diff --git a/.cvsignore b/.cvsignore index 48909e0..1cdef7f 100644 --- a/.cvsignore +++ b/.cvsignore @@ -205,3 +205,4 @@ serefpolicy-3.7.11.tgz serefpolicy-3.7.12.tgz serefpolicy-3.7.13.tgz serefpolicy-3.7.14.tgz +serefpolicy-3.7.15.tgz diff --git a/modules-minimum.conf b/modules-minimum.conf index a90c33b..117ca3f 100644 --- a/modules-minimum.conf +++ b/modules-minimum.conf @@ -833,7 +833,6 @@ ktalk = module # kudzu = base - # Layer: services # Module: ldap # @@ -841,6 +840,13 @@ kudzu = base # ldap = module +# Layer: services +# Module: likewise +# +# Likewise Active Directory support for UNIX +# +likewise = module + # Layer: system # Module: libraries # diff --git a/modules-targeted.conf b/modules-targeted.conf index a90c33b..117ca3f 100644 --- a/modules-targeted.conf +++ b/modules-targeted.conf @@ -833,7 +833,6 @@ ktalk = module # kudzu = base - # Layer: services # Module: ldap # @@ -841,6 +840,13 @@ kudzu = base # ldap = module +# Layer: services +# Module: likewise +# +# Likewise Active Directory support for UNIX +# +likewise = module + # Layer: system # Module: libraries # diff --git a/nsadiff b/nsadiff index 824605c..115cf3c 100755 --- a/nsadiff +++ b/nsadiff @@ -1 +1 @@ -diff --exclude-from=exclude -N -u -r nsaserefpolicy serefpolicy-3.7.14 > /tmp/diff +diff --exclude-from=exclude -N -u -r nsaserefpolicy serefpolicy-3.7.15 > /tmp/diff diff --git a/policy-F13.patch b/policy-F13.patch index 5f9b2f0..e2e0a54 100644 --- a/policy-F13.patch +++ b/policy-F13.patch @@ -1,6 +1,6 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.7.15/Makefile --- nsaserefpolicy/Makefile 2009-08-18 11:41:14.000000000 -0400 -+++ serefpolicy-3.7.15/Makefile 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/Makefile 2010-03-18 11:49:55.000000000 -0400 @@ -244,7 +244,7 @@ appdir := $(contextpath) user_default_contexts := $(wildcard config/appconfig-$(TYPE)/*_default_contexts) @@ -12,7 +12,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.7.15/ all_layers := $(shell find $(wildcard $(moddir)/*) -maxdepth 0 -type d) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.7.15/policy/global_tunables --- nsaserefpolicy/policy/global_tunables 2009-07-23 14:11:04.000000000 -0400 -+++ serefpolicy-3.7.15/policy/global_tunables 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/global_tunables 2010-03-18 11:49:55.000000000 -0400 @@ -61,15 +61,6 @@ ## @@ -50,7 +50,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables seref + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/acct.te serefpolicy-3.7.15/policy/modules/admin/acct.te --- nsaserefpolicy/policy/modules/admin/acct.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/admin/acct.te 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/admin/acct.te 2010-03-18 11:49:55.000000000 -0400 @@ -43,6 +43,7 @@ fs_getattr_xattr_fs(acct_t) @@ -61,7 +61,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/acct.te corecmd_exec_shell(acct_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anaconda.te serefpolicy-3.7.15/policy/modules/admin/anaconda.te --- nsaserefpolicy/policy/modules/admin/anaconda.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/admin/anaconda.te 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/admin/anaconda.te 2010-03-18 11:49:55.000000000 -0400 @@ -31,6 +31,7 @@ modutils_domtrans_insmod(anaconda_t) @@ -81,7 +81,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anacond optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/certwatch.te serefpolicy-3.7.15/policy/modules/admin/certwatch.te --- nsaserefpolicy/policy/modules/admin/certwatch.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/admin/certwatch.te 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/admin/certwatch.te 2010-03-18 11:49:55.000000000 -0400 @@ -36,7 +36,7 @@ miscfiles_read_localization(certwatch_t) @@ -93,7 +93,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/certwat apache_exec_modules(certwatch_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.if serefpolicy-3.7.15/policy/modules/admin/consoletype.if --- nsaserefpolicy/policy/modules/admin/consoletype.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/admin/consoletype.if 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/admin/consoletype.if 2010-03-18 11:49:55.000000000 -0400 @@ -19,6 +19,9 @@ corecmd_search_bin($1) @@ -106,7 +106,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/console ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.te serefpolicy-3.7.15/policy/modules/admin/consoletype.te --- nsaserefpolicy/policy/modules/admin/consoletype.te 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/admin/consoletype.te 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/admin/consoletype.te 2010-03-18 11:49:55.000000000 -0400 @@ -10,7 +10,6 @@ type consoletype_exec_t; application_executable_file(consoletype_exec_t) @@ -117,7 +117,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/console ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstboot.te serefpolicy-3.7.15/policy/modules/admin/firstboot.te --- nsaserefpolicy/policy/modules/admin/firstboot.te 2010-03-18 06:48:09.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/admin/firstboot.te 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/admin/firstboot.te 2010-03-18 11:49:55.000000000 -0400 @@ -109,7 +109,7 @@ optional_policy(` unconfined_domtrans(firstboot_t) @@ -129,7 +129,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstbo optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.te serefpolicy-3.7.15/policy/modules/admin/kismet.te --- nsaserefpolicy/policy/modules/admin/kismet.te 2010-03-09 15:39:06.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/admin/kismet.te 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/admin/kismet.te 2010-03-18 11:49:55.000000000 -0400 @@ -45,6 +45,7 @@ manage_dirs_pattern(kismet_t, kismet_home_t, kismet_home_t) manage_files_pattern(kismet_t, kismet_home_t, kismet_home_t) @@ -140,7 +140,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet. manage_files_pattern(kismet_t, kismet_log_t, kismet_log_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrotate.te serefpolicy-3.7.15/policy/modules/admin/logrotate.te --- nsaserefpolicy/policy/modules/admin/logrotate.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/admin/logrotate.te 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/admin/logrotate.te 2010-03-18 11:49:55.000000000 -0400 @@ -32,7 +32,7 @@ # Change ownership on log files. allow logrotate_t self:capability { chown dac_override dac_read_search kill fsetid fowner sys_resource sys_nice }; @@ -248,7 +248,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrota ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mrtg.te serefpolicy-3.7.15/policy/modules/admin/mrtg.te --- nsaserefpolicy/policy/modules/admin/mrtg.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/admin/mrtg.te 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/admin/mrtg.te 2010-03-18 11:49:55.000000000 -0400 @@ -116,6 +116,7 @@ userdom_use_user_terminals(mrtg_t) userdom_dontaudit_read_user_home_content_files(mrtg_t) @@ -259,7 +259,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mrtg.te diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutils.fc serefpolicy-3.7.15/policy/modules/admin/netutils.fc --- nsaserefpolicy/policy/modules/admin/netutils.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/admin/netutils.fc 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/admin/netutils.fc 2010-03-18 11:49:55.000000000 -0400 @@ -9,6 +9,7 @@ /usr/bin/nmap -- gen_context(system_u:object_r:traceroute_exec_t,s0) /usr/bin/traceroute.* -- gen_context(system_u:object_r:traceroute_exec_t,s0) @@ -270,7 +270,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutil /usr/sbin/tcpdump -- gen_context(system_u:object_r:netutils_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutils.te serefpolicy-3.7.15/policy/modules/admin/netutils.te --- nsaserefpolicy/policy/modules/admin/netutils.te 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/admin/netutils.te 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/admin/netutils.te 2010-03-18 11:49:55.000000000 -0400 @@ -44,6 +44,7 @@ allow netutils_t self:packet_socket create_socket_perms; allow netutils_t self:udp_socket create_socket_perms; @@ -323,7 +323,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutil +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.fc serefpolicy-3.7.15/policy/modules/admin/prelink.fc --- nsaserefpolicy/policy/modules/admin/prelink.fc 2009-07-23 14:11:04.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/admin/prelink.fc 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/admin/prelink.fc 2010-03-18 11:49:55.000000000 -0400 @@ -1,3 +1,4 @@ +/etc/cron\.daily/prelink -- gen_context(system_u:object_r:prelink_cron_system_exec_t,s0) @@ -331,7 +331,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.if serefpolicy-3.7.15/policy/modules/admin/prelink.if --- nsaserefpolicy/policy/modules/admin/prelink.if 2009-09-16 09:09:20.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/admin/prelink.if 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/admin/prelink.if 2010-03-18 11:49:55.000000000 -0400 @@ -21,6 +21,25 @@ ######################################## @@ -374,7 +374,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.te serefpolicy-3.7.15/policy/modules/admin/prelink.te --- nsaserefpolicy/policy/modules/admin/prelink.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/admin/prelink.te 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/admin/prelink.te 2010-03-18 11:49:55.000000000 -0400 @@ -21,8 +21,21 @@ type prelink_tmp_t; files_tmp_file(prelink_tmp_t) @@ -501,7 +501,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/quota.te serefpolicy-3.7.15/policy/modules/admin/quota.te --- nsaserefpolicy/policy/modules/admin/quota.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/admin/quota.te 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/admin/quota.te 2010-03-18 11:49:55.000000000 -0400 @@ -39,6 +39,7 @@ kernel_list_proc(quota_t) kernel_read_proc_symlinks(quota_t) @@ -512,7 +512,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/quota.t dev_getattr_all_blk_files(quota_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/readahead.te serefpolicy-3.7.15/policy/modules/admin/readahead.te --- nsaserefpolicy/policy/modules/admin/readahead.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/admin/readahead.te 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/admin/readahead.te 2010-03-18 11:49:55.000000000 -0400 @@ -52,6 +52,7 @@ files_list_non_security(readahead_t) @@ -532,7 +532,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/readahe fs_dontaudit_search_ramfs(readahead_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc serefpolicy-3.7.15/policy/modules/admin/rpm.fc --- nsaserefpolicy/policy/modules/admin/rpm.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/admin/rpm.fc 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/admin/rpm.fc 2010-03-18 11:49:55.000000000 -0400 @@ -1,18 +1,19 @@ /bin/rpm -- gen_context(system_u:object_r:rpm_exec_t,s0) @@ -585,7 +585,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc /usr/bin/online_update -- gen_context(system_u:object_r:rpm_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if serefpolicy-3.7.15/policy/modules/admin/rpm.if --- nsaserefpolicy/policy/modules/admin/rpm.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/admin/rpm.if 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/admin/rpm.if 2010-03-18 11:49:55.000000000 -0400 @@ -13,11 +13,36 @@ interface(`rpm_domtrans',` gen_require(` @@ -1041,7 +1041,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te serefpolicy-3.7.15/policy/modules/admin/rpm.te --- nsaserefpolicy/policy/modules/admin/rpm.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/admin/rpm.te 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/admin/rpm.te 2010-03-18 11:49:55.000000000 -0400 @@ -1,6 +1,8 @@ policy_module(rpm, 1.10.0) @@ -1328,7 +1328,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te java_domtrans_unconfined(rpm_script_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shorewall.te serefpolicy-3.7.15/policy/modules/admin/shorewall.te --- nsaserefpolicy/policy/modules/admin/shorewall.te 2010-03-08 14:49:44.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/admin/shorewall.te 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/admin/shorewall.te 2010-03-18 11:49:55.000000000 -0400 @@ -87,7 +87,7 @@ sysnet_domtrans_ifconfig(shorewall_t) @@ -1340,7 +1340,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shorewa iptables_domtrans(shorewall_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shutdown.fc serefpolicy-3.7.15/policy/modules/admin/shutdown.fc --- nsaserefpolicy/policy/modules/admin/shutdown.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/admin/shutdown.fc 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/admin/shutdown.fc 2010-03-18 11:49:55.000000000 -0400 @@ -0,0 +1,5 @@ +/etc/nologin -- gen_context(system_u:object_r:shutdown_etc_t,s0) + @@ -1349,7 +1349,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shutdow +/var/run/shutdown\.pid -- gen_context(system_u:object_r:shutdown_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shutdown.if serefpolicy-3.7.15/policy/modules/admin/shutdown.if --- nsaserefpolicy/policy/modules/admin/shutdown.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/admin/shutdown.if 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/admin/shutdown.if 2010-03-18 11:49:55.000000000 -0400 @@ -0,0 +1,118 @@ + +## policy for shutdown @@ -1471,7 +1471,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shutdow +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shutdown.te serefpolicy-3.7.15/policy/modules/admin/shutdown.te --- nsaserefpolicy/policy/modules/admin/shutdown.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/admin/shutdown.te 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/admin/shutdown.te 2010-03-18 11:49:55.000000000 -0400 @@ -0,0 +1,57 @@ +policy_module(shutdown,1.0.0) + @@ -1532,7 +1532,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shutdow +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if serefpolicy-3.7.15/policy/modules/admin/sudo.if --- nsaserefpolicy/policy/modules/admin/sudo.if 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/admin/sudo.if 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/admin/sudo.if 2010-03-18 11:49:55.000000000 -0400 @@ -73,12 +73,16 @@ # Enter this derived domain from the user domain domtrans_pattern($3, sudo_exec_t, $1_sudo_t) @@ -1563,7 +1563,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if fs_manage_nfs_files($1_sudo_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/su.if serefpolicy-3.7.15/policy/modules/admin/su.if --- nsaserefpolicy/policy/modules/admin/su.if 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/admin/su.if 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/admin/su.if 2010-03-18 11:49:55.000000000 -0400 @@ -58,6 +58,10 @@ allow $2 $1_su_t:fifo_file rw_file_perms; allow $2 $1_su_t:process sigchld; @@ -1588,7 +1588,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/su.if s diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tmpreaper.te serefpolicy-3.7.15/policy/modules/admin/tmpreaper.te --- nsaserefpolicy/policy/modules/admin/tmpreaper.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/admin/tmpreaper.te 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/admin/tmpreaper.te 2010-03-18 11:49:55.000000000 -0400 @@ -42,6 +42,7 @@ cron_system_entry(tmpreaper_t, tmpreaper_exec_t) @@ -1629,7 +1629,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tmpreap ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.if serefpolicy-3.7.15/policy/modules/admin/usermanage.if --- nsaserefpolicy/policy/modules/admin/usermanage.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/admin/usermanage.if 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/admin/usermanage.if 2010-03-18 11:49:55.000000000 -0400 @@ -18,6 +18,10 @@ files_search_usr($1) corecmd_search_bin($1) @@ -1687,7 +1687,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/userman ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.te serefpolicy-3.7.15/policy/modules/admin/usermanage.te --- nsaserefpolicy/policy/modules/admin/usermanage.te 2010-02-18 14:06:31.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/admin/usermanage.te 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/admin/usermanage.te 2010-03-18 11:49:55.000000000 -0400 @@ -209,6 +209,7 @@ files_manage_etc_files(groupadd_t) files_relabel_etc_files(groupadd_t) @@ -1758,7 +1758,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/userman diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vbetool.te serefpolicy-3.7.15/policy/modules/admin/vbetool.te --- nsaserefpolicy/policy/modules/admin/vbetool.te 2010-02-22 08:30:53.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/admin/vbetool.te 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/admin/vbetool.te 2010-03-18 11:49:55.000000000 -0400 @@ -25,7 +25,13 @@ dev_rw_xserver_misc(vbetool_t) dev_rw_mtrr(vbetool_t) @@ -1775,7 +1775,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vbetool diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.te serefpolicy-3.7.15/policy/modules/admin/vpn.te --- nsaserefpolicy/policy/modules/admin/vpn.te 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/admin/vpn.te 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/admin/vpn.te 2010-03-18 11:49:55.000000000 -0400 @@ -31,7 +31,7 @@ allow vpnc_t self:rawip_socket create_socket_perms; allow vpnc_t self:unix_dgram_socket create_socket_perms; @@ -1811,13 +1811,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.te +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/chrome.fc serefpolicy-3.7.15/policy/modules/apps/chrome.fc --- nsaserefpolicy/policy/modules/apps/chrome.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/apps/chrome.fc 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/apps/chrome.fc 2010-03-18 11:49:55.000000000 -0400 @@ -0,0 +1,2 @@ + +/usr/lib(64)?/chromium-browser/chrome-sandbox -- gen_context(system_u:object_r:chrome_sandbox_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/chrome.if serefpolicy-3.7.15/policy/modules/apps/chrome.if --- nsaserefpolicy/policy/modules/apps/chrome.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/apps/chrome.if 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/apps/chrome.if 2010-03-18 11:49:55.000000000 -0400 @@ -0,0 +1,90 @@ + +## policy for chrome @@ -1911,7 +1911,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/chrome.i + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/chrome.te serefpolicy-3.7.15/policy/modules/apps/chrome.te --- nsaserefpolicy/policy/modules/apps/chrome.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/apps/chrome.te 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/apps/chrome.te 2010-03-18 11:49:55.000000000 -0400 @@ -0,0 +1,84 @@ +policy_module(chrome,1.0.0) + @@ -1999,7 +1999,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/chrome.t +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/cpufreqselector.te serefpolicy-3.7.15/policy/modules/apps/cpufreqselector.te --- nsaserefpolicy/policy/modules/apps/cpufreqselector.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/apps/cpufreqselector.te 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/apps/cpufreqselector.te 2010-03-18 11:49:55.000000000 -0400 @@ -26,7 +26,7 @@ dev_rw_sysfs(cpufreqselector_t) @@ -2011,7 +2011,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/cpufreqs dbus_system_domain(cpufreqselector_t, cpufreqselector_exec_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem.fc serefpolicy-3.7.15/policy/modules/apps/execmem.fc --- nsaserefpolicy/policy/modules/apps/execmem.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/apps/execmem.fc 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/apps/execmem.fc 2010-03-18 11:49:55.000000000 -0400 @@ -0,0 +1,45 @@ + +/usr/bin/aticonfig -- gen_context(system_u:object_r:execmem_exec_t,s0) @@ -2060,7 +2060,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem. +/opt/Komodo-Edit-5/lib/mozilla/komodo-bin -- gen_context(system_u:object_r:execmem_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem.if serefpolicy-3.7.15/policy/modules/apps/execmem.if --- nsaserefpolicy/policy/modules/apps/execmem.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/apps/execmem.if 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/apps/execmem.if 2010-03-18 11:49:55.000000000 -0400 @@ -0,0 +1,118 @@ +## execmem domain + @@ -2182,7 +2182,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem.te serefpolicy-3.7.15/policy/modules/apps/execmem.te --- nsaserefpolicy/policy/modules/apps/execmem.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/apps/execmem.te 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/apps/execmem.te 2010-03-18 11:49:55.000000000 -0400 @@ -0,0 +1,11 @@ + +policy_module(execmem, 1.0.0) @@ -2197,14 +2197,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/firewallgui.fc serefpolicy-3.7.15/policy/modules/apps/firewallgui.fc --- nsaserefpolicy/policy/modules/apps/firewallgui.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/apps/firewallgui.fc 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/apps/firewallgui.fc 2010-03-18 11:49:55.000000000 -0400 @@ -0,0 +1,3 @@ + +/usr/share/system-config-firewall/system-config-firewall-mechanism.py -- gen_context(system_u:object_r:firewallgui_exec_t,s0) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/firewallgui.if serefpolicy-3.7.15/policy/modules/apps/firewallgui.if --- nsaserefpolicy/policy/modules/apps/firewallgui.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/apps/firewallgui.if 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/apps/firewallgui.if 2010-03-18 11:49:55.000000000 -0400 @@ -0,0 +1,23 @@ + +## policy for firewallgui @@ -2231,7 +2231,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/firewall +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/firewallgui.te serefpolicy-3.7.15/policy/modules/apps/firewallgui.te --- nsaserefpolicy/policy/modules/apps/firewallgui.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/apps/firewallgui.te 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/apps/firewallgui.te 2010-03-18 11:49:55.000000000 -0400 @@ -0,0 +1,66 @@ + +policy_module(firewallgui,1.0.0) @@ -2301,7 +2301,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/firewall + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gitosis.if serefpolicy-3.7.15/policy/modules/apps/gitosis.if --- nsaserefpolicy/policy/modules/apps/gitosis.if 2009-09-09 09:23:16.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/apps/gitosis.if 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/apps/gitosis.if 2010-03-18 11:49:55.000000000 -0400 @@ -43,3 +43,47 @@ role $2 types gitosis_t; ') @@ -2352,7 +2352,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gitosis. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.fc serefpolicy-3.7.15/policy/modules/apps/gnome.fc --- nsaserefpolicy/policy/modules/apps/gnome.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/apps/gnome.fc 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/apps/gnome.fc 2010-03-18 11:49:55.000000000 -0400 @@ -1,8 +1,28 @@ -HOME_DIR/\.config/gtk-.* gen_context(system_u:object_r:gnome_home_t,s0) +HOME_DIR/\.cache(/.*)? gen_context(system_u:object_r:cache_home_t,s0) @@ -2386,7 +2386,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.fc + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if serefpolicy-3.7.15/policy/modules/apps/gnome.if --- nsaserefpolicy/policy/modules/apps/gnome.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/apps/gnome.if 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/apps/gnome.if 2010-03-18 11:49:55.000000000 -0400 @@ -74,6 +74,24 @@ ######################################## @@ -2664,7 +2664,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.te serefpolicy-3.7.15/policy/modules/apps/gnome.te --- nsaserefpolicy/policy/modules/apps/gnome.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/apps/gnome.te 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/apps/gnome.te 2010-03-18 11:49:55.000000000 -0400 @@ -7,18 +7,33 @@ # @@ -2815,7 +2815,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.te +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.fc serefpolicy-3.7.15/policy/modules/apps/gpg.fc --- nsaserefpolicy/policy/modules/apps/gpg.fc 2009-07-23 14:11:04.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/apps/gpg.fc 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/apps/gpg.fc 2010-03-18 11:49:55.000000000 -0400 @@ -1,4 +1,5 @@ HOME_DIR/\.gnupg(/.+)? gen_context(system_u:object_r:gpg_secret_t,s0) +/root/\.gnupg(/.+)? gen_context(system_u:object_r:gpg_secret_t,s0) @@ -2824,7 +2824,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.fc s /usr/bin/gpg-agent -- gen_context(system_u:object_r:gpg_agent_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.if serefpolicy-3.7.15/policy/modules/apps/gpg.if --- nsaserefpolicy/policy/modules/apps/gpg.if 2009-09-09 09:23:16.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/apps/gpg.if 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/apps/gpg.if 2010-03-18 11:49:55.000000000 -0400 @@ -52,11 +52,8 @@ ifdef(`hide_broken_symptoms',` @@ -2840,7 +2840,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.if s diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.te serefpolicy-3.7.15/policy/modules/apps/gpg.te --- nsaserefpolicy/policy/modules/apps/gpg.te 2009-12-04 09:43:33.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/apps/gpg.te 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/apps/gpg.te 2010-03-18 11:49:55.000000000 -0400 @@ -20,6 +20,7 @@ typealias gpg_t alias { auditadm_gpg_t secadm_gpg_t }; application_domain(gpg_t, gpg_exec_t) @@ -2899,7 +2899,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.te s allow gpg_agent_t self:process setrlimit; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.fc serefpolicy-3.7.15/policy/modules/apps/java.fc --- nsaserefpolicy/policy/modules/apps/java.fc 2010-02-22 08:30:53.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/apps/java.fc 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/apps/java.fc 2010-03-18 11:49:55.000000000 -0400 @@ -9,6 +9,7 @@ # # /usr @@ -2921,7 +2921,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.fc + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if serefpolicy-3.7.15/policy/modules/apps/java.if --- nsaserefpolicy/policy/modules/apps/java.if 2010-02-22 08:30:53.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/apps/java.if 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/apps/java.if 2010-03-18 11:49:55.000000000 -0400 @@ -72,6 +72,7 @@ domain_interactive_fd($1_java_t) @@ -2949,7 +2949,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.te serefpolicy-3.7.15/policy/modules/apps/java.te --- nsaserefpolicy/policy/modules/apps/java.te 2010-02-22 08:30:53.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/apps/java.te 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/apps/java.te 2010-03-18 11:49:55.000000000 -0400 @@ -147,6 +147,14 @@ init_dbus_chat_script(unconfined_java_t) @@ -2967,19 +2967,19 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.te ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/kdumpgui.fc serefpolicy-3.7.15/policy/modules/apps/kdumpgui.fc --- nsaserefpolicy/policy/modules/apps/kdumpgui.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/apps/kdumpgui.fc 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/apps/kdumpgui.fc 2010-03-18 11:49:55.000000000 -0400 @@ -0,0 +1,2 @@ + +/usr/share/system-config-kdump/system-config-kdump-backend.py -- gen_context(system_u:object_r:kdumpgui_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/kdumpgui.if serefpolicy-3.7.15/policy/modules/apps/kdumpgui.if --- nsaserefpolicy/policy/modules/apps/kdumpgui.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/apps/kdumpgui.if 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/apps/kdumpgui.if 2010-03-18 11:49:55.000000000 -0400 @@ -0,0 +1,2 @@ +## system-config-kdump policy + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/kdumpgui.te serefpolicy-3.7.15/policy/modules/apps/kdumpgui.te --- nsaserefpolicy/policy/modules/apps/kdumpgui.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/apps/kdumpgui.te 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/apps/kdumpgui.te 2010-03-18 11:49:55.000000000 -0400 @@ -0,0 +1,68 @@ +policy_module(kdumpgui,1.0.0) + @@ -3034,7 +3034,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/kdumpgui + +miscfiles_read_localization(kdumpgui_t) + -+dontaudit_init_read_all_script_files(kdumpgui_t) ++init_dontaudit_read_all_script_files(kdumpgui_t) + +userdom_dontaudit_search_admin_dir(kdumpgui_t) + @@ -3051,13 +3051,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/kdumpgui +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.fc serefpolicy-3.7.15/policy/modules/apps/livecd.fc --- nsaserefpolicy/policy/modules/apps/livecd.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/apps/livecd.fc 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/apps/livecd.fc 2010-03-18 11:49:55.000000000 -0400 @@ -0,0 +1,2 @@ + +/usr/bin/livecd-creator -- gen_context(system_u:object_r:livecd_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.if serefpolicy-3.7.15/policy/modules/apps/livecd.if --- nsaserefpolicy/policy/modules/apps/livecd.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/apps/livecd.if 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/apps/livecd.if 2010-03-18 11:49:55.000000000 -0400 @@ -0,0 +1,52 @@ + +## policy for livecd @@ -3113,7 +3113,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.i + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.te serefpolicy-3.7.15/policy/modules/apps/livecd.te --- nsaserefpolicy/policy/modules/apps/livecd.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/apps/livecd.te 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/apps/livecd.te 2010-03-18 11:49:55.000000000 -0400 @@ -0,0 +1,27 @@ +policy_module(livecd, 1.0.0) + @@ -3144,7 +3144,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.t + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/loadkeys.if serefpolicy-3.7.15/policy/modules/apps/loadkeys.if --- nsaserefpolicy/policy/modules/apps/loadkeys.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/apps/loadkeys.if 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/apps/loadkeys.if 2010-03-18 11:49:55.000000000 -0400 @@ -17,6 +17,9 @@ corecmd_search_bin($1) @@ -3157,7 +3157,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/loadkeys ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/loadkeys.te serefpolicy-3.7.15/policy/modules/apps/loadkeys.te --- nsaserefpolicy/policy/modules/apps/loadkeys.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/apps/loadkeys.te 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/apps/loadkeys.te 2010-03-18 11:49:55.000000000 -0400 @@ -40,8 +40,12 @@ miscfiles_read_localization(loadkeys_t) @@ -3174,7 +3174,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/loadkeys +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.if serefpolicy-3.7.15/policy/modules/apps/mono.if --- nsaserefpolicy/policy/modules/apps/mono.if 2010-02-22 08:30:53.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/apps/mono.if 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/apps/mono.if 2010-03-18 11:49:55.000000000 -0400 @@ -40,10 +40,10 @@ domain_interactive_fd($1_mono_t) application_type($1_mono_t) @@ -3189,7 +3189,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.if domtrans_pattern($3, mono_exec_t, $1_mono_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.fc serefpolicy-3.7.15/policy/modules/apps/mozilla.fc --- nsaserefpolicy/policy/modules/apps/mozilla.fc 2009-07-28 13:28:33.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/apps/mozilla.fc 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/apps/mozilla.fc 2010-03-18 11:49:55.000000000 -0400 @@ -1,6 +1,7 @@ HOME_DIR/\.galeon(/.*)? gen_context(system_u:object_r:mozilla_home_t,s0) HOME_DIR/\.java(/.*)? gen_context(system_u:object_r:mozilla_home_t,s0) @@ -3208,7 +3208,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.if serefpolicy-3.7.15/policy/modules/apps/mozilla.if --- nsaserefpolicy/policy/modules/apps/mozilla.if 2009-12-04 09:43:33.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/apps/mozilla.if 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/apps/mozilla.if 2010-03-18 11:49:55.000000000 -0400 @@ -48,6 +48,12 @@ mozilla_dbus_chat($2) @@ -3291,7 +3291,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.te serefpolicy-3.7.15/policy/modules/apps/mozilla.te --- nsaserefpolicy/policy/modules/apps/mozilla.te 2009-12-04 09:43:33.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/apps/mozilla.te 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/apps/mozilla.te 2010-03-18 11:49:55.000000000 -0400 @@ -91,6 +91,7 @@ corenet_raw_sendrecv_generic_node(mozilla_t) corenet_tcp_sendrecv_http_port(mozilla_t) @@ -3352,7 +3352,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer.if serefpolicy-3.7.15/policy/modules/apps/mplayer.if --- nsaserefpolicy/policy/modules/apps/mplayer.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/apps/mplayer.if 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/apps/mplayer.if 2010-03-18 11:49:55.000000000 -0400 @@ -102,3 +102,39 @@ read_files_pattern($1, mplayer_home_t, mplayer_home_t) userdom_search_user_home_dirs($1) @@ -3395,7 +3395,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.fc serefpolicy-3.7.15/policy/modules/apps/nsplugin.fc --- nsaserefpolicy/policy/modules/apps/nsplugin.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/apps/nsplugin.fc 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/apps/nsplugin.fc 2010-03-18 11:49:55.000000000 -0400 @@ -0,0 +1,10 @@ +HOME_DIR/\.adobe(/.*)? gen_context(system_u:object_r:nsplugin_home_t,s0) +HOME_DIR/\.macromedia(/.*)? gen_context(system_u:object_r:nsplugin_home_t,s0) @@ -3409,7 +3409,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin +/usr/lib(64)?/mozilla/plugins-wrapped(/.*)? gen_context(system_u:object_r:nsplugin_rw_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.if serefpolicy-3.7.15/policy/modules/apps/nsplugin.if --- nsaserefpolicy/policy/modules/apps/nsplugin.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/apps/nsplugin.if 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/apps/nsplugin.if 2010-03-18 11:49:55.000000000 -0400 @@ -0,0 +1,390 @@ + +## policy for nsplugin @@ -3803,7 +3803,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.te serefpolicy-3.7.15/policy/modules/apps/nsplugin.te --- nsaserefpolicy/policy/modules/apps/nsplugin.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/apps/nsplugin.te 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/apps/nsplugin.te 2010-03-18 11:49:55.000000000 -0400 @@ -0,0 +1,295 @@ + +policy_module(nsplugin, 1.0.0) @@ -4102,14 +4102,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.fc serefpolicy-3.7.15/policy/modules/apps/openoffice.fc --- nsaserefpolicy/policy/modules/apps/openoffice.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/apps/openoffice.fc 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/apps/openoffice.fc 2010-03-18 11:49:55.000000000 -0400 @@ -0,0 +1,3 @@ +/usr/lib/openoffice\.org.*/program/.+\.bin -- gen_context(system_u:object_r:openoffice_exec_t,s0) +/usr/lib64/openoffice\.org.*/program/.+\.bin -- gen_context(system_u:object_r:openoffice_exec_t,s0) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.if serefpolicy-3.7.15/policy/modules/apps/openoffice.if --- nsaserefpolicy/policy/modules/apps/openoffice.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/apps/openoffice.if 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/apps/openoffice.if 2010-03-18 11:49:55.000000000 -0400 @@ -0,0 +1,129 @@ +## Openoffice + @@ -4242,7 +4242,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffi +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.te serefpolicy-3.7.15/policy/modules/apps/openoffice.te --- nsaserefpolicy/policy/modules/apps/openoffice.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/apps/openoffice.te 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/apps/openoffice.te 2010-03-18 11:49:55.000000000 -0400 @@ -0,0 +1,17 @@ + +policy_module(openoffice, 1.0.0) @@ -4263,7 +4263,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffi + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/podsleuth.te serefpolicy-3.7.15/policy/modules/apps/podsleuth.te --- nsaserefpolicy/policy/modules/apps/podsleuth.te 2009-12-04 09:43:33.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/apps/podsleuth.te 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/apps/podsleuth.te 2010-03-18 11:49:55.000000000 -0400 @@ -50,6 +50,7 @@ fs_tmpfs_filetrans(podsleuth_t, podsleuth_tmpfs_t, { dir file lnk_file }) @@ -4289,7 +4289,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/podsleut dbus_system_bus_client(podsleuth_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaudio.fc serefpolicy-3.7.15/policy/modules/apps/pulseaudio.fc --- nsaserefpolicy/policy/modules/apps/pulseaudio.fc 2009-07-23 14:11:04.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/apps/pulseaudio.fc 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/apps/pulseaudio.fc 2010-03-18 11:49:55.000000000 -0400 @@ -1 +1,9 @@ +HOME_DIR/\.pulse(/.*)? gen_context(system_u:object_r:pulseaudio_home_t,s0) +HOME_DIR/\.pulse-cookie gen_context(system_u:object_r:pulseaudio_home_t,s0) @@ -4302,7 +4302,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaud + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaudio.if serefpolicy-3.7.15/policy/modules/apps/pulseaudio.if --- nsaserefpolicy/policy/modules/apps/pulseaudio.if 2009-08-31 13:30:04.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/apps/pulseaudio.if 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/apps/pulseaudio.if 2010-03-18 11:49:55.000000000 -0400 @@ -18,7 +18,7 @@ interface(`pulseaudio_role',` gen_require(` @@ -4417,7 +4417,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaud ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaudio.te serefpolicy-3.7.15/policy/modules/apps/pulseaudio.te --- nsaserefpolicy/policy/modules/apps/pulseaudio.te 2010-02-18 14:06:31.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/apps/pulseaudio.te 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/apps/pulseaudio.te 2010-03-18 11:49:55.000000000 -0400 @@ -8,24 +8,52 @@ type pulseaudio_t; @@ -4508,7 +4508,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaud ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.if serefpolicy-3.7.15/policy/modules/apps/qemu.if --- nsaserefpolicy/policy/modules/apps/qemu.if 2010-02-22 08:30:53.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/apps/qemu.if 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/apps/qemu.if 2010-03-18 11:49:55.000000000 -0400 @@ -127,12 +127,14 @@ template(`qemu_role',` gen_require(` @@ -4599,7 +4599,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.if + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.te serefpolicy-3.7.15/policy/modules/apps/qemu.te --- nsaserefpolicy/policy/modules/apps/qemu.te 2010-02-22 08:30:53.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/apps/qemu.te 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/apps/qemu.te 2010-03-18 11:49:55.000000000 -0400 @@ -50,6 +50,8 @@ # # qemu local policy @@ -4632,18 +4632,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.te ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.fc serefpolicy-3.7.15/policy/modules/apps/sambagui.fc --- nsaserefpolicy/policy/modules/apps/sambagui.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/apps/sambagui.fc 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/apps/sambagui.fc 2010-03-18 11:49:55.000000000 -0400 @@ -0,0 +1 @@ +/usr/share/system-config-samba/system-config-samba-mechanism.py -- gen_context(system_u:object_r:sambagui_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.if serefpolicy-3.7.15/policy/modules/apps/sambagui.if --- nsaserefpolicy/policy/modules/apps/sambagui.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/apps/sambagui.if 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/apps/sambagui.if 2010-03-18 11:49:55.000000000 -0400 @@ -0,0 +1,2 @@ +## system-config-samba policy + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.te serefpolicy-3.7.15/policy/modules/apps/sambagui.te --- nsaserefpolicy/policy/modules/apps/sambagui.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/apps/sambagui.te 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/apps/sambagui.te 2010-03-18 11:49:55.000000000 -0400 @@ -0,0 +1,66 @@ +policy_module(sambagui,1.0.0) + @@ -4713,12 +4713,12 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.fc serefpolicy-3.7.15/policy/modules/apps/sandbox.fc --- nsaserefpolicy/policy/modules/apps/sandbox.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/apps/sandbox.fc 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/apps/sandbox.fc 2010-03-18 11:49:55.000000000 -0400 @@ -0,0 +1 @@ +# No types are sandbox_exec_t diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.if serefpolicy-3.7.15/policy/modules/apps/sandbox.if --- nsaserefpolicy/policy/modules/apps/sandbox.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/apps/sandbox.if 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/apps/sandbox.if 2010-03-18 11:49:55.000000000 -0400 @@ -0,0 +1,250 @@ + +## policy for sandbox @@ -4972,7 +4972,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.te serefpolicy-3.7.15/policy/modules/apps/sandbox.te --- nsaserefpolicy/policy/modules/apps/sandbox.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/apps/sandbox.te 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/apps/sandbox.te 2010-03-18 11:49:55.000000000 -0400 @@ -0,0 +1,365 @@ +policy_module(sandbox,1.0.0) +dbus_stub() @@ -5341,7 +5341,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/seunshare.if serefpolicy-3.7.15/policy/modules/apps/seunshare.if --- nsaserefpolicy/policy/modules/apps/seunshare.if 2009-12-04 09:43:33.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/apps/seunshare.if 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/apps/seunshare.if 2010-03-18 11:49:55.000000000 -0400 @@ -2,30 +2,12 @@ ######################################## @@ -5447,7 +5447,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/seunshar ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/seunshare.te serefpolicy-3.7.15/policy/modules/apps/seunshare.te --- nsaserefpolicy/policy/modules/apps/seunshare.te 2009-12-04 09:43:33.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/apps/seunshare.te 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/apps/seunshare.te 2010-03-18 11:49:55.000000000 -0400 @@ -6,40 +6,39 @@ # Declarations # @@ -5508,7 +5508,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/seunshar ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/slocate.te serefpolicy-3.7.15/policy/modules/apps/slocate.te --- nsaserefpolicy/policy/modules/apps/slocate.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/apps/slocate.te 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/apps/slocate.te 2010-03-18 11:49:55.000000000 -0400 @@ -30,6 +30,7 @@ manage_files_pattern(locate_t, locate_var_lib_t, locate_var_lib_t) @@ -5527,7 +5527,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/slocate. auth_use_nsswitch(locate_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelper.fc serefpolicy-3.7.15/policy/modules/apps/userhelper.fc --- nsaserefpolicy/policy/modules/apps/userhelper.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/apps/userhelper.fc 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/apps/userhelper.fc 2010-03-18 11:49:55.000000000 -0400 @@ -7,3 +7,4 @@ # /usr # @@ -5535,7 +5535,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelp +/usr/bin/consolehelper -- gen_context(system_u:object_r:consolehelper_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelper.if serefpolicy-3.7.15/policy/modules/apps/userhelper.if --- nsaserefpolicy/policy/modules/apps/userhelper.if 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/apps/userhelper.if 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/apps/userhelper.if 2010-03-18 11:49:55.000000000 -0400 @@ -260,3 +260,51 @@ can_exec($1, userhelper_exec_t) @@ -5590,7 +5590,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelp +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelper.te serefpolicy-3.7.15/policy/modules/apps/userhelper.te --- nsaserefpolicy/policy/modules/apps/userhelper.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/apps/userhelper.te 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/apps/userhelper.te 2010-03-18 11:49:55.000000000 -0400 @@ -7,9 +7,51 @@ # @@ -5645,7 +5645,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelp +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.if serefpolicy-3.7.15/policy/modules/apps/vmware.if --- nsaserefpolicy/policy/modules/apps/vmware.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/apps/vmware.if 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/apps/vmware.if 2010-03-18 11:49:55.000000000 -0400 @@ -84,3 +84,22 @@ logging_search_logs($1) append_files_pattern($1, vmware_log_t, vmware_log_t) @@ -5671,7 +5671,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.i + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.te serefpolicy-3.7.15/policy/modules/apps/vmware.te --- nsaserefpolicy/policy/modules/apps/vmware.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/apps/vmware.te 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/apps/vmware.te 2010-03-18 11:49:55.000000000 -0400 @@ -29,6 +29,10 @@ type vmware_host_exec_t; init_daemon_domain(vmware_host_t, vmware_host_exec_t) @@ -5698,7 +5698,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.t manage_sock_files_pattern(vmware_host_t, vmware_var_run_t, vmware_var_run_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.if serefpolicy-3.7.15/policy/modules/apps/wine.if --- nsaserefpolicy/policy/modules/apps/wine.if 2010-02-22 08:30:53.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/apps/wine.if 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/apps/wine.if 2010-03-18 11:49:55.000000000 -0400 @@ -35,6 +35,8 @@ role $1 types wine_t; @@ -5726,7 +5726,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.if xserver_role($1_r, $1_wine_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.te serefpolicy-3.7.15/policy/modules/apps/wine.te --- nsaserefpolicy/policy/modules/apps/wine.te 2010-02-22 08:30:53.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/apps/wine.te 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/apps/wine.te 2010-03-18 11:49:55.000000000 -0400 @@ -1,6 +1,14 @@ policy_module(wine, 1.6.1) @@ -5770,7 +5770,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.te diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wm.if serefpolicy-3.7.15/policy/modules/apps/wm.if --- nsaserefpolicy/policy/modules/apps/wm.if 2009-07-27 18:11:17.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/apps/wm.if 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/apps/wm.if 2010-03-18 11:49:55.000000000 -0400 @@ -30,6 +30,7 @@ template(`wm_role_template',` gen_require(` @@ -5822,7 +5822,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wm.if se ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.fc serefpolicy-3.7.15/policy/modules/kernel/corecommands.fc --- nsaserefpolicy/policy/modules/kernel/corecommands.fc 2010-03-05 17:14:56.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/kernel/corecommands.fc 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/kernel/corecommands.fc 2010-03-18 11:49:55.000000000 -0400 @@ -147,6 +147,9 @@ /opt/vmware/workstation/lib/lib/wrapper-gtk24\.sh -- gen_context(system_u:object_r:bin_t,s0) ') @@ -5857,7 +5857,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/coreco +/usr/lib(64)?/gimp/.*/plug-ins(/.*)? gen_context(system_u:object_r:bin_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.if serefpolicy-3.7.15/policy/modules/kernel/corecommands.if --- nsaserefpolicy/policy/modules/kernel/corecommands.if 2010-03-05 17:14:56.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/kernel/corecommands.if 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/kernel/corecommands.if 2010-03-18 11:49:55.000000000 -0400 @@ -931,6 +931,7 @@ read_lnk_files_pattern($1, bin_t, bin_t) @@ -5876,7 +5876,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/coreco ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.te.in serefpolicy-3.7.15/policy/modules/kernel/corenetwork.te.in --- nsaserefpolicy/policy/modules/kernel/corenetwork.te.in 2010-03-18 06:48:09.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/kernel/corenetwork.te.in 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/kernel/corenetwork.te.in 2010-03-18 11:49:55.000000000 -0400 @@ -65,6 +65,7 @@ type server_packet_t, packet_type, server_packet_type; @@ -5986,7 +5986,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corene network_port(xdmcp, udp,177,s0, tcp,177,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.fc serefpolicy-3.7.15/policy/modules/kernel/devices.fc --- nsaserefpolicy/policy/modules/kernel/devices.fc 2010-03-05 10:46:32.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/kernel/devices.fc 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/kernel/devices.fc 2010-03-18 11:49:55.000000000 -0400 @@ -108,6 +108,7 @@ /dev/urandom -c gen_context(system_u:object_r:urandom_device_t,s0) /dev/ub[a-c] -c gen_context(system_u:object_r:usb_device_t,s0) @@ -5997,7 +5997,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device /dev/usbscanner -c gen_context(system_u:object_r:scanner_device_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.if serefpolicy-3.7.15/policy/modules/kernel/devices.if --- nsaserefpolicy/policy/modules/kernel/devices.if 2010-03-05 10:46:32.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/kernel/devices.if 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/kernel/devices.if 2010-03-18 11:49:55.000000000 -0400 @@ -934,6 +934,42 @@ ######################################## @@ -6101,7 +6101,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.te serefpolicy-3.7.15/policy/modules/kernel/devices.te --- nsaserefpolicy/policy/modules/kernel/devices.te 2010-03-05 10:46:32.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/kernel/devices.te 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/kernel/devices.te 2010-03-18 11:49:55.000000000 -0400 @@ -210,7 +210,7 @@ files_mountpoint(sysfs_t) fs_type(sysfs_t) @@ -6134,7 +6134,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.if serefpolicy-3.7.15/policy/modules/kernel/domain.if --- nsaserefpolicy/policy/modules/kernel/domain.if 2010-03-18 06:48:09.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/kernel/domain.if 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/kernel/domain.if 2010-03-18 11:49:55.000000000 -0400 @@ -611,7 +611,7 @@ ######################################## @@ -6241,7 +6241,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.te serefpolicy-3.7.15/policy/modules/kernel/domain.te --- nsaserefpolicy/policy/modules/kernel/domain.te 2010-03-18 06:48:09.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/kernel/domain.te 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/kernel/domain.te 2010-03-18 11:49:55.000000000 -0400 @@ -5,6 +5,21 @@ # # Declarations @@ -6413,7 +6413,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.fc serefpolicy-3.7.15/policy/modules/kernel/files.fc --- nsaserefpolicy/policy/modules/kernel/files.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/kernel/files.fc 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/kernel/files.fc 2010-03-18 11:49:55.000000000 -0400 @@ -18,6 +18,7 @@ /fsckoptions -- gen_context(system_u:object_r:etc_runtime_t,s0) /halt -- gen_context(system_u:object_r:etc_runtime_t,s0) @@ -6487,7 +6487,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. /var/lib/nfs/rpc_pipefs(/.*)? <> diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.if serefpolicy-3.7.15/policy/modules/kernel/files.if --- nsaserefpolicy/policy/modules/kernel/files.if 2010-03-18 06:48:09.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/kernel/files.if 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/kernel/files.if 2010-03-18 11:49:55.000000000 -0400 @@ -1053,10 +1053,8 @@ relabel_lnk_files_pattern($1, { file_type $2 }, { file_type $2 }) relabel_fifo_files_pattern($1, { file_type $2 }, { file_type $2 }) @@ -7298,7 +7298,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.te serefpolicy-3.7.15/policy/modules/kernel/files.te --- nsaserefpolicy/policy/modules/kernel/files.te 2010-03-18 06:48:09.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/kernel/files.te 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/kernel/files.te 2010-03-18 11:49:55.000000000 -0400 @@ -12,6 +12,7 @@ attribute mountpoint; attribute pidfile; @@ -7333,7 +7333,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.if serefpolicy-3.7.15/policy/modules/kernel/filesystem.if --- nsaserefpolicy/policy/modules/kernel/filesystem.if 2010-03-12 11:48:14.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/kernel/filesystem.if 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/kernel/filesystem.if 2010-03-18 11:49:55.000000000 -0400 @@ -1141,7 +1141,7 @@ type cifs_t; ') @@ -7387,7 +7387,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesy + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.te serefpolicy-3.7.15/policy/modules/kernel/filesystem.te --- nsaserefpolicy/policy/modules/kernel/filesystem.te 2010-03-12 11:48:14.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/kernel/filesystem.te 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/kernel/filesystem.te 2010-03-18 11:49:55.000000000 -0400 @@ -172,6 +172,7 @@ fs_use_trans mqueue gen_context(system_u:object_r:tmpfs_t,s0); fs_use_trans shm gen_context(system_u:object_r:tmpfs_t,s0); @@ -7406,7 +7406,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesy # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.if serefpolicy-3.7.15/policy/modules/kernel/kernel.if --- nsaserefpolicy/policy/modules/kernel/kernel.if 2010-03-18 06:48:09.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/kernel/kernel.if 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/kernel/kernel.if 2010-03-18 11:49:55.000000000 -0400 @@ -1959,7 +1959,7 @@ ') @@ -7466,7 +7466,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.te serefpolicy-3.7.15/policy/modules/kernel/kernel.te --- nsaserefpolicy/policy/modules/kernel/kernel.te 2010-03-18 06:48:09.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/kernel/kernel.te 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/kernel/kernel.te 2010-03-18 11:49:55.000000000 -0400 @@ -64,6 +64,15 @@ genfscon debugfs / gen_context(system_u:object_r:debugfs_t,s0) @@ -7542,7 +7542,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel # Unlabeled process local policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinux.if serefpolicy-3.7.15/policy/modules/kernel/selinux.if --- nsaserefpolicy/policy/modules/kernel/selinux.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/kernel/selinux.if 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/kernel/selinux.if 2010-03-18 11:49:55.000000000 -0400 @@ -40,7 +40,7 @@ # because of this statement, any module which @@ -7602,7 +7602,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinu +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.if serefpolicy-3.7.15/policy/modules/kernel/terminal.if --- nsaserefpolicy/policy/modules/kernel/terminal.if 2010-02-18 14:06:31.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/kernel/terminal.if 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/kernel/terminal.if 2010-03-18 11:49:55.000000000 -0400 @@ -292,9 +292,11 @@ interface(`term_dontaudit_use_console',` gen_require(` @@ -7671,7 +7671,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/termin ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/auditadm.te serefpolicy-3.7.15/policy/modules/roles/auditadm.te --- nsaserefpolicy/policy/modules/roles/auditadm.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/roles/auditadm.te 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/roles/auditadm.te 2010-03-18 11:49:55.000000000 -0400 @@ -33,6 +33,8 @@ seutil_run_runinit(auditadm_t, auditadm_r) seutil_read_bin_policy(auditadm_t) @@ -7683,7 +7683,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/auditad ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/guest.te serefpolicy-3.7.15/policy/modules/roles/guest.te --- nsaserefpolicy/policy/modules/roles/guest.te 2010-03-05 17:14:56.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/roles/guest.te 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/roles/guest.te 2010-03-18 11:49:55.000000000 -0400 @@ -16,6 +16,10 @@ # @@ -7703,7 +7703,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/guest.t +gen_user(guest_u, user, guest_r, s0, s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/staff.te serefpolicy-3.7.15/policy/modules/roles/staff.te --- nsaserefpolicy/policy/modules/roles/staff.te 2010-03-10 15:27:26.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/roles/staff.te 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/roles/staff.te 2010-03-18 11:49:55.000000000 -0400 @@ -10,24 +10,50 @@ userdom_unpriv_user_template(staff) @@ -7884,7 +7884,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/staff.t +userhelper_console_role_template(staff, staff_t, staff_usertype) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm.te serefpolicy-3.7.15/policy/modules/roles/sysadm.te --- nsaserefpolicy/policy/modules/roles/sysadm.te 2010-02-17 10:37:39.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/roles/sysadm.te 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/roles/sysadm.te 2010-03-18 11:49:55.000000000 -0400 @@ -15,7 +15,7 @@ role sysadm_r; @@ -8241,7 +8241,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.fc serefpolicy-3.7.15/policy/modules/roles/unconfineduser.fc --- nsaserefpolicy/policy/modules/roles/unconfineduser.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/roles/unconfineduser.fc 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/roles/unconfineduser.fc 2010-03-18 11:49:55.000000000 -0400 @@ -0,0 +1,10 @@ +# Add programs here which should not be confined by SELinux +# e.g.: @@ -8255,7 +8255,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfi +/usr/sbin/xrdp-sesman -- gen_context(system_u:object_r:unconfined_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.if serefpolicy-3.7.15/policy/modules/roles/unconfineduser.if --- nsaserefpolicy/policy/modules/roles/unconfineduser.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/roles/unconfineduser.if 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/roles/unconfineduser.if 2010-03-18 11:49:55.000000000 -0400 @@ -0,0 +1,667 @@ +## Unconfiend user role + @@ -8926,7 +8926,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfi +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.te serefpolicy-3.7.15/policy/modules/roles/unconfineduser.te --- nsaserefpolicy/policy/modules/roles/unconfineduser.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/roles/unconfineduser.te 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/roles/unconfineduser.te 2010-03-18 11:49:55.000000000 -0400 @@ -0,0 +1,417 @@ +policy_module(unconfineduser, 1.0.0) + @@ -9347,7 +9347,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfi +gen_user(unconfined_u, user, unconfined_r system_r, s0, s0 - mls_systemhigh, mcs_allcats) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unprivuser.te serefpolicy-3.7.15/policy/modules/roles/unprivuser.te --- nsaserefpolicy/policy/modules/roles/unprivuser.te 2010-03-10 15:27:39.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/roles/unprivuser.te 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/roles/unprivuser.te 2010-03-18 11:49:55.000000000 -0400 @@ -17,6 +17,7 @@ apache_role(user_r, user_t) ') @@ -9397,7 +9397,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unprivu ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest.te serefpolicy-3.7.15/policy/modules/roles/xguest.te --- nsaserefpolicy/policy/modules/roles/xguest.te 2010-03-10 15:28:09.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/roles/xguest.te 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/roles/xguest.te 2010-03-18 11:49:55.000000000 -0400 @@ -15,7 +15,7 @@ ## @@ -9522,7 +9522,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest. +gen_user(xguest_u, user, xguest_r, s0, s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt.fc serefpolicy-3.7.15/policy/modules/services/abrt.fc --- nsaserefpolicy/policy/modules/services/abrt.fc 2009-09-16 09:09:20.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/abrt.fc 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/abrt.fc 2010-03-18 11:49:55.000000000 -0400 @@ -1,11 +1,17 @@ /etc/abrt(/.*)? gen_context(system_u:object_r:abrt_etc_t,s0) /etc/rc\.d/init\.d/abrt -- gen_context(system_u:object_r:abrt_initrc_exec_t,s0) @@ -9544,7 +9544,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt +/var/run/abrt(/.*)? gen_context(system_u:object_r:abrt_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt.if serefpolicy-3.7.15/policy/modules/services/abrt.if --- nsaserefpolicy/policy/modules/services/abrt.if 2010-03-01 15:12:54.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/abrt.if 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/abrt.if 2010-03-18 11:49:55.000000000 -0400 @@ -19,6 +19,28 @@ domtrans_pattern($1, abrt_exec_t, abrt_t) ') @@ -9711,7 +9711,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt ## All of the rules required to administrate diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt.te serefpolicy-3.7.15/policy/modules/services/abrt.te --- nsaserefpolicy/policy/modules/services/abrt.te 2010-03-01 15:12:54.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/abrt.te 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/abrt.te 2010-03-18 11:49:55.000000000 -0400 @@ -33,12 +33,24 @@ type abrt_var_run_t; files_pid_file(abrt_var_run_t) @@ -9919,7 +9919,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/afs.if serefpolicy-3.7.15/policy/modules/services/afs.if --- nsaserefpolicy/policy/modules/services/afs.if 2010-03-01 15:12:54.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/afs.if 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/afs.if 2010-03-18 11:49:55.000000000 -0400 @@ -94,7 +94,7 @@ # interface(`afs_admin',` @@ -9931,7 +9931,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/afs. allow $1 afs_t:process { ptrace signal_perms getattr }; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/afs.te serefpolicy-3.7.15/policy/modules/services/afs.te --- nsaserefpolicy/policy/modules/services/afs.te 2010-03-01 15:12:54.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/afs.te 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/afs.te 2010-03-18 11:49:55.000000000 -0400 @@ -71,8 +71,8 @@ # afs client local policy # @@ -9954,7 +9954,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/afs. # AFS bossserver local policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aiccu.fc serefpolicy-3.7.15/policy/modules/services/aiccu.fc --- nsaserefpolicy/policy/modules/services/aiccu.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/aiccu.fc 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/aiccu.fc 2010-03-18 11:49:55.000000000 -0400 @@ -0,0 +1,5 @@ + +/usr/sbin/aiccu -- gen_context(system_u:object_r:aiccu_exec_t,s0) @@ -9963,7 +9963,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aicc +/var/run/aiccu.pid -- gen_context(system_u:object_r:aiccu_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aiccu.if serefpolicy-3.7.15/policy/modules/services/aiccu.if --- nsaserefpolicy/policy/modules/services/aiccu.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/aiccu.if 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/aiccu.if 2010-03-18 11:49:55.000000000 -0400 @@ -0,0 +1,119 @@ + +## policy for aiccu @@ -10086,7 +10086,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aicc +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aiccu.te serefpolicy-3.7.15/policy/modules/services/aiccu.te --- nsaserefpolicy/policy/modules/services/aiccu.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/aiccu.te 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/aiccu.te 2010-03-18 11:49:55.000000000 -0400 @@ -0,0 +1,41 @@ +policy_module(aiccu,1.0.0) + @@ -10131,7 +10131,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aicc +files_pid_filetrans(aiccu_t, aiccu_var_run_t, { file dir }) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aisexec.fc serefpolicy-3.7.15/policy/modules/services/aisexec.fc --- nsaserefpolicy/policy/modules/services/aisexec.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/aisexec.fc 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/aisexec.fc 2010-03-18 11:49:55.000000000 -0400 @@ -0,0 +1,10 @@ + +/etc/rc\.d/init\.d/openais -- gen_context(system_u:object_r:aisexec_initrc_exec_t,s0) @@ -10145,7 +10145,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aise +/var/run/aisexec\.pid -- gen_context(system_u:object_r:aisexec_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aisexec.if serefpolicy-3.7.15/policy/modules/services/aisexec.if --- nsaserefpolicy/policy/modules/services/aisexec.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/aisexec.if 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/aisexec.if 2010-03-18 11:49:55.000000000 -0400 @@ -0,0 +1,106 @@ +## SELinux policy for Aisexec Cluster Engine + @@ -10255,7 +10255,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aise +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aisexec.te serefpolicy-3.7.15/policy/modules/services/aisexec.te --- nsaserefpolicy/policy/modules/services/aisexec.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/aisexec.te 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/aisexec.te 2010-03-18 11:49:55.000000000 -0400 @@ -0,0 +1,115 @@ + +policy_module(aisexec,1.0.0) @@ -10374,7 +10374,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aise +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.fc serefpolicy-3.7.15/policy/modules/services/apache.fc --- nsaserefpolicy/policy/modules/services/apache.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/apache.fc 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/apache.fc 2010-03-18 11:49:55.000000000 -0400 @@ -2,12 +2,19 @@ /etc/apache(2)?(/.*)? gen_context(system_u:object_r:httpd_config_t,s0) @@ -10504,7 +10504,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.if serefpolicy-3.7.15/policy/modules/services/apache.if --- nsaserefpolicy/policy/modules/services/apache.if 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/apache.if 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/apache.if 2010-03-18 11:49:55.000000000 -0400 @@ -13,21 +13,17 @@ # template(`apache_content_template',` @@ -11215,7 +11215,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.te serefpolicy-3.7.15/policy/modules/services/apache.te --- nsaserefpolicy/policy/modules/services/apache.te 2010-03-18 06:48:02.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/apache.te 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/apache.te 2010-03-18 11:49:55.000000000 -0400 @@ -19,6 +19,8 @@ # Declarations # @@ -12105,7 +12105,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.te serefpolicy-3.7.15/policy/modules/services/apcupsd.te --- nsaserefpolicy/policy/modules/services/apcupsd.te 2010-03-04 11:17:25.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/apcupsd.te 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/apcupsd.te 2010-03-18 11:49:55.000000000 -0400 @@ -95,6 +95,10 @@ ') @@ -12119,7 +12119,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcu ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpwatch.te serefpolicy-3.7.15/policy/modules/services/arpwatch.te --- nsaserefpolicy/policy/modules/services/arpwatch.te 2010-03-04 11:17:25.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/arpwatch.te 2010-03-18 10:44:42.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/arpwatch.te 2010-03-18 11:49:55.000000000 -0400 @@ -34,6 +34,7 @@ allow arpwatch_t self:tcp_socket { connect create_stream_socket_perms }; allow arpwatch_t self:udp_socket create_socket_perms; @@ -12147,7 +12147,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpw fs_search_auto_mountpoints(arpwatch_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/asterisk.if serefpolicy-3.7.15/policy/modules/services/asterisk.if --- nsaserefpolicy/policy/modules/services/asterisk.if 2009-12-18 11:38:25.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/asterisk.if 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/asterisk.if 2010-03-18 11:49:55.000000000 -0400 @@ -1,5 +1,24 @@ ## Asterisk IP telephony server @@ -12175,7 +12175,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aste ## Connect to asterisk over a unix domain diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/asterisk.te serefpolicy-3.7.15/policy/modules/services/asterisk.te --- nsaserefpolicy/policy/modules/services/asterisk.te 2009-12-18 11:38:25.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/asterisk.te 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/asterisk.te 2010-03-18 11:49:55.000000000 -0400 @@ -40,12 +40,13 @@ # @@ -12278,7 +12278,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aste + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.fc serefpolicy-3.7.15/policy/modules/services/avahi.fc --- nsaserefpolicy/policy/modules/services/avahi.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/avahi.fc 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/avahi.fc 2010-03-18 11:49:55.000000000 -0400 @@ -6,4 +6,4 @@ /var/run/avahi-daemon(/.*)? gen_context(system_u:object_r:avahi_var_run_t,s0) @@ -12287,7 +12287,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avah +/var/lib/avahi-autoipd(/.*)? gen_context(system_u:object_r:avahi_var_lib_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.if serefpolicy-3.7.15/policy/modules/services/avahi.if --- nsaserefpolicy/policy/modules/services/avahi.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/avahi.if 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/avahi.if 2010-03-18 11:49:55.000000000 -0400 @@ -90,6 +90,7 @@ class dbus send_msg; ') @@ -12298,7 +12298,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avah ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.te serefpolicy-3.7.15/policy/modules/services/avahi.te --- nsaserefpolicy/policy/modules/services/avahi.te 2010-01-11 09:40:36.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/avahi.te 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/avahi.te 2010-03-18 11:49:55.000000000 -0400 @@ -24,7 +24,7 @@ # Local policy # @@ -12345,7 +12345,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avah diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.if serefpolicy-3.7.15/policy/modules/services/bind.if --- nsaserefpolicy/policy/modules/services/bind.if 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/bind.if 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/bind.if 2010-03-18 11:49:55.000000000 -0400 @@ -253,7 +253,7 @@ ######################################## @@ -12392,7 +12392,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind allow $2 system_r; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.te serefpolicy-3.7.15/policy/modules/services/bind.te --- nsaserefpolicy/policy/modules/services/bind.te 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/bind.te 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/bind.te 2010-03-18 11:49:55.000000000 -0400 @@ -142,11 +142,11 @@ logging_send_syslog_msg(named_t) @@ -12409,7 +12409,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.te serefpolicy-3.7.15/policy/modules/services/bluetooth.te --- nsaserefpolicy/policy/modules/services/bluetooth.te 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/bluetooth.te 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/bluetooth.te 2010-03-18 11:49:55.000000000 -0400 @@ -54,7 +54,7 @@ # Bluetooth services local policy # @@ -12429,7 +12429,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/blue corenet_all_recvfrom_netlabel(bluetooth_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/boinc.fc serefpolicy-3.7.15/policy/modules/services/boinc.fc --- nsaserefpolicy/policy/modules/services/boinc.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/boinc.fc 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/boinc.fc 2010-03-18 11:49:55.000000000 -0400 @@ -0,0 +1,6 @@ + +/etc/rc\.d/init\.d/boinc_client -- gen_context(system_u:object_r:boinc_initrc_exec_t,s0) @@ -12439,7 +12439,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/boin +/var/lib/boinc(/.*)? gen_context(system_u:object_r:boinc_var_lib_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/boinc.if serefpolicy-3.7.15/policy/modules/services/boinc.if --- nsaserefpolicy/policy/modules/services/boinc.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/boinc.if 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/boinc.if 2010-03-18 11:49:55.000000000 -0400 @@ -0,0 +1,151 @@ + +## policy for boinc @@ -12594,7 +12594,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/boin +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/boinc.te serefpolicy-3.7.15/policy/modules/services/boinc.te --- nsaserefpolicy/policy/modules/services/boinc.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/boinc.te 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/boinc.te 2010-03-18 11:49:55.000000000 -0400 @@ -0,0 +1,80 @@ + +policy_module(boinc,1.0.0) @@ -12678,7 +12678,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/boin + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cachefilesd.fc serefpolicy-3.7.15/policy/modules/services/cachefilesd.fc --- nsaserefpolicy/policy/modules/services/cachefilesd.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/cachefilesd.fc 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/cachefilesd.fc 2010-03-18 11:49:55.000000000 -0400 @@ -0,0 +1,28 @@ +############################################################################### +# @@ -12710,7 +12710,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cach +/var/run/cachefilesd\.pid -- gen_context(system_u:object_r:cachefiles_var_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cachefilesd.if serefpolicy-3.7.15/policy/modules/services/cachefilesd.if --- nsaserefpolicy/policy/modules/services/cachefilesd.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/cachefilesd.if 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/cachefilesd.if 2010-03-18 11:49:55.000000000 -0400 @@ -0,0 +1,41 @@ +############################################################################### +# @@ -12755,7 +12755,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cach +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cachefilesd.te serefpolicy-3.7.15/policy/modules/services/cachefilesd.te --- nsaserefpolicy/policy/modules/services/cachefilesd.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/cachefilesd.te 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/cachefilesd.te 2010-03-18 11:49:55.000000000 -0400 @@ -0,0 +1,146 @@ +############################################################################### +# @@ -12905,7 +12905,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cach +dev_search_sysfs(cachefiles_kernel_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ccs.te serefpolicy-3.7.15/policy/modules/services/ccs.te --- nsaserefpolicy/policy/modules/services/ccs.te 2010-02-16 14:58:22.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/ccs.te 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/ccs.te 2010-03-18 11:49:55.000000000 -0400 @@ -114,5 +114,10 @@ ') @@ -12919,7 +12919,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ccs. ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/certmonger.fc serefpolicy-3.7.15/policy/modules/services/certmonger.fc --- nsaserefpolicy/policy/modules/services/certmonger.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/certmonger.fc 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/certmonger.fc 2010-03-18 11:49:55.000000000 -0400 @@ -0,0 +1,6 @@ +/etc/rc\.d/init\.d/certmonger -- gen_context(system_u:object_r:certmonger_initrc_exec_t,s0) + @@ -12929,7 +12929,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cert +/var/lib/certmonger(/.*)? gen_context(system_u:object_r:certmonger_var_lib_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/certmonger.if serefpolicy-3.7.15/policy/modules/services/certmonger.if --- nsaserefpolicy/policy/modules/services/certmonger.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/certmonger.if 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/certmonger.if 2010-03-18 11:49:55.000000000 -0400 @@ -0,0 +1,217 @@ + +## Certificate status monitor and PKI enrollment client @@ -13150,7 +13150,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cert +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/certmonger.te serefpolicy-3.7.15/policy/modules/services/certmonger.te --- nsaserefpolicy/policy/modules/services/certmonger.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/certmonger.te 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/certmonger.te 2010-03-18 11:49:55.000000000 -0400 @@ -0,0 +1,74 @@ +policy_module(certmonger,1.0.0) + @@ -13228,7 +13228,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cert +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cgroup.fc serefpolicy-3.7.15/policy/modules/services/cgroup.fc --- nsaserefpolicy/policy/modules/services/cgroup.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/cgroup.fc 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/cgroup.fc 2010-03-18 11:49:55.000000000 -0400 @@ -0,0 +1,7 @@ +/etc/rc\.d/init\.d/cgconfig -- gen_context(system_u:object_r:cgconfig_initrc_exec_t, s0) +/etc/rc\.d/init\.d/cgred -- gen_context(system_u:object_r:cgred_initrc_exec_t, s0) @@ -13239,7 +13239,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cgro +/var/run/cgred.* gen_context(system_u:object_r:cgred_var_run_t, s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cgroup.if serefpolicy-3.7.15/policy/modules/services/cgroup.if --- nsaserefpolicy/policy/modules/services/cgroup.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/cgroup.if 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/cgroup.if 2010-03-18 11:49:55.000000000 -0400 @@ -0,0 +1,35 @@ +## Control group rules engine daemon. +## @@ -13278,7 +13278,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cgro + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cgroup.te serefpolicy-3.7.15/policy/modules/services/cgroup.te --- nsaserefpolicy/policy/modules/services/cgroup.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/cgroup.te 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/cgroup.te 2010-03-18 11:49:55.000000000 -0400 @@ -0,0 +1,87 @@ +policy_module(cgroup, 1.0.0) + @@ -13369,7 +13369,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cgro +kernel_read_system_state(cgconfigparser_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/chronyd.fc serefpolicy-3.7.15/policy/modules/services/chronyd.fc --- nsaserefpolicy/policy/modules/services/chronyd.fc 2010-02-16 14:58:22.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/chronyd.fc 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/chronyd.fc 2010-03-18 11:49:55.000000000 -0400 @@ -1,3 +1,5 @@ +/etc/chrony\.keys -- gen_context(system_u:object_r:chronyd_keys_t,s0) + @@ -13378,7 +13378,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/chro /usr/sbin/chronyd -- gen_context(system_u:object_r:chronyd_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/chronyd.if serefpolicy-3.7.15/policy/modules/services/chronyd.if --- nsaserefpolicy/policy/modules/services/chronyd.if 2010-02-16 14:58:22.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/chronyd.if 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/chronyd.if 2010-03-18 11:49:55.000000000 -0400 @@ -77,7 +77,7 @@ gen_require(` type chronyd_t, chronyd_var_log_t; @@ -13399,7 +13399,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/chro diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/chronyd.te serefpolicy-3.7.15/policy/modules/services/chronyd.te --- nsaserefpolicy/policy/modules/services/chronyd.te 2010-02-16 14:58:22.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/chronyd.te 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/chronyd.te 2010-03-18 11:49:55.000000000 -0400 @@ -13,6 +13,9 @@ type chronyd_initrc_exec_t; init_script_file(chronyd_initrc_exec_t) @@ -13450,7 +13450,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/chro +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.te serefpolicy-3.7.15/policy/modules/services/clamav.te --- nsaserefpolicy/policy/modules/services/clamav.te 2010-01-07 14:53:53.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/clamav.te 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/clamav.te 2010-03-18 11:49:55.000000000 -0400 @@ -57,6 +57,7 @@ # @@ -13476,7 +13476,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clam ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clogd.fc serefpolicy-3.7.15/policy/modules/services/clogd.fc --- nsaserefpolicy/policy/modules/services/clogd.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/clogd.fc 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/clogd.fc 2010-03-18 11:49:55.000000000 -0400 @@ -0,0 +1,4 @@ + +/usr/sbin/clogd -- gen_context(system_u:object_r:clogd_exec_t,s0) @@ -13484,7 +13484,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clog +/var/run/clogd\.pid -- gen_context(system_u:object_r:clogd_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clogd.if serefpolicy-3.7.15/policy/modules/services/clogd.if --- nsaserefpolicy/policy/modules/services/clogd.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/clogd.if 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/clogd.if 2010-03-18 11:49:55.000000000 -0400 @@ -0,0 +1,82 @@ +## clogd - clustered mirror log server + @@ -13570,7 +13570,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clog + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clogd.te serefpolicy-3.7.15/policy/modules/services/clogd.te --- nsaserefpolicy/policy/modules/services/clogd.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/clogd.te 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/clogd.te 2010-03-18 11:49:55.000000000 -0400 @@ -0,0 +1,65 @@ + +policy_module(clogd,1.0.0) @@ -13639,7 +13639,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clog + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cobbler.if serefpolicy-3.7.15/policy/modules/services/cobbler.if --- nsaserefpolicy/policy/modules/services/cobbler.if 2010-03-05 10:46:32.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/cobbler.if 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/cobbler.if 2010-03-18 11:49:55.000000000 -0400 @@ -173,9 +173,11 @@ files_list_var_lib($1) admin_pattern($1, cobbler_var_lib_t) @@ -13655,7 +13655,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cobb role_transition $2 cobblerd_initrc_exec_t system_r; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cobbler.te serefpolicy-3.7.15/policy/modules/services/cobbler.te --- nsaserefpolicy/policy/modules/services/cobbler.te 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/cobbler.te 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/cobbler.te 2010-03-18 11:49:55.000000000 -0400 @@ -40,6 +40,7 @@ allow cobblerd_t self:fifo_file rw_fifo_file_perms; allow cobblerd_t self:tcp_socket create_stream_socket_perms; @@ -13688,7 +13688,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cobb +manage_files_pattern(cobblerd_t, httpd_cobbler_content_rw_t, httpd_cobbler_content_rw_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.fc serefpolicy-3.7.15/policy/modules/services/consolekit.fc --- nsaserefpolicy/policy/modules/services/consolekit.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/consolekit.fc 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/consolekit.fc 2010-03-18 11:49:55.000000000 -0400 @@ -2,4 +2,5 @@ /var/log/ConsoleKit(/.*)? gen_context(system_u:object_r:consolekit_log_t,s0) @@ -13698,7 +13698,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cons +/var/run/ConsoleKit(/.*)? gen_context(system_u:object_r:consolekit_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.if serefpolicy-3.7.15/policy/modules/services/consolekit.if --- nsaserefpolicy/policy/modules/services/consolekit.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/consolekit.if 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/consolekit.if 2010-03-18 11:49:55.000000000 -0400 @@ -57,3 +57,42 @@ read_files_pattern($1, consolekit_log_t, consolekit_log_t) files_search_pids($1) @@ -13744,7 +13744,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cons + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.te serefpolicy-3.7.15/policy/modules/services/consolekit.te --- nsaserefpolicy/policy/modules/services/consolekit.te 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/consolekit.te 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/consolekit.te 2010-03-18 11:49:55.000000000 -0400 @@ -16,12 +16,15 @@ type consolekit_var_run_t; files_pid_file(consolekit_var_run_t) @@ -13839,7 +13839,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cons ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/corosync.fc serefpolicy-3.7.15/policy/modules/services/corosync.fc --- nsaserefpolicy/policy/modules/services/corosync.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/corosync.fc 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/corosync.fc 2010-03-18 11:49:55.000000000 -0400 @@ -0,0 +1,14 @@ + +/etc/rc\.d/init\.d/corosync -- gen_context(system_u:object_r:corosync_initrc_exec_t,s0) @@ -13857,7 +13857,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/coro + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/corosync.if serefpolicy-3.7.15/policy/modules/services/corosync.if --- nsaserefpolicy/policy/modules/services/corosync.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/corosync.if 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/corosync.if 2010-03-18 11:49:55.000000000 -0400 @@ -0,0 +1,108 @@ +## SELinux policy for Corosync Cluster Engine + @@ -13969,7 +13969,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/coro + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/corosync.te serefpolicy-3.7.15/policy/modules/services/corosync.te --- nsaserefpolicy/policy/modules/services/corosync.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/corosync.te 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/corosync.te 2010-03-18 11:49:55.000000000 -0400 @@ -0,0 +1,115 @@ + +policy_module(corosync,1.0.0) @@ -14088,7 +14088,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/coro +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.fc serefpolicy-3.7.15/policy/modules/services/cron.fc --- nsaserefpolicy/policy/modules/services/cron.fc 2009-09-16 09:09:20.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/cron.fc 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/cron.fc 2010-03-18 11:49:55.000000000 -0400 @@ -14,7 +14,7 @@ /var/run/anacron\.pid -- gen_context(system_u:object_r:crond_var_run_t,s0) /var/run/atd\.pid -- gen_context(system_u:object_r:crond_var_run_t,s0) @@ -14108,7 +14108,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron +/var/log/mcelog.* -- gen_context(system_u:object_r:cron_log_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.if serefpolicy-3.7.15/policy/modules/services/cron.if --- nsaserefpolicy/policy/modules/services/cron.if 2009-09-16 09:09:20.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/cron.if 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/cron.if 2010-03-18 11:49:55.000000000 -0400 @@ -12,6 +12,10 @@ ## # @@ -14261,7 +14261,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.te serefpolicy-3.7.15/policy/modules/services/cron.te --- nsaserefpolicy/policy/modules/services/cron.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/cron.te 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/cron.te 2010-03-18 11:49:55.000000000 -0400 @@ -38,8 +38,10 @@ type cron_var_lib_t; files_type(cron_var_lib_t) @@ -14542,7 +14542,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.fc serefpolicy-3.7.15/policy/modules/services/cups.fc --- nsaserefpolicy/policy/modules/services/cups.fc 2009-07-28 15:51:13.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/cups.fc 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/cups.fc 2010-03-18 11:49:55.000000000 -0400 @@ -13,10 +13,14 @@ /etc/cups/certs/.* -- gen_context(system_u:object_r:cupsd_rw_etc_t,s0) /etc/rc\.d/init\.d/cups -- gen_context(system_u:object_r:cupsd_initrc_exec_t,s0) @@ -14591,7 +14591,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups +/usr/local/linuxprinter/ppd(/.*)? gen_context(system_u:object_r:cupsd_rw_etc_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.te serefpolicy-3.7.15/policy/modules/services/cups.te --- nsaserefpolicy/policy/modules/services/cups.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/cups.te 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/cups.te 2010-03-18 11:49:55.000000000 -0400 @@ -23,6 +23,9 @@ type cupsd_initrc_exec_t; init_script_file(cupsd_initrc_exec_t) @@ -14843,7 +14843,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups dev_rw_printer(hplip_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs.te serefpolicy-3.7.15/policy/modules/services/cvs.te --- nsaserefpolicy/policy/modules/services/cvs.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/cvs.te 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/cvs.te 2010-03-18 11:49:55.000000000 -0400 @@ -93,6 +93,7 @@ auth_can_read_shadow_passwords(cvs_t) tunable_policy(`allow_cvs_read_shadow',` @@ -14860,7 +14860,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs. ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyrus.te serefpolicy-3.7.15/policy/modules/services/cyrus.te --- nsaserefpolicy/policy/modules/services/cyrus.te 2010-01-07 14:53:53.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/cyrus.te 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/cyrus.te 2010-03-18 11:49:55.000000000 -0400 @@ -75,6 +75,7 @@ corenet_tcp_bind_mail_port(cyrus_t) corenet_tcp_bind_lmtp_port(cyrus_t) @@ -14879,7 +14879,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyru snmp_stream_connect(cyrus_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.if serefpolicy-3.7.15/policy/modules/services/dbus.if --- nsaserefpolicy/policy/modules/services/dbus.if 2009-07-28 13:28:33.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/dbus.if 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/dbus.if 2010-03-18 11:49:55.000000000 -0400 @@ -42,8 +42,10 @@ gen_require(` class dbus { send_msg acquire_svc }; @@ -15017,7 +15017,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.te serefpolicy-3.7.15/policy/modules/services/dbus.te --- nsaserefpolicy/policy/modules/services/dbus.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/dbus.te 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/dbus.te 2010-03-18 11:49:55.000000000 -0400 @@ -86,6 +86,7 @@ dev_read_sysfs(system_dbusd_t) @@ -15078,7 +15078,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc.te serefpolicy-3.7.15/policy/modules/services/dcc.te --- nsaserefpolicy/policy/modules/services/dcc.te 2010-01-07 14:53:53.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/dcc.te 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/dcc.te 2010-03-18 11:49:55.000000000 -0400 @@ -81,7 +81,7 @@ # dcc daemon controller local policy # @@ -15090,7 +15090,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/denyhosts.fc serefpolicy-3.7.15/policy/modules/services/denyhosts.fc --- nsaserefpolicy/policy/modules/services/denyhosts.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/denyhosts.fc 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/denyhosts.fc 2010-03-18 11:49:55.000000000 -0400 @@ -0,0 +1,7 @@ +/etc/rc\.d/init\.d/denyhosts -- gen_context(system_u:object_r:denyhosts_initrc_exec_t, s0) + @@ -15101,7 +15101,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/deny +/var/log/denyhosts(/.*)? gen_context(system_u:object_r:denyhosts_var_log_t, s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/denyhosts.if serefpolicy-3.7.15/policy/modules/services/denyhosts.if --- nsaserefpolicy/policy/modules/services/denyhosts.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/denyhosts.if 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/denyhosts.if 2010-03-18 11:49:55.000000000 -0400 @@ -0,0 +1,90 @@ +## Deny Hosts. +## @@ -15195,7 +15195,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/deny +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/denyhosts.te serefpolicy-3.7.15/policy/modules/services/denyhosts.te --- nsaserefpolicy/policy/modules/services/denyhosts.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/denyhosts.te 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/denyhosts.te 2010-03-18 11:49:55.000000000 -0400 @@ -0,0 +1,72 @@ + +policy_module(denyhosts, 1.0.0) @@ -15271,7 +15271,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/deny +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devicekit.fc serefpolicy-3.7.15/policy/modules/services/devicekit.fc --- nsaserefpolicy/policy/modules/services/devicekit.fc 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/devicekit.fc 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/devicekit.fc 2010-03-18 11:49:55.000000000 -0400 @@ -1,8 +1,12 @@ /usr/libexec/devkit-daemon -- gen_context(system_u:object_r:devicekit_exec_t,s0) /usr/libexec/devkit-disks-daemon -- gen_context(system_u:object_r:devicekit_disk_exec_t,s0) @@ -15288,7 +15288,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devi +/var/run/udisks(/.*)? gen_context(system_u:object_r:devicekit_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devicekit.if serefpolicy-3.7.15/policy/modules/services/devicekit.if --- nsaserefpolicy/policy/modules/services/devicekit.if 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/devicekit.if 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/devicekit.if 2010-03-18 11:49:55.000000000 -0400 @@ -139,6 +139,26 @@ ######################################## @@ -15327,7 +15327,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devi allow $1 devicekit_t:process { ptrace signal_perms getattr }; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devicekit.te serefpolicy-3.7.15/policy/modules/services/devicekit.te --- nsaserefpolicy/policy/modules/services/devicekit.te 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/devicekit.te 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/devicekit.te 2010-03-18 11:49:55.000000000 -0400 @@ -42,6 +42,8 @@ files_read_etc_files(devicekit_t) @@ -15556,7 +15556,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devi ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp.te serefpolicy-3.7.15/policy/modules/services/dhcp.te --- nsaserefpolicy/policy/modules/services/dhcp.te 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/dhcp.te 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/dhcp.te 2010-03-18 11:49:55.000000000 -0400 @@ -112,6 +112,10 @@ ') @@ -15570,7 +15570,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/djbdns.if serefpolicy-3.7.15/policy/modules/services/djbdns.if --- nsaserefpolicy/policy/modules/services/djbdns.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/djbdns.if 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/djbdns.if 2010-03-18 11:49:55.000000000 -0400 @@ -26,6 +26,8 @@ daemontools_read_svc(djbdns_$1_t) @@ -15622,7 +15622,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/djbd +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/djbdns.te serefpolicy-3.7.15/policy/modules/services/djbdns.te --- nsaserefpolicy/policy/modules/services/djbdns.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/djbdns.te 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/djbdns.te 2010-03-18 11:49:55.000000000 -0400 @@ -42,3 +42,11 @@ files_search_var(djbdns_axfrdns_t) @@ -15637,7 +15637,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/djbd + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.fc serefpolicy-3.7.15/policy/modules/services/dnsmasq.fc --- nsaserefpolicy/policy/modules/services/dnsmasq.fc 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/dnsmasq.fc 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/dnsmasq.fc 2010-03-18 11:49:55.000000000 -0400 @@ -6,5 +6,7 @@ /var/lib/misc/dnsmasq\.leases -- gen_context(system_u:object_r:dnsmasq_lease_t,s0) /var/lib/dnsmasq(/.*)? gen_context(system_u:object_r:dnsmasq_lease_t,s0) @@ -15648,7 +15648,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsm /var/run/libvirt/network(/.*)? gen_context(system_u:object_r:dnsmasq_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.if serefpolicy-3.7.15/policy/modules/services/dnsmasq.if --- nsaserefpolicy/policy/modules/services/dnsmasq.if 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/dnsmasq.if 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/dnsmasq.if 2010-03-18 11:49:55.000000000 -0400 @@ -111,7 +111,7 @@ type dnsmasq_etc_t; ') @@ -15669,7 +15669,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsm diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.te serefpolicy-3.7.15/policy/modules/services/dnsmasq.te --- nsaserefpolicy/policy/modules/services/dnsmasq.te 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/dnsmasq.te 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/dnsmasq.te 2010-03-18 11:49:55.000000000 -0400 @@ -19,6 +19,9 @@ type dnsmasq_lease_t; files_type(dnsmasq_lease_t) @@ -15727,7 +15727,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsm diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.fc serefpolicy-3.7.15/policy/modules/services/dovecot.fc --- nsaserefpolicy/policy/modules/services/dovecot.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/dovecot.fc 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/dovecot.fc 2010-03-18 11:49:55.000000000 -0400 @@ -34,6 +34,7 @@ /var/lib/dovecot(/.*)? gen_context(system_u:object_r:dovecot_var_lib_t,s0) @@ -15738,7 +15738,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove /var/spool/dovecot(/.*)? gen_context(system_u:object_r:dovecot_spool_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.te serefpolicy-3.7.15/policy/modules/services/dovecot.te --- nsaserefpolicy/policy/modules/services/dovecot.te 2010-01-07 14:53:53.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/dovecot.te 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/dovecot.te 2010-03-18 11:49:55.000000000 -0400 @@ -73,14 +73,21 @@ can_exec(dovecot_t, dovecot_exec_t) @@ -15858,7 +15858,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail2ban.if serefpolicy-3.7.15/policy/modules/services/fail2ban.if --- nsaserefpolicy/policy/modules/services/fail2ban.if 2010-03-18 06:48:09.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/fail2ban.if 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/fail2ban.if 2010-03-18 11:49:55.000000000 -0400 @@ -138,6 +138,26 @@ ######################################## @@ -15888,7 +15888,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fprintd.te serefpolicy-3.7.15/policy/modules/services/fprintd.te --- nsaserefpolicy/policy/modules/services/fprintd.te 2010-01-07 14:53:53.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/fprintd.te 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/fprintd.te 2010-03-18 11:49:55.000000000 -0400 @@ -55,4 +55,6 @@ policykit_read_lib(fprintd_t) policykit_dbus_chat(fprintd_t) @@ -15898,7 +15898,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fpri + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.fc serefpolicy-3.7.15/policy/modules/services/ftp.fc --- nsaserefpolicy/policy/modules/services/ftp.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/ftp.fc 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/ftp.fc 2010-03-18 11:49:55.000000000 -0400 @@ -22,7 +22,7 @@ # # /var @@ -15910,7 +15910,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp. /var/log/proftpd(/.*)? gen_context(system_u:object_r:xferlog_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.if serefpolicy-3.7.15/policy/modules/services/ftp.if --- nsaserefpolicy/policy/modules/services/ftp.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/ftp.if 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/ftp.if 2010-03-18 11:49:55.000000000 -0400 @@ -115,6 +115,44 @@ role $2 types ftpdctl_t; ') @@ -15958,7 +15958,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp. ## All of the rules required to administrate diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.te serefpolicy-3.7.15/policy/modules/services/ftp.te --- nsaserefpolicy/policy/modules/services/ftp.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/ftp.te 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/ftp.te 2010-03-18 11:49:55.000000000 -0400 @@ -41,11 +41,51 @@ ## @@ -16209,7 +16209,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git.fc serefpolicy-3.7.15/policy/modules/services/git.fc --- nsaserefpolicy/policy/modules/services/git.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/git.fc 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/git.fc 2010-03-18 11:49:55.000000000 -0400 @@ -1,3 +1,16 @@ -/var/cache/cgit(/.*)? gen_context(system_u:object_r:httpd_git_script_rw_t,s0) -/var/lib/git(/.*)? gen_context(system_u:object_r:httpd_git_content_t,s0) @@ -16232,7 +16232,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git.if serefpolicy-3.7.15/policy/modules/services/git.if --- nsaserefpolicy/policy/modules/services/git.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/git.if 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/git.if 2010-03-18 11:49:55.000000000 -0400 @@ -1 +1,535 @@ -## GIT revision control system +## Git - Fast Version Control System. @@ -16772,7 +16772,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git.te serefpolicy-3.7.15/policy/modules/services/git.te --- nsaserefpolicy/policy/modules/services/git.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/git.te 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/git.te 2010-03-18 11:49:55.000000000 -0400 @@ -1,9 +1,182 @@ -policy_module(git, 1.0) @@ -16961,7 +16961,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git. +#gen_user(git_shell_u, user, git_shell_r, s0, s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpsd.te serefpolicy-3.7.15/policy/modules/services/gpsd.te --- nsaserefpolicy/policy/modules/services/gpsd.te 2010-01-07 14:53:53.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/gpsd.te 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/gpsd.te 2010-03-18 11:49:55.000000000 -0400 @@ -25,7 +25,7 @@ # gpsd local policy # @@ -16973,7 +16973,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpsd allow gpsd_t self:unix_dgram_socket { create_socket_perms sendto }; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.te serefpolicy-3.7.15/policy/modules/services/hal.te --- nsaserefpolicy/policy/modules/services/hal.te 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/hal.te 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/hal.te 2010-03-18 11:49:55.000000000 -0400 @@ -55,6 +55,9 @@ type hald_var_lib_t; files_type(hald_var_lib_t) @@ -17097,7 +17097,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. # Local hald dccm policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/icecast.fc serefpolicy-3.7.15/policy/modules/services/icecast.fc --- nsaserefpolicy/policy/modules/services/icecast.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/icecast.fc 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/icecast.fc 2010-03-18 11:49:55.000000000 -0400 @@ -0,0 +1,7 @@ +/etc/rc\.d/init\.d/icecast -- gen_context(system_u:object_r:icecast_initrc_exec_t,s0) + @@ -17108,7 +17108,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/icec +/var/run/icecast(/.*)? gen_context(system_u:object_r:icecast_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/icecast.if serefpolicy-3.7.15/policy/modules/services/icecast.if --- nsaserefpolicy/policy/modules/services/icecast.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/icecast.if 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/icecast.if 2010-03-18 11:49:55.000000000 -0400 @@ -0,0 +1,199 @@ + +## ShoutCast compatible streaming media server @@ -17311,7 +17311,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/icec +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/icecast.te serefpolicy-3.7.15/policy/modules/services/icecast.te --- nsaserefpolicy/policy/modules/services/icecast.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/icecast.te 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/icecast.te 2010-03-18 11:49:55.000000000 -0400 @@ -0,0 +1,59 @@ +policy_module(icecast,1.0.0) + @@ -17374,7 +17374,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/icec +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inn.te serefpolicy-3.7.15/policy/modules/services/inn.te --- nsaserefpolicy/policy/modules/services/inn.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/inn.te 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/inn.te 2010-03-18 11:49:55.000000000 -0400 @@ -106,6 +106,7 @@ userdom_dontaudit_use_unpriv_user_fds(innd_t) @@ -17385,7 +17385,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inn. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.if serefpolicy-3.7.15/policy/modules/services/kerberos.if --- nsaserefpolicy/policy/modules/services/kerberos.if 2010-03-18 06:48:09.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/kerberos.if 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/kerberos.if 2010-03-18 11:49:55.000000000 -0400 @@ -74,7 +74,7 @@ ') @@ -17408,7 +17408,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerb allow $1 self:udp_socket create_socket_perms; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.te serefpolicy-3.7.15/policy/modules/services/kerberos.te --- nsaserefpolicy/policy/modules/services/kerberos.te 2010-03-18 06:48:09.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/kerberos.te 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/kerberos.te 2010-03-18 11:49:56.000000000 -0400 @@ -112,6 +112,7 @@ kernel_read_kernel_sysctls(kadmind_t) @@ -17428,7 +17428,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerb diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ksmtuned.fc serefpolicy-3.7.15/policy/modules/services/ksmtuned.fc --- nsaserefpolicy/policy/modules/services/ksmtuned.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/ksmtuned.fc 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/ksmtuned.fc 2010-03-18 11:49:56.000000000 -0400 @@ -0,0 +1,5 @@ +/etc/rc\.d/init\.d/ksmtuned -- gen_context(system_u:object_r:ksmtuned_initrc_exec_t,s0) + @@ -17437,7 +17437,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ksmt +/var/run/ksmtune\.pid -- gen_context(system_u:object_r:ksmtuned_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ksmtuned.if serefpolicy-3.7.15/policy/modules/services/ksmtuned.if --- nsaserefpolicy/policy/modules/services/ksmtuned.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/ksmtuned.if 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/ksmtuned.if 2010-03-18 11:49:56.000000000 -0400 @@ -0,0 +1,76 @@ + +## policy for Kernel Samepage Merging (KSM) Tuning Daemon @@ -17517,7 +17517,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ksmt +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ksmtuned.te serefpolicy-3.7.15/policy/modules/services/ksmtuned.te --- nsaserefpolicy/policy/modules/services/ksmtuned.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/ksmtuned.te 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/ksmtuned.te 2010-03-18 11:49:56.000000000 -0400 @@ -0,0 +1,44 @@ +policy_module(ksmtuned,1.0.0) + @@ -17565,7 +17565,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ksmt +miscfiles_read_localization(ksmtuned_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.fc serefpolicy-3.7.15/policy/modules/services/ldap.fc --- nsaserefpolicy/policy/modules/services/ldap.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/ldap.fc 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/ldap.fc 2010-03-18 11:49:56.000000000 -0400 @@ -1,5 +1,7 @@ /etc/ldap/slapd\.conf -- gen_context(system_u:object_r:slapd_etc_t,s0) @@ -17581,7 +17581,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap +#/var/run/slapd.* -s gen_context(system_u:object_r:slapd_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.if serefpolicy-3.7.15/policy/modules/services/ldap.if --- nsaserefpolicy/policy/modules/services/ldap.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/ldap.if 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/ldap.if 2010-03-18 11:49:56.000000000 -0400 @@ -1,5 +1,43 @@ ## OpenLDAP directory server @@ -17628,7 +17628,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap ## Read the contents of the OpenLDAP diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.te serefpolicy-3.7.15/policy/modules/services/ldap.te --- nsaserefpolicy/policy/modules/services/ldap.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/ldap.te 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/ldap.te 2010-03-18 11:49:56.000000000 -0400 @@ -28,9 +28,15 @@ type slapd_replog_t; files_type(slapd_replog_t) @@ -17665,7 +17665,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap files_pid_filetrans(slapd_t, slapd_var_run_t, { file sock_file }) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lircd.te serefpolicy-3.7.15/policy/modules/services/lircd.te --- nsaserefpolicy/policy/modules/services/lircd.te 2010-01-11 09:40:36.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/lircd.te 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/lircd.te 2010-03-18 11:49:56.000000000 -0400 @@ -24,8 +24,11 @@ # lircd local policy # @@ -17716,7 +17716,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lirc + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/memcached.te serefpolicy-3.7.15/policy/modules/services/memcached.te --- nsaserefpolicy/policy/modules/services/memcached.te 2009-12-18 11:38:25.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/memcached.te 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/memcached.te 2010-03-18 11:49:56.000000000 -0400 @@ -22,9 +22,12 @@ # @@ -17749,7 +17749,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/memc +term_dontaudit_use_console(memcached_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/modemmanager.te serefpolicy-3.7.15/policy/modules/services/modemmanager.te --- nsaserefpolicy/policy/modules/services/modemmanager.te 2009-12-18 11:38:25.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/modemmanager.te 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/modemmanager.te 2010-03-18 11:49:56.000000000 -0400 @@ -16,8 +16,8 @@ # # ModemManager local policy @@ -17771,7 +17771,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mode miscfiles_read_localization(modemmanager_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.fc serefpolicy-3.7.15/policy/modules/services/mta.fc --- nsaserefpolicy/policy/modules/services/mta.fc 2010-01-07 14:53:53.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/mta.fc 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/mta.fc 2010-03-18 11:49:56.000000000 -0400 @@ -13,6 +13,8 @@ /usr/bin/esmtp -- gen_context(system_u:object_r:sendmail_exec_t,s0) @@ -17783,7 +17783,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.if serefpolicy-3.7.15/policy/modules/services/mta.if --- nsaserefpolicy/policy/modules/services/mta.if 2010-01-07 14:53:53.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/mta.if 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/mta.if 2010-03-18 11:49:56.000000000 -0400 @@ -220,6 +220,25 @@ application_executable_file($1) ') @@ -17901,7 +17901,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.te serefpolicy-3.7.15/policy/modules/services/mta.te --- nsaserefpolicy/policy/modules/services/mta.te 2010-01-07 14:53:53.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/mta.te 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/mta.te 2010-03-18 11:49:56.000000000 -0400 @@ -63,6 +63,9 @@ can_exec(system_mail_t, mta_exec_type) @@ -17988,7 +17988,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. read_files_pattern(mailserver_delivery, system_mail_tmp_t, system_mail_tmp_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.fc serefpolicy-3.7.15/policy/modules/services/munin.fc --- nsaserefpolicy/policy/modules/services/munin.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/munin.fc 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/munin.fc 2010-03-18 11:49:56.000000000 -0400 @@ -6,6 +6,64 @@ /usr/share/munin/munin-.* -- gen_context(system_u:object_r:munin_exec_t,s0) /usr/share/munin/plugins/.* -- gen_context(system_u:object_r:munin_exec_t,s0) @@ -18056,7 +18056,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/muni +/var/www/html/munin/cgi(/.*)? gen_context(system_u:object_r:httpd_munin_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.if serefpolicy-3.7.15/policy/modules/services/munin.if --- nsaserefpolicy/policy/modules/services/munin.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/munin.if 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/munin.if 2010-03-18 11:49:56.000000000 -0400 @@ -43,6 +43,24 @@ files_search_etc($1) ') @@ -18139,7 +18139,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/muni ## All of the rules required to administrate diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.te serefpolicy-3.7.15/policy/modules/services/munin.te --- nsaserefpolicy/policy/modules/services/munin.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/munin.te 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/munin.te 2010-03-18 11:49:56.000000000 -0400 @@ -28,12 +28,26 @@ type munin_var_run_t alias lrrd_var_run_t; files_pid_file(munin_var_run_t) @@ -18349,7 +18349,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/muni +term_getattr_unallocated_ttys(munin_system_plugin_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.te serefpolicy-3.7.15/policy/modules/services/mysql.te --- nsaserefpolicy/policy/modules/services/mysql.te 2010-03-12 11:48:14.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/mysql.te 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/mysql.te 2010-03-18 11:49:56.000000000 -0400 @@ -65,6 +65,7 @@ manage_dirs_pattern(mysqld_t, mysqld_db_t, mysqld_db_t) @@ -18368,7 +18368,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysq files_dontaudit_getattr_all_dirs(mysqld_safe_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.fc serefpolicy-3.7.15/policy/modules/services/nagios.fc --- nsaserefpolicy/policy/modules/services/nagios.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/nagios.fc 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/nagios.fc 2010-03-18 11:49:56.000000000 -0400 @@ -1,16 +1,89 @@ /etc/nagios(/.*)? gen_context(system_u:object_r:nagios_etc_t,s0) /etc/nagios/nrpe\.cfg -- gen_context(system_u:object_r:nrpe_etc_t,s0) @@ -18466,7 +18466,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi +/usr/lib(64)?/nagios/plugins/check_by_ssh -- gen_context(system_u:object_r:nagios_unconfined_plugin_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.if serefpolicy-3.7.15/policy/modules/services/nagios.if --- nsaserefpolicy/policy/modules/services/nagios.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/nagios.if 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/nagios.if 2010-03-18 11:49:56.000000000 -0400 @@ -64,8 +64,8 @@ ######################################## @@ -18632,7 +18632,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.te serefpolicy-3.7.15/policy/modules/services/nagios.te --- nsaserefpolicy/policy/modules/services/nagios.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/nagios.te 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/nagios.te 2010-03-18 11:49:56.000000000 -0400 @@ -6,17 +6,23 @@ # Declarations # @@ -19019,7 +19019,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.fc serefpolicy-3.7.15/policy/modules/services/networkmanager.fc --- nsaserefpolicy/policy/modules/services/networkmanager.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/networkmanager.fc 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/networkmanager.fc 2010-03-18 11:49:56.000000000 -0400 @@ -1,12 +1,32 @@ +/etc/rc\.d/init\.d/wicd -- gen_context(system_u:object_r:NetworkManager_initrc_exec_t, s0) +/etc/NetworkManager/dispatcher\.d(/.*) gen_context(system_u:object_r:NetworkManager_initrc_exec_t,s0) @@ -19055,7 +19055,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.if serefpolicy-3.7.15/policy/modules/services/networkmanager.if --- nsaserefpolicy/policy/modules/services/networkmanager.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/networkmanager.if 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/networkmanager.if 2010-03-18 11:49:56.000000000 -0400 @@ -118,6 +118,24 @@ ######################################## @@ -19155,7 +19155,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.te serefpolicy-3.7.15/policy/modules/services/networkmanager.te --- nsaserefpolicy/policy/modules/services/networkmanager.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/networkmanager.te 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/networkmanager.te 2010-03-18 11:49:56.000000000 -0400 @@ -19,6 +19,9 @@ type NetworkManager_tmp_t; files_tmp_file(NetworkManager_tmp_t) @@ -19401,7 +19401,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.fc serefpolicy-3.7.15/policy/modules/services/nis.fc --- nsaserefpolicy/policy/modules/services/nis.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/nis.fc 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/nis.fc 2010-03-18 11:49:56.000000000 -0400 @@ -1,4 +1,7 @@ - +/etc/rc\.d/init\.d/ypbind -- gen_context(system_u:object_r:ypbind_initrc_exec_t,s0) @@ -19422,7 +19422,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis. +/var/run/yppass.* -- gen_context(system_u:object_r:yppasswdd_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.if serefpolicy-3.7.15/policy/modules/services/nis.if --- nsaserefpolicy/policy/modules/services/nis.if 2010-03-03 23:26:37.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/nis.if 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/nis.if 2010-03-18 11:49:56.000000000 -0400 @@ -28,7 +28,7 @@ type var_yp_t; ') @@ -19542,7 +19542,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.te serefpolicy-3.7.15/policy/modules/services/nis.te --- nsaserefpolicy/policy/modules/services/nis.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/nis.te 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/nis.te 2010-03-18 11:49:56.000000000 -0400 @@ -13,6 +13,9 @@ type ypbind_exec_t; init_daemon_domain(ypbind_t, ypbind_exec_t) @@ -19616,7 +19616,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis. corenet_dontaudit_tcp_bind_all_reserved_ports(ypxfr_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.if serefpolicy-3.7.15/policy/modules/services/nscd.if --- nsaserefpolicy/policy/modules/services/nscd.if 2009-09-16 09:09:20.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/nscd.if 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/nscd.if 2010-03-18 11:49:56.000000000 -0400 @@ -121,6 +121,24 @@ ######################################## @@ -19653,7 +19653,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.te serefpolicy-3.7.15/policy/modules/services/nscd.te --- nsaserefpolicy/policy/modules/services/nscd.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/nscd.te 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/nscd.te 2010-03-18 11:49:56.000000000 -0400 @@ -1,10 +1,17 @@ -policy_module(nscd, 1.10.0) @@ -19700,7 +19700,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntop.fc serefpolicy-3.7.15/policy/modules/services/ntop.fc --- nsaserefpolicy/policy/modules/services/ntop.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/ntop.fc 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/ntop.fc 2010-03-18 11:49:56.000000000 -0400 @@ -1,7 +1,6 @@ /etc/ntop(/.*)? gen_context(system_u:object_r:ntop_etc_t,s0) @@ -19711,7 +19711,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntop /var/run/ntop\.pid -- gen_context(system_u:object_r:ntop_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntop.te serefpolicy-3.7.15/policy/modules/services/ntop.te --- nsaserefpolicy/policy/modules/services/ntop.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/ntop.te 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/ntop.te 2010-03-18 11:49:56.000000000 -0400 @@ -11,12 +11,12 @@ init_daemon_domain(ntop_t, ntop_exec_t) application_domain(ntop_t, ntop_exec_t) @@ -19804,7 +19804,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntop diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.te serefpolicy-3.7.15/policy/modules/services/ntp.te --- nsaserefpolicy/policy/modules/services/ntp.te 2010-01-07 14:53:53.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/ntp.te 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/ntp.te 2010-03-18 11:49:56.000000000 -0400 @@ -100,6 +100,8 @@ fs_getattr_all_fs(ntpd_t) @@ -19816,7 +19816,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nut.te serefpolicy-3.7.15/policy/modules/services/nut.te --- nsaserefpolicy/policy/modules/services/nut.te 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/nut.te 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/nut.te 2010-03-18 11:49:56.000000000 -0400 @@ -29,7 +29,8 @@ # Local policy for upsd # @@ -19874,7 +19874,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nut. ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.fc serefpolicy-3.7.15/policy/modules/services/nx.fc --- nsaserefpolicy/policy/modules/services/nx.fc 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/nx.fc 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/nx.fc 2010-03-18 11:49:56.000000000 -0400 @@ -1,7 +1,15 @@ /opt/NX/bin/nxserver -- gen_context(system_u:object_r:nx_server_exec_t,s0) @@ -19895,7 +19895,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.f /usr/libexec/nx/nxserver -- gen_context(system_u:object_r:nx_server_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.if serefpolicy-3.7.15/policy/modules/services/nx.if --- nsaserefpolicy/policy/modules/services/nx.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/nx.if 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/nx.if 2010-03-18 11:49:56.000000000 -0400 @@ -17,3 +17,70 @@ spec_domtrans_pattern($1, nx_server_exec_t, nx_server_t) @@ -19969,7 +19969,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.i +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.te serefpolicy-3.7.15/policy/modules/services/nx.te --- nsaserefpolicy/policy/modules/services/nx.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/nx.te 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/nx.te 2010-03-18 11:49:56.000000000 -0400 @@ -25,6 +25,12 @@ type nx_server_var_run_t; files_pid_file(nx_server_var_run_t) @@ -20006,7 +20006,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.t diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.if serefpolicy-3.7.15/policy/modules/services/oddjob.if --- nsaserefpolicy/policy/modules/services/oddjob.if 2009-07-28 13:28:33.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/oddjob.if 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/oddjob.if 2010-03-18 11:49:56.000000000 -0400 @@ -44,6 +44,7 @@ ') @@ -20017,7 +20017,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddj ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.te serefpolicy-3.7.15/policy/modules/services/oddjob.te --- nsaserefpolicy/policy/modules/services/oddjob.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/oddjob.te 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/oddjob.te 2010-03-18 11:49:56.000000000 -0400 @@ -100,8 +100,7 @@ # Add/remove user home directories @@ -20031,7 +20031,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddj diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.te serefpolicy-3.7.15/policy/modules/services/openvpn.te --- nsaserefpolicy/policy/modules/services/openvpn.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/openvpn.te 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/openvpn.te 2010-03-18 11:49:56.000000000 -0400 @@ -41,7 +41,7 @@ # openvpn local policy # @@ -20069,7 +20069,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/open userdom_use_user_terminals(openvpn_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pcscd.if serefpolicy-3.7.15/policy/modules/services/pcscd.if --- nsaserefpolicy/policy/modules/services/pcscd.if 2009-12-18 11:38:25.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/pcscd.if 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/pcscd.if 2010-03-18 11:49:56.000000000 -0400 @@ -39,6 +39,44 @@ ######################################## @@ -20117,7 +20117,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pcsc ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pegasus.te serefpolicy-3.7.15/policy/modules/services/pegasus.te --- nsaserefpolicy/policy/modules/services/pegasus.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/pegasus.te 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/pegasus.te 2010-03-18 11:49:56.000000000 -0400 @@ -30,7 +30,7 @@ # Local policy # @@ -20191,7 +20191,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pega +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/plymouthd.fc serefpolicy-3.7.15/policy/modules/services/plymouthd.fc --- nsaserefpolicy/policy/modules/services/plymouthd.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/plymouthd.fc 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/plymouthd.fc 2010-03-18 11:49:56.000000000 -0400 @@ -0,0 +1,9 @@ +/bin/plymouth -- gen_context(system_u:object_r:plymouth_exec_t, s0) + @@ -20204,7 +20204,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/plym +/var/run/plymouth(/.*)? gen_context(system_u:object_r:plymouthd_var_run_t, s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/plymouthd.if serefpolicy-3.7.15/policy/modules/services/plymouthd.if --- nsaserefpolicy/policy/modules/services/plymouthd.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/plymouthd.if 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/plymouthd.if 2010-03-18 11:49:56.000000000 -0400 @@ -0,0 +1,322 @@ +## policy for plymouthd + @@ -20530,7 +20530,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/plym +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/plymouthd.te serefpolicy-3.7.15/policy/modules/services/plymouthd.te --- nsaserefpolicy/policy/modules/services/plymouthd.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/plymouthd.te 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/plymouthd.te 2010-03-18 11:49:56.000000000 -0400 @@ -0,0 +1,105 @@ +policy_module(plymouthd, 1.0.0) + @@ -20639,7 +20639,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/plym +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/policykit.fc serefpolicy-3.7.15/policy/modules/services/policykit.fc --- nsaserefpolicy/policy/modules/services/policykit.fc 2009-08-18 11:41:14.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/policykit.fc 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/policykit.fc 2010-03-18 11:49:56.000000000 -0400 @@ -6,10 +6,13 @@ /usr/libexec/polkit-read-auth-helper -- gen_context(system_u:object_r:policykit_auth_exec_t,s0) /usr/libexec/polkit-grant-helper.* -- gen_context(system_u:object_r:policykit_grant_exec_t,s0) @@ -20657,7 +20657,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/poli diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/policykit.if serefpolicy-3.7.15/policy/modules/services/policykit.if --- nsaserefpolicy/policy/modules/services/policykit.if 2009-08-18 18:39:50.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/policykit.if 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/policykit.if 2010-03-18 11:49:56.000000000 -0400 @@ -17,12 +17,37 @@ class dbus send_msg; ') @@ -20756,7 +20756,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/poli ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/policykit.te serefpolicy-3.7.15/policy/modules/services/policykit.te --- nsaserefpolicy/policy/modules/services/policykit.te 2009-11-17 10:54:26.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/policykit.te 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/policykit.te 2010-03-18 11:49:56.000000000 -0400 @@ -36,11 +36,12 @@ # policykit local policy # @@ -20920,7 +20920,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/poli diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/portreserve.te serefpolicy-3.7.15/policy/modules/services/portreserve.te --- nsaserefpolicy/policy/modules/services/portreserve.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/portreserve.te 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/portreserve.te 2010-03-18 11:49:56.000000000 -0400 @@ -21,6 +21,7 @@ # Portreserve local policy # @@ -20940,7 +20940,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/port corenet_tcp_bind_generic_node(portreserve_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.fc serefpolicy-3.7.15/policy/modules/services/postfix.fc --- nsaserefpolicy/policy/modules/services/postfix.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/postfix.fc 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/postfix.fc 2010-03-18 11:49:56.000000000 -0400 @@ -29,12 +29,10 @@ /usr/lib/postfix/smtpd -- gen_context(system_u:object_r:postfix_smtpd_exec_t,s0) /usr/lib/postfix/bounce -- gen_context(system_u:object_r:postfix_bounce_exec_t,s0) @@ -20956,7 +20956,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post /usr/sbin/postkick -- gen_context(system_u:object_r:postfix_master_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.if serefpolicy-3.7.15/policy/modules/services/postfix.if --- nsaserefpolicy/policy/modules/services/postfix.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/postfix.if 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/postfix.if 2010-03-18 11:49:56.000000000 -0400 @@ -46,6 +46,7 @@ allow postfix_$1_t postfix_etc_t:dir list_dir_perms; @@ -21253,7 +21253,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.te serefpolicy-3.7.15/policy/modules/services/postfix.te --- nsaserefpolicy/policy/modules/services/postfix.te 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/postfix.te 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/postfix.te 2010-03-18 11:49:56.000000000 -0400 @@ -6,6 +6,15 @@ # Declarations # @@ -21661,7 +21661,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post +userdom_user_home_dir_filetrans_user_home_content(postfix_virtual_t, {file dir }) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.fc serefpolicy-3.7.15/policy/modules/services/postgresql.fc --- nsaserefpolicy/policy/modules/services/postgresql.fc 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/postgresql.fc 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/postgresql.fc 2010-03-18 11:49:56.000000000 -0400 @@ -3,6 +3,7 @@ # /etc/postgresql(/.*)? gen_context(system_u:object_r:postgresql_etc_t,s0) @@ -21690,7 +21690,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post +/var/run/postmaster.* gen_context(system_u:object_r:postgresql_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.if serefpolicy-3.7.15/policy/modules/services/postgresql.if --- nsaserefpolicy/policy/modules/services/postgresql.if 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/postgresql.if 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/postgresql.if 2010-03-18 11:49:56.000000000 -0400 @@ -125,6 +125,23 @@ typeattribute $1 sepgsql_table_type; ') @@ -21717,7 +21717,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post ## Marks as a SE-PostgreSQL system table/column/tuple object type diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.te serefpolicy-3.7.15/policy/modules/services/postgresql.te --- nsaserefpolicy/policy/modules/services/postgresql.te 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/postgresql.te 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/postgresql.te 2010-03-18 11:49:56.000000000 -0400 @@ -150,6 +150,7 @@ dontaudit postgresql_t self:capability { sys_tty_config sys_admin }; allow postgresql_t self:process signal_perms; @@ -21754,7 +21754,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.fc serefpolicy-3.7.15/policy/modules/services/ppp.fc --- nsaserefpolicy/policy/modules/services/ppp.fc 2009-07-23 14:11:04.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/ppp.fc 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/ppp.fc 2010-03-18 11:49:56.000000000 -0400 @@ -3,6 +3,7 @@ # /etc/rc\.d/init\.d/ppp -- gen_context(system_u:object_r:pppd_initrc_exec_t,s0) @@ -21765,7 +21765,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp. /etc/ppp/peers(/.*)? gen_context(system_u:object_r:pppd_etc_rw_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.if serefpolicy-3.7.15/policy/modules/services/ppp.if --- nsaserefpolicy/policy/modules/services/ppp.if 2010-01-18 15:04:31.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/ppp.if 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/ppp.if 2010-03-18 11:49:56.000000000 -0400 @@ -182,6 +182,10 @@ ppp_domtrans($1) role $2 types pppd_t; @@ -21779,7 +21779,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp. ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.te serefpolicy-3.7.15/policy/modules/services/ppp.te --- nsaserefpolicy/policy/modules/services/ppp.te 2010-01-18 15:04:31.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/ppp.te 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/ppp.te 2010-03-18 11:49:56.000000000 -0400 @@ -71,9 +71,9 @@ # PPPD Local policy # @@ -21819,7 +21819,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp. consoletype_exec(pppd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prelude.te serefpolicy-3.7.15/policy/modules/services/prelude.te --- nsaserefpolicy/policy/modules/services/prelude.te 2009-12-18 11:38:25.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/prelude.te 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/prelude.te 2010-03-18 11:49:56.000000000 -0400 @@ -90,6 +90,7 @@ corenet_tcp_bind_prelude_port(prelude_t) corenet_tcp_connect_prelude_port(prelude_t) @@ -21839,7 +21839,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prel auth_use_nsswitch(prelude_lml_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.te serefpolicy-3.7.15/policy/modules/services/procmail.te --- nsaserefpolicy/policy/modules/services/procmail.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/procmail.te 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/procmail.te 2010-03-18 11:49:56.000000000 -0400 @@ -22,7 +22,7 @@ # Local policy # @@ -21889,7 +21889,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/proc optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.fc serefpolicy-3.7.15/policy/modules/services/pyzor.fc --- nsaserefpolicy/policy/modules/services/pyzor.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/pyzor.fc 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/pyzor.fc 2010-03-18 11:49:56.000000000 -0400 @@ -1,6 +1,10 @@ /etc/pyzor(/.*)? gen_context(system_u:object_r:pyzor_etc_t, s0) +/etc/rc\.d/init\.d/pyzord -- gen_context(system_u:object_r:pyzord_initrc_exec_t,s0) @@ -21903,7 +21903,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzo /usr/bin/pyzord -- gen_context(system_u:object_r:pyzord_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.if serefpolicy-3.7.15/policy/modules/services/pyzor.if --- nsaserefpolicy/policy/modules/services/pyzor.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/pyzor.if 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/pyzor.if 2010-03-18 11:49:56.000000000 -0400 @@ -88,3 +88,50 @@ corecmd_search_bin($1) can_exec($1, pyzor_exec_t) @@ -21957,7 +21957,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzo + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.te serefpolicy-3.7.15/policy/modules/services/pyzor.te --- nsaserefpolicy/policy/modules/services/pyzor.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/pyzor.te 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/pyzor.te 2010-03-18 11:49:56.000000000 -0400 @@ -6,6 +6,38 @@ # Declarations # @@ -22024,7 +22024,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzo optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radvd.te serefpolicy-3.7.15/policy/modules/services/radvd.te --- nsaserefpolicy/policy/modules/services/radvd.te 2009-12-18 11:38:25.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/radvd.te 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/radvd.te 2010-03-18 11:49:56.000000000 -0400 @@ -22,9 +22,9 @@ # # Local policy @@ -22062,7 +22062,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radv diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.fc serefpolicy-3.7.15/policy/modules/services/razor.fc --- nsaserefpolicy/policy/modules/services/razor.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/razor.fc 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/razor.fc 2010-03-18 11:49:56.000000000 -0400 @@ -1,3 +1,4 @@ +/root/\.razor(/.*)? gen_context(system_u:object_r:razor_home_t,s0) HOME_DIR/\.razor(/.*)? gen_context(system_u:object_r:razor_home_t,s0) @@ -22070,7 +22070,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razo /etc/razor(/.*)? gen_context(system_u:object_r:razor_etc_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.if serefpolicy-3.7.15/policy/modules/services/razor.if --- nsaserefpolicy/policy/modules/services/razor.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/razor.if 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/razor.if 2010-03-18 11:49:56.000000000 -0400 @@ -157,3 +157,45 @@ domtrans_pattern($1, razor_exec_t, razor_t) @@ -22119,7 +22119,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razo + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.te serefpolicy-3.7.15/policy/modules/services/razor.te --- nsaserefpolicy/policy/modules/services/razor.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/razor.te 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/razor.te 2010-03-18 11:49:56.000000000 -0400 @@ -6,6 +6,32 @@ # Declarations # @@ -22173,7 +22173,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razo ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rdisc.if serefpolicy-3.7.15/policy/modules/services/rdisc.if --- nsaserefpolicy/policy/modules/services/rdisc.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/rdisc.if 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/rdisc.if 2010-03-18 11:49:56.000000000 -0400 @@ -1 +1,20 @@ ## Network router discovery daemon + @@ -22197,7 +22197,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rdis +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgmanager.fc serefpolicy-3.7.15/policy/modules/services/rgmanager.fc --- nsaserefpolicy/policy/modules/services/rgmanager.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/rgmanager.fc 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/rgmanager.fc 2010-03-18 11:49:56.000000000 -0400 @@ -0,0 +1,8 @@ + +/usr/sbin/rgmanager -- gen_context(system_u:object_r:rgmanager_exec_t,s0) @@ -22209,7 +22209,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgma +/var/run/cluster/rgmanager\.sk -s gen_context(system_u:object_r:rgmanager_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgmanager.if serefpolicy-3.7.15/policy/modules/services/rgmanager.if --- nsaserefpolicy/policy/modules/services/rgmanager.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/rgmanager.if 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/rgmanager.if 2010-03-18 11:49:56.000000000 -0400 @@ -0,0 +1,98 @@ +## SELinux policy for rgmanager + @@ -22311,7 +22311,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgma +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgmanager.te serefpolicy-3.7.15/policy/modules/services/rgmanager.te --- nsaserefpolicy/policy/modules/services/rgmanager.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/rgmanager.te 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/rgmanager.te 2010-03-18 11:49:56.000000000 -0400 @@ -0,0 +1,223 @@ + +policy_module(rgmanager,1.0.0) @@ -22538,7 +22538,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgma +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs.fc serefpolicy-3.7.15/policy/modules/services/rhcs.fc --- nsaserefpolicy/policy/modules/services/rhcs.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/rhcs.fc 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/rhcs.fc 2010-03-18 11:49:56.000000000 -0400 @@ -0,0 +1,23 @@ +/usr/sbin/dlm_controld -- gen_context(system_u:object_r:dlm_controld_exec_t,s0) +/var/log/cluster/dlm_controld\.log.* -- gen_context(system_u:object_r:dlm_controld_var_log_t,s0) @@ -22565,7 +22565,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs.if serefpolicy-3.7.15/policy/modules/services/rhcs.if --- nsaserefpolicy/policy/modules/services/rhcs.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/rhcs.if 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/rhcs.if 2010-03-18 11:49:56.000000000 -0400 @@ -0,0 +1,424 @@ +## SELinux policy for RHCS - Red Hat Cluster Suite + @@ -22993,7 +22993,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs.te serefpolicy-3.7.15/policy/modules/services/rhcs.te --- nsaserefpolicy/policy/modules/services/rhcs.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/rhcs.te 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/rhcs.te 2010-03-18 11:49:56.000000000 -0400 @@ -0,0 +1,248 @@ + +policy_module(rhcs,1.1.0) @@ -23245,7 +23245,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricci.te serefpolicy-3.7.15/policy/modules/services/ricci.te --- nsaserefpolicy/policy/modules/services/ricci.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/ricci.te 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/ricci.te 2010-03-18 11:49:56.000000000 -0400 @@ -194,10 +194,13 @@ # ricci_modcluster local policy # @@ -23357,7 +23357,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricc ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.fc serefpolicy-3.7.15/policy/modules/services/rpc.fc --- nsaserefpolicy/policy/modules/services/rpc.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/rpc.fc 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/rpc.fc 2010-03-18 11:49:56.000000000 -0400 @@ -1,6 +1,10 @@ # # /etc @@ -23371,7 +23371,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc. # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.if serefpolicy-3.7.15/policy/modules/services/rpc.if --- nsaserefpolicy/policy/modules/services/rpc.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/rpc.if 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/rpc.if 2010-03-18 11:49:56.000000000 -0400 @@ -54,7 +54,7 @@ allow $1_t self:unix_dgram_socket create_socket_perms; allow $1_t self:unix_stream_socket create_stream_socket_perms; @@ -23467,7 +23467,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc. ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.te serefpolicy-3.7.15/policy/modules/services/rpc.te --- nsaserefpolicy/policy/modules/services/rpc.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/rpc.te 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/rpc.te 2010-03-18 11:49:56.000000000 -0400 @@ -8,7 +8,7 @@ ## @@ -23604,7 +23604,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc. optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.if serefpolicy-3.7.15/policy/modules/services/rsync.if --- nsaserefpolicy/policy/modules/services/rsync.if 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/rsync.if 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/rsync.if 2010-03-18 11:49:56.000000000 -0400 @@ -119,7 +119,7 @@ type rsync_etc_t; ') @@ -23624,7 +23624,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsyn ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.te serefpolicy-3.7.15/policy/modules/services/rsync.te --- nsaserefpolicy/policy/modules/services/rsync.te 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/rsync.te 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/rsync.te 2010-03-18 11:49:56.000000000 -0400 @@ -8,6 +8,13 @@ ## @@ -23678,7 +23678,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsyn auth_can_read_shadow_passwords(rsync_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rtkit.if serefpolicy-3.7.15/policy/modules/services/rtkit.if --- nsaserefpolicy/policy/modules/services/rtkit.if 2009-09-16 09:09:20.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/rtkit.if 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/rtkit.if 2010-03-18 11:49:56.000000000 -0400 @@ -38,3 +38,23 @@ allow $1 rtkit_daemon_t:dbus send_msg; allow rtkit_daemon_t $1:dbus send_msg; @@ -23705,7 +23705,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rtki +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rtkit.te serefpolicy-3.7.15/policy/modules/services/rtkit.te --- nsaserefpolicy/policy/modules/services/rtkit.te 2009-09-16 09:09:20.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/rtkit.te 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/rtkit.te 2010-03-18 11:49:56.000000000 -0400 @@ -17,9 +17,11 @@ allow rtkit_daemon_t self:capability { dac_read_search setuid sys_chroot setgid sys_nice sys_ptrace }; @@ -23729,7 +23729,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rtki policykit_dbus_chat(rtkit_daemon_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.fc serefpolicy-3.7.15/policy/modules/services/samba.fc --- nsaserefpolicy/policy/modules/services/samba.fc 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/samba.fc 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/samba.fc 2010-03-18 11:49:56.000000000 -0400 @@ -51,3 +51,7 @@ /var/run/winbindd(/.*)? gen_context(system_u:object_r:winbind_var_run_t,s0) @@ -23740,7 +23740,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.if serefpolicy-3.7.15/policy/modules/services/samba.if --- nsaserefpolicy/policy/modules/services/samba.if 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/samba.if 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/samba.if 2010-03-18 11:49:56.000000000 -0400 @@ -62,6 +62,25 @@ ######################################## @@ -23956,7 +23956,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.te serefpolicy-3.7.15/policy/modules/services/samba.te --- nsaserefpolicy/policy/modules/services/samba.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/samba.te 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/samba.te 2010-03-18 11:49:56.000000000 -0400 @@ -66,6 +66,13 @@ ## gen_tunable(samba_share_nfs, false) @@ -24287,7 +24287,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl.te serefpolicy-3.7.15/policy/modules/services/sasl.te --- nsaserefpolicy/policy/modules/services/sasl.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/sasl.te 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/sasl.te 2010-03-18 11:49:56.000000000 -0400 @@ -31,7 +31,7 @@ # Local policy # @@ -24352,7 +24352,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.if serefpolicy-3.7.15/policy/modules/services/sendmail.if --- nsaserefpolicy/policy/modules/services/sendmail.if 2010-01-11 09:40:36.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/sendmail.if 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/sendmail.if 2010-03-18 11:49:56.000000000 -0400 @@ -277,3 +277,22 @@ sendmail_domtrans_unconfined($1) role $2 types unconfined_sendmail_t; @@ -24378,7 +24378,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/send + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.te serefpolicy-3.7.15/policy/modules/services/sendmail.te --- nsaserefpolicy/policy/modules/services/sendmail.te 2010-01-11 09:40:36.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/sendmail.te 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/sendmail.te 2010-03-18 11:49:56.000000000 -0400 @@ -30,7 +30,7 @@ # @@ -24459,7 +24459,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/send + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.fc serefpolicy-3.7.15/policy/modules/services/setroubleshoot.fc --- nsaserefpolicy/policy/modules/services/setroubleshoot.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/setroubleshoot.fc 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/setroubleshoot.fc 2010-03-18 11:49:56.000000000 -0400 @@ -5,3 +5,5 @@ /var/log/setroubleshoot(/.*)? gen_context(system_u:object_r:setroubleshoot_var_log_t,s0) @@ -24468,7 +24468,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setr +/usr/share/setroubleshoot/SetroubleshootFixit\.py* -- gen_context(system_u:object_r:setroubleshoot_fixit_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.if serefpolicy-3.7.15/policy/modules/services/setroubleshoot.if --- nsaserefpolicy/policy/modules/services/setroubleshoot.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/setroubleshoot.if 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/setroubleshoot.if 2010-03-18 11:49:56.000000000 -0400 @@ -16,8 +16,8 @@ ') @@ -24608,7 +24608,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setr +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.te serefpolicy-3.7.15/policy/modules/services/setroubleshoot.te --- nsaserefpolicy/policy/modules/services/setroubleshoot.te 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/setroubleshoot.te 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/setroubleshoot.te 2010-03-18 11:49:56.000000000 -0400 @@ -22,13 +22,19 @@ type setroubleshoot_var_run_t; files_pid_file(setroubleshoot_var_run_t) @@ -24758,7 +24758,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setr +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smokeping.fc serefpolicy-3.7.15/policy/modules/services/smokeping.fc --- nsaserefpolicy/policy/modules/services/smokeping.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/smokeping.fc 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/smokeping.fc 2010-03-18 11:49:56.000000000 -0400 @@ -0,0 +1,12 @@ + +/etc/rc\.d/init\.d/smokeping -- gen_context(system_u:object_r:smokeping_initrc_exec_t,s0) @@ -24774,7 +24774,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smok + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smokeping.if serefpolicy-3.7.15/policy/modules/services/smokeping.if --- nsaserefpolicy/policy/modules/services/smokeping.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/smokeping.if 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/smokeping.if 2010-03-18 11:49:56.000000000 -0400 @@ -0,0 +1,193 @@ + +## policy for smokeping @@ -24971,7 +24971,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smok +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smokeping.te serefpolicy-3.7.15/policy/modules/services/smokeping.te --- nsaserefpolicy/policy/modules/services/smokeping.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/smokeping.te 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/smokeping.te 2010-03-18 11:49:56.000000000 -0400 @@ -0,0 +1,81 @@ + +policy_module(smokeping,1.0.0) @@ -25056,7 +25056,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smok +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.te serefpolicy-3.7.15/policy/modules/services/snmp.te --- nsaserefpolicy/policy/modules/services/snmp.te 2010-01-07 14:53:53.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/snmp.te 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/snmp.te 2010-03-18 11:49:56.000000000 -0400 @@ -25,7 +25,7 @@ # # Local policy @@ -25068,7 +25068,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp allow snmpd_t self:fifo_file rw_fifo_file_perms; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snort.te serefpolicy-3.7.15/policy/modules/services/snort.te --- nsaserefpolicy/policy/modules/services/snort.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/snort.te 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/snort.te 2010-03-18 11:49:56.000000000 -0400 @@ -37,6 +37,7 @@ allow snort_t self:tcp_socket create_stream_socket_perms; allow snort_t self:udp_socket create_socket_perms; @@ -25104,7 +25104,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snor diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.fc serefpolicy-3.7.15/policy/modules/services/spamassassin.fc --- nsaserefpolicy/policy/modules/services/spamassassin.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/spamassassin.fc 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/spamassassin.fc 2010-03-18 11:49:56.000000000 -0400 @@ -1,15 +1,26 @@ -HOME_DIR/\.spamassassin(/.*)? gen_context(system_u:object_r:spamassassin_home_t,s0) +HOME_DIR/\.spamassassin(/.*)? gen_context(system_u:object_r:spamc_home_t,s0) @@ -25136,7 +25136,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam +/var/spool/MIMEDefang(/.*)? gen_context(system_u:object_r:spamd_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.if serefpolicy-3.7.15/policy/modules/services/spamassassin.if --- nsaserefpolicy/policy/modules/services/spamassassin.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/spamassassin.if 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/spamassassin.if 2010-03-18 11:49:56.000000000 -0400 @@ -111,6 +111,45 @@ ') @@ -25265,7 +25265,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.te serefpolicy-3.7.15/policy/modules/services/spamassassin.te --- nsaserefpolicy/policy/modules/services/spamassassin.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/spamassassin.te 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/spamassassin.te 2010-03-18 11:49:56.000000000 -0400 @@ -20,6 +20,35 @@ ## gen_tunable(spamd_enable_home_dirs, true) @@ -25573,7 +25573,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.te serefpolicy-3.7.15/policy/modules/services/squid.te --- nsaserefpolicy/policy/modules/services/squid.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/squid.te 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/squid.te 2010-03-18 11:49:56.000000000 -0400 @@ -14,6 +14,13 @@ ## gen_tunable(squid_connect_any, false) @@ -25630,7 +25630,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squi -') dnl end TODO diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.fc serefpolicy-3.7.15/policy/modules/services/ssh.fc --- nsaserefpolicy/policy/modules/services/ssh.fc 2010-01-18 15:04:31.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/ssh.fc 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/ssh.fc 2010-03-18 11:49:56.000000000 -0400 @@ -14,3 +14,5 @@ /usr/sbin/sshd -- gen_context(system_u:object_r:sshd_exec_t,s0) @@ -25639,7 +25639,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. +/root/\.ssh(/.*)? gen_context(system_u:object_r:home_ssh_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.if serefpolicy-3.7.15/policy/modules/services/ssh.if --- nsaserefpolicy/policy/modules/services/ssh.if 2010-02-18 14:06:31.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/ssh.if 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/ssh.if 2010-03-18 11:49:56.000000000 -0400 @@ -36,6 +36,7 @@ gen_require(` attribute ssh_server; @@ -25809,7 +25809,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. ## Delete from the ssh temp files. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.te serefpolicy-3.7.15/policy/modules/services/ssh.te --- nsaserefpolicy/policy/modules/services/ssh.te 2010-02-18 14:06:31.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/ssh.te 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/ssh.te 2010-03-18 11:49:56.000000000 -0400 @@ -114,6 +114,7 @@ manage_dirs_pattern(ssh_t, ssh_home_t, ssh_home_t) manage_sock_files_pattern(ssh_t, ssh_home_t, ssh_home_t) @@ -25944,7 +25944,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. # Relabel and access ptys created by sshd diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd.fc serefpolicy-3.7.15/policy/modules/services/sssd.fc --- nsaserefpolicy/policy/modules/services/sssd.fc 2010-01-07 14:53:53.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/sssd.fc 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/sssd.fc 2010-03-18 11:49:56.000000000 -0400 @@ -4,6 +4,8 @@ /var/lib/sss(/.*)? gen_context(system_u:object_r:sssd_var_lib_t,s0) @@ -25957,7 +25957,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd /var/run/sssd.pid -- gen_context(system_u:object_r:sssd_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd.if serefpolicy-3.7.15/policy/modules/services/sssd.if --- nsaserefpolicy/policy/modules/services/sssd.if 2010-01-07 14:53:53.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/sssd.if 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/sssd.if 2010-03-18 11:49:56.000000000 -0400 @@ -38,6 +38,25 @@ ######################################## @@ -26038,7 +26038,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd.te serefpolicy-3.7.15/policy/modules/services/sssd.te --- nsaserefpolicy/policy/modules/services/sssd.te 2010-01-07 14:53:53.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/sssd.te 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/sssd.te 2010-03-18 11:49:56.000000000 -0400 @@ -13,6 +13,9 @@ type sssd_initrc_exec_t; init_script_file(sssd_initrc_exec_t) @@ -26095,7 +26095,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd dbus_connect_system_bus(sssd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sysstat.te serefpolicy-3.7.15/policy/modules/services/sysstat.te --- nsaserefpolicy/policy/modules/services/sysstat.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/sysstat.te 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/sysstat.te 2010-03-18 11:49:56.000000000 -0400 @@ -19,14 +19,15 @@ # Local policy # @@ -26116,7 +26116,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/syss # get info from /proc diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/telnet.te serefpolicy-3.7.15/policy/modules/services/telnet.te --- nsaserefpolicy/policy/modules/services/telnet.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/telnet.te 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/telnet.te 2010-03-18 11:49:56.000000000 -0400 @@ -85,6 +85,7 @@ remotelogin_domtrans(telnetd_t) @@ -26127,7 +26127,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/teln kerberos_keytab_template(telnetd, telnetd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp.te serefpolicy-3.7.15/policy/modules/services/tftp.te --- nsaserefpolicy/policy/modules/services/tftp.te 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/tftp.te 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/tftp.te 2010-03-18 11:49:56.000000000 -0400 @@ -50,9 +50,8 @@ manage_files_pattern(tftpd_t, tftpd_var_run_t, tftpd_var_run_t) files_pid_filetrans(tftpd_t, tftpd_var_run_t, file) @@ -26141,7 +26141,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp corenet_all_recvfrom_netlabel(tftpd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor.fc serefpolicy-3.7.15/policy/modules/services/tor.fc --- nsaserefpolicy/policy/modules/services/tor.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/tor.fc 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/tor.fc 2010-03-18 11:49:56.000000000 -0400 @@ -5,5 +5,8 @@ /usr/sbin/tor -- gen_context(system_u:object_r:tor_exec_t,s0) @@ -26153,7 +26153,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor. /var/run/tor(/.*)? gen_context(system_u:object_r:tor_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor.te serefpolicy-3.7.15/policy/modules/services/tor.te --- nsaserefpolicy/policy/modules/services/tor.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/tor.te 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/tor.te 2010-03-18 11:49:56.000000000 -0400 @@ -6,6 +6,14 @@ # Declarations # @@ -26187,7 +26187,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tuned.fc serefpolicy-3.7.15/policy/modules/services/tuned.fc --- nsaserefpolicy/policy/modules/services/tuned.fc 2009-11-12 12:51:51.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/tuned.fc 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/tuned.fc 2010-03-18 11:49:56.000000000 -0400 @@ -2,4 +2,7 @@ /usr/sbin/tuned -- gen_context(system_u:object_r:tuned_exec_t,s0) @@ -26198,7 +26198,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tune /var/run/tuned\.pid -- gen_context(system_u:object_r:tuned_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tuned.te serefpolicy-3.7.15/policy/modules/services/tuned.te --- nsaserefpolicy/policy/modules/services/tuned.te 2009-12-18 11:38:25.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/tuned.te 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/tuned.te 2010-03-18 11:49:56.000000000 -0400 @@ -13,6 +13,9 @@ type tuned_initrc_exec_t; init_script_file(tuned_initrc_exec_t) @@ -26254,7 +26254,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tune sysnet_domtrans_ifconfig(tuned_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ucspitcp.te serefpolicy-3.7.15/policy/modules/services/ucspitcp.te --- nsaserefpolicy/policy/modules/services/ucspitcp.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/ucspitcp.te 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/ucspitcp.te 2010-03-18 11:49:56.000000000 -0400 @@ -92,3 +92,8 @@ daemontools_service_domain(ucspitcp_t, ucspitcp_exec_t) daemontools_read_svc(ucspitcp_t) @@ -26266,7 +26266,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ucsp + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/usbmuxd.fc serefpolicy-3.7.15/policy/modules/services/usbmuxd.fc --- nsaserefpolicy/policy/modules/services/usbmuxd.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/usbmuxd.fc 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/usbmuxd.fc 2010-03-18 11:49:56.000000000 -0400 @@ -0,0 +1,4 @@ + +/usr/sbin/usbmuxd -- gen_context(system_u:object_r:usbmuxd_exec_t,s0) @@ -26274,7 +26274,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/usbm +/var/run/usbmuxd -s gen_context(system_u:object_r:usbmuxd_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/usbmuxd.if serefpolicy-3.7.15/policy/modules/services/usbmuxd.if --- nsaserefpolicy/policy/modules/services/usbmuxd.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/usbmuxd.if 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/usbmuxd.if 2010-03-18 11:49:56.000000000 -0400 @@ -0,0 +1,39 @@ +## Daemon for communicating with Apple's iPod Touch and iPhone + @@ -26317,7 +26317,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/usbm +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/usbmuxd.te serefpolicy-3.7.15/policy/modules/services/usbmuxd.te --- nsaserefpolicy/policy/modules/services/usbmuxd.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/usbmuxd.te 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/usbmuxd.te 2010-03-18 11:49:56.000000000 -0400 @@ -0,0 +1,50 @@ +policy_module(usbmuxd,1.0.0) + @@ -26371,7 +26371,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/usbm +logging_send_syslog_msg(usbmuxd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uucp.te serefpolicy-3.7.15/policy/modules/services/uucp.te --- nsaserefpolicy/policy/modules/services/uucp.te 2010-01-11 09:40:36.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/uucp.te 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/uucp.te 2010-03-18 11:49:56.000000000 -0400 @@ -90,6 +90,7 @@ fs_getattr_xattr_fs(uucpd_t) @@ -26391,7 +26391,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uucp ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/varnishd.if serefpolicy-3.7.15/policy/modules/services/varnishd.if --- nsaserefpolicy/policy/modules/services/varnishd.if 2009-07-23 14:11:04.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/varnishd.if 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/varnishd.if 2010-03-18 11:49:56.000000000 -0400 @@ -56,6 +56,25 @@ read_files_pattern($1, varnishd_etc_t, varnishd_etc_t) ') @@ -26420,7 +26420,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/varn ## Read varnish logs. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/vhostmd.fc serefpolicy-3.7.15/policy/modules/services/vhostmd.fc --- nsaserefpolicy/policy/modules/services/vhostmd.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/vhostmd.fc 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/vhostmd.fc 2010-03-18 11:49:56.000000000 -0400 @@ -0,0 +1,6 @@ + +/usr/sbin/vhostmd -- gen_context(system_u:object_r:vhostmd_exec_t,s0) @@ -26430,7 +26430,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/vhos + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/vhostmd.if serefpolicy-3.7.15/policy/modules/services/vhostmd.if --- nsaserefpolicy/policy/modules/services/vhostmd.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/vhostmd.if 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/vhostmd.if 2010-03-18 11:49:56.000000000 -0400 @@ -0,0 +1,228 @@ + +## policy for vhostmd @@ -26662,7 +26662,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/vhos +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/vhostmd.te serefpolicy-3.7.15/policy/modules/services/vhostmd.te --- nsaserefpolicy/policy/modules/services/vhostmd.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/vhostmd.te 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/vhostmd.te 2010-03-18 11:49:56.000000000 -0400 @@ -0,0 +1,84 @@ + +policy_module(vhostmd,1.0.0) @@ -26750,7 +26750,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/vhos +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.fc serefpolicy-3.7.15/policy/modules/services/virt.fc --- nsaserefpolicy/policy/modules/services/virt.fc 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/virt.fc 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/virt.fc 2010-03-18 11:49:56.000000000 -0400 @@ -8,6 +8,10 @@ /etc/libvirt/.*/.* gen_context(system_u:object_r:virt_etc_rw_t,s0) /etc/rc\.d/init\.d/libvirtd -- gen_context(system_u:object_r:virtd_initrc_exec_t,s0) @@ -26764,7 +26764,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt /var/cache/libvirt(/.*)? gen_context(system_u:object_r:svirt_cache_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.if serefpolicy-3.7.15/policy/modules/services/virt.if --- nsaserefpolicy/policy/modules/services/virt.if 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/virt.if 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/virt.if 2010-03-18 11:49:56.000000000 -0400 @@ -22,6 +22,11 @@ domain_type($1_t) role system_r types $1_t; @@ -26845,7 +26845,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.te serefpolicy-3.7.15/policy/modules/services/virt.te --- nsaserefpolicy/policy/modules/services/virt.te 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/virt.te 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/virt.te 2010-03-18 11:49:56.000000000 -0400 @@ -15,6 +15,13 @@ ## @@ -27038,7 +27038,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt logging_send_syslog_msg(virt_domain) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.te serefpolicy-3.7.15/policy/modules/services/w3c.te --- nsaserefpolicy/policy/modules/services/w3c.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/w3c.te 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/w3c.te 2010-03-18 11:49:56.000000000 -0400 @@ -8,11 +8,18 @@ apache_content_template(w3c_validator) @@ -27060,7 +27060,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c. corenet_tcp_connect_http_port(httpd_w3c_validator_script_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.fc serefpolicy-3.7.15/policy/modules/services/xserver.fc --- nsaserefpolicy/policy/modules/services/xserver.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/xserver.fc 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/xserver.fc 2010-03-18 11:49:56.000000000 -0400 @@ -3,12 +3,21 @@ # HOME_DIR/\.fonts\.conf -- gen_context(system_u:object_r:user_fonts_config_t,s0) @@ -27171,7 +27171,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.if serefpolicy-3.7.15/policy/modules/services/xserver.if --- nsaserefpolicy/policy/modules/services/xserver.if 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/xserver.if 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/xserver.if 2010-03-18 11:49:56.000000000 -0400 @@ -19,9 +19,10 @@ interface(`xserver_restricted_role',` gen_require(` @@ -27678,7 +27678,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.te serefpolicy-3.7.15/policy/modules/services/xserver.te --- nsaserefpolicy/policy/modules/services/xserver.te 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/services/xserver.te 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/xserver.te 2010-03-18 11:49:56.000000000 -0400 @@ -36,6 +36,13 @@ ## @@ -28519,7 +28519,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zebra.if serefpolicy-3.7.15/policy/modules/services/zebra.if --- nsaserefpolicy/policy/modules/services/zebra.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/services/zebra.if 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/services/zebra.if 2010-03-18 11:49:56.000000000 -0400 @@ -24,6 +24,26 @@ ######################################## @@ -28549,7 +28549,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zebr ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/application.te serefpolicy-3.7.15/policy/modules/system/application.te --- nsaserefpolicy/policy/modules/system/application.te 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/system/application.te 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/system/application.te 2010-03-18 11:49:56.000000000 -0400 @@ -7,6 +7,17 @@ # Executables to be run by user attribute application_exec_type; @@ -28570,7 +28570,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/applic ssh_rw_stream_sockets(application_domain_type) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.fc serefpolicy-3.7.15/policy/modules/system/authlogin.fc --- nsaserefpolicy/policy/modules/system/authlogin.fc 2010-03-18 10:35:11.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/system/authlogin.fc 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/system/authlogin.fc 2010-03-18 11:49:56.000000000 -0400 @@ -10,6 +10,7 @@ /sbin/pam_console_apply -- gen_context(system_u:object_r:pam_console_exec_t,s0) /sbin/pam_timestamp_check -- gen_context(system_u:object_r:pam_exec_t,s0) @@ -28581,7 +28581,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo ifdef(`distro_suse', ` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.if serefpolicy-3.7.15/policy/modules/system/authlogin.if --- nsaserefpolicy/policy/modules/system/authlogin.if 2010-03-18 10:35:11.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/system/authlogin.if 2010-03-18 10:52:29.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/system/authlogin.if 2010-03-18 11:49:56.000000000 -0400 @@ -94,6 +94,8 @@ ') @@ -28697,7 +28697,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/daemontools.if serefpolicy-3.7.15/policy/modules/system/daemontools.if --- nsaserefpolicy/policy/modules/system/daemontools.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/system/daemontools.if 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/system/daemontools.if 2010-03-18 11:49:56.000000000 -0400 @@ -71,6 +71,32 @@ domtrans_pattern($1, svc_start_exec_t, svc_start_t) ') @@ -28780,7 +28780,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/daemon +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/daemontools.te serefpolicy-3.7.15/policy/modules/system/daemontools.te --- nsaserefpolicy/policy/modules/system/daemontools.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/system/daemontools.te 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/system/daemontools.te 2010-03-18 11:49:56.000000000 -0400 @@ -39,7 +39,10 @@ # multilog creates /service/*/log/status manage_files_pattern(svc_multilog_t, svc_svc_t, svc_svc_t) @@ -28855,7 +28855,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/daemon daemontools_manage_svc(svc_start_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.fc serefpolicy-3.7.15/policy/modules/system/fstools.fc --- nsaserefpolicy/policy/modules/system/fstools.fc 2010-03-09 15:39:06.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/system/fstools.fc 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/system/fstools.fc 2010-03-18 11:49:56.000000000 -0400 @@ -1,4 +1,3 @@ -/sbin/badblocks -- gen_context(system_u:object_r:fsadm_exec_t,s0) /sbin/blkid -- gen_context(system_u:object_r:fsadm_exec_t,s0) @@ -28871,7 +28871,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstool /sbin/partx -- gen_context(system_u:object_r:fsadm_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.te serefpolicy-3.7.15/policy/modules/system/fstools.te --- nsaserefpolicy/policy/modules/system/fstools.te 2010-03-09 15:39:06.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/system/fstools.te 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/system/fstools.te 2010-03-18 11:49:56.000000000 -0400 @@ -118,6 +118,8 @@ fs_search_tmpfs(fsadm_t) fs_getattr_tmpfs_dirs(fsadm_t) @@ -28892,7 +28892,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstool optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/getty.te serefpolicy-3.7.15/policy/modules/system/getty.te --- nsaserefpolicy/policy/modules/system/getty.te 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/system/getty.te 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/system/getty.te 2010-03-18 11:49:56.000000000 -0400 @@ -56,11 +56,10 @@ manage_files_pattern(getty_t, getty_var_run_t, getty_var_run_t) files_pid_filetrans(getty_t, getty_var_run_t, file) @@ -28910,7 +28910,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/getty. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hostname.te serefpolicy-3.7.15/policy/modules/system/hostname.te --- nsaserefpolicy/policy/modules/system/hostname.te 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/system/hostname.te 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/system/hostname.te 2010-03-18 11:49:56.000000000 -0400 @@ -27,15 +27,18 @@ dev_read_sysfs(hostname_t) @@ -28932,7 +28932,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hostna term_dontaudit_use_console(hostname_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.fc serefpolicy-3.7.15/policy/modules/system/init.fc --- nsaserefpolicy/policy/modules/system/init.fc 2010-03-18 10:35:11.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/system/init.fc 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/system/init.fc 2010-03-18 11:49:56.000000000 -0400 @@ -44,6 +44,9 @@ /usr/sbin/apachectl -- gen_context(system_u:object_r:initrc_exec_t,s0) @@ -28945,7 +28945,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.f # /var diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.if serefpolicy-3.7.15/policy/modules/system/init.if --- nsaserefpolicy/policy/modules/system/init.if 2010-03-18 10:35:11.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/system/init.if 2010-03-18 10:56:08.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/system/init.if 2010-03-18 11:49:56.000000000 -0400 @@ -193,8 +193,10 @@ gen_require(` attribute direct_run_init, direct_init, direct_init_entry; @@ -29072,7 +29072,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.i ') ') -@@ -781,23 +829,43 @@ +@@ -781,19 +829,39 @@ # interface(`init_domtrans_script',` gen_require(` @@ -29093,11 +29093,11 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.i ifdef(`enable_mls',` - range_transition $1 initrc_exec_t:process s0 - mls_systemhigh; + range_transition $1 init_script_file_type:process s0 - mls_systemhigh; - ') - ') - - ######################################## - ## ++ ') ++') ++ ++######################################## ++## +## Execute a file in a bin directory +## in the initrc_t domain +## @@ -29110,16 +29110,12 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.i +interface(`init_bin_domtrans_spec',` + gen_require(` + type initrc_t; -+ ') + ') + + corecmd_bin_domtrans($1, initrc_t) -+') -+ -+######################################## -+## - ## Execute a init script in a specified domain. - ## - ## + ') + + ######################################## @@ -849,8 +917,10 @@ interface(`init_labeled_script_domtrans',` gen_require(` @@ -29266,7 +29262,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.i + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.te serefpolicy-3.7.15/policy/modules/system/init.te --- nsaserefpolicy/policy/modules/system/init.te 2010-03-18 10:35:11.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/system/init.te 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/system/init.te 2010-03-18 11:49:56.000000000 -0400 @@ -17,6 +17,20 @@ ## gen_tunable(init_upstart, false) @@ -29703,7 +29699,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.te serefpolicy-3.7.15/policy/modules/system/ipsec.te --- nsaserefpolicy/policy/modules/system/ipsec.te 2010-03-18 06:48:09.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/system/ipsec.te 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/system/ipsec.te 2010-03-18 11:49:56.000000000 -0400 @@ -73,7 +73,7 @@ # @@ -29755,7 +29751,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec. +userdom_read_user_tmp_files(setkey_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.fc serefpolicy-3.7.15/policy/modules/system/iptables.fc --- nsaserefpolicy/policy/modules/system/iptables.fc 2010-02-12 16:41:05.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/system/iptables.fc 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/system/iptables.fc 2010-03-18 11:49:56.000000000 -0400 @@ -1,6 +1,4 @@ /etc/rc\.d/init\.d/ip6?tables -- gen_context(system_u:object_r:iptables_initrc_exec_t,s0) -/etc/sysconfig/ip6?tables.* -- gen_context(system_u:object_r:iptables_conf_t,s0) @@ -29765,7 +29761,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptabl /sbin/ip6?tables -- gen_context(system_u:object_r:iptables_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.if serefpolicy-3.7.15/policy/modules/system/iptables.if --- nsaserefpolicy/policy/modules/system/iptables.if 2009-12-04 09:43:33.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/system/iptables.if 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/system/iptables.if 2010-03-18 11:49:56.000000000 -0400 @@ -17,6 +17,10 @@ corecmd_search_bin($1) @@ -29779,7 +29775,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptabl ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.te serefpolicy-3.7.15/policy/modules/system/iptables.te --- nsaserefpolicy/policy/modules/system/iptables.te 2010-03-18 10:35:11.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/system/iptables.te 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/system/iptables.te 2010-03-18 11:49:56.000000000 -0400 @@ -14,9 +14,6 @@ type iptables_initrc_exec_t; init_script_file(iptables_initrc_exec_t) @@ -29842,7 +29838,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptabl optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.fc serefpolicy-3.7.15/policy/modules/system/libraries.fc --- nsaserefpolicy/policy/modules/system/libraries.fc 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/system/libraries.fc 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/system/libraries.fc 2010-03-18 11:49:56.000000000 -0400 @@ -60,12 +60,15 @@ # # /opt @@ -30205,7 +30201,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/librar + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.if serefpolicy-3.7.15/policy/modules/system/libraries.if --- nsaserefpolicy/policy/modules/system/libraries.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/system/libraries.if 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/system/libraries.if 2010-03-18 11:49:56.000000000 -0400 @@ -17,6 +17,7 @@ corecmd_search_bin($1) @@ -30234,7 +30230,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/librar mmap_files_pattern($1, lib_t, { lib_t textrel_shlib_t }) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.te serefpolicy-3.7.15/policy/modules/system/libraries.te --- nsaserefpolicy/policy/modules/system/libraries.te 2010-02-18 14:06:31.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/system/libraries.te 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/system/libraries.te 2010-03-18 11:49:56.000000000 -0400 @@ -58,11 +58,11 @@ # ldconfig local policy # @@ -30309,7 +30305,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/librar +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locallogin.te serefpolicy-3.7.15/policy/modules/system/locallogin.te --- nsaserefpolicy/policy/modules/system/locallogin.te 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/system/locallogin.te 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/system/locallogin.te 2010-03-18 11:49:56.000000000 -0400 @@ -33,9 +33,8 @@ # Local login local policy # @@ -30412,7 +30408,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locall -') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.fc serefpolicy-3.7.15/policy/modules/system/logging.fc --- nsaserefpolicy/policy/modules/system/logging.fc 2010-03-18 06:48:09.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/system/logging.fc 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/system/logging.fc 2010-03-18 11:49:56.000000000 -0400 @@ -17,6 +17,10 @@ /sbin/syslogd -- gen_context(system_u:object_r:syslogd_exec_t,s0) /sbin/syslog-ng -- gen_context(system_u:object_r:syslogd_exec_t,s0) @@ -30447,7 +30443,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin +/var/webmin(/.*)? gen_context(system_u:object_r:var_log_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.if serefpolicy-3.7.15/policy/modules/system/logging.if --- nsaserefpolicy/policy/modules/system/logging.if 2010-03-18 06:48:09.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/system/logging.if 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/system/logging.if 2010-03-18 11:49:56.000000000 -0400 @@ -715,7 +715,25 @@ ') @@ -30488,7 +30484,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.te serefpolicy-3.7.15/policy/modules/system/logging.te --- nsaserefpolicy/policy/modules/system/logging.te 2010-03-18 06:48:09.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/system/logging.te 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/system/logging.te 2010-03-18 11:49:56.000000000 -0400 @@ -180,6 +180,8 @@ logging_domtrans_dispatcher(auditd_t) logging_signal_dispatcher(auditd_t) @@ -30543,7 +30539,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.fc serefpolicy-3.7.15/policy/modules/system/lvm.fc --- nsaserefpolicy/policy/modules/system/lvm.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/system/lvm.fc 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/system/lvm.fc 2010-03-18 11:49:56.000000000 -0400 @@ -28,6 +28,7 @@ # /lib/lvm-10/.* -- gen_context(system_u:object_r:lvm_exec_t,s0) @@ -30554,7 +30550,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.fc # /sbin diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.if serefpolicy-3.7.15/policy/modules/system/lvm.if --- nsaserefpolicy/policy/modules/system/lvm.if 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/system/lvm.if 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/system/lvm.if 2010-03-18 11:49:56.000000000 -0400 @@ -34,7 +34,7 @@ type lvm_exec_t; ') @@ -30566,7 +30562,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.if diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te serefpolicy-3.7.15/policy/modules/system/lvm.te --- nsaserefpolicy/policy/modules/system/lvm.te 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/system/lvm.te 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/system/lvm.te 2010-03-18 11:49:56.000000000 -0400 @@ -142,6 +142,11 @@ ') @@ -30628,7 +30624,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.te serefpolicy-3.7.15/policy/modules/system/modutils.te --- nsaserefpolicy/policy/modules/system/modutils.te 2010-03-18 06:48:09.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/system/modutils.te 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/system/modutils.te 2010-03-18 11:49:56.000000000 -0400 @@ -19,6 +19,7 @@ type insmod_exec_t; application_domain(insmod_t, insmod_exec_t) @@ -30712,7 +30708,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/moduti if( ! secure_mode_insmod ) { diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.fc serefpolicy-3.7.15/policy/modules/system/mount.fc --- nsaserefpolicy/policy/modules/system/mount.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/system/mount.fc 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/system/mount.fc 2010-03-18 11:49:56.000000000 -0400 @@ -1,4 +1,10 @@ /bin/mount.* -- gen_context(system_u:object_r:mount_exec_t,s0) /bin/umount.* -- gen_context(system_u:object_r:mount_exec_t,s0) @@ -30727,7 +30723,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. +/var/run/davfs2(/.*)? gen_context(system_u:object_r:mount_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.if serefpolicy-3.7.15/policy/modules/system/mount.if --- nsaserefpolicy/policy/modules/system/mount.if 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/system/mount.if 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/system/mount.if 2010-03-18 11:49:56.000000000 -0400 @@ -16,6 +16,14 @@ ') @@ -30903,7 +30899,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.te serefpolicy-3.7.15/policy/modules/system/mount.te --- nsaserefpolicy/policy/modules/system/mount.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/system/mount.te 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/system/mount.te 2010-03-18 11:49:56.000000000 -0400 @@ -18,8 +18,15 @@ init_system_domain(mount_t, mount_exec_t) role system_r types mount_t; @@ -31183,7 +31179,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. +userdom_use_user_terminals(showmount_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.te serefpolicy-3.7.15/policy/modules/system/raid.te --- nsaserefpolicy/policy/modules/system/raid.te 2010-03-12 09:24:22.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/system/raid.te 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/system/raid.te 2010-03-18 11:49:56.000000000 -0400 @@ -58,6 +58,7 @@ files_read_etc_files(mdadm_t) @@ -31194,7 +31190,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.t fs_dontaudit_list_tmpfs(mdadm_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.fc serefpolicy-3.7.15/policy/modules/system/selinuxutil.fc --- nsaserefpolicy/policy/modules/system/selinuxutil.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/system/selinuxutil.fc 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/system/selinuxutil.fc 2010-03-18 11:49:56.000000000 -0400 @@ -6,13 +6,13 @@ /etc/selinux(/.*)? gen_context(system_u:object_r:selinux_config_t,s0) /etc/selinux/([^/]*/)?contexts(/.*)? gen_context(system_u:object_r:default_context_t,s0) @@ -31236,7 +31232,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu +/etc/share/selinux/mls(/.*)? gen_context(system_u:object_r:semanage_store_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.if serefpolicy-3.7.15/policy/modules/system/selinuxutil.if --- nsaserefpolicy/policy/modules/system/selinuxutil.if 2010-03-03 23:26:37.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/system/selinuxutil.if 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/system/selinuxutil.if 2010-03-18 11:49:56.000000000 -0400 @@ -361,6 +361,27 @@ ######################################## @@ -31615,7 +31611,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.te serefpolicy-3.7.15/policy/modules/system/selinuxutil.te --- nsaserefpolicy/policy/modules/system/selinuxutil.te 2010-02-18 14:06:31.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/system/selinuxutil.te 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/system/selinuxutil.te 2010-03-18 11:49:56.000000000 -0400 @@ -23,6 +23,9 @@ type selinux_config_t; files_type(selinux_config_t) @@ -32002,13 +31998,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sosreport.fc serefpolicy-3.7.15/policy/modules/system/sosreport.fc --- nsaserefpolicy/policy/modules/system/sosreport.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/system/sosreport.fc 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/system/sosreport.fc 2010-03-18 11:49:56.000000000 -0400 @@ -0,0 +1,2 @@ + +/usr/sbin/sosreport -- gen_context(system_u:object_r:sosreport_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sosreport.if serefpolicy-3.7.15/policy/modules/system/sosreport.if --- nsaserefpolicy/policy/modules/system/sosreport.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/system/sosreport.if 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/system/sosreport.if 2010-03-18 11:49:56.000000000 -0400 @@ -0,0 +1,74 @@ + +## policy for sosreport @@ -32086,7 +32082,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sosrep +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sosreport.te serefpolicy-3.7.15/policy/modules/system/sosreport.te --- nsaserefpolicy/policy/modules/system/sosreport.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/system/sosreport.te 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/system/sosreport.te 2010-03-18 11:49:56.000000000 -0400 @@ -0,0 +1,129 @@ + +policy_module(sosreport,1.0.0) @@ -32219,7 +32215,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sosrep + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.fc serefpolicy-3.7.15/policy/modules/system/sysnetwork.fc --- nsaserefpolicy/policy/modules/system/sysnetwork.fc 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/system/sysnetwork.fc 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/system/sysnetwork.fc 2010-03-18 11:49:56.000000000 -0400 @@ -13,6 +13,9 @@ /etc/dhcpd\.conf -- gen_context(system_u:object_r:dhcp_etc_t,s0) /etc/dhcp/dhcpd\.conf -- gen_context(system_u:object_r:dhcp_etc_t,s0) @@ -32255,7 +32251,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet +/etc/firestarter/firestarter\.sh gen_context(system_u:object_r:dhcpc_helper_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.if serefpolicy-3.7.15/policy/modules/system/sysnetwork.if --- nsaserefpolicy/policy/modules/system/sysnetwork.if 2010-03-01 15:12:54.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/system/sysnetwork.if 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/system/sysnetwork.if 2010-03-18 11:49:56.000000000 -0400 @@ -43,6 +43,41 @@ sysnet_domtrans_dhcpc($1) @@ -32461,7 +32457,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.te serefpolicy-3.7.15/policy/modules/system/sysnetwork.te --- nsaserefpolicy/policy/modules/system/sysnetwork.te 2010-02-18 14:06:31.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/system/sysnetwork.te 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/system/sysnetwork.te 2010-03-18 11:49:56.000000000 -0400 @@ -20,6 +20,9 @@ init_daemon_domain(dhcpc_t, dhcpc_exec_t) role system_r types dhcpc_t; @@ -32676,7 +32672,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.fc serefpolicy-3.7.15/policy/modules/system/udev.fc --- nsaserefpolicy/policy/modules/system/udev.fc 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/system/udev.fc 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/system/udev.fc 2010-03-18 11:49:56.000000000 -0400 @@ -22,3 +22,4 @@ /usr/bin/udevinfo -- gen_context(system_u:object_r:udev_exec_t,s0) @@ -32684,7 +32680,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.f +/var/run/libgpod(/.*)? gen_context(system_u:object_r:udev_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.if serefpolicy-3.7.15/policy/modules/system/udev.if --- nsaserefpolicy/policy/modules/system/udev.if 2010-03-03 23:26:37.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/system/udev.if 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/system/udev.if 2010-03-18 11:49:56.000000000 -0400 @@ -20,6 +20,24 @@ ######################################## @@ -32720,7 +32716,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.i ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.te serefpolicy-3.7.15/policy/modules/system/udev.te --- nsaserefpolicy/policy/modules/system/udev.te 2010-03-18 06:48:09.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/system/udev.te 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/system/udev.te 2010-03-18 11:49:56.000000000 -0400 @@ -50,6 +50,7 @@ allow udev_t self:unix_stream_socket connectto; allow udev_t self:netlink_kobject_uevent_socket create_socket_perms; @@ -32753,7 +32749,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.t diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.fc serefpolicy-3.7.15/policy/modules/system/unconfined.fc --- nsaserefpolicy/policy/modules/system/unconfined.fc 2010-02-22 08:30:53.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/system/unconfined.fc 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/system/unconfined.fc 2010-03-18 11:49:56.000000000 -0400 @@ -1,15 +1 @@ # Add programs here which should not be confined by SELinux -# e.g.: @@ -32772,7 +32768,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf -') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-3.7.15/policy/modules/system/unconfined.if --- nsaserefpolicy/policy/modules/system/unconfined.if 2010-03-01 15:12:54.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/system/unconfined.if 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/system/unconfined.if 2010-03-18 11:49:56.000000000 -0400 @@ -12,14 +12,13 @@ # interface(`unconfined_domain_noaudit',` @@ -33269,7 +33265,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf -') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-3.7.15/policy/modules/system/unconfined.te --- nsaserefpolicy/policy/modules/system/unconfined.te 2010-02-22 08:30:53.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/system/unconfined.te 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/system/unconfined.te 2010-03-18 11:49:56.000000000 -0400 @@ -5,227 +5,5 @@ # # Declarations @@ -33501,7 +33497,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf -') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.fc serefpolicy-3.7.15/policy/modules/system/userdomain.fc --- nsaserefpolicy/policy/modules/system/userdomain.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.15/policy/modules/system/userdomain.fc 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/system/userdomain.fc 2010-03-18 11:49:56.000000000 -0400 @@ -1,4 +1,10 @@ HOME_DIR -d gen_context(system_u:object_r:user_home_dir_t,s0-mls_systemhigh) +HOME_DIR -l gen_context(system_u:object_r:user_home_dir_t,s0-mls_systemhigh) @@ -33516,7 +33512,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo +HOME_DIR/\.gvfs(/.*)? <> diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.7.15/policy/modules/system/userdomain.if --- nsaserefpolicy/policy/modules/system/userdomain.if 2010-03-03 23:26:37.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/system/userdomain.if 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/system/userdomain.if 2010-03-18 11:49:56.000000000 -0400 @@ -30,8 +30,9 @@ ') @@ -35678,7 +35674,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.7.15/policy/modules/system/userdomain.te --- nsaserefpolicy/policy/modules/system/userdomain.te 2010-03-03 23:26:37.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/system/userdomain.te 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/system/userdomain.te 2010-03-18 11:49:56.000000000 -0400 @@ -29,10 +29,10 @@ ## @@ -35755,7 +35751,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo +allow userdomain userdomain:process signull; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.7.15/policy/modules/system/xen.if --- nsaserefpolicy/policy/modules/system/xen.if 2009-11-25 11:47:19.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/system/xen.if 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/system/xen.if 2010-03-18 11:49:56.000000000 -0400 @@ -180,6 +180,25 @@ ######################################## @@ -35794,7 +35790,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.7.15/policy/modules/system/xen.te --- nsaserefpolicy/policy/modules/system/xen.te 2010-02-12 10:33:09.000000000 -0500 -+++ serefpolicy-3.7.15/policy/modules/system/xen.te 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/modules/system/xen.te 2010-03-18 11:49:56.000000000 -0400 @@ -5,6 +5,7 @@ # # Declarations @@ -35896,7 +35892,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te files_search_mnt(xend_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/misc_patterns.spt serefpolicy-3.7.15/policy/support/misc_patterns.spt --- nsaserefpolicy/policy/support/misc_patterns.spt 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.7.15/policy/support/misc_patterns.spt 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/support/misc_patterns.spt 2010-03-18 11:49:56.000000000 -0400 @@ -15,7 +15,7 @@ domain_transition_pattern($1,$2,$3) @@ -35917,7 +35913,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/misc_patterns diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.7.15/policy/support/obj_perm_sets.spt --- nsaserefpolicy/policy/support/obj_perm_sets.spt 2010-03-04 11:44:07.000000000 -0500 -+++ serefpolicy-3.7.15/policy/support/obj_perm_sets.spt 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/support/obj_perm_sets.spt 2010-03-18 11:49:56.000000000 -0400 @@ -28,7 +28,7 @@ # # All socket classes. @@ -36010,7 +36006,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets +define(`all_association_perms', `{ sendto recvfrom setcontext polmatch } ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.7.15/policy/users --- nsaserefpolicy/policy/users 2009-12-18 11:38:25.000000000 -0500 -+++ serefpolicy-3.7.15/policy/users 2010-03-18 10:44:43.000000000 -0400 ++++ serefpolicy-3.7.15/policy/users 2010-03-18 11:49:56.000000000 -0400 @@ -6,7 +6,7 @@ # # gen_user(username, prefix, role_set, mls_defaultlevel, mls_range, [mcs_catetories]) diff --git a/selinux-policy.spec b/selinux-policy.spec index 93f58eb..3b87b5f 100644 --- a/selinux-policy.spec +++ b/selinux-policy.spec @@ -19,8 +19,8 @@ %define CHECKPOLICYVER 2.0.21-1 Summary: SELinux policy configuration Name: selinux-policy -Version: 3.7.14 -Release: 5%{?dist} +Version: 3.7.15 +Release: 1%{?dist} License: GPLv2+ Group: System Environment/Base Source: serefpolicy-%{version}.tgz @@ -466,12 +466,14 @@ exit 0 %endif %changelog +* Thu Mar 18 2010 Dan Walsh 3.7.15-1 +- Update to upstream + * Tue Mar 16 2010 Dan Walsh 3.7.14-5 - Allow boinc to read kernel sysctl - Fix snmp port definitions - Allow apache to read anon_inodefs - * Sun Mar 14 2010 Dan Walsh 3.7.14-4 - Allow shutdown dac_override diff --git a/sources b/sources index 6d1dbca..f23a132 100644 --- a/sources +++ b/sources @@ -1,2 +1,2 @@ 4c7d323036f1662a06a7a4f2a7da57a5 config.tgz -fc77266b07a6869de67768fc03d2c7d8 serefpolicy-3.7.14.tgz +aaaf54fcfe4fe4e0a906dca6c21fa7ed serefpolicy-3.7.15.tgz