From 5c1696b2d23cb361989a867f34de82b103e58129 Mon Sep 17 00:00:00 2001 From: Daniel J Walsh Date: Oct 30 2007 21:02:53 +0000 Subject: - Make tcbdomain - Allow domain domain:fd use - Dontaudit rpm_rw_pipes --- diff --git a/policy-20070703.patch b/policy-20070703.patch index 77755ed..1a2ca52 100644 --- a/policy-20070703.patch +++ b/policy-20070703.patch @@ -1,6 +1,6 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/default_contexts serefpolicy-3.0.8/config/appconfig-mcs/default_contexts --- nsaserefpolicy/config/appconfig-mcs/default_contexts 2007-10-22 13:21:43.000000000 -0400 -+++ serefpolicy-3.0.8/config/appconfig-mcs/default_contexts 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/config/appconfig-mcs/default_contexts 2007-10-29 23:59:29.000000000 -0400 @@ -1,15 +1,9 @@ -system_r:crond_t:s0 user_r:user_crond_t:s0 staff_r:staff_crond_t:s0 sysadm_r:sysadm_crond_t:s0 system_r:system_crond_t:s0 unconfined_r:unconfined_crond_t:s0 -system_r:local_login_t:s0 user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 unconfined_r:unconfined_t:s0 @@ -28,7 +28,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/default +system_r:xdm_t:s0 system_r:unconfined_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/default_type serefpolicy-3.0.8/config/appconfig-mcs/default_type --- nsaserefpolicy/config/appconfig-mcs/default_type 2007-10-22 13:21:43.000000000 -0400 -+++ serefpolicy-3.0.8/config/appconfig-mcs/default_type 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/config/appconfig-mcs/default_type 2007-10-29 23:59:29.000000000 -0400 @@ -1,4 +1,4 @@ +system_r:unconfined_t sysadm_r:sysadm_t @@ -37,13 +37,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/default user_r:user_t diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/failsafe_context serefpolicy-3.0.8/config/appconfig-mcs/failsafe_context --- nsaserefpolicy/config/appconfig-mcs/failsafe_context 2007-10-22 13:21:43.000000000 -0400 -+++ serefpolicy-3.0.8/config/appconfig-mcs/failsafe_context 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/config/appconfig-mcs/failsafe_context 2007-10-29 23:59:29.000000000 -0400 @@ -1 +1 @@ -sysadm_r:sysadm_t:s0 +system_r:unconfined_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts serefpolicy-3.0.8/config/appconfig-mcs/guest_u_default_contexts --- nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/config/appconfig-mcs/guest_u_default_contexts 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/config/appconfig-mcs/guest_u_default_contexts 2007-10-29 23:59:29.000000000 -0400 @@ -0,0 +1,4 @@ +system_r:local_login_t:s0 guest_r:guest_t:s0 +system_r:remote_login_t:s0 guest_r:guest_t:s0 @@ -51,7 +51,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/guest_u +system_r:crond_t:s0 guest_r:guest_crond_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/root_default_contexts serefpolicy-3.0.8/config/appconfig-mcs/root_default_contexts --- nsaserefpolicy/config/appconfig-mcs/root_default_contexts 2007-10-22 13:21:43.000000000 -0400 -+++ serefpolicy-3.0.8/config/appconfig-mcs/root_default_contexts 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/config/appconfig-mcs/root_default_contexts 2007-10-29 23:59:29.000000000 -0400 @@ -1,11 +1,10 @@ -system_r:crond_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_crond_t:s0 staff_r:staff_crond_t:s0 user_r:user_crond_t:s0 -system_r:local_login_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 @@ -73,7 +73,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/root_de + diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/seusers serefpolicy-3.0.8/config/appconfig-mcs/seusers --- nsaserefpolicy/config/appconfig-mcs/seusers 2007-10-22 13:21:43.000000000 -0400 -+++ serefpolicy-3.0.8/config/appconfig-mcs/seusers 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/config/appconfig-mcs/seusers 2007-10-29 23:59:29.000000000 -0400 @@ -1,3 +1,2 @@ -system_u:system_u:s0-mcs_systemhigh root:root:s0-mcs_systemhigh @@ -81,7 +81,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/seusers +__default__:system_u:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/staff_u_default_contexts serefpolicy-3.0.8/config/appconfig-mcs/staff_u_default_contexts --- nsaserefpolicy/config/appconfig-mcs/staff_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/config/appconfig-mcs/staff_u_default_contexts 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/config/appconfig-mcs/staff_u_default_contexts 2007-10-29 23:59:29.000000000 -0400 @@ -0,0 +1,9 @@ +system_r:local_login_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 +system_r:remote_login_t:s0 staff_r:staff_t:s0 @@ -94,13 +94,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/staff_u +sysadm_r:sysadm_sudo_t:s0 sysadm_r:sysadm_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/userhelper_context serefpolicy-3.0.8/config/appconfig-mcs/userhelper_context --- nsaserefpolicy/config/appconfig-mcs/userhelper_context 2007-10-22 13:21:43.000000000 -0400 -+++ serefpolicy-3.0.8/config/appconfig-mcs/userhelper_context 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/config/appconfig-mcs/userhelper_context 2007-10-29 23:59:29.000000000 -0400 @@ -1 +1 @@ -system_u:sysadm_r:sysadm_t:s0 +system_u:system_r:unconfined_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/user_u_default_contexts serefpolicy-3.0.8/config/appconfig-mcs/user_u_default_contexts --- nsaserefpolicy/config/appconfig-mcs/user_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/config/appconfig-mcs/user_u_default_contexts 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/config/appconfig-mcs/user_u_default_contexts 2007-10-29 23:59:29.000000000 -0400 @@ -0,0 +1,7 @@ +system_r:local_login_t:s0 system_r:unconfined_t:s0 user_r:user_t:s0 +system_r:remote_login_t:s0 system_r:unconfined_t:s0 user_r:user_t:s0 @@ -111,7 +111,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/user_u_ +user_r:user_sudo_t:s0 system_r:unconfined_t:s0 user_r:user_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts serefpolicy-3.0.8/config/appconfig-mcs/xguest_u_default_contexts --- nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/config/appconfig-mcs/xguest_u_default_contexts 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/config/appconfig-mcs/xguest_u_default_contexts 2007-10-29 23:59:29.000000000 -0400 @@ -0,0 +1,5 @@ +system_r:local_login_t xguest_r:xguest_t:s0 +system_r:remote_login_t xguest_r:xguest_t:s0 @@ -120,7 +120,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/xguest_ +system_r:xdm_t xguest_r:xguest_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/default_contexts serefpolicy-3.0.8/config/appconfig-mls/default_contexts --- nsaserefpolicy/config/appconfig-mls/default_contexts 2007-10-22 13:21:43.000000000 -0400 -+++ serefpolicy-3.0.8/config/appconfig-mls/default_contexts 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/config/appconfig-mls/default_contexts 2007-10-29 23:59:29.000000000 -0400 @@ -1,15 +1,12 @@ -system_r:crond_t:s0 user_r:user_crond_t:s0 staff_r:staff_crond_t:s0 sysadm_r:sysadm_crond_t:s0 system_r:system_crond_t:s0 unconfined_r:unconfined_crond_t:s0 -system_r:local_login_t:s0 user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 unconfined_r:unconfined_t:s0 @@ -150,7 +150,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/default +user_r:user_sudo_t:s0 sysadm_r:sysadm_t:s0 user_r:user_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts serefpolicy-3.0.8/config/appconfig-mls/guest_u_default_contexts --- nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/config/appconfig-mls/guest_u_default_contexts 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/config/appconfig-mls/guest_u_default_contexts 2007-10-29 23:59:29.000000000 -0400 @@ -0,0 +1,4 @@ +system_r:local_login_t:s0 guest_r:guest_t:s0 +system_r:remote_login_t:s0 guest_r:guest_t:s0 @@ -158,7 +158,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/guest_u +system_r:crond_t:s0 guest_r:guest_crond_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/root_default_contexts serefpolicy-3.0.8/config/appconfig-mls/root_default_contexts --- nsaserefpolicy/config/appconfig-mls/root_default_contexts 2007-10-22 13:21:43.000000000 -0400 -+++ serefpolicy-3.0.8/config/appconfig-mls/root_default_contexts 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/config/appconfig-mls/root_default_contexts 2007-10-29 23:59:29.000000000 -0400 @@ -1,11 +1,9 @@ -system_r:crond_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_crond_t:s0 staff_r:staff_crond_t:s0 user_r:user_crond_t:s0 -system_r:local_login_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 @@ -179,7 +179,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/root_de +#system_r:sshd_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/staff_u_default_contexts serefpolicy-3.0.8/config/appconfig-mls/staff_u_default_contexts --- nsaserefpolicy/config/appconfig-mls/staff_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/config/appconfig-mls/staff_u_default_contexts 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/config/appconfig-mls/staff_u_default_contexts 2007-10-29 23:59:29.000000000 -0400 @@ -0,0 +1,9 @@ +system_r:local_login_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 +system_r:remote_login_t:s0 staff_r:staff_t:s0 @@ -192,7 +192,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/staff_u +sysadm_r:sysadm_sudo_t:s0 sysadm_r:sysadm_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/user_u_default_contexts serefpolicy-3.0.8/config/appconfig-mls/user_u_default_contexts --- nsaserefpolicy/config/appconfig-mls/user_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/config/appconfig-mls/user_u_default_contexts 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/config/appconfig-mls/user_u_default_contexts 2007-10-29 23:59:29.000000000 -0400 @@ -0,0 +1,7 @@ +system_r:local_login_t:s0 user_r:user_t:s0 +system_r:remote_login_t:s0 user_r:user_t:s0 @@ -203,7 +203,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/user_u_ +user_r:user_sudo_t:s0 user_r:user_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/guest_u_default_contexts serefpolicy-3.0.8/config/appconfig-standard/guest_u_default_contexts --- nsaserefpolicy/config/appconfig-standard/guest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/config/appconfig-standard/guest_u_default_contexts 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/config/appconfig-standard/guest_u_default_contexts 2007-10-29 23:59:29.000000000 -0400 @@ -0,0 +1,4 @@ +system_r:local_login_t guest_r:guest_t +system_r:remote_login_t guest_r:guest_t @@ -211,7 +211,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/gu +system_r:crond_t guest_r:guest_crond_t diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/staff_u_default_contexts serefpolicy-3.0.8/config/appconfig-standard/staff_u_default_contexts --- nsaserefpolicy/config/appconfig-standard/staff_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/config/appconfig-standard/staff_u_default_contexts 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/config/appconfig-standard/staff_u_default_contexts 2007-10-29 23:59:29.000000000 -0400 @@ -0,0 +1,9 @@ +system_r:local_login_t staff_r:staff_t sysadm_r:sysadm_t +system_r:remote_login_t staff_r:staff_t @@ -224,7 +224,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/st +sysadm_r:sysadm_sudo_t sysadm_r:sysadm_t diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/user_u_default_contexts serefpolicy-3.0.8/config/appconfig-standard/user_u_default_contexts --- nsaserefpolicy/config/appconfig-standard/user_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/config/appconfig-standard/user_u_default_contexts 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/config/appconfig-standard/user_u_default_contexts 2007-10-29 23:59:29.000000000 -0400 @@ -0,0 +1,7 @@ +system_r:local_login_t system_r:unconfined_t user_r:user_t +system_r:remote_login_t system_r:unconfined_t user_r:user_t @@ -235,7 +235,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/us +user_r:user_sudo_t system_r:unconfined_t user_r:user_t diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/xguest_u_default_contexts serefpolicy-3.0.8/config/appconfig-standard/xguest_u_default_contexts --- nsaserefpolicy/config/appconfig-standard/xguest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/config/appconfig-standard/xguest_u_default_contexts 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/config/appconfig-standard/xguest_u_default_contexts 2007-10-29 23:59:29.000000000 -0400 @@ -0,0 +1,5 @@ +system_r:local_login_t xguest_r:xguest_t +system_r:remote_login_t xguest_r:xguest_t @@ -244,7 +244,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/xg +system_r:xdm_t xguest_r:xguest_t diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/ftpd_selinux.8 serefpolicy-3.0.8/man/man8/ftpd_selinux.8 --- nsaserefpolicy/man/man8/ftpd_selinux.8 2007-10-22 13:21:44.000000000 -0400 -+++ serefpolicy-3.0.8/man/man8/ftpd_selinux.8 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/man/man8/ftpd_selinux.8 2007-10-29 23:59:29.000000000 -0400 @@ -12,7 +12,7 @@ .TP chcon -R -t public_content_t /var/ftp @@ -256,7 +256,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/ftpd_selinux.8 sere .TP diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/httpd_selinux.8 serefpolicy-3.0.8/man/man8/httpd_selinux.8 --- nsaserefpolicy/man/man8/httpd_selinux.8 2007-10-22 13:21:44.000000000 -0400 -+++ serefpolicy-3.0.8/man/man8/httpd_selinux.8 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/man/man8/httpd_selinux.8 2007-10-29 23:59:29.000000000 -0400 @@ -30,7 +30,7 @@ .EX httpd_sys_script_ro_t @@ -268,7 +268,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/httpd_selinux.8 ser .EE diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/ru/man8/ftpd_selinux.8 serefpolicy-3.0.8/man/ru/man8/ftpd_selinux.8 --- nsaserefpolicy/man/ru/man8/ftpd_selinux.8 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/man/ru/man8/ftpd_selinux.8 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/man/ru/man8/ftpd_selinux.8 2007-10-29 23:59:29.000000000 -0400 @@ -0,0 +1,57 @@ +.TH "ftpd_selinux" "8" "17 Янв 2005" "dwalsh@redhat.com" "ftpd Selinux Policy documentation" +.SH "НАЗВАНИЕ" @@ -329,7 +329,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/ru/man8/ftpd_selinux.8 s + diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/ru/man8/httpd_selinux.8 serefpolicy-3.0.8/man/ru/man8/httpd_selinux.8 --- nsaserefpolicy/man/ru/man8/httpd_selinux.8 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/man/ru/man8/httpd_selinux.8 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/man/ru/man8/httpd_selinux.8 2007-10-29 23:59:29.000000000 -0400 @@ -0,0 +1,137 @@ +.TH "httpd_selinux" "8" "17 Янв 2005" "dwalsh@redhat.com" "httpd Selinux Policy documentation" +.de EX @@ -470,7 +470,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/ru/man8/httpd_selinux.8 + diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/ru/man8/kerberos_selinux.8 serefpolicy-3.0.8/man/ru/man8/kerberos_selinux.8 --- nsaserefpolicy/man/ru/man8/kerberos_selinux.8 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/man/ru/man8/kerberos_selinux.8 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/man/ru/man8/kerberos_selinux.8 2007-10-29 23:59:29.000000000 -0400 @@ -0,0 +1,30 @@ +.TH "kerberos_selinux" "8" "17 Янв 2005" "dwalsh@redhat.com" "kerberos Selinux Policy documentation" +.de EX @@ -504,7 +504,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/ru/man8/kerberos_selinux +selinux(8), kerberos(1), chcon(1), setsebool(8) diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/ru/man8/named_selinux.8 serefpolicy-3.0.8/man/ru/man8/named_selinux.8 --- nsaserefpolicy/man/ru/man8/named_selinux.8 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/man/ru/man8/named_selinux.8 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/man/ru/man8/named_selinux.8 2007-10-29 23:59:29.000000000 -0400 @@ -0,0 +1,31 @@ +.TH "named_selinux" "8" "17 Янв 2005" "dwalsh@redhat.com" "named Selinux Policy documentation" +.de EX @@ -539,7 +539,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/ru/man8/named_selinux.8 + diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/ru/man8/nfs_selinux.8 serefpolicy-3.0.8/man/ru/man8/nfs_selinux.8 --- nsaserefpolicy/man/ru/man8/nfs_selinux.8 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/man/ru/man8/nfs_selinux.8 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/man/ru/man8/nfs_selinux.8 2007-10-29 23:59:29.000000000 -0400 @@ -0,0 +1,33 @@ +.TH "nfs_selinux" "8" "17 Янв 2005" "dwalsh@redhat.com" "nfs Selinux Policy documentation" +.SH "НАЗВАНИЕ" @@ -576,7 +576,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/ru/man8/nfs_selinux.8 se +selinux(8), chcon(1), setsebool(8) diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/ru/man8/rsync_selinux.8 serefpolicy-3.0.8/man/ru/man8/rsync_selinux.8 --- nsaserefpolicy/man/ru/man8/rsync_selinux.8 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/man/ru/man8/rsync_selinux.8 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/man/ru/man8/rsync_selinux.8 2007-10-29 23:59:29.000000000 -0400 @@ -0,0 +1,50 @@ +.TH "rsync_selinux" "8" "17 Янв 2005" "dwalsh@redhat.com" "rsync Selinux Policy documentation" +.de EX @@ -630,7 +630,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/ru/man8/rsync_selinux.8 +selinux(8), rsync(1), chcon(1), setsebool(8) diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/ru/man8/samba_selinux.8 serefpolicy-3.0.8/man/ru/man8/samba_selinux.8 --- nsaserefpolicy/man/ru/man8/samba_selinux.8 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/man/ru/man8/samba_selinux.8 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/man/ru/man8/samba_selinux.8 2007-10-29 23:59:29.000000000 -0400 @@ -0,0 +1,60 @@ +.TH "samba_selinux" "8" "17 Янв 2005" "dwalsh@redhat.com" "Samba Selinux Policy documentation" +.SH "НАЗВАНИЕ" @@ -694,7 +694,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/ru/man8/samba_selinux.8 +selinux(8), samba(7), chcon(1), setsebool(8) diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/ru/man8/ypbind_selinux.8 serefpolicy-3.0.8/man/ru/man8/ypbind_selinux.8 --- nsaserefpolicy/man/ru/man8/ypbind_selinux.8 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/man/ru/man8/ypbind_selinux.8 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/man/ru/man8/ypbind_selinux.8 2007-10-29 23:59:29.000000000 -0400 @@ -0,0 +1,19 @@ +.TH "ypbind_selinux" "8" "17 Янв 2005" "dwalsh@redhat.com" "ypbind Selinux Policy documentation" +.SH "НАЗВАНИЕ" @@ -717,7 +717,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/ru/man8/ypbind_selinux.8 +selinux(8), ypbind(8), chcon(1), setsebool(8) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/flask/access_vectors serefpolicy-3.0.8/policy/flask/access_vectors --- nsaserefpolicy/policy/flask/access_vectors 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/flask/access_vectors 2007-10-26 11:54:33.000000000 -0400 ++++ serefpolicy-3.0.8/policy/flask/access_vectors 2007-10-29 23:59:29.000000000 -0400 @@ -639,6 +639,8 @@ send recv @@ -729,7 +729,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/flask/access_vectors class key diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.0.8/policy/global_tunables --- nsaserefpolicy/policy/global_tunables 2007-10-22 13:21:43.000000000 -0400 -+++ serefpolicy-3.0.8/policy/global_tunables 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/global_tunables 2007-10-29 23:59:29.000000000 -0400 @@ -133,3 +133,18 @@ ## gen_tunable(write_untrusted_content,false) @@ -751,7 +751,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables seref + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.fc serefpolicy-3.0.8/policy/modules/admin/alsa.fc --- nsaserefpolicy/policy/modules/admin/alsa.fc 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/admin/alsa.fc 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/alsa.fc 2007-10-29 23:59:29.000000000 -0400 @@ -1,4 +1,11 @@ +/etc/alsa/asound\.state -- gen_context(system_u:object_r:alsa_etc_rw_t,s0) @@ -766,7 +766,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.fc +/bin/alsaunmute -- gen_context(system_u:object_r:alsa_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.if serefpolicy-3.0.8/policy/modules/admin/alsa.if --- nsaserefpolicy/policy/modules/admin/alsa.if 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/admin/alsa.if 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/alsa.if 2007-10-29 23:59:29.000000000 -0400 @@ -74,3 +74,39 @@ read_files_pattern($1,alsa_etc_rw_t,alsa_etc_rw_t) read_lnk_files_pattern($1,alsa_etc_rw_t,alsa_etc_rw_t) @@ -809,7 +809,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.if +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.te serefpolicy-3.0.8/policy/modules/admin/alsa.te --- nsaserefpolicy/policy/modules/admin/alsa.te 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/admin/alsa.te 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/alsa.te 2007-10-29 23:59:29.000000000 -0400 @@ -8,31 +8,47 @@ type alsa_t; @@ -879,7 +879,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.te +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amanda.if serefpolicy-3.0.8/policy/modules/admin/amanda.if --- nsaserefpolicy/policy/modules/admin/amanda.if 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/admin/amanda.if 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/amanda.if 2007-10-29 23:59:29.000000000 -0400 @@ -71,6 +71,26 @@ ######################################## @@ -914,7 +914,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amanda. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amanda.te serefpolicy-3.0.8/policy/modules/admin/amanda.te --- nsaserefpolicy/policy/modules/admin/amanda.te 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/admin/amanda.te 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/amanda.te 2007-10-29 23:59:29.000000000 -0400 @@ -74,7 +74,6 @@ allow amanda_t self:unix_dgram_socket create_socket_perms; allow amanda_t self:tcp_socket create_stream_socket_perms; @@ -982,7 +982,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amanda. -') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anaconda.te serefpolicy-3.0.8/policy/modules/admin/anaconda.te --- nsaserefpolicy/policy/modules/admin/anaconda.te 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/admin/anaconda.te 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/anaconda.te 2007-10-29 23:59:29.000000000 -0400 @@ -31,16 +31,13 @@ modutils_domtrans_insmod(anaconda_t) @@ -1001,9 +1001,20 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anacond kudzu_domtrans(anaconda_t) ') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/bootloader.te serefpolicy-3.0.8/policy/modules/admin/bootloader.te +--- nsaserefpolicy/policy/modules/admin/bootloader.te 2007-10-22 13:21:42.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/bootloader.te 2007-10-30 16:10:10.000000000 -0400 +@@ -18,6 +18,7 @@ + type bootloader_exec_t; + application_domain(bootloader_t,bootloader_exec_t) + role system_r types bootloader_t; ++domain_trusted_type(bootloader_t) + + # + # bootloader_etc_t is the configuration file, diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/brctl.if serefpolicy-3.0.8/policy/modules/admin/brctl.if --- nsaserefpolicy/policy/modules/admin/brctl.if 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/admin/brctl.if 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/brctl.if 2007-10-29 23:59:29.000000000 -0400 @@ -17,3 +17,21 @@ domtrans_pattern($1,brctl_exec_t,brctl_t) @@ -1028,7 +1039,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/brctl.i +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/brctl.te serefpolicy-3.0.8/policy/modules/admin/brctl.te --- nsaserefpolicy/policy/modules/admin/brctl.te 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/admin/brctl.te 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/brctl.te 2007-10-29 23:59:29.000000000 -0400 @@ -25,6 +25,7 @@ kernel_read_network_state(brctl_t) kernel_read_sysctl(brctl_t) @@ -1039,7 +1050,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/brctl.t # Init script handling diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.te serefpolicy-3.0.8/policy/modules/admin/consoletype.te --- nsaserefpolicy/policy/modules/admin/consoletype.te 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/admin/consoletype.te 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/consoletype.te 2007-10-29 23:59:29.000000000 -0400 @@ -8,9 +8,11 @@ type consoletype_t; @@ -1086,7 +1097,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/console +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmidecode.te serefpolicy-3.0.8/policy/modules/admin/dmidecode.te --- nsaserefpolicy/policy/modules/admin/dmidecode.te 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/admin/dmidecode.te 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/dmidecode.te 2007-10-29 23:59:29.000000000 -0400 @@ -20,6 +20,7 @@ # Allow dmidecode to read /dev/mem @@ -1097,7 +1108,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmideco diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstboot.te serefpolicy-3.0.8/policy/modules/admin/firstboot.te --- nsaserefpolicy/policy/modules/admin/firstboot.te 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/admin/firstboot.te 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/firstboot.te 2007-10-29 23:59:29.000000000 -0400 @@ -120,6 +120,10 @@ usermanage_domtrans_admin_passwd(firstboot_t) ') @@ -1119,7 +1130,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstbo ') dnl end TODO diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.fc serefpolicy-3.0.8/policy/modules/admin/kismet.fc --- nsaserefpolicy/policy/modules/admin/kismet.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/admin/kismet.fc 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/kismet.fc 2007-10-29 23:59:29.000000000 -0400 @@ -0,0 +1,5 @@ + +/usr/bin/kismet -- gen_context(system_u:object_r:kismet_exec_t,s0) @@ -1128,7 +1139,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet. +/var/log/kismet(/.*)? gen_context(system_u:object_r:kismet_log_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.if serefpolicy-3.0.8/policy/modules/admin/kismet.if --- nsaserefpolicy/policy/modules/admin/kismet.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/admin/kismet.if 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/kismet.if 2007-10-29 23:59:29.000000000 -0400 @@ -0,0 +1,276 @@ + +## policy for kismet @@ -1408,7 +1419,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.te serefpolicy-3.0.8/policy/modules/admin/kismet.te --- nsaserefpolicy/policy/modules/admin/kismet.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/admin/kismet.te 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/kismet.te 2007-10-29 23:59:29.000000000 -0400 @@ -0,0 +1,58 @@ +policy_module(kismet,1.0.0) + @@ -1470,8 +1481,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kudzu.te serefpolicy-3.0.8/policy/modules/admin/kudzu.te --- nsaserefpolicy/policy/modules/admin/kudzu.te 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/admin/kudzu.te 2007-10-22 13:22:31.000000000 -0400 -@@ -21,8 +21,8 @@ ++++ serefpolicy-3.0.8/policy/modules/admin/kudzu.te 2007-10-30 16:10:13.000000000 -0400 +@@ -9,6 +9,7 @@ + type kudzu_t; + type kudzu_exec_t; + init_system_domain(kudzu_t,kudzu_exec_t) ++domain_trusted_type(kudzu_t) + + type kudzu_tmp_t; + files_tmp_file(kudzu_tmp_t) +@@ -21,8 +22,8 @@ # Local policy # @@ -1482,7 +1501,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kudzu.t allow kudzu_t self:process { signal_perms execmem }; allow kudzu_t self:fifo_file rw_fifo_file_perms; allow kudzu_t self:unix_stream_socket { connectto create_stream_socket_perms }; -@@ -68,6 +68,7 @@ +@@ -68,6 +69,7 @@ modutils_read_module_deps(kudzu_t) modutils_read_module_config(kudzu_t) modutils_rename_module_config(kudzu_t) @@ -1490,7 +1509,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kudzu.t storage_read_scsi_generic(kudzu_t) storage_read_tape(kudzu_t) -@@ -103,6 +104,8 @@ +@@ -103,6 +105,8 @@ init_use_fds(kudzu_t) init_use_script_ptys(kudzu_t) init_stream_connect_script(kudzu_t) @@ -1499,7 +1518,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kudzu.t # kudzu will telinit to make init re-read # the inittab after configuring serial consoles init_telinit(kudzu_t) -@@ -134,20 +137,15 @@ +@@ -134,20 +138,15 @@ ') optional_policy(` @@ -1525,7 +1544,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kudzu.t ifdef(`TODO',` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrotate.te serefpolicy-3.0.8/policy/modules/admin/logrotate.te --- nsaserefpolicy/policy/modules/admin/logrotate.te 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/admin/logrotate.te 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/logrotate.te 2007-10-29 23:59:29.000000000 -0400 @@ -96,6 +96,7 @@ files_read_etc_files(logrotate_t) files_read_etc_runtime_files(logrotate_t) @@ -1536,7 +1555,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrota files_manage_generic_spool_dirs(logrotate_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatch.te serefpolicy-3.0.8/policy/modules/admin/logwatch.te --- nsaserefpolicy/policy/modules/admin/logwatch.te 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/admin/logwatch.te 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/logwatch.te 2007-10-29 23:59:29.000000000 -0400 @@ -48,7 +48,7 @@ corecmd_exec_shell(logwatch_t) @@ -1554,7 +1573,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatc ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutils.te serefpolicy-3.0.8/policy/modules/admin/netutils.te --- nsaserefpolicy/policy/modules/admin/netutils.te 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/admin/netutils.te 2007-10-23 07:36:14.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/netutils.te 2007-10-29 23:59:29.000000000 -0400 @@ -94,9 +94,22 @@ ') @@ -1588,7 +1607,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutil diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/portage.if serefpolicy-3.0.8/policy/modules/admin/portage.if --- nsaserefpolicy/policy/modules/admin/portage.if 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/admin/portage.if 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/portage.if 2007-10-29 23:59:29.000000000 -0400 @@ -324,6 +324,7 @@ seutil_domtrans_setfiles($1) # run semodule @@ -1599,7 +1618,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/portage diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.te serefpolicy-3.0.8/policy/modules/admin/prelink.te --- nsaserefpolicy/policy/modules/admin/prelink.te 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/admin/prelink.te 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/prelink.te 2007-10-29 23:59:29.000000000 -0400 @@ -26,7 +26,7 @@ # Local policy # @@ -1651,7 +1670,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc serefpolicy-3.0.8/policy/modules/admin/rpm.fc --- nsaserefpolicy/policy/modules/admin/rpm.fc 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/admin/rpm.fc 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/rpm.fc 2007-10-29 23:59:29.000000000 -0400 @@ -21,6 +21,9 @@ /usr/sbin/pup -- gen_context(system_u:object_r:rpm_exec_t,s0) /usr/sbin/rhn_check -- gen_context(system_u:object_r:rpm_exec_t,s0) @@ -1664,7 +1683,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc /var/lib/alternatives(/.*)? gen_context(system_u:object_r:rpm_var_lib_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if serefpolicy-3.0.8/policy/modules/admin/rpm.if --- nsaserefpolicy/policy/modules/admin/rpm.if 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/admin/rpm.if 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/rpm.if 2007-10-30 06:41:20.000000000 -0400 @@ -152,6 +152,24 @@ ######################################## @@ -1860,7 +1879,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te serefpolicy-3.0.8/policy/modules/admin/rpm.te --- nsaserefpolicy/policy/modules/admin/rpm.te 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/admin/rpm.te 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/rpm.te 2007-10-29 23:59:29.000000000 -0400 @@ -139,6 +139,7 @@ auth_relabel_all_files_except_shadow(rpm_t) auth_manage_all_files_except_shadow(rpm_t) @@ -1902,7 +1921,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if serefpolicy-3.0.8/policy/modules/admin/sudo.if --- nsaserefpolicy/policy/modules/admin/sudo.if 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/admin/sudo.if 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/sudo.if 2007-10-29 23:59:29.000000000 -0400 @@ -55,7 +55,7 @@ # @@ -1976,7 +1995,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/su.if serefpolicy-3.0.8/policy/modules/admin/su.if --- nsaserefpolicy/policy/modules/admin/su.if 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/admin/su.if 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/su.if 2007-10-29 23:59:29.000000000 -0400 @@ -41,12 +41,11 @@ allow $2 $1_su_t:process signal; @@ -2074,7 +2093,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/su.if s diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tmpreaper.te serefpolicy-3.0.8/policy/modules/admin/tmpreaper.te --- nsaserefpolicy/policy/modules/admin/tmpreaper.te 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/admin/tmpreaper.te 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/tmpreaper.te 2007-10-29 23:59:29.000000000 -0400 @@ -43,5 +43,10 @@ cron_system_entry(tmpreaper_t,tmpreaper_exec_t) @@ -2088,7 +2107,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tmpreap + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.if serefpolicy-3.0.8/policy/modules/admin/usermanage.if --- nsaserefpolicy/policy/modules/admin/usermanage.if 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/admin/usermanage.if 2007-10-23 22:49:15.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/usermanage.if 2007-10-29 23:59:29.000000000 -0400 @@ -265,6 +265,24 @@ ######################################## @@ -2116,7 +2135,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/userman ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.te serefpolicy-3.0.8/policy/modules/admin/usermanage.te --- nsaserefpolicy/policy/modules/admin/usermanage.te 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/admin/usermanage.te 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/usermanage.te 2007-10-29 23:59:29.000000000 -0400 @@ -92,6 +92,7 @@ dev_read_urand(chfn_t) @@ -2163,7 +2182,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/userman ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vbetool.te serefpolicy-3.0.8/policy/modules/admin/vbetool.te --- nsaserefpolicy/policy/modules/admin/vbetool.te 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/admin/vbetool.te 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/vbetool.te 2007-10-29 23:59:29.000000000 -0400 @@ -33,4 +33,5 @@ optional_policy(` hal_rw_pid_files(vbetool_t) @@ -2172,7 +2191,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vbetool ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.fc serefpolicy-3.0.8/policy/modules/admin/vpn.fc --- nsaserefpolicy/policy/modules/admin/vpn.fc 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/admin/vpn.fc 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/vpn.fc 2007-10-29 23:59:29.000000000 -0400 @@ -7,3 +7,5 @@ # sbin # @@ -2181,7 +2200,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.fc +/var/run/vpnc(/.*)? gen_context(system_u:object_r:vpnc_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.if serefpolicy-3.0.8/policy/modules/admin/vpn.if --- nsaserefpolicy/policy/modules/admin/vpn.if 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/admin/vpn.if 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/vpn.if 2007-10-29 23:59:29.000000000 -0400 @@ -67,3 +67,25 @@ allow $1 vpnc_t:process signal; @@ -2210,7 +2229,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.if + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.te serefpolicy-3.0.8/policy/modules/admin/vpn.te --- nsaserefpolicy/policy/modules/admin/vpn.te 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/admin/vpn.te 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/vpn.te 2007-10-29 23:59:29.000000000 -0400 @@ -22,7 +22,7 @@ # Local policy # @@ -2250,7 +2269,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.te diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ada.if serefpolicy-3.0.8/policy/modules/apps/ada.if --- nsaserefpolicy/policy/modules/apps/ada.if 2007-10-22 13:21:41.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/apps/ada.if 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/apps/ada.if 2007-10-29 23:59:29.000000000 -0400 @@ -18,3 +18,34 @@ corecmd_search_bin($1) domtrans_pattern($1, ada_exec_t, ada_t) @@ -2288,7 +2307,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ada.if s +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.fc serefpolicy-3.0.8/policy/modules/apps/gnome.fc --- nsaserefpolicy/policy/modules/apps/gnome.fc 2007-10-22 13:21:41.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/apps/gnome.fc 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/apps/gnome.fc 2007-10-29 23:59:29.000000000 -0400 @@ -1,8 +1,7 @@ +HOME_DIR/.gnome2(/.*)? gen_context(system_u:object_r:ROLE_gnome_home_t,s0) HOME_DIR/\.config/gtk-.* gen_context(system_u:object_r:ROLE_gnome_home_t,s0) @@ -2301,7 +2320,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.fc /usr/libexec/gconfd-2 -- gen_context(system_u:object_r:gconfd_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if serefpolicy-3.0.8/policy/modules/apps/gnome.if --- nsaserefpolicy/policy/modules/apps/gnome.if 2007-10-22 13:21:40.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/apps/gnome.if 2007-10-25 15:10:45.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/apps/gnome.if 2007-10-29 23:59:29.000000000 -0400 @@ -33,6 +33,51 @@ ## # @@ -2489,7 +2508,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.te serefpolicy-3.0.8/policy/modules/apps/gnome.te --- nsaserefpolicy/policy/modules/apps/gnome.te 2007-10-22 13:21:41.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/apps/gnome.te 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/apps/gnome.te 2007-10-29 23:59:29.000000000 -0400 @@ -8,8 +8,5 @@ attribute gnomedomain; @@ -2501,7 +2520,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.te application_executable_file(gconfd_exec_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.fc serefpolicy-3.0.8/policy/modules/apps/java.fc --- nsaserefpolicy/policy/modules/apps/java.fc 2007-10-22 13:21:41.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/apps/java.fc 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/apps/java.fc 2007-10-29 23:59:29.000000000 -0400 @@ -11,6 +11,7 @@ # /usr/(.*/)?bin/java.* -- gen_context(system_u:object_r:java_exec_t,s0) @@ -2524,7 +2543,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.fc +/usr/bin/octave-[^/]* -- gen_context(system_u:object_r:java_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if serefpolicy-3.0.8/policy/modules/apps/java.if --- nsaserefpolicy/policy/modules/apps/java.if 2007-10-22 13:21:40.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/apps/java.if 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/apps/java.if 2007-10-29 23:59:29.000000000 -0400 @@ -32,7 +32,7 @@ ## ## @@ -2676,7 +2695,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.te serefpolicy-3.0.8/policy/modules/apps/java.te --- nsaserefpolicy/policy/modules/apps/java.te 2007-10-22 13:21:41.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/apps/java.te 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/apps/java.te 2007-10-29 23:59:29.000000000 -0400 @@ -23,11 +23,23 @@ # @@ -2706,7 +2725,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.te ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.if serefpolicy-3.0.8/policy/modules/apps/mono.if --- nsaserefpolicy/policy/modules/apps/mono.if 2007-10-22 13:21:41.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/apps/mono.if 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/apps/mono.if 2007-10-29 23:59:29.000000000 -0400 @@ -18,3 +18,105 @@ corecmd_search_bin($1) domtrans_pattern($1, mono_exec_t, mono_t) @@ -2815,7 +2834,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.if +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.te serefpolicy-3.0.8/policy/modules/apps/mono.te --- nsaserefpolicy/policy/modules/apps/mono.te 2007-10-22 13:21:41.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/apps/mono.te 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/apps/mono.te 2007-10-29 23:59:29.000000000 -0400 @@ -15,7 +15,7 @@ # Local policy # @@ -2835,7 +2854,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.te +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.if serefpolicy-3.0.8/policy/modules/apps/mozilla.if --- nsaserefpolicy/policy/modules/apps/mozilla.if 2007-10-22 13:21:40.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/apps/mozilla.if 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/apps/mozilla.if 2007-10-29 23:59:29.000000000 -0400 @@ -36,6 +36,8 @@ gen_require(` type mozilla_conf_t, mozilla_exec_t; @@ -3182,7 +3201,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.te serefpolicy-3.0.8/policy/modules/apps/mozilla.te --- nsaserefpolicy/policy/modules/apps/mozilla.te 2007-10-22 13:21:41.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/apps/mozilla.te 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/apps/mozilla.te 2007-10-29 23:59:29.000000000 -0400 @@ -6,13 +6,6 @@ # Declarations # @@ -3199,7 +3218,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/slocate.if serefpolicy-3.0.8/policy/modules/apps/slocate.if --- nsaserefpolicy/policy/modules/apps/slocate.if 2007-10-22 13:21:40.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/apps/slocate.if 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/apps/slocate.if 2007-10-29 23:59:29.000000000 -0400 @@ -39,3 +39,4 @@ allow $1 locate_var_lib_t:dir list_dir_perms; files_search_var_lib($1) @@ -3207,7 +3226,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/slocate. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelper.if serefpolicy-3.0.8/policy/modules/apps/userhelper.if --- nsaserefpolicy/policy/modules/apps/userhelper.if 2007-10-22 13:21:40.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/apps/userhelper.if 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/apps/userhelper.if 2007-10-29 23:59:29.000000000 -0400 @@ -130,6 +130,7 @@ term_use_all_user_ptys($1_userhelper_t) @@ -3218,7 +3237,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelp auth_search_pam_console_data($1_userhelper_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.fc serefpolicy-3.0.8/policy/modules/apps/vmware.fc --- nsaserefpolicy/policy/modules/apps/vmware.fc 2007-10-22 13:21:41.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/apps/vmware.fc 2007-10-23 07:34:52.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/apps/vmware.fc 2007-10-29 23:59:29.000000000 -0400 @@ -21,19 +21,25 @@ /usr/bin/vmware-nmbd -- gen_context(system_u:object_r:vmware_host_exec_t,s0) /usr/bin/vmware-ping -- gen_context(system_u:object_r:vmware_host_exec_t,s0) @@ -3252,7 +3271,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.f +/var/log/vmware.* -- gen_context(system_u:object_r:vmware_log_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.if serefpolicy-3.0.8/policy/modules/apps/vmware.if --- nsaserefpolicy/policy/modules/apps/vmware.if 2007-10-22 13:21:41.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/apps/vmware.if 2007-10-23 07:34:47.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/apps/vmware.if 2007-10-29 23:59:29.000000000 -0400 @@ -202,3 +202,22 @@ allow $1 vmware_sys_conf_t:file append; @@ -3278,7 +3297,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.i +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.te serefpolicy-3.0.8/policy/modules/apps/vmware.te --- nsaserefpolicy/policy/modules/apps/vmware.te 2007-10-22 13:21:41.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/apps/vmware.te 2007-10-23 07:34:35.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/apps/vmware.te 2007-10-29 23:59:29.000000000 -0400 @@ -22,6 +22,9 @@ type vmware_var_run_t; files_pid_file(vmware_var_run_t) @@ -3310,7 +3329,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.t kernel_read_proc_symlinks(vmware_host_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.if serefpolicy-3.0.8/policy/modules/apps/wine.if --- nsaserefpolicy/policy/modules/apps/wine.if 2007-10-22 13:21:41.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/apps/wine.if 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/apps/wine.if 2007-10-29 23:59:29.000000000 -0400 @@ -18,3 +18,84 @@ corecmd_search_bin($1) domtrans_pattern($1, wine_exec_t, wine_t) @@ -3398,7 +3417,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.if +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.te serefpolicy-3.0.8/policy/modules/apps/wine.te --- nsaserefpolicy/policy/modules/apps/wine.te 2007-10-22 13:21:40.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/apps/wine.te 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/apps/wine.te 2007-10-29 23:59:29.000000000 -0400 @@ -9,6 +9,7 @@ type wine_t; type wine_exec_t; @@ -3425,7 +3444,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.te ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.fc serefpolicy-3.0.8/policy/modules/kernel/corecommands.fc --- nsaserefpolicy/policy/modules/kernel/corecommands.fc 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/kernel/corecommands.fc 2007-10-22 14:27:12.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/kernel/corecommands.fc 2007-10-29 23:59:29.000000000 -0400 @@ -36,6 +36,11 @@ /etc/cipe/ip-up.* -- gen_context(system_u:object_r:bin_t,s0) /etc/cipe/ip-down.* -- gen_context(system_u:object_r:bin_t,s0) @@ -3488,7 +3507,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/coreco +/etc/apcupsd/onbattery -- gen_context(system_u:object_r:bin_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.if.in serefpolicy-3.0.8/policy/modules/kernel/corenetwork.if.in --- nsaserefpolicy/policy/modules/kernel/corenetwork.if.in 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/kernel/corenetwork.if.in 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/kernel/corenetwork.if.in 2007-10-29 23:59:29.000000000 -0400 @@ -903,9 +903,11 @@ interface(`corenet_udp_bind_generic_port',` gen_require(` @@ -3547,7 +3566,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corene ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.te.in serefpolicy-3.0.8/policy/modules/kernel/corenetwork.te.in --- nsaserefpolicy/policy/modules/kernel/corenetwork.te.in 2007-10-22 13:21:41.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/kernel/corenetwork.te.in 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/kernel/corenetwork.te.in 2007-10-29 23:59:29.000000000 -0400 @@ -55,6 +55,11 @@ type reserved_port_t, port_type, reserved_port_type; @@ -3622,7 +3641,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corene diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.fc serefpolicy-3.0.8/policy/modules/kernel/devices.fc --- nsaserefpolicy/policy/modules/kernel/devices.fc 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/kernel/devices.fc 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/kernel/devices.fc 2007-10-29 23:59:29.000000000 -0400 @@ -20,6 +20,7 @@ /dev/evtchn -c gen_context(system_u:object_r:xen_device_t,s0) /dev/fb[0-9]* -c gen_context(system_u:object_r:framebuf_device_t,s0) @@ -3641,7 +3660,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.if serefpolicy-3.0.8/policy/modules/kernel/devices.if --- nsaserefpolicy/policy/modules/kernel/devices.if 2007-10-22 13:21:41.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/kernel/devices.if 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/kernel/devices.if 2007-10-29 23:59:29.000000000 -0400 @@ -1306,6 +1306,44 @@ ######################################## @@ -3689,8 +3708,42 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.if serefpolicy-3.0.8/policy/modules/kernel/domain.if --- nsaserefpolicy/policy/modules/kernel/domain.if 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/kernel/domain.if 2007-10-22 13:22:31.000000000 -0400 -@@ -45,6 +45,11 @@ ++++ serefpolicy-3.0.8/policy/modules/kernel/domain.if 2007-10-30 16:06:28.000000000 -0400 +@@ -33,6 +33,33 @@ + + ######################################## + ## ++## Make the specified type usable as a trusted computer base domain. ++## ++## ++##

++## Make the specified type usable as a trusted computer base domain. ++##

++##

++## This is primarily used for system runtime processes ++##

++##
++## ++## ++## Type to be used as a basic domain type. ++## ++## ++# ++interface(`domain_trusted_type',` ++ gen_require(` ++ attribute tcbdomain; ++ ') ++ ++ typeattribute $1 tcbdomain; ++ domain_type($1) ++') ++ ++######################################## ++## + ## Make the specified type usable as a domain. + ## + ## +@@ -45,6 +72,11 @@ # start with basic domain domain_base_type($1) @@ -3702,7 +3755,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain # send init a sigchld and signull optional_policy(` init_sigchld($1) -@@ -59,6 +64,7 @@ +@@ -59,6 +91,7 @@ ') optional_policy(` @@ -3710,7 +3763,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain selinux_dontaudit_read_fs($1) ') -@@ -1271,3 +1277,20 @@ +@@ -1271,3 +1304,20 @@ typeattribute $1 mmap_low_domain_type; ') @@ -3733,8 +3786,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.te serefpolicy-3.0.8/policy/modules/kernel/domain.te --- nsaserefpolicy/policy/modules/kernel/domain.te 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/kernel/domain.te 2007-10-26 12:04:03.000000000 -0400 -@@ -6,6 +6,22 @@ ++++ serefpolicy-3.0.8/policy/modules/kernel/domain.te 2007-10-30 16:16:10.000000000 -0400 +@@ -6,9 +6,28 @@ # Declarations # @@ -3757,7 +3810,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain # Mark process types as domains attribute domain; -@@ -80,9 +96,13 @@ ++# Mark process types as Trusted Computer Base domains ++attribute tcbdomain; ++ + # Transitions only allowed from domains to other domains + neverallow domain ~domain:process { transition dyntransition }; + +@@ -80,9 +99,13 @@ allow domain self:lnk_file r_file_perms; allow domain self:file rw_file_perms; kernel_read_proc_symlinks(domain) @@ -3771,7 +3830,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain # Use trusted objects in /dev dev_rw_null(domain) -@@ -134,3 +154,22 @@ +@@ -134,3 +157,32 @@ # act on all domains keys allow unconfined_domain_type domain:key *; @@ -3794,9 +3853,19 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain + kernel_udp_recvfrom_unlabeled(domain) + ') +') ++ ++# Allow all domains to use fds past to them ++allow domain domain:fd use; ++optional_policy(` ++ rpm_dontaudit_rw_pipes(domain) ++') ++ ++optional_policy(` ++ unconfined_domain(tcbdomain) ++') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.fc serefpolicy-3.0.8/policy/modules/kernel/files.fc --- nsaserefpolicy/policy/modules/kernel/files.fc 2007-10-22 13:21:41.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/kernel/files.fc 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/kernel/files.fc 2007-10-29 23:59:29.000000000 -0400 @@ -209,7 +209,8 @@ /usr/lost\+found -d gen_context(system_u:object_r:lost_found_t,mls_systemhigh) /usr/lost\+found/.* <> @@ -3809,7 +3878,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. /usr/src/kernels/.+/lib(/.*)? gen_context(system_u:object_r:usr_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.if serefpolicy-3.0.8/policy/modules/kernel/files.if --- nsaserefpolicy/policy/modules/kernel/files.if 2007-10-22 13:21:41.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/kernel/files.if 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/kernel/files.if 2007-10-29 23:59:29.000000000 -0400 @@ -343,8 +343,7 @@ ######################################## @@ -4216,7 +4285,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.te serefpolicy-3.0.8/policy/modules/kernel/files.te --- nsaserefpolicy/policy/modules/kernel/files.te 2007-10-22 13:21:41.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/kernel/files.te 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/kernel/files.te 2007-10-29 23:59:29.000000000 -0400 @@ -1,5 +1,5 @@ -policy_module(files,1.6.1) @@ -4244,7 +4313,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.if serefpolicy-3.0.8/policy/modules/kernel/filesystem.if --- nsaserefpolicy/policy/modules/kernel/filesystem.if 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/kernel/filesystem.if 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/kernel/filesystem.if 2007-10-29 23:59:29.000000000 -0400 @@ -271,45 +271,6 @@ ######################################## @@ -4387,7 +4456,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesy + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.te serefpolicy-3.0.8/policy/modules/kernel/filesystem.te --- nsaserefpolicy/policy/modules/kernel/filesystem.te 2007-10-22 13:21:41.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/kernel/filesystem.te 2007-10-25 19:50:39.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/kernel/filesystem.te 2007-10-29 23:59:29.000000000 -0400 @@ -21,6 +21,7 @@ # Use xattrs for the following filesystem types. @@ -4434,7 +4503,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesy files_mountpoint(vxfs_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.if serefpolicy-3.0.8/policy/modules/kernel/kernel.if --- nsaserefpolicy/policy/modules/kernel/kernel.if 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/kernel/kernel.if 2007-10-25 10:22:41.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/kernel/kernel.if 2007-10-29 23:59:29.000000000 -0400 @@ -352,6 +352,24 @@ ######################################## @@ -4515,8 +4584,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.te serefpolicy-3.0.8/policy/modules/kernel/kernel.te --- nsaserefpolicy/policy/modules/kernel/kernel.te 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/kernel/kernel.te 2007-10-22 13:22:31.000000000 -0400 -@@ -278,6 +278,7 @@ ++++ serefpolicy-3.0.8/policy/modules/kernel/kernel.te 2007-10-30 16:05:02.000000000 -0400 +@@ -239,6 +239,7 @@ + + domain_signal_all_domains(kernel_t) + domain_search_all_domains_state(kernel_t) ++domain_trusted_type(kernel_t) + + files_list_root(kernel_t) + files_list_etc(kernel_t) +@@ -278,6 +279,7 @@ optional_policy(` logging_send_syslog_msg(kernel_t) @@ -4524,9 +4601,20 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel ') optional_policy(` +@@ -335,10 +337,6 @@ + seutil_read_bin_policy(kernel_t) + ') + +-optional_policy(` +- unconfined_domain(kernel_t) +-') +- + ######################################## + # + # Unlabeled process local policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinux.if serefpolicy-3.0.8/policy/modules/kernel/selinux.if --- nsaserefpolicy/policy/modules/kernel/selinux.if 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/kernel/selinux.if 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/kernel/selinux.if 2007-10-29 23:59:29.000000000 -0400 @@ -138,6 +138,7 @@ type security_t; ') @@ -4619,7 +4707,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinu +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinux.te serefpolicy-3.0.8/policy/modules/kernel/selinux.te --- nsaserefpolicy/policy/modules/kernel/selinux.te 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/kernel/selinux.te 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/kernel/selinux.te 2007-10-29 23:59:29.000000000 -0400 @@ -10,6 +10,7 @@ attribute can_setenforce; attribute can_setsecparam; @@ -4642,7 +4730,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinu neverallow ~{ selinux_unconfined_type can_setsecparam } security_t:security setsecparam; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.fc serefpolicy-3.0.8/policy/modules/kernel/storage.fc --- nsaserefpolicy/policy/modules/kernel/storage.fc 2007-10-22 13:21:41.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/kernel/storage.fc 2007-10-29 16:03:39.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/kernel/storage.fc 2007-10-29 23:59:29.000000000 -0400 @@ -31,6 +31,7 @@ /dev/pcd[0-3] -b gen_context(system_u:object_r:removable_device_t,s0) /dev/pd[a-d][^/]* -b gen_context(system_u:object_r:removable_device_t,s0) @@ -4670,7 +4758,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storag /dev/i2o/hd[^/]* -b gen_context(system_u:object_r:fixed_disk_device_t,mls_systemhigh) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.if serefpolicy-3.0.8/policy/modules/kernel/storage.if --- nsaserefpolicy/policy/modules/kernel/storage.if 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/kernel/storage.if 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/kernel/storage.if 2007-10-29 23:59:29.000000000 -0400 @@ -673,3 +673,61 @@ typeattribute $1 storage_unconfined_type; @@ -4735,7 +4823,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storag + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.te serefpolicy-3.0.8/policy/modules/kernel/storage.te --- nsaserefpolicy/policy/modules/kernel/storage.te 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/kernel/storage.te 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/kernel/storage.te 2007-10-29 23:59:29.000000000 -0400 @@ -23,6 +23,12 @@ neverallow ~{ fixed_disk_raw_write storage_unconfined_type } fixed_disk_device_t:{ chr_file blk_file } { append write }; @@ -4751,7 +4839,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storag # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.fc serefpolicy-3.0.8/policy/modules/kernel/terminal.fc --- nsaserefpolicy/policy/modules/kernel/terminal.fc 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/kernel/terminal.fc 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/kernel/terminal.fc 2007-10-29 23:59:29.000000000 -0400 @@ -8,6 +8,7 @@ /dev/dcbri[0-9]+ -c gen_context(system_u:object_r:tty_device_t,s0) /dev/hvc.* -c gen_context(system_u:object_r:tty_device_t,s0) @@ -4762,7 +4850,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/termin /dev/isdn.* -c gen_context(system_u:object_r:tty_device_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.te serefpolicy-3.0.8/policy/modules/kernel/terminal.te --- nsaserefpolicy/policy/modules/kernel/terminal.te 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/kernel/terminal.te 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/kernel/terminal.te 2007-10-29 23:59:29.000000000 -0400 @@ -28,6 +28,7 @@ type devpts_t; files_mountpoint(devpts_t) @@ -4773,7 +4861,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/termin diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amavis.te serefpolicy-3.0.8/policy/modules/services/amavis.te --- nsaserefpolicy/policy/modules/services/amavis.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/amavis.te 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/amavis.te 2007-10-29 23:59:29.000000000 -0400 @@ -65,6 +65,7 @@ # Spool Files manage_dirs_pattern(amavis_t,amavis_spool_t,amavis_spool_t) @@ -4792,7 +4880,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amav dev_read_rand(amavis_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.fc serefpolicy-3.0.8/policy/modules/services/apache.fc --- nsaserefpolicy/policy/modules/services/apache.fc 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/apache.fc 2007-10-24 13:23:10.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/apache.fc 2007-10-29 23:59:29.000000000 -0400 @@ -16,7 +16,6 @@ /usr/lib/apache-ssl/.+ -- gen_context(system_u:object_r:httpd_exec_t,s0) @@ -4820,7 +4908,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac +/etc/rc\.d/init\.d/httpd -- gen_context(system_u:object_r:httpd_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.if serefpolicy-3.0.8/policy/modules/services/apache.if --- nsaserefpolicy/policy/modules/services/apache.if 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/apache.if 2007-10-24 13:24:07.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/apache.if 2007-10-29 23:59:29.000000000 -0400 @@ -18,10 +18,6 @@ attribute httpd_script_exec_type; type httpd_t, httpd_suexec_t, httpd_log_t; @@ -5237,7 +5325,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.te serefpolicy-3.0.8/policy/modules/services/apache.te --- nsaserefpolicy/policy/modules/services/apache.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/apache.te 2007-10-24 13:24:16.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/apache.te 2007-10-29 23:59:29.000000000 -0400 @@ -20,6 +20,8 @@ # Declarations # @@ -5729,7 +5817,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.if serefpolicy-3.0.8/policy/modules/services/apcupsd.if --- nsaserefpolicy/policy/modules/services/apcupsd.if 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/apcupsd.if 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/apcupsd.if 2007-10-29 23:59:29.000000000 -0400 @@ -90,10 +90,29 @@ ## ## @@ -5763,7 +5851,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcu + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.te serefpolicy-3.0.8/policy/modules/services/apcupsd.te --- nsaserefpolicy/policy/modules/services/apcupsd.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/apcupsd.te 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/apcupsd.te 2007-10-29 23:59:29.000000000 -0400 @@ -86,6 +86,11 @@ miscfiles_read_localization(apcupsd_t) @@ -5778,7 +5866,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcu ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/asterisk.te serefpolicy-3.0.8/policy/modules/services/asterisk.te --- nsaserefpolicy/policy/modules/services/asterisk.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/asterisk.te 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/asterisk.te 2007-10-29 23:59:29.000000000 -0400 @@ -98,6 +98,7 @@ # for VOIP voice channels. corenet_tcp_bind_generic_port(asterisk_t) @@ -5789,7 +5877,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aste dev_read_sysfs(asterisk_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/audioentropy.te serefpolicy-3.0.8/policy/modules/services/audioentropy.te --- nsaserefpolicy/policy/modules/services/audioentropy.te 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/audioentropy.te 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/audioentropy.te 2007-10-29 23:59:29.000000000 -0400 @@ -18,7 +18,7 @@ # Local policy # @@ -5810,7 +5898,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/audi fs_getattr_all_fs(entropyd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.if serefpolicy-3.0.8/policy/modules/services/automount.if --- nsaserefpolicy/policy/modules/services/automount.if 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/automount.if 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/automount.if 2007-10-29 23:59:29.000000000 -0400 @@ -74,3 +74,21 @@ dontaudit $1 automount_tmp_t:dir getattr; @@ -5835,7 +5923,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/auto +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.te serefpolicy-3.0.8/policy/modules/services/automount.te --- nsaserefpolicy/policy/modules/services/automount.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/automount.te 2007-10-25 19:51:43.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/automount.te 2007-10-29 23:59:29.000000000 -0400 @@ -52,7 +52,8 @@ files_root_filetrans(automount_t,automount_tmp_t,dir) @@ -5896,7 +5984,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/auto diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.te serefpolicy-3.0.8/policy/modules/services/avahi.te --- nsaserefpolicy/policy/modules/services/avahi.te 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/avahi.te 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/avahi.te 2007-10-29 23:59:29.000000000 -0400 @@ -85,6 +85,7 @@ dbus_connect_system_bus(avahi_t) dbus_send_system_bus(avahi_t) @@ -5907,7 +5995,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avah optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.fc serefpolicy-3.0.8/policy/modules/services/bind.fc --- nsaserefpolicy/policy/modules/services/bind.fc 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/bind.fc 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/bind.fc 2007-10-29 23:59:29.000000000 -0400 @@ -45,4 +45,7 @@ /var/named/chroot/var/named/slaves(/.*)? gen_context(system_u:object_r:named_cache_t,s0) /var/named/chroot/var/named/data(/.*)? gen_context(system_u:object_r:named_cache_t,s0) @@ -5918,7 +6006,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind +/var/named/chroot/var/log/named.* -- gen_context(system_u:object_r:named_log_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.te serefpolicy-3.0.8/policy/modules/services/bind.te --- nsaserefpolicy/policy/modules/services/bind.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/bind.te 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/bind.te 2007-10-29 23:59:29.000000000 -0400 @@ -66,7 +66,6 @@ allow named_t self:unix_dgram_socket create_socket_perms; allow named_t self:tcp_socket create_stream_socket_perms; @@ -5980,7 +6068,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind fs_getattr_xattr_fs(ndc_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.te serefpolicy-3.0.8/policy/modules/services/bluetooth.te --- nsaserefpolicy/policy/modules/services/bluetooth.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/bluetooth.te 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/bluetooth.te 2007-10-29 23:59:29.000000000 -0400 @@ -128,6 +128,8 @@ dbus_system_bus_client_template(bluetooth,bluetooth_t) dbus_connect_system_bus(bluetooth_t) @@ -5992,7 +6080,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/blue optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.te serefpolicy-3.0.8/policy/modules/services/clamav.te --- nsaserefpolicy/policy/modules/services/clamav.te 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/clamav.te 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/clamav.te 2007-10-29 23:59:29.000000000 -0400 @@ -87,6 +87,7 @@ kernel_dontaudit_list_proc(clamd_t) kernel_read_sysctl(clamd_t) @@ -6022,7 +6110,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clam +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.if serefpolicy-3.0.8/policy/modules/services/consolekit.if --- nsaserefpolicy/policy/modules/services/consolekit.if 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/consolekit.if 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/consolekit.if 2007-10-29 23:59:29.000000000 -0400 @@ -38,3 +38,24 @@ allow $1 consolekit_t:dbus send_msg; allow consolekit_t $1:dbus send_msg; @@ -6050,7 +6138,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cons +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.te serefpolicy-3.0.8/policy/modules/services/consolekit.te --- nsaserefpolicy/policy/modules/services/consolekit.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/consolekit.te 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/consolekit.te 2007-10-29 23:59:29.000000000 -0400 @@ -10,7 +10,6 @@ type consolekit_exec_t; init_daemon_domain(consolekit_t, consolekit_exec_t) @@ -6112,7 +6200,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cons + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/courier.te serefpolicy-3.0.8/policy/modules/services/courier.te --- nsaserefpolicy/policy/modules/services/courier.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/courier.te 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/courier.te 2007-10-29 23:59:29.000000000 -0400 @@ -58,6 +58,7 @@ files_getattr_tmp_dirs(courier_authdaemon_t) @@ -6123,7 +6211,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cour diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cpucontrol.te serefpolicy-3.0.8/policy/modules/services/cpucontrol.te --- nsaserefpolicy/policy/modules/services/cpucontrol.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/cpucontrol.te 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/cpucontrol.te 2007-10-29 23:59:29.000000000 -0400 @@ -63,6 +63,10 @@ ') @@ -6137,7 +6225,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cpuc diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.fc serefpolicy-3.0.8/policy/modules/services/cron.fc --- nsaserefpolicy/policy/modules/services/cron.fc 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/cron.fc 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/cron.fc 2007-10-29 23:59:29.000000000 -0400 @@ -17,6 +17,8 @@ /var/run/fcron\.fifo -s gen_context(system_u:object_r:crond_var_run_t,s0) /var/run/fcron\.pid -- gen_context(system_u:object_r:crond_var_run_t,s0) @@ -6154,7 +6242,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron +/var/lib/misc(/.*)? gen_context(system_u:object_r:system_crond_var_lib_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.if serefpolicy-3.0.8/policy/modules/services/cron.if --- nsaserefpolicy/policy/modules/services/cron.if 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/cron.if 2007-10-26 09:03:07.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/cron.if 2007-10-29 23:59:29.000000000 -0400 @@ -35,6 +35,7 @@ # template(`cron_per_role_template',` @@ -6312,7 +6400,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.te serefpolicy-3.0.8/policy/modules/services/cron.te --- nsaserefpolicy/policy/modules/services/cron.te 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/cron.te 2007-10-26 08:41:15.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/cron.te 2007-10-29 23:59:29.000000000 -0400 @@ -50,6 +50,7 @@ type crond_tmp_t; @@ -6541,7 +6629,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron ifdef(`TODO',` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.fc serefpolicy-3.0.8/policy/modules/services/cups.fc --- nsaserefpolicy/policy/modules/services/cups.fc 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/cups.fc 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/cups.fc 2007-10-29 23:59:29.000000000 -0400 @@ -8,17 +8,14 @@ /etc/cups/ppd/.* -- gen_context(system_u:object_r:cupsd_rw_etc_t,s0) /etc/cups/ppds\.dat -- gen_context(system_u:object_r:cupsd_rw_etc_t,s0) @@ -6590,7 +6678,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups +/usr/local/Brother/inf(/.*)? gen_context(system_u:object_r:cupsd_rw_etc_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.if serefpolicy-3.0.8/policy/modules/services/cups.if --- nsaserefpolicy/policy/modules/services/cups.if 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/cups.if 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/cups.if 2007-10-29 23:59:29.000000000 -0400 @@ -247,3 +247,4 @@ files_search_pids($1) stream_connect_pattern($1,ptal_var_run_t,ptal_var_run_t,ptal_t) @@ -6598,7 +6686,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.te serefpolicy-3.0.8/policy/modules/services/cups.te --- nsaserefpolicy/policy/modules/services/cups.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/cups.te 2007-10-25 10:22:16.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/cups.te 2007-10-29 23:59:29.000000000 -0400 @@ -48,9 +48,8 @@ type hplip_t; type hplip_exec_t; @@ -6852,7 +6940,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs.te serefpolicy-3.0.8/policy/modules/services/cvs.te --- nsaserefpolicy/policy/modules/services/cvs.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/cvs.te 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/cvs.te 2007-10-29 23:59:29.000000000 -0400 @@ -16,6 +16,7 @@ type cvs_t; type cvs_exec_t; @@ -6879,7 +6967,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.fc serefpolicy-3.0.8/policy/modules/services/dbus.fc --- nsaserefpolicy/policy/modules/services/dbus.fc 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/dbus.fc 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/dbus.fc 2007-10-29 23:59:29.000000000 -0400 @@ -5,6 +5,8 @@ /bin/dbus-daemon -- gen_context(system_u:object_r:system_dbusd_exec_t,s0) /var/run/dbus(/.*)? gen_context(system_u:object_r:system_dbusd_var_run_t,s0) @@ -6891,7 +6979,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.if serefpolicy-3.0.8/policy/modules/services/dbus.if --- nsaserefpolicy/policy/modules/services/dbus.if 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/dbus.if 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/dbus.if 2007-10-29 23:59:29.000000000 -0400 @@ -50,6 +50,12 @@ ## # @@ -7064,7 +7152,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.te serefpolicy-3.0.8/policy/modules/services/dbus.te --- nsaserefpolicy/policy/modules/services/dbus.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/dbus.te 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/dbus.te 2007-10-29 23:59:29.000000000 -0400 @@ -23,6 +23,9 @@ type system_dbusd_var_run_t; files_pid_file(system_dbusd_var_run_t) @@ -7105,7 +7193,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.te serefpolicy-3.0.8/policy/modules/services/dnsmasq.te --- nsaserefpolicy/policy/modules/services/dnsmasq.te 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/dnsmasq.te 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/dnsmasq.te 2007-10-29 23:59:29.000000000 -0400 @@ -94,3 +94,7 @@ optional_policy(` udev_read_db(dnsmasq_t) @@ -7116,7 +7204,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsm +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.fc serefpolicy-3.0.8/policy/modules/services/dovecot.fc --- nsaserefpolicy/policy/modules/services/dovecot.fc 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/dovecot.fc 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/dovecot.fc 2007-10-29 23:59:29.000000000 -0400 @@ -17,16 +17,19 @@ ifdef(`distro_debian', ` @@ -7139,7 +7227,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.if serefpolicy-3.0.8/policy/modules/services/dovecot.if --- nsaserefpolicy/policy/modules/services/dovecot.if 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/dovecot.if 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/dovecot.if 2007-10-29 23:59:29.000000000 -0400 @@ -18,3 +18,43 @@ manage_files_pattern($1,dovecot_spool_t,dovecot_spool_t) manage_lnk_files_pattern($1,dovecot_spool_t,dovecot_spool_t) @@ -7186,7 +7274,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.te serefpolicy-3.0.8/policy/modules/services/dovecot.te --- nsaserefpolicy/policy/modules/services/dovecot.te 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/dovecot.te 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/dovecot.te 2007-10-29 23:59:29.000000000 -0400 @@ -15,6 +15,12 @@ domain_entry_file(dovecot_auth_t,dovecot_auth_exec_t) role system_r types dovecot_auth_t; @@ -7347,7 +7435,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.fc serefpolicy-3.0.8/policy/modules/services/exim.fc --- nsaserefpolicy/policy/modules/services/exim.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/services/exim.fc 2007-10-24 15:27:53.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/exim.fc 2007-10-29 23:59:29.000000000 -0400 @@ -0,0 +1,15 @@ +# $Id$ +# Draft SELinux refpolicy module for the Exim MTA @@ -7366,7 +7454,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.if serefpolicy-3.0.8/policy/modules/services/exim.if --- nsaserefpolicy/policy/modules/services/exim.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/services/exim.if 2007-10-26 14:01:08.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/exim.if 2007-10-29 23:59:29.000000000 -0400 @@ -0,0 +1,157 @@ +## Exim service + @@ -7527,7 +7615,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.te serefpolicy-3.0.8/policy/modules/services/exim.te --- nsaserefpolicy/policy/modules/services/exim.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/services/exim.te 2007-10-27 07:41:14.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/exim.te 2007-10-29 23:59:29.000000000 -0400 @@ -0,0 +1,237 @@ + +policy_module(exim, 1.0.0) @@ -7768,7 +7856,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fetchmail.te serefpolicy-3.0.8/policy/modules/services/fetchmail.te --- nsaserefpolicy/policy/modules/services/fetchmail.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/fetchmail.te 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/fetchmail.te 2007-10-29 23:59:29.000000000 -0400 @@ -86,6 +86,10 @@ userdom_dontaudit_search_sysadm_home_dirs(fetchmail_t) @@ -7782,7 +7870,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fetc diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.if serefpolicy-3.0.8/policy/modules/services/ftp.if --- nsaserefpolicy/policy/modules/services/ftp.if 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/ftp.if 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/ftp.if 2007-10-29 23:59:29.000000000 -0400 @@ -28,11 +28,13 @@ type ftpd_t; ') @@ -7804,7 +7892,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp. ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.te serefpolicy-3.0.8/policy/modules/services/ftp.te --- nsaserefpolicy/policy/modules/services/ftp.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/ftp.te 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/ftp.te 2007-10-29 23:59:29.000000000 -0400 @@ -88,6 +88,7 @@ allow ftpd_t self:unix_stream_socket create_stream_socket_perms; allow ftpd_t self:tcp_socket create_stream_socket_perms; @@ -7876,7 +7964,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp. optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.fc serefpolicy-3.0.8/policy/modules/services/hal.fc --- nsaserefpolicy/policy/modules/services/hal.fc 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/hal.fc 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/hal.fc 2007-10-29 23:59:29.000000000 -0400 @@ -8,14 +8,18 @@ /usr/libexec/hal-hotplug-map -- gen_context(system_u:object_r:hald_exec_t,s0) /usr/libexec/hal-system-sonypic -- gen_context(system_u:object_r:hald_sonypic_exec_t,s0) @@ -7898,8 +7986,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. /var/run/vbestate -- gen_context(system_u:object_r:hald_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.te serefpolicy-3.0.8/policy/modules/services/hal.te --- nsaserefpolicy/policy/modules/services/hal.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/hal.te 2007-10-22 13:22:31.000000000 -0400 -@@ -49,6 +49,9 @@ ++++ serefpolicy-3.0.8/policy/modules/services/hal.te 2007-10-30 16:09:07.000000000 -0400 +@@ -9,6 +9,7 @@ + type hald_t; + type hald_exec_t; + init_daemon_domain(hald_t,hald_exec_t) ++domain_trusted_type(hald_t) + + type hald_acl_t; + type hald_acl_exec_t; +@@ -49,6 +50,9 @@ type hald_var_lib_t; files_type(hald_var_lib_t) @@ -7909,7 +8005,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. ######################################## # # Local policy -@@ -70,7 +73,7 @@ +@@ -70,7 +74,7 @@ manage_files_pattern(hald_t,hald_cache_t,hald_cache_t) # log files for hald @@ -7918,7 +8014,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. logging_log_filetrans(hald_t,hald_log_t,file) manage_dirs_pattern(hald_t,hald_tmp_t,hald_tmp_t) -@@ -93,6 +96,7 @@ +@@ -93,6 +97,7 @@ kernel_rw_irq_sysctls(hald_t) kernel_rw_vm_sysctls(hald_t) kernel_write_proc_files(hald_t) @@ -7926,7 +8022,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. auth_read_pam_console_data(hald_t) -@@ -155,6 +159,8 @@ +@@ -155,6 +160,8 @@ selinux_compute_relabel_context(hald_t) selinux_compute_user_contexts(hald_t) @@ -7935,7 +8031,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. storage_raw_read_removable_device(hald_t) storage_raw_write_removable_device(hald_t) storage_raw_read_fixed_disk(hald_t) -@@ -293,6 +299,7 @@ +@@ -293,6 +300,7 @@ # allow hald_acl_t self:capability { dac_override fowner }; @@ -7943,7 +8039,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. allow hald_acl_t self:fifo_file read_fifo_file_perms; domtrans_pattern(hald_t, hald_acl_exec_t, hald_acl_t) -@@ -340,10 +347,14 @@ +@@ -340,10 +348,14 @@ manage_files_pattern(hald_mac_t,hald_var_lib_t,hald_var_lib_t) files_search_var_lib(hald_mac_t) @@ -7960,7 +8056,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inetd.te serefpolicy-3.0.8/policy/modules/services/inetd.te --- nsaserefpolicy/policy/modules/services/inetd.te 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/inetd.te 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/inetd.te 2007-10-29 23:59:29.000000000 -0400 @@ -53,6 +53,8 @@ allow inetd_t inetd_var_run_t:file manage_file_perms; files_pid_filetrans(inetd_t,inetd_var_run_t,file) @@ -8044,7 +8140,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inet ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.fc serefpolicy-3.0.8/policy/modules/services/kerberos.fc --- nsaserefpolicy/policy/modules/services/kerberos.fc 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/kerberos.fc 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/kerberos.fc 2007-10-29 23:59:29.000000000 -0400 @@ -16,3 +16,4 @@ /var/log/krb5kdc\.log gen_context(system_u:object_r:krb5kdc_log_t,s0) @@ -8052,7 +8148,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerb +/var/tmp/host_0 -- gen_context(system_u:object_r:krb5_host_rcache_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.if serefpolicy-3.0.8/policy/modules/services/kerberos.if --- nsaserefpolicy/policy/modules/services/kerberos.if 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/kerberos.if 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/kerberos.if 2007-10-29 23:59:29.000000000 -0400 @@ -42,6 +42,10 @@ dontaudit $1 krb5_conf_t:file write; dontaudit $1 krb5kdc_conf_t:dir list_dir_perms; @@ -8118,7 +8214,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerb +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.te serefpolicy-3.0.8/policy/modules/services/kerberos.te --- nsaserefpolicy/policy/modules/services/kerberos.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/kerberos.te 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/kerberos.te 2007-10-29 23:59:29.000000000 -0400 @@ -54,6 +54,9 @@ type krb5kdc_var_run_t; files_pid_file(krb5kdc_var_run_t) @@ -8199,7 +8295,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerb optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ktalk.te serefpolicy-3.0.8/policy/modules/services/ktalk.te --- nsaserefpolicy/policy/modules/services/ktalk.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/ktalk.te 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/ktalk.te 2007-10-29 23:59:29.000000000 -0400 @@ -49,6 +49,8 @@ manage_files_pattern(ktalkd_t,ktalkd_var_run_t,ktalkd_var_run_t) files_pid_filetrans(ktalkd_t,ktalkd_var_run_t,file) @@ -8225,7 +8321,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ktal +term_search_ptys(ktalkd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lpd.fc serefpolicy-3.0.8/policy/modules/services/lpd.fc --- nsaserefpolicy/policy/modules/services/lpd.fc 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/lpd.fc 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/lpd.fc 2007-10-29 23:59:29.000000000 -0400 @@ -29,3 +29,4 @@ # /var/spool/lpd(/.*)? gen_context(system_u:object_r:print_spool_t,s0) @@ -8233,7 +8329,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lpd. +/var/spool/cups(/.*)? gen_context(system_u:object_r:print_spool_t,mls_systemhigh) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lpd.if serefpolicy-3.0.8/policy/modules/services/lpd.if --- nsaserefpolicy/policy/modules/services/lpd.if 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/lpd.if 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/lpd.if 2007-10-29 23:59:29.000000000 -0400 @@ -303,6 +303,25 @@ ######################################## @@ -8285,7 +8381,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lpd. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.te serefpolicy-3.0.8/policy/modules/services/mailman.te --- nsaserefpolicy/policy/modules/services/mailman.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/mailman.te 2007-10-24 14:15:17.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/mailman.te 2007-10-29 23:59:29.000000000 -0400 @@ -55,6 +55,8 @@ apache_use_fds(mailman_cgi_t) apache_dontaudit_append_log(mailman_cgi_t) @@ -8320,13 +8416,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mail diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailscanner.fc serefpolicy-3.0.8/policy/modules/services/mailscanner.fc --- nsaserefpolicy/policy/modules/services/mailscanner.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/services/mailscanner.fc 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/mailscanner.fc 2007-10-29 23:59:29.000000000 -0400 @@ -0,0 +1,2 @@ +/var/spool/MailScanner(/.*)? gen_context(system_u:object_r:mailscanner_spool_t,s0) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailscanner.if serefpolicy-3.0.8/policy/modules/services/mailscanner.if --- nsaserefpolicy/policy/modules/services/mailscanner.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/services/mailscanner.if 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/mailscanner.if 2007-10-29 23:59:29.000000000 -0400 @@ -0,0 +1,59 @@ +## Anti-Virus and Anti-Spam Filter + @@ -8389,7 +8485,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mail +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailscanner.te serefpolicy-3.0.8/policy/modules/services/mailscanner.te --- nsaserefpolicy/policy/modules/services/mailscanner.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/services/mailscanner.te 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/mailscanner.te 2007-10-29 23:59:29.000000000 -0400 @@ -0,0 +1,5 @@ + +policy_module(mailscanner,1.0.0) @@ -8398,7 +8494,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mail +files_type(mailscanner_spool_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.if serefpolicy-3.0.8/policy/modules/services/mta.if --- nsaserefpolicy/policy/modules/services/mta.if 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/mta.if 2007-10-26 14:01:58.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/mta.if 2007-10-29 23:59:29.000000000 -0400 @@ -142,6 +142,12 @@ sendmail_create_log($1_mail_t) ') @@ -8516,7 +8612,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.te serefpolicy-3.0.8/policy/modules/services/mta.te --- nsaserefpolicy/policy/modules/services/mta.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/mta.te 2007-10-26 13:59:23.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/mta.te 2007-10-29 23:59:29.000000000 -0400 @@ -6,6 +6,7 @@ # Declarations # @@ -8577,7 +8673,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.if serefpolicy-3.0.8/policy/modules/services/munin.if --- nsaserefpolicy/policy/modules/services/munin.if 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/munin.if 2007-10-24 08:51:46.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/munin.if 2007-10-29 23:59:29.000000000 -0400 @@ -61,3 +61,21 @@ allow $1 munin_var_lib_t:dir search_dir_perms; files_search_var_lib($1) @@ -8602,7 +8698,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/muni +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.fc serefpolicy-3.0.8/policy/modules/services/mysql.fc --- nsaserefpolicy/policy/modules/services/mysql.fc 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/mysql.fc 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/mysql.fc 2007-10-29 23:59:29.000000000 -0400 @@ -22,3 +22,5 @@ /var/log/mysql.* -- gen_context(system_u:object_r:mysqld_log_t,s0) @@ -8611,7 +8707,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysq +/etc/rc\.d/init\.d/mysqld -- gen_context(system_u:object_r:mysqld_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.if serefpolicy-3.0.8/policy/modules/services/mysql.if --- nsaserefpolicy/policy/modules/services/mysql.if 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/mysql.if 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/mysql.if 2007-10-29 23:59:29.000000000 -0400 @@ -157,3 +157,79 @@ logging_search_logs($1) allow $1 mysqld_log_t:file { write append setattr ioctl }; @@ -8694,7 +8790,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysq +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.te serefpolicy-3.0.8/policy/modules/services/mysql.te --- nsaserefpolicy/policy/modules/services/mysql.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/mysql.te 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/mysql.te 2007-10-29 23:59:29.000000000 -0400 @@ -25,6 +25,9 @@ type mysqld_tmp_t; files_tmp_file(mysqld_tmp_t) @@ -8707,7 +8803,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysq # Local policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.fc serefpolicy-3.0.8/policy/modules/services/nagios.fc --- nsaserefpolicy/policy/modules/services/nagios.fc 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/nagios.fc 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/nagios.fc 2007-10-29 23:59:29.000000000 -0400 @@ -4,13 +4,15 @@ /usr/bin/nagios -- gen_context(system_u:object_r:nagios_exec_t,s0) /usr/bin/nrpe -- gen_context(system_u:object_r:nrpe_exec_t,s0) @@ -8729,7 +8825,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi +/usr/lib(64)?/cgi-bin/nagios(/.+)? gen_context(system_u:object_r:httpd_nagios_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.if serefpolicy-3.0.8/policy/modules/services/nagios.if --- nsaserefpolicy/policy/modules/services/nagios.if 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/nagios.if 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/nagios.if 2007-10-29 23:59:29.000000000 -0400 @@ -44,25 +44,6 @@ ######################################## @@ -8758,7 +8854,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.te serefpolicy-3.0.8/policy/modules/services/nagios.te --- nsaserefpolicy/policy/modules/services/nagios.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/nagios.te 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/nagios.te 2007-10-29 23:59:29.000000000 -0400 @@ -10,10 +10,6 @@ type nagios_exec_t; init_daemon_domain(nagios_t,nagios_exec_t) @@ -8864,7 +8960,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.fc serefpolicy-3.0.8/policy/modules/services/networkmanager.fc --- nsaserefpolicy/policy/modules/services/networkmanager.fc 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/networkmanager.fc 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/networkmanager.fc 2007-10-29 23:59:29.000000000 -0400 @@ -5,3 +5,4 @@ /var/run/NetworkManager(/.*)? gen_context(system_u:object_r:NetworkManager_var_run_t,s0) /var/run/wpa_supplicant(/.*)? gen_context(system_u:object_r:NetworkManager_var_run_t,s0) @@ -8872,7 +8968,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw +/var/log/wpa_supplicant.log -- gen_context(system_u:object_r:NetworkManager_log_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.if serefpolicy-3.0.8/policy/modules/services/networkmanager.if --- nsaserefpolicy/policy/modules/services/networkmanager.if 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/networkmanager.if 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/networkmanager.if 2007-10-29 23:59:29.000000000 -0400 @@ -97,3 +97,24 @@ allow $1 NetworkManager_t:dbus send_msg; allow NetworkManager_t $1:dbus send_msg; @@ -8900,7 +8996,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.te serefpolicy-3.0.8/policy/modules/services/networkmanager.te --- nsaserefpolicy/policy/modules/services/networkmanager.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/networkmanager.te 2007-10-24 15:41:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/networkmanager.te 2007-10-29 23:59:29.000000000 -0400 @@ -13,6 +13,9 @@ type NetworkManager_var_run_t; files_pid_file(NetworkManager_var_run_t) @@ -8978,7 +9074,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.fc serefpolicy-3.0.8/policy/modules/services/nis.fc --- nsaserefpolicy/policy/modules/services/nis.fc 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/nis.fc 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/nis.fc 2007-10-29 23:59:29.000000000 -0400 @@ -4,6 +4,7 @@ /sbin/ypbind -- gen_context(system_u:object_r:ypbind_exec_t,s0) @@ -8989,7 +9085,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis. /usr/sbin/rpc\.ypxfrd -- gen_context(system_u:object_r:ypxfr_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.if serefpolicy-3.0.8/policy/modules/services/nis.if --- nsaserefpolicy/policy/modules/services/nis.if 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/nis.if 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/nis.if 2007-10-29 23:59:29.000000000 -0400 @@ -49,8 +49,8 @@ corenet_udp_bind_all_nodes($1) corenet_tcp_bind_generic_port($1) @@ -9031,7 +9127,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis. ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.te serefpolicy-3.0.8/policy/modules/services/nis.te --- nsaserefpolicy/policy/modules/services/nis.te 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/nis.te 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/nis.te 2007-10-29 23:59:29.000000000 -0400 @@ -113,6 +113,18 @@ userdom_dontaudit_use_unpriv_user_fds(ypbind_t) userdom_dontaudit_search_sysadm_home_dirs(ypbind_t) @@ -9090,7 +9186,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis. corenet_tcp_connect_all_ports(ypxfr_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.fc serefpolicy-3.0.8/policy/modules/services/nscd.fc --- nsaserefpolicy/policy/modules/services/nscd.fc 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/nscd.fc 2007-10-24 15:39:40.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/nscd.fc 2007-10-29 23:59:29.000000000 -0400 @@ -9,3 +9,6 @@ /var/run/\.nscd_socket -s gen_context(system_u:object_r:nscd_var_run_t,s0) @@ -9100,7 +9196,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.if serefpolicy-3.0.8/policy/modules/services/nscd.if --- nsaserefpolicy/policy/modules/services/nscd.if 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/nscd.if 2007-10-24 15:39:19.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/nscd.if 2007-10-29 23:59:29.000000000 -0400 @@ -204,3 +204,22 @@ role $2 types nscd_t; dontaudit nscd_t $3:chr_file rw_term_perms; @@ -9126,7 +9222,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.te serefpolicy-3.0.8/policy/modules/services/nscd.te --- nsaserefpolicy/policy/modules/services/nscd.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/nscd.te 2007-10-24 15:39:46.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/nscd.te 2007-10-29 23:59:29.000000000 -0400 @@ -23,19 +23,22 @@ type nscd_log_t; logging_log_file(nscd_log_t) @@ -9194,7 +9290,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.fc serefpolicy-3.0.8/policy/modules/services/ntp.fc --- nsaserefpolicy/policy/modules/services/ntp.fc 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/ntp.fc 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/ntp.fc 2007-10-29 23:59:29.000000000 -0400 @@ -17,3 +17,8 @@ /var/log/xntpd.* -- gen_context(system_u:object_r:ntpd_log_t,s0) @@ -9206,7 +9302,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp. +/etc/rc\.d/init\.d/ntpd -- gen_context(system_u:object_r:ntpd_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.if serefpolicy-3.0.8/policy/modules/services/ntp.if --- nsaserefpolicy/policy/modules/services/ntp.if 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/ntp.if 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/ntp.if 2007-10-29 23:59:29.000000000 -0400 @@ -53,3 +53,59 @@ corecmd_search_bin($1) domtrans_pattern($1,ntpdate_exec_t,ntpd_t) @@ -9269,7 +9365,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.te serefpolicy-3.0.8/policy/modules/services/ntp.te --- nsaserefpolicy/policy/modules/services/ntp.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/ntp.te 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/ntp.te 2007-10-29 23:59:29.000000000 -0400 @@ -25,6 +25,12 @@ type ntpdate_exec_t; init_system_domain(ntpd_t,ntpdate_exec_t) @@ -9332,7 +9428,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.te serefpolicy-3.0.8/policy/modules/services/openvpn.te --- nsaserefpolicy/policy/modules/services/openvpn.te 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/openvpn.te 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/openvpn.te 2007-10-29 23:59:29.000000000 -0400 @@ -108,6 +108,14 @@ dbus_system_bus_client_template(openvpn,openvpn_t) dbus_connect_system_bus(openvpn_t) @@ -9351,7 +9447,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/open + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pegasus.if serefpolicy-3.0.8/policy/modules/services/pegasus.if --- nsaserefpolicy/policy/modules/services/pegasus.if 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/pegasus.if 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/pegasus.if 2007-10-29 23:59:29.000000000 -0400 @@ -1 +1,19 @@ ## The Open Group Pegasus CIM/WBEM Server. + @@ -9374,7 +9470,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pega +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pegasus.te serefpolicy-3.0.8/policy/modules/services/pegasus.te --- nsaserefpolicy/policy/modules/services/pegasus.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/pegasus.te 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/pegasus.te 2007-10-29 23:59:29.000000000 -0400 @@ -42,6 +42,7 @@ allow pegasus_t pegasus_conf_t:file { read_file_perms link unlink }; allow pegasus_t pegasus_conf_t:lnk_file read_lnk_file_perms; @@ -9424,7 +9520,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pega diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/portmap.te serefpolicy-3.0.8/policy/modules/services/portmap.te --- nsaserefpolicy/policy/modules/services/portmap.te 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/portmap.te 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/portmap.te 2007-10-29 23:59:29.000000000 -0400 @@ -63,6 +63,7 @@ # portmap binds to arbitary ports corenet_tcp_bind_generic_port(portmap_t) @@ -9435,7 +9531,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/port corenet_dontaudit_tcp_bind_all_reserved_ports(portmap_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/portslave.te serefpolicy-3.0.8/policy/modules/services/portslave.te --- nsaserefpolicy/policy/modules/services/portslave.te 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/portslave.te 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/portslave.te 2007-10-29 23:59:29.000000000 -0400 @@ -85,6 +85,7 @@ auth_rw_login_records(portslave_t) @@ -9446,7 +9542,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/port diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.fc serefpolicy-3.0.8/policy/modules/services/postfix.fc --- nsaserefpolicy/policy/modules/services/postfix.fc 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/postfix.fc 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/postfix.fc 2007-10-29 23:59:29.000000000 -0400 @@ -14,6 +14,7 @@ /usr/libexec/postfix/smtpd -- gen_context(system_u:object_r:postfix_smtpd_exec_t,s0) /usr/libexec/postfix/bounce -- gen_context(system_u:object_r:postfix_bounce_exec_t,s0) @@ -9465,7 +9561,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post /usr/sbin/postkick -- gen_context(system_u:object_r:postfix_master_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.if serefpolicy-3.0.8/policy/modules/services/postfix.if --- nsaserefpolicy/policy/modules/services/postfix.if 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/postfix.if 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/postfix.if 2007-10-29 23:59:29.000000000 -0400 @@ -41,6 +41,8 @@ allow postfix_$1_t self:unix_stream_socket connectto; @@ -9598,7 +9694,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.te serefpolicy-3.0.8/policy/modules/services/postfix.te --- nsaserefpolicy/policy/modules/services/postfix.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/postfix.te 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/postfix.te 2007-10-29 23:59:29.000000000 -0400 @@ -6,6 +6,14 @@ # Declarations # @@ -9832,7 +9928,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post +mta_manage_spool(postfix_virtual_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.fc serefpolicy-3.0.8/policy/modules/services/postgresql.fc --- nsaserefpolicy/policy/modules/services/postgresql.fc 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/postgresql.fc 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/postgresql.fc 2007-10-29 23:59:29.000000000 -0400 @@ -38,3 +38,5 @@ ') @@ -9841,7 +9937,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post +/etc/rc\.d/init\.d/postgresql -- gen_context(system_u:object_r:postgresql_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.if serefpolicy-3.0.8/policy/modules/services/postgresql.if --- nsaserefpolicy/policy/modules/services/postgresql.if 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/postgresql.if 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/postgresql.if 2007-10-29 23:59:29.000000000 -0400 @@ -113,3 +113,77 @@ # Some versions of postgresql put the sock file in /tmp allow $1 postgresql_tmp_t:sock_file write; @@ -9922,7 +10018,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.te serefpolicy-3.0.8/policy/modules/services/postgresql.te --- nsaserefpolicy/policy/modules/services/postgresql.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/postgresql.te 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/postgresql.te 2007-10-29 23:59:29.000000000 -0400 @@ -27,6 +27,9 @@ type postgresql_var_run_t; files_pid_file(postgresql_var_run_t) @@ -9935,7 +10031,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post # postgresql Local policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.fc serefpolicy-3.0.8/policy/modules/services/ppp.fc --- nsaserefpolicy/policy/modules/services/ppp.fc 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/ppp.fc 2007-10-26 08:55:32.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/ppp.fc 2007-10-29 23:59:29.000000000 -0400 @@ -25,7 +25,7 @@ # # /var @@ -9947,7 +10043,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp. # Fix pptp sockets diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.if serefpolicy-3.0.8/policy/modules/services/ppp.if --- nsaserefpolicy/policy/modules/services/ppp.if 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/ppp.if 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/ppp.if 2007-10-29 23:59:29.000000000 -0400 @@ -159,6 +159,25 @@ ######################################## @@ -9976,7 +10072,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp. ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.te serefpolicy-3.0.8/policy/modules/services/procmail.te --- nsaserefpolicy/policy/modules/services/procmail.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/procmail.te 2007-10-24 08:51:22.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/procmail.te 2007-10-29 23:59:29.000000000 -0400 @@ -30,6 +30,8 @@ allow procmail_t procmail_tmp_t:file manage_file_perms; files_tmp_filetrans(procmail_t, procmail_tmp_t, file) @@ -10035,7 +10131,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/proc +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.if serefpolicy-3.0.8/policy/modules/services/pyzor.if --- nsaserefpolicy/policy/modules/services/pyzor.if 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/pyzor.if 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/pyzor.if 2007-10-29 23:59:29.000000000 -0400 @@ -25,16 +25,16 @@ # template(`pyzor_per_role_template',` @@ -10060,7 +10156,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzo ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radius.fc serefpolicy-3.0.8/policy/modules/services/radius.fc --- nsaserefpolicy/policy/modules/services/radius.fc 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/radius.fc 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/radius.fc 2007-10-29 23:59:29.000000000 -0400 @@ -18,3 +18,4 @@ /var/run/radiusd(/.*)? gen_context(system_u:object_r:radiusd_var_run_t,s0) @@ -10068,7 +10164,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radi +/var/lib/radiousd(/.*)? gen_context(system_u:object_r:radiusd_var_lib_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radius.te serefpolicy-3.0.8/policy/modules/services/radius.te --- nsaserefpolicy/policy/modules/services/radius.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/radius.te 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/radius.te 2007-10-29 23:59:29.000000000 -0400 @@ -19,6 +19,9 @@ type radiusd_log_t; logging_log_file(radiusd_log_t) @@ -10106,7 +10202,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radi corecmd_exec_shell(radiusd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/remotelogin.if serefpolicy-3.0.8/policy/modules/services/remotelogin.if --- nsaserefpolicy/policy/modules/services/remotelogin.if 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/remotelogin.if 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/remotelogin.if 2007-10-29 23:59:29.000000000 -0400 @@ -18,3 +18,20 @@ auth_domtrans_login_program($1,remote_login_t) ') @@ -10130,7 +10226,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/remo +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/remotelogin.te serefpolicy-3.0.8/policy/modules/services/remotelogin.te --- nsaserefpolicy/policy/modules/services/remotelogin.te 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/remotelogin.te 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/remotelogin.te 2007-10-29 23:59:29.000000000 -0400 @@ -85,6 +85,7 @@ miscfiles_read_localization(remote_login_t) @@ -10141,7 +10237,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/remo # Only permit unprivileged user domains to be entered via rlogin, diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhgb.te serefpolicy-3.0.8/policy/modules/services/rhgb.te --- nsaserefpolicy/policy/modules/services/rhgb.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/rhgb.te 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/rhgb.te 2007-10-29 23:59:29.000000000 -0400 @@ -59,6 +59,7 @@ corenet_sendrecv_all_client_packets(rhgb_t) @@ -10184,7 +10280,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhgb consoletype_exec(rhgb_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricci.te serefpolicy-3.0.8/policy/modules/services/ricci.te --- nsaserefpolicy/policy/modules/services/ricci.te 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/ricci.te 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/ricci.te 2007-10-29 23:59:29.000000000 -0400 @@ -138,6 +138,7 @@ files_create_boot_flag(ricci_t) @@ -10233,7 +10329,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricc optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rlogin.te serefpolicy-3.0.8/policy/modules/services/rlogin.te --- nsaserefpolicy/policy/modules/services/rlogin.te 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/rlogin.te 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/rlogin.te 2007-10-29 23:59:29.000000000 -0400 @@ -36,6 +36,8 @@ allow rlogind_t rlogind_devpts_t:chr_file { rw_chr_file_perms setattr }; term_create_pty(rlogind_t,rlogind_devpts_t) @@ -10283,7 +10379,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rlog ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.te serefpolicy-3.0.8/policy/modules/services/rpcbind.te --- nsaserefpolicy/policy/modules/services/rpcbind.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/rpcbind.te 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/rpcbind.te 2007-10-29 23:59:29.000000000 -0400 @@ -21,11 +21,13 @@ # rpcbind local policy # @@ -10301,7 +10397,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcb manage_files_pattern(rpcbind_t,rpcbind_var_run_t,rpcbind_var_run_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.if serefpolicy-3.0.8/policy/modules/services/rpc.if --- nsaserefpolicy/policy/modules/services/rpc.if 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/rpc.if 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/rpc.if 2007-10-29 23:59:29.000000000 -0400 @@ -89,8 +89,11 @@ # bind to arbitary unused ports corenet_tcp_bind_generic_port($1_t) @@ -10342,7 +10438,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc. ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.te serefpolicy-3.0.8/policy/modules/services/rpc.te --- nsaserefpolicy/policy/modules/services/rpc.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/rpc.te 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/rpc.te 2007-10-29 23:59:29.000000000 -0400 @@ -59,10 +59,14 @@ manage_files_pattern(rpcd_t,rpcd_var_run_t,rpcd_var_run_t) files_pid_filetrans(rpcd_t,rpcd_var_run_t,file) @@ -10419,7 +10515,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc. userdom_read_unpriv_users_tmp_files(gssd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rshd.te serefpolicy-3.0.8/policy/modules/services/rshd.te --- nsaserefpolicy/policy/modules/services/rshd.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/rshd.te 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/rshd.te 2007-10-29 23:59:29.000000000 -0400 @@ -16,10 +16,11 @@ # # Local policy @@ -10508,7 +10604,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rshd -') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.te serefpolicy-3.0.8/policy/modules/services/rsync.te --- nsaserefpolicy/policy/modules/services/rsync.te 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/rsync.te 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/rsync.te 2007-10-29 23:59:29.000000000 -0400 @@ -8,6 +8,13 @@ ## @@ -10566,7 +10662,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsyn ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.fc serefpolicy-3.0.8/policy/modules/services/samba.fc --- nsaserefpolicy/policy/modules/services/samba.fc 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/samba.fc 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/samba.fc 2007-10-29 23:59:29.000000000 -0400 @@ -15,6 +15,7 @@ /usr/bin/ntlm_auth -- gen_context(system_u:object_r:winbind_helper_exec_t,s0) /usr/bin/smbmount -- gen_context(system_u:object_r:smbmount_exec_t,s0) @@ -10586,7 +10682,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb /var/run/samba/brlock\.tdb -- gen_context(system_u:object_r:smbd_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.if serefpolicy-3.0.8/policy/modules/services/samba.if --- nsaserefpolicy/policy/modules/services/samba.if 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/samba.if 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/samba.if 2007-10-29 23:59:29.000000000 -0400 @@ -332,6 +332,25 @@ ######################################## @@ -10726,7 +10822,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.te serefpolicy-3.0.8/policy/modules/services/samba.te --- nsaserefpolicy/policy/modules/services/samba.te 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/samba.te 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/samba.te 2007-10-29 23:59:29.000000000 -0400 @@ -137,6 +137,11 @@ type winbind_var_run_t; files_pid_file(winbind_var_run_t) @@ -11131,7 +11227,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb +allow smbcontrol_t nmbd_var_run_t:file { read lock }; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl.te serefpolicy-3.0.8/policy/modules/services/sasl.te --- nsaserefpolicy/policy/modules/services/sasl.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/sasl.te 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/sasl.te 2007-10-29 23:59:29.000000000 -0400 @@ -64,6 +64,7 @@ selinux_compute_access_vector(saslauthd_t) @@ -11142,7 +11238,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl domain_use_interactive_fds(saslauthd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.if serefpolicy-3.0.8/policy/modules/services/sendmail.if --- nsaserefpolicy/policy/modules/services/sendmail.if 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/sendmail.if 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/sendmail.if 2007-10-29 23:59:29.000000000 -0400 @@ -149,3 +149,85 @@ logging_log_filetrans($1,sendmail_log_t,file) @@ -11231,7 +11327,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/send +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.te serefpolicy-3.0.8/policy/modules/services/sendmail.te --- nsaserefpolicy/policy/modules/services/sendmail.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/sendmail.te 2007-10-24 08:46:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/sendmail.te 2007-10-29 23:59:29.000000000 -0400 @@ -20,19 +20,22 @@ mta_mailserver_delivery(sendmail_t) mta_mailserver_sender(sendmail_t) @@ -11331,7 +11427,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/send + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.te serefpolicy-3.0.8/policy/modules/services/setroubleshoot.te --- nsaserefpolicy/policy/modules/services/setroubleshoot.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/setroubleshoot.te 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/setroubleshoot.te 2007-10-29 23:59:29.000000000 -0400 @@ -67,6 +67,7 @@ corenet_sendrecv_smtp_client_packets(setroubleshootd_t) @@ -11354,7 +11450,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setr + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.te serefpolicy-3.0.8/policy/modules/services/snmp.te --- nsaserefpolicy/policy/modules/services/snmp.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/snmp.te 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/snmp.te 2007-10-29 23:59:29.000000000 -0400 @@ -81,8 +81,7 @@ files_read_usr_files(snmpd_t) files_read_etc_runtime_files(snmpd_t) @@ -11367,7 +11463,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp fs_getattr_all_fs(snmpd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soundserver.fc serefpolicy-3.0.8/policy/modules/services/soundserver.fc --- nsaserefpolicy/policy/modules/services/soundserver.fc 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/soundserver.fc 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/soundserver.fc 2007-10-29 23:59:29.000000000 -0400 @@ -1,10 +1,16 @@ -/etc/nas(/.*)? gen_context(system_u:object_r:soundd_etc_t,s0) -/etc/yiff(/.*)? gen_context(system_u:object_r:soundd_etc_t,s0) @@ -11393,7 +11489,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soun +/usr/bin/nasd -- gen_context(system_u:object_r:soundd_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soundserver.if serefpolicy-3.0.8/policy/modules/services/soundserver.if --- nsaserefpolicy/policy/modules/services/soundserver.if 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/soundserver.if 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/soundserver.if 2007-10-29 23:59:29.000000000 -0400 @@ -13,3 +13,64 @@ interface(`soundserver_tcp_connect',` refpolicywarn(`$0($*) has been deprecated.') @@ -11461,7 +11557,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soun + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soundserver.te serefpolicy-3.0.8/policy/modules/services/soundserver.te --- nsaserefpolicy/policy/modules/services/soundserver.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/soundserver.te 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/soundserver.te 2007-10-29 23:59:29.000000000 -0400 @@ -10,9 +10,6 @@ type soundd_exec_t; init_daemon_domain(soundd_t,soundd_exec_t) @@ -11527,7 +11623,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soun diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.fc serefpolicy-3.0.8/policy/modules/services/squid.fc --- nsaserefpolicy/policy/modules/services/squid.fc 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/squid.fc 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/squid.fc 2007-10-29 23:59:29.000000000 -0400 @@ -12,3 +12,5 @@ /var/run/squid\.pid -- gen_context(system_u:object_r:squid_var_run_t,s0) @@ -11536,7 +11632,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squi +/usr/lib64/squid/cachemgr\.cgi -- gen_context(system_u:object_r:httpd_squid_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.if serefpolicy-3.0.8/policy/modules/services/squid.if --- nsaserefpolicy/policy/modules/services/squid.if 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/squid.if 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/squid.if 2007-10-29 23:59:29.000000000 -0400 @@ -131,3 +131,22 @@ interface(`squid_use',` refpolicywarn(`$0($*) has been deprecated.') @@ -11562,7 +11658,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squi +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.te serefpolicy-3.0.8/policy/modules/services/squid.te --- nsaserefpolicy/policy/modules/services/squid.te 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/squid.te 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/squid.te 2007-10-29 23:59:29.000000000 -0400 @@ -36,7 +36,7 @@ # Local policy # @@ -11648,7 +11744,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squi +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.if serefpolicy-3.0.8/policy/modules/services/ssh.if --- nsaserefpolicy/policy/modules/services/ssh.if 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/ssh.if 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/ssh.if 2007-10-29 23:59:29.000000000 -0400 @@ -202,6 +202,7 @@ # template(`ssh_per_role_template',` @@ -11726,7 +11822,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.te serefpolicy-3.0.8/policy/modules/services/ssh.te --- nsaserefpolicy/policy/modules/services/ssh.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/ssh.te 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/ssh.te 2007-10-29 23:59:29.000000000 -0400 @@ -24,7 +24,7 @@ # Type for the ssh-agent executable. @@ -11789,7 +11885,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/telnet.te serefpolicy-3.0.8/policy/modules/services/telnet.te --- nsaserefpolicy/policy/modules/services/telnet.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/telnet.te 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/telnet.te 2007-10-29 23:59:29.000000000 -0400 @@ -32,12 +32,13 @@ allow telnetd_t self:udp_socket create_socket_perms; # for identd; cjp: this should probably only be inetd_child rules? @@ -11858,7 +11954,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/teln -') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp.te serefpolicy-3.0.8/policy/modules/services/tftp.te --- nsaserefpolicy/policy/modules/services/tftp.te 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/tftp.te 2007-10-22 13:30:49.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/tftp.te 2007-10-29 23:59:29.000000000 -0400 @@ -16,6 +16,17 @@ type tftpdir_t; files_type(tftpdir_t) @@ -11908,7 +12004,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ucspitcp.if serefpolicy-3.0.8/policy/modules/services/ucspitcp.if --- nsaserefpolicy/policy/modules/services/ucspitcp.if 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/ucspitcp.if 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/ucspitcp.if 2007-10-29 23:59:29.000000000 -0400 @@ -20,7 +20,7 @@ ## ## @@ -11920,7 +12016,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ucsp role system_r; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ucspitcp.te serefpolicy-3.0.8/policy/modules/services/ucspitcp.te --- nsaserefpolicy/policy/modules/services/ucspitcp.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/ucspitcp.te 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/ucspitcp.te 2007-10-29 23:59:29.000000000 -0400 @@ -35,6 +35,7 @@ corenet_udp_sendrecv_all_ports(rblsmtpd_t) corenet_tcp_bind_all_nodes(rblsmtpd_t) @@ -11939,7 +12035,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ucsp corenet_sendrecv_ftp_server_packets(ucspitcp_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uwimap.te serefpolicy-3.0.8/policy/modules/services/uwimap.te --- nsaserefpolicy/policy/modules/services/uwimap.te 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/uwimap.te 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/uwimap.te 2007-10-29 23:59:29.000000000 -0400 @@ -64,6 +64,7 @@ fs_search_auto_mountpoints(imapd_t) @@ -11950,18 +12046,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uwim libs_use_shared_libs(imapd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.fc serefpolicy-3.0.8/policy/modules/services/w3c.fc --- nsaserefpolicy/policy/modules/services/w3c.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/services/w3c.fc 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/w3c.fc 2007-10-29 23:59:29.000000000 -0400 @@ -0,0 +1,2 @@ +/usr/share/w3c-markup-validator(/.*)? gen_context(system_u:object_r:httpd_w3c_validator_content_t,s0) +/usr/share/w3c-markup-validator/cgi-bin(/.*)? gen_context(system_u:object_r:httpd_w3c_validator_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.if serefpolicy-3.0.8/policy/modules/services/w3c.if --- nsaserefpolicy/policy/modules/services/w3c.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/services/w3c.if 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/w3c.if 2007-10-29 23:59:29.000000000 -0400 @@ -0,0 +1 @@ +## W3C diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.te serefpolicy-3.0.8/policy/modules/services/w3c.te --- nsaserefpolicy/policy/modules/services/w3c.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/services/w3c.te 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/w3c.te 2007-10-29 23:59:29.000000000 -0400 @@ -0,0 +1,14 @@ +policy_module(w3c,1.2.1) + @@ -11979,7 +12075,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c. +miscfiles_read_certs(httpd_w3c_validator_script_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xfs.te serefpolicy-3.0.8/policy/modules/services/xfs.te --- nsaserefpolicy/policy/modules/services/xfs.te 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/xfs.te 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/xfs.te 2007-10-29 23:59:29.000000000 -0400 @@ -37,6 +37,15 @@ kernel_read_kernel_sysctls(xfs_t) kernel_read_system_state(xfs_t) @@ -11998,7 +12094,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xfs. dev_read_sysfs(xfs_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.fc serefpolicy-3.0.8/policy/modules/services/xserver.fc --- nsaserefpolicy/policy/modules/services/xserver.fc 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/xserver.fc 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/xserver.fc 2007-10-29 23:59:29.000000000 -0400 @@ -32,11 +32,6 @@ /etc/X11/wdm/Xstartup.* -- gen_context(system_u:object_r:xsession_exec_t,s0) /etc/X11/Xsession[^/]* -- gen_context(system_u:object_r:xsession_exec_t,s0) @@ -12039,7 +12135,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser /var/lib/pam_devperm/:0 -- gen_context(system_u:object_r:xdm_var_lib_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.if serefpolicy-3.0.8/policy/modules/services/xserver.if --- nsaserefpolicy/policy/modules/services/xserver.if 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/xserver.if 2007-10-27 07:35:37.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/xserver.if 2007-10-29 23:59:29.000000000 -0400 @@ -126,6 +126,8 @@ # read events - the synaptics touchpad driver reads raw events dev_rw_input_dev($1_xserver_t) @@ -12431,7 +12527,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.te serefpolicy-3.0.8/policy/modules/services/xserver.te --- nsaserefpolicy/policy/modules/services/xserver.te 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/xserver.te 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/xserver.te 2007-10-29 23:59:29.000000000 -0400 @@ -16,6 +16,13 @@ ## @@ -12641,7 +12737,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser -') dnl end TODO diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/application.if serefpolicy-3.0.8/policy/modules/system/application.if --- nsaserefpolicy/policy/modules/system/application.if 2007-10-22 13:21:40.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/application.if 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/application.if 2007-10-29 23:59:29.000000000 -0400 @@ -63,6 +63,26 @@ ######################################## @@ -12671,7 +12767,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/applic ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.fc serefpolicy-3.0.8/policy/modules/system/authlogin.fc --- nsaserefpolicy/policy/modules/system/authlogin.fc 2007-10-22 13:21:40.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/authlogin.fc 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/authlogin.fc 2007-10-29 23:59:29.000000000 -0400 @@ -14,6 +14,7 @@ /sbin/pam_timestamp_check -- gen_context(system_u:object_r:pam_exec_t,s0) /sbin/unix_chkpwd -- gen_context(system_u:object_r:chkpwd_exec_t,s0) @@ -12688,7 +12784,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo +/var/cache/coolkey(/.*)? gen_context(system_u:object_r:auth_cache_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.if serefpolicy-3.0.8/policy/modules/system/authlogin.if --- nsaserefpolicy/policy/modules/system/authlogin.if 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/authlogin.if 2007-10-26 11:58:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/authlogin.if 2007-10-29 23:59:29.000000000 -0400 @@ -26,7 +26,8 @@ type $1_chkpwd_t, can_read_shadow_passwords; application_domain($1_chkpwd_t,chkpwd_exec_t) @@ -13071,7 +13167,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.te serefpolicy-3.0.8/policy/modules/system/authlogin.te --- nsaserefpolicy/policy/modules/system/authlogin.te 2007-10-22 13:21:40.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/authlogin.te 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/authlogin.te 2007-10-29 23:59:29.000000000 -0400 @@ -9,6 +9,13 @@ attribute can_read_shadow_passwords; attribute can_write_shadow_passwords; @@ -13188,7 +13284,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo +logging_send_syslog_msg(updpwd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.fc serefpolicy-3.0.8/policy/modules/system/fstools.fc --- nsaserefpolicy/policy/modules/system/fstools.fc 2007-10-22 13:21:40.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/fstools.fc 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/fstools.fc 2007-10-29 23:59:29.000000000 -0400 @@ -20,7 +20,6 @@ /sbin/mkfs.* -- gen_context(system_u:object_r:fsadm_exec_t,s0) /sbin/mkraid -- gen_context(system_u:object_r:fsadm_exec_t,s0) @@ -13199,7 +13295,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstool /sbin/partx -- gen_context(system_u:object_r:fsadm_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.te serefpolicy-3.0.8/policy/modules/system/fstools.te --- nsaserefpolicy/policy/modules/system/fstools.te 2007-10-22 13:21:40.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/fstools.te 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/fstools.te 2007-10-29 23:59:29.000000000 -0400 @@ -109,8 +109,7 @@ term_use_console(fsadm_t) @@ -13222,7 +13318,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstool ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fusermount.fc serefpolicy-3.0.8/policy/modules/system/fusermount.fc --- nsaserefpolicy/policy/modules/system/fusermount.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/system/fusermount.fc 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/fusermount.fc 2007-10-29 23:59:29.000000000 -0400 @@ -0,0 +1,7 @@ +# fusermount executable will have: +# label: system_u:object_r:fusermount_exec_t @@ -13233,7 +13329,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fuserm +/bin/fusermount -- gen_context(system_u:object_r:fusermount_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fusermount.if serefpolicy-3.0.8/policy/modules/system/fusermount.if --- nsaserefpolicy/policy/modules/system/fusermount.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/system/fusermount.if 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/fusermount.if 2007-10-29 23:59:29.000000000 -0400 @@ -0,0 +1,41 @@ +## policy for fusermount + @@ -13279,7 +13375,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fuserm \ No newline at end of file diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fusermount.te serefpolicy-3.0.8/policy/modules/system/fusermount.te --- nsaserefpolicy/policy/modules/system/fusermount.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/system/fusermount.te 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/fusermount.te 2007-10-29 23:59:29.000000000 -0400 @@ -0,0 +1,45 @@ +policy_module(fusermount,1.0.0) + @@ -13328,7 +13424,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fuserm + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/getty.te serefpolicy-3.0.8/policy/modules/system/getty.te --- nsaserefpolicy/policy/modules/system/getty.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/getty.te 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/getty.te 2007-10-29 23:59:29.000000000 -0400 @@ -33,7 +33,8 @@ # @@ -13341,7 +13437,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/getty. allow getty_t self:fifo_file rw_fifo_file_perms; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hostname.te serefpolicy-3.0.8/policy/modules/system/hostname.te --- nsaserefpolicy/policy/modules/system/hostname.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/hostname.te 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/hostname.te 2007-10-29 23:59:29.000000000 -0400 @@ -8,7 +8,9 @@ type hostname_t; @@ -13367,8 +13463,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hostna +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hotplug.te serefpolicy-3.0.8/policy/modules/system/hotplug.te --- nsaserefpolicy/policy/modules/system/hotplug.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/hotplug.te 2007-10-22 13:22:31.000000000 -0400 -@@ -179,6 +179,7 @@ ++++ serefpolicy-3.0.8/policy/modules/system/hotplug.te 2007-10-30 16:08:20.000000000 -0400 +@@ -10,6 +10,7 @@ + type hotplug_exec_t; + kernel_domtrans_to(hotplug_t,hotplug_exec_t) + init_daemon_domain(hotplug_t,hotplug_exec_t) ++domain_trusted_type(hotplug_t) + + type hotplug_etc_t; + files_config_file(hotplug_etc_t) +@@ -179,6 +180,7 @@ sysnet_read_dhcpc_pid(hotplug_t) sysnet_rw_dhcp_config(hotplug_t) sysnet_domtrans_ifconfig(hotplug_t) @@ -13378,7 +13482,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hotplu optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.if serefpolicy-3.0.8/policy/modules/system/init.if --- nsaserefpolicy/policy/modules/system/init.if 2007-10-22 13:21:40.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/init.if 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/init.if 2007-10-29 23:59:29.000000000 -0400 @@ -211,6 +211,21 @@ kernel_dontaudit_use_fds($1) ') @@ -13616,7 +13720,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.i +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.te serefpolicy-3.0.8/policy/modules/system/init.te --- nsaserefpolicy/policy/modules/system/init.te 2007-10-22 13:21:40.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/init.te 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/init.te 2007-10-30 16:06:31.000000000 -0400 @@ -10,6 +10,20 @@ # Declarations # @@ -13638,7 +13742,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t # used for direct running of init scripts # by admin domains attribute direct_run_init; -@@ -19,6 +33,8 @@ +@@ -19,12 +33,14 @@ # Mark process types as daemons attribute daemon; @@ -13647,6 +13751,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t # # init_t is the domain of the init process. # + type init_t; + type init_exec_t; +-domain_type(init_t) ++domain_trusted_type(init_t) + domain_entry_file(init_t,init_exec_t) + kernel_domtrans_to(init_t,init_exec_t) + role system_r types init_t; @@ -45,7 +61,7 @@ mls_trusted_object(initctl_t) @@ -13665,10 +13776,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t # is ~sys_module really needed? observed: # sys_boot # sys_tty_config -@@ -175,9 +191,13 @@ - unconfined_domain(init_t) +@@ -171,13 +187,13 @@ + nscd_socket_use(init_t) ') +-optional_policy(` +- unconfined_domain(init_t) +-') +- -# Run the shell in the sysadm_t domain for single-user mode. -optional_policy(` +# Run the shell in the unconfined_t or sysadm_t domain for single-user mode. @@ -13681,7 +13796,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t ') ######################################## -@@ -186,7 +206,7 @@ +@@ -186,7 +202,7 @@ # allow initrc_t self:process { getpgid setsched setpgid setrlimit getsched }; @@ -13690,7 +13805,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t dontaudit initrc_t self:capability sys_module; # sysctl is triggering this allow initrc_t self:passwd rootok; -@@ -201,10 +221,9 @@ +@@ -201,10 +217,9 @@ allow initrc_t initrc_devpts_t:chr_file rw_term_perms; term_create_pty(initrc_t,initrc_devpts_t) @@ -13703,7 +13818,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t manage_dirs_pattern(initrc_t,initrc_state_t,initrc_state_t) manage_files_pattern(initrc_t,initrc_state_t,initrc_state_t) -@@ -283,7 +302,6 @@ +@@ -283,7 +298,6 @@ mls_process_read_up(initrc_t) mls_process_write_down(initrc_t) mls_rangetrans_source(initrc_t) @@ -13711,7 +13826,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t selinux_get_enforce_mode(initrc_t) -@@ -497,6 +515,47 @@ +@@ -497,6 +511,47 @@ ') optional_policy(` @@ -13759,7 +13874,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t amavis_search_lib(initrc_t) amavis_setattr_pid_files(initrc_t) ') -@@ -632,12 +691,6 @@ +@@ -632,12 +687,6 @@ mta_read_config(initrc_t) mta_dontaudit_read_spool_symlinks(initrc_t) ') @@ -13772,7 +13887,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t optional_policy(` ifdef(`distro_redhat',` -@@ -703,6 +756,9 @@ +@@ -703,6 +752,9 @@ # why is this needed: rpm_manage_db(initrc_t) @@ -13782,7 +13897,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t ') optional_policy(` -@@ -750,6 +806,10 @@ +@@ -750,6 +802,10 @@ ') optional_policy(` @@ -13795,7 +13910,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.te serefpolicy-3.0.8/policy/modules/system/ipsec.te --- nsaserefpolicy/policy/modules/system/ipsec.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/ipsec.te 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/ipsec.te 2007-10-29 23:59:29.000000000 -0400 @@ -55,11 +55,11 @@ allow ipsec_t self:capability { net_admin dac_override dac_read_search }; @@ -13905,7 +14020,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.te serefpolicy-3.0.8/policy/modules/system/iptables.te --- nsaserefpolicy/policy/modules/system/iptables.te 2007-10-22 13:21:40.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/iptables.te 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/iptables.te 2007-10-29 23:59:29.000000000 -0400 @@ -64,6 +64,7 @@ init_use_script_ptys(iptables_t) # to allow rules to be saved on reboot: @@ -13927,7 +14042,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptabl diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi.te serefpolicy-3.0.8/policy/modules/system/iscsi.te --- nsaserefpolicy/policy/modules/system/iscsi.te 2007-10-22 13:21:40.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/iscsi.te 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/iscsi.te 2007-10-29 23:59:29.000000000 -0400 @@ -68,6 +68,8 @@ files_read_etc_files(iscsid_t) @@ -13939,7 +14054,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.fc serefpolicy-3.0.8/policy/modules/system/libraries.fc --- nsaserefpolicy/policy/modules/system/libraries.fc 2007-10-22 13:21:40.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/libraries.fc 2007-10-23 11:51:10.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/libraries.fc 2007-10-29 23:59:29.000000000 -0400 @@ -65,11 +65,12 @@ /opt/(.*/)?java/.+\.jar -- gen_context(system_u:object_r:lib_t,s0) /opt/(.*/)?jre.*/.+\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) @@ -13992,7 +14107,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/librar +/usr/lib/maxima/[^/]+/binary-gcl/maxima -- gen_context(system_u:object_r:textrel_shlib_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.te serefpolicy-3.0.8/policy/modules/system/libraries.te --- nsaserefpolicy/policy/modules/system/libraries.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/libraries.te 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/libraries.te 2007-10-29 23:59:29.000000000 -0400 @@ -23,6 +23,9 @@ init_system_domain(ldconfig_t,ldconfig_exec_t) role system_r types ldconfig_t; @@ -14051,7 +14166,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/librar ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locallogin.te serefpolicy-3.0.8/policy/modules/system/locallogin.te --- nsaserefpolicy/policy/modules/system/locallogin.te 2007-10-22 13:21:40.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/locallogin.te 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/locallogin.te 2007-10-29 23:59:29.000000000 -0400 @@ -97,6 +97,11 @@ term_setattr_all_user_ttys(local_login_t) term_setattr_unallocated_ttys(local_login_t) @@ -14110,7 +14225,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locall # Sulogin local policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.fc serefpolicy-3.0.8/policy/modules/system/logging.fc --- nsaserefpolicy/policy/modules/system/logging.fc 2007-10-22 13:21:40.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/logging.fc 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/logging.fc 2007-10-29 23:59:29.000000000 -0400 @@ -1,12 +1,15 @@ - /dev/log -s gen_context(system_u:object_r:devlog_t,s0) @@ -14150,7 +14265,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin +/etc/rc\.d/init\.d/auditd -- gen_context(system_u:object_r:auditd_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.if serefpolicy-3.0.8/policy/modules/system/logging.if --- nsaserefpolicy/policy/modules/system/logging.if 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/logging.if 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/logging.if 2007-10-29 23:59:29.000000000 -0400 @@ -33,8 +33,27 @@ ## # @@ -14529,7 +14644,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.te serefpolicy-3.0.8/policy/modules/system/logging.te --- nsaserefpolicy/policy/modules/system/logging.te 2007-10-22 13:21:40.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/logging.te 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/logging.te 2007-10-29 23:59:29.000000000 -0400 @@ -7,6 +7,10 @@ # @@ -14673,7 +14788,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin files_dontaudit_search_isid_type_dirs(syslogd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.fc serefpolicy-3.0.8/policy/modules/system/lvm.fc --- nsaserefpolicy/policy/modules/system/lvm.fc 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/lvm.fc 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/lvm.fc 2007-10-29 23:59:29.000000000 -0400 @@ -15,6 +15,7 @@ # /etc/lvm(/.*)? gen_context(system_u:object_r:lvm_etc_t,s0) @@ -14684,7 +14799,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.fc /etc/lvm/lock(/.*)? gen_context(system_u:object_r:lvm_lock_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te serefpolicy-3.0.8/policy/modules/system/lvm.te --- nsaserefpolicy/policy/modules/system/lvm.te 2007-10-22 13:21:40.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/lvm.te 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/lvm.te 2007-10-29 23:59:29.000000000 -0400 @@ -44,9 +44,9 @@ # Cluster LVM daemon local policy # @@ -14844,7 +14959,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfiles.if serefpolicy-3.0.8/policy/modules/system/miscfiles.if --- nsaserefpolicy/policy/modules/system/miscfiles.if 2007-10-22 13:21:40.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/miscfiles.if 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/miscfiles.if 2007-10-29 23:59:29.000000000 -0400 @@ -57,6 +57,26 @@ ## ## @@ -14883,7 +14998,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfi delete_lnk_files_pattern($1,man_t,man_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.if serefpolicy-3.0.8/policy/modules/system/modutils.if --- nsaserefpolicy/policy/modules/system/modutils.if 2007-10-22 13:21:40.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/modutils.if 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/modutils.if 2007-10-29 23:59:29.000000000 -0400 @@ -66,6 +66,25 @@ ######################################## @@ -14912,7 +15027,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/moduti ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.te serefpolicy-3.0.8/policy/modules/system/modutils.te --- nsaserefpolicy/policy/modules/system/modutils.te 2007-10-22 13:21:40.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/modutils.te 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/modutils.te 2007-10-29 23:59:29.000000000 -0400 @@ -42,7 +42,7 @@ # insmod local policy # @@ -15013,7 +15128,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/moduti optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.fc serefpolicy-3.0.8/policy/modules/system/mount.fc --- nsaserefpolicy/policy/modules/system/mount.fc 2007-10-22 13:21:40.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/mount.fc 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/mount.fc 2007-10-29 23:59:29.000000000 -0400 @@ -1,4 +1,2 @@ /bin/mount.* -- gen_context(system_u:object_r:mount_exec_t,s0) /bin/umount.* -- gen_context(system_u:object_r:mount_exec_t,s0) @@ -15021,7 +15136,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. -/usr/bin/fusermount -- gen_context(system_u:object_r:mount_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.te serefpolicy-3.0.8/policy/modules/system/mount.te --- nsaserefpolicy/policy/modules/system/mount.te 2007-10-22 13:21:40.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/mount.te 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/mount.te 2007-10-30 16:29:07.000000000 -0400 @@ -8,6 +8,13 @@ ## @@ -15177,7 +15292,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.te serefpolicy-3.0.8/policy/modules/system/raid.te --- nsaserefpolicy/policy/modules/system/raid.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/raid.te 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/raid.te 2007-10-29 23:59:29.000000000 -0400 @@ -19,7 +19,7 @@ # Local policy # @@ -15197,7 +15312,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.t fs_dontaudit_list_tmpfs(mdadm_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.fc serefpolicy-3.0.8/policy/modules/system/selinuxutil.fc --- nsaserefpolicy/policy/modules/system/selinuxutil.fc 2007-10-22 13:21:40.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/selinuxutil.fc 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/selinuxutil.fc 2007-10-29 23:59:29.000000000 -0400 @@ -38,7 +38,7 @@ /usr/sbin/restorecond -- gen_context(system_u:object_r:restorecond_exec_t,s0) /usr/sbin/run_init -- gen_context(system_u:object_r:run_init_exec_t,s0) @@ -15209,7 +15324,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.if serefpolicy-3.0.8/policy/modules/system/selinuxutil.if --- nsaserefpolicy/policy/modules/system/selinuxutil.if 2007-10-22 13:21:40.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/selinuxutil.if 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/selinuxutil.if 2007-10-30 06:40:30.000000000 -0400 @@ -432,6 +432,7 @@ role $2 types run_init_t; allow run_init_t $3:chr_file rw_term_perms; @@ -15490,7 +15605,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.te serefpolicy-3.0.8/policy/modules/system/selinuxutil.te --- nsaserefpolicy/policy/modules/system/selinuxutil.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/selinuxutil.te 2007-10-23 22:51:09.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/selinuxutil.te 2007-10-29 23:59:29.000000000 -0400 @@ -76,7 +76,6 @@ type restorecond_exec_t; init_daemon_domain(restorecond_t,restorecond_exec_t) @@ -15764,7 +15879,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.fc serefpolicy-3.0.8/policy/modules/system/sysnetwork.fc --- nsaserefpolicy/policy/modules/system/sysnetwork.fc 2007-10-22 13:21:40.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/sysnetwork.fc 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/sysnetwork.fc 2007-10-29 23:59:29.000000000 -0400 @@ -54,7 +54,7 @@ /var/run/dhclient.*\.pid -- gen_context(system_u:object_r:dhcpc_var_run_t,s0) @@ -15776,7 +15891,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.if serefpolicy-3.0.8/policy/modules/system/sysnetwork.if --- nsaserefpolicy/policy/modules/system/sysnetwork.if 2007-10-22 13:21:40.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/sysnetwork.if 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/sysnetwork.if 2007-10-29 23:59:29.000000000 -0400 @@ -145,6 +145,25 @@ ######################################## @@ -15838,7 +15953,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.te serefpolicy-3.0.8/policy/modules/system/sysnetwork.te --- nsaserefpolicy/policy/modules/system/sysnetwork.te 2007-10-22 13:21:40.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/sysnetwork.te 2007-10-27 06:30:07.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/sysnetwork.te 2007-10-29 23:59:29.000000000 -0400 @@ -45,7 +45,7 @@ dontaudit dhcpc_t self:capability sys_tty_config; # for access("/etc/bashrc", X_OK) on Red Hat @@ -15959,8 +16074,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet xen_append_log(ifconfig_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.te serefpolicy-3.0.8/policy/modules/system/udev.te --- nsaserefpolicy/policy/modules/system/udev.te 2007-10-22 13:21:40.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/udev.te 2007-10-22 13:22:31.000000000 -0400 -@@ -132,6 +132,7 @@ ++++ serefpolicy-3.0.8/policy/modules/system/udev.te 2007-10-30 16:53:56.000000000 -0400 +@@ -13,6 +13,7 @@ + domain_obj_id_change_exemption(udev_t) + domain_entry_file(udev_t,udev_helper_exec_t) + domain_interactive_fd(udev_t) ++domain_trusted_type(udev_t) + init_daemon_domain(udev_t,udev_exec_t) + + type udev_etc_t alias etc_udev_t; +@@ -132,6 +133,7 @@ init_read_utmp(udev_t) init_dontaudit_write_utmp(udev_t) @@ -15968,12 +16091,11 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.t libs_use_ld_so(udev_t) libs_use_shared_libs(udev_t) -@@ -184,6 +185,13 @@ +@@ -184,6 +186,12 @@ ') optional_policy(` + alsa_domtrans(udev_t) -+ alsa_search_lib(udev_t) + alsa_read_lib(udev_t) + alsa_read_rw_config(udev_t) +') @@ -15995,7 +16117,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.t xen_manage_log(udev_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.fc serefpolicy-3.0.8/policy/modules/system/unconfined.fc --- nsaserefpolicy/policy/modules/system/unconfined.fc 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/unconfined.fc 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/unconfined.fc 2007-10-29 23:59:29.000000000 -0400 @@ -10,3 +10,5 @@ /usr/lib/openoffice\.org.*/program/.+\.bin -- gen_context(system_u:object_r:unconfined_execmem_exec_t,s0) @@ -16004,7 +16126,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf +/usr/bin/sbcl -- gen_context(system_u:object_r:unconfined_execmem_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-3.0.8/policy/modules/system/unconfined.if --- nsaserefpolicy/policy/modules/system/unconfined.if 2007-10-22 13:21:40.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/unconfined.if 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/unconfined.if 2007-10-29 23:59:29.000000000 -0400 @@ -12,14 +12,13 @@ # interface(`unconfined_domain_noaudit',` @@ -16305,7 +16427,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-3.0.8/policy/modules/system/unconfined.te --- nsaserefpolicy/policy/modules/system/unconfined.te 2007-10-22 13:21:40.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/unconfined.te 2007-10-29 15:01:25.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/unconfined.te 2007-10-29 23:59:29.000000000 -0400 @@ -5,36 +5,52 @@ # # Declarations @@ -16547,7 +16669,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf +corecmd_exec_all_executables(unconfined_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.fc serefpolicy-3.0.8/policy/modules/system/userdomain.fc --- nsaserefpolicy/policy/modules/system/userdomain.fc 2007-10-22 13:21:40.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/userdomain.fc 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/userdomain.fc 2007-10-29 23:59:29.000000000 -0400 @@ -1,4 +1,4 @@ HOME_DIR -d gen_context(system_u:object_r:ROLE_home_dir_t,s0-mls_systemhigh) +HOME_DIR -l gen_context(system_u:object_r:ROLE_home_dir_t,s0-mls_systemhigh) @@ -16556,7 +16678,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo /tmp/gconfd-USER -d gen_context(system_u:object_r:ROLE_tmp_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.0.8/policy/modules/system/userdomain.if --- nsaserefpolicy/policy/modules/system/userdomain.if 2007-10-22 13:21:40.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/userdomain.if 2007-10-26 11:59:59.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/userdomain.if 2007-10-29 23:59:29.000000000 -0400 @@ -29,8 +29,9 @@ ') @@ -18004,7 +18126,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.0.8/policy/modules/system/userdomain.te --- nsaserefpolicy/policy/modules/system/userdomain.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/userdomain.te 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/userdomain.te 2007-10-29 23:59:29.000000000 -0400 @@ -24,13 +24,6 @@ ## @@ -18134,12 +18256,12 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.fc serefpolicy-3.0.8/policy/modules/system/virt.fc --- nsaserefpolicy/policy/modules/system/virt.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/system/virt.fc 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/virt.fc 2007-10-29 23:59:29.000000000 -0400 @@ -0,0 +1 @@ +/var/lib/libvirt(/.*)? gen_context(system_u:object_r:virt_var_lib_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.if serefpolicy-3.0.8/policy/modules/system/virt.if --- nsaserefpolicy/policy/modules/system/virt.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/system/virt.if 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/virt.if 2007-10-29 23:59:29.000000000 -0400 @@ -0,0 +1,78 @@ +## Virtualization + @@ -18221,14 +18343,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.i +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.te serefpolicy-3.0.8/policy/modules/system/virt.te --- nsaserefpolicy/policy/modules/system/virt.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/system/virt.te 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/virt.te 2007-10-29 23:59:29.000000000 -0400 @@ -0,0 +1,3 @@ +# var/lib files +type virt_var_lib_t; +files_type(virt_var_lib_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.0.8/policy/modules/system/xen.if --- nsaserefpolicy/policy/modules/system/xen.if 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/xen.if 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/xen.if 2007-10-29 23:59:29.000000000 -0400 @@ -191,3 +191,24 @@ domtrans_pattern($1,xm_exec_t,xm_t) @@ -18256,7 +18378,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.0.8/policy/modules/system/xen.te --- nsaserefpolicy/policy/modules/system/xen.te 2007-10-22 13:21:40.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/xen.te 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/xen.te 2007-10-29 23:59:29.000000000 -0400 @@ -45,9 +45,7 @@ type xenstored_t; @@ -18410,17 +18532,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/guest.fc serefpolicy-3.0.8/policy/modules/users/guest.fc --- nsaserefpolicy/policy/modules/users/guest.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/users/guest.fc 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/users/guest.fc 2007-10-29 23:59:29.000000000 -0400 @@ -0,0 +1 @@ +# No guest file contexts. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/guest.if serefpolicy-3.0.8/policy/modules/users/guest.if --- nsaserefpolicy/policy/modules/users/guest.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/users/guest.if 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/users/guest.if 2007-10-29 23:59:29.000000000 -0400 @@ -0,0 +1 @@ +## Policy for guest user diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/guest.te serefpolicy-3.0.8/policy/modules/users/guest.te --- nsaserefpolicy/policy/modules/users/guest.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/users/guest.te 2007-10-22 17:33:44.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/users/guest.te 2007-10-29 23:59:29.000000000 -0400 @@ -0,0 +1,18 @@ +policy_module(guest,1.0.0) +userdom_unpriv_login_user(guest) @@ -18442,17 +18564,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/guest.t +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/logadm.fc serefpolicy-3.0.8/policy/modules/users/logadm.fc --- nsaserefpolicy/policy/modules/users/logadm.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/users/logadm.fc 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/users/logadm.fc 2007-10-29 23:59:29.000000000 -0400 @@ -0,0 +1 @@ +# No logadm file contexts. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/logadm.if serefpolicy-3.0.8/policy/modules/users/logadm.if --- nsaserefpolicy/policy/modules/users/logadm.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/users/logadm.if 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/users/logadm.if 2007-10-29 23:59:29.000000000 -0400 @@ -0,0 +1 @@ +## Policy for logadm user diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/logadm.te serefpolicy-3.0.8/policy/modules/users/logadm.te --- nsaserefpolicy/policy/modules/users/logadm.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/users/logadm.te 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/users/logadm.te 2007-10-29 23:59:29.000000000 -0400 @@ -0,0 +1,12 @@ +policy_module(logadm,1.0.0) + @@ -18468,22 +18590,22 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/logadm. +logging_audit_admin(logadm, logadm_t, logadm_r) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/metadata.xml serefpolicy-3.0.8/policy/modules/users/metadata.xml --- nsaserefpolicy/policy/modules/users/metadata.xml 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/users/metadata.xml 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/users/metadata.xml 2007-10-29 23:59:29.000000000 -0400 @@ -0,0 +1 @@ +Policy modules for users diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm.fc serefpolicy-3.0.8/policy/modules/users/webadm.fc --- nsaserefpolicy/policy/modules/users/webadm.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/users/webadm.fc 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/users/webadm.fc 2007-10-29 23:59:29.000000000 -0400 @@ -0,0 +1 @@ +# No webadm file contexts. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm.if serefpolicy-3.0.8/policy/modules/users/webadm.if --- nsaserefpolicy/policy/modules/users/webadm.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/users/webadm.if 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/users/webadm.if 2007-10-29 23:59:29.000000000 -0400 @@ -0,0 +1 @@ +## Policy for webadm user diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm.te serefpolicy-3.0.8/policy/modules/users/webadm.te --- nsaserefpolicy/policy/modules/users/webadm.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/users/webadm.te 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/users/webadm.te 2007-10-29 23:59:29.000000000 -0400 @@ -0,0 +1,42 @@ +policy_module(webadm,1.0.0) + @@ -18529,7 +18651,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm. +allow webadm_t gadmin_t:dir getattr; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.0.8/policy/support/obj_perm_sets.spt --- nsaserefpolicy/policy/support/obj_perm_sets.spt 2007-10-22 13:21:43.000000000 -0400 -+++ serefpolicy-3.0.8/policy/support/obj_perm_sets.spt 2007-10-26 12:00:13.000000000 -0400 ++++ serefpolicy-3.0.8/policy/support/obj_perm_sets.spt 2007-10-29 23:59:29.000000000 -0400 @@ -216,7 +216,7 @@ define(`getattr_file_perms',`{ getattr }') define(`setattr_file_perms',`{ setattr }') @@ -18558,7 +18680,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.0.8/policy/users --- nsaserefpolicy/policy/users 2007-10-22 13:21:43.000000000 -0400 -+++ serefpolicy-3.0.8/policy/users 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/policy/users 2007-10-29 23:59:29.000000000 -0400 @@ -16,7 +16,7 @@ # and a user process should never be assigned the system user # identity. @@ -18595,7 +18717,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.0 +gen_user(root, sysadm, sysadm_r staff_r ifdef(`enable_mls',`secadm_r auditadm_r') system_r, s0, s0 - mls_systemhigh, mcs_allcats) diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-3.0.8/Rules.modular --- nsaserefpolicy/Rules.modular 2007-10-22 13:21:44.000000000 -0400 -+++ serefpolicy-3.0.8/Rules.modular 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/Rules.modular 2007-10-29 23:59:29.000000000 -0400 @@ -96,6 +96,9 @@ @test -d $(builddir) || mkdir -p $(builddir) $(verbose) $(SEMOD_PKG) -o $@ -m $(base_mod) -f $(base_fc) -u $(users_extra) -s $(tmpdir)/seusers @@ -18616,7 +18738,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-3. $(tmpdir)/all_te_files.conf: M4PARAM += -D self_contained_policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.monolithic serefpolicy-3.0.8/Rules.monolithic --- nsaserefpolicy/Rules.monolithic 2007-10-22 13:21:43.000000000 -0400 -+++ serefpolicy-3.0.8/Rules.monolithic 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/Rules.monolithic 2007-10-29 23:59:29.000000000 -0400 @@ -63,6 +63,9 @@ # # Build a binary policy locally @@ -18647,7 +18769,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.monolithic serefpolicy $(tmpdir)/all_te_files.conf: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf $(all_te_files) $(tmpdir)/rolemap.conf diff --exclude-from=exclude -N -u -r nsaserefpolicy/support/Makefile.devel serefpolicy-3.0.8/support/Makefile.devel --- nsaserefpolicy/support/Makefile.devel 2007-10-22 13:21:44.000000000 -0400 -+++ serefpolicy-3.0.8/support/Makefile.devel 2007-10-22 13:22:31.000000000 -0400 ++++ serefpolicy-3.0.8/support/Makefile.devel 2007-10-29 23:59:29.000000000 -0400 @@ -31,10 +31,10 @@ genxml := $(PYTHON) $(HEADERDIR)/support/segenxml.py diff --git a/selinux-policy.spec b/selinux-policy.spec index 9bbacf7..7c614d7 100644 --- a/selinux-policy.spec +++ b/selinux-policy.spec @@ -17,7 +17,7 @@ Summary: SELinux policy configuration Name: selinux-policy Version: 3.0.8 -Release: 41%{?dist} +Release: 42%{?dist} License: GPLv2+ Group: System Environment/Base Source: serefpolicy-%{version}.tgz @@ -373,6 +373,11 @@ exit 0 %endif %changelog +* Tue Oct 30 2007 Dan Walsh 3.0.8-42 +- Make tcbdomain +- Allow domain domain:fd use +- Dontaudit rpm_rw_pipes + * Mon Oct 29 2007 Dan Walsh 3.0.8-41 - Fix labeling on /var/run/bluetoothd_address - Allow tmpreaper to search logs directory