diff --git a/policy-F12.patch b/policy-F12.patch index 10b34a9..58d3df4 100644 --- a/policy-F12.patch +++ b/policy-F12.patch @@ -1,6 +1,6 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/rsync_selinux.8 serefpolicy-3.6.29/man/man8/rsync_selinux.8 --- nsaserefpolicy/man/man8/rsync_selinux.8 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.29/man/man8/rsync_selinux.8 2009-08-28 15:56:53.000000000 -0400 ++++ serefpolicy-3.6.29/man/man8/rsync_selinux.8 2009-08-31 09:47:15.000000000 -0400 @@ -21,10 +21,18 @@ .TP chcon -t public_content_t /var/rsync @@ -32,7 +32,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/man +selinux(8), rsync(1), chcon(1), setsebool(8), semanage(8) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/samba_selinux.8 serefpolicy-3.6.29/man/man8/samba_selinux.8 --- nsaserefpolicy/man/man8/samba_selinux.8 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.29/man/man8/samba_selinux.8 2009-08-28 15:56:53.000000000 -0400 ++++ serefpolicy-3.6.29/man/man8/samba_selinux.8 2009-08-31 09:47:15.000000000 -0400 @@ -20,7 +20,7 @@ .TP This command adds the following entry to /etc/selinux/POLICYTYPE/contexts/files/file_contexts.local: @@ -50,7 +50,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/man +selinux(8), samba(7), chcon(1), setsebool(8), semanage(8) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.6.29/policy/global_tunables --- nsaserefpolicy/policy/global_tunables 2009-07-23 14:11:04.000000000 -0400 -+++ serefpolicy-3.6.29/policy/global_tunables 2009-08-28 15:56:53.000000000 -0400 ++++ serefpolicy-3.6.29/policy/global_tunables 2009-08-31 09:47:15.000000000 -0400 @@ -61,15 +61,6 @@ ## @@ -88,7 +88,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/mcs serefpolicy-3.6.29/policy/mcs --- nsaserefpolicy/policy/mcs 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.29/policy/mcs 2009-08-28 15:56:53.000000000 -0400 ++++ serefpolicy-3.6.29/policy/mcs 2009-08-31 09:47:15.000000000 -0400 @@ -66,8 +66,8 @@ # # Note that getattr on files is always permitted. @@ -124,7 +124,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol (( h1 dom h2 ) or ( t1 == mcssetcats )); diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anaconda.te serefpolicy-3.6.29/policy/modules/admin/anaconda.te --- nsaserefpolicy/policy/modules/admin/anaconda.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/admin/anaconda.te 2009-08-28 15:56:53.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/admin/anaconda.te 2009-08-31 09:47:15.000000000 -0400 @@ -31,6 +31,7 @@ modutils_domtrans_insmod(anaconda_t) @@ -144,7 +144,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/certwatch.te serefpolicy-3.6.29/policy/modules/admin/certwatch.te --- nsaserefpolicy/policy/modules/admin/certwatch.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/admin/certwatch.te 2009-08-28 15:56:53.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/admin/certwatch.te 2009-08-31 09:47:15.000000000 -0400 @@ -36,6 +36,7 @@ miscfiles_read_localization(certwatch_t) @@ -155,7 +155,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol apache_exec_modules(certwatch_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmesg.fc serefpolicy-3.6.29/policy/modules/admin/dmesg.fc --- nsaserefpolicy/policy/modules/admin/dmesg.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/admin/dmesg.fc 2009-08-28 15:56:53.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/admin/dmesg.fc 2009-08-31 09:47:15.000000000 -0400 @@ -1,2 +1,4 @@ /bin/dmesg -- gen_context(system_u:object_r:dmesg_exec_t,s0) @@ -163,7 +163,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/usr/sbin/mcelog -- gen_context(system_u:object_r:dmesg_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmesg.te serefpolicy-3.6.29/policy/modules/admin/dmesg.te --- nsaserefpolicy/policy/modules/admin/dmesg.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/admin/dmesg.te 2009-08-28 15:56:53.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/admin/dmesg.te 2009-08-31 09:47:15.000000000 -0400 @@ -9,6 +9,7 @@ type dmesg_t; type dmesg_exec_t; @@ -200,7 +200,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstboot.te serefpolicy-3.6.29/policy/modules/admin/firstboot.te --- nsaserefpolicy/policy/modules/admin/firstboot.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/admin/firstboot.te 2009-08-28 16:35:10.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/admin/firstboot.te 2009-08-31 09:47:15.000000000 -0400 @@ -91,8 +91,12 @@ userdom_user_home_dir_filetrans_user_home_content(firstboot_t, { dir file lnk_file fifo_file sock_file }) @@ -225,7 +225,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.if serefpolicy-3.6.29/policy/modules/admin/kismet.if --- nsaserefpolicy/policy/modules/admin/kismet.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/admin/kismet.if 2009-08-28 15:56:53.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/admin/kismet.if 2009-08-31 09:47:15.000000000 -0400 @@ -16,6 +16,7 @@ ') @@ -236,7 +236,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.te serefpolicy-3.6.29/policy/modules/admin/kismet.te --- nsaserefpolicy/policy/modules/admin/kismet.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/admin/kismet.te 2009-08-28 15:56:53.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/admin/kismet.te 2009-08-31 09:47:15.000000000 -0400 @@ -17,6 +17,9 @@ type kismet_tmp_t; files_tmp_file(kismet_tmp_t) @@ -281,7 +281,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrotate.te serefpolicy-3.6.29/policy/modules/admin/logrotate.te --- nsaserefpolicy/policy/modules/admin/logrotate.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/admin/logrotate.te 2009-08-28 15:56:53.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/admin/logrotate.te 2009-08-31 09:47:15.000000000 -0400 @@ -32,7 +32,7 @@ # Change ownership on log files. allow logrotate_t self:capability { chown dac_override dac_read_search kill fsetid fowner sys_resource sys_nice }; @@ -326,7 +326,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatch.te serefpolicy-3.6.29/policy/modules/admin/logwatch.te --- nsaserefpolicy/policy/modules/admin/logwatch.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/admin/logwatch.te 2009-08-28 15:56:53.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/admin/logwatch.te 2009-08-31 09:47:15.000000000 -0400 @@ -136,4 +136,5 @@ optional_policy(` @@ -335,7 +335,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mrtg.te serefpolicy-3.6.29/policy/modules/admin/mrtg.te --- nsaserefpolicy/policy/modules/admin/mrtg.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/admin/mrtg.te 2009-08-28 15:56:53.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/admin/mrtg.te 2009-08-31 09:47:15.000000000 -0400 @@ -116,6 +116,9 @@ userdom_use_user_terminals(mrtg_t) userdom_dontaudit_read_user_home_content_files(mrtg_t) @@ -359,7 +359,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/portage.te serefpolicy-3.6.29/policy/modules/admin/portage.te --- nsaserefpolicy/policy/modules/admin/portage.te 2009-08-18 18:39:50.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/admin/portage.te 2009-08-28 15:56:53.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/admin/portage.te 2009-08-31 09:47:15.000000000 -0400 @@ -196,7 +196,7 @@ # - for rsync and distfile fetching # @@ -371,7 +371,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow portage_fetch_t self:tcp_socket create_stream_socket_perms; diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.if serefpolicy-3.6.29/policy/modules/admin/prelink.if --- nsaserefpolicy/policy/modules/admin/prelink.if 2009-07-23 14:11:04.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/admin/prelink.if 2009-08-28 15:56:53.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/admin/prelink.if 2009-08-31 09:47:15.000000000 -0400 @@ -140,3 +140,22 @@ files_search_var_lib($1) manage_files_pattern($1, prelink_var_lib_t, prelink_var_lib_t) @@ -397,7 +397,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/readahead.te serefpolicy-3.6.29/policy/modules/admin/readahead.te --- nsaserefpolicy/policy/modules/admin/readahead.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/admin/readahead.te 2009-08-28 15:56:53.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/admin/readahead.te 2009-08-31 09:47:15.000000000 -0400 @@ -54,7 +54,10 @@ files_dontaudit_getattr_all_sockets(readahead_t) files_list_non_security(readahead_t) @@ -411,7 +411,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol fs_search_auto_mountpoints(readahead_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc serefpolicy-3.6.29/policy/modules/admin/rpm.fc --- nsaserefpolicy/policy/modules/admin/rpm.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/admin/rpm.fc 2009-08-28 15:56:53.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/admin/rpm.fc 2009-08-31 09:47:15.000000000 -0400 @@ -1,17 +1,17 @@ /bin/rpm -- gen_context(system_u:object_r:rpm_exec_t,s0) @@ -460,7 +460,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /usr/bin/online_update -- gen_context(system_u:object_r:rpm_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if serefpolicy-3.6.29/policy/modules/admin/rpm.if --- nsaserefpolicy/policy/modules/admin/rpm.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/admin/rpm.if 2009-08-28 15:56:53.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/admin/rpm.if 2009-08-31 09:47:15.000000000 -0400 @@ -66,6 +66,11 @@ rpm_domtrans($1) role $2 types rpm_t; @@ -686,7 +686,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te serefpolicy-3.6.29/policy/modules/admin/rpm.te --- nsaserefpolicy/policy/modules/admin/rpm.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/admin/rpm.te 2009-08-28 15:56:53.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/admin/rpm.te 2009-08-31 09:47:15.000000000 -0400 @@ -31,11 +31,15 @@ files_type(rpm_var_lib_t) typealias rpm_var_lib_t alias var_lib_rpm_t; @@ -915,7 +915,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol java_domtrans_unconfined(rpm_script_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/smoltclient.fc serefpolicy-3.6.29/policy/modules/admin/smoltclient.fc --- nsaserefpolicy/policy/modules/admin/smoltclient.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.29/policy/modules/admin/smoltclient.fc 2009-08-28 15:56:53.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/admin/smoltclient.fc 2009-08-31 09:47:15.000000000 -0400 @@ -0,0 +1,4 @@ + +/usr/share/smolt/client/sendProfile.py -- gen_context(system_u:object_r:smoltclient_exec_t,s0) @@ -923,12 +923,12 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/smoltclient.if serefpolicy-3.6.29/policy/modules/admin/smoltclient.if --- nsaserefpolicy/policy/modules/admin/smoltclient.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.29/policy/modules/admin/smoltclient.if 2009-08-28 15:56:53.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/admin/smoltclient.if 2009-08-31 09:47:15.000000000 -0400 @@ -0,0 +1 @@ +## The Fedora hardware profiler client diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/smoltclient.te serefpolicy-3.6.29/policy/modules/admin/smoltclient.te --- nsaserefpolicy/policy/modules/admin/smoltclient.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.29/policy/modules/admin/smoltclient.te 2009-08-28 15:56:53.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/admin/smoltclient.te 2009-08-31 09:47:15.000000000 -0400 @@ -0,0 +1,66 @@ +policy_module(smoltclient,1.0.0) + @@ -998,7 +998,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +permissive smoltclient_t; diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if serefpolicy-3.6.29/policy/modules/admin/sudo.if --- nsaserefpolicy/policy/modules/admin/sudo.if 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/admin/sudo.if 2009-08-28 15:56:53.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/admin/sudo.if 2009-08-31 09:47:15.000000000 -0400 @@ -66,8 +66,8 @@ allow $1_sudo_t self:unix_stream_socket create_stream_socket_perms; allow $1_sudo_t self:unix_dgram_socket sendto; @@ -1045,7 +1045,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tmpreaper.te serefpolicy-3.6.29/policy/modules/admin/tmpreaper.te --- nsaserefpolicy/policy/modules/admin/tmpreaper.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/admin/tmpreaper.te 2009-08-28 15:56:53.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/admin/tmpreaper.te 2009-08-31 09:47:15.000000000 -0400 @@ -52,6 +52,10 @@ ') @@ -1059,7 +1059,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.if serefpolicy-3.6.29/policy/modules/admin/usermanage.if --- nsaserefpolicy/policy/modules/admin/usermanage.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/admin/usermanage.if 2009-08-28 15:56:53.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/admin/usermanage.if 2009-08-31 09:47:15.000000000 -0400 @@ -274,6 +274,11 @@ usermanage_domtrans_useradd($1) role $2 types useradd_t; @@ -1074,7 +1074,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.te serefpolicy-3.6.29/policy/modules/admin/usermanage.te --- nsaserefpolicy/policy/modules/admin/usermanage.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/admin/usermanage.te 2009-08-28 15:56:53.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/admin/usermanage.te 2009-08-31 09:47:15.000000000 -0400 @@ -209,6 +209,7 @@ files_manage_etc_files(groupadd_t) files_relabel_etc_files(groupadd_t) @@ -1162,7 +1162,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vbetool.te serefpolicy-3.6.29/policy/modules/admin/vbetool.te --- nsaserefpolicy/policy/modules/admin/vbetool.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/admin/vbetool.te 2009-08-28 15:56:53.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/admin/vbetool.te 2009-08-31 09:47:15.000000000 -0400 @@ -15,15 +15,20 @@ # Local policy # @@ -1197,7 +1197,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/awstats.te serefpolicy-3.6.29/policy/modules/apps/awstats.te --- nsaserefpolicy/policy/modules/apps/awstats.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/apps/awstats.te 2009-08-28 15:56:53.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/apps/awstats.te 2009-08-31 09:47:15.000000000 -0400 @@ -28,6 +28,8 @@ awstats_rw_pipes(awstats_t) awstats_cgi_exec(awstats_t) @@ -1218,7 +1218,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol sysnet_dns_name_resolve(awstats_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/calamaris.te serefpolicy-3.6.29/policy/modules/apps/calamaris.te --- nsaserefpolicy/policy/modules/apps/calamaris.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/apps/calamaris.te 2009-08-28 16:02:32.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/apps/calamaris.te 2009-08-31 09:47:15.000000000 -0400 @@ -59,12 +59,12 @@ libs_read_lib_files(calamaris_t) @@ -1243,7 +1243,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/cdrecord.te serefpolicy-3.6.29/policy/modules/apps/cdrecord.te --- nsaserefpolicy/policy/modules/apps/cdrecord.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/apps/cdrecord.te 2009-08-28 15:56:53.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/apps/cdrecord.te 2009-08-31 09:47:15.000000000 -0400 @@ -28,12 +28,13 @@ # @@ -1269,7 +1269,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/cpufreqselector.te serefpolicy-3.6.29/policy/modules/apps/cpufreqselector.te --- nsaserefpolicy/policy/modules/apps/cpufreqselector.te 2009-07-28 13:28:33.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/apps/cpufreqselector.te 2009-08-28 15:56:53.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/apps/cpufreqselector.te 2009-08-31 09:47:15.000000000 -0400 @@ -8,7 +8,8 @@ type cpufreqselector_t; @@ -1290,7 +1290,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol policykit_read_reload(cpufreqselector_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gitosis.fc serefpolicy-3.6.29/policy/modules/apps/gitosis.fc --- nsaserefpolicy/policy/modules/apps/gitosis.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.29/policy/modules/apps/gitosis.fc 2009-08-28 15:56:53.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/apps/gitosis.fc 2009-08-31 09:47:15.000000000 -0400 @@ -0,0 +1,4 @@ + +/usr/bin/gitosis-serve -- gen_context(system_u:object_r:gitosis_exec_t,s0) @@ -1298,7 +1298,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/lib/gitosis(/.*)? gen_context(system_u:object_r:gitosis_var_lib_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gitosis.if serefpolicy-3.6.29/policy/modules/apps/gitosis.if --- nsaserefpolicy/policy/modules/apps/gitosis.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.29/policy/modules/apps/gitosis.if 2009-08-28 15:56:53.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/apps/gitosis.if 2009-08-31 09:47:15.000000000 -0400 @@ -0,0 +1,96 @@ +## gitosis interface + @@ -1398,7 +1398,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gitosis.te serefpolicy-3.6.29/policy/modules/apps/gitosis.te --- nsaserefpolicy/policy/modules/apps/gitosis.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.29/policy/modules/apps/gitosis.te 2009-08-28 15:56:53.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/apps/gitosis.te 2009-08-31 09:47:15.000000000 -0400 @@ -0,0 +1,36 @@ +policy_module(gitosis,1.0.0) + @@ -1438,7 +1438,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +miscfiles_read_localization(gitosis_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.fc serefpolicy-3.6.29/policy/modules/apps/gnome.fc --- nsaserefpolicy/policy/modules/apps/gnome.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/apps/gnome.fc 2009-08-28 15:56:53.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/apps/gnome.fc 2009-08-31 09:47:15.000000000 -0400 @@ -1,8 +1,16 @@ -HOME_DIR/\.config/gtk-.* gen_context(system_u:object_r:gnome_home_t,s0) +HOME_DIR/\.config(/.*)? gen_context(system_u:object_r:gnome_home_t,s0) @@ -1460,7 +1460,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/usr/libexec/gnome-system-monitor-mechanism -- gen_context(system_u:object_r:gnomesystemmm_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if serefpolicy-3.6.29/policy/modules/apps/gnome.if --- nsaserefpolicy/policy/modules/apps/gnome.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/apps/gnome.if 2009-08-28 15:56:53.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/apps/gnome.if 2009-08-31 09:47:15.000000000 -0400 @@ -89,5 +89,175 @@ allow $1 gnome_home_t:dir manage_dir_perms; @@ -1639,7 +1639,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.te serefpolicy-3.6.29/policy/modules/apps/gnome.te --- nsaserefpolicy/policy/modules/apps/gnome.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/apps/gnome.te 2009-08-28 15:56:53.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/apps/gnome.te 2009-08-31 09:47:15.000000000 -0400 @@ -9,16 +9,18 @@ attribute gnomedomain; @@ -1763,7 +1763,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +permissive gnomesystemmm_t; diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.if serefpolicy-3.6.29/policy/modules/apps/gpg.if --- nsaserefpolicy/policy/modules/apps/gpg.if 2009-07-23 14:11:04.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/apps/gpg.if 2009-08-28 15:56:53.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/apps/gpg.if 2009-08-31 09:47:15.000000000 -0400 @@ -30,7 +30,7 @@ # allow ps to show gpg @@ -1775,7 +1775,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow gpg_helper_t $2:fd use; diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.te serefpolicy-3.6.29/policy/modules/apps/gpg.te --- nsaserefpolicy/policy/modules/apps/gpg.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/apps/gpg.te 2009-08-28 15:56:53.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/apps/gpg.te 2009-08-31 09:47:15.000000000 -0400 @@ -92,6 +92,7 @@ dev_read_rand(gpg_t) @@ -1813,7 +1813,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.fc serefpolicy-3.6.29/policy/modules/apps/java.fc --- nsaserefpolicy/policy/modules/apps/java.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/apps/java.fc 2009-08-28 15:56:53.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/apps/java.fc 2009-08-31 09:47:15.000000000 -0400 @@ -2,15 +2,16 @@ # /opt # @@ -1850,7 +1850,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/usr/lib/opera(/.*)?/opera -- gen_context(system_u:object_r:java_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if serefpolicy-3.6.29/policy/modules/apps/java.if --- nsaserefpolicy/policy/modules/apps/java.if 2009-08-18 11:41:14.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/apps/java.if 2009-08-28 15:56:53.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/apps/java.if 2009-08-31 09:47:15.000000000 -0400 @@ -30,6 +30,7 @@ allow java_t $2:unix_stream_socket connectto; @@ -1993,7 +1993,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.te serefpolicy-3.6.29/policy/modules/apps/java.te --- nsaserefpolicy/policy/modules/apps/java.te 2009-08-18 11:41:14.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/apps/java.te 2009-08-28 15:56:53.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/apps/java.te 2009-08-31 09:47:15.000000000 -0400 @@ -20,6 +20,8 @@ typealias java_t alias { staff_javaplugin_t user_javaplugin_t sysadm_javaplugin_t }; typealias java_t alias { auditadm_javaplugin_t secadm_javaplugin_t }; @@ -2034,19 +2034,19 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/kdumpgui.fc serefpolicy-3.6.29/policy/modules/apps/kdumpgui.fc --- nsaserefpolicy/policy/modules/apps/kdumpgui.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.29/policy/modules/apps/kdumpgui.fc 2009-08-28 15:56:53.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/apps/kdumpgui.fc 2009-08-31 09:47:15.000000000 -0400 @@ -0,0 +1,2 @@ + +/usr/share/system-config-kdump/system-config-kdump-backend.py -- gen_context(system_u:object_r:kdumpgui_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/kdumpgui.if serefpolicy-3.6.29/policy/modules/apps/kdumpgui.if --- nsaserefpolicy/policy/modules/apps/kdumpgui.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.29/policy/modules/apps/kdumpgui.if 2009-08-28 15:56:53.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/apps/kdumpgui.if 2009-08-31 09:47:15.000000000 -0400 @@ -0,0 +1,2 @@ +## system-config-kdump policy + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/kdumpgui.te serefpolicy-3.6.29/policy/modules/apps/kdumpgui.te --- nsaserefpolicy/policy/modules/apps/kdumpgui.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.29/policy/modules/apps/kdumpgui.te 2009-08-28 15:56:53.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/apps/kdumpgui.te 2009-08-31 09:47:15.000000000 -0400 @@ -0,0 +1,64 @@ +policy_module(kdumpgui,1.0.0) + @@ -2114,13 +2114,13 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.fc serefpolicy-3.6.29/policy/modules/apps/livecd.fc --- nsaserefpolicy/policy/modules/apps/livecd.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.29/policy/modules/apps/livecd.fc 2009-08-28 15:56:53.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/apps/livecd.fc 2009-08-31 09:47:15.000000000 -0400 @@ -0,0 +1,2 @@ + +/usr/bin/livecd-creator -- gen_context(system_u:object_r:livecd_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.if serefpolicy-3.6.29/policy/modules/apps/livecd.if --- nsaserefpolicy/policy/modules/apps/livecd.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.29/policy/modules/apps/livecd.if 2009-08-28 15:56:53.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/apps/livecd.if 2009-08-31 09:47:15.000000000 -0400 @@ -0,0 +1,50 @@ + +## policy for livecd @@ -2174,7 +2174,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.te serefpolicy-3.6.29/policy/modules/apps/livecd.te --- nsaserefpolicy/policy/modules/apps/livecd.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.29/policy/modules/apps/livecd.te 2009-08-28 15:56:53.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/apps/livecd.te 2009-08-31 09:47:15.000000000 -0400 @@ -0,0 +1,26 @@ +policy_module(livecd, 1.0.0) + @@ -2204,7 +2204,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +seutil_domtrans_setfiles_mac(livecd_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.if serefpolicy-3.6.29/policy/modules/apps/mono.if --- nsaserefpolicy/policy/modules/apps/mono.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/apps/mono.if 2009-08-28 15:56:53.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/apps/mono.if 2009-08-31 09:47:15.000000000 -0400 @@ -21,6 +21,105 @@ ######################################## @@ -2322,7 +2322,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol corecmd_search_bin($1) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.te serefpolicy-3.6.29/policy/modules/apps/mono.te --- nsaserefpolicy/policy/modules/apps/mono.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/apps/mono.te 2009-08-28 15:56:53.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/apps/mono.te 2009-08-31 09:47:15.000000000 -0400 @@ -15,7 +15,7 @@ # Local policy # @@ -2348,7 +2348,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.fc serefpolicy-3.6.29/policy/modules/apps/mozilla.fc --- nsaserefpolicy/policy/modules/apps/mozilla.fc 2009-07-28 13:28:33.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/apps/mozilla.fc 2009-08-28 15:56:53.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/apps/mozilla.fc 2009-08-31 09:47:15.000000000 -0400 @@ -1,6 +1,7 @@ HOME_DIR/\.galeon(/.*)? gen_context(system_u:object_r:mozilla_home_t,s0) HOME_DIR/\.java(/.*)? gen_context(system_u:object_r:mozilla_home_t,s0) @@ -2359,7 +2359,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.if serefpolicy-3.6.29/policy/modules/apps/mozilla.if --- nsaserefpolicy/policy/modules/apps/mozilla.if 2009-07-28 13:28:33.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/apps/mozilla.if 2009-08-28 15:56:53.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/apps/mozilla.if 2009-08-31 09:47:15.000000000 -0400 @@ -45,6 +45,18 @@ relabel_dirs_pattern($2, mozilla_home_t, mozilla_home_t) relabel_files_pattern($2, mozilla_home_t, mozilla_home_t) @@ -2389,7 +2389,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.te serefpolicy-3.6.29/policy/modules/apps/mozilla.te --- nsaserefpolicy/policy/modules/apps/mozilla.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/apps/mozilla.te 2009-08-28 15:56:53.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/apps/mozilla.te 2009-08-31 09:47:15.000000000 -0400 @@ -59,6 +59,7 @@ manage_files_pattern(mozilla_t, mozilla_home_t, mozilla_home_t) manage_lnk_files_pattern(mozilla_t, mozilla_home_t, mozilla_home_t) @@ -2466,7 +2466,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.fc serefpolicy-3.6.29/policy/modules/apps/nsplugin.fc --- nsaserefpolicy/policy/modules/apps/nsplugin.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.29/policy/modules/apps/nsplugin.fc 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/apps/nsplugin.fc 2009-08-31 09:47:15.000000000 -0400 @@ -0,0 +1,12 @@ +HOME_DIR/\.adobe(/.*)? gen_context(system_u:object_r:nsplugin_home_t,s0) +HOME_DIR/\.macromedia(/.*)? gen_context(system_u:object_r:nsplugin_home_t,s0) @@ -2482,7 +2482,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/usr/lib(64)?/mozilla/plugins-wrapped(/.*)? gen_context(system_u:object_r:nsplugin_rw_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.if serefpolicy-3.6.29/policy/modules/apps/nsplugin.if --- nsaserefpolicy/policy/modules/apps/nsplugin.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.29/policy/modules/apps/nsplugin.if 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/apps/nsplugin.if 2009-08-31 09:47:15.000000000 -0400 @@ -0,0 +1,313 @@ + +## policy for nsplugin @@ -2799,7 +2799,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.te serefpolicy-3.6.29/policy/modules/apps/nsplugin.te --- nsaserefpolicy/policy/modules/apps/nsplugin.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.29/policy/modules/apps/nsplugin.te 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/apps/nsplugin.te 2009-08-31 09:47:15.000000000 -0400 @@ -0,0 +1,288 @@ + +policy_module(nsplugin, 1.0.0) @@ -3091,14 +3091,14 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.fc serefpolicy-3.6.29/policy/modules/apps/openoffice.fc --- nsaserefpolicy/policy/modules/apps/openoffice.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.29/policy/modules/apps/openoffice.fc 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/apps/openoffice.fc 2009-08-31 09:47:15.000000000 -0400 @@ -0,0 +1,3 @@ +/usr/lib/openoffice\.org.*/program/.+\.bin -- gen_context(system_u:object_r:openoffice_exec_t,s0) +/usr/lib64/openoffice\.org.*/program/.+\.bin -- gen_context(system_u:object_r:openoffice_exec_t,s0) + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.if serefpolicy-3.6.29/policy/modules/apps/openoffice.if --- nsaserefpolicy/policy/modules/apps/openoffice.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.29/policy/modules/apps/openoffice.if 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/apps/openoffice.if 2009-08-31 09:47:15.000000000 -0400 @@ -0,0 +1,93 @@ +## Openoffice + @@ -3195,7 +3195,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.te serefpolicy-3.6.29/policy/modules/apps/openoffice.te --- nsaserefpolicy/policy/modules/apps/openoffice.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.29/policy/modules/apps/openoffice.te 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/apps/openoffice.te 2009-08-31 09:47:15.000000000 -0400 @@ -0,0 +1,14 @@ + +policy_module(openoffice, 1.0.0) @@ -3213,13 +3213,13 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ptchown.fc serefpolicy-3.6.29/policy/modules/apps/ptchown.fc --- nsaserefpolicy/policy/modules/apps/ptchown.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.29/policy/modules/apps/ptchown.fc 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/apps/ptchown.fc 2009-08-31 09:47:15.000000000 -0400 @@ -0,0 +1,2 @@ + +/usr/libexec/pt_chown -- gen_context(system_u:object_r:ptchown_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ptchown.if serefpolicy-3.6.29/policy/modules/apps/ptchown.if --- nsaserefpolicy/policy/modules/apps/ptchown.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.29/policy/modules/apps/ptchown.if 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/apps/ptchown.if 2009-08-31 09:47:15.000000000 -0400 @@ -0,0 +1,22 @@ + +## helper function for grantpt(3), changes ownship and permissions of pseudotty @@ -3245,7 +3245,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ptchown.te serefpolicy-3.6.29/policy/modules/apps/ptchown.te --- nsaserefpolicy/policy/modules/apps/ptchown.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.29/policy/modules/apps/ptchown.te 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/apps/ptchown.te 2009-08-31 09:47:15.000000000 -0400 @@ -0,0 +1,39 @@ +policy_module(ptchown,1.0.0) + @@ -3288,7 +3288,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +miscfiles_read_localization(ptchown_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaudio.if serefpolicy-3.6.29/policy/modules/apps/pulseaudio.if --- nsaserefpolicy/policy/modules/apps/pulseaudio.if 2009-07-23 14:11:04.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/apps/pulseaudio.if 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/apps/pulseaudio.if 2009-08-31 09:47:15.000000000 -0400 @@ -141,5 +141,6 @@ ') @@ -3298,7 +3298,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaudio.te serefpolicy-3.6.29/policy/modules/apps/pulseaudio.te --- nsaserefpolicy/policy/modules/apps/pulseaudio.te 2009-07-23 14:11:04.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/apps/pulseaudio.te 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/apps/pulseaudio.te 2009-08-31 09:47:15.000000000 -0400 @@ -22,7 +22,12 @@ allow pulseaudio_t self:unix_dgram_socket { sendto create_socket_perms }; allow pulseaudio_t self:tcp_socket create_stream_socket_perms; @@ -3348,7 +3348,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol - diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.fc serefpolicy-3.6.29/policy/modules/apps/qemu.fc --- nsaserefpolicy/policy/modules/apps/qemu.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/apps/qemu.fc 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/apps/qemu.fc 2009-08-31 09:47:15.000000000 -0400 @@ -1,2 +1,2 @@ -/usr/bin/qemu -- gen_context(system_u:object_r:qemu_exec_t,s0) -/usr/bin/qemu-kvm -- gen_context(system_u:object_r:qemu_exec_t,s0) @@ -3356,7 +3356,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/usr/libexec/qemu.* -- gen_context(system_u:object_r:qemu_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.if serefpolicy-3.6.29/policy/modules/apps/qemu.if --- nsaserefpolicy/policy/modules/apps/qemu.if 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/apps/qemu.if 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/apps/qemu.if 2009-08-31 09:47:15.000000000 -0400 @@ -40,6 +40,93 @@ qemu_domtrans($1) @@ -3665,7 +3665,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.te serefpolicy-3.6.29/policy/modules/apps/qemu.te --- nsaserefpolicy/policy/modules/apps/qemu.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/apps/qemu.te 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/apps/qemu.te 2009-08-31 09:47:15.000000000 -0400 @@ -13,15 +13,46 @@ ## gen_tunable(qemu_full_network, false) @@ -3775,18 +3775,18 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.fc serefpolicy-3.6.29/policy/modules/apps/sambagui.fc --- nsaserefpolicy/policy/modules/apps/sambagui.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.29/policy/modules/apps/sambagui.fc 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/apps/sambagui.fc 2009-08-31 09:47:15.000000000 -0400 @@ -0,0 +1 @@ +/usr/share/system-config-samba/system-config-samba-mechanism.py -- gen_context(system_u:object_r:sambagui_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.if serefpolicy-3.6.29/policy/modules/apps/sambagui.if --- nsaserefpolicy/policy/modules/apps/sambagui.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.29/policy/modules/apps/sambagui.if 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/apps/sambagui.if 2009-08-31 09:47:15.000000000 -0400 @@ -0,0 +1,2 @@ +## system-config-samba policy + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.te serefpolicy-3.6.29/policy/modules/apps/sambagui.te --- nsaserefpolicy/policy/modules/apps/sambagui.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.29/policy/modules/apps/sambagui.te 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/apps/sambagui.te 2009-08-31 09:47:15.000000000 -0400 @@ -0,0 +1,55 @@ +policy_module(sambagui,1.0.0) + @@ -3845,12 +3845,12 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.fc serefpolicy-3.6.29/policy/modules/apps/sandbox.fc --- nsaserefpolicy/policy/modules/apps/sandbox.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.29/policy/modules/apps/sandbox.fc 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/apps/sandbox.fc 2009-08-31 09:47:15.000000000 -0400 @@ -0,0 +1 @@ +# No types are sandbox_exec_t diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.if serefpolicy-3.6.29/policy/modules/apps/sandbox.if --- nsaserefpolicy/policy/modules/apps/sandbox.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.29/policy/modules/apps/sandbox.if 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/apps/sandbox.if 2009-08-31 09:47:15.000000000 -0400 @@ -0,0 +1,167 @@ + +## policy for sandbox @@ -4021,7 +4021,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.te serefpolicy-3.6.29/policy/modules/apps/sandbox.te --- nsaserefpolicy/policy/modules/apps/sandbox.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.29/policy/modules/apps/sandbox.te 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/apps/sandbox.te 2009-08-31 09:47:15.000000000 -0400 @@ -0,0 +1,302 @@ +policy_module(sandbox,1.0.0) +dbus_stub() @@ -4327,7 +4327,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.if serefpolicy-3.6.29/policy/modules/apps/screen.if --- nsaserefpolicy/policy/modules/apps/screen.if 2009-07-23 14:11:04.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/apps/screen.if 2009-08-31 08:54:25.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/apps/screen.if 2009-08-31 09:47:15.000000000 -0400 @@ -61,6 +61,8 @@ manage_fifo_files_pattern($1_screen_t, screen_dir_t, screen_var_run_t) manage_dirs_pattern($1_screen_t, screen_dir_t, screen_dir_t) @@ -4403,13 +4403,13 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/seunshare.fc serefpolicy-3.6.29/policy/modules/apps/seunshare.fc --- nsaserefpolicy/policy/modules/apps/seunshare.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.29/policy/modules/apps/seunshare.fc 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/apps/seunshare.fc 2009-08-31 09:47:15.000000000 -0400 @@ -0,0 +1,2 @@ + +/usr/sbin/seunshare -- gen_context(system_u:object_r:seunshare_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/seunshare.if serefpolicy-3.6.29/policy/modules/apps/seunshare.if --- nsaserefpolicy/policy/modules/apps/seunshare.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.29/policy/modules/apps/seunshare.if 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/apps/seunshare.if 2009-08-31 09:47:15.000000000 -0400 @@ -0,0 +1,76 @@ + +## policy for seunshare @@ -4489,7 +4489,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/seunshare.te serefpolicy-3.6.29/policy/modules/apps/seunshare.te --- nsaserefpolicy/policy/modules/apps/seunshare.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.29/policy/modules/apps/seunshare.te 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/apps/seunshare.te 2009-08-31 09:47:15.000000000 -0400 @@ -0,0 +1,37 @@ +policy_module(seunshare,1.0.0) + @@ -4530,7 +4530,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +userdom_use_user_terminals(seunshare_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.fc serefpolicy-3.6.29/policy/modules/apps/vmware.fc --- nsaserefpolicy/policy/modules/apps/vmware.fc 2009-07-28 13:28:33.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/apps/vmware.fc 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/apps/vmware.fc 2009-08-31 09:47:15.000000000 -0400 @@ -18,6 +18,7 @@ /usr/bin/vmnet-natd -- gen_context(system_u:object_r:vmware_host_exec_t,s0) /usr/bin/vmnet-netifup -- gen_context(system_u:object_r:vmware_host_exec_t,s0) @@ -4541,7 +4541,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /usr/bin/vmware-smbd -- gen_context(system_u:object_r:vmware_host_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.te serefpolicy-3.6.29/policy/modules/apps/vmware.te --- nsaserefpolicy/policy/modules/apps/vmware.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/apps/vmware.te 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/apps/vmware.te 2009-08-31 09:47:15.000000000 -0400 @@ -157,6 +157,7 @@ optional_policy(` xserver_read_tmp_files(vmware_host_t) @@ -4552,7 +4552,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ifdef(`TODO',` diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/webalizer.te serefpolicy-3.6.29/policy/modules/apps/webalizer.te --- nsaserefpolicy/policy/modules/apps/webalizer.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/apps/webalizer.te 2009-08-31 08:56:44.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/apps/webalizer.te 2009-08-31 09:47:15.000000000 -0400 @@ -69,7 +69,6 @@ fs_search_auto_mountpoints(webalizer_t) fs_getattr_xattr_fs(webalizer_t) @@ -4571,7 +4571,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol sysnet_read_config(webalizer_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.fc serefpolicy-3.6.29/policy/modules/apps/wine.fc --- nsaserefpolicy/policy/modules/apps/wine.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/apps/wine.fc 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/apps/wine.fc 2009-08-31 09:47:15.000000000 -0400 @@ -1,4 +1,21 @@ -/usr/bin/wine -- gen_context(system_u:object_r:wine_exec_t,s0) +/usr/bin/wine.* -- gen_context(system_u:object_r:wine_exec_t,s0) @@ -4599,7 +4599,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -/opt/picasa/wine/bin/wine -- gen_context(system_u:object_r:wine_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.if serefpolicy-3.6.29/policy/modules/apps/wine.if --- nsaserefpolicy/policy/modules/apps/wine.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/apps/wine.if 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/apps/wine.if 2009-08-31 09:47:15.000000000 -0400 @@ -43,3 +43,62 @@ wine_domtrans($1) role $2 types wine_t; @@ -4665,7 +4665,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.te serefpolicy-3.6.29/policy/modules/apps/wine.te --- nsaserefpolicy/policy/modules/apps/wine.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/apps/wine.te 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/apps/wine.te 2009-08-31 09:47:15.000000000 -0400 @@ -9,20 +9,35 @@ type wine_t; type wine_exec_t; @@ -4708,7 +4708,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.fc serefpolicy-3.6.29/policy/modules/kernel/corecommands.fc --- nsaserefpolicy/policy/modules/kernel/corecommands.fc 2009-07-30 13:09:10.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/kernel/corecommands.fc 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/kernel/corecommands.fc 2009-08-31 09:47:15.000000000 -0400 @@ -54,6 +54,7 @@ /etc/cron.weekly/.* -- gen_context(system_u:object_r:bin_t,s0) /etc/cron.monthly/.* -- gen_context(system_u:object_r:bin_t,s0) @@ -4767,7 +4767,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/usr/lib(64)?/gimp/.*/plug-ins(/.*)? gen_context(system_u:object_r:bin_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.if serefpolicy-3.6.29/policy/modules/kernel/corecommands.if --- nsaserefpolicy/policy/modules/kernel/corecommands.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/kernel/corecommands.if 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/kernel/corecommands.if 2009-08-31 09:47:15.000000000 -0400 @@ -893,6 +893,7 @@ read_lnk_files_pattern($1, bin_t, bin_t) @@ -4778,7 +4778,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.te.in serefpolicy-3.6.29/policy/modules/kernel/corenetwork.te.in --- nsaserefpolicy/policy/modules/kernel/corenetwork.te.in 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/kernel/corenetwork.te.in 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/kernel/corenetwork.te.in 2009-08-31 09:47:15.000000000 -0400 @@ -65,6 +65,7 @@ type server_packet_t, packet_type, server_packet_type; @@ -4888,7 +4888,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol #network_node(multicast, s0 - mls_systemhigh, ff00::, ff00::) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.fc serefpolicy-3.6.29/policy/modules/kernel/devices.fc --- nsaserefpolicy/policy/modules/kernel/devices.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/kernel/devices.fc 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/kernel/devices.fc 2009-08-31 09:47:15.000000000 -0400 @@ -47,8 +47,10 @@ /dev/kmem -c gen_context(system_u:object_r:memory_device_t,mls_systemhigh) /dev/kmsg -c gen_context(system_u:object_r:kmsg_device_t,mls_systemhigh) @@ -4919,7 +4919,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /dev/usb/mdc800.* -c gen_context(system_u:object_r:scanner_device_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.if serefpolicy-3.6.29/policy/modules/kernel/devices.if --- nsaserefpolicy/policy/modules/kernel/devices.if 2009-08-28 14:58:20.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/kernel/devices.if 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/kernel/devices.if 2009-08-31 09:47:15.000000000 -0400 @@ -1692,6 +1692,78 @@ ######################################## @@ -5114,7 +5114,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.te serefpolicy-3.6.29/policy/modules/kernel/devices.te --- nsaserefpolicy/policy/modules/kernel/devices.te 2009-08-28 14:58:20.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/kernel/devices.te 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/kernel/devices.te 2009-08-31 09:47:15.000000000 -0400 @@ -84,6 +84,13 @@ dev_node(kmsg_device_t) @@ -5157,7 +5157,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.if serefpolicy-3.6.29/policy/modules/kernel/domain.if --- nsaserefpolicy/policy/modules/kernel/domain.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/kernel/domain.if 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/kernel/domain.if 2009-08-31 09:47:15.000000000 -0400 @@ -44,34 +44,6 @@ interface(`domain_type',` # start with basic domain @@ -5340,7 +5340,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.te serefpolicy-3.6.29/policy/modules/kernel/domain.te --- nsaserefpolicy/policy/modules/kernel/domain.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/kernel/domain.te 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/kernel/domain.te 2009-08-31 09:47:15.000000000 -0400 @@ -5,6 +5,13 @@ # # Declarations @@ -5483,7 +5483,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.fc serefpolicy-3.6.29/policy/modules/kernel/files.fc --- nsaserefpolicy/policy/modules/kernel/files.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/kernel/files.fc 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/kernel/files.fc 2009-08-31 09:47:15.000000000 -0400 @@ -18,6 +18,7 @@ /fsckoptions -- gen_context(system_u:object_r:etc_runtime_t,s0) /halt -- gen_context(system_u:object_r:etc_runtime_t,s0) @@ -5503,7 +5503,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/lib/nfs/rpc_pipefs(/.*)? <> diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.if serefpolicy-3.6.29/policy/modules/kernel/files.if --- nsaserefpolicy/policy/modules/kernel/files.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/kernel/files.if 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/kernel/files.if 2009-08-31 09:47:15.000000000 -0400 @@ -110,6 +110,11 @@ ## # @@ -5904,7 +5904,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.te serefpolicy-3.6.29/policy/modules/kernel/files.te --- nsaserefpolicy/policy/modules/kernel/files.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/kernel/files.te 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/kernel/files.te 2009-08-31 09:47:15.000000000 -0400 @@ -42,6 +42,7 @@ # type boot_t; @@ -5934,13 +5934,13 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.fc serefpolicy-3.6.29/policy/modules/kernel/filesystem.fc --- nsaserefpolicy/policy/modules/kernel/filesystem.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/kernel/filesystem.fc 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/kernel/filesystem.fc 2009-08-31 09:47:15.000000000 -0400 @@ -1 +1 @@ -# This module currently does not have any file contexts. +/dev/shm -d gen_context(system_u:object_r:tmpfs_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.if serefpolicy-3.6.29/policy/modules/kernel/filesystem.if --- nsaserefpolicy/policy/modules/kernel/filesystem.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/kernel/filesystem.if 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/kernel/filesystem.if 2009-08-31 09:47:15.000000000 -0400 @@ -1537,6 +1537,24 @@ ######################################## @@ -6134,7 +6134,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.te serefpolicy-3.6.29/policy/modules/kernel/filesystem.te --- nsaserefpolicy/policy/modules/kernel/filesystem.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/kernel/filesystem.te 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/kernel/filesystem.te 2009-08-31 09:47:15.000000000 -0400 @@ -93,7 +93,7 @@ type hugetlbfs_t; fs_type(hugetlbfs_t) @@ -6161,7 +6161,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # Rules for all filesystem types diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.if serefpolicy-3.6.29/policy/modules/kernel/kernel.if --- nsaserefpolicy/policy/modules/kernel/kernel.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/kernel/kernel.if 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/kernel/kernel.if 2009-08-31 09:47:15.000000000 -0400 @@ -1807,7 +1807,7 @@ ') @@ -6221,7 +6221,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.te serefpolicy-3.6.29/policy/modules/kernel/kernel.te --- nsaserefpolicy/policy/modules/kernel/kernel.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/kernel/kernel.te 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/kernel/kernel.te 2009-08-31 09:47:15.000000000 -0400 @@ -63,6 +63,15 @@ genfscon debugfs / gen_context(system_u:object_r:debugfs_t,s0) @@ -6305,7 +6305,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +files_boot(kernel_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinux.if serefpolicy-3.6.29/policy/modules/kernel/selinux.if --- nsaserefpolicy/policy/modules/kernel/selinux.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/kernel/selinux.if 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/kernel/selinux.if 2009-08-31 09:47:15.000000000 -0400 @@ -40,7 +40,7 @@ # because of this statement, any module which @@ -6365,7 +6365,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.fc serefpolicy-3.6.29/policy/modules/kernel/storage.fc --- nsaserefpolicy/policy/modules/kernel/storage.fc 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/kernel/storage.fc 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/kernel/storage.fc 2009-08-31 09:47:15.000000000 -0400 @@ -28,6 +28,7 @@ /dev/megadev.* -c gen_context(system_u:object_r:removable_device_t,s0) /dev/mmcblk.* -b gen_context(system_u:object_r:removable_device_t,s0) @@ -6376,7 +6376,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /dev/p[fg][0-3] -b gen_context(system_u:object_r:removable_device_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.if serefpolicy-3.6.29/policy/modules/kernel/storage.if --- nsaserefpolicy/policy/modules/kernel/storage.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/kernel/storage.if 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/kernel/storage.if 2009-08-31 09:47:15.000000000 -0400 @@ -529,7 +529,7 @@ ') @@ -6388,7 +6388,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.fc serefpolicy-3.6.29/policy/modules/kernel/terminal.fc --- nsaserefpolicy/policy/modules/kernel/terminal.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/kernel/terminal.fc 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/kernel/terminal.fc 2009-08-31 09:47:15.000000000 -0400 @@ -13,6 +13,7 @@ /dev/ip2[^/]* -c gen_context(system_u:object_r:tty_device_t,s0) /dev/isdn.* -c gen_context(system_u:object_r:tty_device_t,s0) @@ -6399,7 +6399,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /dev/tty -c gen_context(system_u:object_r:devtty_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.if serefpolicy-3.6.29/policy/modules/kernel/terminal.if --- nsaserefpolicy/policy/modules/kernel/terminal.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/kernel/terminal.if 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/kernel/terminal.if 2009-08-31 09:47:15.000000000 -0400 @@ -173,7 +173,7 @@ dev_list_all_dev_nodes($1) @@ -6473,7 +6473,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## Read and write the controlling diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.te serefpolicy-3.6.29/policy/modules/kernel/terminal.te --- nsaserefpolicy/policy/modules/kernel/terminal.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/kernel/terminal.te 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/kernel/terminal.te 2009-08-31 09:47:15.000000000 -0400 @@ -44,6 +44,7 @@ type ptmx_t; dev_node(ptmx_t) @@ -6484,7 +6484,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # tty_device_t is the type of /dev/*tty* diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/guest.te serefpolicy-3.6.29/policy/modules/roles/guest.te --- nsaserefpolicy/policy/modules/roles/guest.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/roles/guest.te 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/roles/guest.te 2009-08-31 09:47:15.000000000 -0400 @@ -16,7 +16,11 @@ # @@ -6501,7 +6501,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +gen_user(guest_u, user, guest_r, s0, s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/staff.te serefpolicy-3.6.29/policy/modules/roles/staff.te --- nsaserefpolicy/policy/modules/roles/staff.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/roles/staff.te 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/roles/staff.te 2009-08-31 09:47:15.000000000 -0400 @@ -15,156 +15,110 @@ # Local policy # @@ -6700,7 +6700,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm.te serefpolicy-3.6.29/policy/modules/roles/sysadm.te --- nsaserefpolicy/policy/modules/roles/sysadm.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/roles/sysadm.te 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/roles/sysadm.te 2009-08-31 09:47:15.000000000 -0400 @@ -15,7 +15,7 @@ role sysadm_r; @@ -7006,7 +7006,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.fc serefpolicy-3.6.29/policy/modules/roles/unconfineduser.fc --- nsaserefpolicy/policy/modules/roles/unconfineduser.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.29/policy/modules/roles/unconfineduser.fc 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/roles/unconfineduser.fc 2009-08-31 09:47:15.000000000 -0400 @@ -0,0 +1,36 @@ +# Add programs here which should not be confined by SELinux +# e.g.: @@ -7046,7 +7046,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/opt/real/(.*/)?realplay\.bin -- gen_context(system_u:object_r:execmem_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.if serefpolicy-3.6.29/policy/modules/roles/unconfineduser.if --- nsaserefpolicy/policy/modules/roles/unconfineduser.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.29/policy/modules/roles/unconfineduser.if 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/roles/unconfineduser.if 2009-08-31 09:47:15.000000000 -0400 @@ -0,0 +1,638 @@ +## Unconfiend user role + @@ -7688,7 +7688,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.te serefpolicy-3.6.29/policy/modules/roles/unconfineduser.te --- nsaserefpolicy/policy/modules/roles/unconfineduser.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.29/policy/modules/roles/unconfineduser.te 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/roles/unconfineduser.te 2009-08-31 09:47:15.000000000 -0400 @@ -0,0 +1,392 @@ +policy_module(unconfineduser, 1.0.0) + @@ -8084,7 +8084,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +gen_user(unconfined_u, user, unconfined_r system_r, s0, s0 - mls_systemhigh, mcs_allcats) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unprivuser.te serefpolicy-3.6.29/policy/modules/roles/unprivuser.te --- nsaserefpolicy/policy/modules/roles/unprivuser.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/roles/unprivuser.te 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/roles/unprivuser.te 2009-08-31 09:47:15.000000000 -0400 @@ -14,142 +14,21 @@ userdom_unpriv_user_template(user) @@ -8235,7 +8235,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest.te serefpolicy-3.6.29/policy/modules/roles/xguest.te --- nsaserefpolicy/policy/modules/roles/xguest.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/roles/xguest.te 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/roles/xguest.te 2009-08-31 09:47:15.000000000 -0400 @@ -36,11 +36,17 @@ # Local policy # @@ -8284,7 +8284,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +gen_user(xguest_u, user, xguest_r, s0, s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt.fc serefpolicy-3.6.29/policy/modules/services/abrt.fc --- nsaserefpolicy/policy/modules/services/abrt.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.29/policy/modules/services/abrt.fc 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/abrt.fc 2009-08-31 09:47:15.000000000 -0400 @@ -0,0 +1,13 @@ + +/etc/rc\.d/init\.d/abrt -- gen_context(system_u:object_r:abrt_initrc_exec_t,s0) @@ -8301,7 +8301,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/run/abrt\.lock -- gen_context(system_u:object_r:abrt_var_run_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt.if serefpolicy-3.6.29/policy/modules/services/abrt.if --- nsaserefpolicy/policy/modules/services/abrt.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.29/policy/modules/services/abrt.if 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/abrt.if 2009-08-31 09:47:15.000000000 -0400 @@ -0,0 +1,126 @@ +## ABRT - automated bug-reporting tool + @@ -8431,7 +8431,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt.te serefpolicy-3.6.29/policy/modules/services/abrt.te --- nsaserefpolicy/policy/modules/services/abrt.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.29/policy/modules/services/abrt.te 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/abrt.te 2009-08-31 09:47:15.000000000 -0400 @@ -0,0 +1,124 @@ + +policy_module(abrt,1.0.0) @@ -8559,7 +8559,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/afs.fc serefpolicy-3.6.29/policy/modules/services/afs.fc --- nsaserefpolicy/policy/modules/services/afs.fc 2009-07-23 14:11:04.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/services/afs.fc 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/afs.fc 2009-08-31 09:47:15.000000000 -0400 @@ -25,6 +25,7 @@ /usr/vice/etc/afsd -- gen_context(system_u:object_r:afs_exec_t,s0) @@ -8570,7 +8570,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /vicepb gen_context(system_u:object_r:afs_files_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/afs.te serefpolicy-3.6.29/policy/modules/services/afs.te --- nsaserefpolicy/policy/modules/services/afs.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/services/afs.te 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/afs.te 2009-08-31 09:47:15.000000000 -0400 @@ -83,6 +83,7 @@ files_mounton_mnt(afs_t) @@ -8581,7 +8581,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol fs_getattr_xattr_fs(afs_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amavis.te serefpolicy-3.6.29/policy/modules/services/amavis.te --- nsaserefpolicy/policy/modules/services/amavis.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/services/amavis.te 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/amavis.te 2009-08-31 09:47:15.000000000 -0400 @@ -103,6 +103,8 @@ kernel_dontaudit_read_proc_symlinks(amavis_t) kernel_dontaudit_read_system_state(amavis_t) @@ -8593,7 +8593,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.fc serefpolicy-3.6.29/policy/modules/services/apache.fc --- nsaserefpolicy/policy/modules/services/apache.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/services/apache.fc 2009-08-31 08:37:11.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/apache.fc 2009-08-31 09:47:15.000000000 -0400 @@ -1,12 +1,13 @@ -HOME_DIR/((www)|(web)|(public_html))(/.+)? gen_context(system_u:object_r:httpd_user_content_t,s0) +HOME_DIR/((www)|(web)|(public_html)|(public_git))(/.+)? gen_context(system_u:object_r:httpd_user_content_t,s0) @@ -8690,7 +8690,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/www/svn/conf(/.*)? gen_context(system_u:object_r:httpd_sys_content_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.if serefpolicy-3.6.29/policy/modules/services/apache.if --- nsaserefpolicy/policy/modules/services/apache.if 2009-07-28 15:51:13.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/services/apache.if 2009-08-31 08:43:21.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/apache.if 2009-08-31 09:47:15.000000000 -0400 @@ -13,21 +13,16 @@ # template(`apache_content_template',` @@ -9250,7 +9250,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.te serefpolicy-3.6.29/policy/modules/services/apache.te --- nsaserefpolicy/policy/modules/services/apache.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/services/apache.te 2009-08-31 08:40:46.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/apache.te 2009-08-31 09:50:48.000000000 -0400 @@ -19,6 +19,8 @@ # Declarations # @@ -10014,15 +10014,15 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + +# Removal of fastcgi, will cause problems without the following +typealias httpd_sys_script_exec_t alias httpd_fastcgi_script_exec_t; -+typealias httpd_sys_content_t alias httpd_fastcgi_content_t, httpd_fastcgi_script_ro_t; -+typealias httpd_sys_content_rw_t alias httpd_fastcgi_content_rw_t, httpd_fastcgi_script_rw_t; ++typealias httpd_sys_content_t alias { httpd_fastcgi_content_t httpd_fastcgi_script_ro_t }; ++typealias httpd_sys_content_rw_t alias { httpd_fastcgi_content_rw_t httpd_fastcgi_script_rw_t }; +typealias httpd_sys_content_ra_t alias httpd_fastcgi_script_ra_t; +typealias httpd_sys_script_t alias httpd_fastcgi_script_t; +typealias httpd_var_run_t alias httpd_fastcgi_var_run_t; + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apm.te serefpolicy-3.6.29/policy/modules/services/apm.te --- nsaserefpolicy/policy/modules/services/apm.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/services/apm.te 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/apm.te 2009-08-31 09:47:15.000000000 -0400 @@ -60,7 +60,7 @@ # mknod: controlling an orderly resume of PCMCIA requires creating device # nodes 254,{0,1,2} for some reason. @@ -10034,7 +10034,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow apmd_t self:unix_dgram_socket create_socket_perms; diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.te serefpolicy-3.6.29/policy/modules/services/automount.te --- nsaserefpolicy/policy/modules/services/automount.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/services/automount.te 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/automount.te 2009-08-31 09:47:15.000000000 -0400 @@ -129,6 +129,7 @@ fs_unmount_autofs(automount_t) fs_mount_autofs(automount_t) @@ -10045,7 +10045,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.if serefpolicy-3.6.29/policy/modules/services/bind.if --- nsaserefpolicy/policy/modules/services/bind.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/services/bind.if 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/bind.if 2009-08-31 09:47:15.000000000 -0400 @@ -235,7 +235,7 @@ ######################################## @@ -10109,7 +10109,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.te serefpolicy-3.6.29/policy/modules/services/bluetooth.te --- nsaserefpolicy/policy/modules/services/bluetooth.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/services/bluetooth.te 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/bluetooth.te 2009-08-31 09:47:15.000000000 -0400 @@ -56,7 +56,7 @@ allow bluetooth_t self:capability { dac_override net_bind_service net_admin net_raw sys_tty_config ipc_lock }; @@ -10148,7 +10148,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/certmaster.te serefpolicy-3.6.29/policy/modules/services/certmaster.te --- nsaserefpolicy/policy/modules/services/certmaster.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/services/certmaster.te 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/certmaster.te 2009-08-31 09:47:15.000000000 -0400 @@ -30,7 +30,7 @@ # certmaster local policy # @@ -10160,7 +10160,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # config files diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.te serefpolicy-3.6.29/policy/modules/services/clamav.te --- nsaserefpolicy/policy/modules/services/clamav.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/services/clamav.te 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/clamav.te 2009-08-31 09:47:15.000000000 -0400 @@ -117,9 +117,9 @@ logging_send_syslog_msg(clamd_t) @@ -10197,7 +10197,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.if serefpolicy-3.6.29/policy/modules/services/consolekit.if --- nsaserefpolicy/policy/modules/services/consolekit.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/services/consolekit.if 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/consolekit.if 2009-08-31 09:47:15.000000000 -0400 @@ -57,3 +57,42 @@ read_files_pattern($1, consolekit_log_t, consolekit_log_t) files_search_pids($1) @@ -10243,7 +10243,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.te serefpolicy-3.6.29/policy/modules/services/consolekit.te --- nsaserefpolicy/policy/modules/services/consolekit.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/services/consolekit.te 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/consolekit.te 2009-08-31 09:47:15.000000000 -0400 @@ -62,12 +62,15 @@ init_telinit(consolekit_t) @@ -10304,7 +10304,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/courier.if serefpolicy-3.6.29/policy/modules/services/courier.if --- nsaserefpolicy/policy/modules/services/courier.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/services/courier.if 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/courier.if 2009-08-31 09:47:15.000000000 -0400 @@ -179,6 +179,24 @@ ######################################## @@ -10332,7 +10332,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/courier.te serefpolicy-3.6.29/policy/modules/services/courier.te --- nsaserefpolicy/policy/modules/services/courier.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/services/courier.te 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/courier.te 2009-08-31 09:47:15.000000000 -0400 @@ -10,6 +10,7 @@ type courier_etc_t; @@ -10343,7 +10343,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.fc serefpolicy-3.6.29/policy/modules/services/cron.fc --- nsaserefpolicy/policy/modules/services/cron.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/services/cron.fc 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/cron.fc 2009-08-31 09:47:15.000000000 -0400 @@ -1,3 +1,4 @@ +/etc/rc\.d/init\.d/atd -- gen_context(system_u:object_r:crond_initrc_exec_t,s0) @@ -10377,7 +10377,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/log/mcelog.* -- gen_context(system_u:object_r:cron_log_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.if serefpolicy-3.6.29/policy/modules/services/cron.if --- nsaserefpolicy/policy/modules/services/cron.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/services/cron.if 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/cron.if 2009-08-31 09:47:15.000000000 -0400 @@ -12,6 +12,10 @@ ## # @@ -10681,7 +10681,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.te serefpolicy-3.6.29/policy/modules/services/cron.te --- nsaserefpolicy/policy/modules/services/cron.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/services/cron.te 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/cron.te 2009-08-31 09:47:15.000000000 -0400 @@ -38,6 +38,10 @@ type cron_var_lib_t; files_type(cron_var_lib_t) @@ -11070,7 +11070,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.fc serefpolicy-3.6.29/policy/modules/services/cups.fc --- nsaserefpolicy/policy/modules/services/cups.fc 2009-07-28 15:51:13.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/services/cups.fc 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/cups.fc 2009-08-31 09:47:15.000000000 -0400 @@ -13,10 +13,14 @@ /etc/cups/certs/.* -- gen_context(system_u:object_r:cupsd_rw_etc_t,s0) /etc/rc\.d/init\.d/cups -- gen_context(system_u:object_r:cupsd_initrc_exec_t,s0) @@ -11116,7 +11116,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/usr/local/linuxprinter/ppd(/.*)? gen_context(system_u:object_r:cupsd_rw_etc_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.te serefpolicy-3.6.29/policy/modules/services/cups.te --- nsaserefpolicy/policy/modules/services/cups.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/services/cups.te 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/cups.te 2009-08-31 09:47:15.000000000 -0400 @@ -23,6 +23,9 @@ type cupsd_initrc_exec_t; init_script_file(cupsd_initrc_exec_t) @@ -11210,7 +11210,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs.te serefpolicy-3.6.29/policy/modules/services/cvs.te --- nsaserefpolicy/policy/modules/services/cvs.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/services/cvs.te 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/cvs.te 2009-08-31 09:47:15.000000000 -0400 @@ -112,4 +112,5 @@ read_files_pattern(httpd_cvs_script_t, cvs_data_t, cvs_data_t) manage_dirs_pattern(httpd_cvs_script_t, cvs_tmp_t, cvs_tmp_t) @@ -11219,7 +11219,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.fc serefpolicy-3.6.29/policy/modules/services/dbus.fc --- nsaserefpolicy/policy/modules/services/dbus.fc 2009-08-18 18:39:50.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/services/dbus.fc 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/dbus.fc 2009-08-31 09:47:15.000000000 -0400 @@ -1,13 +1,12 @@ /etc/dbus-1(/.*)? gen_context(system_u:object_r:dbusd_etc_t,s0) @@ -11238,7 +11238,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/run/dbus(/.*)? gen_context(system_u:object_r:system_dbusd_var_run_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.if serefpolicy-3.6.29/policy/modules/services/dbus.if --- nsaserefpolicy/policy/modules/services/dbus.if 2009-07-28 13:28:33.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/services/dbus.if 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/dbus.if 2009-08-31 09:47:15.000000000 -0400 @@ -42,8 +42,10 @@ gen_require(` class dbus { send_msg acquire_svc }; @@ -11366,7 +11366,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.te serefpolicy-3.6.29/policy/modules/services/dbus.te --- nsaserefpolicy/policy/modules/services/dbus.te 2009-08-18 18:39:50.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/services/dbus.te 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/dbus.te 2009-08-31 09:47:15.000000000 -0400 @@ -86,6 +86,7 @@ dev_read_sysfs(system_dbusd_t) @@ -11421,7 +11421,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +allow session_bus_type dbusd_unconfined:dbus send_msg; diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc.te serefpolicy-3.6.29/policy/modules/services/dcc.te --- nsaserefpolicy/policy/modules/services/dcc.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/services/dcc.te 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/dcc.te 2009-08-31 09:47:15.000000000 -0400 @@ -130,11 +130,13 @@ # Access files in /var/dcc. The map file can be updated @@ -11450,7 +11450,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ddclient.if serefpolicy-3.6.29/policy/modules/services/ddclient.if --- nsaserefpolicy/policy/modules/services/ddclient.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/services/ddclient.if 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/ddclient.if 2009-08-31 09:47:15.000000000 -0400 @@ -21,6 +21,31 @@ ######################################## @@ -11485,7 +11485,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devicekit.fc serefpolicy-3.6.29/policy/modules/services/devicekit.fc --- nsaserefpolicy/policy/modules/services/devicekit.fc 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/services/devicekit.fc 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/devicekit.fc 2009-08-31 09:47:15.000000000 -0400 @@ -5,4 +5,4 @@ /var/lib/DeviceKit-.* gen_context(system_u:object_r:devicekit_var_lib_t,s0) @@ -11494,7 +11494,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/run/DeviceKit-disks(/.*)? gen_context(system_u:object_r:devicekit_var_run_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devicekit.if serefpolicy-3.6.29/policy/modules/services/devicekit.if --- nsaserefpolicy/policy/modules/services/devicekit.if 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/services/devicekit.if 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/devicekit.if 2009-08-31 09:47:15.000000000 -0400 @@ -139,6 +139,26 @@ ######################################## @@ -11533,7 +11533,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow $1 devicekit_t:process { ptrace signal_perms getattr }; diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devicekit.te serefpolicy-3.6.29/policy/modules/services/devicekit.te --- nsaserefpolicy/policy/modules/services/devicekit.te 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/services/devicekit.te 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/devicekit.te 2009-08-31 09:47:15.000000000 -0400 @@ -36,12 +36,15 @@ manage_dirs_pattern(devicekit_t, devicekit_var_run_t, devicekit_var_run_t) manage_files_pattern(devicekit_t, devicekit_var_run_t, devicekit_var_run_t) @@ -11710,7 +11710,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.te serefpolicy-3.6.29/policy/modules/services/dnsmasq.te --- nsaserefpolicy/policy/modules/services/dnsmasq.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/services/dnsmasq.te 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/dnsmasq.te 2009-08-31 09:47:15.000000000 -0400 @@ -83,6 +83,14 @@ userdom_dontaudit_search_user_home_dirs(dnsmasq_t) @@ -11728,7 +11728,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.te serefpolicy-3.6.29/policy/modules/services/dovecot.te --- nsaserefpolicy/policy/modules/services/dovecot.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/services/dovecot.te 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/dovecot.te 2009-08-31 09:47:15.000000000 -0400 @@ -103,6 +103,7 @@ dev_read_urand(dovecot_t) @@ -11755,7 +11755,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # dovecot deliver local policy diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.te serefpolicy-3.6.29/policy/modules/services/exim.te --- nsaserefpolicy/policy/modules/services/exim.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/services/exim.te 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/exim.te 2009-08-31 09:47:15.000000000 -0400 @@ -191,6 +191,10 @@ ') @@ -11769,7 +11769,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fetchmail.te serefpolicy-3.6.29/policy/modules/services/fetchmail.te --- nsaserefpolicy/policy/modules/services/fetchmail.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/services/fetchmail.te 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/fetchmail.te 2009-08-31 09:47:15.000000000 -0400 @@ -47,6 +47,8 @@ kernel_read_proc_symlinks(fetchmail_t) kernel_dontaudit_read_system_state(fetchmail_t) @@ -11781,7 +11781,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol corenet_tcp_sendrecv_generic_if(fetchmail_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fprintd.te serefpolicy-3.6.29/policy/modules/services/fprintd.te --- nsaserefpolicy/policy/modules/services/fprintd.te 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/services/fprintd.te 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/fprintd.te 2009-08-31 09:47:15.000000000 -0400 @@ -37,6 +37,8 @@ files_read_etc_files(fprintd_t) files_read_usr_files(fprintd_t) @@ -11801,7 +11801,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.te serefpolicy-3.6.29/policy/modules/services/ftp.te --- nsaserefpolicy/policy/modules/services/ftp.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/services/ftp.te 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/ftp.te 2009-08-31 09:47:15.000000000 -0400 @@ -41,6 +41,13 @@ ## @@ -11920,14 +11920,14 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnomeclock.fc serefpolicy-3.6.29/policy/modules/services/gnomeclock.fc --- nsaserefpolicy/policy/modules/services/gnomeclock.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.29/policy/modules/services/gnomeclock.fc 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/gnomeclock.fc 2009-08-31 09:47:15.000000000 -0400 @@ -0,0 +1,3 @@ + +/usr/libexec/gnome-clock-applet-mechanism -- gen_context(system_u:object_r:gnomeclock_exec_t,s0) + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnomeclock.if serefpolicy-3.6.29/policy/modules/services/gnomeclock.if --- nsaserefpolicy/policy/modules/services/gnomeclock.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.29/policy/modules/services/gnomeclock.if 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/gnomeclock.if 2009-08-31 09:47:15.000000000 -0400 @@ -0,0 +1,69 @@ + +## policy for gnomeclock @@ -12000,7 +12000,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnomeclock.te serefpolicy-3.6.29/policy/modules/services/gnomeclock.te --- nsaserefpolicy/policy/modules/services/gnomeclock.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.29/policy/modules/services/gnomeclock.te 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/gnomeclock.te 2009-08-31 09:47:15.000000000 -0400 @@ -0,0 +1,50 @@ +policy_module(gnomeclock, 1.0.0) +######################################## @@ -12054,7 +12054,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpm.te serefpolicy-3.6.29/policy/modules/services/gpm.te --- nsaserefpolicy/policy/modules/services/gpm.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/services/gpm.te 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/gpm.te 2009-08-31 09:47:15.000000000 -0400 @@ -27,7 +27,8 @@ # Local policy # @@ -12067,7 +12067,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol allow gpm_t gpm_conf_t:dir list_dir_perms; diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpsd.fc serefpolicy-3.6.29/policy/modules/services/gpsd.fc --- nsaserefpolicy/policy/modules/services/gpsd.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/services/gpsd.fc 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/gpsd.fc 2009-08-31 09:47:15.000000000 -0400 @@ -1 +1,6 @@ +/etc/rc\.d/init\.d/gpsd -- gen_context(system_u:object_r:gpsd_initrc_exec_t,s0) + @@ -12077,7 +12077,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/run/gpsd\.sock -s gen_context(system_u:object_r:gpsd_var_run_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpsd.if serefpolicy-3.6.29/policy/modules/services/gpsd.if --- nsaserefpolicy/policy/modules/services/gpsd.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/services/gpsd.if 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/gpsd.if 2009-08-31 09:47:15.000000000 -0400 @@ -33,11 +33,6 @@ ## The role to be allowed the gpsd domain. ## @@ -12125,7 +12125,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpsd.te serefpolicy-3.6.29/policy/modules/services/gpsd.te --- nsaserefpolicy/policy/modules/services/gpsd.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/services/gpsd.te 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/gpsd.te 2009-08-31 09:47:16.000000000 -0400 @@ -11,15 +11,21 @@ application_domain(gpsd_t, gpsd_exec_t) init_daemon_domain(gpsd_t, gpsd_exec_t) @@ -12169,7 +12169,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.fc serefpolicy-3.6.29/policy/modules/services/hal.fc --- nsaserefpolicy/policy/modules/services/hal.fc 2009-07-28 13:28:33.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/services/hal.fc 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/hal.fc 2009-08-31 09:47:16.000000000 -0400 @@ -26,6 +26,7 @@ /var/run/pm(/.*)? gen_context(system_u:object_r:hald_var_run_t,s0) /var/run/pm-utils(/.*)? gen_context(system_u:object_r:hald_var_run_t,s0) @@ -12180,7 +12180,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/lib/cache/hald(/.*)? gen_context(system_u:object_r:hald_cache_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.if serefpolicy-3.6.29/policy/modules/services/hal.if --- nsaserefpolicy/policy/modules/services/hal.if 2009-07-28 13:28:33.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/services/hal.if 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/hal.if 2009-08-31 09:47:16.000000000 -0400 @@ -413,3 +413,21 @@ files_search_pids($1) manage_files_pattern($1, hald_var_run_t, hald_var_run_t) @@ -12205,7 +12205,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.te serefpolicy-3.6.29/policy/modules/services/hal.te --- nsaserefpolicy/policy/modules/services/hal.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/services/hal.te 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/hal.te 2009-08-31 09:47:16.000000000 -0400 @@ -55,6 +55,9 @@ type hald_var_lib_t; files_type(hald_var_lib_t) @@ -12352,7 +12352,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hddtemp.fc serefpolicy-3.6.29/policy/modules/services/hddtemp.fc --- nsaserefpolicy/policy/modules/services/hddtemp.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.29/policy/modules/services/hddtemp.fc 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/hddtemp.fc 2009-08-31 09:47:16.000000000 -0400 @@ -0,0 +1,4 @@ + +/etc/rc\.d/init\.d/hddtemp -- gen_context(system_u:object_r:hddtemp_initrc_exec_t,s0) @@ -12360,7 +12360,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/usr/sbin/hddtemp -- gen_context(system_u:object_r:hddtemp_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hddtemp.if serefpolicy-3.6.29/policy/modules/services/hddtemp.if --- nsaserefpolicy/policy/modules/services/hddtemp.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.29/policy/modules/services/hddtemp.if 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/hddtemp.if 2009-08-31 09:47:16.000000000 -0400 @@ -0,0 +1,38 @@ +## hddtemp hard disk temperature tool running as a daemon + @@ -12402,7 +12402,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hddtemp.te serefpolicy-3.6.29/policy/modules/services/hddtemp.te --- nsaserefpolicy/policy/modules/services/hddtemp.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.29/policy/modules/services/hddtemp.te 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/hddtemp.te 2009-08-31 09:47:16.000000000 -0400 @@ -0,0 +1,40 @@ +policy_module(hddtemp,1.0.0) + @@ -12446,7 +12446,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.te serefpolicy-3.6.29/policy/modules/services/kerberos.te --- nsaserefpolicy/policy/modules/services/kerberos.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/services/kerberos.te 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/kerberos.te 2009-08-31 09:47:16.000000000 -0400 @@ -277,6 +277,8 @@ # @@ -12488,7 +12488,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol kerberos_use(kpropd_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerneloops.te serefpolicy-3.6.29/policy/modules/services/kerneloops.te --- nsaserefpolicy/policy/modules/services/kerneloops.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/services/kerneloops.te 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/kerneloops.te 2009-08-31 09:47:16.000000000 -0400 @@ -22,7 +22,7 @@ # @@ -12500,7 +12500,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol manage_files_pattern(kerneloops_t, kerneloops_tmp_t, kerneloops_tmp_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ktalk.te serefpolicy-3.6.29/policy/modules/services/ktalk.te --- nsaserefpolicy/policy/modules/services/ktalk.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/services/ktalk.te 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/ktalk.te 2009-08-31 09:47:16.000000000 -0400 @@ -69,6 +69,7 @@ files_read_etc_files(ktalkd_t) @@ -12511,7 +12511,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lircd.te serefpolicy-3.6.29/policy/modules/services/lircd.te --- nsaserefpolicy/policy/modules/services/lircd.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/services/lircd.te 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/lircd.te 2009-08-31 09:47:16.000000000 -0400 @@ -42,7 +42,18 @@ # /dev/lircd socket manage_sock_files_pattern(lircd_t, lircd_sock_t, lircd_sock_t) @@ -12533,7 +12533,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.te serefpolicy-3.6.29/policy/modules/services/mailman.te --- nsaserefpolicy/policy/modules/services/mailman.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/services/mailman.te 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/mailman.te 2009-08-31 09:47:16.000000000 -0400 @@ -78,6 +78,10 @@ mta_dontaudit_rw_queue(mailman_mail_t) @@ -12547,7 +12547,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/memcached.te serefpolicy-3.6.29/policy/modules/services/memcached.te --- nsaserefpolicy/policy/modules/services/memcached.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/services/memcached.te 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/memcached.te 2009-08-31 09:47:16.000000000 -0400 @@ -44,6 +44,8 @@ files_read_etc_files(memcached_t) @@ -12559,13 +12559,13 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol sysnet_dns_name_resolve(memcached_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/modemmanager.fc serefpolicy-3.6.29/policy/modules/services/modemmanager.fc --- nsaserefpolicy/policy/modules/services/modemmanager.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.29/policy/modules/services/modemmanager.fc 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/modemmanager.fc 2009-08-31 09:47:16.000000000 -0400 @@ -0,0 +1,2 @@ + +/usr/sbin/modem-manager -- gen_context(system_u:object_r:ModemManager_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/modemmanager.if serefpolicy-3.6.29/policy/modules/services/modemmanager.if --- nsaserefpolicy/policy/modules/services/modemmanager.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.29/policy/modules/services/modemmanager.if 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/modemmanager.if 2009-08-31 09:47:16.000000000 -0400 @@ -0,0 +1,43 @@ + +## policy for ModemManager @@ -12612,7 +12612,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/modemmanager.te serefpolicy-3.6.29/policy/modules/services/modemmanager.te --- nsaserefpolicy/policy/modules/services/modemmanager.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.29/policy/modules/services/modemmanager.te 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/modemmanager.te 2009-08-31 09:47:16.000000000 -0400 @@ -0,0 +1,46 @@ +policy_module(ModemManager,1.0.0) + @@ -12662,7 +12662,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +permissive ModemManager_t; diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.fc serefpolicy-3.6.29/policy/modules/services/mta.fc --- nsaserefpolicy/policy/modules/services/mta.fc 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/services/mta.fc 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/mta.fc 2009-08-31 09:47:16.000000000 -0400 @@ -26,3 +26,5 @@ /var/spool/imap(/.*)? gen_context(system_u:object_r:mail_spool_t,s0) /var/spool/(client)?mqueue(/.*)? gen_context(system_u:object_r:mqueue_spool_t,s0) @@ -12671,7 +12671,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/root/\.forward -- gen_context(system_u:object_r:mail_forward_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.if serefpolicy-3.6.29/policy/modules/services/mta.if --- nsaserefpolicy/policy/modules/services/mta.if 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/services/mta.if 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/mta.if 2009-08-31 09:47:16.000000000 -0400 @@ -311,6 +311,7 @@ allow $1 mail_spool_t:dir list_dir_perms; create_files_pattern($1, mail_spool_t, mail_spool_t) @@ -12707,7 +12707,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.te serefpolicy-3.6.29/policy/modules/services/mta.te --- nsaserefpolicy/policy/modules/services/mta.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/services/mta.te 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/mta.te 2009-08-31 09:47:16.000000000 -0400 @@ -27,6 +27,9 @@ type mail_spool_t; files_mountpoint(mail_spool_t) @@ -12823,7 +12823,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # User send mail local policy diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.fc serefpolicy-3.6.29/policy/modules/services/munin.fc --- nsaserefpolicy/policy/modules/services/munin.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/services/munin.fc 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/munin.fc 2009-08-31 09:47:16.000000000 -0400 @@ -9,3 +9,6 @@ /var/lib/munin(/.*)? gen_context(system_u:object_r:munin_var_lib_t,s0) /var/log/munin.* gen_context(system_u:object_r:munin_log_t,s0) @@ -12833,7 +12833,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.te serefpolicy-3.6.29/policy/modules/services/munin.te --- nsaserefpolicy/policy/modules/services/munin.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/services/munin.te 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/munin.te 2009-08-31 09:47:16.000000000 -0400 @@ -33,7 +33,7 @@ # Local policy # @@ -12853,7 +12853,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.te serefpolicy-3.6.29/policy/modules/services/mysql.te --- nsaserefpolicy/policy/modules/services/mysql.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/services/mysql.te 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/mysql.te 2009-08-31 09:47:16.000000000 -0400 @@ -136,7 +136,12 @@ domtrans_pattern(mysqld_safe_t, mysqld_exec_t, mysqld_t) @@ -12878,7 +12878,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol mysql_write_log(mysqld_safe_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.fc serefpolicy-3.6.29/policy/modules/services/nagios.fc --- nsaserefpolicy/policy/modules/services/nagios.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/services/nagios.fc 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/nagios.fc 2009-08-31 09:47:16.000000000 -0400 @@ -1,16 +1,21 @@ /etc/nagios(/.*)? gen_context(system_u:object_r:nagios_etc_t,s0) /etc/nagios/nrpe\.cfg -- gen_context(system_u:object_r:nrpe_etc_t,s0) @@ -12906,7 +12906,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/usr/lib(64)?/nagios/cgi-bin(/.*)? gen_context(system_u:object_r:httpd_nagios_script_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.if serefpolicy-3.6.29/policy/modules/services/nagios.if --- nsaserefpolicy/policy/modules/services/nagios.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/services/nagios.if 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/nagios.if 2009-08-31 09:47:16.000000000 -0400 @@ -64,7 +64,7 @@ ######################################## @@ -13008,7 +13008,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.te serefpolicy-3.6.29/policy/modules/services/nagios.te --- nsaserefpolicy/policy/modules/services/nagios.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/services/nagios.te 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/nagios.te 2009-08-31 09:47:16.000000000 -0400 @@ -10,13 +10,12 @@ type nagios_exec_t; init_daemon_domain(nagios_t, nagios_exec_t) @@ -13106,7 +13106,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.fc serefpolicy-3.6.29/policy/modules/services/networkmanager.fc --- nsaserefpolicy/policy/modules/services/networkmanager.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/services/networkmanager.fc 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/networkmanager.fc 2009-08-31 09:47:16.000000000 -0400 @@ -1,12 +1,25 @@ +/etc/rc\.d/init\.d/wicd -- gen_context(system_u:object_r:NetworkManager_initrc_exec_t, s0) +/etc/NetworkManager/dispatcher\.d(/.*) gen_context(system_u:object_r:NetworkManager_initrc_exec_t,s0) @@ -13135,7 +13135,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.if serefpolicy-3.6.29/policy/modules/services/networkmanager.if --- nsaserefpolicy/policy/modules/services/networkmanager.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/services/networkmanager.if 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/networkmanager.if 2009-08-31 09:47:16.000000000 -0400 @@ -118,6 +118,24 @@ ######################################## @@ -13194,7 +13194,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.te serefpolicy-3.6.29/policy/modules/services/networkmanager.te --- nsaserefpolicy/policy/modules/services/networkmanager.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/services/networkmanager.te 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/networkmanager.te 2009-08-31 09:47:16.000000000 -0400 @@ -19,6 +19,9 @@ type NetworkManager_tmp_t; files_tmp_file(NetworkManager_tmp_t) @@ -13434,7 +13434,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.fc serefpolicy-3.6.29/policy/modules/services/nis.fc --- nsaserefpolicy/policy/modules/services/nis.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/services/nis.fc 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/nis.fc 2009-08-31 09:47:16.000000000 -0400 @@ -1,4 +1,7 @@ - +/etc/rc\.d/init\.d/ypbind -- gen_context(system_u:object_r:ypbind_initrc_exec_t,s0) @@ -13446,7 +13446,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /sbin/ypbind -- gen_context(system_u:object_r:ypbind_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.if serefpolicy-3.6.29/policy/modules/services/nis.if --- nsaserefpolicy/policy/modules/services/nis.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/services/nis.if 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/nis.if 2009-08-31 09:47:16.000000000 -0400 @@ -28,7 +28,7 @@ type var_yp_t; ') @@ -13590,7 +13590,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.te serefpolicy-3.6.29/policy/modules/services/nis.te --- nsaserefpolicy/policy/modules/services/nis.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/services/nis.te 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/nis.te 2009-08-31 09:47:16.000000000 -0400 @@ -13,6 +13,9 @@ type ypbind_exec_t; init_daemon_domain(ypbind_t, ypbind_exec_t) @@ -13642,7 +13642,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol corenet_dontaudit_tcp_bind_all_reserved_ports(ypxfr_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.if serefpolicy-3.6.29/policy/modules/services/nscd.if --- nsaserefpolicy/policy/modules/services/nscd.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/services/nscd.if 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/nscd.if 2009-08-31 09:47:16.000000000 -0400 @@ -236,6 +236,24 @@ ######################################## @@ -13670,7 +13670,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.te serefpolicy-3.6.29/policy/modules/services/nscd.te --- nsaserefpolicy/policy/modules/services/nscd.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/services/nscd.te 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/nscd.te 2009-08-31 09:47:16.000000000 -0400 @@ -65,6 +65,7 @@ fs_getattr_all_fs(nscd_t) @@ -13702,7 +13702,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nslcd.fc serefpolicy-3.6.29/policy/modules/services/nslcd.fc --- nsaserefpolicy/policy/modules/services/nslcd.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.29/policy/modules/services/nslcd.fc 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/nslcd.fc 2009-08-31 09:47:16.000000000 -0400 @@ -0,0 +1,4 @@ +/usr/sbin/nslcd -- gen_context(system_u:object_r:nslcd_exec_t,s0) +/etc/nss-ldapd.conf -- gen_context(system_u:object_r:nslcd_conf_t,s0) @@ -13710,7 +13710,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/run/nslcd(/.*)? gen_context(system_u:object_r:nslcd_var_run_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nslcd.if serefpolicy-3.6.29/policy/modules/services/nslcd.if --- nsaserefpolicy/policy/modules/services/nslcd.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.29/policy/modules/services/nslcd.if 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/nslcd.if 2009-08-31 09:47:16.000000000 -0400 @@ -0,0 +1,142 @@ + +## policy for nslcd @@ -13856,7 +13856,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nslcd.te serefpolicy-3.6.29/policy/modules/services/nslcd.te --- nsaserefpolicy/policy/modules/services/nslcd.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.29/policy/modules/services/nslcd.te 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/nslcd.te 2009-08-31 09:47:16.000000000 -0400 @@ -0,0 +1,48 @@ +policy_module(nslcd,1.0.0) + @@ -13908,7 +13908,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +logging_send_syslog_msg(nslcd_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.if serefpolicy-3.6.29/policy/modules/services/ntp.if --- nsaserefpolicy/policy/modules/services/ntp.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/services/ntp.if 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/ntp.if 2009-08-31 09:47:16.000000000 -0400 @@ -37,6 +37,32 @@ ######################################## @@ -13978,7 +13978,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.te serefpolicy-3.6.29/policy/modules/services/ntp.te --- nsaserefpolicy/policy/modules/services/ntp.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/services/ntp.te 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/ntp.te 2009-08-31 09:47:16.000000000 -0400 @@ -41,10 +41,11 @@ # sys_resource and setrlimit is for locking memory @@ -14019,7 +14019,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.fc serefpolicy-3.6.29/policy/modules/services/nx.fc --- nsaserefpolicy/policy/modules/services/nx.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/services/nx.fc 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/nx.fc 2009-08-31 09:47:16.000000000 -0400 @@ -1,6 +1,7 @@ /opt/NX/bin/nxserver -- gen_context(system_u:object_r:nx_server_exec_t,s0) @@ -14030,7 +14030,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.if serefpolicy-3.6.29/policy/modules/services/nx.if --- nsaserefpolicy/policy/modules/services/nx.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/services/nx.if 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/nx.if 2009-08-31 09:47:16.000000000 -0400 @@ -17,3 +17,21 @@ spec_domtrans_pattern($1, nx_server_exec_t, nx_server_t) @@ -14055,7 +14055,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.te serefpolicy-3.6.29/policy/modules/services/nx.te --- nsaserefpolicy/policy/modules/services/nx.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/services/nx.te 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/nx.te 2009-08-31 09:47:16.000000000 -0400 @@ -25,6 +25,9 @@ type nx_server_var_run_t; files_pid_file(nx_server_var_run_t) @@ -14078,7 +14078,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.if serefpolicy-3.6.29/policy/modules/services/oddjob.if --- nsaserefpolicy/policy/modules/services/oddjob.if 2009-07-28 13:28:33.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/services/oddjob.if 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/oddjob.if 2009-08-31 09:47:16.000000000 -0400 @@ -44,6 +44,7 @@ ') @@ -14089,7 +14089,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.te serefpolicy-3.6.29/policy/modules/services/openvpn.te --- nsaserefpolicy/policy/modules/services/openvpn.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/services/openvpn.te 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/openvpn.te 2009-08-31 09:47:16.000000000 -0400 @@ -86,6 +86,7 @@ corenet_udp_bind_openvpn_port(openvpn_t) corenet_tcp_connect_openvpn_port(openvpn_t) @@ -14126,7 +14126,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pcscd.te serefpolicy-3.6.29/policy/modules/services/pcscd.te --- nsaserefpolicy/policy/modules/services/pcscd.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/services/pcscd.te 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/pcscd.te 2009-08-31 09:47:16.000000000 -0400 @@ -29,6 +29,7 @@ manage_dirs_pattern(pcscd_t, pcscd_var_run_t, pcscd_var_run_t) @@ -14146,7 +14146,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pegasus.te serefpolicy-3.6.29/policy/modules/services/pegasus.te --- nsaserefpolicy/policy/modules/services/pegasus.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/services/pegasus.te 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/pegasus.te 2009-08-31 09:47:16.000000000 -0400 @@ -30,7 +30,7 @@ # Local policy # @@ -14220,7 +14220,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/policykit.fc serefpolicy-3.6.29/policy/modules/services/policykit.fc --- nsaserefpolicy/policy/modules/services/policykit.fc 2009-08-18 11:41:14.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/services/policykit.fc 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/policykit.fc 2009-08-31 09:47:16.000000000 -0400 @@ -1,15 +1,13 @@ -/usr/lib/policykit/polkit-read-auth-helper -- gen_context(system_u:object_r:policykit_auth_exec_t,s0) -/usr/lib/policykit/polkit-grant-helper.* -- gen_context(system_u:object_r:policykit_grant_exec_t,s0) @@ -14243,7 +14243,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/policykit.if serefpolicy-3.6.29/policy/modules/services/policykit.if --- nsaserefpolicy/policy/modules/services/policykit.if 2009-08-18 18:39:50.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/services/policykit.if 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/policykit.if 2009-08-31 09:47:16.000000000 -0400 @@ -17,6 +17,8 @@ class dbus send_msg; ') @@ -14321,7 +14321,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/policykit.te serefpolicy-3.6.29/policy/modules/services/policykit.te --- nsaserefpolicy/policy/modules/services/policykit.te 2009-08-18 11:41:14.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/services/policykit.te 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/policykit.te 2009-08-31 09:47:16.000000000 -0400 @@ -36,11 +36,12 @@ # policykit local policy # @@ -14465,7 +14465,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.fc serefpolicy-3.6.29/policy/modules/services/postfix.fc --- nsaserefpolicy/policy/modules/services/postfix.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/services/postfix.fc 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/postfix.fc 2009-08-31 09:47:16.000000000 -0400 @@ -29,12 +29,10 @@ /usr/lib/postfix/smtpd -- gen_context(system_u:object_r:postfix_smtpd_exec_t,s0) /usr/lib/postfix/bounce -- gen_context(system_u:object_r:postfix_bounce_exec_t,s0) @@ -14481,7 +14481,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /usr/sbin/postkick -- gen_context(system_u:object_r:postfix_master_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.if serefpolicy-3.6.29/policy/modules/services/postfix.if --- nsaserefpolicy/policy/modules/services/postfix.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/services/postfix.if 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/postfix.if 2009-08-31 09:47:16.000000000 -0400 @@ -46,6 +46,7 @@ allow postfix_$1_t postfix_etc_t:dir list_dir_perms; @@ -14730,7 +14730,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.te serefpolicy-3.6.29/policy/modules/services/postfix.te --- nsaserefpolicy/policy/modules/services/postfix.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/services/postfix.te 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/postfix.te 2009-08-31 09:47:16.000000000 -0400 @@ -6,6 +6,15 @@ # Declarations # @@ -15112,7 +15112,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +userdom_user_home_dir_filetrans_user_home_content(postfix_virtual_t, {file dir }) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.fc serefpolicy-3.6.29/policy/modules/services/postgresql.fc --- nsaserefpolicy/policy/modules/services/postgresql.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/services/postgresql.fc 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/postgresql.fc 2009-08-31 09:47:16.000000000 -0400 @@ -2,6 +2,7 @@ # /etc # @@ -15123,7 +15123,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # /usr diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.if serefpolicy-3.6.29/policy/modules/services/postgresql.if --- nsaserefpolicy/policy/modules/services/postgresql.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/services/postgresql.if 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/postgresql.if 2009-08-31 09:47:16.000000000 -0400 @@ -384,3 +384,46 @@ typeattribute $1 sepgsql_unconfined_type; @@ -15173,7 +15173,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.te serefpolicy-3.6.29/policy/modules/services/postgresql.te --- nsaserefpolicy/policy/modules/services/postgresql.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/services/postgresql.te 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/postgresql.te 2009-08-31 09:47:16.000000000 -0400 @@ -32,6 +32,9 @@ type postgresql_etc_t; files_config_file(postgresql_etc_t) @@ -15220,7 +15220,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.if serefpolicy-3.6.29/policy/modules/services/ppp.if --- nsaserefpolicy/policy/modules/services/ppp.if 2009-07-23 14:11:04.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/services/ppp.if 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/ppp.if 2009-08-31 09:47:16.000000000 -0400 @@ -177,10 +177,16 @@ interface(`ppp_run',` gen_require(` @@ -15240,7 +15240,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.te serefpolicy-3.6.29/policy/modules/services/ppp.te --- nsaserefpolicy/policy/modules/services/ppp.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/services/ppp.te 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/ppp.te 2009-08-31 09:47:16.000000000 -0400 @@ -193,6 +193,8 @@ optional_policy(` @@ -15276,7 +15276,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/privoxy.te serefpolicy-3.6.29/policy/modules/services/privoxy.te --- nsaserefpolicy/policy/modules/services/privoxy.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/services/privoxy.te 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/privoxy.te 2009-08-31 09:47:16.000000000 -0400 @@ -47,9 +47,8 @@ manage_files_pattern(privoxy_t, privoxy_var_run_t, privoxy_var_run_t) files_pid_filetrans(privoxy_t, privoxy_var_run_t, file) @@ -15290,7 +15290,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol corenet_all_recvfrom_netlabel(privoxy_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.te serefpolicy-3.6.29/policy/modules/services/procmail.te --- nsaserefpolicy/policy/modules/services/procmail.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/services/procmail.te 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/procmail.te 2009-08-31 09:47:16.000000000 -0400 @@ -22,7 +22,7 @@ # Local policy # @@ -15340,7 +15340,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.fc serefpolicy-3.6.29/policy/modules/services/pyzor.fc --- nsaserefpolicy/policy/modules/services/pyzor.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/services/pyzor.fc 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/pyzor.fc 2009-08-31 09:47:16.000000000 -0400 @@ -1,6 +1,10 @@ /etc/pyzor(/.*)? gen_context(system_u:object_r:pyzor_etc_t, s0) +/etc/rc\.d/init\.d/pyzord -- gen_context(system_u:object_r:pyzord_initrc_exec_t,s0) @@ -15354,7 +15354,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /usr/bin/pyzord -- gen_context(system_u:object_r:pyzord_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.if serefpolicy-3.6.29/policy/modules/services/pyzor.if --- nsaserefpolicy/policy/modules/services/pyzor.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/services/pyzor.if 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/pyzor.if 2009-08-31 09:47:16.000000000 -0400 @@ -88,3 +88,50 @@ corecmd_search_bin($1) can_exec($1, pyzor_exec_t) @@ -15408,7 +15408,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.te serefpolicy-3.6.29/policy/modules/services/pyzor.te --- nsaserefpolicy/policy/modules/services/pyzor.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/services/pyzor.te 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/pyzor.te 2009-08-31 09:47:16.000000000 -0400 @@ -6,6 +6,38 @@ # Declarations # @@ -15475,7 +15475,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.fc serefpolicy-3.6.29/policy/modules/services/razor.fc --- nsaserefpolicy/policy/modules/services/razor.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/services/razor.fc 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/razor.fc 2009-08-31 09:47:16.000000000 -0400 @@ -1,3 +1,4 @@ +/root/\.razor(/.*)? gen_context(system_u:object_r:razor_home_t,s0) HOME_DIR/\.razor(/.*)? gen_context(system_u:object_r:razor_home_t,s0) @@ -15483,7 +15483,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /etc/razor(/.*)? gen_context(system_u:object_r:razor_etc_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.if serefpolicy-3.6.29/policy/modules/services/razor.if --- nsaserefpolicy/policy/modules/services/razor.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/services/razor.if 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/razor.if 2009-08-31 09:47:16.000000000 -0400 @@ -157,3 +157,45 @@ domtrans_pattern($1, razor_exec_t, razor_t) @@ -15532,7 +15532,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.te serefpolicy-3.6.29/policy/modules/services/razor.te --- nsaserefpolicy/policy/modules/services/razor.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/services/razor.te 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/razor.te 2009-08-31 09:47:16.000000000 -0400 @@ -6,6 +6,32 @@ # Declarations # @@ -15586,7 +15586,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricci.te serefpolicy-3.6.29/policy/modules/services/ricci.te --- nsaserefpolicy/policy/modules/services/ricci.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/services/ricci.te 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/ricci.te 2009-08-31 09:47:16.000000000 -0400 @@ -264,6 +264,7 @@ allow ricci_modclusterd_t self:socket create_socket_perms; @@ -15608,7 +15608,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol term_dontaudit_use_console(ricci_modstorage_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.if serefpolicy-3.6.29/policy/modules/services/rpcbind.if --- nsaserefpolicy/policy/modules/services/rpcbind.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/services/rpcbind.if 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/rpcbind.if 2009-08-31 09:47:16.000000000 -0400 @@ -97,6 +97,26 @@ ######################################## @@ -15638,7 +15638,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.if serefpolicy-3.6.29/policy/modules/services/rpc.if --- nsaserefpolicy/policy/modules/services/rpc.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/services/rpc.if 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/rpc.if 2009-08-31 09:47:16.000000000 -0400 @@ -54,7 +54,7 @@ allow $1_t self:unix_dgram_socket create_socket_perms; allow $1_t self:unix_stream_socket create_stream_socket_perms; @@ -15661,7 +15661,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.te serefpolicy-3.6.29/policy/modules/services/rpc.te --- nsaserefpolicy/policy/modules/services/rpc.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/services/rpc.te 2009-08-31 09:07:50.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/rpc.te 2009-08-31 09:47:16.000000000 -0400 @@ -91,6 +91,8 @@ seutil_dontaudit_search_config(rpcd_t) @@ -15720,7 +15720,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol userdom_read_user_tmp_files(gssd_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.te serefpolicy-3.6.29/policy/modules/services/rsync.te --- nsaserefpolicy/policy/modules/services/rsync.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/services/rsync.te 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/rsync.te 2009-08-31 09:47:16.000000000 -0400 @@ -8,6 +8,13 @@ ## @@ -15765,13 +15765,13 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol auth_can_read_shadow_passwords(rsync_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rtkit_daemon.fc serefpolicy-3.6.29/policy/modules/services/rtkit_daemon.fc --- nsaserefpolicy/policy/modules/services/rtkit_daemon.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.29/policy/modules/services/rtkit_daemon.fc 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/rtkit_daemon.fc 2009-08-31 09:47:16.000000000 -0400 @@ -0,0 +1,2 @@ + +/usr/libexec/rtkit-daemon -- gen_context(system_u:object_r:rtkit_daemon_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rtkit_daemon.if serefpolicy-3.6.29/policy/modules/services/rtkit_daemon.if --- nsaserefpolicy/policy/modules/services/rtkit_daemon.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.29/policy/modules/services/rtkit_daemon.if 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/rtkit_daemon.if 2009-08-31 09:47:16.000000000 -0400 @@ -0,0 +1,63 @@ + +## policy for rtkit_daemon @@ -15838,7 +15838,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rtkit_daemon.te serefpolicy-3.6.29/policy/modules/services/rtkit_daemon.te --- nsaserefpolicy/policy/modules/services/rtkit_daemon.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.29/policy/modules/services/rtkit_daemon.te 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/rtkit_daemon.te 2009-08-31 09:47:16.000000000 -0400 @@ -0,0 +1,38 @@ +policy_module(rtkit_daemon,1.0.0) + @@ -15880,7 +15880,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.fc serefpolicy-3.6.29/policy/modules/services/samba.fc --- nsaserefpolicy/policy/modules/services/samba.fc 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/services/samba.fc 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/samba.fc 2009-08-31 09:47:16.000000000 -0400 @@ -51,3 +51,7 @@ /var/run/winbindd(/.*)? gen_context(system_u:object_r:winbind_var_run_t,s0) @@ -15891,7 +15891,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.if serefpolicy-3.6.29/policy/modules/services/samba.if --- nsaserefpolicy/policy/modules/services/samba.if 2009-07-29 15:15:33.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/services/samba.if 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/samba.if 2009-08-31 09:47:16.000000000 -0400 @@ -62,6 +62,25 @@ ######################################## @@ -16066,7 +16066,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.te serefpolicy-3.6.29/policy/modules/services/samba.te --- nsaserefpolicy/policy/modules/services/samba.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/services/samba.te 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/samba.te 2009-08-31 09:47:16.000000000 -0400 @@ -66,6 +66,13 @@ ## gen_tunable(samba_share_nfs, false) @@ -16280,7 +16280,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl.te serefpolicy-3.6.29/policy/modules/services/sasl.te --- nsaserefpolicy/policy/modules/services/sasl.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/services/sasl.te 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/sasl.te 2009-08-31 09:47:16.000000000 -0400 @@ -31,7 +31,7 @@ # Local policy # @@ -16345,7 +16345,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.if serefpolicy-3.6.29/policy/modules/services/sendmail.if --- nsaserefpolicy/policy/modules/services/sendmail.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/services/sendmail.if 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/sendmail.if 2009-08-31 09:47:16.000000000 -0400 @@ -59,20 +59,20 @@ ######################################## @@ -16520,7 +16520,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.te serefpolicy-3.6.29/policy/modules/services/sendmail.te --- nsaserefpolicy/policy/modules/services/sendmail.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/services/sendmail.te 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/sendmail.te 2009-08-31 09:47:16.000000000 -0400 @@ -20,13 +20,17 @@ mta_mailserver_delivery(sendmail_t) mta_mailserver_sender(sendmail_t) @@ -16698,7 +16698,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -') dnl end TODO diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.fc serefpolicy-3.6.29/policy/modules/services/setroubleshoot.fc --- nsaserefpolicy/policy/modules/services/setroubleshoot.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/services/setroubleshoot.fc 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/setroubleshoot.fc 2009-08-31 09:47:16.000000000 -0400 @@ -5,3 +5,5 @@ /var/log/setroubleshoot(/.*)? gen_context(system_u:object_r:setroubleshoot_var_log_t,s0) @@ -16707,7 +16707,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/usr/share/setroubleshoot/SetroubleshootFixit\.py* -- gen_context(system_u:object_r:setroubleshoot_fixit_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.if serefpolicy-3.6.29/policy/modules/services/setroubleshoot.if --- nsaserefpolicy/policy/modules/services/setroubleshoot.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/services/setroubleshoot.if 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/setroubleshoot.if 2009-08-31 09:47:16.000000000 -0400 @@ -16,8 +16,8 @@ ') @@ -16807,7 +16807,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.te serefpolicy-3.6.29/policy/modules/services/setroubleshoot.te --- nsaserefpolicy/policy/modules/services/setroubleshoot.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/services/setroubleshoot.te 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/setroubleshoot.te 2009-08-31 09:47:16.000000000 -0400 @@ -22,13 +22,19 @@ type setroubleshoot_var_run_t; files_pid_file(setroubleshoot_var_run_t) @@ -16928,7 +16928,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +permissive setroubleshoot_fixit_t; diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/shorewall.fc serefpolicy-3.6.29/policy/modules/services/shorewall.fc --- nsaserefpolicy/policy/modules/services/shorewall.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.29/policy/modules/services/shorewall.fc 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/shorewall.fc 2009-08-31 09:47:16.000000000 -0400 @@ -0,0 +1,12 @@ + +/etc/rc\.d/init\.d/shorewall -- gen_context(system_u:object_r:shorewall_initrc_exec_t,s0) @@ -16944,7 +16944,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/lib/shorewall-lite(/.*)? gen_context(system_u:object_r:shorewall_var_lib_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/shorewall.if serefpolicy-3.6.29/policy/modules/services/shorewall.if --- nsaserefpolicy/policy/modules/services/shorewall.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.29/policy/modules/services/shorewall.if 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/shorewall.if 2009-08-31 09:47:16.000000000 -0400 @@ -0,0 +1,166 @@ +## policy for shorewall + @@ -17114,7 +17114,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/shorewall.te serefpolicy-3.6.29/policy/modules/services/shorewall.te --- nsaserefpolicy/policy/modules/services/shorewall.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.29/policy/modules/services/shorewall.te 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/shorewall.te 2009-08-31 09:47:16.000000000 -0400 @@ -0,0 +1,95 @@ +policy_module(shorewall,1.0.0) + @@ -17213,7 +17213,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smartmon.te serefpolicy-3.6.29/policy/modules/services/smartmon.te --- nsaserefpolicy/policy/modules/services/smartmon.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/services/smartmon.te 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/smartmon.te 2009-08-31 09:47:16.000000000 -0400 @@ -19,14 +19,18 @@ type fsdaemon_tmp_t; files_tmp_file(fsdaemon_tmp_t) @@ -17276,7 +17276,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.fc serefpolicy-3.6.29/policy/modules/services/spamassassin.fc --- nsaserefpolicy/policy/modules/services/spamassassin.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/services/spamassassin.fc 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/spamassassin.fc 2009-08-31 09:47:16.000000000 -0400 @@ -1,15 +1,25 @@ -HOME_DIR/\.spamassassin(/.*)? gen_context(system_u:object_r:spamassassin_home_t,s0) +HOME_DIR/\.spamassassin(/.*)? gen_context(system_u:object_r:spamc_home_t,s0) @@ -17307,7 +17307,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/spool/MIMEDefang(/.*)? gen_context(system_u:object_r:spamd_var_run_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.if serefpolicy-3.6.29/policy/modules/services/spamassassin.if --- nsaserefpolicy/policy/modules/services/spamassassin.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/services/spamassassin.if 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/spamassassin.if 2009-08-31 09:47:16.000000000 -0400 @@ -111,6 +111,7 @@ ') @@ -17396,7 +17396,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.te serefpolicy-3.6.29/policy/modules/services/spamassassin.te --- nsaserefpolicy/policy/modules/services/spamassassin.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/services/spamassassin.te 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/spamassassin.te 2009-08-31 09:47:16.000000000 -0400 @@ -20,6 +20,35 @@ ## gen_tunable(spamd_enable_home_dirs, true) @@ -17691,7 +17691,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.te serefpolicy-3.6.29/policy/modules/services/squid.te --- nsaserefpolicy/policy/modules/services/squid.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/services/squid.te 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/squid.te 2009-08-31 09:47:16.000000000 -0400 @@ -67,7 +67,9 @@ can_exec(squid_t, squid_exec_t) @@ -17722,7 +17722,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -') dnl end TODO diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.fc serefpolicy-3.6.29/policy/modules/services/ssh.fc --- nsaserefpolicy/policy/modules/services/ssh.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/services/ssh.fc 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/ssh.fc 2009-08-31 09:47:16.000000000 -0400 @@ -14,3 +14,5 @@ /usr/sbin/sshd -- gen_context(system_u:object_r:sshd_exec_t,s0) @@ -17731,7 +17731,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/root/\.ssh(/.*)? gen_context(system_u:object_r:home_ssh_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.if serefpolicy-3.6.29/policy/modules/services/ssh.if --- nsaserefpolicy/policy/modules/services/ssh.if 2009-07-23 14:11:04.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/services/ssh.if 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/ssh.if 2009-08-31 09:47:16.000000000 -0400 @@ -36,6 +36,7 @@ gen_require(` attribute ssh_server; @@ -18054,7 +18054,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.te serefpolicy-3.6.29/policy/modules/services/ssh.te --- nsaserefpolicy/policy/modules/services/ssh.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/services/ssh.te 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/ssh.te 2009-08-31 09:47:16.000000000 -0400 @@ -41,6 +41,9 @@ files_tmp_file(sshd_tmp_t) files_poly_parent(sshd_tmp_t) @@ -18239,7 +18239,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd.fc serefpolicy-3.6.29/policy/modules/services/sssd.fc --- nsaserefpolicy/policy/modules/services/sssd.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/services/sssd.fc 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/sssd.fc 2009-08-31 09:47:16.000000000 -0400 @@ -1,4 +1,4 @@ -/etc/rc.d/init.d/sssd -- gen_context(system_u:object_r:sssd_initrc_exec_t,s0) +/etc/rc\.d/init\.d/sssd -- gen_context(system_u:object_r:sssd_initrc_exec_t,s0) @@ -18248,7 +18248,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd.if serefpolicy-3.6.29/policy/modules/services/sssd.if --- nsaserefpolicy/policy/modules/services/sssd.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/services/sssd.if 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/sssd.if 2009-08-31 09:47:16.000000000 -0400 @@ -12,12 +12,32 @@ # interface(`sssd_domtrans',` @@ -18313,7 +18313,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sysstat.te serefpolicy-3.6.29/policy/modules/services/sysstat.te --- nsaserefpolicy/policy/modules/services/sysstat.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/services/sysstat.te 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/sysstat.te 2009-08-31 09:47:16.000000000 -0400 @@ -19,7 +19,7 @@ # Local policy # @@ -18325,7 +18325,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uucp.te serefpolicy-3.6.29/policy/modules/services/uucp.te --- nsaserefpolicy/policy/modules/services/uucp.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/services/uucp.te 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/uucp.te 2009-08-31 09:47:16.000000000 -0400 @@ -95,6 +95,8 @@ files_search_home(uucpd_t) files_search_spool(uucpd_t) @@ -18356,7 +18356,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol optional_policy(` diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.fc serefpolicy-3.6.29/policy/modules/services/virt.fc --- nsaserefpolicy/policy/modules/services/virt.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/services/virt.fc 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/virt.fc 2009-08-31 09:47:16.000000000 -0400 @@ -8,5 +8,16 @@ /var/lib/libvirt(/.*)? gen_context(system_u:object_r:virt_var_lib_t,s0) @@ -18376,7 +18376,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/run/libvirt/qemu(/.*)? gen_context(system_u:object_r:svirt_var_run_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.if serefpolicy-3.6.29/policy/modules/services/virt.if --- nsaserefpolicy/policy/modules/services/virt.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/services/virt.if 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/virt.if 2009-08-31 09:47:16.000000000 -0400 @@ -103,7 +103,7 @@ ######################################## @@ -18556,7 +18556,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.te serefpolicy-3.6.29/policy/modules/services/virt.te --- nsaserefpolicy/policy/modules/services/virt.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/services/virt.te 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/virt.te 2009-08-31 09:47:16.000000000 -0400 @@ -20,6 +20,28 @@ ## gen_tunable(virt_use_samba, false) @@ -18939,7 +18939,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.te serefpolicy-3.6.29/policy/modules/services/w3c.te --- nsaserefpolicy/policy/modules/services/w3c.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/services/w3c.te 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/w3c.te 2009-08-31 09:47:16.000000000 -0400 @@ -8,11 +8,18 @@ apache_content_template(w3c_validator) @@ -18961,7 +18961,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol corenet_tcp_connect_http_port(httpd_w3c_validator_script_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.fc serefpolicy-3.6.29/policy/modules/services/xserver.fc --- nsaserefpolicy/policy/modules/services/xserver.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/services/xserver.fc 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/xserver.fc 2009-08-31 09:48:49.000000000 -0400 @@ -3,12 +3,17 @@ # HOME_DIR/\.fonts\.conf -- gen_context(system_u:object_r:user_fonts_config_t,s0) @@ -19002,7 +19002,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /usr/bin/xauth -- gen_context(system_u:object_r:xauth_exec_t,s0) /usr/bin/Xorg -- gen_context(system_u:object_r:xserver_exec_t,s0) ifdef(`distro_debian', ` -@@ -89,16 +91,27 @@ +@@ -89,16 +91,28 @@ /var/[xgk]dm(/.*)? gen_context(system_u:object_r:xserver_log_t,s0) @@ -19021,6 +19021,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/spool/gdm(/.*)? gen_context(system_u:object_r:xdm_spool_t,s0) + ++/var/run/slim(/.*)? gen_context(system_u:object_r:xdm_var_run_t,s0) +/var/run/gdm(/.*)? gen_context(system_u:object_r:xdm_var_run_t,s0) +/var/run/gdm_socket -s gen_context(system_u:object_r:xdm_var_run_t,s0) /var/run/[gx]dm\.pid -- gen_context(system_u:object_r:xdm_var_run_t,s0) @@ -19035,7 +19036,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /var/lib/pam_devperm/:0 -- gen_context(system_u:object_r:xdm_var_lib_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.if serefpolicy-3.6.29/policy/modules/services/xserver.if --- nsaserefpolicy/policy/modules/services/xserver.if 2009-08-28 14:58:20.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/services/xserver.if 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/xserver.if 2009-08-31 09:47:16.000000000 -0400 @@ -3,7 +3,7 @@ ######################################## ## @@ -19919,7 +19920,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.te serefpolicy-3.6.29/policy/modules/services/xserver.te --- nsaserefpolicy/policy/modules/services/xserver.te 2009-08-28 14:58:20.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/services/xserver.te 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/services/xserver.te 2009-08-31 09:47:16.000000000 -0400 @@ -34,6 +34,13 @@ ## @@ -20651,7 +20652,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -') dnl end TODO diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/application.if serefpolicy-3.6.29/policy/modules/system/application.if --- nsaserefpolicy/policy/modules/system/application.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/system/application.if 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/system/application.if 2009-08-31 09:47:16.000000000 -0400 @@ -2,7 +2,7 @@ ######################################## @@ -20685,7 +20686,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/application.te serefpolicy-3.6.29/policy/modules/system/application.te --- nsaserefpolicy/policy/modules/system/application.te 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/system/application.te 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/system/application.te 2009-08-31 09:47:16.000000000 -0400 @@ -7,7 +7,18 @@ # Executables to be run by user attribute application_exec_type; @@ -20707,7 +20708,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.fc serefpolicy-3.6.29/policy/modules/system/authlogin.fc --- nsaserefpolicy/policy/modules/system/authlogin.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/system/authlogin.fc 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/system/authlogin.fc 2009-08-31 09:47:16.000000000 -0400 @@ -7,12 +7,10 @@ /etc/passwd\.lock -- gen_context(system_u:object_r:shadow_t,s0) /etc/shadow.* -- gen_context(system_u:object_r:shadow_t,s0) @@ -20735,7 +20736,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.if serefpolicy-3.6.29/policy/modules/system/authlogin.if --- nsaserefpolicy/policy/modules/system/authlogin.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/system/authlogin.if 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/system/authlogin.if 2009-08-31 09:47:16.000000000 -0400 @@ -40,17 +40,76 @@ ## ## @@ -21045,7 +21046,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.te serefpolicy-3.6.29/policy/modules/system/authlogin.te --- nsaserefpolicy/policy/modules/system/authlogin.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/system/authlogin.te 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/system/authlogin.te 2009-08-31 09:47:16.000000000 -0400 @@ -125,9 +125,18 @@ ') @@ -21139,7 +21140,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol logging_search_logs(utempter_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/clock.te serefpolicy-3.6.29/policy/modules/system/clock.te --- nsaserefpolicy/policy/modules/system/clock.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/system/clock.te 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/system/clock.te 2009-08-31 09:47:16.000000000 -0400 @@ -38,10 +38,6 @@ dev_read_sysfs(hwclock_t) dev_rw_realtime_clock(hwclock_t) @@ -21164,7 +21165,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.fc serefpolicy-3.6.29/policy/modules/system/fstools.fc --- nsaserefpolicy/policy/modules/system/fstools.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/system/fstools.fc 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/system/fstools.fc 2009-08-31 09:47:16.000000000 -0400 @@ -1,4 +1,3 @@ -/sbin/badblocks -- gen_context(system_u:object_r:fsadm_exec_t,s0) /sbin/blkid -- gen_context(system_u:object_r:fsadm_exec_t,s0) @@ -21180,7 +21181,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /sbin/partx -- gen_context(system_u:object_r:fsadm_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.te serefpolicy-3.6.29/policy/modules/system/fstools.te --- nsaserefpolicy/policy/modules/system/fstools.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/system/fstools.te 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/system/fstools.te 2009-08-31 09:47:16.000000000 -0400 @@ -65,13 +65,7 @@ kernel_rw_unlabeled_dirs(fsadm_t) kernel_rw_unlabeled_blk_files(fsadm_t) @@ -21293,7 +21294,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/getty.te serefpolicy-3.6.29/policy/modules/system/getty.te --- nsaserefpolicy/policy/modules/system/getty.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/system/getty.te 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/system/getty.te 2009-08-31 09:47:16.000000000 -0400 @@ -59,16 +59,8 @@ kernel_list_proc(getty_t) kernel_read_proc_symlinks(getty_t) @@ -21328,7 +21329,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol init_dontaudit_use_script_ptys(getty_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hostname.te serefpolicy-3.6.29/policy/modules/system/hostname.te --- nsaserefpolicy/policy/modules/system/hostname.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/system/hostname.te 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/system/hostname.te 2009-08-31 09:47:16.000000000 -0400 @@ -8,7 +8,9 @@ type hostname_t; @@ -21380,7 +21381,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.fc serefpolicy-3.6.29/policy/modules/system/init.fc --- nsaserefpolicy/policy/modules/system/init.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/system/init.fc 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/system/init.fc 2009-08-31 09:47:16.000000000 -0400 @@ -4,10 +4,10 @@ /etc/init\.d/.* -- gen_context(system_u:object_r:initrc_exec_t,s0) @@ -21405,7 +21406,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol # diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.if serefpolicy-3.6.29/policy/modules/system/init.if --- nsaserefpolicy/policy/modules/system/init.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/system/init.if 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/system/init.if 2009-08-31 09:47:16.000000000 -0400 @@ -174,6 +174,7 @@ role system_r types $1; @@ -21645,7 +21646,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.te serefpolicy-3.6.29/policy/modules/system/init.te --- nsaserefpolicy/policy/modules/system/init.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/system/init.te 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/system/init.te 2009-08-31 09:47:16.000000000 -0400 @@ -17,6 +17,20 @@ ## gen_tunable(init_upstart, false) @@ -22195,7 +22196,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.fc serefpolicy-3.6.29/policy/modules/system/ipsec.fc --- nsaserefpolicy/policy/modules/system/ipsec.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/system/ipsec.fc 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/system/ipsec.fc 2009-08-31 09:47:16.000000000 -0400 @@ -1,3 +1,5 @@ +/etc/rc\.d/init\.d/ipsec -- gen_context(system_u:object_r:ipsec_initrc_exec_t,s0) + @@ -22204,7 +22205,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /etc/racoon/psk\.txt -- gen_context(system_u:object_r:ipsec_key_file_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.if serefpolicy-3.6.29/policy/modules/system/ipsec.if --- nsaserefpolicy/policy/modules/system/ipsec.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/system/ipsec.if 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/system/ipsec.if 2009-08-31 09:47:16.000000000 -0400 @@ -229,3 +229,28 @@ ipsec_domtrans_setkey($1) role $2 types setkey_t; @@ -22236,7 +22237,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.te serefpolicy-3.6.29/policy/modules/system/ipsec.te --- nsaserefpolicy/policy/modules/system/ipsec.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/system/ipsec.te 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/system/ipsec.te 2009-08-31 09:47:16.000000000 -0400 @@ -6,6 +6,13 @@ # Declarations # @@ -22493,7 +22494,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ipsec_setcontext_default_spd(setkey_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.fc serefpolicy-3.6.29/policy/modules/system/iptables.fc --- nsaserefpolicy/policy/modules/system/iptables.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/system/iptables.fc 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/system/iptables.fc 2009-08-31 09:47:16.000000000 -0400 @@ -1,9 +1,10 @@ -/sbin/ip6tables.* -- gen_context(system_u:object_r:iptables_exec_t,s0) /sbin/ipchains.* -- gen_context(system_u:object_r:iptables_exec_t,s0) @@ -22512,7 +22513,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -/var/lib/shorewall(/.*)? -- gen_context(system_u:object_r:iptables_var_run_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.te serefpolicy-3.6.29/policy/modules/system/iptables.te --- nsaserefpolicy/policy/modules/system/iptables.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/system/iptables.te 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/system/iptables.te 2009-08-31 09:47:16.000000000 -0400 @@ -53,6 +53,7 @@ mls_file_read_all_levels(iptables_t) @@ -22534,7 +22535,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi.if serefpolicy-3.6.29/policy/modules/system/iscsi.if --- nsaserefpolicy/policy/modules/system/iscsi.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/system/iscsi.if 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/system/iscsi.if 2009-08-31 09:47:16.000000000 -0400 @@ -17,3 +17,43 @@ domtrans_pattern($1, iscsid_exec_t, iscsid_t) @@ -22581,7 +22582,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi.te serefpolicy-3.6.29/policy/modules/system/iscsi.te --- nsaserefpolicy/policy/modules/system/iscsi.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/system/iscsi.te 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/system/iscsi.te 2009-08-31 09:47:16.000000000 -0400 @@ -55,6 +55,7 @@ files_pid_filetrans(iscsid_t, iscsi_var_run_t, file) @@ -22607,7 +22608,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +miscfiles_read_localization(iscsid_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/kdump.fc serefpolicy-3.6.29/policy/modules/system/kdump.fc --- nsaserefpolicy/policy/modules/system/kdump.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.29/policy/modules/system/kdump.fc 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/system/kdump.fc 2009-08-31 09:47:16.000000000 -0400 @@ -0,0 +1,8 @@ + +/etc/rc\.d/init\.d/kdump -- gen_context(system_u:object_r:kdump_initrc_exec_t,s0) @@ -22619,7 +22620,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/kdump.if serefpolicy-3.6.29/policy/modules/system/kdump.if --- nsaserefpolicy/policy/modules/system/kdump.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.29/policy/modules/system/kdump.if 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/system/kdump.if 2009-08-31 09:47:16.000000000 -0400 @@ -0,0 +1,111 @@ +## kdump is kernel crash dumping mechanism + @@ -22734,7 +22735,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/kdump.te serefpolicy-3.6.29/policy/modules/system/kdump.te --- nsaserefpolicy/policy/modules/system/kdump.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.6.29/policy/modules/system/kdump.te 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/system/kdump.te 2009-08-31 09:47:16.000000000 -0400 @@ -0,0 +1,38 @@ +policy_module(kdump,1.0.0) + @@ -22776,7 +22777,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.fc serefpolicy-3.6.29/policy/modules/system/libraries.fc --- nsaserefpolicy/policy/modules/system/libraries.fc 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/system/libraries.fc 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/system/libraries.fc 2009-08-31 09:47:16.000000000 -0400 @@ -60,12 +60,15 @@ # # /opt @@ -23060,7 +23061,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.if serefpolicy-3.6.29/policy/modules/system/libraries.if --- nsaserefpolicy/policy/modules/system/libraries.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/system/libraries.if 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/system/libraries.if 2009-08-31 09:47:16.000000000 -0400 @@ -247,7 +247,7 @@ type lib_t; ') @@ -23081,7 +23082,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol mmap_files_pattern($1, lib_t, { lib_t textrel_shlib_t }) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.te serefpolicy-3.6.29/policy/modules/system/libraries.te --- nsaserefpolicy/policy/modules/system/libraries.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/system/libraries.te 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/system/libraries.te 2009-08-31 09:47:16.000000000 -0400 @@ -58,11 +58,11 @@ # ldconfig local policy # @@ -23137,7 +23138,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locallogin.te serefpolicy-3.6.29/policy/modules/system/locallogin.te --- nsaserefpolicy/policy/modules/system/locallogin.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/system/locallogin.te 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/system/locallogin.te 2009-08-31 09:47:16.000000000 -0400 @@ -61,19 +61,13 @@ kernel_search_key(local_login_t) kernel_link_key(local_login_t) @@ -23290,7 +23291,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.fc serefpolicy-3.6.29/policy/modules/system/logging.fc --- nsaserefpolicy/policy/modules/system/logging.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/system/logging.fc 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/system/logging.fc 2009-08-31 09:47:16.000000000 -0400 @@ -53,15 +53,18 @@ /var/named/chroot/var/log -d gen_context(system_u:object_r:var_log_t,s0) ') @@ -23316,7 +23317,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.if serefpolicy-3.6.29/policy/modules/system/logging.if --- nsaserefpolicy/policy/modules/system/logging.if 2009-08-28 14:58:20.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/system/logging.if 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/system/logging.if 2009-08-31 09:47:16.000000000 -0400 @@ -624,7 +624,7 @@ ') @@ -23337,7 +23338,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ######################################## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.te serefpolicy-3.6.29/policy/modules/system/logging.te --- nsaserefpolicy/policy/modules/system/logging.te 2009-08-28 14:58:20.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/system/logging.te 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/system/logging.te 2009-08-31 09:47:16.000000000 -0400 @@ -123,10 +123,10 @@ allow auditd_t self:capability { chown fsetid sys_nice sys_resource }; @@ -23436,7 +23437,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te serefpolicy-3.6.29/policy/modules/system/lvm.te --- nsaserefpolicy/policy/modules/system/lvm.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/system/lvm.te 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/system/lvm.te 2009-08-31 09:47:16.000000000 -0400 @@ -10,6 +10,9 @@ type clvmd_exec_t; init_daemon_domain(clvmd_t, clvmd_exec_t) @@ -23555,7 +23556,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol modutils_domtrans_insmod(lvm_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfiles.if serefpolicy-3.6.29/policy/modules/system/miscfiles.if --- nsaserefpolicy/policy/modules/system/miscfiles.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/system/miscfiles.if 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/system/miscfiles.if 2009-08-31 09:47:16.000000000 -0400 @@ -87,6 +87,25 @@ ######################################## @@ -23584,7 +23585,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ## diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.te serefpolicy-3.6.29/policy/modules/system/modutils.te --- nsaserefpolicy/policy/modules/system/modutils.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/system/modutils.te 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/system/modutils.te 2009-08-31 09:47:16.000000000 -0400 @@ -19,6 +19,7 @@ type insmod_exec_t; application_domain(insmod_t, insmod_exec_t) @@ -23850,7 +23851,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol miscfiles_read_localization(update_modules_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.fc serefpolicy-3.6.29/policy/modules/system/mount.fc --- nsaserefpolicy/policy/modules/system/mount.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/system/mount.fc 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/system/mount.fc 2009-08-31 09:47:16.000000000 -0400 @@ -1,4 +1,9 @@ /bin/mount.* -- gen_context(system_u:object_r:mount_exec_t,s0) /bin/umount.* -- gen_context(system_u:object_r:mount_exec_t,s0) @@ -23864,7 +23865,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/var/run/davfs2(/.*)? gen_context(system_u:object_r:mount_var_run_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.te serefpolicy-3.6.29/policy/modules/system/mount.te --- nsaserefpolicy/policy/modules/system/mount.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/system/mount.te 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/system/mount.te 2009-08-31 09:47:16.000000000 -0400 @@ -18,8 +18,12 @@ init_system_domain(mount_t, mount_exec_t) role system_r types mount_t; @@ -24068,7 +24069,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.te serefpolicy-3.6.29/policy/modules/system/raid.te --- nsaserefpolicy/policy/modules/system/raid.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/system/raid.te 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/system/raid.te 2009-08-31 09:47:16.000000000 -0400 @@ -44,6 +44,7 @@ dev_dontaudit_getattr_generic_chr_files(mdadm_t) dev_dontaudit_getattr_generic_blk_files(mdadm_t) @@ -24079,7 +24080,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.fc serefpolicy-3.6.29/policy/modules/system/selinuxutil.fc --- nsaserefpolicy/policy/modules/system/selinuxutil.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/system/selinuxutil.fc 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/system/selinuxutil.fc 2009-08-31 09:47:16.000000000 -0400 @@ -6,13 +6,13 @@ /etc/selinux(/.*)? gen_context(system_u:object_r:selinux_config_t,s0) /etc/selinux/([^/]*/)?contexts(/.*)? gen_context(system_u:object_r:default_context_t,s0) @@ -24121,7 +24122,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/etc/share/selinux/mls(/.*)? gen_context(system_u:object_r:semanage_store_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.if serefpolicy-3.6.29/policy/modules/system/selinuxutil.if --- nsaserefpolicy/policy/modules/system/selinuxutil.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/system/selinuxutil.if 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/system/selinuxutil.if 2009-08-31 09:47:16.000000000 -0400 @@ -535,6 +535,53 @@ ######################################## @@ -24451,7 +24452,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.te serefpolicy-3.6.29/policy/modules/system/selinuxutil.te --- nsaserefpolicy/policy/modules/system/selinuxutil.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/system/selinuxutil.te 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/system/selinuxutil.te 2009-08-31 09:47:16.000000000 -0400 @@ -23,6 +23,9 @@ type selinux_config_t; files_type(selinux_config_t) @@ -24817,7 +24818,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/setrans.if serefpolicy-3.6.29/policy/modules/system/setrans.if --- nsaserefpolicy/policy/modules/system/setrans.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/system/setrans.if 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/system/setrans.if 2009-08-31 09:47:16.000000000 -0400 @@ -21,3 +21,23 @@ stream_connect_pattern($1, setrans_var_run_t, setrans_var_run_t, setrans_t) files_list_pids($1) @@ -24844,7 +24845,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.fc serefpolicy-3.6.29/policy/modules/system/sysnetwork.fc --- nsaserefpolicy/policy/modules/system/sysnetwork.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/system/sysnetwork.fc 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/system/sysnetwork.fc 2009-08-31 09:47:16.000000000 -0400 @@ -11,15 +11,20 @@ /etc/dhclient-script -- gen_context(system_u:object_r:dhcp_etc_t,s0) /etc/dhcpc.* gen_context(system_u:object_r:dhcp_etc_t,s0) @@ -24875,7 +24876,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +/etc/firestarter/firestarter\.sh gen_context(system_u:object_r:dhcpc_helper_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.if serefpolicy-3.6.29/policy/modules/system/sysnetwork.if --- nsaserefpolicy/policy/modules/system/sysnetwork.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/system/sysnetwork.if 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/system/sysnetwork.if 2009-08-31 09:47:16.000000000 -0400 @@ -43,6 +43,39 @@ sysnet_domtrans_dhcpc($1) @@ -25055,7 +25056,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.te serefpolicy-3.6.29/policy/modules/system/sysnetwork.te --- nsaserefpolicy/policy/modules/system/sysnetwork.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/system/sysnetwork.te 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/system/sysnetwork.te 2009-08-31 09:47:16.000000000 -0400 @@ -20,6 +20,9 @@ init_daemon_domain(dhcpc_t, dhcpc_exec_t) role system_r types dhcpc_t; @@ -25304,7 +25305,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.fc serefpolicy-3.6.29/policy/modules/system/udev.fc --- nsaserefpolicy/policy/modules/system/udev.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/system/udev.fc 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/system/udev.fc 2009-08-31 09:47:16.000000000 -0400 @@ -7,6 +7,9 @@ /etc/hotplug\.d/default/udev.* -- gen_context(system_u:object_r:udev_helper_exec_t,s0) @@ -25317,7 +25318,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol /sbin/udev -- gen_context(system_u:object_r:udev_exec_t,s0) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.if serefpolicy-3.6.29/policy/modules/system/udev.if --- nsaserefpolicy/policy/modules/system/udev.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/system/udev.if 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/system/udev.if 2009-08-31 09:47:16.000000000 -0400 @@ -168,4 +168,25 @@ dev_list_all_dev_nodes($1) @@ -25346,7 +25347,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.te serefpolicy-3.6.29/policy/modules/system/udev.te --- nsaserefpolicy/policy/modules/system/udev.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/system/udev.te 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/system/udev.te 2009-08-31 09:47:16.000000000 -0400 @@ -50,6 +50,7 @@ allow udev_t self:unix_stream_socket connectto; allow udev_t self:netlink_kobject_uevent_socket create_socket_perms; @@ -25458,7 +25459,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol xen_manage_log(udev_t) diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.fc serefpolicy-3.6.29/policy/modules/system/unconfined.fc --- nsaserefpolicy/policy/modules/system/unconfined.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/system/unconfined.fc 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/system/unconfined.fc 2009-08-31 09:47:16.000000000 -0400 @@ -1,16 +1 @@ # Add programs here which should not be confined by SELinux -# e.g.: @@ -25478,7 +25479,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-3.6.29/policy/modules/system/unconfined.if --- nsaserefpolicy/policy/modules/system/unconfined.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/system/unconfined.if 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/system/unconfined.if 2009-08-31 09:47:16.000000000 -0400 @@ -12,14 +12,13 @@ # interface(`unconfined_domain_noaudit',` @@ -25986,7 +25987,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-3.6.29/policy/modules/system/unconfined.te --- nsaserefpolicy/policy/modules/system/unconfined.te 2009-08-18 11:41:14.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/system/unconfined.te 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/system/unconfined.te 2009-08-31 09:47:16.000000000 -0400 @@ -5,227 +5,5 @@ # # Declarations @@ -26218,7 +26219,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol -') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.fc serefpolicy-3.6.29/policy/modules/system/userdomain.fc --- nsaserefpolicy/policy/modules/system/userdomain.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/system/userdomain.fc 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/system/userdomain.fc 2009-08-31 09:47:16.000000000 -0400 @@ -1,4 +1,8 @@ HOME_DIR -d gen_context(system_u:object_r:user_home_dir_t,s0-mls_systemhigh) +HOME_DIR -l gen_context(system_u:object_r:user_home_dir_t,s0-mls_systemhigh) @@ -26231,7 +26232,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +HOME_DIR/\.gvfs(/.*)? <> diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.6.29/policy/modules/system/userdomain.if --- nsaserefpolicy/policy/modules/system/userdomain.if 2009-08-28 14:58:20.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/system/userdomain.if 2009-08-31 09:07:29.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/system/userdomain.if 2009-08-31 09:47:16.000000000 -0400 @@ -30,8 +30,9 @@ ') @@ -28184,7 +28185,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.6.29/policy/modules/system/userdomain.te --- nsaserefpolicy/policy/modules/system/userdomain.te 2009-08-28 14:58:20.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/system/userdomain.te 2009-08-28 16:28:51.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/system/userdomain.te 2009-08-31 09:47:16.000000000 -0400 @@ -8,13 +8,6 @@ ## @@ -28272,7 +28273,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +allow userdomain userdomain:process signull; diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.fc serefpolicy-3.6.29/policy/modules/system/xen.fc --- nsaserefpolicy/policy/modules/system/xen.fc 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/system/xen.fc 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/system/xen.fc 2009-08-31 09:47:16.000000000 -0400 @@ -1,5 +1,7 @@ /dev/xen/tapctrl.* -p gen_context(system_u:object_r:xenctl_t,s0) @@ -28302,7 +28303,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.6.29/policy/modules/system/xen.if --- nsaserefpolicy/policy/modules/system/xen.if 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/system/xen.if 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/system/xen.if 2009-08-31 09:47:16.000000000 -0400 @@ -71,6 +71,8 @@ ') @@ -28355,7 +28356,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.6.29/policy/modules/system/xen.te --- nsaserefpolicy/policy/modules/system/xen.te 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.29/policy/modules/system/xen.te 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/modules/system/xen.te 2009-08-31 09:47:16.000000000 -0400 @@ -6,6 +6,13 @@ # Declarations # @@ -28655,7 +28656,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol + diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.6.29/policy/support/obj_perm_sets.spt --- nsaserefpolicy/policy/support/obj_perm_sets.spt 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.29/policy/support/obj_perm_sets.spt 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/support/obj_perm_sets.spt 2009-08-31 09:47:16.000000000 -0400 @@ -201,7 +201,7 @@ define(`setattr_file_perms',`{ setattr }') define(`read_file_perms',`{ getattr open read lock ioctl }') @@ -28690,7 +28691,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol +define(`manage_key_perms', `{ create link read search setattr view write } ') diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.6.29/policy/users --- nsaserefpolicy/policy/users 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.29/policy/users 2009-08-28 15:56:54.000000000 -0400 ++++ serefpolicy-3.6.29/policy/users 2009-08-31 09:47:16.000000000 -0400 @@ -25,11 +25,8 @@ # permit any access to such users, then remove this entry. # @@ -28715,60 +28716,3 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol - gen_user(root, sysadm, sysadm_r staff_r ifdef(`enable_mls',`secadm_r auditadm_r'), s0, s0 - mls_systemhigh, mcs_allcats) -') +gen_user(root, user, unconfined_r sysadm_r staff_r ifdef(`enable_mls',`secadm_r auditadm_r') system_r, s0, s0 - mls_systemhigh, mcs_allcats) -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-3.6.29/Rules.modular ---- nsaserefpolicy/Rules.modular 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.29/Rules.modular 2009-08-28 15:56:54.000000000 -0400 -@@ -73,8 +73,8 @@ - $(tmpdir)/%.mod: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf %.te - @echo "Compliling $(NAME) $(@F) module" - @test -d $(tmpdir) || mkdir -p $(tmpdir) -- $(call perrole-expansion,$(basename $(@F)),$@.role) -- $(verbose) $(M4) $(M4PARAM) -s $^ $@.role > $(@:.mod=.tmp) -+# $(call perrole-expansion,$(basename $(@F)),$@.role) -+ $(verbose) $(M4) $(M4PARAM) -s $^ > $(@:.mod=.tmp) - $(verbose) $(CHECKMODULE) -m $(@:.mod=.tmp) -o $@ - - $(tmpdir)/%.mod.fc: $(m4support) %.fc -@@ -129,7 +129,7 @@ - @test -d $(tmpdir) || mkdir -p $(tmpdir) - # define all available object classes - $(verbose) $(genperm) $(avs) $(secclass) > $@ -- $(verbose) $(call create-base-per-role-tmpl,$(patsubst %.te,%,$(base_mods)),$@) -+# $(verbose) $(call create-base-per-role-tmpl,$(patsubst %.te,%,$(base_mods)),$@) - $(verbose) test -f $(booleans) && $(setbools) $(booleans) >> $@ || true - - $(tmpdir)/global_bools.conf: M4PARAM += -D self_contained_policy -@@ -146,7 +146,7 @@ - $(tmpdir)/rolemap.conf: M4PARAM += -D self_contained_policy - $(tmpdir)/rolemap.conf: $(rolemap) - $(verbose) echo "" > $@ -- $(call parse-rolemap,base,$@) -+# $(call parse-rolemap,base,$@) - - $(tmpdir)/all_te_files.conf: M4PARAM += -D self_contained_policy - $(tmpdir)/all_te_files.conf: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf $(base_te_files) $(tmpdir)/rolemap.conf -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/support/divert.m4 serefpolicy-3.6.29/support/divert.m4 ---- nsaserefpolicy/support/divert.m4 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.29/support/divert.m4 1969-12-31 19:00:00.000000000 -0500 -@@ -1 +0,0 @@ --divert(`-1') -\ No newline at end of file -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/support/Makefile.devel serefpolicy-3.6.29/support/Makefile.devel ---- nsaserefpolicy/support/Makefile.devel 2009-07-14 14:19:57.000000000 -0400 -+++ serefpolicy-3.6.29/support/Makefile.devel 2009-08-28 15:56:54.000000000 -0400 -@@ -185,8 +185,7 @@ - tmp/%.mod: $(m4support) tmp/all_interfaces.conf %.te - @$(EINFO) "Compiling $(NAME) $(basename $(@F)) module" - @test -d $(@D) || mkdir -p $(@D) -- $(call peruser-expansion,$(basename $(@F)),$@.role) -- $(verbose) $(M4) $(M4PARAM) -s $^ $@.role > $(@:.mod=.tmp) -+ $(verbose) $(M4) $(M4PARAM) -s $^ > $(@:.mod=.tmp) - $(verbose) $(CHECKMODULE) -m $(@:.mod=.tmp) -o $@ - - tmp/%.mod.fc: $(m4support) %.fc -diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/support/undivert.m4 serefpolicy-3.6.29/support/undivert.m4 ---- nsaserefpolicy/support/undivert.m4 2009-08-14 16:14:31.000000000 -0400 -+++ serefpolicy-3.6.29/support/undivert.m4 1969-12-31 19:00:00.000000000 -0500 -@@ -1 +0,0 @@ --divert -\ No newline at end of file