diff --git a/policy-20070501.patch b/policy-20070501.patch index d46b01e..749f64b 100644 --- a/policy-20070501.patch +++ b/policy-20070501.patch @@ -1,6 +1,6 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/ftpd_selinux.8 serefpolicy-2.6.4/man/man8/ftpd_selinux.8 --- nsaserefpolicy/man/man8/ftpd_selinux.8 2007-05-07 20:51:05.000000000 +0200 -+++ serefpolicy-2.6.4/man/man8/ftpd_selinux.8 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/man/man8/ftpd_selinux.8 2008-04-16 17:41:40.000000000 +0200 @@ -12,7 +12,7 @@ .TP chcon -R -t public_content_t /var/ftp @@ -12,7 +12,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/ftpd_selinux.8 sere .TP diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/flask/access_vectors serefpolicy-2.6.4/policy/flask/access_vectors --- nsaserefpolicy/policy/flask/access_vectors 2007-05-07 20:50:57.000000000 +0200 -+++ serefpolicy-2.6.4/policy/flask/access_vectors 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/flask/access_vectors 2008-04-16 17:41:40.000000000 +0200 @@ -598,6 +598,8 @@ shmempwd shmemgrp @@ -43,7 +43,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/flask/access_vectors + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/flask/security_classes serefpolicy-2.6.4/policy/flask/security_classes --- nsaserefpolicy/policy/flask/security_classes 2007-05-07 20:50:57.000000000 +0200 -+++ serefpolicy-2.6.4/policy/flask/security_classes 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/flask/security_classes 2008-04-16 17:41:40.000000000 +0200 @@ -97,4 +97,6 @@ class dccp_socket @@ -53,7 +53,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/flask/security_classe # FLASK diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_booleans serefpolicy-2.6.4/policy/global_booleans --- nsaserefpolicy/policy/global_booleans 2007-05-07 20:51:05.000000000 +0200 -+++ serefpolicy-2.6.4/policy/global_booleans 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/global_booleans 2008-04-16 17:41:40.000000000 +0200 @@ -4,7 +4,6 @@ # file should be used. # @@ -72,7 +72,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_booleans seref ##

diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-2.6.4/policy/global_tunables --- nsaserefpolicy/policy/global_tunables 2007-05-07 20:51:05.000000000 +0200 -+++ serefpolicy-2.6.4/policy/global_tunables 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/global_tunables 2008-04-16 17:41:40.000000000 +0200 @@ -102,12 +102,6 @@ ## gen_tunable(use_samba_home_dirs,false) @@ -101,7 +101,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables seref + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/mls serefpolicy-2.6.4/policy/mls --- nsaserefpolicy/policy/mls 2007-05-07 20:51:05.000000000 +0200 -+++ serefpolicy-2.6.4/policy/mls 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/mls 2008-04-16 17:41:40.000000000 +0200 @@ -89,12 +89,14 @@ mlsconstrain { file lnk_file fifo_file dir chr_file blk_file sock_file } { write create setattr relabelfrom append unlink link rename mounton } (( l1 eq l2 ) or @@ -175,7 +175,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/mls serefpolicy-2.6.4 mlsconstrain association { polmatch } diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/acct.te serefpolicy-2.6.4/policy/modules/admin/acct.te --- nsaserefpolicy/policy/modules/admin/acct.te 2007-05-07 20:51:04.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/admin/acct.te 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/admin/acct.te 2008-04-16 17:41:40.000000000 +0200 @@ -9,6 +9,7 @@ type acct_t; type acct_exec_t; @@ -186,7 +186,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/acct.te logging_log_file(acct_data_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.fc serefpolicy-2.6.4/policy/modules/admin/alsa.fc --- nsaserefpolicy/policy/modules/admin/alsa.fc 2007-05-07 20:51:05.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/admin/alsa.fc 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/admin/alsa.fc 2008-04-16 17:41:40.000000000 +0200 @@ -1,4 +1,11 @@ +/etc/alsa/asound\.state -- gen_context(system_u:object_r:alsa_etc_rw_t,s0) @@ -201,7 +201,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.fc +/bin/alsaunmute -- gen_context(system_u:object_r:alsa_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.if serefpolicy-2.6.4/policy/modules/admin/alsa.if --- nsaserefpolicy/policy/modules/admin/alsa.if 2007-05-07 20:51:04.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/admin/alsa.if 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/admin/alsa.if 2008-04-16 17:41:40.000000000 +0200 @@ -74,3 +74,39 @@ read_files_pattern($1,alsa_etc_rw_t,alsa_etc_rw_t) read_lnk_files_pattern($1,alsa_etc_rw_t,alsa_etc_rw_t) @@ -244,7 +244,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.if +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.te serefpolicy-2.6.4/policy/modules/admin/alsa.te --- nsaserefpolicy/policy/modules/admin/alsa.te 2007-05-07 20:51:05.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/admin/alsa.te 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/admin/alsa.te 2008-04-16 17:41:40.000000000 +0200 @@ -1,5 +1,5 @@ -policy_module(alsa,1.1.0) @@ -325,7 +325,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.te +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amanda.if serefpolicy-2.6.4/policy/modules/admin/amanda.if --- nsaserefpolicy/policy/modules/admin/amanda.if 2007-05-07 20:51:04.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/admin/amanda.if 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/admin/amanda.if 2008-04-16 17:41:40.000000000 +0200 @@ -71,6 +71,26 @@ ######################################## @@ -360,7 +360,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amanda. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amanda.te serefpolicy-2.6.4/policy/modules/admin/amanda.te --- nsaserefpolicy/policy/modules/admin/amanda.te 2007-05-07 20:51:05.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/admin/amanda.te 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/admin/amanda.te 2008-04-16 17:41:40.000000000 +0200 @@ -1,5 +1,5 @@ -policy_module(amanda,1.5.0) @@ -489,14 +489,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amanda. -') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amtu.fc serefpolicy-2.6.4/policy/modules/admin/amtu.fc --- nsaserefpolicy/policy/modules/admin/amtu.fc 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-2.6.4/policy/modules/admin/amtu.fc 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/admin/amtu.fc 2008-04-16 17:41:40.000000000 +0200 @@ -0,0 +1,3 @@ + +/usr/bin/amtu -- gen_context(system_u:object_r:amtu_exec_t,s0) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amtu.if serefpolicy-2.6.4/policy/modules/admin/amtu.if --- nsaserefpolicy/policy/modules/admin/amtu.if 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-2.6.4/policy/modules/admin/amtu.if 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/admin/amtu.if 2008-04-16 17:41:40.000000000 +0200 @@ -0,0 +1,53 @@ +##

+## abstract Machine Test Utility @@ -553,7 +553,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amtu.if +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amtu.te serefpolicy-2.6.4/policy/modules/admin/amtu.te --- nsaserefpolicy/policy/modules/admin/amtu.te 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-2.6.4/policy/modules/admin/amtu.te 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/admin/amtu.te 2008-04-16 17:41:40.000000000 +0200 @@ -0,0 +1,57 @@ +policy_module(amtu,1.0.23) + @@ -614,7 +614,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amtu.te + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/bootloader.te serefpolicy-2.6.4/policy/modules/admin/bootloader.te --- nsaserefpolicy/policy/modules/admin/bootloader.te 2007-05-07 20:51:05.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/admin/bootloader.te 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/admin/bootloader.te 2008-04-16 17:41:40.000000000 +0200 @@ -65,6 +65,8 @@ files_tmp_filetrans(bootloader_t,bootloader_tmp_t,{ dir file lnk_file chr_file blk_file }) # for tune2fs (cjp: ?) @@ -634,7 +634,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/bootloa optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.te serefpolicy-2.6.4/policy/modules/admin/consoletype.te --- nsaserefpolicy/policy/modules/admin/consoletype.te 2007-05-07 20:51:05.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/admin/consoletype.te 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/admin/consoletype.te 2008-04-16 17:41:40.000000000 +0200 @@ -8,7 +8,12 @@ type consoletype_t; @@ -679,7 +679,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/console diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmesg.te serefpolicy-2.6.4/policy/modules/admin/dmesg.te --- nsaserefpolicy/policy/modules/admin/dmesg.te 2007-05-07 20:51:05.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/admin/dmesg.te 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/admin/dmesg.te 2008-04-16 17:41:40.000000000 +0200 @@ -10,6 +10,7 @@ type dmesg_t; type dmesg_exec_t; @@ -690,7 +690,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmesg.t diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmidecode.te serefpolicy-2.6.4/policy/modules/admin/dmidecode.te --- nsaserefpolicy/policy/modules/admin/dmidecode.te 2007-05-07 20:51:05.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/admin/dmidecode.te 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/admin/dmidecode.te 2008-04-16 17:41:40.000000000 +0200 @@ -22,6 +22,7 @@ # Allow dmidecode to read /dev/mem @@ -701,7 +701,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmideco diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kudzu.te serefpolicy-2.6.4/policy/modules/admin/kudzu.te --- nsaserefpolicy/policy/modules/admin/kudzu.te 2007-05-07 20:51:05.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/admin/kudzu.te 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/admin/kudzu.te 2008-04-16 17:41:40.000000000 +0200 @@ -21,8 +21,8 @@ # Local policy # @@ -724,7 +724,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kudzu.t init_telinit(kudzu_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrotate.te serefpolicy-2.6.4/policy/modules/admin/logrotate.te --- nsaserefpolicy/policy/modules/admin/logrotate.te 2007-05-07 20:51:04.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/admin/logrotate.te 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/admin/logrotate.te 2008-04-16 17:41:40.000000000 +0200 @@ -75,6 +75,7 @@ mls_file_read_up(logrotate_t) mls_file_write_down(logrotate_t) @@ -735,7 +735,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrota selinux_get_enforce_mode(logrotate_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatch.te serefpolicy-2.6.4/policy/modules/admin/logwatch.te --- nsaserefpolicy/policy/modules/admin/logwatch.te 2007-05-07 20:51:05.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/admin/logwatch.te 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/admin/logwatch.te 2008-04-16 17:41:40.000000000 +0200 @@ -30,7 +30,6 @@ allow logwatch_t self:process signal; allow logwatch_t self:fifo_file rw_file_perms; @@ -806,7 +806,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatc ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutils.te serefpolicy-2.6.4/policy/modules/admin/netutils.te --- nsaserefpolicy/policy/modules/admin/netutils.te 2007-05-07 20:51:05.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/admin/netutils.te 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/admin/netutils.te 2008-04-16 17:41:40.000000000 +0200 @@ -31,6 +31,7 @@ type traceroute_t; type traceroute_exec_t; @@ -825,7 +825,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutil diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.te serefpolicy-2.6.4/policy/modules/admin/prelink.te --- nsaserefpolicy/policy/modules/admin/prelink.te 2007-05-07 20:51:04.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/admin/prelink.te 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/admin/prelink.te 2008-04-16 17:41:40.000000000 +0200 @@ -26,7 +26,7 @@ # Local policy # @@ -873,7 +873,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/readahead.te serefpolicy-2.6.4/policy/modules/admin/readahead.te --- nsaserefpolicy/policy/modules/admin/readahead.te 2007-05-07 20:51:05.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/admin/readahead.te 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/admin/readahead.te 2008-04-16 17:41:40.000000000 +0200 @@ -18,7 +18,8 @@ # Local policy # @@ -903,7 +903,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/readahe +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc serefpolicy-2.6.4/policy/modules/admin/rpm.fc --- nsaserefpolicy/policy/modules/admin/rpm.fc 2007-05-07 20:51:05.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/admin/rpm.fc 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/admin/rpm.fc 2008-04-16 17:41:40.000000000 +0200 @@ -21,6 +21,9 @@ /usr/sbin/pup -- gen_context(system_u:object_r:rpm_exec_t,s0) /usr/sbin/rhn_check -- gen_context(system_u:object_r:rpm_exec_t,s0) @@ -916,7 +916,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc /var/lib/alternatives(/.*)? gen_context(system_u:object_r:rpm_var_lib_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if serefpolicy-2.6.4/policy/modules/admin/rpm.if --- nsaserefpolicy/policy/modules/admin/rpm.if 2007-05-07 20:51:05.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/admin/rpm.if 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/admin/rpm.if 2008-04-16 17:41:40.000000000 +0200 @@ -211,6 +211,24 @@ ######################################## @@ -1096,7 +1096,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te serefpolicy-2.6.4/policy/modules/admin/rpm.te --- nsaserefpolicy/policy/modules/admin/rpm.te 2007-05-07 20:51:05.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/admin/rpm.te 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/admin/rpm.te 2008-04-16 17:41:40.000000000 +0200 @@ -9,6 +9,8 @@ type rpm_t; type rpm_exec_t; @@ -1108,7 +1108,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te domain_system_change_exemption(rpm_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if serefpolicy-2.6.4/policy/modules/admin/sudo.if --- nsaserefpolicy/policy/modules/admin/sudo.if 2007-05-07 20:51:05.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/admin/sudo.if 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/admin/sudo.if 2008-04-16 17:41:40.000000000 +0200 @@ -69,7 +69,6 @@ allow $1_sudo_t self:unix_stream_socket create_stream_socket_perms; allow $1_sudo_t self:unix_dgram_socket sendto; @@ -1157,7 +1157,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/su.if serefpolicy-2.6.4/policy/modules/admin/su.if --- nsaserefpolicy/policy/modules/admin/su.if 2007-05-07 20:51:05.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/admin/su.if 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/admin/su.if 2008-04-16 17:41:40.000000000 +0200 @@ -41,12 +41,11 @@ allow $2 $1_su_t:process signal; @@ -1233,7 +1233,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/su.if s diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.if serefpolicy-2.6.4/policy/modules/admin/usermanage.if --- nsaserefpolicy/policy/modules/admin/usermanage.if 2007-05-07 20:51:05.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/admin/usermanage.if 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/admin/usermanage.if 2008-04-16 17:41:40.000000000 +0200 @@ -278,5 +278,5 @@ type crack_db_t; ') @@ -1243,7 +1243,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/userman ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.te serefpolicy-2.6.4/policy/modules/admin/usermanage.te --- nsaserefpolicy/policy/modules/admin/usermanage.te 2007-05-07 20:51:04.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/admin/usermanage.te 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/admin/usermanage.te 2008-04-16 17:41:40.000000000 +0200 @@ -99,6 +99,7 @@ dev_read_urand(chfn_t) @@ -1426,7 +1426,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/userman ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vbetool.te serefpolicy-2.6.4/policy/modules/admin/vbetool.te --- nsaserefpolicy/policy/modules/admin/vbetool.te 2007-05-07 20:51:05.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/admin/vbetool.te 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/admin/vbetool.te 2008-04-16 17:41:40.000000000 +0200 @@ -32,4 +32,5 @@ optional_policy(` @@ -1435,7 +1435,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vbetool ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.fc serefpolicy-2.6.4/policy/modules/admin/vpn.fc --- nsaserefpolicy/policy/modules/admin/vpn.fc 2007-05-07 20:51:05.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/admin/vpn.fc 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/admin/vpn.fc 2008-04-16 17:41:40.000000000 +0200 @@ -7,3 +7,5 @@ # sbin # @@ -1444,7 +1444,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.fc +/var/run/vpnc(/.*)? gen_context(system_u:object_r:vpnc_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.te serefpolicy-2.6.4/policy/modules/admin/vpn.te --- nsaserefpolicy/policy/modules/admin/vpn.te 2007-05-07 20:51:04.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/admin/vpn.te 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/admin/vpn.te 2008-04-16 17:41:40.000000000 +0200 @@ -24,7 +24,7 @@ # Local policy # @@ -1476,7 +1476,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.te diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/games.fc serefpolicy-2.6.4/policy/modules/apps/games.fc --- nsaserefpolicy/policy/modules/apps/games.fc 2007-05-07 20:51:02.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/apps/games.fc 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/apps/games.fc 2008-04-16 17:41:40.000000000 +0200 @@ -1,22 +1,16 @@ # # /usr @@ -1505,7 +1505,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/games.fc /usr/bin/gataxx -- gen_context(system_u:object_r:games_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if serefpolicy-2.6.4/policy/modules/apps/gnome.if --- nsaserefpolicy/policy/modules/apps/gnome.if 2007-05-07 20:51:02.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/apps/gnome.if 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/apps/gnome.if 2008-04-16 17:41:40.000000000 +0200 @@ -35,6 +35,7 @@ template(`gnome_per_role_template',` gen_require(` @@ -1561,7 +1561,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if ## This is a templated interface, and should only diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.fc serefpolicy-2.6.4/policy/modules/apps/gpg.fc --- nsaserefpolicy/policy/modules/apps/gpg.fc 2007-05-07 20:51:02.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/apps/gpg.fc 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/apps/gpg.fc 2008-04-16 17:41:40.000000000 +0200 @@ -7,6 +7,4 @@ /usr/lib/gnupg/.* -- gen_context(system_u:object_r:gpg_exec_t,s0) /usr/lib/gnupg/gpgkeys.* -- gen_context(system_u:object_r:gpg_helper_exec_t,s0) @@ -1571,7 +1571,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.fc s -') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.fc serefpolicy-2.6.4/policy/modules/apps/java.fc --- nsaserefpolicy/policy/modules/apps/java.fc 2007-05-07 20:51:02.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/apps/java.fc 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/apps/java.fc 2008-04-16 17:41:40.000000000 +0200 @@ -22,3 +22,5 @@ /usr/bin/jv-convert -- gen_context(system_u:object_r:java_exec_t,s0) /usr/local/matlab/bin/(.*/)?MATLAB. -- gen_context(system_u:object_r:java_exec_t,s0) @@ -1580,7 +1580,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.fc + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if serefpolicy-2.6.4/policy/modules/apps/java.if --- nsaserefpolicy/policy/modules/apps/java.if 2007-05-07 20:51:02.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/apps/java.if 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/apps/java.if 2008-04-16 17:41:40.000000000 +0200 @@ -224,3 +224,35 @@ refpolicywarn(`$0($1) has no effect in strict policy.') ') @@ -1619,7 +1619,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.te serefpolicy-2.6.4/policy/modules/apps/java.te --- nsaserefpolicy/policy/modules/apps/java.te 2007-05-07 20:51:02.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/apps/java.te 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/apps/java.te 2008-04-16 17:41:40.000000000 +0200 @@ -31,4 +31,8 @@ unconfined_domain_noaudit(java_t) @@ -1631,7 +1631,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.te ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/loadkeys.if serefpolicy-2.6.4/policy/modules/apps/loadkeys.if --- nsaserefpolicy/policy/modules/apps/loadkeys.if 2007-05-07 20:51:02.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/apps/loadkeys.if 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/apps/loadkeys.if 2008-04-16 17:41:40.000000000 +0200 @@ -11,16 +11,12 @@ ## # @@ -1700,7 +1700,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/loadkeys ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.if serefpolicy-2.6.4/policy/modules/apps/mozilla.if --- nsaserefpolicy/policy/modules/apps/mozilla.if 2007-05-07 20:51:02.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/apps/mozilla.if 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/apps/mozilla.if 2008-04-16 17:41:40.000000000 +0200 @@ -150,6 +150,7 @@ corenet_dontaudit_tcp_bind_generic_port($1_mozilla_t) @@ -1711,7 +1711,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. dev_dontaudit_rw_dri($1_mozilla_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/slocate.te serefpolicy-2.6.4/policy/modules/apps/slocate.te --- nsaserefpolicy/policy/modules/apps/slocate.te 2007-05-07 20:51:02.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/apps/slocate.te 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/apps/slocate.te 2008-04-16 17:41:40.000000000 +0200 @@ -29,8 +29,11 @@ manage_dirs_pattern(locate_t,locate_var_lib_t,locate_var_lib_t) manage_files_pattern(locate_t,locate_var_lib_t,locate_var_lib_t) @@ -1742,7 +1742,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/slocate. libs_use_ld_so(locate_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/uml.if serefpolicy-2.6.4/policy/modules/apps/uml.if --- nsaserefpolicy/policy/modules/apps/uml.if 2007-05-07 20:51:02.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/apps/uml.if 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/apps/uml.if 2008-04-16 17:41:40.000000000 +0200 @@ -193,33 +193,6 @@ nis_use_ypbind($1_uml_t) ') @@ -1779,7 +1779,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/uml.if s ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelper.if serefpolicy-2.6.4/policy/modules/apps/userhelper.if --- nsaserefpolicy/policy/modules/apps/userhelper.if 2007-05-07 20:51:02.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/apps/userhelper.if 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/apps/userhelper.if 2008-04-16 17:41:40.000000000 +0200 @@ -131,6 +131,7 @@ term_use_all_user_ptys($1_userhelper_t) @@ -1790,7 +1790,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelp auth_search_pam_console_data($1_userhelper_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.fc serefpolicy-2.6.4/policy/modules/apps/vmware.fc --- nsaserefpolicy/policy/modules/apps/vmware.fc 2007-05-07 20:51:02.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/apps/vmware.fc 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/apps/vmware.fc 2008-04-16 17:41:40.000000000 +0200 @@ -1,11 +1,9 @@ # # HOME_DIR/ @@ -1841,7 +1841,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.f /opt/vmware/workstation/bin/vmnet-bridge -- gen_context(system_u:object_r:vmware_host_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.fc serefpolicy-2.6.4/policy/modules/kernel/corecommands.fc --- nsaserefpolicy/policy/modules/kernel/corecommands.fc 2007-05-07 20:51:04.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/kernel/corecommands.fc 2008-03-17 03:51:14.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/kernel/corecommands.fc 2008-04-16 17:41:40.000000000 +0200 @@ -7,6 +7,7 @@ /bin/d?ash -- gen_context(system_u:object_r:shell_exec_t,s0) /bin/bash -- gen_context(system_u:object_r:shell_exec_t,s0) @@ -1948,7 +1948,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/coreco +/etc/apcupsd/onbattery -- gen_context(system_u:object_r:bin_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.if serefpolicy-2.6.4/policy/modules/kernel/corecommands.if --- nsaserefpolicy/policy/modules/kernel/corecommands.if 2007-05-07 20:51:04.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/kernel/corecommands.if 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/kernel/corecommands.if 2008-04-16 17:41:40.000000000 +0200 @@ -988,3 +988,23 @@ mmap_files_pattern($1,bin_t,exec_type) @@ -1975,7 +1975,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/coreco + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.if.in serefpolicy-2.6.4/policy/modules/kernel/corenetwork.if.in --- nsaserefpolicy/policy/modules/kernel/corenetwork.if.in 2007-05-07 20:51:04.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/kernel/corenetwork.if.in 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/kernel/corenetwork.if.in 2008-04-16 17:41:40.000000000 +0200 @@ -1449,6 +1449,44 @@ ######################################## @@ -2085,7 +2085,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corene + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.te.in serefpolicy-2.6.4/policy/modules/kernel/corenetwork.te.in --- nsaserefpolicy/policy/modules/kernel/corenetwork.te.in 2007-05-07 20:51:02.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/kernel/corenetwork.te.in 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/kernel/corenetwork.te.in 2008-04-16 17:41:40.000000000 +0200 @@ -48,6 +48,11 @@ type reserved_port_t, port_type, reserved_port_type; @@ -2158,7 +2158,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corene diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.fc serefpolicy-2.6.4/policy/modules/kernel/devices.fc --- nsaserefpolicy/policy/modules/kernel/devices.fc 2007-05-07 20:51:04.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/kernel/devices.fc 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/kernel/devices.fc 2008-04-16 17:41:40.000000000 +0200 @@ -12,6 +12,7 @@ /dev/atibm -c gen_context(system_u:object_r:mouse_device_t,s0) /dev/audio.* -c gen_context(system_u:object_r:sound_device_t,s0) @@ -2233,7 +2233,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device /lib/udev/devices -d gen_context(system_u:object_r:device_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.if serefpolicy-2.6.4/policy/modules/kernel/devices.if --- nsaserefpolicy/policy/modules/kernel/devices.if 2007-05-07 20:51:02.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/kernel/devices.if 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/kernel/devices.if 2008-04-16 17:41:40.000000000 +0200 @@ -65,7 +65,7 @@ relabelfrom_dirs_pattern($1,device_t,device_node) @@ -2394,7 +2394,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.te serefpolicy-2.6.4/policy/modules/kernel/devices.te --- nsaserefpolicy/policy/modules/kernel/devices.te 2007-05-07 20:51:04.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/kernel/devices.te 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/kernel/devices.te 2008-04-16 17:41:40.000000000 +0200 @@ -139,6 +139,12 @@ # # Type for sound devices and mixers @@ -2410,7 +2410,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.if serefpolicy-2.6.4/policy/modules/kernel/domain.if --- nsaserefpolicy/policy/modules/kernel/domain.if 2007-05-07 20:51:04.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/kernel/domain.if 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/kernel/domain.if 2008-04-16 17:41:40.000000000 +0200 @@ -64,6 +64,7 @@ ') @@ -2466,7 +2466,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.te serefpolicy-2.6.4/policy/modules/kernel/domain.te --- nsaserefpolicy/policy/modules/kernel/domain.te 2007-05-07 20:51:04.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/kernel/domain.te 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/kernel/domain.te 2008-04-16 17:41:40.000000000 +0200 @@ -6,6 +6,29 @@ # Declarations # @@ -2546,7 +2546,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.fc serefpolicy-2.6.4/policy/modules/kernel/files.fc --- nsaserefpolicy/policy/modules/kernel/files.fc 2007-05-07 20:51:02.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/kernel/files.fc 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/kernel/files.fc 2008-04-16 17:41:40.000000000 +0200 @@ -45,7 +45,6 @@ /etc -d gen_context(system_u:object_r:etc_t,s0) /etc/.* gen_context(system_u:object_r:etc_t,s0) @@ -2591,7 +2591,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.if serefpolicy-2.6.4/policy/modules/kernel/files.if --- nsaserefpolicy/policy/modules/kernel/files.if 2007-05-07 20:51:02.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/kernel/files.if 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/kernel/files.if 2008-04-16 18:25:53.000000000 +0200 @@ -343,8 +343,7 @@ ######################################## @@ -2912,7 +2912,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. ') ######################################## -@@ -4588,3 +4757,28 @@ +@@ -4588,3 +4757,54 @@ allow $1 { file_type -security_file_type }:dir manage_dir_perms; ') @@ -2941,9 +2941,35 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. + allow $1 root_t:dir rw_dir_perms; + allow $1 root_t:file { create getattr write }; +') ++ ++######################################## ++## ++## Create a default directory in / ++## ++## ++##

++## Create a default_t direcrory in / ++##

++##
++## ++## ++## Domain allowed access. ++## ++## ++## ++# ++interface(`files_create_default_dir',` ++ gen_require(` ++ type root_t, default_t; ++ ') ++ ++ allow $1 default_t:dir create; ++ filetrans_pattern($1,root_t,default_t,dir) ++') ++ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.te serefpolicy-2.6.4/policy/modules/kernel/files.te --- nsaserefpolicy/policy/modules/kernel/files.te 2007-05-07 20:51:02.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/kernel/files.te 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/kernel/files.te 2008-04-16 17:41:40.000000000 +0200 @@ -54,6 +54,7 @@ files_type(etc_t) # compatibility aliases for removed types: @@ -2954,7 +2980,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. # etc_runtime_t is the type of various diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.if serefpolicy-2.6.4/policy/modules/kernel/filesystem.if --- nsaserefpolicy/policy/modules/kernel/filesystem.if 2007-05-07 20:51:04.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/kernel/filesystem.if 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/kernel/filesystem.if 2008-04-16 17:41:40.000000000 +0200 @@ -1096,6 +1096,24 @@ ######################################## @@ -3090,7 +3116,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesy + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.te serefpolicy-2.6.4/policy/modules/kernel/filesystem.te --- nsaserefpolicy/policy/modules/kernel/filesystem.te 2007-05-07 20:51:02.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/kernel/filesystem.te 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/kernel/filesystem.te 2008-04-16 17:41:40.000000000 +0200 @@ -43,6 +43,11 @@ # # Non-persistent/pseudo filesystems @@ -3165,7 +3191,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesy # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.if serefpolicy-2.6.4/policy/modules/kernel/kernel.if --- nsaserefpolicy/policy/modules/kernel/kernel.if 2007-05-07 20:51:04.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/kernel/kernel.if 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/kernel/kernel.if 2008-04-16 17:41:40.000000000 +0200 @@ -108,6 +108,24 @@ ######################################## @@ -3255,7 +3281,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.te serefpolicy-2.6.4/policy/modules/kernel/kernel.te --- nsaserefpolicy/policy/modules/kernel/kernel.te 2007-05-07 20:51:04.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/kernel/kernel.te 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/kernel/kernel.te 2008-04-16 17:41:40.000000000 +0200 @@ -146,6 +146,8 @@ type unlabeled_t; sid unlabeled gen_context(system_u:object_r:unlabeled_t,mls_systemhigh) @@ -3284,7 +3310,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/mls.if serefpolicy-2.6.4/policy/modules/kernel/mls.if --- nsaserefpolicy/policy/modules/kernel/mls.if 2007-05-07 20:51:04.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/kernel/mls.if 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/kernel/mls.if 2008-04-16 17:41:40.000000000 +0200 @@ -154,6 +154,26 @@ ######################################## ## @@ -3314,7 +3340,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/mls.if ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/mls.te serefpolicy-2.6.4/policy/modules/kernel/mls.te --- nsaserefpolicy/policy/modules/kernel/mls.te 2007-05-07 20:51:02.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/kernel/mls.te 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/kernel/mls.te 2008-04-16 17:41:40.000000000 +0200 @@ -18,6 +18,7 @@ attribute mlsnetreadtoclr; attribute mlsnetwrite; @@ -3334,7 +3360,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/mls.te attribute privrangetrans; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinux.if serefpolicy-2.6.4/policy/modules/kernel/selinux.if --- nsaserefpolicy/policy/modules/kernel/selinux.if 2007-05-07 20:51:04.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/kernel/selinux.if 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/kernel/selinux.if 2008-04-16 17:41:40.000000000 +0200 @@ -51,6 +51,44 @@ ######################################## @@ -3382,7 +3408,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinu ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.fc serefpolicy-2.6.4/policy/modules/kernel/storage.fc --- nsaserefpolicy/policy/modules/kernel/storage.fc 2007-05-07 20:51:02.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/kernel/storage.fc 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/kernel/storage.fc 2008-04-16 17:41:40.000000000 +0200 @@ -12,6 +12,7 @@ /dev/cm20.* -b gen_context(system_u:object_r:removable_device_t,s0) /dev/dasd[^/]* -b gen_context(system_u:object_r:fixed_disk_device_t,mls_systemhigh) @@ -3421,7 +3447,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storag /dev/i2o/hd[^/]* -b gen_context(system_u:object_r:fixed_disk_device_t,mls_systemhigh) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.if serefpolicy-2.6.4/policy/modules/kernel/storage.if --- nsaserefpolicy/policy/modules/kernel/storage.if 2007-05-07 20:51:04.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/kernel/storage.if 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/kernel/storage.if 2008-04-16 17:41:40.000000000 +0200 @@ -100,6 +100,7 @@ dev_list_all_dev_nodes($1) @@ -3502,7 +3528,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storag + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.te serefpolicy-2.6.4/policy/modules/kernel/storage.te --- nsaserefpolicy/policy/modules/kernel/storage.te 2007-05-07 20:51:04.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/kernel/storage.te 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/kernel/storage.te 2008-04-16 17:41:40.000000000 +0200 @@ -23,6 +23,12 @@ neverallow ~{ fixed_disk_raw_write storage_unconfined_type } fixed_disk_device_t:{ chr_file blk_file } { append write }; @@ -3518,7 +3544,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storag # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.fc serefpolicy-2.6.4/policy/modules/kernel/terminal.fc --- nsaserefpolicy/policy/modules/kernel/terminal.fc 2007-05-07 20:51:04.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/kernel/terminal.fc 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/kernel/terminal.fc 2008-04-16 17:41:40.000000000 +0200 @@ -8,6 +8,7 @@ /dev/dcbri[0-9]+ -c gen_context(system_u:object_r:tty_device_t,s0) /dev/hvc.* -c gen_context(system_u:object_r:tty_device_t,s0) @@ -3529,7 +3555,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/termin /dev/isdn.* -c gen_context(system_u:object_r:tty_device_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.if serefpolicy-2.6.4/policy/modules/kernel/terminal.if --- nsaserefpolicy/policy/modules/kernel/terminal.if 2007-05-07 20:51:04.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/kernel/terminal.if 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/kernel/terminal.if 2008-04-16 17:41:40.000000000 +0200 @@ -278,6 +278,25 @@ ######################################## @@ -3567,7 +3593,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/termin ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.te serefpolicy-2.6.4/policy/modules/kernel/terminal.te --- nsaserefpolicy/policy/modules/kernel/terminal.te 2007-05-07 20:51:04.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/kernel/terminal.te 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/kernel/terminal.te 2008-04-16 17:41:40.000000000 +0200 @@ -28,6 +28,7 @@ type devpts_t; files_mountpoint(devpts_t) @@ -3578,7 +3604,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/termin diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aide.fc serefpolicy-2.6.4/policy/modules/services/aide.fc --- nsaserefpolicy/policy/modules/services/aide.fc 2007-05-07 20:51:01.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/services/aide.fc 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/aide.fc 2008-04-16 17:41:40.000000000 +0200 @@ -2,5 +2,5 @@ /var/lib/aide(/.*) gen_context(system_u:object_r:aide_db_t,mls_systemhigh) @@ -3588,7 +3614,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aide +/var/log/aide(/.*)? gen_context(system_u:object_r:aide_log_t,mls_systemhigh) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aide.te serefpolicy-2.6.4/policy/modules/services/aide.te --- nsaserefpolicy/policy/modules/services/aide.te 2007-05-07 20:51:01.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/services/aide.te 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/aide.te 2008-04-16 17:41:40.000000000 +0200 @@ -26,7 +26,7 @@ allow aide_t self:capability { dac_override fowner }; @@ -3600,7 +3626,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aide manage_files_pattern(aide_t,aide_db_t,aide_db_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amavis.if serefpolicy-2.6.4/policy/modules/services/amavis.if --- nsaserefpolicy/policy/modules/services/amavis.if 2007-05-07 20:51:01.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/services/amavis.if 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/amavis.if 2008-04-16 17:41:40.000000000 +0200 @@ -37,7 +37,7 @@ ') @@ -3635,7 +3661,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amav +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amavis.te serefpolicy-2.6.4/policy/modules/services/amavis.te --- nsaserefpolicy/policy/modules/services/amavis.te 2007-05-07 20:51:01.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/services/amavis.te 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/amavis.te 2008-04-16 17:41:40.000000000 +0200 @@ -65,6 +65,7 @@ # Spool Files manage_dirs_pattern(amavis_t,amavis_spool_t,amavis_spool_t) @@ -3654,7 +3680,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amav optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.fc serefpolicy-2.6.4/policy/modules/services/apache.fc --- nsaserefpolicy/policy/modules/services/apache.fc 2007-05-07 20:50:57.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/services/apache.fc 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/apache.fc 2008-04-16 17:41:40.000000000 +0200 @@ -1,10 +1,5 @@ # temporary hack till genhomedircon is fixed -ifdef(`targeted_policy',` @@ -3688,7 +3714,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac +/var/www/html/[^/]*/cgi-bin(/.*)? gen_context(system_u:object_r:httpd_sys_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.if serefpolicy-2.6.4/policy/modules/services/apache.if --- nsaserefpolicy/policy/modules/services/apache.if 2007-05-07 20:51:01.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/services/apache.if 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/apache.if 2008-04-16 17:41:40.000000000 +0200 @@ -18,10 +18,6 @@ attribute httpd_script_exec_type; type httpd_t, httpd_suexec_t, httpd_log_t; @@ -3963,7 +3989,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.te serefpolicy-2.6.4/policy/modules/services/apache.te --- nsaserefpolicy/policy/modules/services/apache.te 2007-05-07 20:51:01.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/services/apache.te 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/apache.te 2008-04-16 17:41:40.000000000 +0200 @@ -1,5 +1,5 @@ -policy_module(apache,1.6.0) @@ -4368,7 +4394,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.fc serefpolicy-2.6.4/policy/modules/services/apcupsd.fc --- nsaserefpolicy/policy/modules/services/apcupsd.fc 2007-05-07 20:51:01.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/services/apcupsd.fc 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/apcupsd.fc 2008-04-16 17:41:40.000000000 +0200 @@ -1,5 +1,11 @@ /usr/sbin/apcupsd -- gen_context(system_u:object_r:apcupsd_exec_t,s0) @@ -4383,7 +4409,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcu +/var/www/apcupsd/upsstats.cgi -- gen_context(system_u:object_r:httpd_apcupsd_cgi_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.if serefpolicy-2.6.4/policy/modules/services/apcupsd.if --- nsaserefpolicy/policy/modules/services/apcupsd.if 2007-05-07 20:51:01.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/services/apcupsd.if 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/apcupsd.if 2008-04-16 17:41:40.000000000 +0200 @@ -79,3 +79,43 @@ allow $1 apcupsd_log_t:dir list_dir_perms; allow $1 apcupsd_log_t:file { getattr append }; @@ -4430,7 +4456,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcu +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.te serefpolicy-2.6.4/policy/modules/services/apcupsd.te --- nsaserefpolicy/policy/modules/services/apcupsd.te 2007-05-07 20:51:01.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/services/apcupsd.te 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/apcupsd.te 2008-04-16 17:41:40.000000000 +0200 @@ -16,6 +16,9 @@ type apcupsd_log_t; logging_log_file(apcupsd_log_t) @@ -4540,7 +4566,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcu + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpwatch.te serefpolicy-2.6.4/policy/modules/services/arpwatch.te --- nsaserefpolicy/policy/modules/services/arpwatch.te 2007-05-07 20:51:01.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/services/arpwatch.te 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/arpwatch.te 2008-04-16 17:41:40.000000000 +0200 @@ -28,7 +28,6 @@ allow arpwatch_t self:process signal_perms; allow arpwatch_t self:unix_dgram_socket create_socket_perms; @@ -4569,7 +4595,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpw optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/audioentropy.te serefpolicy-2.6.4/policy/modules/services/audioentropy.te --- nsaserefpolicy/policy/modules/services/audioentropy.te 2007-05-07 20:50:57.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/services/audioentropy.te 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/audioentropy.te 2008-04-16 17:41:40.000000000 +0200 @@ -18,7 +18,7 @@ # Local policy # @@ -4590,7 +4616,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/audi fs_getattr_all_fs(entropyd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.if serefpolicy-2.6.4/policy/modules/services/automount.if --- nsaserefpolicy/policy/modules/services/automount.if 2007-05-07 20:51:01.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/services/automount.if 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/automount.if 2008-04-16 17:41:40.000000000 +0200 @@ -74,3 +74,21 @@ dontaudit $1 automount_tmp_t:dir getattr; @@ -4615,7 +4641,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/auto +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.te serefpolicy-2.6.4/policy/modules/services/automount.te --- nsaserefpolicy/policy/modules/services/automount.te 2007-05-07 20:51:01.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/services/automount.te 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/automount.te 2008-04-16 17:41:40.000000000 +0200 @@ -69,6 +69,7 @@ files_mounton_all_mountpoints(automount_t) files_mount_all_file_type_fs(automount_t) @@ -4655,7 +4681,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/auto diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.te serefpolicy-2.6.4/policy/modules/services/avahi.te --- nsaserefpolicy/policy/modules/services/avahi.te 2007-05-07 20:50:57.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/services/avahi.te 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/avahi.te 2008-04-16 17:41:40.000000000 +0200 @@ -18,7 +18,7 @@ # Local policy # @@ -4694,7 +4720,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avah diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.fc serefpolicy-2.6.4/policy/modules/services/bind.fc --- nsaserefpolicy/policy/modules/services/bind.fc 2007-05-07 20:51:01.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/services/bind.fc 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/bind.fc 2008-04-16 17:41:40.000000000 +0200 @@ -45,4 +45,7 @@ /var/named/chroot/var/named/slaves(/.*)? gen_context(system_u:object_r:named_cache_t,s0) /var/named/chroot/var/named/data(/.*)? gen_context(system_u:object_r:named_cache_t,s0) @@ -4705,7 +4731,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.te serefpolicy-2.6.4/policy/modules/services/bind.te --- nsaserefpolicy/policy/modules/services/bind.te 2007-05-07 20:51:01.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/services/bind.te 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/bind.te 2008-04-16 17:41:40.000000000 +0200 @@ -119,6 +119,10 @@ corenet_sendrecv_rndc_server_packets(named_t) corenet_sendrecv_rndc_client_packets(named_t) @@ -4747,7 +4773,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind fs_getattr_xattr_fs(ndc_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.te serefpolicy-2.6.4/policy/modules/services/bluetooth.te --- nsaserefpolicy/policy/modules/services/bluetooth.te 2007-05-07 20:51:01.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/services/bluetooth.te 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/bluetooth.te 2008-04-16 17:41:40.000000000 +0200 @@ -139,6 +139,8 @@ dbus_system_bus_client_template(bluetooth,bluetooth_t) dbus_connect_system_bus(bluetooth_t) @@ -4759,7 +4785,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/blue optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.fc serefpolicy-2.6.4/policy/modules/services/clamav.fc --- nsaserefpolicy/policy/modules/services/clamav.fc 2007-05-07 20:51:01.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/services/clamav.fc 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/clamav.fc 2008-04-16 17:41:40.000000000 +0200 @@ -9,8 +9,10 @@ /var/run/amavis(d)?/clamd\.pid -- gen_context(system_u:object_r:clamd_var_run_t,s0) @@ -4775,7 +4801,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clam /var/spool/amavisd/clamd\.sock -s gen_context(system_u:object_r:clamd_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.te serefpolicy-2.6.4/policy/modules/services/clamav.te --- nsaserefpolicy/policy/modules/services/clamav.te 2007-05-07 20:50:57.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/services/clamav.te 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/clamav.te 2008-04-16 17:41:40.000000000 +0200 @@ -74,17 +74,20 @@ manage_files_pattern(clamd_t,clamd_var_lib_t,clamd_var_lib_t) @@ -4834,7 +4860,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clam +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.te serefpolicy-2.6.4/policy/modules/services/consolekit.te --- nsaserefpolicy/policy/modules/services/consolekit.te 2007-05-07 20:51:01.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/services/consolekit.te 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/consolekit.te 2008-04-16 17:41:40.000000000 +0200 @@ -10,7 +10,6 @@ type consolekit_exec_t; init_daemon_domain(consolekit_t, consolekit_exec_t) @@ -4882,7 +4908,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cons + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/courier.te serefpolicy-2.6.4/policy/modules/services/courier.te --- nsaserefpolicy/policy/modules/services/courier.te 2007-05-07 20:51:01.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/services/courier.te 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/courier.te 2008-04-16 17:41:40.000000000 +0200 @@ -58,6 +58,7 @@ files_getattr_tmp_dirs(courier_authdaemon_t) @@ -4893,7 +4919,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cour diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.fc serefpolicy-2.6.4/policy/modules/services/cron.fc --- nsaserefpolicy/policy/modules/services/cron.fc 2007-05-07 20:51:01.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/services/cron.fc 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/cron.fc 2008-04-16 17:41:40.000000000 +0200 @@ -17,6 +17,8 @@ /var/run/fcron\.fifo -s gen_context(system_u:object_r:crond_var_run_t,s0) /var/run/fcron\.pid -- gen_context(system_u:object_r:crond_var_run_t,s0) @@ -4910,7 +4936,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron +/var/lib/misc(/.*)? gen_context(system_u:object_r:crond_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.if serefpolicy-2.6.4/policy/modules/services/cron.if --- nsaserefpolicy/policy/modules/services/cron.if 2007-05-07 20:51:01.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/services/cron.if 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/cron.if 2008-04-16 17:41:40.000000000 +0200 @@ -35,6 +35,7 @@ # template(`cron_per_role_template',` @@ -5047,7 +5073,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.te serefpolicy-2.6.4/policy/modules/services/cron.te --- nsaserefpolicy/policy/modules/services/cron.te 2007-05-07 20:50:57.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/services/cron.te 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/cron.te 2008-04-16 17:41:40.000000000 +0200 @@ -42,6 +42,9 @@ type cron_log_t; logging_log_file(cron_log_t) @@ -5267,7 +5293,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.fc serefpolicy-2.6.4/policy/modules/services/cups.fc --- nsaserefpolicy/policy/modules/services/cups.fc 2007-05-07 20:50:57.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/services/cups.fc 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/cups.fc 2008-04-16 17:41:40.000000000 +0200 @@ -8,17 +8,15 @@ /etc/cups/ppd/.* -- gen_context(system_u:object_r:cupsd_rw_etc_t,s0) /etc/cups/ppds\.dat -- gen_context(system_u:object_r:cupsd_rw_etc_t,s0) @@ -5318,7 +5344,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups +/usr/local/Printer/[^/]*/inf(/.*)? gen_context(system_u:object_r:cupsd_rw_etc_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.te serefpolicy-2.6.4/policy/modules/services/cups.te --- nsaserefpolicy/policy/modules/services/cups.te 2007-05-07 20:51:01.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/services/cups.te 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/cups.te 2008-04-16 17:41:40.000000000 +0200 @@ -1,5 +1,5 @@ -policy_module(cups,1.6.0) @@ -5730,7 +5756,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.te.old serefpolicy-2.6.4/policy/modules/services/cups.te.old --- nsaserefpolicy/policy/modules/services/cups.te.old 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-2.6.4/policy/modules/services/cups.te.old 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/cups.te.old 2008-04-16 17:41:40.000000000 +0200 @@ -0,0 +1,728 @@ + +policy_module(cups,1.6.0) @@ -6462,7 +6488,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs.te serefpolicy-2.6.4/policy/modules/services/cvs.te --- nsaserefpolicy/policy/modules/services/cvs.te 2007-05-07 20:51:01.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/services/cvs.te 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/cvs.te 2008-04-16 17:41:40.000000000 +0200 @@ -16,6 +16,7 @@ type cvs_t; type cvs_exec_t; @@ -6489,7 +6515,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyrus.te serefpolicy-2.6.4/policy/modules/services/cyrus.te --- nsaserefpolicy/policy/modules/services/cyrus.te 2007-05-07 20:51:01.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/services/cyrus.te 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/cyrus.te 2008-04-16 17:41:40.000000000 +0200 @@ -145,6 +145,7 @@ optional_policy(` @@ -6500,7 +6526,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyru optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.if serefpolicy-2.6.4/policy/modules/services/dbus.if --- nsaserefpolicy/policy/modules/services/dbus.if 2007-05-07 20:50:57.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/services/dbus.if 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/dbus.if 2008-04-16 17:41:40.000000000 +0200 @@ -49,6 +49,12 @@ ## # @@ -6630,7 +6656,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.te serefpolicy-2.6.4/policy/modules/services/dbus.te --- nsaserefpolicy/policy/modules/services/dbus.te 2007-05-07 20:51:01.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/services/dbus.te 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/dbus.te 2008-04-16 17:41:40.000000000 +0200 @@ -40,8 +40,6 @@ # Receive notifications of policy reloads and enforcing status changes. allow system_dbusd_t self:netlink_selinux_socket { create bind read }; @@ -6661,7 +6687,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc.te serefpolicy-2.6.4/policy/modules/services/dcc.te --- nsaserefpolicy/policy/modules/services/dcc.te 2007-05-07 20:51:01.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/services/dcc.te 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/dcc.te 2008-04-16 17:41:40.000000000 +0200 @@ -126,7 +126,7 @@ # dcc procmail interface local policy # @@ -6684,7 +6710,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp.te serefpolicy-2.6.4/policy/modules/services/dhcp.te --- nsaserefpolicy/policy/modules/services/dhcp.te 2007-05-07 20:50:57.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/services/dhcp.te 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/dhcp.te 2008-04-16 17:41:40.000000000 +0200 @@ -119,6 +119,8 @@ dbus_system_bus_client_template(dhcpd,dhcpd_t) dbus_connect_system_bus(dhcpd_t) @@ -6696,7 +6722,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dictd.fc serefpolicy-2.6.4/policy/modules/services/dictd.fc --- nsaserefpolicy/policy/modules/services/dictd.fc 2007-05-07 20:51:01.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/services/dictd.fc 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/dictd.fc 2008-04-16 17:41:40.000000000 +0200 @@ -4,3 +4,4 @@ /usr/sbin/dictd -- gen_context(system_u:object_r:dictd_exec_t,s0) @@ -6704,7 +6730,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dict +/var/run/dictd\.pid -- gen_context(system_u:object_r:dictd_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dictd.te serefpolicy-2.6.4/policy/modules/services/dictd.te --- nsaserefpolicy/policy/modules/services/dictd.te 2007-05-07 20:51:01.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/services/dictd.te 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/dictd.te 2008-04-16 17:41:40.000000000 +0200 @@ -16,6 +16,9 @@ type dictd_var_lib_t alias var_lib_dictd_t; files_type(dictd_var_lib_t) @@ -6727,7 +6753,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dict diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/djbdns.te serefpolicy-2.6.4/policy/modules/services/djbdns.te --- nsaserefpolicy/policy/modules/services/djbdns.te 2007-05-07 20:51:01.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/services/djbdns.te 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/djbdns.te 2008-04-16 17:41:40.000000000 +0200 @@ -44,4 +44,7 @@ libs_use_ld_so(djbdns_axfrdns_t) libs_use_shared_libs(djbdns_axfrdns_t) @@ -6739,7 +6765,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/djbd + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.fc serefpolicy-2.6.4/policy/modules/services/dovecot.fc --- nsaserefpolicy/policy/modules/services/dovecot.fc 2007-05-07 20:51:01.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/services/dovecot.fc 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/dovecot.fc 2008-04-16 17:41:40.000000000 +0200 @@ -17,21 +17,22 @@ ifdef(`distro_debian', ` @@ -6769,7 +6795,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove +/var/spool/dovecot(/.*)? gen_context(system_u:object_r:dovecot_spool_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.if serefpolicy-2.6.4/policy/modules/services/dovecot.if --- nsaserefpolicy/policy/modules/services/dovecot.if 2007-05-07 20:51:01.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/services/dovecot.if 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/dovecot.if 2008-04-16 17:41:40.000000000 +0200 @@ -18,3 +18,43 @@ manage_files_pattern($1,dovecot_spool_t,dovecot_spool_t) manage_lnk_files_pattern($1,dovecot_spool_t,dovecot_spool_t) @@ -6816,7 +6842,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.te serefpolicy-2.6.4/policy/modules/services/dovecot.te --- nsaserefpolicy/policy/modules/services/dovecot.te 2007-05-07 20:50:57.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/services/dovecot.te 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/dovecot.te 2008-04-16 17:41:40.000000000 +0200 @@ -15,6 +15,12 @@ domain_entry_file(dovecot_auth_t,dovecot_auth_exec_t) role system_r types dovecot_auth_t; @@ -7002,9 +7028,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.fc serefpolicy-2.6.4/policy/modules/services/exim.fc --- nsaserefpolicy/policy/modules/services/exim.fc 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-2.6.4/policy/modules/services/exim.fc 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/exim.fc 2008-04-16 17:41:40.000000000 +0200 @@ -0,0 +1,16 @@ -+# $Id: policy-20070501.patch,v 1.96 2008/03/17 02:59:46 jkubin Exp $ ++# $Id: policy-20070501.patch,v 1.97 2008/04/16 16:43:23 jkubin Exp $ +# Draft SELinux refpolicy module for the Exim MTA +# +# Devin Carraway @@ -7022,7 +7048,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.if serefpolicy-2.6.4/policy/modules/services/exim.if --- nsaserefpolicy/policy/modules/services/exim.if 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-2.6.4/policy/modules/services/exim.if 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/exim.if 2008-04-16 17:41:40.000000000 +0200 @@ -0,0 +1,157 @@ +## Exim service + @@ -7183,9 +7209,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.te serefpolicy-2.6.4/policy/modules/services/exim.te --- nsaserefpolicy/policy/modules/services/exim.te 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-2.6.4/policy/modules/services/exim.te 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/exim.te 2008-04-16 17:41:40.000000000 +0200 @@ -0,0 +1,231 @@ -+# $Id: policy-20070501.patch,v 1.96 2008/03/17 02:59:46 jkubin Exp $ ++# $Id: policy-20070501.patch,v 1.97 2008/04/16 16:43:23 jkubin Exp $ +# Draft SELinux refpolicy module for the Exim MTA +# +# Devin Carraway @@ -7418,7 +7444,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fetchmail.te serefpolicy-2.6.4/policy/modules/services/fetchmail.te --- nsaserefpolicy/policy/modules/services/fetchmail.te 2007-05-07 20:51:01.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/services/fetchmail.te 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/fetchmail.te 2008-04-16 17:41:40.000000000 +0200 @@ -91,6 +91,10 @@ ') @@ -7432,7 +7458,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fetc diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.te serefpolicy-2.6.4/policy/modules/services/ftp.te --- nsaserefpolicy/policy/modules/services/ftp.te 2007-05-07 20:51:01.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/services/ftp.te 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/ftp.te 2008-04-16 17:41:40.000000000 +0200 @@ -88,6 +88,7 @@ allow ftpd_t self:unix_stream_socket create_stream_socket_perms; allow ftpd_t self:tcp_socket create_stream_socket_perms; @@ -7496,7 +7522,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp. tunable_policy(`ftp_home_dir && use_nfs_home_dirs',` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.fc serefpolicy-2.6.4/policy/modules/services/hal.fc --- nsaserefpolicy/policy/modules/services/hal.fc 2007-05-07 20:51:01.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/services/hal.fc 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/hal.fc 2008-04-16 17:41:40.000000000 +0200 @@ -2,15 +2,22 @@ /etc/hal/device\.d/printer_remove\.hal -- gen_context(system_u:object_r:hald_exec_t,s0) /etc/hal/capability\.d/printer_update\.hal -- gen_context(system_u:object_r:hald_exec_t,s0) @@ -7527,7 +7553,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. +/var/run/vbe.* -- gen_context(system_u:object_r:hald_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.if serefpolicy-2.6.4/policy/modules/services/hal.if --- nsaserefpolicy/policy/modules/services/hal.if 2007-05-07 20:51:01.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/services/hal.if 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/hal.if 2008-04-16 17:41:40.000000000 +0200 @@ -208,3 +208,98 @@ files_search_pids($1) allow $1 hald_var_run_t:file rw_file_perms; @@ -7629,7 +7655,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.te serefpolicy-2.6.4/policy/modules/services/hal.te --- nsaserefpolicy/policy/modules/services/hal.te 2007-05-07 20:51:01.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/services/hal.te 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/hal.te 2008-04-16 17:41:40.000000000 +0200 @@ -61,8 +61,6 @@ # For backwards compatibility with older kernels allow hald_t self:netlink_socket create_socket_perms; @@ -7711,7 +7737,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inetd.te serefpolicy-2.6.4/policy/modules/services/inetd.te --- nsaserefpolicy/policy/modules/services/inetd.te 2007-05-07 20:50:57.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/services/inetd.te 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/inetd.te 2008-04-16 17:41:40.000000000 +0200 @@ -135,8 +135,8 @@ mls_fd_use_all_levels(inetd_t) mls_fd_share_all_levels(inetd_t) @@ -7734,7 +7760,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inet manage_dirs_pattern(inetd_child_t,inetd_child_tmp_t,inetd_child_tmp_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.fc serefpolicy-2.6.4/policy/modules/services/kerberos.fc --- nsaserefpolicy/policy/modules/services/kerberos.fc 2007-05-07 20:50:57.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/services/kerberos.fc 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/kerberos.fc 2008-04-16 17:41:40.000000000 +0200 @@ -16,3 +16,4 @@ /var/log/krb5kdc\.log gen_context(system_u:object_r:krb5kdc_log_t,s0) @@ -7742,7 +7768,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerb +/var/tmp/host_0 -- gen_context(system_u:object_r:krb5_host_rcache_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.if serefpolicy-2.6.4/policy/modules/services/kerberos.if --- nsaserefpolicy/policy/modules/services/kerberos.if 2007-05-07 20:51:01.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/services/kerberos.if 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/kerberos.if 2008-04-16 17:41:40.000000000 +0200 @@ -33,43 +33,10 @@ # interface(`kerberos_use',` @@ -7838,7 +7864,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerb ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.te serefpolicy-2.6.4/policy/modules/services/kerberos.te --- nsaserefpolicy/policy/modules/services/kerberos.te 2007-05-07 20:51:01.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/services/kerberos.te 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/kerberos.te 2008-04-16 17:41:40.000000000 +0200 @@ -5,6 +5,7 @@ # # Declarations @@ -7962,7 +7988,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerb +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ktalk.te serefpolicy-2.6.4/policy/modules/services/ktalk.te --- nsaserefpolicy/policy/modules/services/ktalk.te 2007-05-07 20:51:01.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/services/ktalk.te 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/ktalk.te 2008-04-16 17:41:40.000000000 +0200 @@ -49,6 +49,8 @@ manage_files_pattern(ktalkd_t,ktalkd_var_run_t,ktalkd_var_run_t) files_pid_filetrans(ktalkd_t,ktalkd_var_run_t,file) @@ -7993,7 +8019,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ktal +term_search_ptys(ktalkd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lpd.fc serefpolicy-2.6.4/policy/modules/services/lpd.fc --- nsaserefpolicy/policy/modules/services/lpd.fc 2007-05-07 20:51:01.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/services/lpd.fc 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/lpd.fc 2008-04-16 17:41:40.000000000 +0200 @@ -29,3 +29,4 @@ # /var/spool/lpd(/.*)? gen_context(system_u:object_r:print_spool_t,s0) @@ -8001,7 +8027,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lpd. +/var/spool/cups(/.*)? gen_context(system_u:object_r:print_spool_t,mls_systemhigh) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lpd.if serefpolicy-2.6.4/policy/modules/services/lpd.if --- nsaserefpolicy/policy/modules/services/lpd.if 2007-05-07 20:50:57.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/services/lpd.if 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/lpd.if 2008-04-16 17:41:40.000000000 +0200 @@ -317,10 +317,8 @@ ') @@ -8039,7 +8065,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lpd. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.if serefpolicy-2.6.4/policy/modules/services/mailman.if --- nsaserefpolicy/policy/modules/services/mailman.if 2007-05-07 20:51:01.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/services/mailman.if 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/mailman.if 2008-04-16 17:41:40.000000000 +0200 @@ -275,6 +275,44 @@ ####################################### @@ -8087,7 +8113,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mail ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.te serefpolicy-2.6.4/policy/modules/services/mailman.te --- nsaserefpolicy/policy/modules/services/mailman.te 2007-05-07 20:51:01.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/services/mailman.te 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/mailman.te 2008-04-16 17:41:40.000000000 +0200 @@ -55,6 +55,8 @@ apache_use_fds(mailman_cgi_t) apache_dontaudit_append_log(mailman_cgi_t) @@ -8107,13 +8133,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mail diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailscanner.fc serefpolicy-2.6.4/policy/modules/services/mailscanner.fc --- nsaserefpolicy/policy/modules/services/mailscanner.fc 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-2.6.4/policy/modules/services/mailscanner.fc 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/mailscanner.fc 2008-04-16 17:41:40.000000000 +0200 @@ -0,0 +1,2 @@ +/var/spool/MailScanner(/.*)? gen_context(system_u:object_r:mailscanner_spool_t,s0) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailscanner.if serefpolicy-2.6.4/policy/modules/services/mailscanner.if --- nsaserefpolicy/policy/modules/services/mailscanner.if 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-2.6.4/policy/modules/services/mailscanner.if 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/mailscanner.if 2008-04-16 17:41:40.000000000 +0200 @@ -0,0 +1,59 @@ +## Anti-Virus and Anti-Spam Filter + @@ -8176,7 +8202,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mail +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailscanner.te serefpolicy-2.6.4/policy/modules/services/mailscanner.te --- nsaserefpolicy/policy/modules/services/mailscanner.te 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-2.6.4/policy/modules/services/mailscanner.te 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/mailscanner.te 2008-04-16 17:41:40.000000000 +0200 @@ -0,0 +1,8 @@ + +policy_module(mailscanner,1.0.0) @@ -8188,7 +8214,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mail + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.if serefpolicy-2.6.4/policy/modules/services/mta.if --- nsaserefpolicy/policy/modules/services/mta.if 2007-05-07 20:51:01.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/services/mta.if 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/mta.if 2008-04-16 17:41:40.000000000 +0200 @@ -87,6 +87,8 @@ # It wants to check for nscd files_dontaudit_search_pids($1_mail_t) @@ -8336,7 +8362,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. ## Read sendmail binary. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.te serefpolicy-2.6.4/policy/modules/services/mta.te --- nsaserefpolicy/policy/modules/services/mta.te 2007-05-07 20:51:01.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/services/mta.te 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/mta.te 2008-04-16 17:41:40.000000000 +0200 @@ -6,6 +6,8 @@ # Declarations # @@ -8417,7 +8443,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.te serefpolicy-2.6.4/policy/modules/services/mysql.te --- nsaserefpolicy/policy/modules/services/mysql.te 2007-05-07 20:51:01.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/services/mysql.te 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/mysql.te 2008-04-16 17:41:40.000000000 +0200 @@ -33,7 +33,8 @@ allow mysqld_t self:capability { dac_override setgid setuid sys_resource net_bind_service }; dontaudit mysqld_t self:capability sys_tty_config; @@ -8430,7 +8456,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysq allow mysqld_t self:udp_socket create_socket_perms; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.fc serefpolicy-2.6.4/policy/modules/services/nagios.fc --- nsaserefpolicy/policy/modules/services/nagios.fc 2007-05-07 20:51:01.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/services/nagios.fc 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/nagios.fc 2008-04-16 17:41:40.000000000 +0200 @@ -4,13 +4,14 @@ /usr/bin/nagios -- gen_context(system_u:object_r:nagios_exec_t,s0) /usr/bin/nrpe -- gen_context(system_u:object_r:nrpe_exec_t,s0) @@ -8451,7 +8477,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi +/usr/lib(64)?/cgi-bin/nagios(/.+)? gen_context(system_u:object_r:httpd_nagios_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.te serefpolicy-2.6.4/policy/modules/services/nagios.te --- nsaserefpolicy/policy/modules/services/nagios.te 2007-05-07 20:51:01.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/services/nagios.te 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/nagios.te 2008-04-16 17:41:40.000000000 +0200 @@ -10,10 +10,6 @@ type nagios_exec_t; init_daemon_domain(nagios_t,nagios_exec_t) @@ -8573,7 +8599,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.fc serefpolicy-2.6.4/policy/modules/services/networkmanager.fc --- nsaserefpolicy/policy/modules/services/networkmanager.fc 2007-05-07 20:51:01.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/services/networkmanager.fc 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/networkmanager.fc 2008-04-16 17:41:40.000000000 +0200 @@ -1,5 +1,7 @@ /usr/(s)?bin/NetworkManager -- gen_context(system_u:object_r:NetworkManager_exec_t,s0) @@ -8584,7 +8610,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw /var/run/wpa_supplicant(/.*)? gen_context(system_u:object_r:NetworkManager_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.if serefpolicy-2.6.4/policy/modules/services/networkmanager.if --- nsaserefpolicy/policy/modules/services/networkmanager.if 2007-05-07 20:50:57.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/services/networkmanager.if 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/networkmanager.if 2008-04-16 17:41:40.000000000 +0200 @@ -78,3 +78,40 @@ allow $1 NetworkManager_t:dbus send_msg; allow NetworkManager_t $1:dbus send_msg; @@ -8628,7 +8654,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.te serefpolicy-2.6.4/policy/modules/services/networkmanager.te --- nsaserefpolicy/policy/modules/services/networkmanager.te 2007-05-07 20:51:01.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/services/networkmanager.te 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/networkmanager.te 2008-04-16 17:41:40.000000000 +0200 @@ -1,4 +1,3 @@ - policy_module(networkmanager,1.6.0) @@ -8685,7 +8711,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.fc serefpolicy-2.6.4/policy/modules/services/nis.fc --- nsaserefpolicy/policy/modules/services/nis.fc 2007-05-07 20:50:57.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/services/nis.fc 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/nis.fc 2008-04-16 17:41:40.000000000 +0200 @@ -4,6 +4,7 @@ /sbin/ypbind -- gen_context(system_u:object_r:ypbind_exec_t,s0) @@ -8696,7 +8722,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis. /usr/sbin/rpc\.ypxfrd -- gen_context(system_u:object_r:ypxfr_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.if serefpolicy-2.6.4/policy/modules/services/nis.if --- nsaserefpolicy/policy/modules/services/nis.if 2007-05-07 20:51:01.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/services/nis.if 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/nis.if 2008-04-16 17:41:40.000000000 +0200 @@ -48,8 +48,8 @@ corenet_udp_bind_all_nodes($1) corenet_tcp_bind_generic_port($1) @@ -8735,7 +8761,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.te serefpolicy-2.6.4/policy/modules/services/nis.te --- nsaserefpolicy/policy/modules/services/nis.te 2007-05-07 20:50:57.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/services/nis.te 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/nis.te 2008-04-16 17:41:40.000000000 +0200 @@ -120,6 +120,16 @@ ') @@ -8792,7 +8818,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis. corenet_tcp_connect_all_ports(ypxfr_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.te serefpolicy-2.6.4/policy/modules/services/nscd.te --- nsaserefpolicy/policy/modules/services/nscd.te 2007-05-07 20:51:01.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/services/nscd.te 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/nscd.te 2008-04-16 17:41:40.000000000 +0200 @@ -28,14 +28,14 @@ # Local policy # @@ -8856,7 +8882,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.fc serefpolicy-2.6.4/policy/modules/services/ntp.fc --- nsaserefpolicy/policy/modules/services/ntp.fc 2007-05-07 20:50:57.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/services/ntp.fc 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/ntp.fc 2008-04-16 17:41:40.000000000 +0200 @@ -17,3 +17,8 @@ /var/log/xntpd.* -- gen_context(system_u:object_r:ntpd_log_t,s0) @@ -8868,7 +8894,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp. +/etc/rc\.d/init\.d/ntpd -- gen_context(system_u:object_r:ntpd_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.if serefpolicy-2.6.4/policy/modules/services/ntp.if --- nsaserefpolicy/policy/modules/services/ntp.if 2007-05-07 20:50:57.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/services/ntp.if 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/ntp.if 2008-04-16 17:41:40.000000000 +0200 @@ -53,3 +53,22 @@ corecmd_search_bin($1) domtrans_pattern($1,ntpdate_exec_t,ntpd_t) @@ -8894,7 +8920,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.te serefpolicy-2.6.4/policy/modules/services/ntp.te --- nsaserefpolicy/policy/modules/services/ntp.te 2007-05-07 20:51:01.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/services/ntp.te 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/ntp.te 2008-04-16 17:41:40.000000000 +0200 @@ -25,6 +25,12 @@ type ntpdate_exec_t; init_system_domain(ntpd_t,ntpdate_exec_t) @@ -8956,7 +8982,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.te serefpolicy-2.6.4/policy/modules/services/oddjob.te --- nsaserefpolicy/policy/modules/services/oddjob.te 2007-05-07 20:51:01.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/services/oddjob.te 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/oddjob.te 2008-04-16 17:41:40.000000000 +0200 @@ -27,7 +27,7 @@ # oddjob local policy # @@ -8968,7 +8994,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddj allow oddjob_t self:unix_stream_socket create_stream_socket_perms; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openct.fc serefpolicy-2.6.4/policy/modules/services/openct.fc --- nsaserefpolicy/policy/modules/services/openct.fc 2007-05-07 20:50:57.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/services/openct.fc 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/openct.fc 2008-04-16 17:41:40.000000000 +0200 @@ -2,6 +2,7 @@ # /usr # @@ -8979,7 +9005,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/open # /var diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openct.if serefpolicy-2.6.4/policy/modules/services/openct.if --- nsaserefpolicy/policy/modules/services/openct.if 2007-05-07 20:50:57.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/services/openct.if 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/openct.if 2008-04-16 17:41:40.000000000 +0200 @@ -1 +1,83 @@ -## Service for handling smart card readers. + @@ -9067,7 +9093,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/open +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openct.te serefpolicy-2.6.4/policy/modules/services/openct.te --- nsaserefpolicy/policy/modules/services/openct.te 2007-05-07 20:51:01.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/services/openct.te 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/openct.te 2008-04-16 17:41:40.000000000 +0200 @@ -21,9 +21,13 @@ dontaudit openct_t self:capability sys_tty_config; allow openct_t self:process signal_perms; @@ -9093,7 +9119,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/open diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.fc serefpolicy-2.6.4/policy/modules/services/openvpn.fc --- nsaserefpolicy/policy/modules/services/openvpn.fc 2007-05-07 20:50:57.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/services/openvpn.fc 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/openvpn.fc 2008-04-16 17:41:40.000000000 +0200 @@ -11,5 +11,6 @@ # # /var @@ -9105,7 +9131,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/open +/var/log/openvpn.*\.log -- gen_context(system_u:object_r:openvpn_var_log_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.if serefpolicy-2.6.4/policy/modules/services/openvpn.if --- nsaserefpolicy/policy/modules/services/openvpn.if 2007-05-07 20:51:01.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/services/openvpn.if 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/openvpn.if 2008-04-16 17:41:40.000000000 +0200 @@ -22,3 +22,71 @@ read_files_pattern($1,openvpn_etc_t,openvpn_etc_t) read_lnk_files_pattern($1,openvpn_etc_t,openvpn_etc_t) @@ -9180,7 +9206,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/open +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.te serefpolicy-2.6.4/policy/modules/services/openvpn.te --- nsaserefpolicy/policy/modules/services/openvpn.te 2007-05-07 20:50:57.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/services/openvpn.te 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/openvpn.te 2008-04-16 17:41:40.000000000 +0200 @@ -1,11 +1,18 @@ -policy_module(openvpn,1.2.0) @@ -9265,7 +9291,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/open + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pcscd.te serefpolicy-2.6.4/policy/modules/services/pcscd.te --- nsaserefpolicy/policy/modules/services/pcscd.te 2007-05-07 20:50:57.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/services/pcscd.te 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/pcscd.te 2008-04-16 17:41:40.000000000 +0200 @@ -21,6 +21,7 @@ # @@ -9290,7 +9316,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pcsc + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pegasus.if serefpolicy-2.6.4/policy/modules/services/pegasus.if --- nsaserefpolicy/policy/modules/services/pegasus.if 2007-05-07 20:51:01.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/services/pegasus.if 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/pegasus.if 2008-04-16 17:41:40.000000000 +0200 @@ -1 +1,19 @@ ## The Open Group Pegasus CIM/WBEM Server. + @@ -9313,7 +9339,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pega +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pegasus.te serefpolicy-2.6.4/policy/modules/services/pegasus.te --- nsaserefpolicy/policy/modules/services/pegasus.te 2007-05-07 20:51:01.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/services/pegasus.te 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/pegasus.te 2008-04-16 17:41:40.000000000 +0200 @@ -38,12 +38,11 @@ allow pegasus_t self:unix_stream_socket create_stream_socket_perms; allow pegasus_t self:tcp_socket create_stream_socket_perms; @@ -9363,7 +9389,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pega optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/portslave.te serefpolicy-2.6.4/policy/modules/services/portslave.te --- nsaserefpolicy/policy/modules/services/portslave.te 2007-05-07 20:50:57.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/services/portslave.te 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/portslave.te 2008-04-16 17:41:40.000000000 +0200 @@ -84,6 +84,7 @@ auth_rw_login_records(portslave_t) @@ -9374,7 +9400,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/port diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.fc serefpolicy-2.6.4/policy/modules/services/postfix.fc --- nsaserefpolicy/policy/modules/services/postfix.fc 2007-05-07 20:50:57.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/services/postfix.fc 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/postfix.fc 2008-04-16 17:41:40.000000000 +0200 @@ -5,6 +5,7 @@ /usr/libexec/postfix/cleanup -- gen_context(system_u:object_r:postfix_cleanup_exec_t,s0) /usr/libexec/postfix/lmtp -- gen_context(system_u:object_r:postfix_smtp_exec_t,s0) @@ -9385,7 +9411,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post /usr/libexec/postfix/(n)?qmgr -- gen_context(system_u:object_r:postfix_qmgr_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.if serefpolicy-2.6.4/policy/modules/services/postfix.if --- nsaserefpolicy/policy/modules/services/postfix.if 2007-05-07 20:50:57.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/services/postfix.if 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/postfix.if 2008-04-16 17:41:40.000000000 +0200 @@ -41,6 +41,7 @@ allow postfix_$1_t self:unix_stream_socket connectto; @@ -9537,7 +9563,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.te serefpolicy-2.6.4/policy/modules/services/postfix.te --- nsaserefpolicy/policy/modules/services/postfix.te 2007-05-07 20:51:01.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/services/postfix.te 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/postfix.te 2008-04-16 17:41:40.000000000 +0200 @@ -6,6 +6,14 @@ # Declarations # @@ -9747,7 +9773,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post +mta_manage_spool(postfix_virtual_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.fc serefpolicy-2.6.4/policy/modules/services/ppp.fc --- nsaserefpolicy/policy/modules/services/ppp.fc 2007-05-07 20:50:57.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/services/ppp.fc 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/ppp.fc 2008-04-16 17:41:40.000000000 +0200 @@ -25,7 +25,7 @@ # # /var @@ -9759,7 +9785,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp. # Fix pptp sockets diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.if serefpolicy-2.6.4/policy/modules/services/ppp.if --- nsaserefpolicy/policy/modules/services/ppp.if 2007-05-07 20:51:01.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/services/ppp.if 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/ppp.if 2008-04-16 17:41:40.000000000 +0200 @@ -159,6 +159,25 @@ ######################################## @@ -9788,7 +9814,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp. ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.te serefpolicy-2.6.4/policy/modules/services/ppp.te --- nsaserefpolicy/policy/modules/services/ppp.te 2007-05-07 20:50:57.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/services/ppp.te 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/ppp.te 2008-04-16 17:41:40.000000000 +0200 @@ -155,7 +155,7 @@ files_exec_etc_files(pppd_t) @@ -9827,7 +9853,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp. optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.te serefpolicy-2.6.4/policy/modules/services/procmail.te --- nsaserefpolicy/policy/modules/services/procmail.te 2007-05-07 20:51:01.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/services/procmail.te 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/procmail.te 2008-04-16 17:41:40.000000000 +0200 @@ -10,6 +10,7 @@ type procmail_exec_t; domain_type(procmail_t) @@ -9891,7 +9917,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/proc +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.te serefpolicy-2.6.4/policy/modules/services/pyzor.te --- nsaserefpolicy/policy/modules/services/pyzor.te 2007-05-07 20:51:01.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/services/pyzor.te 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/pyzor.te 2008-04-16 17:41:40.000000000 +0200 @@ -54,6 +54,11 @@ corenet_udp_sendrecv_all_nodes(pyzor_t) corenet_udp_sendrecv_all_ports(pyzor_t) @@ -9922,7 +9948,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzo diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radius.te serefpolicy-2.6.4/policy/modules/services/radius.te --- nsaserefpolicy/policy/modules/services/radius.te 2007-05-07 20:51:01.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/services/radius.te 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/radius.te 2008-04-16 17:41:40.000000000 +0200 @@ -81,6 +81,7 @@ auth_read_shadow(radiusd_t) @@ -9949,7 +9975,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radi +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radvd.te serefpolicy-2.6.4/policy/modules/services/radvd.te --- nsaserefpolicy/policy/modules/services/radvd.te 2007-05-07 20:50:57.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/services/radvd.te 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/radvd.te 2008-04-16 17:41:40.000000000 +0200 @@ -34,7 +34,7 @@ files_pid_filetrans(radvd_t,radvd_var_run_t,file) @@ -9961,7 +9987,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radv diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhgb.te serefpolicy-2.6.4/policy/modules/services/rhgb.te --- nsaserefpolicy/policy/modules/services/rhgb.te 2007-05-07 20:51:01.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/services/rhgb.te 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/rhgb.te 2008-04-16 17:41:40.000000000 +0200 @@ -73,6 +73,7 @@ fs_mount_ramfs(rhgb_t) fs_unmount_ramfs(rhgb_t) @@ -9980,7 +10006,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhgb xserver_kill_xdm_xserver(rhgb_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricci.te serefpolicy-2.6.4/policy/modules/services/ricci.te --- nsaserefpolicy/policy/modules/services/ricci.te 2007-05-07 20:50:57.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/services/ricci.te 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/ricci.te 2008-04-16 17:41:40.000000000 +0200 @@ -137,6 +137,7 @@ files_create_boot_flag(ricci_t) @@ -10002,7 +10028,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricc diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rlogin.te serefpolicy-2.6.4/policy/modules/services/rlogin.te --- nsaserefpolicy/policy/modules/services/rlogin.te 2007-05-07 20:50:57.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/services/rlogin.te 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/rlogin.te 2008-04-16 17:41:40.000000000 +0200 @@ -1,5 +1,5 @@ -policy_module(rlogin,1.3.0) @@ -10053,7 +10079,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rlog ifdef(`TODO',` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.fc serefpolicy-2.6.4/policy/modules/services/rpcbind.fc --- nsaserefpolicy/policy/modules/services/rpcbind.fc 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-2.6.4/policy/modules/services/rpcbind.fc 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/rpcbind.fc 2008-04-16 17:41:40.000000000 +0200 @@ -0,0 +1,6 @@ + +/sbin/rpcbind -- gen_context(system_u:object_r:rpcbind_exec_t,s0) @@ -10063,7 +10089,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcb +/var/lib/rpcbind(/.*)? gen_context(system_u:object_r:rpcbind_var_lib_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.if serefpolicy-2.6.4/policy/modules/services/rpcbind.if --- nsaserefpolicy/policy/modules/services/rpcbind.if 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-2.6.4/policy/modules/services/rpcbind.if 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/rpcbind.if 2008-04-16 17:41:40.000000000 +0200 @@ -0,0 +1,104 @@ + +## policy for rpcbind @@ -10171,7 +10197,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcb +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.te serefpolicy-2.6.4/policy/modules/services/rpcbind.te --- nsaserefpolicy/policy/modules/services/rpcbind.te 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-2.6.4/policy/modules/services/rpcbind.te 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/rpcbind.te 2008-04-16 17:41:40.000000000 +0200 @@ -0,0 +1,83 @@ +policy_module(rpcbind,1.0.0) + @@ -10258,7 +10284,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcb + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.if serefpolicy-2.6.4/policy/modules/services/rpc.if --- nsaserefpolicy/policy/modules/services/rpc.if 2007-05-07 20:51:01.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/services/rpc.if 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/rpc.if 2008-04-16 17:41:40.000000000 +0200 @@ -89,8 +89,11 @@ # bind to arbitary unused ports corenet_tcp_bind_generic_port($1_t) @@ -10299,7 +10325,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc. ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.te serefpolicy-2.6.4/policy/modules/services/rpc.te --- nsaserefpolicy/policy/modules/services/rpc.te 2007-05-07 20:51:01.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/services/rpc.te 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/rpc.te 2008-04-16 17:41:40.000000000 +0200 @@ -1,5 +1,5 @@ -policy_module(rpc,1.5.0) @@ -10409,7 +10435,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc. userdom_list_unpriv_users_tmp(gssd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rshd.te serefpolicy-2.6.4/policy/modules/services/rshd.te --- nsaserefpolicy/policy/modules/services/rshd.te 2007-05-07 20:51:01.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/services/rshd.te 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/rshd.te 2008-04-16 17:41:40.000000000 +0200 @@ -11,19 +11,22 @@ domain_subj_id_change_exemption(rshd_t) domain_role_change_exemption(rshd_t) @@ -10510,7 +10536,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rshd -') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.te serefpolicy-2.6.4/policy/modules/services/rsync.te --- nsaserefpolicy/policy/modules/services/rsync.te 2007-05-07 20:50:57.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/services/rsync.te 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/rsync.te 2008-04-16 17:41:40.000000000 +0200 @@ -1,5 +1,5 @@ -policy_module(rsync,1.4.0) @@ -10582,7 +10608,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsyn ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rwho.if serefpolicy-2.6.4/policy/modules/services/rwho.if --- nsaserefpolicy/policy/modules/services/rwho.if 2007-05-07 20:50:57.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/services/rwho.if 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/rwho.if 2008-04-16 17:41:40.000000000 +0200 @@ -1 +1,84 @@ -## Who is logged in on other machines? + @@ -10671,7 +10697,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rwho +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.fc serefpolicy-2.6.4/policy/modules/services/samba.fc --- nsaserefpolicy/policy/modules/services/samba.fc 2007-05-07 20:51:01.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/services/samba.fc 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/samba.fc 2008-04-16 17:41:40.000000000 +0200 @@ -3,6 +3,7 @@ # /etc # @@ -10700,7 +10726,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.if serefpolicy-2.6.4/policy/modules/services/samba.if --- nsaserefpolicy/policy/modules/services/samba.if 2007-05-07 20:50:57.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/services/samba.if 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/samba.if 2008-04-16 17:41:40.000000000 +0200 @@ -177,6 +177,27 @@ ######################################## @@ -10937,7 +10963,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.te serefpolicy-2.6.4/policy/modules/services/samba.te --- nsaserefpolicy/policy/modules/services/samba.te 2007-05-07 20:50:57.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/services/samba.te 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/samba.te 2008-04-16 17:41:40.000000000 +0200 @@ -16,6 +16,14 @@ ## @@ -11498,7 +11524,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl.te serefpolicy-2.6.4/policy/modules/services/sasl.te --- nsaserefpolicy/policy/modules/services/sasl.te 2007-05-07 20:51:01.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/services/sasl.te 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/sasl.te 2008-04-16 17:41:40.000000000 +0200 @@ -63,6 +63,7 @@ selinux_compute_access_vector(saslauthd_t) @@ -11529,7 +11555,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.if serefpolicy-2.6.4/policy/modules/services/sendmail.if --- nsaserefpolicy/policy/modules/services/sendmail.if 2007-05-07 20:51:01.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/services/sendmail.if 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/sendmail.if 2008-04-16 17:41:40.000000000 +0200 @@ -76,6 +76,26 @@ ######################################## @@ -11589,7 +11615,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/send +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.te serefpolicy-2.6.4/policy/modules/services/setroubleshoot.te --- nsaserefpolicy/policy/modules/services/setroubleshoot.te 2007-05-07 20:51:01.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/services/setroubleshoot.te 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/setroubleshoot.te 2008-04-16 17:41:40.000000000 +0200 @@ -28,12 +28,11 @@ # @@ -11641,7 +11667,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setr ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smartmon.te serefpolicy-2.6.4/policy/modules/services/smartmon.te --- nsaserefpolicy/policy/modules/services/smartmon.te 2007-05-07 20:51:01.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/services/smartmon.te 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/smartmon.te 2008-04-16 17:41:40.000000000 +0200 @@ -60,6 +60,7 @@ fs_search_auto_mountpoints(fsdaemon_t) @@ -11652,7 +11678,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smar storage_raw_write_fixed_disk(fsdaemon_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.fc serefpolicy-2.6.4/policy/modules/services/snmp.fc --- nsaserefpolicy/policy/modules/services/snmp.fc 2007-05-07 20:51:01.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/services/snmp.fc 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/snmp.fc 2008-04-16 17:41:40.000000000 +0200 @@ -1,11 +1,5 @@ # @@ -11667,7 +11693,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp /usr/sbin/snmp(trap)?d -- gen_context(system_u:object_r:snmpd_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.te serefpolicy-2.6.4/policy/modules/services/snmp.te --- nsaserefpolicy/policy/modules/services/snmp.te 2007-05-07 20:51:01.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/services/snmp.te 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/snmp.te 2008-04-16 17:41:40.000000000 +0200 @@ -9,9 +9,6 @@ type snmpd_exec_t; init_daemon_domain(snmpd_t,snmpd_exec_t) @@ -11739,7 +11765,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.fc serefpolicy-2.6.4/policy/modules/services/spamassassin.fc --- nsaserefpolicy/policy/modules/services/spamassassin.fc 2007-05-07 20:50:57.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/services/spamassassin.fc 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/spamassassin.fc 2008-04-16 17:41:40.000000000 +0200 @@ -9,6 +9,10 @@ /var/lib/spamassassin(/.*)? gen_context(system_u:object_r:spamd_var_lib_t,s0) @@ -11753,7 +11779,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam HOME_DIR/\.spamassassin(/.*)? gen_context(system_u:object_r:ROLE_spamassassin_home_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.if serefpolicy-2.6.4/policy/modules/services/spamassassin.if --- nsaserefpolicy/policy/modules/services/spamassassin.if 2007-05-07 20:51:01.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/services/spamassassin.if 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/spamassassin.if 2008-04-16 17:41:40.000000000 +0200 @@ -466,6 +466,7 @@ ') @@ -11764,7 +11790,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.te serefpolicy-2.6.4/policy/modules/services/spamassassin.te --- nsaserefpolicy/policy/modules/services/spamassassin.te 2007-05-07 20:50:57.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/services/spamassassin.te 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/spamassassin.te 2008-04-16 17:41:40.000000000 +0200 @@ -6,14 +6,12 @@ # Declarations # @@ -11847,7 +11873,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.fc serefpolicy-2.6.4/policy/modules/services/squid.fc --- nsaserefpolicy/policy/modules/services/squid.fc 2007-05-07 20:50:57.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/services/squid.fc 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/squid.fc 2008-04-16 17:41:40.000000000 +0200 @@ -12,3 +12,5 @@ /var/run/squid\.pid -- gen_context(system_u:object_r:squid_var_run_t,s0) @@ -11856,7 +11882,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squi +/usr/lib64/squid/cachemgr\.cgi -- gen_context(system_u:object_r:httpd_squid_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.if serefpolicy-2.6.4/policy/modules/services/squid.if --- nsaserefpolicy/policy/modules/services/squid.if 2007-05-07 20:50:57.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/services/squid.if 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/squid.if 2008-04-16 17:41:40.000000000 +0200 @@ -131,3 +131,22 @@ interface(`squid_use',` refpolicywarn(`$0($*) has been deprecated.') @@ -11882,7 +11908,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squi +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.te serefpolicy-2.6.4/policy/modules/services/squid.te --- nsaserefpolicy/policy/modules/services/squid.te 2007-05-07 20:50:57.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/services/squid.te 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/squid.te 2008-04-16 17:41:40.000000000 +0200 @@ -91,10 +91,12 @@ corenet_udp_bind_gopher_port(squid_t) corenet_tcp_bind_squid_port(squid_t) @@ -11923,7 +11949,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squi +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.if serefpolicy-2.6.4/policy/modules/services/ssh.if --- nsaserefpolicy/policy/modules/services/ssh.if 2007-05-07 20:51:01.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/services/ssh.if 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/ssh.if 2008-04-16 17:41:40.000000000 +0200 @@ -521,6 +521,7 @@ optional_policy(` @@ -11977,7 +12003,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.te serefpolicy-2.6.4/policy/modules/services/ssh.te --- nsaserefpolicy/policy/modules/services/ssh.te 2007-05-07 20:51:01.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/services/ssh.te 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/ssh.te 2008-04-16 17:41:40.000000000 +0200 @@ -24,11 +24,11 @@ # Type for the ssh-agent executable. @@ -12013,7 +12039,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. # Relabel and access ptys created by sshd diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/telnet.te serefpolicy-2.6.4/policy/modules/services/telnet.te --- nsaserefpolicy/policy/modules/services/telnet.te 2007-05-07 20:51:01.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/services/telnet.te 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/telnet.te 2008-04-16 17:41:40.000000000 +0200 @@ -1,5 +1,5 @@ -policy_module(telnet,1.4.0) @@ -12090,7 +12116,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/teln -') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp.fc serefpolicy-2.6.4/policy/modules/services/tftp.fc --- nsaserefpolicy/policy/modules/services/tftp.fc 2007-05-07 20:51:01.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/services/tftp.fc 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/tftp.fc 2008-04-16 17:41:40.000000000 +0200 @@ -4,3 +4,5 @@ /tftpboot -d gen_context(system_u:object_r:tftpdir_t,s0) @@ -12099,7 +12125,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp +/var/tftp/.* gen_context(system_u:object_r:tftpdir_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp.te serefpolicy-2.6.4/policy/modules/services/tftp.te --- nsaserefpolicy/policy/modules/services/tftp.te 2007-05-07 20:50:57.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/services/tftp.te 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/tftp.te 2008-04-16 17:41:40.000000000 +0200 @@ -16,6 +16,17 @@ type tftpdir_t; files_type(tftpdir_t) @@ -12155,7 +12181,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uwimap.te serefpolicy-2.6.4/policy/modules/services/uwimap.te --- nsaserefpolicy/policy/modules/services/uwimap.te 2007-05-07 20:50:57.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/services/uwimap.te 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/uwimap.te 2008-04-16 17:41:40.000000000 +0200 @@ -63,6 +63,7 @@ fs_search_auto_mountpoints(imapd_t) @@ -12166,18 +12192,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uwim libs_use_shared_libs(imapd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.fc serefpolicy-2.6.4/policy/modules/services/w3c.fc --- nsaserefpolicy/policy/modules/services/w3c.fc 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-2.6.4/policy/modules/services/w3c.fc 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/w3c.fc 2008-04-16 17:41:40.000000000 +0200 @@ -0,0 +1,2 @@ +/usr/share/w3c-markup-validator(/.*)? gen_context(system_u:object_r:httpd_w3c_validator_content_t,s0) +/usr/share/w3c-markup-validator/cgi-bin(/.*)? gen_context(system_u:object_r:httpd_w3c_validator_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.if serefpolicy-2.6.4/policy/modules/services/w3c.if --- nsaserefpolicy/policy/modules/services/w3c.if 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-2.6.4/policy/modules/services/w3c.if 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/w3c.if 2008-04-16 17:41:40.000000000 +0200 @@ -0,0 +1 @@ +## W3C diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.te serefpolicy-2.6.4/policy/modules/services/w3c.te --- nsaserefpolicy/policy/modules/services/w3c.te 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-2.6.4/policy/modules/services/w3c.te 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/w3c.te 2008-04-16 17:41:40.000000000 +0200 @@ -0,0 +1,14 @@ +policy_module(w3c,1.2.1) + @@ -12195,7 +12221,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c. +miscfiles_read_certs(httpd_w3c_validator_script_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xfs.te serefpolicy-2.6.4/policy/modules/services/xfs.te --- nsaserefpolicy/policy/modules/services/xfs.te 2007-05-07 20:50:57.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/services/xfs.te 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/xfs.te 2008-04-16 17:41:40.000000000 +0200 @@ -37,6 +37,15 @@ kernel_read_kernel_sysctls(xfs_t) kernel_read_system_state(xfs_t) @@ -12214,7 +12240,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xfs. dev_read_sysfs(xfs_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.fc serefpolicy-2.6.4/policy/modules/services/xserver.fc --- nsaserefpolicy/policy/modules/services/xserver.fc 2007-05-07 20:51:01.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/services/xserver.fc 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/xserver.fc 2008-04-16 17:41:40.000000000 +0200 @@ -92,10 +92,11 @@ /var/lib/[xkw]dm(/.*)? gen_context(system_u:object_r:xdm_var_lib_t,s0) /var/lib/xkb(/.*)? gen_context(system_u:object_r:xkb_var_lib_t,s0) @@ -12230,7 +12256,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser /var/run/xdmctl(/.*)? gen_context(system_u:object_r:xdm_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.if serefpolicy-2.6.4/policy/modules/services/xserver.if --- nsaserefpolicy/policy/modules/services/xserver.if 2007-05-07 20:51:01.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/services/xserver.if 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/xserver.if 2008-04-16 17:41:40.000000000 +0200 @@ -83,6 +83,8 @@ manage_files_pattern($1_xserver_t,xserver_log_t,xserver_log_t) logging_log_filetrans($1_xserver_t,xserver_log_t,file) @@ -12274,7 +12300,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.te serefpolicy-2.6.4/policy/modules/services/xserver.te --- nsaserefpolicy/policy/modules/services/xserver.te 2007-05-07 20:50:57.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/services/xserver.te 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/xserver.te 2008-04-16 17:41:40.000000000 +0200 @@ -228,6 +228,7 @@ files_read_usr_files(xdm_t) # Poweroff wants to create the /poweroff file when run from xdm @@ -12296,12 +12322,12 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser # perhaps define derived types. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/application.fc serefpolicy-2.6.4/policy/modules/system/application.fc --- nsaserefpolicy/policy/modules/system/application.fc 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-2.6.4/policy/modules/system/application.fc 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/system/application.fc 2008-04-16 17:41:40.000000000 +0200 @@ -0,0 +1 @@ +# No application file contexts. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/application.if serefpolicy-2.6.4/policy/modules/system/application.if --- nsaserefpolicy/policy/modules/system/application.if 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-2.6.4/policy/modules/system/application.if 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/system/application.if 2008-04-16 17:41:40.000000000 +0200 @@ -0,0 +1,104 @@ +## Policy for application domains + @@ -12409,7 +12435,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/applic +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/application.te serefpolicy-2.6.4/policy/modules/system/application.te --- nsaserefpolicy/policy/modules/system/application.te 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-2.6.4/policy/modules/system/application.te 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/system/application.te 2008-04-16 17:41:40.000000000 +0200 @@ -0,0 +1,14 @@ + +policy_module(application,1.0.0) @@ -12427,7 +12453,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/applic + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.fc serefpolicy-2.6.4/policy/modules/system/authlogin.fc --- nsaserefpolicy/policy/modules/system/authlogin.fc 2007-05-07 20:51:02.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/system/authlogin.fc 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/system/authlogin.fc 2008-04-16 17:41:40.000000000 +0200 @@ -14,6 +14,7 @@ /sbin/pam_timestamp_check -- gen_context(system_u:object_r:pam_exec_t,s0) /sbin/unix_chkpwd -- gen_context(system_u:object_r:chkpwd_exec_t,s0) @@ -12438,7 +12464,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.if serefpolicy-2.6.4/policy/modules/system/authlogin.if --- nsaserefpolicy/policy/modules/system/authlogin.if 2007-05-07 20:51:01.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/system/authlogin.if 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/system/authlogin.if 2008-04-16 17:41:40.000000000 +0200 @@ -27,11 +27,9 @@ domain_type($1_chkpwd_t) domain_entry_file($1_chkpwd_t,chkpwd_exec_t) @@ -12763,7 +12789,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.te serefpolicy-2.6.4/policy/modules/system/authlogin.te --- nsaserefpolicy/policy/modules/system/authlogin.te 2007-05-07 20:51:02.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/system/authlogin.te 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/system/authlogin.te 2008-04-16 17:41:40.000000000 +0200 @@ -9,6 +9,13 @@ attribute can_read_shadow_passwords; attribute can_write_shadow_passwords; @@ -12869,13 +12895,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo +logging_send_syslog_msg(updpwd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/brctl.fc serefpolicy-2.6.4/policy/modules/system/brctl.fc --- nsaserefpolicy/policy/modules/system/brctl.fc 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-2.6.4/policy/modules/system/brctl.fc 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/system/brctl.fc 2008-04-16 17:41:40.000000000 +0200 @@ -0,0 +1,2 @@ + +/usr/sbin/brctl -- gen_context(system_u:object_r:brctl_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/brctl.if serefpolicy-2.6.4/policy/modules/system/brctl.if --- nsaserefpolicy/policy/modules/system/brctl.if 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-2.6.4/policy/modules/system/brctl.if 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/system/brctl.if 2008-04-16 17:41:40.000000000 +0200 @@ -0,0 +1,24 @@ + +## policy for brctl @@ -12903,7 +12929,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/brctl. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/brctl.te serefpolicy-2.6.4/policy/modules/system/brctl.te --- nsaserefpolicy/policy/modules/system/brctl.te 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-2.6.4/policy/modules/system/brctl.te 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/system/brctl.te 2008-04-16 17:41:40.000000000 +0200 @@ -0,0 +1,51 @@ +policy_module(brctl,1.0.0) + @@ -12958,7 +12984,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/brctl. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/clock.te serefpolicy-2.6.4/policy/modules/system/clock.te --- nsaserefpolicy/policy/modules/system/clock.te 2007-05-07 20:51:02.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/system/clock.te 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/system/clock.te 2008-04-16 17:41:40.000000000 +0200 @@ -26,8 +26,6 @@ allow hwclock_t self:process signal_perms; allow hwclock_t self:fifo_file { getattr read write }; @@ -12984,7 +13010,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/clock. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.fc serefpolicy-2.6.4/policy/modules/system/fstools.fc --- nsaserefpolicy/policy/modules/system/fstools.fc 2007-05-07 20:51:02.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/system/fstools.fc 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/system/fstools.fc 2008-04-16 17:41:40.000000000 +0200 @@ -19,7 +19,6 @@ /sbin/mkfs.* -- gen_context(system_u:object_r:fsadm_exec_t,s0) /sbin/mkraid -- gen_context(system_u:object_r:fsadm_exec_t,s0) @@ -12995,7 +13021,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstool /sbin/partx -- gen_context(system_u:object_r:fsadm_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.if serefpolicy-2.6.4/policy/modules/system/fstools.if --- nsaserefpolicy/policy/modules/system/fstools.if 2007-05-07 20:51:02.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/system/fstools.if 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/system/fstools.if 2008-04-16 17:41:40.000000000 +0200 @@ -124,3 +124,40 @@ allow $1 swapfile_t:file getattr; @@ -13039,7 +13065,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstool + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.te serefpolicy-2.6.4/policy/modules/system/fstools.te --- nsaserefpolicy/policy/modules/system/fstools.te 2007-05-07 20:51:02.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/system/fstools.te 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/system/fstools.te 2008-04-16 17:41:40.000000000 +0200 @@ -9,6 +9,7 @@ type fsadm_t; type fsadm_exec_t; @@ -13082,7 +13108,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstool +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fusermount.fc serefpolicy-2.6.4/policy/modules/system/fusermount.fc --- nsaserefpolicy/policy/modules/system/fusermount.fc 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-2.6.4/policy/modules/system/fusermount.fc 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/system/fusermount.fc 2008-04-16 17:41:40.000000000 +0200 @@ -0,0 +1,6 @@ +# fusermount executable will have: +# label: system_u:object_r:fusermount_exec_t @@ -13092,7 +13118,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fuserm +/usr/bin/fusermount -- gen_context(system_u:object_r:fusermount_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fusermount.if serefpolicy-2.6.4/policy/modules/system/fusermount.if --- nsaserefpolicy/policy/modules/system/fusermount.if 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-2.6.4/policy/modules/system/fusermount.if 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/system/fusermount.if 2008-04-16 17:41:40.000000000 +0200 @@ -0,0 +1,41 @@ +## policy for fusermount + @@ -13138,7 +13164,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fuserm \ No newline at end of file diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fusermount.te serefpolicy-2.6.4/policy/modules/system/fusermount.te --- nsaserefpolicy/policy/modules/system/fusermount.te 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-2.6.4/policy/modules/system/fusermount.te 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/system/fusermount.te 2008-04-16 17:41:40.000000000 +0200 @@ -0,0 +1,48 @@ +policy_module(fusermount,1.0.0) + @@ -13190,7 +13216,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fuserm + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/getty.te serefpolicy-2.6.4/policy/modules/system/getty.te --- nsaserefpolicy/policy/modules/system/getty.te 2007-05-07 20:51:01.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/system/getty.te 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/system/getty.te 2008-04-16 17:41:40.000000000 +0200 @@ -33,7 +33,8 @@ # @@ -13203,7 +13229,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/getty. allow getty_t self:fifo_file rw_fifo_file_perms; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hostname.te serefpolicy-2.6.4/policy/modules/system/hostname.te --- nsaserefpolicy/policy/modules/system/hostname.te 2007-05-07 20:51:01.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/system/hostname.te 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/system/hostname.te 2008-04-16 17:41:40.000000000 +0200 @@ -8,8 +8,12 @@ type hostname_t; @@ -13232,7 +13258,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hostna +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.fc serefpolicy-2.6.4/policy/modules/system/init.fc --- nsaserefpolicy/policy/modules/system/init.fc 2007-05-07 20:51:01.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/system/init.fc 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/system/init.fc 2008-04-16 17:41:40.000000000 +0200 @@ -9,15 +9,13 @@ /etc/rc\.d/init\.d/.* -- gen_context(system_u:object_r:initrc_exec_t,s0) @@ -13253,7 +13279,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.f # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.if serefpolicy-2.6.4/policy/modules/system/init.if --- nsaserefpolicy/policy/modules/system/init.if 2007-05-07 20:51:02.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/system/init.if 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/system/init.if 2008-04-16 17:41:40.000000000 +0200 @@ -194,11 +194,14 @@ gen_require(` type initrc_t; @@ -13502,7 +13528,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.i +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.te serefpolicy-2.6.4/policy/modules/system/init.te --- nsaserefpolicy/policy/modules/system/init.te 2007-05-07 20:51:02.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/system/init.te 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/system/init.te 2008-04-16 17:41:40.000000000 +0200 @@ -10,13 +10,20 @@ # Declarations # @@ -13630,7 +13656,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.if serefpolicy-2.6.4/policy/modules/system/ipsec.if --- nsaserefpolicy/policy/modules/system/ipsec.if 2007-05-07 20:51:01.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/system/ipsec.if 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/system/ipsec.if 2008-04-16 17:41:40.000000000 +0200 @@ -114,6 +114,26 @@ ######################################## @@ -13660,7 +13686,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec. ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.te serefpolicy-2.6.4/policy/modules/system/ipsec.te --- nsaserefpolicy/policy/modules/system/ipsec.te 2007-05-07 20:51:01.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/system/ipsec.te 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/system/ipsec.te 2008-04-16 17:41:40.000000000 +0200 @@ -289,6 +289,7 @@ allow racoon_t self:netlink_selinux_socket { bind create read }; allow racoon_t self:udp_socket create_socket_perms; @@ -13671,7 +13697,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec. manage_files_pattern(racoon_t,ipsec_var_run_t,ipsec_var_run_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.te serefpolicy-2.6.4/policy/modules/system/iptables.te --- nsaserefpolicy/policy/modules/system/iptables.te 2007-05-07 20:51:02.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/system/iptables.te 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/system/iptables.te 2008-04-16 17:41:40.000000000 +0200 @@ -36,6 +36,8 @@ allow iptables_t iptables_tmp_t:file manage_file_perms; files_tmp_filetrans(iptables_t, iptables_tmp_t, { file dir }) @@ -13721,7 +13747,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptabl +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi.te serefpolicy-2.6.4/policy/modules/system/iscsi.te --- nsaserefpolicy/policy/modules/system/iscsi.te 2007-05-07 20:51:02.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/system/iscsi.te 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/system/iscsi.te 2008-04-16 17:41:40.000000000 +0200 @@ -67,6 +67,8 @@ files_read_etc_files(iscsid_t) @@ -13733,7 +13759,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.fc serefpolicy-2.6.4/policy/modules/system/libraries.fc --- nsaserefpolicy/policy/modules/system/libraries.fc 2007-05-07 20:51:02.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/system/libraries.fc 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/system/libraries.fc 2008-04-16 17:41:40.000000000 +0200 @@ -9,6 +9,8 @@ /emul/ia32-linux/lib/.+\.so(\.[^/]*)* -- gen_context(system_u:object_r:shlib_t,s0) /emul/ia32-linux/lib(/.*)?/ld-[^/]*\.so(\.[^/]*)* -- gen_context(system_u:object_r:ld_so_t,s0) @@ -13798,7 +13824,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/librar +/opt/Adobe/Reader8/Reader/intellinux/plug_ins/.*\.api -- gen_context(system_u:object_r:textrel_shlib_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.te serefpolicy-2.6.4/policy/modules/system/libraries.te --- nsaserefpolicy/policy/modules/system/libraries.te 2007-05-07 20:51:01.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/system/libraries.te 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/system/libraries.te 2008-04-16 17:41:40.000000000 +0200 @@ -55,14 +55,15 @@ # ldconfig local policy # @@ -13855,7 +13881,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/librar ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locallogin.te serefpolicy-2.6.4/policy/modules/system/locallogin.te --- nsaserefpolicy/policy/modules/system/locallogin.te 2007-05-07 20:51:02.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/system/locallogin.te 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/system/locallogin.te 2008-04-16 17:41:40.000000000 +0200 @@ -48,6 +48,8 @@ allow local_login_t self:msgq create_msgq_perms; allow local_login_t self:msg { send receive }; @@ -13903,7 +13929,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locall ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.fc serefpolicy-2.6.4/policy/modules/system/logging.fc --- nsaserefpolicy/policy/modules/system/logging.fc 2007-05-07 20:51:02.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/system/logging.fc 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/system/logging.fc 2008-04-16 17:41:40.000000000 +0200 @@ -43,3 +43,5 @@ /var/spool/postfix/pid -d gen_context(system_u:object_r:var_run_t,s0) @@ -13912,7 +13938,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin +/var/log/syslog-ng(/.*)? -- gen_context(system_u:object_r:syslogd_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.if serefpolicy-2.6.4/policy/modules/system/logging.if --- nsaserefpolicy/policy/modules/system/logging.if 2007-05-07 20:51:01.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/system/logging.if 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/system/logging.if 2008-04-16 17:41:40.000000000 +0200 @@ -223,6 +223,25 @@ ######################################## @@ -14107,7 +14133,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.te serefpolicy-2.6.4/policy/modules/system/logging.te --- nsaserefpolicy/policy/modules/system/logging.te 2007-05-07 20:51:02.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/system/logging.te 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/system/logging.te 2008-04-16 17:41:40.000000000 +0200 @@ -7,10 +7,15 @@ # @@ -14218,7 +14244,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin files_dontaudit_search_isid_type_dirs(syslogd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.fc serefpolicy-2.6.4/policy/modules/system/lvm.fc --- nsaserefpolicy/policy/modules/system/lvm.fc 2007-05-07 20:51:01.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/system/lvm.fc 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/system/lvm.fc 2008-04-16 17:41:40.000000000 +0200 @@ -15,6 +15,7 @@ # /etc/lvm(/.*)? gen_context(system_u:object_r:lvm_etc_t,s0) @@ -14229,7 +14255,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.fc /etc/lvm/lock(/.*)? gen_context(system_u:object_r:lvm_lock_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te serefpolicy-2.6.4/policy/modules/system/lvm.te --- nsaserefpolicy/policy/modules/system/lvm.te 2007-05-07 20:51:02.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/system/lvm.te 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/system/lvm.te 2008-04-16 17:41:40.000000000 +0200 @@ -16,6 +16,7 @@ type lvm_t; type lvm_exec_t; @@ -14310,7 +14336,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.te serefpolicy-2.6.4/policy/modules/system/modutils.te --- nsaserefpolicy/policy/modules/system/modutils.te 2007-05-07 20:51:02.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/system/modutils.te 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/system/modutils.te 2008-04-16 17:41:40.000000000 +0200 @@ -43,7 +43,7 @@ # insmod local policy # @@ -14382,7 +14408,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/moduti diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.fc serefpolicy-2.6.4/policy/modules/system/mount.fc --- nsaserefpolicy/policy/modules/system/mount.fc 2007-05-07 20:51:02.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/system/mount.fc 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/system/mount.fc 2008-04-16 17:41:40.000000000 +0200 @@ -1,4 +1,2 @@ /bin/mount.* -- gen_context(system_u:object_r:mount_exec_t,s0) /bin/umount.* -- gen_context(system_u:object_r:mount_exec_t,s0) @@ -14390,7 +14416,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. -/usr/bin/fusermount -- gen_context(system_u:object_r:mount_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.te serefpolicy-2.6.4/policy/modules/system/mount.te --- nsaserefpolicy/policy/modules/system/mount.te 2007-05-07 20:51:02.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/system/mount.te 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/system/mount.te 2008-04-16 17:41:40.000000000 +0200 @@ -9,6 +9,13 @@ ifdef(`targeted_policy',` ## @@ -14558,7 +14584,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/netlabel.te serefpolicy-2.6.4/policy/modules/system/netlabel.te --- nsaserefpolicy/policy/modules/system/netlabel.te 2007-05-07 20:51:02.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/system/netlabel.te 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/system/netlabel.te 2008-04-16 17:41:40.000000000 +0200 @@ -20,6 +20,10 @@ allow netlabel_mgmt_t self:capability net_admin; allow netlabel_mgmt_t self:netlink_socket create_socket_perms; @@ -14572,7 +14598,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/netlab libs_use_ld_so(netlabel_mgmt_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.te serefpolicy-2.6.4/policy/modules/system/raid.te --- nsaserefpolicy/policy/modules/system/raid.te 2007-05-07 20:51:01.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/system/raid.te 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/system/raid.te 2008-04-16 17:41:40.000000000 +0200 @@ -19,7 +19,7 @@ # Local policy # @@ -14600,7 +14626,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.t diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.fc serefpolicy-2.6.4/policy/modules/system/selinuxutil.fc --- nsaserefpolicy/policy/modules/system/selinuxutil.fc 2007-05-07 20:51:02.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/system/selinuxutil.fc 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/system/selinuxutil.fc 2008-04-16 17:41:40.000000000 +0200 @@ -40,6 +40,7 @@ /usr/sbin/setfiles.* -- gen_context(system_u:object_r:setfiles_exec_t,s0) /usr/sbin/setsebool -- gen_context(system_u:object_r:semanage_exec_t,s0) @@ -14611,7 +14637,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.if serefpolicy-2.6.4/policy/modules/system/selinuxutil.if --- nsaserefpolicy/policy/modules/system/selinuxutil.if 2007-05-07 20:51:02.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/system/selinuxutil.if 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/system/selinuxutil.if 2008-04-16 17:41:40.000000000 +0200 @@ -445,6 +445,7 @@ role $2 types run_init_t; allow run_init_t $3:chr_file rw_term_perms; @@ -14677,7 +14703,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.te serefpolicy-2.6.4/policy/modules/system/selinuxutil.te --- nsaserefpolicy/policy/modules/system/selinuxutil.te 2007-05-07 20:51:01.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/system/selinuxutil.te 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/system/selinuxutil.te 2008-04-16 17:41:40.000000000 +0200 @@ -1,10 +1,8 @@ policy_module(selinuxutil,1.5.0) @@ -14920,7 +14946,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.if serefpolicy-2.6.4/policy/modules/system/sysnetwork.if --- nsaserefpolicy/policy/modules/system/sysnetwork.if 2007-05-07 20:51:02.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/system/sysnetwork.if 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/system/sysnetwork.if 2008-04-16 17:41:40.000000000 +0200 @@ -520,6 +520,9 @@ files_search_etc($1) @@ -14933,7 +14959,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.te serefpolicy-2.6.4/policy/modules/system/sysnetwork.te --- nsaserefpolicy/policy/modules/system/sysnetwork.te 2007-05-07 20:51:02.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/system/sysnetwork.te 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/system/sysnetwork.te 2008-04-16 17:41:40.000000000 +0200 @@ -45,7 +45,7 @@ dontaudit dhcpc_t self:capability sys_tty_config; # for access("/etc/bashrc", X_OK) on Red Hat @@ -14983,7 +15009,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet allow ifconfig_t self:udp_socket create_socket_perms; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.te serefpolicy-2.6.4/policy/modules/system/udev.te --- nsaserefpolicy/policy/modules/system/udev.te 2007-05-07 20:51:02.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/system/udev.te 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/system/udev.te 2008-04-16 17:41:40.000000000 +0200 @@ -18,11 +18,6 @@ type udev_etc_t alias etc_udev_t; files_config_file(udev_etc_t) @@ -15119,7 +15145,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.t + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.fc serefpolicy-2.6.4/policy/modules/system/unconfined.fc --- nsaserefpolicy/policy/modules/system/unconfined.fc 2007-05-07 20:51:01.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/system/unconfined.fc 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/system/unconfined.fc 2008-04-16 17:41:40.000000000 +0200 @@ -10,4 +10,5 @@ /usr/bin/valgrind -- gen_context(system_u:object_r:unconfined_execmem_exec_t,s0) /usr/local/RealPlayer/realplay\.bin -- gen_context(system_u:object_r:unconfined_execmem_exec_t,s0) @@ -15128,7 +15154,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-2.6.4/policy/modules/system/unconfined.if --- nsaserefpolicy/policy/modules/system/unconfined.if 2007-05-07 20:51:02.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/system/unconfined.if 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/system/unconfined.if 2008-04-16 17:41:40.000000000 +0200 @@ -18,7 +18,7 @@ ') @@ -15232,7 +15258,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-2.6.4/policy/modules/system/unconfined.te --- nsaserefpolicy/policy/modules/system/unconfined.te 2007-05-07 20:51:02.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/system/unconfined.te 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/system/unconfined.te 2008-04-16 18:28:35.000000000 +0200 @@ -6,6 +6,15 @@ # Declarations # @@ -15249,7 +15275,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf type unconfined_t; type unconfined_exec_t; init_system_domain(unconfined_t,unconfined_exec_t) -@@ -28,6 +37,7 @@ +@@ -28,10 +37,12 @@ ifdef(`targeted_policy',` allow unconfined_t self:system syslog_read; dontaudit unconfined_t self:capability sys_module; @@ -15257,7 +15283,12 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf domain_auto_trans(unconfined_t,unconfined_execmem_exec_t,unconfined_execmem_t) -@@ -50,6 +60,8 @@ + files_create_boot_flag(unconfined_t) ++ files_create_default_dir(unconfined_t) + + mcs_killall(unconfined_t) + mcs_ptrace_all(unconfined_t) +@@ -50,6 +61,8 @@ userdom_unconfined(unconfined_t) userdom_priveleged_home_dir_manager(unconfined_t) @@ -15266,7 +15297,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf optional_policy(` ada_domtrans(unconfined_t) ') -@@ -63,10 +75,6 @@ +@@ -63,10 +76,6 @@ ') optional_policy(` @@ -15277,7 +15308,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf init_dbus_chat_script(unconfined_t) dbus_stub(unconfined_t) -@@ -93,6 +101,7 @@ +@@ -93,6 +102,7 @@ optional_policy(` networkmanager_dbus_chat(unconfined_t) @@ -15285,7 +15316,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf ') optional_policy(` -@@ -153,11 +162,14 @@ +@@ -153,11 +163,14 @@ optional_policy(` rpm_domtrans(unconfined_t) @@ -15300,7 +15331,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf ') optional_policy(` -@@ -192,6 +204,9 @@ +@@ -192,6 +205,9 @@ optional_policy(` xserver_domtrans_xdm_xserver(unconfined_t) ') @@ -15310,7 +15341,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf ') ######################################## -@@ -200,8 +215,21 @@ +@@ -200,8 +216,21 @@ # ifdef(`targeted_policy',` @@ -15334,7 +15365,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf dbus_stub(unconfined_execmem_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-2.6.4/policy/modules/system/userdomain.if --- nsaserefpolicy/policy/modules/system/userdomain.if 2007-05-07 20:51:02.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/system/userdomain.if 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/system/userdomain.if 2008-04-16 18:30:00.000000000 +0200 @@ -114,6 +114,22 @@ # Allow making the stack executable via mprotect. allow $1_t self:process execstack; @@ -15477,7 +15508,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo kernel_read_software_raid_state($1_t) kernel_getattr_core_if($1_t) kernel_getattr_message_if($1_t) -@@ -1353,11 +1390,7 @@ +@@ -1276,6 +1313,7 @@ + dev_relabel_all_dev_nodes($1) + + files_create_boot_flag($1) ++ files_create_default_dir($1) + + # Necessary for managing /boot/efi + fs_manage_dos_files($1) +@@ -1353,11 +1391,7 @@ ## # template(`userdom_role_change_generic_user',` @@ -15490,7 +15529,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -1384,11 +1417,7 @@ +@@ -1384,11 +1418,7 @@ ## # template(`userdom_role_change_from_generic_user',` @@ -15503,7 +15542,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -1414,11 +1443,7 @@ +@@ -1414,11 +1444,7 @@ ## # template(`userdom_role_change_staff',` @@ -15516,7 +15555,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -1445,11 +1470,7 @@ +@@ -1445,11 +1471,7 @@ ## # template(`userdom_role_change_from_staff',` @@ -15529,7 +15568,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -1475,11 +1496,7 @@ +@@ -1475,11 +1497,7 @@ ## # template(`userdom_role_change_sysadm',` @@ -15542,7 +15581,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -1506,11 +1523,7 @@ +@@ -1506,11 +1524,7 @@ ## # template(`userdom_role_change_from_sysadm',` @@ -15555,7 +15594,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -1698,13 +1711,11 @@ +@@ -1698,13 +1712,11 @@ ## # template(`userdom_setattr_user_ptys',` @@ -15573,7 +15612,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -1733,13 +1744,11 @@ +@@ -1733,13 +1745,11 @@ ## # template(`userdom_create_user_pty',` @@ -15591,7 +15630,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -3624,13 +3633,12 @@ +@@ -3624,13 +3634,12 @@ template(`userdom_setattr_user_ttys',` ifdef(`targeted_policy',` term_setattr_unallocated_ttys($2) @@ -15610,7 +15649,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -3661,13 +3669,12 @@ +@@ -3661,13 +3670,12 @@ template(`userdom_use_user_ttys',` ifdef(`targeted_policy',` term_use_unallocated_ttys($2) @@ -15629,7 +15668,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -3696,18 +3703,13 @@ +@@ -3696,18 +3704,13 @@ ## # template(`userdom_use_user_terminals',` @@ -15654,7 +15693,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -5353,14 +5355,13 @@ +@@ -5353,14 +5356,13 @@ interface(`userdom_use_unpriv_users_ptys',` ifdef(`targeted_policy',` term_use_generic_ptys($1) @@ -15675,7 +15714,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -5377,13 +5378,13 @@ +@@ -5377,13 +5379,13 @@ interface(`userdom_dontaudit_use_unpriv_users_ptys',` ifdef(`targeted_policy',` term_dontaudit_use_generic_ptys($1) @@ -15694,7 +15733,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -5436,13 +5437,12 @@ +@@ -5436,13 +5438,12 @@ interface(`userdom_list_unpriv_users_tmp',` ifdef(`targeted_policy',` files_list_tmp($1) @@ -15713,7 +15752,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -5458,13 +5458,12 @@ +@@ -5458,13 +5459,12 @@ interface(`userdom_read_unpriv_users_tmp_files',` ifdef(`targeted_policy',` files_read_generic_tmp_files($1) @@ -15732,7 +15771,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -5480,13 +5479,12 @@ +@@ -5480,13 +5480,12 @@ interface(`userdom_read_unpriv_users_tmp_symlinks',` ifdef(`targeted_policy',` files_read_generic_tmp_symlinks($1) @@ -15751,7 +15790,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -5520,13 +5518,12 @@ +@@ -5520,13 +5519,12 @@ interface(`userdom_use_unpriv_users_ttys',` ifdef(`targeted_policy',` term_use_unallocated_ttys($1) @@ -15770,7 +15809,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -5543,13 +5540,12 @@ +@@ -5543,13 +5541,12 @@ interface(`userdom_dontaudit_use_unpriv_users_ttys',` ifdef(`targeted_policy',` term_dontaudit_use_unallocated_ttys($1) @@ -15789,7 +15828,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') ######################################## -@@ -5721,3 +5717,129 @@ +@@ -5721,3 +5718,129 @@ allow $1 user_home_dir_t:dir manage_dir_perms; files_home_filetrans($1,user_home_dir_t,dir) ') @@ -15921,7 +15960,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-2.6.4/policy/modules/system/userdomain.te --- nsaserefpolicy/policy/modules/system/userdomain.te 2007-05-07 20:51:01.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/system/userdomain.te 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/system/userdomain.te 2008-04-16 17:41:40.000000000 +0200 @@ -15,7 +15,6 @@ # Declarations # @@ -16119,7 +16158,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-2.6.4/policy/modules/system/xen.if --- nsaserefpolicy/policy/modules/system/xen.if 2007-05-07 20:51:01.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/system/xen.if 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/system/xen.if 2008-04-16 17:41:40.000000000 +0200 @@ -72,12 +72,34 @@ ') @@ -16204,7 +16243,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-2.6.4/policy/modules/system/xen.te --- nsaserefpolicy/policy/modules/system/xen.te 2007-05-07 20:51:02.000000000 +0200 -+++ serefpolicy-2.6.4/policy/modules/system/xen.te 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/system/xen.te 2008-04-16 17:41:40.000000000 +0200 @@ -25,6 +25,10 @@ domain_type(xend_t) init_daemon_domain(xend_t, xend_exec_t) @@ -16348,7 +16387,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/misc_patterns.spt serefpolicy-2.6.4/policy/support/misc_patterns.spt --- nsaserefpolicy/policy/support/misc_patterns.spt 2007-05-07 20:51:05.000000000 +0200 -+++ serefpolicy-2.6.4/policy/support/misc_patterns.spt 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/support/misc_patterns.spt 2008-04-16 17:41:40.000000000 +0200 @@ -41,11 +41,6 @@ # # Other process permissions @@ -16363,7 +16402,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/misc_patterns allow $1 $2:{ file lnk_file } { read getattr }; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-2.6.4/policy/support/obj_perm_sets.spt --- nsaserefpolicy/policy/support/obj_perm_sets.spt 2007-05-07 20:51:05.000000000 +0200 -+++ serefpolicy-2.6.4/policy/support/obj_perm_sets.spt 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/policy/support/obj_perm_sets.spt 2008-04-16 17:41:40.000000000 +0200 @@ -203,7 +203,6 @@ define(`add_entry_dir_perms',`{ getattr search lock ioctl write add_name }') define(`del_entry_dir_perms',`{ getattr search lock ioctl write remove_name }') @@ -16397,7 +16436,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets + diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-2.6.4/Rules.modular --- nsaserefpolicy/Rules.modular 2007-05-07 20:51:05.000000000 +0200 -+++ serefpolicy-2.6.4/Rules.modular 2008-03-17 03:46:49.000000000 +0100 ++++ serefpolicy-2.6.4/Rules.modular 2008-04-16 17:41:40.000000000 +0200 @@ -167,7 +167,7 @@ # these have to run individually because order matters: $(verbose) $(GREP) '^sid ' $(tmpdir)/all_te_files.conf >> $(tmpdir)/all_post.conf || true diff --git a/selinux-policy.spec b/selinux-policy.spec index 5c0053f..e4a6526 100644 --- a/selinux-policy.spec +++ b/selinux-policy.spec @@ -17,7 +17,7 @@ Summary: SELinux policy configuration Name: selinux-policy Version: 2.6.4 -Release: 73%{?dist} +Release: 74%{?dist} License: GPL Group: System Environment/Base Source: serefpolicy-%{version}.tgz @@ -365,6 +365,10 @@ semodule -b base.pp -r bootloader -r clock -r dpkg -r fstools -r hotplug -r init %endif %changelog +* Wed Apr 16 2008 Josef Kubin 2.6.4-74 +- Fix for files in root dir - #442051 + files_create_default_dir(unconfined_t) + * Mon Mar 17 2008 Josef Kubin 2.6.4-73 - New more general rule in corecommands.fc for cups.