diff --git a/policy-20090105.patch b/policy-20090105.patch index 24cd1b4..dc03c89 100644 --- a/policy-20090105.patch +++ b/policy-20090105.patch @@ -1,6 +1,6 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/default_contexts serefpolicy-3.6.7/config/appconfig-mcs/default_contexts --- nsaserefpolicy/config/appconfig-mcs/default_contexts 2008-11-11 16:13:50.000000000 -0500 -+++ serefpolicy-3.6.7/config/appconfig-mcs/default_contexts 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/config/appconfig-mcs/default_contexts 2009-03-03 16:44:42.243689000 -0500 @@ -1,15 +1,6 @@ -system_r:crond_t:s0 user_r:cronjob_t:s0 staff_r:cronjob_t:s0 sysadm_r:cronjob_t:s0 system_r:cronjob_t:s0 unconfined_r:unconfined_cronjob_t:s0 -system_r:local_login_t:s0 user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 unconfined_r:unconfined_t:s0 @@ -24,13 +24,13 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/con +system_r:xdm_t:s0 user_r:user_t:s0 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/failsafe_context serefpolicy-3.6.7/config/appconfig-mcs/failsafe_context --- nsaserefpolicy/config/appconfig-mcs/failsafe_context 2008-08-07 11:15:14.000000000 -0400 -+++ serefpolicy-3.6.7/config/appconfig-mcs/failsafe_context 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/config/appconfig-mcs/failsafe_context 2009-03-03 16:44:42.246686000 -0500 @@ -1 +1 @@ -sysadm_r:sysadm_t:s0 +system_r:unconfined_t:s0 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts serefpolicy-3.6.7/config/appconfig-mcs/guest_u_default_contexts --- nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.7/config/appconfig-mcs/guest_u_default_contexts 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/config/appconfig-mcs/guest_u_default_contexts 2009-03-03 16:44:42.249684000 -0500 @@ -0,0 +1,6 @@ +system_r:local_login_t:s0 guest_r:guest_t:s0 +system_r:remote_login_t:s0 guest_r:guest_t:s0 @@ -40,7 +40,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/con +guest_r:guest_t:s0 guest_r:guest_t:s0 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/root_default_contexts serefpolicy-3.6.7/config/appconfig-mcs/root_default_contexts --- nsaserefpolicy/config/appconfig-mcs/root_default_contexts 2008-11-11 16:13:50.000000000 -0500 -+++ serefpolicy-3.6.7/config/appconfig-mcs/root_default_contexts 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/config/appconfig-mcs/root_default_contexts 2009-03-03 16:44:42.250683000 -0500 @@ -1,11 +1,7 @@ -system_r:crond_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:cronjob_t:s0 staff_r:cronjob_t:s0 user_r:cronjob_t:s0 +system_r:crond_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 @@ -57,7 +57,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/con +system_r:sshd_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/seusers serefpolicy-3.6.7/config/appconfig-mcs/seusers --- nsaserefpolicy/config/appconfig-mcs/seusers 2008-08-07 11:15:14.000000000 -0400 -+++ serefpolicy-3.6.7/config/appconfig-mcs/seusers 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/config/appconfig-mcs/seusers 2009-03-03 16:44:42.252693000 -0500 @@ -1,3 +1,3 @@ system_u:system_u:s0-mcs_systemhigh -root:root:s0-mcs_systemhigh @@ -66,7 +66,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/con +__default__:unconfined_u:s0-mcs_systemhigh diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/staff_u_default_contexts serefpolicy-3.6.7/config/appconfig-mcs/staff_u_default_contexts --- nsaserefpolicy/config/appconfig-mcs/staff_u_default_contexts 2008-11-11 16:13:50.000000000 -0500 -+++ serefpolicy-3.6.7/config/appconfig-mcs/staff_u_default_contexts 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/config/appconfig-mcs/staff_u_default_contexts 2009-03-03 16:44:42.255686000 -0500 @@ -1,10 +1,12 @@ system_r:local_login_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 system_r:remote_login_t:s0 staff_r:staff_t:s0 @@ -83,7 +83,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/con diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts serefpolicy-3.6.7/config/appconfig-mcs/unconfined_u_default_contexts --- nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts 2008-11-11 16:13:50.000000000 -0500 -+++ serefpolicy-3.6.7/config/appconfig-mcs/unconfined_u_default_contexts 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/config/appconfig-mcs/unconfined_u_default_contexts 2009-03-03 16:44:42.258683000 -0500 @@ -1,4 +1,4 @@ -system_r:crond_t:s0 unconfined_r:unconfined_t:s0 unconfined_r:unconfined_cronjob_t:s0 +system_r:crond_t:s0 unconfined_r:unconfined_t:s0 @@ -99,13 +99,13 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/con system_r:xdm_t:s0 unconfined_r:unconfined_t:s0 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/userhelper_context serefpolicy-3.6.7/config/appconfig-mcs/userhelper_context --- nsaserefpolicy/config/appconfig-mcs/userhelper_context 2008-08-07 11:15:14.000000000 -0400 -+++ serefpolicy-3.6.7/config/appconfig-mcs/userhelper_context 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/config/appconfig-mcs/userhelper_context 2009-03-03 16:44:42.259684000 -0500 @@ -1 +1 @@ -system_u:sysadm_r:sysadm_t:s0 +system_u:system_r:unconfined_t:s0 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/user_u_default_contexts serefpolicy-3.6.7/config/appconfig-mcs/user_u_default_contexts --- nsaserefpolicy/config/appconfig-mcs/user_u_default_contexts 2008-11-11 16:13:50.000000000 -0500 -+++ serefpolicy-3.6.7/config/appconfig-mcs/user_u_default_contexts 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/config/appconfig-mcs/user_u_default_contexts 2009-03-03 16:44:42.261693000 -0500 @@ -1,8 +1,9 @@ system_r:local_login_t:s0 user_r:user_t:s0 system_r:remote_login_t:s0 user_r:user_t:s0 @@ -120,17 +120,17 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/con +user_r:user_t:s0 user_r:user_t:s0 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/virtual_domain_context serefpolicy-3.6.7/config/appconfig-mcs/virtual_domain_context --- nsaserefpolicy/config/appconfig-mcs/virtual_domain_context 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.7/config/appconfig-mcs/virtual_domain_context 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/config/appconfig-mcs/virtual_domain_context 2009-03-03 16:53:17.042576000 -0500 @@ -0,0 +1 @@ -+system_u:system_r:qemu_t:s0 ++system_u:system_r:svirt_t:s0 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/virtual_image_context serefpolicy-3.6.7/config/appconfig-mcs/virtual_image_context --- nsaserefpolicy/config/appconfig-mcs/virtual_image_context 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.7/config/appconfig-mcs/virtual_image_context 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/config/appconfig-mcs/virtual_image_context 2009-03-03 16:44:42.265686000 -0500 @@ -0,0 +1 @@ +system_u:object_r:virt_image_t:s0 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts serefpolicy-3.6.7/config/appconfig-mcs/xguest_u_default_contexts --- nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.7/config/appconfig-mcs/xguest_u_default_contexts 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/config/appconfig-mcs/xguest_u_default_contexts 2009-03-03 16:44:42.267696000 -0500 @@ -0,0 +1,7 @@ +system_r:local_login_t xguest_r:xguest_t:s0 +system_r:remote_login_t xguest_r:xguest_t:s0 @@ -141,7 +141,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/con +xguest_r:xguest_t:s0 xguest_r:xguest_t:s0 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/default_contexts serefpolicy-3.6.7/config/appconfig-mls/default_contexts --- nsaserefpolicy/config/appconfig-mls/default_contexts 2008-11-11 16:13:50.000000000 -0500 -+++ serefpolicy-3.6.7/config/appconfig-mls/default_contexts 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/config/appconfig-mls/default_contexts 2009-03-03 16:44:42.269686000 -0500 @@ -1,15 +1,6 @@ -system_r:crond_t:s0 user_r:cronjob_t:s0 staff_r:cronjob_t:s0 sysadm_r:cronjob_t:s0 system_r:cronjob_t:s0 unconfined_r:unconfined_cronjob_t:s0 -system_r:local_login_t:s0 user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 unconfined_r:unconfined_t:s0 @@ -165,7 +165,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/con +system_r:xdm_t:s0 user_r:user_t:s0 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts serefpolicy-3.6.7/config/appconfig-mls/guest_u_default_contexts --- nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.7/config/appconfig-mls/guest_u_default_contexts 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/config/appconfig-mls/guest_u_default_contexts 2009-03-03 16:44:42.272684000 -0500 @@ -0,0 +1,4 @@ +system_r:local_login_t:s0 guest_r:guest_t:s0 +system_r:remote_login_t:s0 guest_r:guest_t:s0 @@ -173,7 +173,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/con +system_r:crond_t:s0 guest_r:guest_t:s0 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/root_default_contexts serefpolicy-3.6.7/config/appconfig-mls/root_default_contexts --- nsaserefpolicy/config/appconfig-mls/root_default_contexts 2008-11-11 16:13:50.000000000 -0500 -+++ serefpolicy-3.6.7/config/appconfig-mls/root_default_contexts 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/config/appconfig-mls/root_default_contexts 2009-03-03 16:44:42.274685000 -0500 @@ -1,11 +1,11 @@ -system_r:crond_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:cronjob_t:s0 staff_r:cronjob_t:s0 user_r:cronjob_t:s0 -system_r:local_login_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 @@ -194,17 +194,17 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/con +#system_r:sshd_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/virtual_domain_context serefpolicy-3.6.7/config/appconfig-mls/virtual_domain_context --- nsaserefpolicy/config/appconfig-mls/virtual_domain_context 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.7/config/appconfig-mls/virtual_domain_context 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/config/appconfig-mls/virtual_domain_context 2009-03-03 16:44:42.276688000 -0500 @@ -0,0 +1 @@ +system_u:system_r:qemu_t:s0 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/virtual_image_context serefpolicy-3.6.7/config/appconfig-mls/virtual_image_context --- nsaserefpolicy/config/appconfig-mls/virtual_image_context 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.7/config/appconfig-mls/virtual_image_context 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/config/appconfig-mls/virtual_image_context 2009-03-03 16:44:42.278688000 -0500 @@ -0,0 +1 @@ +system_u:object_r:virt_image_t:s0 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/xguest_u_default_contexts serefpolicy-3.6.7/config/appconfig-mls/xguest_u_default_contexts --- nsaserefpolicy/config/appconfig-mls/xguest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.7/config/appconfig-mls/xguest_u_default_contexts 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/config/appconfig-mls/xguest_u_default_contexts 2009-03-03 16:44:42.280688000 -0500 @@ -0,0 +1,7 @@ +system_r:local_login_t xguest_r:xguest_t:s0 +system_r:remote_login_t xguest_r:xguest_t:s0 @@ -214,8 +214,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/con +system_r:initrc_su_t:s0 xguest_r:xguest_t:s0 +xguest_r:xguest_t:s0 xguest_r:xguest_t:s0 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.6.7/Makefile ---- nsaserefpolicy/Makefile 2009-01-19 11:07:35.000000000 -0500 -+++ serefpolicy-3.6.7/Makefile 2009-03-02 17:01:39.000000000 -0500 +--- nsaserefpolicy/Makefile 2009-02-09 12:15:51.000000000 -0500 ++++ serefpolicy-3.6.7/Makefile 2009-03-03 16:44:42.283683000 -0500 @@ -241,7 +241,7 @@ appdir := $(contextpath) user_default_contexts := $(wildcard config/appconfig-$(TYPE)/*_default_contexts) @@ -280,7 +280,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/Mak $(verbose) $(INSTALL) -m 644 $< $@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/httpd_selinux.8 serefpolicy-3.6.7/man/man8/httpd_selinux.8 --- nsaserefpolicy/man/man8/httpd_selinux.8 2008-08-25 09:12:31.000000000 -0400 -+++ serefpolicy-3.6.7/man/man8/httpd_selinux.8 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/man/man8/httpd_selinux.8 2009-03-03 16:44:42.285686000 -0500 @@ -41,7 +41,7 @@ - Set cgi scripts with httpd_unconfined_script_exec_t to allow them to run without any SELinux protection. This should only be used for a very complex httpd scripts, after exhausting all other options. It is better to use this script rather than turning off SELinux protection for httpd. @@ -301,7 +301,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/man setsebool -P httpd_tty_comm 1 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/kerberos_selinux.8 serefpolicy-3.6.7/man/man8/kerberos_selinux.8 --- nsaserefpolicy/man/man8/kerberos_selinux.8 2008-08-07 11:15:14.000000000 -0400 -+++ serefpolicy-3.6.7/man/man8/kerberos_selinux.8 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/man/man8/kerberos_selinux.8 2009-03-03 16:44:42.288683000 -0500 @@ -12,7 +12,7 @@ .SH "DESCRIPTION" @@ -313,7 +313,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/man You must set the allow_kerberos boolean to allow your system to work properly in a Kerberos environment. diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/nfs_selinux.8 serefpolicy-3.6.7/man/man8/nfs_selinux.8 --- nsaserefpolicy/man/man8/nfs_selinux.8 2008-08-07 11:15:14.000000000 -0400 -+++ serefpolicy-3.6.7/man/man8/nfs_selinux.8 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/man/man8/nfs_selinux.8 2009-03-03 16:44:42.290693000 -0500 @@ -1,14 +1,12 @@ -.TH "nfs_selinux" "8" "17 Jan 2005" "dwalsh@redhat.com" "nfs Selinux Policy documentation" +.TH "nfs_selinux" "8" "9 Feb 2009" "dwalsh@redhat.com" "NFS SELinux Policy documentation" @@ -353,7 +353,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/man selinux(8), chcon(1), setsebool(8) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/samba_selinux.8 serefpolicy-3.6.7/man/man8/samba_selinux.8 --- nsaserefpolicy/man/man8/samba_selinux.8 2008-08-07 11:15:14.000000000 -0400 -+++ serefpolicy-3.6.7/man/man8/samba_selinux.8 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/man/man8/samba_selinux.8 2009-03-03 16:44:42.293688000 -0500 @@ -14,11 +14,17 @@ .TP chcon -t samba_share_t /var/eng @@ -376,8 +376,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/man .SH SHARING FILES If you want to share files with multiple domains (Apache, FTP, rsync, Samba), you can set a file context of public_content_t and public_content_rw_t. These context allow any of the above domains to read the content. If you want a particular domain to write to the public_content_rw_t domain, you must set the appropriate boolean. allow_DOMAIN_anon_write. So for samba you would execute: diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/flask/access_vectors serefpolicy-3.6.7/policy/flask/access_vectors ---- nsaserefpolicy/policy/flask/access_vectors 2009-02-03 22:50:50.000000000 -0500 -+++ serefpolicy-3.6.7/policy/flask/access_vectors 2009-03-02 17:01:39.000000000 -0500 +--- nsaserefpolicy/policy/flask/access_vectors 2009-02-09 12:15:10.000000000 -0500 ++++ serefpolicy-3.6.7/policy/flask/access_vectors 2009-03-03 16:44:42.296686000 -0500 @@ -616,6 +616,7 @@ nlmsg_write nlmsg_relay @@ -388,7 +388,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol class netlink_ip6fw_socket diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.6.7/policy/global_tunables --- nsaserefpolicy/policy/global_tunables 2008-11-11 16:13:50.000000000 -0500 -+++ serefpolicy-3.6.7/policy/global_tunables 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/global_tunables 2009-03-03 16:44:42.299683000 -0500 @@ -61,15 +61,6 @@ ## @@ -419,15 +419,15 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/mcs serefpolicy-3.6.7/policy/mcs ---- nsaserefpolicy/policy/mcs 2009-02-03 22:50:50.000000000 -0500 -+++ serefpolicy-3.6.7/policy/mcs 2009-03-03 11:11:12.000000000 -0500 +--- nsaserefpolicy/policy/mcs 2009-02-09 12:15:17.000000000 -0500 ++++ serefpolicy-3.6.7/policy/mcs 2009-03-03 16:44:42.300684000 -0500 @@ -67,7 +67,8 @@ # Note that getattr on files is always permitted. # mlsconstrain file { write setattr append unlink link rename ioctl lock execute relabelfrom } - ( h1 dom h2 ); + ((( h1 dom h2 ) or ( t1 == mlsfilewrite )) -+ and ((t1 != virtual_separated_domain) or (t2 != virtual_image_type) or (h1 == h2))); ++ and ((t1 != virtualseparateddomain) or (t2 != virtual_image_type) or (h1 == h2))); mlsconstrain dir { create getattr setattr read write link unlink rename search add_name remove_name reparent rmdir lock ioctl } (( h1 dom h2 ) or ( t2 == domain ) or ( t1 == mlsfileread )); @@ -443,9 +443,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol mlsconstrain file { read } - (( h1 dom h2 ) or ( t2 == domain ) or ( t1 == mlsfileread )); + ((( h1 dom h2 ) or ( t1 == mlsfileread )) -+ and ((t1 != virtual_separated_domain) or (t2 != virtual_image_type) or (h1 == h2))); ++ and ((t1 != virtualseparateddomain) or (t2 != virtual_image_type) or (h1 == h2))); +# ((( h1 dom h2 ) or ( t2 == domain ) or ( t1 == mlsfileread )) -+# and ((t1 != virtual_separated_domain) or (t2 != virtual_image_type) or (h1 == h2))); ++# and ((t1 != virtualseparateddomain) or (t2 != virtual_image_type) or (h1 == h2))); # new file labels must be dominated by the relabeling subject clearance mlsconstrain { dir lnk_file chr_file blk_file sock_file fifo_file } { relabelfrom } @@ -460,7 +460,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol (( h1 dom h2 ) or ( t1 == mcssetcats )); diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.te serefpolicy-3.6.7/policy/modules/admin/alsa.te --- nsaserefpolicy/policy/modules/admin/alsa.te 2009-01-05 15:39:44.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/admin/alsa.te 2009-03-02 22:06:49.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/admin/alsa.te 2009-03-03 16:44:42.302693000 -0500 @@ -43,6 +43,7 @@ dev_read_sound(alsa_t) @@ -471,7 +471,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anaconda.te serefpolicy-3.6.7/policy/modules/admin/anaconda.te --- nsaserefpolicy/policy/modules/admin/anaconda.te 2009-01-05 15:39:44.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/admin/anaconda.te 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/admin/anaconda.te 2009-03-03 16:44:42.305691000 -0500 @@ -31,6 +31,7 @@ modutils_domtrans_insmod(anaconda_t) @@ -481,8 +481,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol userdom_user_home_dir_filetrans_user_home_content(anaconda_t, { dir file lnk_file fifo_file sock_file }) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/certwatch.te serefpolicy-3.6.7/policy/modules/admin/certwatch.te ---- nsaserefpolicy/policy/modules/admin/certwatch.te 2009-01-19 11:07:34.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/admin/certwatch.te 2009-03-02 17:01:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/admin/certwatch.te 2009-02-09 12:15:51.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/admin/certwatch.te 2009-03-03 16:44:42.308684000 -0500 @@ -27,15 +27,20 @@ fs_list_inotifyfs(certwatch_t) @@ -506,7 +506,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.te serefpolicy-3.6.7/policy/modules/admin/consoletype.te --- nsaserefpolicy/policy/modules/admin/consoletype.te 2009-01-05 15:39:44.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/admin/consoletype.te 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/admin/consoletype.te 2009-03-03 16:44:42.309688000 -0500 @@ -18,7 +18,7 @@ # Local declarations # @@ -526,7 +526,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol mls_file_write_all_levels(consoletype_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.if serefpolicy-3.6.7/policy/modules/admin/kismet.if --- nsaserefpolicy/policy/modules/admin/kismet.if 2008-11-11 16:13:49.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/admin/kismet.if 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/admin/kismet.if 2009-03-03 16:44:42.312683000 -0500 @@ -16,6 +16,7 @@ ') @@ -537,7 +537,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.te serefpolicy-3.6.7/policy/modules/admin/kismet.te --- nsaserefpolicy/policy/modules/admin/kismet.te 2009-01-05 15:39:44.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/admin/kismet.te 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/admin/kismet.te 2009-03-03 16:44:42.314693000 -0500 @@ -14,27 +14,37 @@ type kismet_var_run_t; files_pid_file(kismet_var_run_t) @@ -606,7 +606,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +userdom_read_user_tmpfs_files(kismet_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrotate.te serefpolicy-3.6.7/policy/modules/admin/logrotate.te --- nsaserefpolicy/policy/modules/admin/logrotate.te 2009-01-05 15:39:44.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/admin/logrotate.te 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/admin/logrotate.te 2009-03-03 16:44:42.317684000 -0500 @@ -116,8 +116,9 @@ seutil_dontaudit_read_config(logrotate_t) @@ -627,7 +627,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatch.te serefpolicy-3.6.7/policy/modules/admin/logwatch.te --- nsaserefpolicy/policy/modules/admin/logwatch.te 2009-01-05 15:39:44.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/admin/logwatch.te 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/admin/logwatch.te 2009-03-03 16:44:42.319686000 -0500 @@ -43,6 +43,8 @@ kernel_read_fs_sysctls(logwatch_t) kernel_read_kernel_sysctls(logwatch_t) @@ -698,8 +698,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + samba_read_share_files(logwatch_t) ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mrtg.te serefpolicy-3.6.7/policy/modules/admin/mrtg.te ---- nsaserefpolicy/policy/modules/admin/mrtg.te 2009-01-19 11:07:34.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/admin/mrtg.te 2009-03-02 17:01:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/admin/mrtg.te 2009-02-09 12:15:51.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/admin/mrtg.te 2009-03-03 16:44:42.322683000 -0500 @@ -116,6 +116,7 @@ userdom_use_user_terminals(mrtg_t) userdom_dontaudit_read_user_home_content_files(mrtg_t) @@ -709,8 +709,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ifdef(`enable_mls',` corenet_udp_sendrecv_lo_if(mrtg_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutils.te serefpolicy-3.6.7/policy/modules/admin/netutils.te ---- nsaserefpolicy/policy/modules/admin/netutils.te 2009-01-19 11:07:34.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/admin/netutils.te 2009-03-02 17:01:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/admin/netutils.te 2009-02-09 12:15:51.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/admin/netutils.te 2009-03-03 16:44:42.324684000 -0500 @@ -128,6 +128,8 @@ files_read_etc_files(ping_t) files_dontaudit_search_var(ping_t) @@ -737,7 +737,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.fc serefpolicy-3.6.7/policy/modules/admin/prelink.fc --- nsaserefpolicy/policy/modules/admin/prelink.fc 2008-08-07 11:15:13.000000000 -0400 -+++ serefpolicy-3.6.7/policy/modules/admin/prelink.fc 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/admin/prelink.fc 2009-03-03 16:44:42.326688000 -0500 @@ -5,3 +5,5 @@ /var/log/prelink\.log -- gen_context(system_u:object_r:prelink_log_t,s0) @@ -746,7 +746,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/lib/misc/prelink\* -- gen_context(system_u:object_r:prelink_var_lib_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.if serefpolicy-3.6.7/policy/modules/admin/prelink.if --- nsaserefpolicy/policy/modules/admin/prelink.if 2008-11-11 16:13:49.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/admin/prelink.if 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/admin/prelink.if 2009-03-03 16:44:42.329683000 -0500 @@ -120,3 +120,23 @@ logging_search_logs($1) manage_files_pattern($1, prelink_log_t, prelink_log_t) @@ -773,7 +773,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.te serefpolicy-3.6.7/policy/modules/admin/prelink.te --- nsaserefpolicy/policy/modules/admin/prelink.te 2009-01-05 15:39:44.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/admin/prelink.te 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/admin/prelink.te 2009-03-03 16:44:42.331684000 -0500 @@ -21,12 +21,15 @@ type prelink_tmp_t; files_tmp_file(prelink_tmp_t) @@ -844,7 +844,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc serefpolicy-3.6.7/policy/modules/admin/rpm.fc --- nsaserefpolicy/policy/modules/admin/rpm.fc 2008-08-07 11:15:13.000000000 -0400 -+++ serefpolicy-3.6.7/policy/modules/admin/rpm.fc 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/admin/rpm.fc 2009-03-03 16:44:42.334683000 -0500 @@ -3,6 +3,7 @@ /usr/bin/smart -- gen_context(system_u:object_r:rpm_exec_t,s0) @@ -886,7 +886,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ifdef(`distro_suse', ` diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if serefpolicy-3.6.7/policy/modules/admin/rpm.if --- nsaserefpolicy/policy/modules/admin/rpm.if 2008-11-11 16:13:49.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/admin/rpm.if 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/admin/rpm.if 2009-03-03 16:44:42.336686000 -0500 @@ -146,6 +146,24 @@ ######################################## @@ -1218,8 +1218,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te serefpolicy-3.6.7/policy/modules/admin/rpm.te ---- nsaserefpolicy/policy/modules/admin/rpm.te 2009-01-19 11:07:34.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/admin/rpm.te 2009-03-02 17:01:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/admin/rpm.te 2009-02-09 12:15:51.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/admin/rpm.te 2009-03-03 16:44:42.339684000 -0500 @@ -31,6 +31,9 @@ files_type(rpm_var_lib_t) typealias rpm_var_lib_t alias var_lib_rpm_t; @@ -1437,7 +1437,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol java_domtrans_unconfined(rpm_script_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if serefpolicy-3.6.7/policy/modules/admin/sudo.if --- nsaserefpolicy/policy/modules/admin/sudo.if 2008-11-11 16:13:49.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/admin/sudo.if 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/admin/sudo.if 2009-03-03 16:44:42.343683000 -0500 @@ -32,6 +32,7 @@ gen_require(` @@ -1575,7 +1575,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.te serefpolicy-3.6.7/policy/modules/admin/sudo.te --- nsaserefpolicy/policy/modules/admin/sudo.te 2009-01-05 15:39:44.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/admin/sudo.te 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/admin/sudo.te 2009-03-03 16:44:42.344684000 -0500 @@ -4,6 +4,7 @@ ######################################## # @@ -1585,8 +1585,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol type sudo_exec_t; application_executable_file(sudo_exec_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/su.if serefpolicy-3.6.7/policy/modules/admin/su.if ---- nsaserefpolicy/policy/modules/admin/su.if 2009-01-19 11:07:34.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/admin/su.if 2009-03-02 17:01:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/admin/su.if 2009-02-09 12:15:51.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/admin/su.if 2009-03-03 16:44:42.347682000 -0500 @@ -90,15 +90,6 @@ miscfiles_read_localization($1_su_t) @@ -1621,7 +1621,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol domain_subj_id_change_exemption($1_su_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tmpreaper.te serefpolicy-3.6.7/policy/modules/admin/tmpreaper.te --- nsaserefpolicy/policy/modules/admin/tmpreaper.te 2008-11-11 16:13:49.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/admin/tmpreaper.te 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/admin/tmpreaper.te 2009-03-03 16:44:42.349692000 -0500 @@ -22,12 +22,16 @@ dev_read_urand(tmpreaper_t) @@ -1668,7 +1668,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.if serefpolicy-3.6.7/policy/modules/admin/usermanage.if --- nsaserefpolicy/policy/modules/admin/usermanage.if 2008-11-11 16:13:49.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/admin/usermanage.if 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/admin/usermanage.if 2009-03-03 16:44:42.352686000 -0500 @@ -117,6 +117,24 @@ ######################################## @@ -1704,7 +1704,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.te serefpolicy-3.6.7/policy/modules/admin/usermanage.te --- nsaserefpolicy/policy/modules/admin/usermanage.te 2009-01-05 15:39:44.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/admin/usermanage.te 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/admin/usermanage.te 2009-03-03 16:44:42.355683000 -0500 @@ -288,6 +288,7 @@ term_use_all_user_ttys(passwd_t) term_use_all_user_ptys(passwd_t) @@ -1752,7 +1752,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vbetool.if serefpolicy-3.6.7/policy/modules/admin/vbetool.if --- nsaserefpolicy/policy/modules/admin/vbetool.if 2008-08-07 11:15:13.000000000 -0400 -+++ serefpolicy-3.6.7/policy/modules/admin/vbetool.if 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/admin/vbetool.if 2009-03-03 16:44:42.358682000 -0500 @@ -18,3 +18,28 @@ corecmd_search_bin($1) domtrans_pattern($1, vbetool_exec_t, vbetool_t) @@ -1784,7 +1784,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vbetool.te serefpolicy-3.6.7/policy/modules/admin/vbetool.te --- nsaserefpolicy/policy/modules/admin/vbetool.te 2008-11-11 16:13:49.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/admin/vbetool.te 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/admin/vbetool.te 2009-03-03 16:44:42.359683000 -0500 @@ -23,6 +23,9 @@ dev_rwx_zero(vbetool_t) dev_read_sysfs(vbetool_t) @@ -1807,7 +1807,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.if serefpolicy-3.6.7/policy/modules/admin/vpn.if --- nsaserefpolicy/policy/modules/admin/vpn.if 2008-11-11 16:13:49.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/admin/vpn.if 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/admin/vpn.if 2009-03-03 16:44:42.361693000 -0500 @@ -47,6 +47,24 @@ ######################################## @@ -1859,8 +1859,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## Vpnc over dbus. ## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/awstats.te serefpolicy-3.6.7/policy/modules/apps/awstats.te ---- nsaserefpolicy/policy/modules/apps/awstats.te 2009-02-16 08:44:12.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/apps/awstats.te 2009-03-02 17:01:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/apps/awstats.te 2009-03-03 15:55:58.760707000 -0500 ++++ serefpolicy-3.6.7/policy/modules/apps/awstats.te 2009-03-03 16:44:42.394683000 -0500 @@ -1,5 +1,5 @@ -policy_module(awstats, 1.0.1) @@ -1870,7 +1870,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/cdrecord.fc serefpolicy-3.6.7/policy/modules/apps/cdrecord.fc --- nsaserefpolicy/policy/modules/apps/cdrecord.fc 2008-08-07 11:15:03.000000000 -0400 -+++ serefpolicy-3.6.7/policy/modules/apps/cdrecord.fc 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/apps/cdrecord.fc 2009-03-03 16:44:42.396693000 -0500 @@ -2,4 +2,5 @@ # /usr # @@ -1879,7 +1879,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/games.if serefpolicy-3.6.7/policy/modules/apps/games.if --- nsaserefpolicy/policy/modules/apps/games.if 2008-11-11 16:13:42.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/apps/games.if 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/apps/games.if 2009-03-03 16:44:42.399686000 -0500 @@ -30,3 +30,22 @@ ps_process_pattern($2, games_t) allow $2 games_t:process signal_perms; @@ -1905,19 +1905,19 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/git.fc serefpolicy-3.6.7/policy/modules/apps/git.fc --- nsaserefpolicy/policy/modules/apps/git.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/apps/git.fc 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/apps/git.fc 2009-03-03 16:44:42.402700000 -0500 @@ -0,0 +1,3 @@ +/var/cache/cgit(/.*)? gen_context(system_u:object_r:httpd_git_content_rw_t,s0) +/var/www/cgi-bin/cgit -- gen_context(system_u:object_r:httpd_git_script_exec_t,s0) +/var/lib/git(/.*)? gen_context(system_u:object_r:httpd_git_content_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/git.if serefpolicy-3.6.7/policy/modules/apps/git.if --- nsaserefpolicy/policy/modules/apps/git.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/apps/git.if 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/apps/git.if 2009-03-03 16:44:42.405687000 -0500 @@ -0,0 +1 @@ +## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/git.te serefpolicy-3.6.7/policy/modules/apps/git.te --- nsaserefpolicy/policy/modules/apps/git.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/apps/git.te 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/apps/git.te 2009-03-03 16:44:42.406688000 -0500 @@ -0,0 +1,4 @@ +policy_module(git, 1.0) + @@ -1925,7 +1925,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +permissive httpd_git_script_t; diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.fc serefpolicy-3.6.7/policy/modules/apps/gnome.fc --- nsaserefpolicy/policy/modules/apps/gnome.fc 2008-11-11 16:13:42.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/apps/gnome.fc 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/apps/gnome.fc 2009-03-03 16:44:42.408704000 -0500 @@ -1,8 +1,12 @@ HOME_DIR/\.config/gtk-.* gen_context(system_u:object_r:gnome_home_t,s0) HOME_DIR/\.gconf(d)?(/.*)? gen_context(system_u:object_r:gconf_home_t,s0) @@ -1942,7 +1942,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +#/usr/libexec/gconfd-2 -- gen_context(system_u:object_r:gconfd_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if serefpolicy-3.6.7/policy/modules/apps/gnome.if --- nsaserefpolicy/policy/modules/apps/gnome.if 2008-11-11 16:13:41.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/apps/gnome.if 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/apps/gnome.if 2009-03-03 16:44:42.411688000 -0500 @@ -89,5 +89,154 @@ allow $1 gnome_home_t:dir manage_dir_perms; @@ -2100,7 +2100,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.te serefpolicy-3.6.7/policy/modules/apps/gnome.te --- nsaserefpolicy/policy/modules/apps/gnome.te 2008-11-11 16:13:42.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/apps/gnome.te 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/apps/gnome.te 2009-03-03 16:44:42.413685000 -0500 @@ -9,16 +9,18 @@ attribute gnomedomain; @@ -2131,7 +2131,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ############################## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.fc serefpolicy-3.6.7/policy/modules/apps/gpg.fc --- nsaserefpolicy/policy/modules/apps/gpg.fc 2008-11-11 16:13:42.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/apps/gpg.fc 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/apps/gpg.fc 2009-03-03 16:44:42.415684000 -0500 @@ -5,5 +5,5 @@ /usr/bin/kgpg -- gen_context(system_u:object_r:gpg_exec_t,s0) /usr/bin/pinentry.* -- gen_context(system_u:object_r:pinentry_exec_t,s0) @@ -2142,7 +2142,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/usr/lib(64)?/gnupg/gpgkeys.* -- gen_context(system_u:object_r:gpg_helper_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.if serefpolicy-3.6.7/policy/modules/apps/gpg.if --- nsaserefpolicy/policy/modules/apps/gpg.if 2009-01-05 15:39:38.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/apps/gpg.if 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/apps/gpg.if 2009-03-03 16:44:42.417688000 -0500 @@ -30,7 +30,7 @@ # allow ps to show gpg @@ -2171,8 +2171,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.te serefpolicy-3.6.7/policy/modules/apps/gpg.te ---- nsaserefpolicy/policy/modules/apps/gpg.te 2009-01-19 11:03:28.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/apps/gpg.te 2009-03-02 17:01:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/apps/gpg.te 2009-02-09 12:15:12.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/apps/gpg.te 2009-03-03 16:44:42.420683000 -0500 @@ -60,7 +60,7 @@ allow gpg_t self:capability { ipc_lock setuid }; @@ -2272,7 +2272,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # GPG agent local policy diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.fc serefpolicy-3.6.7/policy/modules/apps/java.fc --- nsaserefpolicy/policy/modules/apps/java.fc 2009-01-05 15:39:38.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/apps/java.fc 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/apps/java.fc 2009-03-03 16:44:42.422686000 -0500 @@ -2,15 +2,16 @@ # /opt # @@ -2309,7 +2309,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/usr/lib/opera(/.*)?/opera -- gen_context(system_u:object_r:java_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if serefpolicy-3.6.7/policy/modules/apps/java.if --- nsaserefpolicy/policy/modules/apps/java.if 2008-11-11 16:13:42.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/apps/java.if 2009-03-03 12:50:29.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/apps/java.if 2009-03-03 16:44:42.425683000 -0500 @@ -30,6 +30,7 @@ allow java_t $2:unix_stream_socket connectto; @@ -2442,8 +2442,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + corecmd_bin_domtrans($1_java_t, $1_t) +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.te serefpolicy-3.6.7/policy/modules/apps/java.te ---- nsaserefpolicy/policy/modules/apps/java.te 2009-01-19 11:03:28.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/apps/java.te 2009-03-03 12:49:46.000000000 -0500 +--- nsaserefpolicy/policy/modules/apps/java.te 2009-02-09 12:15:12.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/apps/java.te 2009-03-03 16:44:42.427685000 -0500 @@ -40,7 +40,7 @@ # Local policy # @@ -2490,13 +2490,13 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.fc serefpolicy-3.6.7/policy/modules/apps/livecd.fc --- nsaserefpolicy/policy/modules/apps/livecd.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/apps/livecd.fc 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/apps/livecd.fc 2009-03-03 16:44:42.430683000 -0500 @@ -0,0 +1,2 @@ + +/usr/bin/livecd-creator -- gen_context(system_u:object_r:livecd_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.if serefpolicy-3.6.7/policy/modules/apps/livecd.if --- nsaserefpolicy/policy/modules/apps/livecd.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/apps/livecd.if 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/apps/livecd.if 2009-03-03 16:44:42.432684000 -0500 @@ -0,0 +1,50 @@ + +## policy for livecd @@ -2550,7 +2550,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.te serefpolicy-3.6.7/policy/modules/apps/livecd.te --- nsaserefpolicy/policy/modules/apps/livecd.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/apps/livecd.te 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/apps/livecd.te 2009-03-03 16:44:42.435683000 -0500 @@ -0,0 +1,26 @@ +policy_module(livecd, 1.0.0) + @@ -2580,7 +2580,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +seutil_domtrans_setfiles_mac(livecd_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/loadkeys.te serefpolicy-3.6.7/policy/modules/apps/loadkeys.te --- nsaserefpolicy/policy/modules/apps/loadkeys.te 2009-01-05 15:39:38.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/apps/loadkeys.te 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/apps/loadkeys.te 2009-03-03 16:44:42.436688000 -0500 @@ -40,6 +40,7 @@ miscfiles_read_localization(loadkeys_t) @@ -2591,7 +2591,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol nscd_dontaudit_search_pid(loadkeys_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.if serefpolicy-3.6.7/policy/modules/apps/mono.if --- nsaserefpolicy/policy/modules/apps/mono.if 2008-08-07 11:15:02.000000000 -0400 -+++ serefpolicy-3.6.7/policy/modules/apps/mono.if 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/apps/mono.if 2009-03-03 16:44:42.439683000 -0500 @@ -21,6 +21,103 @@ ######################################## @@ -2707,7 +2707,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol corecmd_search_bin($1) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.te serefpolicy-3.6.7/policy/modules/apps/mono.te --- nsaserefpolicy/policy/modules/apps/mono.te 2009-01-05 15:39:38.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/apps/mono.te 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/apps/mono.te 2009-03-03 16:44:42.441688000 -0500 @@ -15,7 +15,7 @@ # Local policy # @@ -2727,7 +2727,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.fc serefpolicy-3.6.7/policy/modules/apps/mozilla.fc --- nsaserefpolicy/policy/modules/apps/mozilla.fc 2008-11-11 16:13:42.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/apps/mozilla.fc 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/apps/mozilla.fc 2009-03-03 16:44:42.443693000 -0500 @@ -17,7 +17,6 @@ # # /etc @@ -2744,7 +2744,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/usr/lib64/[^/]*firefox[^/]*/firefox -- gen_context(system_u:object_r:mozilla_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.if serefpolicy-3.6.7/policy/modules/apps/mozilla.if --- nsaserefpolicy/policy/modules/apps/mozilla.if 2008-11-11 16:13:41.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/apps/mozilla.if 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/apps/mozilla.if 2009-03-03 16:44:42.446689000 -0500 @@ -82,8 +82,7 @@ type mozilla_home_t; ') @@ -2756,8 +2756,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.te serefpolicy-3.6.7/policy/modules/apps/mozilla.te ---- nsaserefpolicy/policy/modules/apps/mozilla.te 2009-01-19 11:03:28.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/apps/mozilla.te 2009-03-02 17:01:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/apps/mozilla.te 2009-02-09 12:15:12.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/apps/mozilla.te 2009-03-03 16:44:42.449684000 -0500 @@ -105,6 +105,7 @@ # Should not need other ports corenet_dontaudit_tcp_sendrecv_generic_port(mozilla_t) @@ -2796,7 +2796,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer.fc serefpolicy-3.6.7/policy/modules/apps/mplayer.fc --- nsaserefpolicy/policy/modules/apps/mplayer.fc 2008-11-11 16:13:42.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/apps/mplayer.fc 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/apps/mplayer.fc 2009-03-03 16:44:42.451682000 -0500 @@ -1,11 +1,7 @@ # -# /etc @@ -2812,7 +2812,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /usr/bin/xine -- gen_context(system_u:object_r:mplayer_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer.if serefpolicy-3.6.7/policy/modules/apps/mplayer.if --- nsaserefpolicy/policy/modules/apps/mplayer.if 2008-11-11 16:13:42.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/apps/mplayer.if 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/apps/mplayer.if 2009-03-03 16:44:42.453685000 -0500 @@ -83,3 +83,23 @@ read_files_pattern($1, mplayer_home_t, mplayer_home_t) userdom_search_user_home_dirs($1) @@ -2839,7 +2839,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.fc serefpolicy-3.6.7/policy/modules/apps/nsplugin.fc --- nsaserefpolicy/policy/modules/apps/nsplugin.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/apps/nsplugin.fc 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/apps/nsplugin.fc 2009-03-03 16:44:42.455714000 -0500 @@ -0,0 +1,12 @@ +HOME_DIR/\.adobe(/.*)? gen_context(system_u:object_r:nsplugin_home_t,s0) +HOME_DIR/\.macromedia(/.*)? gen_context(system_u:object_r:nsplugin_home_t,s0) @@ -2855,7 +2855,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/usr/lib(64)?/mozilla/plugins-wrapped(/.*)? gen_context(system_u:object_r:nsplugin_rw_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.if serefpolicy-3.6.7/policy/modules/apps/nsplugin.if --- nsaserefpolicy/policy/modules/apps/nsplugin.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/apps/nsplugin.if 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/apps/nsplugin.if 2009-03-03 16:44:42.458704000 -0500 @@ -0,0 +1,272 @@ + +## policy for nsplugin @@ -3131,7 +3131,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.te serefpolicy-3.6.7/policy/modules/apps/nsplugin.te --- nsaserefpolicy/policy/modules/apps/nsplugin.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/apps/nsplugin.te 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/apps/nsplugin.te 2009-03-03 16:44:42.461700000 -0500 @@ -0,0 +1,288 @@ + +policy_module(nsplugin, 1.0.0) @@ -3423,14 +3423,14 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.fc serefpolicy-3.6.7/policy/modules/apps/openoffice.fc --- nsaserefpolicy/policy/modules/apps/openoffice.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/apps/openoffice.fc 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/apps/openoffice.fc 2009-03-03 16:44:42.463689000 -0500 @@ -0,0 +1,3 @@ +/usr/lib/openoffice\.org.*/program/.+\.bin -- gen_context(system_u:object_r:openoffice_exec_t,s0) +/usr/lib64/openoffice\.org.*/program/.+\.bin -- gen_context(system_u:object_r:openoffice_exec_t,s0) + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.if serefpolicy-3.6.7/policy/modules/apps/openoffice.if --- nsaserefpolicy/policy/modules/apps/openoffice.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/apps/openoffice.if 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/apps/openoffice.if 2009-03-03 16:44:42.466682000 -0500 @@ -0,0 +1,92 @@ +## Openoffice + @@ -3526,7 +3526,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.te serefpolicy-3.6.7/policy/modules/apps/openoffice.te --- nsaserefpolicy/policy/modules/apps/openoffice.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/apps/openoffice.te 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/apps/openoffice.te 2009-03-03 16:44:42.468685000 -0500 @@ -0,0 +1,14 @@ + +policy_module(openoffice, 1.0.0) @@ -3544,7 +3544,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/podsleuth.fc serefpolicy-3.6.7/policy/modules/apps/podsleuth.fc --- nsaserefpolicy/policy/modules/apps/podsleuth.fc 2008-08-07 11:15:02.000000000 -0400 -+++ serefpolicy-3.6.7/policy/modules/apps/podsleuth.fc 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/apps/podsleuth.fc 2009-03-03 16:44:42.470682000 -0500 @@ -1,2 +1,4 @@ /usr/bin/podsleuth -- gen_context(system_u:object_r:podsleuth_exec_t,s0) @@ -3552,7 +3552,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/cache/podsleuth(/.*)? gen_context(system_u:object_r:podsleuth_cache_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/podsleuth.if serefpolicy-3.6.7/policy/modules/apps/podsleuth.if --- nsaserefpolicy/policy/modules/apps/podsleuth.if 2008-08-07 11:15:02.000000000 -0400 -+++ serefpolicy-3.6.7/policy/modules/apps/podsleuth.if 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/apps/podsleuth.if 2009-03-03 16:44:42.472685000 -0500 @@ -16,4 +16,32 @@ ') @@ -3588,7 +3588,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/podsleuth.te serefpolicy-3.6.7/policy/modules/apps/podsleuth.te --- nsaserefpolicy/policy/modules/apps/podsleuth.te 2009-01-05 15:39:38.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/apps/podsleuth.te 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/apps/podsleuth.te 2009-03-03 16:44:42.474691000 -0500 @@ -11,21 +11,59 @@ application_domain(podsleuth_t, podsleuth_exec_t) role system_r types podsleuth_t; @@ -3653,18 +3653,15 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol dbus_system_bus_client(podsleuth_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.fc serefpolicy-3.6.7/policy/modules/apps/qemu.fc --- nsaserefpolicy/policy/modules/apps/qemu.fc 2008-08-07 11:15:02.000000000 -0400 -+++ serefpolicy-3.6.7/policy/modules/apps/qemu.fc 2009-03-03 10:37:52.000000000 -0500 -@@ -1,2 +1,5 @@ ++++ serefpolicy-3.6.7/policy/modules/apps/qemu.fc 2009-03-03 16:51:56.746216000 -0500 +@@ -1,2 +1,2 @@ -/usr/bin/qemu -- gen_context(system_u:object_r:qemu_exec_t,s0) -/usr/bin/qemu-kvm -- gen_context(system_u:object_r:qemu_exec_t,s0) +/usr/bin/qemu.* -- gen_context(system_u:object_r:qemu_exec_t,s0) + -+/var/cache/libvirt(/.*)? gen_context(system_u:object_r:qemu_cache_t,s0) -+ -+/var/run/libvirt/qemu(/.*)? gen_context(system_u:object_r:qemu_var_run_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.if serefpolicy-3.6.7/policy/modules/apps/qemu.if ---- nsaserefpolicy/policy/modules/apps/qemu.if 2009-01-19 11:03:28.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/apps/qemu.if 2009-03-02 17:01:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/apps/qemu.if 2009-02-09 12:15:12.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/apps/qemu.if 2009-03-03 16:52:27.964630000 -0500 @@ -40,6 +40,93 @@ qemu_domtrans($1) @@ -3851,51 +3848,66 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## ## ## -@@ -127,84 +290,81 @@ - # - template(`qemu_domain_template',` +@@ -116,95 +279,36 @@ + ######################################## + ## +-## Creates types and rules for a basic +-## qemu process domain. ++## Manage qemu temporary dirs. + ## +-## ++## + ## +-## Prefix for the domain. ++## Domain allowed access. + ## + ## + # +-template(`qemu_domain_template',` +- - ############################## - # - # Local Policy - # - - type $1_t; +- type $1_t; - domain_type($1_t) -+ virtual_domain($1_t) ++interface(`qemu_manage_tmp_dirs',` ++ gen_require(` ++ type qemu_tmp_t; ++ ') - type $1_tmp_t; - files_tmp_file($1_tmp_t) +- type $1_tmp_t; +- files_tmp_file($1_tmp_t) ++ manage_dirs_pattern($1, qemu_tmp_t, qemu_tmp_t) ++ ') - ############################## - # - # Local Policy -- # -+ type $1_tmpfs_t; -+ files_tmpfs_file($1_tmpfs_t) -+ -+ type $1_image_t; -+ virtual_image($1_image_t) - ++######################################## ++## ++## Manage qemu temporary files. ++## ++## ++## ++## Domain allowed access. ++## ++## + # +- - allow $1_t self:capability { dac_read_search dac_override }; - allow $1_t self:process { execstack execmem signal getsched }; - allow $1_t self:fifo_file rw_file_perms; - allow $1_t self:shm create_shm_perms; - allow $1_t self:unix_stream_socket create_stream_socket_perms; - allow $1_t self:tcp_socket create_stream_socket_perms; -+ allow $1_t self:capability kill; -+ allow $1_t self:unix_dgram_socket { create_socket_perms sendto }; -+ -+ manage_dirs_pattern($1_t, $1_image_t, $1_image_t) -+ manage_files_pattern($1_t, $1_image_t, $1_image_t) -+ read_lnk_files_pattern($1_t, $1_image_t, $1_image_t) -+ rw_blk_files_pattern($1_t, $1_image_t, $1_image_t) - - manage_dirs_pattern($1_t, $1_tmp_t, $1_tmp_t) - manage_files_pattern($1_t, $1_tmp_t, $1_tmp_t) -+ manage_lnk_files_pattern($1_t, $1_tmp_t, $1_tmp_t) - files_tmp_filetrans($1_t, $1_tmp_t, { file dir }) - +- +- manage_dirs_pattern($1_t, $1_tmp_t, $1_tmp_t) +- manage_files_pattern($1_t, $1_tmp_t, $1_tmp_t) +- files_tmp_filetrans($1_t, $1_tmp_t, { file dir }) +- - kernel_read_system_state($1_t) - - corenet_all_recvfrom_unlabeled($1_t) @@ -3919,17 +3931,10 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol - fs_list_inotifyfs($1_t) - fs_rw_anon_inodefs_files($1_t) - fs_rw_tmpfs_files($1_t) -+ manage_dirs_pattern($1_t, $1_tmpfs_t, $1_tmpfs_t) -+ manage_files_pattern($1_t, $1_tmpfs_t, $1_tmpfs_t) -+ manage_lnk_files_pattern($1_t, $1_tmpfs_t, $1_tmpfs_t) -+ fs_tmpfs_filetrans($1_t, $1_tmpfs_t, { dir file lnk_file }) -+ fs_getattr_tmpfs($1_t) - +- - storage_raw_write_removable_device($1_t) - storage_raw_read_removable_device($1_t) -+ userdom_read_user_tmpfs_files($1_t) -+ userdom_signull_unpriv_users($1_t) - +- - term_use_ptmx($1_t) - term_getattr_pty_fs($1_t) - term_use_generic_ptys($1_t) @@ -3937,39 +3942,20 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol - miscfiles_read_localization($1_t) - - sysnet_read_config($1_t) -+ optional_policy(` -+ xserver_common_x_domain_template(user, $1_t) -+ ') - +- - userdom_use_user_terminals($1_t) -+ optional_policy(` -+ dbus_system_bus_client($1_t) -+ ') -+') - +- -# optional_policy(` -# samba_domtrans_smb($1_t) -# ') -+######################################## -+## -+## Manage qemu temporary dirs. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`qemu_manage_tmp_dirs',` -+ gen_require(` -+ type qemu_tmp_t; -+ ') - +- - optional_policy(` - virt_manage_images($1_t) - virt_read_config($1_t) - virt_read_lib_files($1_t) -+ manage_dirs_pattern($1, qemu_tmp_t, qemu_tmp_t) ++interface(`qemu_manage_tmp_files',` ++ gen_require(` ++ type qemu_tmp_t; ') - optional_policy(` @@ -3977,27 +3963,13 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol - xserver_read_xdm_tmp_files($1_t) - xserver_read_xdm_pid($1_t) -# xserver_xdm_rw_shm($1_t) -+######################################## -+## -+## Manage qemu temporary files. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`qemu_manage_tmp_files',` -+ gen_require(` -+ type qemu_tmp_t; - ') -+ +- ') + manage_files_pattern($1, qemu_tmp_t, qemu_tmp_t) ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.te serefpolicy-3.6.7/policy/modules/apps/qemu.te ---- nsaserefpolicy/policy/modules/apps/qemu.te 2009-01-19 11:03:28.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/apps/qemu.te 2009-03-03 11:15:44.000000000 -0500 -@@ -13,28 +13,81 @@ +--- nsaserefpolicy/policy/modules/apps/qemu.te 2009-02-09 12:15:12.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/apps/qemu.te 2009-03-03 16:51:39.927557000 -0500 +@@ -13,28 +13,83 @@ ## gen_tunable(qemu_full_network, false) @@ -4023,7 +3995,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +gen_tunable(qemu_use_cifs, true) + type qemu_exec_t; - qemu_domain_template(qemu) +-qemu_domain_template(qemu) ++virt_domain_template(qemu) application_domain(qemu_t, qemu_exec_t) role system_r types qemu_t; @@ -4035,6 +4008,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +storage_raw_read_removable_device(qemu_t) + +userdom_search_user_home_content(qemu_t) ++userdom_read_user_tmpfs_files(qemu_t) ++userdom_signull_unpriv_users(qemu_t) tunable_policy(`qemu_full_network',` allow qemu_t self:udp_socket create_socket_perms; @@ -4088,7 +4063,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # qemu_unconfined local policy diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.fc serefpolicy-3.6.7/policy/modules/apps/sambagui.fc --- nsaserefpolicy/policy/modules/apps/sambagui.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/apps/sambagui.fc 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/apps/sambagui.fc 2009-03-03 16:44:42.484695000 -0500 @@ -0,0 +1,4 @@ +/usr/share/system-config-samba/system-config-samba-mechanism.py -- gen_context(system_u:object_r:sambagui_exec_t,s0) + @@ -4096,13 +4071,13 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.if serefpolicy-3.6.7/policy/modules/apps/sambagui.if --- nsaserefpolicy/policy/modules/apps/sambagui.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/apps/sambagui.if 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/apps/sambagui.if 2009-03-03 16:44:42.487683000 -0500 @@ -0,0 +1,2 @@ +## system-config-samba policy + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.te serefpolicy-3.6.7/policy/modules/apps/sambagui.te --- nsaserefpolicy/policy/modules/apps/sambagui.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/apps/sambagui.te 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/apps/sambagui.te 2009-03-03 16:44:42.492688000 -0500 @@ -0,0 +1,59 @@ +policy_module(sambagui,1.0.0) + @@ -4165,7 +4140,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +permissive sambagui_t; diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/slocate.te serefpolicy-3.6.7/policy/modules/apps/slocate.te --- nsaserefpolicy/policy/modules/apps/slocate.te 2008-11-11 16:13:42.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/apps/slocate.te 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/apps/slocate.te 2009-03-03 16:44:42.494687000 -0500 @@ -22,7 +22,7 @@ # @@ -4185,8 +4160,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol fs_list_inotifyfs(locate_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/webalizer.te serefpolicy-3.6.7/policy/modules/apps/webalizer.te ---- nsaserefpolicy/policy/modules/apps/webalizer.te 2009-02-16 08:44:12.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/apps/webalizer.te 2009-03-02 17:01:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/apps/webalizer.te 2009-03-03 15:55:58.764708000 -0500 ++++ serefpolicy-3.6.7/policy/modules/apps/webalizer.te 2009-03-03 16:44:42.496709000 -0500 @@ -1,5 +1,5 @@ -policy_module(webalizer, 1.8.3) @@ -4196,7 +4171,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.fc serefpolicy-3.6.7/policy/modules/apps/wine.fc --- nsaserefpolicy/policy/modules/apps/wine.fc 2008-08-07 11:15:02.000000000 -0400 -+++ serefpolicy-3.6.7/policy/modules/apps/wine.fc 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/apps/wine.fc 2009-03-03 16:44:42.499696000 -0500 @@ -1,4 +1,8 @@ -/usr/bin/wine -- gen_context(system_u:object_r:wine_exec_t,s0) +/usr/bin/wine.* -- gen_context(system_u:object_r:wine_exec_t,s0) @@ -4211,7 +4186,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -/opt/picasa/wine/bin/wine -- gen_context(system_u:object_r:wine_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.if serefpolicy-3.6.7/policy/modules/apps/wine.if --- nsaserefpolicy/policy/modules/apps/wine.if 2008-11-11 16:13:41.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/apps/wine.if 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/apps/wine.if 2009-03-03 16:44:42.502684000 -0500 @@ -43,3 +43,62 @@ wine_domtrans($1) role $2 types wine_t; @@ -4277,7 +4252,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.te serefpolicy-3.6.7/policy/modules/apps/wine.te --- nsaserefpolicy/policy/modules/apps/wine.te 2009-01-05 15:39:38.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/apps/wine.te 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/apps/wine.te 2009-03-03 16:44:42.503688000 -0500 @@ -9,6 +9,7 @@ type wine_t; type wine_exec_t; @@ -4306,14 +4281,14 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wm.fc serefpolicy-3.6.7/policy/modules/apps/wm.fc --- nsaserefpolicy/policy/modules/apps/wm.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/apps/wm.fc 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/apps/wm.fc 2009-03-03 16:44:42.506680000 -0500 @@ -0,0 +1,3 @@ +/usr/bin/twm -- gen_context(system_u:object_r:wm_exec_t,s0) +/usr/bin/openbox -- gen_context(system_u:object_r:wm_exec_t,s0) +/usr/bin/metacity -- gen_context(system_u:object_r:wm_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wm.if serefpolicy-3.6.7/policy/modules/apps/wm.if --- nsaserefpolicy/policy/modules/apps/wm.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/apps/wm.if 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/apps/wm.if 2009-03-03 16:44:42.508697000 -0500 @@ -0,0 +1,108 @@ +## Window Manager. + @@ -4425,7 +4400,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wm.te serefpolicy-3.6.7/policy/modules/apps/wm.te --- nsaserefpolicy/policy/modules/apps/wm.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/apps/wm.te 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/apps/wm.te 2009-03-03 16:44:42.511686000 -0500 @@ -0,0 +1,9 @@ +policy_module(wm,0.0.4) + @@ -4438,7 +4413,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +corecmd_executable_file(wm_exec_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.fc serefpolicy-3.6.7/policy/modules/kernel/corecommands.fc --- nsaserefpolicy/policy/modules/kernel/corecommands.fc 2009-01-05 15:39:38.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/kernel/corecommands.fc 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/kernel/corecommands.fc 2009-03-03 16:44:42.513675000 -0500 @@ -58,6 +58,8 @@ /etc/init\.d/functions -- gen_context(system_u:object_r:bin_t,s0) @@ -4523,7 +4498,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/usr/lib(64)?/nspluginwrapper/np.* gen_context(system_u:object_r:bin_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.if serefpolicy-3.6.7/policy/modules/kernel/corecommands.if --- nsaserefpolicy/policy/modules/kernel/corecommands.if 2009-01-05 15:39:38.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/kernel/corecommands.if 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/kernel/corecommands.if 2009-03-03 16:44:42.516668000 -0500 @@ -893,6 +893,7 @@ read_lnk_files_pattern($1, bin_t, bin_t) @@ -4533,8 +4508,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.if.in serefpolicy-3.6.7/policy/modules/kernel/corenetwork.if.in ---- nsaserefpolicy/policy/modules/kernel/corenetwork.if.in 2009-02-03 22:50:50.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/kernel/corenetwork.if.in 2009-03-02 17:01:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/kernel/corenetwork.if.in 2009-02-09 12:15:11.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/kernel/corenetwork.if.in 2009-03-03 16:44:42.520668000 -0500 @@ -1612,6 +1612,24 @@ ######################################## @@ -4586,8 +4561,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## ## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.te.in serefpolicy-3.6.7/policy/modules/kernel/corenetwork.te.in ---- nsaserefpolicy/policy/modules/kernel/corenetwork.te.in 2009-03-02 16:51:45.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/kernel/corenetwork.te.in 2009-03-02 17:08:51.000000000 -0500 +--- nsaserefpolicy/policy/modules/kernel/corenetwork.te.in 2009-03-03 15:55:58.700707000 -0500 ++++ serefpolicy-3.6.7/policy/modules/kernel/corenetwork.te.in 2009-03-03 16:44:42.523665000 -0500 @@ -65,10 +65,12 @@ type server_packet_t, packet_type, server_packet_type; @@ -4710,7 +4685,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol network_port(xfs, tcp,7100,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.fc serefpolicy-3.6.7/policy/modules/kernel/devices.fc --- nsaserefpolicy/policy/modules/kernel/devices.fc 2008-10-08 21:42:58.000000000 -0400 -+++ serefpolicy-3.6.7/policy/modules/kernel/devices.fc 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/kernel/devices.fc 2009-03-03 16:44:42.526660000 -0500 @@ -1,7 +1,7 @@ /dev -d gen_context(system_u:object_r:device_t,s0) @@ -4836,7 +4811,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.if serefpolicy-3.6.7/policy/modules/kernel/devices.if --- nsaserefpolicy/policy/modules/kernel/devices.if 2009-01-05 15:39:38.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/kernel/devices.if 2009-03-03 12:49:32.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/kernel/devices.if 2009-03-03 16:44:42.530657000 -0500 @@ -65,7 +65,7 @@ relabelfrom_dirs_pattern($1, device_t, device_node) @@ -5378,7 +5353,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.te serefpolicy-3.6.7/policy/modules/kernel/devices.te --- nsaserefpolicy/policy/modules/kernel/devices.te 2008-10-08 21:42:58.000000000 -0400 -+++ serefpolicy-3.6.7/policy/modules/kernel/devices.te 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/kernel/devices.te 2009-03-03 16:44:42.533651000 -0500 @@ -32,6 +32,12 @@ type apm_bios_t; dev_node(apm_bios_t) @@ -5446,7 +5421,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol type power_device_t; diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.if serefpolicy-3.6.7/policy/modules/kernel/domain.if --- nsaserefpolicy/policy/modules/kernel/domain.if 2009-01-05 15:39:38.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/kernel/domain.if 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/kernel/domain.if 2009-03-03 16:44:42.536648000 -0500 @@ -629,6 +629,7 @@ dontaudit $1 unconfined_domain_type:dir search_dir_perms; @@ -5520,7 +5495,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.te serefpolicy-3.6.7/policy/modules/kernel/domain.te --- nsaserefpolicy/policy/modules/kernel/domain.te 2009-01-05 15:39:38.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/kernel/domain.te 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/kernel/domain.te 2009-03-03 16:44:42.539645000 -0500 @@ -5,6 +5,13 @@ # # Declarations @@ -5637,7 +5612,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.fc serefpolicy-3.6.7/policy/modules/kernel/files.fc --- nsaserefpolicy/policy/modules/kernel/files.fc 2009-01-05 15:39:38.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/kernel/files.fc 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/kernel/files.fc 2009-03-03 16:44:42.541646000 -0500 @@ -8,6 +8,8 @@ /initrd\.img.* -l gen_context(system_u:object_r:boot_t,s0) /vmlinuz.* -l gen_context(system_u:object_r:boot_t,s0) @@ -5666,7 +5641,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/lib/nfs/rpc_pipefs(/.*)? <> diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.if serefpolicy-3.6.7/policy/modules/kernel/files.if --- nsaserefpolicy/policy/modules/kernel/files.if 2009-01-05 15:39:38.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/kernel/files.if 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/kernel/files.if 2009-03-03 16:44:42.547636000 -0500 @@ -110,6 +110,11 @@ ## # @@ -5984,7 +5959,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.te serefpolicy-3.6.7/policy/modules/kernel/files.te --- nsaserefpolicy/policy/modules/kernel/files.te 2009-01-05 15:39:38.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/kernel/files.te 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/kernel/files.te 2009-03-03 16:44:42.549643000 -0500 @@ -52,7 +52,9 @@ # # etc_t is the type of the system etc directories. @@ -6010,13 +5985,13 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.fc serefpolicy-3.6.7/policy/modules/kernel/filesystem.fc --- nsaserefpolicy/policy/modules/kernel/filesystem.fc 2008-08-07 11:15:01.000000000 -0400 -+++ serefpolicy-3.6.7/policy/modules/kernel/filesystem.fc 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/kernel/filesystem.fc 2009-03-03 16:44:42.552636000 -0500 @@ -1 +1 @@ -# This module currently does not have any file contexts. +/dev/shm -d gen_context(system_u:object_r:tmpfs_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.if serefpolicy-3.6.7/policy/modules/kernel/filesystem.if ---- nsaserefpolicy/policy/modules/kernel/filesystem.if 2009-03-02 16:51:45.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/kernel/filesystem.if 2009-03-02 17:06:41.000000000 -0500 +--- nsaserefpolicy/policy/modules/kernel/filesystem.if 2009-03-03 15:55:58.688710000 -0500 ++++ serefpolicy-3.6.7/policy/modules/kernel/filesystem.if 2009-03-03 16:44:42.556631000 -0500 @@ -534,6 +534,24 @@ ######################################## @@ -6417,8 +6392,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + dontaudit $1 fusefs_t:file manage_file_perms; +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.te serefpolicy-3.6.7/policy/modules/kernel/filesystem.te ---- nsaserefpolicy/policy/modules/kernel/filesystem.te 2009-03-02 16:51:45.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/kernel/filesystem.te 2009-03-02 17:01:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/kernel/filesystem.te 2009-03-03 15:55:58.675708000 -0500 ++++ serefpolicy-3.6.7/policy/modules/kernel/filesystem.te 2009-03-03 16:44:42.559625000 -0500 @@ -21,7 +21,7 @@ # Use xattrs for the following filesystem types. @@ -6468,7 +6443,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.if serefpolicy-3.6.7/policy/modules/kernel/kernel.if --- nsaserefpolicy/policy/modules/kernel/kernel.if 2009-01-05 15:39:38.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/kernel/kernel.if 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/kernel/kernel.if 2009-03-03 16:44:42.563621000 -0500 @@ -1197,6 +1197,26 @@ ') @@ -6593,8 +6568,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.te serefpolicy-3.6.7/policy/modules/kernel/kernel.te ---- nsaserefpolicy/policy/modules/kernel/kernel.te 2009-02-03 22:50:50.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/kernel/kernel.te 2009-03-02 17:01:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/kernel/kernel.te 2009-02-09 12:15:11.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/kernel/kernel.te 2009-03-03 16:44:42.568618000 -0500 @@ -1,5 +1,5 @@ -policy_module(kernel, 1.10.3) @@ -6702,8 +6677,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +files_boot(kernel_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinux.if serefpolicy-3.6.7/policy/modules/kernel/selinux.if ---- nsaserefpolicy/policy/modules/kernel/selinux.if 2009-01-19 11:03:28.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/kernel/selinux.if 2009-03-02 17:01:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/kernel/selinux.if 2009-02-09 12:15:11.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/kernel/selinux.if 2009-03-03 16:44:42.571614000 -0500 @@ -40,7 +40,7 @@ # because of this statement, any module which @@ -6763,7 +6738,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.fc serefpolicy-3.6.7/policy/modules/kernel/storage.fc --- nsaserefpolicy/policy/modules/kernel/storage.fc 2008-10-08 19:00:23.000000000 -0400 -+++ serefpolicy-3.6.7/policy/modules/kernel/storage.fc 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/kernel/storage.fc 2009-03-03 16:44:42.574610000 -0500 @@ -36,7 +36,7 @@ /dev/pg[0-3] -c gen_context(system_u:object_r:removable_device_t,s0) /dev/ps3d.* -b gen_context(system_u:object_r:fixed_disk_device_t,mls_systemhigh) @@ -6793,7 +6768,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /dev/scramdisk/.* -b gen_context(system_u:object_r:fixed_disk_device_t,mls_systemhigh) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.if serefpolicy-3.6.7/policy/modules/kernel/storage.if --- nsaserefpolicy/policy/modules/kernel/storage.if 2009-01-05 15:39:38.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/kernel/storage.if 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/kernel/storage.if 2009-03-03 16:44:42.576611000 -0500 @@ -207,6 +207,7 @@ dev_list_all_dev_nodes($1) allow $1 self:capability mknod; @@ -6804,7 +6779,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.if serefpolicy-3.6.7/policy/modules/kernel/terminal.if --- nsaserefpolicy/policy/modules/kernel/terminal.if 2008-11-11 16:13:41.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/kernel/terminal.if 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/kernel/terminal.if 2009-03-03 16:44:42.579608000 -0500 @@ -173,7 +173,7 @@ dev_list_all_dev_nodes($1) @@ -6828,7 +6803,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/auditadm.te serefpolicy-3.6.7/policy/modules/roles/auditadm.te --- nsaserefpolicy/policy/modules/roles/auditadm.te 2008-11-11 16:13:47.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/roles/auditadm.te 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/roles/auditadm.te 2009-03-03 16:44:42.582602000 -0500 @@ -17,6 +17,8 @@ allow auditadm_t self:capability { dac_read_search dac_override }; @@ -6999,12 +6974,12 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/guest.fc serefpolicy-3.6.7/policy/modules/roles/guest.fc --- nsaserefpolicy/policy/modules/roles/guest.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/roles/guest.fc 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/roles/guest.fc 2009-03-03 16:44:42.585602000 -0500 @@ -0,0 +1 @@ +# file contexts handled by userdomain and genhomedircon diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/guest.if serefpolicy-3.6.7/policy/modules/roles/guest.if --- nsaserefpolicy/policy/modules/roles/guest.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/roles/guest.if 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/roles/guest.if 2009-03-03 16:44:42.587602000 -0500 @@ -0,0 +1,50 @@ +## Least privledge terminal user role + @@ -7058,7 +7033,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/guest.te serefpolicy-3.6.7/policy/modules/roles/guest.te --- nsaserefpolicy/policy/modules/roles/guest.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/roles/guest.te 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/roles/guest.te 2009-03-03 16:44:42.590601000 -0500 @@ -0,0 +1,26 @@ + +policy_module(guest, 1.0.0) @@ -7088,12 +7063,12 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +gen_user(guest_u, user, guest_r, s0, s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/logadm.fc serefpolicy-3.6.7/policy/modules/roles/logadm.fc --- nsaserefpolicy/policy/modules/roles/logadm.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/roles/logadm.fc 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/roles/logadm.fc 2009-03-03 16:44:42.596601000 -0500 @@ -0,0 +1 @@ +# file contexts handled by userdomain and genhomedircon diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/logadm.if serefpolicy-3.6.7/policy/modules/roles/logadm.if --- nsaserefpolicy/policy/modules/roles/logadm.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/roles/logadm.if 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/roles/logadm.if 2009-03-03 16:44:42.599602000 -0500 @@ -0,0 +1,50 @@ +## Log administrator role + @@ -7147,7 +7122,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/logadm.te serefpolicy-3.6.7/policy/modules/roles/logadm.te --- nsaserefpolicy/policy/modules/roles/logadm.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/roles/logadm.te 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/roles/logadm.te 2009-03-03 16:44:42.602600000 -0500 @@ -0,0 +1,20 @@ + +policy_module(logadm, 1.0.0) @@ -7171,7 +7146,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +logging_admin(logadm_t, logadm_r) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/secadm.te serefpolicy-3.6.7/policy/modules/roles/secadm.te --- nsaserefpolicy/policy/modules/roles/secadm.te 2008-11-11 16:13:47.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/roles/secadm.te 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/roles/secadm.te 2009-03-03 16:44:42.602612000 -0500 @@ -45,154 +45,18 @@ ') @@ -7329,7 +7304,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/staff.te serefpolicy-3.6.7/policy/modules/roles/staff.te --- nsaserefpolicy/policy/modules/roles/staff.te 2008-11-11 16:13:47.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/roles/staff.te 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/roles/staff.te 2009-03-03 16:44:42.605607000 -0500 @@ -15,156 +15,88 @@ # Local policy # @@ -7520,8 +7495,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + virt_stream_connect(staff_t) ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm.if serefpolicy-3.6.7/policy/modules/roles/sysadm.if ---- nsaserefpolicy/policy/modules/roles/sysadm.if 2009-01-19 11:07:34.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/roles/sysadm.if 2009-03-02 17:01:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/roles/sysadm.if 2009-02-09 12:15:51.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/roles/sysadm.if 2009-03-03 16:44:42.607604000 -0500 @@ -116,41 +116,6 @@ ######################################## @@ -7565,8 +7540,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## a specified domain. This is an explicit transition, ## requiring the caller to use setexeccon(). diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm.te serefpolicy-3.6.7/policy/modules/roles/sysadm.te ---- nsaserefpolicy/policy/modules/roles/sysadm.te 2009-01-19 11:07:34.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/roles/sysadm.te 2009-03-02 17:01:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/roles/sysadm.te 2009-02-09 12:15:51.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/roles/sysadm.te 2009-03-03 16:44:42.610601000 -0500 @@ -15,7 +15,7 @@ role sysadm_r; @@ -7855,7 +7830,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unprivuser.te serefpolicy-3.6.7/policy/modules/roles/unprivuser.te --- nsaserefpolicy/policy/modules/roles/unprivuser.te 2008-11-11 16:13:47.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/roles/unprivuser.te 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/roles/unprivuser.te 2009-03-03 16:44:42.612604000 -0500 @@ -14,142 +14,13 @@ userdom_unpriv_user_template(user) @@ -8004,12 +7979,12 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/webadm.fc serefpolicy-3.6.7/policy/modules/roles/webadm.fc --- nsaserefpolicy/policy/modules/roles/webadm.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/roles/webadm.fc 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/roles/webadm.fc 2009-03-03 16:44:42.615602000 -0500 @@ -0,0 +1 @@ +# No webadm file contexts. diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/webadm.if serefpolicy-3.6.7/policy/modules/roles/webadm.if --- nsaserefpolicy/policy/modules/roles/webadm.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/roles/webadm.if 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/roles/webadm.if 2009-03-03 16:44:42.617605000 -0500 @@ -0,0 +1,50 @@ +## Web administrator role + @@ -8063,7 +8038,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/webadm.te serefpolicy-3.6.7/policy/modules/roles/webadm.te --- nsaserefpolicy/policy/modules/roles/webadm.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/roles/webadm.te 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/roles/webadm.te 2009-03-03 16:44:42.620600000 -0500 @@ -0,0 +1,64 @@ + +policy_module(webadm, 1.0.0) @@ -8131,12 +8106,12 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest.fc serefpolicy-3.6.7/policy/modules/roles/xguest.fc --- nsaserefpolicy/policy/modules/roles/xguest.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/roles/xguest.fc 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/roles/xguest.fc 2009-03-03 16:44:42.622601000 -0500 @@ -0,0 +1 @@ +# file contexts handled by userdomain and genhomedircon diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest.if serefpolicy-3.6.7/policy/modules/roles/xguest.if --- nsaserefpolicy/policy/modules/roles/xguest.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/roles/xguest.if 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/roles/xguest.if 2009-03-03 16:44:42.624602000 -0500 @@ -0,0 +1,50 @@ +## Least privledge xwindows user role + @@ -8190,7 +8165,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest.te serefpolicy-3.6.7/policy/modules/roles/xguest.te --- nsaserefpolicy/policy/modules/roles/xguest.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/roles/xguest.te 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/roles/xguest.te 2009-03-03 16:44:42.626604000 -0500 @@ -0,0 +1,87 @@ + +policy_module(xguest, 1.0.0) @@ -8281,7 +8256,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +gen_user(xguest_u, user, xguest_r, s0, s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/afs.fc serefpolicy-3.6.7/policy/modules/services/afs.fc --- nsaserefpolicy/policy/modules/services/afs.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.7/policy/modules/services/afs.fc 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/afs.fc 2009-03-03 16:44:42.628604000 -0500 @@ -1,3 +1,6 @@ +/etc/rc\.d/init\.d/openafs-client -- gen_context(system_u:object_r:afs_script_exec_t,s0) +/etc/rc\.d/init\.d/afs -- gen_context(system_u:object_r:afs_script_exec_t,s0) @@ -8305,7 +8280,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/cache/afs(/.*)? gen_context(system_u:object_r:afs_cache_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/afs.if serefpolicy-3.6.7/policy/modules/services/afs.if --- nsaserefpolicy/policy/modules/services/afs.if 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.7/policy/modules/services/afs.if 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/afs.if 2009-03-03 16:44:42.631601000 -0500 @@ -1 +1,110 @@ ## Andrew Filesystem server + @@ -8418,8 +8393,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/afs.te serefpolicy-3.6.7/policy/modules/services/afs.te ---- nsaserefpolicy/policy/modules/services/afs.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/afs.te 2009-03-02 17:01:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/afs.te 2009-02-09 12:15:50.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/afs.te 2009-03-03 16:44:42.638603000 -0500 @@ -6,6 +6,16 @@ # Declarations # @@ -8486,7 +8461,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +permissive afs_t; diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.fc serefpolicy-3.6.7/policy/modules/services/apache.fc --- nsaserefpolicy/policy/modules/services/apache.fc 2008-11-11 16:13:46.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/apache.fc 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/apache.fc 2009-03-03 16:44:42.641601000 -0500 @@ -1,12 +1,13 @@ -HOME_DIR/((www)|(web)|(public_html))(/.+)? gen_context(system_u:object_r:httpd_user_content_t,s0) +HOME_DIR/((www)|(web)|(public_html)|(public_git))(/.+)? gen_context(system_u:object_r:httpd_user_content_t,s0) @@ -8574,8 +8549,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +/var/lib/rt3/data/RT-Shredder(/.*)? gen_context(system_u:object_r:httpd_var_lib_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.if serefpolicy-3.6.7/policy/modules/services/apache.if ---- nsaserefpolicy/policy/modules/services/apache.if 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/apache.if 2009-03-02 17:01:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/apache.if 2009-02-09 12:15:50.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/apache.if 2009-03-03 16:44:42.645601000 -0500 @@ -13,21 +13,16 @@ # template(`apache_content_template',` @@ -9109,8 +9084,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + typeattribute $1 httpd_rw_content; +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.te serefpolicy-3.6.7/policy/modules/services/apache.te ---- nsaserefpolicy/policy/modules/services/apache.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/apache.te 2009-03-02 17:01:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/apache.te 2009-02-09 12:15:50.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/apache.te 2009-03-03 16:44:42.649608000 -0500 @@ -19,6 +19,8 @@ # Declarations # @@ -9818,7 +9793,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +typealias httpd_var_run_t alias httpd_fastcgi_var_run_t; diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.fc serefpolicy-3.6.7/policy/modules/services/apcupsd.fc --- nsaserefpolicy/policy/modules/services/apcupsd.fc 2008-10-08 19:00:27.000000000 -0400 -+++ serefpolicy-3.6.7/policy/modules/services/apcupsd.fc 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/apcupsd.fc 2009-03-03 16:44:42.652602000 -0500 @@ -5,6 +5,7 @@ ') @@ -9828,8 +9803,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/log/apcupsd\.events.* -- gen_context(system_u:object_r:apcupsd_log_t,s0) /var/log/apcupsd\.status.* -- gen_context(system_u:object_r:apcupsd_log_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apm.te serefpolicy-3.6.7/policy/modules/services/apm.te ---- nsaserefpolicy/policy/modules/services/apm.te 2009-02-16 08:44:12.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/apm.te 2009-03-02 17:01:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/apm.te 2009-03-03 15:55:59.002627000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/apm.te 2009-03-03 16:44:42.653604000 -0500 @@ -1,5 +1,5 @@ -policy_module(apm, 1.9.1) @@ -9838,8 +9813,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## # diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.te serefpolicy-3.6.7/policy/modules/services/automount.te ---- nsaserefpolicy/policy/modules/services/automount.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/automount.te 2009-03-02 17:01:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/automount.te 2009-02-09 12:15:50.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/automount.te 2009-03-03 16:44:42.656601000 -0500 @@ -71,6 +71,7 @@ files_mounton_all_mountpoints(automount_t) files_mount_all_file_type_fs(automount_t) @@ -9883,7 +9858,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.if serefpolicy-3.6.7/policy/modules/services/avahi.if --- nsaserefpolicy/policy/modules/services/avahi.if 2008-11-19 11:51:44.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/avahi.if 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/avahi.if 2009-03-03 16:44:42.658605000 -0500 @@ -21,6 +21,25 @@ ######################################## @@ -9936,8 +9911,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## avahi over dbus. ## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.te serefpolicy-3.6.7/policy/modules/services/avahi.te ---- nsaserefpolicy/policy/modules/services/avahi.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/avahi.te 2009-03-02 17:01:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/avahi.te 2009-02-09 12:15:50.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/avahi.te 2009-03-03 16:44:42.661601000 -0500 @@ -33,6 +33,7 @@ allow avahi_t self:tcp_socket create_stream_socket_perms; allow avahi_t self:udp_socket create_socket_perms; @@ -9956,7 +9931,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.fc serefpolicy-3.6.7/policy/modules/services/bind.fc --- nsaserefpolicy/policy/modules/services/bind.fc 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/bind.fc 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/bind.fc 2009-03-03 16:44:42.663604000 -0500 @@ -1,17 +1,22 @@ /etc/rc\.d/init\.d/named -- gen_context(system_u:object_r:named_initrc_exec_t,s0) +/etc/rc\.d/init\.d/unbound -- gen_context(system_u:object_r:named_initrc_exec_t,s0) @@ -9990,7 +9965,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/named/chroot/var/tmp(/.*)? gen_context(system_u:object_r:named_cache_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.if serefpolicy-3.6.7/policy/modules/services/bind.if --- nsaserefpolicy/policy/modules/services/bind.if 2008-11-11 16:13:46.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/bind.if 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/bind.if 2009-03-03 16:44:42.666601000 -0500 @@ -38,6 +38,42 @@ ######################################## @@ -10088,8 +10063,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol admin_pattern($1, named_var_run_t) ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.te serefpolicy-3.6.7/policy/modules/services/bind.te ---- nsaserefpolicy/policy/modules/services/bind.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/bind.te 2009-03-02 17:01:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/bind.te 2009-02-09 12:15:50.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/bind.te 2009-03-03 16:44:42.668604000 -0500 @@ -169,7 +169,7 @@ ') @@ -10101,7 +10076,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.fc serefpolicy-3.6.7/policy/modules/services/bluetooth.fc --- nsaserefpolicy/policy/modules/services/bluetooth.fc 2008-11-19 11:51:44.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/bluetooth.fc 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/bluetooth.fc 2009-03-03 16:44:42.671601000 -0500 @@ -15,6 +15,7 @@ /usr/bin/hidd -- gen_context(system_u:object_r:bluetooth_exec_t,s0) /usr/bin/rfcomm -- gen_context(system_u:object_r:bluetooth_exec_t,s0) @@ -10112,7 +10087,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /usr/sbin/hid2hci -- gen_context(system_u:object_r:bluetooth_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.if serefpolicy-3.6.7/policy/modules/services/bluetooth.if --- nsaserefpolicy/policy/modules/services/bluetooth.if 2008-11-19 11:51:44.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/bluetooth.if 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/bluetooth.if 2009-03-03 16:44:42.673602000 -0500 @@ -173,7 +173,7 @@ interface(`bluetooth_admin',` gen_require(` @@ -10133,8 +10108,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol admin_pattern($1, bluetooth_var_lib_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.te serefpolicy-3.6.7/policy/modules/services/bluetooth.te ---- nsaserefpolicy/policy/modules/services/bluetooth.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/bluetooth.te 2009-03-02 17:01:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/bluetooth.te 2009-02-09 12:15:50.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/bluetooth.te 2009-03-03 16:44:42.676601000 -0500 @@ -93,6 +93,7 @@ kernel_read_kernel_sysctls(bluetooth_t) @@ -10158,7 +10133,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/certmaster.fc serefpolicy-3.6.7/policy/modules/services/certmaster.fc --- nsaserefpolicy/policy/modules/services/certmaster.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/certmaster.fc 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/certmaster.fc 2009-03-03 16:44:42.679601000 -0500 @@ -0,0 +1,9 @@ + +/etc/rc\.d/init\.d/certmaster -- gen_context(system_u:object_r:certmaster_initrc_exec_t,s0) @@ -10171,7 +10146,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/log/certmaster(/.*)? gen_context(system_u:object_r:certmaster_var_log_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/certmaster.if serefpolicy-3.6.7/policy/modules/services/certmaster.if --- nsaserefpolicy/policy/modules/services/certmaster.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/certmaster.if 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/certmaster.if 2009-03-03 16:44:42.681602000 -0500 @@ -0,0 +1,123 @@ +## policy for certmaster + @@ -10298,7 +10273,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/certmaster.te serefpolicy-3.6.7/policy/modules/services/certmaster.te --- nsaserefpolicy/policy/modules/services/certmaster.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/certmaster.te 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/certmaster.te 2009-03-03 16:44:42.683606000 -0500 @@ -0,0 +1,79 @@ +policy_module(certmaster,1.0.0) + @@ -10381,7 +10356,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +permissive certmaster_t; diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.fc serefpolicy-3.6.7/policy/modules/services/clamav.fc --- nsaserefpolicy/policy/modules/services/clamav.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.7/policy/modules/services/clamav.fc 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/clamav.fc 2009-03-03 16:44:42.685604000 -0500 @@ -1,20 +1,22 @@ /etc/clamav(/.*)? gen_context(system_u:object_r:clamd_etc_t,s0) +/etc/rc\.d/init\.d/clamd-wrapper -- gen_context(system_u:object_r:clamd_initrc_exec_t,s0) @@ -10412,7 +10387,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/spool/amavisd/clamd\.sock -s gen_context(system_u:object_r:clamd_var_run_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.if serefpolicy-3.6.7/policy/modules/services/clamav.if --- nsaserefpolicy/policy/modules/services/clamav.if 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.7/policy/modules/services/clamav.if 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/clamav.if 2009-03-03 16:44:42.688601000 -0500 @@ -38,6 +38,27 @@ ######################################## @@ -10530,8 +10505,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.te serefpolicy-3.6.7/policy/modules/services/clamav.te ---- nsaserefpolicy/policy/modules/services/clamav.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/clamav.te 2009-03-02 17:01:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/clamav.te 2009-02-09 12:15:50.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/clamav.te 2009-03-03 16:44:42.690604000 -0500 @@ -13,7 +13,10 @@ # configuration files @@ -10623,7 +10598,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.fc serefpolicy-3.6.7/policy/modules/services/consolekit.fc --- nsaserefpolicy/policy/modules/services/consolekit.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.7/policy/modules/services/consolekit.fc 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/consolekit.fc 2009-03-03 16:44:42.699603000 -0500 @@ -1,3 +1,6 @@ /usr/sbin/console-kit-daemon -- gen_context(system_u:object_r:consolekit_exec_t,s0) @@ -10633,7 +10608,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/log/ConsoleKit(/.*)? gen_context(system_u:object_r:consolekit_log_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.if serefpolicy-3.6.7/policy/modules/services/consolekit.if --- nsaserefpolicy/policy/modules/services/consolekit.if 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.7/policy/modules/services/consolekit.if 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/consolekit.if 2009-03-03 16:44:42.702601000 -0500 @@ -38,3 +38,24 @@ allow $1 consolekit_t:dbus send_msg; allow consolekit_t $1:dbus send_msg; @@ -10661,7 +10636,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.te serefpolicy-3.6.7/policy/modules/services/consolekit.te --- nsaserefpolicy/policy/modules/services/consolekit.te 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/consolekit.te 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/consolekit.te 2009-03-03 16:44:42.703604000 -0500 @@ -13,6 +13,9 @@ type consolekit_var_run_t; files_pid_file(consolekit_var_run_t) @@ -10772,8 +10747,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/courier.if serefpolicy-3.6.7/policy/modules/services/courier.if ---- nsaserefpolicy/policy/modules/services/courier.if 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/courier.if 2009-03-02 17:01:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/courier.if 2009-02-09 12:15:50.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/courier.if 2009-03-03 16:44:42.706601000 -0500 @@ -179,6 +179,24 @@ ######################################## @@ -10800,8 +10775,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## ## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/courier.te serefpolicy-3.6.7/policy/modules/services/courier.te ---- nsaserefpolicy/policy/modules/services/courier.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/courier.te 2009-03-02 17:01:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/courier.te 2009-02-09 12:15:50.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/courier.te 2009-03-03 16:44:42.708602000 -0500 @@ -10,6 +10,7 @@ type courier_etc_t; @@ -10812,7 +10787,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.fc serefpolicy-3.6.7/policy/modules/services/cron.fc --- nsaserefpolicy/policy/modules/services/cron.fc 2008-11-11 16:13:46.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/cron.fc 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/cron.fc 2009-03-03 16:44:42.711601000 -0500 @@ -1,3 +1,4 @@ +/etc/rc\.d/init\.d/atd -- gen_context(system_u:object_r:crond_initrc_exec_t,s0) @@ -10846,7 +10821,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/log/rpmpkgs.* -- gen_context(system_u:object_r:cron_log_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.if serefpolicy-3.6.7/policy/modules/services/cron.if --- nsaserefpolicy/policy/modules/services/cron.if 2008-11-11 16:13:47.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/cron.if 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/cron.if 2009-03-03 16:44:42.713604000 -0500 @@ -12,6 +12,10 @@ ## # @@ -11148,8 +11123,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.te serefpolicy-3.6.7/policy/modules/services/cron.te ---- nsaserefpolicy/policy/modules/services/cron.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/cron.te 2009-03-02 17:01:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/cron.te 2009-02-09 12:15:50.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/cron.te 2009-03-03 16:44:42.717603000 -0500 @@ -38,6 +38,10 @@ type cron_var_lib_t; files_type(cron_var_lib_t) @@ -11478,7 +11453,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.fc serefpolicy-3.6.7/policy/modules/services/cups.fc --- nsaserefpolicy/policy/modules/services/cups.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.7/policy/modules/services/cups.fc 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/cups.fc 2009-03-03 16:44:42.719602000 -0500 @@ -5,27 +5,38 @@ /etc/cups/classes\.conf.* -- gen_context(system_u:object_r:cupsd_rw_etc_t,s0) /etc/cups/cupsd\.conf.* -- gen_context(system_u:object_r:cupsd_rw_etc_t,s0) @@ -11554,7 +11529,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/usr/lib/cups/backend/cups-pdf -- gen_context(system_u:object_r:cups_pdf_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.if serefpolicy-3.6.7/policy/modules/services/cups.if --- nsaserefpolicy/policy/modules/services/cups.if 2008-11-11 16:13:47.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/cups.if 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/cups.if 2009-03-03 16:44:42.722601000 -0500 @@ -20,6 +20,30 @@ ######################################## @@ -11680,8 +11655,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + admin_pattern($1, hplip_var_run_t) +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.te serefpolicy-3.6.7/policy/modules/services/cups.te ---- nsaserefpolicy/policy/modules/services/cups.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/cups.te 2009-03-02 17:01:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/cups.te 2009-02-09 12:15:50.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/cups.te 2009-03-03 16:44:42.725601000 -0500 @@ -20,9 +20,18 @@ type cupsd_etc_t; files_config_file(cupsd_etc_t) @@ -12088,7 +12063,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs.if serefpolicy-3.6.7/policy/modules/services/cvs.if --- nsaserefpolicy/policy/modules/services/cvs.if 2008-11-11 16:13:46.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/cvs.if 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/cvs.if 2009-03-03 16:44:42.727606000 -0500 @@ -15,7 +15,9 @@ type cvs_data_t; ') @@ -12101,8 +12076,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs.te serefpolicy-3.6.7/policy/modules/services/cvs.te ---- nsaserefpolicy/policy/modules/services/cvs.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/cvs.te 2009-03-02 17:01:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/cvs.te 2009-02-09 12:15:50.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/cvs.te 2009-03-03 16:44:42.730601000 -0500 @@ -112,4 +112,5 @@ read_files_pattern(httpd_cvs_script_t, cvs_data_t, cvs_data_t) manage_dirs_pattern(httpd_cvs_script_t, cvs_tmp_t, cvs_tmp_t) @@ -12110,8 +12085,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + files_tmp_filetrans(httpd_cvs_script_t, cvs_tmp_t, { file dir }) ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyphesis.te serefpolicy-3.6.7/policy/modules/services/cyphesis.te ---- nsaserefpolicy/policy/modules/services/cyphesis.te 2009-02-16 08:44:12.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/cyphesis.te 2009-03-02 17:01:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/cyphesis.te 2009-03-03 15:55:58.984626000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/cyphesis.te 2009-03-03 16:44:42.732602000 -0500 @@ -1,5 +1,5 @@ -policy_module(cyphesis, 1.1.2) @@ -12121,7 +12096,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.fc serefpolicy-3.6.7/policy/modules/services/dbus.fc --- nsaserefpolicy/policy/modules/services/dbus.fc 2008-11-11 16:13:46.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/dbus.fc 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/dbus.fc 2009-03-03 16:44:42.734604000 -0500 @@ -4,6 +4,9 @@ /usr/bin/dbus-daemon(-1)? -- gen_context(system_u:object_r:dbusd_exec_t,s0) /bin/dbus-daemon -- gen_context(system_u:object_r:dbusd_exec_t,s0) @@ -12133,8 +12108,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/run/dbus(/.*)? gen_context(system_u:object_r:system_dbusd_var_run_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.if serefpolicy-3.6.7/policy/modules/services/dbus.if ---- nsaserefpolicy/policy/modules/services/dbus.if 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/dbus.if 2009-03-02 17:01:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/dbus.if 2009-02-09 12:15:50.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/dbus.if 2009-03-03 16:44:42.737602000 -0500 @@ -44,6 +44,7 @@ attribute session_bus_type; @@ -12320,8 +12295,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + allow $1 system_dbusd_t:fd use; +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.te serefpolicy-3.6.7/policy/modules/services/dbus.te ---- nsaserefpolicy/policy/modules/services/dbus.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/dbus.te 2009-03-02 17:01:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/dbus.te 2009-02-09 12:15:50.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/dbus.te 2009-03-03 16:44:42.740601000 -0500 @@ -9,14 +9,15 @@ # # Delcarations @@ -12450,8 +12425,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + ') +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc.te serefpolicy-3.6.7/policy/modules/services/dcc.te ---- nsaserefpolicy/policy/modules/services/dcc.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/dcc.te 2009-03-02 17:01:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/dcc.te 2009-02-09 12:15:50.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/dcc.te 2009-03-03 16:44:42.742602000 -0500 @@ -137,6 +137,7 @@ corenet_all_recvfrom_unlabeled(dcc_client_t) @@ -12462,7 +12437,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol corenet_udp_sendrecv_all_ports(dcc_client_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devicekit.fc serefpolicy-3.6.7/policy/modules/services/devicekit.fc --- nsaserefpolicy/policy/modules/services/devicekit.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/devicekit.fc 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/devicekit.fc 2009-03-03 16:44:42.745602000 -0500 @@ -0,0 +1,7 @@ + +/usr/libexec/devkit-daemon -- gen_context(system_u:object_r:devicekit_exec_t,s0) @@ -12473,7 +12448,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/run/devkit(/.*)? gen_context(system_u:object_r:devicekit_var_run_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devicekit.if serefpolicy-3.6.7/policy/modules/services/devicekit.if --- nsaserefpolicy/policy/modules/services/devicekit.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/devicekit.if 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/devicekit.if 2009-03-03 16:44:42.747605000 -0500 @@ -0,0 +1,177 @@ + +## policy for devicekit @@ -12654,7 +12629,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devicekit.te serefpolicy-3.6.7/policy/modules/services/devicekit.te --- nsaserefpolicy/policy/modules/services/devicekit.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/devicekit.te 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/devicekit.te 2009-03-03 16:44:42.750601000 -0500 @@ -0,0 +1,138 @@ +policy_module(devicekit,1.0.0) + @@ -12796,7 +12771,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp.if serefpolicy-3.6.7/policy/modules/services/dhcp.if --- nsaserefpolicy/policy/modules/services/dhcp.if 2008-11-18 18:57:20.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/dhcp.if 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/dhcp.if 2009-03-03 16:44:42.752607000 -0500 @@ -22,6 +22,25 @@ ######################################## @@ -12825,7 +12800,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.fc serefpolicy-3.6.7/policy/modules/services/dnsmasq.fc --- nsaserefpolicy/policy/modules/services/dnsmasq.fc 2008-11-18 18:57:20.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/dnsmasq.fc 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/dnsmasq.fc 2009-03-03 16:44:42.754602000 -0500 @@ -5,3 +5,4 @@ /var/lib/misc/dnsmasq\.leases -- gen_context(system_u:object_r:dnsmasq_lease_t,s0) /var/lib/dnsmasq(/.*)? gen_context(system_u:object_r:dnsmasq_lease_t,s0) @@ -12833,7 +12808,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/run/libvirt/network(/.*)? gen_context(system_u:object_r:dnsmasq_var_run_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.if serefpolicy-3.6.7/policy/modules/services/dnsmasq.if --- nsaserefpolicy/policy/modules/services/dnsmasq.if 2008-11-18 18:57:21.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/dnsmasq.if 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/dnsmasq.if 2009-03-03 16:44:42.756606000 -0500 @@ -22,6 +22,25 @@ ######################################## @@ -12933,8 +12908,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## an dnsmasq environment ## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.te serefpolicy-3.6.7/policy/modules/services/dnsmasq.te ---- nsaserefpolicy/policy/modules/services/dnsmasq.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/dnsmasq.te 2009-03-02 17:01:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/dnsmasq.te 2009-02-09 12:15:50.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/dnsmasq.te 2009-03-03 16:44:42.759601000 -0500 @@ -69,21 +69,22 @@ # allow access to dnsmasq.conf @@ -12969,7 +12944,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.fc serefpolicy-3.6.7/policy/modules/services/dovecot.fc --- nsaserefpolicy/policy/modules/services/dovecot.fc 2008-11-11 16:13:47.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/dovecot.fc 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/dovecot.fc 2009-03-03 16:44:42.761602000 -0500 @@ -6,6 +6,7 @@ /etc/dovecot\.passwd.* gen_context(system_u:object_r:dovecot_passwd_t,s0) @@ -13005,7 +12980,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/spool/dovecot(/.*)? gen_context(system_u:object_r:dovecot_spool_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.if serefpolicy-3.6.7/policy/modules/services/dovecot.if --- nsaserefpolicy/policy/modules/services/dovecot.if 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/dovecot.if 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/dovecot.if 2009-03-03 16:44:42.764600000 -0500 @@ -21,7 +21,46 @@ ######################################## @@ -13116,8 +13091,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.te serefpolicy-3.6.7/policy/modules/services/dovecot.te ---- nsaserefpolicy/policy/modules/services/dovecot.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/dovecot.te 2009-03-02 17:01:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/dovecot.te 2009-02-09 12:15:50.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/dovecot.te 2009-03-03 16:44:42.766602000 -0500 @@ -15,12 +15,21 @@ domain_entry_file(dovecot_auth_t, dovecot_auth_exec_t) role system_r types dovecot_auth_t; @@ -13302,7 +13277,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.if serefpolicy-3.6.7/policy/modules/services/exim.if --- nsaserefpolicy/policy/modules/services/exim.if 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.7/policy/modules/services/exim.if 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/exim.if 2009-03-03 16:44:42.769601000 -0500 @@ -97,6 +97,26 @@ ######################################## @@ -13355,8 +13330,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + files_search_spool($1) +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.te serefpolicy-3.6.7/policy/modules/services/exim.te ---- nsaserefpolicy/policy/modules/services/exim.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/exim.te 2009-03-02 17:01:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/exim.te 2009-02-09 12:15:50.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/exim.te 2009-03-03 16:44:42.771602000 -0500 @@ -21,9 +21,20 @@ ## gen_tunable(exim_manage_user_files, false) @@ -13512,8 +13487,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + spamassassin_exec_client(exim_t) +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.te serefpolicy-3.6.7/policy/modules/services/ftp.te ---- nsaserefpolicy/policy/modules/services/ftp.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/ftp.te 2009-03-03 12:00:34.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/ftp.te 2009-02-09 12:15:17.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/ftp.te 2009-03-03 16:44:42.774601000 -0500 @@ -26,7 +26,7 @@ ## ##

@@ -13622,14 +13597,14 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnomeclock.fc serefpolicy-3.6.7/policy/modules/services/gnomeclock.fc --- nsaserefpolicy/policy/modules/services/gnomeclock.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/gnomeclock.fc 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/gnomeclock.fc 2009-03-03 16:44:42.776606000 -0500 @@ -0,0 +1,3 @@ + +/usr/libexec/gnome-clock-applet-mechanism -- gen_context(system_u:object_r:gnomeclock_exec_t,s0) + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnomeclock.if serefpolicy-3.6.7/policy/modules/services/gnomeclock.if --- nsaserefpolicy/policy/modules/services/gnomeclock.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/gnomeclock.if 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/gnomeclock.if 2009-03-03 16:44:42.779601000 -0500 @@ -0,0 +1,69 @@ + +##

policy for gnomeclock @@ -13702,7 +13677,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnomeclock.te serefpolicy-3.6.7/policy/modules/services/gnomeclock.te --- nsaserefpolicy/policy/modules/services/gnomeclock.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/gnomeclock.te 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/gnomeclock.te 2009-03-03 16:44:42.781602000 -0500 @@ -0,0 +1,51 @@ +policy_module(gnomeclock, 1.0.0) +######################################## @@ -13757,7 +13732,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.fc serefpolicy-3.6.7/policy/modules/services/hal.fc --- nsaserefpolicy/policy/modules/services/hal.fc 2008-11-19 11:51:44.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/hal.fc 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/hal.fc 2009-03-03 16:44:42.783601000 -0500 @@ -5,6 +5,7 @@ /usr/bin/hal-setup-keymap -- gen_context(system_u:object_r:hald_keymap_exec_t,s0) @@ -13768,7 +13743,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /usr/libexec/hald-addon-macbookpro-backlight -- gen_context(system_u:object_r:hald_mac_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.if serefpolicy-3.6.7/policy/modules/services/hal.if --- nsaserefpolicy/policy/modules/services/hal.if 2008-11-19 11:51:44.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/hal.if 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/hal.if 2009-03-03 16:44:42.785604000 -0500 @@ -20,6 +20,24 @@ ######################################## @@ -13849,8 +13824,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + manage_files_pattern($1, hald_var_run_t, hald_var_run_t) +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.te serefpolicy-3.6.7/policy/modules/services/hal.te ---- nsaserefpolicy/policy/modules/services/hal.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/hal.te 2009-03-02 17:01:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/hal.te 2009-02-09 12:15:50.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/hal.te 2009-03-03 16:44:42.788602000 -0500 @@ -49,6 +49,15 @@ type hald_var_lib_t; files_type(hald_var_lib_t) @@ -14022,7 +13997,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +permissive hald_dccm_t; diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ifplugd.fc serefpolicy-3.6.7/policy/modules/services/ifplugd.fc --- nsaserefpolicy/policy/modules/services/ifplugd.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/ifplugd.fc 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/ifplugd.fc 2009-03-03 16:44:42.791601000 -0500 @@ -0,0 +1,9 @@ + +/etc/ifplugd(/.*)? gen_context(system_u:object_r:ifplugd_etc_t,s0) @@ -14035,7 +14010,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ifplugd.if serefpolicy-3.6.7/policy/modules/services/ifplugd.if --- nsaserefpolicy/policy/modules/services/ifplugd.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/ifplugd.if 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/ifplugd.if 2009-03-03 16:44:42.793604000 -0500 @@ -0,0 +1,194 @@ +## policy for ifplugd + @@ -14233,7 +14208,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ifplugd.te serefpolicy-3.6.7/policy/modules/services/ifplugd.te --- nsaserefpolicy/policy/modules/services/ifplugd.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/ifplugd.te 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/ifplugd.te 2009-03-03 16:44:42.796601000 -0500 @@ -0,0 +1,89 @@ +policy_module(ifplugd,1.0.0) + @@ -14326,7 +14301,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.fc serefpolicy-3.6.7/policy/modules/services/kerberos.fc --- nsaserefpolicy/policy/modules/services/kerberos.fc 2008-10-10 15:53:03.000000000 -0400 -+++ serefpolicy-3.6.7/policy/modules/services/kerberos.fc 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/kerberos.fc 2009-03-03 16:44:42.804601000 -0500 @@ -21,6 +21,7 @@ /var/kerberos/krb5kdc/from_master.* gen_context(system_u:object_r:krb5kdc_lock_t,s0) /var/kerberos/krb5kdc/principal.* gen_context(system_u:object_r:krb5kdc_principal_t,s0) @@ -14336,8 +14311,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/log/krb5kdc\.log gen_context(system_u:object_r:krb5kdc_log_t,s0) /var/log/kadmin(d)?\.log gen_context(system_u:object_r:kadmind_log_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.te serefpolicy-3.6.7/policy/modules/services/kerberos.te ---- nsaserefpolicy/policy/modules/services/kerberos.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/kerberos.te 2009-03-02 17:01:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/kerberos.te 2009-02-09 12:15:50.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/kerberos.te 2009-03-03 16:44:42.806604000 -0500 @@ -290,6 +290,7 @@ corenet_tcp_sendrecv_generic_node(kpropd_t) corenet_tcp_sendrecv_all_ports(kpropd_t) @@ -14348,7 +14323,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerneloops.if serefpolicy-3.6.7/policy/modules/services/kerneloops.if --- nsaserefpolicy/policy/modules/services/kerneloops.if 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/kerneloops.if 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/kerneloops.if 2009-03-03 16:44:42.809601000 -0500 @@ -63,6 +63,25 @@ ######################################## @@ -14392,8 +14367,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerneloops.te serefpolicy-3.6.7/policy/modules/services/kerneloops.te ---- nsaserefpolicy/policy/modules/services/kerneloops.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/kerneloops.te 2009-03-02 17:01:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/kerneloops.te 2009-02-09 12:15:17.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/kerneloops.te 2009-03-03 16:44:42.811602000 -0500 @@ -13,6 +13,9 @@ type kerneloops_initrc_exec_t; init_script_file(kerneloops_initrc_exec_t) @@ -14415,8 +14390,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # Init script handling diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ktalk.te serefpolicy-3.6.7/policy/modules/services/ktalk.te ---- nsaserefpolicy/policy/modules/services/ktalk.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/ktalk.te 2009-03-02 17:01:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/ktalk.te 2009-02-09 12:15:50.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/ktalk.te 2009-03-03 16:44:42.813606000 -0500 @@ -69,6 +69,7 @@ files_read_etc_files(ktalkd_t) @@ -14426,8 +14401,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol auth_use_nsswitch(ktalkd_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.te serefpolicy-3.6.7/policy/modules/services/ldap.te ---- nsaserefpolicy/policy/modules/services/ldap.te 2009-02-16 08:44:12.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/ldap.te 2009-03-02 17:01:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/ldap.te 2009-03-03 15:55:58.988630000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/ldap.te 2009-03-03 16:44:42.816601000 -0500 @@ -1,5 +1,5 @@ -policy_module(ldap, 1.9.3) @@ -14437,15 +14412,15 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.fc serefpolicy-3.6.7/policy/modules/services/mailman.fc --- nsaserefpolicy/policy/modules/services/mailman.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.7/policy/modules/services/mailman.fc 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/mailman.fc 2009-03-03 16:44:42.818602000 -0500 @@ -31,3 +31,4 @@ /var/lock/mailman(/.*)? gen_context(system_u:object_r:mailman_lock_t,s0) /var/spool/mailman(/.*)? gen_context(system_u:object_r:mailman_data_t,s0) ') +/usr/lib/mailman/mail/mailman -- gen_context(system_u:object_r:mailman_mail_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.if serefpolicy-3.6.7/policy/modules/services/mailman.if ---- nsaserefpolicy/policy/modules/services/mailman.if 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/mailman.if 2009-03-02 17:01:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/mailman.if 2009-02-09 12:15:50.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/mailman.if 2009-03-03 16:44:42.821601000 -0500 @@ -31,6 +31,12 @@ allow mailman_$1_t self:tcp_socket create_stream_socket_perms; allow mailman_$1_t self:udp_socket create_socket_perms; @@ -14510,8 +14485,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## ## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.te serefpolicy-3.6.7/policy/modules/services/mailman.te ---- nsaserefpolicy/policy/modules/services/mailman.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/mailman.te 2009-03-02 17:01:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/mailman.te 2009-02-09 12:15:50.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/mailman.te 2009-03-03 16:44:42.823602000 -0500 @@ -53,10 +53,8 @@ apache_use_fds(mailman_cgi_t) apache_dontaudit_append_log(mailman_cgi_t) @@ -14580,13 +14555,13 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol cron_system_entry(mailman_queue_t, mailman_queue_exec_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailscanner.fc serefpolicy-3.6.7/policy/modules/services/mailscanner.fc --- nsaserefpolicy/policy/modules/services/mailscanner.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/mailscanner.fc 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/mailscanner.fc 2009-03-03 16:44:42.826601000 -0500 @@ -0,0 +1,2 @@ +/var/spool/MailScanner(/.*)? gen_context(system_u:object_r:mailscanner_spool_t,s0) + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailscanner.if serefpolicy-3.6.7/policy/modules/services/mailscanner.if --- nsaserefpolicy/policy/modules/services/mailscanner.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/mailscanner.if 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/mailscanner.if 2009-03-03 16:44:42.828602000 -0500 @@ -0,0 +1,59 @@ +## Anti-Virus and Anti-Spam Filter + @@ -14649,7 +14624,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailscanner.te serefpolicy-3.6.7/policy/modules/services/mailscanner.te --- nsaserefpolicy/policy/modules/services/mailscanner.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/mailscanner.te 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/mailscanner.te 2009-03-03 16:44:42.830604000 -0500 @@ -0,0 +1,5 @@ + +policy_module(mailscanner, 1.0.0) @@ -14658,7 +14633,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +files_type(mailscanner_spool_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.fc serefpolicy-3.6.7/policy/modules/services/mta.fc --- nsaserefpolicy/policy/modules/services/mta.fc 2008-09-12 10:48:05.000000000 -0400 -+++ serefpolicy-3.6.7/policy/modules/services/mta.fc 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/mta.fc 2009-03-03 16:44:42.832602000 -0500 @@ -1,4 +1,4 @@ -/bin/mail -- gen_context(system_u:object_r:sendmail_exec_t,s0) +/bin/mail(x)? -- gen_context(system_u:object_r:sendmail_exec_t,s0) @@ -14688,8 +14663,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -#/var/spool/postfix(/.*)? gen_context(system_u:object_r:mail_spool_t,s0) -#') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.if serefpolicy-3.6.7/policy/modules/services/mta.if ---- nsaserefpolicy/policy/modules/services/mta.if 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/mta.if 2009-03-02 17:01:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/mta.if 2009-02-09 12:15:50.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/mta.if 2009-03-03 16:44:42.835601000 -0500 @@ -130,6 +130,15 @@ sendmail_create_log($1_mail_t) ') @@ -14758,8 +14733,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.te serefpolicy-3.6.7/policy/modules/services/mta.te ---- nsaserefpolicy/policy/modules/services/mta.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/mta.te 2009-03-02 17:01:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/mta.te 2009-02-09 12:15:50.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/mta.te 2009-03-03 16:44:42.837606000 -0500 @@ -47,34 +47,49 @@ # @@ -14904,7 +14879,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # User send mail local policy diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.fc serefpolicy-3.6.7/policy/modules/services/munin.fc --- nsaserefpolicy/policy/modules/services/munin.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.7/policy/modules/services/munin.fc 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/munin.fc 2009-03-03 16:44:42.840601000 -0500 @@ -1,4 +1,5 @@ /etc/munin(/.*)? gen_context(system_u:object_r:munin_etc_t,s0) +/etc/rc\.d/init\.d/munin-node -- gen_context(system_u:object_r:munin_initrc_exec_t,s0) @@ -14924,7 +14899,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.if serefpolicy-3.6.7/policy/modules/services/munin.if --- nsaserefpolicy/policy/modules/services/munin.if 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.7/policy/modules/services/munin.if 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/munin.if 2009-03-03 16:44:42.842604000 -0500 @@ -80,3 +80,76 @@ dontaudit $1 munin_var_lib_t:dir search_dir_perms; @@ -15003,8 +14978,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.te serefpolicy-3.6.7/policy/modules/services/munin.te ---- nsaserefpolicy/policy/modules/services/munin.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/munin.te 2009-03-02 17:01:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/munin.te 2009-02-09 12:15:50.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/munin.te 2009-03-03 16:44:42.845601000 -0500 @@ -13,6 +13,9 @@ type munin_etc_t alias lrrd_etc_t; files_config_file(munin_etc_t) @@ -15141,7 +15116,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.fc serefpolicy-3.6.7/policy/modules/services/mysql.fc --- nsaserefpolicy/policy/modules/services/mysql.fc 2008-11-18 18:57:20.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/mysql.fc 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/mysql.fc 2009-03-03 16:44:42.847602000 -0500 @@ -12,6 +12,8 @@ # /usr/libexec/mysqld -- gen_context(system_u:object_r:mysqld_exec_t,s0) @@ -15153,7 +15128,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.if serefpolicy-3.6.7/policy/modules/services/mysql.if --- nsaserefpolicy/policy/modules/services/mysql.if 2008-11-18 18:57:20.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/mysql.if 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/mysql.if 2009-03-03 16:44:42.850601000 -0500 @@ -161,6 +161,25 @@ allow $1 mysqld_db_t:sock_file rw_sock_file_perms; ') @@ -15190,8 +15165,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.te serefpolicy-3.6.7/policy/modules/services/mysql.te ---- nsaserefpolicy/policy/modules/services/mysql.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/mysql.te 2009-03-02 17:01:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/mysql.te 2009-02-09 12:15:50.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/mysql.te 2009-03-03 16:44:42.906603000 -0500 @@ -10,6 +10,10 @@ type mysqld_exec_t; init_daemon_domain(mysqld_t, mysqld_exec_t) @@ -15251,7 +15226,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.fc serefpolicy-3.6.7/policy/modules/services/nagios.fc --- nsaserefpolicy/policy/modules/services/nagios.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.7/policy/modules/services/nagios.fc 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/nagios.fc 2009-03-03 16:44:42.909601000 -0500 @@ -1,16 +1,19 @@ /etc/nagios(/.*)? gen_context(system_u:object_r:nagios_etc_t,s0) /etc/nagios/nrpe\.cfg -- gen_context(system_u:object_r:nrpe_etc_t,s0) @@ -15278,7 +15253,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.if serefpolicy-3.6.7/policy/modules/services/nagios.if --- nsaserefpolicy/policy/modules/services/nagios.if 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.7/policy/modules/services/nagios.if 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/nagios.if 2009-03-03 16:44:42.911604000 -0500 @@ -44,7 +44,7 @@ ######################################## @@ -15399,8 +15374,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + admin_pattern($1, nrpe_etc_t) ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.te serefpolicy-3.6.7/policy/modules/services/nagios.te ---- nsaserefpolicy/policy/modules/services/nagios.te 2009-01-19 11:07:34.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/nagios.te 2009-03-02 17:01:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/nagios.te 2009-02-09 12:15:50.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/nagios.te 2009-03-03 16:44:42.914601000 -0500 @@ -10,13 +10,12 @@ type nagios_exec_t; init_daemon_domain(nagios_t, nagios_exec_t) @@ -15498,7 +15473,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.fc serefpolicy-3.6.7/policy/modules/services/networkmanager.fc --- nsaserefpolicy/policy/modules/services/networkmanager.fc 2008-09-24 09:07:28.000000000 -0400 -+++ serefpolicy-3.6.7/policy/modules/services/networkmanager.fc 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/networkmanager.fc 2009-03-03 16:44:42.916602000 -0500 @@ -1,12 +1,25 @@ +/etc/rc\.d/init\.d/wicd -- gen_context(system_u:object_r:NetworkManager_initrc_exec_t, s0) +/etc/NetworkManager/dispatcher\.d(/.*) gen_context(system_u:object_r:NetworkManager_initrc_exec_t,s0) @@ -15527,7 +15502,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.if serefpolicy-3.6.7/policy/modules/services/networkmanager.if --- nsaserefpolicy/policy/modules/services/networkmanager.if 2008-09-11 11:28:34.000000000 -0400 -+++ serefpolicy-3.6.7/policy/modules/services/networkmanager.if 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/networkmanager.if 2009-03-03 16:44:42.919601000 -0500 @@ -118,6 +118,24 @@ ######################################## @@ -15585,8 +15560,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.te serefpolicy-3.6.7/policy/modules/services/networkmanager.te ---- nsaserefpolicy/policy/modules/services/networkmanager.te 2009-01-19 11:07:34.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/networkmanager.te 2009-03-02 17:01:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/networkmanager.te 2009-02-09 12:15:50.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/networkmanager.te 2009-03-03 16:44:42.921604000 -0500 @@ -19,6 +19,9 @@ type NetworkManager_tmp_t; files_tmp_file(NetworkManager_tmp_t) @@ -15812,7 +15787,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.fc serefpolicy-3.6.7/policy/modules/services/nis.fc --- nsaserefpolicy/policy/modules/services/nis.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.7/policy/modules/services/nis.fc 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/nis.fc 2009-03-03 16:44:42.924601000 -0500 @@ -1,9 +1,13 @@ - +/etc/rc\.d/init\.d/ypbind -- gen_context(system_u:object_r:ypbind_initrc_exec_t,s0) @@ -15829,8 +15804,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /usr/sbin/rpc\.yppasswdd -- gen_context(system_u:object_r:yppasswdd_exec_t,s0) /usr/sbin/rpc\.ypxfrd -- gen_context(system_u:object_r:ypxfr_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.if serefpolicy-3.6.7/policy/modules/services/nis.if ---- nsaserefpolicy/policy/modules/services/nis.if 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/nis.if 2009-03-02 17:01:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/nis.if 2009-02-09 12:15:50.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/nis.if 2009-03-03 16:44:42.926604000 -0500 @@ -28,7 +28,7 @@ type var_yp_t; ') @@ -16009,8 +15984,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.te serefpolicy-3.6.7/policy/modules/services/nis.te ---- nsaserefpolicy/policy/modules/services/nis.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/nis.te 2009-03-02 17:01:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/nis.te 2009-02-09 12:15:50.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/nis.te 2009-03-03 16:44:42.929603000 -0500 @@ -13,6 +13,9 @@ type ypbind_exec_t; init_daemon_domain(ypbind_t, ypbind_exec_t) @@ -16087,7 +16062,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol corenet_tcp_connect_all_ports(ypxfr_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.fc serefpolicy-3.6.7/policy/modules/services/nscd.fc --- nsaserefpolicy/policy/modules/services/nscd.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.7/policy/modules/services/nscd.fc 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/nscd.fc 2009-03-03 16:44:42.931604000 -0500 @@ -1,3 +1,4 @@ +/etc/rc\.d/init\.d/nscd -- gen_context(system_u:object_r:nscd_initrc_exec_t,s0) @@ -16095,7 +16070,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.if serefpolicy-3.6.7/policy/modules/services/nscd.if --- nsaserefpolicy/policy/modules/services/nscd.if 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/nscd.if 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/nscd.if 2009-03-03 16:44:42.934601000 -0500 @@ -58,6 +58,42 @@ ######################################## @@ -16219,8 +16194,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.te serefpolicy-3.6.7/policy/modules/services/nscd.te ---- nsaserefpolicy/policy/modules/services/nscd.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/nscd.te 2009-03-02 17:01:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/nscd.te 2009-02-09 12:15:17.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/nscd.te 2009-03-03 16:44:42.936604000 -0500 @@ -20,6 +20,9 @@ type nscd_exec_t; init_daemon_domain(nscd_t, nscd_exec_t) @@ -16319,7 +16294,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.if serefpolicy-3.6.7/policy/modules/services/ntp.if --- nsaserefpolicy/policy/modules/services/ntp.if 2008-10-14 11:58:09.000000000 -0400 -+++ serefpolicy-3.6.7/policy/modules/services/ntp.if 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/ntp.if 2009-03-03 16:44:42.939601000 -0500 @@ -37,6 +37,32 @@ ######################################## @@ -16379,8 +16354,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## an ntp environment ## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.te serefpolicy-3.6.7/policy/modules/services/ntp.te ---- nsaserefpolicy/policy/modules/services/ntp.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/ntp.te 2009-03-02 17:01:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/ntp.te 2009-02-09 12:15:50.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/ntp.te 2009-03-03 16:44:42.941604000 -0500 @@ -38,10 +38,11 @@ # sys_resource and setrlimit is for locking memory @@ -16413,8 +16388,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol term_use_ptmx(ntpd_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.te serefpolicy-3.6.7/policy/modules/services/nx.te ---- nsaserefpolicy/policy/modules/services/nx.te 2009-01-19 11:07:34.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/nx.te 2009-03-02 17:01:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/nx.te 2009-02-09 12:15:50.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/nx.te 2009-03-03 16:44:42.944600000 -0500 @@ -25,6 +25,9 @@ type nx_server_var_run_t; files_pid_file(nx_server_var_run_t) @@ -16437,7 +16412,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.fc serefpolicy-3.6.7/policy/modules/services/oddjob.fc --- nsaserefpolicy/policy/modules/services/oddjob.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.7/policy/modules/services/oddjob.fc 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/oddjob.fc 2009-03-03 16:44:42.946601000 -0500 @@ -1,4 +1,4 @@ -/usr/lib/oddjob/mkhomedir -- gen_context(system_u:object_r:oddjob_mkhomedir_exec_t,s0) +/usr/lib(64)?/oddjob/mkhomedir -- gen_context(system_u:object_r:oddjob_mkhomedir_exec_t,s0) @@ -16446,7 +16421,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.if serefpolicy-3.6.7/policy/modules/services/oddjob.if --- nsaserefpolicy/policy/modules/services/oddjob.if 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.7/policy/modules/services/oddjob.if 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/oddjob.if 2009-03-03 16:44:42.948602000 -0500 @@ -44,6 +44,7 @@ ') @@ -16486,7 +16461,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.te serefpolicy-3.6.7/policy/modules/services/oddjob.te --- nsaserefpolicy/policy/modules/services/oddjob.te 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/oddjob.te 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/oddjob.te 2009-03-03 16:44:42.950607000 -0500 @@ -10,14 +10,21 @@ type oddjob_exec_t; domain_type(oddjob_t) @@ -16545,7 +16520,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol userdom_manage_user_home_content_dirs(oddjob_mkhomedir_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.fc serefpolicy-3.6.7/policy/modules/services/openvpn.fc --- nsaserefpolicy/policy/modules/services/openvpn.fc 2008-10-08 19:00:27.000000000 -0400 -+++ serefpolicy-3.6.7/policy/modules/services/openvpn.fc 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/openvpn.fc 2009-03-03 16:44:42.953601000 -0500 @@ -2,6 +2,7 @@ # /etc # @@ -16556,7 +16531,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.if serefpolicy-3.6.7/policy/modules/services/openvpn.if --- nsaserefpolicy/policy/modules/services/openvpn.if 2008-11-11 16:13:46.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/openvpn.if 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/openvpn.if 2009-03-03 16:44:42.955604000 -0500 @@ -46,6 +46,24 @@ ######################################## @@ -16608,8 +16583,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## OpenVPN configuration files. ## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.te serefpolicy-3.6.7/policy/modules/services/openvpn.te ---- nsaserefpolicy/policy/modules/services/openvpn.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/openvpn.te 2009-03-02 17:01:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/openvpn.te 2009-02-09 12:15:50.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/openvpn.te 2009-03-03 16:44:42.969603000 -0500 @@ -22,6 +22,9 @@ type openvpn_etc_t; files_config_file(openvpn_etc_t) @@ -16653,7 +16628,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pads.fc serefpolicy-3.6.7/policy/modules/services/pads.fc --- nsaserefpolicy/policy/modules/services/pads.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/pads.fc 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/pads.fc 2009-03-03 16:44:42.972601000 -0500 @@ -0,0 +1,12 @@ + +/etc/pads-ether-codes -- gen_context(system_u:object_r:pads_config_t, s0) @@ -16669,7 +16644,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pads.if serefpolicy-3.6.7/policy/modules/services/pads.if --- nsaserefpolicy/policy/modules/services/pads.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/pads.if 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/pads.if 2009-03-03 16:44:42.974602000 -0500 @@ -0,0 +1,10 @@ +## SELinux policy for PADS daemon. +## @@ -16683,7 +16658,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pads.te serefpolicy-3.6.7/policy/modules/services/pads.te --- nsaserefpolicy/policy/modules/services/pads.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/pads.te 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/pads.te 2009-03-03 16:44:42.976606000 -0500 @@ -0,0 +1,65 @@ + +policy_module(pads, 0.0.1) @@ -16751,8 +16726,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + prelude_manage_spool(pads_t) +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pcscd.te serefpolicy-3.6.7/policy/modules/services/pcscd.te ---- nsaserefpolicy/policy/modules/services/pcscd.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/pcscd.te 2009-03-02 17:01:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/pcscd.te 2009-02-09 12:15:17.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/pcscd.te 2009-03-03 16:44:42.978604000 -0500 @@ -57,6 +57,14 @@ sysnet_dns_name_resolve(pcscd_t) @@ -16769,8 +16744,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol openct_read_pid_files(pcscd_t) openct_signull(pcscd_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pegasus.te serefpolicy-3.6.7/policy/modules/services/pegasus.te ---- nsaserefpolicy/policy/modules/services/pegasus.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/pegasus.te 2009-03-02 17:01:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/pegasus.te 2009-02-09 12:15:50.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/pegasus.te 2009-03-03 16:44:42.981601000 -0500 @@ -30,7 +30,7 @@ # Local policy # @@ -16844,7 +16819,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pingd.fc serefpolicy-3.6.7/policy/modules/services/pingd.fc --- nsaserefpolicy/policy/modules/services/pingd.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/pingd.fc 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/pingd.fc 2009-03-03 16:44:42.983606000 -0500 @@ -0,0 +1,11 @@ + +/etc/pingd.conf -- gen_context(system_u:object_r:pingd_etc_t,s0) @@ -16859,7 +16834,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pingd.if serefpolicy-3.6.7/policy/modules/services/pingd.if --- nsaserefpolicy/policy/modules/services/pingd.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/pingd.if 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/pingd.if 2009-03-03 16:44:42.986601000 -0500 @@ -0,0 +1,99 @@ +## policy for pingd + @@ -16962,7 +16937,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pingd.te serefpolicy-3.6.7/policy/modules/services/pingd.te --- nsaserefpolicy/policy/modules/services/pingd.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/pingd.te 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/pingd.te 2009-03-03 16:44:42.988602000 -0500 @@ -0,0 +1,54 @@ +policy_module(pingd,1.0.0) + @@ -17020,7 +16995,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pki.fc serefpolicy-3.6.7/policy/modules/services/pki.fc --- nsaserefpolicy/policy/modules/services/pki.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/pki.fc 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/pki.fc 2009-03-03 16:44:42.990604000 -0500 @@ -0,0 +1,46 @@ + +/etc/rc\.d/init\.d/pki-ca -- gen_context(system_u:object_r:pki_ca_script_exec_t,s0) @@ -17070,7 +17045,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/run/pki-tps\.pid -- gen_context(system_u:object_r:pki_tks_var_run_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pki.if serefpolicy-3.6.7/policy/modules/services/pki.if --- nsaserefpolicy/policy/modules/services/pki.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/pki.if 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/pki.if 2009-03-03 16:44:42.993602000 -0500 @@ -0,0 +1,643 @@ + +## policy for pki @@ -17717,7 +17692,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pki.te serefpolicy-3.6.7/policy/modules/services/pki.te --- nsaserefpolicy/policy/modules/services/pki.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/pki.te 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/pki.te 2009-03-03 16:44:42.996601000 -0500 @@ -0,0 +1,91 @@ +policy_module(pki,1.0.0) + @@ -17812,7 +17787,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polkit.fc serefpolicy-3.6.7/policy/modules/services/polkit.fc --- nsaserefpolicy/policy/modules/services/polkit.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/polkit.fc 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/polkit.fc 2009-03-03 16:44:42.998602000 -0500 @@ -0,0 +1,11 @@ + +/usr/libexec/polkit-read-auth-helper -- gen_context(system_u:object_r:polkit_auth_exec_t,s0) @@ -17827,7 +17802,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/lib/misc/PolicyKit.reload gen_context(system_u:object_r:polkit_reload_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polkit.if serefpolicy-3.6.7/policy/modules/services/polkit.if --- nsaserefpolicy/policy/modules/services/polkit.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/polkit.if 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/polkit.if 2009-03-03 16:44:43.000604000 -0500 @@ -0,0 +1,241 @@ + +## policy for polkit_auth @@ -18072,7 +18047,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polkit.te serefpolicy-3.6.7/policy/modules/services/polkit.te --- nsaserefpolicy/policy/modules/services/polkit.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/polkit.te 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/polkit.te 2009-03-03 16:44:43.003602000 -0500 @@ -0,0 +1,237 @@ +policy_module(polkit_auth, 1.0.0) + @@ -18313,7 +18288,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/portreserve.fc serefpolicy-3.6.7/policy/modules/services/portreserve.fc --- nsaserefpolicy/policy/modules/services/portreserve.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/portreserve.fc 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/portreserve.fc 2009-03-03 16:44:43.005606000 -0500 @@ -0,0 +1,12 @@ +# portreserve executable will have: +# label: system_u:object_r:portreserve_exec_t @@ -18329,7 +18304,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/portreserve.if serefpolicy-3.6.7/policy/modules/services/portreserve.if --- nsaserefpolicy/policy/modules/services/portreserve.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/portreserve.if 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/portreserve.if 2009-03-03 16:44:43.008601000 -0500 @@ -0,0 +1,66 @@ +## policy for portreserve + @@ -18399,7 +18374,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/portreserve.te serefpolicy-3.6.7/policy/modules/services/portreserve.te --- nsaserefpolicy/policy/modules/services/portreserve.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/portreserve.te 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/portreserve.te 2009-03-03 16:44:43.010602000 -0500 @@ -0,0 +1,51 @@ +policy_module(portreserve,1.0.0) + @@ -18454,7 +18429,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +#domain_use_interactive_fds(portreserve_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.fc serefpolicy-3.6.7/policy/modules/services/postfix.fc --- nsaserefpolicy/policy/modules/services/postfix.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.7/policy/modules/services/postfix.fc 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/postfix.fc 2009-03-03 16:44:43.012601000 -0500 @@ -29,12 +29,10 @@ /usr/lib/postfix/smtpd -- gen_context(system_u:object_r:postfix_smtpd_exec_t,s0) /usr/lib/postfix/bounce -- gen_context(system_u:object_r:postfix_bounce_exec_t,s0) @@ -18469,8 +18444,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /usr/sbin/postfix -- gen_context(system_u:object_r:postfix_master_exec_t,s0) /usr/sbin/postkick -- gen_context(system_u:object_r:postfix_master_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.if serefpolicy-3.6.7/policy/modules/services/postfix.if ---- nsaserefpolicy/policy/modules/services/postfix.if 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/postfix.if 2009-03-02 17:01:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/postfix.if 2009-02-09 12:15:50.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/postfix.if 2009-03-03 16:44:43.015601000 -0500 @@ -46,6 +46,7 @@ allow postfix_$1_t postfix_etc_t:dir list_dir_perms; @@ -18665,8 +18640,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.te serefpolicy-3.6.7/policy/modules/services/postfix.te ---- nsaserefpolicy/policy/modules/services/postfix.te 2009-01-19 11:07:34.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/postfix.te 2009-03-02 17:01:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/postfix.te 2009-02-09 12:15:50.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/postfix.te 2009-03-03 16:44:43.018601000 -0500 @@ -6,6 +6,15 @@ # Declarations # @@ -19016,7 +18991,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +userdom_user_home_dir_filetrans_user_home_content(postfix_virtual_t, {file dir }) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.fc serefpolicy-3.6.7/policy/modules/services/postgresql.fc --- nsaserefpolicy/policy/modules/services/postgresql.fc 2008-08-14 13:08:27.000000000 -0400 -+++ serefpolicy-3.6.7/policy/modules/services/postgresql.fc 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/postgresql.fc 2009-03-03 16:44:43.026601000 -0500 @@ -2,6 +2,7 @@ # /etc # @@ -19027,7 +19002,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # /usr diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.if serefpolicy-3.6.7/policy/modules/services/postgresql.if --- nsaserefpolicy/policy/modules/services/postgresql.if 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/postgresql.if 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/postgresql.if 2009-03-03 16:44:43.028602000 -0500 @@ -351,3 +351,46 @@ typeattribute $1 sepgsql_unconfined_type; @@ -19076,8 +19051,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + admin_pattern($1, postgresql_tmp_t) +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.te serefpolicy-3.6.7/policy/modules/services/postgresql.te ---- nsaserefpolicy/policy/modules/services/postgresql.te 2009-02-03 22:50:50.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/postgresql.te 2009-03-02 17:01:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/postgresql.te 2009-02-09 12:15:50.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/postgresql.te 2009-03-03 16:44:43.031601000 -0500 @@ -32,6 +32,9 @@ type postgresql_etc_t; files_config_file(postgresql_etc_t) @@ -19133,7 +19108,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow sepgsql_unconfined_type sepgsql_blob_type:db_blob *; diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.fc serefpolicy-3.6.7/policy/modules/services/ppp.fc --- nsaserefpolicy/policy/modules/services/ppp.fc 2008-09-11 11:28:34.000000000 -0400 -+++ serefpolicy-3.6.7/policy/modules/services/ppp.fc 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/ppp.fc 2009-03-03 16:44:43.033604000 -0500 @@ -1,7 +1,7 @@ # # /etc @@ -19156,7 +19131,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # /sbin diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.if serefpolicy-3.6.7/policy/modules/services/ppp.if --- nsaserefpolicy/policy/modules/services/ppp.if 2008-11-11 16:13:46.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/ppp.if 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/ppp.if 2009-03-03 16:44:43.036601000 -0500 @@ -58,6 +58,25 @@ ######################################## @@ -19258,8 +19233,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + admin_pattern($1, pptp_var_run_t) ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.te serefpolicy-3.6.7/policy/modules/services/ppp.te ---- nsaserefpolicy/policy/modules/services/ppp.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/ppp.te 2009-03-03 13:18:26.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/ppp.te 2009-02-09 12:15:50.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/ppp.te 2009-03-03 16:44:43.038604000 -0500 @@ -37,8 +37,8 @@ type pppd_etc_rw_t; files_type(pppd_etc_rw_t) @@ -19397,7 +19372,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -domtrans_pattern(pppd_t, pppd_script_exec_t, initrc_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prelude.fc serefpolicy-3.6.7/policy/modules/services/prelude.fc --- nsaserefpolicy/policy/modules/services/prelude.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.7/policy/modules/services/prelude.fc 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/prelude.fc 2009-03-03 16:44:43.041601000 -0500 @@ -1,3 +1,9 @@ +/etc/prelude-correlator(/.*)? gen_context(system_u:object_r:prelude_correlator_config_t, s0) + @@ -19426,7 +19401,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prelude.if serefpolicy-3.6.7/policy/modules/services/prelude.if --- nsaserefpolicy/policy/modules/services/prelude.if 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.7/policy/modules/services/prelude.if 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/prelude.if 2009-03-03 16:44:43.043604000 -0500 @@ -6,7 +6,7 @@ ## ## @@ -19540,8 +19515,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + admin_pattern($1, prelude_lml_var_run_t) ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prelude.te serefpolicy-3.6.7/policy/modules/services/prelude.te ---- nsaserefpolicy/policy/modules/services/prelude.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/prelude.te 2009-03-02 17:01:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/prelude.te 2009-02-09 12:15:50.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/prelude.te 2009-03-03 16:44:43.046601000 -0500 @@ -13,25 +13,57 @@ type prelude_spool_t; files_type(prelude_spool_t) @@ -19812,8 +19787,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` mysql_search_db(httpd_prewikka_script_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.te serefpolicy-3.6.7/policy/modules/services/procmail.te ---- nsaserefpolicy/policy/modules/services/procmail.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/procmail.te 2009-03-02 17:01:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/procmail.te 2009-02-09 12:15:50.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/procmail.te 2009-03-03 16:44:43.049601000 -0500 @@ -92,6 +92,7 @@ userdom_dontaudit_search_user_home_dirs(procmail_t) @@ -19843,7 +19818,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/psad.fc serefpolicy-3.6.7/policy/modules/services/psad.fc --- nsaserefpolicy/policy/modules/services/psad.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/psad.fc 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/psad.fc 2009-03-03 16:44:43.051604000 -0500 @@ -0,0 +1,17 @@ + + @@ -19864,7 +19839,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/log/psad(/.*)? gen_context(system_u:object_r:psad_var_log_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/psad.if serefpolicy-3.6.7/policy/modules/services/psad.if --- nsaserefpolicy/policy/modules/services/psad.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/psad.if 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/psad.if 2009-03-03 16:44:43.054601000 -0500 @@ -0,0 +1,304 @@ +## Psad SELinux policy + @@ -20172,7 +20147,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/psad.te serefpolicy-3.6.7/policy/modules/services/psad.te --- nsaserefpolicy/policy/modules/services/psad.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/psad.te 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/psad.te 2009-03-03 16:44:43.056604000 -0500 @@ -0,0 +1,107 @@ +policy_module(psad,1.0.0) + @@ -20283,7 +20258,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.fc serefpolicy-3.6.7/policy/modules/services/pyzor.fc --- nsaserefpolicy/policy/modules/services/pyzor.fc 2008-11-11 16:13:46.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/pyzor.fc 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/pyzor.fc 2009-03-03 16:44:43.058603000 -0500 @@ -1,6 +1,8 @@ /etc/pyzor(/.*)? gen_context(system_u:object_r:pyzor_etc_t, s0) +/etc/rc\.d/init\.d/pyzord -- gen_context(system_u:object_r:pyzord_initrc_exec_t,s0) @@ -20295,7 +20270,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /usr/bin/pyzord -- gen_context(system_u:object_r:pyzord_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.if serefpolicy-3.6.7/policy/modules/services/pyzor.if --- nsaserefpolicy/policy/modules/services/pyzor.if 2008-11-11 16:13:46.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/pyzor.if 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/pyzor.if 2009-03-03 16:44:43.060606000 -0500 @@ -88,3 +88,50 @@ corecmd_search_bin($1) can_exec($1, pyzor_exec_t) @@ -20348,8 +20323,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.te serefpolicy-3.6.7/policy/modules/services/pyzor.te ---- nsaserefpolicy/policy/modules/services/pyzor.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/pyzor.te 2009-03-02 17:01:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/pyzor.te 2009-02-09 12:15:50.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/pyzor.te 2009-03-03 16:44:43.063601000 -0500 @@ -6,6 +6,38 @@ # Declarations # @@ -20407,8 +20382,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radvd.te serefpolicy-3.6.7/policy/modules/services/radvd.te ---- nsaserefpolicy/policy/modules/services/radvd.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/radvd.te 2009-03-02 17:01:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/radvd.te 2009-02-09 12:15:50.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/radvd.te 2009-03-03 16:44:43.065604000 -0500 @@ -22,7 +22,7 @@ # # Local policy @@ -20419,8 +20394,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow radvd_t self:process signal_perms; allow radvd_t self:unix_dgram_socket create_socket_perms; diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.if serefpolicy-3.6.7/policy/modules/services/razor.if ---- nsaserefpolicy/policy/modules/services/razor.if 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/razor.if 2009-03-02 17:01:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/razor.if 2009-02-09 12:15:50.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/razor.if 2009-03-03 16:44:43.068601000 -0500 @@ -157,3 +157,45 @@ domtrans_pattern($1, razor_exec_t, razor_t) @@ -20468,8 +20443,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.te serefpolicy-3.6.7/policy/modules/services/razor.te ---- nsaserefpolicy/policy/modules/services/razor.te 2009-01-19 11:07:32.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/razor.te 2009-03-02 17:01:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/razor.te 2009-02-09 12:15:50.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/razor.te 2009-03-03 16:44:43.070604000 -0500 @@ -6,6 +6,32 @@ # Declarations # @@ -20510,8 +20485,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricci.te serefpolicy-3.6.7/policy/modules/services/ricci.te ---- nsaserefpolicy/policy/modules/services/ricci.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/ricci.te 2009-03-02 17:01:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/ricci.te 2009-02-09 12:15:50.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/ricci.te 2009-03-03 16:44:43.073601000 -0500 @@ -133,6 +133,8 @@ dev_read_urand(ricci_t) @@ -20617,8 +20592,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ccs_stream_connect(ricci_modstorage_t) ccs_read_config(ricci_modstorage_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rlogin.te serefpolicy-3.6.7/policy/modules/services/rlogin.te ---- nsaserefpolicy/policy/modules/services/rlogin.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/rlogin.te 2009-03-02 17:01:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/rlogin.te 2009-02-09 12:15:50.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/rlogin.te 2009-03-03 16:44:43.075606000 -0500 @@ -91,10 +91,22 @@ remotelogin_signal(rlogind_t) @@ -20646,7 +20621,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.fc serefpolicy-3.6.7/policy/modules/services/rpc.fc --- nsaserefpolicy/policy/modules/services/rpc.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.7/policy/modules/services/rpc.fc 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/rpc.fc 2009-03-03 16:44:43.082603000 -0500 @@ -13,6 +13,7 @@ # /usr # @@ -20656,8 +20631,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /usr/sbin/rpc\.mountd -- gen_context(system_u:object_r:nfsd_exec_t,s0) /usr/sbin/rpc\.nfsd -- gen_context(system_u:object_r:nfsd_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.if serefpolicy-3.6.7/policy/modules/services/rpc.if ---- nsaserefpolicy/policy/modules/services/rpc.if 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/rpc.if 2009-03-02 17:01:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/rpc.if 2009-02-09 12:15:50.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/rpc.if 2009-03-03 16:44:43.085602000 -0500 @@ -88,8 +88,11 @@ # bind to arbitary unused ports corenet_tcp_bind_generic_port($1_t) @@ -20721,8 +20696,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + manage_files_pattern($1,var_lib_nfs_t,var_lib_nfs_t) +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.te serefpolicy-3.6.7/policy/modules/services/rpc.te ---- nsaserefpolicy/policy/modules/services/rpc.te 2009-03-02 16:51:45.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/rpc.te 2009-03-02 17:09:56.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/rpc.te 2009-03-03 15:55:58.992626000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/rpc.te 2009-03-03 16:44:43.088601000 -0500 @@ -23,7 +23,7 @@ gen_tunable(allow_nfsd_anon_write, false) @@ -20787,8 +20762,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rshd.te serefpolicy-3.6.7/policy/modules/services/rshd.te ---- nsaserefpolicy/policy/modules/services/rshd.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/rshd.te 2009-03-02 17:01:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/rshd.te 2009-02-09 12:15:50.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/rshd.te 2009-03-03 16:44:43.090602000 -0500 @@ -51,7 +51,7 @@ files_list_home(rshd_t) @@ -20799,8 +20774,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol auth_login_pgm_domain(rshd_t) auth_write_login_records(rshd_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.te serefpolicy-3.6.7/policy/modules/services/rsync.te ---- nsaserefpolicy/policy/modules/services/rsync.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/rsync.te 2009-03-02 17:01:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/rsync.te 2009-02-09 12:15:50.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/rsync.te 2009-03-03 16:44:43.092604000 -0500 @@ -119,5 +119,9 @@ tunable_policy(`rsync_export_all_ro',` @@ -20813,7 +20788,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +auth_can_read_shadow_passwords(rsync_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.fc serefpolicy-3.6.7/policy/modules/services/samba.fc --- nsaserefpolicy/policy/modules/services/samba.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.7/policy/modules/services/samba.fc 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/samba.fc 2009-03-03 16:44:43.095602000 -0500 @@ -2,6 +2,9 @@ # # /etc @@ -20842,7 +20817,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.if serefpolicy-3.6.7/policy/modules/services/samba.if --- nsaserefpolicy/policy/modules/services/samba.if 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/samba.if 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/samba.if 2009-03-03 16:44:43.098601000 -0500 @@ -4,6 +4,45 @@ ## from Windows NT servers. ## @@ -21241,8 +21216,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.te serefpolicy-3.6.7/policy/modules/services/samba.te ---- nsaserefpolicy/policy/modules/services/samba.te 2009-01-19 11:07:34.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/samba.te 2009-03-02 17:01:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/samba.te 2009-02-09 12:15:50.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/samba.te 2009-03-03 16:44:43.101602000 -0500 @@ -66,6 +66,13 @@ ## gen_tunable(samba_share_nfs, false) @@ -21703,8 +21678,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +allow smbcontrol_t nmbd_var_run_t:file { read lock }; diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl.te serefpolicy-3.6.7/policy/modules/services/sasl.te ---- nsaserefpolicy/policy/modules/services/sasl.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/sasl.te 2009-03-02 17:01:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/sasl.te 2009-02-09 12:15:50.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/sasl.te 2009-03-03 16:44:43.104601000 -0500 @@ -107,6 +107,10 @@ ') @@ -21718,7 +21693,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.if serefpolicy-3.6.7/policy/modules/services/sendmail.if --- nsaserefpolicy/policy/modules/services/sendmail.if 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.7/policy/modules/services/sendmail.if 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/sendmail.if 2009-03-03 16:44:43.106604000 -0500 @@ -149,3 +149,92 @@ logging_log_filetrans($1, sendmail_log_t, file) @@ -21813,8 +21788,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + allow $1 sendmail_t:fifo_file rw_fifo_file_perms; +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.te serefpolicy-3.6.7/policy/modules/services/sendmail.te ---- nsaserefpolicy/policy/modules/services/sendmail.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/sendmail.te 2009-03-02 17:01:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/sendmail.te 2009-02-09 12:15:50.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/sendmail.te 2009-03-03 16:44:43.109601000 -0500 @@ -20,13 +20,17 @@ mta_mailserver_delivery(sendmail_t) mta_mailserver_sender(sendmail_t) @@ -21984,7 +21959,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -') dnl end TODO diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.fc serefpolicy-3.6.7/policy/modules/services/setroubleshoot.fc --- nsaserefpolicy/policy/modules/services/setroubleshoot.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.7/policy/modules/services/setroubleshoot.fc 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/setroubleshoot.fc 2009-03-03 16:44:43.112601000 -0500 @@ -1,3 +1,5 @@ +/etc/rc\.d/init\.d/setroubleshoot -- gen_context(system_u:object_r:setroubleshoot_initrc_exec_t,s0) + @@ -21993,7 +21968,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/run/setroubleshoot(/.*)? gen_context(system_u:object_r:setroubleshoot_var_run_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.if serefpolicy-3.6.7/policy/modules/services/setroubleshoot.if --- nsaserefpolicy/policy/modules/services/setroubleshoot.if 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.7/policy/modules/services/setroubleshoot.if 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/setroubleshoot.if 2009-03-03 16:44:43.114602000 -0500 @@ -16,8 +16,8 @@ ') @@ -22077,8 +22052,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + admin_pattern($1, setroubleshoot_var_run_t) +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.te serefpolicy-3.6.7/policy/modules/services/setroubleshoot.te ---- nsaserefpolicy/policy/modules/services/setroubleshoot.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/setroubleshoot.te 2009-03-02 17:01:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/setroubleshoot.te 2009-02-09 12:15:17.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/setroubleshoot.te 2009-03-03 16:44:43.117602000 -0500 @@ -11,6 +11,9 @@ domain_type(setroubleshootd_t) init_daemon_domain(setroubleshootd_t, setroubleshootd_exec_t) @@ -22165,8 +22140,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol rpm_dontaudit_manage_db(setroubleshootd_t) rpm_use_script_fds(setroubleshootd_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smartmon.te serefpolicy-3.6.7/policy/modules/services/smartmon.te ---- nsaserefpolicy/policy/modules/services/smartmon.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/smartmon.te 2009-03-02 17:01:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/smartmon.te 2009-02-09 12:15:50.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/smartmon.te 2009-03-03 16:44:43.119602000 -0500 @@ -19,6 +19,10 @@ type fsdaemon_tmp_t; files_tmp_file(fsdaemon_tmp_t) @@ -22226,7 +22201,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.fc serefpolicy-3.6.7/policy/modules/services/snmp.fc --- nsaserefpolicy/policy/modules/services/snmp.fc 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/snmp.fc 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/snmp.fc 2009-03-03 16:44:43.121604000 -0500 @@ -20,5 +20,5 @@ /var/net-snmp(/.*) gen_context(system_u:object_r:snmpd_var_lib_t,s0) @@ -22235,8 +22210,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/run/snmpd(/.*)? gen_context(system_u:object_r:snmpd_var_run_t,s0) /var/run/snmpd\.pid -- gen_context(system_u:object_r:snmpd_var_run_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.te serefpolicy-3.6.7/policy/modules/services/snmp.te ---- nsaserefpolicy/policy/modules/services/snmp.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/snmp.te 2009-03-02 17:01:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/snmp.te 2009-02-09 12:15:50.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/snmp.te 2009-03-03 16:44:43.124601000 -0500 @@ -71,6 +71,7 @@ corenet_tcp_bind_snmp_port(snmpd_t) corenet_udp_bind_snmp_port(snmpd_t) @@ -22246,8 +22221,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol dev_list_sysfs(snmpd_t) dev_read_sysfs(snmpd_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snort.te serefpolicy-3.6.7/policy/modules/services/snort.te ---- nsaserefpolicy/policy/modules/services/snort.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/snort.te 2009-03-02 17:01:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/snort.te 2009-02-09 12:15:50.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/snort.te 2009-03-03 16:44:43.126602000 -0500 @@ -56,6 +56,7 @@ files_pid_filetrans(snort_t, snort_var_run_t, file) @@ -22280,7 +22255,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.fc serefpolicy-3.6.7/policy/modules/services/spamassassin.fc --- nsaserefpolicy/policy/modules/services/spamassassin.fc 2008-11-25 09:01:08.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/spamassassin.fc 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/spamassassin.fc 2009-03-03 16:44:43.128606000 -0500 @@ -1,15 +1,24 @@ -HOME_DIR/\.spamassassin(/.*)? gen_context(system_u:object_r:spamassassin_home_t,s0) +HOME_DIR/\.spamassassin(/.*)? gen_context(system_u:object_r:spamc_home_t,s0) @@ -22311,7 +22286,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/spool/MIMEDefang(/.*)? gen_context(system_u:object_r:spamd_spool_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.if serefpolicy-3.6.7/policy/modules/services/spamassassin.if --- nsaserefpolicy/policy/modules/services/spamassassin.if 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/spamassassin.if 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/spamassassin.if 2009-03-03 16:44:43.131601000 -0500 @@ -111,6 +111,7 @@ ') @@ -22399,8 +22374,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + admin_pattern($1, spamd_var_run_t) +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.te serefpolicy-3.6.7/policy/modules/services/spamassassin.te ---- nsaserefpolicy/policy/modules/services/spamassassin.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/spamassassin.te 2009-03-02 17:01:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/spamassassin.te 2009-02-09 12:15:50.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/spamassassin.te 2009-03-03 16:44:43.134601000 -0500 @@ -20,6 +20,35 @@ ##
gen_tunable(spamd_enable_home_dirs, true) @@ -22661,7 +22636,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.fc serefpolicy-3.6.7/policy/modules/services/squid.fc --- nsaserefpolicy/policy/modules/services/squid.fc 2008-10-08 19:00:27.000000000 -0400 -+++ serefpolicy-3.6.7/policy/modules/services/squid.fc 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/squid.fc 2009-03-03 16:44:43.136604000 -0500 @@ -6,7 +6,11 @@ /usr/sbin/squid -- gen_context(system_u:object_r:squid_exec_t,s0) /usr/share/squid(/.*)? gen_context(system_u:object_r:squid_conf_t,s0) @@ -22676,7 +22651,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/spool/squid(/.*)? gen_context(system_u:object_r:squid_cache_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.if serefpolicy-3.6.7/policy/modules/services/squid.if --- nsaserefpolicy/policy/modules/services/squid.if 2008-11-11 16:13:45.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/squid.if 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/squid.if 2009-03-03 16:44:43.139601000 -0500 @@ -21,6 +21,25 @@ ######################################## @@ -22704,8 +22679,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## ## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.te serefpolicy-3.6.7/policy/modules/services/squid.te ---- nsaserefpolicy/policy/modules/services/squid.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/squid.te 2009-03-02 17:01:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/squid.te 2009-02-09 12:15:50.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/squid.te 2009-03-03 16:44:43.141604000 -0500 @@ -118,6 +118,9 @@ fs_getattr_all_fs(squid_t) @@ -22727,7 +22702,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -') dnl end TODO diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.fc serefpolicy-3.6.7/policy/modules/services/ssh.fc --- nsaserefpolicy/policy/modules/services/ssh.fc 2008-11-11 16:13:46.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/ssh.fc 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/ssh.fc 2009-03-03 16:44:43.144601000 -0500 @@ -14,3 +14,5 @@ /usr/sbin/sshd -- gen_context(system_u:object_r:sshd_exec_t,s0) @@ -22735,8 +22710,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +/root/\.ssh(/.*)? gen_context(system_u:object_r:home_ssh_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.if serefpolicy-3.6.7/policy/modules/services/ssh.if ---- nsaserefpolicy/policy/modules/services/ssh.if 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/ssh.if 2009-03-02 17:01:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/ssh.if 2009-02-09 12:15:50.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/ssh.if 2009-03-03 16:44:43.147601000 -0500 @@ -36,6 +36,7 @@ gen_require(` attribute ssh_server; @@ -22966,8 +22941,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.te serefpolicy-3.6.7/policy/modules/services/ssh.te ---- nsaserefpolicy/policy/modules/services/ssh.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/ssh.te 2009-03-02 17:01:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/ssh.te 2009-02-09 12:15:50.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/ssh.te 2009-03-03 16:44:43.149604000 -0500 @@ -41,6 +41,9 @@ files_tmp_file(sshd_tmp_t) files_poly_parent(sshd_tmp_t) @@ -23091,7 +23066,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol userdom_dontaudit_use_unpriv_user_fds(ssh_keygen_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/stunnel.fc serefpolicy-3.6.7/policy/modules/services/stunnel.fc --- nsaserefpolicy/policy/modules/services/stunnel.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.7/policy/modules/services/stunnel.fc 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/stunnel.fc 2009-03-03 16:44:43.152601000 -0500 @@ -2,5 +2,6 @@ /etc/stunnel(/.*)? gen_context(system_u:object_r:stunnel_etc_t,s0) @@ -23100,8 +23075,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/run/stunnel(/.*)? gen_context(system_u:object_r:stunnel_var_run_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/stunnel.te serefpolicy-3.6.7/policy/modules/services/stunnel.te ---- nsaserefpolicy/policy/modules/services/stunnel.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/stunnel.te 2009-03-02 17:01:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/stunnel.te 2009-02-09 12:15:17.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/stunnel.te 2009-03-03 16:44:43.154602000 -0500 @@ -54,6 +54,8 @@ kernel_read_system_state(stunnel_t) kernel_read_network_state(stunnel_t) @@ -23121,7 +23096,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sysstat.fc serefpolicy-3.6.7/policy/modules/services/sysstat.fc --- nsaserefpolicy/policy/modules/services/sysstat.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.7/policy/modules/services/sysstat.fc 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/sysstat.fc 2009-03-03 16:44:43.156604000 -0500 @@ -1,6 +1,6 @@ /usr/lib(64)?/atsar/atsa.* -- gen_context(system_u:object_r:sysstat_exec_t,s0) @@ -23132,7 +23107,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/log/atsar(/.*)? gen_context(system_u:object_r:sysstat_log_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sysstat.te serefpolicy-3.6.7/policy/modules/services/sysstat.te --- nsaserefpolicy/policy/modules/services/sysstat.te 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/sysstat.te 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/sysstat.te 2009-03-03 16:44:43.159601000 -0500 @@ -19,13 +19,14 @@ # Local policy # @@ -23150,8 +23125,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # get info from /proc diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/telnet.te serefpolicy-3.6.7/policy/modules/services/telnet.te ---- nsaserefpolicy/policy/modules/services/telnet.te 2009-02-16 08:44:12.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/telnet.te 2009-03-02 17:01:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/telnet.te 2009-03-03 15:55:58.998628000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/telnet.te 2009-03-03 16:44:43.161602000 -0500 @@ -1,5 +1,5 @@ -policy_module(telnet, 1.8.3) @@ -23160,8 +23135,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## # diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor.te serefpolicy-3.6.7/policy/modules/services/tor.te ---- nsaserefpolicy/policy/modules/services/tor.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/tor.te 2009-03-02 17:01:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/tor.te 2009-02-09 12:15:50.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/tor.te 2009-03-03 16:44:43.163604000 -0500 @@ -34,7 +34,7 @@ # tor local policy # @@ -23173,7 +23148,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow tor_t self:netlink_route_socket r_netlink_socket_perms; diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ulogd.fc serefpolicy-3.6.7/policy/modules/services/ulogd.fc --- nsaserefpolicy/policy/modules/services/ulogd.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/ulogd.fc 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/ulogd.fc 2009-03-03 16:44:43.166602000 -0500 @@ -0,0 +1,10 @@ + +/etc/rc\.d/init\.d/ulogd -- gen_context(system_u:object_r:ulogd_initrc_exec_t,s0) @@ -23187,7 +23162,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/log/ulogd(/.*)? gen_context(system_u:object_r:ulogd_var_log_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ulogd.if serefpolicy-3.6.7/policy/modules/services/ulogd.if --- nsaserefpolicy/policy/modules/services/ulogd.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/ulogd.if 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/ulogd.if 2009-03-03 16:44:43.168606000 -0500 @@ -0,0 +1,127 @@ +## policy for ulogd + @@ -23318,7 +23293,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ulogd.te serefpolicy-3.6.7/policy/modules/services/ulogd.te --- nsaserefpolicy/policy/modules/services/ulogd.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/ulogd.te 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/ulogd.te 2009-03-03 16:44:43.171601000 -0500 @@ -0,0 +1,51 @@ +policy_module(ulogd,1.0.0) + @@ -23373,7 +23348,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +permissive ulogd_t; diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uucp.fc serefpolicy-3.6.7/policy/modules/services/uucp.fc --- nsaserefpolicy/policy/modules/services/uucp.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.7/policy/modules/services/uucp.fc 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/uucp.fc 2009-03-03 16:44:43.181601000 -0500 @@ -7,3 +7,5 @@ /var/spool/uucppublic(/.*)? gen_context(system_u:object_r:uucpd_spool_t,s0) @@ -23381,8 +23356,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +/var/lock/uucp(/.*)? gen_context(system_u:object_r:uucpd_lock_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uucp.te serefpolicy-3.6.7/policy/modules/services/uucp.te ---- nsaserefpolicy/policy/modules/services/uucp.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/uucp.te 2009-03-02 17:01:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/uucp.te 2009-02-09 12:15:50.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/uucp.te 2009-03-03 16:44:43.183604000 -0500 @@ -10,6 +10,9 @@ inetd_tcp_service_domain(uucpd_t, uucpd_exec_t) role system_r types uucpd_t; @@ -23414,7 +23389,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.fc serefpolicy-3.6.7/policy/modules/services/virt.fc --- nsaserefpolicy/policy/modules/services/virt.fc 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/virt.fc 2009-03-03 11:16:08.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/virt.fc 2009-03-03 16:44:43.185607000 -0500 @@ -8,5 +8,14 @@ /var/lib/libvirt(/.*)? gen_context(system_u:object_r:virt_var_lib_t,s0) @@ -23432,7 +23407,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/run/libvirt/qemu(/.*)? gen_context(system_u:object_r:svirt_var_run_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.if serefpolicy-3.6.7/policy/modules/services/virt.if --- nsaserefpolicy/policy/modules/services/virt.if 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/virt.if 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/virt.if 2009-03-03 16:51:14.255658000 -0500 @@ -2,28 +2,6 @@ ######################################## @@ -23527,9 +23502,57 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## All of the rules required to administrate ## an virt environment ## +@@ -327,3 +341,47 @@ + + virt_manage_log($1) + ') ++ ++######################################## ++## ++## Creates types and rules for a basic ++## qemu process domain. ++## ++## ++## ++## Prefix for the domain. ++## ++## ++# ++template(`virt_domain_template',` ++ ++ type $1_t; ++ virtual_domain($1_t) ++ ++ type $1_tmp_t; ++ files_tmp_file($1_tmp_t) ++ ++ type $1_tmpfs_t; ++ files_tmpfs_file($1_tmpfs_t) ++ ++ type $1_image_t; ++ virtual_image($1_image_t) ++ ++ manage_dirs_pattern($1_t, $1_image_t, $1_image_t) ++ manage_files_pattern($1_t, $1_image_t, $1_image_t) ++ read_lnk_files_pattern($1_t, $1_image_t, $1_image_t) ++ rw_blk_files_pattern($1_t, $1_image_t, $1_image_t) ++ ++ manage_dirs_pattern($1_t, $1_tmp_t, $1_tmp_t) ++ manage_files_pattern($1_t, $1_tmp_t, $1_tmp_t) ++ manage_lnk_files_pattern($1_t, $1_tmp_t, $1_tmp_t) ++ files_tmp_filetrans($1_t, $1_tmp_t, { file dir }) ++ ++ manage_dirs_pattern($1_t, $1_tmpfs_t, $1_tmpfs_t) ++ manage_files_pattern($1_t, $1_tmpfs_t, $1_tmpfs_t) ++ manage_lnk_files_pattern($1_t, $1_tmpfs_t, $1_tmpfs_t) ++ fs_tmpfs_filetrans($1_t, $1_tmpfs_t, { dir file lnk_file }) ++ fs_getattr_tmpfs($1_t) ++ ++') ++ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.te serefpolicy-3.6.7/policy/modules/services/virt.te ---- nsaserefpolicy/policy/modules/services/virt.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/virt.te 2009-03-03 11:16:49.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/virt.te 2009-02-09 12:15:50.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/virt.te 2009-03-03 16:51:28.577508000 -0500 @@ -20,8 +20,6 @@ ## gen_tunable(virt_use_samba, false) @@ -23566,7 +23589,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + init_ranged_daemon_domain(virtd_t, virtd_exec_t,s0 - mls_systemhigh) +') + -+qemu_domain_template(svirt) ++virt_domain_template(svirt) +virtual_separated_domain(svirt_t) +role system_r types svirt_t; + @@ -23655,7 +23678,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -@@ -198,5 +228,70 @@ +@@ -198,5 +228,71 @@ ') optional_policy(` @@ -23718,7 +23741,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +optional_policy(` + virt_manage_images(svirt_t) -+') + ') + +optional_policy(` + xen_rw_image_files(svirt_t) @@ -23726,10 +23749,11 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +optional_policy(` + xen_rw_image_files(svirt_t) - ') ++') ++ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.te serefpolicy-3.6.7/policy/modules/services/w3c.te --- nsaserefpolicy/policy/modules/services/w3c.te 2008-08-25 09:12:31.000000000 -0400 -+++ serefpolicy-3.6.7/policy/modules/services/w3c.te 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/w3c.te 2009-03-03 16:44:43.193602000 -0500 @@ -8,11 +8,18 @@ apache_content_template(w3c_validator) @@ -23751,7 +23775,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol corenet_tcp_connect_http_port(httpd_w3c_validator_script_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.fc serefpolicy-3.6.7/policy/modules/services/xserver.fc --- nsaserefpolicy/policy/modules/services/xserver.fc 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/xserver.fc 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/xserver.fc 2009-03-03 16:44:43.196601000 -0500 @@ -3,12 +3,16 @@ # HOME_DIR/\.fonts\.conf -- gen_context(system_u:object_r:user_fonts_config_t,s0) @@ -23821,7 +23845,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/lib/pam_devperm/:0 -- gen_context(system_u:object_r:xdm_var_lib_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.if serefpolicy-3.6.7/policy/modules/services/xserver.if --- nsaserefpolicy/policy/modules/services/xserver.if 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/xserver.if 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/xserver.if 2009-03-03 16:44:43.199601000 -0500 @@ -90,7 +90,7 @@ allow $2 xauth_home_t:file manage_file_perms; allow $2 xauth_home_t:file { relabelfrom relabelto }; @@ -24445,8 +24469,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.te serefpolicy-3.6.7/policy/modules/services/xserver.te ---- nsaserefpolicy/policy/modules/services/xserver.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/xserver.te 2009-03-02 17:01:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/xserver.te 2009-02-09 12:15:50.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/xserver.te 2009-03-03 16:44:43.203601000 -0500 @@ -34,6 +34,13 @@ ## @@ -25155,13 +25179,13 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -') dnl end TODO diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zosremote.fc serefpolicy-3.6.7/policy/modules/services/zosremote.fc --- nsaserefpolicy/policy/modules/services/zosremote.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/zosremote.fc 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/zosremote.fc 2009-03-03 16:44:43.206602000 -0500 @@ -0,0 +1,2 @@ + +/sbin/audispd-zos-remote -- gen_context(system_u:object_r:zos_remote_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zosremote.if serefpolicy-3.6.7/policy/modules/services/zosremote.if --- nsaserefpolicy/policy/modules/services/zosremote.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/zosremote.if 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/zosremote.if 2009-03-03 16:44:43.208604000 -0500 @@ -0,0 +1,46 @@ +## policy for z/OS Remote-services Audit dispatcher plugin + @@ -25211,7 +25235,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zosremote.te serefpolicy-3.6.7/policy/modules/services/zosremote.te --- nsaserefpolicy/policy/modules/services/zosremote.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/services/zosremote.te 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/services/zosremote.te 2009-03-03 16:44:43.211601000 -0500 @@ -0,0 +1,33 @@ +policy_module(zosremote,1.0.0) + @@ -25248,7 +25272,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +logging_send_syslog_msg(zos_remote_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/application.te serefpolicy-3.6.7/policy/modules/system/application.te --- nsaserefpolicy/policy/modules/system/application.te 2008-08-07 11:15:12.000000000 -0400 -+++ serefpolicy-3.6.7/policy/modules/system/application.te 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/system/application.te 2009-03-03 16:44:43.213601000 -0500 @@ -7,8 +7,18 @@ # Executables to be run by user attribute application_exec_type; @@ -25270,7 +25294,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.fc serefpolicy-3.6.7/policy/modules/system/authlogin.fc --- nsaserefpolicy/policy/modules/system/authlogin.fc 2008-08-07 11:15:12.000000000 -0400 -+++ serefpolicy-3.6.7/policy/modules/system/authlogin.fc 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/system/authlogin.fc 2009-03-03 16:44:43.215602000 -0500 @@ -7,12 +7,10 @@ /etc/passwd\.lock -- gen_context(system_u:object_r:shadow_t,s0) /etc/shadow.* -- gen_context(system_u:object_r:shadow_t,s0) @@ -25299,7 +25323,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/cache/coolkey(/.*)? gen_context(system_u:object_r:auth_cache_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.if serefpolicy-3.6.7/policy/modules/system/authlogin.if --- nsaserefpolicy/policy/modules/system/authlogin.if 2008-11-11 16:13:48.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/system/authlogin.if 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/system/authlogin.if 2009-03-03 16:44:43.218602000 -0500 @@ -43,20 +43,38 @@ interface(`auth_login_pgm_domain',` gen_require(` @@ -25630,7 +25654,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.te serefpolicy-3.6.7/policy/modules/system/authlogin.te --- nsaserefpolicy/policy/modules/system/authlogin.te 2008-11-11 16:13:48.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/system/authlogin.te 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/system/authlogin.te 2009-03-03 16:44:43.221601000 -0500 @@ -12,7 +12,7 @@ type chkpwd_t, can_read_shadow_passwords; @@ -25712,7 +25736,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol mls_file_read_all_levels(pam_console_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.fc serefpolicy-3.6.7/policy/modules/system/fstools.fc --- nsaserefpolicy/policy/modules/system/fstools.fc 2008-08-07 11:15:12.000000000 -0400 -+++ serefpolicy-3.6.7/policy/modules/system/fstools.fc 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/system/fstools.fc 2009-03-03 16:44:43.223604000 -0500 @@ -1,4 +1,3 @@ -/sbin/badblocks -- gen_context(system_u:object_r:fsadm_exec_t,s0) /sbin/blkid -- gen_context(system_u:object_r:fsadm_exec_t,s0) @@ -25728,7 +25752,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /sbin/partx -- gen_context(system_u:object_r:fsadm_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.te serefpolicy-3.6.7/policy/modules/system/fstools.te --- nsaserefpolicy/policy/modules/system/fstools.te 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/system/fstools.te 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/system/fstools.te 2009-03-03 16:44:43.226601000 -0500 @@ -97,6 +97,10 @@ fs_getattr_tmpfs_dirs(fsadm_t) fs_read_tmpfs_symlinks(fsadm_t) @@ -25762,7 +25786,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hostname.te serefpolicy-3.6.7/policy/modules/system/hostname.te --- nsaserefpolicy/policy/modules/system/hostname.te 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/system/hostname.te 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/system/hostname.te 2009-03-03 16:44:43.228604000 -0500 @@ -8,7 +8,9 @@ type hostname_t; @@ -25776,7 +25800,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.fc serefpolicy-3.6.7/policy/modules/system/init.fc --- nsaserefpolicy/policy/modules/system/init.fc 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/system/init.fc 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/system/init.fc 2009-03-03 16:44:43.231601000 -0500 @@ -4,8 +4,7 @@ /etc/init\.d/.* -- gen_context(system_u:object_r:initrc_exec_t,s0) @@ -25798,7 +25822,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.if serefpolicy-3.6.7/policy/modules/system/init.if --- nsaserefpolicy/policy/modules/system/init.if 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/system/init.if 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/system/init.if 2009-03-03 16:44:43.234601000 -0500 @@ -280,6 +280,27 @@ kernel_dontaudit_use_fds($1) ') @@ -25987,8 +26011,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + allow init_t $1:unix_dgram_socket sendto; +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.te serefpolicy-3.6.7/policy/modules/system/init.te ---- nsaserefpolicy/policy/modules/system/init.te 2009-01-19 11:07:34.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/system/init.te 2009-03-02 17:01:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/system/init.te 2009-02-09 12:15:51.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/system/init.te 2009-03-03 16:44:43.237602000 -0500 @@ -17,6 +17,20 @@ ## gen_tunable(init_upstart,false) @@ -26276,7 +26300,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.fc serefpolicy-3.6.7/policy/modules/system/ipsec.fc --- nsaserefpolicy/policy/modules/system/ipsec.fc 2008-08-07 11:15:12.000000000 -0400 -+++ serefpolicy-3.6.7/policy/modules/system/ipsec.fc 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/system/ipsec.fc 2009-03-03 16:44:43.240601000 -0500 @@ -16,6 +16,8 @@ /usr/lib(64)?/ipsec/pluto -- gen_context(system_u:object_r:ipsec_exec_t,s0) /usr/lib(64)?/ipsec/spi -- gen_context(system_u:object_r:ipsec_exec_t,s0) @@ -26296,7 +26320,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.te serefpolicy-3.6.7/policy/modules/system/ipsec.te --- nsaserefpolicy/policy/modules/system/ipsec.te 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/system/ipsec.te 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/system/ipsec.te 2009-03-03 16:44:43.242604000 -0500 @@ -55,11 +55,12 @@ allow ipsec_t self:capability { net_admin dac_override dac_read_search }; @@ -26415,7 +26439,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow setkey_t ipsec_conf_file_t:dir list_dir_perms; diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.fc serefpolicy-3.6.7/policy/modules/system/iptables.fc --- nsaserefpolicy/policy/modules/system/iptables.fc 2008-08-07 11:15:12.000000000 -0400 -+++ serefpolicy-3.6.7/policy/modules/system/iptables.fc 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/system/iptables.fc 2009-03-03 16:44:43.245601000 -0500 @@ -6,3 +6,4 @@ /usr/sbin/ip6tables.* -- gen_context(system_u:object_r:iptables_exec_t,s0) /usr/sbin/ipchains.* -- gen_context(system_u:object_r:iptables_exec_t,s0) @@ -26423,7 +26447,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/lib/shorewall(/.*)? -- gen_context(system_u:object_r:iptables_var_run_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.te serefpolicy-3.6.7/policy/modules/system/iptables.te --- nsaserefpolicy/policy/modules/system/iptables.te 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/system/iptables.te 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/system/iptables.te 2009-03-03 16:44:43.247602000 -0500 @@ -22,12 +22,12 @@ # Iptables local policy # @@ -26448,8 +26472,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol domain_use_interactive_fds(iptables_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi.te serefpolicy-3.6.7/policy/modules/system/iscsi.te ---- nsaserefpolicy/policy/modules/system/iscsi.te 2009-01-19 11:07:34.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/system/iscsi.te 2009-03-02 17:01:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/system/iscsi.te 2009-02-09 12:15:51.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/system/iscsi.te 2009-03-03 16:44:43.249604000 -0500 @@ -28,7 +28,7 @@ # iscsid local policy # @@ -26470,7 +26494,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow iscsid_t iscsi_tmp_t:dir manage_dir_perms; diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.fc serefpolicy-3.6.7/policy/modules/system/libraries.fc --- nsaserefpolicy/policy/modules/system/libraries.fc 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/system/libraries.fc 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/system/libraries.fc 2009-03-03 16:44:43.252604000 -0500 @@ -60,12 +60,15 @@ # # /opt @@ -26652,7 +26676,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/usr/local/matlab.*\.so(\.[^/]*)* gen_context(system_u:object_r:textrel_shlib_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.te serefpolicy-3.6.7/policy/modules/system/libraries.te --- nsaserefpolicy/policy/modules/system/libraries.te 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/system/libraries.te 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/system/libraries.te 2009-03-03 16:44:43.255601000 -0500 @@ -52,11 +52,11 @@ # ldconfig local policy # @@ -26711,7 +26735,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locallogin.te serefpolicy-3.6.7/policy/modules/system/locallogin.te --- nsaserefpolicy/policy/modules/system/locallogin.te 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/system/locallogin.te 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/system/locallogin.te 2009-03-03 16:44:43.257604000 -0500 @@ -67,6 +67,7 @@ dev_setattr_power_mgmt_dev(local_login_t) dev_getattr_sound_dev(local_login_t) @@ -26788,7 +26812,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.fc serefpolicy-3.6.7/policy/modules/system/logging.fc --- nsaserefpolicy/policy/modules/system/logging.fc 2008-09-24 09:07:28.000000000 -0400 -+++ serefpolicy-3.6.7/policy/modules/system/logging.fc 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/system/logging.fc 2009-03-03 16:44:43.260601000 -0500 @@ -53,15 +53,18 @@ /var/named/chroot/var/log -d gen_context(system_u:object_r:var_log_t,s0) ') @@ -26814,7 +26838,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.if serefpolicy-3.6.7/policy/modules/system/logging.if --- nsaserefpolicy/policy/modules/system/logging.if 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/system/logging.if 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/system/logging.if 2009-03-03 16:44:43.263601000 -0500 @@ -623,7 +623,7 @@ ') @@ -26834,8 +26858,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.te serefpolicy-3.6.7/policy/modules/system/logging.te ---- nsaserefpolicy/policy/modules/system/logging.te 2009-01-19 11:07:34.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/system/logging.te 2009-03-02 17:01:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/system/logging.te 2009-02-09 12:15:51.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/system/logging.te 2009-03-03 16:44:43.266601000 -0500 @@ -126,7 +126,7 @@ allow auditd_t self:process { signal_perms setpgid setsched }; allow auditd_t self:file rw_file_perms; @@ -26930,7 +26954,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.fc serefpolicy-3.6.7/policy/modules/system/lvm.fc --- nsaserefpolicy/policy/modules/system/lvm.fc 2008-08-07 11:15:12.000000000 -0400 -+++ serefpolicy-3.6.7/policy/modules/system/lvm.fc 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/system/lvm.fc 2009-03-03 16:44:43.268602000 -0500 @@ -55,6 +55,7 @@ /sbin/lvs -- gen_context(system_u:object_r:lvm_exec_t,s0) /sbin/lvscan -- gen_context(system_u:object_r:lvm_exec_t,s0) @@ -26945,8 +26969,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/lib/multipath(/.*)? gen_context(system_u:object_r:lvm_var_lib_t,s0) +/var/run/dmevent.* gen_context(system_u:object_r:lvm_var_run_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te serefpolicy-3.6.7/policy/modules/system/lvm.te ---- nsaserefpolicy/policy/modules/system/lvm.te 2009-01-19 11:07:34.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/system/lvm.te 2009-03-02 17:01:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/system/lvm.te 2009-02-09 12:15:51.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/system/lvm.te 2009-03-03 16:44:43.281604000 -0500 @@ -10,6 +10,9 @@ type clvmd_exec_t; init_daemon_domain(clvmd_t,clvmd_exec_t) @@ -27155,7 +27179,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfiles.fc serefpolicy-3.6.7/policy/modules/system/miscfiles.fc --- nsaserefpolicy/policy/modules/system/miscfiles.fc 2008-08-07 11:15:12.000000000 -0400 -+++ serefpolicy-3.6.7/policy/modules/system/miscfiles.fc 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/system/miscfiles.fc 2009-03-03 16:44:43.291604000 -0500 @@ -35,6 +35,7 @@ /usr/lib(64)?/perl5/man(/.*)? gen_context(system_u:object_r:man_t,s0) @@ -27166,7 +27190,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfiles.if serefpolicy-3.6.7/policy/modules/system/miscfiles.if --- nsaserefpolicy/policy/modules/system/miscfiles.if 2008-08-07 11:15:12.000000000 -0400 -+++ serefpolicy-3.6.7/policy/modules/system/miscfiles.if 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/system/miscfiles.if 2009-03-03 16:44:43.301601000 -0500 @@ -23,6 +23,45 @@ ######################################## @@ -27224,7 +27248,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.te serefpolicy-3.6.7/policy/modules/system/modutils.te --- nsaserefpolicy/policy/modules/system/modutils.te 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/system/modutils.te 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/system/modutils.te 2009-03-03 16:44:43.310603000 -0500 @@ -42,7 +42,7 @@ # insmod local policy # @@ -27339,7 +27363,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ################################# diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.fc serefpolicy-3.6.7/policy/modules/system/mount.fc --- nsaserefpolicy/policy/modules/system/mount.fc 2008-08-07 11:15:12.000000000 -0400 -+++ serefpolicy-3.6.7/policy/modules/system/mount.fc 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/system/mount.fc 2009-03-03 16:44:43.318601000 -0500 @@ -1,4 +1,6 @@ /bin/mount.* -- gen_context(system_u:object_r:mount_exec_t,s0) /bin/umount.* -- gen_context(system_u:object_r:mount_exec_t,s0) @@ -27350,7 +27374,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /usr/bin/fusermount -- gen_context(system_u:object_r:mount_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.if serefpolicy-3.6.7/policy/modules/system/mount.if --- nsaserefpolicy/policy/modules/system/mount.if 2008-11-11 16:13:48.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/system/mount.if 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/system/mount.if 2009-03-03 16:44:43.320602000 -0500 @@ -43,9 +43,11 @@ mount_domtrans($1) @@ -27388,7 +27412,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.te serefpolicy-3.6.7/policy/modules/system/mount.te --- nsaserefpolicy/policy/modules/system/mount.te 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/system/mount.te 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/system/mount.te 2009-03-03 16:44:43.323601000 -0500 @@ -18,17 +18,18 @@ init_system_domain(mount_t,mount_exec_t) role system_r types mount_t; @@ -27606,7 +27630,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.te serefpolicy-3.6.7/policy/modules/system/raid.te --- nsaserefpolicy/policy/modules/system/raid.te 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/system/raid.te 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/system/raid.te 2009-03-03 16:44:43.325604000 -0500 @@ -39,6 +39,7 @@ dev_dontaudit_getattr_generic_files(mdadm_t) dev_dontaudit_getattr_generic_chr_files(mdadm_t) @@ -27617,7 +27641,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol fs_dontaudit_list_tmpfs(mdadm_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.fc serefpolicy-3.6.7/policy/modules/system/selinuxutil.fc --- nsaserefpolicy/policy/modules/system/selinuxutil.fc 2008-08-07 11:15:12.000000000 -0400 -+++ serefpolicy-3.6.7/policy/modules/system/selinuxutil.fc 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/system/selinuxutil.fc 2009-03-03 16:44:43.328601000 -0500 @@ -6,13 +6,13 @@ /etc/selinux(/.*)? gen_context(system_u:object_r:selinux_config_t,s0) /etc/selinux/([^/]*/)?contexts(/.*)? gen_context(system_u:object_r:default_context_t,s0) @@ -27658,7 +27682,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/etc/share/selinux/mls(/.*)? gen_context(system_u:object_r:semanage_store_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.if serefpolicy-3.6.7/policy/modules/system/selinuxutil.if --- nsaserefpolicy/policy/modules/system/selinuxutil.if 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/system/selinuxutil.if 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/system/selinuxutil.if 2009-03-03 16:44:43.331601000 -0500 @@ -535,6 +535,53 @@ ######################################## @@ -28048,8 +28072,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.te serefpolicy-3.6.7/policy/modules/system/selinuxutil.te ---- nsaserefpolicy/policy/modules/system/selinuxutil.te 2009-01-19 11:07:34.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/system/selinuxutil.te 2009-03-02 17:01:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/system/selinuxutil.te 2009-02-09 12:15:51.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/system/selinuxutil.te 2009-03-03 16:44:43.334601000 -0500 @@ -23,6 +23,9 @@ type selinux_config_t; files_type(selinux_config_t) @@ -28423,7 +28447,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/setrans.if serefpolicy-3.6.7/policy/modules/system/setrans.if --- nsaserefpolicy/policy/modules/system/setrans.if 2008-08-07 11:15:12.000000000 -0400 -+++ serefpolicy-3.6.7/policy/modules/system/setrans.if 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/system/setrans.if 2009-03-03 16:44:43.336605000 -0500 @@ -21,3 +21,23 @@ stream_connect_pattern($1,setrans_var_run_t,setrans_var_run_t,setrans_t) files_list_pids($1) @@ -28450,7 +28474,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.fc serefpolicy-3.6.7/policy/modules/system/sysnetwork.fc --- nsaserefpolicy/policy/modules/system/sysnetwork.fc 2008-08-07 11:15:12.000000000 -0400 -+++ serefpolicy-3.6.7/policy/modules/system/sysnetwork.fc 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/system/sysnetwork.fc 2009-03-03 16:44:43.339601000 -0500 @@ -11,8 +11,12 @@ /etc/dhclient-script -- gen_context(system_u:object_r:dhcp_etc_t,s0) /etc/dhcpc.* gen_context(system_u:object_r:dhcp_etc_t,s0) @@ -28480,8 +28504,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +/etc/firestarter/firestarter\.sh gen_context(system_u:object_r:dhcpc_helper_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.if serefpolicy-3.6.7/policy/modules/system/sysnetwork.if ---- nsaserefpolicy/policy/modules/system/sysnetwork.if 2009-01-19 11:07:34.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/system/sysnetwork.if 2009-03-02 17:01:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/system/sysnetwork.if 2009-02-09 12:15:51.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/system/sysnetwork.if 2009-03-03 16:44:43.342600000 -0500 @@ -43,6 +43,39 @@ sysnet_domtrans_dhcpc($1) @@ -28651,8 +28675,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + role_transition $1 dhcpc_exec_t system_r; +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.te serefpolicy-3.6.7/policy/modules/system/sysnetwork.te ---- nsaserefpolicy/policy/modules/system/sysnetwork.te 2009-01-19 11:07:34.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/system/sysnetwork.te 2009-03-02 17:01:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/system/sysnetwork.te 2009-02-09 12:15:51.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/system/sysnetwork.te 2009-03-03 16:44:43.344604000 -0500 @@ -20,6 +20,9 @@ init_daemon_domain(dhcpc_t,dhcpc_exec_t) role system_r types dhcpc_t; @@ -28838,7 +28862,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol xen_append_log(ifconfig_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.fc serefpolicy-3.6.7/policy/modules/system/udev.fc --- nsaserefpolicy/policy/modules/system/udev.fc 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/system/udev.fc 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/system/udev.fc 2009-03-03 16:44:43.347601000 -0500 @@ -17,3 +17,5 @@ /sbin/wait_for_sysfs -- gen_context(system_u:object_r:udev_exec_t,s0) @@ -28847,7 +28871,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/run/PackageKit/udev(/.*)? gen_context(system_u:object_r:udev_var_run_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.if serefpolicy-3.6.7/policy/modules/system/udev.if --- nsaserefpolicy/policy/modules/system/udev.if 2008-08-07 11:15:12.000000000 -0400 -+++ serefpolicy-3.6.7/policy/modules/system/udev.if 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/system/udev.if 2009-03-03 16:44:43.349602000 -0500 @@ -96,6 +96,24 @@ ######################################## @@ -28902,8 +28926,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + allow $1 udev_tbl_t:file rw_file_perms; ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.te serefpolicy-3.6.7/policy/modules/system/udev.te ---- nsaserefpolicy/policy/modules/system/udev.te 2009-03-02 16:51:45.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/system/udev.te 2009-03-02 17:10:54.000000000 -0500 +--- nsaserefpolicy/policy/modules/system/udev.te 2009-03-03 15:55:59.069626000 -0500 ++++ serefpolicy-3.6.7/policy/modules/system/udev.te 2009-03-03 16:44:43.352601000 -0500 @@ -55,6 +55,7 @@ can_exec(udev_t, udev_exec_t) @@ -28990,7 +29014,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.fc serefpolicy-3.6.7/policy/modules/system/unconfined.fc --- nsaserefpolicy/policy/modules/system/unconfined.fc 2008-09-11 16:42:49.000000000 -0400 -+++ serefpolicy-3.6.7/policy/modules/system/unconfined.fc 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/system/unconfined.fc 2009-03-03 16:44:43.355602000 -0500 @@ -2,15 +2,28 @@ # e.g.: # /usr/local/bin/appsrv -- gen_context(system_u:object_r:unconfined_exec_t,s0) @@ -29031,7 +29055,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/opt/real/(.*/)?realplay\.bin -- gen_context(system_u:object_r:execmem_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-3.6.7/policy/modules/system/unconfined.if --- nsaserefpolicy/policy/modules/system/unconfined.if 2008-11-11 16:13:48.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/system/unconfined.if 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/system/unconfined.if 2009-03-03 16:44:43.358601000 -0500 @@ -12,14 +12,13 @@ # interface(`unconfined_domain_noaudit',` @@ -29311,7 +29335,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-3.6.7/policy/modules/system/unconfined.te --- nsaserefpolicy/policy/modules/system/unconfined.te 2008-11-11 16:13:48.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/system/unconfined.te 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/system/unconfined.te 2009-03-03 16:44:43.361601000 -0500 @@ -5,36 +5,86 @@ # # Declarations @@ -29662,7 +29686,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.fc serefpolicy-3.6.7/policy/modules/system/userdomain.fc --- nsaserefpolicy/policy/modules/system/userdomain.fc 2008-11-11 16:13:48.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/system/userdomain.fc 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/system/userdomain.fc 2009-03-03 16:44:43.370603000 -0500 @@ -1,4 +1,7 @@ HOME_DIR -d gen_context(system_u:object_r:user_home_dir_t,s0-mls_systemhigh) +HOME_DIR -l gen_context(system_u:object_r:user_home_dir_t,s0-mls_systemhigh) @@ -29673,8 +29697,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/dev/shm/pulse-shm.* gen_context(system_u:object_r:user_tmpfs_t,s0) +/dev/shm/mono.* gen_context(system_u:object_r:user_tmpfs_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.6.7/policy/modules/system/userdomain.if ---- nsaserefpolicy/policy/modules/system/userdomain.if 2009-01-19 11:07:34.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/system/userdomain.if 2009-03-03 12:01:05.000000000 -0500 +--- nsaserefpolicy/policy/modules/system/userdomain.if 2009-02-09 12:15:51.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/system/userdomain.if 2009-03-03 16:44:43.376604000 -0500 @@ -30,8 +30,9 @@ ') @@ -31584,8 +31608,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + type_transition $1 user_home_dir_t:$2 user_home_t; +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.6.7/policy/modules/system/userdomain.te ---- nsaserefpolicy/policy/modules/system/userdomain.te 2009-01-19 11:07:34.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/system/userdomain.te 2009-03-02 17:01:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/system/userdomain.te 2009-02-09 12:15:51.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/system/userdomain.te 2009-03-03 16:44:43.379603000 -0500 @@ -8,13 +8,6 @@ ## @@ -31671,12 +31695,12 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virtual.fc serefpolicy-3.6.7/policy/modules/system/virtual.fc --- nsaserefpolicy/policy/modules/system/virtual.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/system/virtual.fc 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/system/virtual.fc 2009-03-03 16:44:43.382604000 -0500 @@ -0,0 +1 @@ +# No application file contexts. diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virtual.if serefpolicy-3.6.7/policy/modules/system/virtual.if --- nsaserefpolicy/policy/modules/system/virtual.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/system/virtual.if 2009-03-03 11:10:11.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/system/virtual.if 2009-03-03 16:46:29.985828000 -0500 @@ -0,0 +1,96 @@ +## Virtual machine emulator and virtualizer + @@ -31726,10 +31750,10 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +# +interface(`virtual_separated_domain',` + gen_require(` -+ attribute virtual_separated_domain; ++ attribute virtualseparateddomain; + ') + -+ typeattribute $1 virtual_separated_domain; ++ typeattribute $1 virtualseparateddomain; +') + +######################################## @@ -31776,8 +31800,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virtual.te serefpolicy-3.6.7/policy/modules/system/virtual.te --- nsaserefpolicy/policy/modules/system/virtual.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/system/virtual.te 2009-03-03 11:09:55.000000000 -0500 -@@ -0,0 +1,73 @@ ++++ serefpolicy-3.6.7/policy/modules/system/virtual.te 2009-03-03 16:46:59.686390000 -0500 +@@ -0,0 +1,79 @@ + +policy_module(virtualization, 1.1.2) + @@ -31786,7 +31810,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +# Declarations +# + -+attribute virtual_separated_domain; ++attribute virtualseparateddomain; +attribute virtualdomain; +attribute virtual_image_type; + @@ -31794,12 +31818,14 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +# +# qemu common policy +# -+allow virtualdomain self:capability { dac_read_search dac_override }; ++ ++allow virtualdomain self:capability { kill dac_read_search dac_override }; +allow virtualdomain self:process { execstack execmem signal getsched signull }; + +allow virtualdomain self:fifo_file rw_file_perms; +allow virtualdomain self:shm create_shm_perms; +allow virtualdomain self:unix_stream_socket create_stream_socket_perms; ++allow virtualdomain self:unix_dgram_socket { create_socket_perms sendto }; +allow virtualdomain self:tcp_socket create_stream_socket_perms; + +kernel_read_system_state(virtualdomain) @@ -31839,6 +31865,10 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +miscfiles_read_localization(virtualdomain) + +optional_policy(` ++ dbus_system_bus_client(virtualdomain) ++') ++ ++optional_policy(` + virt_read_config(virtualdomain) + virt_read_lib_files(virtualdomain) + virt_read_content(virtualdomain) @@ -31849,11 +31879,11 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + xserver_read_xdm_tmp_files(virtualdomain) + xserver_read_xdm_pid(virtualdomain) + xserver_rw_shm(virtualdomain) ++ xserver_common_x_domain_template(user, virtualdomain) +') -+ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.fc serefpolicy-3.6.7/policy/modules/system/xen.fc --- nsaserefpolicy/policy/modules/system/xen.fc 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/system/xen.fc 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/system/xen.fc 2009-03-03 16:44:43.389601000 -0500 @@ -2,17 +2,10 @@ /usr/bin/virsh -- gen_context(system_u:object_r:xm_exec_t,s0) @@ -31882,7 +31912,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.6.7/policy/modules/system/xen.if --- nsaserefpolicy/policy/modules/system/xen.if 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/system/xen.if 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/system/xen.if 2009-03-03 16:44:43.391602000 -0500 @@ -167,11 +167,14 @@ # interface(`xen_stream_connect',` @@ -31925,8 +31955,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + rw_files_pattern($1, xen_image_t, xen_image_t) +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.6.7/policy/modules/system/xen.te ---- nsaserefpolicy/policy/modules/system/xen.te 2009-01-19 11:07:34.000000000 -0500 -+++ serefpolicy-3.6.7/policy/modules/system/xen.te 2009-03-02 17:01:39.000000000 -0500 +--- nsaserefpolicy/policy/modules/system/xen.te 2009-02-09 12:15:51.000000000 -0500 ++++ serefpolicy-3.6.7/policy/modules/system/xen.te 2009-03-03 16:44:43.394601000 -0500 @@ -6,6 +6,13 @@ # Declarations # @@ -32150,7 +32180,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.6.7/policy/support/obj_perm_sets.spt --- nsaserefpolicy/policy/support/obj_perm_sets.spt 2008-10-16 17:21:16.000000000 -0400 -+++ serefpolicy-3.6.7/policy/support/obj_perm_sets.spt 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/support/obj_perm_sets.spt 2009-03-03 16:44:43.397601000 -0500 @@ -179,20 +179,20 @@ # # Directory (dir) @@ -32206,7 +32236,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +define(`manage_key_perms', `{ create link read search setattr view write } ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.6.7/policy/users --- nsaserefpolicy/policy/users 2008-08-07 11:15:13.000000000 -0400 -+++ serefpolicy-3.6.7/policy/users 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/policy/users 2009-03-03 16:44:43.399602000 -0500 @@ -25,11 +25,8 @@ # permit any access to such users, then remove this entry. # @@ -32233,7 +32263,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +gen_user(root, user, unconfined_r sysadm_r staff_r ifdef(`enable_mls',`secadm_r auditadm_r') system_r, s0, s0 - mls_systemhigh, mcs_allcats) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-3.6.7/Rules.modular --- nsaserefpolicy/Rules.modular 2008-11-11 16:13:50.000000000 -0500 -+++ serefpolicy-3.6.7/Rules.modular 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/Rules.modular 2009-03-03 16:44:43.401606000 -0500 @@ -73,8 +73,8 @@ $(tmpdir)/%.mod: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf %.te @echo "Compliling $(NAME) $(@F) module" @@ -32265,7 +32295,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/Rul $(tmpdir)/all_te_files.conf: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf $(base_te_files) $(tmpdir)/rolemap.conf diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/support/Makefile.devel serefpolicy-3.6.7/support/Makefile.devel --- nsaserefpolicy/support/Makefile.devel 2008-11-11 16:13:50.000000000 -0500 -+++ serefpolicy-3.6.7/support/Makefile.devel 2009-03-02 17:01:39.000000000 -0500 ++++ serefpolicy-3.6.7/support/Makefile.devel 2009-03-03 16:44:43.404601000 -0500 @@ -185,8 +185,7 @@ tmp/%.mod: $(m4support) tmp/all_interfaces.conf %.te @$(EINFO) "Compiling $(NAME) $(basename $(@F)) module"