From d4b8dcf96863ab85489da30a7bd2b2065a719064 Mon Sep 17 00:00:00 2001 From: Daniel J Walsh Date: Mon, 16 Mar 2009 16:02:20 +0000 Subject: [PATCH] - Fix libvirt policy --- policy-20090105.patch | 931 ++++++++++++++++++++++++------------------ selinux-policy.spec | 5 +- 2 files changed, 546 insertions(+), 390 deletions(-) diff --git a/policy-20090105.patch b/policy-20090105.patch index f4594fd6..c6c11041 100644 --- a/policy-20090105.patch +++ b/policy-20090105.patch @@ -1,6 +1,6 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/default_contexts serefpolicy-3.6.9/config/appconfig-mcs/default_contexts --- nsaserefpolicy/config/appconfig-mcs/default_contexts 2008-11-11 16:13:50.000000000 -0500 -+++ serefpolicy-3.6.9/config/appconfig-mcs/default_contexts 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/config/appconfig-mcs/default_contexts 2009-03-12 13:35:00.000000000 -0400 @@ -1,15 +1,6 @@ -system_r:crond_t:s0 user_r:cronjob_t:s0 staff_r:cronjob_t:s0 sysadm_r:cronjob_t:s0 system_r:cronjob_t:s0 unconfined_r:unconfined_cronjob_t:s0 -system_r:local_login_t:s0 user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 unconfined_r:unconfined_t:s0 @@ -24,13 +24,13 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/con +system_r:xdm_t:s0 user_r:user_t:s0 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/failsafe_context serefpolicy-3.6.9/config/appconfig-mcs/failsafe_context --- nsaserefpolicy/config/appconfig-mcs/failsafe_context 2008-08-07 11:15:14.000000000 -0400 -+++ serefpolicy-3.6.9/config/appconfig-mcs/failsafe_context 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/config/appconfig-mcs/failsafe_context 2009-03-12 13:35:00.000000000 -0400 @@ -1 +1 @@ -sysadm_r:sysadm_t:s0 +system_r:unconfined_t:s0 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts serefpolicy-3.6.9/config/appconfig-mcs/guest_u_default_contexts --- nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/config/appconfig-mcs/guest_u_default_contexts 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/config/appconfig-mcs/guest_u_default_contexts 2009-03-12 13:35:00.000000000 -0400 @@ -0,0 +1,6 @@ +system_r:local_login_t:s0 guest_r:guest_t:s0 +system_r:remote_login_t:s0 guest_r:guest_t:s0 @@ -40,7 +40,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/con +guest_r:guest_t:s0 guest_r:guest_t:s0 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/root_default_contexts serefpolicy-3.6.9/config/appconfig-mcs/root_default_contexts --- nsaserefpolicy/config/appconfig-mcs/root_default_contexts 2008-11-11 16:13:50.000000000 -0500 -+++ serefpolicy-3.6.9/config/appconfig-mcs/root_default_contexts 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/config/appconfig-mcs/root_default_contexts 2009-03-12 13:35:00.000000000 -0400 @@ -1,11 +1,7 @@ -system_r:crond_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:cronjob_t:s0 staff_r:cronjob_t:s0 user_r:cronjob_t:s0 +system_r:crond_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 @@ -57,7 +57,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/con +system_r:sshd_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/seusers serefpolicy-3.6.9/config/appconfig-mcs/seusers --- nsaserefpolicy/config/appconfig-mcs/seusers 2008-08-07 11:15:14.000000000 -0400 -+++ serefpolicy-3.6.9/config/appconfig-mcs/seusers 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/config/appconfig-mcs/seusers 2009-03-12 13:35:00.000000000 -0400 @@ -1,3 +1,3 @@ system_u:system_u:s0-mcs_systemhigh -root:root:s0-mcs_systemhigh @@ -66,7 +66,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/con +__default__:unconfined_u:s0-mcs_systemhigh diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/staff_u_default_contexts serefpolicy-3.6.9/config/appconfig-mcs/staff_u_default_contexts --- nsaserefpolicy/config/appconfig-mcs/staff_u_default_contexts 2008-11-11 16:13:50.000000000 -0500 -+++ serefpolicy-3.6.9/config/appconfig-mcs/staff_u_default_contexts 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/config/appconfig-mcs/staff_u_default_contexts 2009-03-12 13:35:00.000000000 -0400 @@ -1,10 +1,12 @@ system_r:local_login_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 system_r:remote_login_t:s0 staff_r:staff_t:s0 @@ -83,7 +83,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/con diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts serefpolicy-3.6.9/config/appconfig-mcs/unconfined_u_default_contexts --- nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts 2008-11-11 16:13:50.000000000 -0500 -+++ serefpolicy-3.6.9/config/appconfig-mcs/unconfined_u_default_contexts 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/config/appconfig-mcs/unconfined_u_default_contexts 2009-03-12 13:35:00.000000000 -0400 @@ -1,4 +1,4 @@ -system_r:crond_t:s0 unconfined_r:unconfined_t:s0 unconfined_r:unconfined_cronjob_t:s0 +system_r:crond_t:s0 unconfined_r:unconfined_t:s0 @@ -99,13 +99,13 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/con system_r:xdm_t:s0 unconfined_r:unconfined_t:s0 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/userhelper_context serefpolicy-3.6.9/config/appconfig-mcs/userhelper_context --- nsaserefpolicy/config/appconfig-mcs/userhelper_context 2008-08-07 11:15:14.000000000 -0400 -+++ serefpolicy-3.6.9/config/appconfig-mcs/userhelper_context 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/config/appconfig-mcs/userhelper_context 2009-03-12 13:35:00.000000000 -0400 @@ -1 +1 @@ -system_u:sysadm_r:sysadm_t:s0 +system_u:system_r:unconfined_t:s0 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/user_u_default_contexts serefpolicy-3.6.9/config/appconfig-mcs/user_u_default_contexts --- nsaserefpolicy/config/appconfig-mcs/user_u_default_contexts 2008-11-11 16:13:50.000000000 -0500 -+++ serefpolicy-3.6.9/config/appconfig-mcs/user_u_default_contexts 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/config/appconfig-mcs/user_u_default_contexts 2009-03-12 13:35:00.000000000 -0400 @@ -1,8 +1,9 @@ system_r:local_login_t:s0 user_r:user_t:s0 system_r:remote_login_t:s0 user_r:user_t:s0 @@ -120,17 +120,17 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/con +user_r:user_t:s0 user_r:user_t:s0 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/virtual_domain_context serefpolicy-3.6.9/config/appconfig-mcs/virtual_domain_context --- nsaserefpolicy/config/appconfig-mcs/virtual_domain_context 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/config/appconfig-mcs/virtual_domain_context 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/config/appconfig-mcs/virtual_domain_context 2009-03-12 13:35:00.000000000 -0400 @@ -0,0 +1 @@ +system_u:system_r:svirt_t:s0 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/virtual_image_context serefpolicy-3.6.9/config/appconfig-mcs/virtual_image_context --- nsaserefpolicy/config/appconfig-mcs/virtual_image_context 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/config/appconfig-mcs/virtual_image_context 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/config/appconfig-mcs/virtual_image_context 2009-03-12 13:35:00.000000000 -0400 @@ -0,0 +1 @@ +system_u:object_r:virt_image_t:s0 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts serefpolicy-3.6.9/config/appconfig-mcs/xguest_u_default_contexts --- nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/config/appconfig-mcs/xguest_u_default_contexts 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/config/appconfig-mcs/xguest_u_default_contexts 2009-03-12 13:35:00.000000000 -0400 @@ -0,0 +1,7 @@ +system_r:local_login_t xguest_r:xguest_t:s0 +system_r:remote_login_t xguest_r:xguest_t:s0 @@ -141,7 +141,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/con +xguest_r:xguest_t:s0 xguest_r:xguest_t:s0 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/default_contexts serefpolicy-3.6.9/config/appconfig-mls/default_contexts --- nsaserefpolicy/config/appconfig-mls/default_contexts 2008-11-11 16:13:50.000000000 -0500 -+++ serefpolicy-3.6.9/config/appconfig-mls/default_contexts 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/config/appconfig-mls/default_contexts 2009-03-12 13:35:00.000000000 -0400 @@ -1,15 +1,6 @@ -system_r:crond_t:s0 user_r:cronjob_t:s0 staff_r:cronjob_t:s0 sysadm_r:cronjob_t:s0 system_r:cronjob_t:s0 unconfined_r:unconfined_cronjob_t:s0 -system_r:local_login_t:s0 user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 unconfined_r:unconfined_t:s0 @@ -165,7 +165,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/con +system_r:xdm_t:s0 user_r:user_t:s0 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts serefpolicy-3.6.9/config/appconfig-mls/guest_u_default_contexts --- nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/config/appconfig-mls/guest_u_default_contexts 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/config/appconfig-mls/guest_u_default_contexts 2009-03-12 13:35:00.000000000 -0400 @@ -0,0 +1,4 @@ +system_r:local_login_t:s0 guest_r:guest_t:s0 +system_r:remote_login_t:s0 guest_r:guest_t:s0 @@ -173,7 +173,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/con +system_r:crond_t:s0 guest_r:guest_t:s0 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/root_default_contexts serefpolicy-3.6.9/config/appconfig-mls/root_default_contexts --- nsaserefpolicy/config/appconfig-mls/root_default_contexts 2008-11-11 16:13:50.000000000 -0500 -+++ serefpolicy-3.6.9/config/appconfig-mls/root_default_contexts 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/config/appconfig-mls/root_default_contexts 2009-03-12 13:35:00.000000000 -0400 @@ -1,11 +1,11 @@ -system_r:crond_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:cronjob_t:s0 staff_r:cronjob_t:s0 user_r:cronjob_t:s0 -system_r:local_login_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 @@ -194,17 +194,17 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/con +#system_r:sshd_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/virtual_domain_context serefpolicy-3.6.9/config/appconfig-mls/virtual_domain_context --- nsaserefpolicy/config/appconfig-mls/virtual_domain_context 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/config/appconfig-mls/virtual_domain_context 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/config/appconfig-mls/virtual_domain_context 2009-03-12 13:35:00.000000000 -0400 @@ -0,0 +1 @@ +system_u:system_r:qemu_t:s0 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/virtual_image_context serefpolicy-3.6.9/config/appconfig-mls/virtual_image_context --- nsaserefpolicy/config/appconfig-mls/virtual_image_context 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/config/appconfig-mls/virtual_image_context 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/config/appconfig-mls/virtual_image_context 2009-03-12 13:35:00.000000000 -0400 @@ -0,0 +1 @@ +system_u:object_r:virt_image_t:s0 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/xguest_u_default_contexts serefpolicy-3.6.9/config/appconfig-mls/xguest_u_default_contexts --- nsaserefpolicy/config/appconfig-mls/xguest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/config/appconfig-mls/xguest_u_default_contexts 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/config/appconfig-mls/xguest_u_default_contexts 2009-03-12 13:35:00.000000000 -0400 @@ -0,0 +1,7 @@ +system_r:local_login_t xguest_r:xguest_t:s0 +system_r:remote_login_t xguest_r:xguest_t:s0 @@ -215,7 +215,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/con +xguest_r:xguest_t:s0 xguest_r:xguest_t:s0 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.6.9/Makefile --- nsaserefpolicy/Makefile 2009-01-19 11:07:35.000000000 -0500 -+++ serefpolicy-3.6.9/Makefile 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/Makefile 2009-03-12 13:35:00.000000000 -0400 @@ -241,7 +241,7 @@ appdir := $(contextpath) user_default_contexts := $(wildcard config/appconfig-$(TYPE)/*_default_contexts) @@ -280,7 +280,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/Mak $(verbose) $(INSTALL) -m 644 $< $@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/httpd_selinux.8 serefpolicy-3.6.9/man/man8/httpd_selinux.8 --- nsaserefpolicy/man/man8/httpd_selinux.8 2009-03-05 09:22:34.000000000 -0500 -+++ serefpolicy-3.6.9/man/man8/httpd_selinux.8 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/man/man8/httpd_selinux.8 2009-03-12 13:35:00.000000000 -0400 @@ -22,7 +22,7 @@ .EX httpd_sys_content_t @@ -306,7 +306,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/man .EE diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.6.9/policy/global_tunables --- nsaserefpolicy/policy/global_tunables 2008-11-11 16:13:50.000000000 -0500 -+++ serefpolicy-3.6.9/policy/global_tunables 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/global_tunables 2009-03-12 13:35:00.000000000 -0400 @@ -61,15 +61,6 @@ ## @@ -338,7 +338,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/mcs serefpolicy-3.6.9/policy/mcs --- nsaserefpolicy/policy/mcs 2009-02-03 22:50:50.000000000 -0500 -+++ serefpolicy-3.6.9/policy/mcs 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/mcs 2009-03-12 13:35:00.000000000 -0400 @@ -67,7 +67,8 @@ # Note that getattr on files is always permitted. # @@ -378,7 +378,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol (( h1 dom h2 ) or ( t1 == mcssetcats )); diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anaconda.te serefpolicy-3.6.9/policy/modules/admin/anaconda.te --- nsaserefpolicy/policy/modules/admin/anaconda.te 2009-01-05 15:39:44.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/admin/anaconda.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/admin/anaconda.te 2009-03-12 13:35:00.000000000 -0400 @@ -31,6 +31,7 @@ modutils_domtrans_insmod(anaconda_t) @@ -389,7 +389,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/certwatch.te serefpolicy-3.6.9/policy/modules/admin/certwatch.te --- nsaserefpolicy/policy/modules/admin/certwatch.te 2009-01-19 11:07:34.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/admin/certwatch.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/admin/certwatch.te 2009-03-12 13:35:00.000000000 -0400 @@ -27,15 +27,20 @@ fs_list_inotifyfs(certwatch_t) @@ -413,7 +413,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.if serefpolicy-3.6.9/policy/modules/admin/kismet.if --- nsaserefpolicy/policy/modules/admin/kismet.if 2008-11-11 16:13:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/admin/kismet.if 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/admin/kismet.if 2009-03-12 13:35:00.000000000 -0400 @@ -16,6 +16,7 @@ ') @@ -424,7 +424,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.te serefpolicy-3.6.9/policy/modules/admin/kismet.te --- nsaserefpolicy/policy/modules/admin/kismet.te 2009-01-05 15:39:44.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/admin/kismet.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/admin/kismet.te 2009-03-12 13:35:00.000000000 -0400 @@ -14,27 +14,36 @@ type kismet_var_run_t; files_pid_file(kismet_var_run_t) @@ -492,7 +492,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +userdom_read_user_tmpfs_files(kismet_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrotate.te serefpolicy-3.6.9/policy/modules/admin/logrotate.te --- nsaserefpolicy/policy/modules/admin/logrotate.te 2009-01-05 15:39:44.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/admin/logrotate.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/admin/logrotate.te 2009-03-12 13:35:00.000000000 -0400 @@ -116,8 +116,9 @@ seutil_dontaudit_read_config(logrotate_t) @@ -513,7 +513,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatch.te serefpolicy-3.6.9/policy/modules/admin/logwatch.te --- nsaserefpolicy/policy/modules/admin/logwatch.te 2009-01-05 15:39:44.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/admin/logwatch.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/admin/logwatch.te 2009-03-12 13:35:00.000000000 -0400 @@ -43,6 +43,8 @@ kernel_read_fs_sysctls(logwatch_t) kernel_read_kernel_sysctls(logwatch_t) @@ -585,7 +585,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mrtg.te serefpolicy-3.6.9/policy/modules/admin/mrtg.te --- nsaserefpolicy/policy/modules/admin/mrtg.te 2009-01-19 11:07:34.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/admin/mrtg.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/admin/mrtg.te 2009-03-12 13:35:00.000000000 -0400 @@ -116,6 +116,7 @@ userdom_use_user_terminals(mrtg_t) userdom_dontaudit_read_user_home_content_files(mrtg_t) @@ -596,7 +596,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol corenet_udp_sendrecv_lo_if(mrtg_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutils.te serefpolicy-3.6.9/policy/modules/admin/netutils.te --- nsaserefpolicy/policy/modules/admin/netutils.te 2009-03-12 11:16:47.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/admin/netutils.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/admin/netutils.te 2009-03-12 13:35:00.000000000 -0400 @@ -152,6 +152,10 @@ ') @@ -610,7 +610,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.fc serefpolicy-3.6.9/policy/modules/admin/prelink.fc --- nsaserefpolicy/policy/modules/admin/prelink.fc 2008-08-07 11:15:13.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/admin/prelink.fc 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/admin/prelink.fc 2009-03-12 13:35:00.000000000 -0400 @@ -5,3 +5,5 @@ /var/log/prelink\.log -- gen_context(system_u:object_r:prelink_log_t,s0) @@ -619,7 +619,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/lib/misc/prelink\* -- gen_context(system_u:object_r:prelink_var_lib_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.if serefpolicy-3.6.9/policy/modules/admin/prelink.if --- nsaserefpolicy/policy/modules/admin/prelink.if 2008-11-11 16:13:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/admin/prelink.if 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/admin/prelink.if 2009-03-12 13:35:00.000000000 -0400 @@ -120,3 +120,23 @@ logging_search_logs($1) manage_files_pattern($1, prelink_log_t, prelink_log_t) @@ -646,7 +646,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.te serefpolicy-3.6.9/policy/modules/admin/prelink.te --- nsaserefpolicy/policy/modules/admin/prelink.te 2009-01-05 15:39:44.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/admin/prelink.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/admin/prelink.te 2009-03-12 13:35:00.000000000 -0400 @@ -21,12 +21,15 @@ type prelink_tmp_t; files_tmp_file(prelink_tmp_t) @@ -717,7 +717,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc serefpolicy-3.6.9/policy/modules/admin/rpm.fc --- nsaserefpolicy/policy/modules/admin/rpm.fc 2008-08-07 11:15:13.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/admin/rpm.fc 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/admin/rpm.fc 2009-03-12 13:35:00.000000000 -0400 @@ -3,6 +3,7 @@ /usr/bin/smart -- gen_context(system_u:object_r:rpm_exec_t,s0) @@ -759,7 +759,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ifdef(`distro_suse', ` diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if serefpolicy-3.6.9/policy/modules/admin/rpm.if --- nsaserefpolicy/policy/modules/admin/rpm.if 2008-11-11 16:13:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/admin/rpm.if 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/admin/rpm.if 2009-03-12 13:35:00.000000000 -0400 @@ -146,6 +146,24 @@ ######################################## @@ -1092,7 +1092,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te serefpolicy-3.6.9/policy/modules/admin/rpm.te --- nsaserefpolicy/policy/modules/admin/rpm.te 2009-01-19 11:07:34.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/admin/rpm.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/admin/rpm.te 2009-03-12 13:35:00.000000000 -0400 @@ -31,6 +31,9 @@ files_type(rpm_var_lib_t) typealias rpm_var_lib_t alias var_lib_rpm_t; @@ -1310,7 +1310,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol java_domtrans_unconfined(rpm_script_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if serefpolicy-3.6.9/policy/modules/admin/sudo.if --- nsaserefpolicy/policy/modules/admin/sudo.if 2008-11-11 16:13:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/admin/sudo.if 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/admin/sudo.if 2009-03-12 13:35:00.000000000 -0400 @@ -32,6 +32,7 @@ gen_require(` @@ -1448,7 +1448,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.te serefpolicy-3.6.9/policy/modules/admin/sudo.te --- nsaserefpolicy/policy/modules/admin/sudo.te 2009-01-05 15:39:44.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/admin/sudo.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/admin/sudo.te 2009-03-12 13:35:00.000000000 -0400 @@ -4,6 +4,7 @@ ######################################## # @@ -1459,7 +1459,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol application_executable_file(sudo_exec_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/su.if serefpolicy-3.6.9/policy/modules/admin/su.if --- nsaserefpolicy/policy/modules/admin/su.if 2009-01-19 11:07:34.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/admin/su.if 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/admin/su.if 2009-03-12 13:35:00.000000000 -0400 @@ -90,15 +90,6 @@ miscfiles_read_localization($1_su_t) @@ -1494,7 +1494,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol domain_subj_id_change_exemption($1_su_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tmpreaper.te serefpolicy-3.6.9/policy/modules/admin/tmpreaper.te --- nsaserefpolicy/policy/modules/admin/tmpreaper.te 2008-11-11 16:13:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/admin/tmpreaper.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/admin/tmpreaper.te 2009-03-12 13:35:00.000000000 -0400 @@ -22,12 +22,16 @@ dev_read_urand(tmpreaper_t) @@ -1541,7 +1541,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.if serefpolicy-3.6.9/policy/modules/admin/usermanage.if --- nsaserefpolicy/policy/modules/admin/usermanage.if 2008-11-11 16:13:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/admin/usermanage.if 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/admin/usermanage.if 2009-03-12 13:35:00.000000000 -0400 @@ -117,6 +117,24 @@ ######################################## @@ -1577,7 +1577,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.te serefpolicy-3.6.9/policy/modules/admin/usermanage.te --- nsaserefpolicy/policy/modules/admin/usermanage.te 2009-01-05 15:39:44.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/admin/usermanage.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/admin/usermanage.te 2009-03-12 13:35:00.000000000 -0400 @@ -288,6 +288,7 @@ term_use_all_user_ttys(passwd_t) term_use_all_user_ptys(passwd_t) @@ -1625,7 +1625,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vbetool.te serefpolicy-3.6.9/policy/modules/admin/vbetool.te --- nsaserefpolicy/policy/modules/admin/vbetool.te 2009-03-12 11:16:47.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/admin/vbetool.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/admin/vbetool.te 2009-03-12 13:35:00.000000000 -0400 @@ -23,6 +23,7 @@ dev_rwx_zero(vbetool_t) dev_read_sysfs(vbetool_t) @@ -1646,7 +1646,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/cdrecord.fc serefpolicy-3.6.9/policy/modules/apps/cdrecord.fc --- nsaserefpolicy/policy/modules/apps/cdrecord.fc 2008-08-07 11:15:03.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/apps/cdrecord.fc 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/apps/cdrecord.fc 2009-03-12 13:35:00.000000000 -0400 @@ -2,4 +2,5 @@ # /usr # @@ -1655,19 +1655,19 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/git.fc serefpolicy-3.6.9/policy/modules/apps/git.fc --- nsaserefpolicy/policy/modules/apps/git.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/apps/git.fc 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/apps/git.fc 2009-03-12 13:35:00.000000000 -0400 @@ -0,0 +1,3 @@ +/var/cache/cgit(/.*)? gen_context(system_u:object_r:httpd_git_content_rw_t,s0) +/var/www/cgi-bin/cgit -- gen_context(system_u:object_r:httpd_git_script_exec_t,s0) +/var/lib/git(/.*)? gen_context(system_u:object_r:httpd_git_content_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/git.if serefpolicy-3.6.9/policy/modules/apps/git.if --- nsaserefpolicy/policy/modules/apps/git.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/apps/git.if 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/apps/git.if 2009-03-12 13:35:00.000000000 -0400 @@ -0,0 +1 @@ +## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/git.te serefpolicy-3.6.9/policy/modules/apps/git.te --- nsaserefpolicy/policy/modules/apps/git.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/apps/git.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/apps/git.te 2009-03-12 13:35:00.000000000 -0400 @@ -0,0 +1,4 @@ +policy_module(git, 1.0) + @@ -1675,7 +1675,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +permissive httpd_git_script_t; diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.fc serefpolicy-3.6.9/policy/modules/apps/gnome.fc --- nsaserefpolicy/policy/modules/apps/gnome.fc 2008-11-11 16:13:42.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/apps/gnome.fc 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/apps/gnome.fc 2009-03-12 13:35:00.000000000 -0400 @@ -1,8 +1,12 @@ HOME_DIR/\.config/gtk-.* gen_context(system_u:object_r:gnome_home_t,s0) HOME_DIR/\.gconf(d)?(/.*)? gen_context(system_u:object_r:gconf_home_t,s0) @@ -1692,7 +1692,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +#/usr/libexec/gconfd-2 -- gen_context(system_u:object_r:gconfd_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if serefpolicy-3.6.9/policy/modules/apps/gnome.if --- nsaserefpolicy/policy/modules/apps/gnome.if 2008-11-11 16:13:41.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/apps/gnome.if 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/apps/gnome.if 2009-03-12 13:35:00.000000000 -0400 @@ -89,5 +89,154 @@ allow $1 gnome_home_t:dir manage_dir_perms; @@ -1850,7 +1850,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.te serefpolicy-3.6.9/policy/modules/apps/gnome.te --- nsaserefpolicy/policy/modules/apps/gnome.te 2008-11-11 16:13:42.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/apps/gnome.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/apps/gnome.te 2009-03-12 13:35:00.000000000 -0400 @@ -9,16 +9,18 @@ attribute gnomedomain; @@ -1881,7 +1881,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ############################## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.fc serefpolicy-3.6.9/policy/modules/apps/gpg.fc --- nsaserefpolicy/policy/modules/apps/gpg.fc 2008-11-11 16:13:42.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/apps/gpg.fc 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/apps/gpg.fc 2009-03-12 13:35:00.000000000 -0400 @@ -5,5 +5,5 @@ /usr/bin/kgpg -- gen_context(system_u:object_r:gpg_exec_t,s0) /usr/bin/pinentry.* -- gen_context(system_u:object_r:pinentry_exec_t,s0) @@ -1892,7 +1892,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/usr/lib(64)?/gnupg/gpgkeys.* -- gen_context(system_u:object_r:gpg_helper_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.if serefpolicy-3.6.9/policy/modules/apps/gpg.if --- nsaserefpolicy/policy/modules/apps/gpg.if 2009-01-05 15:39:38.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/apps/gpg.if 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/apps/gpg.if 2009-03-12 13:35:00.000000000 -0400 @@ -30,7 +30,7 @@ # allow ps to show gpg @@ -1922,7 +1922,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.te serefpolicy-3.6.9/policy/modules/apps/gpg.te --- nsaserefpolicy/policy/modules/apps/gpg.te 2009-01-19 11:03:28.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/apps/gpg.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/apps/gpg.te 2009-03-12 13:35:00.000000000 -0400 @@ -60,7 +60,7 @@ allow gpg_t self:capability { ipc_lock setuid }; @@ -2022,7 +2022,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # GPG agent local policy diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.fc serefpolicy-3.6.9/policy/modules/apps/java.fc --- nsaserefpolicy/policy/modules/apps/java.fc 2009-01-05 15:39:38.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/apps/java.fc 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/apps/java.fc 2009-03-12 13:35:00.000000000 -0400 @@ -2,15 +2,16 @@ # /opt # @@ -2059,7 +2059,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/usr/lib/opera(/.*)?/opera -- gen_context(system_u:object_r:java_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if serefpolicy-3.6.9/policy/modules/apps/java.if --- nsaserefpolicy/policy/modules/apps/java.if 2008-11-11 16:13:42.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/apps/java.if 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/apps/java.if 2009-03-16 10:56:11.000000000 -0400 @@ -30,6 +30,7 @@ allow java_t $2:unix_stream_socket connectto; @@ -2068,7 +2068,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') ######################################## -@@ -68,3 +69,124 @@ +@@ -68,3 +69,128 @@ domtrans_pattern($1, java_exec_t, unconfined_java_t) corecmd_search_bin($1) ') @@ -2192,10 +2192,14 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + + fs_dontaudit_rw_tmpfs_files($1_java_t) + corecmd_bin_domtrans($1_java_t, $1_t) ++ ++ optional_policy(` ++ xserver_role($1_r, $1_java_t) ++ ') +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.te serefpolicy-3.6.9/policy/modules/apps/java.te --- nsaserefpolicy/policy/modules/apps/java.te 2009-01-19 11:03:28.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/apps/java.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/apps/java.te 2009-03-12 13:35:00.000000000 -0400 @@ -20,6 +20,8 @@ typealias java_t alias { staff_javaplugin_t user_javaplugin_t sysadm_javaplugin_t }; typealias java_t alias { auditadm_javaplugin_t secadm_javaplugin_t }; @@ -2251,13 +2255,13 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.fc serefpolicy-3.6.9/policy/modules/apps/livecd.fc --- nsaserefpolicy/policy/modules/apps/livecd.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/apps/livecd.fc 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/apps/livecd.fc 2009-03-12 13:35:00.000000000 -0400 @@ -0,0 +1,2 @@ + +/usr/bin/livecd-creator -- gen_context(system_u:object_r:livecd_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.if serefpolicy-3.6.9/policy/modules/apps/livecd.if --- nsaserefpolicy/policy/modules/apps/livecd.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/apps/livecd.if 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/apps/livecd.if 2009-03-12 13:35:00.000000000 -0400 @@ -0,0 +1,50 @@ + +## policy for livecd @@ -2311,7 +2315,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.te serefpolicy-3.6.9/policy/modules/apps/livecd.te --- nsaserefpolicy/policy/modules/apps/livecd.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/apps/livecd.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/apps/livecd.te 2009-03-12 13:35:00.000000000 -0400 @@ -0,0 +1,26 @@ +policy_module(livecd, 1.0.0) + @@ -2341,7 +2345,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +seutil_domtrans_setfiles_mac(livecd_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.if serefpolicy-3.6.9/policy/modules/apps/mono.if --- nsaserefpolicy/policy/modules/apps/mono.if 2008-08-07 11:15:02.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/apps/mono.if 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/apps/mono.if 2009-03-16 10:55:53.000000000 -0400 @@ -21,6 +21,103 @@ ######################################## @@ -2457,7 +2461,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol corecmd_search_bin($1) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.te serefpolicy-3.6.9/policy/modules/apps/mono.te --- nsaserefpolicy/policy/modules/apps/mono.te 2009-01-05 15:39:38.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/apps/mono.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/apps/mono.te 2009-03-12 13:35:00.000000000 -0400 @@ -15,7 +15,7 @@ # Local policy # @@ -2477,7 +2481,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.fc serefpolicy-3.6.9/policy/modules/apps/mozilla.fc --- nsaserefpolicy/policy/modules/apps/mozilla.fc 2008-11-11 16:13:42.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/apps/mozilla.fc 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/apps/mozilla.fc 2009-03-12 13:35:00.000000000 -0400 @@ -17,7 +17,6 @@ # # /etc @@ -2494,7 +2498,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/usr/lib64/[^/]*firefox[^/]*/firefox -- gen_context(system_u:object_r:mozilla_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.if serefpolicy-3.6.9/policy/modules/apps/mozilla.if --- nsaserefpolicy/policy/modules/apps/mozilla.if 2008-11-11 16:13:41.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/apps/mozilla.if 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/apps/mozilla.if 2009-03-12 13:35:00.000000000 -0400 @@ -82,8 +82,7 @@ type mozilla_home_t; ') @@ -2507,7 +2511,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.te serefpolicy-3.6.9/policy/modules/apps/mozilla.te --- nsaserefpolicy/policy/modules/apps/mozilla.te 2009-01-19 11:03:28.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/apps/mozilla.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/apps/mozilla.te 2009-03-12 13:35:00.000000000 -0400 @@ -105,6 +105,7 @@ # Should not need other ports corenet_dontaudit_tcp_sendrecv_generic_port(mozilla_t) @@ -2546,7 +2550,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer.fc serefpolicy-3.6.9/policy/modules/apps/mplayer.fc --- nsaserefpolicy/policy/modules/apps/mplayer.fc 2009-03-12 11:16:47.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/apps/mplayer.fc 2009-03-12 11:26:15.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/apps/mplayer.fc 2009-03-12 13:35:00.000000000 -0400 @@ -1,9 +1,4 @@ # -# /etc @@ -2559,7 +2563,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /usr/bin/mplayer -- gen_context(system_u:object_r:mplayer_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.fc serefpolicy-3.6.9/policy/modules/apps/nsplugin.fc --- nsaserefpolicy/policy/modules/apps/nsplugin.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/apps/nsplugin.fc 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/apps/nsplugin.fc 2009-03-12 13:35:00.000000000 -0400 @@ -0,0 +1,12 @@ +HOME_DIR/\.adobe(/.*)? gen_context(system_u:object_r:nsplugin_home_t,s0) +HOME_DIR/\.macromedia(/.*)? gen_context(system_u:object_r:nsplugin_home_t,s0) @@ -2575,7 +2579,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/usr/lib(64)?/mozilla/plugins-wrapped(/.*)? gen_context(system_u:object_r:nsplugin_rw_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.if serefpolicy-3.6.9/policy/modules/apps/nsplugin.if --- nsaserefpolicy/policy/modules/apps/nsplugin.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/apps/nsplugin.if 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/apps/nsplugin.if 2009-03-12 13:35:00.000000000 -0400 @@ -0,0 +1,272 @@ + +## policy for nsplugin @@ -2851,7 +2855,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.te serefpolicy-3.6.9/policy/modules/apps/nsplugin.te --- nsaserefpolicy/policy/modules/apps/nsplugin.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/apps/nsplugin.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/apps/nsplugin.te 2009-03-12 13:35:00.000000000 -0400 @@ -0,0 +1,288 @@ + +policy_module(nsplugin, 1.0.0) @@ -3143,14 +3147,14 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.fc serefpolicy-3.6.9/policy/modules/apps/openoffice.fc --- nsaserefpolicy/policy/modules/apps/openoffice.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/apps/openoffice.fc 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/apps/openoffice.fc 2009-03-12 13:35:00.000000000 -0400 @@ -0,0 +1,3 @@ +/usr/lib/openoffice\.org.*/program/.+\.bin -- gen_context(system_u:object_r:openoffice_exec_t,s0) +/usr/lib64/openoffice\.org.*/program/.+\.bin -- gen_context(system_u:object_r:openoffice_exec_t,s0) + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.if serefpolicy-3.6.9/policy/modules/apps/openoffice.if --- nsaserefpolicy/policy/modules/apps/openoffice.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/apps/openoffice.if 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/apps/openoffice.if 2009-03-12 13:35:00.000000000 -0400 @@ -0,0 +1,92 @@ +## Openoffice + @@ -3246,7 +3250,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.te serefpolicy-3.6.9/policy/modules/apps/openoffice.te --- nsaserefpolicy/policy/modules/apps/openoffice.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/apps/openoffice.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/apps/openoffice.te 2009-03-12 13:35:00.000000000 -0400 @@ -0,0 +1,14 @@ + +policy_module(openoffice, 1.0.0) @@ -3264,7 +3268,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/podsleuth.fc serefpolicy-3.6.9/policy/modules/apps/podsleuth.fc --- nsaserefpolicy/policy/modules/apps/podsleuth.fc 2008-08-07 11:15:02.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/apps/podsleuth.fc 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/apps/podsleuth.fc 2009-03-12 13:35:00.000000000 -0400 @@ -1,2 +1,4 @@ /usr/bin/podsleuth -- gen_context(system_u:object_r:podsleuth_exec_t,s0) @@ -3272,7 +3276,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/cache/podsleuth(/.*)? gen_context(system_u:object_r:podsleuth_cache_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/podsleuth.if serefpolicy-3.6.9/policy/modules/apps/podsleuth.if --- nsaserefpolicy/policy/modules/apps/podsleuth.if 2008-08-07 11:15:02.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/apps/podsleuth.if 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/apps/podsleuth.if 2009-03-12 13:35:00.000000000 -0400 @@ -16,4 +16,32 @@ ') @@ -3308,7 +3312,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/podsleuth.te serefpolicy-3.6.9/policy/modules/apps/podsleuth.te --- nsaserefpolicy/policy/modules/apps/podsleuth.te 2009-01-05 15:39:38.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/apps/podsleuth.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/apps/podsleuth.te 2009-03-12 13:35:00.000000000 -0400 @@ -11,21 +11,59 @@ application_domain(podsleuth_t, podsleuth_exec_t) role system_r types podsleuth_t; @@ -3373,13 +3377,13 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol dbus_system_bus_client(podsleuth_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaudio.fc serefpolicy-3.6.9/policy/modules/apps/pulseaudio.fc --- nsaserefpolicy/policy/modules/apps/pulseaudio.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/apps/pulseaudio.fc 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/apps/pulseaudio.fc 2009-03-12 13:35:00.000000000 -0400 @@ -0,0 +1,2 @@ + +/usr/bin/pulseaudio -- gen_context(system_u:object_r:pulseaudio_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaudio.if serefpolicy-3.6.9/policy/modules/apps/pulseaudio.if --- nsaserefpolicy/policy/modules/apps/pulseaudio.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/apps/pulseaudio.if 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/apps/pulseaudio.if 2009-03-12 13:35:00.000000000 -0400 @@ -0,0 +1,86 @@ + +## policy for pulseaudio @@ -3469,7 +3473,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaudio.te serefpolicy-3.6.9/policy/modules/apps/pulseaudio.te --- nsaserefpolicy/policy/modules/apps/pulseaudio.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/apps/pulseaudio.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/apps/pulseaudio.te 2009-03-12 13:35:00.000000000 -0400 @@ -0,0 +1,88 @@ +policy_module(pulseaudio,1.0.0) + @@ -3561,7 +3565,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.fc serefpolicy-3.6.9/policy/modules/apps/qemu.fc --- nsaserefpolicy/policy/modules/apps/qemu.fc 2008-08-07 11:15:02.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/apps/qemu.fc 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/apps/qemu.fc 2009-03-12 13:35:00.000000000 -0400 @@ -1,2 +1,2 @@ -/usr/bin/qemu -- gen_context(system_u:object_r:qemu_exec_t,s0) -/usr/bin/qemu-kvm -- gen_context(system_u:object_r:qemu_exec_t,s0) @@ -3569,7 +3573,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.if serefpolicy-3.6.9/policy/modules/apps/qemu.if --- nsaserefpolicy/policy/modules/apps/qemu.if 2009-01-19 11:03:28.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/apps/qemu.if 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/apps/qemu.if 2009-03-12 13:35:00.000000000 -0400 @@ -40,6 +40,93 @@ qemu_domtrans($1) @@ -3878,7 +3882,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.te serefpolicy-3.6.9/policy/modules/apps/qemu.te --- nsaserefpolicy/policy/modules/apps/qemu.te 2009-01-19 11:03:28.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/apps/qemu.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/apps/qemu.te 2009-03-12 13:35:00.000000000 -0400 @@ -13,28 +13,83 @@ ## gen_tunable(qemu_full_network, false) @@ -3973,7 +3977,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # qemu_unconfined local policy diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.fc serefpolicy-3.6.9/policy/modules/apps/sambagui.fc --- nsaserefpolicy/policy/modules/apps/sambagui.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/apps/sambagui.fc 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/apps/sambagui.fc 2009-03-12 13:35:00.000000000 -0400 @@ -0,0 +1,4 @@ +/usr/share/system-config-samba/system-config-samba-mechanism.py -- gen_context(system_u:object_r:sambagui_exec_t,s0) + @@ -3981,13 +3985,13 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.if serefpolicy-3.6.9/policy/modules/apps/sambagui.if --- nsaserefpolicy/policy/modules/apps/sambagui.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/apps/sambagui.if 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/apps/sambagui.if 2009-03-12 13:35:00.000000000 -0400 @@ -0,0 +1,2 @@ +## system-config-samba policy + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.te serefpolicy-3.6.9/policy/modules/apps/sambagui.te --- nsaserefpolicy/policy/modules/apps/sambagui.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/apps/sambagui.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/apps/sambagui.te 2009-03-12 13:35:00.000000000 -0400 @@ -0,0 +1,59 @@ +policy_module(sambagui,1.0.0) + @@ -4048,9 +4052,77 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') + +permissive sambagui_t; +diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.te serefpolicy-3.6.9/policy/modules/apps/vmware.te +--- nsaserefpolicy/policy/modules/apps/vmware.te 2009-01-19 11:03:28.000000000 -0500 ++++ serefpolicy-3.6.9/policy/modules/apps/vmware.te 2009-03-16 11:18:46.000000000 -0400 +@@ -29,6 +29,10 @@ + type vmware_host_exec_t; + init_daemon_domain(vmware_host_t, vmware_host_exec_t) + ++ifdef(`enable_mcs',` ++ init_ranged_daemon_domain(vmware_host_t,vmware_host_exec_t,s0 - mcs_systemhigh) ++') ++ + type vmware_host_pid_t alias vmware_var_run_t; + files_pid_file(vmware_host_pid_t) + +@@ -65,9 +69,9 @@ + # VMWare host local policy + # + +-allow vmware_host_t self:capability { setgid setuid net_raw }; ++allow vmware_host_t self:capability { setgid setuid net_raw sys_nice sys_time sys_ptrace kill dac_override }; + dontaudit vmware_host_t self:capability sys_tty_config; +-allow vmware_host_t self:process signal_perms; ++allow vmware_host_t self:process { execstack execmem signal_perms }; + allow vmware_host_t self:fifo_file rw_fifo_file_perms; + allow vmware_host_t self:unix_stream_socket create_stream_socket_perms; + allow vmware_host_t self:rawip_socket create_socket_perms; +@@ -104,13 +108,18 @@ + corenet_sendrecv_all_client_packets(vmware_host_t) + corenet_sendrecv_all_server_packets(vmware_host_t) + ++corecmd_exec_bin(vmware_host_t) ++corecmd_exec_shell(vmware_host_t) ++ + dev_read_sysfs(vmware_host_t) + dev_read_urand(vmware_host_t) + dev_rw_vmware(vmware_host_t) + + domain_use_interactive_fds(vmware_host_t) ++domain_dontaudit_read_all_domains_state(vmware_host_t) + + files_read_etc_files(vmware_host_t) ++files_read_etc_runtime_files(vmware_host_t) + + fs_getattr_all_fs(vmware_host_t) + fs_search_auto_mountpoints(vmware_host_t) +@@ -126,6 +135,8 @@ + + sysnet_dns_name_resolve(vmware_host_t) + ++storage_getattr_fixed_disk_dev(vmware_host_t) ++ + userdom_dontaudit_use_unpriv_user_fds(vmware_host_t) + userdom_dontaudit_search_user_home_dirs(vmware_host_t) + +@@ -140,6 +151,13 @@ + udev_read_db(vmware_host_t) + ') + ++optional_policy(` ++ xserver_read_tmp_files(vmware_host_t) ++ xserver_read_xdm_pid(vmware_host_t) ++ xserver_stream_connect(vmware_host_t) ++') ++ ++ + ifdef(`TODO',` + # VMWare need access to pcmcia devices for network + optional_policy(` diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.fc serefpolicy-3.6.9/policy/modules/apps/wine.fc --- nsaserefpolicy/policy/modules/apps/wine.fc 2008-08-07 11:15:02.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/apps/wine.fc 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/apps/wine.fc 2009-03-12 13:35:00.000000000 -0400 @@ -1,4 +1,12 @@ -/usr/bin/wine -- gen_context(system_u:object_r:wine_exec_t,s0) +/usr/bin/wine.* -- gen_context(system_u:object_r:wine_exec_t,s0) @@ -4069,8 +4141,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -/opt/picasa/wine/bin/wine -- gen_context(system_u:object_r:wine_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.if serefpolicy-3.6.9/policy/modules/apps/wine.if --- nsaserefpolicy/policy/modules/apps/wine.if 2008-11-11 16:13:41.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/apps/wine.if 2009-03-12 11:23:09.000000000 -0400 -@@ -43,3 +43,62 @@ ++++ serefpolicy-3.6.9/policy/modules/apps/wine.if 2009-03-16 10:56:35.000000000 -0400 +@@ -43,3 +43,63 @@ wine_domtrans($1) role $2 types wine_t; ') @@ -4132,10 +4204,11 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + relabel_dirs_pattern($2, wine_home_t, wine_home_t) + relabel_files_pattern($2, wine_home_t, wine_home_t) + relabel_lnk_files_pattern($2, wine_home_t, wine_home_t) ++ +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.te serefpolicy-3.6.9/policy/modules/apps/wine.te --- nsaserefpolicy/policy/modules/apps/wine.te 2009-01-05 15:39:38.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/apps/wine.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/apps/wine.te 2009-03-16 10:57:09.000000000 -0400 @@ -9,6 +9,7 @@ type wine_t; type wine_exec_t; @@ -4144,7 +4217,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## # -@@ -19,10 +20,17 @@ +@@ -19,10 +20,20 @@ optional_policy(` allow wine_t self:process { execstack execmem execheap }; @@ -4160,18 +4233,21 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') + +optional_policy(` ++ xserver_common_app(wine_t) ++ xserver_read_xdm_pid(wine_t) ++ xserver_stream_connect(wine_t) + xserver_rw_shm(wine_t) ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wm.fc serefpolicy-3.6.9/policy/modules/apps/wm.fc --- nsaserefpolicy/policy/modules/apps/wm.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/apps/wm.fc 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/apps/wm.fc 2009-03-12 13:35:00.000000000 -0400 @@ -0,0 +1,3 @@ +/usr/bin/twm -- gen_context(system_u:object_r:wm_exec_t,s0) +/usr/bin/openbox -- gen_context(system_u:object_r:wm_exec_t,s0) +/usr/bin/metacity -- gen_context(system_u:object_r:wm_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wm.if serefpolicy-3.6.9/policy/modules/apps/wm.if --- nsaserefpolicy/policy/modules/apps/wm.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/apps/wm.if 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/apps/wm.if 2009-03-12 13:35:00.000000000 -0400 @@ -0,0 +1,108 @@ +## Window Manager. + @@ -4283,7 +4359,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wm.te serefpolicy-3.6.9/policy/modules/apps/wm.te --- nsaserefpolicy/policy/modules/apps/wm.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/apps/wm.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/apps/wm.te 2009-03-12 13:35:00.000000000 -0400 @@ -0,0 +1,9 @@ +policy_module(wm,0.0.4) + @@ -4296,7 +4372,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +corecmd_executable_file(wm_exec_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.fc serefpolicy-3.6.9/policy/modules/kernel/corecommands.fc --- nsaserefpolicy/policy/modules/kernel/corecommands.fc 2009-03-05 10:34:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/kernel/corecommands.fc 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/kernel/corecommands.fc 2009-03-12 13:35:00.000000000 -0400 @@ -134,6 +134,8 @@ /opt/vmware/workstation/lib/lib/wrapper-gtk24\.sh -- gen_context(system_u:object_r:bin_t,s0) ') @@ -4323,7 +4399,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/usr/lib(64)?/nspluginwrapper/np.* gen_context(system_u:object_r:bin_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.if serefpolicy-3.6.9/policy/modules/kernel/corecommands.if --- nsaserefpolicy/policy/modules/kernel/corecommands.if 2009-01-05 15:39:38.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/kernel/corecommands.if 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/kernel/corecommands.if 2009-03-12 13:35:00.000000000 -0400 @@ -893,6 +893,7 @@ read_lnk_files_pattern($1, bin_t, bin_t) @@ -4334,7 +4410,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.if.in serefpolicy-3.6.9/policy/modules/kernel/corenetwork.if.in --- nsaserefpolicy/policy/modules/kernel/corenetwork.if.in 2009-02-03 22:50:50.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/kernel/corenetwork.if.in 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/kernel/corenetwork.if.in 2009-03-12 13:35:00.000000000 -0400 @@ -1612,6 +1612,24 @@ ######################################## @@ -4387,7 +4463,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.te.in serefpolicy-3.6.9/policy/modules/kernel/corenetwork.te.in --- nsaserefpolicy/policy/modules/kernel/corenetwork.te.in 2009-03-02 16:51:45.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/kernel/corenetwork.te.in 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/kernel/corenetwork.te.in 2009-03-12 13:35:00.000000000 -0400 @@ -65,10 +65,12 @@ type server_packet_t, packet_type, server_packet_type; @@ -4520,7 +4596,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol #network_node(multicast, s0 - mls_systemhigh, ff00::, ff00::) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.if serefpolicy-3.6.9/policy/modules/kernel/domain.if --- nsaserefpolicy/policy/modules/kernel/domain.if 2009-01-05 15:39:38.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/kernel/domain.if 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/kernel/domain.if 2009-03-16 11:03:26.000000000 -0400 @@ -629,6 +629,7 @@ dontaudit $1 unconfined_domain_type:dir search_dir_perms; @@ -4594,7 +4670,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.te serefpolicy-3.6.9/policy/modules/kernel/domain.te --- nsaserefpolicy/policy/modules/kernel/domain.te 2009-01-05 15:39:38.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/kernel/domain.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/kernel/domain.te 2009-03-12 13:35:00.000000000 -0400 @@ -5,6 +5,13 @@ # # Declarations @@ -4711,7 +4787,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.fc serefpolicy-3.6.9/policy/modules/kernel/files.fc --- nsaserefpolicy/policy/modules/kernel/files.fc 2009-01-05 15:39:38.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/kernel/files.fc 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/kernel/files.fc 2009-03-12 13:35:00.000000000 -0400 @@ -8,6 +8,8 @@ /initrd\.img.* -l gen_context(system_u:object_r:boot_t,s0) /vmlinuz.* -l gen_context(system_u:object_r:boot_t,s0) @@ -4740,7 +4816,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/lib/nfs/rpc_pipefs(/.*)? <> diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.if serefpolicy-3.6.9/policy/modules/kernel/files.if --- nsaserefpolicy/policy/modules/kernel/files.if 2009-01-05 15:39:38.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/kernel/files.if 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/kernel/files.if 2009-03-16 11:43:46.000000000 -0400 @@ -110,6 +110,11 @@ ## # @@ -5058,7 +5134,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.te serefpolicy-3.6.9/policy/modules/kernel/files.te --- nsaserefpolicy/policy/modules/kernel/files.te 2009-01-05 15:39:38.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/kernel/files.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/kernel/files.te 2009-03-12 13:35:00.000000000 -0400 @@ -52,7 +52,9 @@ # # etc_t is the type of the system etc directories. @@ -5084,13 +5160,13 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.fc serefpolicy-3.6.9/policy/modules/kernel/filesystem.fc --- nsaserefpolicy/policy/modules/kernel/filesystem.fc 2008-08-07 11:15:01.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/kernel/filesystem.fc 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/kernel/filesystem.fc 2009-03-12 13:35:00.000000000 -0400 @@ -1 +1 @@ -# This module currently does not have any file contexts. +/dev/shm -d gen_context(system_u:object_r:tmpfs_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.if serefpolicy-3.6.9/policy/modules/kernel/filesystem.if --- nsaserefpolicy/policy/modules/kernel/filesystem.if 2009-03-04 16:49:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/kernel/filesystem.if 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/kernel/filesystem.if 2009-03-12 13:35:00.000000000 -0400 @@ -754,6 +754,7 @@ attribute noxattrfs; ') @@ -5125,7 +5201,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.if serefpolicy-3.6.9/policy/modules/kernel/kernel.if --- nsaserefpolicy/policy/modules/kernel/kernel.if 2009-01-05 15:39:38.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/kernel/kernel.if 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/kernel/kernel.if 2009-03-12 13:35:00.000000000 -0400 @@ -1197,6 +1197,26 @@ ') @@ -5251,7 +5327,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.te serefpolicy-3.6.9/policy/modules/kernel/kernel.te --- nsaserefpolicy/policy/modules/kernel/kernel.te 2009-02-03 22:50:50.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/kernel/kernel.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/kernel/kernel.te 2009-03-12 13:35:00.000000000 -0400 @@ -63,6 +63,15 @@ genfscon debugfs / gen_context(system_u:object_r:debugfs_t,s0) @@ -5353,7 +5429,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +files_boot(kernel_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinux.if serefpolicy-3.6.9/policy/modules/kernel/selinux.if --- nsaserefpolicy/policy/modules/kernel/selinux.if 2009-01-19 11:03:28.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/kernel/selinux.if 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/kernel/selinux.if 2009-03-12 13:35:00.000000000 -0400 @@ -40,7 +40,7 @@ # because of this statement, any module which @@ -5413,7 +5489,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.if serefpolicy-3.6.9/policy/modules/kernel/terminal.if --- nsaserefpolicy/policy/modules/kernel/terminal.if 2008-11-11 16:13:41.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/kernel/terminal.if 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/kernel/terminal.if 2009-03-12 13:35:00.000000000 -0400 @@ -173,7 +173,7 @@ dev_list_all_dev_nodes($1) @@ -5437,12 +5513,12 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/guest.fc serefpolicy-3.6.9/policy/modules/roles/guest.fc --- nsaserefpolicy/policy/modules/roles/guest.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/roles/guest.fc 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/roles/guest.fc 2009-03-12 13:35:00.000000000 -0400 @@ -0,0 +1 @@ +# file contexts handled by userdomain and genhomedircon diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/guest.if serefpolicy-3.6.9/policy/modules/roles/guest.if --- nsaserefpolicy/policy/modules/roles/guest.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/roles/guest.if 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/roles/guest.if 2009-03-12 13:35:00.000000000 -0400 @@ -0,0 +1,50 @@ +## Least privledge terminal user role + @@ -5496,7 +5572,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/guest.te serefpolicy-3.6.9/policy/modules/roles/guest.te --- nsaserefpolicy/policy/modules/roles/guest.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/roles/guest.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/roles/guest.te 2009-03-12 13:35:00.000000000 -0400 @@ -0,0 +1,26 @@ + +policy_module(guest, 1.0.0) @@ -5526,12 +5602,12 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +gen_user(guest_u, user, guest_r, s0, s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/logadm.fc serefpolicy-3.6.9/policy/modules/roles/logadm.fc --- nsaserefpolicy/policy/modules/roles/logadm.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/roles/logadm.fc 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/roles/logadm.fc 2009-03-12 13:35:00.000000000 -0400 @@ -0,0 +1 @@ +# file contexts handled by userdomain and genhomedircon diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/logadm.if serefpolicy-3.6.9/policy/modules/roles/logadm.if --- nsaserefpolicy/policy/modules/roles/logadm.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/roles/logadm.if 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/roles/logadm.if 2009-03-12 13:35:00.000000000 -0400 @@ -0,0 +1,50 @@ +## Log administrator role + @@ -5585,7 +5661,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/logadm.te serefpolicy-3.6.9/policy/modules/roles/logadm.te --- nsaserefpolicy/policy/modules/roles/logadm.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/roles/logadm.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/roles/logadm.te 2009-03-12 13:35:00.000000000 -0400 @@ -0,0 +1,20 @@ + +policy_module(logadm, 1.0.0) @@ -5609,7 +5685,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +logging_admin(logadm_t, logadm_r) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/staff.te serefpolicy-3.6.9/policy/modules/roles/staff.te --- nsaserefpolicy/policy/modules/roles/staff.te 2008-11-11 16:13:47.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/roles/staff.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/roles/staff.te 2009-03-12 13:35:00.000000000 -0400 @@ -15,156 +15,88 @@ # Local policy # @@ -5801,7 +5877,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm.if serefpolicy-3.6.9/policy/modules/roles/sysadm.if --- nsaserefpolicy/policy/modules/roles/sysadm.if 2009-01-19 11:07:34.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/roles/sysadm.if 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/roles/sysadm.if 2009-03-12 13:35:00.000000000 -0400 @@ -116,41 +116,6 @@ ######################################## @@ -5846,7 +5922,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## requiring the caller to use setexeccon(). diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm.te serefpolicy-3.6.9/policy/modules/roles/sysadm.te --- nsaserefpolicy/policy/modules/roles/sysadm.te 2009-01-19 11:07:34.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/roles/sysadm.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/roles/sysadm.te 2009-03-12 13:35:00.000000000 -0400 @@ -15,7 +15,7 @@ role sysadm_r; @@ -6135,7 +6211,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unprivuser.te serefpolicy-3.6.9/policy/modules/roles/unprivuser.te --- nsaserefpolicy/policy/modules/roles/unprivuser.te 2008-11-11 16:13:47.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/roles/unprivuser.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/roles/unprivuser.te 2009-03-12 13:35:00.000000000 -0400 @@ -14,142 +14,13 @@ userdom_unpriv_user_template(user) @@ -6284,12 +6360,12 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/webadm.fc serefpolicy-3.6.9/policy/modules/roles/webadm.fc --- nsaserefpolicy/policy/modules/roles/webadm.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/roles/webadm.fc 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/roles/webadm.fc 2009-03-12 13:35:00.000000000 -0400 @@ -0,0 +1 @@ +# No webadm file contexts. diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/webadm.if serefpolicy-3.6.9/policy/modules/roles/webadm.if --- nsaserefpolicy/policy/modules/roles/webadm.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/roles/webadm.if 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/roles/webadm.if 2009-03-12 13:35:00.000000000 -0400 @@ -0,0 +1,50 @@ +## Web administrator role + @@ -6343,7 +6419,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/webadm.te serefpolicy-3.6.9/policy/modules/roles/webadm.te --- nsaserefpolicy/policy/modules/roles/webadm.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/roles/webadm.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/roles/webadm.te 2009-03-12 13:35:00.000000000 -0400 @@ -0,0 +1,64 @@ + +policy_module(webadm, 1.0.0) @@ -6411,12 +6487,12 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest.fc serefpolicy-3.6.9/policy/modules/roles/xguest.fc --- nsaserefpolicy/policy/modules/roles/xguest.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/roles/xguest.fc 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/roles/xguest.fc 2009-03-12 13:35:00.000000000 -0400 @@ -0,0 +1 @@ +# file contexts handled by userdomain and genhomedircon diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest.if serefpolicy-3.6.9/policy/modules/roles/xguest.if --- nsaserefpolicy/policy/modules/roles/xguest.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/roles/xguest.if 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/roles/xguest.if 2009-03-12 13:35:00.000000000 -0400 @@ -0,0 +1,50 @@ +## Least privledge xwindows user role + @@ -6470,7 +6546,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest.te serefpolicy-3.6.9/policy/modules/roles/xguest.te --- nsaserefpolicy/policy/modules/roles/xguest.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/roles/xguest.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/roles/xguest.te 2009-03-12 13:35:00.000000000 -0400 @@ -0,0 +1,87 @@ + +policy_module(xguest, 1.0.0) @@ -6561,7 +6637,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +gen_user(xguest_u, user, xguest_r, s0, s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/afs.fc serefpolicy-3.6.9/policy/modules/services/afs.fc --- nsaserefpolicy/policy/modules/services/afs.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/services/afs.fc 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/afs.fc 2009-03-12 13:35:00.000000000 -0400 @@ -1,3 +1,6 @@ +/etc/rc\.d/init\.d/openafs-client -- gen_context(system_u:object_r:afs_initrc_exec_t,s0) +/etc/rc\.d/init\.d/afs -- gen_context(system_u:object_r:afs_initrc_exec_t,s0) @@ -6585,7 +6661,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/cache/afs(/.*)? gen_context(system_u:object_r:afs_cache_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/afs.if serefpolicy-3.6.9/policy/modules/services/afs.if --- nsaserefpolicy/policy/modules/services/afs.if 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/services/afs.if 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/afs.if 2009-03-12 13:35:00.000000000 -0400 @@ -1 +1,110 @@ ## Andrew Filesystem server + @@ -6699,7 +6775,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/afs.te serefpolicy-3.6.9/policy/modules/services/afs.te --- nsaserefpolicy/policy/modules/services/afs.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/afs.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/afs.te 2009-03-12 13:35:00.000000000 -0400 @@ -6,6 +6,16 @@ # Declarations # @@ -6766,7 +6842,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +permissive afs_t; diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.fc serefpolicy-3.6.9/policy/modules/services/apache.fc --- nsaserefpolicy/policy/modules/services/apache.fc 2008-11-11 16:13:46.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/apache.fc 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/apache.fc 2009-03-12 13:35:00.000000000 -0400 @@ -1,12 +1,13 @@ -HOME_DIR/((www)|(web)|(public_html))(/.+)? gen_context(system_u:object_r:httpd_user_content_t,s0) +HOME_DIR/((www)|(web)|(public_html)|(public_git))(/.+)? gen_context(system_u:object_r:httpd_user_content_t,s0) @@ -6857,7 +6933,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/www/svn(/.*)? gen_context(system_u:object_r:httpd_sys_content_rw_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.if serefpolicy-3.6.9/policy/modules/services/apache.if --- nsaserefpolicy/policy/modules/services/apache.if 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/apache.if 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/apache.if 2009-03-12 13:35:00.000000000 -0400 @@ -13,21 +13,16 @@ # template(`apache_content_template',` @@ -7392,7 +7468,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.te serefpolicy-3.6.9/policy/modules/services/apache.te --- nsaserefpolicy/policy/modules/services/apache.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/apache.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/apache.te 2009-03-12 13:35:00.000000000 -0400 @@ -19,6 +19,8 @@ # Declarations # @@ -8100,7 +8176,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +typealias httpd_var_run_t alias httpd_fastcgi_var_run_t; diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.fc serefpolicy-3.6.9/policy/modules/services/apcupsd.fc --- nsaserefpolicy/policy/modules/services/apcupsd.fc 2008-10-08 19:00:27.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/services/apcupsd.fc 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/apcupsd.fc 2009-03-12 13:35:00.000000000 -0400 @@ -5,6 +5,7 @@ ') @@ -8111,7 +8187,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/log/apcupsd\.status.* -- gen_context(system_u:object_r:apcupsd_log_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.te serefpolicy-3.6.9/policy/modules/services/automount.te --- nsaserefpolicy/policy/modules/services/automount.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/automount.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/automount.te 2009-03-12 13:35:00.000000000 -0400 @@ -71,6 +71,7 @@ files_mounton_all_mountpoints(automount_t) files_mount_all_file_type_fs(automount_t) @@ -8155,7 +8231,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.if serefpolicy-3.6.9/policy/modules/services/avahi.if --- nsaserefpolicy/policy/modules/services/avahi.if 2008-11-19 11:51:44.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/avahi.if 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/avahi.if 2009-03-12 13:35:00.000000000 -0400 @@ -21,6 +21,25 @@ ######################################## @@ -8209,7 +8285,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.te serefpolicy-3.6.9/policy/modules/services/avahi.te --- nsaserefpolicy/policy/modules/services/avahi.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/avahi.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/avahi.te 2009-03-12 13:35:00.000000000 -0400 @@ -33,6 +33,7 @@ allow avahi_t self:tcp_socket create_stream_socket_perms; allow avahi_t self:udp_socket create_socket_perms; @@ -8228,7 +8304,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.fc serefpolicy-3.6.9/policy/modules/services/bind.fc --- nsaserefpolicy/policy/modules/services/bind.fc 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/bind.fc 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/bind.fc 2009-03-12 13:35:00.000000000 -0400 @@ -1,17 +1,22 @@ /etc/rc\.d/init\.d/named -- gen_context(system_u:object_r:named_initrc_exec_t,s0) +/etc/rc\.d/init\.d/unbound -- gen_context(system_u:object_r:named_initrc_exec_t,s0) @@ -8262,7 +8338,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/named/chroot/var/tmp(/.*)? gen_context(system_u:object_r:named_cache_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.if serefpolicy-3.6.9/policy/modules/services/bind.if --- nsaserefpolicy/policy/modules/services/bind.if 2008-11-11 16:13:46.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/bind.if 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/bind.if 2009-03-12 13:35:00.000000000 -0400 @@ -38,6 +38,42 @@ ######################################## @@ -8361,7 +8437,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.te serefpolicy-3.6.9/policy/modules/services/bind.te --- nsaserefpolicy/policy/modules/services/bind.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/bind.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/bind.te 2009-03-12 13:35:00.000000000 -0400 @@ -169,7 +169,7 @@ ') @@ -8373,7 +8449,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.fc serefpolicy-3.6.9/policy/modules/services/bluetooth.fc --- nsaserefpolicy/policy/modules/services/bluetooth.fc 2008-11-19 11:51:44.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/bluetooth.fc 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/bluetooth.fc 2009-03-12 13:35:00.000000000 -0400 @@ -15,6 +15,7 @@ /usr/bin/hidd -- gen_context(system_u:object_r:bluetooth_exec_t,s0) /usr/bin/rfcomm -- gen_context(system_u:object_r:bluetooth_exec_t,s0) @@ -8384,7 +8460,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /usr/sbin/hid2hci -- gen_context(system_u:object_r:bluetooth_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.if serefpolicy-3.6.9/policy/modules/services/bluetooth.if --- nsaserefpolicy/policy/modules/services/bluetooth.if 2008-11-19 11:51:44.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/bluetooth.if 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/bluetooth.if 2009-03-12 13:35:00.000000000 -0400 @@ -173,7 +173,7 @@ interface(`bluetooth_admin',` gen_require(` @@ -8406,7 +8482,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.te serefpolicy-3.6.9/policy/modules/services/bluetooth.te --- nsaserefpolicy/policy/modules/services/bluetooth.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/bluetooth.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/bluetooth.te 2009-03-12 13:35:00.000000000 -0400 @@ -93,6 +93,7 @@ kernel_read_kernel_sysctls(bluetooth_t) @@ -8430,7 +8506,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/certmaster.fc serefpolicy-3.6.9/policy/modules/services/certmaster.fc --- nsaserefpolicy/policy/modules/services/certmaster.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/certmaster.fc 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/certmaster.fc 2009-03-12 13:35:00.000000000 -0400 @@ -0,0 +1,9 @@ + +/etc/rc\.d/init\.d/certmaster -- gen_context(system_u:object_r:certmaster_initrc_exec_t,s0) @@ -8443,7 +8519,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/log/certmaster(/.*)? gen_context(system_u:object_r:certmaster_var_log_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/certmaster.if serefpolicy-3.6.9/policy/modules/services/certmaster.if --- nsaserefpolicy/policy/modules/services/certmaster.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/certmaster.if 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/certmaster.if 2009-03-12 13:35:00.000000000 -0400 @@ -0,0 +1,123 @@ +## policy for certmaster + @@ -8570,7 +8646,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/certmaster.te serefpolicy-3.6.9/policy/modules/services/certmaster.te --- nsaserefpolicy/policy/modules/services/certmaster.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/certmaster.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/certmaster.te 2009-03-12 13:35:00.000000000 -0400 @@ -0,0 +1,79 @@ +policy_module(certmaster,1.0.0) + @@ -8653,7 +8729,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +permissive certmaster_t; diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.fc serefpolicy-3.6.9/policy/modules/services/clamav.fc --- nsaserefpolicy/policy/modules/services/clamav.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/services/clamav.fc 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/clamav.fc 2009-03-12 13:35:00.000000000 -0400 @@ -1,20 +1,23 @@ /etc/clamav(/.*)? gen_context(system_u:object_r:clamd_etc_t,s0) +/etc/rc\.d/init\.d/clamd-wrapper -- gen_context(system_u:object_r:clamd_initrc_exec_t,s0) @@ -8685,7 +8761,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/spool/MailScanner(/.*)? gen_context(system_u:object_r:clamd_var_run_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.if serefpolicy-3.6.9/policy/modules/services/clamav.if --- nsaserefpolicy/policy/modules/services/clamav.if 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/services/clamav.if 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/clamav.if 2009-03-12 13:35:00.000000000 -0400 @@ -38,6 +38,27 @@ ######################################## @@ -8804,7 +8880,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.te serefpolicy-3.6.9/policy/modules/services/clamav.te --- nsaserefpolicy/policy/modules/services/clamav.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/clamav.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/clamav.te 2009-03-12 13:35:00.000000000 -0400 @@ -13,7 +13,10 @@ # configuration files @@ -8892,7 +8968,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.fc serefpolicy-3.6.9/policy/modules/services/consolekit.fc --- nsaserefpolicy/policy/modules/services/consolekit.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/services/consolekit.fc 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/consolekit.fc 2009-03-12 13:35:00.000000000 -0400 @@ -1,3 +1,6 @@ /usr/sbin/console-kit-daemon -- gen_context(system_u:object_r:consolekit_exec_t,s0) @@ -8902,7 +8978,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/log/ConsoleKit(/.*)? gen_context(system_u:object_r:consolekit_log_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.if serefpolicy-3.6.9/policy/modules/services/consolekit.if --- nsaserefpolicy/policy/modules/services/consolekit.if 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/services/consolekit.if 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/consolekit.if 2009-03-12 13:35:00.000000000 -0400 @@ -38,3 +38,24 @@ allow $1 consolekit_t:dbus send_msg; allow consolekit_t $1:dbus send_msg; @@ -8930,7 +9006,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.te serefpolicy-3.6.9/policy/modules/services/consolekit.te --- nsaserefpolicy/policy/modules/services/consolekit.te 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/consolekit.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/consolekit.te 2009-03-12 13:35:00.000000000 -0400 @@ -13,6 +13,9 @@ type consolekit_var_run_t; files_pid_file(consolekit_var_run_t) @@ -9042,7 +9118,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/courier.if serefpolicy-3.6.9/policy/modules/services/courier.if --- nsaserefpolicy/policy/modules/services/courier.if 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/courier.if 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/courier.if 2009-03-12 13:35:00.000000000 -0400 @@ -179,6 +179,24 @@ ######################################## @@ -9070,7 +9146,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/courier.te serefpolicy-3.6.9/policy/modules/services/courier.te --- nsaserefpolicy/policy/modules/services/courier.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/courier.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/courier.te 2009-03-12 13:35:00.000000000 -0400 @@ -10,6 +10,7 @@ type courier_etc_t; @@ -9081,7 +9157,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.fc serefpolicy-3.6.9/policy/modules/services/cron.fc --- nsaserefpolicy/policy/modules/services/cron.fc 2008-11-11 16:13:46.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/cron.fc 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/cron.fc 2009-03-12 13:35:00.000000000 -0400 @@ -1,3 +1,4 @@ +/etc/rc\.d/init\.d/atd -- gen_context(system_u:object_r:crond_initrc_exec_t,s0) @@ -9115,7 +9191,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/log/rpmpkgs.* -- gen_context(system_u:object_r:cron_log_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.if serefpolicy-3.6.9/policy/modules/services/cron.if --- nsaserefpolicy/policy/modules/services/cron.if 2008-11-11 16:13:47.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/cron.if 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/cron.if 2009-03-12 13:35:00.000000000 -0400 @@ -12,6 +12,10 @@ ## # @@ -9418,7 +9494,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.te serefpolicy-3.6.9/policy/modules/services/cron.te --- nsaserefpolicy/policy/modules/services/cron.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/cron.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/cron.te 2009-03-12 13:35:00.000000000 -0400 @@ -38,6 +38,10 @@ type cron_var_lib_t; files_type(cron_var_lib_t) @@ -9748,7 +9824,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.fc serefpolicy-3.6.9/policy/modules/services/cups.fc --- nsaserefpolicy/policy/modules/services/cups.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/services/cups.fc 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/cups.fc 2009-03-12 13:35:00.000000000 -0400 @@ -5,27 +5,38 @@ /etc/cups/classes\.conf.* -- gen_context(system_u:object_r:cupsd_rw_etc_t,s0) /etc/cups/cupsd\.conf.* -- gen_context(system_u:object_r:cupsd_rw_etc_t,s0) @@ -9824,7 +9900,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/usr/lib/cups/backend/cups-pdf -- gen_context(system_u:object_r:cups_pdf_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.if serefpolicy-3.6.9/policy/modules/services/cups.if --- nsaserefpolicy/policy/modules/services/cups.if 2008-11-11 16:13:47.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/cups.if 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/cups.if 2009-03-12 13:35:00.000000000 -0400 @@ -20,6 +20,30 @@ ######################################## @@ -9951,7 +10027,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.te serefpolicy-3.6.9/policy/modules/services/cups.te --- nsaserefpolicy/policy/modules/services/cups.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/cups.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/cups.te 2009-03-12 13:35:00.000000000 -0400 @@ -20,9 +20,18 @@ type cupsd_etc_t; files_config_file(cupsd_etc_t) @@ -10358,7 +10434,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs.if serefpolicy-3.6.9/policy/modules/services/cvs.if --- nsaserefpolicy/policy/modules/services/cvs.if 2008-11-11 16:13:46.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/cvs.if 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/cvs.if 2009-03-12 13:35:00.000000000 -0400 @@ -15,7 +15,9 @@ type cvs_data_t; ') @@ -10372,7 +10448,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs.te serefpolicy-3.6.9/policy/modules/services/cvs.te --- nsaserefpolicy/policy/modules/services/cvs.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/cvs.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/cvs.te 2009-03-12 13:35:00.000000000 -0400 @@ -112,4 +112,5 @@ read_files_pattern(httpd_cvs_script_t, cvs_data_t, cvs_data_t) manage_dirs_pattern(httpd_cvs_script_t, cvs_tmp_t, cvs_tmp_t) @@ -10381,7 +10457,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.fc serefpolicy-3.6.9/policy/modules/services/dbus.fc --- nsaserefpolicy/policy/modules/services/dbus.fc 2008-11-11 16:13:46.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/dbus.fc 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/dbus.fc 2009-03-12 13:35:00.000000000 -0400 @@ -4,6 +4,9 @@ /usr/bin/dbus-daemon(-1)? -- gen_context(system_u:object_r:dbusd_exec_t,s0) /bin/dbus-daemon -- gen_context(system_u:object_r:dbusd_exec_t,s0) @@ -10394,7 +10470,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/run/dbus(/.*)? gen_context(system_u:object_r:system_dbusd_var_run_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.if serefpolicy-3.6.9/policy/modules/services/dbus.if --- nsaserefpolicy/policy/modules/services/dbus.if 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/dbus.if 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/dbus.if 2009-03-12 13:35:00.000000000 -0400 @@ -44,6 +44,7 @@ attribute session_bus_type; @@ -10581,7 +10657,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.te serefpolicy-3.6.9/policy/modules/services/dbus.te --- nsaserefpolicy/policy/modules/services/dbus.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/dbus.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/dbus.te 2009-03-12 13:35:00.000000000 -0400 @@ -9,14 +9,15 @@ # # Delcarations @@ -10711,7 +10787,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc.te serefpolicy-3.6.9/policy/modules/services/dcc.te --- nsaserefpolicy/policy/modules/services/dcc.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/dcc.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/dcc.te 2009-03-12 13:35:00.000000000 -0400 @@ -137,6 +137,7 @@ corenet_all_recvfrom_unlabeled(dcc_client_t) @@ -10722,18 +10798,19 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol corenet_udp_sendrecv_all_ports(dcc_client_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devicekit.fc serefpolicy-3.6.9/policy/modules/services/devicekit.fc --- nsaserefpolicy/policy/modules/services/devicekit.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/devicekit.fc 2009-03-12 11:23:09.000000000 -0400 -@@ -0,0 +1,7 @@ ++++ serefpolicy-3.6.9/policy/modules/services/devicekit.fc 2009-03-13 14:38:24.000000000 -0400 +@@ -0,0 +1,8 @@ + +/usr/libexec/devkit-daemon -- gen_context(system_u:object_r:devicekit_exec_t,s0) +/usr/libexec/devkit-power-daemon -- gen_context(system_u:object_r:devicekit_power_exec_t,s0) ++/usr/libexec/devkit-disks-daemon -- gen_context(system_u:object_r:devicekit_disk_exec_t,s0) + -+/var/lib/DeviceKit-power(/.*)? gen_context(system_u:object_r:devicekit_var_lib_t,s0) ++/var/lib/DeviceKit-.* gen_context(system_u:object_r:devicekit_var_lib_t,s0) + +/var/run/devkit(/.*)? gen_context(system_u:object_r:devicekit_var_run_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devicekit.if serefpolicy-3.6.9/policy/modules/services/devicekit.if --- nsaserefpolicy/policy/modules/services/devicekit.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/devicekit.if 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/devicekit.if 2009-03-13 14:38:25.000000000 -0400 @@ -0,0 +1,177 @@ + +## policy for devicekit @@ -10914,8 +10991,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devicekit.te serefpolicy-3.6.9/policy/modules/services/devicekit.te --- nsaserefpolicy/policy/modules/services/devicekit.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/devicekit.te 2009-03-12 11:23:09.000000000 -0400 -@@ -0,0 +1,138 @@ ++++ serefpolicy-3.6.9/policy/modules/services/devicekit.te 2009-03-16 11:44:53.000000000 -0400 +@@ -0,0 +1,202 @@ +policy_module(devicekit,1.0.0) + +######################################## @@ -10935,6 +11012,12 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +permissive devicekit_power_t; + ++type devicekit_disk_t; ++type devicekit_disk_exec_t; ++dbus_system_domain(devicekit_disk_t, devicekit_disk_exec_t) ++ ++permissive devicekit_disk_t; ++ +type devicekit_var_run_t; +files_pid_file(devicekit_var_run_t) + @@ -10976,7 +11059,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +manage_dirs_pattern(devicekit_power_t, devicekit_var_lib_t, devicekit_var_lib_t) +manage_files_pattern(devicekit_power_t, devicekit_var_lib_t, devicekit_var_lib_t) -+files_search_var_lib(devicekit_power_t) ++files_var_lib_filetrans(devicekit_power_t, devicekit_var_lib_t, dir) + +corecmd_exec_bin(devicekit_power_t) +corecmd_exec_shell(devicekit_power_t) @@ -11054,9 +11137,67 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +optional_policy(` + vbetool_domtrans(devicekit_power_t) +') ++# ++# DeviceKit disk local policy ++# ++ ++allow devicekit_disk_t self:capability sys_nice; ++ ++allow devicekit_disk_t self:fifo_file rw_fifo_file_perms; ++ ++manage_dirs_pattern(devicekit_disk_t, devicekit_var_lib_t, devicekit_var_lib_t) ++manage_files_pattern(devicekit_disk_t, devicekit_var_lib_t, devicekit_var_lib_t) ++files_var_lib_filetrans(devicekit_disk_t, devicekit_var_lib_t, dir) ++ ++corecmd_exec_bin(devicekit_disk_t) ++ ++dev_read_sysfs(devicekit_disk_t) ++dev_read_urand(devicekit_disk_t) ++dev_getattr_usbfs_dirs(devicekit_disk_t) ++ ++kernel_read_software_raid_state(devicekit_disk_t) ++ ++files_manage_mnt_dirs(devicekit_disk_t) ++files_read_etc_files(devicekit_disk_t) ++files_read_usr_files(devicekit_disk_t) ++ ++fs_list_inotifyfs(devicekit_disk_t) ++ ++storage_getattr_fixed_disk_dev(devicekit_disk_t) ++storage_raw_read_removable_device(devicekit_disk_t) ++storage_raw_write_removable_device(devicekit_disk_t) ++ ++term_use_all_terms(devicekit_disk_t) ++ ++userdom_read_all_users_state(devicekit_disk_t) ++ ++optional_policy(` ++ fstools_domtrans(devicekit_disk_t) ++') ++ ++optional_policy(` ++ polkit_domtrans_auth(devicekit_disk_t) ++ polkit_read_lib(devicekit_disk_t) ++ polkit_read_reload(devicekit_disk_t) ++') ++ ++optional_policy(` ++ mount_domtrans(devicekit_disk_t) ++') ++ ++optional_policy(` ++ dbus_system_bus_client(devicekit_disk_t) ++ allow devicekit_disk_t devicekit_t:dbus send_msg; ++ allow devicekit_t devicekit_disk_t:dbus send_msg; ++ ++ optional_policy(` ++ consolekit_dbus_chat(devicekit_disk_t) ++ ') ++') ++ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp.if serefpolicy-3.6.9/policy/modules/services/dhcp.if --- nsaserefpolicy/policy/modules/services/dhcp.if 2008-11-18 18:57:20.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/dhcp.if 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/dhcp.if 2009-03-12 13:35:00.000000000 -0400 @@ -22,6 +22,25 @@ ######################################## @@ -11085,7 +11226,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.fc serefpolicy-3.6.9/policy/modules/services/dnsmasq.fc --- nsaserefpolicy/policy/modules/services/dnsmasq.fc 2008-11-18 18:57:20.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/dnsmasq.fc 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/dnsmasq.fc 2009-03-12 13:35:00.000000000 -0400 @@ -5,3 +5,4 @@ /var/lib/misc/dnsmasq\.leases -- gen_context(system_u:object_r:dnsmasq_lease_t,s0) /var/lib/dnsmasq(/.*)? gen_context(system_u:object_r:dnsmasq_lease_t,s0) @@ -11093,7 +11234,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/run/libvirt/network(/.*)? gen_context(system_u:object_r:dnsmasq_var_run_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.if serefpolicy-3.6.9/policy/modules/services/dnsmasq.if --- nsaserefpolicy/policy/modules/services/dnsmasq.if 2008-11-18 18:57:21.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/dnsmasq.if 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/dnsmasq.if 2009-03-12 13:35:00.000000000 -0400 @@ -22,6 +22,25 @@ ######################################## @@ -11194,8 +11335,18 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.te serefpolicy-3.6.9/policy/modules/services/dnsmasq.te --- nsaserefpolicy/policy/modules/services/dnsmasq.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/dnsmasq.te 2009-03-12 11:23:09.000000000 -0400 -@@ -69,21 +69,22 @@ ++++ serefpolicy-3.6.9/policy/modules/services/dnsmasq.te 2009-03-13 09:56:04.000000000 -0400 +@@ -42,8 +42,7 @@ + files_pid_filetrans(dnsmasq_t, dnsmasq_var_run_t, file) + + kernel_read_kernel_sysctls(dnsmasq_t) +-kernel_list_proc(dnsmasq_t) +-kernel_read_proc_symlinks(dnsmasq_t) ++kernel_read_system_state(dnsmasq_t) + + corenet_all_recvfrom_unlabeled(dnsmasq_t) + corenet_all_recvfrom_netlabel(dnsmasq_t) +@@ -69,21 +68,22 @@ # allow access to dnsmasq.conf files_read_etc_files(dnsmasq_t) @@ -11221,7 +11372,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -@@ -96,4 +97,5 @@ +@@ -96,4 +96,5 @@ optional_policy(` virt_manage_lib_files(dnsmasq_t) @@ -11229,7 +11380,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.fc serefpolicy-3.6.9/policy/modules/services/dovecot.fc --- nsaserefpolicy/policy/modules/services/dovecot.fc 2008-11-11 16:13:47.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/dovecot.fc 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/dovecot.fc 2009-03-12 13:35:00.000000000 -0400 @@ -6,6 +6,7 @@ /etc/dovecot\.passwd.* gen_context(system_u:object_r:dovecot_passwd_t,s0) @@ -11265,7 +11416,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/spool/dovecot(/.*)? gen_context(system_u:object_r:dovecot_spool_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.if serefpolicy-3.6.9/policy/modules/services/dovecot.if --- nsaserefpolicy/policy/modules/services/dovecot.if 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/dovecot.if 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/dovecot.if 2009-03-12 13:35:00.000000000 -0400 @@ -21,7 +21,46 @@ ######################################## @@ -11377,7 +11528,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.te serefpolicy-3.6.9/policy/modules/services/dovecot.te --- nsaserefpolicy/policy/modules/services/dovecot.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/dovecot.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/dovecot.te 2009-03-12 13:35:00.000000000 -0400 @@ -15,12 +15,21 @@ domain_entry_file(dovecot_auth_t, dovecot_auth_exec_t) role system_r types dovecot_auth_t; @@ -11562,7 +11713,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.if serefpolicy-3.6.9/policy/modules/services/exim.if --- nsaserefpolicy/policy/modules/services/exim.if 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/services/exim.if 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/exim.if 2009-03-12 13:35:00.000000000 -0400 @@ -97,6 +97,26 @@ ######################################## @@ -11616,7 +11767,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.te serefpolicy-3.6.9/policy/modules/services/exim.te --- nsaserefpolicy/policy/modules/services/exim.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/exim.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/exim.te 2009-03-12 13:35:00.000000000 -0400 @@ -21,9 +21,20 @@ ## gen_tunable(exim_manage_user_files, false) @@ -11773,7 +11924,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.te serefpolicy-3.6.9/policy/modules/services/ftp.te --- nsaserefpolicy/policy/modules/services/ftp.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/ftp.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/ftp.te 2009-03-12 13:35:00.000000000 -0400 @@ -26,7 +26,7 @@ ## ##

@@ -11883,14 +12034,14 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnomeclock.fc serefpolicy-3.6.9/policy/modules/services/gnomeclock.fc --- nsaserefpolicy/policy/modules/services/gnomeclock.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/gnomeclock.fc 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/gnomeclock.fc 2009-03-12 13:35:00.000000000 -0400 @@ -0,0 +1,3 @@ + +/usr/libexec/gnome-clock-applet-mechanism -- gen_context(system_u:object_r:gnomeclock_exec_t,s0) + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnomeclock.if serefpolicy-3.6.9/policy/modules/services/gnomeclock.if --- nsaserefpolicy/policy/modules/services/gnomeclock.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/gnomeclock.if 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/gnomeclock.if 2009-03-12 13:35:00.000000000 -0400 @@ -0,0 +1,69 @@ + +##

policy for gnomeclock @@ -11963,7 +12114,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnomeclock.te serefpolicy-3.6.9/policy/modules/services/gnomeclock.te --- nsaserefpolicy/policy/modules/services/gnomeclock.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/gnomeclock.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/gnomeclock.te 2009-03-12 13:35:00.000000000 -0400 @@ -0,0 +1,51 @@ +policy_module(gnomeclock, 1.0.0) +######################################## @@ -12018,14 +12169,14 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpsd.fc serefpolicy-3.6.9/policy/modules/services/gpsd.fc --- nsaserefpolicy/policy/modules/services/gpsd.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/gpsd.fc 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/gpsd.fc 2009-03-12 13:35:00.000000000 -0400 @@ -0,0 +1,3 @@ + +/usr/sbin/gpsd -- gen_context(system_u:object_r:gpsd_exec_t,s0) + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpsd.if serefpolicy-3.6.9/policy/modules/services/gpsd.if --- nsaserefpolicy/policy/modules/services/gpsd.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/gpsd.if 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/gpsd.if 2009-03-12 13:35:00.000000000 -0400 @@ -0,0 +1,83 @@ +## gpsd monitor daemon + @@ -12112,7 +12263,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpsd.te serefpolicy-3.6.9/policy/modules/services/gpsd.te --- nsaserefpolicy/policy/modules/services/gpsd.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/gpsd.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/gpsd.te 2009-03-12 13:35:00.000000000 -0400 @@ -0,0 +1,52 @@ +policy_module(gpsd,1.0.0) + @@ -12168,7 +12319,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.fc serefpolicy-3.6.9/policy/modules/services/hal.fc --- nsaserefpolicy/policy/modules/services/hal.fc 2008-11-19 11:51:44.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/hal.fc 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/hal.fc 2009-03-12 13:35:00.000000000 -0400 @@ -5,6 +5,7 @@ /usr/bin/hal-setup-keymap -- gen_context(system_u:object_r:hald_keymap_exec_t,s0) @@ -12179,7 +12330,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /usr/libexec/hald-addon-macbookpro-backlight -- gen_context(system_u:object_r:hald_mac_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.if serefpolicy-3.6.9/policy/modules/services/hal.if --- nsaserefpolicy/policy/modules/services/hal.if 2008-11-19 11:51:44.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/hal.if 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/hal.if 2009-03-12 13:35:00.000000000 -0400 @@ -20,6 +20,24 @@ ######################################## @@ -12282,7 +12433,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.te serefpolicy-3.6.9/policy/modules/services/hal.te --- nsaserefpolicy/policy/modules/services/hal.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/hal.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/hal.te 2009-03-12 13:35:00.000000000 -0400 @@ -49,6 +49,15 @@ type hald_var_lib_t; files_type(hald_var_lib_t) @@ -12454,7 +12605,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +permissive hald_dccm_t; diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ifplugd.fc serefpolicy-3.6.9/policy/modules/services/ifplugd.fc --- nsaserefpolicy/policy/modules/services/ifplugd.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/ifplugd.fc 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/ifplugd.fc 2009-03-12 13:35:00.000000000 -0400 @@ -0,0 +1,9 @@ + +/etc/ifplugd(/.*)? gen_context(system_u:object_r:ifplugd_etc_t,s0) @@ -12467,7 +12618,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ifplugd.if serefpolicy-3.6.9/policy/modules/services/ifplugd.if --- nsaserefpolicy/policy/modules/services/ifplugd.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/ifplugd.if 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/ifplugd.if 2009-03-12 13:35:00.000000000 -0400 @@ -0,0 +1,194 @@ +## policy for ifplugd + @@ -12665,7 +12816,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ifplugd.te serefpolicy-3.6.9/policy/modules/services/ifplugd.te --- nsaserefpolicy/policy/modules/services/ifplugd.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/ifplugd.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/ifplugd.te 2009-03-12 13:35:00.000000000 -0400 @@ -0,0 +1,89 @@ +policy_module(ifplugd,1.0.0) + @@ -12758,7 +12909,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.fc serefpolicy-3.6.9/policy/modules/services/kerberos.fc --- nsaserefpolicy/policy/modules/services/kerberos.fc 2008-10-10 15:53:03.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/services/kerberos.fc 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/kerberos.fc 2009-03-12 13:35:00.000000000 -0400 @@ -21,6 +21,7 @@ /var/kerberos/krb5kdc/from_master.* gen_context(system_u:object_r:krb5kdc_lock_t,s0) /var/kerberos/krb5kdc/principal.* gen_context(system_u:object_r:krb5kdc_principal_t,s0) @@ -12769,7 +12920,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/log/kadmin(d)?\.log gen_context(system_u:object_r:kadmind_log_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.te serefpolicy-3.6.9/policy/modules/services/kerberos.te --- nsaserefpolicy/policy/modules/services/kerberos.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/kerberos.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/kerberos.te 2009-03-12 13:35:00.000000000 -0400 @@ -290,6 +290,7 @@ corenet_tcp_sendrecv_generic_node(kpropd_t) corenet_tcp_sendrecv_all_ports(kpropd_t) @@ -12780,7 +12931,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerneloops.if serefpolicy-3.6.9/policy/modules/services/kerneloops.if --- nsaserefpolicy/policy/modules/services/kerneloops.if 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/kerneloops.if 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/kerneloops.if 2009-03-12 13:35:00.000000000 -0400 @@ -63,6 +63,25 @@ ######################################## @@ -12825,7 +12976,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerneloops.te serefpolicy-3.6.9/policy/modules/services/kerneloops.te --- nsaserefpolicy/policy/modules/services/kerneloops.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/kerneloops.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/kerneloops.te 2009-03-12 13:35:00.000000000 -0400 @@ -13,6 +13,9 @@ type kerneloops_initrc_exec_t; init_script_file(kerneloops_initrc_exec_t) @@ -12860,7 +13011,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ktalk.te serefpolicy-3.6.9/policy/modules/services/ktalk.te --- nsaserefpolicy/policy/modules/services/ktalk.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/ktalk.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/ktalk.te 2009-03-12 13:35:00.000000000 -0400 @@ -69,6 +69,7 @@ files_read_etc_files(ktalkd_t) @@ -12871,7 +13022,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.fc serefpolicy-3.6.9/policy/modules/services/mailman.fc --- nsaserefpolicy/policy/modules/services/mailman.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/services/mailman.fc 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/mailman.fc 2009-03-12 13:35:00.000000000 -0400 @@ -31,3 +31,4 @@ /var/lock/mailman(/.*)? gen_context(system_u:object_r:mailman_lock_t,s0) /var/spool/mailman(/.*)? gen_context(system_u:object_r:mailman_data_t,s0) @@ -12879,7 +13030,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/usr/lib/mailman/mail/mailman -- gen_context(system_u:object_r:mailman_mail_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.if serefpolicy-3.6.9/policy/modules/services/mailman.if --- nsaserefpolicy/policy/modules/services/mailman.if 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/mailman.if 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/mailman.if 2009-03-12 13:35:00.000000000 -0400 @@ -31,6 +31,12 @@ allow mailman_$1_t self:tcp_socket create_stream_socket_perms; allow mailman_$1_t self:udp_socket create_socket_perms; @@ -12945,7 +13096,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.te serefpolicy-3.6.9/policy/modules/services/mailman.te --- nsaserefpolicy/policy/modules/services/mailman.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/mailman.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/mailman.te 2009-03-12 13:35:00.000000000 -0400 @@ -53,10 +53,8 @@ apache_use_fds(mailman_cgi_t) apache_dontaudit_append_log(mailman_cgi_t) @@ -13014,7 +13165,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol cron_system_entry(mailman_queue_t, mailman_queue_exec_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.fc serefpolicy-3.6.9/policy/modules/services/mta.fc --- nsaserefpolicy/policy/modules/services/mta.fc 2008-09-12 10:48:05.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/services/mta.fc 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/mta.fc 2009-03-12 13:35:00.000000000 -0400 @@ -1,4 +1,4 @@ -/bin/mail -- gen_context(system_u:object_r:sendmail_exec_t,s0) +/bin/mail(x)? -- gen_context(system_u:object_r:sendmail_exec_t,s0) @@ -13045,7 +13196,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -#') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.if serefpolicy-3.6.9/policy/modules/services/mta.if --- nsaserefpolicy/policy/modules/services/mta.if 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/mta.if 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/mta.if 2009-03-12 13:35:00.000000000 -0400 @@ -130,6 +130,15 @@ sendmail_create_log($1_mail_t) ') @@ -13115,7 +13266,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.te serefpolicy-3.6.9/policy/modules/services/mta.te --- nsaserefpolicy/policy/modules/services/mta.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/mta.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/mta.te 2009-03-12 13:35:00.000000000 -0400 @@ -47,34 +47,49 @@ # @@ -13260,7 +13411,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # User send mail local policy diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.fc serefpolicy-3.6.9/policy/modules/services/munin.fc --- nsaserefpolicy/policy/modules/services/munin.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/services/munin.fc 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/munin.fc 2009-03-12 13:35:00.000000000 -0400 @@ -1,4 +1,5 @@ /etc/munin(/.*)? gen_context(system_u:object_r:munin_etc_t,s0) +/etc/rc\.d/init\.d/munin-node -- gen_context(system_u:object_r:munin_initrc_exec_t,s0) @@ -13280,7 +13431,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.if serefpolicy-3.6.9/policy/modules/services/munin.if --- nsaserefpolicy/policy/modules/services/munin.if 2009-03-12 11:16:47.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/services/munin.if 2009-03-12 11:25:27.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/munin.if 2009-03-12 13:35:00.000000000 -0400 @@ -59,8 +59,9 @@ type munin_log_t; ') @@ -13350,7 +13501,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.te serefpolicy-3.6.9/policy/modules/services/munin.te --- nsaserefpolicy/policy/modules/services/munin.te 2009-03-12 11:16:47.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/services/munin.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/munin.te 2009-03-12 13:35:00.000000000 -0400 @@ -13,6 +13,9 @@ type munin_etc_t alias lrrd_etc_t; files_config_file(munin_etc_t) @@ -13487,7 +13638,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.fc serefpolicy-3.6.9/policy/modules/services/mysql.fc --- nsaserefpolicy/policy/modules/services/mysql.fc 2008-11-18 18:57:20.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/mysql.fc 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/mysql.fc 2009-03-12 13:35:00.000000000 -0400 @@ -12,6 +12,8 @@ # /usr/libexec/mysqld -- gen_context(system_u:object_r:mysqld_exec_t,s0) @@ -13499,7 +13650,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.if serefpolicy-3.6.9/policy/modules/services/mysql.if --- nsaserefpolicy/policy/modules/services/mysql.if 2008-11-18 18:57:20.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/mysql.if 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/mysql.if 2009-03-12 13:35:00.000000000 -0400 @@ -161,6 +161,25 @@ allow $1 mysqld_db_t:sock_file rw_sock_file_perms; ') @@ -13537,7 +13688,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.te serefpolicy-3.6.9/policy/modules/services/mysql.te --- nsaserefpolicy/policy/modules/services/mysql.te 2009-03-12 11:16:47.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/services/mysql.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/mysql.te 2009-03-12 13:35:00.000000000 -0400 @@ -10,6 +10,10 @@ type mysqld_exec_t; init_daemon_domain(mysqld_t, mysqld_exec_t) @@ -13551,7 +13702,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.fc serefpolicy-3.6.9/policy/modules/services/nagios.fc --- nsaserefpolicy/policy/modules/services/nagios.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/services/nagios.fc 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/nagios.fc 2009-03-12 13:35:00.000000000 -0400 @@ -1,16 +1,19 @@ /etc/nagios(/.*)? gen_context(system_u:object_r:nagios_etc_t,s0) /etc/nagios/nrpe\.cfg -- gen_context(system_u:object_r:nrpe_etc_t,s0) @@ -13578,7 +13729,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.if serefpolicy-3.6.9/policy/modules/services/nagios.if --- nsaserefpolicy/policy/modules/services/nagios.if 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/services/nagios.if 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/nagios.if 2009-03-12 13:35:00.000000000 -0400 @@ -44,7 +44,7 @@ ######################################## @@ -13700,7 +13851,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.te serefpolicy-3.6.9/policy/modules/services/nagios.te --- nsaserefpolicy/policy/modules/services/nagios.te 2009-01-19 11:07:34.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/nagios.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/nagios.te 2009-03-12 13:35:00.000000000 -0400 @@ -10,13 +10,12 @@ type nagios_exec_t; init_daemon_domain(nagios_t, nagios_exec_t) @@ -13798,7 +13949,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.fc serefpolicy-3.6.9/policy/modules/services/networkmanager.fc --- nsaserefpolicy/policy/modules/services/networkmanager.fc 2008-09-24 09:07:28.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/services/networkmanager.fc 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/networkmanager.fc 2009-03-12 13:35:00.000000000 -0400 @@ -1,12 +1,25 @@ +/etc/rc\.d/init\.d/wicd -- gen_context(system_u:object_r:NetworkManager_initrc_exec_t, s0) +/etc/NetworkManager/dispatcher\.d(/.*) gen_context(system_u:object_r:NetworkManager_initrc_exec_t,s0) @@ -13827,7 +13978,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.if serefpolicy-3.6.9/policy/modules/services/networkmanager.if --- nsaserefpolicy/policy/modules/services/networkmanager.if 2008-09-11 11:28:34.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/services/networkmanager.if 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/networkmanager.if 2009-03-12 13:35:00.000000000 -0400 @@ -118,6 +118,24 @@ ######################################## @@ -13886,7 +14037,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.te serefpolicy-3.6.9/policy/modules/services/networkmanager.te --- nsaserefpolicy/policy/modules/services/networkmanager.te 2009-01-19 11:07:34.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/networkmanager.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/networkmanager.te 2009-03-12 13:35:00.000000000 -0400 @@ -19,6 +19,9 @@ type NetworkManager_tmp_t; files_tmp_file(NetworkManager_tmp_t) @@ -14118,7 +14269,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.fc serefpolicy-3.6.9/policy/modules/services/nis.fc --- nsaserefpolicy/policy/modules/services/nis.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/services/nis.fc 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/nis.fc 2009-03-12 13:35:00.000000000 -0400 @@ -1,9 +1,13 @@ - +/etc/rc\.d/init\.d/ypbind -- gen_context(system_u:object_r:ypbind_initrc_exec_t,s0) @@ -14136,7 +14287,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /usr/sbin/rpc\.ypxfrd -- gen_context(system_u:object_r:ypxfr_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.if serefpolicy-3.6.9/policy/modules/services/nis.if --- nsaserefpolicy/policy/modules/services/nis.if 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/nis.if 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/nis.if 2009-03-12 13:35:00.000000000 -0400 @@ -28,7 +28,7 @@ type var_yp_t; ') @@ -14316,7 +14467,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.te serefpolicy-3.6.9/policy/modules/services/nis.te --- nsaserefpolicy/policy/modules/services/nis.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/nis.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/nis.te 2009-03-12 13:35:00.000000000 -0400 @@ -13,6 +13,9 @@ type ypbind_exec_t; init_daemon_domain(ypbind_t, ypbind_exec_t) @@ -14393,7 +14544,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol corenet_tcp_connect_all_ports(ypxfr_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.fc serefpolicy-3.6.9/policy/modules/services/nscd.fc --- nsaserefpolicy/policy/modules/services/nscd.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/services/nscd.fc 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/nscd.fc 2009-03-12 13:35:00.000000000 -0400 @@ -1,3 +1,4 @@ +/etc/rc\.d/init\.d/nscd -- gen_context(system_u:object_r:nscd_initrc_exec_t,s0) @@ -14401,7 +14552,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.if serefpolicy-3.6.9/policy/modules/services/nscd.if --- nsaserefpolicy/policy/modules/services/nscd.if 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/nscd.if 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/nscd.if 2009-03-12 13:35:00.000000000 -0400 @@ -58,6 +58,42 @@ ######################################## @@ -14526,7 +14677,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.te serefpolicy-3.6.9/policy/modules/services/nscd.te --- nsaserefpolicy/policy/modules/services/nscd.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/nscd.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/nscd.te 2009-03-13 14:12:12.000000000 -0400 @@ -20,6 +20,9 @@ type nscd_exec_t; init_daemon_domain(nscd_t, nscd_exec_t) @@ -14555,16 +14706,17 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow nscd_t self:tcp_socket create_socket_perms; allow nscd_t self:udp_socket create_socket_perms; -@@ -50,6 +53,8 @@ +@@ -50,6 +53,9 @@ manage_sock_files_pattern(nscd_t, nscd_var_run_t, nscd_var_run_t) files_pid_filetrans(nscd_t, nscd_var_run_t, { file sock_file }) ++corecmd_search_bin(nscd_t) +can_exec(nscd_t, nscd_exec_t) + kernel_read_kernel_sysctls(nscd_t) kernel_list_proc(nscd_t) kernel_read_proc_symlinks(nscd_t) -@@ -60,6 +65,7 @@ +@@ -60,6 +66,7 @@ fs_getattr_all_fs(nscd_t) fs_search_auto_mountpoints(nscd_t) @@ -14572,7 +14724,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # for when /etc/passwd has just been updated and has the wrong type auth_getattr_shadow(nscd_t) -@@ -73,6 +79,7 @@ +@@ -73,6 +80,7 @@ corenet_udp_sendrecv_generic_node(nscd_t) corenet_tcp_sendrecv_all_ports(nscd_t) corenet_udp_sendrecv_all_ports(nscd_t) @@ -14580,7 +14732,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol corenet_tcp_connect_all_ports(nscd_t) corenet_sendrecv_all_client_packets(nscd_t) corenet_rw_tun_tap_dev(nscd_t) -@@ -84,12 +91,14 @@ +@@ -84,12 +92,14 @@ selinux_compute_relabel_context(nscd_t) selinux_compute_user_contexts(nscd_t) domain_use_interactive_fds(nscd_t) @@ -14595,7 +14747,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol logging_send_syslog_msg(nscd_t) miscfiles_read_localization(nscd_t) -@@ -105,6 +114,14 @@ +@@ -105,6 +115,14 @@ userdom_dontaudit_search_user_home_dirs(nscd_t) optional_policy(` @@ -14610,7 +14762,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol udev_read_db(nscd_t) ') -@@ -112,3 +129,12 @@ +@@ -112,3 +130,12 @@ xen_dontaudit_rw_unix_stream_sockets(nscd_t) xen_append_log(nscd_t) ') @@ -14625,7 +14777,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.if serefpolicy-3.6.9/policy/modules/services/ntp.if --- nsaserefpolicy/policy/modules/services/ntp.if 2008-10-14 11:58:09.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/services/ntp.if 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/ntp.if 2009-03-12 13:35:00.000000000 -0400 @@ -37,6 +37,32 @@ ######################################## @@ -14725,7 +14877,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.te serefpolicy-3.6.9/policy/modules/services/ntp.te --- nsaserefpolicy/policy/modules/services/ntp.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/ntp.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/ntp.te 2009-03-12 13:35:00.000000000 -0400 @@ -25,6 +25,9 @@ type ntpd_tmp_t; files_tmp_file(ntpd_tmp_t) @@ -14792,7 +14944,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol firstboot_dontaudit_rw_stream_sockets(ntpd_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.te serefpolicy-3.6.9/policy/modules/services/nx.te --- nsaserefpolicy/policy/modules/services/nx.te 2009-01-19 11:07:34.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/nx.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/nx.te 2009-03-12 13:35:00.000000000 -0400 @@ -25,6 +25,9 @@ type nx_server_var_run_t; files_pid_file(nx_server_var_run_t) @@ -14815,7 +14967,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.fc serefpolicy-3.6.9/policy/modules/services/oddjob.fc --- nsaserefpolicy/policy/modules/services/oddjob.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/services/oddjob.fc 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/oddjob.fc 2009-03-12 13:35:00.000000000 -0400 @@ -1,4 +1,4 @@ -/usr/lib/oddjob/mkhomedir -- gen_context(system_u:object_r:oddjob_mkhomedir_exec_t,s0) +/usr/lib(64)?/oddjob/mkhomedir -- gen_context(system_u:object_r:oddjob_mkhomedir_exec_t,s0) @@ -14824,7 +14976,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.if serefpolicy-3.6.9/policy/modules/services/oddjob.if --- nsaserefpolicy/policy/modules/services/oddjob.if 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/services/oddjob.if 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/oddjob.if 2009-03-12 13:35:00.000000000 -0400 @@ -44,6 +44,7 @@ ') @@ -14864,7 +15016,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.te serefpolicy-3.6.9/policy/modules/services/oddjob.te --- nsaserefpolicy/policy/modules/services/oddjob.te 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/oddjob.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/oddjob.te 2009-03-12 13:35:00.000000000 -0400 @@ -10,14 +10,21 @@ type oddjob_exec_t; domain_type(oddjob_t) @@ -14923,7 +15075,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol userdom_manage_user_home_content_dirs(oddjob_mkhomedir_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.fc serefpolicy-3.6.9/policy/modules/services/openvpn.fc --- nsaserefpolicy/policy/modules/services/openvpn.fc 2008-10-08 19:00:27.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/services/openvpn.fc 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/openvpn.fc 2009-03-12 13:35:00.000000000 -0400 @@ -2,6 +2,7 @@ # /etc # @@ -14934,7 +15086,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.if serefpolicy-3.6.9/policy/modules/services/openvpn.if --- nsaserefpolicy/policy/modules/services/openvpn.if 2008-11-11 16:13:46.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/openvpn.if 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/openvpn.if 2009-03-12 13:35:00.000000000 -0400 @@ -46,6 +46,24 @@ ######################################## @@ -14987,7 +15139,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.te serefpolicy-3.6.9/policy/modules/services/openvpn.te --- nsaserefpolicy/policy/modules/services/openvpn.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/openvpn.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/openvpn.te 2009-03-12 13:35:00.000000000 -0400 @@ -22,6 +22,9 @@ type openvpn_etc_t; files_config_file(openvpn_etc_t) @@ -15031,7 +15183,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pads.fc serefpolicy-3.6.9/policy/modules/services/pads.fc --- nsaserefpolicy/policy/modules/services/pads.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/pads.fc 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/pads.fc 2009-03-12 13:35:00.000000000 -0400 @@ -0,0 +1,12 @@ + +/etc/pads-ether-codes -- gen_context(system_u:object_r:pads_config_t, s0) @@ -15047,7 +15199,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pads.if serefpolicy-3.6.9/policy/modules/services/pads.if --- nsaserefpolicy/policy/modules/services/pads.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/pads.if 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/pads.if 2009-03-12 13:35:00.000000000 -0400 @@ -0,0 +1,10 @@ +## SELinux policy for PADS daemon. +## @@ -15061,7 +15213,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pads.te serefpolicy-3.6.9/policy/modules/services/pads.te --- nsaserefpolicy/policy/modules/services/pads.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/pads.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/pads.te 2009-03-12 13:35:00.000000000 -0400 @@ -0,0 +1,65 @@ + +policy_module(pads, 0.0.1) @@ -15130,7 +15282,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pcscd.fc serefpolicy-3.6.9/policy/modules/services/pcscd.fc --- nsaserefpolicy/policy/modules/services/pcscd.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/services/pcscd.fc 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/pcscd.fc 2009-03-12 13:35:00.000000000 -0400 @@ -1,5 +1,6 @@ /var/run/pcscd\.comm -s gen_context(system_u:object_r:pcscd_var_run_t,s0) /var/run/pcscd\.pid -- gen_context(system_u:object_r:pcscd_var_run_t,s0) @@ -15140,7 +15292,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /usr/sbin/pcscd -- gen_context(system_u:object_r:pcscd_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pcscd.te serefpolicy-3.6.9/policy/modules/services/pcscd.te --- nsaserefpolicy/policy/modules/services/pcscd.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/pcscd.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/pcscd.te 2009-03-12 13:35:00.000000000 -0400 @@ -27,9 +27,10 @@ allow pcscd_t self:unix_dgram_socket create_socket_perms; allow pcscd_t self:tcp_socket create_stream_socket_perms; @@ -15170,7 +15322,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol openct_signull(pcscd_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pegasus.te serefpolicy-3.6.9/policy/modules/services/pegasus.te --- nsaserefpolicy/policy/modules/services/pegasus.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/pegasus.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/pegasus.te 2009-03-12 13:35:00.000000000 -0400 @@ -30,7 +30,7 @@ # Local policy # @@ -15244,7 +15396,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pingd.fc serefpolicy-3.6.9/policy/modules/services/pingd.fc --- nsaserefpolicy/policy/modules/services/pingd.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/pingd.fc 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/pingd.fc 2009-03-12 13:35:00.000000000 -0400 @@ -0,0 +1,11 @@ + +/etc/pingd.conf -- gen_context(system_u:object_r:pingd_etc_t,s0) @@ -15259,7 +15411,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pingd.if serefpolicy-3.6.9/policy/modules/services/pingd.if --- nsaserefpolicy/policy/modules/services/pingd.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/pingd.if 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/pingd.if 2009-03-12 13:35:00.000000000 -0400 @@ -0,0 +1,99 @@ +## policy for pingd + @@ -15362,7 +15514,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pingd.te serefpolicy-3.6.9/policy/modules/services/pingd.te --- nsaserefpolicy/policy/modules/services/pingd.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/pingd.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/pingd.te 2009-03-12 13:35:00.000000000 -0400 @@ -0,0 +1,54 @@ +policy_module(pingd,1.0.0) + @@ -15420,7 +15572,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polkit.fc serefpolicy-3.6.9/policy/modules/services/polkit.fc --- nsaserefpolicy/policy/modules/services/polkit.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/polkit.fc 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/polkit.fc 2009-03-12 13:35:00.000000000 -0400 @@ -0,0 +1,11 @@ + +/usr/libexec/polkit-read-auth-helper -- gen_context(system_u:object_r:polkit_auth_exec_t,s0) @@ -15435,7 +15587,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/lib/misc/PolicyKit.reload gen_context(system_u:object_r:polkit_reload_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polkit.if serefpolicy-3.6.9/policy/modules/services/polkit.if --- nsaserefpolicy/policy/modules/services/polkit.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/polkit.if 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/polkit.if 2009-03-12 13:35:00.000000000 -0400 @@ -0,0 +1,241 @@ + +## policy for polkit_auth @@ -15680,7 +15832,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polkit.te serefpolicy-3.6.9/policy/modules/services/polkit.te --- nsaserefpolicy/policy/modules/services/polkit.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/polkit.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/polkit.te 2009-03-12 13:35:00.000000000 -0400 @@ -0,0 +1,237 @@ +policy_module(polkit_auth, 1.0.0) + @@ -15921,7 +16073,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/portreserve.fc serefpolicy-3.6.9/policy/modules/services/portreserve.fc --- nsaserefpolicy/policy/modules/services/portreserve.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/portreserve.fc 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/portreserve.fc 2009-03-12 13:35:00.000000000 -0400 @@ -0,0 +1,12 @@ +# portreserve executable will have: +# label: system_u:object_r:portreserve_exec_t @@ -15937,7 +16089,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/portreserve.if serefpolicy-3.6.9/policy/modules/services/portreserve.if --- nsaserefpolicy/policy/modules/services/portreserve.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/portreserve.if 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/portreserve.if 2009-03-12 13:35:00.000000000 -0400 @@ -0,0 +1,66 @@ +## policy for portreserve + @@ -16007,7 +16159,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/portreserve.te serefpolicy-3.6.9/policy/modules/services/portreserve.te --- nsaserefpolicy/policy/modules/services/portreserve.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/portreserve.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/portreserve.te 2009-03-12 13:35:00.000000000 -0400 @@ -0,0 +1,51 @@ +policy_module(portreserve,1.0.0) + @@ -16062,7 +16214,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +#domain_use_interactive_fds(portreserve_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.fc serefpolicy-3.6.9/policy/modules/services/postfix.fc --- nsaserefpolicy/policy/modules/services/postfix.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/services/postfix.fc 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/postfix.fc 2009-03-12 13:35:00.000000000 -0400 @@ -29,12 +29,10 @@ /usr/lib/postfix/smtpd -- gen_context(system_u:object_r:postfix_smtpd_exec_t,s0) /usr/lib/postfix/bounce -- gen_context(system_u:object_r:postfix_bounce_exec_t,s0) @@ -16078,7 +16230,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /usr/sbin/postkick -- gen_context(system_u:object_r:postfix_master_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.if serefpolicy-3.6.9/policy/modules/services/postfix.if --- nsaserefpolicy/policy/modules/services/postfix.if 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/postfix.if 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/postfix.if 2009-03-12 13:35:00.000000000 -0400 @@ -46,6 +46,7 @@ allow postfix_$1_t postfix_etc_t:dir list_dir_perms; @@ -16274,7 +16426,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.te serefpolicy-3.6.9/policy/modules/services/postfix.te --- nsaserefpolicy/policy/modules/services/postfix.te 2009-01-19 11:07:34.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/postfix.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/postfix.te 2009-03-12 13:35:00.000000000 -0400 @@ -6,6 +6,15 @@ # Declarations # @@ -16624,7 +16776,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +userdom_user_home_dir_filetrans_user_home_content(postfix_virtual_t, {file dir }) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.fc serefpolicy-3.6.9/policy/modules/services/postgresql.fc --- nsaserefpolicy/policy/modules/services/postgresql.fc 2008-08-14 13:08:27.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/services/postgresql.fc 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/postgresql.fc 2009-03-12 13:35:00.000000000 -0400 @@ -2,6 +2,7 @@ # /etc # @@ -16635,7 +16787,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # /usr diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.if serefpolicy-3.6.9/policy/modules/services/postgresql.if --- nsaserefpolicy/policy/modules/services/postgresql.if 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/postgresql.if 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/postgresql.if 2009-03-12 13:35:00.000000000 -0400 @@ -351,3 +351,46 @@ typeattribute $1 sepgsql_unconfined_type; @@ -16685,7 +16837,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.te serefpolicy-3.6.9/policy/modules/services/postgresql.te --- nsaserefpolicy/policy/modules/services/postgresql.te 2009-02-03 22:50:50.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/postgresql.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/postgresql.te 2009-03-12 13:35:00.000000000 -0400 @@ -32,6 +32,9 @@ type postgresql_etc_t; files_config_file(postgresql_etc_t) @@ -16741,7 +16893,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow sepgsql_unconfined_type sepgsql_blob_type:db_blob *; diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.fc serefpolicy-3.6.9/policy/modules/services/ppp.fc --- nsaserefpolicy/policy/modules/services/ppp.fc 2008-09-11 11:28:34.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/services/ppp.fc 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/ppp.fc 2009-03-12 13:35:00.000000000 -0400 @@ -1,7 +1,7 @@ # # /etc @@ -16764,7 +16916,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # /sbin diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.if serefpolicy-3.6.9/policy/modules/services/ppp.if --- nsaserefpolicy/policy/modules/services/ppp.if 2008-11-11 16:13:46.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/ppp.if 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/ppp.if 2009-03-12 13:35:00.000000000 -0400 @@ -58,6 +58,25 @@ ######################################## @@ -16867,7 +17019,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.te serefpolicy-3.6.9/policy/modules/services/ppp.te --- nsaserefpolicy/policy/modules/services/ppp.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/ppp.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/ppp.te 2009-03-12 13:35:00.000000000 -0400 @@ -37,8 +37,8 @@ type pppd_etc_rw_t; files_type(pppd_etc_rw_t) @@ -17005,7 +17157,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -domtrans_pattern(pppd_t, pppd_script_exec_t, initrc_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prelude.fc serefpolicy-3.6.9/policy/modules/services/prelude.fc --- nsaserefpolicy/policy/modules/services/prelude.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/services/prelude.fc 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/prelude.fc 2009-03-12 13:35:00.000000000 -0400 @@ -1,3 +1,9 @@ +/etc/prelude-correlator(/.*)? gen_context(system_u:object_r:prelude_correlator_config_t, s0) + @@ -17034,7 +17186,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prelude.if serefpolicy-3.6.9/policy/modules/services/prelude.if --- nsaserefpolicy/policy/modules/services/prelude.if 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/services/prelude.if 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/prelude.if 2009-03-12 13:35:00.000000000 -0400 @@ -6,7 +6,7 @@ ## ## @@ -17149,7 +17301,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prelude.te serefpolicy-3.6.9/policy/modules/services/prelude.te --- nsaserefpolicy/policy/modules/services/prelude.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/prelude.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/prelude.te 2009-03-12 13:35:00.000000000 -0400 @@ -13,25 +13,57 @@ type prelude_spool_t; files_type(prelude_spool_t) @@ -17421,7 +17573,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol mysql_search_db(httpd_prewikka_script_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.te serefpolicy-3.6.9/policy/modules/services/procmail.te --- nsaserefpolicy/policy/modules/services/procmail.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/procmail.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/procmail.te 2009-03-12 13:35:00.000000000 -0400 @@ -77,6 +77,7 @@ files_read_usr_files(procmail_t) @@ -17451,7 +17603,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/psad.fc serefpolicy-3.6.9/policy/modules/services/psad.fc --- nsaserefpolicy/policy/modules/services/psad.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/psad.fc 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/psad.fc 2009-03-12 13:35:00.000000000 -0400 @@ -0,0 +1,17 @@ + + @@ -17472,7 +17624,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/log/psad(/.*)? gen_context(system_u:object_r:psad_var_log_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/psad.if serefpolicy-3.6.9/policy/modules/services/psad.if --- nsaserefpolicy/policy/modules/services/psad.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/psad.if 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/psad.if 2009-03-12 13:35:00.000000000 -0400 @@ -0,0 +1,304 @@ +## Psad SELinux policy + @@ -17780,7 +17932,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/psad.te serefpolicy-3.6.9/policy/modules/services/psad.te --- nsaserefpolicy/policy/modules/services/psad.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/psad.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/psad.te 2009-03-12 13:35:00.000000000 -0400 @@ -0,0 +1,107 @@ +policy_module(psad,1.0.0) + @@ -17891,7 +18043,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.fc serefpolicy-3.6.9/policy/modules/services/pyzor.fc --- nsaserefpolicy/policy/modules/services/pyzor.fc 2008-11-11 16:13:46.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/pyzor.fc 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/pyzor.fc 2009-03-12 13:35:00.000000000 -0400 @@ -1,6 +1,8 @@ /etc/pyzor(/.*)? gen_context(system_u:object_r:pyzor_etc_t, s0) +/etc/rc\.d/init\.d/pyzord -- gen_context(system_u:object_r:pyzord_initrc_exec_t,s0) @@ -17903,7 +18055,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /usr/bin/pyzord -- gen_context(system_u:object_r:pyzord_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.if serefpolicy-3.6.9/policy/modules/services/pyzor.if --- nsaserefpolicy/policy/modules/services/pyzor.if 2008-11-11 16:13:46.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/pyzor.if 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/pyzor.if 2009-03-12 13:35:00.000000000 -0400 @@ -88,3 +88,50 @@ corecmd_search_bin($1) can_exec($1, pyzor_exec_t) @@ -17957,7 +18109,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.te serefpolicy-3.6.9/policy/modules/services/pyzor.te --- nsaserefpolicy/policy/modules/services/pyzor.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/pyzor.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/pyzor.te 2009-03-12 13:35:00.000000000 -0400 @@ -6,6 +6,38 @@ # Declarations # @@ -18016,7 +18168,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radvd.te serefpolicy-3.6.9/policy/modules/services/radvd.te --- nsaserefpolicy/policy/modules/services/radvd.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/radvd.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/radvd.te 2009-03-12 13:35:00.000000000 -0400 @@ -22,7 +22,7 @@ # # Local policy @@ -18028,7 +18180,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow radvd_t self:unix_dgram_socket create_socket_perms; diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.if serefpolicy-3.6.9/policy/modules/services/razor.if --- nsaserefpolicy/policy/modules/services/razor.if 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/razor.if 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/razor.if 2009-03-12 13:35:00.000000000 -0400 @@ -157,3 +157,45 @@ domtrans_pattern($1, razor_exec_t, razor_t) @@ -18077,7 +18229,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.te serefpolicy-3.6.9/policy/modules/services/razor.te --- nsaserefpolicy/policy/modules/services/razor.te 2009-01-19 11:07:32.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/razor.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/razor.te 2009-03-12 13:35:00.000000000 -0400 @@ -6,6 +6,32 @@ # Declarations # @@ -18119,7 +18271,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricci.te serefpolicy-3.6.9/policy/modules/services/ricci.te --- nsaserefpolicy/policy/modules/services/ricci.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/ricci.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/ricci.te 2009-03-12 13:35:00.000000000 -0400 @@ -133,6 +133,8 @@ dev_read_urand(ricci_t) @@ -18226,7 +18378,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ccs_read_config(ricci_modstorage_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rlogin.te serefpolicy-3.6.9/policy/modules/services/rlogin.te --- nsaserefpolicy/policy/modules/services/rlogin.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/rlogin.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/rlogin.te 2009-03-12 13:35:00.000000000 -0400 @@ -91,10 +91,22 @@ remotelogin_signal(rlogind_t) @@ -18254,7 +18406,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.fc serefpolicy-3.6.9/policy/modules/services/rpc.fc --- nsaserefpolicy/policy/modules/services/rpc.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/services/rpc.fc 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/rpc.fc 2009-03-12 13:35:00.000000000 -0400 @@ -13,6 +13,7 @@ # /usr # @@ -18265,7 +18417,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /usr/sbin/rpc\.nfsd -- gen_context(system_u:object_r:nfsd_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.if serefpolicy-3.6.9/policy/modules/services/rpc.if --- nsaserefpolicy/policy/modules/services/rpc.if 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/rpc.if 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/rpc.if 2009-03-12 13:35:00.000000000 -0400 @@ -88,8 +88,11 @@ # bind to arbitary unused ports corenet_tcp_bind_generic_port($1_t) @@ -18330,7 +18482,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.te serefpolicy-3.6.9/policy/modules/services/rpc.te --- nsaserefpolicy/policy/modules/services/rpc.te 2009-03-02 16:51:45.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/rpc.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/rpc.te 2009-03-12 13:35:00.000000000 -0400 @@ -23,7 +23,7 @@ gen_tunable(allow_nfsd_anon_write, false) @@ -18396,7 +18548,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rshd.te serefpolicy-3.6.9/policy/modules/services/rshd.te --- nsaserefpolicy/policy/modules/services/rshd.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/rshd.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/rshd.te 2009-03-12 13:35:00.000000000 -0400 @@ -51,7 +51,7 @@ files_list_home(rshd_t) @@ -18408,7 +18560,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol auth_write_login_records(rshd_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.te serefpolicy-3.6.9/policy/modules/services/rsync.te --- nsaserefpolicy/policy/modules/services/rsync.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/rsync.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/rsync.te 2009-03-12 13:35:00.000000000 -0400 @@ -119,5 +119,9 @@ tunable_policy(`rsync_export_all_ro',` @@ -18421,7 +18573,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +auth_can_read_shadow_passwords(rsync_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.fc serefpolicy-3.6.9/policy/modules/services/samba.fc --- nsaserefpolicy/policy/modules/services/samba.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/services/samba.fc 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/samba.fc 2009-03-12 13:35:00.000000000 -0400 @@ -2,6 +2,9 @@ # # /etc @@ -18450,7 +18602,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.if serefpolicy-3.6.9/policy/modules/services/samba.if --- nsaserefpolicy/policy/modules/services/samba.if 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/samba.if 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/samba.if 2009-03-12 13:35:00.000000000 -0400 @@ -4,6 +4,45 @@ ## from Windows NT servers. ## @@ -18850,7 +19002,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.te serefpolicy-3.6.9/policy/modules/services/samba.te --- nsaserefpolicy/policy/modules/services/samba.te 2009-01-19 11:07:34.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/samba.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/samba.te 2009-03-12 13:35:00.000000000 -0400 @@ -66,6 +66,13 @@ ## gen_tunable(samba_share_nfs, false) @@ -19312,7 +19464,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +allow smbcontrol_t nmbd_var_run_t:file { read lock }; diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl.te serefpolicy-3.6.9/policy/modules/services/sasl.te --- nsaserefpolicy/policy/modules/services/sasl.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/sasl.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/sasl.te 2009-03-12 13:35:00.000000000 -0400 @@ -99,6 +99,7 @@ optional_policy(` @@ -19334,7 +19486,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.if serefpolicy-3.6.9/policy/modules/services/sendmail.if --- nsaserefpolicy/policy/modules/services/sendmail.if 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/services/sendmail.if 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/sendmail.if 2009-03-12 13:35:00.000000000 -0400 @@ -149,3 +149,92 @@ logging_log_filetrans($1, sendmail_log_t, file) @@ -19430,7 +19582,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.te serefpolicy-3.6.9/policy/modules/services/sendmail.te --- nsaserefpolicy/policy/modules/services/sendmail.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/sendmail.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/sendmail.te 2009-03-12 13:35:00.000000000 -0400 @@ -20,13 +20,17 @@ mta_mailserver_delivery(sendmail_t) mta_mailserver_sender(sendmail_t) @@ -19600,7 +19752,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -') dnl end TODO diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.fc serefpolicy-3.6.9/policy/modules/services/setroubleshoot.fc --- nsaserefpolicy/policy/modules/services/setroubleshoot.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/services/setroubleshoot.fc 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/setroubleshoot.fc 2009-03-12 13:35:00.000000000 -0400 @@ -1,3 +1,5 @@ +/etc/rc\.d/init\.d/setroubleshoot -- gen_context(system_u:object_r:setroubleshoot_initrc_exec_t,s0) + @@ -19609,7 +19761,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/run/setroubleshoot(/.*)? gen_context(system_u:object_r:setroubleshoot_var_run_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.if serefpolicy-3.6.9/policy/modules/services/setroubleshoot.if --- nsaserefpolicy/policy/modules/services/setroubleshoot.if 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/services/setroubleshoot.if 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/setroubleshoot.if 2009-03-12 13:35:00.000000000 -0400 @@ -16,8 +16,8 @@ ') @@ -19694,7 +19846,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.te serefpolicy-3.6.9/policy/modules/services/setroubleshoot.te --- nsaserefpolicy/policy/modules/services/setroubleshoot.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/setroubleshoot.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/setroubleshoot.te 2009-03-12 13:35:00.000000000 -0400 @@ -11,6 +11,9 @@ domain_type(setroubleshootd_t) init_daemon_domain(setroubleshootd_t, setroubleshootd_exec_t) @@ -19782,7 +19934,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol rpm_use_script_fds(setroubleshootd_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smartmon.te serefpolicy-3.6.9/policy/modules/services/smartmon.te --- nsaserefpolicy/policy/modules/services/smartmon.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/smartmon.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/smartmon.te 2009-03-12 13:35:00.000000000 -0400 @@ -19,6 +19,10 @@ type fsdaemon_tmp_t; files_tmp_file(fsdaemon_tmp_t) @@ -19842,7 +19994,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.fc serefpolicy-3.6.9/policy/modules/services/snmp.fc --- nsaserefpolicy/policy/modules/services/snmp.fc 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/snmp.fc 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/snmp.fc 2009-03-12 13:35:00.000000000 -0400 @@ -20,5 +20,5 @@ /var/net-snmp(/.*) gen_context(system_u:object_r:snmpd_var_lib_t,s0) @@ -19852,7 +20004,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/run/snmpd\.pid -- gen_context(system_u:object_r:snmpd_var_run_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.te serefpolicy-3.6.9/policy/modules/services/snmp.te --- nsaserefpolicy/policy/modules/services/snmp.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/snmp.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/snmp.te 2009-03-12 13:35:00.000000000 -0400 @@ -71,6 +71,7 @@ corenet_tcp_bind_snmp_port(snmpd_t) corenet_udp_bind_snmp_port(snmpd_t) @@ -19863,7 +20015,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol dev_read_sysfs(snmpd_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snort.te serefpolicy-3.6.9/policy/modules/services/snort.te --- nsaserefpolicy/policy/modules/services/snort.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/snort.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/snort.te 2009-03-12 13:35:00.000000000 -0400 @@ -56,6 +56,7 @@ files_pid_filetrans(snort_t, snort_var_run_t, file) @@ -19896,7 +20048,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.fc serefpolicy-3.6.9/policy/modules/services/spamassassin.fc --- nsaserefpolicy/policy/modules/services/spamassassin.fc 2008-11-25 09:01:08.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/spamassassin.fc 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/spamassassin.fc 2009-03-12 13:35:00.000000000 -0400 @@ -1,15 +1,24 @@ -HOME_DIR/\.spamassassin(/.*)? gen_context(system_u:object_r:spamassassin_home_t,s0) +HOME_DIR/\.spamassassin(/.*)? gen_context(system_u:object_r:spamc_home_t,s0) @@ -19927,7 +20079,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/spool/MIMEDefang(/.*)? gen_context(system_u:object_r:spamd_spool_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.if serefpolicy-3.6.9/policy/modules/services/spamassassin.if --- nsaserefpolicy/policy/modules/services/spamassassin.if 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/spamassassin.if 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/spamassassin.if 2009-03-12 13:35:00.000000000 -0400 @@ -111,6 +111,7 @@ ') @@ -20016,7 +20168,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.te serefpolicy-3.6.9/policy/modules/services/spamassassin.te --- nsaserefpolicy/policy/modules/services/spamassassin.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/spamassassin.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/spamassassin.te 2009-03-12 13:35:00.000000000 -0400 @@ -20,6 +20,35 @@ ##
gen_tunable(spamd_enable_home_dirs, true) @@ -20277,7 +20429,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.fc serefpolicy-3.6.9/policy/modules/services/squid.fc --- nsaserefpolicy/policy/modules/services/squid.fc 2008-10-08 19:00:27.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/services/squid.fc 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/squid.fc 2009-03-12 13:35:00.000000000 -0400 @@ -6,7 +6,11 @@ /usr/sbin/squid -- gen_context(system_u:object_r:squid_exec_t,s0) /usr/share/squid(/.*)? gen_context(system_u:object_r:squid_conf_t,s0) @@ -20292,7 +20444,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/spool/squid(/.*)? gen_context(system_u:object_r:squid_cache_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.if serefpolicy-3.6.9/policy/modules/services/squid.if --- nsaserefpolicy/policy/modules/services/squid.if 2008-11-11 16:13:45.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/squid.if 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/squid.if 2009-03-12 13:35:00.000000000 -0400 @@ -21,6 +21,25 @@ ######################################## @@ -20321,7 +20473,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.te serefpolicy-3.6.9/policy/modules/services/squid.te --- nsaserefpolicy/policy/modules/services/squid.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/squid.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/squid.te 2009-03-12 13:35:00.000000000 -0400 @@ -118,6 +118,9 @@ fs_getattr_all_fs(squid_t) @@ -20343,7 +20495,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -') dnl end TODO diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.fc serefpolicy-3.6.9/policy/modules/services/ssh.fc --- nsaserefpolicy/policy/modules/services/ssh.fc 2008-11-11 16:13:46.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/ssh.fc 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/ssh.fc 2009-03-12 13:35:00.000000000 -0400 @@ -14,3 +14,5 @@ /usr/sbin/sshd -- gen_context(system_u:object_r:sshd_exec_t,s0) @@ -20352,7 +20504,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/root/\.ssh(/.*)? gen_context(system_u:object_r:home_ssh_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.if serefpolicy-3.6.9/policy/modules/services/ssh.if --- nsaserefpolicy/policy/modules/services/ssh.if 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/ssh.if 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/ssh.if 2009-03-12 13:35:00.000000000 -0400 @@ -36,6 +36,7 @@ gen_require(` attribute ssh_server; @@ -20583,7 +20735,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.te serefpolicy-3.6.9/policy/modules/services/ssh.te --- nsaserefpolicy/policy/modules/services/ssh.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/ssh.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/ssh.te 2009-03-12 13:35:00.000000000 -0400 @@ -41,6 +41,9 @@ files_tmp_file(sshd_tmp_t) files_poly_parent(sshd_tmp_t) @@ -20753,7 +20905,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol userdom_dontaudit_use_unpriv_user_fds(ssh_keygen_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd.fc serefpolicy-3.6.9/policy/modules/services/sssd.fc --- nsaserefpolicy/policy/modules/services/sssd.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/sssd.fc 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/sssd.fc 2009-03-12 13:35:00.000000000 -0400 @@ -0,0 +1,6 @@ + +/usr/sbin/sssd -- gen_context(system_u:object_r:sssd_exec_t,s0) @@ -20763,7 +20915,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/lib/sss(/.*)? gen_context(system_u:object_r:sssd_var_lib_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd.if serefpolicy-3.6.9/policy/modules/services/sssd.if --- nsaserefpolicy/policy/modules/services/sssd.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/sssd.if 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/sssd.if 2009-03-12 13:35:00.000000000 -0400 @@ -0,0 +1,249 @@ + +## policy for sssd @@ -21016,7 +21168,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd.te serefpolicy-3.6.9/policy/modules/services/sssd.te --- nsaserefpolicy/policy/modules/services/sssd.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/sssd.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/sssd.te 2009-03-12 13:35:00.000000000 -0400 @@ -0,0 +1,63 @@ +policy_module(sssd,1.0.0) + @@ -21083,7 +21235,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/stunnel.fc serefpolicy-3.6.9/policy/modules/services/stunnel.fc --- nsaserefpolicy/policy/modules/services/stunnel.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/services/stunnel.fc 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/stunnel.fc 2009-03-12 13:35:00.000000000 -0400 @@ -2,5 +2,6 @@ /etc/stunnel(/.*)? gen_context(system_u:object_r:stunnel_etc_t,s0) @@ -21093,7 +21245,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/run/stunnel(/.*)? gen_context(system_u:object_r:stunnel_var_run_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/stunnel.te serefpolicy-3.6.9/policy/modules/services/stunnel.te --- nsaserefpolicy/policy/modules/services/stunnel.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/stunnel.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/stunnel.te 2009-03-12 13:35:00.000000000 -0400 @@ -54,6 +54,8 @@ kernel_read_system_state(stunnel_t) kernel_read_network_state(stunnel_t) @@ -21113,7 +21265,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sysstat.fc serefpolicy-3.6.9/policy/modules/services/sysstat.fc --- nsaserefpolicy/policy/modules/services/sysstat.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/services/sysstat.fc 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/sysstat.fc 2009-03-12 13:35:00.000000000 -0400 @@ -1,6 +1,6 @@ /usr/lib(64)?/atsar/atsa.* -- gen_context(system_u:object_r:sysstat_exec_t,s0) @@ -21124,7 +21276,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/log/atsar(/.*)? gen_context(system_u:object_r:sysstat_log_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sysstat.te serefpolicy-3.6.9/policy/modules/services/sysstat.te --- nsaserefpolicy/policy/modules/services/sysstat.te 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/sysstat.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/sysstat.te 2009-03-12 13:35:00.000000000 -0400 @@ -19,13 +19,14 @@ # Local policy # @@ -21143,7 +21295,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # get info from /proc diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor.te serefpolicy-3.6.9/policy/modules/services/tor.te --- nsaserefpolicy/policy/modules/services/tor.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/tor.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/tor.te 2009-03-12 13:35:00.000000000 -0400 @@ -34,7 +34,7 @@ # tor local policy # @@ -21155,7 +21307,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow tor_t self:netlink_route_socket r_netlink_socket_perms; diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ulogd.fc serefpolicy-3.6.9/policy/modules/services/ulogd.fc --- nsaserefpolicy/policy/modules/services/ulogd.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/ulogd.fc 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/ulogd.fc 2009-03-12 13:35:00.000000000 -0400 @@ -0,0 +1,10 @@ + +/etc/rc\.d/init\.d/ulogd -- gen_context(system_u:object_r:ulogd_initrc_exec_t,s0) @@ -21169,7 +21321,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/log/ulogd(/.*)? gen_context(system_u:object_r:ulogd_var_log_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ulogd.if serefpolicy-3.6.9/policy/modules/services/ulogd.if --- nsaserefpolicy/policy/modules/services/ulogd.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/ulogd.if 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/ulogd.if 2009-03-12 13:35:00.000000000 -0400 @@ -0,0 +1,127 @@ +## policy for ulogd + @@ -21300,7 +21452,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ulogd.te serefpolicy-3.6.9/policy/modules/services/ulogd.te --- nsaserefpolicy/policy/modules/services/ulogd.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/ulogd.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/ulogd.te 2009-03-12 13:35:00.000000000 -0400 @@ -0,0 +1,51 @@ +policy_module(ulogd,1.0.0) + @@ -21355,7 +21507,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +permissive ulogd_t; diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uucp.fc serefpolicy-3.6.9/policy/modules/services/uucp.fc --- nsaserefpolicy/policy/modules/services/uucp.fc 2008-08-07 11:15:11.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/services/uucp.fc 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/uucp.fc 2009-03-12 13:35:00.000000000 -0400 @@ -7,3 +7,5 @@ /var/spool/uucppublic(/.*)? gen_context(system_u:object_r:uucpd_spool_t,s0) @@ -21364,7 +21516,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/lock/uucp(/.*)? gen_context(system_u:object_r:uucpd_lock_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uucp.te serefpolicy-3.6.9/policy/modules/services/uucp.te --- nsaserefpolicy/policy/modules/services/uucp.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/uucp.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/uucp.te 2009-03-12 13:35:00.000000000 -0400 @@ -10,6 +10,9 @@ inetd_tcp_service_domain(uucpd_t, uucpd_exec_t) role system_r types uucpd_t; @@ -21396,7 +21548,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.fc serefpolicy-3.6.9/policy/modules/services/virt.fc --- nsaserefpolicy/policy/modules/services/virt.fc 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/virt.fc 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/virt.fc 2009-03-12 13:35:00.000000000 -0400 @@ -8,5 +8,14 @@ /var/lib/libvirt(/.*)? gen_context(system_u:object_r:virt_var_lib_t,s0) @@ -21414,7 +21566,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/run/libvirt/qemu(/.*)? gen_context(system_u:object_r:svirt_var_run_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.if serefpolicy-3.6.9/policy/modules/services/virt.if --- nsaserefpolicy/policy/modules/services/virt.if 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/virt.if 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/virt.if 2009-03-12 13:35:00.000000000 -0400 @@ -2,28 +2,6 @@ ######################################## @@ -21562,7 +21714,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.te serefpolicy-3.6.9/policy/modules/services/virt.te --- nsaserefpolicy/policy/modules/services/virt.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/virt.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/virt.te 2009-03-12 14:17:50.000000000 -0400 @@ -8,20 +8,18 @@ ## @@ -21673,7 +21825,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol corenet_tcp_bind_vnc_port(virtd_t) corenet_tcp_connect_vnc_port(virtd_t) corenet_tcp_connect_soundd_port(virtd_t) -@@ -104,21 +133,36 @@ +@@ -104,21 +133,37 @@ dev_read_sysfs(virtd_t) dev_read_rand(virtd_t) @@ -21703,6 +21855,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +fs_getattr_xattr_fs(virtd_t) +storage_manage_fixed_disk(virtd_t) ++storage_relabel_fixed_disk(virtd_t) storage_raw_write_removable_device(virtd_t) storage_raw_read_removable_device(virtd_t) @@ -21711,19 +21864,19 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol term_getattr_pty_fs(virtd_t) term_use_ptmx(virtd_t) -@@ -129,7 +173,11 @@ +@@ -129,6 +174,11 @@ logging_send_syslog_msg(virtd_t) +sysnet_domtrans_ifconfig(virtd_t) + - userdom_read_all_users_state(virtd_t) +userdom_dontaudit_list_admin_dir(virtd_t) ++userdom_getattr_all_users(virtd_t) +userdom_search_user_home_content(virtd_t) + userdom_read_all_users_state(virtd_t) tunable_policy(`virt_use_nfs',` - fs_manage_nfs_dirs(virtd_t) -@@ -167,22 +215,34 @@ +@@ -167,22 +217,34 @@ dnsmasq_domtrans(virtd_t) dnsmasq_signal(virtd_t) dnsmasq_kill(virtd_t) @@ -21763,7 +21916,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') optional_policy(` -@@ -198,5 +258,73 @@ +@@ -198,5 +260,73 @@ ') optional_policy(` @@ -21840,7 +21993,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.te serefpolicy-3.6.9/policy/modules/services/w3c.te --- nsaserefpolicy/policy/modules/services/w3c.te 2008-08-25 09:12:31.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/services/w3c.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/w3c.te 2009-03-12 13:35:00.000000000 -0400 @@ -8,11 +8,18 @@ apache_content_template(w3c_validator) @@ -21862,7 +22015,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol corenet_tcp_connect_http_port(httpd_w3c_validator_script_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.fc serefpolicy-3.6.9/policy/modules/services/xserver.fc --- nsaserefpolicy/policy/modules/services/xserver.fc 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/xserver.fc 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/xserver.fc 2009-03-12 13:35:00.000000000 -0400 @@ -3,12 +3,16 @@ # HOME_DIR/\.fonts\.conf -- gen_context(system_u:object_r:user_fonts_config_t,s0) @@ -21932,7 +22085,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/lib/pam_devperm/:0 -- gen_context(system_u:object_r:xdm_var_lib_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.if serefpolicy-3.6.9/policy/modules/services/xserver.if --- nsaserefpolicy/policy/modules/services/xserver.if 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/xserver.if 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/xserver.if 2009-03-12 13:35:00.000000000 -0400 @@ -90,7 +90,7 @@ allow $2 xauth_home_t:file manage_file_perms; allow $2 xauth_home_t:file { relabelfrom relabelto }; @@ -22560,7 +22713,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.te serefpolicy-3.6.9/policy/modules/services/xserver.te --- nsaserefpolicy/policy/modules/services/xserver.te 2009-01-19 11:06:49.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/xserver.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/xserver.te 2009-03-12 13:35:00.000000000 -0400 @@ -34,6 +34,13 @@ ## @@ -23273,13 +23426,13 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -') dnl end TODO diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zosremote.fc serefpolicy-3.6.9/policy/modules/services/zosremote.fc --- nsaserefpolicy/policy/modules/services/zosremote.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/zosremote.fc 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/zosremote.fc 2009-03-12 13:35:00.000000000 -0400 @@ -0,0 +1,2 @@ + +/sbin/audispd-zos-remote -- gen_context(system_u:object_r:zos_remote_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zosremote.if serefpolicy-3.6.9/policy/modules/services/zosremote.if --- nsaserefpolicy/policy/modules/services/zosremote.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/zosremote.if 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/zosremote.if 2009-03-12 13:35:00.000000000 -0400 @@ -0,0 +1,46 @@ +## policy for z/OS Remote-services Audit dispatcher plugin + @@ -23329,7 +23482,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zosremote.te serefpolicy-3.6.9/policy/modules/services/zosremote.te --- nsaserefpolicy/policy/modules/services/zosremote.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/services/zosremote.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/services/zosremote.te 2009-03-12 13:35:00.000000000 -0400 @@ -0,0 +1,33 @@ +policy_module(zosremote,1.0.0) + @@ -23366,7 +23519,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +logging_send_syslog_msg(zos_remote_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/application.te serefpolicy-3.6.9/policy/modules/system/application.te --- nsaserefpolicy/policy/modules/system/application.te 2008-08-07 11:15:12.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/system/application.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/system/application.te 2009-03-12 13:35:00.000000000 -0400 @@ -7,8 +7,18 @@ # Executables to be run by user attribute application_exec_type; @@ -23388,7 +23541,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.fc serefpolicy-3.6.9/policy/modules/system/authlogin.fc --- nsaserefpolicy/policy/modules/system/authlogin.fc 2008-08-07 11:15:12.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/system/authlogin.fc 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/system/authlogin.fc 2009-03-12 13:35:00.000000000 -0400 @@ -7,12 +7,10 @@ /etc/passwd\.lock -- gen_context(system_u:object_r:shadow_t,s0) /etc/shadow.* -- gen_context(system_u:object_r:shadow_t,s0) @@ -23417,7 +23570,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/cache/coolkey(/.*)? gen_context(system_u:object_r:auth_cache_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.if serefpolicy-3.6.9/policy/modules/system/authlogin.if --- nsaserefpolicy/policy/modules/system/authlogin.if 2008-11-11 16:13:48.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/system/authlogin.if 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/system/authlogin.if 2009-03-12 13:35:00.000000000 -0400 @@ -43,20 +43,38 @@ interface(`auth_login_pgm_domain',` gen_require(` @@ -23756,7 +23909,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.te serefpolicy-3.6.9/policy/modules/system/authlogin.te --- nsaserefpolicy/policy/modules/system/authlogin.te 2008-11-11 16:13:48.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/system/authlogin.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/system/authlogin.te 2009-03-12 13:35:00.000000000 -0400 @@ -12,7 +12,7 @@ type chkpwd_t, can_read_shadow_passwords; @@ -23838,7 +23991,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol mls_file_read_all_levels(pam_console_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.fc serefpolicy-3.6.9/policy/modules/system/fstools.fc --- nsaserefpolicy/policy/modules/system/fstools.fc 2008-08-07 11:15:12.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/system/fstools.fc 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/system/fstools.fc 2009-03-12 13:35:00.000000000 -0400 @@ -1,4 +1,3 @@ -/sbin/badblocks -- gen_context(system_u:object_r:fsadm_exec_t,s0) /sbin/blkid -- gen_context(system_u:object_r:fsadm_exec_t,s0) @@ -23854,7 +24007,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /sbin/partx -- gen_context(system_u:object_r:fsadm_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.te serefpolicy-3.6.9/policy/modules/system/fstools.te --- nsaserefpolicy/policy/modules/system/fstools.te 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/system/fstools.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/system/fstools.te 2009-03-12 13:35:00.000000000 -0400 @@ -97,6 +97,10 @@ fs_getattr_tmpfs_dirs(fsadm_t) fs_read_tmpfs_symlinks(fsadm_t) @@ -23888,7 +24041,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hostname.te serefpolicy-3.6.9/policy/modules/system/hostname.te --- nsaserefpolicy/policy/modules/system/hostname.te 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/system/hostname.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/system/hostname.te 2009-03-12 13:35:00.000000000 -0400 @@ -8,7 +8,9 @@ type hostname_t; @@ -23902,7 +24055,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.fc serefpolicy-3.6.9/policy/modules/system/init.fc --- nsaserefpolicy/policy/modules/system/init.fc 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/system/init.fc 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/system/init.fc 2009-03-12 13:35:00.000000000 -0400 @@ -4,8 +4,7 @@ /etc/init\.d/.* -- gen_context(system_u:object_r:initrc_exec_t,s0) @@ -23924,7 +24077,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.if serefpolicy-3.6.9/policy/modules/system/init.if --- nsaserefpolicy/policy/modules/system/init.if 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/system/init.if 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/system/init.if 2009-03-12 13:35:00.000000000 -0400 @@ -280,6 +280,27 @@ kernel_dontaudit_use_fds($1) ') @@ -24114,7 +24267,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.te serefpolicy-3.6.9/policy/modules/system/init.te --- nsaserefpolicy/policy/modules/system/init.te 2009-01-19 11:07:34.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/system/init.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/system/init.te 2009-03-12 13:35:00.000000000 -0400 @@ -17,6 +17,20 @@ ## gen_tunable(init_upstart,false) @@ -24411,7 +24564,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.fc serefpolicy-3.6.9/policy/modules/system/ipsec.fc --- nsaserefpolicy/policy/modules/system/ipsec.fc 2008-08-07 11:15:12.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/system/ipsec.fc 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/system/ipsec.fc 2009-03-12 13:35:00.000000000 -0400 @@ -16,6 +16,8 @@ /usr/lib(64)?/ipsec/pluto -- gen_context(system_u:object_r:ipsec_exec_t,s0) /usr/lib(64)?/ipsec/spi -- gen_context(system_u:object_r:ipsec_exec_t,s0) @@ -24431,7 +24584,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.te serefpolicy-3.6.9/policy/modules/system/ipsec.te --- nsaserefpolicy/policy/modules/system/ipsec.te 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/system/ipsec.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/system/ipsec.te 2009-03-12 13:35:00.000000000 -0400 @@ -55,11 +55,12 @@ allow ipsec_t self:capability { net_admin dac_override dac_read_search }; @@ -24550,7 +24703,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow setkey_t ipsec_conf_file_t:dir list_dir_perms; diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.fc serefpolicy-3.6.9/policy/modules/system/iptables.fc --- nsaserefpolicy/policy/modules/system/iptables.fc 2008-08-07 11:15:12.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/system/iptables.fc 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/system/iptables.fc 2009-03-12 13:35:00.000000000 -0400 @@ -6,3 +6,4 @@ /usr/sbin/ip6tables.* -- gen_context(system_u:object_r:iptables_exec_t,s0) /usr/sbin/ipchains.* -- gen_context(system_u:object_r:iptables_exec_t,s0) @@ -24558,7 +24711,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/lib/shorewall(/.*)? -- gen_context(system_u:object_r:iptables_var_run_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.te serefpolicy-3.6.9/policy/modules/system/iptables.te --- nsaserefpolicy/policy/modules/system/iptables.te 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/system/iptables.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/system/iptables.te 2009-03-12 13:35:00.000000000 -0400 @@ -22,12 +22,12 @@ # Iptables local policy # @@ -24584,7 +24737,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi.te serefpolicy-3.6.9/policy/modules/system/iscsi.te --- nsaserefpolicy/policy/modules/system/iscsi.te 2009-01-19 11:07:34.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/system/iscsi.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/system/iscsi.te 2009-03-12 13:35:00.000000000 -0400 @@ -28,7 +28,7 @@ # iscsid local policy # @@ -24622,7 +24775,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +miscfiles_read_localization(iscsid_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.fc serefpolicy-3.6.9/policy/modules/system/libraries.fc --- nsaserefpolicy/policy/modules/system/libraries.fc 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/system/libraries.fc 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/system/libraries.fc 2009-03-12 13:35:00.000000000 -0400 @@ -60,12 +60,15 @@ # # /opt @@ -24804,7 +24957,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/usr/local/matlab.*\.so(\.[^/]*)* gen_context(system_u:object_r:textrel_shlib_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.te serefpolicy-3.6.9/policy/modules/system/libraries.te --- nsaserefpolicy/policy/modules/system/libraries.te 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/system/libraries.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/system/libraries.te 2009-03-12 13:35:00.000000000 -0400 @@ -52,11 +52,11 @@ # ldconfig local policy # @@ -24863,7 +25016,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locallogin.te serefpolicy-3.6.9/policy/modules/system/locallogin.te --- nsaserefpolicy/policy/modules/system/locallogin.te 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/system/locallogin.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/system/locallogin.te 2009-03-12 13:35:00.000000000 -0400 @@ -67,6 +67,7 @@ dev_setattr_power_mgmt_dev(local_login_t) dev_getattr_sound_dev(local_login_t) @@ -24940,7 +25093,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.fc serefpolicy-3.6.9/policy/modules/system/logging.fc --- nsaserefpolicy/policy/modules/system/logging.fc 2008-09-24 09:07:28.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/system/logging.fc 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/system/logging.fc 2009-03-12 13:35:00.000000000 -0400 @@ -53,15 +53,18 @@ /var/named/chroot/var/log -d gen_context(system_u:object_r:var_log_t,s0) ') @@ -24966,7 +25119,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.if serefpolicy-3.6.9/policy/modules/system/logging.if --- nsaserefpolicy/policy/modules/system/logging.if 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/system/logging.if 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/system/logging.if 2009-03-12 13:35:00.000000000 -0400 @@ -623,7 +623,7 @@ ') @@ -24987,7 +25140,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.te serefpolicy-3.6.9/policy/modules/system/logging.te --- nsaserefpolicy/policy/modules/system/logging.te 2009-01-19 11:07:34.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/system/logging.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/system/logging.te 2009-03-12 13:35:00.000000000 -0400 @@ -126,7 +126,7 @@ allow auditd_t self:process { signal_perms setpgid setsched }; allow auditd_t self:file rw_file_perms; @@ -25082,7 +25235,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.fc serefpolicy-3.6.9/policy/modules/system/lvm.fc --- nsaserefpolicy/policy/modules/system/lvm.fc 2008-08-07 11:15:12.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/system/lvm.fc 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/system/lvm.fc 2009-03-12 13:35:00.000000000 -0400 @@ -55,6 +55,7 @@ /sbin/lvs -- gen_context(system_u:object_r:lvm_exec_t,s0) /sbin/lvscan -- gen_context(system_u:object_r:lvm_exec_t,s0) @@ -25098,7 +25251,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/run/dmevent.* gen_context(system_u:object_r:lvm_var_run_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te serefpolicy-3.6.9/policy/modules/system/lvm.te --- nsaserefpolicy/policy/modules/system/lvm.te 2009-01-19 11:07:34.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/system/lvm.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/system/lvm.te 2009-03-12 13:35:00.000000000 -0400 @@ -10,6 +10,9 @@ type clvmd_exec_t; init_daemon_domain(clvmd_t,clvmd_exec_t) @@ -25307,7 +25460,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfiles.fc serefpolicy-3.6.9/policy/modules/system/miscfiles.fc --- nsaserefpolicy/policy/modules/system/miscfiles.fc 2008-08-07 11:15:12.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/system/miscfiles.fc 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/system/miscfiles.fc 2009-03-12 13:35:00.000000000 -0400 @@ -35,6 +35,7 @@ /usr/lib(64)?/perl5/man(/.*)? gen_context(system_u:object_r:man_t,s0) @@ -25318,7 +25471,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfiles.if serefpolicy-3.6.9/policy/modules/system/miscfiles.if --- nsaserefpolicy/policy/modules/system/miscfiles.if 2008-08-07 11:15:12.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/system/miscfiles.if 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/system/miscfiles.if 2009-03-12 13:35:00.000000000 -0400 @@ -23,6 +23,45 @@ ######################################## @@ -25376,7 +25529,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.te serefpolicy-3.6.9/policy/modules/system/modutils.te --- nsaserefpolicy/policy/modules/system/modutils.te 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/system/modutils.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/system/modutils.te 2009-03-12 13:35:00.000000000 -0400 @@ -42,7 +42,7 @@ # insmod local policy # @@ -25491,7 +25644,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ################################# diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.fc serefpolicy-3.6.9/policy/modules/system/mount.fc --- nsaserefpolicy/policy/modules/system/mount.fc 2008-08-07 11:15:12.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/system/mount.fc 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/system/mount.fc 2009-03-12 13:35:00.000000000 -0400 @@ -1,4 +1,6 @@ /bin/mount.* -- gen_context(system_u:object_r:mount_exec_t,s0) /bin/umount.* -- gen_context(system_u:object_r:mount_exec_t,s0) @@ -25502,7 +25655,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /usr/bin/fusermount -- gen_context(system_u:object_r:mount_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.if serefpolicy-3.6.9/policy/modules/system/mount.if --- nsaserefpolicy/policy/modules/system/mount.if 2008-11-11 16:13:48.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/system/mount.if 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/system/mount.if 2009-03-12 13:35:00.000000000 -0400 @@ -43,9 +43,11 @@ mount_domtrans($1) @@ -25540,7 +25693,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.te serefpolicy-3.6.9/policy/modules/system/mount.te --- nsaserefpolicy/policy/modules/system/mount.te 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/system/mount.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/system/mount.te 2009-03-12 13:35:00.000000000 -0400 @@ -18,17 +18,18 @@ init_system_domain(mount_t,mount_exec_t) role system_r types mount_t; @@ -25762,7 +25915,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.te serefpolicy-3.6.9/policy/modules/system/raid.te --- nsaserefpolicy/policy/modules/system/raid.te 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/system/raid.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/system/raid.te 2009-03-12 13:35:00.000000000 -0400 @@ -39,6 +39,7 @@ dev_dontaudit_getattr_generic_files(mdadm_t) dev_dontaudit_getattr_generic_chr_files(mdadm_t) @@ -25773,7 +25926,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol fs_dontaudit_list_tmpfs(mdadm_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.fc serefpolicy-3.6.9/policy/modules/system/selinuxutil.fc --- nsaserefpolicy/policy/modules/system/selinuxutil.fc 2008-08-07 11:15:12.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/system/selinuxutil.fc 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/system/selinuxutil.fc 2009-03-12 13:35:00.000000000 -0400 @@ -6,13 +6,13 @@ /etc/selinux(/.*)? gen_context(system_u:object_r:selinux_config_t,s0) /etc/selinux/([^/]*/)?contexts(/.*)? gen_context(system_u:object_r:default_context_t,s0) @@ -25814,7 +25967,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/etc/share/selinux/mls(/.*)? gen_context(system_u:object_r:semanage_store_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.if serefpolicy-3.6.9/policy/modules/system/selinuxutil.if --- nsaserefpolicy/policy/modules/system/selinuxutil.if 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/system/selinuxutil.if 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/system/selinuxutil.if 2009-03-12 13:35:00.000000000 -0400 @@ -535,6 +535,53 @@ ######################################## @@ -26205,7 +26358,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.te serefpolicy-3.6.9/policy/modules/system/selinuxutil.te --- nsaserefpolicy/policy/modules/system/selinuxutil.te 2009-01-19 11:07:34.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/system/selinuxutil.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/system/selinuxutil.te 2009-03-12 13:35:00.000000000 -0400 @@ -23,6 +23,9 @@ type selinux_config_t; files_type(selinux_config_t) @@ -26579,7 +26732,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/setrans.if serefpolicy-3.6.9/policy/modules/system/setrans.if --- nsaserefpolicy/policy/modules/system/setrans.if 2008-08-07 11:15:12.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/system/setrans.if 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/system/setrans.if 2009-03-12 13:35:00.000000000 -0400 @@ -21,3 +21,23 @@ stream_connect_pattern($1,setrans_var_run_t,setrans_var_run_t,setrans_t) files_list_pids($1) @@ -26606,7 +26759,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.fc serefpolicy-3.6.9/policy/modules/system/sysnetwork.fc --- nsaserefpolicy/policy/modules/system/sysnetwork.fc 2008-08-07 11:15:12.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/system/sysnetwork.fc 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/system/sysnetwork.fc 2009-03-12 13:35:00.000000000 -0400 @@ -11,8 +11,12 @@ /etc/dhclient-script -- gen_context(system_u:object_r:dhcp_etc_t,s0) /etc/dhcpc.* gen_context(system_u:object_r:dhcp_etc_t,s0) @@ -26637,7 +26790,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/etc/firestarter/firestarter\.sh gen_context(system_u:object_r:dhcpc_helper_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.if serefpolicy-3.6.9/policy/modules/system/sysnetwork.if --- nsaserefpolicy/policy/modules/system/sysnetwork.if 2009-01-19 11:07:34.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/system/sysnetwork.if 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/system/sysnetwork.if 2009-03-12 13:35:00.000000000 -0400 @@ -43,6 +43,39 @@ sysnet_domtrans_dhcpc($1) @@ -26808,7 +26961,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.te serefpolicy-3.6.9/policy/modules/system/sysnetwork.te --- nsaserefpolicy/policy/modules/system/sysnetwork.te 2009-01-19 11:07:34.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/system/sysnetwork.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/system/sysnetwork.te 2009-03-12 13:35:00.000000000 -0400 @@ -20,6 +20,9 @@ init_daemon_domain(dhcpc_t,dhcpc_exec_t) role system_r types dhcpc_t; @@ -26994,7 +27147,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol xen_append_log(ifconfig_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.fc serefpolicy-3.6.9/policy/modules/system/udev.fc --- nsaserefpolicy/policy/modules/system/udev.fc 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/system/udev.fc 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/system/udev.fc 2009-03-12 13:35:00.000000000 -0400 @@ -17,3 +17,5 @@ /sbin/wait_for_sysfs -- gen_context(system_u:object_r:udev_exec_t,s0) @@ -27003,7 +27156,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/run/PackageKit/udev(/.*)? gen_context(system_u:object_r:udev_var_run_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.if serefpolicy-3.6.9/policy/modules/system/udev.if --- nsaserefpolicy/policy/modules/system/udev.if 2008-08-07 11:15:12.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/system/udev.if 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/system/udev.if 2009-03-12 13:35:00.000000000 -0400 @@ -20,6 +20,24 @@ ######################################## @@ -27084,7 +27237,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.te serefpolicy-3.6.9/policy/modules/system/udev.te --- nsaserefpolicy/policy/modules/system/udev.te 2009-03-02 16:51:45.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/system/udev.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/system/udev.te 2009-03-12 13:35:00.000000000 -0400 @@ -55,6 +55,7 @@ can_exec(udev_t, udev_exec_t) @@ -27171,7 +27324,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.fc serefpolicy-3.6.9/policy/modules/system/unconfined.fc --- nsaserefpolicy/policy/modules/system/unconfined.fc 2008-09-11 16:42:49.000000000 -0400 -+++ serefpolicy-3.6.9/policy/modules/system/unconfined.fc 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/system/unconfined.fc 2009-03-12 13:35:00.000000000 -0400 @@ -2,15 +2,28 @@ # e.g.: # /usr/local/bin/appsrv -- gen_context(system_u:object_r:unconfined_exec_t,s0) @@ -27212,7 +27365,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/opt/real/(.*/)?realplay\.bin -- gen_context(system_u:object_r:execmem_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-3.6.9/policy/modules/system/unconfined.if --- nsaserefpolicy/policy/modules/system/unconfined.if 2008-11-11 16:13:48.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/system/unconfined.if 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/system/unconfined.if 2009-03-12 13:35:00.000000000 -0400 @@ -12,14 +12,13 @@ # interface(`unconfined_domain_noaudit',` @@ -27492,7 +27645,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-3.6.9/policy/modules/system/unconfined.te --- nsaserefpolicy/policy/modules/system/unconfined.te 2008-11-11 16:13:48.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/system/unconfined.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/system/unconfined.te 2009-03-12 13:35:00.000000000 -0400 @@ -5,6 +5,35 @@ # # Declarations @@ -27857,7 +28010,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.fc serefpolicy-3.6.9/policy/modules/system/userdomain.fc --- nsaserefpolicy/policy/modules/system/userdomain.fc 2008-11-11 16:13:48.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/system/userdomain.fc 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/system/userdomain.fc 2009-03-12 13:35:00.000000000 -0400 @@ -1,4 +1,7 @@ HOME_DIR -d gen_context(system_u:object_r:user_home_dir_t,s0-mls_systemhigh) +HOME_DIR -l gen_context(system_u:object_r:user_home_dir_t,s0-mls_systemhigh) @@ -27869,7 +28022,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/dev/shm/mono.* gen_context(system_u:object_r:user_tmpfs_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.6.9/policy/modules/system/userdomain.if --- nsaserefpolicy/policy/modules/system/userdomain.if 2009-01-19 11:07:34.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/system/userdomain.if 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/system/userdomain.if 2009-03-12 13:35:00.000000000 -0400 @@ -30,8 +30,9 @@ ') @@ -29718,7 +29871,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.6.9/policy/modules/system/userdomain.te --- nsaserefpolicy/policy/modules/system/userdomain.te 2009-01-19 11:07:34.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/system/userdomain.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/system/userdomain.te 2009-03-12 13:35:00.000000000 -0400 @@ -8,13 +8,6 @@ ## @@ -29804,12 +29957,12 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virtual.fc serefpolicy-3.6.9/policy/modules/system/virtual.fc --- nsaserefpolicy/policy/modules/system/virtual.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/system/virtual.fc 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/system/virtual.fc 2009-03-12 13:35:00.000000000 -0400 @@ -0,0 +1 @@ +# No application file contexts. diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virtual.if serefpolicy-3.6.9/policy/modules/system/virtual.if --- nsaserefpolicy/policy/modules/system/virtual.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/system/virtual.if 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/system/virtual.if 2009-03-12 13:35:00.000000000 -0400 @@ -0,0 +1,99 @@ +## Virtual machine emulator and virtualizer + @@ -29912,7 +30065,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virtual.te serefpolicy-3.6.9/policy/modules/system/virtual.te --- nsaserefpolicy/policy/modules/system/virtual.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/system/virtual.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/system/virtual.te 2009-03-12 13:35:00.000000000 -0400 @@ -0,0 +1,80 @@ + +policy_module(virtualization, 1.1.2) @@ -29996,7 +30149,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.fc serefpolicy-3.6.9/policy/modules/system/xen.fc --- nsaserefpolicy/policy/modules/system/xen.fc 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/system/xen.fc 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/system/xen.fc 2009-03-12 13:35:00.000000000 -0400 @@ -2,17 +2,10 @@ /usr/bin/virsh -- gen_context(system_u:object_r:xm_exec_t,s0) @@ -30025,7 +30178,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.6.9/policy/modules/system/xen.if --- nsaserefpolicy/policy/modules/system/xen.if 2009-01-05 15:39:43.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/system/xen.if 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/system/xen.if 2009-03-12 13:35:00.000000000 -0400 @@ -167,11 +167,14 @@ # interface(`xen_stream_connect',` @@ -30069,7 +30222,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.6.9/policy/modules/system/xen.te --- nsaserefpolicy/policy/modules/system/xen.te 2009-01-19 11:07:34.000000000 -0500 -+++ serefpolicy-3.6.9/policy/modules/system/xen.te 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/modules/system/xen.te 2009-03-12 13:35:00.000000000 -0400 @@ -6,6 +6,13 @@ # Declarations # @@ -30293,7 +30446,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/ipc_patterns.spt serefpolicy-3.6.9/policy/support/ipc_patterns.spt --- nsaserefpolicy/policy/support/ipc_patterns.spt 2009-03-12 11:16:47.000000000 -0400 -+++ serefpolicy-3.6.9/policy/support/ipc_patterns.spt 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/support/ipc_patterns.spt 2009-03-12 13:35:00.000000000 -0400 @@ -3,12 +3,12 @@ # define(`stream_connect_pattern',` @@ -30311,7 +30464,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.6.9/policy/support/obj_perm_sets.spt --- nsaserefpolicy/policy/support/obj_perm_sets.spt 2009-03-12 11:16:47.000000000 -0400 -+++ serefpolicy-3.6.9/policy/support/obj_perm_sets.spt 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/support/obj_perm_sets.spt 2009-03-12 13:35:00.000000000 -0400 @@ -225,7 +225,7 @@ define(`create_lnk_file_perms',`{ create getattr }') define(`rename_lnk_file_perms',`{ getattr rename }') @@ -30337,7 +30490,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +define(`manage_key_perms', `{ create link read search setattr view write } ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.6.9/policy/users --- nsaserefpolicy/policy/users 2008-08-07 11:15:13.000000000 -0400 -+++ serefpolicy-3.6.9/policy/users 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/policy/users 2009-03-12 13:35:00.000000000 -0400 @@ -25,11 +25,8 @@ # permit any access to such users, then remove this entry. # @@ -30364,7 +30517,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +gen_user(root, user, unconfined_r sysadm_r staff_r ifdef(`enable_mls',`secadm_r auditadm_r') system_r, s0, s0 - mls_systemhigh, mcs_allcats) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-3.6.9/Rules.modular --- nsaserefpolicy/Rules.modular 2008-11-11 16:13:50.000000000 -0500 -+++ serefpolicy-3.6.9/Rules.modular 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/Rules.modular 2009-03-12 13:35:00.000000000 -0400 @@ -73,8 +73,8 @@ $(tmpdir)/%.mod: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf %.te @echo "Compliling $(NAME) $(@F) module" @@ -30396,7 +30549,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/Rul $(tmpdir)/all_te_files.conf: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf $(base_te_files) $(tmpdir)/rolemap.conf diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/support/Makefile.devel serefpolicy-3.6.9/support/Makefile.devel --- nsaserefpolicy/support/Makefile.devel 2008-11-11 16:13:50.000000000 -0500 -+++ serefpolicy-3.6.9/support/Makefile.devel 2009-03-12 11:23:09.000000000 -0400 ++++ serefpolicy-3.6.9/support/Makefile.devel 2009-03-12 13:35:00.000000000 -0400 @@ -185,8 +185,7 @@ tmp/%.mod: $(m4support) tmp/all_interfaces.conf %.te @$(EINFO) "Compiling $(NAME) $(basename $(@F)) module" diff --git a/selinux-policy.spec b/selinux-policy.spec index d9e61742..ee3aa550 100644 --- a/selinux-policy.spec +++ b/selinux-policy.spec @@ -20,7 +20,7 @@ Summary: SELinux policy configuration Name: selinux-policy Version: 3.6.9 -Release: 1%{?dist} +Release: 2%{?dist} License: GPLv2+ Group: System Environment/Base Source: serefpolicy-%{version}.tgz @@ -444,6 +444,9 @@ exit 0 %endif %changelog +* Thu Mar 12 2009 Dan Walsh 3.6.9-2 +- Fix libvirt policy + * Thu Mar 12 2009 Dan Walsh 3.6.9-1 - Upgrade to latest upstream