58.000000000 -0500 @@ -12,7 +12,7 @@ .SH "DESCRIPTION" @@ -275,7 +275,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/man You must set the allow_kerberos boolean to allow your system to work properly in a Kerberos environment. diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/nfs_selinux.8 serefpolicy-3.6.2/man/man8/nfs_selinux.8 --- nsaserefpolicy/man/man8/nfs_selinux.8 2008-08-07 11:15:14.000000000 -0400 -+++ serefpolicy-3.6.2/man/man8/nfs_selinux.8 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/man/man8/nfs_selinux.8 2009-01-05 17:54:58.000000000 -0500 @@ -26,5 +26,5 @@ .SH AUTHOR This manual page was written by Dan Walsh . @@ -285,7 +285,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/man selinux(8), chcon(1), setsebool(8) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/samba_selinux.8 serefpolicy-3.6.2/man/man8/samba_selinux.8 --- nsaserefpolicy/man/man8/samba_selinux.8 2008-08-07 11:15:14.000000000 -0400 -+++ serefpolicy-3.6.2/man/man8/samba_selinux.8 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/man/man8/samba_selinux.8 2009-01-05 17:54:58.000000000 -0500 @@ -14,11 +14,17 @@ .TP chcon -t samba_share_t /var/eng @@ -308,8 +308,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/man .SH SHARING FILES If you want to share files with multiple domains (Apache, FTP, rsync, Samba), you can set a file context of public_content_t and public_content_rw_t. These context allow any of the above domains to read the content. If you want a particular domain to write to the public_content_rw_t domain, you must set the appropriate boolean. allow_DOMAIN_anon_write. So for samba you would execute: diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/flask/access_vectors serefpolicy-3.6.2/policy/flask/access_vectors ---- nsaserefpolicy/policy/flask/access_vectors 2008-08-07 11:15:00.000000000 -0400 -+++ serefpolicy-3.6.2/policy/flask/access_vectors 2009-01-05 17:10:36.000000000 -0500 +--- nsaserefpolicy/policy/flask/access_vectors 2009-01-05 17:53:53.000000000 -0500 ++++ serefpolicy-3.6.2/policy/flask/access_vectors 2009-01-05 17:54:58.000000000 -0500 @@ -616,6 +616,7 @@ nlmsg_write nlmsg_relay @@ -320,7 +320,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol class netlink_ip6fw_socket diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.6.2/policy/global_tunables --- nsaserefpolicy/policy/global_tunables 2008-11-11 16:13:50.000000000 -0500 -+++ serefpolicy-3.6.2/policy/global_tunables 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/global_tunables 2009-01-05 17:54:58.000000000 -0500 @@ -61,15 +61,6 @@ ## @@ -352,7 +352,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anaconda.te serefpolicy-3.6.2/policy/modules/admin/anaconda.te --- nsaserefpolicy/policy/modules/admin/anaconda.te 2009-01-05 15:39:44.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/admin/anaconda.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/admin/anaconda.te 2009-01-05 17:54:58.000000000 -0500 @@ -31,6 +31,7 @@ modutils_domtrans_insmod(anaconda_t) @@ -363,7 +363,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/certwatch.te serefpolicy-3.6.2/policy/modules/admin/certwatch.te --- nsaserefpolicy/policy/modules/admin/certwatch.te 2008-11-11 16:13:49.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/admin/certwatch.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/admin/certwatch.te 2009-01-05 17:54:58.000000000 -0500 @@ -27,6 +27,9 @@ fs_list_inotifyfs(certwatch_t) @@ -376,7 +376,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol miscfiles_read_certs(certwatch_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.te serefpolicy-3.6.2/policy/modules/admin/consoletype.te --- nsaserefpolicy/policy/modules/admin/consoletype.te 2009-01-05 15:39:44.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/admin/consoletype.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/admin/consoletype.te 2009-01-05 17:54:58.000000000 -0500 @@ -18,7 +18,7 @@ # Local declarations # @@ -388,7 +388,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow consoletype_t self:fifo_file rw_fifo_file_perms; diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.te serefpolicy-3.6.2/policy/modules/admin/kismet.te --- nsaserefpolicy/policy/modules/admin/kismet.te 2009-01-05 15:39:44.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/admin/kismet.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/admin/kismet.te 2009-01-05 17:54:58.000000000 -0500 @@ -25,11 +25,14 @@ # kismet local policy # @@ -424,7 +424,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol files_read_etc_files(kismet_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrotate.te serefpolicy-3.6.2/policy/modules/admin/logrotate.te --- nsaserefpolicy/policy/modules/admin/logrotate.te 2009-01-05 15:39:44.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/admin/logrotate.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/admin/logrotate.te 2009-01-05 17:54:58.000000000 -0500 @@ -116,7 +116,7 @@ seutil_dontaudit_read_config(logrotate_t) @@ -443,7 +443,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatch.te serefpolicy-3.6.2/policy/modules/admin/logwatch.te --- nsaserefpolicy/policy/modules/admin/logwatch.te 2009-01-05 15:39:44.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/admin/logwatch.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/admin/logwatch.te 2009-01-05 17:54:58.000000000 -0500 @@ -43,6 +43,8 @@ kernel_read_fs_sysctls(logwatch_t) kernel_read_kernel_sysctls(logwatch_t) @@ -512,7 +512,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutils.te serefpolicy-3.6.2/policy/modules/admin/netutils.te --- nsaserefpolicy/policy/modules/admin/netutils.te 2009-01-05 15:39:44.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/admin/netutils.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/admin/netutils.te 2009-01-05 17:54:58.000000000 -0500 @@ -128,6 +128,8 @@ files_read_etc_files(ping_t) files_dontaudit_search_var(ping_t) @@ -539,7 +539,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.te serefpolicy-3.6.2/policy/modules/admin/prelink.te --- nsaserefpolicy/policy/modules/admin/prelink.te 2009-01-05 15:39:44.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/admin/prelink.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/admin/prelink.te 2009-01-05 17:54:58.000000000 -0500 @@ -26,7 +26,7 @@ # Local policy # @@ -599,7 +599,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc serefpolicy-3.6.2/policy/modules/admin/rpm.fc --- nsaserefpolicy/policy/modules/admin/rpm.fc 2008-08-07 11:15:13.000000000 -0400 -+++ serefpolicy-3.6.2/policy/modules/admin/rpm.fc 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/admin/rpm.fc 2009-01-05 17:54:58.000000000 -0500 @@ -11,7 +11,8 @@ /usr/sbin/system-install-packages -- gen_context(system_u:object_r:rpm_exec_t,s0) @@ -632,7 +632,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ifdef(`distro_suse', ` diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if serefpolicy-3.6.2/policy/modules/admin/rpm.if --- nsaserefpolicy/policy/modules/admin/rpm.if 2008-11-11 16:13:49.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/admin/rpm.if 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/admin/rpm.if 2009-01-05 17:54:58.000000000 -0500 @@ -146,6 +146,24 @@ ######################################## @@ -965,7 +965,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te serefpolicy-3.6.2/policy/modules/admin/rpm.te --- nsaserefpolicy/policy/modules/admin/rpm.te 2009-01-05 15:39:44.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/admin/rpm.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/admin/rpm.te 2009-01-05 17:54:58.000000000 -0500 @@ -31,6 +31,9 @@ files_type(rpm_var_lib_t) typealias rpm_var_lib_t alias var_lib_rpm_t; @@ -1134,7 +1134,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol java_domtrans_unconfined(rpm_script_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if serefpolicy-3.6.2/policy/modules/admin/sudo.if --- nsaserefpolicy/policy/modules/admin/sudo.if 2008-11-11 16:13:49.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/admin/sudo.if 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/admin/sudo.if 2009-01-05 17:54:58.000000000 -0500 @@ -51,7 +51,7 @@ # @@ -1232,7 +1232,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tmpreaper.te serefpolicy-3.6.2/policy/modules/admin/tmpreaper.te --- nsaserefpolicy/policy/modules/admin/tmpreaper.te 2008-11-11 16:13:49.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/admin/tmpreaper.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/admin/tmpreaper.te 2009-01-05 17:54:58.000000000 -0500 @@ -22,12 +22,16 @@ dev_read_urand(tmpreaper_t) @@ -1279,7 +1279,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.if serefpolicy-3.6.2/policy/modules/admin/usermanage.if --- nsaserefpolicy/policy/modules/admin/usermanage.if 2008-11-11 16:13:49.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/admin/usermanage.if 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/admin/usermanage.if 2009-01-05 17:54:58.000000000 -0500 @@ -138,6 +138,7 @@ usermanage_domtrans_passwd($1) @@ -1290,7 +1290,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.te serefpolicy-3.6.2/policy/modules/admin/usermanage.te --- nsaserefpolicy/policy/modules/admin/usermanage.te 2009-01-05 15:39:44.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/admin/usermanage.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/admin/usermanage.te 2009-01-05 17:54:58.000000000 -0500 @@ -288,6 +288,7 @@ term_use_all_user_ttys(passwd_t) term_use_all_user_ptys(passwd_t) @@ -1338,7 +1338,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vbetool.if serefpolicy-3.6.2/policy/modules/admin/vbetool.if --- nsaserefpolicy/policy/modules/admin/vbetool.if 2008-08-07 11:15:13.000000000 -0400 -+++ serefpolicy-3.6.2/policy/modules/admin/vbetool.if 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/admin/vbetool.if 2009-01-05 17:54:58.000000000 -0500 @@ -18,3 +18,28 @@ corecmd_search_bin($1) domtrans_pattern($1, vbetool_exec_t, vbetool_t) @@ -1370,7 +1370,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vbetool.te serefpolicy-3.6.2/policy/modules/admin/vbetool.te --- nsaserefpolicy/policy/modules/admin/vbetool.te 2008-11-11 16:13:49.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/admin/vbetool.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/admin/vbetool.te 2009-01-05 17:54:58.000000000 -0500 @@ -23,6 +23,9 @@ dev_rwx_zero(vbetool_t) dev_read_sysfs(vbetool_t) @@ -1393,7 +1393,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.if serefpolicy-3.6.2/policy/modules/admin/vpn.if --- nsaserefpolicy/policy/modules/admin/vpn.if 2008-11-11 16:13:49.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/admin/vpn.if 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/admin/vpn.if 2009-01-05 17:54:58.000000000 -0500 @@ -47,6 +47,24 @@ ######################################## @@ -1446,7 +1446,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/awstats.te serefpolicy-3.6.2/policy/modules/apps/awstats.te --- nsaserefpolicy/policy/modules/apps/awstats.te 2008-11-11 16:13:41.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/apps/awstats.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/apps/awstats.te 2009-01-05 17:54:58.000000000 -0500 @@ -47,6 +47,8 @@ # e.g. /usr/share/awstats/lang/awstats-en.txt files_read_usr_files(awstats_t) @@ -1458,7 +1458,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol miscfiles_read_localization(awstats_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/games.if serefpolicy-3.6.2/policy/modules/apps/games.if --- nsaserefpolicy/policy/modules/apps/games.if 2008-11-11 16:13:42.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/apps/games.if 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/apps/games.if 2009-01-05 17:54:58.000000000 -0500 @@ -30,3 +30,22 @@ ps_process_pattern($2, games_t) allow $2 games_t:process signal_perms; @@ -1484,7 +1484,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.fc serefpolicy-3.6.2/policy/modules/apps/gnome.fc --- nsaserefpolicy/policy/modules/apps/gnome.fc 2008-11-11 16:13:42.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/apps/gnome.fc 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/apps/gnome.fc 2009-01-05 17:54:58.000000000 -0500 @@ -1,8 +1,12 @@ HOME_DIR/\.config/gtk-.* gen_context(system_u:object_r:gnome_home_t,s0) HOME_DIR/\.gconf(d)?(/.*)? gen_context(system_u:object_r:gconf_home_t,s0) @@ -1501,7 +1501,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +#/usr/libexec/gconfd-2 -- gen_context(system_u:object_r:gconfd_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if serefpolicy-3.6.2/policy/modules/apps/gnome.if --- nsaserefpolicy/policy/modules/apps/gnome.if 2008-11-11 16:13:41.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/apps/gnome.if 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/apps/gnome.if 2009-01-05 17:54:58.000000000 -0500 @@ -89,5 +89,154 @@ allow $1 gnome_home_t:dir manage_dir_perms; @@ -1659,7 +1659,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.te serefpolicy-3.6.2/policy/modules/apps/gnome.te --- nsaserefpolicy/policy/modules/apps/gnome.te 2008-11-11 16:13:42.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/apps/gnome.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/apps/gnome.te 2009-01-05 17:54:58.000000000 -0500 @@ -9,16 +9,18 @@ attribute gnomedomain; @@ -1690,7 +1690,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ############################## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.fc serefpolicy-3.6.2/policy/modules/apps/gpg.fc --- nsaserefpolicy/policy/modules/apps/gpg.fc 2008-11-11 16:13:42.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/apps/gpg.fc 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/apps/gpg.fc 2009-01-05 17:54:58.000000000 -0500 @@ -5,5 +5,5 @@ /usr/bin/kgpg -- gen_context(system_u:object_r:gpg_exec_t,s0) /usr/bin/pinentry.* -- gen_context(system_u:object_r:pinentry_exec_t,s0) @@ -1701,7 +1701,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/usr/lib(64)?/gnupg/gpgkeys.* -- gen_context(system_u:object_r:gpg_helper_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.if serefpolicy-3.6.2/policy/modules/apps/gpg.if --- nsaserefpolicy/policy/modules/apps/gpg.if 2009-01-05 15:39:38.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/apps/gpg.if 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/apps/gpg.if 2009-01-05 17:54:58.000000000 -0500 @@ -30,7 +30,7 @@ # allow ps to show gpg @@ -1732,7 +1732,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.te serefpolicy-3.6.2/policy/modules/apps/gpg.te --- nsaserefpolicy/policy/modules/apps/gpg.te 2008-11-11 16:13:42.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/apps/gpg.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/apps/gpg.te 2009-01-05 17:54:58.000000000 -0500 @@ -60,7 +60,7 @@ allow gpg_t self:capability { ipc_lock setuid }; @@ -1830,7 +1830,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # GPG agent local policy diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.fc serefpolicy-3.6.2/policy/modules/apps/java.fc --- nsaserefpolicy/policy/modules/apps/java.fc 2009-01-05 15:39:38.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/apps/java.fc 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/apps/java.fc 2009-01-05 17:54:58.000000000 -0500 @@ -2,15 +2,16 @@ # /opt # @@ -1867,7 +1867,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/usr/lib/opera(/.*)?/opera -- gen_context(system_u:object_r:java_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if serefpolicy-3.6.2/policy/modules/apps/java.if --- nsaserefpolicy/policy/modules/apps/java.if 2008-11-11 16:13:42.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/apps/java.if 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/apps/java.if 2009-01-05 17:54:58.000000000 -0500 @@ -68,3 +68,121 @@ domtrans_pattern($1, java_exec_t, unconfined_java_t) corecmd_search_bin($1) @@ -1992,7 +1992,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.te serefpolicy-3.6.2/policy/modules/apps/java.te --- nsaserefpolicy/policy/modules/apps/java.te 2008-11-11 16:13:41.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/apps/java.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/apps/java.te 2009-01-05 17:54:58.000000000 -0500 @@ -40,7 +40,7 @@ # Local policy # @@ -2031,13 +2031,13 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.fc serefpolicy-3.6.2/policy/modules/apps/livecd.fc --- nsaserefpolicy/policy/modules/apps/livecd.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/apps/livecd.fc 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/apps/livecd.fc 2009-01-05 17:54:58.000000000 -0500 @@ -0,0 +1,2 @@ + +/usr/bin/livecd-creator -- gen_context(system_u:object_r:livecd_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.if serefpolicy-3.6.2/policy/modules/apps/livecd.if --- nsaserefpolicy/policy/modules/apps/livecd.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/apps/livecd.if 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/apps/livecd.if 2009-01-05 17:54:58.000000000 -0500 @@ -0,0 +1,50 @@ + +## policy for livecd @@ -2091,7 +2091,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.te serefpolicy-3.6.2/policy/modules/apps/livecd.te --- nsaserefpolicy/policy/modules/apps/livecd.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/apps/livecd.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/apps/livecd.te 2009-01-05 17:54:58.000000000 -0500 @@ -0,0 +1,26 @@ +policy_module(livecd, 1.0.0) + @@ -2121,7 +2121,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +seutil_domtrans_setfiles_mac(livecd_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.if serefpolicy-3.6.2/policy/modules/apps/mono.if --- nsaserefpolicy/policy/modules/apps/mono.if 2008-08-07 11:15:02.000000000 -0400 -+++ serefpolicy-3.6.2/policy/modules/apps/mono.if 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/apps/mono.if 2009-01-05 17:54:58.000000000 -0500 @@ -21,6 +21,103 @@ ######################################## @@ -2237,7 +2237,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol corecmd_search_bin($1) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.te serefpolicy-3.6.2/policy/modules/apps/mono.te --- nsaserefpolicy/policy/modules/apps/mono.te 2009-01-05 15:39:38.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/apps/mono.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/apps/mono.te 2009-01-05 17:54:58.000000000 -0500 @@ -15,7 +15,7 @@ # Local policy # @@ -2257,7 +2257,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.fc serefpolicy-3.6.2/policy/modules/apps/mozilla.fc --- nsaserefpolicy/policy/modules/apps/mozilla.fc 2008-11-11 16:13:42.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/apps/mozilla.fc 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/apps/mozilla.fc 2009-01-05 17:54:58.000000000 -0500 @@ -17,7 +17,6 @@ # # /etc @@ -2274,7 +2274,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/usr/lib64/[^/]*firefox[^/]*/firefox -- gen_context(system_u:object_r:mozilla_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.if serefpolicy-3.6.2/policy/modules/apps/mozilla.if --- nsaserefpolicy/policy/modules/apps/mozilla.if 2008-11-11 16:13:41.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/apps/mozilla.if 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/apps/mozilla.if 2009-01-05 17:54:58.000000000 -0500 @@ -82,8 +82,7 @@ type mozilla_home_t; ') @@ -2287,7 +2287,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.te serefpolicy-3.6.2/policy/modules/apps/mozilla.te --- nsaserefpolicy/policy/modules/apps/mozilla.te 2008-11-11 16:13:42.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/apps/mozilla.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/apps/mozilla.te 2009-01-05 17:54:58.000000000 -0500 @@ -105,6 +105,7 @@ # Should not need other ports corenet_dontaudit_tcp_sendrecv_generic_port(mozilla_t) @@ -2298,7 +2298,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol dev_read_rand(mozilla_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer.fc serefpolicy-3.6.2/policy/modules/apps/mplayer.fc --- nsaserefpolicy/policy/modules/apps/mplayer.fc 2008-11-11 16:13:42.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/apps/mplayer.fc 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/apps/mplayer.fc 2009-01-05 17:54:58.000000000 -0500 @@ -1,11 +1,7 @@ # -# /etc @@ -2314,7 +2314,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /usr/bin/xine -- gen_context(system_u:object_r:mplayer_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer.if serefpolicy-3.6.2/policy/modules/apps/mplayer.if --- nsaserefpolicy/policy/modules/apps/mplayer.if 2008-11-11 16:13:42.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/apps/mplayer.if 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/apps/mplayer.if 2009-01-05 17:54:58.000000000 -0500 @@ -83,3 +83,23 @@ read_files_pattern($1, mplayer_home_t, mplayer_home_t) userdom_search_user_home_dirs($1) @@ -2341,7 +2341,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.fc serefpolicy-3.6.2/policy/modules/apps/nsplugin.fc --- nsaserefpolicy/policy/modules/apps/nsplugin.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/apps/nsplugin.fc 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/apps/nsplugin.fc 2009-01-05 17:54:58.000000000 -0500 @@ -0,0 +1,12 @@ +HOME_DIR/\.adobe(/.*)? gen_context(system_u:object_r:nsplugin_home_t,s0) +HOME_DIR/\.macromedia(/.*)? gen_context(system_u:object_r:nsplugin_home_t,s0) @@ -2357,7 +2357,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/usr/lib(64)?/mozilla/plugins-wrapped(/.*)? gen_context(system_u:object_r:nsplugin_rw_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.if serefpolicy-3.6.2/policy/modules/apps/nsplugin.if --- nsaserefpolicy/policy/modules/apps/nsplugin.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/apps/nsplugin.if 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/apps/nsplugin.if 2009-01-05 17:54:58.000000000 -0500 @@ -0,0 +1,248 @@ + +## policy for nsplugin @@ -2609,7 +2609,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.te serefpolicy-3.6.2/policy/modules/apps/nsplugin.te --- nsaserefpolicy/policy/modules/apps/nsplugin.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/apps/nsplugin.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/apps/nsplugin.te 2009-01-05 17:54:58.000000000 -0500 @@ -0,0 +1,275 @@ + +policy_module(nsplugin, 1.0.0) @@ -2888,14 +2888,14 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.fc serefpolicy-3.6.2/policy/modules/apps/openoffice.fc --- nsaserefpolicy/policy/modules/apps/openoffice.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/apps/openoffice.fc 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/apps/openoffice.fc 2009-01-05 17:54:58.000000000 -0500 @@ -0,0 +1,3 @@ +/usr/lib/openoffice\.org.*/program/.+\.bin -- gen_context(system_u:object_r:openoffice_exec_t,s0) +/usr/lib64/openoffice\.org.*/program/.+\.bin -- gen_context(system_u:object_r:openoffice_exec_t,s0) + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.if serefpolicy-3.6.2/policy/modules/apps/openoffice.if --- nsaserefpolicy/policy/modules/apps/openoffice.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/apps/openoffice.if 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/apps/openoffice.if 2009-01-05 17:54:58.000000000 -0500 @@ -0,0 +1,89 @@ +## Openoffice + @@ -2988,7 +2988,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.te serefpolicy-3.6.2/policy/modules/apps/openoffice.te --- nsaserefpolicy/policy/modules/apps/openoffice.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/apps/openoffice.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/apps/openoffice.te 2009-01-05 17:54:58.000000000 -0500 @@ -0,0 +1,14 @@ + +policy_module(openoffice, 1.0.0) @@ -3006,7 +3006,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/podsleuth.fc serefpolicy-3.6.2/policy/modules/apps/podsleuth.fc --- nsaserefpolicy/policy/modules/apps/podsleuth.fc 2008-08-07 11:15:02.000000000 -0400 -+++ serefpolicy-3.6.2/policy/modules/apps/podsleuth.fc 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/apps/podsleuth.fc 2009-01-05 17:54:58.000000000 -0500 @@ -1,2 +1,4 @@ /usr/bin/podsleuth -- gen_context(system_u:object_r:podsleuth_exec_t,s0) @@ -3014,7 +3014,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/cache/podsleuth(/.*)? gen_context(system_u:object_r:podsleuth_cache_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/podsleuth.if serefpolicy-3.6.2/policy/modules/apps/podsleuth.if --- nsaserefpolicy/policy/modules/apps/podsleuth.if 2008-08-07 11:15:02.000000000 -0400 -+++ serefpolicy-3.6.2/policy/modules/apps/podsleuth.if 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/apps/podsleuth.if 2009-01-05 17:54:58.000000000 -0500 @@ -16,4 +16,32 @@ ') @@ -3050,7 +3050,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/podsleuth.te serefpolicy-3.6.2/policy/modules/apps/podsleuth.te --- nsaserefpolicy/policy/modules/apps/podsleuth.te 2009-01-05 15:39:38.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/apps/podsleuth.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/apps/podsleuth.te 2009-01-05 17:54:58.000000000 -0500 @@ -11,21 +11,58 @@ application_domain(podsleuth_t, podsleuth_exec_t) role system_r types podsleuth_t; @@ -3114,7 +3114,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol dbus_system_bus_client(podsleuth_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.fc serefpolicy-3.6.2/policy/modules/apps/qemu.fc --- nsaserefpolicy/policy/modules/apps/qemu.fc 2008-08-07 11:15:02.000000000 -0400 -+++ serefpolicy-3.6.2/policy/modules/apps/qemu.fc 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/apps/qemu.fc 2009-01-05 17:54:58.000000000 -0500 @@ -1,2 +1,4 @@ /usr/bin/qemu -- gen_context(system_u:object_r:qemu_exec_t,s0) /usr/bin/qemu-kvm -- gen_context(system_u:object_r:qemu_exec_t,s0) @@ -3122,7 +3122,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/cache/libvirt(/.*)? -- gen_context(system_u:object_r:qemu_cache_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.if serefpolicy-3.6.2/policy/modules/apps/qemu.if --- nsaserefpolicy/policy/modules/apps/qemu.if 2008-11-11 16:13:41.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/apps/qemu.if 2009-01-05 17:34:31.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/apps/qemu.if 2009-01-05 17:54:58.000000000 -0500 @@ -40,6 +40,93 @@ qemu_domtrans($1) @@ -3448,7 +3448,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.te serefpolicy-3.6.2/policy/modules/apps/qemu.te --- nsaserefpolicy/policy/modules/apps/qemu.te 2009-01-05 15:39:38.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/apps/qemu.te 2009-01-05 17:34:23.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/apps/qemu.te 2009-01-05 17:54:58.000000000 -0500 @@ -6,6 +6,8 @@ # Declarations # @@ -3605,7 +3605,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # qemu_unconfined local policy diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.fc serefpolicy-3.6.2/policy/modules/apps/sambagui.fc --- nsaserefpolicy/policy/modules/apps/sambagui.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/apps/sambagui.fc 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/apps/sambagui.fc 2009-01-05 17:54:58.000000000 -0500 @@ -0,0 +1,4 @@ +/usr/share/system-config-samba/system-config-samba-mechanism.py -- gen_context(system_u:object_r:sambagui_exec_t,s0) + @@ -3613,13 +3613,13 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.if serefpolicy-3.6.2/policy/modules/apps/sambagui.if --- nsaserefpolicy/policy/modules/apps/sambagui.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/apps/sambagui.if 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/apps/sambagui.if 2009-01-05 17:54:58.000000000 -0500 @@ -0,0 +1,2 @@ +## system-config-samba policy + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.te serefpolicy-3.6.2/policy/modules/apps/sambagui.te --- nsaserefpolicy/policy/modules/apps/sambagui.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/apps/sambagui.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/apps/sambagui.te 2009-01-05 17:54:58.000000000 -0500 @@ -0,0 +1,59 @@ +policy_module(sambagui,1.0.0) + @@ -3682,7 +3682,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +permissive sambagui_t; diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/slocate.te serefpolicy-3.6.2/policy/modules/apps/slocate.te --- nsaserefpolicy/policy/modules/apps/slocate.te 2008-11-11 16:13:42.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/apps/slocate.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/apps/slocate.te 2009-01-05 17:54:58.000000000 -0500 @@ -22,7 +22,7 @@ # @@ -3703,7 +3703,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/webalizer.te serefpolicy-3.6.2/policy/modules/apps/webalizer.te --- nsaserefpolicy/policy/modules/apps/webalizer.te 2009-01-05 15:39:38.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/apps/webalizer.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/apps/webalizer.te 2009-01-05 17:54:58.000000000 -0500 @@ -68,6 +68,8 @@ fs_search_auto_mountpoints(webalizer_t) @@ -3715,7 +3715,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol files_read_etc_runtime_files(webalizer_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.fc serefpolicy-3.6.2/policy/modules/apps/wine.fc --- nsaserefpolicy/policy/modules/apps/wine.fc 2008-08-07 11:15:02.000000000 -0400 -+++ serefpolicy-3.6.2/policy/modules/apps/wine.fc 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/apps/wine.fc 2009-01-05 17:54:58.000000000 -0500 @@ -2,3 +2,4 @@ /opt/cxoffice/bin/wine -- gen_context(system_u:object_r:wine_exec_t,s0) @@ -3723,7 +3723,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/opt/google/picasa(/.*)?/bin/wine.* -- gen_context(system_u:object_r:wine_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.if serefpolicy-3.6.2/policy/modules/apps/wine.if --- nsaserefpolicy/policy/modules/apps/wine.if 2008-11-11 16:13:41.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/apps/wine.if 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/apps/wine.if 2009-01-05 17:54:58.000000000 -0500 @@ -43,3 +43,62 @@ wine_domtrans($1) role $2 types wine_t; @@ -3789,7 +3789,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.te serefpolicy-3.6.2/policy/modules/apps/wine.te --- nsaserefpolicy/policy/modules/apps/wine.te 2009-01-05 15:39:38.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/apps/wine.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/apps/wine.te 2009-01-05 17:54:58.000000000 -0500 @@ -9,6 +9,7 @@ type wine_t; type wine_exec_t; @@ -3818,14 +3818,14 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wm.fc serefpolicy-3.6.2/policy/modules/apps/wm.fc --- nsaserefpolicy/policy/modules/apps/wm.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/apps/wm.fc 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/apps/wm.fc 2009-01-05 17:54:58.000000000 -0500 @@ -0,0 +1,3 @@ +/usr/bin/twm -- gen_context(system_u:object_r:wm_exec_t,s0) +/usr/bin/openbox -- gen_context(system_u:object_r:wm_exec_t,s0) +/usr/bin/metacity -- gen_context(system_u:object_r:wm_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wm.if serefpolicy-3.6.2/policy/modules/apps/wm.if --- nsaserefpolicy/policy/modules/apps/wm.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/apps/wm.if 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/apps/wm.if 2009-01-05 17:54:58.000000000 -0500 @@ -0,0 +1,19 @@ +## Window Manager. + @@ -3848,7 +3848,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wm.te serefpolicy-3.6.2/policy/modules/apps/wm.te --- nsaserefpolicy/policy/modules/apps/wm.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/apps/wm.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/apps/wm.te 2009-01-05 17:54:58.000000000 -0500 @@ -0,0 +1,104 @@ +policy_module(wm,0.0.4) + @@ -3956,7 +3956,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +xserver_user_x_domain_template(user, wm_t, wm_tmpfs_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.fc serefpolicy-3.6.2/policy/modules/kernel/corecommands.fc --- nsaserefpolicy/policy/modules/kernel/corecommands.fc 2009-01-05 15:39:38.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/kernel/corecommands.fc 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/kernel/corecommands.fc 2009-01-05 17:54:58.000000000 -0500 @@ -130,6 +130,8 @@ /opt/vmware/workstation/lib/lib/wrapper-gtk24\.sh -- gen_context(system_u:object_r:bin_t,s0) ') @@ -3995,7 +3995,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/usr/lib/oracle/xe/apps(/.*)? gen_context(system_u:object_r:bin_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.if serefpolicy-3.6.2/policy/modules/kernel/corecommands.if --- nsaserefpolicy/policy/modules/kernel/corecommands.if 2009-01-05 15:39:38.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/kernel/corecommands.if 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/kernel/corecommands.if 2009-01-05 17:54:58.000000000 -0500 @@ -893,6 +893,7 @@ read_lnk_files_pattern($1, bin_t, bin_t) @@ -4006,7 +4006,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.if.in serefpolicy-3.6.2/policy/modules/kernel/corenetwork.if.in --- nsaserefpolicy/policy/modules/kernel/corenetwork.if.in 2009-01-05 15:39:38.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/kernel/corenetwork.if.in 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/kernel/corenetwork.if.in 2009-01-05 17:54:58.000000000 -0500 @@ -1441,10 +1441,11 @@ # interface(`corenet_tcp_bind_all_unreserved_ports',` @@ -4062,7 +4062,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.te.in serefpolicy-3.6.2/policy/modules/kernel/corenetwork.te.in --- nsaserefpolicy/policy/modules/kernel/corenetwork.te.in 2009-01-05 15:39:38.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/kernel/corenetwork.te.in 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/kernel/corenetwork.te.in 2009-01-05 17:54:58.000000000 -0500 @@ -65,10 +65,12 @@ type server_packet_t, packet_type, server_packet_type; @@ -4185,7 +4185,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol network_port(xfs, tcp,7100,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.fc serefpolicy-3.6.2/policy/modules/kernel/devices.fc --- nsaserefpolicy/policy/modules/kernel/devices.fc 2008-10-08 21:42:58.000000000 -0400 -+++ serefpolicy-3.6.2/policy/modules/kernel/devices.fc 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/kernel/devices.fc 2009-01-05 17:54:58.000000000 -0500 @@ -1,7 +1,7 @@ /dev -d gen_context(system_u:object_r:device_t,s0) @@ -4307,7 +4307,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.if serefpolicy-3.6.2/policy/modules/kernel/devices.if --- nsaserefpolicy/policy/modules/kernel/devices.if 2009-01-05 15:39:38.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/kernel/devices.if 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/kernel/devices.if 2009-01-05 17:54:58.000000000 -0500 @@ -65,7 +65,7 @@ relabelfrom_dirs_pattern($1, device_t, device_node) @@ -4777,7 +4777,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.te serefpolicy-3.6.2/policy/modules/kernel/devices.te --- nsaserefpolicy/policy/modules/kernel/devices.te 2008-10-08 21:42:58.000000000 -0400 -+++ serefpolicy-3.6.2/policy/modules/kernel/devices.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/kernel/devices.te 2009-01-05 17:54:58.000000000 -0500 @@ -32,6 +32,12 @@ type apm_bios_t; dev_node(apm_bios_t) @@ -4845,7 +4845,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol type power_device_t; diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.if serefpolicy-3.6.2/policy/modules/kernel/domain.if --- nsaserefpolicy/policy/modules/kernel/domain.if 2009-01-05 15:39:38.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/kernel/domain.if 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/kernel/domain.if 2009-01-05 17:54:58.000000000 -0500 @@ -1247,18 +1247,34 @@ ## ## @@ -4886,7 +4886,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## all protocols (TCP, UDP, etc) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.te serefpolicy-3.6.2/policy/modules/kernel/domain.te --- nsaserefpolicy/policy/modules/kernel/domain.te 2009-01-05 15:39:38.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/kernel/domain.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/kernel/domain.te 2009-01-05 17:54:58.000000000 -0500 @@ -5,6 +5,13 @@ # # Declarations @@ -4990,7 +4990,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +dontaudit can_change_object_identity can_change_object_identity:key link; diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.fc serefpolicy-3.6.2/policy/modules/kernel/files.fc --- nsaserefpolicy/policy/modules/kernel/files.fc 2009-01-05 15:39:38.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/kernel/files.fc 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/kernel/files.fc 2009-01-05 17:54:58.000000000 -0500 @@ -8,6 +8,8 @@ /initrd\.img.* -l gen_context(system_u:object_r:boot_t,s0) /vmlinuz.* -l gen_context(system_u:object_r:boot_t,s0) @@ -5010,7 +5010,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /etc/localtime -l gen_context(system_u:object_r:etc_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.if serefpolicy-3.6.2/policy/modules/kernel/files.if --- nsaserefpolicy/policy/modules/kernel/files.if 2009-01-05 15:39:38.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/kernel/files.if 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/kernel/files.if 2009-01-05 17:54:58.000000000 -0500 @@ -110,6 +110,11 @@ ## # @@ -5294,7 +5294,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.te serefpolicy-3.6.2/policy/modules/kernel/files.te --- nsaserefpolicy/policy/modules/kernel/files.te 2009-01-05 15:39:38.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/kernel/files.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/kernel/files.te 2009-01-05 17:54:58.000000000 -0500 @@ -52,7 +52,9 @@ # # etc_t is the type of the system etc directories. @@ -5320,7 +5320,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.if serefpolicy-3.6.2/policy/modules/kernel/filesystem.if --- nsaserefpolicy/policy/modules/kernel/filesystem.if 2009-01-05 15:39:38.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/kernel/filesystem.if 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/kernel/filesystem.if 2009-01-05 17:54:58.000000000 -0500 @@ -534,6 +534,24 @@ ######################################## @@ -5722,7 +5722,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.te serefpolicy-3.6.2/policy/modules/kernel/filesystem.te --- nsaserefpolicy/policy/modules/kernel/filesystem.te 2008-10-14 11:58:07.000000000 -0400 -+++ serefpolicy-3.6.2/policy/modules/kernel/filesystem.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/kernel/filesystem.te 2009-01-05 17:54:58.000000000 -0500 @@ -21,7 +21,7 @@ # Use xattrs for the following filesystem types. @@ -5764,7 +5764,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.if serefpolicy-3.6.2/policy/modules/kernel/kernel.if --- nsaserefpolicy/policy/modules/kernel/kernel.if 2009-01-05 15:39:38.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/kernel/kernel.if 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/kernel/kernel.if 2009-01-05 17:54:58.000000000 -0500 @@ -1197,6 +1197,7 @@ ') @@ -5847,7 +5847,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.te serefpolicy-3.6.2/policy/modules/kernel/kernel.te --- nsaserefpolicy/policy/modules/kernel/kernel.te 2009-01-05 15:39:38.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/kernel/kernel.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/kernel/kernel.te 2009-01-05 17:54:58.000000000 -0500 @@ -63,6 +63,15 @@ genfscon debugfs / gen_context(system_u:object_r:debugfs_t,s0) @@ -5894,7 +5894,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol files_read_default_files(kernel_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinux.if serefpolicy-3.6.2/policy/modules/kernel/selinux.if --- nsaserefpolicy/policy/modules/kernel/selinux.if 2008-11-11 16:13:41.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/kernel/selinux.if 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/kernel/selinux.if 2009-01-05 17:54:58.000000000 -0500 @@ -164,6 +164,7 @@ type security_t; ') @@ -5987,7 +5987,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinux.te serefpolicy-3.6.2/policy/modules/kernel/selinux.te --- nsaserefpolicy/policy/modules/kernel/selinux.te 2008-10-16 17:21:13.000000000 -0400 -+++ serefpolicy-3.6.2/policy/modules/kernel/selinux.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/kernel/selinux.te 2009-01-05 17:54:58.000000000 -0500 @@ -10,6 +10,7 @@ attribute can_setenforce; attribute can_setsecparam; @@ -6010,7 +6010,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol neverallow ~{ selinux_unconfined_type can_setsecparam } security_t:security setsecparam; diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.fc serefpolicy-3.6.2/policy/modules/kernel/storage.fc --- nsaserefpolicy/policy/modules/kernel/storage.fc 2008-10-08 19:00:23.000000000 -0400 -+++ serefpolicy-3.6.2/policy/modules/kernel/storage.fc 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/kernel/storage.fc 2009-01-05 17:54:58.000000000 -0500 @@ -36,7 +36,7 @@ /dev/pg[0-3] -c gen_context(system_u:object_r:removable_device_t,s0) /dev/ps3d.* -b gen_context(system_u:object_r:fixed_disk_device_t,mls_systemhigh) @@ -6022,7 +6022,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /dev/root -b gen_context(system_u:object_r:fixed_disk_device_t,mls_systemhigh) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.if serefpolicy-3.6.2/policy/modules/kernel/terminal.if --- nsaserefpolicy/policy/modules/kernel/terminal.if 2008-11-11 16:13:41.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/kernel/terminal.if 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/kernel/terminal.if 2009-01-05 17:54:59.000000000 -0500 @@ -250,9 +250,11 @@ interface(`term_dontaudit_use_console',` gen_require(` @@ -6037,7 +6037,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/auditadm.te serefpolicy-3.6.2/policy/modules/roles/auditadm.te --- nsaserefpolicy/policy/modules/roles/auditadm.te 2008-11-11 16:13:47.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/roles/auditadm.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/roles/auditadm.te 2009-01-05 17:54:59.000000000 -0500 @@ -32,158 +32,18 @@ seutil_read_bin_policy(auditadm_t) @@ -6199,12 +6199,12 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/guest.fc serefpolicy-3.6.2/policy/modules/roles/guest.fc --- nsaserefpolicy/policy/modules/roles/guest.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/roles/guest.fc 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/roles/guest.fc 2009-01-05 17:54:59.000000000 -0500 @@ -0,0 +1 @@ +# file contexts handled by userdomain and genhomedircon diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/guest.if serefpolicy-3.6.2/policy/modules/roles/guest.if --- nsaserefpolicy/policy/modules/roles/guest.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/roles/guest.if 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/roles/guest.if 2009-01-05 17:54:59.000000000 -0500 @@ -0,0 +1,50 @@ +## Least privledge terminal user role + @@ -6258,7 +6258,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/guest.te serefpolicy-3.6.2/policy/modules/roles/guest.te --- nsaserefpolicy/policy/modules/roles/guest.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/roles/guest.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/roles/guest.te 2009-01-05 17:54:59.000000000 -0500 @@ -0,0 +1,36 @@ + +policy_module(guest, 1.0.0) @@ -6298,12 +6298,12 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +gen_user(guest_u, user, guest_r, s0, s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/logadm.fc serefpolicy-3.6.2/policy/modules/roles/logadm.fc --- nsaserefpolicy/policy/modules/roles/logadm.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/roles/logadm.fc 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/roles/logadm.fc 2009-01-05 17:54:59.000000000 -0500 @@ -0,0 +1 @@ +# file contexts handled by userdomain and genhomedircon diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/logadm.if serefpolicy-3.6.2/policy/modules/roles/logadm.if --- nsaserefpolicy/policy/modules/roles/logadm.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/roles/logadm.if 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/roles/logadm.if 2009-01-05 17:54:59.000000000 -0500 @@ -0,0 +1,50 @@ +## Log administrator role + @@ -6357,7 +6357,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/logadm.te serefpolicy-3.6.2/policy/modules/roles/logadm.te --- nsaserefpolicy/policy/modules/roles/logadm.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/roles/logadm.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/roles/logadm.te 2009-01-05 17:54:59.000000000 -0500 @@ -0,0 +1,20 @@ + +policy_module(logadm, 1.0.0) @@ -6381,7 +6381,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +logging_admin(logadm_t, logadm_r) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/secadm.te serefpolicy-3.6.2/policy/modules/roles/secadm.te --- nsaserefpolicy/policy/modules/roles/secadm.te 2008-11-11 16:13:47.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/roles/secadm.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/roles/secadm.te 2009-01-05 17:54:59.000000000 -0500 @@ -45,154 +45,18 @@ ') @@ -6539,7 +6539,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/staff.te serefpolicy-3.6.2/policy/modules/roles/staff.te --- nsaserefpolicy/policy/modules/roles/staff.te 2008-11-11 16:13:47.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/roles/staff.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/roles/staff.te 2009-01-05 17:54:59.000000000 -0500 @@ -8,112 +8,32 @@ role staff_r; @@ -6719,7 +6719,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm.te serefpolicy-3.6.2/policy/modules/roles/sysadm.te --- nsaserefpolicy/policy/modules/roles/sysadm.te 2008-11-11 16:13:47.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/roles/sysadm.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/roles/sysadm.te 2009-01-05 17:54:59.000000000 -0500 @@ -15,7 +15,7 @@ role sysadm_r; @@ -7007,7 +7007,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unprivuser.te serefpolicy-3.6.2/policy/modules/roles/unprivuser.te --- nsaserefpolicy/policy/modules/roles/unprivuser.te 2008-11-11 16:13:47.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/roles/unprivuser.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/roles/unprivuser.te 2009-01-05 17:54:59.000000000 -0500 @@ -14,142 +14,13 @@ userdom_unpriv_user_template(user) @@ -7156,12 +7156,12 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/webadm.fc serefpolicy-3.6.2/policy/modules/roles/webadm.fc --- nsaserefpolicy/policy/modules/roles/webadm.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/roles/webadm.fc 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/roles/webadm.fc 2009-01-05 17:54:59.000000000 -0500 @@ -0,0 +1 @@ +# No webadm file contexts. diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/webadm.if serefpolicy-3.6.2/policy/modules/roles/webadm.if --- nsaserefpolicy/policy/modules/roles/webadm.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/roles/webadm.if 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/roles/webadm.if 2009-01-05 17:54:59.000000000 -0500 @@ -0,0 +1,50 @@ +## Web administrator role + @@ -7215,7 +7215,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/webadm.te serefpolicy-3.6.2/policy/modules/roles/webadm.te --- nsaserefpolicy/policy/modules/roles/webadm.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/roles/webadm.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/roles/webadm.te 2009-01-05 17:54:59.000000000 -0500 @@ -0,0 +1,64 @@ + +policy_module(webadm, 1.0.0) @@ -7283,12 +7283,12 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest.fc serefpolicy-3.6.2/policy/modules/roles/xguest.fc --- nsaserefpolicy/policy/modules/roles/xguest.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/roles/xguest.fc 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/roles/xguest.fc 2009-01-05 17:54:59.000000000 -0500 @@ -0,0 +1 @@ +# file contexts handled by userdomain and genhomedircon diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest.if serefpolicy-3.6.2/policy/modules/roles/xguest.if --- nsaserefpolicy/policy/modules/roles/xguest.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/roles/xguest.if 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/roles/xguest.if 2009-01-05 17:54:59.000000000 -0500 @@ -0,0 +1,50 @@ +## Least privledge xwindows user role + @@ -7342,7 +7342,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest.te serefpolicy-3.6.2/policy/modules/roles/xguest.te --- nsaserefpolicy/policy/modules/roles/xguest.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/roles/xguest.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/roles/xguest.te 2009-01-05 17:54:59.000000000 -0500 @@ -0,0 +1,87 @@ + +policy_module(xguest, 1.0.0) @@ -7433,7 +7433,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +gen_user(xguest_u, user, xguest_r, s0, s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/afs.fc serefpolicy-3.6.2/policy/modules/services/afs.fc --- nsaserefpolicy/policy/modules/services/afs.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.2/policy/modules/services/afs.fc 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/afs.fc 2009-01-05 17:54:59.000000000 -0500 @@ -1,3 +1,6 @@ +/etc/rc\.d/init\.d/openafs-client -- gen_context(system_u:object_r:afs_script_exec_t,s0) +/etc/rc\.d/init\.d/afs -- gen_context(system_u:object_r:afs_script_exec_t,s0) @@ -7457,7 +7457,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/cache/afs(/.*)? gen_context(system_u:object_r:afs_cache_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/afs.if serefpolicy-3.6.2/policy/modules/services/afs.if --- nsaserefpolicy/policy/modules/services/afs.if 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.2/policy/modules/services/afs.if 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/afs.if 2009-01-05 17:54:59.000000000 -0500 @@ -1 +1,110 @@ ## Andrew Filesystem server + @@ -7571,7 +7571,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/afs.te serefpolicy-3.6.2/policy/modules/services/afs.te --- nsaserefpolicy/policy/modules/services/afs.te 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/afs.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/afs.te 2009-01-05 17:54:59.000000000 -0500 @@ -6,6 +6,16 @@ # Declarations # @@ -7638,7 +7638,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +permissive afs_t; diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.fc serefpolicy-3.6.2/policy/modules/services/apache.fc --- nsaserefpolicy/policy/modules/services/apache.fc 2008-11-11 16:13:46.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/apache.fc 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/apache.fc 2009-01-05 17:54:59.000000000 -0500 @@ -1,12 +1,13 @@ -HOME_DIR/((www)|(web)|(public_html))(/.+)? gen_context(system_u:object_r:httpd_user_content_t,s0) +HOME_DIR/((www)|(web)|(public_html)|(public_git))(/.+)? gen_context(system_u:object_r:httpd_user_content_t,s0) @@ -7723,7 +7723,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/www/html/[^/]*/cgi-bin(/.*)? gen_context(system_u:object_r:httpd_sys_script_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.if serefpolicy-3.6.2/policy/modules/services/apache.if --- nsaserefpolicy/policy/modules/services/apache.if 2008-11-11 16:13:47.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/apache.if 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/apache.if 2009-01-05 17:54:59.000000000 -0500 @@ -13,21 +13,16 @@ # template(`apache_content_template',` @@ -8257,7 +8257,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.te serefpolicy-3.6.2/policy/modules/services/apache.te --- nsaserefpolicy/policy/modules/services/apache.te 2008-11-11 16:13:46.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/apache.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/apache.te 2009-01-05 17:54:59.000000000 -0500 @@ -19,6 +19,8 @@ # Declarations # @@ -8930,7 +8930,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +typealias httpd_var_run_t alias httpd_fastcgi_var_run_t; diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.te serefpolicy-3.6.2/policy/modules/services/automount.te --- nsaserefpolicy/policy/modules/services/automount.te 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/automount.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/automount.te 2009-01-05 17:54:59.000000000 -0500 @@ -71,6 +71,7 @@ files_mounton_all_mountpoints(automount_t) files_mount_all_file_type_fs(automount_t) @@ -8966,7 +8966,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.if serefpolicy-3.6.2/policy/modules/services/avahi.if --- nsaserefpolicy/policy/modules/services/avahi.if 2008-11-19 11:51:44.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/avahi.if 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/avahi.if 2009-01-05 17:54:59.000000000 -0500 @@ -21,6 +21,25 @@ ######################################## @@ -9020,7 +9020,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.te serefpolicy-3.6.2/policy/modules/services/avahi.te --- nsaserefpolicy/policy/modules/services/avahi.te 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/avahi.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/avahi.te 2009-01-05 17:54:59.000000000 -0500 @@ -33,6 +33,7 @@ allow avahi_t self:tcp_socket create_stream_socket_perms; allow avahi_t self:udp_socket create_socket_perms; @@ -9039,7 +9039,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.fc serefpolicy-3.6.2/policy/modules/services/bind.fc --- nsaserefpolicy/policy/modules/services/bind.fc 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/bind.fc 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/bind.fc 2009-01-05 17:54:59.000000000 -0500 @@ -1,17 +1,22 @@ /etc/rc\.d/init\.d/named -- gen_context(system_u:object_r:named_initrc_exec_t,s0) +/etc/rc\.d/init\.d/unbound -- gen_context(system_u:object_r:named_initrc_exec_t,s0) @@ -9065,7 +9065,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /etc/bind(/.*)? gen_context(system_u:object_r:named_zone_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.if serefpolicy-3.6.2/policy/modules/services/bind.if --- nsaserefpolicy/policy/modules/services/bind.if 2008-11-11 16:13:46.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/bind.if 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/bind.if 2009-01-05 17:54:59.000000000 -0500 @@ -38,6 +38,42 @@ ######################################## @@ -9164,7 +9164,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.te serefpolicy-3.6.2/policy/modules/services/bind.te --- nsaserefpolicy/policy/modules/services/bind.te 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/bind.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/bind.te 2009-01-05 17:54:59.000000000 -0500 @@ -169,7 +169,7 @@ ') @@ -9176,7 +9176,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.fc serefpolicy-3.6.2/policy/modules/services/bluetooth.fc --- nsaserefpolicy/policy/modules/services/bluetooth.fc 2008-11-19 11:51:44.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/bluetooth.fc 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/bluetooth.fc 2009-01-05 17:54:59.000000000 -0500 @@ -15,6 +15,7 @@ /usr/bin/hidd -- gen_context(system_u:object_r:bluetooth_exec_t,s0) /usr/bin/rfcomm -- gen_context(system_u:object_r:bluetooth_exec_t,s0) @@ -9187,7 +9187,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /usr/sbin/hid2hci -- gen_context(system_u:object_r:bluetooth_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.if serefpolicy-3.6.2/policy/modules/services/bluetooth.if --- nsaserefpolicy/policy/modules/services/bluetooth.if 2008-11-19 11:51:44.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/bluetooth.if 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/bluetooth.if 2009-01-05 17:54:59.000000000 -0500 @@ -173,7 +173,7 @@ interface(`bluetooth_admin',` gen_require(` @@ -9209,7 +9209,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.te serefpolicy-3.6.2/policy/modules/services/bluetooth.te --- nsaserefpolicy/policy/modules/services/bluetooth.te 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/bluetooth.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/bluetooth.te 2009-01-05 17:54:59.000000000 -0500 @@ -147,10 +147,10 @@ optional_policy(` cups_dbus_chat(bluetooth_t) @@ -9225,7 +9225,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/certmaster.fc serefpolicy-3.6.2/policy/modules/services/certmaster.fc --- nsaserefpolicy/policy/modules/services/certmaster.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/certmaster.fc 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/certmaster.fc 2009-01-05 17:54:59.000000000 -0500 @@ -0,0 +1,9 @@ + +/etc/rc\.d/init\.d/certmaster -- gen_context(system_u:object_r:certmaster_initrc_exec_t,s0) @@ -9238,7 +9238,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/log/certmaster(/.*)? gen_context(system_u:object_r:certmaster_var_log_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/certmaster.if serefpolicy-3.6.2/policy/modules/services/certmaster.if --- nsaserefpolicy/policy/modules/services/certmaster.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/certmaster.if 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/certmaster.if 2009-01-05 17:54:59.000000000 -0500 @@ -0,0 +1,123 @@ +## policy for certmaster + @@ -9365,7 +9365,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/certmaster.te serefpolicy-3.6.2/policy/modules/services/certmaster.te --- nsaserefpolicy/policy/modules/services/certmaster.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/certmaster.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/certmaster.te 2009-01-05 17:54:59.000000000 -0500 @@ -0,0 +1,79 @@ +policy_module(certmaster,1.0.0) + @@ -9448,7 +9448,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +permissive certmaster_t; diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.fc serefpolicy-3.6.2/policy/modules/services/clamav.fc --- nsaserefpolicy/policy/modules/services/clamav.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.2/policy/modules/services/clamav.fc 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/clamav.fc 2009-01-05 17:54:59.000000000 -0500 @@ -1,20 +1,22 @@ /etc/clamav(/.*)? gen_context(system_u:object_r:clamd_etc_t,s0) +/etc/rc\.d/init\.d/clamd-wrapper -- gen_context(system_u:object_r:clamd_initrc_exec_t,s0) @@ -9479,7 +9479,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/spool/amavisd/clamd\.sock -s gen_context(system_u:object_r:clamd_var_run_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.if serefpolicy-3.6.2/policy/modules/services/clamav.if --- nsaserefpolicy/policy/modules/services/clamav.if 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.2/policy/modules/services/clamav.if 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/clamav.if 2009-01-05 17:54:59.000000000 -0500 @@ -38,6 +38,27 @@ ######################################## @@ -9598,7 +9598,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.te serefpolicy-3.6.2/policy/modules/services/clamav.te --- nsaserefpolicy/policy/modules/services/clamav.te 2008-11-11 16:13:46.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/clamav.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/clamav.te 2009-01-05 17:54:59.000000000 -0500 @@ -13,7 +13,10 @@ # configuration files @@ -9690,7 +9690,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.fc serefpolicy-3.6.2/policy/modules/services/consolekit.fc --- nsaserefpolicy/policy/modules/services/consolekit.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.2/policy/modules/services/consolekit.fc 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/consolekit.fc 2009-01-05 17:54:59.000000000 -0500 @@ -1,3 +1,6 @@ /usr/sbin/console-kit-daemon -- gen_context(system_u:object_r:consolekit_exec_t,s0) @@ -9700,7 +9700,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/log/ConsoleKit(/.*)? gen_context(system_u:object_r:consolekit_log_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.if serefpolicy-3.6.2/policy/modules/services/consolekit.if --- nsaserefpolicy/policy/modules/services/consolekit.if 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.2/policy/modules/services/consolekit.if 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/consolekit.if 2009-01-05 17:54:59.000000000 -0500 @@ -38,3 +38,24 @@ allow $1 consolekit_t:dbus send_msg; allow consolekit_t $1:dbus send_msg; @@ -9728,7 +9728,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.te serefpolicy-3.6.2/policy/modules/services/consolekit.te --- nsaserefpolicy/policy/modules/services/consolekit.te 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/consolekit.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/consolekit.te 2009-01-05 17:54:59.000000000 -0500 @@ -13,6 +13,9 @@ type consolekit_var_run_t; files_pid_file(consolekit_var_run_t) @@ -9838,7 +9838,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/courier.te serefpolicy-3.6.2/policy/modules/services/courier.te --- nsaserefpolicy/policy/modules/services/courier.te 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/courier.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/courier.te 2009-01-05 17:54:59.000000000 -0500 @@ -10,6 +10,7 @@ type courier_etc_t; @@ -9849,7 +9849,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.fc serefpolicy-3.6.2/policy/modules/services/cron.fc --- nsaserefpolicy/policy/modules/services/cron.fc 2008-11-11 16:13:46.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/cron.fc 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/cron.fc 2009-01-05 17:54:59.000000000 -0500 @@ -17,9 +17,9 @@ /var/run/fcron\.fifo -s gen_context(system_u:object_r:crond_var_run_t,s0) /var/run/fcron\.pid -- gen_context(system_u:object_r:crond_var_run_t,s0) @@ -9879,7 +9879,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/log/rpmpkgs.* -- gen_context(system_u:object_r:cron_log_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.if serefpolicy-3.6.2/policy/modules/services/cron.if --- nsaserefpolicy/policy/modules/services/cron.if 2008-11-11 16:13:47.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/cron.if 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/cron.if 2009-01-05 17:54:59.000000000 -0500 @@ -12,6 +12,10 @@ ## # @@ -10062,7 +10062,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.te serefpolicy-3.6.2/policy/modules/services/cron.te --- nsaserefpolicy/policy/modules/services/cron.te 2008-11-11 16:13:46.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/cron.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/cron.te 2009-01-05 17:54:59.000000000 -0500 @@ -38,6 +38,10 @@ type cron_var_lib_t; files_type(cron_var_lib_t) @@ -10320,7 +10320,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow cronjob_t self:unix_stream_socket create_stream_socket_perms; diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.fc serefpolicy-3.6.2/policy/modules/services/cups.fc --- nsaserefpolicy/policy/modules/services/cups.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.2/policy/modules/services/cups.fc 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/cups.fc 2009-01-05 17:54:59.000000000 -0500 @@ -5,27 +5,38 @@ /etc/cups/classes\.conf.* -- gen_context(system_u:object_r:cupsd_rw_etc_t,s0) /etc/cups/cupsd\.conf.* -- gen_context(system_u:object_r:cupsd_rw_etc_t,s0) @@ -10396,7 +10396,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/usr/lib/cups/backend/cups-pdf -- gen_context(system_u:object_r:cups_pdf_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.if serefpolicy-3.6.2/policy/modules/services/cups.if --- nsaserefpolicy/policy/modules/services/cups.if 2008-11-11 16:13:47.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/cups.if 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/cups.if 2009-01-05 17:54:59.000000000 -0500 @@ -20,6 +20,30 @@ ######################################## @@ -10523,7 +10523,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.te serefpolicy-3.6.2/policy/modules/services/cups.te --- nsaserefpolicy/policy/modules/services/cups.te 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/cups.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/cups.te 2009-01-05 17:54:59.000000000 -0500 @@ -20,9 +20,18 @@ type cupsd_etc_t; files_config_file(cupsd_etc_t) @@ -10920,7 +10920,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs.te serefpolicy-3.6.2/policy/modules/services/cvs.te --- nsaserefpolicy/policy/modules/services/cvs.te 2008-11-11 16:13:45.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/cvs.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/cvs.te 2009-01-05 17:54:59.000000000 -0500 @@ -112,4 +112,5 @@ read_files_pattern(httpd_cvs_script_t, cvs_data_t, cvs_data_t) manage_dirs_pattern(httpd_cvs_script_t, cvs_tmp_t, cvs_tmp_t) @@ -10929,7 +10929,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyphesis.fc serefpolicy-3.6.2/policy/modules/services/cyphesis.fc --- nsaserefpolicy/policy/modules/services/cyphesis.fc 2008-09-03 11:05:02.000000000 -0400 -+++ serefpolicy-3.6.2/policy/modules/services/cyphesis.fc 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/cyphesis.fc 2009-01-05 17:54:59.000000000 -0500 @@ -1 +1,6 @@ /usr/bin/cyphesis -- gen_context(system_u:object_r:cyphesis_exec_t,s0) + @@ -10939,7 +10939,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.fc serefpolicy-3.6.2/policy/modules/services/dbus.fc --- nsaserefpolicy/policy/modules/services/dbus.fc 2008-11-11 16:13:46.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/dbus.fc 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/dbus.fc 2009-01-05 17:54:59.000000000 -0500 @@ -4,6 +4,9 @@ /usr/bin/dbus-daemon(-1)? -- gen_context(system_u:object_r:dbusd_exec_t,s0) /bin/dbus-daemon -- gen_context(system_u:object_r:dbusd_exec_t,s0) @@ -10952,7 +10952,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/run/dbus(/.*)? gen_context(system_u:object_r:system_dbusd_var_run_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.if serefpolicy-3.6.2/policy/modules/services/dbus.if --- nsaserefpolicy/policy/modules/services/dbus.if 2008-11-11 16:13:46.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/dbus.if 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/dbus.if 2009-01-05 17:54:59.000000000 -0500 @@ -44,6 +44,7 @@ attribute session_bus_type; @@ -11130,7 +11130,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.te serefpolicy-3.6.2/policy/modules/services/dbus.te --- nsaserefpolicy/policy/modules/services/dbus.te 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/dbus.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/dbus.te 2009-01-05 17:54:59.000000000 -0500 @@ -9,14 +9,15 @@ # # Delcarations @@ -11258,7 +11258,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc.te serefpolicy-3.6.2/policy/modules/services/dcc.te --- nsaserefpolicy/policy/modules/services/dcc.te 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/dcc.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/dcc.te 2009-01-05 17:54:59.000000000 -0500 @@ -137,6 +137,7 @@ corenet_all_recvfrom_unlabeled(dcc_client_t) @@ -11269,7 +11269,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol corenet_udp_sendrecv_all_ports(dcc_client_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp.if serefpolicy-3.6.2/policy/modules/services/dhcp.if --- nsaserefpolicy/policy/modules/services/dhcp.if 2008-11-18 18:57:20.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/dhcp.if 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/dhcp.if 2009-01-05 17:54:59.000000000 -0500 @@ -22,6 +22,25 @@ ######################################## @@ -11298,7 +11298,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.if serefpolicy-3.6.2/policy/modules/services/dnsmasq.if --- nsaserefpolicy/policy/modules/services/dnsmasq.if 2008-11-18 18:57:21.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/dnsmasq.if 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/dnsmasq.if 2009-01-05 17:54:59.000000000 -0500 @@ -22,6 +22,25 @@ ######################################## @@ -11399,7 +11399,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.te serefpolicy-3.6.2/policy/modules/services/dnsmasq.te --- nsaserefpolicy/policy/modules/services/dnsmasq.te 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/dnsmasq.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/dnsmasq.te 2009-01-05 17:54:59.000000000 -0500 @@ -69,21 +69,22 @@ # allow access to dnsmasq.conf @@ -11428,7 +11428,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.fc serefpolicy-3.6.2/policy/modules/services/dovecot.fc --- nsaserefpolicy/policy/modules/services/dovecot.fc 2008-11-11 16:13:47.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/dovecot.fc 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/dovecot.fc 2009-01-05 17:54:59.000000000 -0500 @@ -6,6 +6,7 @@ /etc/dovecot\.passwd.* gen_context(system_u:object_r:dovecot_passwd_t,s0) @@ -11464,7 +11464,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/spool/dovecot(/.*)? gen_context(system_u:object_r:dovecot_spool_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.if serefpolicy-3.6.2/policy/modules/services/dovecot.if --- nsaserefpolicy/policy/modules/services/dovecot.if 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/dovecot.if 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/dovecot.if 2009-01-05 17:54:59.000000000 -0500 @@ -21,7 +21,46 @@ ######################################## @@ -11576,7 +11576,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.te serefpolicy-3.6.2/policy/modules/services/dovecot.te --- nsaserefpolicy/policy/modules/services/dovecot.te 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/dovecot.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/dovecot.te 2009-01-05 17:54:59.000000000 -0500 @@ -15,12 +15,21 @@ domain_entry_file(dovecot_auth_t, dovecot_auth_exec_t) role system_r types dovecot_auth_t; @@ -11757,7 +11757,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.if serefpolicy-3.6.2/policy/modules/services/exim.if --- nsaserefpolicy/policy/modules/services/exim.if 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.2/policy/modules/services/exim.if 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/exim.if 2009-01-05 17:54:59.000000000 -0500 @@ -97,6 +97,26 @@ ######################################## @@ -11811,7 +11811,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.te serefpolicy-3.6.2/policy/modules/services/exim.te --- nsaserefpolicy/policy/modules/services/exim.te 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/exim.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/exim.te 2009-01-05 17:54:59.000000000 -0500 @@ -21,9 +21,20 @@ ## gen_tunable(exim_manage_user_files, false) @@ -11968,7 +11968,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.te serefpolicy-3.6.2/policy/modules/services/ftp.te --- nsaserefpolicy/policy/modules/services/ftp.te 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/ftp.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/ftp.te 2009-01-05 17:54:59.000000000 -0500 @@ -160,6 +160,7 @@ fs_search_auto_mountpoints(ftpd_t) @@ -12016,14 +12016,14 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnomeclock.fc serefpolicy-3.6.2/policy/modules/services/gnomeclock.fc --- nsaserefpolicy/policy/modules/services/gnomeclock.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/gnomeclock.fc 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/gnomeclock.fc 2009-01-05 17:54:59.000000000 -0500 @@ -0,0 +1,3 @@ + +/usr/libexec/gnome-clock-applet-mechanism -- gen_context(system_u:object_r:gnomeclock_exec_t,s0) + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnomeclock.if serefpolicy-3.6.2/policy/modules/services/gnomeclock.if --- nsaserefpolicy/policy/modules/services/gnomeclock.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/gnomeclock.if 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/gnomeclock.if 2009-01-05 17:54:59.000000000 -0500 @@ -0,0 +1,69 @@ + +## policy for gnomeclock @@ -12096,7 +12096,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnomeclock.te serefpolicy-3.6.2/policy/modules/services/gnomeclock.te --- nsaserefpolicy/policy/modules/services/gnomeclock.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/gnomeclock.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/gnomeclock.te 2009-01-05 17:54:59.000000000 -0500 @@ -0,0 +1,50 @@ +policy_module(gnomeclock, 1.0.0) +######################################## @@ -12150,7 +12150,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.fc serefpolicy-3.6.2/policy/modules/services/hal.fc --- nsaserefpolicy/policy/modules/services/hal.fc 2008-11-19 11:51:44.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/hal.fc 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/hal.fc 2009-01-05 17:54:59.000000000 -0500 @@ -5,6 +5,7 @@ /usr/bin/hal-setup-keymap -- gen_context(system_u:object_r:hald_keymap_exec_t,s0) @@ -12161,7 +12161,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /usr/libexec/hald-addon-macbookpro-backlight -- gen_context(system_u:object_r:hald_mac_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.if serefpolicy-3.6.2/policy/modules/services/hal.if --- nsaserefpolicy/policy/modules/services/hal.if 2008-11-19 11:51:44.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/hal.if 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/hal.if 2009-01-05 17:54:59.000000000 -0500 @@ -51,10 +51,7 @@ type hald_t; ') @@ -12176,7 +12176,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.te serefpolicy-3.6.2/policy/modules/services/hal.te --- nsaserefpolicy/policy/modules/services/hal.te 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/hal.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/hal.te 2009-01-05 17:54:59.000000000 -0500 @@ -49,6 +49,15 @@ type hald_var_lib_t; files_type(hald_var_lib_t) @@ -12337,7 +12337,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +permissive hald_dccm_t; diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ifplugd.fc serefpolicy-3.6.2/policy/modules/services/ifplugd.fc --- nsaserefpolicy/policy/modules/services/ifplugd.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/ifplugd.fc 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/ifplugd.fc 2009-01-05 17:54:59.000000000 -0500 @@ -0,0 +1,9 @@ + +/etc/ifplugd(/.*)? gen_context(system_u:object_r:ifplugd_etc_t,s0) @@ -12350,7 +12350,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ifplugd.if serefpolicy-3.6.2/policy/modules/services/ifplugd.if --- nsaserefpolicy/policy/modules/services/ifplugd.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/ifplugd.if 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/ifplugd.if 2009-01-05 17:54:59.000000000 -0500 @@ -0,0 +1,194 @@ +## policy for ifplugd + @@ -12548,7 +12548,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ifplugd.te serefpolicy-3.6.2/policy/modules/services/ifplugd.te --- nsaserefpolicy/policy/modules/services/ifplugd.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/ifplugd.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/ifplugd.te 2009-01-05 17:54:59.000000000 -0500 @@ -0,0 +1,89 @@ +policy_module(ifplugd,1.0.0) + @@ -12641,7 +12641,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.fc serefpolicy-3.6.2/policy/modules/services/kerberos.fc --- nsaserefpolicy/policy/modules/services/kerberos.fc 2008-10-10 15:53:03.000000000 -0400 -+++ serefpolicy-3.6.2/policy/modules/services/kerberos.fc 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/kerberos.fc 2009-01-05 17:54:59.000000000 -0500 @@ -21,6 +21,7 @@ /var/kerberos/krb5kdc/from_master.* gen_context(system_u:object_r:krb5kdc_lock_t,s0) /var/kerberos/krb5kdc/principal.* gen_context(system_u:object_r:krb5kdc_principal_t,s0) @@ -12652,7 +12652,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/log/kadmin(d)?\.log gen_context(system_u:object_r:kadmind_log_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.te serefpolicy-3.6.2/policy/modules/services/kerberos.te --- nsaserefpolicy/policy/modules/services/kerberos.te 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/kerberos.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/kerberos.te 2009-01-05 17:54:59.000000000 -0500 @@ -290,6 +290,7 @@ corenet_tcp_sendrecv_all_nodes(kpropd_t) corenet_tcp_sendrecv_all_ports(kpropd_t) @@ -12663,7 +12663,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerneloops.if serefpolicy-3.6.2/policy/modules/services/kerneloops.if --- nsaserefpolicy/policy/modules/services/kerneloops.if 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/kerneloops.if 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/kerneloops.if 2009-01-05 17:54:59.000000000 -0500 @@ -63,6 +63,25 @@ ######################################## @@ -12708,7 +12708,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerneloops.te serefpolicy-3.6.2/policy/modules/services/kerneloops.te --- nsaserefpolicy/policy/modules/services/kerneloops.te 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/kerneloops.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/kerneloops.te 2009-01-05 17:54:59.000000000 -0500 @@ -13,6 +13,9 @@ type kerneloops_initrc_exec_t; init_script_file(kerneloops_initrc_exec_t) @@ -12731,7 +12731,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # Init script handling diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.te serefpolicy-3.6.2/policy/modules/services/ldap.te --- nsaserefpolicy/policy/modules/services/ldap.te 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/ldap.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/ldap.te 2009-01-05 17:54:59.000000000 -0500 @@ -117,7 +117,11 @@ userdom_dontaudit_search_user_home_dirs(slapd_t) @@ -12747,7 +12747,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.fc serefpolicy-3.6.2/policy/modules/services/mailman.fc --- nsaserefpolicy/policy/modules/services/mailman.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.2/policy/modules/services/mailman.fc 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/mailman.fc 2009-01-05 17:54:59.000000000 -0500 @@ -31,3 +31,4 @@ /var/lock/mailman(/.*)? gen_context(system_u:object_r:mailman_lock_t,s0) /var/spool/mailman(/.*)? gen_context(system_u:object_r:mailman_data_t,s0) @@ -12755,7 +12755,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/usr/lib/mailman/mail/mailman -- gen_context(system_u:object_r:mailman_mail_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.if serefpolicy-3.6.2/policy/modules/services/mailman.if --- nsaserefpolicy/policy/modules/services/mailman.if 2008-11-11 16:13:46.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/mailman.if 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/mailman.if 2009-01-05 17:54:59.000000000 -0500 @@ -31,6 +31,12 @@ allow mailman_$1_t self:tcp_socket create_stream_socket_perms; allow mailman_$1_t self:udp_socket create_socket_perms; @@ -12805,7 +12805,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.te serefpolicy-3.6.2/policy/modules/services/mailman.te --- nsaserefpolicy/policy/modules/services/mailman.te 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/mailman.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/mailman.te 2009-01-05 17:54:59.000000000 -0500 @@ -53,10 +53,8 @@ apache_use_fds(mailman_cgi_t) apache_dontaudit_append_log(mailman_cgi_t) @@ -12866,13 +12866,13 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol cron_system_entry(mailman_queue_t, mailman_queue_exec_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailscanner.fc serefpolicy-3.6.2/policy/modules/services/mailscanner.fc --- nsaserefpolicy/policy/modules/services/mailscanner.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/mailscanner.fc 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/mailscanner.fc 2009-01-05 17:54:59.000000000 -0500 @@ -0,0 +1,2 @@ +/var/spool/MailScanner(/.*)? gen_context(system_u:object_r:mailscanner_spool_t,s0) + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailscanner.if serefpolicy-3.6.2/policy/modules/services/mailscanner.if --- nsaserefpolicy/policy/modules/services/mailscanner.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/mailscanner.if 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/mailscanner.if 2009-01-05 17:54:59.000000000 -0500 @@ -0,0 +1,59 @@ +## Anti-Virus and Anti-Spam Filter + @@ -12935,7 +12935,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailscanner.te serefpolicy-3.6.2/policy/modules/services/mailscanner.te --- nsaserefpolicy/policy/modules/services/mailscanner.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/mailscanner.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/mailscanner.te 2009-01-05 17:54:59.000000000 -0500 @@ -0,0 +1,5 @@ + +policy_module(mailscanner, 1.0.0) @@ -12944,7 +12944,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +files_type(mailscanner_spool_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.fc serefpolicy-3.6.2/policy/modules/services/mta.fc --- nsaserefpolicy/policy/modules/services/mta.fc 2008-09-12 10:48:05.000000000 -0400 -+++ serefpolicy-3.6.2/policy/modules/services/mta.fc 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/mta.fc 2009-01-05 17:54:59.000000000 -0500 @@ -1,4 +1,4 @@ -/bin/mail -- gen_context(system_u:object_r:sendmail_exec_t,s0) +/bin/mail(x)? -- gen_context(system_u:object_r:sendmail_exec_t,s0) @@ -12973,7 +12973,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -#') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.if serefpolicy-3.6.2/policy/modules/services/mta.if --- nsaserefpolicy/policy/modules/services/mta.if 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/mta.if 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/mta.if 2009-01-05 17:54:59.000000000 -0500 @@ -130,6 +130,15 @@ sendmail_create_log($1_mail_t) ') @@ -13032,7 +13032,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.te serefpolicy-3.6.2/policy/modules/services/mta.te --- nsaserefpolicy/policy/modules/services/mta.te 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/mta.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/mta.te 2009-01-05 17:54:59.000000000 -0500 @@ -47,34 +47,48 @@ # @@ -13176,7 +13176,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # User send mail local policy diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.fc serefpolicy-3.6.2/policy/modules/services/munin.fc --- nsaserefpolicy/policy/modules/services/munin.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.2/policy/modules/services/munin.fc 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/munin.fc 2009-01-05 17:54:59.000000000 -0500 @@ -1,4 +1,5 @@ /etc/munin(/.*)? gen_context(system_u:object_r:munin_etc_t,s0) +/etc/rc\.d/init\.d/munin-node -- gen_context(system_u:object_r:munin_initrc_exec_t,s0) @@ -13196,7 +13196,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.if serefpolicy-3.6.2/policy/modules/services/munin.if --- nsaserefpolicy/policy/modules/services/munin.if 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.2/policy/modules/services/munin.if 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/munin.if 2009-01-05 17:54:59.000000000 -0500 @@ -80,3 +80,76 @@ dontaudit $1 munin_var_lib_t:dir search_dir_perms; @@ -13276,7 +13276,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.te serefpolicy-3.6.2/policy/modules/services/munin.te --- nsaserefpolicy/policy/modules/services/munin.te 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/munin.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/munin.te 2009-01-05 17:54:59.000000000 -0500 @@ -13,6 +13,9 @@ type munin_etc_t alias lrrd_etc_t; files_config_file(munin_etc_t) @@ -13413,7 +13413,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.fc serefpolicy-3.6.2/policy/modules/services/nagios.fc --- nsaserefpolicy/policy/modules/services/nagios.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.2/policy/modules/services/nagios.fc 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/nagios.fc 2009-01-05 17:54:59.000000000 -0500 @@ -1,16 +1,19 @@ /etc/nagios(/.*)? gen_context(system_u:object_r:nagios_etc_t,s0) /etc/nagios/nrpe\.cfg -- gen_context(system_u:object_r:nrpe_etc_t,s0) @@ -13440,7 +13440,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.if serefpolicy-3.6.2/policy/modules/services/nagios.if --- nsaserefpolicy/policy/modules/services/nagios.if 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.2/policy/modules/services/nagios.if 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/nagios.if 2009-01-05 17:54:59.000000000 -0500 @@ -44,7 +44,7 @@ ######################################## @@ -13562,7 +13562,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.te serefpolicy-3.6.2/policy/modules/services/nagios.te --- nsaserefpolicy/policy/modules/services/nagios.te 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/nagios.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/nagios.te 2009-01-05 17:54:59.000000000 -0500 @@ -10,13 +10,12 @@ type nagios_exec_t; init_daemon_domain(nagios_t, nagios_exec_t) @@ -13660,7 +13660,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.fc serefpolicy-3.6.2/policy/modules/services/networkmanager.fc --- nsaserefpolicy/policy/modules/services/networkmanager.fc 2008-09-24 09:07:28.000000000 -0400 -+++ serefpolicy-3.6.2/policy/modules/services/networkmanager.fc 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/networkmanager.fc 2009-01-05 17:54:59.000000000 -0500 @@ -1,8 +1,12 @@ +/etc/NetworkManager/dispatcher\.d(/.*) gen_context(system_u:object_r:NetworkManager_initrc_exec_t,s0) + @@ -13681,7 +13681,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/run/nm-dhclient.* gen_context(system_u:object_r:NetworkManager_var_run_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.if serefpolicy-3.6.2/policy/modules/services/networkmanager.if --- nsaserefpolicy/policy/modules/services/networkmanager.if 2008-09-11 11:28:34.000000000 -0400 -+++ serefpolicy-3.6.2/policy/modules/services/networkmanager.if 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/networkmanager.if 2009-01-05 17:54:59.000000000 -0500 @@ -118,6 +118,24 @@ ######################################## @@ -13709,7 +13709,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.te serefpolicy-3.6.2/policy/modules/services/networkmanager.te --- nsaserefpolicy/policy/modules/services/networkmanager.te 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/networkmanager.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/networkmanager.te 2009-01-05 17:54:59.000000000 -0500 @@ -33,9 +33,9 @@ # networkmanager will ptrace itself if gdb is installed @@ -13915,7 +13915,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.fc serefpolicy-3.6.2/policy/modules/services/nis.fc --- nsaserefpolicy/policy/modules/services/nis.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.2/policy/modules/services/nis.fc 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/nis.fc 2009-01-05 17:54:59.000000000 -0500 @@ -1,9 +1,13 @@ - +/etc/rc\.d/init\.d/ypbind -- gen_context(system_u:object_r:ypbind_initrc_exec_t,s0) @@ -13933,7 +13933,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /usr/sbin/rpc\.ypxfrd -- gen_context(system_u:object_r:ypxfr_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.if serefpolicy-3.6.2/policy/modules/services/nis.if --- nsaserefpolicy/policy/modules/services/nis.if 2008-11-11 16:13:46.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/nis.if 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/nis.if 2009-01-05 17:54:59.000000000 -0500 @@ -28,7 +28,7 @@ type var_yp_t; ') @@ -14087,7 +14087,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.te serefpolicy-3.6.2/policy/modules/services/nis.te --- nsaserefpolicy/policy/modules/services/nis.te 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/nis.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/nis.te 2009-01-05 17:54:59.000000000 -0500 @@ -13,6 +13,9 @@ type ypbind_exec_t; init_daemon_domain(ypbind_t, ypbind_exec_t) @@ -14164,7 +14164,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol corenet_tcp_connect_all_ports(ypxfr_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.fc serefpolicy-3.6.2/policy/modules/services/nscd.fc --- nsaserefpolicy/policy/modules/services/nscd.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.2/policy/modules/services/nscd.fc 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/nscd.fc 2009-01-05 17:54:59.000000000 -0500 @@ -1,3 +1,4 @@ +/etc/rc\.d/init\.d/nscd -- gen_context(system_u:object_r:nscd_initrc_exec_t,s0) @@ -14172,7 +14172,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.if serefpolicy-3.6.2/policy/modules/services/nscd.if --- nsaserefpolicy/policy/modules/services/nscd.if 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/nscd.if 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/nscd.if 2009-01-05 17:54:59.000000000 -0500 @@ -58,6 +58,42 @@ ######################################## @@ -14297,7 +14297,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.te serefpolicy-3.6.2/policy/modules/services/nscd.te --- nsaserefpolicy/policy/modules/services/nscd.te 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/nscd.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/nscd.te 2009-01-05 17:54:59.000000000 -0500 @@ -20,6 +20,9 @@ type nscd_exec_t; init_daemon_domain(nscd_t, nscd_exec_t) @@ -14396,7 +14396,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.if serefpolicy-3.6.2/policy/modules/services/ntp.if --- nsaserefpolicy/policy/modules/services/ntp.if 2008-10-14 11:58:09.000000000 -0400 -+++ serefpolicy-3.6.2/policy/modules/services/ntp.if 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/ntp.if 2009-01-05 17:54:59.000000000 -0500 @@ -56,6 +56,24 @@ ######################################## @@ -14424,7 +14424,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.te serefpolicy-3.6.2/policy/modules/services/ntp.te --- nsaserefpolicy/policy/modules/services/ntp.te 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/ntp.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/ntp.te 2009-01-05 17:54:59.000000000 -0500 @@ -42,6 +42,7 @@ dontaudit ntpd_t self:capability { net_admin sys_tty_config fsetid sys_nice }; allow ntpd_t self:process { signal_perms getcap setcap setsched setrlimit }; @@ -14444,7 +14444,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.te serefpolicy-3.6.2/policy/modules/services/nx.te --- nsaserefpolicy/policy/modules/services/nx.te 2008-11-11 16:13:47.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/nx.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/nx.te 2009-01-05 17:54:59.000000000 -0500 @@ -25,6 +25,9 @@ type nx_server_var_run_t; files_pid_file(nx_server_var_run_t) @@ -14467,7 +14467,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.fc serefpolicy-3.6.2/policy/modules/services/oddjob.fc --- nsaserefpolicy/policy/modules/services/oddjob.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.2/policy/modules/services/oddjob.fc 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/oddjob.fc 2009-01-05 17:54:59.000000000 -0500 @@ -1,4 +1,4 @@ -/usr/lib/oddjob/mkhomedir -- gen_context(system_u:object_r:oddjob_mkhomedir_exec_t,s0) +/usr/lib(64)?/oddjob/mkhomedir -- gen_context(system_u:object_r:oddjob_mkhomedir_exec_t,s0) @@ -14476,7 +14476,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.if serefpolicy-3.6.2/policy/modules/services/oddjob.if --- nsaserefpolicy/policy/modules/services/oddjob.if 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.2/policy/modules/services/oddjob.if 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/oddjob.if 2009-01-05 17:54:59.000000000 -0500 @@ -44,6 +44,7 @@ ') @@ -14516,7 +14516,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.te serefpolicy-3.6.2/policy/modules/services/oddjob.te --- nsaserefpolicy/policy/modules/services/oddjob.te 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/oddjob.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/oddjob.te 2009-01-05 17:54:59.000000000 -0500 @@ -10,14 +10,21 @@ type oddjob_exec_t; domain_type(oddjob_t) @@ -14575,7 +14575,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol userdom_manage_user_home_content_dirs(oddjob_mkhomedir_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.fc serefpolicy-3.6.2/policy/modules/services/openvpn.fc --- nsaserefpolicy/policy/modules/services/openvpn.fc 2008-10-08 19:00:27.000000000 -0400 -+++ serefpolicy-3.6.2/policy/modules/services/openvpn.fc 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/openvpn.fc 2009-01-05 17:54:59.000000000 -0500 @@ -2,6 +2,7 @@ # /etc # @@ -14586,7 +14586,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.if serefpolicy-3.6.2/policy/modules/services/openvpn.if --- nsaserefpolicy/policy/modules/services/openvpn.if 2008-11-11 16:13:46.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/openvpn.if 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/openvpn.if 2009-01-05 17:54:59.000000000 -0500 @@ -46,6 +46,24 @@ ######################################## @@ -14639,7 +14639,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.te serefpolicy-3.6.2/policy/modules/services/openvpn.te --- nsaserefpolicy/policy/modules/services/openvpn.te 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/openvpn.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/openvpn.te 2009-01-05 17:54:59.000000000 -0500 @@ -22,6 +22,9 @@ type openvpn_etc_t; files_config_file(openvpn_etc_t) @@ -14683,7 +14683,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pads.fc serefpolicy-3.6.2/policy/modules/services/pads.fc --- nsaserefpolicy/policy/modules/services/pads.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/pads.fc 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/pads.fc 2009-01-05 17:54:59.000000000 -0500 @@ -0,0 +1,12 @@ + +/etc/pads-ether-codes -- gen_context(system_u:object_r:pads_config_t, s0) @@ -14699,7 +14699,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pads.if serefpolicy-3.6.2/policy/modules/services/pads.if --- nsaserefpolicy/policy/modules/services/pads.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/pads.if 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/pads.if 2009-01-05 17:54:59.000000000 -0500 @@ -0,0 +1,10 @@ +## SELinux policy for PADS daemon. +## @@ -14713,7 +14713,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pads.te serefpolicy-3.6.2/policy/modules/services/pads.te --- nsaserefpolicy/policy/modules/services/pads.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/pads.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/pads.te 2009-01-05 17:54:59.000000000 -0500 @@ -0,0 +1,65 @@ + +policy_module(pads, 0.0.1) @@ -14782,7 +14782,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pcscd.te serefpolicy-3.6.2/policy/modules/services/pcscd.te --- nsaserefpolicy/policy/modules/services/pcscd.te 2008-11-11 16:13:45.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/pcscd.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/pcscd.te 2009-01-05 17:54:59.000000000 -0500 @@ -57,6 +57,14 @@ sysnet_dns_name_resolve(pcscd_t) @@ -14800,7 +14800,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol openct_signull(pcscd_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pegasus.te serefpolicy-3.6.2/policy/modules/services/pegasus.te --- nsaserefpolicy/policy/modules/services/pegasus.te 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/pegasus.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/pegasus.te 2009-01-05 17:54:59.000000000 -0500 @@ -30,7 +30,7 @@ # Local policy # @@ -14874,7 +14874,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pingd.fc serefpolicy-3.6.2/policy/modules/services/pingd.fc --- nsaserefpolicy/policy/modules/services/pingd.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/pingd.fc 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/pingd.fc 2009-01-05 17:54:59.000000000 -0500 @@ -0,0 +1,11 @@ + +/etc/pingd.conf -- gen_context(system_u:object_r:pingd_etc_t,s0) @@ -14889,7 +14889,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pingd.if serefpolicy-3.6.2/policy/modules/services/pingd.if --- nsaserefpolicy/policy/modules/services/pingd.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/pingd.if 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/pingd.if 2009-01-05 17:54:59.000000000 -0500 @@ -0,0 +1,99 @@ +## policy for pingd + @@ -14992,7 +14992,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pingd.te serefpolicy-3.6.2/policy/modules/services/pingd.te --- nsaserefpolicy/policy/modules/services/pingd.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/pingd.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/pingd.te 2009-01-05 17:54:59.000000000 -0500 @@ -0,0 +1,54 @@ +policy_module(pingd,1.0.0) + @@ -15050,7 +15050,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pki.fc serefpolicy-3.6.2/policy/modules/services/pki.fc --- nsaserefpolicy/policy/modules/services/pki.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/pki.fc 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/pki.fc 2009-01-05 17:54:59.000000000 -0500 @@ -0,0 +1,46 @@ + +/etc/rc\.d/init\.d/pki-ca -- gen_context(system_u:object_r:pki_ca_script_exec_t,s0) @@ -15100,7 +15100,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/run/pki-tps\.pid -- gen_context(system_u:object_r:pki_tks_var_run_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pki.if serefpolicy-3.6.2/policy/modules/services/pki.if --- nsaserefpolicy/policy/modules/services/pki.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/pki.if 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/pki.if 2009-01-05 17:54:59.000000000 -0500 @@ -0,0 +1,643 @@ + +## policy for pki @@ -15747,7 +15747,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pki.te serefpolicy-3.6.2/policy/modules/services/pki.te --- nsaserefpolicy/policy/modules/services/pki.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/pki.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/pki.te 2009-01-05 17:54:59.000000000 -0500 @@ -0,0 +1,91 @@ +policy_module(pki,1.0.0) + @@ -15842,7 +15842,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polkit.fc serefpolicy-3.6.2/policy/modules/services/polkit.fc --- nsaserefpolicy/policy/modules/services/polkit.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/polkit.fc 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/polkit.fc 2009-01-05 17:54:59.000000000 -0500 @@ -0,0 +1,9 @@ + +/usr/libexec/polkit-read-auth-helper -- gen_context(system_u:object_r:polkit_auth_exec_t,s0) @@ -15855,7 +15855,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/lib/PolicyKit-public(/.*)? gen_context(system_u:object_r:polkit_var_lib_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polkit.if serefpolicy-3.6.2/policy/modules/services/polkit.if --- nsaserefpolicy/policy/modules/services/polkit.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/polkit.if 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/polkit.if 2009-01-05 17:54:59.000000000 -0500 @@ -0,0 +1,202 @@ + +## policy for polkit_auth @@ -16061,7 +16061,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polkit.te serefpolicy-3.6.2/policy/modules/services/polkit.te --- nsaserefpolicy/policy/modules/services/polkit.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/polkit.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/polkit.te 2009-01-05 17:54:59.000000000 -0500 @@ -0,0 +1,229 @@ +policy_module(polkit_auth, 1.0.0) + @@ -16294,7 +16294,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/portreserve.fc serefpolicy-3.6.2/policy/modules/services/portreserve.fc --- nsaserefpolicy/policy/modules/services/portreserve.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/portreserve.fc 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/portreserve.fc 2009-01-05 17:54:59.000000000 -0500 @@ -0,0 +1,12 @@ +# portreserve executable will have: +# label: system_u:object_r:portreserve_exec_t @@ -16310,7 +16310,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/portreserve.if serefpolicy-3.6.2/policy/modules/services/portreserve.if --- nsaserefpolicy/policy/modules/services/portreserve.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/portreserve.if 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/portreserve.if 2009-01-05 17:54:59.000000000 -0500 @@ -0,0 +1,66 @@ +## policy for portreserve + @@ -16380,7 +16380,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/portreserve.te serefpolicy-3.6.2/policy/modules/services/portreserve.te --- nsaserefpolicy/policy/modules/services/portreserve.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/portreserve.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/portreserve.te 2009-01-05 17:54:59.000000000 -0500 @@ -0,0 +1,52 @@ +policy_module(portreserve,1.0.0) + @@ -16436,7 +16436,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +#domain_use_interactive_fds(portreserve_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.fc serefpolicy-3.6.2/policy/modules/services/postfix.fc --- nsaserefpolicy/policy/modules/services/postfix.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.2/policy/modules/services/postfix.fc 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/postfix.fc 2009-01-05 17:54:59.000000000 -0500 @@ -29,12 +29,10 @@ /usr/lib/postfix/smtpd -- gen_context(system_u:object_r:postfix_smtpd_exec_t,s0) /usr/lib/postfix/bounce -- gen_context(system_u:object_r:postfix_bounce_exec_t,s0) @@ -16452,7 +16452,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /usr/sbin/postkick -- gen_context(system_u:object_r:postfix_master_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.if serefpolicy-3.6.2/policy/modules/services/postfix.if --- nsaserefpolicy/policy/modules/services/postfix.if 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/postfix.if 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/postfix.if 2009-01-05 17:54:59.000000000 -0500 @@ -174,9 +174,8 @@ type postfix_etc_t; ') @@ -16606,7 +16606,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.te serefpolicy-3.6.2/policy/modules/services/postfix.te --- nsaserefpolicy/policy/modules/services/postfix.te 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/postfix.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/postfix.te 2009-01-05 17:54:59.000000000 -0500 @@ -6,6 +6,15 @@ # Declarations # @@ -16933,7 +16933,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol corecmd_exec_bin(postfix_virtual_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.fc serefpolicy-3.6.2/policy/modules/services/postgresql.fc --- nsaserefpolicy/policy/modules/services/postgresql.fc 2008-08-14 13:08:27.000000000 -0400 -+++ serefpolicy-3.6.2/policy/modules/services/postgresql.fc 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/postgresql.fc 2009-01-05 17:54:59.000000000 -0500 @@ -2,6 +2,7 @@ # /etc # @@ -16944,7 +16944,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # /usr diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.if serefpolicy-3.6.2/policy/modules/services/postgresql.if --- nsaserefpolicy/policy/modules/services/postgresql.if 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/postgresql.if 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/postgresql.if 2009-01-05 17:54:59.000000000 -0500 @@ -351,3 +351,46 @@ typeattribute $1 sepgsql_unconfined_type; @@ -16994,7 +16994,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.te serefpolicy-3.6.2/policy/modules/services/postgresql.te --- nsaserefpolicy/policy/modules/services/postgresql.te 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/postgresql.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/postgresql.te 2009-01-05 17:54:59.000000000 -0500 @@ -32,6 +32,9 @@ type postgresql_etc_t; files_config_file(postgresql_etc_t) @@ -17050,7 +17050,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow sepgsql_unconfined_type sepgsql_blob_type:db_blob *; diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.fc serefpolicy-3.6.2/policy/modules/services/ppp.fc --- nsaserefpolicy/policy/modules/services/ppp.fc 2008-09-11 11:28:34.000000000 -0400 -+++ serefpolicy-3.6.2/policy/modules/services/ppp.fc 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/ppp.fc 2009-01-05 17:54:59.000000000 -0500 @@ -1,7 +1,7 @@ # # /etc @@ -17073,7 +17073,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # /sbin diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.if serefpolicy-3.6.2/policy/modules/services/ppp.if --- nsaserefpolicy/policy/modules/services/ppp.if 2008-11-11 16:13:46.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/ppp.if 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/ppp.if 2009-01-05 17:54:59.000000000 -0500 @@ -58,6 +58,25 @@ ######################################## @@ -17176,7 +17176,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.te serefpolicy-3.6.2/policy/modules/services/ppp.te --- nsaserefpolicy/policy/modules/services/ppp.te 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/ppp.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/ppp.te 2009-01-05 17:54:59.000000000 -0500 @@ -37,8 +37,8 @@ type pppd_etc_rw_t; files_type(pppd_etc_rw_t) @@ -17306,7 +17306,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -domtrans_pattern(pppd_t, pppd_script_exec_t, initrc_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prelude.fc serefpolicy-3.6.2/policy/modules/services/prelude.fc --- nsaserefpolicy/policy/modules/services/prelude.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.2/policy/modules/services/prelude.fc 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/prelude.fc 2009-01-05 17:54:59.000000000 -0500 @@ -1,3 +1,9 @@ +/etc/prelude-correlator(/.*)? gen_context(system_u:object_r:prelude_correlator_config_t, s0) + @@ -17335,7 +17335,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prelude.if serefpolicy-3.6.2/policy/modules/services/prelude.if --- nsaserefpolicy/policy/modules/services/prelude.if 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.2/policy/modules/services/prelude.if 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/prelude.if 2009-01-05 17:54:59.000000000 -0500 @@ -6,7 +6,7 @@ ## ## @@ -17450,7 +17450,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prelude.te serefpolicy-3.6.2/policy/modules/services/prelude.te --- nsaserefpolicy/policy/modules/services/prelude.te 2008-11-11 16:13:45.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/prelude.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/prelude.te 2009-01-05 17:54:59.000000000 -0500 @@ -13,25 +13,57 @@ type prelude_spool_t; files_type(prelude_spool_t) @@ -17719,7 +17719,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol mysql_search_db(httpd_prewikka_script_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.te serefpolicy-3.6.2/policy/modules/services/procmail.te --- nsaserefpolicy/policy/modules/services/procmail.te 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/procmail.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/procmail.te 2009-01-05 17:54:59.000000000 -0500 @@ -128,6 +128,10 @@ ') @@ -17741,7 +17741,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.fc serefpolicy-3.6.2/policy/modules/services/pyzor.fc --- nsaserefpolicy/policy/modules/services/pyzor.fc 2008-11-11 16:13:46.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/pyzor.fc 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/pyzor.fc 2009-01-05 17:54:59.000000000 -0500 @@ -1,6 +1,8 @@ /etc/pyzor(/.*)? gen_context(system_u:object_r:pyzor_etc_t, s0) +/etc/rc\.d/init\.d/pyzord -- gen_context(system_u:object_r:pyzord_initrc_exec_t,s0) @@ -17753,7 +17753,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /usr/bin/pyzord -- gen_context(system_u:object_r:pyzord_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.if serefpolicy-3.6.2/policy/modules/services/pyzor.if --- nsaserefpolicy/policy/modules/services/pyzor.if 2008-11-11 16:13:46.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/pyzor.if 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/pyzor.if 2009-01-05 17:54:59.000000000 -0500 @@ -88,3 +88,50 @@ corecmd_search_bin($1) can_exec($1, pyzor_exec_t) @@ -17807,7 +17807,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.te serefpolicy-3.6.2/policy/modules/services/pyzor.te --- nsaserefpolicy/policy/modules/services/pyzor.te 2008-11-11 16:13:45.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/pyzor.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/pyzor.te 2009-01-05 17:54:59.000000000 -0500 @@ -6,6 +6,38 @@ # Declarations # @@ -17866,7 +17866,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radvd.te serefpolicy-3.6.2/policy/modules/services/radvd.te --- nsaserefpolicy/policy/modules/services/radvd.te 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/radvd.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/radvd.te 2009-01-05 17:54:59.000000000 -0500 @@ -22,7 +22,7 @@ # # Local policy @@ -17878,7 +17878,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow radvd_t self:unix_dgram_socket create_socket_perms; diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.if serefpolicy-3.6.2/policy/modules/services/razor.if --- nsaserefpolicy/policy/modules/services/razor.if 2008-11-11 16:13:46.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/razor.if 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/razor.if 2009-01-05 17:54:59.000000000 -0500 @@ -157,3 +157,45 @@ domtrans_pattern($1, razor_exec_t, razor_t) @@ -17927,7 +17927,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.te serefpolicy-3.6.2/policy/modules/services/razor.te --- nsaserefpolicy/policy/modules/services/razor.te 2008-11-19 18:10:07.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/razor.te 2009-01-05 17:43:13.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/razor.te 2009-01-05 17:54:59.000000000 -0500 @@ -6,6 +6,32 @@ # Declarations # @@ -17968,7 +17968,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricci.te serefpolicy-3.6.2/policy/modules/services/ricci.te --- nsaserefpolicy/policy/modules/services/ricci.te 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/ricci.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/ricci.te 2009-01-05 17:54:59.000000000 -0500 @@ -133,6 +133,8 @@ dev_read_urand(ricci_t) @@ -18075,7 +18075,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ccs_read_config(ricci_modstorage_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rlogin.te serefpolicy-3.6.2/policy/modules/services/rlogin.te --- nsaserefpolicy/policy/modules/services/rlogin.te 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/rlogin.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/rlogin.te 2009-01-05 17:54:59.000000000 -0500 @@ -91,10 +91,22 @@ remotelogin_signal(rlogind_t) @@ -18103,7 +18103,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.fc serefpolicy-3.6.2/policy/modules/services/rpc.fc --- nsaserefpolicy/policy/modules/services/rpc.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.2/policy/modules/services/rpc.fc 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/rpc.fc 2009-01-05 17:54:59.000000000 -0500 @@ -13,6 +13,7 @@ # /usr # @@ -18114,7 +18114,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /usr/sbin/rpc\.nfsd -- gen_context(system_u:object_r:nfsd_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.if serefpolicy-3.6.2/policy/modules/services/rpc.if --- nsaserefpolicy/policy/modules/services/rpc.if 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/rpc.if 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/rpc.if 2009-01-05 17:54:59.000000000 -0500 @@ -88,8 +88,11 @@ # bind to arbitary unused ports corenet_tcp_bind_generic_port($1_t) @@ -18178,7 +18178,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.te serefpolicy-3.6.2/policy/modules/services/rpc.te --- nsaserefpolicy/policy/modules/services/rpc.te 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/rpc.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/rpc.te 2009-01-05 17:54:59.000000000 -0500 @@ -23,7 +23,7 @@ gen_tunable(allow_nfsd_anon_write, false) @@ -18232,7 +18232,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rshd.te serefpolicy-3.6.2/policy/modules/services/rshd.te --- nsaserefpolicy/policy/modules/services/rshd.te 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/rshd.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/rshd.te 2009-01-05 17:54:59.000000000 -0500 @@ -51,7 +51,7 @@ files_list_home(rshd_t) @@ -18244,7 +18244,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol auth_write_login_records(rshd_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.fc serefpolicy-3.6.2/policy/modules/services/samba.fc --- nsaserefpolicy/policy/modules/services/samba.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.2/policy/modules/services/samba.fc 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/samba.fc 2009-01-05 17:54:59.000000000 -0500 @@ -2,6 +2,9 @@ # # /etc @@ -18273,7 +18273,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.if serefpolicy-3.6.2/policy/modules/services/samba.if --- nsaserefpolicy/policy/modules/services/samba.if 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/samba.if 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/samba.if 2009-01-05 17:54:59.000000000 -0500 @@ -4,6 +4,45 @@ ## from Windows NT servers. ## @@ -18673,7 +18673,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.te serefpolicy-3.6.2/policy/modules/services/samba.te --- nsaserefpolicy/policy/modules/services/samba.te 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/samba.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/samba.te 2009-01-05 17:54:59.000000000 -0500 @@ -66,6 +66,13 @@ ## gen_tunable(samba_share_nfs, false) @@ -19081,7 +19081,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +allow smbcontrol_t nmbd_var_run_t:file { read lock }; diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl.te serefpolicy-3.6.2/policy/modules/services/sasl.te --- nsaserefpolicy/policy/modules/services/sasl.te 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/sasl.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/sasl.te 2009-01-05 17:54:59.000000000 -0500 @@ -107,6 +107,10 @@ ') @@ -19095,7 +19095,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.if serefpolicy-3.6.2/policy/modules/services/sendmail.if --- nsaserefpolicy/policy/modules/services/sendmail.if 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.2/policy/modules/services/sendmail.if 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/sendmail.if 2009-01-05 17:54:59.000000000 -0500 @@ -149,3 +149,92 @@ logging_log_filetrans($1, sendmail_log_t, file) @@ -19191,7 +19191,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.te serefpolicy-3.6.2/policy/modules/services/sendmail.te --- nsaserefpolicy/policy/modules/services/sendmail.te 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/sendmail.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/sendmail.te 2009-01-05 17:54:59.000000000 -0500 @@ -20,13 +20,17 @@ mta_mailserver_delivery(sendmail_t) mta_mailserver_sender(sendmail_t) @@ -19361,7 +19361,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -') dnl end TODO diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.fc serefpolicy-3.6.2/policy/modules/services/setroubleshoot.fc --- nsaserefpolicy/policy/modules/services/setroubleshoot.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.2/policy/modules/services/setroubleshoot.fc 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/setroubleshoot.fc 2009-01-05 17:54:59.000000000 -0500 @@ -1,3 +1,5 @@ +/etc/rc\.d/init\.d/setroubleshoot -- gen_context(system_u:object_r:setroubleshoot_initrc_exec_t,s0) + @@ -19370,7 +19370,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/run/setroubleshoot(/.*)? gen_context(system_u:object_r:setroubleshoot_var_run_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.if serefpolicy-3.6.2/policy/modules/services/setroubleshoot.if --- nsaserefpolicy/policy/modules/services/setroubleshoot.if 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.2/policy/modules/services/setroubleshoot.if 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/setroubleshoot.if 2009-01-05 17:54:59.000000000 -0500 @@ -16,8 +16,8 @@ ') @@ -19434,7 +19434,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.te serefpolicy-3.6.2/policy/modules/services/setroubleshoot.te --- nsaserefpolicy/policy/modules/services/setroubleshoot.te 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/setroubleshoot.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/setroubleshoot.te 2009-01-05 17:54:59.000000000 -0500 @@ -11,6 +11,9 @@ domain_type(setroubleshootd_t) init_daemon_domain(setroubleshootd_t, setroubleshootd_exec_t) @@ -19521,7 +19521,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol rpm_use_script_fds(setroubleshootd_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smartmon.te serefpolicy-3.6.2/policy/modules/services/smartmon.te --- nsaserefpolicy/policy/modules/services/smartmon.te 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/smartmon.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/smartmon.te 2009-01-05 17:54:59.000000000 -0500 @@ -19,6 +19,10 @@ type fsdaemon_tmp_t; files_tmp_file(fsdaemon_tmp_t) @@ -19581,7 +19581,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.fc serefpolicy-3.6.2/policy/modules/services/snmp.fc --- nsaserefpolicy/policy/modules/services/snmp.fc 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/snmp.fc 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/snmp.fc 2009-01-05 17:54:59.000000000 -0500 @@ -20,5 +20,5 @@ /var/net-snmp(/.*) gen_context(system_u:object_r:snmpd_var_lib_t,s0) @@ -19591,7 +19591,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/run/snmpd\.pid -- gen_context(system_u:object_r:snmpd_var_run_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.te serefpolicy-3.6.2/policy/modules/services/snmp.te --- nsaserefpolicy/policy/modules/services/snmp.te 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/snmp.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/snmp.te 2009-01-05 17:54:59.000000000 -0500 @@ -71,6 +71,7 @@ corenet_tcp_bind_snmp_port(snmpd_t) corenet_udp_bind_snmp_port(snmpd_t) @@ -19602,7 +19602,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol dev_read_sysfs(snmpd_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snort.te serefpolicy-3.6.2/policy/modules/services/snort.te --- nsaserefpolicy/policy/modules/services/snort.te 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/snort.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/snort.te 2009-01-05 17:54:59.000000000 -0500 @@ -56,6 +56,7 @@ files_pid_filetrans(snort_t, snort_var_run_t, file) @@ -19635,7 +19635,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.fc serefpolicy-3.6.2/policy/modules/services/spamassassin.fc --- nsaserefpolicy/policy/modules/services/spamassassin.fc 2008-11-25 09:01:08.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/spamassassin.fc 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/spamassassin.fc 2009-01-05 17:54:59.000000000 -0500 @@ -1,15 +1,24 @@ -HOME_DIR/\.spamassassin(/.*)? gen_context(system_u:object_r:spamassassin_home_t,s0) +HOME_DIR/\.spamassassin(/.*)? gen_context(system_u:object_r:spamc_home_t,s0) @@ -19666,7 +19666,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/spool/MIMEDefang(/.*)? gen_context(system_u:object_r:spamd_spool_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.if serefpolicy-3.6.2/policy/modules/services/spamassassin.if --- nsaserefpolicy/policy/modules/services/spamassassin.if 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/spamassassin.if 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/spamassassin.if 2009-01-05 17:54:59.000000000 -0500 @@ -111,6 +111,7 @@ ') @@ -19755,7 +19755,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.te serefpolicy-3.6.2/policy/modules/services/spamassassin.te --- nsaserefpolicy/policy/modules/services/spamassassin.te 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/spamassassin.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/spamassassin.te 2009-01-05 17:54:59.000000000 -0500 @@ -20,6 +20,35 @@ ## gen_tunable(spamd_enable_home_dirs, true) @@ -20015,7 +20015,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.if serefpolicy-3.6.2/policy/modules/services/squid.if --- nsaserefpolicy/policy/modules/services/squid.if 2008-11-11 16:13:45.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/squid.if 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/squid.if 2009-01-05 17:54:59.000000000 -0500 @@ -21,6 +21,25 @@ ######################################## @@ -20044,7 +20044,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.te serefpolicy-3.6.2/policy/modules/services/squid.te --- nsaserefpolicy/policy/modules/services/squid.te 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/squid.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/squid.te 2009-01-05 17:54:59.000000000 -0500 @@ -118,6 +118,8 @@ fs_getattr_all_fs(squid_t) @@ -20065,7 +20065,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -') dnl end TODO diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.fc serefpolicy-3.6.2/policy/modules/services/ssh.fc --- nsaserefpolicy/policy/modules/services/ssh.fc 2008-11-11 16:13:46.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/ssh.fc 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/ssh.fc 2009-01-05 17:54:59.000000000 -0500 @@ -14,3 +14,5 @@ /usr/sbin/sshd -- gen_context(system_u:object_r:sshd_exec_t,s0) @@ -20074,7 +20074,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/root/\.ssh(/.*)? gen_context(system_u:object_r:home_ssh_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.if serefpolicy-3.6.2/policy/modules/services/ssh.if --- nsaserefpolicy/policy/modules/services/ssh.if 2008-11-11 16:13:46.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/ssh.if 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/ssh.if 2009-01-05 17:54:59.000000000 -0500 @@ -36,6 +36,7 @@ gen_require(` attribute ssh_server; @@ -20278,7 +20278,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.te serefpolicy-3.6.2/policy/modules/services/ssh.te --- nsaserefpolicy/policy/modules/services/ssh.te 2008-11-11 16:13:46.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/ssh.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/ssh.te 2009-01-05 17:54:59.000000000 -0500 @@ -75,7 +75,7 @@ ubac_constrained(ssh_tmpfs_t) @@ -20389,7 +20389,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol userdom_dontaudit_use_unpriv_user_fds(ssh_keygen_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/stunnel.fc serefpolicy-3.6.2/policy/modules/services/stunnel.fc --- nsaserefpolicy/policy/modules/services/stunnel.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.2/policy/modules/services/stunnel.fc 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/stunnel.fc 2009-01-05 17:54:59.000000000 -0500 @@ -2,5 +2,6 @@ /etc/stunnel(/.*)? gen_context(system_u:object_r:stunnel_etc_t,s0) @@ -20399,7 +20399,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/run/stunnel(/.*)? gen_context(system_u:object_r:stunnel_var_run_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/stunnel.te serefpolicy-3.6.2/policy/modules/services/stunnel.te --- nsaserefpolicy/policy/modules/services/stunnel.te 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/stunnel.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/stunnel.te 2009-01-05 17:54:59.000000000 -0500 @@ -54,6 +54,8 @@ kernel_read_system_state(stunnel_t) kernel_read_network_state(stunnel_t) @@ -20419,7 +20419,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/telnet.te serefpolicy-3.6.2/policy/modules/services/telnet.te --- nsaserefpolicy/policy/modules/services/telnet.te 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/telnet.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/telnet.te 2009-01-05 17:54:59.000000000 -0500 @@ -87,8 +87,8 @@ userdom_search_user_home_dirs(telnetd_t) @@ -20433,7 +20433,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol tunable_policy(`use_nfs_home_dirs',` diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor.te serefpolicy-3.6.2/policy/modules/services/tor.te --- nsaserefpolicy/policy/modules/services/tor.te 2008-11-11 16:13:46.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/tor.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/tor.te 2009-01-05 17:54:59.000000000 -0500 @@ -34,7 +34,7 @@ # tor local policy # @@ -20445,7 +20445,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow tor_t self:netlink_route_socket r_netlink_socket_perms; diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ulogd.fc serefpolicy-3.6.2/policy/modules/services/ulogd.fc --- nsaserefpolicy/policy/modules/services/ulogd.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/ulogd.fc 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/ulogd.fc 2009-01-05 17:54:59.000000000 -0500 @@ -0,0 +1,10 @@ + +/etc/rc\.d/init\.d/ulogd -- gen_context(system_u:object_r:ulogd_initrc_exec_t,s0) @@ -20459,7 +20459,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/log/ulogd(/.*)? gen_context(system_u:object_r:ulogd_var_log_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ulogd.if serefpolicy-3.6.2/policy/modules/services/ulogd.if --- nsaserefpolicy/policy/modules/services/ulogd.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/ulogd.if 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/ulogd.if 2009-01-05 17:54:59.000000000 -0500 @@ -0,0 +1,127 @@ +## policy for ulogd + @@ -20590,7 +20590,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ulogd.te serefpolicy-3.6.2/policy/modules/services/ulogd.te --- nsaserefpolicy/policy/modules/services/ulogd.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/ulogd.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/ulogd.te 2009-01-05 17:54:59.000000000 -0500 @@ -0,0 +1,51 @@ +policy_module(ulogd,1.0.0) + @@ -20645,7 +20645,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +permissive ulogd_t; diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.te serefpolicy-3.6.2/policy/modules/services/virt.te --- nsaserefpolicy/policy/modules/services/virt.te 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/virt.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/virt.te 2009-01-05 17:54:59.000000000 -0500 @@ -96,7 +96,7 @@ corenet_tcp_sendrecv_all_nodes(virtd_t) corenet_tcp_sendrecv_all_ports(virtd_t) @@ -20687,7 +20687,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.te serefpolicy-3.6.2/policy/modules/services/w3c.te --- nsaserefpolicy/policy/modules/services/w3c.te 2008-08-25 09:12:31.000000000 -0400 -+++ serefpolicy-3.6.2/policy/modules/services/w3c.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/w3c.te 2009-01-05 17:54:59.000000000 -0500 @@ -8,11 +8,18 @@ apache_content_template(w3c_validator) @@ -20709,7 +20709,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol corenet_tcp_connect_http_port(httpd_w3c_validator_script_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.fc serefpolicy-3.6.2/policy/modules/services/xserver.fc --- nsaserefpolicy/policy/modules/services/xserver.fc 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/xserver.fc 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/xserver.fc 2009-01-05 17:54:59.000000000 -0500 @@ -3,11 +3,14 @@ # HOME_DIR/\.fonts\.conf -- gen_context(system_u:object_r:user_fonts_config_t,s0) @@ -20776,7 +20776,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/lib/pam_devperm/:0 -- gen_context(system_u:object_r:xdm_var_lib_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.if serefpolicy-3.6.2/policy/modules/services/xserver.if --- nsaserefpolicy/policy/modules/services/xserver.if 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/xserver.if 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/xserver.if 2009-01-05 17:54:59.000000000 -0500 @@ -397,11 +397,12 @@ gen_require(` type xdm_t, xdm_tmp_t; @@ -21150,7 +21150,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## display. diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.te serefpolicy-3.6.2/policy/modules/services/xserver.te --- nsaserefpolicy/policy/modules/services/xserver.te 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/xserver.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/xserver.te 2009-01-05 17:54:59.000000000 -0500 @@ -34,6 +34,13 @@ ## @@ -21690,13 +21690,13 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zosremote.fc serefpolicy-3.6.2/policy/modules/services/zosremote.fc --- nsaserefpolicy/policy/modules/services/zosremote.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/zosremote.fc 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/zosremote.fc 2009-01-05 17:54:59.000000000 -0500 @@ -0,0 +1,2 @@ + +/sbin/audispd-zos-remote -- gen_context(system_u:object_r:zos_remote_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zosremote.if serefpolicy-3.6.2/policy/modules/services/zosremote.if --- nsaserefpolicy/policy/modules/services/zosremote.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/zosremote.if 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/zosremote.if 2009-01-05 17:54:59.000000000 -0500 @@ -0,0 +1,46 @@ +## policy for z/OS Remote-services Audit dispatcher plugin + @@ -21746,7 +21746,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zosremote.te serefpolicy-3.6.2/policy/modules/services/zosremote.te --- nsaserefpolicy/policy/modules/services/zosremote.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/services/zosremote.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/services/zosremote.te 2009-01-05 17:54:59.000000000 -0500 @@ -0,0 +1,33 @@ +policy_module(zosremote,1.0.0) + @@ -21783,7 +21783,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +logging_send_syslog_msg(zos_remote_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/application.te serefpolicy-3.6.2/policy/modules/system/application.te --- nsaserefpolicy/policy/modules/system/application.te 2008-08-07 11:15:12.000000000 -0400 -+++ serefpolicy-3.6.2/policy/modules/system/application.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/system/application.te 2009-01-05 17:54:59.000000000 -0500 @@ -7,6 +7,12 @@ # Executables to be run by user attribute application_exec_type; @@ -21799,7 +21799,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ssh_rw_stream_sockets(application_domain_type) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.fc serefpolicy-3.6.2/policy/modules/system/authlogin.fc --- nsaserefpolicy/policy/modules/system/authlogin.fc 2008-08-07 11:15:12.000000000 -0400 -+++ serefpolicy-3.6.2/policy/modules/system/authlogin.fc 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/system/authlogin.fc 2009-01-05 17:54:59.000000000 -0500 @@ -7,12 +7,10 @@ /etc/passwd\.lock -- gen_context(system_u:object_r:shadow_t,s0) /etc/shadow.* -- gen_context(system_u:object_r:shadow_t,s0) @@ -21828,7 +21828,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/cache/coolkey(/.*)? gen_context(system_u:object_r:auth_cache_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.if serefpolicy-3.6.2/policy/modules/system/authlogin.if --- nsaserefpolicy/policy/modules/system/authlogin.if 2008-11-11 16:13:48.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/system/authlogin.if 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/system/authlogin.if 2009-01-05 17:54:59.000000000 -0500 @@ -43,6 +43,7 @@ interface(`auth_login_pgm_domain',` gen_require(` @@ -22147,7 +22147,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.te serefpolicy-3.6.2/policy/modules/system/authlogin.te --- nsaserefpolicy/policy/modules/system/authlogin.te 2008-11-11 16:13:48.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/system/authlogin.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/system/authlogin.te 2009-01-05 17:54:59.000000000 -0500 @@ -12,7 +12,7 @@ type chkpwd_t, can_read_shadow_passwords; @@ -22213,7 +22213,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol mls_file_read_all_levels(pam_console_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.fc serefpolicy-3.6.2/policy/modules/system/fstools.fc --- nsaserefpolicy/policy/modules/system/fstools.fc 2008-08-07 11:15:12.000000000 -0400 -+++ serefpolicy-3.6.2/policy/modules/system/fstools.fc 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/system/fstools.fc 2009-01-05 17:54:59.000000000 -0500 @@ -1,4 +1,3 @@ -/sbin/badblocks -- gen_context(system_u:object_r:fsadm_exec_t,s0) /sbin/blkid -- gen_context(system_u:object_r:fsadm_exec_t,s0) @@ -22229,7 +22229,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /sbin/partx -- gen_context(system_u:object_r:fsadm_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.te serefpolicy-3.6.2/policy/modules/system/fstools.te --- nsaserefpolicy/policy/modules/system/fstools.te 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/system/fstools.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/system/fstools.te 2009-01-05 17:54:59.000000000 -0500 @@ -97,6 +97,10 @@ fs_getattr_tmpfs_dirs(fsadm_t) fs_read_tmpfs_symlinks(fsadm_t) @@ -22253,7 +22253,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hostname.te serefpolicy-3.6.2/policy/modules/system/hostname.te --- nsaserefpolicy/policy/modules/system/hostname.te 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/system/hostname.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/system/hostname.te 2009-01-05 17:54:59.000000000 -0500 @@ -8,7 +8,9 @@ type hostname_t; @@ -22267,7 +22267,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.fc serefpolicy-3.6.2/policy/modules/system/init.fc --- nsaserefpolicy/policy/modules/system/init.fc 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/system/init.fc 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/system/init.fc 2009-01-05 17:54:59.000000000 -0500 @@ -4,8 +4,7 @@ /etc/init\.d/.* -- gen_context(system_u:object_r:initrc_exec_t,s0) @@ -22289,7 +22289,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.if serefpolicy-3.6.2/policy/modules/system/init.if --- nsaserefpolicy/policy/modules/system/init.if 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/system/init.if 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/system/init.if 2009-01-05 17:54:59.000000000 -0500 @@ -280,6 +280,27 @@ kernel_dontaudit_use_fds($1) ') @@ -22511,7 +22511,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.te serefpolicy-3.6.2/policy/modules/system/init.te --- nsaserefpolicy/policy/modules/system/init.te 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/system/init.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/system/init.te 2009-01-05 17:54:59.000000000 -0500 @@ -17,6 +17,20 @@ ## gen_tunable(init_upstart,false) @@ -22772,7 +22772,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.fc serefpolicy-3.6.2/policy/modules/system/ipsec.fc --- nsaserefpolicy/policy/modules/system/ipsec.fc 2008-08-07 11:15:12.000000000 -0400 -+++ serefpolicy-3.6.2/policy/modules/system/ipsec.fc 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/system/ipsec.fc 2009-01-05 17:54:59.000000000 -0500 @@ -16,6 +16,8 @@ /usr/lib(64)?/ipsec/pluto -- gen_context(system_u:object_r:ipsec_exec_t,s0) /usr/lib(64)?/ipsec/spi -- gen_context(system_u:object_r:ipsec_exec_t,s0) @@ -22792,7 +22792,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.te serefpolicy-3.6.2/policy/modules/system/ipsec.te --- nsaserefpolicy/policy/modules/system/ipsec.te 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/system/ipsec.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/system/ipsec.te 2009-01-05 17:54:59.000000000 -0500 @@ -55,11 +55,12 @@ allow ipsec_t self:capability { net_admin dac_override dac_read_search }; @@ -22911,7 +22911,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow setkey_t ipsec_conf_file_t:dir list_dir_perms; diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.fc serefpolicy-3.6.2/policy/modules/system/iptables.fc --- nsaserefpolicy/policy/modules/system/iptables.fc 2008-08-07 11:15:12.000000000 -0400 -+++ serefpolicy-3.6.2/policy/modules/system/iptables.fc 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/system/iptables.fc 2009-01-05 17:54:59.000000000 -0500 @@ -6,3 +6,4 @@ /usr/sbin/ip6tables.* -- gen_context(system_u:object_r:iptables_exec_t,s0) /usr/sbin/ipchains.* -- gen_context(system_u:object_r:iptables_exec_t,s0) @@ -22919,7 +22919,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/lib/shorewall(/.*)? -- gen_context(system_u:object_r:iptables_var_run_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.te serefpolicy-3.6.2/policy/modules/system/iptables.te --- nsaserefpolicy/policy/modules/system/iptables.te 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/system/iptables.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/system/iptables.te 2009-01-05 17:54:59.000000000 -0500 @@ -22,12 +22,12 @@ # Iptables local policy # @@ -22945,7 +22945,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi.te serefpolicy-3.6.2/policy/modules/system/iscsi.te --- nsaserefpolicy/policy/modules/system/iscsi.te 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/system/iscsi.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/system/iscsi.te 2009-01-05 17:54:59.000000000 -0500 @@ -28,7 +28,7 @@ # iscsid local policy # @@ -22966,7 +22966,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow iscsid_t iscsi_tmp_t:dir manage_dir_perms; diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.fc serefpolicy-3.6.2/policy/modules/system/libraries.fc --- nsaserefpolicy/policy/modules/system/libraries.fc 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/system/libraries.fc 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/system/libraries.fc 2009-01-05 17:54:59.000000000 -0500 @@ -60,12 +60,15 @@ # # /opt @@ -23097,7 +23097,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/opt/google-earth/.*\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.te serefpolicy-3.6.2/policy/modules/system/libraries.te --- nsaserefpolicy/policy/modules/system/libraries.te 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/system/libraries.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/system/libraries.te 2009-01-05 17:54:59.000000000 -0500 @@ -52,11 +52,11 @@ # ldconfig local policy # @@ -23156,7 +23156,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locallogin.te serefpolicy-3.6.2/policy/modules/system/locallogin.te --- nsaserefpolicy/policy/modules/system/locallogin.te 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/system/locallogin.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/system/locallogin.te 2009-01-05 17:54:59.000000000 -0500 @@ -67,6 +67,7 @@ dev_setattr_power_mgmt_dev(local_login_t) dev_getattr_sound_dev(local_login_t) @@ -23233,7 +23233,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.fc serefpolicy-3.6.2/policy/modules/system/logging.fc --- nsaserefpolicy/policy/modules/system/logging.fc 2008-09-24 09:07:28.000000000 -0400 -+++ serefpolicy-3.6.2/policy/modules/system/logging.fc 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/system/logging.fc 2009-01-05 17:54:59.000000000 -0500 @@ -53,15 +53,18 @@ /var/named/chroot/var/log -d gen_context(system_u:object_r:var_log_t,s0) ') @@ -23259,7 +23259,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.if serefpolicy-3.6.2/policy/modules/system/logging.if --- nsaserefpolicy/policy/modules/system/logging.if 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/system/logging.if 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/system/logging.if 2009-01-05 17:54:59.000000000 -0500 @@ -707,6 +707,8 @@ files_search_var($1) manage_files_pattern($1,logfile,logfile) @@ -23271,7 +23271,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.te serefpolicy-3.6.2/policy/modules/system/logging.te --- nsaserefpolicy/policy/modules/system/logging.te 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/system/logging.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/system/logging.te 2009-01-05 17:54:59.000000000 -0500 @@ -126,7 +126,7 @@ allow auditd_t self:process { signal_perms setpgid setsched }; allow auditd_t self:file rw_file_perms; @@ -23343,7 +23343,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.fc serefpolicy-3.6.2/policy/modules/system/lvm.fc --- nsaserefpolicy/policy/modules/system/lvm.fc 2008-08-07 11:15:12.000000000 -0400 -+++ serefpolicy-3.6.2/policy/modules/system/lvm.fc 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/system/lvm.fc 2009-01-05 17:54:59.000000000 -0500 @@ -55,6 +55,7 @@ /sbin/lvs -- gen_context(system_u:object_r:lvm_exec_t,s0) /sbin/lvscan -- gen_context(system_u:object_r:lvm_exec_t,s0) @@ -23359,7 +23359,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/run/dmevent.* gen_context(system_u:object_r:lvm_var_run_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te serefpolicy-3.6.2/policy/modules/system/lvm.te --- nsaserefpolicy/policy/modules/system/lvm.te 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/system/lvm.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/system/lvm.te 2009-01-05 17:54:59.000000000 -0500 @@ -10,6 +10,9 @@ type clvmd_exec_t; init_daemon_domain(clvmd_t,clvmd_exec_t) @@ -23547,7 +23547,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfiles.if serefpolicy-3.6.2/policy/modules/system/miscfiles.if --- nsaserefpolicy/policy/modules/system/miscfiles.if 2008-08-07 11:15:12.000000000 -0400 -+++ serefpolicy-3.6.2/policy/modules/system/miscfiles.if 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/system/miscfiles.if 2009-01-05 17:54:59.000000000 -0500 @@ -23,6 +23,45 @@ ######################################## @@ -23596,7 +23596,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.te serefpolicy-3.6.2/policy/modules/system/modutils.te --- nsaserefpolicy/policy/modules/system/modutils.te 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/system/modutils.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/system/modutils.te 2009-01-05 17:54:59.000000000 -0500 @@ -42,7 +42,7 @@ # insmod local policy # @@ -23709,7 +23709,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ################################# diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.fc serefpolicy-3.6.2/policy/modules/system/mount.fc --- nsaserefpolicy/policy/modules/system/mount.fc 2008-08-07 11:15:12.000000000 -0400 -+++ serefpolicy-3.6.2/policy/modules/system/mount.fc 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/system/mount.fc 2009-01-05 17:54:59.000000000 -0500 @@ -1,4 +1,6 @@ /bin/mount.* -- gen_context(system_u:object_r:mount_exec_t,s0) /bin/umount.* -- gen_context(system_u:object_r:mount_exec_t,s0) @@ -23720,7 +23720,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /usr/bin/fusermount -- gen_context(system_u:object_r:mount_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.if serefpolicy-3.6.2/policy/modules/system/mount.if --- nsaserefpolicy/policy/modules/system/mount.if 2008-11-11 16:13:48.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/system/mount.if 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/system/mount.if 2009-01-05 17:54:59.000000000 -0500 @@ -43,9 +43,11 @@ mount_domtrans($1) @@ -23736,7 +23736,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.te serefpolicy-3.6.2/policy/modules/system/mount.te --- nsaserefpolicy/policy/modules/system/mount.te 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/system/mount.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/system/mount.te 2009-01-05 17:54:59.000000000 -0500 @@ -18,17 +18,18 @@ init_system_domain(mount_t,mount_exec_t) role system_r types mount_t; @@ -23927,7 +23927,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.te serefpolicy-3.6.2/policy/modules/system/raid.te --- nsaserefpolicy/policy/modules/system/raid.te 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/system/raid.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/system/raid.te 2009-01-05 17:54:59.000000000 -0500 @@ -39,6 +39,7 @@ dev_dontaudit_getattr_generic_files(mdadm_t) dev_dontaudit_getattr_generic_chr_files(mdadm_t) @@ -23938,7 +23938,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol fs_dontaudit_list_tmpfs(mdadm_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.fc serefpolicy-3.6.2/policy/modules/system/selinuxutil.fc --- nsaserefpolicy/policy/modules/system/selinuxutil.fc 2008-08-07 11:15:12.000000000 -0400 -+++ serefpolicy-3.6.2/policy/modules/system/selinuxutil.fc 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/system/selinuxutil.fc 2009-01-05 17:54:59.000000000 -0500 @@ -6,7 +6,7 @@ /etc/selinux(/.*)? gen_context(system_u:object_r:selinux_config_t,s0) /etc/selinux/([^/]*/)?contexts(/.*)? gen_context(system_u:object_r:default_context_t,s0) @@ -23971,7 +23971,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/etc/share/selinux/mls(/.*)? gen_context(system_u:object_r:semanage_store_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.if serefpolicy-3.6.2/policy/modules/system/selinuxutil.if --- nsaserefpolicy/policy/modules/system/selinuxutil.if 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/system/selinuxutil.if 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/system/selinuxutil.if 2009-01-05 17:54:59.000000000 -0500 @@ -535,6 +535,53 @@ ######################################## @@ -24362,7 +24362,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.te serefpolicy-3.6.2/policy/modules/system/selinuxutil.te --- nsaserefpolicy/policy/modules/system/selinuxutil.te 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/system/selinuxutil.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/system/selinuxutil.te 2009-01-05 17:54:59.000000000 -0500 @@ -23,6 +23,9 @@ type selinux_config_t; files_type(selinux_config_t) @@ -24721,7 +24721,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/setrans.if serefpolicy-3.6.2/policy/modules/system/setrans.if --- nsaserefpolicy/policy/modules/system/setrans.if 2008-08-07 11:15:12.000000000 -0400 -+++ serefpolicy-3.6.2/policy/modules/system/setrans.if 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/system/setrans.if 2009-01-05 17:54:59.000000000 -0500 @@ -21,3 +21,23 @@ stream_connect_pattern($1,setrans_var_run_t,setrans_var_run_t,setrans_t) files_list_pids($1) @@ -24748,7 +24748,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.fc serefpolicy-3.6.2/policy/modules/system/sysnetwork.fc --- nsaserefpolicy/policy/modules/system/sysnetwork.fc 2008-08-07 11:15:12.000000000 -0400 -+++ serefpolicy-3.6.2/policy/modules/system/sysnetwork.fc 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/system/sysnetwork.fc 2009-01-05 17:54:59.000000000 -0500 @@ -11,6 +11,7 @@ /etc/dhclient-script -- gen_context(system_u:object_r:dhcp_etc_t,s0) /etc/dhcpc.* gen_context(system_u:object_r:dhcp_etc_t,s0) @@ -24773,7 +24773,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/etc/firestarter/firestarter\.sh gen_context(system_u:object_r:dhcpc_helper_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.if serefpolicy-3.6.2/policy/modules/system/sysnetwork.if --- nsaserefpolicy/policy/modules/system/sysnetwork.if 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/system/sysnetwork.if 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/system/sysnetwork.if 2009-01-05 17:54:59.000000000 -0500 @@ -192,7 +192,25 @@ type dhcpc_state_t; ') @@ -24885,7 +24885,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.te serefpolicy-3.6.2/policy/modules/system/sysnetwork.te --- nsaserefpolicy/policy/modules/system/sysnetwork.te 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/system/sysnetwork.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/system/sysnetwork.te 2009-01-05 17:54:59.000000000 -0500 @@ -20,6 +20,9 @@ init_daemon_domain(dhcpc_t,dhcpc_exec_t) role system_r types dhcpc_t; @@ -25062,7 +25062,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol xen_append_log(ifconfig_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.fc serefpolicy-3.6.2/policy/modules/system/udev.fc --- nsaserefpolicy/policy/modules/system/udev.fc 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/system/udev.fc 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/system/udev.fc 2009-01-05 17:54:59.000000000 -0500 @@ -17,3 +17,5 @@ /sbin/wait_for_sysfs -- gen_context(system_u:object_r:udev_exec_t,s0) @@ -25071,7 +25071,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/run/PackageKit/udev(/.*)? gen_context(system_u:object_r:udev_var_run_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.if serefpolicy-3.6.2/policy/modules/system/udev.if --- nsaserefpolicy/policy/modules/system/udev.if 2008-08-07 11:15:12.000000000 -0400 -+++ serefpolicy-3.6.2/policy/modules/system/udev.if 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/system/udev.if 2009-01-05 17:54:59.000000000 -0500 @@ -96,6 +96,24 @@ ######################################## @@ -25127,7 +25127,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.te serefpolicy-3.6.2/policy/modules/system/udev.te --- nsaserefpolicy/policy/modules/system/udev.te 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/system/udev.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/system/udev.te 2009-01-05 17:54:59.000000000 -0500 @@ -83,6 +83,7 @@ kernel_rw_unix_dgram_sockets(udev_t) kernel_dgram_send(udev_t) @@ -25186,7 +25186,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.fc serefpolicy-3.6.2/policy/modules/system/unconfined.fc --- nsaserefpolicy/policy/modules/system/unconfined.fc 2008-09-11 16:42:49.000000000 -0400 -+++ serefpolicy-3.6.2/policy/modules/system/unconfined.fc 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/system/unconfined.fc 2009-01-05 17:54:59.000000000 -0500 @@ -2,15 +2,29 @@ # e.g.: # /usr/local/bin/appsrv -- gen_context(system_u:object_r:unconfined_exec_t,s0) @@ -25228,7 +25228,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/usr/bin/gcl -- gen_context(system_u:object_r:execmem_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-3.6.2/policy/modules/system/unconfined.if --- nsaserefpolicy/policy/modules/system/unconfined.if 2008-11-11 16:13:48.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/system/unconfined.if 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/system/unconfined.if 2009-01-05 17:54:59.000000000 -0500 @@ -12,14 +12,13 @@ # interface(`unconfined_domain_noaudit',` @@ -25464,7 +25464,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-3.6.2/policy/modules/system/unconfined.te --- nsaserefpolicy/policy/modules/system/unconfined.te 2008-11-11 16:13:48.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/system/unconfined.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/system/unconfined.te 2009-01-05 17:54:59.000000000 -0500 @@ -6,35 +6,76 @@ # Declarations # @@ -25797,7 +25797,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +gen_user(unconfined_u, user, unconfined_r system_r, s0, s0 - mls_systemhigh, mcs_allcats) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.fc serefpolicy-3.6.2/policy/modules/system/userdomain.fc --- nsaserefpolicy/policy/modules/system/userdomain.fc 2008-11-11 16:13:48.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/system/userdomain.fc 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/system/userdomain.fc 2009-01-05 17:54:59.000000000 -0500 @@ -1,4 +1,7 @@ HOME_DIR -d gen_context(system_u:object_r:user_home_dir_t,s0-mls_systemhigh) +HOME_DIR -l gen_context(system_u:object_r:user_home_dir_t,s0-mls_systemhigh) @@ -25809,7 +25809,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/dev/shm/mono.* gen_context(system_u:object_r:user_tmpfs_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.6.2/policy/modules/system/userdomain.if --- nsaserefpolicy/policy/modules/system/userdomain.if 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/system/userdomain.if 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/system/userdomain.if 2009-01-05 17:54:59.000000000 -0500 @@ -30,8 +30,9 @@ ') @@ -27439,7 +27439,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.6.2/policy/modules/system/userdomain.te --- nsaserefpolicy/policy/modules/system/userdomain.te 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/system/userdomain.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/system/userdomain.te 2009-01-05 17:54:59.000000000 -0500 @@ -8,13 +8,6 @@ ## @@ -27503,7 +27503,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.fc serefpolicy-3.6.2/policy/modules/system/xen.fc --- nsaserefpolicy/policy/modules/system/xen.fc 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/system/xen.fc 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/system/xen.fc 2009-01-05 17:54:59.000000000 -0500 @@ -2,17 +2,10 @@ /usr/bin/virsh -- gen_context(system_u:object_r:xm_exec_t,s0) @@ -27532,7 +27532,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.6.2/policy/modules/system/xen.if --- nsaserefpolicy/policy/modules/system/xen.if 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/system/xen.if 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/system/xen.if 2009-01-05 17:54:59.000000000 -0500 @@ -167,11 +167,14 @@ # interface(`xen_stream_connect',` @@ -27576,7 +27576,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.6.2/policy/modules/system/xen.te --- nsaserefpolicy/policy/modules/system/xen.te 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.2/policy/modules/system/xen.te 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/modules/system/xen.te 2009-01-05 17:54:59.000000000 -0500 @@ -1,11 +1,18 @@ -policy_module(xen, 1.8.0) @@ -27806,7 +27806,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.6.2/policy/support/obj_perm_sets.spt --- nsaserefpolicy/policy/support/obj_perm_sets.spt 2008-10-16 17:21:16.000000000 -0400 -+++ serefpolicy-3.6.2/policy/support/obj_perm_sets.spt 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/support/obj_perm_sets.spt 2009-01-05 17:54:59.000000000 -0500 @@ -179,20 +179,20 @@ # # Directory (dir) @@ -27853,7 +27853,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +define(`manage_key_perms', `{ create link read search setattr view write } ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.6.2/policy/users --- nsaserefpolicy/policy/users 2008-08-07 11:15:13.000000000 -0400 -+++ serefpolicy-3.6.2/policy/users 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/policy/users 2009-01-05 17:54:59.000000000 -0500 @@ -25,11 +25,8 @@ # permit any access to such users, then remove this entry. # @@ -27880,7 +27880,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +gen_user(root, user, unconfined_r sysadm_r staff_r ifdef(`enable_mls',`secadm_r auditadm_r') system_r, s0, s0 - mls_systemhigh, mcs_allcats) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-3.6.2/Rules.modular --- nsaserefpolicy/Rules.modular 2008-11-11 16:13:50.000000000 -0500 -+++ serefpolicy-3.6.2/Rules.modular 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/Rules.modular 2009-01-05 17:54:59.000000000 -0500 @@ -73,8 +73,8 @@ $(tmpdir)/%.mod: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf %.te @echo "Compliling $(NAME) $(@F) module" @@ -27912,7 +27912,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/Rul $(tmpdir)/all_te_files.conf: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf $(base_te_files) $(tmpdir)/rolemap.conf diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/support/Makefile.devel serefpolicy-3.6.2/support/Makefile.devel --- nsaserefpolicy/support/Makefile.devel 2008-11-11 16:13:50.000000000 -0500 -+++ serefpolicy-3.6.2/support/Makefile.devel 2009-01-05 17:10:36.000000000 -0500 ++++ serefpolicy-3.6.2/support/Makefile.devel 2009-01-05 17:54:59.000000000 -0500 @@ -185,8 +185,7 @@ tmp/%.mod: $(m4support) tmp/all_interfaces.conf %.te @$(EINFO) "Compiling $(NAME) $(basename $(@F)) module" diff --git a/selinux-policy.spec b/selinux-policy.spec index 26b3797..25396a0 100644 --- a/selinux-policy.spec +++ b/selinux-policy.spec @@ -15,12 +15,12 @@ %endif %define POLICYVER 23 %define libsepolver 2.0.20-1 -%define POLICYCOREUTILSVER 2.0.57-12 +%define POLICYCOREUTILSVER 2.0.60-7 %define CHECKPOLICYVER 2.0.16-3 Summary: SELinux policy configuration Name: selinux-policy Version: 3.6.2 -Release: 1%{?dist} +Release: 2%{?dist} License: GPLv2+ Group: System Environment/Base Source: serefpolicy-%{version}.tgz @@ -318,8 +318,7 @@ if [ $1 -eq 1 ]; then #__eof restorecon -R /root /var/log /var/run 2> /dev/null else -semodule -s targeted -r moilscanner 2>/dev/null -semodule -s targeted -r gamin 2>/dev/null +semodule -n -s targeted -r moilscanner -r gamin -r audio_entropy -r iscsid 2>/dev/null %loadpolicy targeted %relabel targeted fi @@ -446,6 +445,9 @@ exit 0 %endif %changelog +* Tue Jan 6 2009 Dan Walsh 3.6.2-2 +- Remove audio_entropy policy + * Mon Jan 5 2009 Dan Walsh 3.6.2-1 - Update to upstream