diff --git a/policy-20080710.patch b/policy-20080710.patch index 9e55248..b2c270f 100644 --- a/policy-20080710.patch +++ b/policy-20080710.patch @@ -1,6 +1,6 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/default_contexts serefpolicy-3.5.13/config/appconfig-mcs/default_contexts --- nsaserefpolicy/config/appconfig-mcs/default_contexts 2008-10-17 14:49:10.000000000 +0200 -+++ serefpolicy-3.5.13/config/appconfig-mcs/default_contexts 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/config/appconfig-mcs/default_contexts 2009-02-10 12:14:02.000000000 +0100 @@ -1,15 +1,6 @@ -system_r:crond_t:s0 user_r:user_crond_t:s0 staff_r:staff_crond_t:s0 sysadm_r:sysadm_crond_t:s0 system_r:system_crond_t:s0 unconfined_r:unconfined_crond_t:s0 -system_r:local_login_t:s0 user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 unconfined_r:unconfined_t:s0 @@ -24,13 +24,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/default +system_r:xdm_t:s0 user_r:user_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/failsafe_context serefpolicy-3.5.13/config/appconfig-mcs/failsafe_context --- nsaserefpolicy/config/appconfig-mcs/failsafe_context 2008-10-17 14:49:10.000000000 +0200 -+++ serefpolicy-3.5.13/config/appconfig-mcs/failsafe_context 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/config/appconfig-mcs/failsafe_context 2009-02-10 12:14:02.000000000 +0100 @@ -1 +1 @@ -sysadm_r:sysadm_t:s0 +system_r:unconfined_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts serefpolicy-3.5.13/config/appconfig-mcs/guest_u_default_contexts --- nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/config/appconfig-mcs/guest_u_default_contexts 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/config/appconfig-mcs/guest_u_default_contexts 2009-02-10 12:14:02.000000000 +0100 @@ -0,0 +1,6 @@ +system_r:local_login_t:s0 guest_r:guest_t:s0 +system_r:remote_login_t:s0 guest_r:guest_t:s0 @@ -40,7 +40,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/guest_u +guest_r:guest_t:s0 guest_r:guest_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/root_default_contexts serefpolicy-3.5.13/config/appconfig-mcs/root_default_contexts --- nsaserefpolicy/config/appconfig-mcs/root_default_contexts 2008-10-17 14:49:10.000000000 +0200 -+++ serefpolicy-3.5.13/config/appconfig-mcs/root_default_contexts 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/config/appconfig-mcs/root_default_contexts 2009-02-10 12:14:02.000000000 +0100 @@ -1,11 +1,7 @@ -system_r:crond_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_crond_t:s0 staff_r:staff_crond_t:s0 user_r:user_crond_t:s0 +system_r:crond_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 @@ -57,7 +57,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/root_de +system_r:sshd_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/seusers serefpolicy-3.5.13/config/appconfig-mcs/seusers --- nsaserefpolicy/config/appconfig-mcs/seusers 2008-10-17 14:49:10.000000000 +0200 -+++ serefpolicy-3.5.13/config/appconfig-mcs/seusers 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/config/appconfig-mcs/seusers 2009-02-10 12:14:02.000000000 +0100 @@ -1,3 +1,3 @@ system_u:system_u:s0-mcs_systemhigh -root:root:s0-mcs_systemhigh @@ -66,7 +66,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/seusers +__default__:unconfined_u:s0-mcs_systemhigh diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/staff_u_default_contexts serefpolicy-3.5.13/config/appconfig-mcs/staff_u_default_contexts --- nsaserefpolicy/config/appconfig-mcs/staff_u_default_contexts 2008-10-17 14:49:10.000000000 +0200 -+++ serefpolicy-3.5.13/config/appconfig-mcs/staff_u_default_contexts 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/config/appconfig-mcs/staff_u_default_contexts 2009-02-10 12:14:02.000000000 +0100 @@ -1,10 +1,12 @@ system_r:local_login_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 system_r:remote_login_t:s0 staff_r:staff_t:s0 @@ -83,7 +83,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/staff_u diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts serefpolicy-3.5.13/config/appconfig-mcs/unconfined_u_default_contexts --- nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts 2008-10-17 14:49:10.000000000 +0200 -+++ serefpolicy-3.5.13/config/appconfig-mcs/unconfined_u_default_contexts 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/config/appconfig-mcs/unconfined_u_default_contexts 2009-02-10 12:14:02.000000000 +0100 @@ -6,4 +6,6 @@ system_r:sshd_t:s0 unconfined_r:unconfined_t:s0 system_r:sysadm_su_t:s0 unconfined_r:unconfined_t:s0 @@ -93,13 +93,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/unconfi system_r:xdm_t:s0 unconfined_r:unconfined_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/userhelper_context serefpolicy-3.5.13/config/appconfig-mcs/userhelper_context --- nsaserefpolicy/config/appconfig-mcs/userhelper_context 2008-10-17 14:49:10.000000000 +0200 -+++ serefpolicy-3.5.13/config/appconfig-mcs/userhelper_context 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/config/appconfig-mcs/userhelper_context 2009-02-10 12:14:02.000000000 +0100 @@ -1 +1 @@ -system_u:sysadm_r:sysadm_t:s0 +system_u:system_r:unconfined_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/user_u_default_contexts serefpolicy-3.5.13/config/appconfig-mcs/user_u_default_contexts --- nsaserefpolicy/config/appconfig-mcs/user_u_default_contexts 2008-10-17 14:49:10.000000000 +0200 -+++ serefpolicy-3.5.13/config/appconfig-mcs/user_u_default_contexts 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/config/appconfig-mcs/user_u_default_contexts 2009-02-10 12:14:02.000000000 +0100 @@ -1,8 +1,9 @@ system_r:local_login_t:s0 user_r:user_t:s0 system_r:remote_login_t:s0 user_r:user_t:s0 @@ -114,7 +114,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/user_u_ +user_r:user_t:s0 user_r:user_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts serefpolicy-3.5.13/config/appconfig-mcs/xguest_u_default_contexts --- nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/config/appconfig-mcs/xguest_u_default_contexts 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/config/appconfig-mcs/xguest_u_default_contexts 2009-02-10 12:14:02.000000000 +0100 @@ -0,0 +1,7 @@ +system_r:local_login_t xguest_r:xguest_t:s0 +system_r:remote_login_t xguest_r:xguest_t:s0 @@ -125,7 +125,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/xguest_ +xguest_r:xguest_t:s0 xguest_r:xguest_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/default_contexts serefpolicy-3.5.13/config/appconfig-mls/default_contexts --- nsaserefpolicy/config/appconfig-mls/default_contexts 2008-10-17 14:49:10.000000000 +0200 -+++ serefpolicy-3.5.13/config/appconfig-mls/default_contexts 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/config/appconfig-mls/default_contexts 2009-02-10 12:14:02.000000000 +0100 @@ -1,15 +1,6 @@ -system_r:crond_t:s0 user_r:user_crond_t:s0 staff_r:staff_crond_t:s0 sysadm_r:sysadm_crond_t:s0 system_r:system_crond_t:s0 unconfined_r:unconfined_crond_t:s0 -system_r:local_login_t:s0 user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 unconfined_r:unconfined_t:s0 @@ -149,7 +149,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/default +system_r:xdm_t:s0 user_r:user_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts serefpolicy-3.5.13/config/appconfig-mls/guest_u_default_contexts --- nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/config/appconfig-mls/guest_u_default_contexts 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/config/appconfig-mls/guest_u_default_contexts 2009-02-10 12:14:02.000000000 +0100 @@ -0,0 +1,4 @@ +system_r:local_login_t:s0 guest_r:guest_t:s0 +system_r:remote_login_t:s0 guest_r:guest_t:s0 @@ -157,7 +157,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/guest_u +system_r:crond_t:s0 guest_r:guest_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/root_default_contexts serefpolicy-3.5.13/config/appconfig-mls/root_default_contexts --- nsaserefpolicy/config/appconfig-mls/root_default_contexts 2008-10-17 14:49:10.000000000 +0200 -+++ serefpolicy-3.5.13/config/appconfig-mls/root_default_contexts 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/config/appconfig-mls/root_default_contexts 2009-02-10 12:14:02.000000000 +0100 @@ -1,11 +1,11 @@ -system_r:crond_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_crond_t:s0 staff_r:staff_crond_t:s0 user_r:user_crond_t:s0 -system_r:local_login_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 @@ -178,7 +178,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/root_de +#system_r:sshd_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/staff_u_default_contexts serefpolicy-3.5.13/config/appconfig-mls/staff_u_default_contexts --- nsaserefpolicy/config/appconfig-mls/staff_u_default_contexts 2008-10-17 14:49:10.000000000 +0200 -+++ serefpolicy-3.5.13/config/appconfig-mls/staff_u_default_contexts 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/config/appconfig-mls/staff_u_default_contexts 2009-02-10 12:14:02.000000000 +0100 @@ -1,7 +1,7 @@ system_r:local_login_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 system_r:remote_login_t:s0 staff_r:staff_t:s0 @@ -190,7 +190,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/staff_u staff_r:staff_sudo_t:s0 staff_r:staff_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/user_u_default_contexts serefpolicy-3.5.13/config/appconfig-mls/user_u_default_contexts --- nsaserefpolicy/config/appconfig-mls/user_u_default_contexts 2008-10-17 14:49:10.000000000 +0200 -+++ serefpolicy-3.5.13/config/appconfig-mls/user_u_default_contexts 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/config/appconfig-mls/user_u_default_contexts 2009-02-10 12:14:02.000000000 +0100 @@ -1,7 +1,7 @@ system_r:local_login_t:s0 user_r:user_t:s0 system_r:remote_login_t:s0 user_r:user_t:s0 @@ -202,7 +202,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/user_u_ user_r:user_sudo_t:s0 user_r:user_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/xguest_u_default_contexts serefpolicy-3.5.13/config/appconfig-mls/xguest_u_default_contexts --- nsaserefpolicy/config/appconfig-mls/xguest_u_default_contexts 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/config/appconfig-mls/xguest_u_default_contexts 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/config/appconfig-mls/xguest_u_default_contexts 2009-02-10 12:14:02.000000000 +0100 @@ -0,0 +1,7 @@ +system_r:local_login_t xguest_r:xguest_t:s0 +system_r:remote_login_t xguest_r:xguest_t:s0 @@ -213,7 +213,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/xguest_ +xguest_r:xguest_t:s0 xguest_r:xguest_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/guest_u_default_contexts serefpolicy-3.5.13/config/appconfig-standard/guest_u_default_contexts --- nsaserefpolicy/config/appconfig-standard/guest_u_default_contexts 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/config/appconfig-standard/guest_u_default_contexts 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/config/appconfig-standard/guest_u_default_contexts 2009-02-10 12:14:02.000000000 +0100 @@ -0,0 +1,4 @@ +system_r:local_login_t guest_r:guest_t +system_r:remote_login_t guest_r:guest_t @@ -221,7 +221,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/gu +system_r:crond_t guest_r:guest_crond_t diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/root_default_contexts serefpolicy-3.5.13/config/appconfig-standard/root_default_contexts --- nsaserefpolicy/config/appconfig-standard/root_default_contexts 2008-10-17 14:49:10.000000000 +0200 -+++ serefpolicy-3.5.13/config/appconfig-standard/root_default_contexts 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/config/appconfig-standard/root_default_contexts 2009-02-10 12:14:02.000000000 +0100 @@ -1,11 +1,7 @@ system_r:crond_t unconfined_r:unconfined_t sysadm_r:sysadm_crond_t staff_r:staff_crond_t user_r:user_crond_t system_r:local_login_t unconfined_r:unconfined_t sysadm_r:sysadm_t staff_r:staff_t user_r:user_t @@ -237,7 +237,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/ro +system_r:sshd_t unconfined_r:unconfined_t sysadm_r:sysadm_t staff_r:staff_t user_r:user_t diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/staff_u_default_contexts serefpolicy-3.5.13/config/appconfig-standard/staff_u_default_contexts --- nsaserefpolicy/config/appconfig-standard/staff_u_default_contexts 2008-10-17 14:49:10.000000000 +0200 -+++ serefpolicy-3.5.13/config/appconfig-standard/staff_u_default_contexts 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/config/appconfig-standard/staff_u_default_contexts 2009-02-10 12:14:02.000000000 +0100 @@ -1,7 +1,7 @@ system_r:local_login_t staff_r:staff_t sysadm_r:sysadm_t system_r:remote_login_t staff_r:staff_t @@ -249,7 +249,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/st staff_r:staff_sudo_t staff_r:staff_t diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/user_u_default_contexts serefpolicy-3.5.13/config/appconfig-standard/user_u_default_contexts --- nsaserefpolicy/config/appconfig-standard/user_u_default_contexts 2008-10-17 14:49:10.000000000 +0200 -+++ serefpolicy-3.5.13/config/appconfig-standard/user_u_default_contexts 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/config/appconfig-standard/user_u_default_contexts 2009-02-10 12:14:02.000000000 +0100 @@ -1,7 +1,7 @@ system_r:local_login_t user_r:user_t system_r:remote_login_t user_r:user_t @@ -261,7 +261,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/us user_r:user_sudo_t user_r:user_t diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/xguest_u_default_contexts serefpolicy-3.5.13/config/appconfig-standard/xguest_u_default_contexts --- nsaserefpolicy/config/appconfig-standard/xguest_u_default_contexts 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/config/appconfig-standard/xguest_u_default_contexts 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/config/appconfig-standard/xguest_u_default_contexts 2009-02-10 12:14:02.000000000 +0100 @@ -0,0 +1,5 @@ +system_r:local_login_t xguest_r:xguest_t +system_r:remote_login_t xguest_r:xguest_t @@ -270,7 +270,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/xg +system_r:xdm_t xguest_r:xguest_t diff --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.5.13/Makefile --- nsaserefpolicy/Makefile 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/Makefile 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/Makefile 2009-02-10 12:14:02.000000000 +0100 @@ -311,20 +311,22 @@ # parse-rolemap modulename,outputfile @@ -317,10 +317,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.5.13/ $(verbose) $(INSTALL) -m 644 $< $@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/nfs_selinux.8 serefpolicy-3.5.13/man/man8/nfs_selinux.8 --- nsaserefpolicy/man/man8/nfs_selinux.8 2008-10-17 14:49:10.000000000 +0200 -+++ serefpolicy-3.5.13/man/man8/nfs_selinux.8 2009-02-09 18:32:27.000000000 +0100 ++++ serefpolicy-3.5.13/man/man8/nfs_selinux.8 2009-02-10 12:18:03.000000000 +0100 @@ -1,24 +1,25 @@ -.TH "nfs_selinux" "8" "17 Jan 2005" "dwalsh@redhat.com" "nfs Selinux Policy documentation" -+.TH "nfs_selinux" "8" "17 Jan 2005" "dwalsh@redhat.com" "NFS SELinux Policy documentation" ++.TH "nfs_selinux" "8" "9 Feb 2009" "dwalsh@redhat.com" "NFS SELinux Policy documentation" .SH "NAME" -nfs_selinux \- Security Enhanced Linux Policy for NFS +nfs_selinux \- Security-Enhanced Linux Policy for NFS @@ -361,7 +361,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/nfs_selinux.8 seref selinux(8), chcon(1), setsebool(8) diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/samba_selinux.8 serefpolicy-3.5.13/man/man8/samba_selinux.8 --- nsaserefpolicy/man/man8/samba_selinux.8 2008-10-17 14:49:10.000000000 +0200 -+++ serefpolicy-3.5.13/man/man8/samba_selinux.8 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/man/man8/samba_selinux.8 2009-02-10 12:14:02.000000000 +0100 @@ -14,11 +14,17 @@ .TP chcon -t samba_share_t /var/eng @@ -385,7 +385,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/samba_selinux.8 ser If you want to share files with multiple domains (Apache, FTP, rsync, Samba), you can set a file context of public_content_t and public_content_rw_t. These context allow any of the above domains to read the content. If you want a particular domain to write to the public_content_rw_t domain, you must set the appropriate boolean. allow_DOMAIN_anon_write. So for samba you would execute: diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/flask/access_vectors serefpolicy-3.5.13/policy/flask/access_vectors --- nsaserefpolicy/policy/flask/access_vectors 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/flask/access_vectors 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/flask/access_vectors 2009-02-10 12:14:02.000000000 +0100 @@ -616,6 +616,7 @@ nlmsg_write nlmsg_relay @@ -396,7 +396,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/flask/access_vectors class netlink_ip6fw_socket diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.5.13/policy/global_tunables --- nsaserefpolicy/policy/global_tunables 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/global_tunables 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/global_tunables 2009-02-10 12:14:02.000000000 +0100 @@ -34,7 +34,7 @@ ## @@ -437,7 +437,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables seref + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/mcs serefpolicy-3.5.13/policy/mcs --- nsaserefpolicy/policy/mcs 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/mcs 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/mcs 2009-02-10 12:14:02.000000000 +0100 @@ -67,7 +67,7 @@ # Note that getattr on files is always permitted. # @@ -471,7 +471,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/mcs serefpolicy-3.5.1 (( h1 dom h2 ) or ( t1 == mcssetcats )); diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/mls serefpolicy-3.5.13/policy/mls --- nsaserefpolicy/policy/mls 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/mls 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/mls 2009-02-10 12:14:02.000000000 +0100 @@ -381,11 +381,18 @@ ( t1 == mlsxwinread )); @@ -494,7 +494,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/mls serefpolicy-3.5.1 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anaconda.te serefpolicy-3.5.13/policy/modules/admin/anaconda.te --- nsaserefpolicy/policy/modules/admin/anaconda.te 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/admin/anaconda.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/admin/anaconda.te 2009-02-10 12:14:02.000000000 +0100 @@ -31,6 +31,7 @@ modutils_domtrans_insmod(anaconda_t) @@ -505,7 +505,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anacond diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/certwatch.te serefpolicy-3.5.13/policy/modules/admin/certwatch.te --- nsaserefpolicy/policy/modules/admin/certwatch.te 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/admin/certwatch.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/admin/certwatch.te 2009-02-10 12:14:02.000000000 +0100 @@ -27,6 +27,9 @@ fs_list_inotifyfs(certwatch_t) @@ -526,7 +526,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/certwat optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.te serefpolicy-3.5.13/policy/modules/admin/consoletype.te --- nsaserefpolicy/policy/modules/admin/consoletype.te 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/admin/consoletype.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/admin/consoletype.te 2009-02-10 12:14:02.000000000 +0100 @@ -8,9 +8,11 @@ type consoletype_t; @@ -561,7 +561,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/console init_use_fds(consoletype_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.te serefpolicy-3.5.13/policy/modules/admin/kismet.te --- nsaserefpolicy/policy/modules/admin/kismet.te 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/admin/kismet.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/admin/kismet.te 2009-02-10 12:14:02.000000000 +0100 @@ -25,11 +25,13 @@ # kismet local policy # @@ -618,7 +618,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrotate.te serefpolicy-3.5.13/policy/modules/admin/logrotate.te --- nsaserefpolicy/policy/modules/admin/logrotate.te 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/admin/logrotate.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/admin/logrotate.te 2009-02-10 12:14:02.000000000 +0100 @@ -119,6 +119,7 @@ seutil_dontaudit_read_config(logrotate_t) @@ -647,7 +647,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrota + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatch.te serefpolicy-3.5.13/policy/modules/admin/logwatch.te --- nsaserefpolicy/policy/modules/admin/logwatch.te 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/admin/logwatch.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/admin/logwatch.te 2009-02-10 12:14:02.000000000 +0100 @@ -43,6 +43,8 @@ kernel_read_fs_sysctls(logwatch_t) kernel_read_kernel_sysctls(logwatch_t) @@ -696,7 +696,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatc ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mrtg.te serefpolicy-3.5.13/policy/modules/admin/mrtg.te --- nsaserefpolicy/policy/modules/admin/mrtg.te 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/admin/mrtg.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/admin/mrtg.te 2009-02-10 12:14:02.000000000 +0100 @@ -116,6 +116,7 @@ selinux_dontaudit_getattr_dir(mrtg_t) @@ -707,7 +707,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mrtg.te sysadm_dontaudit_read_home_content_files(mrtg_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutils.te serefpolicy-3.5.13/policy/modules/admin/netutils.te --- nsaserefpolicy/policy/modules/admin/netutils.te 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/admin/netutils.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/admin/netutils.te 2009-02-10 12:14:02.000000000 +0100 @@ -130,6 +130,8 @@ files_read_etc_files(ping_t) files_dontaudit_search_var(ping_t) @@ -735,7 +735,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutil diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.te serefpolicy-3.5.13/policy/modules/admin/prelink.te --- nsaserefpolicy/policy/modules/admin/prelink.te 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/admin/prelink.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/admin/prelink.te 2009-02-10 12:14:02.000000000 +0100 @@ -26,7 +26,7 @@ # Local policy # @@ -795,7 +795,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc serefpolicy-3.5.13/policy/modules/admin/rpm.fc --- nsaserefpolicy/policy/modules/admin/rpm.fc 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/admin/rpm.fc 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/admin/rpm.fc 2009-02-10 12:14:02.000000000 +0100 @@ -11,7 +11,8 @@ /usr/sbin/system-install-packages -- gen_context(system_u:object_r:rpm_exec_t,s0) @@ -828,7 +828,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc ifdef(`distro_suse', ` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if serefpolicy-3.5.13/policy/modules/admin/rpm.if --- nsaserefpolicy/policy/modules/admin/rpm.if 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/admin/rpm.if 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/admin/rpm.if 2009-02-10 12:14:02.000000000 +0100 @@ -152,6 +152,24 @@ ######################################## @@ -1161,7 +1161,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te serefpolicy-3.5.13/policy/modules/admin/rpm.te --- nsaserefpolicy/policy/modules/admin/rpm.te 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/admin/rpm.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/admin/rpm.te 2009-02-10 12:14:02.000000000 +0100 @@ -31,6 +31,9 @@ files_type(rpm_var_lib_t) typealias rpm_var_lib_t alias var_lib_rpm_t; @@ -1313,7 +1313,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te java_domtrans(rpm_script_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if serefpolicy-3.5.13/policy/modules/admin/sudo.if --- nsaserefpolicy/policy/modules/admin/sudo.if 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/admin/sudo.if 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/admin/sudo.if 2009-02-10 12:14:02.000000000 +0100 @@ -55,7 +55,7 @@ # @@ -1429,7 +1429,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/su.if serefpolicy-3.5.13/policy/modules/admin/su.if --- nsaserefpolicy/policy/modules/admin/su.if 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/admin/su.if 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/admin/su.if 2009-02-10 12:14:02.000000000 +0100 @@ -41,15 +41,13 @@ allow $2 $1_su_t:process signal; @@ -1587,7 +1587,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/su.if s ####################################### diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tmpreaper.te serefpolicy-3.5.13/policy/modules/admin/tmpreaper.te --- nsaserefpolicy/policy/modules/admin/tmpreaper.te 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/admin/tmpreaper.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/admin/tmpreaper.te 2009-02-10 12:14:02.000000000 +0100 @@ -22,12 +22,16 @@ dev_read_urand(tmpreaper_t) @@ -1634,7 +1634,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tmpreap +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.te serefpolicy-3.5.13/policy/modules/admin/usermanage.te --- nsaserefpolicy/policy/modules/admin/usermanage.te 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/admin/usermanage.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/admin/usermanage.te 2009-02-10 12:14:02.000000000 +0100 @@ -97,6 +97,7 @@ # allow checking if a shell is executable @@ -1707,7 +1707,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/userman +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vbetool.if serefpolicy-3.5.13/policy/modules/admin/vbetool.if --- nsaserefpolicy/policy/modules/admin/vbetool.if 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/admin/vbetool.if 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/admin/vbetool.if 2009-02-10 12:14:02.000000000 +0100 @@ -18,3 +18,34 @@ corecmd_search_bin($1) domtrans_pattern($1, vbetool_exec_t, vbetool_t) @@ -1745,7 +1745,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vbetool +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vbetool.te serefpolicy-3.5.13/policy/modules/admin/vbetool.te --- nsaserefpolicy/policy/modules/admin/vbetool.te 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/admin/vbetool.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/admin/vbetool.te 2009-02-10 12:14:02.000000000 +0100 @@ -23,6 +23,9 @@ dev_rwx_zero(vbetool_t) dev_read_sysfs(vbetool_t) @@ -1768,7 +1768,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vbetool + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.if serefpolicy-3.5.13/policy/modules/admin/vpn.if --- nsaserefpolicy/policy/modules/admin/vpn.if 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/admin/vpn.if 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/admin/vpn.if 2009-02-10 12:14:02.000000000 +0100 @@ -53,6 +53,24 @@ ######################################## @@ -1821,7 +1821,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.if ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/awstats.te serefpolicy-3.5.13/policy/modules/apps/awstats.te --- nsaserefpolicy/policy/modules/apps/awstats.te 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/apps/awstats.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/apps/awstats.te 2009-02-10 12:14:02.000000000 +0100 @@ -47,6 +47,8 @@ # e.g. /usr/share/awstats/lang/awstats-en.txt files_read_usr_files(awstats_t) @@ -1833,7 +1833,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/awstats. libs_use_shared_libs(awstats_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ethereal.fc serefpolicy-3.5.13/policy/modules/apps/ethereal.fc --- nsaserefpolicy/policy/modules/apps/ethereal.fc 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/apps/ethereal.fc 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/apps/ethereal.fc 2009-02-10 12:14:02.000000000 +0100 @@ -1,4 +1,4 @@ -HOME_DIR/\.ethereal(/.*)? gen_context(system_u:object_r:ROLE_ethereal_home_t,s0) +HOME_DIR/\.ethereal(/.*)? gen_context(system_u:object_r:ethereal_home_t,s0) @@ -1842,7 +1842,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ethereal /usr/sbin/tethereal.* -- gen_context(system_u:object_r:tethereal_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ethereal.if serefpolicy-3.5.13/policy/modules/apps/ethereal.if --- nsaserefpolicy/policy/modules/apps/ethereal.if 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/apps/ethereal.if 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/apps/ethereal.if 2009-02-10 12:14:02.000000000 +0100 @@ -35,6 +35,7 @@ template(`ethereal_per_role_template',` @@ -1948,7 +1948,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ethereal ####################################### diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ethereal.te serefpolicy-3.5.13/policy/modules/apps/ethereal.te --- nsaserefpolicy/policy/modules/apps/ethereal.te 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/apps/ethereal.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/apps/ethereal.te 2009-02-10 12:14:02.000000000 +0100 @@ -16,6 +16,13 @@ type tethereal_tmp_t; files_tmp_file(tethereal_tmp_t) @@ -1965,7 +1965,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ethereal # Tethereal policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/games.if serefpolicy-3.5.13/policy/modules/apps/games.if --- nsaserefpolicy/policy/modules/apps/games.if 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/apps/games.if 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/apps/games.if 2009-02-10 12:14:02.000000000 +0100 @@ -130,10 +130,10 @@ sysnet_read_config($1_games_t) @@ -2007,7 +2007,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/games.if + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.fc serefpolicy-3.5.13/policy/modules/apps/gnome.fc --- nsaserefpolicy/policy/modules/apps/gnome.fc 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/apps/gnome.fc 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/apps/gnome.fc 2009-02-10 12:14:02.000000000 +0100 @@ -1,8 +1,10 @@ -HOME_DIR/\.config/gtk-.* gen_context(system_u:object_r:ROLE_gnome_home_t,s0) -HOME_DIR/\.gconf(d)?(/.*)? gen_context(system_u:object_r:ROLE_gconf_home_t,s0) @@ -2027,7 +2027,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.fc +HOME_DIR/.pulse(/.*)? gen_context(system_u:object_r:gnome_home_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if serefpolicy-3.5.13/policy/modules/apps/gnome.if --- nsaserefpolicy/policy/modules/apps/gnome.if 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/apps/gnome.if 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/apps/gnome.if 2009-02-10 12:14:02.000000000 +0100 @@ -36,6 +36,7 @@ gen_require(` type gconfd_exec_t, gconf_etc_t; @@ -2278,7 +2278,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.te serefpolicy-3.5.13/policy/modules/apps/gnome.te --- nsaserefpolicy/policy/modules/apps/gnome.te 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/apps/gnome.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/apps/gnome.te 2009-02-10 12:14:02.000000000 +0100 @@ -8,8 +8,33 @@ attribute gnomedomain; @@ -2318,7 +2318,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.te + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.fc serefpolicy-3.5.13/policy/modules/apps/gpg.fc --- nsaserefpolicy/policy/modules/apps/gpg.fc 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/apps/gpg.fc 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/apps/gpg.fc 2009-02-10 12:14:02.000000000 +0100 @@ -1,9 +1,9 @@ -HOME_DIR/\.gnupg(/.+)? gen_context(system_u:object_r:ROLE_gpg_secret_t,s0) +HOME_DIR/\.gnupg(/.+)? gen_context(system_u:object_r:gpg_secret_t,s0) @@ -2335,7 +2335,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.fc s +/usr/lib(64)?/gnupg/gpgkeys.* -- gen_context(system_u:object_r:gpg_helper_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.if serefpolicy-3.5.13/policy/modules/apps/gpg.if --- nsaserefpolicy/policy/modules/apps/gpg.if 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/apps/gpg.if 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/apps/gpg.if 2009-02-10 12:14:02.000000000 +0100 @@ -37,6 +37,9 @@ template(`gpg_per_role_template',` gen_require(` @@ -2675,7 +2675,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.if s ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.te serefpolicy-3.5.13/policy/modules/apps/gpg.te --- nsaserefpolicy/policy/modules/apps/gpg.te 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/apps/gpg.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/apps/gpg.te 2009-02-10 12:14:02.000000000 +0100 @@ -15,15 +15,255 @@ gen_tunable(gpg_agent_env_file, false) @@ -2938,7 +2938,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.te s +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.fc serefpolicy-3.5.13/policy/modules/apps/java.fc --- nsaserefpolicy/policy/modules/apps/java.fc 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/apps/java.fc 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/apps/java.fc 2009-02-10 12:14:02.000000000 +0100 @@ -2,15 +2,16 @@ # /opt # @@ -2975,7 +2975,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.fc +/usr/lib/opera(/.*)?/opera -- gen_context(system_u:object_r:java_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if serefpolicy-3.5.13/policy/modules/apps/java.if --- nsaserefpolicy/policy/modules/apps/java.if 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/apps/java.if 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/apps/java.if 2009-02-10 12:14:02.000000000 +0100 @@ -32,7 +32,7 @@ ## ## @@ -3251,7 +3251,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.te serefpolicy-3.5.13/policy/modules/apps/java.te --- nsaserefpolicy/policy/modules/apps/java.te 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/apps/java.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/apps/java.te 2009-02-10 12:14:02.000000000 +0100 @@ -6,16 +6,10 @@ # Declarations # @@ -3305,13 +3305,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.te + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.fc serefpolicy-3.5.13/policy/modules/apps/livecd.fc --- nsaserefpolicy/policy/modules/apps/livecd.fc 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/policy/modules/apps/livecd.fc 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/apps/livecd.fc 2009-02-10 12:14:02.000000000 +0100 @@ -0,0 +1,2 @@ + +/usr/bin/livecd-creator -- gen_context(system_u:object_r:livecd_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.if serefpolicy-3.5.13/policy/modules/apps/livecd.if --- nsaserefpolicy/policy/modules/apps/livecd.if 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/policy/modules/apps/livecd.if 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/apps/livecd.if 2009-02-10 12:14:02.000000000 +0100 @@ -0,0 +1,56 @@ + +## policy for livecd @@ -3371,7 +3371,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.i + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.te serefpolicy-3.5.13/policy/modules/apps/livecd.te --- nsaserefpolicy/policy/modules/apps/livecd.te 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/policy/modules/apps/livecd.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/apps/livecd.te 2009-02-10 12:14:02.000000000 +0100 @@ -0,0 +1,26 @@ +policy_module(livecd, 1.0.0) + @@ -3401,7 +3401,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.t +seutil_domtrans_setfiles_mac(livecd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/loadkeys.te serefpolicy-3.5.13/policy/modules/apps/loadkeys.te --- nsaserefpolicy/policy/modules/apps/loadkeys.te 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/apps/loadkeys.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/apps/loadkeys.te 2009-02-10 12:14:02.000000000 +0100 @@ -32,7 +32,6 @@ term_dontaudit_use_console(loadkeys_t) term_use_unallocated_ttys(loadkeys_t) @@ -3420,7 +3420,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/loadkeys +sysadm_dontaudit_list_home_dirs(loadkeys_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.if serefpolicy-3.5.13/policy/modules/apps/mono.if --- nsaserefpolicy/policy/modules/apps/mono.if 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/apps/mono.if 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/apps/mono.if 2009-02-10 12:14:02.000000000 +0100 @@ -21,7 +21,106 @@ ######################################## @@ -3540,7 +3540,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.if corecmd_search_bin($1) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.te serefpolicy-3.5.13/policy/modules/apps/mono.te --- nsaserefpolicy/policy/modules/apps/mono.te 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/apps/mono.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/apps/mono.te 2009-02-10 12:14:02.000000000 +0100 @@ -15,7 +15,7 @@ # Local policy # @@ -3560,7 +3560,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.te +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.fc serefpolicy-3.5.13/policy/modules/apps/mozilla.fc --- nsaserefpolicy/policy/modules/apps/mozilla.fc 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/apps/mozilla.fc 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/apps/mozilla.fc 2009-02-10 12:14:02.000000000 +0100 @@ -1,8 +1,8 @@ -HOME_DIR/\.galeon(/.*)? gen_context(system_u:object_r:ROLE_mozilla_home_t,s0) -HOME_DIR/\.java(/.*)? gen_context(system_u:object_r:ROLE_mozilla_home_t,s0) @@ -3591,7 +3591,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. +/usr/lib64/[^/]*firefox[^/]*/firefox -- gen_context(system_u:object_r:mozilla_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.if serefpolicy-3.5.13/policy/modules/apps/mozilla.if --- nsaserefpolicy/policy/modules/apps/mozilla.if 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/apps/mozilla.if 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/apps/mozilla.if 2009-02-10 12:14:02.000000000 +0100 @@ -35,7 +35,10 @@ template(`mozilla_per_role_template',` gen_require(` @@ -4081,7 +4081,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.te serefpolicy-3.5.13/policy/modules/apps/mozilla.te --- nsaserefpolicy/policy/modules/apps/mozilla.te 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/apps/mozilla.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/apps/mozilla.te 2009-02-10 12:14:02.000000000 +0100 @@ -6,15 +6,20 @@ # Declarations # @@ -4112,7 +4112,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. +typealias mozilla_tmp_t alias user_mozilla_tmp_t; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer.fc serefpolicy-3.5.13/policy/modules/apps/mplayer.fc --- nsaserefpolicy/policy/modules/apps/mplayer.fc 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/apps/mplayer.fc 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/apps/mplayer.fc 2009-02-10 12:14:02.000000000 +0100 @@ -1,13 +1,9 @@ # -# /etc @@ -4131,7 +4131,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer. +HOME_DIR/\.mplayer(/.*)? gen_context(system_u:object_r:mplayer_home_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer.if serefpolicy-3.5.13/policy/modules/apps/mplayer.if --- nsaserefpolicy/policy/modules/apps/mplayer.if 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/apps/mplayer.if 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/apps/mplayer.if 2009-02-10 12:14:02.000000000 +0100 @@ -34,7 +34,8 @@ # template(`mplayer_per_role_template',` @@ -4276,7 +4276,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer. ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer.te serefpolicy-3.5.13/policy/modules/apps/mplayer.te --- nsaserefpolicy/policy/modules/apps/mplayer.te 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/apps/mplayer.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/apps/mplayer.te 2009-02-10 12:14:02.000000000 +0100 @@ -22,3 +22,7 @@ type mplayer_exec_t; corecmd_executable_file(mplayer_exec_t) @@ -4287,7 +4287,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.fc serefpolicy-3.5.13/policy/modules/apps/nsplugin.fc --- nsaserefpolicy/policy/modules/apps/nsplugin.fc 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/policy/modules/apps/nsplugin.fc 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/apps/nsplugin.fc 2009-02-10 12:14:02.000000000 +0100 @@ -0,0 +1,13 @@ + +/usr/bin/nspluginscan -- gen_context(system_u:object_r:nsplugin_exec_t,s0) @@ -4304,7 +4304,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin +HOME_DIR/\.icedteaplugin(/.*)? gen_context(system_u:object_r:nsplugin_home_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.if serefpolicy-3.5.13/policy/modules/apps/nsplugin.if --- nsaserefpolicy/policy/modules/apps/nsplugin.if 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/policy/modules/apps/nsplugin.if 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/apps/nsplugin.if 2009-02-10 12:14:02.000000000 +0100 @@ -0,0 +1,318 @@ + +## policy for nsplugin @@ -4626,7 +4626,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.te serefpolicy-3.5.13/policy/modules/apps/nsplugin.te --- nsaserefpolicy/policy/modules/apps/nsplugin.te 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/policy/modules/apps/nsplugin.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/apps/nsplugin.te 2009-02-10 12:14:02.000000000 +0100 @@ -0,0 +1,290 @@ + +policy_module(nsplugin, 1.0.0) @@ -4920,14 +4920,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin +unconfined_execmem_exec(nsplugin_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.fc serefpolicy-3.5.13/policy/modules/apps/openoffice.fc --- nsaserefpolicy/policy/modules/apps/openoffice.fc 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/policy/modules/apps/openoffice.fc 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/apps/openoffice.fc 2009-02-10 12:14:02.000000000 +0100 @@ -0,0 +1,3 @@ +/usr/lib/openoffice\.org.*/program/.+\.bin -- gen_context(system_u:object_r:openoffice_exec_t,s0) +/usr/lib64/openoffice\.org.*/program/.+\.bin -- gen_context(system_u:object_r:openoffice_exec_t,s0) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.if serefpolicy-3.5.13/policy/modules/apps/openoffice.if --- nsaserefpolicy/policy/modules/apps/openoffice.if 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/policy/modules/apps/openoffice.if 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/apps/openoffice.if 2009-02-10 12:14:02.000000000 +0100 @@ -0,0 +1,106 @@ +## Openoffice + @@ -5037,7 +5037,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffi +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.te serefpolicy-3.5.13/policy/modules/apps/openoffice.te --- nsaserefpolicy/policy/modules/apps/openoffice.te 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/policy/modules/apps/openoffice.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/apps/openoffice.te 2009-02-10 12:14:02.000000000 +0100 @@ -0,0 +1,14 @@ + +policy_module(openoffice, 1.0.0) @@ -5055,7 +5055,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffi + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/podsleuth.fc serefpolicy-3.5.13/policy/modules/apps/podsleuth.fc --- nsaserefpolicy/policy/modules/apps/podsleuth.fc 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/apps/podsleuth.fc 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/apps/podsleuth.fc 2009-02-10 12:14:02.000000000 +0100 @@ -1,2 +1,4 @@ /usr/bin/podsleuth -- gen_context(system_u:object_r:podsleuth_exec_t,s0) @@ -5063,7 +5063,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/podsleut +/var/cache/podsleuth(/.*)? gen_context(system_u:object_r:podsleuth_cache_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/podsleuth.if serefpolicy-3.5.13/policy/modules/apps/podsleuth.if --- nsaserefpolicy/policy/modules/apps/podsleuth.if 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/apps/podsleuth.if 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/apps/podsleuth.if 2009-02-10 12:14:02.000000000 +0100 @@ -16,4 +16,38 @@ ') @@ -5105,7 +5105,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/podsleut + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/podsleuth.te serefpolicy-3.5.13/policy/modules/apps/podsleuth.te --- nsaserefpolicy/policy/modules/apps/podsleuth.te 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/apps/podsleuth.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/apps/podsleuth.te 2009-02-10 12:14:02.000000000 +0100 @@ -11,24 +11,64 @@ application_domain(podsleuth_t, podsleuth_exec_t) role system_r types podsleuth_t; @@ -5175,7 +5175,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/podsleut dbus_system_bus_client_template(podsleuth, podsleuth_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.fc serefpolicy-3.5.13/policy/modules/apps/qemu.fc --- nsaserefpolicy/policy/modules/apps/qemu.fc 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/apps/qemu.fc 2009-02-09 18:05:58.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/apps/qemu.fc 2009-02-10 12:14:02.000000000 +0100 @@ -1,2 +1,7 @@ /usr/bin/qemu -- gen_context(system_u:object_r:qemu_exec_t,s0) /usr/bin/qemu-kvm -- gen_context(system_u:object_r:qemu_exec_t,s0) @@ -5186,7 +5186,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.fc + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.if serefpolicy-3.5.13/policy/modules/apps/qemu.if --- nsaserefpolicy/policy/modules/apps/qemu.if 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/apps/qemu.if 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/apps/qemu.if 2009-02-10 12:14:02.000000000 +0100 @@ -46,6 +46,96 @@ qemu_domtrans($1) role $2 types qemu_t; @@ -5614,7 +5614,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.if ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.te serefpolicy-3.5.13/policy/modules/apps/qemu.te --- nsaserefpolicy/policy/modules/apps/qemu.te 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/apps/qemu.te 2009-02-09 18:05:41.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/apps/qemu.te 2009-02-10 12:14:02.000000000 +0100 @@ -6,6 +6,9 @@ # Declarations # @@ -5785,7 +5785,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.te # qemu_unconfined local policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.fc serefpolicy-3.5.13/policy/modules/apps/sambagui.fc --- nsaserefpolicy/policy/modules/apps/sambagui.fc 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/policy/modules/apps/sambagui.fc 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/apps/sambagui.fc 2009-02-10 12:14:02.000000000 +0100 @@ -0,0 +1,4 @@ +/usr/share/system-config-samba/system-config-samba-mechanism.py -- gen_context(system_u:object_r:sambagui_exec_t,s0) + @@ -5793,13 +5793,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.if serefpolicy-3.5.13/policy/modules/apps/sambagui.if --- nsaserefpolicy/policy/modules/apps/sambagui.if 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/policy/modules/apps/sambagui.if 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/apps/sambagui.if 2009-02-10 12:14:02.000000000 +0100 @@ -0,0 +1,2 @@ +## system-config-samba policy + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.te serefpolicy-3.5.13/policy/modules/apps/sambagui.te --- nsaserefpolicy/policy/modules/apps/sambagui.te 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/policy/modules/apps/sambagui.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/apps/sambagui.te 2009-02-10 12:14:02.000000000 +0100 @@ -0,0 +1,62 @@ +policy_module(sambagui,1.0.0) + @@ -5865,7 +5865,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui +permissive sambagui_t; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.fc serefpolicy-3.5.13/policy/modules/apps/screen.fc --- nsaserefpolicy/policy/modules/apps/screen.fc 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/apps/screen.fc 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/apps/screen.fc 2009-02-10 12:14:02.000000000 +0100 @@ -1,7 +1,7 @@ # # /home @@ -5877,7 +5877,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.f # /usr diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.if serefpolicy-3.5.13/policy/modules/apps/screen.if --- nsaserefpolicy/policy/modules/apps/screen.if 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/apps/screen.if 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/apps/screen.if 2009-02-10 12:14:02.000000000 +0100 @@ -35,6 +35,7 @@ template(`screen_per_role_template',` gen_require(` @@ -5932,7 +5932,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.i kernel_read_kernel_sysctls($1_screen_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.te serefpolicy-3.5.13/policy/modules/apps/screen.te --- nsaserefpolicy/policy/modules/apps/screen.te 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/apps/screen.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/apps/screen.te 2009-02-10 12:14:02.000000000 +0100 @@ -11,3 +11,7 @@ type screen_exec_t; @@ -5943,7 +5943,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.t + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/slocate.te serefpolicy-3.5.13/policy/modules/apps/slocate.te --- nsaserefpolicy/policy/modules/apps/slocate.te 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/apps/slocate.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/apps/slocate.te 2009-02-10 12:14:02.000000000 +0100 @@ -22,7 +22,7 @@ # @@ -5964,7 +5964,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/slocate. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/thunderbird.fc serefpolicy-3.5.13/policy/modules/apps/thunderbird.fc --- nsaserefpolicy/policy/modules/apps/thunderbird.fc 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/apps/thunderbird.fc 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/apps/thunderbird.fc 2009-02-10 12:14:02.000000000 +0100 @@ -3,4 +3,4 @@ # /usr/bin/thunderbird.* -- gen_context(system_u:object_r:thunderbird_exec_t,s0) @@ -5973,7 +5973,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/thunderb +HOME_DIR/\.thunderbird(/.*)? gen_context(system_u:object_r:user_thunderbird_home_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/thunderbird.if serefpolicy-3.5.13/policy/modules/apps/thunderbird.if --- nsaserefpolicy/policy/modules/apps/thunderbird.if 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/apps/thunderbird.if 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/apps/thunderbird.if 2009-02-10 12:14:02.000000000 +0100 @@ -43,9 +43,9 @@ application_domain($1_thunderbird_t, thunderbird_exec_t) role $3 types $1_thunderbird_t; @@ -6047,7 +6047,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/thunderb ',` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/thunderbird.te serefpolicy-3.5.13/policy/modules/apps/thunderbird.te --- nsaserefpolicy/policy/modules/apps/thunderbird.te 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/apps/thunderbird.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/apps/thunderbird.te 2009-02-10 12:14:02.000000000 +0100 @@ -8,3 +8,7 @@ type thunderbird_exec_t; @@ -6058,7 +6058,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/thunderb + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/tvtime.if serefpolicy-3.5.13/policy/modules/apps/tvtime.if --- nsaserefpolicy/policy/modules/apps/tvtime.if 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/apps/tvtime.if 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/apps/tvtime.if 2009-02-10 12:14:02.000000000 +0100 @@ -35,6 +35,7 @@ template(`tvtime_per_role_template',` gen_require(` @@ -6128,7 +6128,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/tvtime.i ps_process_pattern($2,$1_tvtime_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/tvtime.te serefpolicy-3.5.13/policy/modules/apps/tvtime.te --- nsaserefpolicy/policy/modules/apps/tvtime.te 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/apps/tvtime.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/apps/tvtime.te 2009-02-10 12:14:02.000000000 +0100 @@ -11,3 +11,9 @@ type tvtime_dir_t; @@ -6141,7 +6141,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/tvtime.t +files_tmp_file(user_tvtime_tmp_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/uml.fc serefpolicy-3.5.13/policy/modules/apps/uml.fc --- nsaserefpolicy/policy/modules/apps/uml.fc 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/apps/uml.fc 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/apps/uml.fc 2009-02-10 12:14:02.000000000 +0100 @@ -1,7 +1,7 @@ # # HOME_DIR/ @@ -6153,7 +6153,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/uml.fc s # /usr diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.fc serefpolicy-3.5.13/policy/modules/apps/vmware.fc --- nsaserefpolicy/policy/modules/apps/vmware.fc 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/apps/vmware.fc 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/apps/vmware.fc 2009-02-10 12:14:02.000000000 +0100 @@ -1,9 +1,9 @@ # # HOME_DIR/ @@ -6214,7 +6214,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.f +/usr/lib/vmware-tools/sbin64/vmware.* -- gen_context(system_u:object_r:vmware_host_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.if serefpolicy-3.5.13/policy/modules/apps/vmware.if --- nsaserefpolicy/policy/modules/apps/vmware.if 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/apps/vmware.if 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/apps/vmware.if 2009-02-10 12:14:02.000000000 +0100 @@ -47,11 +47,8 @@ domain_entry_file($1_vmware_t, vmware_exec_t) role $3 types $1_vmware_t; @@ -6246,7 +6246,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.i manage_dirs_pattern($1_vmware_t, $1_vmware_tmp_t, $1_vmware_tmp_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.te serefpolicy-3.5.13/policy/modules/apps/vmware.te --- nsaserefpolicy/policy/modules/apps/vmware.te 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/apps/vmware.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/apps/vmware.te 2009-02-10 12:14:02.000000000 +0100 @@ -10,6 +10,9 @@ type vmware_exec_t; corecmd_executable_file(vmware_exec_t) @@ -6291,7 +6291,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.t + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/webalizer.te serefpolicy-3.5.13/policy/modules/apps/webalizer.te --- nsaserefpolicy/policy/modules/apps/webalizer.te 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/apps/webalizer.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/apps/webalizer.te 2009-02-10 12:14:02.000000000 +0100 @@ -68,6 +68,8 @@ fs_search_auto_mountpoints(webalizer_t) @@ -6303,7 +6303,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/webalize files_read_etc_runtime_files(webalizer_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.fc serefpolicy-3.5.13/policy/modules/apps/wine.fc --- nsaserefpolicy/policy/modules/apps/wine.fc 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/apps/wine.fc 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/apps/wine.fc 2009-02-10 12:14:02.000000000 +0100 @@ -1,4 +1,8 @@ -/usr/bin/wine -- gen_context(system_u:object_r:wine_exec_t,s0) +HOME_DIR/cxoffice/bin/wine.+ -- gen_context(system_u:object_r:wine_exec_t,s0) @@ -6318,7 +6318,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.fc -/opt/picasa/wine/bin/wine -- gen_context(system_u:object_r:wine_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.if serefpolicy-3.5.13/policy/modules/apps/wine.if --- nsaserefpolicy/policy/modules/apps/wine.if 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/apps/wine.if 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/apps/wine.if 2009-02-10 12:14:02.000000000 +0100 @@ -49,3 +49,53 @@ role $2 types wine_t; allow wine_t $3:chr_file rw_term_perms; @@ -6375,7 +6375,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.if +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.te serefpolicy-3.5.13/policy/modules/apps/wine.te --- nsaserefpolicy/policy/modules/apps/wine.te 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/apps/wine.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/apps/wine.te 2009-02-10 12:14:02.000000000 +0100 @@ -9,6 +9,7 @@ type wine_t; type wine_exec_t; @@ -6404,7 +6404,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.te ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wireshark.if serefpolicy-3.5.13/policy/modules/apps/wireshark.if --- nsaserefpolicy/policy/modules/apps/wireshark.if 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/apps/wireshark.if 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/apps/wireshark.if 2009-02-10 12:14:02.000000000 +0100 @@ -134,7 +134,7 @@ sysnet_read_config($1_wireshark_t) @@ -6416,14 +6416,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wireshar fs_manage_nfs_dirs($1_wireshark_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wm.fc serefpolicy-3.5.13/policy/modules/apps/wm.fc --- nsaserefpolicy/policy/modules/apps/wm.fc 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/policy/modules/apps/wm.fc 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/apps/wm.fc 2009-02-10 12:14:02.000000000 +0100 @@ -0,0 +1,3 @@ +/usr/bin/twm -- gen_context(system_u:object_r:wm_exec_t,s0) +/usr/bin/openbox -- gen_context(system_u:object_r:wm_exec_t,s0) +/usr/bin/metacity -- gen_context(system_u:object_r:wm_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wm.if serefpolicy-3.5.13/policy/modules/apps/wm.if --- nsaserefpolicy/policy/modules/apps/wm.if 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/policy/modules/apps/wm.if 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/apps/wm.if 2009-02-10 12:14:02.000000000 +0100 @@ -0,0 +1,178 @@ +## Window Manager. + @@ -6605,7 +6605,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wm.if se +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wm.te serefpolicy-3.5.13/policy/modules/apps/wm.te --- nsaserefpolicy/policy/modules/apps/wm.te 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/policy/modules/apps/wm.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/apps/wm.te 2009-02-10 12:14:02.000000000 +0100 @@ -0,0 +1,10 @@ +policy_module(wm,0.0.4) + @@ -6619,7 +6619,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wm.te se +wm_domain_template(user,xdm) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.fc serefpolicy-3.5.13/policy/modules/kernel/corecommands.fc --- nsaserefpolicy/policy/modules/kernel/corecommands.fc 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/kernel/corecommands.fc 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/kernel/corecommands.fc 2009-02-10 12:14:02.000000000 +0100 @@ -129,6 +129,9 @@ /opt/vmware/workstation/lib/lib/wrapper-gtk24\.sh -- gen_context(system_u:object_r:bin_t,s0) ') @@ -6695,7 +6695,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/coreco +/usr/lib/oracle/xe/apps(/.*)? gen_context(system_u:object_r:bin_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.if serefpolicy-3.5.13/policy/modules/kernel/corecommands.if --- nsaserefpolicy/policy/modules/kernel/corecommands.if 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/kernel/corecommands.if 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/kernel/corecommands.if 2009-02-10 12:14:02.000000000 +0100 @@ -894,6 +894,7 @@ read_lnk_files_pattern($1, bin_t, bin_t) @@ -6706,7 +6706,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/coreco ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.if.in serefpolicy-3.5.13/policy/modules/kernel/corenetwork.if.in --- nsaserefpolicy/policy/modules/kernel/corenetwork.if.in 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/kernel/corenetwork.if.in 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/kernel/corenetwork.if.in 2009-02-10 12:14:02.000000000 +0100 @@ -1288,6 +1288,24 @@ ######################################## @@ -6787,7 +6787,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corene ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.te.in serefpolicy-3.5.13/policy/modules/kernel/corenetwork.te.in --- nsaserefpolicy/policy/modules/kernel/corenetwork.te.in 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/kernel/corenetwork.te.in 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/kernel/corenetwork.te.in 2009-02-10 12:14:02.000000000 +0100 @@ -1,5 +1,5 @@ -policy_module(corenetwork, 1.10.0) @@ -6927,7 +6927,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corene network_port(xfs, tcp,7100,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.fc serefpolicy-3.5.13/policy/modules/kernel/devices.fc --- nsaserefpolicy/policy/modules/kernel/devices.fc 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/kernel/devices.fc 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/kernel/devices.fc 2009-02-10 12:14:02.000000000 +0100 @@ -1,7 +1,7 @@ /dev -d gen_context(system_u:object_r:device_t,s0) @@ -7051,7 +7051,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.if serefpolicy-3.5.13/policy/modules/kernel/devices.if --- nsaserefpolicy/policy/modules/kernel/devices.if 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/kernel/devices.if 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/kernel/devices.if 2009-02-10 12:14:02.000000000 +0100 @@ -65,7 +65,7 @@ relabelfrom_dirs_pattern($1, device_t, device_node) @@ -7565,7 +7565,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.te serefpolicy-3.5.13/policy/modules/kernel/devices.te --- nsaserefpolicy/policy/modules/kernel/devices.te 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/kernel/devices.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/kernel/devices.te 2009-02-10 12:14:02.000000000 +0100 @@ -32,6 +32,12 @@ type apm_bios_t; dev_node(apm_bios_t) @@ -7633,7 +7633,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device type power_device_t; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.if serefpolicy-3.5.13/policy/modules/kernel/domain.if --- nsaserefpolicy/policy/modules/kernel/domain.if 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/kernel/domain.if 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/kernel/domain.if 2009-02-10 12:14:02.000000000 +0100 @@ -1247,18 +1247,34 @@ ## ## @@ -7674,7 +7674,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain ## all protocols (TCP, UDP, etc) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.te serefpolicy-3.5.13/policy/modules/kernel/domain.te --- nsaserefpolicy/policy/modules/kernel/domain.te 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/kernel/domain.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/kernel/domain.te 2009-02-10 12:14:02.000000000 +0100 @@ -5,6 +5,13 @@ # # Declarations @@ -7773,7 +7773,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain +dontaudit can_change_object_identity can_change_object_identity:key link; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.fc serefpolicy-3.5.13/policy/modules/kernel/files.fc --- nsaserefpolicy/policy/modules/kernel/files.fc 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/kernel/files.fc 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/kernel/files.fc 2009-02-10 12:14:02.000000000 +0100 @@ -32,6 +32,7 @@ /boot/lost\+found -d gen_context(system_u:object_r:lost_found_t,mls_systemhigh) /boot/lost\+found/.* <> @@ -7792,7 +7792,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. /etc/localtime -l gen_context(system_u:object_r:etc_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.if serefpolicy-3.5.13/policy/modules/kernel/files.if --- nsaserefpolicy/policy/modules/kernel/files.if 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/kernel/files.if 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/kernel/files.if 2009-02-10 12:14:02.000000000 +0100 @@ -110,6 +110,11 @@ ## # @@ -8199,7 +8199,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.te serefpolicy-3.5.13/policy/modules/kernel/files.te --- nsaserefpolicy/policy/modules/kernel/files.te 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/kernel/files.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/kernel/files.te 2009-02-10 12:14:02.000000000 +0100 @@ -52,11 +52,14 @@ # # etc_t is the type of the system etc directories. @@ -8238,7 +8238,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.if serefpolicy-3.5.13/policy/modules/kernel/filesystem.if --- nsaserefpolicy/policy/modules/kernel/filesystem.if 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/kernel/filesystem.if 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/kernel/filesystem.if 2009-02-10 12:14:02.000000000 +0100 @@ -535,6 +535,24 @@ ######################################## @@ -8692,7 +8692,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesy +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.te serefpolicy-3.5.13/policy/modules/kernel/filesystem.te --- nsaserefpolicy/policy/modules/kernel/filesystem.te 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/kernel/filesystem.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/kernel/filesystem.te 2009-02-10 12:14:02.000000000 +0100 @@ -21,7 +21,7 @@ # Use xattrs for the following filesystem types. @@ -8734,7 +8734,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesy # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.if serefpolicy-3.5.13/policy/modules/kernel/kernel.if --- nsaserefpolicy/policy/modules/kernel/kernel.if 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/kernel/kernel.if 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/kernel/kernel.if 2009-02-10 12:14:02.000000000 +0100 @@ -1198,6 +1198,7 @@ ') @@ -8817,7 +8817,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.te serefpolicy-3.5.13/policy/modules/kernel/kernel.te --- nsaserefpolicy/policy/modules/kernel/kernel.te 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/kernel/kernel.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/kernel/kernel.te 2009-02-10 12:14:02.000000000 +0100 @@ -63,6 +63,15 @@ genfscon debugfs / gen_context(system_u:object_r:debugfs_t,s0) @@ -8864,7 +8864,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel files_read_default_files(kernel_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinux.if serefpolicy-3.5.13/policy/modules/kernel/selinux.if --- nsaserefpolicy/policy/modules/kernel/selinux.if 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/kernel/selinux.if 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/kernel/selinux.if 2009-02-10 12:14:02.000000000 +0100 @@ -164,6 +164,7 @@ type security_t; ') @@ -8957,7 +8957,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinu +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinux.te serefpolicy-3.5.13/policy/modules/kernel/selinux.te --- nsaserefpolicy/policy/modules/kernel/selinux.te 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/kernel/selinux.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/kernel/selinux.te 2009-02-10 12:14:02.000000000 +0100 @@ -10,6 +10,7 @@ attribute can_setenforce; attribute can_setsecparam; @@ -8980,7 +8980,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinu neverallow ~{ selinux_unconfined_type can_setsecparam } security_t:security setsecparam; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.fc serefpolicy-3.5.13/policy/modules/kernel/storage.fc --- nsaserefpolicy/policy/modules/kernel/storage.fc 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/kernel/storage.fc 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/kernel/storage.fc 2009-02-10 12:14:02.000000000 +0100 @@ -36,7 +36,7 @@ /dev/pg[0-3] -c gen_context(system_u:object_r:removable_device_t,s0) /dev/ps3d.* -b gen_context(system_u:object_r:fixed_disk_device_t,mls_systemhigh) @@ -8992,7 +8992,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storag /dev/root -b gen_context(system_u:object_r:fixed_disk_device_t,mls_systemhigh) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.if serefpolicy-3.5.13/policy/modules/kernel/terminal.if --- nsaserefpolicy/policy/modules/kernel/terminal.if 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/kernel/terminal.if 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/kernel/terminal.if 2009-02-10 12:14:02.000000000 +0100 @@ -250,9 +250,11 @@ interface(`term_dontaudit_use_console',` gen_require(` @@ -9025,12 +9025,12 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/termin ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/guest.fc serefpolicy-3.5.13/policy/modules/roles/guest.fc --- nsaserefpolicy/policy/modules/roles/guest.fc 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/policy/modules/roles/guest.fc 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/roles/guest.fc 2009-02-10 12:14:02.000000000 +0100 @@ -0,0 +1 @@ +# file contexts handled by userdomain and genhomedircon diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/guest.if serefpolicy-3.5.13/policy/modules/roles/guest.if --- nsaserefpolicy/policy/modules/roles/guest.if 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/policy/modules/roles/guest.if 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/roles/guest.if 2009-02-10 12:14:02.000000000 +0100 @@ -0,0 +1,161 @@ +## Least privledge terminal user role + @@ -9195,7 +9195,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/guest.i +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/guest.te serefpolicy-3.5.13/policy/modules/roles/guest.te --- nsaserefpolicy/policy/modules/roles/guest.te 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/policy/modules/roles/guest.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/roles/guest.te 2009-02-10 12:14:02.000000000 +0100 @@ -0,0 +1,36 @@ + +policy_module(guest, 1.0.0) @@ -9235,12 +9235,12 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/guest.t +gen_user(guest_u, user, guest_r, s0, s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/logadm.fc serefpolicy-3.5.13/policy/modules/roles/logadm.fc --- nsaserefpolicy/policy/modules/roles/logadm.fc 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/policy/modules/roles/logadm.fc 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/roles/logadm.fc 2009-02-10 12:14:02.000000000 +0100 @@ -0,0 +1 @@ +# file contexts handled by userdomain and genhomedircon diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/logadm.if serefpolicy-3.5.13/policy/modules/roles/logadm.if --- nsaserefpolicy/policy/modules/roles/logadm.if 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/policy/modules/roles/logadm.if 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/roles/logadm.if 2009-02-10 12:14:02.000000000 +0100 @@ -0,0 +1,44 @@ +## Audit administrator role + @@ -9288,7 +9288,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/logadm. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/logadm.te serefpolicy-3.5.13/policy/modules/roles/logadm.te --- nsaserefpolicy/policy/modules/roles/logadm.te 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/policy/modules/roles/logadm.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/roles/logadm.te 2009-02-10 12:14:02.000000000 +0100 @@ -0,0 +1,20 @@ + +policy_module(logadm, 1.0.0) @@ -9312,7 +9312,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/logadm. +logging_admin(logadm_t, logadm_r, { logadm_devpts_t logadm_tty_device_t }) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/staff.te serefpolicy-3.5.13/policy/modules/roles/staff.te --- nsaserefpolicy/policy/modules/roles/staff.te 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/roles/staff.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/roles/staff.te 2009-02-10 12:14:02.000000000 +0100 @@ -4,27 +4,79 @@ ######################################## # @@ -9397,7 +9397,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/staff.t +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm.if serefpolicy-3.5.13/policy/modules/roles/sysadm.if --- nsaserefpolicy/policy/modules/roles/sysadm.if 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/roles/sysadm.if 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/roles/sysadm.if 2009-02-10 12:14:02.000000000 +0100 @@ -334,10 +334,10 @@ # interface(`sysadm_getattr_home_dirs',` @@ -9595,7 +9595,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm.te serefpolicy-3.5.13/policy/modules/roles/sysadm.te --- nsaserefpolicy/policy/modules/roles/sysadm.te 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/roles/sysadm.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/roles/sysadm.te 2009-02-10 12:14:02.000000000 +0100 @@ -15,7 +15,7 @@ role sysadm_r; @@ -9640,7 +9640,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm. optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unprivuser.if serefpolicy-3.5.13/policy/modules/roles/unprivuser.if --- nsaserefpolicy/policy/modules/roles/unprivuser.if 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/roles/unprivuser.if 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/roles/unprivuser.if 2009-02-10 12:14:02.000000000 +0100 @@ -62,6 +62,26 @@ files_home_filetrans($1, user_home_dir_t, dir) ') @@ -10286,7 +10286,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unprivu + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unprivuser.te serefpolicy-3.5.13/policy/modules/roles/unprivuser.te --- nsaserefpolicy/policy/modules/roles/unprivuser.te 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/roles/unprivuser.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/roles/unprivuser.te 2009-02-10 12:14:02.000000000 +0100 @@ -13,3 +13,18 @@ userdom_unpriv_user_template(user) @@ -10308,12 +10308,12 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unprivu +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/webadm.fc serefpolicy-3.5.13/policy/modules/roles/webadm.fc --- nsaserefpolicy/policy/modules/roles/webadm.fc 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/policy/modules/roles/webadm.fc 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/roles/webadm.fc 2009-02-10 12:14:02.000000000 +0100 @@ -0,0 +1 @@ +# No webadm file contexts. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/webadm.if serefpolicy-3.5.13/policy/modules/roles/webadm.if --- nsaserefpolicy/policy/modules/roles/webadm.if 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/policy/modules/roles/webadm.if 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/roles/webadm.if 2009-02-10 12:14:02.000000000 +0100 @@ -0,0 +1,44 @@ +## Policy for webadm role + @@ -10361,7 +10361,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/webadm. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/webadm.te serefpolicy-3.5.13/policy/modules/roles/webadm.te --- nsaserefpolicy/policy/modules/roles/webadm.te 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/policy/modules/roles/webadm.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/roles/webadm.te 2009-02-10 12:14:02.000000000 +0100 @@ -0,0 +1,65 @@ + +policy_module(webadm, 1.0.0) @@ -10430,12 +10430,12 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/webadm. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest.fc serefpolicy-3.5.13/policy/modules/roles/xguest.fc --- nsaserefpolicy/policy/modules/roles/xguest.fc 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/policy/modules/roles/xguest.fc 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/roles/xguest.fc 2009-02-10 12:14:02.000000000 +0100 @@ -0,0 +1 @@ +# file contexts handled by userdomain and genhomedircon diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest.if serefpolicy-3.5.13/policy/modules/roles/xguest.if --- nsaserefpolicy/policy/modules/roles/xguest.if 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/policy/modules/roles/xguest.if 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/roles/xguest.if 2009-02-10 12:14:02.000000000 +0100 @@ -0,0 +1,161 @@ +## Least privledge X Windows user role + @@ -10600,7 +10600,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest.te serefpolicy-3.5.13/policy/modules/roles/xguest.te --- nsaserefpolicy/policy/modules/roles/xguest.te 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/policy/modules/roles/xguest.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/roles/xguest.te 2009-02-10 12:14:02.000000000 +0100 @@ -0,0 +1,87 @@ + +policy_module(xguest, 1.0.0) @@ -10691,7 +10691,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest. +gen_user(xguest_u, user, xguest_r, s0, s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aide.if serefpolicy-3.5.13/policy/modules/services/aide.if --- nsaserefpolicy/policy/modules/services/aide.if 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/aide.if 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/aide.if 2009-02-10 12:14:02.000000000 +0100 @@ -70,9 +70,11 @@ allow $1 aide_t:process { ptrace signal_perms }; ps_process_pattern($1, aide_t) @@ -10708,7 +10708,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aide ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amavis.if serefpolicy-3.5.13/policy/modules/services/amavis.if --- nsaserefpolicy/policy/modules/services/amavis.if 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/amavis.if 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/amavis.if 2009-02-10 12:14:02.000000000 +0100 @@ -189,6 +189,26 @@ ######################################## @@ -10738,7 +10738,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amav ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.fc serefpolicy-3.5.13/policy/modules/services/apache.fc --- nsaserefpolicy/policy/modules/services/apache.fc 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/apache.fc 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/apache.fc 2009-02-10 12:14:02.000000000 +0100 @@ -1,16 +1,18 @@ -HOME_DIR/((www)|(web)|(public_html))(/.+)? gen_context(system_u:object_r:httpd_ROLE_content_t,s0) +HOME_DIR/((www)|(web)|(public_html)|(public_git))(/.+)? gen_context(system_u:object_r:httpd_user_content_t,s0) @@ -10827,7 +10827,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac +/var/www/html/[^/]*/cgi-bin(/.*)? gen_context(system_u:object_r:httpd_sys_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.if serefpolicy-3.5.13/policy/modules/services/apache.if --- nsaserefpolicy/policy/modules/services/apache.if 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/apache.if 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/apache.if 2009-02-10 12:14:02.000000000 +0100 @@ -13,21 +13,16 @@ # template(`apache_content_template',` @@ -11489,7 +11489,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.te serefpolicy-3.5.13/policy/modules/services/apache.te --- nsaserefpolicy/policy/modules/services/apache.te 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/apache.te 2009-02-09 18:21:02.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/apache.te 2009-02-10 13:12:12.000000000 +0100 @@ -20,6 +20,8 @@ # Declarations # @@ -11873,7 +11873,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ') optional_policy(` -@@ -475,6 +612,12 @@ +@@ -475,6 +612,16 @@ openca_kill(httpd_t) ') @@ -11883,10 +11883,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac + allow httpd_suexec_t self:process { execmem execstack }; +') + ++optional_policy(` ++ ldap_stream_connect(httpd_t) ++') ++ optional_policy(` # Allow httpd to work with postgresql postgresql_stream_connect(httpd_t) -@@ -482,6 +625,7 @@ +@@ -482,6 +629,7 @@ tunable_policy(`httpd_can_network_connect_db',` postgresql_tcp_connect(httpd_t) @@ -11894,7 +11898,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ') ') -@@ -490,6 +634,7 @@ +@@ -490,6 +638,7 @@ ') optional_policy(` @@ -11902,7 +11906,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac snmp_dontaudit_read_snmp_var_lib_files(httpd_t) snmp_dontaudit_write_snmp_var_lib_files(httpd_t) ') -@@ -519,9 +664,28 @@ +@@ -519,9 +668,28 @@ logging_send_syslog_msg(httpd_helper_t) tunable_policy(`httpd_tty_comm',` @@ -11931,7 +11935,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ######################################## # # Apache PHP script local policy -@@ -551,22 +715,30 @@ +@@ -551,22 +719,30 @@ fs_search_auto_mountpoints(httpd_php_t) @@ -11966,7 +11970,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ') ######################################## -@@ -584,12 +756,14 @@ +@@ -584,12 +760,14 @@ append_files_pattern(httpd_suexec_t, httpd_log_t, httpd_log_t) read_files_pattern(httpd_suexec_t, httpd_log_t, httpd_log_t) @@ -11982,7 +11986,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac kernel_read_kernel_sysctls(httpd_suexec_t) kernel_list_proc(httpd_suexec_t) kernel_read_proc_symlinks(httpd_suexec_t) -@@ -597,10 +771,9 @@ +@@ -597,10 +775,9 @@ dev_read_urand(httpd_suexec_t) fs_search_auto_mountpoints(httpd_suexec_t) @@ -11995,7 +11999,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac files_read_etc_files(httpd_suexec_t) files_read_usr_files(httpd_suexec_t) -@@ -616,6 +789,7 @@ +@@ -616,6 +793,7 @@ logging_send_syslog_msg(httpd_suexec_t) miscfiles_read_localization(httpd_suexec_t) @@ -12003,7 +12007,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac tunable_policy(`httpd_can_network_connect',` allow httpd_suexec_t self:tcp_socket create_stream_socket_perms; -@@ -633,12 +807,21 @@ +@@ -633,12 +811,21 @@ corenet_sendrecv_all_client_packets(httpd_suexec_t) ') @@ -12028,7 +12032,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ') tunable_policy(`httpd_enable_homedirs && use_nfs_home_dirs',` -@@ -647,6 +830,12 @@ +@@ -647,6 +834,12 @@ fs_exec_nfs_files(httpd_suexec_t) ') @@ -12041,7 +12045,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac tunable_policy(`httpd_enable_homedirs && use_samba_home_dirs',` fs_read_cifs_files(httpd_suexec_t) fs_read_cifs_symlinks(httpd_suexec_t) -@@ -664,20 +853,20 @@ +@@ -664,20 +857,20 @@ dontaudit httpd_suexec_t httpd_t:unix_stream_socket { read write }; ') @@ -12067,7 +12071,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac allow httpd_sys_script_t squirrelmail_spool_t:dir list_dir_perms; read_files_pattern(httpd_sys_script_t, squirrelmail_spool_t, squirrelmail_spool_t) -@@ -691,12 +880,27 @@ +@@ -691,12 +884,27 @@ # Should we add a boolean? apache_domtrans_rotatelogs(httpd_sys_script_t) @@ -12097,7 +12101,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ') tunable_policy(`httpd_enable_homedirs && use_nfs_home_dirs',` -@@ -704,6 +908,31 @@ +@@ -704,6 +912,31 @@ fs_read_nfs_symlinks(httpd_sys_script_t) ') @@ -12129,7 +12133,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac tunable_policy(`httpd_enable_homedirs && use_samba_home_dirs',` fs_read_cifs_files(httpd_sys_script_t) fs_read_cifs_symlinks(httpd_sys_script_t) -@@ -716,10 +945,10 @@ +@@ -716,10 +949,10 @@ optional_policy(` mysql_stream_connect(httpd_sys_script_t) mysql_rw_db_sockets(httpd_sys_script_t) @@ -12144,7 +12148,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ') ######################################## -@@ -727,6 +956,8 @@ +@@ -727,6 +960,8 @@ # httpd_rotatelogs local policy # @@ -12153,7 +12157,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac manage_files_pattern(httpd_rotatelogs_t, httpd_log_t, httpd_log_t) kernel_read_kernel_sysctls(httpd_rotatelogs_t) -@@ -741,3 +972,66 @@ +@@ -741,3 +976,66 @@ logging_search_logs(httpd_rotatelogs_t) miscfiles_read_localization(httpd_rotatelogs_t) @@ -12222,7 +12226,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac +typealias httpd_var_run_t alias httpd_fastcgi_var_run_t; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.fc serefpolicy-3.5.13/policy/modules/services/apcupsd.fc --- nsaserefpolicy/policy/modules/services/apcupsd.fc 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/apcupsd.fc 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/apcupsd.fc 2009-02-10 12:14:02.000000000 +0100 @@ -4,6 +4,8 @@ /sbin/apcupsd -- gen_context(system_u:object_r:apcupsd_exec_t,s0) ') @@ -12234,7 +12238,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcu /var/log/apcupsd\.events.* -- gen_context(system_u:object_r:apcupsd_log_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpwatch.fc serefpolicy-3.5.13/policy/modules/services/arpwatch.fc --- nsaserefpolicy/policy/modules/services/arpwatch.fc 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/arpwatch.fc 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/arpwatch.fc 2009-02-10 12:14:02.000000000 +0100 @@ -1,3 +1,4 @@ +/etc/rc\.d/init\.d/arpwatch -- gen_context(system_u:object_r:arpwatch_initrc_exec_t,s0) @@ -12242,7 +12246,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpw # /usr diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpwatch.if serefpolicy-3.5.13/policy/modules/services/arpwatch.if --- nsaserefpolicy/policy/modules/services/arpwatch.if 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/arpwatch.if 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/arpwatch.if 2009-02-10 12:14:02.000000000 +0100 @@ -90,3 +90,45 @@ dontaudit $1 arpwatch_t:packet_socket { read write }; @@ -12291,7 +12295,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpw +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpwatch.te serefpolicy-3.5.13/policy/modules/services/arpwatch.te --- nsaserefpolicy/policy/modules/services/arpwatch.te 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/arpwatch.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/arpwatch.te 2009-02-10 12:14:02.000000000 +0100 @@ -13,6 +13,9 @@ type arpwatch_data_t; files_type(arpwatch_data_t) @@ -12304,7 +12308,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpw diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/asterisk.fc serefpolicy-3.5.13/policy/modules/services/asterisk.fc --- nsaserefpolicy/policy/modules/services/asterisk.fc 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/asterisk.fc 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/asterisk.fc 2009-02-10 12:14:02.000000000 +0100 @@ -1,4 +1,5 @@ /etc/asterisk(/.*)? gen_context(system_u:object_r:asterisk_etc_t,s0) +/etc/rc\.d/init\.d/asterisk -- gen_context(system_u:object_r:asterisk_initrc_exec_t,s0) @@ -12313,7 +12317,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aste diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/asterisk.if serefpolicy-3.5.13/policy/modules/services/asterisk.if --- nsaserefpolicy/policy/modules/services/asterisk.if 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/asterisk.if 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/asterisk.if 2009-02-10 12:14:02.000000000 +0100 @@ -1 +1,54 @@ ## Asterisk IP telephony server + @@ -12371,7 +12375,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aste + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/asterisk.te serefpolicy-3.5.13/policy/modules/services/asterisk.te --- nsaserefpolicy/policy/modules/services/asterisk.te 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/asterisk.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/asterisk.te 2009-02-10 12:14:02.000000000 +0100 @@ -13,6 +13,9 @@ type asterisk_etc_t; files_config_file(asterisk_etc_t) @@ -12384,7 +12388,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aste diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/audioentropy.fc serefpolicy-3.5.13/policy/modules/services/audioentropy.fc --- nsaserefpolicy/policy/modules/services/audioentropy.fc 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/audioentropy.fc 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/audioentropy.fc 2009-02-10 12:14:02.000000000 +0100 @@ -2,3 +2,5 @@ # /usr # @@ -12393,7 +12397,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/audi +/var/run/audio-entropyd\.pid -- gen_context(system_u:object_r:entropyd_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/audioentropy.te serefpolicy-3.5.13/policy/modules/services/audioentropy.te --- nsaserefpolicy/policy/modules/services/audioentropy.te 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/audioentropy.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/audioentropy.te 2009-02-10 12:14:02.000000000 +0100 @@ -35,6 +35,7 @@ dev_read_rand(entropyd_t) dev_write_rand(entropyd_t) @@ -12404,7 +12408,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/audi fs_search_auto_mountpoints(entropyd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.te serefpolicy-3.5.13/policy/modules/services/automount.te --- nsaserefpolicy/policy/modules/services/automount.te 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/automount.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/automount.te 2009-02-10 12:14:02.000000000 +0100 @@ -64,6 +64,7 @@ kernel_read_network_state(automount_t) kernel_list_proc(automount_t) @@ -12448,7 +12452,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/auto ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.fc serefpolicy-3.5.13/policy/modules/services/avahi.fc --- nsaserefpolicy/policy/modules/services/avahi.fc 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/avahi.fc 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/avahi.fc 2009-02-10 12:14:02.000000000 +0100 @@ -1,5 +1,9 @@ +/etc/rc\.d/init\.d/avahi.* -- gen_context(system_u:object_r:avahi_initrc_exec_t,s0) @@ -12461,7 +12465,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avah +/usr/lib/avahi-autoipd(/.*) gen_context(system_u:object_r:avahi_var_lib_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.if serefpolicy-3.5.13/policy/modules/services/avahi.if --- nsaserefpolicy/policy/modules/services/avahi.if 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/avahi.if 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/avahi.if 2009-02-10 12:14:02.000000000 +0100 @@ -2,6 +2,103 @@ ######################################## @@ -12607,7 +12611,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avah +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.te serefpolicy-3.5.13/policy/modules/services/avahi.te --- nsaserefpolicy/policy/modules/services/avahi.te 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/avahi.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/avahi.te 2009-02-10 12:14:02.000000000 +0100 @@ -10,6 +10,12 @@ type avahi_exec_t; init_daemon_domain(avahi_t, avahi_exec_t) @@ -12659,7 +12663,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avah optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.fc serefpolicy-3.5.13/policy/modules/services/bind.fc --- nsaserefpolicy/policy/modules/services/bind.fc 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/bind.fc 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/bind.fc 2009-02-10 12:14:02.000000000 +0100 @@ -1,17 +1,22 @@ -/etc/rc.d/init.d/named -- gen_context(system_u:object_r:named_initrc_exec_t,s0) +/etc/rc\.d/init\.d/named -- gen_context(system_u:object_r:named_initrc_exec_t,s0) @@ -12686,7 +12690,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind /etc/bind(/.*)? gen_context(system_u:object_r:named_zone_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.if serefpolicy-3.5.13/policy/modules/services/bind.if --- nsaserefpolicy/policy/modules/services/bind.if 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/bind.if 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/bind.if 2009-02-10 12:14:02.000000000 +0100 @@ -38,6 +38,42 @@ ######################################## @@ -12813,7 +12817,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.te serefpolicy-3.5.13/policy/modules/services/bind.te --- nsaserefpolicy/policy/modules/services/bind.te 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/bind.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/bind.te 2009-02-10 12:14:02.000000000 +0100 @@ -173,7 +173,7 @@ ') @@ -12834,7 +12838,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind allow ndc_t named_conf_t:dir search; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.fc serefpolicy-3.5.13/policy/modules/services/bluetooth.fc --- nsaserefpolicy/policy/modules/services/bluetooth.fc 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/bluetooth.fc 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/bluetooth.fc 2009-02-10 12:14:02.000000000 +0100 @@ -3,6 +3,9 @@ # /etc/bluetooth(/.*)? gen_context(system_u:object_r:bluetooth_conf_t,s0) @@ -12859,7 +12863,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/blue +/var/run/bluetoothd_address gen_context(system_u:object_r:bluetooth_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.if serefpolicy-3.5.13/policy/modules/services/bluetooth.if --- nsaserefpolicy/policy/modules/services/bluetooth.if 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/bluetooth.if 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/bluetooth.if 2009-02-10 12:14:02.000000000 +0100 @@ -226,3 +226,56 @@ dontaudit $1 bluetooth_helper_domain:dir search; dontaudit $1 bluetooth_helper_domain:file { read getattr }; @@ -12919,7 +12923,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/blue +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.te serefpolicy-3.5.13/policy/modules/services/bluetooth.te --- nsaserefpolicy/policy/modules/services/bluetooth.te 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/bluetooth.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/bluetooth.te 2009-02-10 12:14:02.000000000 +0100 @@ -20,6 +20,9 @@ type bluetooth_helper_exec_t; application_executable_file(bluetooth_helper_exec_t) @@ -13003,7 +13007,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/blue optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/certmaster.fc serefpolicy-3.5.13/policy/modules/services/certmaster.fc --- nsaserefpolicy/policy/modules/services/certmaster.fc 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/policy/modules/services/certmaster.fc 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/certmaster.fc 2009-02-10 12:14:02.000000000 +0100 @@ -0,0 +1,9 @@ + +/etc/rc\.d/init\.d/certmaster -- gen_context(system_u:object_r:certmaster_initrc_exec_t,s0) @@ -13016,7 +13020,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cert +/var/log/certmaster(/.*)? gen_context(system_u:object_r:certmaster_var_log_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/certmaster.if serefpolicy-3.5.13/policy/modules/services/certmaster.if --- nsaserefpolicy/policy/modules/services/certmaster.if 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/policy/modules/services/certmaster.if 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/certmaster.if 2009-02-10 12:14:02.000000000 +0100 @@ -0,0 +1,128 @@ +## policy for certmaster + @@ -13148,7 +13152,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cert +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/certmaster.te serefpolicy-3.5.13/policy/modules/services/certmaster.te --- nsaserefpolicy/policy/modules/services/certmaster.te 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/policy/modules/services/certmaster.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/certmaster.te 2009-02-10 12:14:02.000000000 +0100 @@ -0,0 +1,81 @@ +policy_module(certmaster,1.0.0) + @@ -13233,7 +13237,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cert +permissive certmaster_t; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.fc serefpolicy-3.5.13/policy/modules/services/clamav.fc --- nsaserefpolicy/policy/modules/services/clamav.fc 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/clamav.fc 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/clamav.fc 2009-02-10 12:14:02.000000000 +0100 @@ -1,20 +1,22 @@ /etc/clamav(/.*)? gen_context(system_u:object_r:clamd_etc_t,s0) +/etc/rc\.d/init\.d/clamd-wrapper -- gen_context(system_u:object_r:clamd_initrc_exec_t,s0) @@ -13264,7 +13268,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clam /var/spool/amavisd/clamd\.sock -s gen_context(system_u:object_r:clamd_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.if serefpolicy-3.5.13/policy/modules/services/clamav.if --- nsaserefpolicy/policy/modules/services/clamav.if 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/clamav.if 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/clamav.if 2009-02-10 12:14:02.000000000 +0100 @@ -38,6 +38,27 @@ ######################################## @@ -13383,7 +13387,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clam + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.te serefpolicy-3.5.13/policy/modules/services/clamav.te --- nsaserefpolicy/policy/modules/services/clamav.te 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/clamav.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/clamav.te 2009-02-10 12:14:02.000000000 +0100 @@ -13,7 +13,10 @@ # configuration files @@ -13482,7 +13486,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clam +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.fc serefpolicy-3.5.13/policy/modules/services/consolekit.fc --- nsaserefpolicy/policy/modules/services/consolekit.fc 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/consolekit.fc 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/consolekit.fc 2009-02-10 12:14:02.000000000 +0100 @@ -1,3 +1,6 @@ /usr/sbin/console-kit-daemon -- gen_context(system_u:object_r:consolekit_exec_t,s0) @@ -13492,7 +13496,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cons +/var/log/ConsoleKit(/.*)? gen_context(system_u:object_r:consolekit_log_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.if serefpolicy-3.5.13/policy/modules/services/consolekit.if --- nsaserefpolicy/policy/modules/services/consolekit.if 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/consolekit.if 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/consolekit.if 2009-02-10 12:14:02.000000000 +0100 @@ -38,3 +38,24 @@ allow $1 consolekit_t:dbus send_msg; allow consolekit_t $1:dbus send_msg; @@ -13520,7 +13524,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cons + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.te serefpolicy-3.5.13/policy/modules/services/consolekit.te --- nsaserefpolicy/policy/modules/services/consolekit.te 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/consolekit.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/consolekit.te 2009-02-10 12:14:02.000000000 +0100 @@ -13,6 +13,9 @@ type consolekit_var_run_t; files_pid_file(consolekit_var_run_t) @@ -13636,7 +13640,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cons + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/courier.fc serefpolicy-3.5.13/policy/modules/services/courier.fc --- nsaserefpolicy/policy/modules/services/courier.fc 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/courier.fc 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/courier.fc 2009-02-10 12:14:02.000000000 +0100 @@ -19,5 +19,5 @@ /var/lib/courier(/.*)? -- gen_context(system_u:object_r:courier_var_lib_t,s0) @@ -13646,7 +13650,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cour +/var/spool/authdaemon(/.*)? gen_context(system_u:object_r:courier_spool_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/courier.if serefpolicy-3.5.13/policy/modules/services/courier.if --- nsaserefpolicy/policy/modules/services/courier.if 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/courier.if 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/courier.if 2009-02-10 12:14:02.000000000 +0100 @@ -180,6 +180,25 @@ manage_files_pattern($1, courier_spool_t, courier_spool_t) ') @@ -13675,7 +13679,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cour ## Read and write to courier spool pipes. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/courier.te serefpolicy-3.5.13/policy/modules/services/courier.te --- nsaserefpolicy/policy/modules/services/courier.te 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/courier.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/courier.te 2009-02-10 12:14:02.000000000 +0100 @@ -10,6 +10,7 @@ type courier_etc_t; @@ -13696,7 +13700,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cour # Calendar (PCP) local policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.fc serefpolicy-3.5.13/policy/modules/services/cron.fc --- nsaserefpolicy/policy/modules/services/cron.fc 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/cron.fc 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/cron.fc 2009-02-10 12:14:02.000000000 +0100 @@ -17,9 +17,10 @@ /var/run/fcron\.fifo -s gen_context(system_u:object_r:crond_var_run_t,s0) /var/run/fcron\.pid -- gen_context(system_u:object_r:crond_var_run_t,s0) @@ -13721,7 +13725,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron +/var/log/rpmpkgs.* -- gen_context(system_u:object_r:cron_log_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.if serefpolicy-3.5.13/policy/modules/services/cron.if --- nsaserefpolicy/policy/modules/services/cron.if 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/cron.if 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/cron.if 2009-02-10 12:14:02.000000000 +0100 @@ -35,39 +35,25 @@ # template(`cron_per_role_template',` @@ -14119,7 +14123,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.te serefpolicy-3.5.13/policy/modules/services/cron.te --- nsaserefpolicy/policy/modules/services/cron.te 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/cron.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/cron.te 2009-02-10 12:14:02.000000000 +0100 @@ -12,14 +12,6 @@ ## @@ -14393,7 +14397,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron -') dnl end TODO diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.fc serefpolicy-3.5.13/policy/modules/services/cups.fc --- nsaserefpolicy/policy/modules/services/cups.fc 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/cups.fc 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/cups.fc 2009-02-10 12:14:02.000000000 +0100 @@ -5,27 +5,38 @@ /etc/cups/classes\.conf.* -- gen_context(system_u:object_r:cupsd_rw_etc_t,s0) /etc/cups/cupsd\.conf.* -- gen_context(system_u:object_r:cupsd_rw_etc_t,s0) @@ -14469,7 +14473,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups +/usr/lib/cups/backend/cups-pdf -- gen_context(system_u:object_r:cups_pdf_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.if serefpolicy-3.5.13/policy/modules/services/cups.if --- nsaserefpolicy/policy/modules/services/cups.if 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/cups.if 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/cups.if 2009-02-10 12:14:02.000000000 +0100 @@ -20,6 +20,30 @@ ######################################## @@ -14596,7 +14600,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.te serefpolicy-3.5.13/policy/modules/services/cups.te --- nsaserefpolicy/policy/modules/services/cups.te 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/cups.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/cups.te 2009-02-10 12:14:02.000000000 +0100 @@ -20,9 +20,18 @@ type cupsd_etc_t; files_config_file(cupsd_etc_t) @@ -15023,7 +15027,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs.te serefpolicy-3.5.13/policy/modules/services/cvs.te --- nsaserefpolicy/policy/modules/services/cvs.te 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/cvs.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/cvs.te 2009-02-10 12:14:02.000000000 +0100 @@ -115,4 +115,5 @@ read_files_pattern(httpd_cvs_script_t, cvs_data_t, cvs_data_t) manage_dirs_pattern(httpd_cvs_script_t, cvs_tmp_t, cvs_tmp_t) @@ -15032,7 +15036,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs. ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyphesis.fc serefpolicy-3.5.13/policy/modules/services/cyphesis.fc --- nsaserefpolicy/policy/modules/services/cyphesis.fc 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/cyphesis.fc 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/cyphesis.fc 2009-02-10 12:14:02.000000000 +0100 @@ -1 +1,6 @@ /usr/bin/cyphesis -- gen_context(system_u:object_r:cyphesis_exec_t,s0) + @@ -15042,7 +15046,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyph + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyrus.te serefpolicy-3.5.13/policy/modules/services/cyrus.te --- nsaserefpolicy/policy/modules/services/cyrus.te 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/cyrus.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/cyrus.te 2009-02-10 12:14:02.000000000 +0100 @@ -141,6 +141,7 @@ optional_policy(` snmp_read_snmp_var_lib_files(cyrus_t) @@ -15053,7 +15057,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyru optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.fc serefpolicy-3.5.13/policy/modules/services/dbus.fc --- nsaserefpolicy/policy/modules/services/dbus.fc 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/dbus.fc 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/dbus.fc 2009-02-10 12:14:02.000000000 +0100 @@ -4,6 +4,9 @@ /usr/bin/dbus-daemon(-1)? -- gen_context(system_u:object_r:system_dbusd_exec_t,s0) /bin/dbus-daemon -- gen_context(system_u:object_r:system_dbusd_exec_t,s0) @@ -15066,7 +15070,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus /var/run/dbus(/.*)? gen_context(system_u:object_r:system_dbusd_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.if serefpolicy-3.5.13/policy/modules/services/dbus.if --- nsaserefpolicy/policy/modules/services/dbus.if 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/dbus.if 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/dbus.if 2009-02-10 12:14:02.000000000 +0100 @@ -53,19 +53,19 @@ gen_require(` type system_dbusd_exec_t, system_dbusd_t, dbusd_etc_t; @@ -15418,7 +15422,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.te serefpolicy-3.5.13/policy/modules/services/dbus.te --- nsaserefpolicy/policy/modules/services/dbus.te 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/dbus.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/dbus.te 2009-02-10 12:14:02.000000000 +0100 @@ -9,9 +9,11 @@ # # Delcarations @@ -15543,7 +15547,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc.if serefpolicy-3.5.13/policy/modules/services/dcc.if --- nsaserefpolicy/policy/modules/services/dcc.if 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/dcc.if 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/dcc.if 2009-02-10 12:14:02.000000000 +0100 @@ -72,6 +72,24 @@ ######################################## @@ -15571,7 +15575,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc. ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc.te serefpolicy-3.5.13/policy/modules/services/dcc.te --- nsaserefpolicy/policy/modules/services/dcc.te 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/dcc.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/dcc.te 2009-02-10 12:14:02.000000000 +0100 @@ -105,6 +105,8 @@ files_read_etc_files(cdcc_t) files_read_etc_runtime_files(cdcc_t) @@ -15735,7 +15739,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp.fc serefpolicy-3.5.13/policy/modules/services/dhcp.fc --- nsaserefpolicy/policy/modules/services/dhcp.fc 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/dhcp.fc 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/dhcp.fc 2009-02-10 12:14:02.000000000 +0100 @@ -1,3 +1,4 @@ +/etc/rc\.d/init\.d/dhcpd -- gen_context(system_u:object_r:dhcpd_initrc_exec_t,s0) @@ -15743,7 +15747,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp.if serefpolicy-3.5.13/policy/modules/services/dhcp.if --- nsaserefpolicy/policy/modules/services/dhcp.if 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/dhcp.if 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/dhcp.if 2009-02-10 12:14:02.000000000 +0100 @@ -19,3 +19,63 @@ sysnet_search_dhcp_state($1) allow $1 dhcpd_state_t:file setattr; @@ -15810,7 +15814,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp.te serefpolicy-3.5.13/policy/modules/services/dhcp.te --- nsaserefpolicy/policy/modules/services/dhcp.te 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/dhcp.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/dhcp.te 2009-02-10 12:14:02.000000000 +0100 @@ -10,6 +10,9 @@ type dhcpd_exec_t; init_daemon_domain(dhcpd_t, dhcpd_exec_t) @@ -15878,7 +15882,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.fc serefpolicy-3.5.13/policy/modules/services/dnsmasq.fc --- nsaserefpolicy/policy/modules/services/dnsmasq.fc 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/dnsmasq.fc 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/dnsmasq.fc 2009-02-10 12:14:02.000000000 +0100 @@ -1,4 +1,7 @@ +/etc/rc\.d/init\.d/dnsmasq -- gen_context(system_u:object_r:dnsmasq_initrc_exec_t,s0) + @@ -15889,7 +15893,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsm /var/run/dnsmasq\.pid -- gen_context(system_u:object_r:dnsmasq_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.if serefpolicy-3.5.13/policy/modules/services/dnsmasq.if --- nsaserefpolicy/policy/modules/services/dnsmasq.if 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/dnsmasq.if 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/dnsmasq.if 2009-02-10 12:14:02.000000000 +0100 @@ -1 +1,175 @@ ## dnsmasq DNS forwarder and DHCP server + @@ -16068,7 +16072,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsm +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.te serefpolicy-3.5.13/policy/modules/services/dnsmasq.te --- nsaserefpolicy/policy/modules/services/dnsmasq.te 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/dnsmasq.te 2009-02-09 18:12:03.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/dnsmasq.te 2009-02-10 12:14:02.000000000 +0100 @@ -10,6 +10,9 @@ type dnsmasq_exec_t; init_daemon_domain(dnsmasq_t, dnsmasq_exec_t) @@ -16148,7 +16152,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsm +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.fc serefpolicy-3.5.13/policy/modules/services/dovecot.fc --- nsaserefpolicy/policy/modules/services/dovecot.fc 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/dovecot.fc 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/dovecot.fc 2009-02-10 12:14:02.000000000 +0100 @@ -6,6 +6,7 @@ /etc/dovecot\.passwd.* gen_context(system_u:object_r:dovecot_passwd_t,s0) @@ -16188,7 +16192,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove +/var/spool/dovecot(/.*)? gen_context(system_u:object_r:dovecot_spool_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.if serefpolicy-3.5.13/policy/modules/services/dovecot.if --- nsaserefpolicy/policy/modules/services/dovecot.if 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/dovecot.if 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/dovecot.if 2009-02-10 12:14:02.000000000 +0100 @@ -21,7 +21,46 @@ ######################################## @@ -16300,7 +16304,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.te serefpolicy-3.5.13/policy/modules/services/dovecot.te --- nsaserefpolicy/policy/modules/services/dovecot.te 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/dovecot.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/dovecot.te 2009-02-10 12:14:02.000000000 +0100 @@ -15,12 +15,21 @@ domain_entry_file(dovecot_auth_t, dovecot_auth_exec_t) role system_r types dovecot_auth_t; @@ -16474,7 +16478,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.if serefpolicy-3.5.13/policy/modules/services/exim.if --- nsaserefpolicy/policy/modules/services/exim.if 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/exim.if 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/exim.if 2009-02-10 12:14:02.000000000 +0100 @@ -97,6 +97,26 @@ ######################################## @@ -16528,7 +16532,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.te serefpolicy-3.5.13/policy/modules/services/exim.te --- nsaserefpolicy/policy/modules/services/exim.te 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/exim.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/exim.te 2009-02-10 12:14:02.000000000 +0100 @@ -21,9 +21,20 @@ ## gen_tunable(exim_manage_user_files, false) @@ -16697,7 +16701,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fetchmail.if serefpolicy-3.5.13/policy/modules/services/fetchmail.if --- nsaserefpolicy/policy/modules/services/fetchmail.if 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/fetchmail.if 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/fetchmail.if 2009-02-10 12:14:02.000000000 +0100 @@ -21,10 +21,10 @@ ps_process_pattern($1, fetchmail_t) @@ -16714,7 +16718,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fetc ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fetchmail.te serefpolicy-3.5.13/policy/modules/services/fetchmail.te --- nsaserefpolicy/policy/modules/services/fetchmail.te 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/fetchmail.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/fetchmail.te 2009-02-10 12:14:02.000000000 +0100 @@ -91,6 +91,10 @@ ') @@ -16728,7 +16732,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fetc diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.te serefpolicy-3.5.13/policy/modules/services/ftp.te --- nsaserefpolicy/policy/modules/services/ftp.te 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/ftp.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/ftp.te 2009-02-10 14:16:58.000000000 +0100 @@ -26,7 +26,7 @@ ## ##

@@ -16755,7 +16759,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp. auth_use_nsswitch(ftpd_t) auth_domtrans_chk_passwd(ftpd_t) -@@ -226,6 +227,11 @@ +@@ -226,8 +227,15 @@ userdom_manage_all_users_home_content_dirs(ftpd_t) userdom_manage_all_users_home_content_files(ftpd_t) userdom_manage_all_users_home_content_symlinks(ftpd_t) @@ -16766,8 +16770,12 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp. + auth_read_all_symlinks_except_shadow(ftpd_t) ') ++unprivuser_home_dir_filetrans_home_content(ftpd_t, { file dir lnk_file }) ++ tunable_policy(`ftp_home_dir && use_nfs_home_dirs',` -@@ -261,7 +267,9 @@ + fs_manage_nfs_files(ftpd_t) + fs_read_nfs_symlinks(ftpd_t) +@@ -261,7 +269,9 @@ ') optional_policy(` @@ -16778,7 +16786,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp. ') optional_policy(` -@@ -273,6 +281,14 @@ +@@ -273,6 +283,14 @@ ') optional_policy(` @@ -16795,13 +16803,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gamin.fc serefpolicy-3.5.13/policy/modules/services/gamin.fc --- nsaserefpolicy/policy/modules/services/gamin.fc 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/policy/modules/services/gamin.fc 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/gamin.fc 2009-02-10 12:14:02.000000000 +0100 @@ -0,0 +1,2 @@ + +/usr/libexec/gam_server -- gen_context(system_u:object_r:gamin_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gamin.if serefpolicy-3.5.13/policy/modules/services/gamin.if --- nsaserefpolicy/policy/modules/services/gamin.if 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/policy/modules/services/gamin.if 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/gamin.if 2009-02-10 12:14:02.000000000 +0100 @@ -0,0 +1,57 @@ + +##

policy for gamin @@ -16862,7 +16870,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gami +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gamin.te serefpolicy-3.5.13/policy/modules/services/gamin.te --- nsaserefpolicy/policy/modules/services/gamin.te 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/policy/modules/services/gamin.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/gamin.te 2009-02-10 12:14:02.000000000 +0100 @@ -0,0 +1,39 @@ +policy_module(gamin, 1.0.0) + @@ -16905,14 +16913,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gami + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnomeclock.fc serefpolicy-3.5.13/policy/modules/services/gnomeclock.fc --- nsaserefpolicy/policy/modules/services/gnomeclock.fc 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/policy/modules/services/gnomeclock.fc 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/gnomeclock.fc 2009-02-10 12:14:02.000000000 +0100 @@ -0,0 +1,3 @@ + +/usr/libexec/gnome-clock-applet-mechanism -- gen_context(system_u:object_r:gnomeclock_exec_t,s0) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnomeclock.if serefpolicy-3.5.13/policy/modules/services/gnomeclock.if --- nsaserefpolicy/policy/modules/services/gnomeclock.if 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/policy/modules/services/gnomeclock.if 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/gnomeclock.if 2009-02-10 12:14:02.000000000 +0100 @@ -0,0 +1,75 @@ + +## policy for gnomeclock @@ -16991,7 +16999,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnom +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnomeclock.te serefpolicy-3.5.13/policy/modules/services/gnomeclock.te --- nsaserefpolicy/policy/modules/services/gnomeclock.te 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/policy/modules/services/gnomeclock.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/gnomeclock.te 2009-02-10 12:14:02.000000000 +0100 @@ -0,0 +1,55 @@ +policy_module(gnomeclock, 1.0.0) +######################################## @@ -17050,7 +17058,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnom + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.fc serefpolicy-3.5.13/policy/modules/services/hal.fc --- nsaserefpolicy/policy/modules/services/hal.fc 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/hal.fc 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/hal.fc 2009-02-10 12:14:02.000000000 +0100 @@ -5,10 +5,12 @@ /usr/bin/hal-setup-keymap -- gen_context(system_u:object_r:hald_keymap_exec_t,s0) @@ -17075,7 +17083,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. /var/run/haldaemon\.pid -- gen_context(system_u:object_r:hald_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.if serefpolicy-3.5.13/policy/modules/services/hal.if --- nsaserefpolicy/policy/modules/services/hal.if 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/hal.if 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/hal.if 2009-02-10 12:14:02.000000000 +0100 @@ -302,3 +302,42 @@ files_search_pids($1) allow $1 hald_var_run_t:file rw_file_perms; @@ -17121,7 +17129,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.te serefpolicy-3.5.13/policy/modules/services/hal.te --- nsaserefpolicy/policy/modules/services/hal.te 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/hal.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/hal.te 2009-02-10 12:14:02.000000000 +0100 @@ -49,6 +49,15 @@ type hald_var_lib_t; files_type(hald_var_lib_t) @@ -17342,7 +17350,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. +permissive hald_dccm_t; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inetd.fc serefpolicy-3.5.13/policy/modules/services/inetd.fc --- nsaserefpolicy/policy/modules/services/inetd.fc 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/inetd.fc 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/inetd.fc 2009-02-10 12:14:02.000000000 +0100 @@ -1,6 +1,8 @@ /usr/sbin/identd -- gen_context(system_u:object_r:inetd_child_exec_t,s0) @@ -17354,7 +17362,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inet /usr/sbin/xinetd -- gen_context(system_u:object_r:inetd_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inetd.te serefpolicy-3.5.13/policy/modules/services/inetd.te --- nsaserefpolicy/policy/modules/services/inetd.te 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/inetd.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/inetd.te 2009-02-10 12:14:02.000000000 +0100 @@ -136,6 +136,7 @@ domain_use_interactive_fds(inetd_t) @@ -17373,7 +17381,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inet diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.fc serefpolicy-3.5.13/policy/modules/services/kerberos.fc --- nsaserefpolicy/policy/modules/services/kerberos.fc 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/kerberos.fc 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/kerberos.fc 2009-02-10 12:14:02.000000000 +0100 @@ -20,7 +20,7 @@ /var/kerberos/krb5kdc(/.*)? gen_context(system_u:object_r:krb5kdc_conf_t,s0) /var/kerberos/krb5kdc/from_master.* gen_context(system_u:object_r:krb5kdc_lock_t,s0) @@ -17385,7 +17393,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerb /var/log/kadmin(d)?\.log gen_context(system_u:object_r:kadmind_log_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.te serefpolicy-3.5.13/policy/modules/services/kerberos.te --- nsaserefpolicy/policy/modules/services/kerberos.te 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/kerberos.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/kerberos.te 2009-02-10 12:14:02.000000000 +0100 @@ -298,6 +298,7 @@ corenet_tcp_sendrecv_all_nodes(kpropd_t) corenet_tcp_sendrecv_all_ports(kpropd_t) @@ -17396,7 +17404,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerb diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerneloops.if serefpolicy-3.5.13/policy/modules/services/kerneloops.if --- nsaserefpolicy/policy/modules/services/kerneloops.if 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/kerneloops.if 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/kerneloops.if 2009-02-10 12:14:02.000000000 +0100 @@ -63,6 +63,25 @@ ######################################## @@ -17441,7 +17449,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kern + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerneloops.te serefpolicy-3.5.13/policy/modules/services/kerneloops.te --- nsaserefpolicy/policy/modules/services/kerneloops.te 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/kerneloops.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/kerneloops.te 2009-02-10 12:14:02.000000000 +0100 @@ -13,6 +13,9 @@ type kerneloops_initrc_exec_t; init_script_file(kerneloops_initrc_exec_t) @@ -17464,7 +17472,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kern # Init script handling diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.te serefpolicy-3.5.13/policy/modules/services/ldap.te --- nsaserefpolicy/policy/modules/services/ldap.te 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/ldap.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/ldap.te 2009-02-10 12:14:02.000000000 +0100 @@ -121,7 +121,11 @@ sysadm_dontaudit_search_home_dirs(slapd_t) @@ -17480,7 +17488,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lpd.fc serefpolicy-3.5.13/policy/modules/services/lpd.fc --- nsaserefpolicy/policy/modules/services/lpd.fc 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/lpd.fc 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/lpd.fc 2009-02-10 12:14:02.000000000 +0100 @@ -3,6 +3,8 @@ # /dev/printer -s gen_context(system_u:object_r:printer_t,s0) @@ -17508,7 +17516,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lpd. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.fc serefpolicy-3.5.13/policy/modules/services/mailman.fc --- nsaserefpolicy/policy/modules/services/mailman.fc 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/mailman.fc 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/mailman.fc 2009-02-10 12:14:02.000000000 +0100 @@ -31,3 +31,4 @@ /var/lock/mailman(/.*)? gen_context(system_u:object_r:mailman_lock_t,s0) /var/spool/mailman(/.*)? gen_context(system_u:object_r:mailman_data_t,s0) @@ -17516,7 +17524,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mail +/usr/lib/mailman/mail/mailman -- gen_context(system_u:object_r:mailman_mail_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.if serefpolicy-3.5.13/policy/modules/services/mailman.if --- nsaserefpolicy/policy/modules/services/mailman.if 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/mailman.if 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/mailman.if 2009-02-10 12:25:17.000000000 +0100 @@ -31,6 +31,12 @@ allow mailman_$1_t self:tcp_socket create_stream_socket_perms; allow mailman_$1_t self:udp_socket create_socket_perms; @@ -17538,7 +17546,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mail corecmd_exec_all_executables(mailman_$1_t) -@@ -211,6 +218,7 @@ +@@ -193,6 +200,7 @@ + ') + + read_files_pattern($1, mailman_data_t, mailman_data_t) ++ read_lnk_files_pattern($1, mailman_data_t, mailman_data_t) + ') + + ####################################### +@@ -211,6 +219,7 @@ type mailman_data_t; ') @@ -17546,7 +17562,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mail manage_files_pattern($1, mailman_data_t, mailman_data_t) ') -@@ -252,6 +260,25 @@ +@@ -252,6 +261,25 @@ ####################################### ## @@ -17574,7 +17590,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mail ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.te serefpolicy-3.5.13/policy/modules/services/mailman.te --- nsaserefpolicy/policy/modules/services/mailman.te 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/mailman.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/mailman.te 2009-02-10 12:14:02.000000000 +0100 @@ -53,10 +53,9 @@ apache_use_fds(mailman_cgi_t) apache_dontaudit_append_log(mailman_cgi_t) @@ -17637,13 +17653,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mail cron_system_entry(mailman_queue_t, mailman_queue_exec_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailscanner.fc serefpolicy-3.5.13/policy/modules/services/mailscanner.fc --- nsaserefpolicy/policy/modules/services/mailscanner.fc 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/policy/modules/services/mailscanner.fc 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/mailscanner.fc 2009-02-10 12:14:02.000000000 +0100 @@ -0,0 +1,2 @@ +/var/spool/MailScanner(/.*)? gen_context(system_u:object_r:mailscanner_spool_t,s0) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailscanner.if serefpolicy-3.5.13/policy/modules/services/mailscanner.if --- nsaserefpolicy/policy/modules/services/mailscanner.if 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/policy/modules/services/mailscanner.if 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/mailscanner.if 2009-02-10 12:14:02.000000000 +0100 @@ -0,0 +1,59 @@ +## Anti-Virus and Anti-Spam Filter + @@ -17706,7 +17722,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mail +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailscanner.te serefpolicy-3.5.13/policy/modules/services/mailscanner.te --- nsaserefpolicy/policy/modules/services/mailscanner.te 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/policy/modules/services/mailscanner.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/mailscanner.te 2009-02-10 12:14:02.000000000 +0100 @@ -0,0 +1,5 @@ + +policy_module(mailscanner, 1.0.0) @@ -17715,7 +17731,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mail +files_type(mailscanner_spool_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/milter.fc serefpolicy-3.5.13/policy/modules/services/milter.fc --- nsaserefpolicy/policy/modules/services/milter.fc 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/policy/modules/services/milter.fc 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/milter.fc 2009-02-10 12:14:02.000000000 +0100 @@ -0,0 +1,8 @@ + +/usr/sbin/milter-regex -- gen_context(system_u:object_r:regex_milter_exec_t,s0) @@ -17727,7 +17743,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/milt +/var/spool/milter-regex(/.*)? gen_context(system_u:object_r:regex_milter_data_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/milter.if serefpolicy-3.5.13/policy/modules/services/milter.if --- nsaserefpolicy/policy/modules/services/milter.if 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/policy/modules/services/milter.if 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/milter.if 2009-02-10 12:14:02.000000000 +0100 @@ -0,0 +1,121 @@ +## Milter mail filters + @@ -17852,7 +17868,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/milt + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/milter.te serefpolicy-3.5.13/policy/modules/services/milter.te --- nsaserefpolicy/policy/modules/services/milter.te 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/policy/modules/services/milter.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/milter.te 2009-02-10 12:14:02.000000000 +0100 @@ -0,0 +1,55 @@ + +policy_module(milter, 1.0.0) @@ -17911,7 +17927,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/milt +spamassassin_domtrans_spamc(spamass_milter_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.fc serefpolicy-3.5.13/policy/modules/services/mta.fc --- nsaserefpolicy/policy/modules/services/mta.fc 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/mta.fc 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/mta.fc 2009-02-10 12:14:02.000000000 +0100 @@ -1,4 +1,4 @@ -/bin/mail -- gen_context(system_u:object_r:sendmail_exec_t,s0) +/bin/mail(x)? -- gen_context(system_u:object_r:sendmail_exec_t,s0) @@ -17944,7 +17960,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. -#') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.if serefpolicy-3.5.13/policy/modules/services/mta.if --- nsaserefpolicy/policy/modules/services/mta.if 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/mta.if 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/mta.if 2009-02-10 12:14:02.000000000 +0100 @@ -133,6 +133,15 @@ sendmail_create_log($1_mail_t) ') @@ -18085,7 +18101,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.te serefpolicy-3.5.13/policy/modules/services/mta.te --- nsaserefpolicy/policy/modules/services/mta.te 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/mta.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/mta.te 2009-02-10 12:14:02.000000000 +0100 @@ -39,34 +39,50 @@ # @@ -18232,7 +18248,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. arpwatch_search_data(mailserver_delivery) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.fc serefpolicy-3.5.13/policy/modules/services/munin.fc --- nsaserefpolicy/policy/modules/services/munin.fc 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/munin.fc 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/munin.fc 2009-02-10 12:14:02.000000000 +0100 @@ -1,4 +1,5 @@ /etc/munin(/.*)? gen_context(system_u:object_r:munin_etc_t,s0) +/etc/rc\.d/init\.d/munin-node -- gen_context(system_u:object_r:munin_initrc_exec_t,s0) @@ -18252,7 +18268,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/muni + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.if serefpolicy-3.5.13/policy/modules/services/munin.if --- nsaserefpolicy/policy/modules/services/munin.if 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/munin.if 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/munin.if 2009-02-10 12:14:02.000000000 +0100 @@ -21,6 +21,25 @@ files_search_pids($1) ') @@ -18358,7 +18374,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/muni + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.te serefpolicy-3.5.13/policy/modules/services/munin.te --- nsaserefpolicy/policy/modules/services/munin.te 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/munin.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/munin.te 2009-02-10 12:14:02.000000000 +0100 @@ -13,6 +13,9 @@ type munin_etc_t alias lrrd_etc_t; files_config_file(munin_etc_t) @@ -18513,7 +18529,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/muni +manage_files_pattern(munin_t, httpd_munin_content_t, httpd_munin_content_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.fc serefpolicy-3.5.13/policy/modules/services/mysql.fc --- nsaserefpolicy/policy/modules/services/mysql.fc 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/mysql.fc 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/mysql.fc 2009-02-10 12:14:02.000000000 +0100 @@ -5,6 +5,7 @@ # /etc/my\.cnf -- gen_context(system_u:object_r:mysqld_etc_t,s0) @@ -18524,7 +18540,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysq # /usr diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.if serefpolicy-3.5.13/policy/modules/services/mysql.if --- nsaserefpolicy/policy/modules/services/mysql.if 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/mysql.if 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/mysql.if 2009-02-10 12:14:02.000000000 +0100 @@ -53,9 +53,11 @@ interface(`mysql_stream_connect',` gen_require(` @@ -18596,7 +18612,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysq +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.te serefpolicy-3.5.13/policy/modules/services/mysql.te --- nsaserefpolicy/policy/modules/services/mysql.te 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/mysql.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/mysql.te 2009-02-10 12:14:02.000000000 +0100 @@ -19,6 +19,9 @@ type mysqld_etc_t alias etc_mysqld_t; files_config_file(mysqld_etc_t) @@ -18625,7 +18641,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysq diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.fc serefpolicy-3.5.13/policy/modules/services/nagios.fc --- nsaserefpolicy/policy/modules/services/nagios.fc 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/nagios.fc 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/nagios.fc 2009-02-10 12:14:02.000000000 +0100 @@ -1,16 +1,19 @@ /etc/nagios(/.*)? gen_context(system_u:object_r:nagios_etc_t,s0) /etc/nagios/nrpe\.cfg -- gen_context(system_u:object_r:nrpe_etc_t,s0) @@ -18652,7 +18668,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.if serefpolicy-3.5.13/policy/modules/services/nagios.if --- nsaserefpolicy/policy/modules/services/nagios.if 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/nagios.if 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/nagios.if 2009-02-10 12:14:02.000000000 +0100 @@ -44,7 +44,7 @@ ######################################## @@ -18755,7 +18771,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.te serefpolicy-3.5.13/policy/modules/services/nagios.te --- nsaserefpolicy/policy/modules/services/nagios.te 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/nagios.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/nagios.te 2009-02-10 12:14:02.000000000 +0100 @@ -10,13 +10,12 @@ type nagios_exec_t; init_daemon_domain(nagios_t, nagios_exec_t) @@ -18856,7 +18872,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.fc serefpolicy-3.5.13/policy/modules/services/networkmanager.fc --- nsaserefpolicy/policy/modules/services/networkmanager.fc 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/networkmanager.fc 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/networkmanager.fc 2009-02-10 12:14:02.000000000 +0100 @@ -1,8 +1,19 @@ +/etc/rc\.d/init\.d/wicd -- gen_context(system_u:object_r:NetworkManager_initrc_exec_t, s0) +/etc/NetworkManager/dispatcher\.d(/.*) gen_context(system_u:object_r:NetworkManager_initrc_exec_t,s0) @@ -18884,7 +18900,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw +/var/run/nm-dhclient.* gen_context(system_u:object_r:NetworkManager_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.if serefpolicy-3.5.13/policy/modules/services/networkmanager.if --- nsaserefpolicy/policy/modules/services/networkmanager.if 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/networkmanager.if 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/networkmanager.if 2009-02-10 12:14:02.000000000 +0100 @@ -118,6 +118,24 @@ ######################################## @@ -18912,7 +18928,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.te serefpolicy-3.5.13/policy/modules/services/networkmanager.te --- nsaserefpolicy/policy/modules/services/networkmanager.te 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/networkmanager.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/networkmanager.te 2009-02-10 12:14:02.000000000 +0100 @@ -19,6 +19,9 @@ type NetworkManager_tmp_t; files_tmp_file(NetworkManager_tmp_t) @@ -19132,7 +19148,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.fc serefpolicy-3.5.13/policy/modules/services/nis.fc --- nsaserefpolicy/policy/modules/services/nis.fc 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/nis.fc 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/nis.fc 2009-02-10 12:14:02.000000000 +0100 @@ -1,9 +1,13 @@ - +/etc/rc\.d/init\.d/ypbind -- gen_context(system_u:object_r:ypbind_initrc_exec_t,s0) @@ -19150,7 +19166,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis. /usr/sbin/rpc\.ypxfrd -- gen_context(system_u:object_r:ypxfr_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.if serefpolicy-3.5.13/policy/modules/services/nis.if --- nsaserefpolicy/policy/modules/services/nis.if 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/nis.if 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/nis.if 2009-02-10 12:14:02.000000000 +0100 @@ -28,7 +28,7 @@ type var_yp_t; ') @@ -19304,7 +19320,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.te serefpolicy-3.5.13/policy/modules/services/nis.te --- nsaserefpolicy/policy/modules/services/nis.te 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/nis.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/nis.te 2009-02-10 12:14:02.000000000 +0100 @@ -13,6 +13,9 @@ type ypbind_exec_t; init_daemon_domain(ypbind_t, ypbind_exec_t) @@ -19385,7 +19401,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis. corenet_tcp_connect_all_ports(ypxfr_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.fc serefpolicy-3.5.13/policy/modules/services/nscd.fc --- nsaserefpolicy/policy/modules/services/nscd.fc 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/nscd.fc 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/nscd.fc 2009-02-10 12:14:02.000000000 +0100 @@ -1,3 +1,4 @@ +/etc/rc\.d/init\.d/nscd -- gen_context(system_u:object_r:nscd_initrc_exec_t,s0) @@ -19393,7 +19409,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.if serefpolicy-3.5.13/policy/modules/services/nscd.if --- nsaserefpolicy/policy/modules/services/nscd.if 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/nscd.if 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/nscd.if 2009-02-10 12:14:02.000000000 +0100 @@ -2,7 +2,27 @@ ######################################## @@ -19584,7 +19600,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.te serefpolicy-3.5.13/policy/modules/services/nscd.te --- nsaserefpolicy/policy/modules/services/nscd.te 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/nscd.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/nscd.te 2009-02-10 12:14:02.000000000 +0100 @@ -20,6 +20,9 @@ type nscd_exec_t; init_daemon_domain(nscd_t, nscd_exec_t) @@ -19684,7 +19700,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.if serefpolicy-3.5.13/policy/modules/services/ntp.if --- nsaserefpolicy/policy/modules/services/ntp.if 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/ntp.if 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/ntp.if 2009-02-10 12:14:02.000000000 +0100 @@ -56,6 +56,24 @@ ######################################## @@ -19712,7 +19728,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp. ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.te serefpolicy-3.5.13/policy/modules/services/ntp.te --- nsaserefpolicy/policy/modules/services/ntp.te 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/ntp.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/ntp.te 2009-02-10 12:14:02.000000000 +0100 @@ -38,10 +38,11 @@ # sys_resource and setrlimit is for locking memory @@ -19747,7 +19763,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.fc serefpolicy-3.5.13/policy/modules/services/oddjob.fc --- nsaserefpolicy/policy/modules/services/oddjob.fc 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/oddjob.fc 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/oddjob.fc 2009-02-10 12:14:02.000000000 +0100 @@ -1,4 +1,4 @@ -/usr/lib/oddjob/mkhomedir -- gen_context(system_u:object_r:oddjob_mkhomedir_exec_t,s0) +/usr/lib(64)?/oddjob/mkhomedir -- gen_context(system_u:object_r:oddjob_mkhomedir_exec_t,s0) @@ -19756,7 +19772,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddj diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.if serefpolicy-3.5.13/policy/modules/services/oddjob.if --- nsaserefpolicy/policy/modules/services/oddjob.if 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/oddjob.if 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/oddjob.if 2009-02-10 12:14:02.000000000 +0100 @@ -44,6 +44,7 @@ ') @@ -19802,7 +19818,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddj +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.te serefpolicy-3.5.13/policy/modules/services/oddjob.te --- nsaserefpolicy/policy/modules/services/oddjob.te 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/oddjob.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/oddjob.te 2009-02-10 12:14:02.000000000 +0100 @@ -10,14 +10,21 @@ type oddjob_exec_t; domain_type(oddjob_t) @@ -19864,7 +19880,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddj unprivuser_home_filetrans_home_dir(oddjob_mkhomedir_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.fc serefpolicy-3.5.13/policy/modules/services/openvpn.fc --- nsaserefpolicy/policy/modules/services/openvpn.fc 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/openvpn.fc 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/openvpn.fc 2009-02-10 12:14:02.000000000 +0100 @@ -2,6 +2,7 @@ # /etc # @@ -19875,7 +19891,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/open # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.if serefpolicy-3.5.13/policy/modules/services/openvpn.if --- nsaserefpolicy/policy/modules/services/openvpn.if 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/openvpn.if 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/openvpn.if 2009-02-10 12:14:02.000000000 +0100 @@ -52,6 +52,24 @@ ######################################## @@ -19928,7 +19944,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/open ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.te serefpolicy-3.5.13/policy/modules/services/openvpn.te --- nsaserefpolicy/policy/modules/services/openvpn.te 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/openvpn.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/openvpn.te 2009-02-10 12:14:02.000000000 +0100 @@ -22,6 +22,9 @@ type openvpn_etc_t; files_config_file(openvpn_etc_t) @@ -19984,7 +20000,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/open + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pads.fc serefpolicy-3.5.13/policy/modules/services/pads.fc --- nsaserefpolicy/policy/modules/services/pads.fc 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/policy/modules/services/pads.fc 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/pads.fc 2009-02-10 12:14:02.000000000 +0100 @@ -0,0 +1,12 @@ + +/etc/pads-ether-codes -- gen_context(system_u:object_r:pads_config_t, s0) @@ -20000,7 +20016,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pads + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pads.if serefpolicy-3.5.13/policy/modules/services/pads.if --- nsaserefpolicy/policy/modules/services/pads.if 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/policy/modules/services/pads.if 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/pads.if 2009-02-10 12:14:02.000000000 +0100 @@ -0,0 +1,10 @@ +## SELinux policy for PADS daemon. +## @@ -20014,7 +20030,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pads + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pads.te serefpolicy-3.5.13/policy/modules/services/pads.te --- nsaserefpolicy/policy/modules/services/pads.te 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/policy/modules/services/pads.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/pads.te 2009-02-10 12:14:02.000000000 +0100 @@ -0,0 +1,68 @@ + +policy_module(pads, 0.0.1) @@ -20086,7 +20102,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pads +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pcscd.te serefpolicy-3.5.13/policy/modules/services/pcscd.te --- nsaserefpolicy/policy/modules/services/pcscd.te 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/pcscd.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/pcscd.te 2009-02-10 12:14:02.000000000 +0100 @@ -10,6 +10,7 @@ type pcscd_exec_t; domain_type(pcscd_t) @@ -20112,7 +20128,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pcsc openct_signull(pcscd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pegasus.te serefpolicy-3.5.13/policy/modules/services/pegasus.te --- nsaserefpolicy/policy/modules/services/pegasus.te 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/pegasus.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/pegasus.te 2009-02-10 12:14:02.000000000 +0100 @@ -30,7 +30,7 @@ # Local policy # @@ -20186,7 +20202,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pega +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pingd.fc serefpolicy-3.5.13/policy/modules/services/pingd.fc --- nsaserefpolicy/policy/modules/services/pingd.fc 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/policy/modules/services/pingd.fc 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/pingd.fc 2009-02-10 12:14:02.000000000 +0100 @@ -0,0 +1,11 @@ + +/etc/pingd.conf -- gen_context(system_u:object_r:pingd_etc_t,s0) @@ -20201,7 +20217,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ping + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pingd.if serefpolicy-3.5.13/policy/modules/services/pingd.if --- nsaserefpolicy/policy/modules/services/pingd.if 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/policy/modules/services/pingd.if 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/pingd.if 2009-02-10 12:14:02.000000000 +0100 @@ -0,0 +1,99 @@ +## policy for pingd + @@ -20304,7 +20320,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ping + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pingd.te serefpolicy-3.5.13/policy/modules/services/pingd.te --- nsaserefpolicy/policy/modules/services/pingd.te 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/policy/modules/services/pingd.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/pingd.te 2009-02-10 12:14:02.000000000 +0100 @@ -0,0 +1,54 @@ +policy_module(pingd,1.0.0) + @@ -20362,7 +20378,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ping + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pki.fc serefpolicy-3.5.13/policy/modules/services/pki.fc --- nsaserefpolicy/policy/modules/services/pki.fc 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/policy/modules/services/pki.fc 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/pki.fc 2009-02-10 12:14:02.000000000 +0100 @@ -0,0 +1,46 @@ + +/etc/rc\.d/init\.d/pki-ca -- gen_context(system_u:object_r:pki_ca_script_exec_t,s0) @@ -20412,7 +20428,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pki. +/var/run/pki-tps\.pid -- gen_context(system_u:object_r:pki_tks_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pki.if serefpolicy-3.5.13/policy/modules/services/pki.if --- nsaserefpolicy/policy/modules/services/pki.if 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/policy/modules/services/pki.if 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/pki.if 2009-02-10 12:14:02.000000000 +0100 @@ -0,0 +1,643 @@ + +## policy for pki @@ -21059,7 +21075,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pki. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pki.te serefpolicy-3.5.13/policy/modules/services/pki.te --- nsaserefpolicy/policy/modules/services/pki.te 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/policy/modules/services/pki.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/pki.te 2009-02-10 12:14:02.000000000 +0100 @@ -0,0 +1,91 @@ +policy_module(pki,1.0.0) + @@ -21154,7 +21170,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pki. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polkit.fc serefpolicy-3.5.13/policy/modules/services/polkit.fc --- nsaserefpolicy/policy/modules/services/polkit.fc 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/policy/modules/services/polkit.fc 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/polkit.fc 2009-02-10 12:14:02.000000000 +0100 @@ -0,0 +1,9 @@ + +/usr/libexec/polkit-read-auth-helper -- gen_context(system_u:object_r:polkit_auth_exec_t,s0) @@ -21167,7 +21183,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polk +/var/lib/PolicyKit-public(/.*)? gen_context(system_u:object_r:polkit_var_lib_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polkit.if serefpolicy-3.5.13/policy/modules/services/polkit.if --- nsaserefpolicy/policy/modules/services/polkit.if 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/policy/modules/services/polkit.if 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/polkit.if 2009-02-10 12:14:02.000000000 +0100 @@ -0,0 +1,233 @@ + +## policy for polkit_auth @@ -21404,7 +21420,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polk +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polkit.te serefpolicy-3.5.13/policy/modules/services/polkit.te --- nsaserefpolicy/policy/modules/services/polkit.te 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/policy/modules/services/polkit.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/polkit.te 2009-02-10 12:14:02.000000000 +0100 @@ -0,0 +1,235 @@ +policy_module(polkit_auth, 1.0.0) + @@ -21643,7 +21659,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polk +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/portmap.te serefpolicy-3.5.13/policy/modules/services/portmap.te --- nsaserefpolicy/policy/modules/services/portmap.te 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/portmap.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/portmap.te 2009-02-10 12:14:02.000000000 +0100 @@ -41,6 +41,7 @@ manage_files_pattern(portmap_t, portmap_var_run_t, portmap_var_run_t) files_pid_filetrans(portmap_t, portmap_var_run_t, file) @@ -21654,7 +21670,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/port kernel_read_proc_symlinks(portmap_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/portreserve.fc serefpolicy-3.5.13/policy/modules/services/portreserve.fc --- nsaserefpolicy/policy/modules/services/portreserve.fc 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/policy/modules/services/portreserve.fc 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/portreserve.fc 2009-02-10 12:14:02.000000000 +0100 @@ -0,0 +1,12 @@ +# portreserve executable will have: +# label: system_u:object_r:portreserve_exec_t @@ -21670,7 +21686,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/port + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/portreserve.if serefpolicy-3.5.13/policy/modules/services/portreserve.if --- nsaserefpolicy/policy/modules/services/portreserve.if 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/policy/modules/services/portreserve.if 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/portreserve.if 2009-02-10 12:14:02.000000000 +0100 @@ -0,0 +1,70 @@ +## policy for portreserve + @@ -21744,7 +21760,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/port +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/portreserve.te serefpolicy-3.5.13/policy/modules/services/portreserve.te --- nsaserefpolicy/policy/modules/services/portreserve.te 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/policy/modules/services/portreserve.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/portreserve.te 2009-02-10 12:14:02.000000000 +0100 @@ -0,0 +1,55 @@ +policy_module(portreserve,1.0.0) + @@ -21803,7 +21819,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/port +#domain_use_interactive_fds(portreserve_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.fc serefpolicy-3.5.13/policy/modules/services/postfix.fc --- nsaserefpolicy/policy/modules/services/postfix.fc 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/postfix.fc 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/postfix.fc 2009-02-10 12:14:02.000000000 +0100 @@ -29,12 +29,10 @@ /usr/lib/postfix/smtpd -- gen_context(system_u:object_r:postfix_smtpd_exec_t,s0) /usr/lib/postfix/bounce -- gen_context(system_u:object_r:postfix_bounce_exec_t,s0) @@ -21830,7 +21846,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post /var/spool/postfix/private(/.*)? gen_context(system_u:object_r:postfix_private_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.if serefpolicy-3.5.13/policy/modules/services/postfix.if --- nsaserefpolicy/policy/modules/services/postfix.if 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/postfix.if 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/postfix.if 2009-02-10 12:14:02.000000000 +0100 @@ -46,6 +46,7 @@ allow postfix_$1_t postfix_etc_t:dir list_dir_perms; @@ -22021,7 +22037,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.te serefpolicy-3.5.13/policy/modules/services/postfix.te --- nsaserefpolicy/policy/modules/services/postfix.te 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/postfix.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/postfix.te 2009-02-10 12:14:02.000000000 +0100 @@ -6,6 +6,15 @@ # Declarations # @@ -22364,7 +22380,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post corecmd_exec_bin(postfix_virtual_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.fc serefpolicy-3.5.13/policy/modules/services/postgresql.fc --- nsaserefpolicy/policy/modules/services/postgresql.fc 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/postgresql.fc 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/postgresql.fc 2009-02-10 12:14:02.000000000 +0100 @@ -2,6 +2,7 @@ # /etc # @@ -22375,7 +22391,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post # /usr diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.if serefpolicy-3.5.13/policy/modules/services/postgresql.if --- nsaserefpolicy/policy/modules/services/postgresql.if 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/postgresql.if 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/postgresql.if 2009-02-10 12:14:02.000000000 +0100 @@ -372,3 +372,46 @@ typeattribute $1 sepgsql_unconfined_type; @@ -22425,7 +22441,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.te serefpolicy-3.5.13/policy/modules/services/postgresql.te --- nsaserefpolicy/policy/modules/services/postgresql.te 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/postgresql.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/postgresql.te 2009-02-10 12:14:02.000000000 +0100 @@ -32,6 +32,9 @@ type postgresql_etc_t; files_config_file(postgresql_etc_t) @@ -22481,7 +22497,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post allow sepgsql_unconfined_type sepgsql_blob_type:db_blob *; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgrey.fc serefpolicy-3.5.13/policy/modules/services/postgrey.fc --- nsaserefpolicy/policy/modules/services/postgrey.fc 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/postgrey.fc 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/postgrey.fc 2009-02-10 12:14:02.000000000 +0100 @@ -1,5 +1,7 @@ /etc/postgrey(/.*)? gen_context(system_u:object_r:postgrey_etc_t,s0) @@ -22498,7 +22514,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post +/var/spool/postfix/postgrey(/.*)? gen_context(system_u:object_r:postgrey_spool_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgrey.if serefpolicy-3.5.13/policy/modules/services/postgrey.if --- nsaserefpolicy/policy/modules/services/postgrey.if 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/postgrey.if 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/postgrey.if 2009-02-10 12:14:02.000000000 +0100 @@ -12,10 +12,73 @@ # interface(`postgrey_stream_connect',` @@ -22577,7 +22593,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgrey.te serefpolicy-3.5.13/policy/modules/services/postgrey.te --- nsaserefpolicy/policy/modules/services/postgrey.te 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/postgrey.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/postgrey.te 2009-02-10 12:14:02.000000000 +0100 @@ -13,6 +13,12 @@ type postgrey_etc_t; files_config_file(postgrey_etc_t) @@ -22628,7 +22644,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.fc serefpolicy-3.5.13/policy/modules/services/ppp.fc --- nsaserefpolicy/policy/modules/services/ppp.fc 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/ppp.fc 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/ppp.fc 2009-02-10 12:14:02.000000000 +0100 @@ -1,16 +1,14 @@ # # /etc @@ -22650,7 +22666,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp. # /sbin diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.if serefpolicy-3.5.13/policy/modules/services/ppp.if --- nsaserefpolicy/policy/modules/services/ppp.if 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/ppp.if 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/ppp.if 2009-02-10 12:14:02.000000000 +0100 @@ -58,6 +58,25 @@ ######################################## @@ -22756,7 +22772,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp. ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.te serefpolicy-3.5.13/policy/modules/services/ppp.te --- nsaserefpolicy/policy/modules/services/ppp.te 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/ppp.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/ppp.te 2009-02-10 12:14:02.000000000 +0100 @@ -37,8 +37,8 @@ type pppd_etc_rw_t; files_type(pppd_etc_rw_t) @@ -22881,7 +22897,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp. -domtrans_pattern(pppd_t, pppd_script_exec_t, initrc_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prelude.fc serefpolicy-3.5.13/policy/modules/services/prelude.fc --- nsaserefpolicy/policy/modules/services/prelude.fc 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/prelude.fc 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/prelude.fc 2009-02-10 12:14:02.000000000 +0100 @@ -1,3 +1,9 @@ +/etc/prelude-correlator(/.*)? gen_context(system_u:object_r:prelude_correlator_config_t, s0) + @@ -22910,7 +22926,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prel + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prelude.if serefpolicy-3.5.13/policy/modules/services/prelude.if --- nsaserefpolicy/policy/modules/services/prelude.if 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/prelude.if 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/prelude.if 2009-02-10 12:14:02.000000000 +0100 @@ -6,7 +6,7 @@ ## ## @@ -23025,7 +23041,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prel ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prelude.te serefpolicy-3.5.13/policy/modules/services/prelude.te --- nsaserefpolicy/policy/modules/services/prelude.te 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/prelude.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/prelude.te 2009-02-10 12:26:37.000000000 +0100 @@ -13,25 +13,57 @@ type prelude_spool_t; files_type(prelude_spool_t) @@ -23095,7 +23111,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prel corecmd_search_bin(prelude_t) corenet_all_recvfrom_unlabeled(prelude_t) -@@ -56,15 +91,24 @@ +@@ -56,15 +91,25 @@ corenet_tcp_sendrecv_all_if(prelude_t) corenet_tcp_sendrecv_all_nodes(prelude_t) corenet_tcp_bind_all_nodes(prelude_t) @@ -23106,6 +23122,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prel dev_read_rand(prelude_t) dev_read_urand(prelude_t) ++kernel_read_system_state(prelude_t) +kernel_read_sysctl(prelude_t) + # Init script handling @@ -23120,7 +23137,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prel auth_use_nsswitch(prelude_t) -@@ -89,12 +133,13 @@ +@@ -89,12 +134,13 @@ # # prelude_audisp local policy # @@ -23135,7 +23152,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prel manage_dirs_pattern(prelude_audisp_t, prelude_spool_t, prelude_spool_t) manage_files_pattern(prelude_audisp_t, prelude_spool_t, prelude_spool_t) -@@ -110,6 +155,7 @@ +@@ -110,6 +156,7 @@ corenet_tcp_sendrecv_all_if(prelude_audisp_t) corenet_tcp_sendrecv_all_nodes(prelude_audisp_t) corenet_tcp_bind_all_nodes(prelude_audisp_t) @@ -23143,7 +23160,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prel dev_read_rand(prelude_audisp_t) dev_read_urand(prelude_audisp_t) -@@ -117,15 +163,142 @@ +@@ -117,15 +164,143 @@ # Init script handling domain_use_interactive_fds(prelude_audisp_t) @@ -23248,6 +23265,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prel +dev_read_rand(prelude_lml_t) +dev_read_urand(prelude_lml_t) + ++kernel_read_system_state(prelude_lml_t) +kernel_read_sysctl(prelude_lml_t) + +files_list_etc(prelude_lml_t) @@ -23286,7 +23304,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prel ######################################## # # prewikka_cgi Declarations -@@ -134,6 +307,20 @@ +@@ -134,6 +309,20 @@ optional_policy(` apache_content_template(prewikka) files_read_etc_files(httpd_prewikka_script_t) @@ -23309,7 +23327,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prel mysql_search_db(httpd_prewikka_script_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/privoxy.fc serefpolicy-3.5.13/policy/modules/services/privoxy.fc --- nsaserefpolicy/policy/modules/services/privoxy.fc 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/privoxy.fc 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/privoxy.fc 2009-02-10 12:14:02.000000000 +0100 @@ -1,5 +1,7 @@ /etc/privoxy/user\.action -- gen_context(system_u:object_r:privoxy_etc_rw_t,s0) @@ -23320,7 +23338,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/priv diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/privoxy.if serefpolicy-3.5.13/policy/modules/services/privoxy.if --- nsaserefpolicy/policy/modules/services/privoxy.if 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/privoxy.if 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/privoxy.if 2009-02-10 12:14:02.000000000 +0100 @@ -16,17 +16,23 @@ gen_require(` type privoxy_t, privoxy_log_t; @@ -23350,7 +23368,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/priv ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/privoxy.te serefpolicy-3.5.13/policy/modules/services/privoxy.te --- nsaserefpolicy/policy/modules/services/privoxy.te 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/privoxy.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/privoxy.te 2009-02-10 12:14:02.000000000 +0100 @@ -10,6 +10,9 @@ type privoxy_exec_t; init_daemon_domain(privoxy_t, privoxy_exec_t) @@ -23371,7 +23389,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/priv corenet_sendrecv_http_cache_server_packets(privoxy_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.fc serefpolicy-3.5.13/policy/modules/services/procmail.fc --- nsaserefpolicy/policy/modules/services/procmail.fc 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/procmail.fc 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/procmail.fc 2009-02-10 12:14:02.000000000 +0100 @@ -1,2 +1,5 @@ /usr/bin/procmail -- gen_context(system_u:object_r:procmail_exec_t,s0) @@ -23380,7 +23398,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/proc +/var/log/procmail(/.*)? gen_context(system_u:object_r:procmail_log_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.if serefpolicy-3.5.13/policy/modules/services/procmail.if --- nsaserefpolicy/policy/modules/services/procmail.if 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/procmail.if 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/procmail.if 2009-02-10 12:14:02.000000000 +0100 @@ -39,3 +39,41 @@ corecmd_search_bin($1) can_exec($1, procmail_exec_t) @@ -23425,7 +23443,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/proc +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.te serefpolicy-3.5.13/policy/modules/services/procmail.te --- nsaserefpolicy/policy/modules/services/procmail.te 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/procmail.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/procmail.te 2009-02-10 12:14:02.000000000 +0100 @@ -14,6 +14,10 @@ type procmail_tmp_t; files_tmp_file(procmail_tmp_t) @@ -23505,7 +23523,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/proc +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/psad.fc serefpolicy-3.5.13/policy/modules/services/psad.fc --- nsaserefpolicy/policy/modules/services/psad.fc 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/policy/modules/services/psad.fc 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/psad.fc 2009-02-10 12:14:02.000000000 +0100 @@ -0,0 +1,17 @@ + + @@ -23526,7 +23544,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/psad +/var/log/psad(/.*)? gen_context(system_u:object_r:psad_var_log_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/psad.if serefpolicy-3.5.13/policy/modules/services/psad.if --- nsaserefpolicy/policy/modules/services/psad.if 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/policy/modules/services/psad.if 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/psad.if 2009-02-10 12:14:02.000000000 +0100 @@ -0,0 +1,304 @@ +## Psad SELinux policy + @@ -23834,7 +23852,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/psad +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/psad.te serefpolicy-3.5.13/policy/modules/services/psad.te --- nsaserefpolicy/policy/modules/services/psad.te 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/policy/modules/services/psad.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/psad.te 2009-02-10 12:14:02.000000000 +0100 @@ -0,0 +1,107 @@ +policy_module(psad,1.0.0) + @@ -23945,7 +23963,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/psad + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.fc serefpolicy-3.5.13/policy/modules/services/pyzor.fc --- nsaserefpolicy/policy/modules/services/pyzor.fc 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/pyzor.fc 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/pyzor.fc 2009-02-10 12:14:02.000000000 +0100 @@ -1,6 +1,8 @@ /etc/pyzor(/.*)? gen_context(system_u:object_r:pyzor_etc_t, s0) +/etc/rc\.d/init\.d/pyzord -- gen_context(system_u:object_r:pyzord_initrc_exec_t,s0) @@ -23958,7 +23976,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzo /usr/bin/pyzord -- gen_context(system_u:object_r:pyzord_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.if serefpolicy-3.5.13/policy/modules/services/pyzor.if --- nsaserefpolicy/policy/modules/services/pyzor.if 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/pyzor.if 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/pyzor.if 2009-02-10 12:14:02.000000000 +0100 @@ -25,16 +25,16 @@ # template(`pyzor_per_role_template',` @@ -24036,7 +24054,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzo + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.te serefpolicy-3.5.13/policy/modules/services/pyzor.te --- nsaserefpolicy/policy/modules/services/pyzor.te 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/pyzor.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/pyzor.te 2009-02-10 12:14:02.000000000 +0100 @@ -6,6 +6,38 @@ # Declarations # @@ -24125,7 +24143,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzo ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qmail.te serefpolicy-3.5.13/policy/modules/services/qmail.te --- nsaserefpolicy/policy/modules/services/qmail.te 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/qmail.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/qmail.te 2009-02-10 12:14:02.000000000 +0100 @@ -124,6 +124,10 @@ qmail_domtrans_queue(qmail_local_t) @@ -24150,7 +24168,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qmai diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radius.te serefpolicy-3.5.13/policy/modules/services/radius.te --- nsaserefpolicy/policy/modules/services/radius.te 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/radius.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/radius.te 2009-02-10 12:14:02.000000000 +0100 @@ -59,8 +59,9 @@ manage_files_pattern(radiusd_t, radiusd_var_lib_t, radiusd_var_lib_t) @@ -24164,7 +24182,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radi kernel_read_system_state(radiusd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radvd.te serefpolicy-3.5.13/policy/modules/services/radvd.te --- nsaserefpolicy/policy/modules/services/radvd.te 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/radvd.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/radvd.te 2009-02-10 12:14:02.000000000 +0100 @@ -22,7 +22,7 @@ # # Local policy @@ -24176,7 +24194,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radv allow radvd_t self:unix_dgram_socket create_socket_perms; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.fc serefpolicy-3.5.13/policy/modules/services/razor.fc --- nsaserefpolicy/policy/modules/services/razor.fc 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/razor.fc 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/razor.fc 2009-02-10 12:14:02.000000000 +0100 @@ -1,4 +1,4 @@ -HOME_DIR/\.razor(/.*)? gen_context(system_u:object_r:ROLE_razor_home_t,s0) +HOME_DIR/\.razor(/.*)? gen_context(system_u:object_r:razor_home_t,s0) @@ -24185,7 +24203,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razo diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.if serefpolicy-3.5.13/policy/modules/services/razor.if --- nsaserefpolicy/policy/modules/services/razor.if 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/razor.if 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/razor.if 2009-02-10 12:14:02.000000000 +0100 @@ -137,6 +137,7 @@ template(`razor_per_role_template',` gen_require(` @@ -24307,7 +24325,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razo + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.te serefpolicy-3.5.13/policy/modules/services/razor.te --- nsaserefpolicy/policy/modules/services/razor.te 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/razor.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/razor.te 2009-02-10 12:14:02.000000000 +0100 @@ -6,21 +6,53 @@ # Declarations # @@ -24367,7 +24385,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razo ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricci.te serefpolicy-3.5.13/policy/modules/services/ricci.te --- nsaserefpolicy/policy/modules/services/ricci.te 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/ricci.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/ricci.te 2009-02-10 12:14:02.000000000 +0100 @@ -133,6 +133,8 @@ dev_read_urand(ricci_t) @@ -24443,7 +24461,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricc ccs_read_config(ricci_modstorage_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rlogin.te serefpolicy-3.5.13/policy/modules/services/rlogin.te --- nsaserefpolicy/policy/modules/services/rlogin.te 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/rlogin.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/rlogin.te 2009-02-10 12:14:02.000000000 +0100 @@ -94,10 +94,22 @@ remotelogin_signal(rlogind_t) @@ -24471,7 +24489,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rlog +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/roundup.fc serefpolicy-3.5.13/policy/modules/services/roundup.fc --- nsaserefpolicy/policy/modules/services/roundup.fc 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/roundup.fc 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/roundup.fc 2009-02-10 12:14:02.000000000 +0100 @@ -1,3 +1,5 @@ +/etc/rc\.d/init\.d/roundup -- gen_context(system_u:object_r:roundup_initrc_exec_t,s0) + @@ -24480,7 +24498,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/roun # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/roundup.if serefpolicy-3.5.13/policy/modules/services/roundup.if --- nsaserefpolicy/policy/modules/services/roundup.if 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/roundup.if 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/roundup.if 2009-02-10 12:14:02.000000000 +0100 @@ -1 +1,39 @@ ## Roundup Issue Tracking System policy + @@ -24523,7 +24541,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/roun +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/roundup.te serefpolicy-3.5.13/policy/modules/services/roundup.te --- nsaserefpolicy/policy/modules/services/roundup.te 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/roundup.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/roundup.te 2009-02-10 12:14:02.000000000 +0100 @@ -10,6 +10,9 @@ type roundup_exec_t; init_daemon_domain(roundup_t, roundup_exec_t) @@ -24536,7 +24554,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/roun diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.fc serefpolicy-3.5.13/policy/modules/services/rpcbind.fc --- nsaserefpolicy/policy/modules/services/rpcbind.fc 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/rpcbind.fc 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/rpcbind.fc 2009-02-10 12:14:02.000000000 +0100 @@ -1,4 +1,4 @@ -/etc/rc.d/init.d/rpcbind -- gen_context(system_u:object_r:rpcbind_initrc_exec_t,s0) +/etc/rc\.d/init\.d/rpcbind -- gen_context(system_u:object_r:rpcbind_initrc_exec_t,s0) @@ -24545,7 +24563,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcb diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.te serefpolicy-3.5.13/policy/modules/services/rpcbind.te --- nsaserefpolicy/policy/modules/services/rpcbind.te 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/rpcbind.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/rpcbind.te 2009-02-10 12:14:02.000000000 +0100 @@ -60,6 +60,7 @@ domain_use_interactive_fds(rpcbind_t) @@ -24556,7 +24574,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcb libs_use_shared_libs(rpcbind_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.fc serefpolicy-3.5.13/policy/modules/services/rpc.fc --- nsaserefpolicy/policy/modules/services/rpc.fc 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/rpc.fc 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/rpc.fc 2009-02-10 12:14:02.000000000 +0100 @@ -13,6 +13,7 @@ # /usr # @@ -24567,7 +24585,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc. /usr/sbin/rpc\.nfsd -- gen_context(system_u:object_r:nfsd_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.if serefpolicy-3.5.13/policy/modules/services/rpc.if --- nsaserefpolicy/policy/modules/services/rpc.if 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/rpc.if 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/rpc.if 2009-02-10 12:14:02.000000000 +0100 @@ -88,8 +88,11 @@ # bind to arbitary unused ports corenet_tcp_bind_generic_port($1_t) @@ -24631,7 +24649,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.te serefpolicy-3.5.13/policy/modules/services/rpc.te --- nsaserefpolicy/policy/modules/services/rpc.te 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/rpc.te 2009-02-09 18:23:44.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/rpc.te 2009-02-10 12:40:53.000000000 +0100 @@ -23,7 +23,7 @@ gen_tunable(allow_nfsd_anon_write, false) @@ -24657,7 +24675,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc. corenet_tcp_bind_all_rpc_ports(nfsd_t) corenet_udp_bind_all_rpc_ports(nfsd_t) -@@ -133,13 +135,21 @@ +@@ -133,13 +135,22 @@ ') tunable_policy(`nfs_export_all_rw',` @@ -24666,8 +24684,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc. + dev_getattr_all_blk_files(nfsd_t) + dev_getattr_all_chr_files(nfsd_t) auth_manage_all_files_except_shadow(nfsd_t) -+ unprivuser_home_dir_filetrans_home_content(nfsd_t, { file dir }) ++ #unprivuser_home_dir_filetrans_home_content(nfsd_t, { file dir }) ') ++unprivuser_home_dir_filetrans_home_content(nfsd_t, { file dir }) tunable_policy(`nfs_export_all_ro',` fs_read_noxattr_fs_files(nfsd_t) @@ -24680,7 +24699,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc. ') ######################################## -@@ -170,9 +180,14 @@ +@@ -170,9 +181,14 @@ files_read_usr_symlinks(gssd_t) auth_use_nsswitch(gssd_t) @@ -24695,7 +24714,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc. tunable_policy(`allow_gssd_read_tmp',` userdom_list_unpriv_users_tmp(gssd_t) userdom_read_unpriv_users_tmp_files(gssd_t) -@@ -180,8 +195,7 @@ +@@ -180,8 +196,7 @@ ') optional_policy(` @@ -24707,7 +24726,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc. optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rshd.te serefpolicy-3.5.13/policy/modules/services/rshd.te --- nsaserefpolicy/policy/modules/services/rshd.te 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/rshd.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/rshd.te 2009-02-10 12:14:02.000000000 +0100 @@ -16,7 +16,7 @@ # # Local policy @@ -24771,7 +24790,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rshd ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.fc serefpolicy-3.5.13/policy/modules/services/rsync.fc --- nsaserefpolicy/policy/modules/services/rsync.fc 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/rsync.fc 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/rsync.fc 2009-02-10 12:14:02.000000000 +0100 @@ -3,4 +3,4 @@ /var/log/rsync\.log -- gen_context(system_u:object_r:rsync_log_t,s0) @@ -24780,7 +24799,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsyn +/var/run/rsyncd\.lock -- gen_context(system_u:object_r:rsync_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.te serefpolicy-3.5.13/policy/modules/services/rsync.te --- nsaserefpolicy/policy/modules/services/rsync.te 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/rsync.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/rsync.te 2009-02-10 12:14:02.000000000 +0100 @@ -45,7 +45,7 @@ # Local policy # @@ -24803,7 +24822,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsyn +auth_can_read_shadow_passwords(rsync_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.fc serefpolicy-3.5.13/policy/modules/services/samba.fc --- nsaserefpolicy/policy/modules/services/samba.fc 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/samba.fc 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/samba.fc 2009-02-10 12:14:02.000000000 +0100 @@ -2,6 +2,9 @@ # # /etc @@ -24832,7 +24851,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.if serefpolicy-3.5.13/policy/modules/services/samba.if --- nsaserefpolicy/policy/modules/services/samba.if 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/samba.if 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/samba.if 2009-02-10 12:14:02.000000000 +0100 @@ -6,6 +6,24 @@ ####################################### @@ -25282,7 +25301,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.te serefpolicy-3.5.13/policy/modules/services/samba.te --- nsaserefpolicy/policy/modules/services/samba.te 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/samba.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/samba.te 2009-02-10 12:44:50.000000000 +0100 @@ -66,6 +66,13 @@ ## gen_tunable(samba_share_nfs, false) @@ -25501,7 +25520,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb rpc_search_nfs_state_data(smbd_t) ') -@@ -379,8 +436,10 @@ +@@ -374,13 +431,16 @@ + tunable_policy(`samba_create_home_dirs',` + allow smbd_t self:capability chown; + unprivuser_create_home_dir(smbd_t) +- unprivuser_home_filetrans_home_dir(smbd_t) ++ #unprivuser_home_filetrans_home_dir(smbd_t) + ') ++unprivuser_home_filetrans_home_dir(smbd_t) tunable_policy(`samba_export_all_ro',` fs_read_noxattr_fs_files(smbd_t) @@ -25512,7 +25538,19 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb auth_read_all_files_except_shadow(nmbd_t) ') -@@ -452,6 +511,7 @@ +@@ -389,8 +449,10 @@ + auth_manage_all_files_except_shadow(smbd_t) + fs_read_noxattr_fs_files(nmbd_t) + auth_manage_all_files_except_shadow(nmbd_t) +- unprivuser_home_dir_filetrans_home_content(nmbd_t, { file dir }) ++ #unprivuser_home_dir_filetrans_home_content(nmbd_t, { file dir }) + ') ++unprivuser_home_dir_filetrans_home_content(nmbd_t, { file dir }) ++ + + ######################################## + # +@@ -452,6 +514,7 @@ dev_getattr_mtrr_dev(nmbd_t) fs_getattr_all_fs(nmbd_t) @@ -25520,7 +25558,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb fs_search_auto_mountpoints(nmbd_t) domain_use_interactive_fds(nmbd_t) -@@ -536,6 +596,7 @@ +@@ -536,6 +599,7 @@ storage_raw_write_fixed_disk(smbmount_t) term_list_ptys(smbmount_t) @@ -25528,7 +25566,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb corecmd_list_bin(smbmount_t) -@@ -547,32 +608,46 @@ +@@ -547,32 +611,46 @@ auth_use_nsswitch(smbmount_t) @@ -25581,7 +25619,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb rw_files_pattern(swat_t, samba_etc_t, samba_etc_t) -@@ -592,6 +667,9 @@ +@@ -592,6 +670,9 @@ files_pid_filetrans(swat_t, swat_var_run_t, file) allow swat_t winbind_exec_t:file mmap_file_perms; @@ -25591,7 +25629,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb kernel_read_kernel_sysctls(swat_t) kernel_read_system_state(swat_t) -@@ -616,10 +694,12 @@ +@@ -616,10 +697,12 @@ dev_read_urand(swat_t) @@ -25604,7 +25642,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb auth_domtrans_chk_passwd(swat_t) auth_use_nsswitch(swat_t) -@@ -628,6 +708,7 @@ +@@ -628,6 +711,7 @@ libs_use_shared_libs(swat_t) logging_send_syslog_msg(swat_t) @@ -25612,7 +25650,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb logging_search_logs(swat_t) miscfiles_read_localization(swat_t) -@@ -645,15 +726,26 @@ +@@ -645,15 +729,26 @@ kerberos_use(swat_t) ') @@ -25641,7 +25679,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb allow winbind_t self:fifo_file rw_fifo_file_perms; allow winbind_t self:unix_dgram_socket create_socket_perms; allow winbind_t self:unix_stream_socket create_stream_socket_perms; -@@ -694,9 +786,10 @@ +@@ -694,9 +789,10 @@ manage_sock_files_pattern(winbind_t, winbind_var_run_t, winbind_var_run_t) files_pid_filetrans(winbind_t, winbind_var_run_t, file) @@ -25654,7 +25692,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb corenet_all_recvfrom_unlabeled(winbind_t) corenet_all_recvfrom_netlabel(winbind_t) -@@ -720,10 +813,12 @@ +@@ -720,10 +816,12 @@ auth_domtrans_chk_passwd(winbind_t) auth_use_nsswitch(winbind_t) @@ -25667,7 +25705,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb libs_use_ld_so(winbind_t) libs_use_shared_libs(winbind_t) -@@ -780,8 +875,13 @@ +@@ -780,8 +878,13 @@ miscfiles_read_localization(winbind_helper_t) optional_policy(` @@ -25681,7 +25719,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb ') ######################################## -@@ -790,6 +890,16 @@ +@@ -790,6 +893,16 @@ # optional_policy(` @@ -25698,7 +25736,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb type samba_unconfined_script_t; type samba_unconfined_script_exec_t; domain_type(samba_unconfined_script_t) -@@ -800,9 +910,46 @@ +@@ -800,9 +913,46 @@ allow smbd_t samba_unconfined_script_exec_t:dir search_dir_perms; allow smbd_t samba_unconfined_script_exec_t:file ioctl; @@ -25748,7 +25786,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb +allow smbcontrol_t nmbd_var_run_t:file { read lock }; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl.te serefpolicy-3.5.13/policy/modules/services/sasl.te --- nsaserefpolicy/policy/modules/services/sasl.te 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/sasl.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/sasl.te 2009-02-10 12:14:02.000000000 +0100 @@ -111,6 +111,10 @@ ') @@ -25762,7 +25800,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.if serefpolicy-3.5.13/policy/modules/services/sendmail.if --- nsaserefpolicy/policy/modules/services/sendmail.if 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/sendmail.if 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/sendmail.if 2009-02-10 12:14:02.000000000 +0100 @@ -89,7 +89,7 @@ type sendmail_t; ') @@ -25879,7 +25917,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/send +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.te serefpolicy-3.5.13/policy/modules/services/sendmail.te --- nsaserefpolicy/policy/modules/services/sendmail.te 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/sendmail.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/sendmail.te 2009-02-10 12:14:02.000000000 +0100 @@ -20,13 +20,17 @@ mta_mailserver_delivery(sendmail_t) mta_mailserver_sender(sendmail_t) @@ -26054,7 +26092,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/send -') dnl end TODO diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.fc serefpolicy-3.5.13/policy/modules/services/setroubleshoot.fc --- nsaserefpolicy/policy/modules/services/setroubleshoot.fc 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/setroubleshoot.fc 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/setroubleshoot.fc 2009-02-10 12:14:02.000000000 +0100 @@ -1,3 +1,5 @@ +/etc/rc\.d/init\.d/setroubleshoot -- gen_context(system_u:object_r:setroubleshoot_initrc_exec_t,s0) + @@ -26063,7 +26101,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setr /var/run/setroubleshoot(/.*)? gen_context(system_u:object_r:setroubleshoot_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.if serefpolicy-3.5.13/policy/modules/services/setroubleshoot.if --- nsaserefpolicy/policy/modules/services/setroubleshoot.if 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/setroubleshoot.if 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/setroubleshoot.if 2009-02-10 12:14:02.000000000 +0100 @@ -16,8 +16,8 @@ ') @@ -26127,7 +26165,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setr +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.te serefpolicy-3.5.13/policy/modules/services/setroubleshoot.te --- nsaserefpolicy/policy/modules/services/setroubleshoot.te 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/setroubleshoot.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/setroubleshoot.te 2009-02-10 12:14:02.000000000 +0100 @@ -11,6 +11,9 @@ domain_type(setroubleshootd_t) init_daemon_domain(setroubleshootd_t, setroubleshootd_exec_t) @@ -26215,7 +26253,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setr rpm_use_script_fds(setroubleshootd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smartmon.te serefpolicy-3.5.13/policy/modules/services/smartmon.te --- nsaserefpolicy/policy/modules/services/smartmon.te 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/smartmon.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/smartmon.te 2009-02-10 12:14:02.000000000 +0100 @@ -19,6 +19,10 @@ type fsdaemon_tmp_t; files_tmp_file(fsdaemon_tmp_t) @@ -26275,7 +26313,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smar optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.fc serefpolicy-3.5.13/policy/modules/services/snmp.fc --- nsaserefpolicy/policy/modules/services/snmp.fc 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/snmp.fc 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/snmp.fc 2009-02-10 12:14:02.000000000 +0100 @@ -1,3 +1,6 @@ +/etc/rc\.d/init\.d/snmpd -- gen_context(system_u:object_r:snmp_initrc_exec_t,s0) +/etc/rc\.d/init\.d/snmptrapd -- gen_context(system_u:object_r:snmp_initrc_exec_t,s0) @@ -26300,7 +26338,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp /var/run/snmpd\.pid -- gen_context(system_u:object_r:snmpd_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.if serefpolicy-3.5.13/policy/modules/services/snmp.if --- nsaserefpolicy/policy/modules/services/snmp.if 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/snmp.if 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/snmp.if 2009-02-10 12:14:02.000000000 +0100 @@ -67,6 +67,25 @@ dontaudit $1 snmpd_var_lib_t:lnk_file { getattr read }; ') @@ -26367,7 +26405,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.te serefpolicy-3.5.13/policy/modules/services/snmp.te --- nsaserefpolicy/policy/modules/services/snmp.te 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/snmp.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/snmp.te 2009-02-10 12:14:02.000000000 +0100 @@ -9,6 +9,9 @@ type snmpd_exec_t; init_daemon_domain(snmpd_t, snmpd_exec_t) @@ -26461,7 +26499,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snort.if serefpolicy-3.5.13/policy/modules/services/snort.if --- nsaserefpolicy/policy/modules/services/snort.if 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/snort.if 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/snort.if 2009-02-10 12:14:02.000000000 +0100 @@ -30,7 +30,7 @@ ## ## @@ -26486,7 +26524,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snor ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snort.te serefpolicy-3.5.13/policy/modules/services/snort.te --- nsaserefpolicy/policy/modules/services/snort.te 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/snort.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/snort.te 2009-02-10 12:14:02.000000000 +0100 @@ -56,6 +56,7 @@ files_pid_filetrans(snort_t, snort_var_run_t, file) @@ -26519,7 +26557,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snor ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.fc serefpolicy-3.5.13/policy/modules/services/spamassassin.fc --- nsaserefpolicy/policy/modules/services/spamassassin.fc 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/spamassassin.fc 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/spamassassin.fc 2009-02-10 12:14:02.000000000 +0100 @@ -1,16 +1,27 @@ -HOME_DIR/\.spamassassin(/.*)? gen_context(system_u:object_r:ROLE_spamassassin_home_t,s0) +HOME_DIR/\.spamassassin(/.*)? gen_context(system_u:object_r:spamc_home_t,s0) @@ -26553,7 +26591,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam +/var/spool/MIMEDefang(/.*)? gen_context(system_u:object_r:spamd_spool_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.if serefpolicy-3.5.13/policy/modules/services/spamassassin.if --- nsaserefpolicy/policy/modules/services/spamassassin.if 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/spamassassin.if 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/spamassassin.if 2009-02-10 12:14:02.000000000 +0100 @@ -37,7 +37,8 @@ gen_require(` @@ -27084,7 +27122,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.te serefpolicy-3.5.13/policy/modules/services/spamassassin.te --- nsaserefpolicy/policy/modules/services/spamassassin.te 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/spamassassin.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/spamassassin.te 2009-02-10 12:14:02.000000000 +0100 @@ -21,16 +21,24 @@ gen_tunable(spamd_enable_home_dirs, true) @@ -27409,7 +27447,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.if serefpolicy-3.5.13/policy/modules/services/squid.if --- nsaserefpolicy/policy/modules/services/squid.if 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/squid.if 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/squid.if 2009-02-10 12:14:02.000000000 +0100 @@ -21,6 +21,24 @@ ######################################## @@ -27437,7 +27475,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squi ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.te serefpolicy-3.5.13/policy/modules/services/squid.te --- nsaserefpolicy/policy/modules/services/squid.te 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/squid.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/squid.te 2009-02-10 12:14:02.000000000 +0100 @@ -117,7 +117,10 @@ dev_read_urand(squid_t) @@ -27460,7 +27498,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squi -') dnl end TODO diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.fc serefpolicy-3.5.13/policy/modules/services/ssh.fc --- nsaserefpolicy/policy/modules/services/ssh.fc 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/ssh.fc 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/ssh.fc 2009-02-10 12:14:02.000000000 +0100 @@ -1,4 +1,4 @@ -HOME_DIR/\.ssh(/.*)? gen_context(system_u:object_r:ROLE_home_ssh_t,s0) +HOME_DIR/\.ssh(/.*)? gen_context(system_u:object_r:ssh_home_t,s0) @@ -27469,7 +27507,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. /etc/ssh/ssh_host_key -- gen_context(system_u:object_r:sshd_key_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.if serefpolicy-3.5.13/policy/modules/services/ssh.if --- nsaserefpolicy/policy/modules/services/ssh.if 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/ssh.if 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/ssh.if 2009-02-10 12:14:02.000000000 +0100 @@ -36,6 +36,7 @@ gen_require(` attribute ssh_server; @@ -27764,7 +27802,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.te serefpolicy-3.5.13/policy/modules/services/ssh.te --- nsaserefpolicy/policy/modules/services/ssh.te 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/ssh.te 2009-02-09 18:15:20.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/ssh.te 2009-02-10 12:14:02.000000000 +0100 @@ -24,7 +24,7 @@ # Type for the ssh-agent executable. @@ -27866,7 +27904,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/stunnel.fc serefpolicy-3.5.13/policy/modules/services/stunnel.fc --- nsaserefpolicy/policy/modules/services/stunnel.fc 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/stunnel.fc 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/stunnel.fc 2009-02-10 12:14:02.000000000 +0100 @@ -2,5 +2,6 @@ /etc/stunnel(/.*)? gen_context(system_u:object_r:stunnel_etc_t,s0) @@ -27876,7 +27914,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/stun /var/run/stunnel(/.*)? gen_context(system_u:object_r:stunnel_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/stunnel.te serefpolicy-3.5.13/policy/modules/services/stunnel.te --- nsaserefpolicy/policy/modules/services/stunnel.te 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/stunnel.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/stunnel.te 2009-02-10 12:14:02.000000000 +0100 @@ -54,6 +54,8 @@ kernel_read_system_state(stunnel_t) kernel_read_network_state(stunnel_t) @@ -27896,7 +27934,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/stun optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sysstat.te serefpolicy-3.5.13/policy/modules/services/sysstat.te --- nsaserefpolicy/policy/modules/services/sysstat.te 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/sysstat.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/sysstat.te 2009-02-10 12:14:02.000000000 +0100 @@ -26,6 +26,7 @@ can_exec(sysstat_t, sysstat_exec_t) @@ -27915,7 +27953,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/syss term_use_all_terms(sysstat_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/telnet.te serefpolicy-3.5.13/policy/modules/services/telnet.te --- nsaserefpolicy/policy/modules/services/telnet.te 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/telnet.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/telnet.te 2009-02-10 12:14:02.000000000 +0100 @@ -90,8 +90,8 @@ userdom_search_unpriv_users_home_dirs(telnetd_t) @@ -27929,7 +27967,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/teln tunable_policy(`use_nfs_home_dirs',` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp.te serefpolicy-3.5.13/policy/modules/services/tftp.te --- nsaserefpolicy/policy/modules/services/tftp.te 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/tftp.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/tftp.te 2009-02-10 12:14:02.000000000 +0100 @@ -75,6 +75,7 @@ domain_use_interactive_fds(tftpd_t) @@ -27940,7 +27978,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp files_search_var(tftpd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor.te serefpolicy-3.5.13/policy/modules/services/tor.te --- nsaserefpolicy/policy/modules/services/tor.te 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/tor.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/tor.te 2009-02-10 12:14:02.000000000 +0100 @@ -34,7 +34,7 @@ # tor local policy # @@ -27952,7 +27990,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor. allow tor_t self:netlink_route_socket r_netlink_socket_perms; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ulogd.fc serefpolicy-3.5.13/policy/modules/services/ulogd.fc --- nsaserefpolicy/policy/modules/services/ulogd.fc 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/policy/modules/services/ulogd.fc 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/ulogd.fc 2009-02-10 12:14:02.000000000 +0100 @@ -0,0 +1,10 @@ + +/etc/rc\.d/init\.d/ulogd -- gen_context(system_u:object_r:ulogd_initrc_exec_t,s0) @@ -27966,7 +28004,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ulog +/var/log/ulogd(/.*)? gen_context(system_u:object_r:ulogd_var_log_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ulogd.if serefpolicy-3.5.13/policy/modules/services/ulogd.if --- nsaserefpolicy/policy/modules/services/ulogd.if 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/policy/modules/services/ulogd.if 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/ulogd.if 2009-02-10 12:14:02.000000000 +0100 @@ -0,0 +1,127 @@ +## policy for ulogd + @@ -28097,7 +28135,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ulog +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ulogd.te serefpolicy-3.5.13/policy/modules/services/ulogd.te --- nsaserefpolicy/policy/modules/services/ulogd.te 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/policy/modules/services/ulogd.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/ulogd.te 2009-02-10 12:14:02.000000000 +0100 @@ -0,0 +1,54 @@ +policy_module(ulogd,1.0.0) + @@ -28155,7 +28193,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ulog +permissive ulogd_t; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uucp.fc serefpolicy-3.5.13/policy/modules/services/uucp.fc --- nsaserefpolicy/policy/modules/services/uucp.fc 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/uucp.fc 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/uucp.fc 2009-02-10 12:14:02.000000000 +0100 @@ -3,7 +3,12 @@ /usr/sbin/uucico -- gen_context(system_u:object_r:uucpd_exec_t,s0) @@ -28172,7 +28210,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uucp + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uucp.te serefpolicy-3.5.13/policy/modules/services/uucp.te --- nsaserefpolicy/policy/modules/services/uucp.te 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/uucp.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/uucp.te 2009-02-10 12:14:02.000000000 +0100 @@ -25,6 +25,9 @@ type uucpd_spool_t; files_type(uucpd_spool_t) @@ -28224,7 +28262,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uucp optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.fc serefpolicy-3.5.13/policy/modules/services/virt.fc --- nsaserefpolicy/policy/modules/services/virt.fc 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/virt.fc 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/virt.fc 2009-02-10 12:14:02.000000000 +0100 @@ -2,6 +2,7 @@ /etc/libvirt/[^/]* -- gen_context(system_u:object_r:virt_etc_t,s0) /etc/libvirt/[^/]* -d gen_context(system_u:object_r:virt_etc_rw_t,s0) @@ -28235,7 +28273,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.if serefpolicy-3.5.13/policy/modules/services/virt.if --- nsaserefpolicy/policy/modules/services/virt.if 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/virt.if 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/virt.if 2009-02-10 12:14:02.000000000 +0100 @@ -18,6 +18,25 @@ domtrans_pattern($1, virtd_exec_t, virtd_t) ') @@ -28379,7 +28417,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt virt_manage_lib_files($1) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.te serefpolicy-3.5.13/policy/modules/services/virt.te --- nsaserefpolicy/policy/modules/services/virt.te 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/virt.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/virt.te 2009-02-10 12:14:02.000000000 +0100 @@ -5,6 +5,7 @@ # # Declarations @@ -28510,7 +28548,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.te serefpolicy-3.5.13/policy/modules/services/w3c.te --- nsaserefpolicy/policy/modules/services/w3c.te 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/w3c.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/w3c.te 2009-02-10 12:14:02.000000000 +0100 @@ -8,11 +8,18 @@ apache_content_template(w3c_validator) @@ -28532,7 +28570,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c. corenet_tcp_connect_http_port(httpd_w3c_validator_script_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.fc serefpolicy-3.5.13/policy/modules/services/xserver.fc --- nsaserefpolicy/policy/modules/services/xserver.fc 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/xserver.fc 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/xserver.fc 2009-02-10 12:14:02.000000000 +0100 @@ -1,13 +1,15 @@ # # HOME_DIR @@ -28620,7 +28658,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser /var/lib/pam_devperm/:0 -- gen_context(system_u:object_r:xdm_var_lib_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.if serefpolicy-3.5.13/policy/modules/services/xserver.if --- nsaserefpolicy/policy/modules/services/xserver.if 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/xserver.if 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/xserver.if 2009-02-10 12:14:02.000000000 +0100 @@ -16,6 +16,7 @@ gen_require(` type xkb_var_lib_t, xserver_exec_t, xserver_log_t; @@ -29933,7 +29971,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.te serefpolicy-3.5.13/policy/modules/services/xserver.te --- nsaserefpolicy/policy/modules/services/xserver.te 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/xserver.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/xserver.te 2009-02-10 12:14:02.000000000 +0100 @@ -8,6 +8,14 @@ ## @@ -30520,7 +30558,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zebra.te serefpolicy-3.5.13/policy/modules/services/zebra.te --- nsaserefpolicy/policy/modules/services/zebra.te 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/services/zebra.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/zebra.te 2009-02-10 12:14:02.000000000 +0100 @@ -41,7 +41,7 @@ allow zebra_t self:capability { setgid setuid net_admin net_raw }; dontaudit zebra_t self:capability sys_tty_config; @@ -30532,13 +30570,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zebr allow zebra_t self:netlink_route_socket rw_netlink_socket_perms; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zosremote.fc serefpolicy-3.5.13/policy/modules/services/zosremote.fc --- nsaserefpolicy/policy/modules/services/zosremote.fc 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/policy/modules/services/zosremote.fc 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/zosremote.fc 2009-02-10 12:14:02.000000000 +0100 @@ -0,0 +1,2 @@ + +/sbin/audispd-zos-remote -- gen_context(system_u:object_r:zos_remote_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zosremote.if serefpolicy-3.5.13/policy/modules/services/zosremote.if --- nsaserefpolicy/policy/modules/services/zosremote.if 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/policy/modules/services/zosremote.if 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/zosremote.if 2009-02-10 12:14:02.000000000 +0100 @@ -0,0 +1,52 @@ +## policy for z/OS Remote-services Audit dispatcher plugin + @@ -30594,7 +30632,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zosr +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zosremote.te serefpolicy-3.5.13/policy/modules/services/zosremote.te --- nsaserefpolicy/policy/modules/services/zosremote.te 1970-01-01 01:00:00.000000000 +0100 -+++ serefpolicy-3.5.13/policy/modules/services/zosremote.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/services/zosremote.te 2009-02-10 12:14:02.000000000 +0100 @@ -0,0 +1,36 @@ +policy_module(zosremote,1.0.0) + @@ -30634,7 +30672,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zosr +logging_send_syslog_msg(zos_remote_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/application.te serefpolicy-3.5.13/policy/modules/system/application.te --- nsaserefpolicy/policy/modules/system/application.te 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/system/application.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/system/application.te 2009-02-10 12:14:02.000000000 +0100 @@ -7,6 +7,12 @@ # Executables to be run by user attribute application_exec_type; @@ -30650,7 +30688,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/applic ssh_rw_stream_sockets(application_domain_type) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.fc serefpolicy-3.5.13/policy/modules/system/authlogin.fc --- nsaserefpolicy/policy/modules/system/authlogin.fc 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/system/authlogin.fc 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/system/authlogin.fc 2009-02-10 12:14:02.000000000 +0100 @@ -7,12 +7,10 @@ /etc/passwd\.lock -- gen_context(system_u:object_r:shadow_t,s0) /etc/shadow.* -- gen_context(system_u:object_r:shadow_t,s0) @@ -30679,7 +30717,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo +/var/cache/coolkey(/.*)? gen_context(system_u:object_r:auth_cache_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.if serefpolicy-3.5.13/policy/modules/system/authlogin.if --- nsaserefpolicy/policy/modules/system/authlogin.if 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/system/authlogin.if 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/system/authlogin.if 2009-02-10 12:14:02.000000000 +0100 @@ -56,10 +56,6 @@ miscfiles_read_localization($1_chkpwd_t) @@ -31018,7 +31056,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.te serefpolicy-3.5.13/policy/modules/system/authlogin.te --- nsaserefpolicy/policy/modules/system/authlogin.te 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/system/authlogin.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/system/authlogin.te 2009-02-10 12:49:14.000000000 +0100 @@ -59,6 +59,9 @@ type utempter_exec_t; application_domain(utempter_t,utempter_exec_t) @@ -31091,7 +31129,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo dev_read_urand(pam_console_t) mls_file_read_all_levels(pam_console_t) -@@ -283,6 +302,18 @@ +@@ -269,6 +288,8 @@ + + domain_dontaudit_use_interactive_fds(system_chkpwd_t) + ++fs_rw_anon_inodefs_files(system_chkpwd_t) ++ + term_dontaudit_use_unallocated_ttys(system_chkpwd_t) + term_dontaudit_use_generic_ptys(system_chkpwd_t) + +@@ -283,6 +304,18 @@ ') ') @@ -31110,7 +31157,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo ######################################## # # updpwd local policy -@@ -298,8 +329,10 @@ +@@ -298,8 +331,10 @@ files_manage_etc_files(updpwd_t) term_dontaudit_use_console(updpwd_t) @@ -31122,7 +31169,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo auth_manage_shadow(updpwd_t) auth_use_nsswitch(updpwd_t) -@@ -360,11 +393,6 @@ +@@ -360,11 +395,6 @@ ') optional_policy(` @@ -31136,7 +31183,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.fc serefpolicy-3.5.13/policy/modules/system/fstools.fc --- nsaserefpolicy/policy/modules/system/fstools.fc 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/system/fstools.fc 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/system/fstools.fc 2009-02-10 12:14:02.000000000 +0100 @@ -1,4 +1,3 @@ -/sbin/badblocks -- gen_context(system_u:object_r:fsadm_exec_t,s0) /sbin/blkid -- gen_context(system_u:object_r:fsadm_exec_t,s0) @@ -31152,7 +31199,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstool /sbin/partx -- gen_context(system_u:object_r:fsadm_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.te serefpolicy-3.5.13/policy/modules/system/fstools.te --- nsaserefpolicy/policy/modules/system/fstools.te 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/system/fstools.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/system/fstools.te 2009-02-10 12:14:02.000000000 +0100 @@ -97,6 +97,10 @@ fs_getattr_tmpfs_dirs(fsadm_t) fs_read_tmpfs_symlinks(fsadm_t) @@ -31176,7 +31223,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstool ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hostname.te serefpolicy-3.5.13/policy/modules/system/hostname.te --- nsaserefpolicy/policy/modules/system/hostname.te 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/system/hostname.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/system/hostname.te 2009-02-10 12:14:02.000000000 +0100 @@ -8,7 +8,9 @@ type hostname_t; @@ -31190,7 +31237,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hostna ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.fc serefpolicy-3.5.13/policy/modules/system/init.fc --- nsaserefpolicy/policy/modules/system/init.fc 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/system/init.fc 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/system/init.fc 2009-02-10 12:14:02.000000000 +0100 @@ -4,8 +4,7 @@ /etc/init\.d/.* -- gen_context(system_u:object_r:initrc_exec_t,s0) @@ -31212,7 +31259,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.f # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.if serefpolicy-3.5.13/policy/modules/system/init.if --- nsaserefpolicy/policy/modules/system/init.if 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/system/init.if 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/system/init.if 2009-02-10 12:14:02.000000000 +0100 @@ -278,6 +278,27 @@ kernel_dontaudit_use_fds($1) ') @@ -31407,7 +31454,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.i +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.te serefpolicy-3.5.13/policy/modules/system/init.te --- nsaserefpolicy/policy/modules/system/init.te 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/system/init.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/system/init.te 2009-02-10 12:14:02.000000000 +0100 @@ -17,6 +17,20 @@ ## gen_tunable(init_upstart,false) @@ -31668,7 +31715,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.fc serefpolicy-3.5.13/policy/modules/system/ipsec.fc --- nsaserefpolicy/policy/modules/system/ipsec.fc 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/system/ipsec.fc 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/system/ipsec.fc 2009-02-10 12:14:02.000000000 +0100 @@ -16,6 +16,8 @@ /usr/lib(64)?/ipsec/pluto -- gen_context(system_u:object_r:ipsec_exec_t,s0) /usr/lib(64)?/ipsec/spi -- gen_context(system_u:object_r:ipsec_exec_t,s0) @@ -31688,7 +31735,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.te serefpolicy-3.5.13/policy/modules/system/ipsec.te --- nsaserefpolicy/policy/modules/system/ipsec.te 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/system/ipsec.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/system/ipsec.te 2009-02-10 12:14:02.000000000 +0100 @@ -55,11 +55,12 @@ allow ipsec_t self:capability { net_admin dac_override dac_read_search }; @@ -31811,7 +31858,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec. allow setkey_t ipsec_conf_file_t:dir list_dir_perms; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.fc serefpolicy-3.5.13/policy/modules/system/iptables.fc --- nsaserefpolicy/policy/modules/system/iptables.fc 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/system/iptables.fc 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/system/iptables.fc 2009-02-10 12:14:02.000000000 +0100 @@ -6,3 +6,4 @@ /usr/sbin/ip6tables.* -- gen_context(system_u:object_r:iptables_exec_t,s0) /usr/sbin/ipchains.* -- gen_context(system_u:object_r:iptables_exec_t,s0) @@ -31819,7 +31866,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptabl +/var/lib/shorewall(/.*)? -- gen_context(system_u:object_r:iptables_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.te serefpolicy-3.5.13/policy/modules/system/iptables.te --- nsaserefpolicy/policy/modules/system/iptables.te 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/system/iptables.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/system/iptables.te 2009-02-10 12:14:02.000000000 +0100 @@ -22,12 +22,12 @@ # Iptables local policy # @@ -31867,7 +31914,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptabl diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi.te serefpolicy-3.5.13/policy/modules/system/iscsi.te --- nsaserefpolicy/policy/modules/system/iscsi.te 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/system/iscsi.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/system/iscsi.te 2009-02-10 12:14:02.000000000 +0100 @@ -28,7 +28,7 @@ # iscsid local policy # @@ -31888,7 +31935,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi. allow iscsid_t iscsi_tmp_t:dir manage_dir_perms; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.fc serefpolicy-3.5.13/policy/modules/system/libraries.fc --- nsaserefpolicy/policy/modules/system/libraries.fc 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/system/libraries.fc 2009-02-09 18:13:08.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/system/libraries.fc 2009-02-10 12:14:02.000000000 +0100 @@ -60,12 +60,15 @@ # # /opt @@ -32055,7 +32102,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/librar +/opt/google-earth/.*\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.te serefpolicy-3.5.13/policy/modules/system/libraries.te --- nsaserefpolicy/policy/modules/system/libraries.te 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/system/libraries.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/system/libraries.te 2009-02-10 12:14:02.000000000 +0100 @@ -52,11 +52,11 @@ # ldconfig local policy # @@ -32114,7 +32161,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/librar ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locallogin.te serefpolicy-3.5.13/policy/modules/system/locallogin.te --- nsaserefpolicy/policy/modules/system/locallogin.te 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/system/locallogin.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/system/locallogin.te 2009-02-10 12:14:02.000000000 +0100 @@ -67,6 +67,7 @@ dev_setattr_power_mgmt_dev(local_login_t) dev_getattr_sound_dev(local_login_t) @@ -32193,7 +32240,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locall -') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.fc serefpolicy-3.5.13/policy/modules/system/logging.fc --- nsaserefpolicy/policy/modules/system/logging.fc 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/system/logging.fc 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/system/logging.fc 2009-02-10 12:14:02.000000000 +0100 @@ -53,15 +53,18 @@ /var/named/chroot/var/log -d gen_context(system_u:object_r:var_log_t,s0) ') @@ -32219,7 +32266,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.if serefpolicy-3.5.13/policy/modules/system/logging.if --- nsaserefpolicy/policy/modules/system/logging.if 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/system/logging.if 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/system/logging.if 2009-02-10 12:14:02.000000000 +0100 @@ -451,7 +451,7 @@ ') @@ -32273,7 +32320,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.te serefpolicy-3.5.13/policy/modules/system/logging.te --- nsaserefpolicy/policy/modules/system/logging.te 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/system/logging.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/system/logging.te 2009-02-10 12:14:02.000000000 +0100 @@ -129,7 +129,7 @@ allow auditd_t self:process { signal_perms setpgid setsched }; allow auditd_t self:file rw_file_perms; @@ -32343,7 +32390,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.fc serefpolicy-3.5.13/policy/modules/system/lvm.fc --- nsaserefpolicy/policy/modules/system/lvm.fc 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/system/lvm.fc 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/system/lvm.fc 2009-02-10 12:14:02.000000000 +0100 @@ -55,6 +55,7 @@ /sbin/lvs -- gen_context(system_u:object_r:lvm_exec_t,s0) /sbin/lvscan -- gen_context(system_u:object_r:lvm_exec_t,s0) @@ -32359,7 +32406,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.fc +/var/run/dmevent.* gen_context(system_u:object_r:lvm_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te serefpolicy-3.5.13/policy/modules/system/lvm.te --- nsaserefpolicy/policy/modules/system/lvm.te 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/system/lvm.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/system/lvm.te 2009-02-10 12:14:02.000000000 +0100 @@ -10,6 +10,9 @@ type clvmd_exec_t; init_daemon_domain(clvmd_t,clvmd_exec_t) @@ -32557,7 +32604,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfiles.if serefpolicy-3.5.13/policy/modules/system/miscfiles.if --- nsaserefpolicy/policy/modules/system/miscfiles.if 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/system/miscfiles.if 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/system/miscfiles.if 2009-02-10 12:14:02.000000000 +0100 @@ -23,6 +23,45 @@ ######################################## @@ -32606,7 +32653,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfi ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.te serefpolicy-3.5.13/policy/modules/system/modutils.te --- nsaserefpolicy/policy/modules/system/modutils.te 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/system/modutils.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/system/modutils.te 2009-02-10 12:14:02.000000000 +0100 @@ -42,7 +42,7 @@ # insmod local policy # @@ -32738,7 +32785,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/moduti ################################# diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.fc serefpolicy-3.5.13/policy/modules/system/mount.fc --- nsaserefpolicy/policy/modules/system/mount.fc 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/system/mount.fc 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/system/mount.fc 2009-02-10 12:14:03.000000000 +0100 @@ -1,4 +1,6 @@ /bin/mount.* -- gen_context(system_u:object_r:mount_exec_t,s0) /bin/umount.* -- gen_context(system_u:object_r:mount_exec_t,s0) @@ -32749,7 +32796,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. /usr/bin/fusermount -- gen_context(system_u:object_r:mount_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.if serefpolicy-3.5.13/policy/modules/system/mount.if --- nsaserefpolicy/policy/modules/system/mount.if 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/system/mount.if 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/system/mount.if 2009-02-10 12:14:03.000000000 +0100 @@ -49,6 +49,8 @@ mount_domtrans($1) role $2 types mount_t; @@ -32784,7 +32831,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.te serefpolicy-3.5.13/policy/modules/system/mount.te --- nsaserefpolicy/policy/modules/system/mount.te 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/system/mount.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/system/mount.te 2009-02-10 12:14:03.000000000 +0100 @@ -18,17 +18,18 @@ init_system_domain(mount_t,mount_exec_t) role system_r types mount_t; @@ -32976,7 +33023,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.te serefpolicy-3.5.13/policy/modules/system/raid.te --- nsaserefpolicy/policy/modules/system/raid.te 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/system/raid.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/system/raid.te 2009-02-10 12:14:03.000000000 +0100 @@ -39,6 +39,7 @@ dev_dontaudit_getattr_generic_files(mdadm_t) dev_dontaudit_getattr_generic_chr_files(mdadm_t) @@ -32987,7 +33034,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.t fs_dontaudit_list_tmpfs(mdadm_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.fc serefpolicy-3.5.13/policy/modules/system/selinuxutil.fc --- nsaserefpolicy/policy/modules/system/selinuxutil.fc 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/system/selinuxutil.fc 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/system/selinuxutil.fc 2009-02-10 12:14:03.000000000 +0100 @@ -38,7 +38,7 @@ /usr/sbin/restorecond -- gen_context(system_u:object_r:restorecond_exec_t,s0) /usr/sbin/run_init -- gen_context(system_u:object_r:run_init_exec_t,s0) @@ -33011,7 +33058,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu +/etc/share/selinux/mls(/.*)? gen_context(system_u:object_r:semanage_store_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.if serefpolicy-3.5.13/policy/modules/system/selinuxutil.if --- nsaserefpolicy/policy/modules/system/selinuxutil.if 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/system/selinuxutil.if 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/system/selinuxutil.if 2009-02-10 12:14:03.000000000 +0100 @@ -555,6 +555,59 @@ ######################################## @@ -33446,7 +33493,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.te serefpolicy-3.5.13/policy/modules/system/selinuxutil.te --- nsaserefpolicy/policy/modules/system/selinuxutil.te 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/system/selinuxutil.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/system/selinuxutil.te 2009-02-10 12:14:03.000000000 +0100 @@ -23,6 +23,9 @@ type selinux_config_t; files_type(selinux_config_t) @@ -33803,7 +33850,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/setrans.if serefpolicy-3.5.13/policy/modules/system/setrans.if --- nsaserefpolicy/policy/modules/system/setrans.if 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/system/setrans.if 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/system/setrans.if 2009-02-10 12:14:03.000000000 +0100 @@ -21,3 +21,23 @@ stream_connect_pattern($1,setrans_var_run_t,setrans_var_run_t,setrans_t) files_list_pids($1) @@ -33830,7 +33877,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/setran + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.fc serefpolicy-3.5.13/policy/modules/system/sysnetwork.fc --- nsaserefpolicy/policy/modules/system/sysnetwork.fc 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/system/sysnetwork.fc 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/system/sysnetwork.fc 2009-02-10 12:14:03.000000000 +0100 @@ -11,15 +11,21 @@ /etc/dhclient-script -- gen_context(system_u:object_r:dhcp_etc_t,s0) /etc/dhcpc.* gen_context(system_u:object_r:dhcp_etc_t,s0) @@ -33861,7 +33908,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet +/etc/firestarter/firestarter\.sh gen_context(system_u:object_r:dhcpc_helper_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.if serefpolicy-3.5.13/policy/modules/system/sysnetwork.if --- nsaserefpolicy/policy/modules/system/sysnetwork.if 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/system/sysnetwork.if 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/system/sysnetwork.if 2009-02-10 12:14:03.000000000 +0100 @@ -198,7 +198,25 @@ type dhcpc_state_t; ') @@ -33973,7 +34020,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.te serefpolicy-3.5.13/policy/modules/system/sysnetwork.te --- nsaserefpolicy/policy/modules/system/sysnetwork.te 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/system/sysnetwork.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/system/sysnetwork.te 2009-02-10 12:14:03.000000000 +0100 @@ -20,6 +20,9 @@ init_daemon_domain(dhcpc_t,dhcpc_exec_t) role system_r types dhcpc_t; @@ -34163,7 +34210,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet xen_append_log(ifconfig_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.fc serefpolicy-3.5.13/policy/modules/system/udev.fc --- nsaserefpolicy/policy/modules/system/udev.fc 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/system/udev.fc 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/system/udev.fc 2009-02-10 12:14:03.000000000 +0100 @@ -13,8 +13,11 @@ /sbin/start_udev -- gen_context(system_u:object_r:udev_exec_t,s0) /sbin/udev -- gen_context(system_u:object_r:udev_exec_t,s0) @@ -34178,7 +34225,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.f +/var/run/PackageKit/udev(/.*)? gen_context(system_u:object_r:udev_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.if serefpolicy-3.5.13/policy/modules/system/udev.if --- nsaserefpolicy/policy/modules/system/udev.if 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/system/udev.if 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/system/udev.if 2009-02-10 12:14:03.000000000 +0100 @@ -96,6 +96,24 @@ ######################################## @@ -34234,7 +34281,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.i ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.te serefpolicy-3.5.13/policy/modules/system/udev.te --- nsaserefpolicy/policy/modules/system/udev.te 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/system/udev.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/system/udev.te 2009-02-10 12:14:03.000000000 +0100 @@ -83,6 +83,7 @@ kernel_rw_unix_dgram_sockets(udev_t) kernel_dgram_send(udev_t) @@ -34293,7 +34340,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.t ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.fc serefpolicy-3.5.13/policy/modules/system/unconfined.fc --- nsaserefpolicy/policy/modules/system/unconfined.fc 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/system/unconfined.fc 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/system/unconfined.fc 2009-02-10 12:14:03.000000000 +0100 @@ -2,15 +2,31 @@ # e.g.: # /usr/local/bin/appsrv -- gen_context(system_u:object_r:unconfined_exec_t,s0) @@ -34337,7 +34384,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf +#/usr/lib(64)?/gcl-[^/]+/unixport/saved_.* -- gen_context(system_u:object_r:execmem_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-3.5.13/policy/modules/system/unconfined.if --- nsaserefpolicy/policy/modules/system/unconfined.if 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/system/unconfined.if 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/system/unconfined.if 2009-02-10 12:14:03.000000000 +0100 @@ -12,14 +12,13 @@ # interface(`unconfined_domain_noaudit',` @@ -34687,7 +34734,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-3.5.13/policy/modules/system/unconfined.te --- nsaserefpolicy/policy/modules/system/unconfined.te 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/system/unconfined.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/system/unconfined.te 2009-02-10 12:14:03.000000000 +0100 @@ -6,35 +6,78 @@ # Declarations # @@ -35053,7 +35100,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf +gen_user(unconfined_u, user, unconfined_r system_r, s0, s0 - mls_systemhigh, mcs_allcats) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.fc serefpolicy-3.5.13/policy/modules/system/userdomain.fc --- nsaserefpolicy/policy/modules/system/userdomain.fc 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/system/userdomain.fc 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/system/userdomain.fc 2009-02-10 12:14:03.000000000 +0100 @@ -1,4 +1,5 @@ -HOME_DIR -d gen_context(system_u:object_r:ROLE_home_dir_t,s0-mls_systemhigh) -HOME_DIR/.+ gen_context(system_u:object_r:ROLE_home_t,s0) @@ -35066,7 +35113,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo +/root(/.*)? gen_context(system_u:object_r:admin_home_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.5.13/policy/modules/system/userdomain.if --- nsaserefpolicy/policy/modules/system/userdomain.if 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/system/userdomain.if 2009-02-09 18:01:59.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/system/userdomain.if 2009-02-10 12:14:03.000000000 +0100 @@ -28,10 +28,14 @@ class context contains; ') @@ -37890,7 +37937,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.5.13/policy/modules/system/userdomain.te --- nsaserefpolicy/policy/modules/system/userdomain.te 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/system/userdomain.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/system/userdomain.te 2009-02-10 12:14:03.000000000 +0100 @@ -8,13 +8,6 @@ ## @@ -38010,7 +38057,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.fc serefpolicy-3.5.13/policy/modules/system/xen.fc --- nsaserefpolicy/policy/modules/system/xen.fc 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/system/xen.fc 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/system/xen.fc 2009-02-10 12:14:03.000000000 +0100 @@ -20,6 +20,7 @@ /var/run/xenconsoled\.pid -- gen_context(system_u:object_r:xenconsoled_var_run_t,s0) /var/run/xend(/.*)? gen_context(system_u:object_r:xend_var_run_t,s0) @@ -38021,7 +38068,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.fc diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.5.13/policy/modules/system/xen.if --- nsaserefpolicy/policy/modules/system/xen.if 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/system/xen.if 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/system/xen.if 2009-02-10 12:14:03.000000000 +0100 @@ -155,7 +155,7 @@ stream_connect_pattern($1,xenstored_var_run_t,xenstored_var_run_t,xenstored_t) ') @@ -38074,7 +38121,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.5.13/policy/modules/system/xen.te --- nsaserefpolicy/policy/modules/system/xen.te 2008-10-17 14:49:13.000000000 +0200 -+++ serefpolicy-3.5.13/policy/modules/system/xen.te 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/modules/system/xen.te 2009-02-10 12:14:03.000000000 +0100 @@ -6,6 +6,13 @@ # Declarations # @@ -38308,7 +38355,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/policy_capabilities serefpolicy-3.5.13/policy/policy_capabilities --- nsaserefpolicy/policy/policy_capabilities 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/policy_capabilities 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/policy_capabilities 2009-02-10 12:14:03.000000000 +0100 @@ -29,4 +29,4 @@ # chr_file: open # blk_file: open @@ -38317,7 +38364,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/policy_capabilities s +#policycap open_perms; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.5.13/policy/support/obj_perm_sets.spt --- nsaserefpolicy/policy/support/obj_perm_sets.spt 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/policy/support/obj_perm_sets.spt 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/support/obj_perm_sets.spt 2009-02-10 12:14:03.000000000 +0100 @@ -59,22 +59,22 @@ # # Permissions for executing files. @@ -38467,7 +38514,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets +define(`manage_key_perms', `{ create link read search setattr view write } ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.5.13/policy/users --- nsaserefpolicy/policy/users 2008-10-17 14:49:11.000000000 +0200 -+++ serefpolicy-3.5.13/policy/users 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/policy/users 2009-02-10 12:14:03.000000000 +0100 @@ -25,11 +25,8 @@ # permit any access to such users, then remove this entry. # @@ -38494,7 +38541,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.5 +gen_user(root, user, unconfined_r sysadm_r staff_r ifdef(`enable_mls',`secadm_r auditadm_r') system_r, s0, s0 - mls_systemhigh, mcs_allcats) diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-3.5.13/Rules.modular --- nsaserefpolicy/Rules.modular 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/Rules.modular 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/Rules.modular 2009-02-10 12:14:03.000000000 +0100 @@ -73,8 +73,8 @@ $(tmpdir)/%.mod: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf %.te @echo "Compliling $(NAME) $(@F) module" @@ -38543,7 +38590,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-3. $(appdir)/customizable_types: $(base_conf) diff --exclude-from=exclude -N -u -r nsaserefpolicy/support/Makefile.devel serefpolicy-3.5.13/support/Makefile.devel --- nsaserefpolicy/support/Makefile.devel 2008-10-17 14:49:14.000000000 +0200 -+++ serefpolicy-3.5.13/support/Makefile.devel 2009-02-09 17:46:34.000000000 +0100 ++++ serefpolicy-3.5.13/support/Makefile.devel 2009-02-10 12:14:03.000000000 +0100 @@ -181,8 +181,7 @@ tmp/%.mod: $(m4support) tmp/all_interfaces.conf %.te @$(EINFO) "Compiling $(NAME) $(basename $(@F)) module"