diff --git a/policy-20071130.patch b/policy-20071130.patch index 7dcc057..34cd7e5 100644 --- a/policy-20071130.patch +++ b/policy-20071130.patch @@ -1,6 +1,6 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/Changelog serefpolicy-3.3.1/Changelog --- nsaserefpolicy/Changelog 2008-02-26 08:23:13.000000000 -0500 -+++ serefpolicy-3.3.1/Changelog 2008-05-08 11:06:30.000000000 -0400 ++++ serefpolicy-3.3.1/Changelog 2008-05-20 08:04:00.000000000 -0400 @@ -1,6 +1,3 @@ -- Pam and samba updates from Stefan Schulze Frielinghaus. -- Backup update on Debian from Vaclav Ovsik. @@ -8,115 +8,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/Changelog serefpolicy-3.3.1/ - Label /proc/kallsyms with system_map_t. - 64-bit capabilities from Stephen Smalley. - Labeled networking peer object class updates. -diff --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.3.1/Makefile ---- nsaserefpolicy/Makefile 2008-02-26 08:23:09.000000000 -0500 -+++ serefpolicy-3.3.1/Makefile 2008-05-08 11:06:31.000000000 -0400 -@@ -235,7 +235,7 @@ - appdir := $(contextpath) - user_default_contexts := $(wildcard config/appconfig-$(TYPE)/*_default_contexts) - user_default_contexts_names := $(addprefix $(contextpath)/users/,$(subst _default_contexts,,$(notdir $(user_default_contexts)))) --appfiles := $(addprefix $(appdir)/,default_contexts default_type initrc_context failsafe_context userhelper_context removable_context dbus_contexts customizable_types securetty_types) $(contextpath)/files/media $(user_default_contexts_names) -+appfiles := $(addprefix $(appdir)/,default_contexts default_type initrc_context failsafe_context userhelper_context removable_context dbus_contexts x_contexts customizable_types securetty_types) $(contextpath)/files/media $(user_default_contexts_names) - net_contexts := $(builddir)net_contexts - - all_layers := $(shell find $(wildcard $(moddir)/*) -maxdepth 0 -type d) -@@ -309,20 +309,22 @@ - - # parse-rolemap modulename,outputfile - define parse-rolemap -- $(verbose) $(M4) $(M4PARAM) $(rolemap) | \ -- $(AWK) '/^[[:blank:]]*[A-Za-z]/{ print "gen_require(type " $$3 "; role " $$1 ";)\n$1_per_role_template(" $$2 "," $$3 "," $$1 ")" }' >> $2 -+ echo "" >> $2 -+# $(verbose) $(M4) $(M4PARAM) $(rolemap) | \ -+# $(AWK) '/^[[:blank:]]*[A-Za-z]/{ print "gen_require(type " $$3 "; role " $$1 ";)\n$1_per_role_template(" $$2 "," $$3 "," $$1 ")" }' >> $2 - endef - - # perrole-expansion modulename,outputfile - define perrole-expansion -- $(verbose) echo "ifdef(\`""$1""_per_role_template',\`" > $2 -- $(call parse-rolemap,$1,$2) -- $(verbose) echo "')" >> $2 -- -- $(verbose) echo "ifdef(\`""$1""_per_userdomain_template',\`" >> $2 -- $(verbose) echo "errprint(\`Warning: per_userdomain_templates have been renamed to per_role_templates (""$1""_per_userdomain_template)'__endline__)" >> $2 -- $(call parse-rolemap-compat,$1,$2) -- $(verbose) echo "')" >> $2 -+ echo "No longer doing perrole-expansion" -+# $(verbose) echo "ifdef(\`""$1""_per_role_template',\`" > $2 -+# $(call parse-rolemap,$1,$2) -+# $(verbose) echo "')" >> $2 -+ -+# $(verbose) echo "ifdef(\`""$1""_per_userdomain_template',\`" >> $2 -+# $(verbose) echo "errprint(\`Warning: per_userdomain_templates have been renamed to per_role_templates (""$1""_per_userdomain_template)'__endline__)" >> $2 -+# $(call parse-rolemap-compat,$1,$2) -+# $(verbose) echo "')" >> $2 - endef - - # create-base-per-role-tmpl modulenames,outputfile -@@ -521,6 +523,10 @@ - @mkdir -p $(appdir)/users - $(verbose) $(INSTALL) -m 644 $^ $@ - -+$(appdir)/initrc_context: $(tmpdir)/initrc_context -+ @mkdir -p $(appdir) -+ $(verbose) $(INSTALL) -m 644 $< $@ -+ - $(appdir)/%: $(appconf)/% - @mkdir -p $(appdir) - $(verbose) $(INSTALL) -m 644 $< $@ -diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-3.3.1/Rules.modular ---- nsaserefpolicy/Rules.modular 2008-02-26 08:23:12.000000000 -0500 -+++ serefpolicy-3.3.1/Rules.modular 2008-05-08 11:06:33.000000000 -0400 -@@ -73,8 +73,8 @@ - $(tmpdir)/%.mod: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf %.te - @echo "Compliling $(NAME) $(@F) module" - @test -d $(tmpdir) || mkdir -p $(tmpdir) -- $(call perrole-expansion,$(basename $(@F)),$@.role) -- $(verbose) $(M4) $(M4PARAM) -s $^ $@.role > $(@:.mod=.tmp) -+# $(call perrole-expansion,$(basename $(@F)),$@.role) -+ $(verbose) $(M4) $(M4PARAM) -s $^ > $(@:.mod=.tmp) - $(verbose) $(CHECKMODULE) -m $(@:.mod=.tmp) -o $@ - - $(tmpdir)/%.mod.fc: $(m4support) %.fc -@@ -129,7 +129,7 @@ - @test -d $(tmpdir) || mkdir -p $(tmpdir) - # define all available object classes - $(verbose) $(genperm) $(avs) $(secclass) > $@ -- $(verbose) $(call create-base-per-role-tmpl,$(patsubst %.te,%,$(base_mods)),$@) -+# $(verbose) $(call create-base-per-role-tmpl,$(patsubst %.te,%,$(base_mods)),$@) - $(verbose) test -f $(booleans) && $(setbools) $(booleans) >> $@ || true - - $(tmpdir)/global_bools.conf: M4PARAM += -D self_contained_policy -@@ -147,7 +147,7 @@ - $(tmpdir)/rolemap.conf: M4PARAM += -D self_contained_policy - $(tmpdir)/rolemap.conf: $(rolemap) - $(verbose) echo "" > $@ -- $(call parse-rolemap,base,$@) -+# $(call parse-rolemap,base,$@) - - $(tmpdir)/all_te_files.conf: M4PARAM += -D self_contained_policy - $(tmpdir)/all_te_files.conf: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf $(base_te_files) $(tmpdir)/rolemap.conf -diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.monolithic serefpolicy-3.3.1/Rules.monolithic ---- nsaserefpolicy/Rules.monolithic 2008-02-26 08:23:13.000000000 -0500 -+++ serefpolicy-3.3.1/Rules.monolithic 2008-05-08 11:06:33.000000000 -0400 -@@ -96,7 +96,7 @@ - # - # Load the binary policy - # --reload $(tmpdir)/load: $(loadpath) $(fcpath) $(appfiles) -+reload $(tmpdir)/load: $(loadpath) $(fcpath) $(ncpath) $(appfiles) - @echo "Loading $(NAME) $(loadpath)" - $(verbose) $(LOADPOLICY) -q $(loadpath) - @touch $(tmpdir)/load diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/failsafe_context serefpolicy-3.3.1/config/appconfig-mcs/failsafe_context --- nsaserefpolicy/config/appconfig-mcs/failsafe_context 2008-02-26 08:23:12.000000000 -0500 -+++ serefpolicy-3.3.1/config/appconfig-mcs/failsafe_context 2008-05-08 11:06:30.000000000 -0400 ++++ serefpolicy-3.3.1/config/appconfig-mcs/failsafe_context 2008-05-20 08:04:00.000000000 -0400 @@ -1 +1 @@ -sysadm_r:sysadm_t:s0 +system_r:unconfined_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts serefpolicy-3.3.1/config/appconfig-mcs/guest_u_default_contexts --- nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/config/appconfig-mcs/guest_u_default_contexts 2008-05-08 11:06:30.000000000 -0400 ++++ serefpolicy-3.3.1/config/appconfig-mcs/guest_u_default_contexts 2008-05-20 08:04:00.000000000 -0400 @@ -0,0 +1,4 @@ +system_r:local_login_t:s0 guest_r:guest_t:s0 +system_r:remote_login_t:s0 guest_r:guest_t:s0 @@ -124,7 +24,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/guest_u +system_r:crond_t:s0 guest_r:guest_crond_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/root_default_contexts serefpolicy-3.3.1/config/appconfig-mcs/root_default_contexts --- nsaserefpolicy/config/appconfig-mcs/root_default_contexts 2008-02-26 08:23:12.000000000 -0500 -+++ serefpolicy-3.3.1/config/appconfig-mcs/root_default_contexts 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/config/appconfig-mcs/root_default_contexts 2008-05-20 08:04:00.000000000 -0400 @@ -1,11 +1,7 @@ system_r:crond_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_crond_t:s0 staff_r:staff_crond_t:s0 user_r:user_crond_t:s0 system_r:local_login_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 @@ -140,7 +40,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/root_de +system_r:sshd_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/seusers serefpolicy-3.3.1/config/appconfig-mcs/seusers --- nsaserefpolicy/config/appconfig-mcs/seusers 2008-02-26 08:23:12.000000000 -0500 -+++ serefpolicy-3.3.1/config/appconfig-mcs/seusers 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/config/appconfig-mcs/seusers 2008-05-20 08:04:00.000000000 -0400 @@ -1,3 +1,3 @@ system_u:system_u:s0-mcs_systemhigh root:root:s0-mcs_systemhigh @@ -148,7 +48,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/seusers +__default__:unconfined_u:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts serefpolicy-3.3.1/config/appconfig-mcs/unconfined_u_default_contexts --- nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/config/appconfig-mcs/unconfined_u_default_contexts 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/config/appconfig-mcs/unconfined_u_default_contexts 2008-05-20 08:04:00.000000000 -0400 @@ -0,0 +1,9 @@ +system_r:crond_t:s0 unconfined_r:unconfined_t:s0 +system_r:initrc_t:s0 unconfined_r:unconfined_t:s0 @@ -161,13 +61,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/unconfi +system_r:xdm_t:s0 unconfined_r:unconfined_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/userhelper_context serefpolicy-3.3.1/config/appconfig-mcs/userhelper_context --- nsaserefpolicy/config/appconfig-mcs/userhelper_context 2008-02-26 08:23:12.000000000 -0500 -+++ serefpolicy-3.3.1/config/appconfig-mcs/userhelper_context 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/config/appconfig-mcs/userhelper_context 2008-05-20 08:04:00.000000000 -0400 @@ -1 +1 @@ -system_u:sysadm_r:sysadm_t:s0 +system_u:system_r:unconfined_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/x_contexts serefpolicy-3.3.1/config/appconfig-mcs/x_contexts --- nsaserefpolicy/config/appconfig-mcs/x_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/config/appconfig-mcs/x_contexts 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/config/appconfig-mcs/x_contexts 2008-05-20 08:04:00.000000000 -0400 @@ -0,0 +1,188 @@ +# +# Config file for XSELinux extension @@ -359,7 +259,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/x_conte +event * system_u:object_r:default_xevent_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts serefpolicy-3.3.1/config/appconfig-mcs/xguest_u_default_contexts --- nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/config/appconfig-mcs/xguest_u_default_contexts 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/config/appconfig-mcs/xguest_u_default_contexts 2008-05-20 08:04:00.000000000 -0400 @@ -0,0 +1,5 @@ +system_r:local_login_t xguest_r:xguest_t:s0 +system_r:remote_login_t xguest_r:xguest_t:s0 @@ -368,7 +268,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/xguest_ +system_r:xdm_t xguest_r:xguest_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts serefpolicy-3.3.1/config/appconfig-mls/guest_u_default_contexts --- nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/config/appconfig-mls/guest_u_default_contexts 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/config/appconfig-mls/guest_u_default_contexts 2008-05-20 08:04:00.000000000 -0400 @@ -0,0 +1,4 @@ +system_r:local_login_t:s0 guest_r:guest_t:s0 +system_r:remote_login_t:s0 guest_r:guest_t:s0 @@ -376,7 +276,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/guest_u +system_r:crond_t:s0 guest_r:guest_crond_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/x_contexts serefpolicy-3.3.1/config/appconfig-mls/x_contexts --- nsaserefpolicy/config/appconfig-mls/x_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/config/appconfig-mls/x_contexts 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/config/appconfig-mls/x_contexts 2008-05-20 08:04:00.000000000 -0400 @@ -0,0 +1,188 @@ +# +# Config file for XSELinux extension @@ -568,7 +468,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/x_conte +event * system_u:object_r:default_xevent_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/guest_u_default_contexts serefpolicy-3.3.1/config/appconfig-standard/guest_u_default_contexts --- nsaserefpolicy/config/appconfig-standard/guest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/config/appconfig-standard/guest_u_default_contexts 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/config/appconfig-standard/guest_u_default_contexts 2008-05-20 08:04:00.000000000 -0400 @@ -0,0 +1,4 @@ +system_r:local_login_t guest_r:guest_t +system_r:remote_login_t guest_r:guest_t @@ -576,7 +476,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/gu +system_r:crond_t guest_r:guest_crond_t diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/root_default_contexts serefpolicy-3.3.1/config/appconfig-standard/root_default_contexts --- nsaserefpolicy/config/appconfig-standard/root_default_contexts 2008-02-26 08:23:12.000000000 -0500 -+++ serefpolicy-3.3.1/config/appconfig-standard/root_default_contexts 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/config/appconfig-standard/root_default_contexts 2008-05-20 08:04:00.000000000 -0400 @@ -1,11 +1,7 @@ system_r:crond_t unconfined_r:unconfined_t sysadm_r:sysadm_crond_t staff_r:staff_crond_t user_r:user_crond_t system_r:local_login_t unconfined_r:unconfined_t sysadm_r:sysadm_t staff_r:staff_t user_r:user_t @@ -592,7 +492,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/ro +system_r:sshd_t unconfined_r:unconfined_t sysadm_r:sysadm_t staff_r:staff_t user_r:user_t diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/x_contexts serefpolicy-3.3.1/config/appconfig-standard/x_contexts --- nsaserefpolicy/config/appconfig-standard/x_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/config/appconfig-standard/x_contexts 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/config/appconfig-standard/x_contexts 2008-05-20 08:04:00.000000000 -0400 @@ -0,0 +1,188 @@ +# +# Config file for XSELinux extension @@ -784,16 +684,72 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/x_ +event * system_u:object_r:default_xevent_t diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/xguest_u_default_contexts serefpolicy-3.3.1/config/appconfig-standard/xguest_u_default_contexts --- nsaserefpolicy/config/appconfig-standard/xguest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/config/appconfig-standard/xguest_u_default_contexts 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/config/appconfig-standard/xguest_u_default_contexts 2008-05-20 08:04:00.000000000 -0400 @@ -0,0 +1,5 @@ +system_r:local_login_t xguest_r:xguest_t +system_r:remote_login_t xguest_r:xguest_t +system_r:sshd_t xguest_r:xguest_t +system_r:crond_t xguest_r:xguest_crond_t +system_r:xdm_t xguest_r:xguest_t +diff --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.3.1/Makefile +--- nsaserefpolicy/Makefile 2008-02-26 08:23:09.000000000 -0500 ++++ serefpolicy-3.3.1/Makefile 2008-05-20 08:04:00.000000000 -0400 +@@ -235,7 +235,7 @@ + appdir := $(contextpath) + user_default_contexts := $(wildcard config/appconfig-$(TYPE)/*_default_contexts) + user_default_contexts_names := $(addprefix $(contextpath)/users/,$(subst _default_contexts,,$(notdir $(user_default_contexts)))) +-appfiles := $(addprefix $(appdir)/,default_contexts default_type initrc_context failsafe_context userhelper_context removable_context dbus_contexts customizable_types securetty_types) $(contextpath)/files/media $(user_default_contexts_names) ++appfiles := $(addprefix $(appdir)/,default_contexts default_type initrc_context failsafe_context userhelper_context removable_context dbus_contexts x_contexts customizable_types securetty_types) $(contextpath)/files/media $(user_default_contexts_names) + net_contexts := $(builddir)net_contexts + + all_layers := $(shell find $(wildcard $(moddir)/*) -maxdepth 0 -type d) +@@ -309,20 +309,22 @@ + + # parse-rolemap modulename,outputfile + define parse-rolemap +- $(verbose) $(M4) $(M4PARAM) $(rolemap) | \ +- $(AWK) '/^[[:blank:]]*[A-Za-z]/{ print "gen_require(type " $$3 "; role " $$1 ";)\n$1_per_role_template(" $$2 "," $$3 "," $$1 ")" }' >> $2 ++ echo "" >> $2 ++# $(verbose) $(M4) $(M4PARAM) $(rolemap) | \ ++# $(AWK) '/^[[:blank:]]*[A-Za-z]/{ print "gen_require(type " $$3 "; role " $$1 ";)\n$1_per_role_template(" $$2 "," $$3 "," $$1 ")" }' >> $2 + endef + + # perrole-expansion modulename,outputfile + define perrole-expansion +- $(verbose) echo "ifdef(\`""$1""_per_role_template',\`" > $2 +- $(call parse-rolemap,$1,$2) +- $(verbose) echo "')" >> $2 +- +- $(verbose) echo "ifdef(\`""$1""_per_userdomain_template',\`" >> $2 +- $(verbose) echo "errprint(\`Warning: per_userdomain_templates have been renamed to per_role_templates (""$1""_per_userdomain_template)'__endline__)" >> $2 +- $(call parse-rolemap-compat,$1,$2) +- $(verbose) echo "')" >> $2 ++ echo "No longer doing perrole-expansion" ++# $(verbose) echo "ifdef(\`""$1""_per_role_template',\`" > $2 ++# $(call parse-rolemap,$1,$2) ++# $(verbose) echo "')" >> $2 ++ ++# $(verbose) echo "ifdef(\`""$1""_per_userdomain_template',\`" >> $2 ++# $(verbose) echo "errprint(\`Warning: per_userdomain_templates have been renamed to per_role_templates (""$1""_per_userdomain_template)'__endline__)" >> $2 ++# $(call parse-rolemap-compat,$1,$2) ++# $(verbose) echo "')" >> $2 + endef + + # create-base-per-role-tmpl modulenames,outputfile +@@ -521,6 +523,10 @@ + @mkdir -p $(appdir)/users + $(verbose) $(INSTALL) -m 644 $^ $@ + ++$(appdir)/initrc_context: $(tmpdir)/initrc_context ++ @mkdir -p $(appdir) ++ $(verbose) $(INSTALL) -m 644 $< $@ ++ + $(appdir)/%: $(appconf)/% + @mkdir -p $(appdir) + $(verbose) $(INSTALL) -m 644 $< $@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/ftpd_selinux.8 serefpolicy-3.3.1/man/man8/ftpd_selinux.8 --- nsaserefpolicy/man/man8/ftpd_selinux.8 2008-02-26 08:23:12.000000000 -0500 -+++ serefpolicy-3.3.1/man/man8/ftpd_selinux.8 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/man/man8/ftpd_selinux.8 2008-05-20 08:04:00.000000000 -0400 @@ -35,10 +35,6 @@ directorories, you need to set the ftp_home_dir boolean. .TP @@ -807,7 +763,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/ftpd_selinux.8 sere .TP diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/httpd_selinux.8 serefpolicy-3.3.1/man/man8/httpd_selinux.8 --- nsaserefpolicy/man/man8/httpd_selinux.8 2008-02-26 08:23:12.000000000 -0500 -+++ serefpolicy-3.3.1/man/man8/httpd_selinux.8 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/man/man8/httpd_selinux.8 2008-05-20 08:04:00.000000000 -0400 @@ -22,23 +22,19 @@ .EX httpd_sys_content_t @@ -839,7 +795,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/httpd_selinux.8 ser .EE diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/flask/access_vectors serefpolicy-3.3.1/policy/flask/access_vectors --- nsaserefpolicy/policy/flask/access_vectors 2008-02-26 08:23:09.000000000 -0500 -+++ serefpolicy-3.3.1/policy/flask/access_vectors 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/flask/access_vectors 2008-05-20 08:04:00.000000000 -0400 @@ -407,141 +407,159 @@ # # SE-X Windows stuff @@ -1074,7 +1030,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/flask/access_vectors # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/flask/security_classes serefpolicy-3.3.1/policy/flask/security_classes --- nsaserefpolicy/policy/flask/security_classes 2008-02-26 08:23:09.000000000 -0500 -+++ serefpolicy-3.3.1/policy/flask/security_classes 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/flask/security_classes 2008-05-20 08:04:00.000000000 -0400 @@ -50,21 +50,19 @@ # passwd/chfn/chsh class passwd # userspace @@ -1122,7 +1078,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/flask/security_classe # FLASK diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.3.1/policy/global_tunables --- nsaserefpolicy/policy/global_tunables 2008-02-26 08:23:12.000000000 -0500 -+++ serefpolicy-3.3.1/policy/global_tunables 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/global_tunables 2008-05-20 08:04:00.000000000 -0400 @@ -34,7 +34,7 @@ ## @@ -1163,7 +1119,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables seref + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/mls serefpolicy-3.3.1/policy/mls --- nsaserefpolicy/policy/mls 2008-02-26 08:23:09.000000000 -0500 -+++ serefpolicy-3.3.1/policy/mls 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/mls 2008-05-20 08:04:00.000000000 -0400 @@ -371,78 +371,53 @@ @@ -1445,7 +1401,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/mls serefpolicy-3.3.1 # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amanda.te serefpolicy-3.3.1/policy/modules/admin/amanda.te --- nsaserefpolicy/policy/modules/admin/amanda.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/admin/amanda.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/admin/amanda.te 2008-05-20 08:04:00.000000000 -0400 @@ -82,8 +82,7 @@ allow amanda_t amanda_config_t:file { getattr read }; @@ -1458,7 +1414,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amanda. allow amanda_t amanda_dumpdates_t:file { getattr lock read write }; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anaconda.te serefpolicy-3.3.1/policy/modules/admin/anaconda.te --- nsaserefpolicy/policy/modules/admin/anaconda.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/admin/anaconda.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/admin/anaconda.te 2008-05-20 08:04:00.000000000 -0400 @@ -31,15 +31,14 @@ modutils_domtrans_insmod(anaconda_t) @@ -1481,7 +1437,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anacond ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/bootloader.te serefpolicy-3.3.1/policy/modules/admin/bootloader.te --- nsaserefpolicy/policy/modules/admin/bootloader.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/admin/bootloader.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/admin/bootloader.te 2008-05-20 08:04:00.000000000 -0400 @@ -215,3 +215,7 @@ userdom_dontaudit_search_staff_home_dirs(bootloader_t) userdom_dontaudit_search_sysadm_home_dirs(bootloader_t) @@ -1492,7 +1448,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/bootloa +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.te serefpolicy-3.3.1/policy/modules/admin/consoletype.te --- nsaserefpolicy/policy/modules/admin/consoletype.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/admin/consoletype.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/admin/consoletype.te 2008-05-20 08:04:00.000000000 -0400 @@ -8,9 +8,11 @@ type consoletype_t; @@ -1518,7 +1474,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/console init_use_fds(consoletype_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstboot.if serefpolicy-3.3.1/policy/modules/admin/firstboot.if --- nsaserefpolicy/policy/modules/admin/firstboot.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/admin/firstboot.if 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/admin/firstboot.if 2008-05-20 08:04:00.000000000 -0400 @@ -141,4 +141,6 @@ ') @@ -1528,7 +1484,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstbo ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstboot.te serefpolicy-3.3.1/policy/modules/admin/firstboot.te --- nsaserefpolicy/policy/modules/admin/firstboot.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/admin/firstboot.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/admin/firstboot.te 2008-05-20 08:04:00.000000000 -0400 @@ -35,9 +35,6 @@ allow firstboot_t firstboot_etc_t:file { getattr read }; @@ -1569,7 +1525,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstbo ') dnl end TODO diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.fc serefpolicy-3.3.1/policy/modules/admin/kismet.fc --- nsaserefpolicy/policy/modules/admin/kismet.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/admin/kismet.fc 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/admin/kismet.fc 2008-05-20 08:04:00.000000000 -0400 @@ -0,0 +1,5 @@ + +/usr/bin/kismet -- gen_context(system_u:object_r:kismet_exec_t,s0) @@ -1578,7 +1534,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet. +/var/log/kismet(/.*)? gen_context(system_u:object_r:kismet_log_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.if serefpolicy-3.3.1/policy/modules/admin/kismet.if --- nsaserefpolicy/policy/modules/admin/kismet.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/admin/kismet.if 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/admin/kismet.if 2008-05-20 08:04:00.000000000 -0400 @@ -0,0 +1,275 @@ + +## policy for kismet @@ -1857,7 +1813,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.te serefpolicy-3.3.1/policy/modules/admin/kismet.te --- nsaserefpolicy/policy/modules/admin/kismet.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/admin/kismet.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/admin/kismet.te 2008-05-20 08:04:00.000000000 -0400 @@ -0,0 +1,55 @@ + +policy_module(kismet,1.0.0) @@ -1916,7 +1872,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kudzu.te serefpolicy-3.3.1/policy/modules/admin/kudzu.te --- nsaserefpolicy/policy/modules/admin/kudzu.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/admin/kudzu.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/admin/kudzu.te 2008-05-20 08:04:00.000000000 -0400 @@ -21,8 +21,8 @@ # Local policy # @@ -1977,7 +1933,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kudzu.t -') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrotate.te serefpolicy-3.3.1/policy/modules/admin/logrotate.te --- nsaserefpolicy/policy/modules/admin/logrotate.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/admin/logrotate.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/admin/logrotate.te 2008-05-20 08:04:00.000000000 -0400 @@ -96,9 +96,11 @@ files_read_etc_files(logrotate_t) files_read_etc_runtime_files(logrotate_t) @@ -1992,7 +1948,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrota init_domtrans_script(logrotate_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatch.te serefpolicy-3.3.1/policy/modules/admin/logwatch.te --- nsaserefpolicy/policy/modules/admin/logwatch.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/admin/logwatch.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/admin/logwatch.te 2008-05-20 08:04:00.000000000 -0400 @@ -59,10 +59,9 @@ files_read_usr_files(logwatch_t) files_search_spool(logwatch_t) @@ -2024,7 +1980,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatc ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mrtg.te serefpolicy-3.3.1/policy/modules/admin/mrtg.te --- nsaserefpolicy/policy/modules/admin/mrtg.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/admin/mrtg.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/admin/mrtg.te 2008-05-20 08:04:00.000000000 -0400 @@ -78,6 +78,7 @@ dev_read_urand(mrtg_t) @@ -2035,7 +1991,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mrtg.te files_search_var(mrtg_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutils.te serefpolicy-3.3.1/policy/modules/admin/netutils.te --- nsaserefpolicy/policy/modules/admin/netutils.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/admin/netutils.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/admin/netutils.te 2008-05-20 08:04:00.000000000 -0400 @@ -50,6 +50,7 @@ files_tmp_filetrans(netutils_t, netutils_tmp_t, { file dir }) @@ -2159,7 +2115,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutil -') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.te serefpolicy-3.3.1/policy/modules/admin/prelink.te --- nsaserefpolicy/policy/modules/admin/prelink.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/admin/prelink.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/admin/prelink.te 2008-05-20 08:04:00.000000000 -0400 @@ -26,7 +26,7 @@ # Local policy # @@ -2219,7 +2175,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc serefpolicy-3.3.1/policy/modules/admin/rpm.fc --- nsaserefpolicy/policy/modules/admin/rpm.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/admin/rpm.fc 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/admin/rpm.fc 2008-05-20 08:04:00.000000000 -0400 @@ -11,7 +11,8 @@ /usr/sbin/system-install-packages -- gen_context(system_u:object_r:rpm_exec_t,s0) @@ -2250,7 +2206,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc ifdef(`distro_suse', ` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if serefpolicy-3.3.1/policy/modules/admin/rpm.if --- nsaserefpolicy/policy/modules/admin/rpm.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/admin/rpm.if 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/admin/rpm.if 2008-05-20 08:04:00.000000000 -0400 @@ -152,6 +152,24 @@ ######################################## @@ -2540,7 +2496,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te serefpolicy-3.3.1/policy/modules/admin/rpm.te --- nsaserefpolicy/policy/modules/admin/rpm.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/admin/rpm.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/admin/rpm.te 2008-05-20 08:04:00.000000000 -0400 @@ -31,6 +31,9 @@ files_type(rpm_var_lib_t) typealias rpm_var_lib_t alias var_lib_rpm_t; @@ -2625,9 +2581,112 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te usermanage_domtrans_groupadd(rpm_script_t) usermanage_domtrans_useradd(rpm_script_t) ') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if serefpolicy-3.3.1/policy/modules/admin/sudo.if +--- nsaserefpolicy/policy/modules/admin/sudo.if 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/admin/sudo.if 2008-05-20 08:04:00.000000000 -0400 +@@ -55,7 +55,7 @@ + # + + # Use capabilities. +- allow $1_sudo_t self:capability { fowner setuid setgid dac_override sys_resource }; ++ allow $1_sudo_t self:capability { fowner setuid setgid dac_override sys_nice sys_resource }; + allow $1_sudo_t self:process ~{ ptrace setcurrent setexec setfscreate setrlimit execmem execstack execheap }; + allow $1_sudo_t self:process { setexec setrlimit }; + allow $1_sudo_t self:fd use; +@@ -68,33 +68,35 @@ + allow $1_sudo_t self:unix_stream_socket create_stream_socket_perms; + allow $1_sudo_t self:unix_dgram_socket sendto; + allow $1_sudo_t self:unix_stream_socket connectto; +- allow $1_sudo_t self:netlink_audit_socket { create bind write nlmsg_read read }; ++ allow $1_sudo_t self:key manage_key_perms; ++ allow $1_sudo_t $1_t:key search; + + # Enter this derived domain from the user domain + domtrans_pattern($2, sudo_exec_t, $1_sudo_t) + + # By default, revert to the calling domain when a shell is executed. + corecmd_shell_domtrans($1_sudo_t,$2) ++ corecmd_bin_domtrans($1_sudo_t,$2) + allow $2 $1_sudo_t:fd use; + allow $2 $1_sudo_t:fifo_file rw_file_perms; + allow $2 $1_sudo_t:process sigchld; + + kernel_read_kernel_sysctls($1_sudo_t) + kernel_read_system_state($1_sudo_t) +- kernel_search_key($1_sudo_t) ++ kernel_link_key($1_sudo_t) + + dev_read_urand($1_sudo_t) + + fs_search_auto_mountpoints($1_sudo_t) + fs_getattr_xattr_fs($1_sudo_t) + +- auth_domtrans_chk_passwd($1_sudo_t) ++ auth_run_chk_passwd($1_sudo_t, $3, { $1_tty_device_t $1_devpts_t }) + # sudo stores a token in the pam_pid directory + auth_manage_pam_pid($1_sudo_t) + auth_use_nsswitch($1_sudo_t) + + corecmd_read_bin_symlinks($1_sudo_t) +- corecmd_getattr_all_executables($1_sudo_t) ++ corecmd_exec_all_executables($1_sudo_t) + + domain_use_interactive_fds($1_sudo_t) + domain_sigchld_interactive_fds($1_sudo_t) +@@ -106,32 +108,42 @@ + files_getattr_usr_files($1_sudo_t) + # for some PAM modules and for cwd + files_dontaudit_search_home($1_sudo_t) ++ files_list_tmp($1_sudo_t) + + init_rw_utmp($1_sudo_t) + + libs_use_ld_so($1_sudo_t) + libs_use_shared_libs($1_sudo_t) + ++ logging_send_audit_msgs($1_sudo_t) + logging_send_syslog_msg($1_sudo_t) + + miscfiles_read_localization($1_sudo_t) + ++ mta_per_role_template($1, $1_sudo_t, $3) ++ + userdom_manage_user_home_content_files($1,$1_sudo_t) + userdom_manage_user_home_content_symlinks($1,$1_sudo_t) + userdom_manage_user_tmp_files($1,$1_sudo_t) + userdom_manage_user_tmp_symlinks($1,$1_sudo_t) ++ userdom_exec_user_home_content_files($1,$1_sudo_t) + userdom_use_user_terminals($1,$1_sudo_t) + userdom_use_unpriv_users_fds($1_sudo_t) + # for some PAM modules and for cwd ++ userdom_search_sysadm_home_content_dirs($1_sudo_t) + userdom_dontaudit_search_all_users_home_content($1_sudo_t) + +- ifdef(`TODO',` +- # for when the network connection is killed +- dontaudit unpriv_userdomain $1_sudo_t:process signal; +- +- ifdef(`mta.te', ` +- domain_auto_trans($1_sudo_t, sendmail_exec_t, $1_mail_t) +- ') ++ domain_role_change_exemption($1_sudo_t) ++ userdom_spec_domtrans_all_users($1_sudo_t) + +- ') dnl end TODO ++ selinux_validate_context($1_sudo_t) ++ selinux_compute_relabel_context($1_sudo_t) ++ selinux_getattr_fs($1_sudo_t) ++ seutil_read_config($1_sudo_t) ++ seutil_search_default_contexts($1_sudo_t) ++ ++ term_use_all_user_ttys($1_sudo_t) ++ term_use_all_user_ptys($1_sudo_t) ++ term_relabel_all_user_ttys($1_sudo_t) ++ term_relabel_all_user_ptys($1_sudo_t) + ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/su.if serefpolicy-3.3.1/policy/modules/admin/su.if --- nsaserefpolicy/policy/modules/admin/su.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/admin/su.if 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/admin/su.if 2008-05-20 08:04:00.000000000 -0400 @@ -41,15 +41,13 @@ allow $2 $1_su_t:process signal; @@ -2755,112 +2814,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/su.if s ') ####################################### -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if serefpolicy-3.3.1/policy/modules/admin/sudo.if ---- nsaserefpolicy/policy/modules/admin/sudo.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/admin/sudo.if 2008-05-08 11:06:31.000000000 -0400 -@@ -55,7 +55,7 @@ - # - - # Use capabilities. -- allow $1_sudo_t self:capability { fowner setuid setgid dac_override sys_resource }; -+ allow $1_sudo_t self:capability { fowner setuid setgid dac_override sys_nice sys_resource }; - allow $1_sudo_t self:process ~{ ptrace setcurrent setexec setfscreate setrlimit execmem execstack execheap }; - allow $1_sudo_t self:process { setexec setrlimit }; - allow $1_sudo_t self:fd use; -@@ -68,33 +68,35 @@ - allow $1_sudo_t self:unix_stream_socket create_stream_socket_perms; - allow $1_sudo_t self:unix_dgram_socket sendto; - allow $1_sudo_t self:unix_stream_socket connectto; -- allow $1_sudo_t self:netlink_audit_socket { create bind write nlmsg_read read }; -+ allow $1_sudo_t self:key manage_key_perms; -+ allow $1_sudo_t $1_t:key search; - - # Enter this derived domain from the user domain - domtrans_pattern($2, sudo_exec_t, $1_sudo_t) - - # By default, revert to the calling domain when a shell is executed. - corecmd_shell_domtrans($1_sudo_t,$2) -+ corecmd_bin_domtrans($1_sudo_t,$2) - allow $2 $1_sudo_t:fd use; - allow $2 $1_sudo_t:fifo_file rw_file_perms; - allow $2 $1_sudo_t:process sigchld; - - kernel_read_kernel_sysctls($1_sudo_t) - kernel_read_system_state($1_sudo_t) -- kernel_search_key($1_sudo_t) -+ kernel_link_key($1_sudo_t) - - dev_read_urand($1_sudo_t) - - fs_search_auto_mountpoints($1_sudo_t) - fs_getattr_xattr_fs($1_sudo_t) - -- auth_domtrans_chk_passwd($1_sudo_t) -+ auth_run_chk_passwd($1_sudo_t, $3, { $1_tty_device_t $1_devpts_t }) - # sudo stores a token in the pam_pid directory - auth_manage_pam_pid($1_sudo_t) - auth_use_nsswitch($1_sudo_t) - - corecmd_read_bin_symlinks($1_sudo_t) -- corecmd_getattr_all_executables($1_sudo_t) -+ corecmd_exec_all_executables($1_sudo_t) - - domain_use_interactive_fds($1_sudo_t) - domain_sigchld_interactive_fds($1_sudo_t) -@@ -106,32 +108,42 @@ - files_getattr_usr_files($1_sudo_t) - # for some PAM modules and for cwd - files_dontaudit_search_home($1_sudo_t) -+ files_list_tmp($1_sudo_t) - - init_rw_utmp($1_sudo_t) - - libs_use_ld_so($1_sudo_t) - libs_use_shared_libs($1_sudo_t) - -+ logging_send_audit_msgs($1_sudo_t) - logging_send_syslog_msg($1_sudo_t) - - miscfiles_read_localization($1_sudo_t) - -+ mta_per_role_template($1, $1_sudo_t, $3) -+ - userdom_manage_user_home_content_files($1,$1_sudo_t) - userdom_manage_user_home_content_symlinks($1,$1_sudo_t) - userdom_manage_user_tmp_files($1,$1_sudo_t) - userdom_manage_user_tmp_symlinks($1,$1_sudo_t) -+ userdom_exec_user_home_content_files($1,$1_sudo_t) - userdom_use_user_terminals($1,$1_sudo_t) - userdom_use_unpriv_users_fds($1_sudo_t) - # for some PAM modules and for cwd -+ userdom_search_sysadm_home_content_dirs($1_sudo_t) - userdom_dontaudit_search_all_users_home_content($1_sudo_t) - -- ifdef(`TODO',` -- # for when the network connection is killed -- dontaudit unpriv_userdomain $1_sudo_t:process signal; -- -- ifdef(`mta.te', ` -- domain_auto_trans($1_sudo_t, sendmail_exec_t, $1_mail_t) -- ') -+ domain_role_change_exemption($1_sudo_t) -+ userdom_spec_domtrans_all_users($1_sudo_t) - -- ') dnl end TODO -+ selinux_validate_context($1_sudo_t) -+ selinux_compute_relabel_context($1_sudo_t) -+ selinux_getattr_fs($1_sudo_t) -+ seutil_read_config($1_sudo_t) -+ seutil_search_default_contexts($1_sudo_t) -+ -+ term_use_all_user_ttys($1_sudo_t) -+ term_use_all_user_ptys($1_sudo_t) -+ term_relabel_all_user_ttys($1_sudo_t) -+ term_relabel_all_user_ptys($1_sudo_t) - ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tmpreaper.te serefpolicy-3.3.1/policy/modules/admin/tmpreaper.te --- nsaserefpolicy/policy/modules/admin/tmpreaper.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/admin/tmpreaper.te 2008-05-19 14:33:10.697566000 -0400 ++++ serefpolicy-3.3.1/policy/modules/admin/tmpreaper.te 2008-05-20 08:04:00.000000000 -0400 @@ -26,8 +26,10 @@ files_read_etc_files(tmpreaper_t) files_read_var_lib_files(tmpreaper_t) @@ -2898,7 +2854,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tmpreap + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.te serefpolicy-3.3.1/policy/modules/admin/usermanage.te --- nsaserefpolicy/policy/modules/admin/usermanage.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/admin/usermanage.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/admin/usermanage.te 2008-05-20 08:04:00.000000000 -0400 @@ -97,6 +97,7 @@ # allow checking if a shell is executable @@ -2962,7 +2918,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/userman ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vbetool.te serefpolicy-3.3.1/policy/modules/admin/vbetool.te --- nsaserefpolicy/policy/modules/admin/vbetool.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/admin/vbetool.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/admin/vbetool.te 2008-05-20 08:04:00.000000000 -0400 @@ -23,6 +23,9 @@ dev_rwx_zero(vbetool_t) dev_read_sysfs(vbetool_t) @@ -2975,7 +2931,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vbetool libs_use_ld_so(vbetool_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.te serefpolicy-3.3.1/policy/modules/admin/vpn.te --- nsaserefpolicy/policy/modules/admin/vpn.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/admin/vpn.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/admin/vpn.te 2008-05-20 08:04:00.000000000 -0400 @@ -24,7 +24,8 @@ allow vpnc_t self:capability { dac_override net_admin ipc_lock net_raw }; @@ -2988,7 +2944,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.te allow vpnc_t self:rawip_socket create_socket_perms; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ethereal.fc serefpolicy-3.3.1/policy/modules/apps/ethereal.fc --- nsaserefpolicy/policy/modules/apps/ethereal.fc 2008-02-26 08:23:12.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/ethereal.fc 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/apps/ethereal.fc 2008-05-20 08:04:00.000000000 -0400 @@ -1,4 +1,4 @@ -HOME_DIR/\.ethereal(/.*)? gen_context(system_u:object_r:ROLE_ethereal_home_t,s0) +HOME_DIR/\.ethereal(/.*)? gen_context(system_u:object_r:user_ethereal_home_t,s0) @@ -2997,7 +2953,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ethereal /usr/sbin/tethereal.* -- gen_context(system_u:object_r:tethereal_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ethereal.if serefpolicy-3.3.1/policy/modules/apps/ethereal.if --- nsaserefpolicy/policy/modules/apps/ethereal.if 2008-02-26 08:23:12.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/ethereal.if 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/apps/ethereal.if 2008-05-20 08:04:00.000000000 -0400 @@ -35,6 +35,7 @@ template(`ethereal_per_role_template',` @@ -3055,7 +3011,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ethereal ####################################### diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ethereal.te serefpolicy-3.3.1/policy/modules/apps/ethereal.te --- nsaserefpolicy/policy/modules/apps/ethereal.te 2008-02-26 08:23:12.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/ethereal.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/apps/ethereal.te 2008-05-20 08:04:00.000000000 -0400 @@ -16,6 +16,13 @@ type tethereal_tmp_t; files_tmp_file(tethereal_tmp_t) @@ -3072,7 +3028,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ethereal # Tethereal policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/evolution.fc serefpolicy-3.3.1/policy/modules/apps/evolution.fc --- nsaserefpolicy/policy/modules/apps/evolution.fc 2008-02-26 08:23:12.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/evolution.fc 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/apps/evolution.fc 2008-05-20 08:04:00.000000000 -0400 @@ -2,13 +2,13 @@ # HOME_DIR/ # @@ -3092,7 +3048,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/evolutio # /usr diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/evolution.if serefpolicy-3.3.1/policy/modules/apps/evolution.if --- nsaserefpolicy/policy/modules/apps/evolution.if 2008-02-26 08:23:12.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/evolution.if 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/apps/evolution.if 2008-05-20 08:04:00.000000000 -0400 @@ -247,7 +247,7 @@ mta_read_config($1_evolution_t) @@ -3131,7 +3087,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/evolutio nscd_socket_use($1_evolution_webcal_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/games.if serefpolicy-3.3.1/policy/modules/apps/games.if --- nsaserefpolicy/policy/modules/apps/games.if 2008-02-26 08:23:12.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/games.if 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/apps/games.if 2008-05-20 08:04:00.000000000 -0400 @@ -146,7 +146,7 @@ ') @@ -3167,7 +3123,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/games.if + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gift.fc serefpolicy-3.3.1/policy/modules/apps/gift.fc --- nsaserefpolicy/policy/modules/apps/gift.fc 2008-02-26 08:23:12.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/gift.fc 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/apps/gift.fc 2008-05-20 08:04:00.000000000 -0400 @@ -1,4 +1,4 @@ -HOME_DIR/\.giFT(/.*)? gen_context(system_u:object_r:ROLE_gift_home_t,s0) +HOME_DIR/\.giFT(/.*)? gen_context(system_u:object_r:user_gift_home_t,s0) @@ -3176,7 +3132,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gift.fc /usr/(local/)?bin/giftd -- gen_context(system_u:object_r:giftd_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gift.if serefpolicy-3.3.1/policy/modules/apps/gift.if --- nsaserefpolicy/policy/modules/apps/gift.if 2008-02-26 08:23:12.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/gift.if 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/apps/gift.if 2008-05-20 08:04:00.000000000 -0400 @@ -43,9 +43,9 @@ application_domain($1_gift_t,gift_exec_t) role $3 types $1_gift_t; @@ -3250,7 +3206,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gift.if diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gift.te serefpolicy-3.3.1/policy/modules/apps/gift.te --- nsaserefpolicy/policy/modules/apps/gift.te 2008-02-26 08:23:12.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/gift.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/apps/gift.te 2008-05-20 08:04:00.000000000 -0400 @@ -11,3 +11,7 @@ type giftd_exec_t; @@ -3261,7 +3217,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gift.te + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.fc serefpolicy-3.3.1/policy/modules/apps/gnome.fc --- nsaserefpolicy/policy/modules/apps/gnome.fc 2008-02-26 08:23:12.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/gnome.fc 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/apps/gnome.fc 2008-05-20 08:04:00.000000000 -0400 @@ -1,8 +1,7 @@ -HOME_DIR/\.config/gtk-.* gen_context(system_u:object_r:ROLE_gnome_home_t,s0) -HOME_DIR/\.gconf(d)?(/.*)? gen_context(system_u:object_r:ROLE_gconf_home_t,s0) @@ -3277,7 +3233,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.fc /usr/libexec/gconfd-2 -- gen_context(system_u:object_r:gconfd_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if serefpolicy-3.3.1/policy/modules/apps/gnome.if --- nsaserefpolicy/policy/modules/apps/gnome.if 2008-02-26 08:23:12.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/gnome.if 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/apps/gnome.if 2008-05-20 08:04:00.000000000 -0400 @@ -33,9 +33,60 @@ ## # @@ -3510,7 +3466,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.te serefpolicy-3.3.1/policy/modules/apps/gnome.te --- nsaserefpolicy/policy/modules/apps/gnome.te 2008-02-26 08:23:12.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/gnome.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/apps/gnome.te 2008-05-20 08:04:00.000000000 -0400 @@ -8,8 +8,19 @@ attribute gnomedomain; @@ -3536,7 +3492,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.te +typealias user_gconf_tmp_t alias unconfined_gconf_tmp_t; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.fc serefpolicy-3.3.1/policy/modules/apps/gpg.fc --- nsaserefpolicy/policy/modules/apps/gpg.fc 2008-02-26 08:23:12.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/gpg.fc 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/apps/gpg.fc 2008-05-20 08:04:00.000000000 -0400 @@ -1,9 +1,9 @@ -HOME_DIR/\.gnupg(/.+)? gen_context(system_u:object_r:ROLE_gpg_secret_t,s0) +HOME_DIR/\.gnupg(/.+)? gen_context(system_u:object_r:user_gpg_secret_t,s0) @@ -3553,7 +3509,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.fc s +/usr/lib(64)?/gnupg/gpgkeys.* -- gen_context(system_u:object_r:gpg_helper_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.if serefpolicy-3.3.1/policy/modules/apps/gpg.if --- nsaserefpolicy/policy/modules/apps/gpg.if 2008-02-26 08:23:12.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/gpg.if 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/apps/gpg.if 2008-05-20 08:04:00.000000000 -0400 @@ -38,6 +38,10 @@ gen_require(` type gpg_exec_t, gpg_helper_exec_t; @@ -3879,7 +3835,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.if s ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.te serefpolicy-3.3.1/policy/modules/apps/gpg.te --- nsaserefpolicy/policy/modules/apps/gpg.te 2008-02-26 08:23:12.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/gpg.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/apps/gpg.te 2008-05-20 08:04:00.000000000 -0400 @@ -7,15 +7,241 @@ # @@ -4128,7 +4084,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.te s + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.fc serefpolicy-3.3.1/policy/modules/apps/irc.fc --- nsaserefpolicy/policy/modules/apps/irc.fc 2008-02-26 08:23:12.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/irc.fc 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/apps/irc.fc 2008-05-20 08:04:00.000000000 -0400 @@ -1,7 +1,7 @@ # # /home @@ -4140,7 +4096,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.fc s # /usr diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.if serefpolicy-3.3.1/policy/modules/apps/irc.if --- nsaserefpolicy/policy/modules/apps/irc.if 2008-02-26 08:23:12.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/irc.if 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/apps/irc.if 2008-05-20 08:04:00.000000000 -0400 @@ -35,6 +35,7 @@ template(`irc_per_role_template',` gen_require(` @@ -4197,7 +4153,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.if s domtrans_pattern($2,irc_exec_t,$1_irc_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.te serefpolicy-3.3.1/policy/modules/apps/irc.te --- nsaserefpolicy/policy/modules/apps/irc.te 2008-02-26 08:23:12.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/irc.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/apps/irc.te 2008-05-20 08:04:00.000000000 -0400 @@ -8,3 +8,10 @@ type irc_exec_t; @@ -4211,7 +4167,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.te s + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.fc serefpolicy-3.3.1/policy/modules/apps/java.fc --- nsaserefpolicy/policy/modules/apps/java.fc 2008-02-26 08:23:12.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/java.fc 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/apps/java.fc 2008-05-20 08:04:00.000000000 -0400 @@ -3,14 +3,15 @@ # /opt/(.*/)?bin/java[^/]* -- gen_context(system_u:object_r:java_exec_t,s0) @@ -4245,7 +4201,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.fc +/usr/bin/octave-[^/]* -- gen_context(system_u:object_r:java_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if serefpolicy-3.3.1/policy/modules/apps/java.if --- nsaserefpolicy/policy/modules/apps/java.if 2008-02-26 08:23:12.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/java.if 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/apps/java.if 2008-05-20 08:04:00.000000000 -0400 @@ -32,7 +32,7 @@ ## ## @@ -4496,7 +4452,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.te serefpolicy-3.3.1/policy/modules/apps/java.te --- nsaserefpolicy/policy/modules/apps/java.te 2008-02-26 08:23:12.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/java.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/apps/java.te 2008-05-20 08:04:00.000000000 -0400 @@ -6,16 +6,10 @@ # Declarations # @@ -4549,7 +4505,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.te + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/loadkeys.te serefpolicy-3.3.1/policy/modules/apps/loadkeys.te --- nsaserefpolicy/policy/modules/apps/loadkeys.te 2008-02-26 08:23:12.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/loadkeys.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/apps/loadkeys.te 2008-05-20 08:04:00.000000000 -0400 @@ -44,3 +44,7 @@ optional_policy(` nscd_dontaudit_search_pid(loadkeys_t) @@ -4560,7 +4516,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/loadkeys +userdom_dontaudit_list_sysadm_home_dirs(loadkeys_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.if serefpolicy-3.3.1/policy/modules/apps/mono.if --- nsaserefpolicy/policy/modules/apps/mono.if 2008-02-26 08:23:12.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/mono.if 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/apps/mono.if 2008-05-20 08:04:00.000000000 -0400 @@ -18,3 +18,122 @@ corecmd_search_bin($1) domtrans_pattern($1, mono_exec_t, mono_t) @@ -4686,7 +4642,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.if + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.te serefpolicy-3.3.1/policy/modules/apps/mono.te --- nsaserefpolicy/policy/modules/apps/mono.te 2008-02-26 08:23:12.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/mono.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/apps/mono.te 2008-05-20 08:04:00.000000000 -0400 @@ -15,7 +15,7 @@ # Local policy # @@ -4706,7 +4662,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.te +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.fc serefpolicy-3.3.1/policy/modules/apps/mozilla.fc --- nsaserefpolicy/policy/modules/apps/mozilla.fc 2008-02-26 08:23:12.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/mozilla.fc 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/apps/mozilla.fc 2008-05-20 08:04:00.000000000 -0400 @@ -1,8 +1,8 @@ -HOME_DIR/\.galeon(/.*)? gen_context(system_u:object_r:ROLE_mozilla_home_t,s0) -HOME_DIR/\.java(/.*)? gen_context(system_u:object_r:ROLE_mozilla_home_t,s0) @@ -4737,7 +4693,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. +/usr/lib64/[^/]*firefox[^/]*/firefox -- gen_context(system_u:object_r:mozilla_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.if serefpolicy-3.3.1/policy/modules/apps/mozilla.if --- nsaserefpolicy/policy/modules/apps/mozilla.if 2008-02-26 08:23:12.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/mozilla.if 2008-05-13 09:40:47.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/apps/mozilla.if 2008-05-20 08:04:00.000000000 -0400 @@ -35,7 +35,10 @@ template(`mozilla_per_role_template',` gen_require(` @@ -5221,7 +5177,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.te serefpolicy-3.3.1/policy/modules/apps/mozilla.te --- nsaserefpolicy/policy/modules/apps/mozilla.te 2008-02-26 08:23:12.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/mozilla.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/apps/mozilla.te 2008-05-20 08:04:00.000000000 -0400 @@ -6,15 +6,15 @@ # Declarations # @@ -5247,7 +5203,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. +files_tmp_file(user_mozilla_tmp_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer.fc serefpolicy-3.3.1/policy/modules/apps/mplayer.fc --- nsaserefpolicy/policy/modules/apps/mplayer.fc 2008-02-26 08:23:12.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/mplayer.fc 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/apps/mplayer.fc 2008-05-20 08:04:00.000000000 -0400 @@ -10,4 +10,4 @@ /usr/bin/mencoder -- gen_context(system_u:object_r:mencoder_exec_t,s0) /usr/bin/xine -- gen_context(system_u:object_r:mplayer_exec_t,s0) @@ -5256,7 +5212,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer. +HOME_DIR/\.mplayer(/.*)? gen_context(system_u:object_r:user_mplayer_home_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer.if serefpolicy-3.3.1/policy/modules/apps/mplayer.if --- nsaserefpolicy/policy/modules/apps/mplayer.if 2008-02-26 08:23:12.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/mplayer.if 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/apps/mplayer.if 2008-05-20 08:04:00.000000000 -0400 @@ -35,6 +35,7 @@ template(`mplayer_per_role_template',` gen_require(` @@ -5392,7 +5348,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer. ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer.te serefpolicy-3.3.1/policy/modules/apps/mplayer.te --- nsaserefpolicy/policy/modules/apps/mplayer.te 2008-02-26 08:23:12.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/mplayer.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/apps/mplayer.te 2008-05-20 08:04:00.000000000 -0400 @@ -22,3 +22,7 @@ type mplayer_exec_t; corecmd_executable_file(mplayer_exec_t) @@ -5403,7 +5359,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.fc serefpolicy-3.3.1/policy/modules/apps/nsplugin.fc --- nsaserefpolicy/policy/modules/apps/nsplugin.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/nsplugin.fc 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/apps/nsplugin.fc 2008-05-20 08:04:00.000000000 -0400 @@ -0,0 +1,9 @@ + +/usr/lib(64)?/nspluginwrapper/npviewer.bin -- gen_context(system_u:object_r:nsplugin_exec_t,s0) @@ -5416,7 +5372,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin +HOME_DIR/\.local.* gen_context(system_u:object_r:user_nsplugin_home_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.if serefpolicy-3.3.1/policy/modules/apps/nsplugin.if --- nsaserefpolicy/policy/modules/apps/nsplugin.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/nsplugin.if 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/apps/nsplugin.if 2008-05-20 08:04:00.000000000 -0400 @@ -0,0 +1,353 @@ + +## policy for nsplugin @@ -5773,7 +5729,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.te serefpolicy-3.3.1/policy/modules/apps/nsplugin.te --- nsaserefpolicy/policy/modules/apps/nsplugin.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/nsplugin.te 2008-05-19 20:22:19.444823000 -0400 ++++ serefpolicy-3.3.1/policy/modules/apps/nsplugin.te 2008-05-20 08:04:00.000000000 -0400 @@ -0,0 +1,210 @@ + +policy_module(nsplugin,1.0.0) @@ -5987,14 +5943,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.fc serefpolicy-3.3.1/policy/modules/apps/openoffice.fc --- nsaserefpolicy/policy/modules/apps/openoffice.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/openoffice.fc 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/apps/openoffice.fc 2008-05-20 08:04:00.000000000 -0400 @@ -0,0 +1,3 @@ +/usr/lib/openoffice\.org.*/program/.+\.bin -- gen_context(system_u:object_r:openoffice_exec_t,s0) +/usr/lib64/openoffice\.org.*/program/.+\.bin -- gen_context(system_u:object_r:openoffice_exec_t,s0) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.if serefpolicy-3.3.1/policy/modules/apps/openoffice.if --- nsaserefpolicy/policy/modules/apps/openoffice.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/openoffice.if 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/apps/openoffice.if 2008-05-20 08:04:00.000000000 -0400 @@ -0,0 +1,212 @@ +## Openoffice + @@ -6210,7 +6166,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffi +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.te serefpolicy-3.3.1/policy/modules/apps/openoffice.te --- nsaserefpolicy/policy/modules/apps/openoffice.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/openoffice.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/apps/openoffice.te 2008-05-20 08:04:00.000000000 -0400 @@ -0,0 +1,14 @@ + +policy_module(openoffice,1.0.0) @@ -6228,7 +6184,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffi + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.fc serefpolicy-3.3.1/policy/modules/apps/screen.fc --- nsaserefpolicy/policy/modules/apps/screen.fc 2008-02-26 08:23:12.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/screen.fc 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/apps/screen.fc 2008-05-20 08:04:00.000000000 -0400 @@ -1,7 +1,7 @@ # # /home @@ -6240,7 +6196,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.f # /usr diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.if serefpolicy-3.3.1/policy/modules/apps/screen.if --- nsaserefpolicy/policy/modules/apps/screen.if 2008-02-26 08:23:12.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/screen.if 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/apps/screen.if 2008-05-20 08:04:00.000000000 -0400 @@ -35,6 +35,7 @@ template(`screen_per_role_template',` gen_require(` @@ -6295,7 +6251,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.i kernel_read_kernel_sysctls($1_screen_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.te serefpolicy-3.3.1/policy/modules/apps/screen.te --- nsaserefpolicy/policy/modules/apps/screen.te 2008-02-26 08:23:12.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/screen.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/apps/screen.te 2008-05-20 08:04:00.000000000 -0400 @@ -11,3 +11,7 @@ type screen_exec_t; @@ -6306,7 +6262,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.t + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/slocate.te serefpolicy-3.3.1/policy/modules/apps/slocate.te --- nsaserefpolicy/policy/modules/apps/slocate.te 2008-02-26 08:23:12.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/slocate.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/apps/slocate.te 2008-05-20 08:04:00.000000000 -0400 @@ -39,6 +39,7 @@ files_list_all(locate_t) @@ -6317,7 +6273,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/slocate. files_read_etc_files(locate_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/thunderbird.fc serefpolicy-3.3.1/policy/modules/apps/thunderbird.fc --- nsaserefpolicy/policy/modules/apps/thunderbird.fc 2008-02-26 08:23:12.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/thunderbird.fc 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/apps/thunderbird.fc 2008-05-20 08:04:00.000000000 -0400 @@ -3,4 +3,4 @@ # /usr/bin/thunderbird.* -- gen_context(system_u:object_r:thunderbird_exec_t,s0) @@ -6326,7 +6282,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/thunderb +HOME_DIR/\.thunderbird(/.*)? gen_context(system_u:object_r:user_thunderbird_home_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/thunderbird.if serefpolicy-3.3.1/policy/modules/apps/thunderbird.if --- nsaserefpolicy/policy/modules/apps/thunderbird.if 2008-02-26 08:23:12.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/thunderbird.if 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/apps/thunderbird.if 2008-05-20 08:04:00.000000000 -0400 @@ -43,9 +43,9 @@ application_domain($1_thunderbird_t,thunderbird_exec_t) role $3 types $1_thunderbird_t; @@ -6385,7 +6341,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/thunderb diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/thunderbird.te serefpolicy-3.3.1/policy/modules/apps/thunderbird.te --- nsaserefpolicy/policy/modules/apps/thunderbird.te 2008-02-26 08:23:12.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/thunderbird.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/apps/thunderbird.te 2008-05-20 08:04:00.000000000 -0400 @@ -8,3 +8,7 @@ type thunderbird_exec_t; @@ -6396,7 +6352,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/thunderb + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/tvtime.if serefpolicy-3.3.1/policy/modules/apps/tvtime.if --- nsaserefpolicy/policy/modules/apps/tvtime.if 2008-02-26 08:23:12.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/tvtime.if 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/apps/tvtime.if 2008-05-20 08:04:00.000000000 -0400 @@ -35,6 +35,7 @@ template(`tvtime_per_role_template',` gen_require(` @@ -6474,7 +6430,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/tvtime.i ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/tvtime.te serefpolicy-3.3.1/policy/modules/apps/tvtime.te --- nsaserefpolicy/policy/modules/apps/tvtime.te 2008-02-26 08:23:12.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/tvtime.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/apps/tvtime.te 2008-05-20 08:04:00.000000000 -0400 @@ -11,3 +11,9 @@ type tvtime_dir_t; @@ -6487,7 +6443,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/tvtime.t +files_tmp_file(user_tvtime_tmp_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/uml.fc serefpolicy-3.3.1/policy/modules/apps/uml.fc --- nsaserefpolicy/policy/modules/apps/uml.fc 2008-02-26 08:23:12.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/uml.fc 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/apps/uml.fc 2008-05-20 08:04:00.000000000 -0400 @@ -1,7 +1,7 @@ # # HOME_DIR/ @@ -6499,7 +6455,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/uml.fc s # /usr diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelper.if serefpolicy-3.3.1/policy/modules/apps/userhelper.if --- nsaserefpolicy/policy/modules/apps/userhelper.if 2008-02-26 08:23:12.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/userhelper.if 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/apps/userhelper.if 2008-05-20 08:04:00.000000000 -0400 @@ -181,24 +181,6 @@ nscd_socket_use($1_userhelper_t) ') @@ -6566,7 +6522,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelp allow $2 $1_userhelper_t:process sigchld; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.fc serefpolicy-3.3.1/policy/modules/apps/vmware.fc --- nsaserefpolicy/policy/modules/apps/vmware.fc 2008-02-26 08:23:12.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/vmware.fc 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/apps/vmware.fc 2008-05-20 08:04:00.000000000 -0400 @@ -1,9 +1,9 @@ # # HOME_DIR/ @@ -6617,7 +6573,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.f +/usr/lib/vmware-tools/sbin64/vmware.* -- gen_context(system_u:object_r:vmware_host_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.if serefpolicy-3.3.1/policy/modules/apps/vmware.if --- nsaserefpolicy/policy/modules/apps/vmware.if 2008-02-26 08:23:12.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/vmware.if 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/apps/vmware.if 2008-05-20 08:04:00.000000000 -0400 @@ -164,7 +164,7 @@ sysnet_dns_name_resolve($1_vmware_t) sysnet_read_config($1_vmware_t) @@ -6652,7 +6608,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.i +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.te serefpolicy-3.3.1/policy/modules/apps/vmware.te --- nsaserefpolicy/policy/modules/apps/vmware.te 2008-02-26 08:23:12.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/vmware.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/apps/vmware.te 2008-05-20 08:04:00.000000000 -0400 @@ -22,17 +22,21 @@ type vmware_var_run_t; files_pid_file(vmware_var_run_t) @@ -6720,7 +6676,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.t + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.if serefpolicy-3.3.1/policy/modules/apps/wine.if --- nsaserefpolicy/policy/modules/apps/wine.if 2008-02-26 08:23:12.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/wine.if 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/apps/wine.if 2008-05-20 08:04:00.000000000 -0400 @@ -49,3 +49,53 @@ role $2 types wine_t; allow wine_t $3:chr_file rw_term_perms; @@ -6777,7 +6733,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.if +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.te serefpolicy-3.3.1/policy/modules/apps/wine.te --- nsaserefpolicy/policy/modules/apps/wine.te 2008-02-26 08:23:12.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/apps/wine.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/apps/wine.te 2008-05-20 08:04:00.000000000 -0400 @@ -9,6 +9,7 @@ type wine_t; type wine_exec_t; @@ -6809,7 +6765,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.te ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.fc serefpolicy-3.3.1/policy/modules/kernel/corecommands.fc --- nsaserefpolicy/policy/modules/kernel/corecommands.fc 2008-02-26 08:23:11.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/kernel/corecommands.fc 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/kernel/corecommands.fc 2008-05-20 08:04:00.000000000 -0400 @@ -7,11 +7,11 @@ /bin/d?ash -- gen_context(system_u:object_r:shell_exec_t,s0) /bin/bash -- gen_context(system_u:object_r:shell_exec_t,s0) @@ -6920,7 +6876,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/coreco + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.if serefpolicy-3.3.1/policy/modules/kernel/corecommands.if --- nsaserefpolicy/policy/modules/kernel/corecommands.if 2008-02-26 08:23:11.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/kernel/corecommands.if 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/kernel/corecommands.if 2008-05-20 08:04:00.000000000 -0400 @@ -875,6 +875,7 @@ read_lnk_files_pattern($1,bin_t,bin_t) @@ -6931,7 +6887,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/coreco ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.if.in serefpolicy-3.3.1/policy/modules/kernel/corenetwork.if.in --- nsaserefpolicy/policy/modules/kernel/corenetwork.if.in 2008-02-26 08:23:11.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/kernel/corenetwork.if.in 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/kernel/corenetwork.if.in 2008-05-20 08:04:00.000000000 -0400 @@ -1441,10 +1441,11 @@ # interface(`corenet_tcp_bind_all_unreserved_ports',` @@ -6961,7 +6917,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corene ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.te.in serefpolicy-3.3.1/policy/modules/kernel/corenetwork.te.in --- nsaserefpolicy/policy/modules/kernel/corenetwork.te.in 2008-02-26 08:23:11.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/kernel/corenetwork.te.in 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/kernel/corenetwork.te.in 2008-05-20 08:04:00.000000000 -0400 @@ -75,6 +75,7 @@ network_port(aol, udp,5190,s0, tcp,5190,s0, udp,5191,s0, tcp,5191,s0, udp,5192,s0, tcp,5192,s0, udp,5193,s0, tcp,5193,s0) network_port(apcupsd, tcp,3551,s0, udp,3551,s0) @@ -7046,7 +7002,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corene network_port(xen, tcp,8002,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.fc serefpolicy-3.3.1/policy/modules/kernel/devices.fc --- nsaserefpolicy/policy/modules/kernel/devices.fc 2008-02-26 08:23:11.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/kernel/devices.fc 2008-05-12 14:40:26.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/kernel/devices.fc 2008-05-20 08:04:00.000000000 -0400 @@ -1,7 +1,7 @@ /dev -d gen_context(system_u:object_r:device_t,s0) @@ -7173,7 +7129,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.if serefpolicy-3.3.1/policy/modules/kernel/devices.if --- nsaserefpolicy/policy/modules/kernel/devices.if 2008-02-26 08:23:12.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/kernel/devices.if 2008-05-12 14:40:19.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/kernel/devices.if 2008-05-20 08:04:00.000000000 -0400 @@ -65,7 +65,7 @@ relabelfrom_dirs_pattern($1,device_t,device_node) @@ -7600,7 +7556,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.te serefpolicy-3.3.1/policy/modules/kernel/devices.te --- nsaserefpolicy/policy/modules/kernel/devices.te 2008-02-26 08:23:11.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/kernel/devices.te 2008-05-12 14:40:14.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/kernel/devices.te 2008-05-20 08:04:00.000000000 -0400 @@ -32,6 +32,12 @@ type apm_bios_t; dev_node(apm_bios_t) @@ -7668,7 +7624,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device type power_device_t; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.if serefpolicy-3.3.1/policy/modules/kernel/domain.if --- nsaserefpolicy/policy/modules/kernel/domain.if 2008-02-26 08:23:11.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/kernel/domain.if 2008-05-13 13:38:39.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/kernel/domain.if 2008-05-20 08:04:00.000000000 -0400 @@ -525,7 +525,7 @@ ') @@ -7718,7 +7674,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain ## all protocols (TCP, UDP, etc) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.te serefpolicy-3.3.1/policy/modules/kernel/domain.te --- nsaserefpolicy/policy/modules/kernel/domain.te 2008-02-26 08:23:11.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/kernel/domain.te 2008-05-19 19:58:45.272900000 -0400 ++++ serefpolicy-3.3.1/policy/modules/kernel/domain.te 2008-05-20 08:04:00.000000000 -0400 @@ -5,6 +5,13 @@ # # Declarations @@ -7783,7 +7739,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain +dontaudit can_change_object_identity can_change_object_identity:key link; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.fc serefpolicy-3.3.1/policy/modules/kernel/files.fc --- nsaserefpolicy/policy/modules/kernel/files.fc 2008-02-26 08:23:11.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/kernel/files.fc 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/kernel/files.fc 2008-05-20 08:04:00.000000000 -0400 @@ -32,6 +32,7 @@ /boot/lost\+found -d gen_context(system_u:object_r:lost_found_t,mls_systemhigh) /boot/lost\+found/.* <> @@ -7794,7 +7750,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. # /emul diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.if serefpolicy-3.3.1/policy/modules/kernel/files.if --- nsaserefpolicy/policy/modules/kernel/files.if 2008-02-26 08:23:11.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/kernel/files.if 2008-05-19 14:32:53.055377000 -0400 ++++ serefpolicy-3.3.1/policy/modules/kernel/files.if 2008-05-20 08:04:00.000000000 -0400 @@ -110,6 +110,11 @@ ## # @@ -8081,7 +8037,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.te serefpolicy-3.3.1/policy/modules/kernel/files.te --- nsaserefpolicy/policy/modules/kernel/files.te 2008-02-26 08:23:11.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/kernel/files.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/kernel/files.te 2008-05-20 08:04:00.000000000 -0400 @@ -50,11 +50,15 @@ # # etc_t is the type of the system etc directories. @@ -8113,7 +8069,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.if serefpolicy-3.3.1/policy/modules/kernel/filesystem.if --- nsaserefpolicy/policy/modules/kernel/filesystem.if 2008-02-26 08:23:11.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/kernel/filesystem.if 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/kernel/filesystem.if 2008-05-20 08:04:00.000000000 -0400 @@ -310,6 +310,25 @@ ######################################## @@ -8496,7 +8452,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesy +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.te serefpolicy-3.3.1/policy/modules/kernel/filesystem.te --- nsaserefpolicy/policy/modules/kernel/filesystem.te 2008-02-26 08:23:11.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/kernel/filesystem.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/kernel/filesystem.te 2008-05-20 08:04:00.000000000 -0400 @@ -25,6 +25,8 @@ fs_use_xattr encfs gen_context(system_u:object_r:fs_t,s0); fs_use_xattr ext2 gen_context(system_u:object_r:fs_t,s0); @@ -8538,7 +8494,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesy # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.if serefpolicy-3.3.1/policy/modules/kernel/kernel.if --- nsaserefpolicy/policy/modules/kernel/kernel.if 2008-02-26 08:23:11.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/kernel/kernel.if 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/kernel/kernel.if 2008-05-20 08:04:00.000000000 -0400 @@ -851,9 +851,8 @@ type proc_t, proc_afs_t; ') @@ -8568,7 +8524,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.te serefpolicy-3.3.1/policy/modules/kernel/kernel.te --- nsaserefpolicy/policy/modules/kernel/kernel.te 2008-02-26 08:23:11.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/kernel/kernel.te 2008-05-13 11:14:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/kernel/kernel.te 2008-05-20 08:04:00.000000000 -0400 @@ -45,6 +45,15 @@ sid kernel gen_context(system_u:system_r:kernel_t,mls_systemhigh) @@ -8627,7 +8583,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/mls.if serefpolicy-3.3.1/policy/modules/kernel/mls.if --- nsaserefpolicy/policy/modules/kernel/mls.if 2008-02-26 08:23:11.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/kernel/mls.if 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/kernel/mls.if 2008-05-20 08:04:00.000000000 -0400 @@ -612,6 +612,26 @@ ######################################## ## @@ -8684,7 +8640,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/mls.if ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinux.if serefpolicy-3.3.1/policy/modules/kernel/selinux.if --- nsaserefpolicy/policy/modules/kernel/selinux.if 2008-02-26 08:23:11.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/kernel/selinux.if 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/kernel/selinux.if 2008-05-20 08:04:00.000000000 -0400 @@ -164,6 +164,7 @@ type security_t; ') @@ -8805,7 +8761,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinu +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinux.te serefpolicy-3.3.1/policy/modules/kernel/selinux.te --- nsaserefpolicy/policy/modules/kernel/selinux.te 2008-02-26 08:23:11.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/kernel/selinux.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/kernel/selinux.te 2008-05-20 08:04:00.000000000 -0400 @@ -10,6 +10,7 @@ attribute can_setenforce; attribute can_setsecparam; @@ -8828,7 +8784,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinu neverallow ~{ selinux_unconfined_type can_setsecparam } security_t:security setsecparam; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.fc serefpolicy-3.3.1/policy/modules/kernel/storage.fc --- nsaserefpolicy/policy/modules/kernel/storage.fc 2008-02-26 08:23:11.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/kernel/storage.fc 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/kernel/storage.fc 2008-05-20 08:04:00.000000000 -0400 @@ -13,6 +13,7 @@ /dev/cm20.* -b gen_context(system_u:object_r:removable_device_t,s0) /dev/dasd[^/]* -b gen_context(system_u:object_r:fixed_disk_device_t,mls_systemhigh) @@ -8847,7 +8803,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storag /dev/ataraid/.* -b gen_context(system_u:object_r:fixed_disk_device_t,mls_systemhigh) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.if serefpolicy-3.3.1/policy/modules/kernel/storage.if --- nsaserefpolicy/policy/modules/kernel/storage.if 2008-02-26 08:23:11.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/kernel/storage.if 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/kernel/storage.if 2008-05-20 08:04:00.000000000 -0400 @@ -81,6 +81,26 @@ ######################################## @@ -8877,7 +8833,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storag ## SELinux protections for filesystem objects, and diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.if serefpolicy-3.3.1/policy/modules/kernel/terminal.if --- nsaserefpolicy/policy/modules/kernel/terminal.if 2008-02-26 08:23:11.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/kernel/terminal.if 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/kernel/terminal.if 2008-05-20 08:04:00.000000000 -0400 @@ -525,11 +525,13 @@ interface(`term_use_generic_ptys',` gen_require(` @@ -8906,7 +8862,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/termin ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aide.if serefpolicy-3.3.1/policy/modules/services/aide.if --- nsaserefpolicy/policy/modules/services/aide.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/aide.if 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/aide.if 2008-05-20 08:04:00.000000000 -0400 @@ -79,10 +79,12 @@ allow $1 aide_t:process { ptrace signal_perms }; @@ -8924,7 +8880,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aide ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amavis.fc serefpolicy-3.3.1/policy/modules/services/amavis.fc --- nsaserefpolicy/policy/modules/services/amavis.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/amavis.fc 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/amavis.fc 2008-05-20 08:04:00.000000000 -0400 @@ -14,3 +14,5 @@ /var/run/amavis(d)?(/.*)? gen_context(system_u:object_r:amavis_var_run_t,s0) /var/spool/amavisd(/.*)? gen_context(system_u:object_r:amavis_spool_t,s0) @@ -8933,7 +8889,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amav +/etc/rc.d/init.d/amavis -- gen_context(system_u:object_r:amavis_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amavis.if serefpolicy-3.3.1/policy/modules/services/amavis.if --- nsaserefpolicy/policy/modules/services/amavis.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/amavis.if 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/amavis.if 2008-05-20 08:04:00.000000000 -0400 @@ -189,6 +189,25 @@ ######################################## @@ -9007,7 +8963,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amav + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amavis.te serefpolicy-3.3.1/policy/modules/services/amavis.te --- nsaserefpolicy/policy/modules/services/amavis.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/amavis.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/amavis.te 2008-05-20 08:04:00.000000000 -0400 @@ -13,7 +13,7 @@ # configuration files @@ -9029,7 +8985,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amav # amavis local policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.fc serefpolicy-3.3.1/policy/modules/services/apache.fc --- nsaserefpolicy/policy/modules/services/apache.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/apache.fc 2008-05-13 09:47:47.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/apache.fc 2008-05-20 08:04:00.000000000 -0400 @@ -1,10 +1,9 @@ -HOME_DIR/((www)|(web)|(public_html))(/.+)? gen_context(system_u:object_r:httpd_ROLE_content_t,s0) +HOME_DIR/((www)|(web)|(public_html))(/.+)? gen_context(system_u:object_r:httpd_user_content_t,s0) @@ -9099,7 +9055,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac +/etc/rc\.d/init\.d/httpd -- gen_context(system_u:object_r:httpd_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.if serefpolicy-3.3.1/policy/modules/services/apache.if --- nsaserefpolicy/policy/modules/services/apache.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/apache.if 2008-05-19 19:29:34.369969000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/apache.if 2008-05-20 08:04:00.000000000 -0400 @@ -13,21 +13,16 @@ # template(`apache_content_template',` @@ -9682,7 +9638,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.te serefpolicy-3.3.1/policy/modules/services/apache.te --- nsaserefpolicy/policy/modules/services/apache.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/apache.te 2008-05-19 19:30:26.515048000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/apache.te 2008-05-20 08:04:00.000000000 -0400 @@ -20,6 +20,8 @@ # Declarations # @@ -10250,7 +10206,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.fc serefpolicy-3.3.1/policy/modules/services/apcupsd.fc --- nsaserefpolicy/policy/modules/services/apcupsd.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/apcupsd.fc 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/apcupsd.fc 2008-05-20 08:04:00.000000000 -0400 @@ -13,3 +13,5 @@ /var/www/apcupsd/upsfstats\.cgi -- gen_context(system_u:object_r:httpd_apcupsd_cgi_script_exec_t,s0) /var/www/apcupsd/upsimage\.cgi -- gen_context(system_u:object_r:httpd_apcupsd_cgi_script_exec_t,s0) @@ -10259,7 +10215,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcu +/etc/rc.d/init.d/apcupsd -- gen_context(system_u:object_r:apcupsd_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.if serefpolicy-3.3.1/policy/modules/services/apcupsd.if --- nsaserefpolicy/policy/modules/services/apcupsd.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/apcupsd.if 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/apcupsd.if 2008-05-20 08:04:00.000000000 -0400 @@ -90,10 +90,102 @@ ## ## @@ -10366,7 +10322,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcu +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.te serefpolicy-3.3.1/policy/modules/services/apcupsd.te --- nsaserefpolicy/policy/modules/services/apcupsd.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/apcupsd.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/apcupsd.te 2008-05-20 08:04:00.000000000 -0400 @@ -22,6 +22,9 @@ type apcupsd_var_run_t; files_pid_file(apcupsd_var_run_t) @@ -10391,7 +10347,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcu ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apm.te serefpolicy-3.3.1/policy/modules/services/apm.te --- nsaserefpolicy/policy/modules/services/apm.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/apm.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/apm.te 2008-05-20 08:04:00.000000000 -0400 @@ -190,6 +190,10 @@ dbus_stub(apmd_t) @@ -10405,7 +10361,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apm. ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpwatch.fc serefpolicy-3.3.1/policy/modules/services/arpwatch.fc --- nsaserefpolicy/policy/modules/services/arpwatch.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/arpwatch.fc 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/arpwatch.fc 2008-05-20 08:04:00.000000000 -0400 @@ -9,3 +9,5 @@ # /var/arpwatch(/.*)? gen_context(system_u:object_r:arpwatch_data_t,s0) @@ -10414,7 +10370,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpw +/etc/rc.d/init.d/arpwatch -- gen_context(system_u:object_r:arpwatch_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpwatch.if serefpolicy-3.3.1/policy/modules/services/arpwatch.if --- nsaserefpolicy/policy/modules/services/arpwatch.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/arpwatch.if 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/arpwatch.if 2008-05-20 08:04:00.000000000 -0400 @@ -90,3 +90,73 @@ dontaudit $1 arpwatch_t:packet_socket { read write }; @@ -10491,7 +10447,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpw + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpwatch.te serefpolicy-3.3.1/policy/modules/services/arpwatch.te --- nsaserefpolicy/policy/modules/services/arpwatch.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/arpwatch.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/arpwatch.te 2008-05-20 08:04:00.000000000 -0400 @@ -19,6 +19,9 @@ type arpwatch_var_run_t; files_pid_file(arpwatch_var_run_t) @@ -10504,7 +10460,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpw # Local policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/asterisk.fc serefpolicy-3.3.1/policy/modules/services/asterisk.fc --- nsaserefpolicy/policy/modules/services/asterisk.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/asterisk.fc 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/asterisk.fc 2008-05-20 08:04:00.000000000 -0400 @@ -6,3 +6,4 @@ /var/log/asterisk(/.*)? gen_context(system_u:object_r:asterisk_log_t,s0) /var/run/asterisk(/.*)? gen_context(system_u:object_r:asterisk_var_run_t,s0) @@ -10512,7 +10468,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aste +/etc/rc.d/init.d/asterisk -- gen_context(system_u:object_r:asterisk_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/asterisk.if serefpolicy-3.3.1/policy/modules/services/asterisk.if --- nsaserefpolicy/policy/modules/services/asterisk.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/asterisk.if 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/asterisk.if 2008-05-20 08:04:00.000000000 -0400 @@ -1 +1,83 @@ ## Asterisk IP telephony server + @@ -10599,7 +10555,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aste + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/asterisk.te serefpolicy-3.3.1/policy/modules/services/asterisk.te --- nsaserefpolicy/policy/modules/services/asterisk.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/asterisk.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/asterisk.te 2008-05-20 08:04:00.000000000 -0400 @@ -31,6 +31,9 @@ type asterisk_var_run_t; files_pid_file(asterisk_var_run_t) @@ -10612,7 +10568,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aste # Local policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.fc serefpolicy-3.3.1/policy/modules/services/automount.fc --- nsaserefpolicy/policy/modules/services/automount.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/automount.fc 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/automount.fc 2008-05-20 08:04:00.000000000 -0400 @@ -12,4 +12,7 @@ # /var # @@ -10624,7 +10580,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/auto + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.if serefpolicy-3.3.1/policy/modules/services/automount.if --- nsaserefpolicy/policy/modules/services/automount.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/automount.if 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/automount.if 2008-05-20 08:04:00.000000000 -0400 @@ -74,3 +74,109 @@ dontaudit $1 automount_tmp_t:dir getattr; @@ -10737,7 +10693,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/auto +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.te serefpolicy-3.3.1/policy/modules/services/automount.te --- nsaserefpolicy/policy/modules/services/automount.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/automount.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/automount.te 2008-05-20 08:04:00.000000000 -0400 @@ -20,6 +20,9 @@ files_tmp_file(automount_tmp_t) files_mountpoint(automount_tmp_t) @@ -10824,7 +10780,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/auto optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.fc serefpolicy-3.3.1/policy/modules/services/avahi.fc --- nsaserefpolicy/policy/modules/services/avahi.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/avahi.fc 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/avahi.fc 2008-05-20 08:04:00.000000000 -0400 @@ -3,3 +3,7 @@ /usr/sbin/avahi-dnsconfd -- gen_context(system_u:object_r:avahi_exec_t,s0) @@ -10835,7 +10791,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avah + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.if serefpolicy-3.3.1/policy/modules/services/avahi.if --- nsaserefpolicy/policy/modules/services/avahi.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/avahi.if 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/avahi.if 2008-05-20 08:04:00.000000000 -0400 @@ -57,3 +57,64 @@ dontaudit $1 avahi_var_run_t:dir search_dir_perms; @@ -10903,7 +10859,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avah +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.te serefpolicy-3.3.1/policy/modules/services/avahi.te --- nsaserefpolicy/policy/modules/services/avahi.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/avahi.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/avahi.te 2008-05-20 08:04:00.000000000 -0400 @@ -13,6 +13,9 @@ type avahi_var_run_t; files_pid_file(avahi_var_run_t) @@ -10933,7 +10889,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avah optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.fc serefpolicy-3.3.1/policy/modules/services/bind.fc --- nsaserefpolicy/policy/modules/services/bind.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/bind.fc 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/bind.fc 2008-05-20 08:04:00.000000000 -0400 @@ -49,3 +49,5 @@ /var/named/chroot/var/log/named.* -- gen_context(system_u:object_r:named_log_t,s0) /var/named/dynamic(/.*)? gen_context(system_u:object_r:named_cache_t,s0) @@ -10942,7 +10898,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind +/etc/rc.d/init.d/named -- gen_context(system_u:object_r:named_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.if serefpolicy-3.3.1/policy/modules/services/bind.if --- nsaserefpolicy/policy/modules/services/bind.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/bind.if 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/bind.if 2008-05-20 08:04:00.000000000 -0400 @@ -254,3 +254,94 @@ interface(`bind_udp_chat_named',` refpolicywarn(`$0($*) has been deprecated.') @@ -11040,7 +10996,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.te serefpolicy-3.3.1/policy/modules/services/bind.te --- nsaserefpolicy/policy/modules/services/bind.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/bind.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/bind.te 2008-05-20 08:04:00.000000000 -0400 @@ -53,6 +53,9 @@ init_system_domain(ndc_t,ndc_exec_t) role system_r types ndc_t; @@ -11070,7 +11026,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind domain_use_interactive_fds(ndc_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitlbee.fc serefpolicy-3.3.1/policy/modules/services/bitlbee.fc --- nsaserefpolicy/policy/modules/services/bitlbee.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/bitlbee.fc 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/bitlbee.fc 2008-05-20 08:04:00.000000000 -0400 @@ -1,3 +1,6 @@ /usr/sbin/bitlbee -- gen_context(system_u:object_r:bitlbee_exec_t,s0) /etc/bitlbee(/.*)? gen_context(system_u:object_r:bitlbee_conf_t,s0) @@ -11080,7 +11036,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitl +/etc/rc.d/init.d/bitlbee -- gen_context(system_u:object_r:bitlbee_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitlbee.if serefpolicy-3.3.1/policy/modules/services/bitlbee.if --- nsaserefpolicy/policy/modules/services/bitlbee.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/bitlbee.if 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/bitlbee.if 2008-05-20 08:04:00.000000000 -0400 @@ -20,3 +20,70 @@ allow $1 bitlbee_conf_t:file { read getattr }; ') @@ -11154,7 +11110,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitl + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitlbee.te serefpolicy-3.3.1/policy/modules/services/bitlbee.te --- nsaserefpolicy/policy/modules/services/bitlbee.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/bitlbee.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/bitlbee.te 2008-05-20 08:04:00.000000000 -0400 @@ -17,6 +17,12 @@ type bitlbee_var_t; files_type(bitlbee_var_t) @@ -11208,7 +11164,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitl optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.fc serefpolicy-3.3.1/policy/modules/services/bluetooth.fc --- nsaserefpolicy/policy/modules/services/bluetooth.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/bluetooth.fc 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/bluetooth.fc 2008-05-20 08:04:00.000000000 -0400 @@ -22,3 +22,8 @@ # /var/lib/bluetooth(/.*)? gen_context(system_u:object_r:bluetooth_var_lib_t,s0) @@ -11220,7 +11176,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/blue +/etc/rc.d/init.d/pand -- gen_context(system_u:object_r:bluetooth_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.if serefpolicy-3.3.1/policy/modules/services/bluetooth.if --- nsaserefpolicy/policy/modules/services/bluetooth.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/bluetooth.if 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/bluetooth.if 2008-05-20 08:04:00.000000000 -0400 @@ -35,7 +35,7 @@ template(`bluetooth_per_role_template',` gen_require(` @@ -11330,7 +11286,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/blue + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.te serefpolicy-3.3.1/policy/modules/services/bluetooth.te --- nsaserefpolicy/policy/modules/services/bluetooth.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/bluetooth.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/bluetooth.te 2008-05-20 08:04:00.000000000 -0400 @@ -32,19 +32,22 @@ type bluetooth_var_run_t; files_pid_file(bluetooth_var_run_t) @@ -11399,7 +11355,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/blue optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/canna.fc serefpolicy-3.3.1/policy/modules/services/canna.fc --- nsaserefpolicy/policy/modules/services/canna.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/canna.fc 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/canna.fc 2008-05-20 08:04:00.000000000 -0400 @@ -20,3 +20,5 @@ /var/run/\.iroha_unix -d gen_context(system_u:object_r:canna_var_run_t,s0) /var/run/\.iroha_unix/.* -s gen_context(system_u:object_r:canna_var_run_t,s0) @@ -11408,7 +11364,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cann +/etc/rc.d/init.d/canna -- gen_context(system_u:object_r:canna_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/canna.if serefpolicy-3.3.1/policy/modules/services/canna.if --- nsaserefpolicy/policy/modules/services/canna.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/canna.if 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/canna.if 2008-05-20 08:04:00.000000000 -0400 @@ -18,3 +18,74 @@ files_search_pids($1) stream_connect_pattern($1,canna_var_run_t,canna_var_run_t,canna_t) @@ -11486,7 +11442,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cann + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/canna.te serefpolicy-3.3.1/policy/modules/services/canna.te --- nsaserefpolicy/policy/modules/services/canna.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/canna.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/canna.te 2008-05-20 08:04:00.000000000 -0400 @@ -19,6 +19,9 @@ type canna_var_run_t; files_pid_file(canna_var_run_t) @@ -11499,7 +11455,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cann # Local policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.fc serefpolicy-3.3.1/policy/modules/services/clamav.fc --- nsaserefpolicy/policy/modules/services/clamav.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/clamav.fc 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/clamav.fc 2008-05-20 08:04:00.000000000 -0400 @@ -5,16 +5,20 @@ /usr/bin/freshclam -- gen_context(system_u:object_r:freshclam_exec_t,s0) @@ -11525,7 +11481,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clam +/etc/rc.d/init.d/clamd-wrapper -- gen_context(system_u:object_r:clamd_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.if serefpolicy-3.3.1/policy/modules/services/clamav.if --- nsaserefpolicy/policy/modules/services/clamav.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/clamav.if 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/clamav.if 2008-05-20 08:04:00.000000000 -0400 @@ -38,6 +38,27 @@ ######################################## @@ -11673,7 +11629,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clam + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.te serefpolicy-3.3.1/policy/modules/services/clamav.te --- nsaserefpolicy/policy/modules/services/clamav.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/clamav.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/clamav.te 2008-05-20 08:04:00.000000000 -0400 @@ -13,7 +13,7 @@ # configuration files @@ -11734,7 +11690,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clam +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.fc serefpolicy-3.3.1/policy/modules/services/consolekit.fc --- nsaserefpolicy/policy/modules/services/consolekit.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/consolekit.fc 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/consolekit.fc 2008-05-20 08:04:00.000000000 -0400 @@ -1,3 +1,6 @@ /usr/sbin/console-kit-daemon -- gen_context(system_u:object_r:consolekit_exec_t,s0) @@ -11744,7 +11700,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cons +/var/log/ConsoleKit(/.*)? gen_context(system_u:object_r:consolekit_log_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.if serefpolicy-3.3.1/policy/modules/services/consolekit.if --- nsaserefpolicy/policy/modules/services/consolekit.if 2008-02-26 08:23:11.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/consolekit.if 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/consolekit.if 2008-05-20 08:04:00.000000000 -0400 @@ -38,3 +38,24 @@ allow $1 consolekit_t:dbus send_msg; allow consolekit_t $1:dbus send_msg; @@ -11772,7 +11728,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cons + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.te serefpolicy-3.3.1/policy/modules/services/consolekit.te --- nsaserefpolicy/policy/modules/services/consolekit.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/consolekit.te 2008-05-19 13:51:15.433522000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/consolekit.te 2008-05-20 08:04:00.000000000 -0400 @@ -13,6 +13,9 @@ type consolekit_var_run_t; files_pid_file(consolekit_var_run_t) @@ -11890,7 +11846,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cons + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/courier.te serefpolicy-3.3.1/policy/modules/services/courier.te --- nsaserefpolicy/policy/modules/services/courier.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/courier.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/courier.te 2008-05-20 08:04:00.000000000 -0400 @@ -9,7 +9,7 @@ courier_domain_template(authdaemon) @@ -11902,7 +11858,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cour diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.fc serefpolicy-3.3.1/policy/modules/services/cron.fc --- nsaserefpolicy/policy/modules/services/cron.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/cron.fc 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/cron.fc 2008-05-20 08:04:00.000000000 -0400 @@ -17,6 +17,8 @@ /var/run/fcron\.fifo -s gen_context(system_u:object_r:crond_var_run_t,s0) /var/run/fcron\.pid -- gen_context(system_u:object_r:crond_var_run_t,s0) @@ -11919,7 +11875,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron +/var/lib/misc(/.*)? gen_context(system_u:object_r:system_crond_var_lib_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.if serefpolicy-3.3.1/policy/modules/services/cron.if --- nsaserefpolicy/policy/modules/services/cron.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/cron.if 2008-05-15 13:29:48.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/cron.if 2008-05-20 08:04:00.000000000 -0400 @@ -35,38 +35,23 @@ # template(`cron_per_role_template',` @@ -12246,7 +12202,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.te serefpolicy-3.3.1/policy/modules/services/cron.te --- nsaserefpolicy/policy/modules/services/cron.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/cron.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/cron.te 2008-05-20 08:04:00.000000000 -0400 @@ -12,14 +12,6 @@ ## @@ -12514,7 +12470,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron -') dnl end TODO diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.fc serefpolicy-3.3.1/policy/modules/services/cups.fc --- nsaserefpolicy/policy/modules/services/cups.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/cups.fc 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/cups.fc 2008-05-20 08:04:00.000000000 -0400 @@ -8,24 +8,28 @@ /etc/cups/ppd/.* -- gen_context(system_u:object_r:cupsd_rw_etc_t,s0) /etc/cups/ppds\.dat -- gen_context(system_u:object_r:cupsd_rw_etc_t,s0) @@ -12573,7 +12529,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups +/usr/lib/cups/backend/cups-pdf -- gen_context(system_u:object_r:cups_pdf_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.if serefpolicy-3.3.1/policy/modules/services/cups.if --- nsaserefpolicy/policy/modules/services/cups.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/cups.if 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/cups.if 2008-05-20 08:04:00.000000000 -0400 @@ -20,6 +20,30 @@ ######################################## @@ -12733,7 +12689,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.te serefpolicy-3.3.1/policy/modules/services/cups.te --- nsaserefpolicy/policy/modules/services/cups.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/cups.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/cups.te 2008-05-20 08:04:00.000000000 -0400 @@ -43,14 +43,13 @@ type cupsd_var_run_t; @@ -13082,7 +13038,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs.if serefpolicy-3.3.1/policy/modules/services/cvs.if --- nsaserefpolicy/policy/modules/services/cvs.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/cvs.if 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/cvs.if 2008-05-20 08:04:00.000000000 -0400 @@ -36,3 +36,72 @@ can_exec($1,cvs_exec_t) @@ -13158,7 +13114,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs.te serefpolicy-3.3.1/policy/modules/services/cvs.te --- nsaserefpolicy/policy/modules/services/cvs.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/cvs.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/cvs.te 2008-05-20 08:04:00.000000000 -0400 @@ -28,6 +28,9 @@ type cvs_var_run_t; files_pid_file(cvs_var_run_t) @@ -13200,13 +13156,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs. -') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyphesis.fc serefpolicy-3.3.1/policy/modules/services/cyphesis.fc --- nsaserefpolicy/policy/modules/services/cyphesis.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/cyphesis.fc 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/cyphesis.fc 2008-05-20 08:04:00.000000000 -0400 @@ -0,0 +1,2 @@ + +/usr/bin/cyphesis -- gen_context(system_u:object_r:cyphesis_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyphesis.if serefpolicy-3.3.1/policy/modules/services/cyphesis.if --- nsaserefpolicy/policy/modules/services/cyphesis.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/cyphesis.if 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/cyphesis.if 2008-05-20 08:04:00.000000000 -0400 @@ -0,0 +1,19 @@ +## policy for cyphesis + @@ -13229,7 +13185,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyph +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyphesis.te serefpolicy-3.3.1/policy/modules/services/cyphesis.te --- nsaserefpolicy/policy/modules/services/cyphesis.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/cyphesis.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/cyphesis.te 2008-05-20 08:04:00.000000000 -0400 @@ -0,0 +1,92 @@ +policy_module(cyphesis,1.0.0) + @@ -13325,7 +13281,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyph + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyrus.fc serefpolicy-3.3.1/policy/modules/services/cyrus.fc --- nsaserefpolicy/policy/modules/services/cyrus.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/cyrus.fc 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/cyrus.fc 2008-05-20 08:04:00.000000000 -0400 @@ -2,3 +2,5 @@ /usr/lib(64)?/cyrus-imapd/cyrus-master -- gen_context(system_u:object_r:cyrus_exec_t,s0) @@ -13334,7 +13290,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyru +/etc/rc.d/init.d/cyrus -- gen_context(system_u:object_r:cyrus_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyrus.if serefpolicy-3.3.1/policy/modules/services/cyrus.if --- nsaserefpolicy/policy/modules/services/cyrus.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/cyrus.if 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/cyrus.if 2008-05-20 08:04:00.000000000 -0400 @@ -39,3 +39,74 @@ files_search_var_lib($1) stream_connect_pattern($1,cyrus_var_lib_t,cyrus_var_lib_t,cyrus_t) @@ -13412,7 +13368,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyru + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyrus.te serefpolicy-3.3.1/policy/modules/services/cyrus.te --- nsaserefpolicy/policy/modules/services/cyrus.te 2008-02-26 08:23:11.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/cyrus.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/cyrus.te 2008-05-20 08:04:00.000000000 -0400 @@ -19,6 +19,9 @@ type cyrus_var_run_t; files_pid_file(cyrus_var_run_t) @@ -13425,7 +13381,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyru # Local policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.fc serefpolicy-3.3.1/policy/modules/services/dbus.fc --- nsaserefpolicy/policy/modules/services/dbus.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/dbus.fc 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/dbus.fc 2008-05-20 08:04:00.000000000 -0400 @@ -4,6 +4,9 @@ /usr/bin/dbus-daemon(-1)? -- gen_context(system_u:object_r:system_dbusd_exec_t,s0) /bin/dbus-daemon -- gen_context(system_u:object_r:system_dbusd_exec_t,s0) @@ -13438,7 +13394,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus /var/run/dbus(/.*)? gen_context(system_u:object_r:system_dbusd_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.if serefpolicy-3.3.1/policy/modules/services/dbus.if --- nsaserefpolicy/policy/modules/services/dbus.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/dbus.if 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/dbus.if 2008-05-20 08:04:00.000000000 -0400 @@ -53,6 +53,7 @@ gen_require(` type system_dbusd_exec_t, system_dbusd_t, dbusd_etc_t; @@ -13705,7 +13661,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.te serefpolicy-3.3.1/policy/modules/services/dbus.te --- nsaserefpolicy/policy/modules/services/dbus.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/dbus.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/dbus.te 2008-05-20 08:04:00.000000000 -0400 @@ -9,9 +9,10 @@ # # Delcarations @@ -13826,7 +13782,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc.if serefpolicy-3.3.1/policy/modules/services/dcc.if --- nsaserefpolicy/policy/modules/services/dcc.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/dcc.if 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/dcc.if 2008-05-20 08:04:00.000000000 -0400 @@ -72,6 +72,24 @@ ######################################## @@ -13854,7 +13810,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc. ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc.te serefpolicy-3.3.1/policy/modules/services/dcc.te --- nsaserefpolicy/policy/modules/services/dcc.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/dcc.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/dcc.te 2008-05-20 08:04:00.000000000 -0400 @@ -105,6 +105,8 @@ files_read_etc_files(cdcc_t) files_read_etc_runtime_files(cdcc_t) @@ -14016,7 +13972,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ddclient.fc serefpolicy-3.3.1/policy/modules/services/ddclient.fc --- nsaserefpolicy/policy/modules/services/ddclient.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/ddclient.fc 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/ddclient.fc 2008-05-20 08:04:00.000000000 -0400 @@ -9,3 +9,5 @@ /var/log/ddtcd\.log.* -- gen_context(system_u:object_r:ddclient_log_t,s0) /var/run/ddclient\.pid -- gen_context(system_u:object_r:ddclient_var_run_t,s0) @@ -14025,7 +13981,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ddcl + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ddclient.if serefpolicy-3.3.1/policy/modules/services/ddclient.if --- nsaserefpolicy/policy/modules/services/ddclient.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/ddclient.if 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/ddclient.if 2008-05-20 08:04:00.000000000 -0400 @@ -18,3 +18,81 @@ corecmd_search_bin($1) domtrans_pattern($1, ddclient_exec_t, ddclient_t) @@ -14110,7 +14066,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ddcl +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ddclient.te serefpolicy-3.3.1/policy/modules/services/ddclient.te --- nsaserefpolicy/policy/modules/services/ddclient.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/ddclient.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/ddclient.te 2008-05-20 08:04:00.000000000 -0400 @@ -11,7 +11,7 @@ init_daemon_domain(ddclient_t,ddclient_exec_t) @@ -14132,7 +14088,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ddcl # Declarations diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp.fc serefpolicy-3.3.1/policy/modules/services/dhcp.fc --- nsaserefpolicy/policy/modules/services/dhcp.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/dhcp.fc 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/dhcp.fc 2008-05-20 08:04:00.000000000 -0400 @@ -5,3 +5,6 @@ /var/lib/dhcp(3)?/dhcpd\.leases.* -- gen_context(system_u:object_r:dhcpd_state_t,s0) @@ -14142,7 +14098,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp.if serefpolicy-3.3.1/policy/modules/services/dhcp.if --- nsaserefpolicy/policy/modules/services/dhcp.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/dhcp.if 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/dhcp.if 2008-05-20 08:04:00.000000000 -0400 @@ -19,3 +19,71 @@ sysnet_search_dhcp_state($1) allow $1 dhcpd_state_t:file setattr; @@ -14217,7 +14173,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp.te serefpolicy-3.3.1/policy/modules/services/dhcp.te --- nsaserefpolicy/policy/modules/services/dhcp.te 2008-02-26 08:23:11.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/dhcp.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/dhcp.te 2008-05-20 08:04:00.000000000 -0400 @@ -19,18 +19,20 @@ type dhcpd_var_run_t; files_pid_file(dhcpd_var_run_t) @@ -14283,7 +14239,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dictd.fc serefpolicy-3.3.1/policy/modules/services/dictd.fc --- nsaserefpolicy/policy/modules/services/dictd.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/dictd.fc 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/dictd.fc 2008-05-20 08:04:00.000000000 -0400 @@ -4,3 +4,6 @@ /usr/sbin/dictd -- gen_context(system_u:object_r:dictd_exec_t,s0) @@ -14293,7 +14249,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dict +/etc/rc.d/init.d/dictd -- gen_context(system_u:object_r:dictd_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dictd.if serefpolicy-3.3.1/policy/modules/services/dictd.if --- nsaserefpolicy/policy/modules/services/dictd.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/dictd.if 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/dictd.if 2008-05-20 08:04:00.000000000 -0400 @@ -14,3 +14,73 @@ interface(`dictd_tcp_connect',` refpolicywarn(`$0($*) has been deprecated.') @@ -14370,7 +14326,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dict + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dictd.te serefpolicy-3.3.1/policy/modules/services/dictd.te --- nsaserefpolicy/policy/modules/services/dictd.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/dictd.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/dictd.te 2008-05-20 08:04:00.000000000 -0400 @@ -16,6 +16,12 @@ type dictd_var_lib_t alias var_lib_dictd_t; files_type(dictd_var_lib_t) @@ -14396,7 +14352,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dict diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.fc serefpolicy-3.3.1/policy/modules/services/dnsmasq.fc --- nsaserefpolicy/policy/modules/services/dnsmasq.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/dnsmasq.fc 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/dnsmasq.fc 2008-05-20 08:04:00.000000000 -0400 @@ -1,4 +1,7 @@ /usr/sbin/dnsmasq -- gen_context(system_u:object_r:dnsmasq_exec_t,s0) @@ -14407,7 +14363,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsm +/etc/rc.d/init.d/dnsmasq -- gen_context(system_u:object_r:dnsmasq_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.if serefpolicy-3.3.1/policy/modules/services/dnsmasq.if --- nsaserefpolicy/policy/modules/services/dnsmasq.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/dnsmasq.if 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/dnsmasq.if 2008-05-20 08:04:00.000000000 -0400 @@ -1 +1,125 @@ ## dnsmasq DNS forwarder and DHCP server + @@ -14536,7 +14492,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsm +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.te serefpolicy-3.3.1/policy/modules/services/dnsmasq.te --- nsaserefpolicy/policy/modules/services/dnsmasq.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/dnsmasq.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/dnsmasq.te 2008-05-20 08:04:00.000000000 -0400 @@ -16,6 +16,9 @@ type dnsmasq_var_run_t; files_pid_file(dnsmasq_var_run_t) @@ -14575,7 +14531,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsm +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.fc serefpolicy-3.3.1/policy/modules/services/dovecot.fc --- nsaserefpolicy/policy/modules/services/dovecot.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/dovecot.fc 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/dovecot.fc 2008-05-20 08:04:00.000000000 -0400 @@ -17,23 +17,24 @@ ifdef(`distro_debian', ` @@ -14608,7 +14564,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove +/etc/rc.d/init.d/dovecot -- gen_context(system_u:object_r:dovecot_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.if serefpolicy-3.3.1/policy/modules/services/dovecot.if --- nsaserefpolicy/policy/modules/services/dovecot.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/dovecot.if 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/dovecot.if 2008-05-20 08:04:00.000000000 -0400 @@ -21,7 +21,46 @@ ######################################## @@ -14749,7 +14705,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.te serefpolicy-3.3.1/policy/modules/services/dovecot.te --- nsaserefpolicy/policy/modules/services/dovecot.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/dovecot.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/dovecot.te 2008-05-20 08:04:00.000000000 -0400 @@ -15,6 +15,12 @@ domain_entry_file(dovecot_auth_t,dovecot_auth_exec_t) role system_r types dovecot_auth_t; @@ -14898,7 +14854,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.if serefpolicy-3.3.1/policy/modules/services/exim.if --- nsaserefpolicy/policy/modules/services/exim.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/exim.if 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/exim.if 2008-05-20 08:04:00.000000000 -0400 @@ -97,6 +97,26 @@ ######################################## @@ -14928,7 +14884,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.te serefpolicy-3.3.1/policy/modules/services/exim.te --- nsaserefpolicy/policy/modules/services/exim.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/exim.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/exim.te 2008-05-20 08:04:00.000000000 -0400 @@ -21,9 +21,20 @@ ## gen_tunable(exim_manage_user_files,false) @@ -15107,7 +15063,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail2ban.fc serefpolicy-3.3.1/policy/modules/services/fail2ban.fc --- nsaserefpolicy/policy/modules/services/fail2ban.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/fail2ban.fc 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/fail2ban.fc 2008-05-20 08:04:00.000000000 -0400 @@ -1,3 +1,7 @@ /usr/bin/fail2ban -- gen_context(system_u:object_r:fail2ban_exec_t,s0) +/usr/bin/fail2ban-server -- gen_context(system_u:object_r:fail2ban_exec_t,s0) @@ -15118,7 +15074,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail2ban.if serefpolicy-3.3.1/policy/modules/services/fail2ban.if --- nsaserefpolicy/policy/modules/services/fail2ban.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/fail2ban.if 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/fail2ban.if 2008-05-20 08:04:00.000000000 -0400 @@ -78,3 +78,68 @@ files_search_pids($1) allow $1 fail2ban_var_run_t:file read_file_perms; @@ -15190,7 +15146,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail2ban.te serefpolicy-3.3.1/policy/modules/services/fail2ban.te --- nsaserefpolicy/policy/modules/services/fail2ban.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/fail2ban.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/fail2ban.te 2008-05-20 08:04:00.000000000 -0400 @@ -18,6 +18,9 @@ type fail2ban_var_run_t; files_pid_file(fail2ban_var_run_t) @@ -15263,7 +15219,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fetchmail.fc serefpolicy-3.3.1/policy/modules/services/fetchmail.fc --- nsaserefpolicy/policy/modules/services/fetchmail.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/fetchmail.fc 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/fetchmail.fc 2008-05-20 08:04:00.000000000 -0400 @@ -17,3 +17,4 @@ /var/run/fetchmail/.* -- gen_context(system_u:object_r:fetchmail_var_run_t,s0) @@ -15271,7 +15227,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fetc + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fetchmail.if serefpolicy-3.3.1/policy/modules/services/fetchmail.if --- nsaserefpolicy/policy/modules/services/fetchmail.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/fetchmail.if 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/fetchmail.if 2008-05-20 08:04:00.000000000 -0400 @@ -1 +1,44 @@ ## Remote-mail retrieval and forwarding utility + @@ -15319,7 +15275,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fetc +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fetchmail.te serefpolicy-3.3.1/policy/modules/services/fetchmail.te --- nsaserefpolicy/policy/modules/services/fetchmail.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/fetchmail.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/fetchmail.te 2008-05-20 08:04:00.000000000 -0400 @@ -14,7 +14,7 @@ files_pid_file(fetchmail_var_run_t) @@ -15342,7 +15298,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fetc diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.fc serefpolicy-3.3.1/policy/modules/services/ftp.fc --- nsaserefpolicy/policy/modules/services/ftp.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/ftp.fc 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/ftp.fc 2008-05-20 08:04:00.000000000 -0400 @@ -27,3 +27,6 @@ /var/log/vsftpd.* -- gen_context(system_u:object_r:xferlog_t,s0) /var/log/xferlog.* -- gen_context(system_u:object_r:xferlog_t,s0) @@ -15352,7 +15308,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp. +/etc/rc.d/init.d/proftpd -- gen_context(system_u:object_r:ftp_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.if serefpolicy-3.3.1/policy/modules/services/ftp.if --- nsaserefpolicy/policy/modules/services/ftp.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/ftp.if 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/ftp.if 2008-05-20 08:04:00.000000000 -0400 @@ -28,11 +28,13 @@ type ftpd_t; ') @@ -15471,7 +15427,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.te serefpolicy-3.3.1/policy/modules/services/ftp.te --- nsaserefpolicy/policy/modules/services/ftp.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/ftp.te 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/ftp.te 2008-05-20 08:04:00.000000000 -0400 @@ -75,6 +75,9 @@ type xferlog_t; logging_log_file(xferlog_t) @@ -15537,13 +15493,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp. optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gamin.fc serefpolicy-3.3.1/policy/modules/services/gamin.fc --- nsaserefpolicy/policy/modules/services/gamin.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/gamin.fc 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/gamin.fc 2008-05-20 08:04:00.000000000 -0400 @@ -0,0 +1,2 @@ + +/usr/libexec/gam_server -- gen_context(system_u:object_r:gamin_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gamin.if serefpolicy-3.3.1/policy/modules/services/gamin.if --- nsaserefpolicy/policy/modules/services/gamin.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/gamin.if 2008-05-08 11:06:31.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/gamin.if 2008-05-20 08:04:00.000000000 -0400 @@ -0,0 +1,39 @@ + +## policy for gamin @@ -15586,7 +15542,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gami +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gamin.te serefpolicy-3.3.1/policy/modules/services/gamin.te --- nsaserefpolicy/policy/modules/services/gamin.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/gamin.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/gamin.te 2008-05-20 08:04:00.000000000 -0400 @@ -0,0 +1,40 @@ +policy_module(gamin,1.0.0) + @@ -15630,14 +15586,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gami + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnomeclock.fc serefpolicy-3.3.1/policy/modules/services/gnomeclock.fc --- nsaserefpolicy/policy/modules/services/gnomeclock.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/gnomeclock.fc 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/gnomeclock.fc 2008-05-20 08:04:00.000000000 -0400 @@ -0,0 +1,3 @@ + +/usr/libexec/gnome-clock-applet-mechanism -- gen_context(system_u:object_r:gnomeclock_exec_t,s0) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnomeclock.if serefpolicy-3.3.1/policy/modules/services/gnomeclock.if --- nsaserefpolicy/policy/modules/services/gnomeclock.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/gnomeclock.if 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/gnomeclock.if 2008-05-20 08:04:00.000000000 -0400 @@ -0,0 +1,75 @@ + +## policy for gnomeclock @@ -15716,7 +15672,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnom +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnomeclock.te serefpolicy-3.3.1/policy/modules/services/gnomeclock.te --- nsaserefpolicy/policy/modules/services/gnomeclock.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/gnomeclock.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/gnomeclock.te 2008-05-20 08:04:00.000000000 -0400 @@ -0,0 +1,55 @@ +policy_module(gnomeclock,1.0.0) +######################################## @@ -15775,7 +15731,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnom + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.fc serefpolicy-3.3.1/policy/modules/services/hal.fc --- nsaserefpolicy/policy/modules/services/hal.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/hal.fc 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/hal.fc 2008-05-20 08:04:00.000000000 -0400 @@ -8,6 +8,7 @@ /usr/libexec/hal-hotplug-map -- gen_context(system_u:object_r:hald_exec_t,s0) /usr/libexec/hal-system-sonypic -- gen_context(system_u:object_r:hald_sonypic_exec_t,s0) @@ -15802,7 +15758,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.if serefpolicy-3.3.1/policy/modules/services/hal.if --- nsaserefpolicy/policy/modules/services/hal.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/hal.if 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/hal.if 2008-05-20 08:04:00.000000000 -0400 @@ -302,3 +302,42 @@ files_search_pids($1) allow $1 hald_var_run_t:file rw_file_perms; @@ -15848,7 +15804,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.te serefpolicy-3.3.1/policy/modules/services/hal.te --- nsaserefpolicy/policy/modules/services/hal.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/hal.te 2008-05-19 14:24:22.375757000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/hal.te 2008-05-20 08:04:00.000000000 -0400 @@ -49,6 +49,9 @@ type hald_var_lib_t; files_type(hald_var_lib_t) @@ -16016,7 +15972,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inetd.if serefpolicy-3.3.1/policy/modules/services/inetd.if --- nsaserefpolicy/policy/modules/services/inetd.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/inetd.if 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/inetd.if 2008-05-20 08:04:00.000000000 -0400 @@ -115,6 +115,10 @@ allow $1 inetd_t:tcp_socket rw_stream_socket_perms; @@ -16030,7 +15986,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inet ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inetd.te serefpolicy-3.3.1/policy/modules/services/inetd.te --- nsaserefpolicy/policy/modules/services/inetd.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/inetd.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/inetd.te 2008-05-20 08:04:00.000000000 -0400 @@ -30,6 +30,10 @@ type inetd_child_var_run_t; files_pid_file(inetd_child_var_run_t) @@ -16086,7 +16042,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inet +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inn.fc serefpolicy-3.3.1/policy/modules/services/inn.fc --- nsaserefpolicy/policy/modules/services/inn.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/inn.fc 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/inn.fc 2008-05-20 08:04:00.000000000 -0400 @@ -64,3 +64,5 @@ /var/run/news(/.*)? gen_context(system_u:object_r:innd_var_run_t,s0) @@ -16095,7 +16051,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inn. +/etc/rc.d/init.d/innd -- gen_context(system_u:object_r:innd_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inn.if serefpolicy-3.3.1/policy/modules/services/inn.if --- nsaserefpolicy/policy/modules/services/inn.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/inn.if 2008-05-13 13:17:17.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/inn.if 2008-05-20 08:04:00.000000000 -0400 @@ -54,8 +54,7 @@ ') @@ -16189,7 +16145,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inn. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inn.te serefpolicy-3.3.1/policy/modules/services/inn.te --- nsaserefpolicy/policy/modules/services/inn.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/inn.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/inn.te 2008-05-20 08:04:00.000000000 -0400 @@ -22,7 +22,10 @@ files_pid_file(innd_var_run_t) @@ -16204,7 +16160,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inn. # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/jabber.fc serefpolicy-3.3.1/policy/modules/services/jabber.fc --- nsaserefpolicy/policy/modules/services/jabber.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/jabber.fc 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/jabber.fc 2008-05-20 08:04:00.000000000 -0400 @@ -2,3 +2,4 @@ /var/lib/jabber(/.*)? gen_context(system_u:object_r:jabberd_var_lib_t,s0) @@ -16212,7 +16168,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/jabb +/etc/rc.d/init.d/jabber -- gen_context(system_u:object_r:jabber_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/jabber.if serefpolicy-3.3.1/policy/modules/services/jabber.if --- nsaserefpolicy/policy/modules/services/jabber.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/jabber.if 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/jabber.if 2008-05-20 08:04:00.000000000 -0400 @@ -13,3 +13,73 @@ interface(`jabber_tcp_connect',` refpolicywarn(`$0($*) has been deprecated.') @@ -16289,7 +16245,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/jabb + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/jabber.te serefpolicy-3.3.1/policy/modules/services/jabber.te --- nsaserefpolicy/policy/modules/services/jabber.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/jabber.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/jabber.te 2008-05-20 08:04:00.000000000 -0400 @@ -19,6 +19,9 @@ type jabberd_var_run_t; files_pid_file(jabberd_var_run_t) @@ -16302,7 +16258,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/jabb # Local policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.fc serefpolicy-3.3.1/policy/modules/services/kerberos.fc --- nsaserefpolicy/policy/modules/services/kerberos.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/kerberos.fc 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/kerberos.fc 2008-05-20 08:04:00.000000000 -0400 @@ -16,3 +16,9 @@ /var/log/krb5kdc\.log gen_context(system_u:object_r:krb5kdc_log_t,s0) @@ -16315,7 +16271,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerb +/etc/rc.d/init.d/krb5kdc -- gen_context(system_u:object_r:kerberos_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.if serefpolicy-3.3.1/policy/modules/services/kerberos.if --- nsaserefpolicy/policy/modules/services/kerberos.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/kerberos.if 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/kerberos.if 2008-05-20 08:04:00.000000000 -0400 @@ -43,7 +43,14 @@ dontaudit $1 krb5kdc_conf_t:dir list_dir_perms; dontaudit $1 krb5kdc_conf_t:file rw_file_perms; @@ -16505,7 +16461,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerb + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.te serefpolicy-3.3.1/policy/modules/services/kerberos.te --- nsaserefpolicy/policy/modules/services/kerberos.te 2008-02-26 08:23:11.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/kerberos.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/kerberos.te 2008-05-20 08:04:00.000000000 -0400 @@ -54,6 +54,12 @@ type krb5kdc_var_run_t; files_pid_file(krb5kdc_var_run_t) @@ -16605,7 +16561,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerb + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerneloops.fc serefpolicy-3.3.1/policy/modules/services/kerneloops.fc --- nsaserefpolicy/policy/modules/services/kerneloops.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/kerneloops.fc 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/kerneloops.fc 2008-05-20 08:04:00.000000000 -0400 @@ -0,0 +1,4 @@ + +/usr/sbin/kerneloops -- gen_context(system_u:object_r:kerneloops_exec_t,s0) @@ -16613,7 +16569,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kern +/etc/rc.d/init.d/kerneloops -- gen_context(system_u:object_r:kerneloops_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerneloops.if serefpolicy-3.3.1/policy/modules/services/kerneloops.if --- nsaserefpolicy/policy/modules/services/kerneloops.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/kerneloops.if 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/kerneloops.if 2008-05-20 08:04:00.000000000 -0400 @@ -0,0 +1,125 @@ + +## policy for kerneloops @@ -16742,7 +16698,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kern +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerneloops.te serefpolicy-3.3.1/policy/modules/services/kerneloops.te --- nsaserefpolicy/policy/modules/services/kerneloops.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/kerneloops.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/kerneloops.te 2008-05-20 08:04:00.000000000 -0400 @@ -0,0 +1,57 @@ +policy_module(kerneloops,1.0.0) + @@ -16803,7 +16759,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kern + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.fc serefpolicy-3.3.1/policy/modules/services/ldap.fc --- nsaserefpolicy/policy/modules/services/ldap.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/ldap.fc 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/ldap.fc 2008-05-20 08:04:00.000000000 -0400 @@ -14,3 +14,5 @@ /var/run/openldap(/.*)? gen_context(system_u:object_r:slapd_var_run_t,s0) /var/run/slapd\.args -- gen_context(system_u:object_r:slapd_var_run_t,s0) @@ -16812,7 +16768,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap +/etc/rc.d/init.d/ldap -- gen_context(system_u:object_r:ldap_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.if serefpolicy-3.3.1/policy/modules/services/ldap.if --- nsaserefpolicy/policy/modules/services/ldap.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/ldap.if 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/ldap.if 2008-05-20 08:04:00.000000000 -0400 @@ -73,3 +73,80 @@ allow $1 slapd_var_run_t:sock_file write; allow $1 slapd_t:unix_stream_socket connectto; @@ -16896,7 +16852,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.te serefpolicy-3.3.1/policy/modules/services/ldap.te --- nsaserefpolicy/policy/modules/services/ldap.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/ldap.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/ldap.te 2008-05-20 08:04:00.000000000 -0400 @@ -31,6 +31,9 @@ type slapd_var_run_t; files_pid_file(slapd_var_run_t) @@ -16909,7 +16865,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap # Local policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lpd.fc serefpolicy-3.3.1/policy/modules/services/lpd.fc --- nsaserefpolicy/policy/modules/services/lpd.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/lpd.fc 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/lpd.fc 2008-05-20 08:04:00.000000000 -0400 @@ -22,11 +22,15 @@ /usr/sbin/lpinfo -- gen_context(system_u:object_r:lpr_exec_t,s0) /usr/sbin/lpmove -- gen_context(system_u:object_r:lpr_exec_t,s0) @@ -16928,7 +16884,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lpd. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lpd.if serefpolicy-3.3.1/policy/modules/services/lpd.if --- nsaserefpolicy/policy/modules/services/lpd.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/lpd.if 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/lpd.if 2008-05-20 08:04:00.000000000 -0400 @@ -336,10 +336,8 @@ ') @@ -16943,7 +16899,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lpd. ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.fc serefpolicy-3.3.1/policy/modules/services/mailman.fc --- nsaserefpolicy/policy/modules/services/mailman.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/mailman.fc 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/mailman.fc 2008-05-20 08:04:00.000000000 -0400 @@ -31,3 +31,4 @@ /var/lock/mailman(/.*)? gen_context(system_u:object_r:mailman_lock_t,s0) /var/spool/mailman(/.*)? gen_context(system_u:object_r:mailman_data_t,s0) @@ -16951,7 +16907,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mail +/usr/lib/mailman/mail/mailman -- gen_context(system_u:object_r:mailman_mail_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.if serefpolicy-3.3.1/policy/modules/services/mailman.if --- nsaserefpolicy/policy/modules/services/mailman.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/mailman.if 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/mailman.if 2008-05-20 08:04:00.000000000 -0400 @@ -211,6 +211,7 @@ type mailman_data_t; ') @@ -16988,7 +16944,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mail ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.te serefpolicy-3.3.1/policy/modules/services/mailman.te --- nsaserefpolicy/policy/modules/services/mailman.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/mailman.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/mailman.te 2008-05-20 08:04:00.000000000 -0400 @@ -53,10 +53,9 @@ apache_use_fds(mailman_cgi_t) apache_dontaudit_append_log(mailman_cgi_t) @@ -17020,13 +16976,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mail optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailscanner.fc serefpolicy-3.3.1/policy/modules/services/mailscanner.fc --- nsaserefpolicy/policy/modules/services/mailscanner.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/mailscanner.fc 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/mailscanner.fc 2008-05-20 08:04:00.000000000 -0400 @@ -0,0 +1,2 @@ +/var/spool/MailScanner(/.*)? gen_context(system_u:object_r:mailscanner_spool_t,s0) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailscanner.if serefpolicy-3.3.1/policy/modules/services/mailscanner.if --- nsaserefpolicy/policy/modules/services/mailscanner.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/mailscanner.if 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/mailscanner.if 2008-05-20 08:04:00.000000000 -0400 @@ -0,0 +1,59 @@ +## Anti-Virus and Anti-Spam Filter + @@ -17089,7 +17045,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mail +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailscanner.te serefpolicy-3.3.1/policy/modules/services/mailscanner.te --- nsaserefpolicy/policy/modules/services/mailscanner.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/mailscanner.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/mailscanner.te 2008-05-20 08:04:00.000000000 -0400 @@ -0,0 +1,5 @@ + +policy_module(mailscanner,1.0.0) @@ -17098,7 +17054,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mail +files_type(mailscanner_spool_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.fc serefpolicy-3.3.1/policy/modules/services/mta.fc --- nsaserefpolicy/policy/modules/services/mta.fc 2008-02-26 08:23:11.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/mta.fc 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/mta.fc 2008-05-20 08:04:00.000000000 -0400 @@ -11,6 +11,7 @@ /usr/lib(64)?/sendmail -- gen_context(system_u:object_r:sendmail_exec_t,s0) @@ -17109,7 +17065,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.if serefpolicy-3.3.1/policy/modules/services/mta.if --- nsaserefpolicy/policy/modules/services/mta.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/mta.if 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/mta.if 2008-05-20 08:04:00.000000000 -0400 @@ -133,6 +133,12 @@ sendmail_create_log($1_mail_t) ') @@ -17281,7 +17237,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.te serefpolicy-3.3.1/policy/modules/services/mta.te --- nsaserefpolicy/policy/modules/services/mta.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/mta.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/mta.te 2008-05-20 08:04:00.000000000 -0400 @@ -6,6 +6,8 @@ # Declarations # @@ -17419,7 +17375,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.fc serefpolicy-3.3.1/policy/modules/services/munin.fc --- nsaserefpolicy/policy/modules/services/munin.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/munin.fc 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/munin.fc 2008-05-20 08:04:00.000000000 -0400 @@ -6,6 +6,9 @@ /usr/share/munin/plugins/.* -- gen_context(system_u:object_r:munin_exec_t,s0) @@ -17434,7 +17390,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/muni +/etc/rc.d/init.d/munin-node -- gen_context(system_u:object_r:munin_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.if serefpolicy-3.3.1/policy/modules/services/munin.if --- nsaserefpolicy/policy/modules/services/munin.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/munin.if 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/munin.if 2008-05-20 08:04:00.000000000 -0400 @@ -80,3 +80,85 @@ dontaudit $1 munin_var_lib_t:dir search_dir_perms; @@ -17523,7 +17479,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/muni + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.te serefpolicy-3.3.1/policy/modules/services/munin.te --- nsaserefpolicy/policy/modules/services/munin.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/munin.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/munin.te 2008-05-20 08:04:00.000000000 -0400 @@ -25,26 +25,33 @@ type munin_var_run_t alias lrrd_var_run_t; files_pid_file(munin_var_run_t) @@ -17648,7 +17604,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/muni +manage_files_pattern(munin_t, httpd_munin_content_t, httpd_munin_content_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.fc serefpolicy-3.3.1/policy/modules/services/mysql.fc --- nsaserefpolicy/policy/modules/services/mysql.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/mysql.fc 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/mysql.fc 2008-05-20 08:04:00.000000000 -0400 @@ -22,3 +22,5 @@ /var/log/mysql.* -- gen_context(system_u:object_r:mysqld_log_t,s0) @@ -17657,7 +17613,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysq +/etc/rc\.d/init\.d/mysqld -- gen_context(system_u:object_r:mysqld_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.if serefpolicy-3.3.1/policy/modules/services/mysql.if --- nsaserefpolicy/policy/modules/services/mysql.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/mysql.if 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/mysql.if 2008-05-20 08:04:00.000000000 -0400 @@ -32,9 +32,11 @@ interface(`mysql_stream_connect',` gen_require(` @@ -17747,7 +17703,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysq +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.te serefpolicy-3.3.1/policy/modules/services/mysql.te --- nsaserefpolicy/policy/modules/services/mysql.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/mysql.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/mysql.te 2008-05-20 08:04:00.000000000 -0400 @@ -25,6 +25,9 @@ type mysqld_tmp_t; files_tmp_file(mysqld_tmp_t) @@ -17778,7 +17734,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysq diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.fc serefpolicy-3.3.1/policy/modules/services/nagios.fc --- nsaserefpolicy/policy/modules/services/nagios.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/nagios.fc 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/nagios.fc 2008-05-20 08:04:00.000000000 -0400 @@ -4,13 +4,19 @@ /usr/bin/nagios -- gen_context(system_u:object_r:nagios_exec_t,s0) /usr/bin/nrpe -- gen_context(system_u:object_r:nrpe_exec_t,s0) @@ -17804,7 +17760,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.if serefpolicy-3.3.1/policy/modules/services/nagios.if --- nsaserefpolicy/policy/modules/services/nagios.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/nagios.if 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/nagios.if 2008-05-20 08:04:00.000000000 -0400 @@ -44,7 +44,7 @@ ######################################## @@ -17916,7 +17872,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.te serefpolicy-3.3.1/policy/modules/services/nagios.te --- nsaserefpolicy/policy/modules/services/nagios.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/nagios.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/nagios.te 2008-05-20 08:04:00.000000000 -0400 @@ -8,11 +8,7 @@ type nagios_t; @@ -18022,7 +17978,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.fc serefpolicy-3.3.1/policy/modules/services/networkmanager.fc --- nsaserefpolicy/policy/modules/services/networkmanager.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/networkmanager.fc 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/networkmanager.fc 2008-05-20 08:04:00.000000000 -0400 @@ -1,7 +1,11 @@ /usr/s?bin/NetworkManager -- gen_context(system_u:object_r:NetworkManager_exec_t,s0) /usr/s?bin/wpa_supplicant -- gen_context(system_u:object_r:NetworkManager_exec_t,s0) @@ -18037,7 +17993,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw +/etc/NetworkManager/dispatcher.d(/.*) gen_context(system_u:object_r:NetworkManager_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.if serefpolicy-3.3.1/policy/modules/services/networkmanager.if --- nsaserefpolicy/policy/modules/services/networkmanager.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/networkmanager.if 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/networkmanager.if 2008-05-20 08:04:00.000000000 -0400 @@ -97,3 +97,40 @@ allow $1 NetworkManager_t:dbus send_msg; allow NetworkManager_t $1:dbus send_msg; @@ -18081,7 +18037,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.te serefpolicy-3.3.1/policy/modules/services/networkmanager.te --- nsaserefpolicy/policy/modules/services/networkmanager.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/networkmanager.te 2008-05-15 14:36:48.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/networkmanager.te 2008-05-20 08:04:00.000000000 -0400 @@ -13,6 +13,13 @@ type NetworkManager_var_run_t; files_pid_file(NetworkManager_var_run_t) @@ -18213,7 +18169,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.fc serefpolicy-3.3.1/policy/modules/services/nis.fc --- nsaserefpolicy/policy/modules/services/nis.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/nis.fc 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/nis.fc 2008-05-20 08:04:00.000000000 -0400 @@ -4,9 +4,14 @@ /sbin/ypbind -- gen_context(system_u:object_r:ypbind_exec_t,s0) @@ -18231,7 +18187,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis. +/etc/rc.d/init.d/ypxfrd -- gen_context(system_u:object_r:nis_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.if serefpolicy-3.3.1/policy/modules/services/nis.if --- nsaserefpolicy/policy/modules/services/nis.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/nis.if 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/nis.if 2008-05-20 08:04:00.000000000 -0400 @@ -49,8 +49,8 @@ corenet_udp_bind_all_nodes($1) corenet_tcp_bind_generic_port($1) @@ -18365,7 +18321,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.te serefpolicy-3.3.1/policy/modules/services/nis.te --- nsaserefpolicy/policy/modules/services/nis.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/nis.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/nis.te 2008-05-20 08:04:00.000000000 -0400 @@ -44,6 +44,9 @@ type ypxfr_exec_t; init_daemon_domain(ypxfr_t,ypxfr_exec_t) @@ -18433,7 +18389,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis. corenet_tcp_connect_all_ports(ypxfr_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.fc serefpolicy-3.3.1/policy/modules/services/nscd.fc --- nsaserefpolicy/policy/modules/services/nscd.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/nscd.fc 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/nscd.fc 2008-05-20 08:04:00.000000000 -0400 @@ -9,3 +9,5 @@ /var/run/\.nscd_socket -s gen_context(system_u:object_r:nscd_var_run_t,s0) @@ -18442,7 +18398,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd +/etc/rc\.d/init\.d/nscd -- gen_context(system_u:object_r:nscd_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.if serefpolicy-3.3.1/policy/modules/services/nscd.if --- nsaserefpolicy/policy/modules/services/nscd.if 2008-02-26 08:23:11.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/nscd.if 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/nscd.if 2008-05-20 08:04:00.000000000 -0400 @@ -70,15 +70,14 @@ interface(`nscd_socket_use',` gen_require(` @@ -18532,7 +18488,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.te serefpolicy-3.3.1/policy/modules/services/nscd.te --- nsaserefpolicy/policy/modules/services/nscd.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/nscd.te 2008-05-15 14:03:08.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/nscd.te 2008-05-20 08:04:00.000000000 -0400 @@ -23,19 +23,22 @@ type nscd_log_t; logging_log_file(nscd_log_t) @@ -18610,7 +18566,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.fc serefpolicy-3.3.1/policy/modules/services/ntp.fc --- nsaserefpolicy/policy/modules/services/ntp.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/ntp.fc 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/ntp.fc 2008-05-20 08:04:00.000000000 -0400 @@ -17,3 +17,8 @@ /var/log/xntpd.* -- gen_context(system_u:object_r:ntpd_log_t,s0) @@ -18622,7 +18578,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp. +/etc/rc\.d/init\.d/ntpd -- gen_context(system_u:object_r:ntpd_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.if serefpolicy-3.3.1/policy/modules/services/ntp.if --- nsaserefpolicy/policy/modules/services/ntp.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/ntp.if 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/ntp.if 2008-05-20 08:04:00.000000000 -0400 @@ -53,3 +53,76 @@ corecmd_search_bin($1) domtrans_pattern($1,ntpdate_exec_t,ntpd_t) @@ -18702,7 +18658,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.te serefpolicy-3.3.1/policy/modules/services/ntp.te --- nsaserefpolicy/policy/modules/services/ntp.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/ntp.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/ntp.te 2008-05-20 08:04:00.000000000 -0400 @@ -25,6 +25,12 @@ type ntpdate_exec_t; init_system_domain(ntpd_t,ntpdate_exec_t) @@ -18769,7 +18725,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.fc serefpolicy-3.3.1/policy/modules/services/nx.fc --- nsaserefpolicy/policy/modules/services/nx.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/nx.fc 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/nx.fc 2008-05-20 08:04:00.000000000 -0400 @@ -1,3 +1,5 @@ + +/usr/libexec/nx/nxserver -- gen_context(system_u:object_r:nx_server_exec_t,s0) @@ -18778,7 +18734,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.f /opt/NX/home/nx/\.ssh(/.*)? gen_context(system_u:object_r:nx_server_home_ssh_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oav.te serefpolicy-3.3.1/policy/modules/services/oav.te --- nsaserefpolicy/policy/modules/services/oav.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/oav.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/oav.te 2008-05-20 08:04:00.000000000 -0400 @@ -12,7 +12,7 @@ # cjp: may be collapsable to etc_t @@ -18799,7 +18755,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oav. logging_log_file(scannerdaemon_log_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.fc serefpolicy-3.3.1/policy/modules/services/oddjob.fc --- nsaserefpolicy/policy/modules/services/oddjob.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/oddjob.fc 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/oddjob.fc 2008-05-20 08:04:00.000000000 -0400 @@ -1,4 +1,4 @@ -/usr/lib/oddjob/mkhomedir -- gen_context(system_u:object_r:oddjob_mkhomedir_exec_t,s0) +/usr/lib(64)?/oddjob/mkhomedir -- gen_context(system_u:object_r:oddjob_mkhomedir_exec_t,s0) @@ -18808,7 +18764,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddj diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.if serefpolicy-3.3.1/policy/modules/services/oddjob.if --- nsaserefpolicy/policy/modules/services/oddjob.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/oddjob.if 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/oddjob.if 2008-05-20 08:04:00.000000000 -0400 @@ -44,6 +44,7 @@ ') @@ -18819,7 +18775,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddj ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.te serefpolicy-3.3.1/policy/modules/services/oddjob.te --- nsaserefpolicy/policy/modules/services/oddjob.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/oddjob.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/oddjob.te 2008-05-20 08:04:00.000000000 -0400 @@ -10,14 +10,20 @@ type oddjob_exec_t; domain_type(oddjob_t) @@ -18887,7 +18843,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddj userdom_generic_user_home_dir_filetrans_generic_user_home_content(oddjob_mkhomedir_t,notdevfile_class_set) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openca.te serefpolicy-3.3.1/policy/modules/services/openca.te --- nsaserefpolicy/policy/modules/services/openca.te 2008-02-26 08:23:11.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/openca.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/openca.te 2008-05-20 08:04:00.000000000 -0400 @@ -18,7 +18,7 @@ # /etc/openca standard files @@ -18899,7 +18855,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/open type openca_etc_in_t; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openct.te serefpolicy-3.3.1/policy/modules/services/openct.te --- nsaserefpolicy/policy/modules/services/openct.te 2008-02-26 08:23:11.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/openct.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/openct.te 2008-05-20 08:04:00.000000000 -0400 @@ -22,6 +22,7 @@ allow openct_t self:process signal_perms; @@ -18910,7 +18866,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/open kernel_read_kernel_sysctls(openct_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.fc serefpolicy-3.3.1/policy/modules/services/openvpn.fc --- nsaserefpolicy/policy/modules/services/openvpn.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/openvpn.fc 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/openvpn.fc 2008-05-20 08:04:00.000000000 -0400 @@ -11,5 +11,7 @@ # # /var @@ -18922,7 +18878,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/open +/etc/rc.d/init.d/openvpn -- gen_context(system_u:object_r:openvpn_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.if serefpolicy-3.3.1/policy/modules/services/openvpn.if --- nsaserefpolicy/policy/modules/services/openvpn.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/openvpn.if 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/openvpn.if 2008-05-20 08:04:00.000000000 -0400 @@ -90,3 +90,74 @@ read_files_pattern($1,openvpn_etc_t,openvpn_etc_t) read_lnk_files_pattern($1,openvpn_etc_t,openvpn_etc_t) @@ -19000,7 +18956,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/open + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.te serefpolicy-3.3.1/policy/modules/services/openvpn.te --- nsaserefpolicy/policy/modules/services/openvpn.te 2008-02-26 08:23:11.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/openvpn.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/openvpn.te 2008-05-20 08:04:00.000000000 -0400 @@ -8,7 +8,7 @@ ## @@ -19067,7 +19023,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/open + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pcscd.te serefpolicy-3.3.1/policy/modules/services/pcscd.te --- nsaserefpolicy/policy/modules/services/pcscd.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/pcscd.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/pcscd.te 2008-05-20 08:04:00.000000000 -0400 @@ -45,6 +45,7 @@ files_read_etc_files(pcscd_t) files_read_etc_runtime_files(pcscd_t) @@ -19078,7 +19034,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pcsc libs_use_ld_so(pcscd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pegasus.te serefpolicy-3.3.1/policy/modules/services/pegasus.te --- nsaserefpolicy/policy/modules/services/pegasus.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/pegasus.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/pegasus.te 2008-05-20 08:04:00.000000000 -0400 @@ -42,6 +42,7 @@ allow pegasus_t pegasus_conf_t:file { read_file_perms link unlink }; allow pegasus_t pegasus_conf_t:lnk_file read_lnk_file_perms; @@ -19127,14 +19083,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pega diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/podsleuth.fc serefpolicy-3.3.1/policy/modules/services/podsleuth.fc --- nsaserefpolicy/policy/modules/services/podsleuth.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/podsleuth.fc 2008-05-13 11:07:35.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/podsleuth.fc 2008-05-20 08:04:00.000000000 -0400 @@ -0,0 +1,3 @@ +/usr/bin/podsleuth -- gen_context(system_u:object_r:podsleuth_exec_t,s0) +/usr/libexec/hal-podsleuth -- gen_context(system_u:object_r:podsleuth_exec_t,s0) +/var/cache/podsleuth(/.*)? gen_context(system_u:object_r:podsleuth_cache_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/podsleuth.if serefpolicy-3.3.1/policy/modules/services/podsleuth.if --- nsaserefpolicy/policy/modules/services/podsleuth.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/podsleuth.if 2008-05-08 14:16:33.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/podsleuth.if 2008-05-20 08:04:00.000000000 -0400 @@ -0,0 +1,55 @@ + +## policy for podsleuth @@ -19193,7 +19149,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pods + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/podsleuth.te serefpolicy-3.3.1/policy/modules/services/podsleuth.te --- nsaserefpolicy/policy/modules/services/podsleuth.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/podsleuth.te 2008-05-19 14:04:32.837090000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/podsleuth.te 2008-05-20 08:04:00.000000000 -0400 @@ -0,0 +1,73 @@ +policy_module(podsleuth,1.0.0) + @@ -19270,7 +19226,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pods +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polkit.fc serefpolicy-3.3.1/policy/modules/services/polkit.fc --- nsaserefpolicy/policy/modules/services/polkit.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/polkit.fc 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/polkit.fc 2008-05-20 08:04:00.000000000 -0400 @@ -0,0 +1,9 @@ + +/usr/libexec/polkit-read-auth-helper -- gen_context(system_u:object_r:polkit_auth_exec_t,s0) @@ -19283,7 +19239,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polk +/var/lib/PolicyKit-public(/.*)? gen_context(system_u:object_r:polkit_var_lib_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polkit.if serefpolicy-3.3.1/policy/modules/services/polkit.if --- nsaserefpolicy/policy/modules/services/polkit.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/polkit.if 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/polkit.if 2008-05-20 08:04:00.000000000 -0400 @@ -0,0 +1,208 @@ + +## policy for polkit_auth @@ -19495,7 +19451,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polk + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polkit.te serefpolicy-3.3.1/policy/modules/services/polkit.te --- nsaserefpolicy/policy/modules/services/polkit.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/polkit.te 2008-05-12 14:44:06.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/polkit.te 2008-05-20 08:04:00.000000000 -0400 @@ -0,0 +1,196 @@ +policy_module(polkit_auth,1.0.0) + @@ -19695,7 +19651,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polk +logging_send_syslog_msg(polkit_resolve_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/portslave.te serefpolicy-3.3.1/policy/modules/services/portslave.te --- nsaserefpolicy/policy/modules/services/portslave.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/portslave.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/portslave.te 2008-05-20 08:04:00.000000000 -0400 @@ -12,7 +12,7 @@ init_daemon_domain(portslave_t,portslave_exec_t) @@ -19707,7 +19663,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/port files_lock_file(portslave_lock_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.fc serefpolicy-3.3.1/policy/modules/services/postfix.fc --- nsaserefpolicy/policy/modules/services/postfix.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/postfix.fc 2008-05-19 20:15:05.607591000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/postfix.fc 2008-05-20 08:04:00.000000000 -0400 @@ -29,12 +29,10 @@ /usr/lib/postfix/smtpd -- gen_context(system_u:object_r:postfix_smtpd_exec_t,s0) /usr/lib/postfix/bounce -- gen_context(system_u:object_r:postfix_bounce_exec_t,s0) @@ -19731,7 +19687,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post /var/spool/postfix/pid/.* gen_context(system_u:object_r:postfix_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.if serefpolicy-3.3.1/policy/modules/services/postfix.if --- nsaserefpolicy/policy/modules/services/postfix.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/postfix.if 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/postfix.if 2008-05-20 08:04:00.000000000 -0400 @@ -206,9 +206,8 @@ type postfix_etc_t; ') @@ -19806,9 +19762,103 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post ## Execute postfix user mail programs ## in their respective domains. ## +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfixpolicyd.fc serefpolicy-3.3.1/policy/modules/services/postfixpolicyd.fc +--- nsaserefpolicy/policy/modules/services/postfixpolicyd.fc 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/postfixpolicyd.fc 2008-05-20 08:04:00.000000000 -0400 +@@ -3,3 +3,5 @@ + /usr/sbin/policyd -- gen_context(system_u:object_r:postfix_policyd_exec_t, s0) + + /var/run/policyd\.pid -- gen_context(system_u:object_r:postfix_policyd_var_run_t, s0) ++ ++/etc/rc.d/init.d/postfixpolicyd -- gen_context(system_u:object_r:postfixpolicyd_script_exec_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfixpolicyd.if serefpolicy-3.3.1/policy/modules/services/postfixpolicyd.if +--- nsaserefpolicy/policy/modules/services/postfixpolicyd.if 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/postfixpolicyd.if 2008-05-20 08:04:00.000000000 -0400 +@@ -1 +1,68 @@ + ## Postfix policy server ++ ++######################################## ++## ++## Execute postfixpolicyd server in the postfixpolicyd domain. ++## ++## ++## ++## The type of the process performing this action. ++## ++## ++# ++# ++interface(`postfixpolicyd_script_domtrans',` ++ gen_require(` ++ type postfix_policyd_script_exec_t; ++ ') ++ ++ init_script_domtrans_spec($1,postfix_policyd_script_exec_t) ++') ++ ++######################################## ++## ++## All of the rules required to administrate ++## an postfixpolicyd environment ++## ++## ++## ++## Domain allowed access. ++## ++## ++## ++## ++## The role to be allowed to manage the postfixpolicyd domain. ++## ++## ++## ++## ++## The type of the user terminal. ++## ++## ++## ++# ++interface(`postfixpolicyd_admin',` ++ gen_require(` ++ type postfix_policyd_t; ++ type postfix_policyd_script_exec_t; ++ type postfix_policyd_conf_t; ++ type postfix_policyd_var_run_t; ++ ') ++ ++ allow $1 postfix_policyd_t:process { ptrace signal_perms getattr }; ++ read_files_pattern($1, postfix_policyd_t, postfix_policyd_t) ++ ++ # Allow postfix_policyd_t to restart the apache service ++ postfixpolicyd_script_domtrans($1) ++ domain_system_change_exemption($1) ++ role_transition $2 postfix_policyd_script_exec_t system_r; ++ allow $2 system_r; ++ ++ files_list_etc($1) ++ manage_all_pattern($1,postfix_policyd_conf_t) ++ ++ files_list_pids($1) ++ manage_all_pattern($1,postfix_policyd_var_run_t) ++') ++ ++ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfixpolicyd.te serefpolicy-3.3.1/policy/modules/services/postfixpolicyd.te +--- nsaserefpolicy/policy/modules/services/postfixpolicyd.te 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/postfixpolicyd.te 2008-05-20 08:04:00.000000000 -0400 +@@ -16,6 +16,9 @@ + type postfix_policyd_var_run_t; + files_pid_file(postfix_policyd_var_run_t) + ++type postfix_policyd_script_exec_t; ++init_script_type(postfix_policyd_script_exec_t) ++ + ######################################## + # + # Local Policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.te serefpolicy-3.3.1/policy/modules/services/postfix.te --- nsaserefpolicy/policy/modules/services/postfix.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/postfix.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/postfix.te 2008-05-20 08:04:00.000000000 -0400 @@ -6,6 +6,14 @@ # Declarations # @@ -20019,103 +20069,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post corecmd_exec_shell(postfix_virtual_t) corecmd_exec_bin(postfix_virtual_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfixpolicyd.fc serefpolicy-3.3.1/policy/modules/services/postfixpolicyd.fc ---- nsaserefpolicy/policy/modules/services/postfixpolicyd.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/postfixpolicyd.fc 2008-05-08 11:06:32.000000000 -0400 -@@ -3,3 +3,5 @@ - /usr/sbin/policyd -- gen_context(system_u:object_r:postfix_policyd_exec_t, s0) - - /var/run/policyd\.pid -- gen_context(system_u:object_r:postfix_policyd_var_run_t, s0) -+ -+/etc/rc.d/init.d/postfixpolicyd -- gen_context(system_u:object_r:postfixpolicyd_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfixpolicyd.if serefpolicy-3.3.1/policy/modules/services/postfixpolicyd.if ---- nsaserefpolicy/policy/modules/services/postfixpolicyd.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/postfixpolicyd.if 2008-05-08 11:06:32.000000000 -0400 -@@ -1 +1,68 @@ - ## Postfix policy server -+ -+######################################## -+## -+## Execute postfixpolicyd server in the postfixpolicyd domain. -+## -+## -+## -+## The type of the process performing this action. -+## -+## -+# -+# -+interface(`postfixpolicyd_script_domtrans',` -+ gen_require(` -+ type postfix_policyd_script_exec_t; -+ ') -+ -+ init_script_domtrans_spec($1,postfix_policyd_script_exec_t) -+') -+ -+######################################## -+## -+## All of the rules required to administrate -+## an postfixpolicyd environment -+## -+## -+## -+## Domain allowed access. -+## -+## -+## -+## -+## The role to be allowed to manage the postfixpolicyd domain. -+## -+## -+## -+## -+## The type of the user terminal. -+## -+## -+## -+# -+interface(`postfixpolicyd_admin',` -+ gen_require(` -+ type postfix_policyd_t; -+ type postfix_policyd_script_exec_t; -+ type postfix_policyd_conf_t; -+ type postfix_policyd_var_run_t; -+ ') -+ -+ allow $1 postfix_policyd_t:process { ptrace signal_perms getattr }; -+ read_files_pattern($1, postfix_policyd_t, postfix_policyd_t) -+ -+ # Allow postfix_policyd_t to restart the apache service -+ postfixpolicyd_script_domtrans($1) -+ domain_system_change_exemption($1) -+ role_transition $2 postfix_policyd_script_exec_t system_r; -+ allow $2 system_r; -+ -+ files_list_etc($1) -+ manage_all_pattern($1,postfix_policyd_conf_t) -+ -+ files_list_pids($1) -+ manage_all_pattern($1,postfix_policyd_var_run_t) -+') -+ -+ -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfixpolicyd.te serefpolicy-3.3.1/policy/modules/services/postfixpolicyd.te ---- nsaserefpolicy/policy/modules/services/postfixpolicyd.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/postfixpolicyd.te 2008-05-08 11:06:32.000000000 -0400 -@@ -16,6 +16,9 @@ - type postfix_policyd_var_run_t; - files_pid_file(postfix_policyd_var_run_t) - -+type postfix_policyd_script_exec_t; -+init_script_type(postfix_policyd_script_exec_t) -+ - ######################################## - # - # Local Policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.fc serefpolicy-3.3.1/policy/modules/services/postgresql.fc --- nsaserefpolicy/policy/modules/services/postgresql.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/postgresql.fc 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/postgresql.fc 2008-05-20 08:04:00.000000000 -0400 @@ -31,6 +31,7 @@ /var/lib/pgsql/pgstartup\.log gen_context(system_u:object_r:postgresql_log_t,s0) @@ -20132,7 +20088,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post +/etc/rc\.d/init\.d/postgresql -- gen_context(system_u:object_r:postgresql_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.if serefpolicy-3.3.1/policy/modules/services/postgresql.if --- nsaserefpolicy/policy/modules/services/postgresql.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/postgresql.if 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/postgresql.if 2008-05-20 08:04:00.000000000 -0400 @@ -120,3 +120,72 @@ # Some versions of postgresql put the sock file in /tmp allow $1 postgresql_tmp_t:sock_file write; @@ -20208,7 +20164,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.te serefpolicy-3.3.1/policy/modules/services/postgresql.te --- nsaserefpolicy/policy/modules/services/postgresql.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/postgresql.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/postgresql.te 2008-05-20 08:04:00.000000000 -0400 @@ -27,6 +27,9 @@ type postgresql_var_run_t; files_pid_file(postgresql_var_run_t) @@ -20229,7 +20185,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgrey.fc serefpolicy-3.3.1/policy/modules/services/postgrey.fc --- nsaserefpolicy/policy/modules/services/postgrey.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/postgrey.fc 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/postgrey.fc 2008-05-20 08:04:00.000000000 -0400 @@ -7,3 +7,7 @@ /var/run/postgrey(/.*)? gen_context(system_u:object_r:postgrey_var_run_t,s0) @@ -20240,7 +20196,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post +/var/spool/postfix/postgrey(/.*)? gen_context(system_u:object_r:postgrey_spool_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgrey.if serefpolicy-3.3.1/policy/modules/services/postgrey.if --- nsaserefpolicy/policy/modules/services/postgrey.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/postgrey.if 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/postgrey.if 2008-05-20 08:04:00.000000000 -0400 @@ -12,10 +12,82 @@ # interface(`postgrey_stream_connect',` @@ -20327,7 +20283,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgrey.te serefpolicy-3.3.1/policy/modules/services/postgrey.te --- nsaserefpolicy/policy/modules/services/postgrey.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/postgrey.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/postgrey.te 2008-05-20 08:04:00.000000000 -0400 @@ -13,26 +13,38 @@ type postgrey_etc_t; files_config_file(postgrey_etc_t) @@ -20382,7 +20338,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.fc serefpolicy-3.3.1/policy/modules/services/ppp.fc --- nsaserefpolicy/policy/modules/services/ppp.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/ppp.fc 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/ppp.fc 2008-05-20 08:04:00.000000000 -0400 @@ -33,3 +33,5 @@ /var/log/ppp-connect-errors.* -- gen_context(system_u:object_r:pppd_log_t,s0) @@ -20391,7 +20347,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp. +/etc/rc.d/init.d/ppp -- gen_context(system_u:object_r:pppd_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.if serefpolicy-3.3.1/policy/modules/services/ppp.if --- nsaserefpolicy/policy/modules/services/ppp.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/ppp.if 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/ppp.if 2008-05-20 08:04:00.000000000 -0400 @@ -297,38 +297,42 @@ type pppd_t, pppd_tmp_t, pppd_log_t, pppd_lock_t; type pppd_etc_t, pppd_script_t, pppd_secret_t; @@ -20451,7 +20407,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp. -') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.te serefpolicy-3.3.1/policy/modules/services/ppp.te --- nsaserefpolicy/policy/modules/services/ppp.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/ppp.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/ppp.te 2008-05-20 08:04:00.000000000 -0400 @@ -196,6 +196,12 @@ optional_policy(` @@ -20494,7 +20450,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prelude.fc serefpolicy-3.3.1/policy/modules/services/prelude.fc --- nsaserefpolicy/policy/modules/services/prelude.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/prelude.fc 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/prelude.fc 2008-05-20 08:04:00.000000000 -0400 @@ -0,0 +1,13 @@ + +/sbin/audisp-prelude -- gen_context(system_u:object_r:audisp_prelude_exec_t,s0) @@ -20511,7 +20467,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prel +/usr/share/prewikka/cgi-bin(/.*)? gen_context(system_u:object_r:httpd_prewikka_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prelude.if serefpolicy-3.3.1/policy/modules/services/prelude.if --- nsaserefpolicy/policy/modules/services/prelude.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/prelude.if 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/prelude.if 2008-05-20 08:04:00.000000000 -0400 @@ -0,0 +1,128 @@ + +## policy for prelude @@ -20643,7 +20599,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prel +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prelude.te serefpolicy-3.3.1/policy/modules/services/prelude.te --- nsaserefpolicy/policy/modules/services/prelude.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/prelude.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/prelude.te 2008-05-20 08:04:00.000000000 -0400 @@ -0,0 +1,160 @@ +policy_module(prelude,1.0.0) + @@ -20807,7 +20763,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prel + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/privoxy.fc serefpolicy-3.3.1/policy/modules/services/privoxy.fc --- nsaserefpolicy/policy/modules/services/privoxy.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/privoxy.fc 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/privoxy.fc 2008-05-20 08:04:00.000000000 -0400 @@ -1,6 +1,10 @@ /etc/privoxy/user\.action -- gen_context(system_u:object_r:privoxy_etc_rw_t,s0) @@ -20821,7 +20777,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/priv + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/privoxy.if serefpolicy-3.3.1/policy/modules/services/privoxy.if --- nsaserefpolicy/policy/modules/services/privoxy.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/privoxy.if 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/privoxy.if 2008-05-20 08:04:00.000000000 -0400 @@ -2,6 +2,25 @@ ######################################## @@ -20880,7 +20836,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/priv + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/privoxy.te serefpolicy-3.3.1/policy/modules/services/privoxy.te --- nsaserefpolicy/policy/modules/services/privoxy.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/privoxy.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/privoxy.te 2008-05-20 08:04:00.000000000 -0400 @@ -19,6 +19,9 @@ type privoxy_var_run_t; files_pid_file(privoxy_var_run_t) @@ -20901,7 +20857,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/priv corenet_sendrecv_http_cache_server_packets(privoxy_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.fc serefpolicy-3.3.1/policy/modules/services/procmail.fc --- nsaserefpolicy/policy/modules/services/procmail.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/procmail.fc 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/procmail.fc 2008-05-20 08:04:00.000000000 -0400 @@ -1,2 +1,5 @@ /usr/bin/procmail -- gen_context(system_u:object_r:procmail_exec_t,s0) @@ -20910,7 +20866,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/proc +/var/log/procmail(/.*)? gen_context(system_u:object_r:procmail_log_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.if serefpolicy-3.3.1/policy/modules/services/procmail.if --- nsaserefpolicy/policy/modules/services/procmail.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/procmail.if 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/procmail.if 2008-05-20 08:04:00.000000000 -0400 @@ -39,3 +39,41 @@ corecmd_search_bin($1) can_exec($1,procmail_exec_t) @@ -20955,7 +20911,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/proc +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.te serefpolicy-3.3.1/policy/modules/services/procmail.te --- nsaserefpolicy/policy/modules/services/procmail.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/procmail.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/procmail.te 2008-05-20 08:04:00.000000000 -0400 @@ -14,6 +14,10 @@ type procmail_tmp_t; files_tmp_file(procmail_tmp_t) @@ -21030,13 +20986,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/proc ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/publicfile.if serefpolicy-3.3.1/policy/modules/services/publicfile.if --- nsaserefpolicy/policy/modules/services/publicfile.if 2008-02-26 08:23:11.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/publicfile.if 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/publicfile.if 2008-05-20 08:04:00.000000000 -0400 @@ -1 +1,2 @@ ## publicfile supplies files to the public through HTTP and FTP + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.fc serefpolicy-3.3.1/policy/modules/services/pyzor.fc --- nsaserefpolicy/policy/modules/services/pyzor.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/pyzor.fc 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/pyzor.fc 2008-05-20 08:04:00.000000000 -0400 @@ -1,9 +1,11 @@ /etc/pyzor(/.*)? gen_context(system_u:object_r:pyzor_etc_t, s0) @@ -21052,7 +21008,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzo +/etc/rc.d/init.d/pyzord -- gen_context(system_u:object_r:pyzord_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.if serefpolicy-3.3.1/policy/modules/services/pyzor.if --- nsaserefpolicy/policy/modules/services/pyzor.if 2008-02-26 08:23:11.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/pyzor.if 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/pyzor.if 2008-05-20 08:04:00.000000000 -0400 @@ -25,16 +25,18 @@ # template(`pyzor_per_role_template',` @@ -21160,7 +21116,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzo + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.te serefpolicy-3.3.1/policy/modules/services/pyzor.te --- nsaserefpolicy/policy/modules/services/pyzor.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/pyzor.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/pyzor.te 2008-05-20 08:04:00.000000000 -0400 @@ -17,7 +17,7 @@ init_daemon_domain(pyzord_t,pyzord_exec_t) @@ -21208,7 +21164,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzo ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qmail.if serefpolicy-3.3.1/policy/modules/services/qmail.if --- nsaserefpolicy/policy/modules/services/qmail.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/qmail.if 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/qmail.if 2008-05-20 08:04:00.000000000 -0400 @@ -197,3 +197,4 @@ domtrans_pattern(qmail_smtpd_t, $2, $1) @@ -21216,7 +21172,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qmai + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qmail.te serefpolicy-3.3.1/policy/modules/services/qmail.te --- nsaserefpolicy/policy/modules/services/qmail.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/qmail.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/qmail.te 2008-05-20 08:04:00.000000000 -0400 @@ -14,7 +14,7 @@ qmail_child_domain_template(qmail_clean, qmail_start_t) @@ -21274,7 +21230,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qmai ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radius.fc serefpolicy-3.3.1/policy/modules/services/radius.fc --- nsaserefpolicy/policy/modules/services/radius.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/radius.fc 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/radius.fc 2008-05-20 08:04:00.000000000 -0400 @@ -20,3 +20,5 @@ /var/run/radiusd(/.*)? gen_context(system_u:object_r:radiusd_var_run_t,s0) @@ -21283,7 +21239,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radi +/etc/rc.d/init.d/radiusd -- gen_context(system_u:object_r:radius_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radius.if serefpolicy-3.3.1/policy/modules/services/radius.if --- nsaserefpolicy/policy/modules/services/radius.if 2008-02-26 08:23:11.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/radius.if 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/radius.if 2008-05-20 08:04:00.000000000 -0400 @@ -16,6 +16,25 @@ ######################################## @@ -21349,7 +21305,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radi + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radius.te serefpolicy-3.3.1/policy/modules/services/radius.te --- nsaserefpolicy/policy/modules/services/radius.te 2008-02-26 08:23:11.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/radius.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/radius.te 2008-05-20 08:04:00.000000000 -0400 @@ -25,6 +25,9 @@ type radiusd_var_run_t; files_pid_file(radiusd_var_run_t) @@ -21417,7 +21373,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radi optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radvd.fc serefpolicy-3.3.1/policy/modules/services/radvd.fc --- nsaserefpolicy/policy/modules/services/radvd.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/radvd.fc 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/radvd.fc 2008-05-20 08:04:00.000000000 -0400 @@ -5,3 +5,4 @@ /var/run/radvd\.pid -- gen_context(system_u:object_r:radvd_var_run_t,s0) @@ -21425,7 +21381,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radv +/etc/rc.d/init.d/radvd -- gen_context(system_u:object_r:radvd_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radvd.if serefpolicy-3.3.1/policy/modules/services/radvd.if --- nsaserefpolicy/policy/modules/services/radvd.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/radvd.if 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/radvd.if 2008-05-20 08:04:00.000000000 -0400 @@ -2,6 +2,25 @@ ######################################## @@ -21481,7 +21437,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radv ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radvd.te serefpolicy-3.3.1/policy/modules/services/radvd.te --- nsaserefpolicy/policy/modules/services/radvd.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/radvd.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/radvd.te 2008-05-20 08:04:00.000000000 -0400 @@ -15,6 +15,9 @@ type radvd_etc_t; files_config_file(radvd_etc_t) @@ -21502,7 +21458,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radv diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.fc serefpolicy-3.3.1/policy/modules/services/razor.fc --- nsaserefpolicy/policy/modules/services/razor.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/razor.fc 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/razor.fc 2008-05-20 08:04:00.000000000 -0400 @@ -1,4 +1,4 @@ -HOME_DIR/\.razor(/.*)? gen_context(system_u:object_r:ROLE_razor_home_t,s0) +HOME_DIR/\.razor(/.*)? gen_context(system_u:object_r:user_razor_home_t,s0) @@ -21511,7 +21467,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razo diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.if serefpolicy-3.3.1/policy/modules/services/razor.if --- nsaserefpolicy/policy/modules/services/razor.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/razor.if 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/razor.if 2008-05-20 08:04:00.000000000 -0400 @@ -137,6 +137,7 @@ template(`razor_per_role_template',` gen_require(` @@ -21582,7 +21538,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razo + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.te serefpolicy-3.3.1/policy/modules/services/razor.te --- nsaserefpolicy/policy/modules/services/razor.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/razor.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/razor.te 2008-05-20 08:04:00.000000000 -0400 @@ -23,6 +23,12 @@ razor_common_domain_template(razor) @@ -21598,7 +21554,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razo # Local policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rdisc.if serefpolicy-3.3.1/policy/modules/services/rdisc.if --- nsaserefpolicy/policy/modules/services/rdisc.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/rdisc.if 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/rdisc.if 2008-05-20 08:04:00.000000000 -0400 @@ -1 +1,20 @@ ## Network router discovery daemon + @@ -21622,7 +21578,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rdis +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/remotelogin.if serefpolicy-3.3.1/policy/modules/services/remotelogin.if --- nsaserefpolicy/policy/modules/services/remotelogin.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/remotelogin.if 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/remotelogin.if 2008-05-20 08:04:00.000000000 -0400 @@ -35,3 +35,4 @@ allow $1 remote_login_t:process signal; @@ -21630,7 +21586,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/remo + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/remotelogin.te serefpolicy-3.3.1/policy/modules/services/remotelogin.te --- nsaserefpolicy/policy/modules/services/remotelogin.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/remotelogin.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/remotelogin.te 2008-05-20 08:04:00.000000000 -0400 @@ -85,6 +85,7 @@ miscfiles_read_localization(remote_login_t) @@ -21641,7 +21597,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/remo # Only permit unprivileged user domains to be entered via rlogin, diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhgb.te serefpolicy-3.3.1/policy/modules/services/rhgb.te --- nsaserefpolicy/policy/modules/services/rhgb.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/rhgb.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/rhgb.te 2008-05-20 08:04:00.000000000 -0400 @@ -92,6 +92,7 @@ term_getattr_pty_fs(rhgb_t) @@ -21660,7 +21616,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhgb consoletype_exec(rhgb_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricci.if serefpolicy-3.3.1/policy/modules/services/ricci.if --- nsaserefpolicy/policy/modules/services/ricci.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/ricci.if 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/ricci.if 2008-05-20 08:04:00.000000000 -0400 @@ -165,3 +165,4 @@ domtrans_pattern($1,ricci_modstorage_exec_t,ricci_modstorage_t) @@ -21668,7 +21624,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricc + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rlogin.te serefpolicy-3.3.1/policy/modules/services/rlogin.te --- nsaserefpolicy/policy/modules/services/rlogin.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/rlogin.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/rlogin.te 2008-05-20 08:04:00.000000000 -0400 @@ -36,6 +36,8 @@ allow rlogind_t rlogind_devpts_t:chr_file { rw_chr_file_perms setattr }; term_create_pty(rlogind_t,rlogind_devpts_t) @@ -21708,7 +21664,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rlog -') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/roundup.fc serefpolicy-3.3.1/policy/modules/services/roundup.fc --- nsaserefpolicy/policy/modules/services/roundup.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/roundup.fc 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/roundup.fc 2008-05-20 08:04:00.000000000 -0400 @@ -7,3 +7,5 @@ # /var # @@ -21717,7 +21673,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/roun +/etc/rc.d/init.d/roundup -- gen_context(system_u:object_r:roundup_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/roundup.if serefpolicy-3.3.1/policy/modules/services/roundup.if --- nsaserefpolicy/policy/modules/services/roundup.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/roundup.if 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/roundup.if 2008-05-20 08:04:00.000000000 -0400 @@ -1 +1,68 @@ ## Roundup Issue Tracking System policy + @@ -21789,7 +21745,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/roun + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/roundup.te serefpolicy-3.3.1/policy/modules/services/roundup.te --- nsaserefpolicy/policy/modules/services/roundup.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/roundup.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/roundup.te 2008-05-20 08:04:00.000000000 -0400 @@ -16,6 +16,9 @@ type roundup_var_lib_t; files_type(roundup_var_lib_t) @@ -21800,9 +21756,126 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/roun ######################################## # # Local policy +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.fc serefpolicy-3.3.1/policy/modules/services/rpcbind.fc +--- nsaserefpolicy/policy/modules/services/rpcbind.fc 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/rpcbind.fc 2008-05-20 08:04:00.000000000 -0400 +@@ -5,3 +5,5 @@ + /var/run/rpc.statd\.pid -- gen_context(system_u:object_r:rpcbind_var_run_t,s0) + /var/run/rpcbind\.lock -- gen_context(system_u:object_r:rpcbind_var_run_t,s0) + /var/run/rpcbind\.sock -s gen_context(system_u:object_r:rpcbind_var_run_t,s0) ++ ++/etc/rc.d/init.d/rpcbind -- gen_context(system_u:object_r:rpcbind_script_exec_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.if serefpolicy-3.3.1/policy/modules/services/rpcbind.if +--- nsaserefpolicy/policy/modules/services/rpcbind.if 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/rpcbind.if 2008-05-20 08:04:00.000000000 -0400 +@@ -95,3 +95,70 @@ + manage_files_pattern($1,rpcbind_var_lib_t,rpcbind_var_lib_t) + files_search_var_lib($1) + ') ++ ++######################################## ++## ++## Execute rpcbind server in the rpcbind domain. ++## ++## ++## ++## The type of the process performing this action. ++## ++## ++# ++# ++interface(`rpcbind_script_domtrans',` ++ gen_require(` ++ type rpcbind_script_exec_t; ++ ') ++ ++ init_script_domtrans_spec($1,rpcbind_script_exec_t) ++') ++ ++######################################## ++## ++## All of the rules required to administrate ++## an rpcbind environment ++## ++## ++## ++## Domain allowed access. ++## ++## ++## ++## ++## The role to be allowed to manage the rpcbind domain. ++## ++## ++## ++## ++## The type of the user terminal. ++## ++## ++## ++# ++interface(`rpcbind_admin',` ++ gen_require(` ++ type rpcbind_t; ++ type rpcbind_script_exec_t; ++ type rpcbind_var_lib_t; ++ type rpcbind_var_run_t; ++ ') ++ ++ allow $1 rpcbind_t:process { ptrace signal_perms getattr }; ++ read_files_pattern($1, rpcbind_t, rpcbind_t) ++ ++ # Allow rpcbind_t to restart the apache service ++ rpcbind_script_domtrans($1) ++ domain_system_change_exemption($1) ++ role_transition $2 rpcbind_script_exec_t system_r; ++ allow $2 system_r; ++ ++ files_list_var_lib($1) ++ manage_all_pattern($1,rpcbind_var_lib_t) ++ ++ files_list_pids($1) ++ manage_all_pattern($1,rpcbind_var_run_t) ++') ++ ++ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.te serefpolicy-3.3.1/policy/modules/services/rpcbind.te +--- nsaserefpolicy/policy/modules/services/rpcbind.te 2008-02-26 08:23:10.000000000 -0500 ++++ serefpolicy-3.3.1/policy/modules/services/rpcbind.te 2008-05-20 08:04:00.000000000 -0400 +@@ -16,16 +16,21 @@ + type rpcbind_var_lib_t; + files_type(rpcbind_var_lib_t) + ++type rpcbind_script_exec_t; ++init_script_type(rpcbind_script_exec_t) ++ + ######################################## + # + # rpcbind local policy + # + +-allow rpcbind_t self:capability setuid; ++allow rpcbind_t self:capability { dac_override setuid sys_tty_config }; + allow rpcbind_t self:fifo_file rw_file_perms; + allow rpcbind_t self:unix_stream_socket create_stream_socket_perms; + allow rpcbind_t self:netlink_route_socket r_netlink_socket_perms; + allow rpcbind_t self:udp_socket create_socket_perms; ++# BROKEN ... ++dontaudit rpcbind_t self:udp_socket listen; + allow rpcbind_t self:tcp_socket create_stream_socket_perms; + + manage_files_pattern(rpcbind_t,rpcbind_var_run_t,rpcbind_var_run_t) +@@ -37,6 +42,7 @@ + manage_sock_files_pattern(rpcbind_t,rpcbind_var_lib_t,rpcbind_var_lib_t) + files_var_lib_filetrans(rpcbind_t,rpcbind_var_lib_t, { file dir sock_file }) + ++kernel_read_system_state(rpcbind_t) + kernel_read_network_state(rpcbind_t) + + corenet_all_recvfrom_unlabeled(rpcbind_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.if serefpolicy-3.3.1/policy/modules/services/rpc.if --- nsaserefpolicy/policy/modules/services/rpc.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/rpc.if 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/rpc.if 2008-05-20 08:04:00.000000000 -0400 @@ -88,8 +88,11 @@ # bind to arbitary unused ports corenet_tcp_bind_generic_port($1_t) @@ -21843,7 +21916,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc. ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.te serefpolicy-3.3.1/policy/modules/services/rpc.te --- nsaserefpolicy/policy/modules/services/rpc.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/rpc.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/rpc.te 2008-05-20 08:04:00.000000000 -0400 @@ -23,7 +23,7 @@ gen_tunable(allow_nfsd_anon_write,false) @@ -21944,126 +22017,9 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc. tunable_policy(`allow_gssd_read_tmp',` userdom_list_unpriv_users_tmp(gssd_t) userdom_read_unpriv_users_tmp_files(gssd_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.fc serefpolicy-3.3.1/policy/modules/services/rpcbind.fc ---- nsaserefpolicy/policy/modules/services/rpcbind.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/rpcbind.fc 2008-05-08 11:06:32.000000000 -0400 -@@ -5,3 +5,5 @@ - /var/run/rpc.statd\.pid -- gen_context(system_u:object_r:rpcbind_var_run_t,s0) - /var/run/rpcbind\.lock -- gen_context(system_u:object_r:rpcbind_var_run_t,s0) - /var/run/rpcbind\.sock -s gen_context(system_u:object_r:rpcbind_var_run_t,s0) -+ -+/etc/rc.d/init.d/rpcbind -- gen_context(system_u:object_r:rpcbind_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.if serefpolicy-3.3.1/policy/modules/services/rpcbind.if ---- nsaserefpolicy/policy/modules/services/rpcbind.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/rpcbind.if 2008-05-08 11:06:32.000000000 -0400 -@@ -95,3 +95,70 @@ - manage_files_pattern($1,rpcbind_var_lib_t,rpcbind_var_lib_t) - files_search_var_lib($1) - ') -+ -+######################################## -+## -+## Execute rpcbind server in the rpcbind domain. -+## -+## -+## -+## The type of the process performing this action. -+## -+## -+# -+# -+interface(`rpcbind_script_domtrans',` -+ gen_require(` -+ type rpcbind_script_exec_t; -+ ') -+ -+ init_script_domtrans_spec($1,rpcbind_script_exec_t) -+') -+ -+######################################## -+## -+## All of the rules required to administrate -+## an rpcbind environment -+## -+## -+## -+## Domain allowed access. -+## -+## -+## -+## -+## The role to be allowed to manage the rpcbind domain. -+## -+## -+## -+## -+## The type of the user terminal. -+## -+## -+## -+# -+interface(`rpcbind_admin',` -+ gen_require(` -+ type rpcbind_t; -+ type rpcbind_script_exec_t; -+ type rpcbind_var_lib_t; -+ type rpcbind_var_run_t; -+ ') -+ -+ allow $1 rpcbind_t:process { ptrace signal_perms getattr }; -+ read_files_pattern($1, rpcbind_t, rpcbind_t) -+ -+ # Allow rpcbind_t to restart the apache service -+ rpcbind_script_domtrans($1) -+ domain_system_change_exemption($1) -+ role_transition $2 rpcbind_script_exec_t system_r; -+ allow $2 system_r; -+ -+ files_list_var_lib($1) -+ manage_all_pattern($1,rpcbind_var_lib_t) -+ -+ files_list_pids($1) -+ manage_all_pattern($1,rpcbind_var_run_t) -+') -+ -+ -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.te serefpolicy-3.3.1/policy/modules/services/rpcbind.te ---- nsaserefpolicy/policy/modules/services/rpcbind.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/rpcbind.te 2008-05-08 11:06:32.000000000 -0400 -@@ -16,16 +16,21 @@ - type rpcbind_var_lib_t; - files_type(rpcbind_var_lib_t) - -+type rpcbind_script_exec_t; -+init_script_type(rpcbind_script_exec_t) -+ - ######################################## - # - # rpcbind local policy - # - --allow rpcbind_t self:capability setuid; -+allow rpcbind_t self:capability { dac_override setuid sys_tty_config }; - allow rpcbind_t self:fifo_file rw_file_perms; - allow rpcbind_t self:unix_stream_socket create_stream_socket_perms; - allow rpcbind_t self:netlink_route_socket r_netlink_socket_perms; - allow rpcbind_t self:udp_socket create_socket_perms; -+# BROKEN ... -+dontaudit rpcbind_t self:udp_socket listen; - allow rpcbind_t self:tcp_socket create_stream_socket_perms; - - manage_files_pattern(rpcbind_t,rpcbind_var_run_t,rpcbind_var_run_t) -@@ -37,6 +42,7 @@ - manage_sock_files_pattern(rpcbind_t,rpcbind_var_lib_t,rpcbind_var_lib_t) - files_var_lib_filetrans(rpcbind_t,rpcbind_var_lib_t, { file dir sock_file }) - -+kernel_read_system_state(rpcbind_t) - kernel_read_network_state(rpcbind_t) - - corenet_all_recvfrom_unlabeled(rpcbind_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rshd.te serefpolicy-3.3.1/policy/modules/services/rshd.te --- nsaserefpolicy/policy/modules/services/rshd.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/rshd.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/rshd.te 2008-05-20 08:04:00.000000000 -0400 @@ -16,7 +16,7 @@ # # Local policy @@ -22126,7 +22082,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rshd ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.fc serefpolicy-3.3.1/policy/modules/services/rsync.fc --- nsaserefpolicy/policy/modules/services/rsync.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/rsync.fc 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/rsync.fc 2008-05-20 08:04:00.000000000 -0400 @@ -1,2 +1,4 @@ /usr/bin/rsync -- gen_context(system_u:object_r:rsync_exec_t,s0) @@ -22134,7 +22090,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsyn +/var/log/rsync.log -- gen_context(system_u:object_r:rsync_log_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.if serefpolicy-3.3.1/policy/modules/services/rsync.if --- nsaserefpolicy/policy/modules/services/rsync.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/rsync.if 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/rsync.if 2008-05-20 08:04:00.000000000 -0400 @@ -103,3 +103,5 @@ can_exec($1,rsync_exec_t) @@ -22143,7 +22099,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsyn + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.te serefpolicy-3.3.1/policy/modules/services/rsync.te --- nsaserefpolicy/policy/modules/services/rsync.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/rsync.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/rsync.te 2008-05-20 08:04:00.000000000 -0400 @@ -31,6 +31,9 @@ type rsync_data_t; files_type(rsync_data_t) @@ -22191,7 +22147,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsyn ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rwho.fc serefpolicy-3.3.1/policy/modules/services/rwho.fc --- nsaserefpolicy/policy/modules/services/rwho.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/rwho.fc 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/rwho.fc 2008-05-20 08:04:00.000000000 -0400 @@ -3,3 +3,5 @@ /var/spool/rwho(/.*)? gen_context(system_u:object_r:rwho_spool_t,s0) @@ -22200,7 +22156,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rwho +/etc/rc.d/init.d/rwhod -- gen_context(system_u:object_r:rwho_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rwho.if serefpolicy-3.3.1/policy/modules/services/rwho.if --- nsaserefpolicy/policy/modules/services/rwho.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/rwho.if 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/rwho.if 2008-05-20 08:04:00.000000000 -0400 @@ -118,6 +118,25 @@ ######################################## @@ -22253,7 +22209,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rwho ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rwho.te serefpolicy-3.3.1/policy/modules/services/rwho.te --- nsaserefpolicy/policy/modules/services/rwho.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/rwho.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/rwho.te 2008-05-20 08:04:00.000000000 -0400 @@ -16,6 +16,9 @@ type rwho_spool_t; files_type(rwho_spool_t) @@ -22266,7 +22222,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rwho # rwho local policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.fc serefpolicy-3.3.1/policy/modules/services/samba.fc --- nsaserefpolicy/policy/modules/services/samba.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/samba.fc 2008-05-08 11:16:08.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/samba.fc 2008-05-20 08:04:00.000000000 -0400 @@ -15,6 +15,7 @@ /usr/bin/ntlm_auth -- gen_context(system_u:object_r:winbind_helper_exec_t,s0) /usr/bin/smbmount -- gen_context(system_u:object_r:smbmount_exec_t,s0) @@ -22290,7 +22246,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.if serefpolicy-3.3.1/policy/modules/services/samba.if --- nsaserefpolicy/policy/modules/services/samba.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/samba.if 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/samba.if 2008-05-20 08:04:00.000000000 -0400 @@ -33,8 +33,8 @@ ') @@ -22659,7 +22615,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.te serefpolicy-3.3.1/policy/modules/services/samba.te --- nsaserefpolicy/policy/modules/services/samba.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/samba.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/samba.te 2008-05-20 08:04:00.000000000 -0400 @@ -59,6 +59,13 @@ ## gen_tunable(samba_share_nfs,false) @@ -22991,7 +22947,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl.fc serefpolicy-3.3.1/policy/modules/services/sasl.fc --- nsaserefpolicy/policy/modules/services/sasl.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/sasl.fc 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/sasl.fc 2008-05-20 08:04:00.000000000 -0400 @@ -8,3 +8,5 @@ # /var # @@ -23000,7 +22956,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl +/etc/rc.d/init.d/sasl -- gen_context(system_u:object_r:sasl_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl.if serefpolicy-3.3.1/policy/modules/services/sasl.if --- nsaserefpolicy/policy/modules/services/sasl.if 2008-02-26 08:23:11.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/sasl.if 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/sasl.if 2008-05-20 08:04:00.000000000 -0400 @@ -21,6 +21,25 @@ ######################################## @@ -23057,7 +23013,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl.te serefpolicy-3.3.1/policy/modules/services/sasl.te --- nsaserefpolicy/policy/modules/services/sasl.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/sasl.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/sasl.te 2008-05-20 08:04:00.000000000 -0400 @@ -23,6 +23,9 @@ type saslauthd_var_run_t; files_pid_file(saslauthd_var_run_t) @@ -23081,7 +23037,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.if serefpolicy-3.3.1/policy/modules/services/sendmail.if --- nsaserefpolicy/policy/modules/services/sendmail.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/sendmail.if 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/sendmail.if 2008-05-20 08:04:00.000000000 -0400 @@ -149,3 +149,85 @@ logging_log_filetrans($1,sendmail_log_t,file) @@ -23170,7 +23126,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/send +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.te serefpolicy-3.3.1/policy/modules/services/sendmail.te --- nsaserefpolicy/policy/modules/services/sendmail.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/sendmail.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/sendmail.te 2008-05-20 08:04:00.000000000 -0400 @@ -20,13 +20,17 @@ mta_mailserver_delivery(sendmail_t) mta_mailserver_sender(sendmail_t) @@ -23319,7 +23275,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/send -') dnl end TODO diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.fc serefpolicy-3.3.1/policy/modules/services/setroubleshoot.fc --- nsaserefpolicy/policy/modules/services/setroubleshoot.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/setroubleshoot.fc 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/setroubleshoot.fc 2008-05-20 08:04:00.000000000 -0400 @@ -5,3 +5,5 @@ /var/log/setroubleshoot(/.*)? gen_context(system_u:object_r:setroubleshoot_var_log_t,s0) @@ -23328,7 +23284,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setr +/etc/rc.d/init.d/setroubleshoot -- gen_context(system_u:object_r:setroubleshoot_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.if serefpolicy-3.3.1/policy/modules/services/setroubleshoot.if --- nsaserefpolicy/policy/modules/services/setroubleshoot.if 2008-02-26 08:23:11.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/setroubleshoot.if 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/setroubleshoot.if 2008-05-20 08:04:00.000000000 -0400 @@ -16,14 +16,13 @@ ') @@ -23428,7 +23384,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setr + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.te serefpolicy-3.3.1/policy/modules/services/setroubleshoot.te --- nsaserefpolicy/policy/modules/services/setroubleshoot.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/setroubleshoot.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/setroubleshoot.te 2008-05-20 08:04:00.000000000 -0400 @@ -22,13 +22,16 @@ type setroubleshoot_var_run_t; files_pid_file(setroubleshoot_var_run_t) @@ -23510,7 +23466,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setr optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smartmon.fc serefpolicy-3.3.1/policy/modules/services/smartmon.fc --- nsaserefpolicy/policy/modules/services/smartmon.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/smartmon.fc 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/smartmon.fc 2008-05-20 08:04:00.000000000 -0400 @@ -8,3 +8,4 @@ # /var/run/smartd\.pid -- gen_context(system_u:object_r:fsdaemon_var_run_t,s0) @@ -23518,7 +23474,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smar +/etc/rc.d/init.d/smartd -- gen_context(system_u:object_r:smartmon_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smartmon.if serefpolicy-3.3.1/policy/modules/services/smartmon.if --- nsaserefpolicy/policy/modules/services/smartmon.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/smartmon.if 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/smartmon.if 2008-05-20 08:04:00.000000000 -0400 @@ -20,6 +20,25 @@ ######################################## @@ -23571,7 +23527,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smar ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smartmon.te serefpolicy-3.3.1/policy/modules/services/smartmon.te --- nsaserefpolicy/policy/modules/services/smartmon.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/smartmon.te 2008-05-15 14:23:52.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/smartmon.te 2008-05-20 08:04:00.000000000 -0400 @@ -16,6 +16,9 @@ type fsdaemon_tmp_t; files_tmp_file(fsdaemon_tmp_t) @@ -23609,7 +23565,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smar userdom_dontaudit_search_sysadm_home_dirs(fsdaemon_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.fc serefpolicy-3.3.1/policy/modules/services/snmp.fc --- nsaserefpolicy/policy/modules/services/snmp.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/snmp.fc 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/snmp.fc 2008-05-20 08:04:00.000000000 -0400 @@ -17,3 +17,6 @@ /var/run/snmpd -d gen_context(system_u:object_r:snmpd_var_run_t,s0) @@ -23619,7 +23575,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp +/etc/rc.d/init.d/snmptrapd -- gen_context(system_u:object_r:snmp_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.if serefpolicy-3.3.1/policy/modules/services/snmp.if --- nsaserefpolicy/policy/modules/services/snmp.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/snmp.if 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/snmp.if 2008-05-20 08:04:00.000000000 -0400 @@ -87,6 +87,25 @@ ######################################## @@ -23676,7 +23632,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.te serefpolicy-3.3.1/policy/modules/services/snmp.te --- nsaserefpolicy/policy/modules/services/snmp.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/snmp.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/snmp.te 2008-05-20 08:04:00.000000000 -0400 @@ -18,12 +18,16 @@ type snmpd_var_lib_t; files_type(snmpd_var_lib_t) @@ -23714,7 +23670,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp fs_getattr_all_fs(snmpd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snort.te serefpolicy-3.3.1/policy/modules/services/snort.te --- nsaserefpolicy/policy/modules/services/snort.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/snort.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/snort.te 2008-05-20 08:04:00.000000000 -0400 @@ -11,7 +11,7 @@ init_daemon_domain(snort_t,snort_exec_t) @@ -23726,7 +23682,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snor logging_log_file(snort_log_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soundserver.fc serefpolicy-3.3.1/policy/modules/services/soundserver.fc --- nsaserefpolicy/policy/modules/services/soundserver.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/soundserver.fc 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/soundserver.fc 2008-05-20 08:04:00.000000000 -0400 @@ -1,10 +1,12 @@ -/etc/nas(/.*)? gen_context(system_u:object_r:soundd_etc_t,s0) -/etc/yiff(/.*)? gen_context(system_u:object_r:soundd_etc_t,s0) @@ -23745,7 +23701,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soun +/etc/rc.d/init.d/nasd -- gen_context(system_u:object_r:soundd_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soundserver.if serefpolicy-3.3.1/policy/modules/services/soundserver.if --- nsaserefpolicy/policy/modules/services/soundserver.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/soundserver.if 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/soundserver.if 2008-05-20 08:04:00.000000000 -0400 @@ -13,3 +13,74 @@ interface(`soundserver_tcp_connect',` refpolicywarn(`$0($*) has been deprecated.') @@ -23823,7 +23779,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soun + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soundserver.te serefpolicy-3.3.1/policy/modules/services/soundserver.te --- nsaserefpolicy/policy/modules/services/soundserver.te 2008-02-26 08:23:11.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/soundserver.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/soundserver.te 2008-05-20 08:04:00.000000000 -0400 @@ -10,9 +10,6 @@ type soundd_exec_t; init_daemon_domain(soundd_t,soundd_exec_t) @@ -23894,7 +23850,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soun diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.fc serefpolicy-3.3.1/policy/modules/services/spamassassin.fc --- nsaserefpolicy/policy/modules/services/spamassassin.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/spamassassin.fc 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/spamassassin.fc 2008-05-20 08:04:00.000000000 -0400 @@ -1,4 +1,4 @@ -HOME_DIR/\.spamassassin(/.*)? gen_context(system_u:object_r:ROLE_spamassassin_home_t,s0) +HOME_DIR/\.spamassassin(/.*)? gen_context(system_u:object_r:user_spamassassin_home_t,s0) @@ -23921,7 +23877,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam +/etc/rc.d/init.d/spamd -- gen_context(system_u:object_r:spamd_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.if serefpolicy-3.3.1/policy/modules/services/spamassassin.if --- nsaserefpolicy/policy/modules/services/spamassassin.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/spamassassin.if 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/spamassassin.if 2008-05-20 08:04:00.000000000 -0400 @@ -34,10 +34,11 @@ # cjp: when tunables are available, spamc stuff should be # toggled on activation of spamc, and similarly for spamd. @@ -24489,7 +24445,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.te serefpolicy-3.3.1/policy/modules/services/spamassassin.te --- nsaserefpolicy/policy/modules/services/spamassassin.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/spamassassin.te 2008-05-19 18:34:23.051196000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/spamassassin.te 2008-05-20 08:04:46.000000000 -0400 @@ -21,8 +21,10 @@ gen_tunable(spamd_enable_home_dirs,true) @@ -24512,7 +24468,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam type spamd_tmp_t; files_tmp_file(spamd_tmp_t) -@@ -41,8 +46,21 @@ +@@ -41,8 +46,22 @@ type spamd_var_run_t; files_pid_file(spamd_var_run_t) @@ -24523,6 +24479,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam -application_executable_file(spamassassin_exec_t) +type spamassassin_t; +application_domain(spamassassin_t,spamassassin_exec_t) ++role system_r types spamassassin_t; + +type user_spamassassin_home_t; +userdom_user_home_content(user,user_spamassassin_home_t) @@ -24535,7 +24492,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam ######################################## # -@@ -53,7 +71,7 @@ +@@ -53,7 +72,7 @@ # setuids to the user running spamc. Comment this if you are not # using this ability. @@ -24544,7 +24501,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam dontaudit spamd_t self:capability sys_tty_config; allow spamd_t self:process ~{ ptrace setcurrent setexec setfscreate setrlimit execmem execstack execheap }; allow spamd_t self:fd use; -@@ -71,6 +89,9 @@ +@@ -71,6 +90,9 @@ allow spamd_t self:udp_socket create_socket_perms; allow spamd_t self:netlink_route_socket r_netlink_socket_perms; @@ -24554,7 +24511,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam manage_dirs_pattern(spamd_t,spamd_spool_t,spamd_spool_t) manage_files_pattern(spamd_t,spamd_spool_t,spamd_spool_t) files_spool_filetrans(spamd_t,spamd_spool_t, { file dir }) -@@ -81,10 +102,11 @@ +@@ -81,10 +103,11 @@ # var/lib files for spamd allow spamd_t spamd_var_lib_t:dir list_dir_perms; @@ -24567,7 +24524,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam files_pid_filetrans(spamd_t, spamd_var_run_t, { dir file }) kernel_read_all_sysctls(spamd_t) -@@ -149,11 +171,31 @@ +@@ -149,11 +172,31 @@ userdom_search_unpriv_users_home_dirs(spamd_t) userdom_dontaudit_search_sysadm_home_dirs(spamd_t) @@ -24599,7 +24556,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam fs_manage_cifs_files(spamd_t) ') -@@ -171,6 +213,7 @@ +@@ -171,6 +214,7 @@ optional_policy(` dcc_domtrans_client(spamd_t) @@ -24607,7 +24564,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam dcc_stream_connect_dccifd(spamd_t) ') -@@ -198,6 +241,10 @@ +@@ -198,6 +242,10 @@ optional_policy(` razor_domtrans(spamd_t) @@ -24618,7 +24575,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam ') optional_policy(` -@@ -212,3 +259,206 @@ +@@ -212,3 +260,206 @@ optional_policy(` udev_read_db(spamd_t) ') @@ -24827,7 +24784,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.fc serefpolicy-3.3.1/policy/modules/services/squid.fc --- nsaserefpolicy/policy/modules/services/squid.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/squid.fc 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/squid.fc 2008-05-20 08:04:00.000000000 -0400 @@ -12,3 +12,8 @@ /var/run/squid\.pid -- gen_context(system_u:object_r:squid_var_run_t,s0) @@ -24839,7 +24796,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squi + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.if serefpolicy-3.3.1/policy/modules/services/squid.if --- nsaserefpolicy/policy/modules/services/squid.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/squid.if 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/squid.if 2008-05-20 08:04:00.000000000 -0400 @@ -131,3 +131,95 @@ interface(`squid_use',` refpolicywarn(`$0($*) has been deprecated.') @@ -24938,7 +24895,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squi +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.te serefpolicy-3.3.1/policy/modules/services/squid.te --- nsaserefpolicy/policy/modules/services/squid.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/squid.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/squid.te 2008-05-20 08:04:00.000000000 -0400 @@ -31,12 +31,15 @@ type squid_var_run_t; files_pid_file(squid_var_run_t) @@ -25021,7 +24978,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squi +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.fc serefpolicy-3.3.1/policy/modules/services/ssh.fc --- nsaserefpolicy/policy/modules/services/ssh.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/ssh.fc 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/ssh.fc 2008-05-20 08:04:00.000000000 -0400 @@ -1,4 +1,4 @@ -HOME_DIR/\.ssh(/.*)? gen_context(system_u:object_r:ROLE_home_ssh_t,s0) +HOME_DIR/\.ssh(/.*)? gen_context(system_u:object_r:user_ssh_home_t,s0) @@ -25030,7 +24987,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. /etc/ssh/ssh_host_key -- gen_context(system_u:object_r:sshd_key_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.if serefpolicy-3.3.1/policy/modules/services/ssh.if --- nsaserefpolicy/policy/modules/services/ssh.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/ssh.if 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/ssh.if 2008-05-20 08:04:00.000000000 -0400 @@ -36,6 +36,7 @@ gen_require(` attribute ssh_server; @@ -25201,7 +25158,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.te serefpolicy-3.3.1/policy/modules/services/ssh.te --- nsaserefpolicy/policy/modules/services/ssh.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/ssh.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/ssh.te 2008-05-20 08:04:00.000000000 -0400 @@ -24,7 +24,7 @@ # Type for the ssh-agent executable. @@ -25263,7 +25220,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/stunnel.if serefpolicy-3.3.1/policy/modules/services/stunnel.if --- nsaserefpolicy/policy/modules/services/stunnel.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/stunnel.if 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/stunnel.if 2008-05-20 08:04:00.000000000 -0400 @@ -1 +1,25 @@ ## SSL Tunneling Proxy + @@ -25292,7 +25249,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/stun +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/stunnel.te serefpolicy-3.3.1/policy/modules/services/stunnel.te --- nsaserefpolicy/policy/modules/services/stunnel.te 2008-02-26 08:23:11.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/stunnel.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/stunnel.te 2008-05-20 08:04:00.000000000 -0400 @@ -20,7 +20,7 @@ ') @@ -25304,7 +25261,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/stun files_tmp_file(stunnel_tmp_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/telnet.te serefpolicy-3.3.1/policy/modules/services/telnet.te --- nsaserefpolicy/policy/modules/services/telnet.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/telnet.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/telnet.te 2008-05-20 08:04:00.000000000 -0400 @@ -37,6 +37,8 @@ allow telnetd_t telnetd_devpts_t:chr_file { rw_chr_file_perms setattr }; term_create_pty(telnetd_t,telnetd_devpts_t) @@ -25355,7 +25312,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/teln + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp.fc serefpolicy-3.3.1/policy/modules/services/tftp.fc --- nsaserefpolicy/policy/modules/services/tftp.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/tftp.fc 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/tftp.fc 2008-05-20 08:04:00.000000000 -0400 @@ -4,5 +4,5 @@ /tftpboot -d gen_context(system_u:object_r:tftpdir_t,s0) @@ -25365,7 +25322,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp.if serefpolicy-3.3.1/policy/modules/services/tftp.if --- nsaserefpolicy/policy/modules/services/tftp.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/tftp.if 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/tftp.if 2008-05-20 08:04:00.000000000 -0400 @@ -31,10 +31,10 @@ allow $1 tftp_t:process { ptrace signal_perms getattr }; ps_process_pattern($1, tftp_t) @@ -25382,7 +25339,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp.te serefpolicy-3.3.1/policy/modules/services/tftp.te --- nsaserefpolicy/policy/modules/services/tftp.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/tftp.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/tftp.te 2008-05-20 08:04:00.000000000 -0400 @@ -37,7 +37,6 @@ allow tftpd_t self:udp_socket create_socket_perms; allow tftpd_t self:unix_dgram_socket create_socket_perms; @@ -25427,13 +25384,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/timidity.if serefpolicy-3.3.1/policy/modules/services/timidity.if --- nsaserefpolicy/policy/modules/services/timidity.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/timidity.if 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/timidity.if 2008-05-20 08:04:00.000000000 -0400 @@ -1 +1,2 @@ ## MIDI to WAV converter and player configured as a service + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor.fc serefpolicy-3.3.1/policy/modules/services/tor.fc --- nsaserefpolicy/policy/modules/services/tor.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/tor.fc 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/tor.fc 2008-05-20 08:04:00.000000000 -0400 @@ -1,8 +1,10 @@ /etc/tor(/.*)? gen_context(system_u:object_r:tor_etc_t,s0) @@ -25448,7 +25405,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor. +/etc/rc.d/init.d/tor -- gen_context(system_u:object_r:tor_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor.if serefpolicy-3.3.1/policy/modules/services/tor.if --- nsaserefpolicy/policy/modules/services/tor.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/tor.if 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/tor.if 2008-05-20 08:04:00.000000000 -0400 @@ -20,6 +20,25 @@ ######################################## @@ -25509,7 +25466,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor. ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor.te serefpolicy-3.3.1/policy/modules/services/tor.te --- nsaserefpolicy/policy/modules/services/tor.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/tor.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/tor.te 2008-05-20 08:04:00.000000000 -0400 @@ -26,11 +26,15 @@ type tor_var_run_t; files_pid_file(tor_var_run_t) @@ -25544,7 +25501,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor. ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uucp.if serefpolicy-3.3.1/policy/modules/services/uucp.if --- nsaserefpolicy/policy/modules/services/uucp.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/uucp.if 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/uucp.if 2008-05-20 08:04:00.000000000 -0400 @@ -94,18 +94,18 @@ ps_process_pattern($1, uucp_t) @@ -25572,13 +25529,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uucp ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.fc serefpolicy-3.3.1/policy/modules/services/w3c.fc --- nsaserefpolicy/policy/modules/services/w3c.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/w3c.fc 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/w3c.fc 2008-05-20 08:04:00.000000000 -0400 @@ -0,0 +1,2 @@ +/usr/share/w3c-markup-validator(/.*)? gen_context(system_u:object_r:httpd_w3c_validator_content_t,s0) +/usr/share/w3c-markup-validator/cgi-bin(/.*)? gen_context(system_u:object_r:httpd_w3c_validator_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.if serefpolicy-3.3.1/policy/modules/services/w3c.if --- nsaserefpolicy/policy/modules/services/w3c.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/w3c.if 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/w3c.if 2008-05-20 08:04:00.000000000 -0400 @@ -0,0 +1,20 @@ +## W3C + @@ -25602,7 +25559,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.te serefpolicy-3.3.1/policy/modules/services/w3c.te --- nsaserefpolicy/policy/modules/services/w3c.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/w3c.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/w3c.te 2008-05-20 08:04:00.000000000 -0400 @@ -0,0 +1,14 @@ +policy_module(w3c,1.2.1) + @@ -25620,19 +25577,19 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c. +miscfiles_read_certs(httpd_w3c_validator_script_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/watchdog.if serefpolicy-3.3.1/policy/modules/services/watchdog.if --- nsaserefpolicy/policy/modules/services/watchdog.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/watchdog.if 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/watchdog.if 2008-05-20 08:04:00.000000000 -0400 @@ -1 +1,2 @@ ## Software watchdog + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xprint.if serefpolicy-3.3.1/policy/modules/services/xprint.if --- nsaserefpolicy/policy/modules/services/xprint.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/xprint.if 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/xprint.if 2008-05-20 08:04:00.000000000 -0400 @@ -1 +1,2 @@ ## X print server + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.fc serefpolicy-3.3.1/policy/modules/services/xserver.fc --- nsaserefpolicy/policy/modules/services/xserver.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/xserver.fc 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/xserver.fc 2008-05-20 08:04:00.000000000 -0400 @@ -1,13 +1,13 @@ # # HOME_DIR @@ -25702,7 +25659,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser /var/lib/pam_devperm/:0 -- gen_context(system_u:object_r:xdm_var_lib_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.if serefpolicy-3.3.1/policy/modules/services/xserver.if --- nsaserefpolicy/policy/modules/services/xserver.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/xserver.if 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/xserver.if 2008-05-20 08:04:00.000000000 -0400 @@ -12,9 +12,15 @@ ## ## @@ -27078,7 +27035,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.te serefpolicy-3.3.1/policy/modules/services/xserver.te --- nsaserefpolicy/policy/modules/services/xserver.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/xserver.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/xserver.te 2008-05-20 08:04:00.000000000 -0400 @@ -8,6 +8,14 @@ ## @@ -27736,7 +27693,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zabbix.fc serefpolicy-3.3.1/policy/modules/services/zabbix.fc --- nsaserefpolicy/policy/modules/services/zabbix.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/zabbix.fc 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/zabbix.fc 2008-05-20 08:04:00.000000000 -0400 @@ -1,5 +1,8 @@ + /usr/bin/zabbix_server -- gen_context(system_u:object_r:zabbix_exec_t,s0) @@ -27748,7 +27705,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zabb +/etc/rc.d/init.d/zabbix -- gen_context(system_u:object_r:zabbix_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zabbix.if serefpolicy-3.3.1/policy/modules/services/zabbix.if --- nsaserefpolicy/policy/modules/services/zabbix.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/zabbix.if 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/zabbix.if 2008-05-20 08:04:00.000000000 -0400 @@ -79,6 +79,25 @@ ######################################## @@ -27807,7 +27764,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zabb + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zabbix.te serefpolicy-3.3.1/policy/modules/services/zabbix.te --- nsaserefpolicy/policy/modules/services/zabbix.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/zabbix.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/zabbix.te 2008-05-20 08:04:00.000000000 -0400 @@ -18,6 +18,9 @@ type zabbix_var_run_t; files_pid_file(zabbix_var_run_t) @@ -27820,7 +27777,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zabb # zabbix local policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zebra.fc serefpolicy-3.3.1/policy/modules/services/zebra.fc --- nsaserefpolicy/policy/modules/services/zebra.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/zebra.fc 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/zebra.fc 2008-05-20 08:04:00.000000000 -0400 @@ -14,3 +14,10 @@ /var/run/\.zebra -s gen_context(system_u:object_r:zebra_var_run_t,s0) /var/run/\.zserv -s gen_context(system_u:object_r:zebra_var_run_t,s0) @@ -27834,7 +27791,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zebr +/etc/rc.d/init.d/zebra -- gen_context(system_u:object_r:zebra_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zebra.if serefpolicy-3.3.1/policy/modules/services/zebra.if --- nsaserefpolicy/policy/modules/services/zebra.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/zebra.if 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/zebra.if 2008-05-20 08:04:00.000000000 -0400 @@ -18,12 +18,32 @@ files_search_etc($1) @@ -27911,7 +27868,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zebr ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zebra.te serefpolicy-3.3.1/policy/modules/services/zebra.te --- nsaserefpolicy/policy/modules/services/zebra.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/services/zebra.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/services/zebra.te 2008-05-20 08:04:00.000000000 -0400 @@ -30,6 +30,9 @@ type zebra_var_run_t; files_pid_file(zebra_var_run_t) @@ -27933,7 +27890,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zebr allow zebra_t self:unix_stream_socket { connectto create_stream_socket_perms }; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.fc serefpolicy-3.3.1/policy/modules/system/authlogin.fc --- nsaserefpolicy/policy/modules/system/authlogin.fc 2008-02-26 08:23:09.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/authlogin.fc 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/system/authlogin.fc 2008-05-20 08:04:00.000000000 -0400 @@ -7,12 +7,10 @@ /etc/passwd\.lock -- gen_context(system_u:object_r:shadow_t,s0) /etc/shadow.* -- gen_context(system_u:object_r:shadow_t,s0) @@ -27962,7 +27919,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo +/var/cache/coolkey(/.*)? gen_context(system_u:object_r:auth_cache_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.if serefpolicy-3.3.1/policy/modules/system/authlogin.if --- nsaserefpolicy/policy/modules/system/authlogin.if 2008-02-26 08:23:09.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/authlogin.if 2008-05-19 19:35:11.691946000 -0400 ++++ serefpolicy-3.3.1/policy/modules/system/authlogin.if 2008-05-20 08:04:00.000000000 -0400 @@ -56,10 +56,6 @@ miscfiles_read_localization($1_chkpwd_t) @@ -28218,7 +28175,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.te serefpolicy-3.3.1/policy/modules/system/authlogin.te --- nsaserefpolicy/policy/modules/system/authlogin.te 2008-02-26 08:23:09.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/authlogin.te 2008-05-13 13:28:27.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/system/authlogin.te 2008-05-20 08:04:00.000000000 -0400 @@ -59,6 +59,9 @@ type utempter_exec_t; application_domain(utempter_t,utempter_exec_t) @@ -28321,7 +28278,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.fc serefpolicy-3.3.1/policy/modules/system/fstools.fc --- nsaserefpolicy/policy/modules/system/fstools.fc 2008-02-26 08:23:09.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/fstools.fc 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/system/fstools.fc 2008-05-20 08:04:00.000000000 -0400 @@ -1,4 +1,3 @@ -/sbin/badblocks -- gen_context(system_u:object_r:fsadm_exec_t,s0) /sbin/blkid -- gen_context(system_u:object_r:fsadm_exec_t,s0) @@ -28337,7 +28294,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstool /sbin/partx -- gen_context(system_u:object_r:fsadm_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.if serefpolicy-3.3.1/policy/modules/system/fstools.if --- nsaserefpolicy/policy/modules/system/fstools.if 2008-02-26 08:23:09.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/fstools.if 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/system/fstools.if 2008-05-20 08:04:00.000000000 -0400 @@ -81,10 +81,10 @@ # interface(`fstools_read_pipes',` @@ -28353,7 +28310,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstool ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.te serefpolicy-3.3.1/policy/modules/system/fstools.te --- nsaserefpolicy/policy/modules/system/fstools.te 2008-02-26 08:23:09.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/fstools.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/system/fstools.te 2008-05-20 08:04:00.000000000 -0400 @@ -97,6 +97,10 @@ fs_getattr_tmpfs_dirs(fsadm_t) fs_read_tmpfs_symlinks(fsadm_t) @@ -28377,7 +28334,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstool ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/getty.fc serefpolicy-3.3.1/policy/modules/system/getty.fc --- nsaserefpolicy/policy/modules/system/getty.fc 2008-02-26 08:23:09.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/getty.fc 2008-05-13 11:24:11.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/system/getty.fc 2008-05-20 08:04:00.000000000 -0400 @@ -8,5 +8,5 @@ /var/run/mgetty\.pid.* -- gen_context(system_u:object_r:getty_var_run_t,s0) @@ -28388,7 +28345,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/getty. +/var/spool/voice(/.*)? gen_context(system_u:object_r:getty_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/getty.te serefpolicy-3.3.1/policy/modules/system/getty.te --- nsaserefpolicy/policy/modules/system/getty.te 2008-02-26 08:23:09.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/getty.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/system/getty.te 2008-05-20 08:04:00.000000000 -0400 @@ -9,6 +9,7 @@ type getty_t; type getty_exec_t; @@ -28399,7 +28356,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/getty. type getty_etc_t; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hostname.te serefpolicy-3.3.1/policy/modules/system/hostname.te --- nsaserefpolicy/policy/modules/system/hostname.te 2008-02-26 08:23:09.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/hostname.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/system/hostname.te 2008-05-20 08:04:00.000000000 -0400 @@ -8,7 +8,9 @@ type hostname_t; @@ -28413,7 +28370,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hostna ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hotplug.te serefpolicy-3.3.1/policy/modules/system/hotplug.te --- nsaserefpolicy/policy/modules/system/hotplug.te 2008-02-26 08:23:09.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/hotplug.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/system/hotplug.te 2008-05-20 08:04:00.000000000 -0400 @@ -179,6 +179,7 @@ sysnet_read_dhcpc_pid(hotplug_t) sysnet_rw_dhcp_config(hotplug_t) @@ -28424,7 +28381,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hotplu optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.fc serefpolicy-3.3.1/policy/modules/system/init.fc --- nsaserefpolicy/policy/modules/system/init.fc 2008-02-26 08:23:09.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/init.fc 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/system/init.fc 2008-05-20 08:04:00.000000000 -0400 @@ -4,8 +4,7 @@ /etc/init\.d/.* -- gen_context(system_u:object_r:initrc_exec_t,s0) @@ -28442,7 +28399,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.f - diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.if serefpolicy-3.3.1/policy/modules/system/init.if --- nsaserefpolicy/policy/modules/system/init.if 2008-02-26 08:23:09.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/init.if 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/system/init.if 2008-05-20 08:04:00.000000000 -0400 @@ -211,6 +211,13 @@ kernel_dontaudit_use_fds($1) ') @@ -28817,7 +28774,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.i + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.te serefpolicy-3.3.1/policy/modules/system/init.te --- nsaserefpolicy/policy/modules/system/init.te 2008-02-26 08:23:09.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/init.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/system/init.te 2008-05-20 08:04:00.000000000 -0400 @@ -10,6 +10,20 @@ # Declarations # @@ -29109,7 +29066,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.te serefpolicy-3.3.1/policy/modules/system/iptables.te --- nsaserefpolicy/policy/modules/system/iptables.te 2008-02-26 08:23:09.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/iptables.te 2008-05-13 13:30:19.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/system/iptables.te 2008-05-20 08:04:00.000000000 -0400 @@ -48,6 +48,7 @@ fs_getattr_xattr_fs(iptables_t) @@ -29137,7 +29094,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptabl +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi.fc serefpolicy-3.3.1/policy/modules/system/iscsi.fc --- nsaserefpolicy/policy/modules/system/iscsi.fc 2008-02-26 08:23:09.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/iscsi.fc 2008-05-19 15:04:22.244631000 -0400 ++++ serefpolicy-3.3.1/policy/modules/system/iscsi.fc 2008-05-20 08:04:00.000000000 -0400 @@ -1,5 +1,5 @@ /sbin/iscsid -- gen_context(system_u:object_r:iscsid_exec_t,s0) @@ -29148,7 +29105,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi. /var/run/iscsid\.pid -- gen_context(system_u:object_r:iscsi_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi.te serefpolicy-3.3.1/policy/modules/system/iscsi.te --- nsaserefpolicy/policy/modules/system/iscsi.te 2008-02-26 08:23:09.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/iscsi.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/system/iscsi.te 2008-05-20 08:04:00.000000000 -0400 @@ -29,7 +29,7 @@ # @@ -29168,7 +29125,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.fc serefpolicy-3.3.1/policy/modules/system/libraries.fc --- nsaserefpolicy/policy/modules/system/libraries.fc 2008-02-26 08:23:09.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/libraries.fc 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/system/libraries.fc 2008-05-20 08:04:00.000000000 -0400 @@ -69,8 +69,10 @@ ifdef(`distro_gentoo',` # despite the extensions, they are actually libs @@ -29243,7 +29200,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/librar +/usr/lib/oracle/.*/lib/libnnz10\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.te serefpolicy-3.3.1/policy/modules/system/libraries.te --- nsaserefpolicy/policy/modules/system/libraries.te 2008-02-26 08:23:09.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/libraries.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/system/libraries.te 2008-05-20 08:04:00.000000000 -0400 @@ -23,6 +23,9 @@ init_system_domain(ldconfig_t,ldconfig_exec_t) role system_r types ldconfig_t; @@ -29312,7 +29269,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/librar ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locallogin.te serefpolicy-3.3.1/policy/modules/system/locallogin.te --- nsaserefpolicy/policy/modules/system/locallogin.te 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/locallogin.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/system/locallogin.te 2008-05-20 08:04:00.000000000 -0400 @@ -131,6 +131,7 @@ miscfiles_read_localization(local_login_t) @@ -29363,7 +29320,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locall -') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.fc serefpolicy-3.3.1/policy/modules/system/logging.fc --- nsaserefpolicy/policy/modules/system/logging.fc 2008-02-26 08:23:09.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/logging.fc 2008-05-19 11:15:24.271305000 -0400 ++++ serefpolicy-3.3.1/policy/modules/system/logging.fc 2008-05-20 08:04:00.000000000 -0400 @@ -4,6 +4,8 @@ /etc/syslog.conf gen_context(system_u:object_r:syslog_conf_t,s0) /etc/audit(/.*)? gen_context(system_u:object_r:auditd_etc_t,mls_systemhigh) @@ -29403,7 +29360,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin +/var/cfengine/outputs(/.*)? gen_context(system_u:object_r:var_log_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.if serefpolicy-3.3.1/policy/modules/system/logging.if --- nsaserefpolicy/policy/modules/system/logging.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/logging.if 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/system/logging.if 2008-05-20 08:04:00.000000000 -0400 @@ -213,12 +213,7 @@ ## # @@ -29630,7 +29587,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.te serefpolicy-3.3.1/policy/modules/system/logging.te --- nsaserefpolicy/policy/modules/system/logging.te 2008-02-26 08:23:09.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/logging.te 2008-05-19 11:12:09.510711000 -0400 ++++ serefpolicy-3.3.1/policy/modules/system/logging.te 2008-05-20 08:04:00.000000000 -0400 @@ -61,10 +61,29 @@ logging_log_file(var_log_t) files_mountpoint(var_log_t) @@ -29856,7 +29813,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.fc serefpolicy-3.3.1/policy/modules/system/lvm.fc --- nsaserefpolicy/policy/modules/system/lvm.fc 2008-02-26 08:23:09.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/lvm.fc 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/system/lvm.fc 2008-05-20 08:04:00.000000000 -0400 @@ -55,6 +55,7 @@ /sbin/lvs -- gen_context(system_u:object_r:lvm_exec_t,s0) /sbin/lvscan -- gen_context(system_u:object_r:lvm_exec_t,s0) @@ -29872,7 +29829,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.fc +/var/run/dmevent.* gen_context(system_u:object_r:lvm_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te serefpolicy-3.3.1/policy/modules/system/lvm.te --- nsaserefpolicy/policy/modules/system/lvm.te 2008-02-26 08:23:09.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/lvm.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/system/lvm.te 2008-05-20 08:04:00.000000000 -0400 @@ -22,7 +22,7 @@ role system_r types lvm_t; @@ -30051,7 +30008,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfiles.fc serefpolicy-3.3.1/policy/modules/system/miscfiles.fc --- nsaserefpolicy/policy/modules/system/miscfiles.fc 2008-02-26 08:23:09.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/miscfiles.fc 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/system/miscfiles.fc 2008-05-20 08:04:00.000000000 -0400 @@ -11,6 +11,7 @@ /etc/avahi/etc/localtime -- gen_context(system_u:object_r:locale_t,s0) /etc/localtime -- gen_context(system_u:object_r:locale_t,s0) @@ -30067,7 +30024,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfi +HOME_DIR/\.fontconfig(/.*)? gen_context(system_u:object_r:user_fonts_home_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfiles.if serefpolicy-3.3.1/policy/modules/system/miscfiles.if --- nsaserefpolicy/policy/modules/system/miscfiles.if 2008-02-26 08:23:09.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/miscfiles.if 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/system/miscfiles.if 2008-05-20 08:04:00.000000000 -0400 @@ -489,3 +489,65 @@ manage_lnk_files_pattern($1,locale_t,locale_t) ') @@ -30136,7 +30093,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfi + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfiles.te serefpolicy-3.3.1/policy/modules/system/miscfiles.te --- nsaserefpolicy/policy/modules/system/miscfiles.te 2008-02-26 08:23:09.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/miscfiles.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/system/miscfiles.te 2008-05-20 08:04:00.000000000 -0400 @@ -20,6 +20,14 @@ files_type(fonts_t) @@ -30154,7 +30111,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfi type hwdata_t; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.if serefpolicy-3.3.1/policy/modules/system/modutils.if --- nsaserefpolicy/policy/modules/system/modutils.if 2008-02-26 08:23:09.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/modutils.if 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/system/modutils.if 2008-05-20 08:04:00.000000000 -0400 @@ -66,6 +66,25 @@ ######################################## @@ -30183,7 +30140,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/moduti ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.te serefpolicy-3.3.1/policy/modules/system/modutils.te --- nsaserefpolicy/policy/modules/system/modutils.te 2008-02-26 08:23:09.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/modutils.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/system/modutils.te 2008-05-20 08:04:00.000000000 -0400 @@ -22,6 +22,8 @@ type insmod_exec_t; application_domain(insmod_t,insmod_exec_t) @@ -30326,7 +30283,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/moduti ################################# diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.fc serefpolicy-3.3.1/policy/modules/system/mount.fc --- nsaserefpolicy/policy/modules/system/mount.fc 2008-02-26 08:23:09.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/mount.fc 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/system/mount.fc 2008-05-20 08:04:00.000000000 -0400 @@ -1,4 +1,6 @@ /bin/mount.* -- gen_context(system_u:object_r:mount_exec_t,s0) /bin/umount.* -- gen_context(system_u:object_r:mount_exec_t,s0) @@ -30338,7 +30295,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. +/usr/bin/fusermount -- gen_context(system_u:object_r:mount_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.if serefpolicy-3.3.1/policy/modules/system/mount.if --- nsaserefpolicy/policy/modules/system/mount.if 2008-02-26 08:23:09.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/mount.if 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/system/mount.if 2008-05-20 08:04:00.000000000 -0400 @@ -48,7 +48,9 @@ mount_domtrans($1) @@ -30352,7 +30309,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. samba_run_smbmount($1, $2, $3) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.te serefpolicy-3.3.1/policy/modules/system/mount.te --- nsaserefpolicy/policy/modules/system/mount.te 2008-02-26 08:23:09.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/mount.te 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/system/mount.te 2008-05-20 08:04:00.000000000 -0400 @@ -18,17 +18,18 @@ init_system_domain(mount_t,mount_exec_t) role system_r types mount_t; @@ -30500,7 +30457,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/netlabel.te serefpolicy-3.3.1/policy/modules/system/netlabel.te --- nsaserefpolicy/policy/modules/system/netlabel.te 2008-02-26 08:23:09.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/netlabel.te 2008-05-08 11:42:49.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/system/netlabel.te 2008-05-20 08:04:00.000000000 -0400 @@ -9,6 +9,7 @@ type netlabel_mgmt_t; type netlabel_mgmt_exec_t; @@ -30511,14 +30468,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/netlab # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/qemu.fc serefpolicy-3.3.1/policy/modules/system/qemu.fc --- nsaserefpolicy/policy/modules/system/qemu.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/qemu.fc 2008-05-08 11:06:32.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/system/qemu.fc 2008-05-20 08:04:00.000000000 -0400 @@ -0,0 +1,3 @@ + +/usr/bin/qemu -- gen_context(system_u:object_r:qemu_exec_t,s0) +/usr/bin/qemu-kvm -- gen_context(system_u:object_r:qemu_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/qemu.if serefpolicy-3.3.1/policy/modules/system/qemu.if --- nsaserefpolicy/policy/modules/system/qemu.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/qemu.if 2008-05-12 14:48:22.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/system/qemu.if 2008-05-20 08:04:00.000000000 -0400 @@ -0,0 +1,313 @@ + +## policy for qemu @@ -30835,7 +30792,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/qemu.i + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/qemu.te serefpolicy-3.3.1/policy/modules/system/qemu.te --- nsaserefpolicy/policy/modules/system/qemu.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/qemu.te 2008-05-08 11:06:33.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/system/qemu.te 2008-05-20 08:04:00.000000000 -0400 @@ -0,0 +1,49 @@ +policy_module(qemu,1.0.0) + @@ -30888,7 +30845,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/qemu.t +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.te serefpolicy-3.3.1/policy/modules/system/raid.te --- nsaserefpolicy/policy/modules/system/raid.te 2008-02-26 08:23:09.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/raid.te 2008-05-08 11:06:33.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/system/raid.te 2008-05-20 08:04:00.000000000 -0400 @@ -19,7 +19,7 @@ # Local policy # @@ -30916,7 +30873,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.t +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.fc serefpolicy-3.3.1/policy/modules/system/selinuxutil.fc --- nsaserefpolicy/policy/modules/system/selinuxutil.fc 2008-02-26 08:23:09.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/selinuxutil.fc 2008-05-08 11:06:33.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/system/selinuxutil.fc 2008-05-20 08:04:00.000000000 -0400 @@ -38,7 +38,7 @@ /usr/sbin/restorecond -- gen_context(system_u:object_r:restorecond_exec_t,s0) /usr/sbin/run_init -- gen_context(system_u:object_r:run_init_exec_t,s0) @@ -30928,7 +30885,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.if serefpolicy-3.3.1/policy/modules/system/selinuxutil.if --- nsaserefpolicy/policy/modules/system/selinuxutil.if 2008-02-26 08:23:09.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/selinuxutil.if 2008-05-08 11:06:33.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/system/selinuxutil.if 2008-05-20 08:04:00.000000000 -0400 @@ -215,8 +215,6 @@ seutil_domtrans_newrole($1) role $2 types newrole_t; @@ -31213,7 +31170,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.te serefpolicy-3.3.1/policy/modules/system/selinuxutil.te --- nsaserefpolicy/policy/modules/system/selinuxutil.te 2008-02-26 08:23:09.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/selinuxutil.te 2008-05-13 13:39:13.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/system/selinuxutil.te 2008-05-20 08:04:00.000000000 -0400 @@ -75,7 +75,6 @@ type restorecond_exec_t; init_daemon_domain(restorecond_t,restorecond_exec_t) @@ -31498,7 +31455,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/setrans.te serefpolicy-3.3.1/policy/modules/system/setrans.te --- nsaserefpolicy/policy/modules/system/setrans.te 2008-02-26 08:23:09.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/setrans.te 2008-05-08 11:06:33.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/system/setrans.te 2008-05-20 08:04:00.000000000 -0400 @@ -28,7 +28,7 @@ # @@ -31518,7 +31475,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/setran diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.fc serefpolicy-3.3.1/policy/modules/system/sysnetwork.fc --- nsaserefpolicy/policy/modules/system/sysnetwork.fc 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/sysnetwork.fc 2008-05-08 11:06:33.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/system/sysnetwork.fc 2008-05-20 08:04:00.000000000 -0400 @@ -57,3 +57,5 @@ ifdef(`distro_gentoo',` /var/lib/dhcpc(/.*)? gen_context(system_u:object_r:dhcpc_state_t,s0) @@ -31527,7 +31484,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet +/etc/firestarter/firestarter\.sh gen_context(system_u:object_r:dhcpc_helper_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.if serefpolicy-3.3.1/policy/modules/system/sysnetwork.if --- nsaserefpolicy/policy/modules/system/sysnetwork.if 2008-02-26 08:23:09.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/sysnetwork.if 2008-05-08 13:54:56.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/system/sysnetwork.if 2008-05-20 08:04:00.000000000 -0400 @@ -145,6 +145,25 @@ ######################################## @@ -31634,7 +31591,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.te serefpolicy-3.3.1/policy/modules/system/sysnetwork.te --- nsaserefpolicy/policy/modules/system/sysnetwork.te 2008-02-26 08:23:09.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/sysnetwork.te 2008-05-13 09:42:56.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/system/sysnetwork.te 2008-05-20 08:04:00.000000000 -0400 @@ -20,6 +20,10 @@ init_daemon_domain(dhcpc_t,dhcpc_exec_t) role system_r types dhcpc_t; @@ -31805,7 +31762,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet xen_append_log(ifconfig_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.if serefpolicy-3.3.1/policy/modules/system/udev.if --- nsaserefpolicy/policy/modules/system/udev.if 2008-02-26 08:23:09.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/udev.if 2008-05-08 11:06:33.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/system/udev.if 2008-05-20 08:04:00.000000000 -0400 @@ -96,6 +96,24 @@ ######################################## @@ -31861,7 +31818,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.i ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.te serefpolicy-3.3.1/policy/modules/system/udev.te --- nsaserefpolicy/policy/modules/system/udev.te 2008-02-26 08:23:09.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/udev.te 2008-05-08 11:06:33.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/system/udev.te 2008-05-20 08:04:00.000000000 -0400 @@ -83,6 +83,7 @@ kernel_rw_unix_dgram_sockets(udev_t) kernel_dgram_send(udev_t) @@ -31919,7 +31876,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.t ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.fc serefpolicy-3.3.1/policy/modules/system/unconfined.fc --- nsaserefpolicy/policy/modules/system/unconfined.fc 2008-02-26 08:23:09.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/unconfined.fc 2008-05-13 13:33:13.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/system/unconfined.fc 2008-05-20 08:04:00.000000000 -0400 @@ -2,15 +2,16 @@ # e.g.: # /usr/local/bin/appsrv -- gen_context(system_u:object_r:unconfined_exec_t,s0) @@ -31943,7 +31900,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf +/usr/lib/erlang/erts-[^/]+/bin/beam.smp -- gen_context(system_u:object_r:unconfined_execmem_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-3.3.1/policy/modules/system/unconfined.if --- nsaserefpolicy/policy/modules/system/unconfined.if 2008-02-26 08:23:09.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/unconfined.if 2008-05-08 11:06:33.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/system/unconfined.if 2008-05-20 08:04:00.000000000 -0400 @@ -12,14 +12,13 @@ # interface(`unconfined_domain_noaudit',` @@ -32288,7 +32245,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-3.3.1/policy/modules/system/unconfined.te --- nsaserefpolicy/policy/modules/system/unconfined.te 2008-02-26 08:23:09.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/unconfined.te 2008-05-19 14:53:47.698966000 -0400 ++++ serefpolicy-3.3.1/policy/modules/system/unconfined.te 2008-05-20 08:04:00.000000000 -0400 @@ -6,35 +6,74 @@ # Declarations # @@ -32617,7 +32574,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf +domain_ptrace_all_domains(unconfined_notrans_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.fc serefpolicy-3.3.1/policy/modules/system/userdomain.fc --- nsaserefpolicy/policy/modules/system/userdomain.fc 2008-02-26 08:23:09.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/userdomain.fc 2008-05-08 11:06:33.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/system/userdomain.fc 2008-05-20 08:04:00.000000000 -0400 @@ -1,4 +1,5 @@ -HOME_DIR -d gen_context(system_u:object_r:ROLE_home_dir_t,s0-mls_systemhigh) -HOME_DIR/.+ gen_context(system_u:object_r:ROLE_home_t,s0) @@ -32630,7 +32587,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo +/root(/.*)? gen_context(system_u:object_r:admin_home_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.3.1/policy/modules/system/userdomain.if --- nsaserefpolicy/policy/modules/system/userdomain.if 2008-02-26 08:23:09.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/userdomain.if 2008-05-13 10:16:43.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/system/userdomain.if 2008-05-20 08:04:00.000000000 -0400 @@ -29,9 +29,14 @@ ') @@ -35623,7 +35580,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.3.1/policy/modules/system/userdomain.te --- nsaserefpolicy/policy/modules/system/userdomain.te 2008-02-26 08:23:09.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/userdomain.te 2008-05-08 11:06:33.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/system/userdomain.te 2008-05-20 08:04:00.000000000 -0400 @@ -2,12 +2,7 @@ policy_module(userdomain,2.5.0) @@ -35945,7 +35902,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.fc serefpolicy-3.3.1/policy/modules/system/virt.fc --- nsaserefpolicy/policy/modules/system/virt.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/virt.fc 2008-05-08 11:06:33.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/system/virt.fc 2008-05-20 08:04:00.000000000 -0400 @@ -0,0 +1,13 @@ + +/usr/sbin/libvirtd -- gen_context(system_u:object_r:virtd_exec_t,s0) @@ -35962,7 +35919,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.f +/etc/libvirt/.*/.* gen_context(system_u:object_r:virt_etc_rw_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.if serefpolicy-3.3.1/policy/modules/system/virt.if --- nsaserefpolicy/policy/modules/system/virt.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/virt.if 2008-05-13 10:30:06.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/system/virt.if 2008-05-20 08:04:00.000000000 -0400 @@ -0,0 +1,324 @@ + +## policy for virt @@ -36290,7 +36247,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.i + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.te serefpolicy-3.3.1/policy/modules/system/virt.te --- nsaserefpolicy/policy/modules/system/virt.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/virt.te 2008-05-19 20:18:47.086063000 -0400 ++++ serefpolicy-3.3.1/policy/modules/system/virt.te 2008-05-20 08:04:00.000000000 -0400 @@ -0,0 +1,198 @@ + +policy_module(virt,1.0.0) @@ -36492,7 +36449,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.t +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.3.1/policy/modules/system/xen.if --- nsaserefpolicy/policy/modules/system/xen.if 2008-02-26 08:23:10.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/xen.if 2008-05-08 11:06:33.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/system/xen.if 2008-05-20 08:04:00.000000000 -0400 @@ -167,11 +167,14 @@ # interface(`xen_stream_connect',` @@ -36536,7 +36493,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.3.1/policy/modules/system/xen.te --- nsaserefpolicy/policy/modules/system/xen.te 2008-02-26 08:23:09.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/system/xen.te 2008-05-08 11:06:33.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/system/xen.te 2008-05-20 08:04:00.000000000 -0400 @@ -6,6 +6,13 @@ # Declarations # @@ -36726,17 +36683,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/auditadm.fc serefpolicy-3.3.1/policy/modules/users/auditadm.fc --- nsaserefpolicy/policy/modules/users/auditadm.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/users/auditadm.fc 2008-05-08 11:06:33.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/users/auditadm.fc 2008-05-20 08:04:00.000000000 -0400 @@ -0,0 +1 @@ +# No auditadm file contexts. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/auditadm.if serefpolicy-3.3.1/policy/modules/users/auditadm.if --- nsaserefpolicy/policy/modules/users/auditadm.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/users/auditadm.if 2008-05-08 11:06:33.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/users/auditadm.if 2008-05-20 08:04:00.000000000 -0400 @@ -0,0 +1 @@ +## Policy for auditadm user diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/auditadm.te serefpolicy-3.3.1/policy/modules/users/auditadm.te --- nsaserefpolicy/policy/modules/users/auditadm.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/users/auditadm.te 2008-05-08 11:06:33.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/users/auditadm.te 2008-05-20 08:04:00.000000000 -0400 @@ -0,0 +1,25 @@ +policy_module(auditadm,1.0.1) +gen_require(` @@ -36765,17 +36722,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/auditad +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/guest.fc serefpolicy-3.3.1/policy/modules/users/guest.fc --- nsaserefpolicy/policy/modules/users/guest.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/users/guest.fc 2008-05-08 11:06:33.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/users/guest.fc 2008-05-20 08:04:00.000000000 -0400 @@ -0,0 +1 @@ +# No guest file contexts. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/guest.if serefpolicy-3.3.1/policy/modules/users/guest.if --- nsaserefpolicy/policy/modules/users/guest.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/users/guest.if 2008-05-08 11:06:33.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/users/guest.if 2008-05-20 08:04:00.000000000 -0400 @@ -0,0 +1 @@ +## Policy for guest user diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/guest.te serefpolicy-3.3.1/policy/modules/users/guest.te --- nsaserefpolicy/policy/modules/users/guest.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/users/guest.te 2008-05-08 11:06:33.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/users/guest.te 2008-05-20 08:04:00.000000000 -0400 @@ -0,0 +1,21 @@ +policy_module(guest,1.0.1) +userdom_restricted_user_template(guest) @@ -36800,17 +36757,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/guest.t +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/logadm.fc serefpolicy-3.3.1/policy/modules/users/logadm.fc --- nsaserefpolicy/policy/modules/users/logadm.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/users/logadm.fc 2008-05-08 11:06:33.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/users/logadm.fc 2008-05-20 08:04:00.000000000 -0400 @@ -0,0 +1 @@ +# No logadm file contexts. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/logadm.if serefpolicy-3.3.1/policy/modules/users/logadm.if --- nsaserefpolicy/policy/modules/users/logadm.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/users/logadm.if 2008-05-08 11:06:33.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/users/logadm.if 2008-05-20 08:04:00.000000000 -0400 @@ -0,0 +1 @@ +## Policy for logadm user diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/logadm.te serefpolicy-3.3.1/policy/modules/users/logadm.te --- nsaserefpolicy/policy/modules/users/logadm.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/users/logadm.te 2008-05-08 11:06:33.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/users/logadm.te 2008-05-20 08:04:00.000000000 -0400 @@ -0,0 +1,11 @@ +policy_module(logadm,1.0.0) + @@ -36825,22 +36782,22 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/logadm. +logging_admin(logadm_t, logadm_r, { logadm_devpts_t logadm_tty_device_t }) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/metadata.xml serefpolicy-3.3.1/policy/modules/users/metadata.xml --- nsaserefpolicy/policy/modules/users/metadata.xml 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/users/metadata.xml 2008-05-08 11:06:33.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/users/metadata.xml 2008-05-20 08:04:00.000000000 -0400 @@ -0,0 +1 @@ +Policy modules for users diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/secadm.fc serefpolicy-3.3.1/policy/modules/users/secadm.fc --- nsaserefpolicy/policy/modules/users/secadm.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/users/secadm.fc 2008-05-08 11:06:33.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/users/secadm.fc 2008-05-20 08:04:00.000000000 -0400 @@ -0,0 +1 @@ +# No secadm file contexts. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/secadm.if serefpolicy-3.3.1/policy/modules/users/secadm.if --- nsaserefpolicy/policy/modules/users/secadm.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/users/secadm.if 2008-05-08 11:06:33.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/users/secadm.if 2008-05-20 08:04:00.000000000 -0400 @@ -0,0 +1 @@ +## Policy for secadm user diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/secadm.te serefpolicy-3.3.1/policy/modules/users/secadm.te --- nsaserefpolicy/policy/modules/users/secadm.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/users/secadm.te 2008-05-08 11:06:33.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/users/secadm.te 2008-05-20 08:04:00.000000000 -0400 @@ -0,0 +1,39 @@ +policy_module(secadm,1.0.1) +gen_require(` @@ -36883,17 +36840,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/secadm. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/staff.fc serefpolicy-3.3.1/policy/modules/users/staff.fc --- nsaserefpolicy/policy/modules/users/staff.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/users/staff.fc 2008-05-08 11:06:33.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/users/staff.fc 2008-05-20 08:04:00.000000000 -0400 @@ -0,0 +1 @@ +# No staff file contexts. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/staff.if serefpolicy-3.3.1/policy/modules/users/staff.if --- nsaserefpolicy/policy/modules/users/staff.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/users/staff.if 2008-05-08 11:06:33.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/users/staff.if 2008-05-20 08:04:00.000000000 -0400 @@ -0,0 +1 @@ +## Policy for staff user diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/staff.te serefpolicy-3.3.1/policy/modules/users/staff.te --- nsaserefpolicy/policy/modules/users/staff.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/users/staff.te 2008-05-08 11:06:33.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/users/staff.te 2008-05-20 08:04:00.000000000 -0400 @@ -0,0 +1,25 @@ +policy_module(staff,1.0.1) +userdom_admin_login_user_template(staff) @@ -36922,17 +36879,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/staff.t + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/user.fc serefpolicy-3.3.1/policy/modules/users/user.fc --- nsaserefpolicy/policy/modules/users/user.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/users/user.fc 2008-05-08 11:06:33.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/users/user.fc 2008-05-20 08:04:00.000000000 -0400 @@ -0,0 +1 @@ +# No user file contexts. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/user.if serefpolicy-3.3.1/policy/modules/users/user.if --- nsaserefpolicy/policy/modules/users/user.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/users/user.if 2008-05-08 11:06:33.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/users/user.if 2008-05-20 08:04:00.000000000 -0400 @@ -0,0 +1 @@ +## Policy for user user diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/user.te serefpolicy-3.3.1/policy/modules/users/user.te --- nsaserefpolicy/policy/modules/users/user.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/users/user.te 2008-05-08 11:06:33.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/users/user.te 2008-05-20 08:04:00.000000000 -0400 @@ -0,0 +1,18 @@ +policy_module(user,1.0.1) +userdom_unpriv_user_template(user) @@ -36954,17 +36911,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/user.te +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm.fc serefpolicy-3.3.1/policy/modules/users/webadm.fc --- nsaserefpolicy/policy/modules/users/webadm.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/users/webadm.fc 2008-05-08 11:06:33.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/users/webadm.fc 2008-05-20 08:04:00.000000000 -0400 @@ -0,0 +1 @@ +# No webadm file contexts. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm.if serefpolicy-3.3.1/policy/modules/users/webadm.if --- nsaserefpolicy/policy/modules/users/webadm.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/users/webadm.if 2008-05-08 11:06:33.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/users/webadm.if 2008-05-20 08:04:00.000000000 -0400 @@ -0,0 +1 @@ +## Policy for webadm user diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm.te serefpolicy-3.3.1/policy/modules/users/webadm.te --- nsaserefpolicy/policy/modules/users/webadm.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/users/webadm.te 2008-05-08 11:06:33.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/users/webadm.te 2008-05-20 08:04:00.000000000 -0400 @@ -0,0 +1,41 @@ +policy_module(webadm,1.0.0) + @@ -37009,17 +36966,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm. +userdom_role_change_template(staff, webadm) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/xguest.fc serefpolicy-3.3.1/policy/modules/users/xguest.fc --- nsaserefpolicy/policy/modules/users/xguest.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/users/xguest.fc 2008-05-08 11:06:33.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/users/xguest.fc 2008-05-20 08:04:00.000000000 -0400 @@ -0,0 +1 @@ +# No xguest file contexts. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/xguest.if serefpolicy-3.3.1/policy/modules/users/xguest.if --- nsaserefpolicy/policy/modules/users/xguest.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/users/xguest.if 2008-05-08 11:06:33.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/users/xguest.if 2008-05-20 08:04:00.000000000 -0400 @@ -0,0 +1 @@ +## Policy for xguest user diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/xguest.te serefpolicy-3.3.1/policy/modules/users/xguest.te --- nsaserefpolicy/policy/modules/users/xguest.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.3.1/policy/modules/users/xguest.te 2008-05-08 11:06:33.000000000 -0400 ++++ serefpolicy-3.3.1/policy/modules/users/xguest.te 2008-05-20 08:04:00.000000000 -0400 @@ -0,0 +1,66 @@ +policy_module(xguest,1.0.1) + @@ -37089,7 +37046,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/xguest. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/file_patterns.spt serefpolicy-3.3.1/policy/support/file_patterns.spt --- nsaserefpolicy/policy/support/file_patterns.spt 2008-02-26 08:23:09.000000000 -0500 -+++ serefpolicy-3.3.1/policy/support/file_patterns.spt 2008-05-08 11:06:33.000000000 -0400 ++++ serefpolicy-3.3.1/policy/support/file_patterns.spt 2008-05-20 08:04:00.000000000 -0400 @@ -537,3 +537,23 @@ allow $1 $2:dir rw_dir_perms; type_transition $1 $2:$4 $3; @@ -37116,7 +37073,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/file_patterns +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.3.1/policy/support/obj_perm_sets.spt --- nsaserefpolicy/policy/support/obj_perm_sets.spt 2008-02-26 08:23:09.000000000 -0500 -+++ serefpolicy-3.3.1/policy/support/obj_perm_sets.spt 2008-05-08 11:06:33.000000000 -0400 ++++ serefpolicy-3.3.1/policy/support/obj_perm_sets.spt 2008-05-20 08:04:00.000000000 -0400 @@ -315,3 +315,13 @@ # define(`client_stream_socket_perms', `{ create ioctl read getattr write setattr append bind getopt setopt shutdown }') @@ -37133,7 +37090,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets +define(`manage_key_perms', `{ create link read search setattr view write } ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.3.1/policy/users --- nsaserefpolicy/policy/users 2008-02-26 08:23:12.000000000 -0500 -+++ serefpolicy-3.3.1/policy/users 2008-05-08 11:06:33.000000000 -0400 ++++ serefpolicy-3.3.1/policy/users 2008-05-20 08:04:00.000000000 -0400 @@ -16,7 +16,7 @@ # and a user process should never be assigned the system user # identity. @@ -37167,3 +37124,47 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.3 - gen_user(root, sysadm, sysadm_r staff_r ifdef(`enable_mls',`secadm_r auditadm_r'), s0, s0 - mls_systemhigh, mcs_allcats) -') +gen_user(root, user, unconfined_r sysadm_r staff_r ifdef(`enable_mls',`secadm_r auditadm_r') system_r, s0, s0 - mls_systemhigh, mcs_allcats) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-3.3.1/Rules.modular +--- nsaserefpolicy/Rules.modular 2008-02-26 08:23:12.000000000 -0500 ++++ serefpolicy-3.3.1/Rules.modular 2008-05-20 08:04:00.000000000 -0400 +@@ -73,8 +73,8 @@ + $(tmpdir)/%.mod: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf %.te + @echo "Compliling $(NAME) $(@F) module" + @test -d $(tmpdir) || mkdir -p $(tmpdir) +- $(call perrole-expansion,$(basename $(@F)),$@.role) +- $(verbose) $(M4) $(M4PARAM) -s $^ $@.role > $(@:.mod=.tmp) ++# $(call perrole-expansion,$(basename $(@F)),$@.role) ++ $(verbose) $(M4) $(M4PARAM) -s $^ > $(@:.mod=.tmp) + $(verbose) $(CHECKMODULE) -m $(@:.mod=.tmp) -o $@ + + $(tmpdir)/%.mod.fc: $(m4support) %.fc +@@ -129,7 +129,7 @@ + @test -d $(tmpdir) || mkdir -p $(tmpdir) + # define all available object classes + $(verbose) $(genperm) $(avs) $(secclass) > $@ +- $(verbose) $(call create-base-per-role-tmpl,$(patsubst %.te,%,$(base_mods)),$@) ++# $(verbose) $(call create-base-per-role-tmpl,$(patsubst %.te,%,$(base_mods)),$@) + $(verbose) test -f $(booleans) && $(setbools) $(booleans) >> $@ || true + + $(tmpdir)/global_bools.conf: M4PARAM += -D self_contained_policy +@@ -147,7 +147,7 @@ + $(tmpdir)/rolemap.conf: M4PARAM += -D self_contained_policy + $(tmpdir)/rolemap.conf: $(rolemap) + $(verbose) echo "" > $@ +- $(call parse-rolemap,base,$@) ++# $(call parse-rolemap,base,$@) + + $(tmpdir)/all_te_files.conf: M4PARAM += -D self_contained_policy + $(tmpdir)/all_te_files.conf: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf $(base_te_files) $(tmpdir)/rolemap.conf +diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.monolithic serefpolicy-3.3.1/Rules.monolithic +--- nsaserefpolicy/Rules.monolithic 2008-02-26 08:23:13.000000000 -0500 ++++ serefpolicy-3.3.1/Rules.monolithic 2008-05-20 08:04:00.000000000 -0400 +@@ -96,7 +96,7 @@ + # + # Load the binary policy + # +-reload $(tmpdir)/load: $(loadpath) $(fcpath) $(appfiles) ++reload $(tmpdir)/load: $(loadpath) $(fcpath) $(ncpath) $(appfiles) + @echo "Loading $(NAME) $(loadpath)" + $(verbose) $(LOADPOLICY) -q $(loadpath) + @touch $(tmpdir)/load diff --git a/selinux-policy.spec b/selinux-policy.spec index bd6f46c..5dcb867 100644 --- a/selinux-policy.spec +++ b/selinux-policy.spec @@ -17,7 +17,7 @@ Summary: SELinux policy configuration Name: selinux-policy Version: 3.3.1 -Release: 53%{?dist} +Release: 54%{?dist} License: GPLv2+ Group: System Environment/Base Source: serefpolicy-%{version}.tgz @@ -385,6 +385,9 @@ exit 0 %endif %changelog +* Tue May 20 2008 Dan Walsh 3.3.1-54 +- Allow spamassassin_t to be run by system_r + * Mon May 19 2008 Dan Walsh 3.3.1-53 - Add mono_exec to podsleuth