diff --git a/policy-20070501.patch b/policy-20070501.patch index a1d0440..f9f2387 100644 --- a/policy-20070501.patch +++ b/policy-20070501.patch @@ -1,6 +1,6 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/ftpd_selinux.8 serefpolicy-2.6.4/man/man8/ftpd_selinux.8 ---- nsaserefpolicy/man/man8/ftpd_selinux.8 2007-05-07 14:51:05.000000000 -0400 -+++ serefpolicy-2.6.4/man/man8/ftpd_selinux.8 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/man/man8/ftpd_selinux.8 2007-05-07 20:51:05.000000000 +0200 ++++ serefpolicy-2.6.4/man/man8/ftpd_selinux.8 2008-02-24 19:06:48.000000000 +0100 @@ -12,7 +12,7 @@ .TP chcon -R -t public_content_t /var/ftp @@ -11,8 +11,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/ftpd_selinux.8 sere chcon -t public_content_rw_t /var/ftp/incoming .TP diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/flask/access_vectors serefpolicy-2.6.4/policy/flask/access_vectors ---- nsaserefpolicy/policy/flask/access_vectors 2007-05-07 14:50:57.000000000 -0400 -+++ serefpolicy-2.6.4/policy/flask/access_vectors 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/flask/access_vectors 2007-05-07 20:50:57.000000000 +0200 ++++ serefpolicy-2.6.4/policy/flask/access_vectors 2008-02-24 19:06:48.000000000 +0100 @@ -598,6 +598,8 @@ shmempwd shmemgrp @@ -42,8 +42,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/flask/access_vectors +} + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/flask/security_classes serefpolicy-2.6.4/policy/flask/security_classes ---- nsaserefpolicy/policy/flask/security_classes 2007-05-07 14:50:57.000000000 -0400 -+++ serefpolicy-2.6.4/policy/flask/security_classes 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/flask/security_classes 2007-05-07 20:50:57.000000000 +0200 ++++ serefpolicy-2.6.4/policy/flask/security_classes 2008-02-24 19:06:48.000000000 +0100 @@ -97,4 +97,6 @@ class dccp_socket @@ -52,8 +52,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/flask/security_classe + # FLASK diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_booleans serefpolicy-2.6.4/policy/global_booleans ---- nsaserefpolicy/policy/global_booleans 2007-05-07 14:51:05.000000000 -0400 -+++ serefpolicy-2.6.4/policy/global_booleans 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/global_booleans 2007-05-07 20:51:05.000000000 +0200 ++++ serefpolicy-2.6.4/policy/global_booleans 2008-02-24 19:06:48.000000000 +0100 @@ -4,7 +4,6 @@ # file should be used. # @@ -71,8 +71,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_booleans seref ## ##

diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-2.6.4/policy/global_tunables ---- nsaserefpolicy/policy/global_tunables 2007-05-07 14:51:05.000000000 -0400 -+++ serefpolicy-2.6.4/policy/global_tunables 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/global_tunables 2007-05-07 20:51:05.000000000 +0200 ++++ serefpolicy-2.6.4/policy/global_tunables 2008-02-24 19:06:48.000000000 +0100 @@ -102,12 +102,6 @@ ## gen_tunable(use_samba_home_dirs,false) @@ -100,8 +100,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables seref +gen_tunable(allow_console_login,false) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/mls serefpolicy-2.6.4/policy/mls ---- nsaserefpolicy/policy/mls 2007-05-07 14:51:05.000000000 -0400 -+++ serefpolicy-2.6.4/policy/mls 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/mls 2007-05-07 20:51:05.000000000 +0200 ++++ serefpolicy-2.6.4/policy/mls 2008-02-24 19:06:48.000000000 +0100 @@ -89,12 +89,14 @@ mlsconstrain { file lnk_file fifo_file dir chr_file blk_file sock_file } { write create setattr relabelfrom append unlink link rename mounton } (( l1 eq l2 ) or @@ -174,8 +174,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/mls serefpolicy-2.6.4 mlsconstrain association { polmatch } diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/acct.te serefpolicy-2.6.4/policy/modules/admin/acct.te ---- nsaserefpolicy/policy/modules/admin/acct.te 2007-05-07 14:51:04.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/admin/acct.te 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/admin/acct.te 2007-05-07 20:51:04.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/admin/acct.te 2008-02-24 19:06:48.000000000 +0100 @@ -9,6 +9,7 @@ type acct_t; type acct_exec_t; @@ -185,8 +185,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/acct.te type acct_data_t; logging_log_file(acct_data_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.fc serefpolicy-2.6.4/policy/modules/admin/alsa.fc ---- nsaserefpolicy/policy/modules/admin/alsa.fc 2007-05-07 14:51:05.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/admin/alsa.fc 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/admin/alsa.fc 2007-05-07 20:51:05.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/admin/alsa.fc 2008-02-24 19:06:48.000000000 +0100 @@ -1,4 +1,11 @@ +/etc/alsa/asound\.state -- gen_context(system_u:object_r:alsa_etc_rw_t,s0) @@ -200,8 +200,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.fc +/var/lib/alsa(/.*)? gen_context(system_u:object_r:alsa_var_lib_t,s0) +/bin/alsaunmute -- gen_context(system_u:object_r:alsa_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.if serefpolicy-2.6.4/policy/modules/admin/alsa.if ---- nsaserefpolicy/policy/modules/admin/alsa.if 2007-05-07 14:51:04.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/admin/alsa.if 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/admin/alsa.if 2007-05-07 20:51:04.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/admin/alsa.if 2008-02-24 19:06:48.000000000 +0100 @@ -74,3 +74,39 @@ read_files_pattern($1,alsa_etc_rw_t,alsa_etc_rw_t) read_lnk_files_pattern($1,alsa_etc_rw_t,alsa_etc_rw_t) @@ -243,8 +243,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.if + read_files_pattern($1,alsa_var_lib_t,alsa_var_lib_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.te serefpolicy-2.6.4/policy/modules/admin/alsa.te ---- nsaserefpolicy/policy/modules/admin/alsa.te 2007-05-07 14:51:05.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/admin/alsa.te 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/admin/alsa.te 2007-05-07 20:51:05.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/admin/alsa.te 2008-02-24 19:06:48.000000000 +0100 @@ -1,5 +1,5 @@ -policy_module(alsa,1.1.0) @@ -324,8 +324,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.te + hal_write_log(alsa_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amanda.if serefpolicy-2.6.4/policy/modules/admin/amanda.if ---- nsaserefpolicy/policy/modules/admin/amanda.if 2007-05-07 14:51:04.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/admin/amanda.if 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/admin/amanda.if 2007-05-07 20:51:04.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/admin/amanda.if 2008-02-24 19:06:48.000000000 +0100 @@ -71,6 +71,26 @@ ######################################## @@ -359,8 +359,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amanda. ') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amanda.te serefpolicy-2.6.4/policy/modules/admin/amanda.te ---- nsaserefpolicy/policy/modules/admin/amanda.te 2007-05-07 14:51:05.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/admin/amanda.te 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/admin/amanda.te 2007-05-07 20:51:05.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/admin/amanda.te 2008-02-24 19:06:48.000000000 +0100 @@ -1,5 +1,5 @@ -policy_module(amanda,1.5.0) @@ -488,15 +488,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amanda. - nscd_socket_use(amanda_recover_t) -') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amtu.fc serefpolicy-2.6.4/policy/modules/admin/amtu.fc ---- nsaserefpolicy/policy/modules/admin/amtu.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-2.6.4/policy/modules/admin/amtu.fc 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/admin/amtu.fc 1970-01-01 01:00:00.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/admin/amtu.fc 2008-02-24 19:06:48.000000000 +0100 @@ -0,0 +1,3 @@ + +/usr/bin/amtu -- gen_context(system_u:object_r:amtu_exec_t,s0) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amtu.if serefpolicy-2.6.4/policy/modules/admin/amtu.if ---- nsaserefpolicy/policy/modules/admin/amtu.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-2.6.4/policy/modules/admin/amtu.if 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/admin/amtu.if 1970-01-01 01:00:00.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/admin/amtu.if 2008-02-24 19:06:48.000000000 +0100 @@ -0,0 +1,53 @@ +##

+## abstract Machine Test Utility @@ -552,8 +552,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amtu.if + allow amtu_t $3:chr_file rw_term_perms; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amtu.te serefpolicy-2.6.4/policy/modules/admin/amtu.te ---- nsaserefpolicy/policy/modules/admin/amtu.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-2.6.4/policy/modules/admin/amtu.te 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/admin/amtu.te 1970-01-01 01:00:00.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/admin/amtu.te 2008-02-24 19:06:48.000000000 +0100 @@ -0,0 +1,57 @@ +policy_module(amtu,1.0.23) + @@ -613,8 +613,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amtu.te +'); + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/bootloader.te serefpolicy-2.6.4/policy/modules/admin/bootloader.te ---- nsaserefpolicy/policy/modules/admin/bootloader.te 2007-05-07 14:51:05.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/admin/bootloader.te 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/admin/bootloader.te 2007-05-07 20:51:05.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/admin/bootloader.te 2008-02-24 19:06:48.000000000 +0100 @@ -65,6 +65,8 @@ files_tmp_filetrans(bootloader_t,bootloader_tmp_t,{ dir file lnk_file chr_file blk_file }) # for tune2fs (cjp: ?) @@ -633,8 +633,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/bootloa optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.te serefpolicy-2.6.4/policy/modules/admin/consoletype.te ---- nsaserefpolicy/policy/modules/admin/consoletype.te 2007-05-07 14:51:05.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/admin/consoletype.te 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/admin/consoletype.te 2007-05-07 20:51:05.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/admin/consoletype.te 2008-02-24 19:06:48.000000000 +0100 @@ -8,7 +8,12 @@ type consoletype_t; @@ -678,8 +678,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/console ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmesg.te serefpolicy-2.6.4/policy/modules/admin/dmesg.te ---- nsaserefpolicy/policy/modules/admin/dmesg.te 2007-05-07 14:51:05.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/admin/dmesg.te 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/admin/dmesg.te 2007-05-07 20:51:05.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/admin/dmesg.te 2008-02-24 19:06:48.000000000 +0100 @@ -10,6 +10,7 @@ type dmesg_t; type dmesg_exec_t; @@ -689,8 +689,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmesg.t ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmidecode.te serefpolicy-2.6.4/policy/modules/admin/dmidecode.te ---- nsaserefpolicy/policy/modules/admin/dmidecode.te 2007-05-07 14:51:05.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/admin/dmidecode.te 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/admin/dmidecode.te 2007-05-07 20:51:05.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/admin/dmidecode.te 2008-02-24 19:06:48.000000000 +0100 @@ -22,6 +22,7 @@ # Allow dmidecode to read /dev/mem @@ -700,8 +700,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmideco mls_file_read_up(dmidecode_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kudzu.te serefpolicy-2.6.4/policy/modules/admin/kudzu.te ---- nsaserefpolicy/policy/modules/admin/kudzu.te 2007-05-07 14:51:05.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/admin/kudzu.te 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/admin/kudzu.te 2007-05-07 20:51:05.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/admin/kudzu.te 2008-02-24 19:06:48.000000000 +0100 @@ -21,8 +21,8 @@ # Local policy # @@ -723,8 +723,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kudzu.t # the inittab after configuring serial consoles init_telinit(kudzu_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrotate.te serefpolicy-2.6.4/policy/modules/admin/logrotate.te ---- nsaserefpolicy/policy/modules/admin/logrotate.te 2007-05-07 14:51:04.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/admin/logrotate.te 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/admin/logrotate.te 2007-05-07 20:51:04.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/admin/logrotate.te 2008-02-24 19:06:48.000000000 +0100 @@ -75,6 +75,7 @@ mls_file_read_up(logrotate_t) mls_file_write_down(logrotate_t) @@ -734,8 +734,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrota selinux_get_fs_mount(logrotate_t) selinux_get_enforce_mode(logrotate_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatch.te serefpolicy-2.6.4/policy/modules/admin/logwatch.te ---- nsaserefpolicy/policy/modules/admin/logwatch.te 2007-05-07 14:51:05.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/admin/logwatch.te 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/admin/logwatch.te 2007-05-07 20:51:05.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/admin/logwatch.te 2008-02-24 19:06:48.000000000 +0100 @@ -30,7 +30,6 @@ allow logwatch_t self:process signal; allow logwatch_t self:fifo_file rw_file_perms; @@ -805,8 +805,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatc + samba_read_share_files(logwatch_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutils.te serefpolicy-2.6.4/policy/modules/admin/netutils.te ---- nsaserefpolicy/policy/modules/admin/netutils.te 2007-05-07 14:51:05.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/admin/netutils.te 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/admin/netutils.te 2007-05-07 20:51:05.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/admin/netutils.te 2008-02-24 19:06:48.000000000 +0100 @@ -31,6 +31,7 @@ type traceroute_t; type traceroute_exec_t; @@ -824,8 +824,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutil corenet_tcp_sendrecv_all_ports(ping_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.te serefpolicy-2.6.4/policy/modules/admin/prelink.te ---- nsaserefpolicy/policy/modules/admin/prelink.te 2007-05-07 14:51:04.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/admin/prelink.te 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/admin/prelink.te 2007-05-07 20:51:04.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/admin/prelink.te 2008-02-24 19:06:48.000000000 +0100 @@ -26,7 +26,7 @@ # Local policy # @@ -872,8 +872,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink miscfiles_read_localization(prelink_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/readahead.te serefpolicy-2.6.4/policy/modules/admin/readahead.te ---- nsaserefpolicy/policy/modules/admin/readahead.te 2007-05-07 14:51:05.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/admin/readahead.te 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/admin/readahead.te 2007-05-07 20:51:05.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/admin/readahead.te 2008-02-24 19:06:48.000000000 +0100 @@ -18,7 +18,8 @@ # Local policy # @@ -902,8 +902,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/readahe + logging_dontaudit_search_audit_config(readahead_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc serefpolicy-2.6.4/policy/modules/admin/rpm.fc ---- nsaserefpolicy/policy/modules/admin/rpm.fc 2007-05-07 14:51:05.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/admin/rpm.fc 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/admin/rpm.fc 2007-05-07 20:51:05.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/admin/rpm.fc 2008-02-24 19:06:48.000000000 +0100 @@ -21,6 +21,9 @@ /usr/sbin/pup -- gen_context(system_u:object_r:rpm_exec_t,s0) /usr/sbin/rhn_check -- gen_context(system_u:object_r:rpm_exec_t,s0) @@ -915,8 +915,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc /var/lib/alternatives(/.*)? gen_context(system_u:object_r:rpm_var_lib_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if serefpolicy-2.6.4/policy/modules/admin/rpm.if ---- nsaserefpolicy/policy/modules/admin/rpm.if 2007-05-07 14:51:05.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/admin/rpm.if 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/admin/rpm.if 2007-05-07 20:51:05.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/admin/rpm.if 2008-02-24 19:06:48.000000000 +0100 @@ -211,6 +211,24 @@ ######################################## @@ -1095,8 +1095,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if + dontaudit $1 rpm_t:fifo_file rw_fifo_file_perms; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te serefpolicy-2.6.4/policy/modules/admin/rpm.te ---- nsaserefpolicy/policy/modules/admin/rpm.te 2007-05-07 14:51:05.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/admin/rpm.te 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/admin/rpm.te 2007-05-07 20:51:05.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/admin/rpm.te 2008-02-24 19:06:48.000000000 +0100 @@ -9,6 +9,8 @@ type rpm_t; type rpm_exec_t; @@ -1107,8 +1107,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te domain_role_change_exemption(rpm_t) domain_system_change_exemption(rpm_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if serefpolicy-2.6.4/policy/modules/admin/sudo.if ---- nsaserefpolicy/policy/modules/admin/sudo.if 2007-05-07 14:51:05.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/admin/sudo.if 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/admin/sudo.if 2007-05-07 20:51:05.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/admin/sudo.if 2008-02-24 19:06:48.000000000 +0100 @@ -69,7 +69,6 @@ allow $1_sudo_t self:unix_stream_socket create_stream_socket_perms; allow $1_sudo_t self:unix_dgram_socket sendto; @@ -1156,8 +1156,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/su.if serefpolicy-2.6.4/policy/modules/admin/su.if ---- nsaserefpolicy/policy/modules/admin/su.if 2007-05-07 14:51:05.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/admin/su.if 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/admin/su.if 2007-05-07 20:51:05.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/admin/su.if 2008-02-24 19:06:48.000000000 +0100 @@ -41,12 +41,11 @@ allow $2 $1_su_t:process signal; @@ -1232,8 +1232,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/su.if s allow $1_su_t $1_home_t:file manage_file_perms; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.if serefpolicy-2.6.4/policy/modules/admin/usermanage.if ---- nsaserefpolicy/policy/modules/admin/usermanage.if 2007-05-07 14:51:05.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/admin/usermanage.if 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/admin/usermanage.if 2007-05-07 20:51:05.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/admin/usermanage.if 2008-02-24 19:06:48.000000000 +0100 @@ -278,5 +278,5 @@ type crack_db_t; ') @@ -1242,8 +1242,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/userman + read_files_pattern($1,crack_db_t,crack_db_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.te serefpolicy-2.6.4/policy/modules/admin/usermanage.te ---- nsaserefpolicy/policy/modules/admin/usermanage.te 2007-05-07 14:51:04.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/admin/usermanage.te 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/admin/usermanage.te 2007-05-07 20:51:04.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/admin/usermanage.te 2008-02-24 19:11:07.000000000 +0100 @@ -99,6 +99,7 @@ dev_read_urand(chfn_t) @@ -1277,7 +1277,20 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/userman miscfiles_read_localization(groupadd_t) -@@ -252,8 +253,13 @@ +@@ -243,17 +244,26 @@ + seutil_read_config(groupadd_t) + + userdom_use_unpriv_users_fds(groupadd_t) ++ + # for when /root is the cwd + userdom_dontaudit_search_sysadm_home_dirs(groupadd_t) + ++# for /home/[^/]*/ ++userdom_dontaudit_search_all_users_home_content(groupadd_t) ++ + optional_policy(` + dpkg_use_fds(groupadd_t) + dpkg_rw_pipes(groupadd_t) ') optional_policy(` @@ -1291,7 +1304,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/userman ') ######################################## -@@ -261,7 +267,7 @@ +@@ -261,7 +271,7 @@ # Passwd local policy # @@ -1300,7 +1313,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/userman allow passwd_t self:process ~{ ptrace setcurrent setexec setfscreate setrlimit execmem execstack execheap }; allow passwd_t self:process { setrlimit setfscreate }; allow passwd_t self:fd use; -@@ -271,7 +277,6 @@ +@@ -271,7 +281,6 @@ allow passwd_t self:unix_stream_socket create_stream_socket_perms; allow passwd_t self:unix_dgram_socket sendto; allow passwd_t self:unix_stream_socket connectto; @@ -1308,7 +1321,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/userman allow passwd_t self:shm create_shm_perms; allow passwd_t self:sem create_sem_perms; allow passwd_t self:msgq create_msgq_perms; -@@ -324,6 +329,7 @@ +@@ -324,6 +333,7 @@ libs_use_shared_libs(passwd_t) logging_send_syslog_msg(passwd_t) @@ -1316,7 +1329,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/userman miscfiles_read_localization(passwd_t) -@@ -343,6 +349,7 @@ +@@ -343,6 +353,7 @@ optional_policy(` nscd_socket_use(passwd_t) @@ -1324,7 +1337,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/userman ') ######################################## -@@ -396,6 +403,8 @@ +@@ -396,6 +407,8 @@ auth_relabel_shadow(sysadm_passwd_t) auth_etc_filetrans_shadow(sysadm_passwd_t) @@ -1333,7 +1346,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/userman # allow vipw to exec the editor corecmd_exec_bin(sysadm_passwd_t) corecmd_exec_shell(sysadm_passwd_t) -@@ -412,6 +421,7 @@ +@@ -412,6 +425,7 @@ # /usr/bin/passwd asks for w access to utmp, but it will operate # correctly without it. Do not audit write denials to utmp. init_dontaudit_rw_utmp(sysadm_passwd_t) @@ -1341,7 +1354,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/userman libs_use_ld_so(sysadm_passwd_t) libs_use_shared_libs(sysadm_passwd_t) -@@ -433,6 +443,7 @@ +@@ -433,6 +447,7 @@ optional_policy(` nscd_socket_use(sysadm_passwd_t) @@ -1349,7 +1362,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/userman ') ######################################## -@@ -440,7 +451,7 @@ +@@ -440,7 +455,7 @@ # Useradd local policy # @@ -1358,7 +1371,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/userman dontaudit useradd_t self:capability sys_tty_config; allow useradd_t self:process ~{ ptrace setcurrent setexec setfscreate setrlimit execmem execstack execheap }; allow useradd_t self:process setfscreate; -@@ -454,7 +465,6 @@ +@@ -454,7 +469,6 @@ allow useradd_t self:unix_stream_socket create_stream_socket_perms; allow useradd_t self:unix_dgram_socket sendto; allow useradd_t self:unix_stream_socket connectto; @@ -1366,7 +1379,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/userman # for getting the number of groups kernel_read_kernel_sysctls(useradd_t) -@@ -500,6 +510,7 @@ +@@ -500,6 +514,7 @@ libs_use_shared_libs(useradd_t) logging_send_syslog_msg(useradd_t) @@ -1374,7 +1387,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/userman miscfiles_read_localization(useradd_t) -@@ -508,6 +519,9 @@ +@@ -508,6 +523,9 @@ seutil_read_default_contexts(useradd_t) seutil_domtrans_semanage(useradd_t) seutil_domtrans_restorecon(useradd_t) @@ -1384,7 +1397,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/userman userdom_use_unpriv_users_fds(useradd_t) # for when /root is the cwd -@@ -521,11 +535,26 @@ +@@ -521,11 +539,26 @@ mta_manage_spool(useradd_t) optional_policy(` @@ -1412,8 +1425,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/userman + rpm_dontaudit_rw_tmp_files(useradd_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vbetool.te serefpolicy-2.6.4/policy/modules/admin/vbetool.te ---- nsaserefpolicy/policy/modules/admin/vbetool.te 2007-05-07 14:51:05.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/admin/vbetool.te 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/admin/vbetool.te 2007-05-07 20:51:05.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/admin/vbetool.te 2008-02-24 19:06:48.000000000 +0100 @@ -32,4 +32,5 @@ optional_policy(` @@ -1421,8 +1434,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vbetool + hal_write_log(vbetool_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.fc serefpolicy-2.6.4/policy/modules/admin/vpn.fc ---- nsaserefpolicy/policy/modules/admin/vpn.fc 2007-05-07 14:51:05.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/admin/vpn.fc 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/admin/vpn.fc 2007-05-07 20:51:05.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/admin/vpn.fc 2008-02-24 19:06:48.000000000 +0100 @@ -7,3 +7,5 @@ # sbin # @@ -1430,8 +1443,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.fc + +/var/run/vpnc(/.*)? gen_context(system_u:object_r:vpnc_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.te serefpolicy-2.6.4/policy/modules/admin/vpn.te ---- nsaserefpolicy/policy/modules/admin/vpn.te 2007-05-07 14:51:04.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/admin/vpn.te 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/admin/vpn.te 2007-05-07 20:51:04.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/admin/vpn.te 2008-02-24 19:06:48.000000000 +0100 @@ -24,7 +24,7 @@ # Local policy # @@ -1462,8 +1475,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.te sysnet_manage_config(vpnc_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/games.fc serefpolicy-2.6.4/policy/modules/apps/games.fc ---- nsaserefpolicy/policy/modules/apps/games.fc 2007-05-07 14:51:02.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/apps/games.fc 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/apps/games.fc 2007-05-07 20:51:02.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/apps/games.fc 2008-02-24 19:06:48.000000000 +0100 @@ -1,22 +1,16 @@ # # /usr @@ -1491,8 +1504,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/games.fc /usr/bin/blackjack -- gen_context(system_u:object_r:games_exec_t,s0) /usr/bin/gataxx -- gen_context(system_u:object_r:games_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if serefpolicy-2.6.4/policy/modules/apps/gnome.if ---- nsaserefpolicy/policy/modules/apps/gnome.if 2007-05-07 14:51:02.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/apps/gnome.if 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/apps/gnome.if 2007-05-07 20:51:02.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/apps/gnome.if 2008-02-24 19:06:48.000000000 +0100 @@ -35,6 +35,7 @@ template(`gnome_per_role_template',` gen_require(` @@ -1547,8 +1560,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if ##

## This is a templated interface, and should only diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.fc serefpolicy-2.6.4/policy/modules/apps/gpg.fc ---- nsaserefpolicy/policy/modules/apps/gpg.fc 2007-05-07 14:51:02.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/apps/gpg.fc 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/apps/gpg.fc 2007-05-07 20:51:02.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/apps/gpg.fc 2008-02-24 19:06:48.000000000 +0100 @@ -7,6 +7,4 @@ /usr/lib/gnupg/.* -- gen_context(system_u:object_r:gpg_exec_t,s0) /usr/lib/gnupg/gpgkeys.* -- gen_context(system_u:object_r:gpg_helper_exec_t,s0) @@ -1557,8 +1570,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.fc s HOME_DIR/\.gnupg(/.+)? gen_context(system_u:object_r:ROLE_gpg_secret_t,s0) -') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.fc serefpolicy-2.6.4/policy/modules/apps/java.fc ---- nsaserefpolicy/policy/modules/apps/java.fc 2007-05-07 14:51:02.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/apps/java.fc 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/apps/java.fc 2007-05-07 20:51:02.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/apps/java.fc 2008-02-24 19:06:48.000000000 +0100 @@ -22,3 +22,5 @@ /usr/bin/jv-convert -- gen_context(system_u:object_r:java_exec_t,s0) /usr/local/matlab/bin/(.*/)?MATLAB. -- gen_context(system_u:object_r:java_exec_t,s0) @@ -1566,8 +1579,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.fc +/usr/lib/eclipse/eclipse -- gen_context(system_u:object_r:java_exec_t,s0) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if serefpolicy-2.6.4/policy/modules/apps/java.if ---- nsaserefpolicy/policy/modules/apps/java.if 2007-05-07 14:51:02.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/apps/java.if 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/apps/java.if 2007-05-07 20:51:02.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/apps/java.if 2008-02-24 19:06:48.000000000 +0100 @@ -224,3 +224,35 @@ refpolicywarn(`$0($1) has no effect in strict policy.') ') @@ -1605,8 +1618,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if + type_transition $1 java_exec_t:process $2; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.te serefpolicy-2.6.4/policy/modules/apps/java.te ---- nsaserefpolicy/policy/modules/apps/java.te 2007-05-07 14:51:02.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/apps/java.te 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/apps/java.te 2007-05-07 20:51:02.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/apps/java.te 2008-02-24 19:06:48.000000000 +0100 @@ -31,4 +31,8 @@ unconfined_domain_noaudit(java_t) @@ -1617,8 +1630,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.te + ') ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/loadkeys.if serefpolicy-2.6.4/policy/modules/apps/loadkeys.if ---- nsaserefpolicy/policy/modules/apps/loadkeys.if 2007-05-07 14:51:02.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/apps/loadkeys.if 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/apps/loadkeys.if 2007-05-07 20:51:02.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/apps/loadkeys.if 2008-02-24 19:06:48.000000000 +0100 @@ -11,16 +11,12 @@ ## # @@ -1686,8 +1699,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/loadkeys + can_exec($1,loadkeys_exec_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.if serefpolicy-2.6.4/policy/modules/apps/mozilla.if ---- nsaserefpolicy/policy/modules/apps/mozilla.if 2007-05-07 14:51:02.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/apps/mozilla.if 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/apps/mozilla.if 2007-05-07 20:51:02.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/apps/mozilla.if 2008-02-24 19:06:48.000000000 +0100 @@ -150,6 +150,7 @@ corenet_dontaudit_tcp_bind_generic_port($1_mozilla_t) @@ -1697,8 +1710,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. dev_read_sound($1_mozilla_t) dev_dontaudit_rw_dri($1_mozilla_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/slocate.te serefpolicy-2.6.4/policy/modules/apps/slocate.te ---- nsaserefpolicy/policy/modules/apps/slocate.te 2007-05-07 14:51:02.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/apps/slocate.te 2008-01-03 10:04:45.000000000 -0500 +--- nsaserefpolicy/policy/modules/apps/slocate.te 2007-05-07 20:51:02.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/apps/slocate.te 2008-02-24 19:06:48.000000000 +0100 @@ -29,8 +29,11 @@ manage_dirs_pattern(locate_t,locate_var_lib_t,locate_var_lib_t) manage_files_pattern(locate_t,locate_var_lib_t,locate_var_lib_t) @@ -1728,8 +1741,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/slocate. libs_use_shared_libs(locate_t) libs_use_ld_so(locate_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/uml.if serefpolicy-2.6.4/policy/modules/apps/uml.if ---- nsaserefpolicy/policy/modules/apps/uml.if 2007-05-07 14:51:02.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/apps/uml.if 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/apps/uml.if 2007-05-07 20:51:02.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/apps/uml.if 2008-02-24 19:06:48.000000000 +0100 @@ -193,33 +193,6 @@ nis_use_ypbind($1_uml_t) ') @@ -1765,8 +1778,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/uml.if s ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelper.if serefpolicy-2.6.4/policy/modules/apps/userhelper.if ---- nsaserefpolicy/policy/modules/apps/userhelper.if 2007-05-07 14:51:02.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/apps/userhelper.if 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/apps/userhelper.if 2007-05-07 20:51:02.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/apps/userhelper.if 2008-02-24 19:06:48.000000000 +0100 @@ -131,6 +131,7 @@ term_use_all_user_ptys($1_userhelper_t) @@ -1776,8 +1789,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelp auth_manage_var_auth($1_userhelper_t) auth_search_pam_console_data($1_userhelper_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.fc serefpolicy-2.6.4/policy/modules/apps/vmware.fc ---- nsaserefpolicy/policy/modules/apps/vmware.fc 2007-05-07 14:51:02.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/apps/vmware.fc 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/apps/vmware.fc 2007-05-07 20:51:02.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/apps/vmware.fc 2008-02-24 19:06:48.000000000 +0100 @@ -1,11 +1,9 @@ # # HOME_DIR/ @@ -1827,8 +1840,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.f ifdef(`distro_gentoo',` /opt/vmware/workstation/bin/vmnet-bridge -- gen_context(system_u:object_r:vmware_host_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.fc serefpolicy-2.6.4/policy/modules/kernel/corecommands.fc ---- nsaserefpolicy/policy/modules/kernel/corecommands.fc 2007-05-07 14:51:04.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/kernel/corecommands.fc 2008-01-16 15:47:56.000000000 -0500 +--- nsaserefpolicy/policy/modules/kernel/corecommands.fc 2007-05-07 20:51:04.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/kernel/corecommands.fc 2008-02-24 19:06:48.000000000 +0100 @@ -7,6 +7,7 @@ /bin/d?ash -- gen_context(system_u:object_r:shell_exec_t,s0) /bin/bash -- gen_context(system_u:object_r:shell_exec_t,s0) @@ -1935,8 +1948,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/coreco +/etc/apcupsd/offbattery -- gen_context(system_u:object_r:bin_t,s0) +/etc/apcupsd/onbattery -- gen_context(system_u:object_r:bin_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.if serefpolicy-2.6.4/policy/modules/kernel/corecommands.if ---- nsaserefpolicy/policy/modules/kernel/corecommands.if 2007-05-07 14:51:04.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/kernel/corecommands.if 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/kernel/corecommands.if 2007-05-07 20:51:04.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/kernel/corecommands.if 2008-02-24 19:06:48.000000000 +0100 @@ -988,3 +988,23 @@ mmap_files_pattern($1,bin_t,exec_type) @@ -1962,8 +1975,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/coreco + + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.if.in serefpolicy-2.6.4/policy/modules/kernel/corenetwork.if.in ---- nsaserefpolicy/policy/modules/kernel/corenetwork.if.in 2007-05-07 14:51:04.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/kernel/corenetwork.if.in 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/kernel/corenetwork.if.in 2007-05-07 20:51:04.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/kernel/corenetwork.if.in 2008-02-24 19:06:48.000000000 +0100 @@ -1449,6 +1449,44 @@ ######################################## @@ -2072,8 +2085,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corene +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.te.in serefpolicy-2.6.4/policy/modules/kernel/corenetwork.te.in ---- nsaserefpolicy/policy/modules/kernel/corenetwork.te.in 2007-05-07 14:51:02.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/kernel/corenetwork.te.in 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/kernel/corenetwork.te.in 2007-05-07 20:51:02.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/kernel/corenetwork.te.in 2008-02-24 19:06:48.000000000 +0100 @@ -48,6 +48,11 @@ type reserved_port_t, port_type, reserved_port_type; @@ -2145,8 +2158,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corene portcon udp 1-1023 gen_context(system_u:object_r:reserved_port_t, s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.fc serefpolicy-2.6.4/policy/modules/kernel/devices.fc ---- nsaserefpolicy/policy/modules/kernel/devices.fc 2007-05-07 14:51:04.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/kernel/devices.fc 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/kernel/devices.fc 2007-05-07 20:51:04.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/kernel/devices.fc 2008-02-24 19:06:48.000000000 +0100 @@ -12,6 +12,7 @@ /dev/atibm -c gen_context(system_u:object_r:mouse_device_t,s0) /dev/audio.* -c gen_context(system_u:object_r:sound_device_t,s0) @@ -2220,8 +2233,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device # used by udev init script as temporary mount point /lib/udev/devices -d gen_context(system_u:object_r:device_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.if serefpolicy-2.6.4/policy/modules/kernel/devices.if ---- nsaserefpolicy/policy/modules/kernel/devices.if 2007-05-07 14:51:02.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/kernel/devices.if 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/kernel/devices.if 2007-05-07 20:51:02.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/kernel/devices.if 2008-02-24 19:06:48.000000000 +0100 @@ -65,7 +65,7 @@ relabelfrom_dirs_pattern($1,device_t,device_node) @@ -2381,8 +2394,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.te serefpolicy-2.6.4/policy/modules/kernel/devices.te ---- nsaserefpolicy/policy/modules/kernel/devices.te 2007-05-07 14:51:04.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/kernel/devices.te 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/kernel/devices.te 2007-05-07 20:51:04.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/kernel/devices.te 2008-02-24 19:06:48.000000000 +0100 @@ -139,6 +139,12 @@ # # Type for sound devices and mixers @@ -2397,8 +2410,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device dev_node(sound_device_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.if serefpolicy-2.6.4/policy/modules/kernel/domain.if ---- nsaserefpolicy/policy/modules/kernel/domain.if 2007-05-07 14:51:04.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/kernel/domain.if 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/kernel/domain.if 2007-05-07 20:51:04.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/kernel/domain.if 2008-02-24 19:06:48.000000000 +0100 @@ -64,6 +64,7 @@ ') @@ -2453,8 +2466,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain + typeattribute $1 mmap_low_domain_type; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.te serefpolicy-2.6.4/policy/modules/kernel/domain.te ---- nsaserefpolicy/policy/modules/kernel/domain.te 2007-05-07 14:51:04.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/kernel/domain.te 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/kernel/domain.te 2007-05-07 20:51:04.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/kernel/domain.te 2008-02-24 19:06:48.000000000 +0100 @@ -6,6 +6,29 @@ # Declarations # @@ -2533,8 +2546,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain + unconfined_dontaudit_rw_pipes(domain) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.fc serefpolicy-2.6.4/policy/modules/kernel/files.fc ---- nsaserefpolicy/policy/modules/kernel/files.fc 2007-05-07 14:51:02.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/kernel/files.fc 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/kernel/files.fc 2007-05-07 20:51:02.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/kernel/files.fc 2008-02-24 19:06:48.000000000 +0100 @@ -45,7 +45,6 @@ /etc -d gen_context(system_u:object_r:etc_t,s0) /etc/.* gen_context(system_u:object_r:etc_t,s0) @@ -2578,8 +2591,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. +/var/run/motd -- gen_context(system_u:object_r:etc_runtime_t,s0) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.if serefpolicy-2.6.4/policy/modules/kernel/files.if ---- nsaserefpolicy/policy/modules/kernel/files.if 2007-05-07 14:51:02.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/kernel/files.if 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/kernel/files.if 2007-05-07 20:51:02.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/kernel/files.if 2008-02-24 19:06:48.000000000 +0100 @@ -343,8 +343,7 @@ ######################################## @@ -2930,8 +2943,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. + allow $1 root_t:file { create getattr write }; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.te serefpolicy-2.6.4/policy/modules/kernel/files.te ---- nsaserefpolicy/policy/modules/kernel/files.te 2007-05-07 14:51:02.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/kernel/files.te 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/kernel/files.te 2007-05-07 20:51:02.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/kernel/files.te 2008-02-24 19:06:48.000000000 +0100 @@ -54,6 +54,7 @@ files_type(etc_t) # compatibility aliases for removed types: @@ -2941,8 +2954,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. # # etc_runtime_t is the type of various diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.if serefpolicy-2.6.4/policy/modules/kernel/filesystem.if ---- nsaserefpolicy/policy/modules/kernel/filesystem.if 2007-05-07 14:51:04.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/kernel/filesystem.if 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/kernel/filesystem.if 2007-05-07 20:51:04.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/kernel/filesystem.if 2008-02-24 19:06:48.000000000 +0100 @@ -1096,6 +1096,24 @@ ######################################## @@ -3077,8 +3090,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesy +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.te serefpolicy-2.6.4/policy/modules/kernel/filesystem.te ---- nsaserefpolicy/policy/modules/kernel/filesystem.te 2007-05-07 14:51:02.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/kernel/filesystem.te 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/kernel/filesystem.te 2007-05-07 20:51:02.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/kernel/filesystem.te 2008-02-24 19:06:48.000000000 +0100 @@ -43,6 +43,11 @@ # # Non-persistent/pseudo filesystems @@ -3152,8 +3165,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesy # tmpfs_t is the type for tmpfs filesystems # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.if serefpolicy-2.6.4/policy/modules/kernel/kernel.if ---- nsaserefpolicy/policy/modules/kernel/kernel.if 2007-05-07 14:51:04.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/kernel/kernel.if 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/kernel/kernel.if 2007-05-07 20:51:04.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/kernel/kernel.if 2008-02-24 19:06:48.000000000 +0100 @@ -108,6 +108,24 @@ ######################################## @@ -3242,8 +3255,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.te serefpolicy-2.6.4/policy/modules/kernel/kernel.te ---- nsaserefpolicy/policy/modules/kernel/kernel.te 2007-05-07 14:51:04.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/kernel/kernel.te 2008-01-11 15:14:54.000000000 -0500 +--- nsaserefpolicy/policy/modules/kernel/kernel.te 2007-05-07 20:51:04.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/kernel/kernel.te 2008-02-24 19:06:48.000000000 +0100 @@ -146,6 +146,8 @@ type unlabeled_t; sid unlabeled gen_context(system_u:object_r:unlabeled_t,mls_systemhigh) @@ -3271,8 +3284,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel allow kern_unconfined kernel_t:system *; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/mls.if serefpolicy-2.6.4/policy/modules/kernel/mls.if ---- nsaserefpolicy/policy/modules/kernel/mls.if 2007-05-07 14:51:04.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/kernel/mls.if 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/kernel/mls.if 2007-05-07 20:51:04.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/kernel/mls.if 2008-02-24 19:06:48.000000000 +0100 @@ -154,6 +154,26 @@ ######################################## ##

@@ -3301,8 +3314,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/mls.if ## ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/mls.te serefpolicy-2.6.4/policy/modules/kernel/mls.te ---- nsaserefpolicy/policy/modules/kernel/mls.te 2007-05-07 14:51:02.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/kernel/mls.te 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/kernel/mls.te 2007-05-07 20:51:02.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/kernel/mls.te 2008-02-24 19:06:48.000000000 +0100 @@ -18,6 +18,7 @@ attribute mlsnetreadtoclr; attribute mlsnetwrite; @@ -3321,8 +3334,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/mls.te attribute privrangetrans; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinux.if serefpolicy-2.6.4/policy/modules/kernel/selinux.if ---- nsaserefpolicy/policy/modules/kernel/selinux.if 2007-05-07 14:51:04.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/kernel/selinux.if 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/kernel/selinux.if 2007-05-07 20:51:04.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/kernel/selinux.if 2008-02-24 19:06:48.000000000 +0100 @@ -51,6 +51,44 @@ ######################################## @@ -3369,8 +3382,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinu ##
## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.fc serefpolicy-2.6.4/policy/modules/kernel/storage.fc ---- nsaserefpolicy/policy/modules/kernel/storage.fc 2007-05-07 14:51:02.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/kernel/storage.fc 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/kernel/storage.fc 2007-05-07 20:51:02.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/kernel/storage.fc 2008-02-24 19:06:48.000000000 +0100 @@ -12,6 +12,7 @@ /dev/cm20.* -b gen_context(system_u:object_r:removable_device_t,s0) /dev/dasd[^/]* -b gen_context(system_u:object_r:fixed_disk_device_t,mls_systemhigh) @@ -3408,8 +3421,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storag /dev/i2o/hd[^/]* -b gen_context(system_u:object_r:fixed_disk_device_t,mls_systemhigh) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.if serefpolicy-2.6.4/policy/modules/kernel/storage.if ---- nsaserefpolicy/policy/modules/kernel/storage.if 2007-05-07 14:51:04.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/kernel/storage.if 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/kernel/storage.if 2007-05-07 20:51:04.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/kernel/storage.if 2008-02-24 19:06:48.000000000 +0100 @@ -100,6 +100,7 @@ dev_list_all_dev_nodes($1) @@ -3489,8 +3502,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storag +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.te serefpolicy-2.6.4/policy/modules/kernel/storage.te ---- nsaserefpolicy/policy/modules/kernel/storage.te 2007-05-07 14:51:04.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/kernel/storage.te 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/kernel/storage.te 2007-05-07 20:51:04.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/kernel/storage.te 2008-02-24 19:06:48.000000000 +0100 @@ -23,6 +23,12 @@ neverallow ~{ fixed_disk_raw_write storage_unconfined_type } fixed_disk_device_t:{ chr_file blk_file } { append write }; @@ -3505,8 +3518,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storag # it gives access to ALL SCSI devices (both fixed and removable) # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.fc serefpolicy-2.6.4/policy/modules/kernel/terminal.fc ---- nsaserefpolicy/policy/modules/kernel/terminal.fc 2007-05-07 14:51:04.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/kernel/terminal.fc 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/kernel/terminal.fc 2007-05-07 20:51:04.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/kernel/terminal.fc 2008-02-24 19:06:48.000000000 +0100 @@ -8,6 +8,7 @@ /dev/dcbri[0-9]+ -c gen_context(system_u:object_r:tty_device_t,s0) /dev/hvc.* -c gen_context(system_u:object_r:tty_device_t,s0) @@ -3516,8 +3529,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/termin /dev/ip2[^/]* -c gen_context(system_u:object_r:tty_device_t,s0) /dev/isdn.* -c gen_context(system_u:object_r:tty_device_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.if serefpolicy-2.6.4/policy/modules/kernel/terminal.if ---- nsaserefpolicy/policy/modules/kernel/terminal.if 2007-05-07 14:51:04.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/kernel/terminal.if 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/kernel/terminal.if 2007-05-07 20:51:04.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/kernel/terminal.if 2008-02-24 19:06:48.000000000 +0100 @@ -278,6 +278,25 @@ ######################################## @@ -3554,8 +3567,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/termin ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.te serefpolicy-2.6.4/policy/modules/kernel/terminal.te ---- nsaserefpolicy/policy/modules/kernel/terminal.te 2007-05-07 14:51:04.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/kernel/terminal.te 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/kernel/terminal.te 2007-05-07 20:51:04.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/kernel/terminal.te 2008-02-24 19:06:48.000000000 +0100 @@ -28,6 +28,7 @@ type devpts_t; files_mountpoint(devpts_t) @@ -3565,8 +3578,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/termin fs_use_trans devpts gen_context(system_u:object_r:devpts_t,s0); diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aide.fc serefpolicy-2.6.4/policy/modules/services/aide.fc ---- nsaserefpolicy/policy/modules/services/aide.fc 2007-05-07 14:51:01.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/services/aide.fc 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/aide.fc 2007-05-07 20:51:01.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/services/aide.fc 2008-02-24 19:06:48.000000000 +0100 @@ -2,5 +2,5 @@ /var/lib/aide(/.*) gen_context(system_u:object_r:aide_db_t,mls_systemhigh) @@ -3575,8 +3588,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aide /var/log/aide.log -- gen_context(system_u:object_r:aide_log_t,mls_systemhigh) +/var/log/aide(/.*)? gen_context(system_u:object_r:aide_log_t,mls_systemhigh) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aide.te serefpolicy-2.6.4/policy/modules/services/aide.te ---- nsaserefpolicy/policy/modules/services/aide.te 2007-05-07 14:51:01.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/services/aide.te 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/aide.te 2007-05-07 20:51:01.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/services/aide.te 2008-02-24 19:06:48.000000000 +0100 @@ -26,7 +26,7 @@ allow aide_t self:capability { dac_override fowner }; @@ -3587,8 +3600,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aide # database actions manage_files_pattern(aide_t,aide_db_t,aide_db_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amavis.if serefpolicy-2.6.4/policy/modules/services/amavis.if ---- nsaserefpolicy/policy/modules/services/amavis.if 2007-05-07 14:51:01.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/services/amavis.if 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/amavis.if 2007-05-07 20:51:01.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/services/amavis.if 2008-02-24 19:06:48.000000000 +0100 @@ -37,7 +37,7 @@ ') @@ -3622,8 +3635,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amav + files_search_pids($1) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amavis.te serefpolicy-2.6.4/policy/modules/services/amavis.te ---- nsaserefpolicy/policy/modules/services/amavis.te 2007-05-07 14:51:01.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/services/amavis.te 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/amavis.te 2007-05-07 20:51:01.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/services/amavis.te 2008-02-24 19:06:48.000000000 +0100 @@ -65,6 +65,7 @@ # Spool Files manage_dirs_pattern(amavis_t,amavis_spool_t,amavis_spool_t) @@ -3641,8 +3654,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amav optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.fc serefpolicy-2.6.4/policy/modules/services/apache.fc ---- nsaserefpolicy/policy/modules/services/apache.fc 2007-05-07 14:50:57.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/services/apache.fc 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/apache.fc 2007-05-07 20:50:57.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/services/apache.fc 2008-02-24 19:06:48.000000000 +0100 @@ -1,10 +1,5 @@ # temporary hack till genhomedircon is fixed -ifdef(`targeted_policy',` @@ -3675,8 +3688,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac +/var/spool/viewvc(/.*)? gen_context(system_u:object_r:httpd_sys_script_rw_t, s0) +/var/www/html/[^/]*/cgi-bin(/.*)? gen_context(system_u:object_r:httpd_sys_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.if serefpolicy-2.6.4/policy/modules/services/apache.if ---- nsaserefpolicy/policy/modules/services/apache.if 2007-05-07 14:51:01.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/services/apache.if 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/apache.if 2007-05-07 20:51:01.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/services/apache.if 2008-02-24 19:06:48.000000000 +0100 @@ -18,10 +18,6 @@ attribute httpd_script_exec_type; type httpd_t, httpd_suexec_t, httpd_log_t; @@ -3950,8 +3963,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.te serefpolicy-2.6.4/policy/modules/services/apache.te ---- nsaserefpolicy/policy/modules/services/apache.te 2007-05-07 14:51:01.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/services/apache.te 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/apache.te 2007-05-07 20:51:01.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/services/apache.te 2008-02-24 19:06:48.000000000 +0100 @@ -1,5 +1,5 @@ -policy_module(apache,1.6.0) @@ -4355,8 +4368,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac + postgresql_stream_connect(httpd_bugzilla_script_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.fc serefpolicy-2.6.4/policy/modules/services/apcupsd.fc ---- nsaserefpolicy/policy/modules/services/apcupsd.fc 2007-05-07 14:51:01.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/services/apcupsd.fc 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/apcupsd.fc 2007-05-07 20:51:01.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/services/apcupsd.fc 2008-02-24 19:06:48.000000000 +0100 @@ -1,5 +1,11 @@ /usr/sbin/apcupsd -- gen_context(system_u:object_r:apcupsd_exec_t,s0) @@ -4370,8 +4383,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcu +/var/www/apcupsd/upsimage.cgi -- gen_context(system_u:object_r:httpd_apcupsd_cgi_script_exec_t,s0) +/var/www/apcupsd/upsstats.cgi -- gen_context(system_u:object_r:httpd_apcupsd_cgi_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.if serefpolicy-2.6.4/policy/modules/services/apcupsd.if ---- nsaserefpolicy/policy/modules/services/apcupsd.if 2007-05-07 14:51:01.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/services/apcupsd.if 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/apcupsd.if 2007-05-07 20:51:01.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/services/apcupsd.if 2008-02-24 19:06:48.000000000 +0100 @@ -79,3 +79,43 @@ allow $1 apcupsd_log_t:dir list_dir_perms; allow $1 apcupsd_log_t:file { getattr append }; @@ -4417,8 +4430,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcu + allow $1 apcupsd_tmp_t:file read_file_perms; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.te serefpolicy-2.6.4/policy/modules/services/apcupsd.te ---- nsaserefpolicy/policy/modules/services/apcupsd.te 2007-05-07 14:51:01.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/services/apcupsd.te 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/apcupsd.te 2007-05-07 20:51:01.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/services/apcupsd.te 2008-02-24 19:06:48.000000000 +0100 @@ -16,6 +16,9 @@ type apcupsd_log_t; logging_log_file(apcupsd_log_t) @@ -4527,8 +4540,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcu +corenet_udp_sendrecv_all_ports(httpd_apcupsd_cgi_script_t) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpwatch.te serefpolicy-2.6.4/policy/modules/services/arpwatch.te ---- nsaserefpolicy/policy/modules/services/arpwatch.te 2007-05-07 14:51:01.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/services/arpwatch.te 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/arpwatch.te 2007-05-07 20:51:01.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/services/arpwatch.te 2008-02-24 19:06:48.000000000 +0100 @@ -28,7 +28,6 @@ allow arpwatch_t self:process signal_perms; allow arpwatch_t self:unix_dgram_socket create_socket_perms; @@ -4556,8 +4569,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpw optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/audioentropy.te serefpolicy-2.6.4/policy/modules/services/audioentropy.te ---- nsaserefpolicy/policy/modules/services/audioentropy.te 2007-05-07 14:50:57.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/services/audioentropy.te 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/audioentropy.te 2007-05-07 20:50:57.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/services/audioentropy.te 2008-02-24 19:06:48.000000000 +0100 @@ -18,7 +18,7 @@ # Local policy # @@ -4577,8 +4590,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/audi fs_getattr_all_fs(entropyd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.if serefpolicy-2.6.4/policy/modules/services/automount.if ---- nsaserefpolicy/policy/modules/services/automount.if 2007-05-07 14:51:01.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/services/automount.if 2008-01-08 15:20:46.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/automount.if 2007-05-07 20:51:01.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/services/automount.if 2008-02-24 19:06:48.000000000 +0100 @@ -74,3 +74,21 @@ dontaudit $1 automount_tmp_t:dir getattr; @@ -4602,8 +4615,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/auto + dontaudit $1 automount_t:fd use; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.te serefpolicy-2.6.4/policy/modules/services/automount.te ---- nsaserefpolicy/policy/modules/services/automount.te 2007-05-07 14:51:01.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/services/automount.te 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/automount.te 2007-05-07 20:51:01.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/services/automount.te 2008-02-24 19:06:48.000000000 +0100 @@ -69,6 +69,7 @@ files_mounton_all_mountpoints(automount_t) files_mount_all_file_type_fs(automount_t) @@ -4642,8 +4655,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/auto ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.te serefpolicy-2.6.4/policy/modules/services/avahi.te ---- nsaserefpolicy/policy/modules/services/avahi.te 2007-05-07 14:50:57.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/services/avahi.te 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/avahi.te 2007-05-07 20:50:57.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/services/avahi.te 2008-02-24 19:06:48.000000000 +0100 @@ -18,7 +18,7 @@ # Local policy # @@ -4681,8 +4694,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avah userdom_dontaudit_search_sysadm_home_dirs(avahi_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.fc serefpolicy-2.6.4/policy/modules/services/bind.fc ---- nsaserefpolicy/policy/modules/services/bind.fc 2007-05-07 14:51:01.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/services/bind.fc 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/bind.fc 2007-05-07 20:51:01.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/services/bind.fc 2008-02-24 19:06:48.000000000 +0100 @@ -45,4 +45,7 @@ /var/named/chroot/var/named/slaves(/.*)? gen_context(system_u:object_r:named_cache_t,s0) /var/named/chroot/var/named/data(/.*)? gen_context(system_u:object_r:named_cache_t,s0) @@ -4692,8 +4705,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind ') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.te serefpolicy-2.6.4/policy/modules/services/bind.te ---- nsaserefpolicy/policy/modules/services/bind.te 2007-05-07 14:51:01.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/services/bind.te 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/bind.te 2007-05-07 20:51:01.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/services/bind.te 2008-02-24 19:06:48.000000000 +0100 @@ -119,6 +119,10 @@ corenet_sendrecv_rndc_server_packets(named_t) corenet_sendrecv_rndc_client_packets(named_t) @@ -4734,8 +4747,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind fs_getattr_xattr_fs(ndc_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.te serefpolicy-2.6.4/policy/modules/services/bluetooth.te ---- nsaserefpolicy/policy/modules/services/bluetooth.te 2007-05-07 14:51:01.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/services/bluetooth.te 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/bluetooth.te 2007-05-07 20:51:01.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/services/bluetooth.te 2008-02-24 19:06:48.000000000 +0100 @@ -139,6 +139,8 @@ dbus_system_bus_client_template(bluetooth,bluetooth_t) dbus_connect_system_bus(bluetooth_t) @@ -4746,8 +4759,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/blue optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.fc serefpolicy-2.6.4/policy/modules/services/clamav.fc ---- nsaserefpolicy/policy/modules/services/clamav.fc 2007-05-07 14:51:01.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/services/clamav.fc 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/clamav.fc 2007-05-07 20:51:01.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/services/clamav.fc 2008-02-24 19:06:48.000000000 +0100 @@ -9,8 +9,10 @@ /var/run/amavis(d)?/clamd\.pid -- gen_context(system_u:object_r:clamd_var_run_t,s0) @@ -4762,8 +4775,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clam /var/log/clamav/freshclam.* -- gen_context(system_u:object_r:freshclam_var_log_t,s0) /var/spool/amavisd/clamd\.sock -s gen_context(system_u:object_r:clamd_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.te serefpolicy-2.6.4/policy/modules/services/clamav.te ---- nsaserefpolicy/policy/modules/services/clamav.te 2007-05-07 14:50:57.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/services/clamav.te 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/clamav.te 2007-05-07 20:50:57.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/services/clamav.te 2008-02-24 19:06:48.000000000 +0100 @@ -74,17 +74,20 @@ manage_files_pattern(clamd_t,clamd_var_lib_t,clamd_var_lib_t) @@ -4821,8 +4834,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clam + mailscanner_manage_spool(clamscan_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.te serefpolicy-2.6.4/policy/modules/services/consolekit.te ---- nsaserefpolicy/policy/modules/services/consolekit.te 2007-05-07 14:51:01.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/services/consolekit.te 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/consolekit.te 2007-05-07 20:51:01.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/services/consolekit.te 2008-02-24 19:06:48.000000000 +0100 @@ -10,7 +10,6 @@ type consolekit_exec_t; init_daemon_domain(consolekit_t, consolekit_exec_t) @@ -4869,8 +4882,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cons +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/courier.te serefpolicy-2.6.4/policy/modules/services/courier.te ---- nsaserefpolicy/policy/modules/services/courier.te 2007-05-07 14:51:01.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/services/courier.te 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/courier.te 2007-05-07 20:51:01.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/services/courier.te 2008-02-24 19:06:48.000000000 +0100 @@ -58,6 +58,7 @@ files_getattr_tmp_dirs(courier_authdaemon_t) @@ -4880,8 +4893,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cour libs_read_lib_files(courier_authdaemon_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.fc serefpolicy-2.6.4/policy/modules/services/cron.fc ---- nsaserefpolicy/policy/modules/services/cron.fc 2007-05-07 14:51:01.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/services/cron.fc 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/cron.fc 2007-05-07 20:51:01.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/services/cron.fc 2008-02-24 19:06:48.000000000 +0100 @@ -17,6 +17,8 @@ /var/run/fcron\.fifo -s gen_context(system_u:object_r:crond_var_run_t,s0) /var/run/fcron\.pid -- gen_context(system_u:object_r:crond_var_run_t,s0) @@ -4897,8 +4910,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron /var/spool/fcron/new\.systab -- gen_context(system_u:object_r:system_cron_spool_t,s0) +/var/lib/misc(/.*)? gen_context(system_u:object_r:crond_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.if serefpolicy-2.6.4/policy/modules/services/cron.if ---- nsaserefpolicy/policy/modules/services/cron.if 2007-05-07 14:51:01.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/services/cron.if 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/cron.if 2007-05-07 20:51:01.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/services/cron.if 2008-02-24 19:06:48.000000000 +0100 @@ -35,6 +35,7 @@ # template(`cron_per_role_template',` @@ -5034,8 +5047,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron ## files from the system cron jobs. ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.te serefpolicy-2.6.4/policy/modules/services/cron.te ---- nsaserefpolicy/policy/modules/services/cron.te 2007-05-07 14:50:57.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/services/cron.te 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/cron.te 2007-05-07 20:50:57.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/services/cron.te 2008-02-24 19:06:48.000000000 +0100 @@ -42,6 +42,9 @@ type cron_log_t; logging_log_file(cron_log_t) @@ -5254,8 +5267,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.fc serefpolicy-2.6.4/policy/modules/services/cups.fc ---- nsaserefpolicy/policy/modules/services/cups.fc 2007-05-07 14:50:57.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/services/cups.fc 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/cups.fc 2007-05-07 20:50:57.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/services/cups.fc 2008-02-24 19:06:48.000000000 +0100 @@ -8,17 +8,15 @@ /etc/cups/ppd/.* -- gen_context(system_u:object_r:cupsd_rw_etc_t,s0) /etc/cups/ppds\.dat -- gen_context(system_u:object_r:cupsd_rw_etc_t,s0) @@ -5305,8 +5318,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups +/usr/local/Brother/inf(/.*)? gen_context(system_u:object_r:cupsd_rw_etc_t,s0) +/usr/local/Printer/[^/]*/inf(/.*)? gen_context(system_u:object_r:cupsd_rw_etc_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.te serefpolicy-2.6.4/policy/modules/services/cups.te ---- nsaserefpolicy/policy/modules/services/cups.te 2007-05-07 14:51:01.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/services/cups.te 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/cups.te 2007-05-07 20:51:01.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/services/cups.te 2008-02-24 19:06:48.000000000 +0100 @@ -1,5 +1,5 @@ -policy_module(cups,1.6.0) @@ -5717,8 +5730,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.te.old serefpolicy-2.6.4/policy/modules/services/cups.te.old ---- nsaserefpolicy/policy/modules/services/cups.te.old 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-2.6.4/policy/modules/services/cups.te.old 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/cups.te.old 1970-01-01 01:00:00.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/cups.te.old 2008-02-24 19:06:48.000000000 +0100 @@ -0,0 +1,728 @@ + +policy_module(cups,1.6.0) @@ -6449,8 +6462,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups + udev_read_db(ptal_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs.te serefpolicy-2.6.4/policy/modules/services/cvs.te ---- nsaserefpolicy/policy/modules/services/cvs.te 2007-05-07 14:51:01.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/services/cvs.te 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/cvs.te 2007-05-07 20:51:01.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/services/cvs.te 2008-02-24 19:06:48.000000000 +0100 @@ -16,6 +16,7 @@ type cvs_t; type cvs_exec_t; @@ -6476,8 +6489,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs. miscfiles_read_localization(cvs_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyrus.te serefpolicy-2.6.4/policy/modules/services/cyrus.te ---- nsaserefpolicy/policy/modules/services/cyrus.te 2007-05-07 14:51:01.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/services/cyrus.te 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/cyrus.te 2007-05-07 20:51:01.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/services/cyrus.te 2008-02-24 19:06:48.000000000 +0100 @@ -145,6 +145,7 @@ optional_policy(` @@ -6487,8 +6500,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyru optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.if serefpolicy-2.6.4/policy/modules/services/dbus.if ---- nsaserefpolicy/policy/modules/services/dbus.if 2007-05-07 14:50:57.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/services/dbus.if 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/dbus.if 2007-05-07 20:50:57.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/services/dbus.if 2008-02-24 19:06:48.000000000 +0100 @@ -49,6 +49,12 @@ ## # @@ -6617,8 +6630,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus + + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.te serefpolicy-2.6.4/policy/modules/services/dbus.te ---- nsaserefpolicy/policy/modules/services/dbus.te 2007-05-07 14:51:01.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/services/dbus.te 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/dbus.te 2007-05-07 20:51:01.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/services/dbus.te 2008-02-24 19:06:48.000000000 +0100 @@ -40,8 +40,6 @@ # Receive notifications of policy reloads and enforcing status changes. allow system_dbusd_t self:netlink_selinux_socket { create bind read }; @@ -6648,8 +6661,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc.te serefpolicy-2.6.4/policy/modules/services/dcc.te ---- nsaserefpolicy/policy/modules/services/dcc.te 2007-05-07 14:51:01.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/services/dcc.te 2008-01-04 09:46:23.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/dcc.te 2007-05-07 20:51:01.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/services/dcc.te 2008-02-24 19:06:48.000000000 +0100 @@ -126,7 +126,7 @@ # dcc procmail interface local policy # @@ -6671,8 +6684,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc. libs_use_shared_libs(dcc_client_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp.te serefpolicy-2.6.4/policy/modules/services/dhcp.te ---- nsaserefpolicy/policy/modules/services/dhcp.te 2007-05-07 14:50:57.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/services/dhcp.te 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/dhcp.te 2007-05-07 20:50:57.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/services/dhcp.te 2008-02-24 19:06:48.000000000 +0100 @@ -119,6 +119,8 @@ dbus_system_bus_client_template(dhcpd,dhcpd_t) dbus_connect_system_bus(dhcpd_t) @@ -6683,16 +6696,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dictd.fc serefpolicy-2.6.4/policy/modules/services/dictd.fc ---- nsaserefpolicy/policy/modules/services/dictd.fc 2007-05-07 14:51:01.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/services/dictd.fc 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/dictd.fc 2007-05-07 20:51:01.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/services/dictd.fc 2008-02-24 19:06:48.000000000 +0100 @@ -4,3 +4,4 @@ /usr/sbin/dictd -- gen_context(system_u:object_r:dictd_exec_t,s0) /var/lib/dictd(/.*)? gen_context(system_u:object_r:dictd_var_lib_t,s0) +/var/run/dictd\.pid -- gen_context(system_u:object_r:dictd_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dictd.te serefpolicy-2.6.4/policy/modules/services/dictd.te ---- nsaserefpolicy/policy/modules/services/dictd.te 2007-05-07 14:51:01.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/services/dictd.te 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/dictd.te 2007-05-07 20:51:01.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/services/dictd.te 2008-02-24 19:06:48.000000000 +0100 @@ -16,6 +16,9 @@ type dictd_var_lib_t alias var_lib_dictd_t; files_type(dictd_var_lib_t) @@ -6714,8 +6727,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dict kernel_read_kernel_sysctls(dictd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/djbdns.te serefpolicy-2.6.4/policy/modules/services/djbdns.te ---- nsaserefpolicy/policy/modules/services/djbdns.te 2007-05-07 14:51:01.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/services/djbdns.te 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/djbdns.te 2007-05-07 20:51:01.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/services/djbdns.te 2008-02-24 19:06:48.000000000 +0100 @@ -44,4 +44,7 @@ libs_use_ld_so(djbdns_axfrdns_t) libs_use_shared_libs(djbdns_axfrdns_t) @@ -6726,8 +6739,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/djbd +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.fc serefpolicy-2.6.4/policy/modules/services/dovecot.fc ---- nsaserefpolicy/policy/modules/services/dovecot.fc 2007-05-07 14:51:01.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/services/dovecot.fc 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/dovecot.fc 2007-05-07 20:51:01.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/services/dovecot.fc 2008-02-24 19:06:48.000000000 +0100 @@ -17,21 +17,22 @@ ifdef(`distro_debian', ` @@ -6756,8 +6769,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove +/var/spool/dovecot(/.*)? gen_context(system_u:object_r:dovecot_spool_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.if serefpolicy-2.6.4/policy/modules/services/dovecot.if ---- nsaserefpolicy/policy/modules/services/dovecot.if 2007-05-07 14:51:01.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/services/dovecot.if 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/dovecot.if 2007-05-07 20:51:01.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/services/dovecot.if 2008-02-24 19:06:48.000000000 +0100 @@ -18,3 +18,43 @@ manage_files_pattern($1,dovecot_spool_t,dovecot_spool_t) manage_lnk_files_pattern($1,dovecot_spool_t,dovecot_spool_t) @@ -6803,8 +6816,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.te serefpolicy-2.6.4/policy/modules/services/dovecot.te ---- nsaserefpolicy/policy/modules/services/dovecot.te 2007-05-07 14:50:57.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/services/dovecot.te 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/dovecot.te 2007-05-07 20:50:57.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/services/dovecot.te 2008-02-24 19:06:48.000000000 +0100 @@ -15,6 +15,12 @@ domain_entry_file(dovecot_auth_t,dovecot_auth_exec_t) role system_r types dovecot_auth_t; @@ -6989,10 +7002,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove + term_dontaudit_use_generic_ptys(dovecot_deliver_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.fc serefpolicy-2.6.4/policy/modules/services/exim.fc ---- nsaserefpolicy/policy/modules/services/exim.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-2.6.4/policy/modules/services/exim.fc 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/exim.fc 1970-01-01 01:00:00.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/exim.fc 2008-02-24 19:06:48.000000000 +0100 @@ -0,0 +1,16 @@ -+# $Id: policy-20070501.patch,v 1.92 2008/01/17 13:51:44 dwalsh Exp $ ++# $Id: policy-20070501.patch,v 1.93 2008/02/29 14:10:46 jkubin Exp $ +# Draft SELinux refpolicy module for the Exim MTA +# +# Devin Carraway @@ -7009,8 +7022,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.if serefpolicy-2.6.4/policy/modules/services/exim.if ---- nsaserefpolicy/policy/modules/services/exim.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-2.6.4/policy/modules/services/exim.if 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/exim.if 1970-01-01 01:00:00.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/exim.if 2008-02-24 19:06:48.000000000 +0100 @@ -0,0 +1,157 @@ +## Exim service + @@ -7170,10 +7183,10 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim + filetrans_pattern($1, var_spool_t, exim_spool_t, dir) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.te serefpolicy-2.6.4/policy/modules/services/exim.te ---- nsaserefpolicy/policy/modules/services/exim.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-2.6.4/policy/modules/services/exim.te 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/exim.te 1970-01-01 01:00:00.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/exim.te 2008-02-24 19:06:48.000000000 +0100 @@ -0,0 +1,231 @@ -+# $Id: policy-20070501.patch,v 1.92 2008/01/17 13:51:44 dwalsh Exp $ ++# $Id: policy-20070501.patch,v 1.93 2008/02/29 14:10:46 jkubin Exp $ +# Draft SELinux refpolicy module for the Exim MTA +# +# Devin Carraway @@ -7405,8 +7418,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fetchmail.te serefpolicy-2.6.4/policy/modules/services/fetchmail.te ---- nsaserefpolicy/policy/modules/services/fetchmail.te 2007-05-07 14:51:01.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/services/fetchmail.te 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/fetchmail.te 2007-05-07 20:51:01.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/services/fetchmail.te 2008-02-24 19:06:48.000000000 +0100 @@ -91,6 +91,10 @@ ') @@ -7419,8 +7432,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fetc ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.te serefpolicy-2.6.4/policy/modules/services/ftp.te ---- nsaserefpolicy/policy/modules/services/ftp.te 2007-05-07 14:51:01.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/services/ftp.te 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/ftp.te 2007-05-07 20:51:01.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/services/ftp.te 2008-02-24 19:06:48.000000000 +0100 @@ -88,6 +88,7 @@ allow ftpd_t self:unix_stream_socket create_stream_socket_perms; allow ftpd_t self:tcp_socket create_stream_socket_perms; @@ -7483,8 +7496,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp. tunable_policy(`ftp_home_dir && use_nfs_home_dirs',` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.fc serefpolicy-2.6.4/policy/modules/services/hal.fc ---- nsaserefpolicy/policy/modules/services/hal.fc 2007-05-07 14:51:01.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/services/hal.fc 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/hal.fc 2007-05-07 20:51:01.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/services/hal.fc 2008-02-24 19:06:48.000000000 +0100 @@ -2,15 +2,22 @@ /etc/hal/device\.d/printer_remove\.hal -- gen_context(system_u:object_r:hald_exec_t,s0) /etc/hal/capability\.d/printer_update\.hal -- gen_context(system_u:object_r:hald_exec_t,s0) @@ -7514,8 +7527,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. +/var/log/pm(/.*)? gen_context(system_u:object_r:hald_log_t,s0) +/var/run/vbe.* -- gen_context(system_u:object_r:hald_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.if serefpolicy-2.6.4/policy/modules/services/hal.if ---- nsaserefpolicy/policy/modules/services/hal.if 2007-05-07 14:51:01.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/services/hal.if 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/hal.if 2007-05-07 20:51:01.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/services/hal.if 2008-02-24 19:06:48.000000000 +0100 @@ -208,3 +208,98 @@ files_search_pids($1) allow $1 hald_var_run_t:file rw_file_perms; @@ -7616,8 +7629,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.te serefpolicy-2.6.4/policy/modules/services/hal.te ---- nsaserefpolicy/policy/modules/services/hal.te 2007-05-07 14:51:01.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/services/hal.te 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/hal.te 2007-05-07 20:51:01.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/services/hal.te 2008-02-24 19:06:48.000000000 +0100 @@ -61,8 +61,6 @@ # For backwards compatibility with older kernels allow hald_t self:netlink_socket create_socket_perms; @@ -7698,8 +7711,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. libs_use_shared_libs(hald_mac_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inetd.te serefpolicy-2.6.4/policy/modules/services/inetd.te ---- nsaserefpolicy/policy/modules/services/inetd.te 2007-05-07 14:50:57.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/services/inetd.te 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/inetd.te 2007-05-07 20:50:57.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/services/inetd.te 2008-02-24 19:06:48.000000000 +0100 @@ -135,8 +135,8 @@ mls_fd_use_all_levels(inetd_t) mls_fd_share_all_levels(inetd_t) @@ -7721,16 +7734,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inet manage_dirs_pattern(inetd_child_t,inetd_child_tmp_t,inetd_child_tmp_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.fc serefpolicy-2.6.4/policy/modules/services/kerberos.fc ---- nsaserefpolicy/policy/modules/services/kerberos.fc 2007-05-07 14:50:57.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/services/kerberos.fc 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/kerberos.fc 2007-05-07 20:50:57.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/services/kerberos.fc 2008-02-24 19:06:48.000000000 +0100 @@ -16,3 +16,4 @@ /var/log/krb5kdc\.log gen_context(system_u:object_r:krb5kdc_log_t,s0) /var/log/kadmin(d)?\.log gen_context(system_u:object_r:kadmind_log_t,s0) +/var/tmp/host_0 -- gen_context(system_u:object_r:krb5_host_rcache_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.if serefpolicy-2.6.4/policy/modules/services/kerberos.if ---- nsaserefpolicy/policy/modules/services/kerberos.if 2007-05-07 14:51:01.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/services/kerberos.if 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/kerberos.if 2007-05-07 20:51:01.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/services/kerberos.if 2008-02-24 19:06:48.000000000 +0100 @@ -33,43 +33,10 @@ # interface(`kerberos_use',` @@ -7825,8 +7838,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerb + allow $1 krb5_host_rcache_t:file manage_file_perms; ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.te serefpolicy-2.6.4/policy/modules/services/kerberos.te ---- nsaserefpolicy/policy/modules/services/kerberos.te 2007-05-07 14:51:01.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/services/kerberos.te 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/kerberos.te 2007-05-07 20:51:01.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/services/kerberos.te 2008-02-24 19:06:48.000000000 +0100 @@ -5,6 +5,7 @@ # # Declarations @@ -7949,8 +7962,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerb + ') +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ktalk.te serefpolicy-2.6.4/policy/modules/services/ktalk.te ---- nsaserefpolicy/policy/modules/services/ktalk.te 2007-05-07 14:51:01.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/services/ktalk.te 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/ktalk.te 2007-05-07 20:51:01.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/services/ktalk.te 2008-02-24 19:06:48.000000000 +0100 @@ -49,6 +49,8 @@ manage_files_pattern(ktalkd_t,ktalkd_var_run_t,ktalkd_var_run_t) files_pid_filetrans(ktalkd_t,ktalkd_var_run_t,file) @@ -7980,16 +7993,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ktal -') +term_search_ptys(ktalkd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lpd.fc serefpolicy-2.6.4/policy/modules/services/lpd.fc ---- nsaserefpolicy/policy/modules/services/lpd.fc 2007-05-07 14:51:01.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/services/lpd.fc 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/lpd.fc 2007-05-07 20:51:01.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/services/lpd.fc 2008-02-24 19:06:48.000000000 +0100 @@ -29,3 +29,4 @@ # /var/spool/lpd(/.*)? gen_context(system_u:object_r:print_spool_t,s0) /var/run/lprng(/.*)? gen_context(system_u:object_r:lpd_var_run_t,s0) +/var/spool/cups(/.*)? gen_context(system_u:object_r:print_spool_t,mls_systemhigh) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lpd.if serefpolicy-2.6.4/policy/modules/services/lpd.if ---- nsaserefpolicy/policy/modules/services/lpd.if 2007-05-07 14:50:57.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/services/lpd.if 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/lpd.if 2007-05-07 20:50:57.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/services/lpd.if 2008-02-24 19:06:48.000000000 +0100 @@ -317,10 +317,8 @@ ') @@ -8026,8 +8039,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lpd. + can_exec($1,lpr_exec_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.if serefpolicy-2.6.4/policy/modules/services/mailman.if ---- nsaserefpolicy/policy/modules/services/mailman.if 2007-05-07 14:51:01.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/services/mailman.if 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/mailman.if 2007-05-07 20:51:01.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/services/mailman.if 2008-02-24 19:06:48.000000000 +0100 @@ -275,6 +275,44 @@ ####################################### @@ -8074,8 +8087,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mail ## ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.te serefpolicy-2.6.4/policy/modules/services/mailman.te ---- nsaserefpolicy/policy/modules/services/mailman.te 2007-05-07 14:51:01.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/services/mailman.te 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/mailman.te 2007-05-07 20:51:01.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/services/mailman.te 2008-02-24 19:06:48.000000000 +0100 @@ -55,6 +55,8 @@ apache_use_fds(mailman_cgi_t) apache_dontaudit_append_log(mailman_cgi_t) @@ -8094,14 +8107,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mail files_dontaudit_search_pids(mailman_queue_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailscanner.fc serefpolicy-2.6.4/policy/modules/services/mailscanner.fc ---- nsaserefpolicy/policy/modules/services/mailscanner.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-2.6.4/policy/modules/services/mailscanner.fc 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/mailscanner.fc 1970-01-01 01:00:00.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/mailscanner.fc 2008-02-24 19:06:48.000000000 +0100 @@ -0,0 +1,2 @@ +/var/spool/MailScanner(/.*)? gen_context(system_u:object_r:mailscanner_spool_t,s0) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailscanner.if serefpolicy-2.6.4/policy/modules/services/mailscanner.if ---- nsaserefpolicy/policy/modules/services/mailscanner.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-2.6.4/policy/modules/services/mailscanner.if 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/mailscanner.if 1970-01-01 01:00:00.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/mailscanner.if 2008-02-24 19:06:48.000000000 +0100 @@ -0,0 +1,59 @@ +## Anti-Virus and Anti-Spam Filter + @@ -8163,8 +8176,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mail + manage_files_pattern($1,mailscanner_spool_t,mailscanner_spool_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailscanner.te serefpolicy-2.6.4/policy/modules/services/mailscanner.te ---- nsaserefpolicy/policy/modules/services/mailscanner.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-2.6.4/policy/modules/services/mailscanner.te 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/mailscanner.te 1970-01-01 01:00:00.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/mailscanner.te 2008-02-24 19:06:48.000000000 +0100 @@ -0,0 +1,8 @@ + +policy_module(mailscanner,1.0.0) @@ -8175,8 +8188,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mail + + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.if serefpolicy-2.6.4/policy/modules/services/mta.if ---- nsaserefpolicy/policy/modules/services/mta.if 2007-05-07 14:51:01.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/services/mta.if 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/mta.if 2007-05-07 20:51:01.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/services/mta.if 2008-02-24 19:06:48.000000000 +0100 @@ -87,6 +87,8 @@ # It wants to check for nscd files_dontaudit_search_pids($1_mail_t) @@ -8323,8 +8336,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. ## ## Read sendmail binary. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.te serefpolicy-2.6.4/policy/modules/services/mta.te ---- nsaserefpolicy/policy/modules/services/mta.te 2007-05-07 14:51:01.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/services/mta.te 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/mta.te 2007-05-07 20:51:01.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/services/mta.te 2008-02-24 19:06:48.000000000 +0100 @@ -6,6 +6,8 @@ # Declarations # @@ -8403,8 +8416,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.te serefpolicy-2.6.4/policy/modules/services/mysql.te ---- nsaserefpolicy/policy/modules/services/mysql.te 2007-05-07 14:51:01.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/services/mysql.te 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/mysql.te 2007-05-07 20:51:01.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/services/mysql.te 2008-02-24 19:06:48.000000000 +0100 @@ -33,7 +33,8 @@ allow mysqld_t self:capability { dac_override setgid setuid sys_resource net_bind_service }; dontaudit mysqld_t self:capability sys_tty_config; @@ -8416,8 +8429,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysq allow mysqld_t self:tcp_socket create_stream_socket_perms; allow mysqld_t self:udp_socket create_socket_perms; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.fc serefpolicy-2.6.4/policy/modules/services/nagios.fc ---- nsaserefpolicy/policy/modules/services/nagios.fc 2007-05-07 14:51:01.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/services/nagios.fc 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/nagios.fc 2007-05-07 20:51:01.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/services/nagios.fc 2008-02-24 19:06:48.000000000 +0100 @@ -4,13 +4,14 @@ /usr/bin/nagios -- gen_context(system_u:object_r:nagios_exec_t,s0) /usr/bin/nrpe -- gen_context(system_u:object_r:nrpe_exec_t,s0) @@ -8437,8 +8450,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi ') +/usr/lib(64)?/cgi-bin/nagios(/.+)? gen_context(system_u:object_r:httpd_nagios_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.te serefpolicy-2.6.4/policy/modules/services/nagios.te ---- nsaserefpolicy/policy/modules/services/nagios.te 2007-05-07 14:51:01.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/services/nagios.te 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/nagios.te 2007-05-07 20:51:01.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/services/nagios.te 2008-02-24 19:06:48.000000000 +0100 @@ -10,10 +10,6 @@ type nagios_exec_t; init_daemon_domain(nagios_t,nagios_exec_t) @@ -8559,8 +8572,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi ######################################## # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.fc serefpolicy-2.6.4/policy/modules/services/networkmanager.fc ---- nsaserefpolicy/policy/modules/services/networkmanager.fc 2007-05-07 14:51:01.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/services/networkmanager.fc 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/networkmanager.fc 2007-05-07 20:51:01.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/services/networkmanager.fc 2008-02-24 19:06:48.000000000 +0100 @@ -1,5 +1,7 @@ /usr/(s)?bin/NetworkManager -- gen_context(system_u:object_r:NetworkManager_exec_t,s0) @@ -8570,8 +8583,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw /var/run/NetworkManager(/.*)? gen_context(system_u:object_r:NetworkManager_var_run_t,s0) /var/run/wpa_supplicant(/.*)? gen_context(system_u:object_r:NetworkManager_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.if serefpolicy-2.6.4/policy/modules/services/networkmanager.if ---- nsaserefpolicy/policy/modules/services/networkmanager.if 2007-05-07 14:50:57.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/services/networkmanager.if 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/networkmanager.if 2007-05-07 20:50:57.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/services/networkmanager.if 2008-02-24 19:06:48.000000000 +0100 @@ -78,3 +78,40 @@ allow $1 NetworkManager_t:dbus send_msg; allow NetworkManager_t $1:dbus send_msg; @@ -8614,8 +8627,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw + allow $1 NetworkManager_t:process signal; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.te serefpolicy-2.6.4/policy/modules/services/networkmanager.te ---- nsaserefpolicy/policy/modules/services/networkmanager.te 2007-05-07 14:51:01.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/services/networkmanager.te 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/networkmanager.te 2007-05-07 20:51:01.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/services/networkmanager.te 2008-02-24 19:06:48.000000000 +0100 @@ -1,4 +1,3 @@ - policy_module(networkmanager,1.6.0) @@ -8671,8 +8684,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw ') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.fc serefpolicy-2.6.4/policy/modules/services/nis.fc ---- nsaserefpolicy/policy/modules/services/nis.fc 2007-05-07 14:50:57.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/services/nis.fc 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/nis.fc 2007-05-07 20:50:57.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/services/nis.fc 2008-02-24 19:06:48.000000000 +0100 @@ -4,6 +4,7 @@ /sbin/ypbind -- gen_context(system_u:object_r:ypbind_exec_t,s0) @@ -8682,8 +8695,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis. /usr/sbin/rpc\.yppasswdd -- gen_context(system_u:object_r:yppasswdd_exec_t,s0) /usr/sbin/rpc\.ypxfrd -- gen_context(system_u:object_r:ypxfr_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.if serefpolicy-2.6.4/policy/modules/services/nis.if ---- nsaserefpolicy/policy/modules/services/nis.if 2007-05-07 14:51:01.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/services/nis.if 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/nis.if 2007-05-07 20:51:01.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/services/nis.if 2008-02-24 19:06:48.000000000 +0100 @@ -48,8 +48,8 @@ corenet_udp_bind_all_nodes($1) corenet_tcp_bind_generic_port($1) @@ -8721,8 +8734,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis. + ') +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.te serefpolicy-2.6.4/policy/modules/services/nis.te ---- nsaserefpolicy/policy/modules/services/nis.te 2007-05-07 14:50:57.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/services/nis.te 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/nis.te 2007-05-07 20:50:57.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/services/nis.te 2008-02-24 19:06:48.000000000 +0100 @@ -120,6 +120,16 @@ ') @@ -8778,8 +8791,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis. corenet_dontaudit_udp_bind_all_reserved_ports(ypxfr_t) corenet_tcp_connect_all_ports(ypxfr_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.te serefpolicy-2.6.4/policy/modules/services/nscd.te ---- nsaserefpolicy/policy/modules/services/nscd.te 2007-05-07 14:51:01.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/services/nscd.te 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/nscd.te 2007-05-07 20:51:01.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/services/nscd.te 2008-02-24 19:06:48.000000000 +0100 @@ -28,14 +28,14 @@ # Local policy # @@ -8842,8 +8855,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.fc serefpolicy-2.6.4/policy/modules/services/ntp.fc ---- nsaserefpolicy/policy/modules/services/ntp.fc 2007-05-07 14:50:57.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/services/ntp.fc 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/ntp.fc 2007-05-07 20:50:57.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/services/ntp.fc 2008-02-24 19:06:48.000000000 +0100 @@ -17,3 +17,8 @@ /var/log/xntpd.* -- gen_context(system_u:object_r:ntpd_log_t,s0) @@ -8854,8 +8867,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp. + +/etc/rc\.d/init\.d/ntpd -- gen_context(system_u:object_r:ntpd_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.if serefpolicy-2.6.4/policy/modules/services/ntp.if ---- nsaserefpolicy/policy/modules/services/ntp.if 2007-05-07 14:50:57.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/services/ntp.if 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/ntp.if 2007-05-07 20:50:57.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/services/ntp.if 2008-02-24 19:06:48.000000000 +0100 @@ -53,3 +53,22 @@ corecmd_search_bin($1) domtrans_pattern($1,ntpdate_exec_t,ntpd_t) @@ -8880,8 +8893,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp. +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.te serefpolicy-2.6.4/policy/modules/services/ntp.te ---- nsaserefpolicy/policy/modules/services/ntp.te 2007-05-07 14:51:01.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/services/ntp.te 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/ntp.te 2007-05-07 20:51:01.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/services/ntp.te 2008-02-24 19:06:48.000000000 +0100 @@ -25,6 +25,12 @@ type ntpdate_exec_t; init_system_domain(ntpd_t,ntpdate_exec_t) @@ -8942,8 +8955,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp. ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.te serefpolicy-2.6.4/policy/modules/services/oddjob.te ---- nsaserefpolicy/policy/modules/services/oddjob.te 2007-05-07 14:51:01.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/services/oddjob.te 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/oddjob.te 2007-05-07 20:51:01.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/services/oddjob.te 2008-02-24 19:06:48.000000000 +0100 @@ -27,7 +27,7 @@ # oddjob local policy # @@ -8954,8 +8967,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddj allow oddjob_t self:fifo_file { read write }; allow oddjob_t self:unix_stream_socket create_stream_socket_perms; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openct.fc serefpolicy-2.6.4/policy/modules/services/openct.fc ---- nsaserefpolicy/policy/modules/services/openct.fc 2007-05-07 14:50:57.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/services/openct.fc 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/openct.fc 2007-05-07 20:50:57.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/services/openct.fc 2008-02-24 19:06:49.000000000 +0100 @@ -2,6 +2,7 @@ # /usr # @@ -8965,8 +8978,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/open # # /var diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openct.if serefpolicy-2.6.4/policy/modules/services/openct.if ---- nsaserefpolicy/policy/modules/services/openct.if 2007-05-07 14:50:57.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/services/openct.if 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/openct.if 2007-05-07 20:50:57.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/services/openct.if 2008-02-24 19:06:49.000000000 +0100 @@ -1 +1,83 @@ -## Service for handling smart card readers. + @@ -9053,8 +9066,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/open + allow $1 openct_t:process signull; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openct.te serefpolicy-2.6.4/policy/modules/services/openct.te ---- nsaserefpolicy/policy/modules/services/openct.te 2007-05-07 14:51:01.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/services/openct.te 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/openct.te 2007-05-07 20:51:01.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/services/openct.te 2008-02-24 19:06:49.000000000 +0100 @@ -21,9 +21,13 @@ dontaudit openct_t self:capability sys_tty_config; allow openct_t self:process signal_perms; @@ -9079,8 +9092,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/open domain_use_interactive_fds(openct_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.fc serefpolicy-2.6.4/policy/modules/services/openvpn.fc ---- nsaserefpolicy/policy/modules/services/openvpn.fc 2007-05-07 14:50:57.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/services/openvpn.fc 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/openvpn.fc 2007-05-07 20:50:57.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/services/openvpn.fc 2008-02-24 19:06:49.000000000 +0100 @@ -11,5 +11,6 @@ # # /var @@ -9091,8 +9104,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/open +/var/run/openvpn(/.*)? gen_context(system_u:object_r:openvpn_var_run_t,s0) +/var/log/openvpn.*\.log -- gen_context(system_u:object_r:openvpn_var_log_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.if serefpolicy-2.6.4/policy/modules/services/openvpn.if ---- nsaserefpolicy/policy/modules/services/openvpn.if 2007-05-07 14:51:01.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/services/openvpn.if 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/openvpn.if 2007-05-07 20:51:01.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/services/openvpn.if 2008-02-24 19:06:49.000000000 +0100 @@ -22,3 +22,71 @@ read_files_pattern($1,openvpn_etc_t,openvpn_etc_t) read_lnk_files_pattern($1,openvpn_etc_t,openvpn_etc_t) @@ -9166,8 +9179,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/open + allow $1 openvpn_t:process signal; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.te serefpolicy-2.6.4/policy/modules/services/openvpn.te ---- nsaserefpolicy/policy/modules/services/openvpn.te 2007-05-07 14:50:57.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/services/openvpn.te 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/openvpn.te 2007-05-07 20:50:57.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/services/openvpn.te 2008-02-24 19:06:49.000000000 +0100 @@ -1,11 +1,18 @@ -policy_module(openvpn,1.2.0) @@ -9251,8 +9264,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/open +term_use_generic_ptys(openvpn_t) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pcscd.te serefpolicy-2.6.4/policy/modules/services/pcscd.te ---- nsaserefpolicy/policy/modules/services/pcscd.te 2007-05-07 14:50:57.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/services/pcscd.te 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/pcscd.te 2007-05-07 20:50:57.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/services/pcscd.te 2008-02-24 19:06:49.000000000 +0100 @@ -21,6 +21,7 @@ # @@ -9276,8 +9289,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pcsc + + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pegasus.if serefpolicy-2.6.4/policy/modules/services/pegasus.if ---- nsaserefpolicy/policy/modules/services/pegasus.if 2007-05-07 14:51:01.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/services/pegasus.if 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/pegasus.if 2007-05-07 20:51:01.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/services/pegasus.if 2008-02-24 19:06:49.000000000 +0100 @@ -1 +1,19 @@ ## The Open Group Pegasus CIM/WBEM Server. + @@ -9299,8 +9312,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pega + domtrans_pattern($1,pegasus_exec_t,pegasus_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pegasus.te serefpolicy-2.6.4/policy/modules/services/pegasus.te ---- nsaserefpolicy/policy/modules/services/pegasus.te 2007-05-07 14:51:01.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/services/pegasus.te 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/pegasus.te 2007-05-07 20:51:01.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/services/pegasus.te 2008-02-24 19:06:49.000000000 +0100 @@ -38,12 +38,11 @@ allow pegasus_t self:unix_stream_socket create_stream_socket_perms; allow pegasus_t self:tcp_socket create_stream_socket_perms; @@ -9349,8 +9362,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pega optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/portslave.te serefpolicy-2.6.4/policy/modules/services/portslave.te ---- nsaserefpolicy/policy/modules/services/portslave.te 2007-05-07 14:50:57.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/services/portslave.te 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/portslave.te 2007-05-07 20:50:57.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/services/portslave.te 2008-02-24 19:06:49.000000000 +0100 @@ -84,6 +84,7 @@ auth_rw_login_records(portslave_t) @@ -9360,8 +9373,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/port init_rw_utmp(portslave_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.fc serefpolicy-2.6.4/policy/modules/services/postfix.fc ---- nsaserefpolicy/policy/modules/services/postfix.fc 2007-05-07 14:50:57.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/services/postfix.fc 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/postfix.fc 2007-05-07 20:50:57.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/services/postfix.fc 2008-02-24 19:06:49.000000000 +0100 @@ -5,6 +5,7 @@ /usr/libexec/postfix/cleanup -- gen_context(system_u:object_r:postfix_cleanup_exec_t,s0) /usr/libexec/postfix/lmtp -- gen_context(system_u:object_r:postfix_smtp_exec_t,s0) @@ -9371,8 +9384,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post /usr/libexec/postfix/pickup -- gen_context(system_u:object_r:postfix_pickup_exec_t,s0) /usr/libexec/postfix/(n)?qmgr -- gen_context(system_u:object_r:postfix_qmgr_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.if serefpolicy-2.6.4/policy/modules/services/postfix.if ---- nsaserefpolicy/policy/modules/services/postfix.if 2007-05-07 14:50:57.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/services/postfix.if 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/postfix.if 2007-05-07 20:50:57.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/services/postfix.if 2008-02-24 19:06:49.000000000 +0100 @@ -41,6 +41,7 @@ allow postfix_$1_t self:unix_stream_socket connectto; @@ -9523,8 +9536,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.te serefpolicy-2.6.4/policy/modules/services/postfix.te ---- nsaserefpolicy/policy/modules/services/postfix.te 2007-05-07 14:51:01.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/services/postfix.te 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/postfix.te 2007-05-07 20:51:01.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/services/postfix.te 2008-02-24 19:06:49.000000000 +0100 @@ -6,6 +6,14 @@ # Declarations # @@ -9733,8 +9746,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post +mta_read_config(postfix_virtual_t) +mta_manage_spool(postfix_virtual_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.fc serefpolicy-2.6.4/policy/modules/services/ppp.fc ---- nsaserefpolicy/policy/modules/services/ppp.fc 2007-05-07 14:50:57.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/services/ppp.fc 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/ppp.fc 2007-05-07 20:50:57.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/services/ppp.fc 2008-02-24 19:06:49.000000000 +0100 @@ -25,7 +25,7 @@ # # /var @@ -9745,8 +9758,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp. /var/run/ppp(/.*)? gen_context(system_u:object_r:pppd_var_run_t,s0) # Fix pptp sockets diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.if serefpolicy-2.6.4/policy/modules/services/ppp.if ---- nsaserefpolicy/policy/modules/services/ppp.if 2007-05-07 14:51:01.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/services/ppp.if 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/ppp.if 2007-05-07 20:51:01.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/services/ppp.if 2008-02-24 19:06:49.000000000 +0100 @@ -159,6 +159,25 @@ ######################################## @@ -9774,8 +9787,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp. ## ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.te serefpolicy-2.6.4/policy/modules/services/ppp.te ---- nsaserefpolicy/policy/modules/services/ppp.te 2007-05-07 14:50:57.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/services/ppp.te 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/ppp.te 2007-05-07 20:50:57.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/services/ppp.te 2008-02-24 19:06:49.000000000 +0100 @@ -155,7 +155,7 @@ files_exec_etc_files(pppd_t) @@ -9813,8 +9826,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp. optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.te serefpolicy-2.6.4/policy/modules/services/procmail.te ---- nsaserefpolicy/policy/modules/services/procmail.te 2007-05-07 14:51:01.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/services/procmail.te 2008-01-16 15:49:32.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/procmail.te 2007-05-07 20:51:01.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/services/procmail.te 2008-02-24 19:06:49.000000000 +0100 @@ -10,6 +10,7 @@ type procmail_exec_t; domain_type(procmail_t) @@ -9877,8 +9890,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/proc + mailscanner_read_spool(procmail_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.te serefpolicy-2.6.4/policy/modules/services/pyzor.te ---- nsaserefpolicy/policy/modules/services/pyzor.te 2007-05-07 14:51:01.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/services/pyzor.te 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/pyzor.te 2007-05-07 20:51:01.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/services/pyzor.te 2008-02-24 19:06:49.000000000 +0100 @@ -54,6 +54,11 @@ corenet_udp_sendrecv_all_nodes(pyzor_t) corenet_udp_sendrecv_all_ports(pyzor_t) @@ -9908,8 +9921,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzo ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radius.te serefpolicy-2.6.4/policy/modules/services/radius.te ---- nsaserefpolicy/policy/modules/services/radius.te 2007-05-07 14:51:01.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/services/radius.te 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/radius.te 2007-05-07 20:51:01.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/services/radius.te 2008-02-24 19:06:49.000000000 +0100 @@ -81,6 +81,7 @@ auth_read_shadow(radiusd_t) @@ -9935,8 +9948,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radi + samba_read_var_files(radiusd_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radvd.te serefpolicy-2.6.4/policy/modules/services/radvd.te ---- nsaserefpolicy/policy/modules/services/radvd.te 2007-05-07 14:50:57.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/services/radvd.te 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/radvd.te 2007-05-07 20:50:57.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/services/radvd.te 2008-02-24 19:06:49.000000000 +0100 @@ -34,7 +34,7 @@ files_pid_filetrans(radvd_t,radvd_var_run_t,file) @@ -9947,8 +9960,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radv kernel_read_system_state(radvd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhgb.te serefpolicy-2.6.4/policy/modules/services/rhgb.te ---- nsaserefpolicy/policy/modules/services/rhgb.te 2007-05-07 14:51:01.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/services/rhgb.te 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/rhgb.te 2007-05-07 20:51:01.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/services/rhgb.te 2008-02-24 19:06:49.000000000 +0100 @@ -73,6 +73,7 @@ fs_mount_ramfs(rhgb_t) fs_unmount_ramfs(rhgb_t) @@ -9966,8 +9979,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhgb xserver_read_xdm_xserver_tmp_files(rhgb_t) xserver_kill_xdm_xserver(rhgb_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricci.te serefpolicy-2.6.4/policy/modules/services/ricci.te ---- nsaserefpolicy/policy/modules/services/ricci.te 2007-05-07 14:50:57.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/services/ricci.te 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/ricci.te 2007-05-07 20:50:57.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/services/ricci.te 2008-02-24 19:06:49.000000000 +0100 @@ -137,6 +137,7 @@ files_create_boot_flag(ricci_t) @@ -9988,8 +10001,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricc ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rlogin.te serefpolicy-2.6.4/policy/modules/services/rlogin.te ---- nsaserefpolicy/policy/modules/services/rlogin.te 2007-05-07 14:50:57.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/services/rlogin.te 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/rlogin.te 2007-05-07 20:50:57.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/services/rlogin.te 2008-02-24 19:06:49.000000000 +0100 @@ -1,5 +1,5 @@ -policy_module(rlogin,1.3.0) @@ -10039,8 +10052,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rlog ifdef(`TODO',` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.fc serefpolicy-2.6.4/policy/modules/services/rpcbind.fc ---- nsaserefpolicy/policy/modules/services/rpcbind.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-2.6.4/policy/modules/services/rpcbind.fc 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/rpcbind.fc 1970-01-01 01:00:00.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/rpcbind.fc 2008-02-24 19:06:49.000000000 +0100 @@ -0,0 +1,6 @@ + +/sbin/rpcbind -- gen_context(system_u:object_r:rpcbind_exec_t,s0) @@ -10049,8 +10062,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcb +/var/run/rpcbind.sock -s gen_context(system_u:object_r:rpcbind_var_run_t,s0) +/var/lib/rpcbind(/.*)? gen_context(system_u:object_r:rpcbind_var_lib_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.if serefpolicy-2.6.4/policy/modules/services/rpcbind.if ---- nsaserefpolicy/policy/modules/services/rpcbind.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-2.6.4/policy/modules/services/rpcbind.if 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/rpcbind.if 1970-01-01 01:00:00.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/rpcbind.if 2008-02-24 19:06:49.000000000 +0100 @@ -0,0 +1,104 @@ + +## policy for rpcbind @@ -10157,8 +10170,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcb + files_search_var_lib($1) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.te serefpolicy-2.6.4/policy/modules/services/rpcbind.te ---- nsaserefpolicy/policy/modules/services/rpcbind.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-2.6.4/policy/modules/services/rpcbind.te 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/rpcbind.te 1970-01-01 01:00:00.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/rpcbind.te 2008-02-24 19:06:49.000000000 +0100 @@ -0,0 +1,83 @@ +policy_module(rpcbind,1.0.0) + @@ -10244,8 +10257,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcb + + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.if serefpolicy-2.6.4/policy/modules/services/rpc.if ---- nsaserefpolicy/policy/modules/services/rpc.if 2007-05-07 14:51:01.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/services/rpc.if 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/rpc.if 2007-05-07 20:51:01.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/services/rpc.if 2008-02-24 19:06:49.000000000 +0100 @@ -89,8 +89,11 @@ # bind to arbitary unused ports corenet_tcp_bind_generic_port($1_t) @@ -10285,8 +10298,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc. ## ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.te serefpolicy-2.6.4/policy/modules/services/rpc.te ---- nsaserefpolicy/policy/modules/services/rpc.te 2007-05-07 14:51:01.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/services/rpc.te 2008-01-08 15:27:04.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/rpc.te 2007-05-07 20:51:01.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/services/rpc.te 2008-02-24 19:06:49.000000000 +0100 @@ -1,5 +1,5 @@ -policy_module(rpc,1.5.0) @@ -10395,8 +10408,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc. tunable_policy(`allow_gssd_read_tmp',` userdom_list_unpriv_users_tmp(gssd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rshd.te serefpolicy-2.6.4/policy/modules/services/rshd.te ---- nsaserefpolicy/policy/modules/services/rshd.te 2007-05-07 14:51:01.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/services/rshd.te 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/rshd.te 2007-05-07 20:51:01.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/services/rshd.te 2008-02-24 19:06:49.000000000 +0100 @@ -11,19 +11,22 @@ domain_subj_id_change_exemption(rshd_t) domain_role_change_exemption(rshd_t) @@ -10496,8 +10509,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rshd -') -') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.te serefpolicy-2.6.4/policy/modules/services/rsync.te ---- nsaserefpolicy/policy/modules/services/rsync.te 2007-05-07 14:50:57.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/services/rsync.te 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/rsync.te 2007-05-07 20:50:57.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/services/rsync.te 2008-02-24 19:06:49.000000000 +0100 @@ -1,5 +1,5 @@ -policy_module(rsync,1.4.0) @@ -10568,8 +10581,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsyn + auth_read_all_files_except_shadow(rsync_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rwho.if serefpolicy-2.6.4/policy/modules/services/rwho.if ---- nsaserefpolicy/policy/modules/services/rwho.if 2007-05-07 14:50:57.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/services/rwho.if 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/rwho.if 2007-05-07 20:50:57.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/services/rwho.if 2008-02-24 19:06:49.000000000 +0100 @@ -1 +1,84 @@ -## Who is logged in on other machines? + @@ -10657,8 +10670,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rwho + files_search_spool($1) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.fc serefpolicy-2.6.4/policy/modules/services/samba.fc ---- nsaserefpolicy/policy/modules/services/samba.fc 2007-05-07 14:51:01.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/services/samba.fc 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/samba.fc 2007-05-07 20:51:01.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/services/samba.fc 2008-02-24 19:06:49.000000000 +0100 @@ -3,6 +3,7 @@ # /etc # @@ -10686,8 +10699,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb /var/log/samba(/.*)? gen_context(system_u:object_r:samba_log_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.if serefpolicy-2.6.4/policy/modules/services/samba.if ---- nsaserefpolicy/policy/modules/services/samba.if 2007-05-07 14:50:57.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/services/samba.if 2008-01-08 13:41:08.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/samba.if 2007-05-07 20:50:57.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/services/samba.if 2008-02-24 19:06:49.000000000 +0100 @@ -177,6 +177,27 @@ ######################################## @@ -10923,8 +10936,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb + dontaudit smbcontrol_t $3:chr_file rw_term_perms; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.te serefpolicy-2.6.4/policy/modules/services/samba.te ---- nsaserefpolicy/policy/modules/services/samba.te 2007-05-07 14:50:57.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/services/samba.te 2008-01-08 13:40:55.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/samba.te 2007-05-07 20:50:57.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/services/samba.te 2008-02-24 19:06:49.000000000 +0100 @@ -16,6 +16,14 @@ ## @@ -11484,8 +11497,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb + term_use_unallocated_ttys(smbcontrol_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl.te serefpolicy-2.6.4/policy/modules/services/sasl.te ---- nsaserefpolicy/policy/modules/services/sasl.te 2007-05-07 14:51:01.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/services/sasl.te 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/sasl.te 2007-05-07 20:51:01.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/services/sasl.te 2008-02-24 19:06:49.000000000 +0100 @@ -63,6 +63,7 @@ selinux_compute_access_vector(saslauthd_t) @@ -11515,8 +11528,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.if serefpolicy-2.6.4/policy/modules/services/sendmail.if ---- nsaserefpolicy/policy/modules/services/sendmail.if 2007-05-07 14:51:01.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/services/sendmail.if 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/sendmail.if 2007-05-07 20:51:01.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/services/sendmail.if 2008-02-24 19:06:49.000000000 +0100 @@ -76,6 +76,26 @@ ######################################## @@ -11575,8 +11588,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/send + allow $1 sendmail_t:process signal; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.te serefpolicy-2.6.4/policy/modules/services/setroubleshoot.te ---- nsaserefpolicy/policy/modules/services/setroubleshoot.te 2007-05-07 14:51:01.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/services/setroubleshoot.te 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/setroubleshoot.te 2007-05-07 20:51:01.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/services/setroubleshoot.te 2008-02-24 19:06:49.000000000 +0100 @@ -28,12 +28,11 @@ # @@ -11627,8 +11640,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setr + dbus_connect_system_bus(setroubleshootd_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smartmon.te serefpolicy-2.6.4/policy/modules/services/smartmon.te ---- nsaserefpolicy/policy/modules/services/smartmon.te 2007-05-07 14:51:01.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/services/smartmon.te 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/smartmon.te 2007-05-07 20:51:01.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/services/smartmon.te 2008-02-24 19:06:49.000000000 +0100 @@ -60,6 +60,7 @@ fs_search_auto_mountpoints(fsdaemon_t) @@ -11638,8 +11651,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smar storage_raw_read_fixed_disk(fsdaemon_t) storage_raw_write_fixed_disk(fsdaemon_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.fc serefpolicy-2.6.4/policy/modules/services/snmp.fc ---- nsaserefpolicy/policy/modules/services/snmp.fc 2007-05-07 14:51:01.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/services/snmp.fc 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/snmp.fc 2007-05-07 20:51:01.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/services/snmp.fc 2008-02-24 19:06:49.000000000 +0100 @@ -1,11 +1,5 @@ # @@ -11653,8 +11666,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp # /usr/sbin/snmp(trap)?d -- gen_context(system_u:object_r:snmpd_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.te serefpolicy-2.6.4/policy/modules/services/snmp.te ---- nsaserefpolicy/policy/modules/services/snmp.te 2007-05-07 14:51:01.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/services/snmp.te 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/snmp.te 2007-05-07 20:51:01.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/services/snmp.te 2008-02-24 19:06:49.000000000 +0100 @@ -9,9 +9,6 @@ type snmpd_exec_t; init_daemon_domain(snmpd_t,snmpd_exec_t) @@ -11725,8 +11738,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.fc serefpolicy-2.6.4/policy/modules/services/spamassassin.fc ---- nsaserefpolicy/policy/modules/services/spamassassin.fc 2007-05-07 14:50:57.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/services/spamassassin.fc 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/spamassassin.fc 2007-05-07 20:50:57.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/services/spamassassin.fc 2008-02-24 19:06:49.000000000 +0100 @@ -9,6 +9,10 @@ /var/lib/spamassassin(/.*)? gen_context(system_u:object_r:spamd_var_lib_t,s0) @@ -11739,8 +11752,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam ifdef(`strict_policy',` HOME_DIR/\.spamassassin(/.*)? gen_context(system_u:object_r:ROLE_spamassassin_home_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.if serefpolicy-2.6.4/policy/modules/services/spamassassin.if ---- nsaserefpolicy/policy/modules/services/spamassassin.if 2007-05-07 14:51:01.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/services/spamassassin.if 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/spamassassin.if 2007-05-07 20:51:01.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/services/spamassassin.if 2008-02-24 19:06:49.000000000 +0100 @@ -466,6 +466,7 @@ ') @@ -11750,8 +11763,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.te serefpolicy-2.6.4/policy/modules/services/spamassassin.te ---- nsaserefpolicy/policy/modules/services/spamassassin.te 2007-05-07 14:50:57.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/services/spamassassin.te 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/spamassassin.te 2007-05-07 20:50:57.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/services/spamassassin.te 2008-02-24 19:06:49.000000000 +0100 @@ -6,14 +6,12 @@ # Declarations # @@ -11833,8 +11846,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.fc serefpolicy-2.6.4/policy/modules/services/squid.fc ---- nsaserefpolicy/policy/modules/services/squid.fc 2007-05-07 14:50:57.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/services/squid.fc 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/squid.fc 2007-05-07 20:50:57.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/services/squid.fc 2008-02-24 19:06:49.000000000 +0100 @@ -12,3 +12,5 @@ /var/run/squid\.pid -- gen_context(system_u:object_r:squid_var_run_t,s0) @@ -11842,8 +11855,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squi +/usr/lib/squid/cachemgr\.cgi -- gen_context(system_u:object_r:httpd_squid_script_exec_t,s0) +/usr/lib64/squid/cachemgr\.cgi -- gen_context(system_u:object_r:httpd_squid_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.if serefpolicy-2.6.4/policy/modules/services/squid.if ---- nsaserefpolicy/policy/modules/services/squid.if 2007-05-07 14:50:57.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/services/squid.if 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/squid.if 2007-05-07 20:50:57.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/services/squid.if 2008-02-24 19:06:49.000000000 +0100 @@ -131,3 +131,22 @@ interface(`squid_use',` refpolicywarn(`$0($*) has been deprecated.') @@ -11868,8 +11881,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squi + allow $1 squid_t:unix_stream_socket { getattr read write }; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.te serefpolicy-2.6.4/policy/modules/services/squid.te ---- nsaserefpolicy/policy/modules/services/squid.te 2007-05-07 14:50:57.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/services/squid.te 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/squid.te 2007-05-07 20:50:57.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/services/squid.te 2008-02-24 19:06:49.000000000 +0100 @@ -91,10 +91,12 @@ corenet_udp_bind_gopher_port(squid_t) corenet_tcp_bind_squid_port(squid_t) @@ -11909,8 +11922,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squi + corenet_non_ipsec_sendrecv(httpd_squid_script_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.if serefpolicy-2.6.4/policy/modules/services/ssh.if ---- nsaserefpolicy/policy/modules/services/ssh.if 2007-05-07 14:51:01.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/services/ssh.if 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/ssh.if 2007-05-07 20:51:01.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/services/ssh.if 2008-02-24 19:06:49.000000000 +0100 @@ -521,6 +521,7 @@ optional_policy(` @@ -11963,8 +11976,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.te serefpolicy-2.6.4/policy/modules/services/ssh.te ---- nsaserefpolicy/policy/modules/services/ssh.te 2007-05-07 14:51:01.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/services/ssh.te 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/ssh.te 2007-05-07 20:51:01.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/services/ssh.te 2008-02-24 19:06:49.000000000 +0100 @@ -24,11 +24,11 @@ # Type for the ssh-agent executable. @@ -11999,8 +12012,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. tunable_policy(`ssh_sysadm_login',` # Relabel and access ptys created by sshd diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/telnet.te serefpolicy-2.6.4/policy/modules/services/telnet.te ---- nsaserefpolicy/policy/modules/services/telnet.te 2007-05-07 14:51:01.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/services/telnet.te 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/telnet.te 2007-05-07 20:51:01.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/services/telnet.te 2008-02-24 19:06:49.000000000 +0100 @@ -1,5 +1,5 @@ -policy_module(telnet,1.4.0) @@ -12076,8 +12089,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/teln -allow telnetd_t userpty_type:chr_file setattr; -') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp.fc serefpolicy-2.6.4/policy/modules/services/tftp.fc ---- nsaserefpolicy/policy/modules/services/tftp.fc 2007-05-07 14:51:01.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/services/tftp.fc 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/tftp.fc 2007-05-07 20:51:01.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/services/tftp.fc 2008-02-24 19:06:49.000000000 +0100 @@ -4,3 +4,5 @@ /tftpboot -d gen_context(system_u:object_r:tftpdir_t,s0) @@ -12085,8 +12098,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp +/var/tftp -d gen_context(system_u:object_r:tftpdir_t,s0) +/var/tftp/.* gen_context(system_u:object_r:tftpdir_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp.te serefpolicy-2.6.4/policy/modules/services/tftp.te ---- nsaserefpolicy/policy/modules/services/tftp.te 2007-05-07 14:50:57.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/services/tftp.te 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/tftp.te 2007-05-07 20:50:57.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/services/tftp.te 2008-02-24 19:06:49.000000000 +0100 @@ -16,6 +16,17 @@ type tftpdir_t; files_type(tftpdir_t) @@ -12141,8 +12154,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp ') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uwimap.te serefpolicy-2.6.4/policy/modules/services/uwimap.te ---- nsaserefpolicy/policy/modules/services/uwimap.te 2007-05-07 14:50:57.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/services/uwimap.te 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/uwimap.te 2007-05-07 20:50:57.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/services/uwimap.te 2008-02-24 19:06:49.000000000 +0100 @@ -63,6 +63,7 @@ fs_search_auto_mountpoints(imapd_t) @@ -12152,19 +12165,19 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uwim libs_use_ld_so(imapd_t) libs_use_shared_libs(imapd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.fc serefpolicy-2.6.4/policy/modules/services/w3c.fc ---- nsaserefpolicy/policy/modules/services/w3c.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-2.6.4/policy/modules/services/w3c.fc 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/w3c.fc 1970-01-01 01:00:00.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/w3c.fc 2008-02-24 19:06:49.000000000 +0100 @@ -0,0 +1,2 @@ +/usr/share/w3c-markup-validator(/.*)? gen_context(system_u:object_r:httpd_w3c_validator_content_t,s0) +/usr/share/w3c-markup-validator/cgi-bin(/.*)? gen_context(system_u:object_r:httpd_w3c_validator_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.if serefpolicy-2.6.4/policy/modules/services/w3c.if ---- nsaserefpolicy/policy/modules/services/w3c.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-2.6.4/policy/modules/services/w3c.if 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/w3c.if 1970-01-01 01:00:00.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/w3c.if 2008-02-24 19:06:49.000000000 +0100 @@ -0,0 +1 @@ +## W3C diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.te serefpolicy-2.6.4/policy/modules/services/w3c.te ---- nsaserefpolicy/policy/modules/services/w3c.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-2.6.4/policy/modules/services/w3c.te 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/w3c.te 1970-01-01 01:00:00.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/services/w3c.te 2008-02-24 19:06:49.000000000 +0100 @@ -0,0 +1,14 @@ +policy_module(w3c,1.2.1) + @@ -12181,8 +12194,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c. + +miscfiles_read_certs(httpd_w3c_validator_script_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xfs.te serefpolicy-2.6.4/policy/modules/services/xfs.te ---- nsaserefpolicy/policy/modules/services/xfs.te 2007-05-07 14:50:57.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/services/xfs.te 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/xfs.te 2007-05-07 20:50:57.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/services/xfs.te 2008-02-24 19:06:49.000000000 +0100 @@ -37,6 +37,15 @@ kernel_read_kernel_sysctls(xfs_t) kernel_read_system_state(xfs_t) @@ -12200,8 +12213,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xfs. dev_read_sysfs(xfs_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.fc serefpolicy-2.6.4/policy/modules/services/xserver.fc ---- nsaserefpolicy/policy/modules/services/xserver.fc 2007-05-07 14:51:01.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/services/xserver.fc 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/xserver.fc 2007-05-07 20:51:01.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/services/xserver.fc 2008-02-24 19:06:49.000000000 +0100 @@ -92,10 +92,11 @@ /var/lib/[xkw]dm(/.*)? gen_context(system_u:object_r:xdm_var_lib_t,s0) /var/lib/xkb(/.*)? gen_context(system_u:object_r:xkb_var_lib_t,s0) @@ -12216,8 +12229,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser /var/run/[gx]dm\.pid -- gen_context(system_u:object_r:xdm_var_run_t,s0) /var/run/xdmctl(/.*)? gen_context(system_u:object_r:xdm_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.if serefpolicy-2.6.4/policy/modules/services/xserver.if ---- nsaserefpolicy/policy/modules/services/xserver.if 2007-05-07 14:51:01.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/services/xserver.if 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/xserver.if 2007-05-07 20:51:01.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/services/xserver.if 2008-02-24 19:06:49.000000000 +0100 @@ -83,6 +83,8 @@ manage_files_pattern($1_xserver_t,xserver_log_t,xserver_log_t) logging_log_filetrans($1_xserver_t,xserver_log_t,file) @@ -12260,8 +12273,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser ') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.te serefpolicy-2.6.4/policy/modules/services/xserver.te ---- nsaserefpolicy/policy/modules/services/xserver.te 2007-05-07 14:50:57.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/services/xserver.te 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/services/xserver.te 2007-05-07 20:50:57.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/services/xserver.te 2008-02-24 19:06:49.000000000 +0100 @@ -228,6 +228,7 @@ files_read_usr_files(xdm_t) # Poweroff wants to create the /poweroff file when run from xdm @@ -12282,13 +12295,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser # Need to further investigate these permissions and # perhaps define derived types. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/application.fc serefpolicy-2.6.4/policy/modules/system/application.fc ---- nsaserefpolicy/policy/modules/system/application.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-2.6.4/policy/modules/system/application.fc 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/system/application.fc 1970-01-01 01:00:00.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/system/application.fc 2008-02-24 19:06:49.000000000 +0100 @@ -0,0 +1 @@ +# No application file contexts. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/application.if serefpolicy-2.6.4/policy/modules/system/application.if ---- nsaserefpolicy/policy/modules/system/application.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-2.6.4/policy/modules/system/application.if 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/system/application.if 1970-01-01 01:00:00.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/system/application.if 2008-02-24 19:06:49.000000000 +0100 @@ -0,0 +1,104 @@ +## Policy for application domains + @@ -12395,8 +12408,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/applic + domain_entry_file($1,$2) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/application.te serefpolicy-2.6.4/policy/modules/system/application.te ---- nsaserefpolicy/policy/modules/system/application.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-2.6.4/policy/modules/system/application.te 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/system/application.te 1970-01-01 01:00:00.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/system/application.te 2008-02-24 19:06:49.000000000 +0100 @@ -0,0 +1,14 @@ + +policy_module(application,1.0.0) @@ -12413,8 +12426,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/applic +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.fc serefpolicy-2.6.4/policy/modules/system/authlogin.fc ---- nsaserefpolicy/policy/modules/system/authlogin.fc 2007-05-07 14:51:02.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/system/authlogin.fc 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/system/authlogin.fc 2007-05-07 20:51:02.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/system/authlogin.fc 2008-02-24 19:06:49.000000000 +0100 @@ -14,6 +14,7 @@ /sbin/pam_timestamp_check -- gen_context(system_u:object_r:pam_exec_t,s0) /sbin/unix_chkpwd -- gen_context(system_u:object_r:chkpwd_exec_t,s0) @@ -12424,8 +12437,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo /sbin/unix2_chkpwd -- gen_context(system_u:object_r:chkpwd_exec_t,s0) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.if serefpolicy-2.6.4/policy/modules/system/authlogin.if ---- nsaserefpolicy/policy/modules/system/authlogin.if 2007-05-07 14:51:01.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/system/authlogin.if 2008-01-04 09:22:03.000000000 -0500 +--- nsaserefpolicy/policy/modules/system/authlogin.if 2007-05-07 20:51:01.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/system/authlogin.if 2008-02-24 19:06:49.000000000 +0100 @@ -27,11 +27,9 @@ domain_type($1_chkpwd_t) domain_entry_file($1_chkpwd_t,chkpwd_exec_t) @@ -12749,8 +12762,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.te serefpolicy-2.6.4/policy/modules/system/authlogin.te ---- nsaserefpolicy/policy/modules/system/authlogin.te 2007-05-07 14:51:02.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/system/authlogin.te 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/system/authlogin.te 2007-05-07 20:51:02.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/system/authlogin.te 2008-02-24 19:06:49.000000000 +0100 @@ -9,6 +9,13 @@ attribute can_read_shadow_passwords; attribute can_write_shadow_passwords; @@ -12855,14 +12868,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo +kernel_read_system_state(updpwd_t) +logging_send_syslog_msg(updpwd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/brctl.fc serefpolicy-2.6.4/policy/modules/system/brctl.fc ---- nsaserefpolicy/policy/modules/system/brctl.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-2.6.4/policy/modules/system/brctl.fc 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/system/brctl.fc 1970-01-01 01:00:00.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/system/brctl.fc 2008-02-24 19:06:49.000000000 +0100 @@ -0,0 +1,2 @@ + +/usr/sbin/brctl -- gen_context(system_u:object_r:brctl_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/brctl.if serefpolicy-2.6.4/policy/modules/system/brctl.if ---- nsaserefpolicy/policy/modules/system/brctl.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-2.6.4/policy/modules/system/brctl.if 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/system/brctl.if 1970-01-01 01:00:00.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/system/brctl.if 2008-02-24 19:06:49.000000000 +0100 @@ -0,0 +1,24 @@ + +## policy for brctl @@ -12889,8 +12902,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/brctl. + allow brctl_t $1:process sigchld; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/brctl.te serefpolicy-2.6.4/policy/modules/system/brctl.te ---- nsaserefpolicy/policy/modules/system/brctl.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-2.6.4/policy/modules/system/brctl.te 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/system/brctl.te 1970-01-01 01:00:00.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/system/brctl.te 2008-02-24 19:06:49.000000000 +0100 @@ -0,0 +1,51 @@ +policy_module(brctl,1.0.0) + @@ -12944,8 +12957,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/brctl. + xen_append_log(brctl_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/clock.te serefpolicy-2.6.4/policy/modules/system/clock.te ---- nsaserefpolicy/policy/modules/system/clock.te 2007-05-07 14:51:02.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/system/clock.te 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/system/clock.te 2007-05-07 20:51:02.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/system/clock.te 2008-02-24 19:06:49.000000000 +0100 @@ -26,8 +26,6 @@ allow hwclock_t self:process signal_perms; allow hwclock_t self:fifo_file { getattr read write }; @@ -12970,8 +12983,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/clock. ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.fc serefpolicy-2.6.4/policy/modules/system/fstools.fc ---- nsaserefpolicy/policy/modules/system/fstools.fc 2007-05-07 14:51:02.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/system/fstools.fc 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/system/fstools.fc 2007-05-07 20:51:02.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/system/fstools.fc 2008-02-24 19:06:49.000000000 +0100 @@ -19,7 +19,6 @@ /sbin/mkfs.* -- gen_context(system_u:object_r:fsadm_exec_t,s0) /sbin/mkraid -- gen_context(system_u:object_r:fsadm_exec_t,s0) @@ -12981,8 +12994,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstool /sbin/partprobe -- gen_context(system_u:object_r:fsadm_exec_t,s0) /sbin/partx -- gen_context(system_u:object_r:fsadm_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.if serefpolicy-2.6.4/policy/modules/system/fstools.if ---- nsaserefpolicy/policy/modules/system/fstools.if 2007-05-07 14:51:02.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/system/fstools.if 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/system/fstools.if 2007-05-07 20:51:02.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/system/fstools.if 2008-02-24 19:06:49.000000000 +0100 @@ -124,3 +124,40 @@ allow $1 swapfile_t:file getattr; @@ -13025,8 +13038,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstool +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.te serefpolicy-2.6.4/policy/modules/system/fstools.te ---- nsaserefpolicy/policy/modules/system/fstools.te 2007-05-07 14:51:02.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/system/fstools.te 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/system/fstools.te 2007-05-07 20:51:02.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/system/fstools.te 2008-02-24 19:06:49.000000000 +0100 @@ -9,6 +9,7 @@ type fsadm_t; type fsadm_exec_t; @@ -13068,8 +13081,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstool + unconfined_domain(fsadm_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fusermount.fc serefpolicy-2.6.4/policy/modules/system/fusermount.fc ---- nsaserefpolicy/policy/modules/system/fusermount.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-2.6.4/policy/modules/system/fusermount.fc 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/system/fusermount.fc 1970-01-01 01:00:00.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/system/fusermount.fc 2008-02-24 19:06:49.000000000 +0100 @@ -0,0 +1,6 @@ +# fusermount executable will have: +# label: system_u:object_r:fusermount_exec_t @@ -13078,8 +13091,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fuserm + +/usr/bin/fusermount -- gen_context(system_u:object_r:fusermount_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fusermount.if serefpolicy-2.6.4/policy/modules/system/fusermount.if ---- nsaserefpolicy/policy/modules/system/fusermount.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-2.6.4/policy/modules/system/fusermount.if 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/system/fusermount.if 1970-01-01 01:00:00.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/system/fusermount.if 2008-02-24 19:06:49.000000000 +0100 @@ -0,0 +1,41 @@ +## policy for fusermount + @@ -13124,8 +13137,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fuserm +') \ No newline at end of file diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fusermount.te serefpolicy-2.6.4/policy/modules/system/fusermount.te ---- nsaserefpolicy/policy/modules/system/fusermount.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-2.6.4/policy/modules/system/fusermount.te 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/system/fusermount.te 1970-01-01 01:00:00.000000000 +0100 ++++ serefpolicy-2.6.4/policy/modules/system/fusermount.te 2008-02-24 19:06:49.000000000 +0100 @@ -0,0 +1,48 @@ +policy_module(fusermount,1.0.0) + @@ -13176,8 +13189,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fuserm +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/getty.te serefpolicy-2.6.4/policy/modules/system/getty.te ---- nsaserefpolicy/policy/modules/system/getty.te 2007-05-07 14:51:01.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/system/getty.te 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/system/getty.te 2007-05-07 20:51:01.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/system/getty.te 2008-02-24 19:06:49.000000000 +0100 @@ -33,7 +33,8 @@ # @@ -13189,8 +13202,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/getty. allow getty_t self:process { getpgid setpgid getsession signal_perms }; allow getty_t self:fifo_file rw_fifo_file_perms; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hostname.te serefpolicy-2.6.4/policy/modules/system/hostname.te ---- nsaserefpolicy/policy/modules/system/hostname.te 2007-05-07 14:51:01.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/system/hostname.te 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/system/hostname.te 2007-05-07 20:51:01.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/system/hostname.te 2008-02-24 19:06:49.000000000 +0100 @@ -8,8 +8,12 @@ type hostname_t; @@ -13218,8 +13231,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hostna + unconfined_dontaudit_rw_pipes(hostname_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.fc serefpolicy-2.6.4/policy/modules/system/init.fc ---- nsaserefpolicy/policy/modules/system/init.fc 2007-05-07 14:51:01.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/system/init.fc 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/system/init.fc 2007-05-07 20:51:01.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/system/init.fc 2008-02-24 19:06:49.000000000 +0100 @@ -9,15 +9,13 @@ /etc/rc\.d/init\.d/.* -- gen_context(system_u:object_r:initrc_exec_t,s0) @@ -13239,8 +13252,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.f # /dev # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.if serefpolicy-2.6.4/policy/modules/system/init.if ---- nsaserefpolicy/policy/modules/system/init.if 2007-05-07 14:51:02.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/system/init.if 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/system/init.if 2007-05-07 20:51:02.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/system/init.if 2008-02-24 19:06:49.000000000 +0100 @@ -194,11 +194,14 @@ gen_require(` type initrc_t; @@ -13488,8 +13501,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.i + +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.te serefpolicy-2.6.4/policy/modules/system/init.te ---- nsaserefpolicy/policy/modules/system/init.te 2007-05-07 14:51:02.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/system/init.te 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/system/init.te 2007-05-07 20:51:02.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/system/init.te 2008-02-24 19:06:49.000000000 +0100 @@ -10,13 +10,20 @@ # Declarations # @@ -13616,8 +13629,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t ') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.if serefpolicy-2.6.4/policy/modules/system/ipsec.if ---- nsaserefpolicy/policy/modules/system/ipsec.if 2007-05-07 14:51:01.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/system/ipsec.if 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/system/ipsec.if 2007-05-07 20:51:01.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/system/ipsec.if 2008-02-24 19:06:49.000000000 +0100 @@ -114,6 +114,26 @@ ######################################## @@ -13646,8 +13659,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec. ## ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.te serefpolicy-2.6.4/policy/modules/system/ipsec.te ---- nsaserefpolicy/policy/modules/system/ipsec.te 2007-05-07 14:51:01.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/system/ipsec.te 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/system/ipsec.te 2007-05-07 20:51:01.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/system/ipsec.te 2008-02-24 19:06:49.000000000 +0100 @@ -289,6 +289,7 @@ allow racoon_t self:netlink_selinux_socket { bind create read }; allow racoon_t self:udp_socket create_socket_perms; @@ -13657,8 +13670,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec. # manage pid file manage_files_pattern(racoon_t,ipsec_var_run_t,ipsec_var_run_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.te serefpolicy-2.6.4/policy/modules/system/iptables.te ---- nsaserefpolicy/policy/modules/system/iptables.te 2007-05-07 14:51:02.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/system/iptables.te 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/system/iptables.te 2007-05-07 20:51:02.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/system/iptables.te 2008-02-24 19:06:49.000000000 +0100 @@ -36,6 +36,8 @@ allow iptables_t iptables_tmp_t:file manage_file_perms; files_tmp_filetrans(iptables_t, iptables_tmp_t, { file dir }) @@ -13707,8 +13720,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptabl + fail2ban_append_log(iptables_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi.te serefpolicy-2.6.4/policy/modules/system/iscsi.te ---- nsaserefpolicy/policy/modules/system/iscsi.te 2007-05-07 14:51:02.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/system/iscsi.te 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/system/iscsi.te 2007-05-07 20:51:02.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/system/iscsi.te 2008-02-24 19:06:49.000000000 +0100 @@ -67,6 +67,8 @@ files_read_etc_files(iscsid_t) @@ -13719,8 +13732,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi. libs_use_shared_libs(iscsid_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.fc serefpolicy-2.6.4/policy/modules/system/libraries.fc ---- nsaserefpolicy/policy/modules/system/libraries.fc 2007-05-07 14:51:02.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/system/libraries.fc 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/system/libraries.fc 2007-05-07 20:51:02.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/system/libraries.fc 2008-02-24 19:06:49.000000000 +0100 @@ -9,6 +9,8 @@ /emul/ia32-linux/lib/.+\.so(\.[^/]*)* -- gen_context(system_u:object_r:shlib_t,s0) /emul/ia32-linux/lib(/.*)?/ld-[^/]*\.so(\.[^/]*)* -- gen_context(system_u:object_r:ld_so_t,s0) @@ -13784,8 +13797,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/librar /var/spool/postfix/lib(64)?/devfsd/.+\.so.* -- gen_context(system_u:object_r:shlib_t,s0) +/opt/Adobe/Reader8/Reader/intellinux/plug_ins/.*\.api -- gen_context(system_u:object_r:textrel_shlib_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.te serefpolicy-2.6.4/policy/modules/system/libraries.te ---- nsaserefpolicy/policy/modules/system/libraries.te 2007-05-07 14:51:01.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/system/libraries.te 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/system/libraries.te 2007-05-07 20:51:01.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/system/libraries.te 2008-02-24 19:06:49.000000000 +0100 @@ -55,14 +55,15 @@ # ldconfig local policy # @@ -13841,8 +13854,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/librar + rpm_rw_tmp_files(ldconfig_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locallogin.te serefpolicy-2.6.4/policy/modules/system/locallogin.te ---- nsaserefpolicy/policy/modules/system/locallogin.te 2007-05-07 14:51:02.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/system/locallogin.te 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/system/locallogin.te 2007-05-07 20:51:02.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/system/locallogin.te 2008-02-24 19:06:49.000000000 +0100 @@ -48,6 +48,8 @@ allow local_login_t self:msgq create_msgq_perms; allow local_login_t self:msg { send receive }; @@ -13889,8 +13902,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locall gpm_setattr_gpmctl(local_login_t) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.fc serefpolicy-2.6.4/policy/modules/system/logging.fc ---- nsaserefpolicy/policy/modules/system/logging.fc 2007-05-07 14:51:02.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/system/logging.fc 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/system/logging.fc 2007-05-07 20:51:02.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/system/logging.fc 2008-02-24 19:06:49.000000000 +0100 @@ -43,3 +43,5 @@ /var/spool/postfix/pid -d gen_context(system_u:object_r:var_run_t,s0) @@ -13898,8 +13911,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin + +/var/log/syslog-ng(/.*)? -- gen_context(system_u:object_r:syslogd_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.if serefpolicy-2.6.4/policy/modules/system/logging.if ---- nsaserefpolicy/policy/modules/system/logging.if 2007-05-07 14:51:01.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/system/logging.if 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/system/logging.if 2007-05-07 20:51:01.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/system/logging.if 2008-02-24 19:06:49.000000000 +0100 @@ -223,6 +223,25 @@ ######################################## @@ -14093,8 +14106,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.te serefpolicy-2.6.4/policy/modules/system/logging.te ---- nsaserefpolicy/policy/modules/system/logging.te 2007-05-07 14:51:02.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/system/logging.te 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/system/logging.te 2007-05-07 20:51:02.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/system/logging.te 2008-02-24 19:06:49.000000000 +0100 @@ -7,10 +7,15 @@ # @@ -14204,8 +14217,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin # /initrd is not umounted before minilog starts files_dontaudit_search_isid_type_dirs(syslogd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.fc serefpolicy-2.6.4/policy/modules/system/lvm.fc ---- nsaserefpolicy/policy/modules/system/lvm.fc 2007-05-07 14:51:01.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/system/lvm.fc 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/system/lvm.fc 2007-05-07 20:51:01.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/system/lvm.fc 2008-02-24 19:06:49.000000000 +0100 @@ -15,6 +15,7 @@ # /etc/lvm(/.*)? gen_context(system_u:object_r:lvm_etc_t,s0) @@ -14215,8 +14228,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.fc /etc/lvm/backup(/.*)? gen_context(system_u:object_r:lvm_metadata_t,s0) /etc/lvm/lock(/.*)? gen_context(system_u:object_r:lvm_lock_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te serefpolicy-2.6.4/policy/modules/system/lvm.te ---- nsaserefpolicy/policy/modules/system/lvm.te 2007-05-07 14:51:02.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/system/lvm.te 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/system/lvm.te 2007-05-07 20:51:02.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/system/lvm.te 2008-02-24 19:06:49.000000000 +0100 @@ -16,6 +16,7 @@ type lvm_t; type lvm_exec_t; @@ -14296,8 +14309,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te + xen_dontaudit_rw_unix_stream_sockets(lvm_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.te serefpolicy-2.6.4/policy/modules/system/modutils.te ---- nsaserefpolicy/policy/modules/system/modutils.te 2007-05-07 14:51:02.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/system/modutils.te 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/system/modutils.te 2007-05-07 20:51:02.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/system/modutils.te 2008-02-24 19:06:49.000000000 +0100 @@ -43,7 +43,7 @@ # insmod local policy # @@ -14368,16 +14381,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/moduti fs_getattr_xattr_fs(depmod_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.fc serefpolicy-2.6.4/policy/modules/system/mount.fc ---- nsaserefpolicy/policy/modules/system/mount.fc 2007-05-07 14:51:02.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/system/mount.fc 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/system/mount.fc 2007-05-07 20:51:02.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/system/mount.fc 2008-02-24 19:06:49.000000000 +0100 @@ -1,4 +1,2 @@ /bin/mount.* -- gen_context(system_u:object_r:mount_exec_t,s0) /bin/umount.* -- gen_context(system_u:object_r:mount_exec_t,s0) - -/usr/bin/fusermount -- gen_context(system_u:object_r:mount_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.te serefpolicy-2.6.4/policy/modules/system/mount.te ---- nsaserefpolicy/policy/modules/system/mount.te 2007-05-07 14:51:02.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/system/mount.te 2008-01-16 10:54:42.000000000 -0500 +--- nsaserefpolicy/policy/modules/system/mount.te 2007-05-07 20:51:02.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/system/mount.te 2008-02-24 19:06:49.000000000 +0100 @@ -9,6 +9,13 @@ ifdef(`targeted_policy',` ## @@ -14544,8 +14557,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. ') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/netlabel.te serefpolicy-2.6.4/policy/modules/system/netlabel.te ---- nsaserefpolicy/policy/modules/system/netlabel.te 2007-05-07 14:51:02.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/system/netlabel.te 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/system/netlabel.te 2007-05-07 20:51:02.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/system/netlabel.te 2008-02-24 19:06:49.000000000 +0100 @@ -20,6 +20,10 @@ allow netlabel_mgmt_t self:capability net_admin; allow netlabel_mgmt_t self:netlink_socket create_socket_perms; @@ -14558,8 +14571,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/netlab libs_use_ld_so(netlabel_mgmt_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.te serefpolicy-2.6.4/policy/modules/system/raid.te ---- nsaserefpolicy/policy/modules/system/raid.te 2007-05-07 14:51:01.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/system/raid.te 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/system/raid.te 2007-05-07 20:51:01.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/system/raid.te 2008-02-24 19:06:49.000000000 +0100 @@ -19,7 +19,7 @@ # Local policy # @@ -14586,8 +14599,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.t mta_send_mail(mdadm_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.fc serefpolicy-2.6.4/policy/modules/system/selinuxutil.fc ---- nsaserefpolicy/policy/modules/system/selinuxutil.fc 2007-05-07 14:51:02.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/system/selinuxutil.fc 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/system/selinuxutil.fc 2007-05-07 20:51:02.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/system/selinuxutil.fc 2008-02-24 19:06:49.000000000 +0100 @@ -40,6 +40,7 @@ /usr/sbin/setfiles.* -- gen_context(system_u:object_r:setfiles_exec_t,s0) /usr/sbin/setsebool -- gen_context(system_u:object_r:semanage_exec_t,s0) @@ -14597,8 +14610,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.if serefpolicy-2.6.4/policy/modules/system/selinuxutil.if ---- nsaserefpolicy/policy/modules/system/selinuxutil.if 2007-05-07 14:51:02.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/system/selinuxutil.if 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/system/selinuxutil.if 2007-05-07 20:51:02.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/system/selinuxutil.if 2008-02-24 19:06:49.000000000 +0100 @@ -445,6 +445,7 @@ role $2 types run_init_t; allow run_init_t $3:chr_file rw_term_perms; @@ -14663,8 +14676,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu ## ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.te serefpolicy-2.6.4/policy/modules/system/selinuxutil.te ---- nsaserefpolicy/policy/modules/system/selinuxutil.te 2007-05-07 14:51:01.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/system/selinuxutil.te 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/system/selinuxutil.te 2007-05-07 20:51:01.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/system/selinuxutil.te 2008-02-24 19:06:49.000000000 +0100 @@ -1,10 +1,8 @@ policy_module(selinuxutil,1.5.0) @@ -14906,8 +14919,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu + + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.if serefpolicy-2.6.4/policy/modules/system/sysnetwork.if ---- nsaserefpolicy/policy/modules/system/sysnetwork.if 2007-05-07 14:51:02.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/system/sysnetwork.if 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/system/sysnetwork.if 2007-05-07 20:51:02.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/system/sysnetwork.if 2008-02-24 19:06:49.000000000 +0100 @@ -520,6 +520,9 @@ files_search_etc($1) @@ -14919,8 +14932,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.te serefpolicy-2.6.4/policy/modules/system/sysnetwork.te ---- nsaserefpolicy/policy/modules/system/sysnetwork.te 2007-05-07 14:51:02.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/system/sysnetwork.te 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/system/sysnetwork.te 2007-05-07 20:51:02.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/system/sysnetwork.te 2008-02-24 19:06:49.000000000 +0100 @@ -45,7 +45,7 @@ dontaudit dhcpc_t self:capability sys_tty_config; # for access("/etc/bashrc", X_OK) on Red Hat @@ -14969,8 +14982,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet # Create UDP sockets, necessary when called from dhcpc allow ifconfig_t self:udp_socket create_socket_perms; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.te serefpolicy-2.6.4/policy/modules/system/udev.te ---- nsaserefpolicy/policy/modules/system/udev.te 2007-05-07 14:51:02.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/system/udev.te 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/system/udev.te 2007-05-07 20:51:02.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/system/udev.te 2008-02-24 19:06:49.000000000 +0100 @@ -18,11 +18,6 @@ type udev_etc_t alias etc_udev_t; files_config_file(udev_etc_t) @@ -15105,8 +15118,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.t + + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.fc serefpolicy-2.6.4/policy/modules/system/unconfined.fc ---- nsaserefpolicy/policy/modules/system/unconfined.fc 2007-05-07 14:51:01.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/system/unconfined.fc 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/system/unconfined.fc 2007-05-07 20:51:01.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/system/unconfined.fc 2008-02-24 19:06:49.000000000 +0100 @@ -10,4 +10,5 @@ /usr/bin/valgrind -- gen_context(system_u:object_r:unconfined_execmem_exec_t,s0) /usr/local/RealPlayer/realplay\.bin -- gen_context(system_u:object_r:unconfined_execmem_exec_t,s0) @@ -15114,8 +15127,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf +/usr/bin/vmware.* -- gen_context(system_u:object_r:unconfined_execmem_exec_t,s0) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-2.6.4/policy/modules/system/unconfined.if ---- nsaserefpolicy/policy/modules/system/unconfined.if 2007-05-07 14:51:02.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/system/unconfined.if 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/system/unconfined.if 2007-05-07 20:51:02.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/system/unconfined.if 2008-02-24 19:06:49.000000000 +0100 @@ -18,7 +18,7 @@ ') @@ -15218,8 +15231,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf + allow $1 unconfined_t:process rlimitinh; +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-2.6.4/policy/modules/system/unconfined.te ---- nsaserefpolicy/policy/modules/system/unconfined.te 2007-05-07 14:51:02.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/system/unconfined.te 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/system/unconfined.te 2007-05-07 20:51:02.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/system/unconfined.te 2008-02-24 19:06:49.000000000 +0100 @@ -6,6 +6,15 @@ # Declarations # @@ -15320,8 +15333,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf optional_policy(` dbus_stub(unconfined_execmem_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-2.6.4/policy/modules/system/userdomain.if ---- nsaserefpolicy/policy/modules/system/userdomain.if 2007-05-07 14:51:02.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/system/userdomain.if 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/system/userdomain.if 2007-05-07 20:51:02.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/system/userdomain.if 2008-02-24 19:06:49.000000000 +0100 @@ -114,6 +114,22 @@ # Allow making the stack executable via mprotect. allow $1_t self:process execstack; @@ -15907,8 +15920,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-2.6.4/policy/modules/system/userdomain.te ---- nsaserefpolicy/policy/modules/system/userdomain.te 2007-05-07 14:51:01.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/system/userdomain.te 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/system/userdomain.te 2007-05-07 20:51:01.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/system/userdomain.te 2008-02-24 19:06:49.000000000 +0100 @@ -15,7 +15,6 @@ # Declarations # @@ -16105,8 +16118,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo + term_use_console(userdomain) ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-2.6.4/policy/modules/system/xen.if ---- nsaserefpolicy/policy/modules/system/xen.if 2007-05-07 14:51:01.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/system/xen.if 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/system/xen.if 2007-05-07 20:51:01.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/system/xen.if 2008-02-24 19:06:49.000000000 +0100 @@ -72,12 +72,34 @@ ') @@ -16190,8 +16203,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if +') + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-2.6.4/policy/modules/system/xen.te ---- nsaserefpolicy/policy/modules/system/xen.te 2007-05-07 14:51:02.000000000 -0400 -+++ serefpolicy-2.6.4/policy/modules/system/xen.te 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/modules/system/xen.te 2007-05-07 20:51:02.000000000 +0200 ++++ serefpolicy-2.6.4/policy/modules/system/xen.te 2008-02-24 19:06:49.000000000 +0100 @@ -25,6 +25,10 @@ domain_type(xend_t) init_daemon_domain(xend_t, xend_exec_t) @@ -16334,8 +16347,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te + unconfined_domain(xend_t) +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/misc_patterns.spt serefpolicy-2.6.4/policy/support/misc_patterns.spt ---- nsaserefpolicy/policy/support/misc_patterns.spt 2007-05-07 14:51:05.000000000 -0400 -+++ serefpolicy-2.6.4/policy/support/misc_patterns.spt 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/support/misc_patterns.spt 2007-05-07 20:51:05.000000000 +0200 ++++ serefpolicy-2.6.4/policy/support/misc_patterns.spt 2008-02-24 19:06:49.000000000 +0100 @@ -41,11 +41,6 @@ # # Other process permissions @@ -16349,8 +16362,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/misc_patterns allow $1 $2:dir { search getattr read }; allow $1 $2:{ file lnk_file } { read getattr }; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-2.6.4/policy/support/obj_perm_sets.spt ---- nsaserefpolicy/policy/support/obj_perm_sets.spt 2007-05-07 14:51:05.000000000 -0400 -+++ serefpolicy-2.6.4/policy/support/obj_perm_sets.spt 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/policy/support/obj_perm_sets.spt 2007-05-07 20:51:05.000000000 +0200 ++++ serefpolicy-2.6.4/policy/support/obj_perm_sets.spt 2008-02-24 19:06:49.000000000 +0100 @@ -203,7 +203,6 @@ define(`add_entry_dir_perms',`{ getattr search lock ioctl write add_name }') define(`del_entry_dir_perms',`{ getattr search lock ioctl write remove_name }') @@ -16383,8 +16396,8 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets + + diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-2.6.4/Rules.modular ---- nsaserefpolicy/Rules.modular 2007-05-07 14:51:05.000000000 -0400 -+++ serefpolicy-2.6.4/Rules.modular 2008-01-02 11:27:47.000000000 -0500 +--- nsaserefpolicy/Rules.modular 2007-05-07 20:51:05.000000000 +0200 ++++ serefpolicy-2.6.4/Rules.modular 2008-02-24 19:06:49.000000000 +0100 @@ -167,7 +167,7 @@ # these have to run individually because order matters: $(verbose) $(GREP) '^sid ' $(tmpdir)/all_te_files.conf >> $(tmpdir)/all_post.conf || true diff --git a/selinux-policy.spec b/selinux-policy.spec index fa645c2..5d936ed 100644 --- a/selinux-policy.spec +++ b/selinux-policy.spec @@ -17,7 +17,7 @@ Summary: SELinux policy configuration Name: selinux-policy Version: 2.6.4 -Release: 70%{?dist} +Release: 71%{?dist} License: GPL Group: System Environment/Base Source: serefpolicy-%{version}.tgz @@ -365,6 +365,8 @@ semodule -b base.pp -r bootloader -r clock -r dpkg -r fstools -r hotplug -r init %endif %changelog +* Mon Feb 24 2008 Josef Kubin 2.6.4-71 +- Dontaudit rule for groupadd_t * Tue Jan 8 2008 Dan Walsh 2.6.4-70 - Fix labeling on /etc/NetworkManager/dispatcher.d