diff --git a/policy-20070703.patch b/policy-20070703.patch index a8d1a9a..f73fba3 100644 --- a/policy-20070703.patch +++ b/policy-20070703.patch @@ -1,6 +1,6 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-3.0.8/Rules.modular --- nsaserefpolicy/Rules.modular 2007-10-22 13:21:44.000000000 -0400 -+++ serefpolicy-3.0.8/Rules.modular 2008-05-20 15:28:58.416192000 -0400 ++++ serefpolicy-3.0.8/Rules.modular 2008-05-20 15:28:58.000000000 -0400 @@ -96,6 +96,9 @@ @test -d $(builddir) || mkdir -p $(builddir) $(verbose) $(SEMOD_PKG) -o $@ -m $(base_mod) -f $(base_fc) -u $(users_extra) -s $(tmpdir)/seusers @@ -21,7 +21,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-3. $(tmpdir)/all_te_files.conf: M4PARAM += -D self_contained_policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.monolithic serefpolicy-3.0.8/Rules.monolithic --- nsaserefpolicy/Rules.monolithic 2007-10-22 13:21:43.000000000 -0400 -+++ serefpolicy-3.0.8/Rules.monolithic 2008-05-20 15:28:58.420192000 -0400 ++++ serefpolicy-3.0.8/Rules.monolithic 2008-05-20 15:28:58.000000000 -0400 @@ -63,6 +63,9 @@ # # Build a binary policy locally @@ -52,7 +52,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.monolithic serefpolicy $(tmpdir)/all_te_files.conf: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf $(all_te_files) $(tmpdir)/rolemap.conf diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/default_contexts serefpolicy-3.0.8/config/appconfig-mcs/default_contexts --- nsaserefpolicy/config/appconfig-mcs/default_contexts 2007-10-22 13:21:43.000000000 -0400 -+++ serefpolicy-3.0.8/config/appconfig-mcs/default_contexts 2008-05-20 15:28:56.812609000 -0400 ++++ serefpolicy-3.0.8/config/appconfig-mcs/default_contexts 2008-05-20 15:28:56.000000000 -0400 @@ -1,15 +1,9 @@ -system_r:crond_t:s0 user_r:user_crond_t:s0 staff_r:staff_crond_t:s0 sysadm_r:sysadm_crond_t:s0 system_r:system_crond_t:s0 unconfined_r:unconfined_crond_t:s0 -system_r:local_login_t:s0 user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 unconfined_r:unconfined_t:s0 @@ -80,7 +80,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/default +system_r:xdm_t:s0 system_r:unconfined_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/default_type serefpolicy-3.0.8/config/appconfig-mcs/default_type --- nsaserefpolicy/config/appconfig-mcs/default_type 2007-10-22 13:21:43.000000000 -0400 -+++ serefpolicy-3.0.8/config/appconfig-mcs/default_type 2008-05-20 15:28:56.816605000 -0400 ++++ serefpolicy-3.0.8/config/appconfig-mcs/default_type 2008-05-20 15:28:56.000000000 -0400 @@ -1,4 +1,4 @@ +system_r:unconfined_t sysadm_r:sysadm_t @@ -89,13 +89,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/default user_r:user_t diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/failsafe_context serefpolicy-3.0.8/config/appconfig-mcs/failsafe_context --- nsaserefpolicy/config/appconfig-mcs/failsafe_context 2007-10-22 13:21:43.000000000 -0400 -+++ serefpolicy-3.0.8/config/appconfig-mcs/failsafe_context 2008-05-20 15:28:56.820601000 -0400 ++++ serefpolicy-3.0.8/config/appconfig-mcs/failsafe_context 2008-05-20 15:28:56.000000000 -0400 @@ -1 +1 @@ -sysadm_r:sysadm_t:s0 +system_r:unconfined_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts serefpolicy-3.0.8/config/appconfig-mcs/guest_u_default_contexts --- nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/config/appconfig-mcs/guest_u_default_contexts 2008-05-20 15:28:56.823604000 -0400 ++++ serefpolicy-3.0.8/config/appconfig-mcs/guest_u_default_contexts 2008-05-20 15:28:56.000000000 -0400 @@ -0,0 +1,4 @@ +system_r:local_login_t:s0 guest_r:guest_t:s0 +system_r:remote_login_t:s0 guest_r:guest_t:s0 @@ -103,7 +103,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/guest_u +system_r:crond_t:s0 guest_r:guest_crond_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/root_default_contexts serefpolicy-3.0.8/config/appconfig-mcs/root_default_contexts --- nsaserefpolicy/config/appconfig-mcs/root_default_contexts 2007-10-22 13:21:43.000000000 -0400 -+++ serefpolicy-3.0.8/config/appconfig-mcs/root_default_contexts 2008-05-20 15:28:56.825599000 -0400 ++++ serefpolicy-3.0.8/config/appconfig-mcs/root_default_contexts 2008-05-20 15:28:56.000000000 -0400 @@ -1,11 +1,10 @@ -system_r:crond_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_crond_t:s0 staff_r:staff_crond_t:s0 user_r:user_crond_t:s0 -system_r:local_login_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 @@ -125,7 +125,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/root_de + diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/seusers serefpolicy-3.0.8/config/appconfig-mcs/seusers --- nsaserefpolicy/config/appconfig-mcs/seusers 2007-10-22 13:21:43.000000000 -0400 -+++ serefpolicy-3.0.8/config/appconfig-mcs/seusers 2008-05-20 15:28:56.828595000 -0400 ++++ serefpolicy-3.0.8/config/appconfig-mcs/seusers 2008-05-20 15:28:56.000000000 -0400 @@ -1,3 +1,2 @@ -system_u:system_u:s0-mcs_systemhigh root:root:s0-mcs_systemhigh @@ -133,7 +133,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/seusers +__default__:system_u:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/staff_u_default_contexts serefpolicy-3.0.8/config/appconfig-mcs/staff_u_default_contexts --- nsaserefpolicy/config/appconfig-mcs/staff_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/config/appconfig-mcs/staff_u_default_contexts 2008-05-20 15:28:56.832589000 -0400 ++++ serefpolicy-3.0.8/config/appconfig-mcs/staff_u_default_contexts 2008-05-20 15:28:56.000000000 -0400 @@ -0,0 +1,9 @@ +system_r:local_login_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 +system_r:remote_login_t:s0 staff_r:staff_t:s0 @@ -146,7 +146,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/staff_u +sysadm_r:sysadm_sudo_t:s0 sysadm_r:sysadm_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/user_u_default_contexts serefpolicy-3.0.8/config/appconfig-mcs/user_u_default_contexts --- nsaserefpolicy/config/appconfig-mcs/user_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/config/appconfig-mcs/user_u_default_contexts 2008-05-20 15:28:56.838584000 -0400 ++++ serefpolicy-3.0.8/config/appconfig-mcs/user_u_default_contexts 2008-05-20 15:28:56.000000000 -0400 @@ -0,0 +1,7 @@ +system_r:local_login_t:s0 system_r:unconfined_t:s0 user_r:user_t:s0 +system_r:remote_login_t:s0 system_r:unconfined_t:s0 user_r:user_t:s0 @@ -157,13 +157,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/user_u_ +user_r:user_sudo_t:s0 system_r:unconfined_t:s0 user_r:user_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/userhelper_context serefpolicy-3.0.8/config/appconfig-mcs/userhelper_context --- nsaserefpolicy/config/appconfig-mcs/userhelper_context 2007-10-22 13:21:43.000000000 -0400 -+++ serefpolicy-3.0.8/config/appconfig-mcs/userhelper_context 2008-05-20 15:28:56.835586000 -0400 ++++ serefpolicy-3.0.8/config/appconfig-mcs/userhelper_context 2008-05-20 15:28:56.000000000 -0400 @@ -1 +1 @@ -system_u:sysadm_r:sysadm_t:s0 +system_u:system_r:unconfined_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts serefpolicy-3.0.8/config/appconfig-mcs/xguest_u_default_contexts --- nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/config/appconfig-mcs/xguest_u_default_contexts 2008-05-20 15:28:56.841580000 -0400 ++++ serefpolicy-3.0.8/config/appconfig-mcs/xguest_u_default_contexts 2008-05-20 15:28:56.000000000 -0400 @@ -0,0 +1,5 @@ +system_r:local_login_t xguest_r:xguest_t:s0 +system_r:remote_login_t xguest_r:xguest_t:s0 @@ -172,7 +172,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/xguest_ +system_r:xdm_t xguest_r:xguest_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/default_contexts serefpolicy-3.0.8/config/appconfig-mls/default_contexts --- nsaserefpolicy/config/appconfig-mls/default_contexts 2007-10-22 13:21:43.000000000 -0400 -+++ serefpolicy-3.0.8/config/appconfig-mls/default_contexts 2008-05-20 15:28:56.844577000 -0400 ++++ serefpolicy-3.0.8/config/appconfig-mls/default_contexts 2008-05-20 15:28:56.000000000 -0400 @@ -1,15 +1,12 @@ -system_r:crond_t:s0 user_r:user_crond_t:s0 staff_r:staff_crond_t:s0 sysadm_r:sysadm_crond_t:s0 system_r:system_crond_t:s0 unconfined_r:unconfined_crond_t:s0 -system_r:local_login_t:s0 user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 unconfined_r:unconfined_t:s0 @@ -202,7 +202,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/default +user_r:user_sudo_t:s0 sysadm_r:sysadm_t:s0 user_r:user_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts serefpolicy-3.0.8/config/appconfig-mls/guest_u_default_contexts --- nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/config/appconfig-mls/guest_u_default_contexts 2008-05-20 15:28:56.848573000 -0400 ++++ serefpolicy-3.0.8/config/appconfig-mls/guest_u_default_contexts 2008-05-20 15:28:56.000000000 -0400 @@ -0,0 +1,4 @@ +system_r:local_login_t:s0 guest_r:guest_t:s0 +system_r:remote_login_t:s0 guest_r:guest_t:s0 @@ -210,7 +210,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/guest_u +system_r:crond_t:s0 guest_r:guest_crond_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/root_default_contexts serefpolicy-3.0.8/config/appconfig-mls/root_default_contexts --- nsaserefpolicy/config/appconfig-mls/root_default_contexts 2007-10-22 13:21:43.000000000 -0400 -+++ serefpolicy-3.0.8/config/appconfig-mls/root_default_contexts 2008-05-20 15:28:56.851570000 -0400 ++++ serefpolicy-3.0.8/config/appconfig-mls/root_default_contexts 2008-05-20 15:28:56.000000000 -0400 @@ -1,11 +1,9 @@ -system_r:crond_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_crond_t:s0 staff_r:staff_crond_t:s0 user_r:user_crond_t:s0 -system_r:local_login_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 @@ -231,7 +231,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/root_de +#system_r:sshd_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/staff_u_default_contexts serefpolicy-3.0.8/config/appconfig-mls/staff_u_default_contexts --- nsaserefpolicy/config/appconfig-mls/staff_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/config/appconfig-mls/staff_u_default_contexts 2008-05-20 15:28:56.855566000 -0400 ++++ serefpolicy-3.0.8/config/appconfig-mls/staff_u_default_contexts 2008-05-20 15:28:56.000000000 -0400 @@ -0,0 +1,9 @@ +system_r:local_login_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 +system_r:remote_login_t:s0 staff_r:staff_t:s0 @@ -244,7 +244,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/staff_u +sysadm_r:sysadm_sudo_t:s0 sysadm_r:sysadm_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/user_u_default_contexts serefpolicy-3.0.8/config/appconfig-mls/user_u_default_contexts --- nsaserefpolicy/config/appconfig-mls/user_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/config/appconfig-mls/user_u_default_contexts 2008-05-20 15:28:56.857565000 -0400 ++++ serefpolicy-3.0.8/config/appconfig-mls/user_u_default_contexts 2008-05-20 15:28:56.000000000 -0400 @@ -0,0 +1,7 @@ +system_r:local_login_t:s0 user_r:user_t:s0 +system_r:remote_login_t:s0 user_r:user_t:s0 @@ -255,7 +255,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/user_u_ +user_r:user_sudo_t:s0 user_r:user_t:s0 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/guest_u_default_contexts serefpolicy-3.0.8/config/appconfig-standard/guest_u_default_contexts --- nsaserefpolicy/config/appconfig-standard/guest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/config/appconfig-standard/guest_u_default_contexts 2008-05-20 15:28:56.859563000 -0400 ++++ serefpolicy-3.0.8/config/appconfig-standard/guest_u_default_contexts 2008-05-20 15:28:56.000000000 -0400 @@ -0,0 +1,4 @@ +system_r:local_login_t guest_r:guest_t +system_r:remote_login_t guest_r:guest_t @@ -263,7 +263,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/gu +system_r:crond_t guest_r:guest_crond_t diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/staff_u_default_contexts serefpolicy-3.0.8/config/appconfig-standard/staff_u_default_contexts --- nsaserefpolicy/config/appconfig-standard/staff_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/config/appconfig-standard/staff_u_default_contexts 2008-05-20 15:28:56.862559000 -0400 ++++ serefpolicy-3.0.8/config/appconfig-standard/staff_u_default_contexts 2008-05-20 15:28:56.000000000 -0400 @@ -0,0 +1,9 @@ +system_r:local_login_t staff_r:staff_t sysadm_r:sysadm_t +system_r:remote_login_t staff_r:staff_t @@ -276,7 +276,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/st +sysadm_r:sysadm_sudo_t sysadm_r:sysadm_t diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/user_u_default_contexts serefpolicy-3.0.8/config/appconfig-standard/user_u_default_contexts --- nsaserefpolicy/config/appconfig-standard/user_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/config/appconfig-standard/user_u_default_contexts 2008-05-20 15:28:56.864557000 -0400 ++++ serefpolicy-3.0.8/config/appconfig-standard/user_u_default_contexts 2008-05-20 15:28:56.000000000 -0400 @@ -0,0 +1,7 @@ +system_r:local_login_t system_r:unconfined_t user_r:user_t +system_r:remote_login_t system_r:unconfined_t user_r:user_t @@ -287,7 +287,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/us +user_r:user_sudo_t system_r:unconfined_t user_r:user_t diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/xguest_u_default_contexts serefpolicy-3.0.8/config/appconfig-standard/xguest_u_default_contexts --- nsaserefpolicy/config/appconfig-standard/xguest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/config/appconfig-standard/xguest_u_default_contexts 2008-05-20 15:28:56.866554000 -0400 ++++ serefpolicy-3.0.8/config/appconfig-standard/xguest_u_default_contexts 2008-05-20 15:28:56.000000000 -0400 @@ -0,0 +1,5 @@ +system_r:local_login_t xguest_r:xguest_t +system_r:remote_login_t xguest_r:xguest_t @@ -296,7 +296,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/xg +system_r:xdm_t xguest_r:xguest_t diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/ftpd_selinux.8 serefpolicy-3.0.8/man/man8/ftpd_selinux.8 --- nsaserefpolicy/man/man8/ftpd_selinux.8 2007-10-22 13:21:44.000000000 -0400 -+++ serefpolicy-3.0.8/man/man8/ftpd_selinux.8 2008-05-20 15:28:56.867559000 -0400 ++++ serefpolicy-3.0.8/man/man8/ftpd_selinux.8 2008-05-20 15:28:56.000000000 -0400 @@ -12,7 +12,7 @@ .TP chcon -R -t public_content_t /var/ftp @@ -308,7 +308,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/ftpd_selinux.8 sere .TP diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/httpd_selinux.8 serefpolicy-3.0.8/man/man8/httpd_selinux.8 --- nsaserefpolicy/man/man8/httpd_selinux.8 2007-10-22 13:21:44.000000000 -0400 -+++ serefpolicy-3.0.8/man/man8/httpd_selinux.8 2008-05-20 15:28:56.869560000 -0400 ++++ serefpolicy-3.0.8/man/man8/httpd_selinux.8 2008-05-20 15:28:56.000000000 -0400 @@ -30,7 +30,7 @@ .EX httpd_sys_script_ro_t @@ -320,7 +320,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/httpd_selinux.8 ser .EE diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/samba_selinux.8 serefpolicy-3.0.8/man/man8/samba_selinux.8 --- nsaserefpolicy/man/man8/samba_selinux.8 2007-10-22 13:21:44.000000000 -0400 -+++ serefpolicy-3.0.8/man/man8/samba_selinux.8 2008-05-20 15:28:56.872548000 -0400 ++++ serefpolicy-3.0.8/man/man8/samba_selinux.8 2008-05-20 15:28:56.000000000 -0400 @@ -1,50 +1,83 @@ -.TH "samba_selinux" "8" "17 Jan 2005" "dwalsh@redhat.com" "Samba Selinux Policy documentation" +.TH "samba_selinux" "8" "9 Nov 2007" "dwalsh@redhat.com" "Samba Selinux Policy documentation" @@ -441,7 +441,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/samba_selinux.8 ser +selinux(8), semanage(8), samba(7), chcon(1), setsebool(8), restorecon(8), diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/ru/man8/ftpd_selinux.8 serefpolicy-3.0.8/man/ru/man8/ftpd_selinux.8 --- nsaserefpolicy/man/ru/man8/ftpd_selinux.8 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/man/ru/man8/ftpd_selinux.8 2008-05-20 15:28:56.884542000 -0400 ++++ serefpolicy-3.0.8/man/ru/man8/ftpd_selinux.8 2008-05-20 15:28:56.000000000 -0400 @@ -0,0 +1,57 @@ +.TH "ftpd_selinux" "8" "17 Янв 2005" "dwalsh@redhat.com" "ftpd Selinux Policy documentation" +.SH "НАЗВАНИЕ" @@ -502,7 +502,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/ru/man8/ftpd_selinux.8 s + diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/ru/man8/httpd_selinux.8 serefpolicy-3.0.8/man/ru/man8/httpd_selinux.8 --- nsaserefpolicy/man/ru/man8/httpd_selinux.8 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/man/ru/man8/httpd_selinux.8 2008-05-20 15:28:56.886542000 -0400 ++++ serefpolicy-3.0.8/man/ru/man8/httpd_selinux.8 2008-05-20 15:28:56.000000000 -0400 @@ -0,0 +1,137 @@ +.TH "httpd_selinux" "8" "17 Янв 2005" "dwalsh@redhat.com" "httpd Selinux Policy documentation" +.de EX @@ -643,7 +643,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/ru/man8/httpd_selinux.8 + diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/ru/man8/kerberos_selinux.8 serefpolicy-3.0.8/man/ru/man8/kerberos_selinux.8 --- nsaserefpolicy/man/ru/man8/kerberos_selinux.8 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/man/ru/man8/kerberos_selinux.8 2008-05-20 15:28:56.889532000 -0400 ++++ serefpolicy-3.0.8/man/ru/man8/kerberos_selinux.8 2008-05-20 15:28:56.000000000 -0400 @@ -0,0 +1,30 @@ +.TH "kerberos_selinux" "8" "17 Янв 2005" "dwalsh@redhat.com" "kerberos Selinux Policy documentation" +.de EX @@ -677,7 +677,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/ru/man8/kerberos_selinux +selinux(8), kerberos(1), chcon(1), setsebool(8) diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/ru/man8/named_selinux.8 serefpolicy-3.0.8/man/ru/man8/named_selinux.8 --- nsaserefpolicy/man/ru/man8/named_selinux.8 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/man/ru/man8/named_selinux.8 2008-05-20 15:28:56.891530000 -0400 ++++ serefpolicy-3.0.8/man/ru/man8/named_selinux.8 2008-05-20 15:28:56.000000000 -0400 @@ -0,0 +1,31 @@ +.TH "named_selinux" "8" "17 Янв 2005" "dwalsh@redhat.com" "named Selinux Policy documentation" +.de EX @@ -712,7 +712,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/ru/man8/named_selinux.8 + diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/ru/man8/nfs_selinux.8 serefpolicy-3.0.8/man/ru/man8/nfs_selinux.8 --- nsaserefpolicy/man/ru/man8/nfs_selinux.8 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/man/ru/man8/nfs_selinux.8 2008-05-20 15:28:56.893528000 -0400 ++++ serefpolicy-3.0.8/man/ru/man8/nfs_selinux.8 2008-05-20 15:28:56.000000000 -0400 @@ -0,0 +1,33 @@ +.TH "nfs_selinux" "8" "17 Янв 2005" "dwalsh@redhat.com" "nfs Selinux Policy documentation" +.SH "НАЗВАНИЕ" @@ -749,7 +749,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/ru/man8/nfs_selinux.8 se +selinux(8), chcon(1), setsebool(8) diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/ru/man8/rsync_selinux.8 serefpolicy-3.0.8/man/ru/man8/rsync_selinux.8 --- nsaserefpolicy/man/ru/man8/rsync_selinux.8 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/man/ru/man8/rsync_selinux.8 2008-05-20 15:28:56.895526000 -0400 ++++ serefpolicy-3.0.8/man/ru/man8/rsync_selinux.8 2008-05-20 15:28:56.000000000 -0400 @@ -0,0 +1,50 @@ +.TH "rsync_selinux" "8" "17 Янв 2005" "dwalsh@redhat.com" "rsync Selinux Policy documentation" +.de EX @@ -803,7 +803,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/ru/man8/rsync_selinux.8 +selinux(8), rsync(1), chcon(1), setsebool(8) diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/ru/man8/samba_selinux.8 serefpolicy-3.0.8/man/ru/man8/samba_selinux.8 --- nsaserefpolicy/man/ru/man8/samba_selinux.8 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/man/ru/man8/samba_selinux.8 2008-05-20 15:28:56.897528000 -0400 ++++ serefpolicy-3.0.8/man/ru/man8/samba_selinux.8 2008-05-20 15:28:56.000000000 -0400 @@ -0,0 +1,60 @@ +.TH "samba_selinux" "8" "17 Янв 2005" "dwalsh@redhat.com" "Samba Selinux Policy documentation" +.SH "НАЗВАНИЕ" @@ -867,7 +867,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/ru/man8/samba_selinux.8 +selinux(8), samba(7), chcon(1), setsebool(8) diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/ru/man8/ypbind_selinux.8 serefpolicy-3.0.8/man/ru/man8/ypbind_selinux.8 --- nsaserefpolicy/man/ru/man8/ypbind_selinux.8 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/man/ru/man8/ypbind_selinux.8 2008-05-20 15:28:56.899525000 -0400 ++++ serefpolicy-3.0.8/man/ru/man8/ypbind_selinux.8 2008-05-20 15:28:56.000000000 -0400 @@ -0,0 +1,19 @@ +.TH "ypbind_selinux" "8" "17 Янв 2005" "dwalsh@redhat.com" "ypbind Selinux Policy documentation" +.SH "НАЗВАНИЕ" @@ -890,7 +890,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/man/ru/man8/ypbind_selinux.8 +selinux(8), ypbind(8), chcon(1), setsebool(8) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/flask/access_vectors serefpolicy-3.0.8/policy/flask/access_vectors --- nsaserefpolicy/policy/flask/access_vectors 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/flask/access_vectors 2008-05-20 15:28:56.901525000 -0400 ++++ serefpolicy-3.0.8/policy/flask/access_vectors 2008-05-20 15:28:56.000000000 -0400 @@ -639,6 +639,8 @@ send recv @@ -902,7 +902,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/flask/access_vectors class key diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.0.8/policy/global_tunables --- nsaserefpolicy/policy/global_tunables 2007-10-22 13:21:43.000000000 -0400 -+++ serefpolicy-3.0.8/policy/global_tunables 2008-05-20 15:28:56.903525000 -0400 ++++ serefpolicy-3.0.8/policy/global_tunables 2008-05-20 15:28:56.000000000 -0400 @@ -133,3 +133,18 @@ ## gen_tunable(write_untrusted_content,false) @@ -924,7 +924,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables seref + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.fc serefpolicy-3.0.8/policy/modules/admin/alsa.fc --- nsaserefpolicy/policy/modules/admin/alsa.fc 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/admin/alsa.fc 2008-05-20 15:28:56.906515000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/alsa.fc 2008-05-20 15:28:56.000000000 -0400 @@ -1,4 +1,11 @@ +/etc/alsa/asound\.state -- gen_context(system_u:object_r:alsa_etc_rw_t,s0) @@ -939,7 +939,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.fc +/bin/alsaunmute -- gen_context(system_u:object_r:alsa_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.if serefpolicy-3.0.8/policy/modules/admin/alsa.if --- nsaserefpolicy/policy/modules/admin/alsa.if 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/admin/alsa.if 2008-05-20 15:28:56.909512000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/alsa.if 2008-05-20 15:28:56.000000000 -0400 @@ -74,3 +74,39 @@ read_files_pattern($1,alsa_etc_rw_t,alsa_etc_rw_t) read_lnk_files_pattern($1,alsa_etc_rw_t,alsa_etc_rw_t) @@ -982,7 +982,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.if +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.te serefpolicy-3.0.8/policy/modules/admin/alsa.te --- nsaserefpolicy/policy/modules/admin/alsa.te 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/admin/alsa.te 2008-05-20 15:28:56.912509000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/alsa.te 2008-05-20 15:28:56.000000000 -0400 @@ -8,31 +8,47 @@ type alsa_t; @@ -1052,7 +1052,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.te +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amanda.if serefpolicy-3.0.8/policy/modules/admin/amanda.if --- nsaserefpolicy/policy/modules/admin/amanda.if 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/admin/amanda.if 2008-05-20 15:28:56.915506000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/amanda.if 2008-05-20 15:28:56.000000000 -0400 @@ -71,6 +71,26 @@ ######################################## @@ -1087,7 +1087,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amanda. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amanda.te serefpolicy-3.0.8/policy/modules/admin/amanda.te --- nsaserefpolicy/policy/modules/admin/amanda.te 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/admin/amanda.te 2008-05-20 15:28:56.918503000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/amanda.te 2008-05-20 15:28:56.000000000 -0400 @@ -74,7 +74,6 @@ allow amanda_t self:unix_dgram_socket create_socket_perms; allow amanda_t self:tcp_socket create_stream_socket_perms; @@ -1155,7 +1155,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/amanda. -') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anaconda.te serefpolicy-3.0.8/policy/modules/admin/anaconda.te --- nsaserefpolicy/policy/modules/admin/anaconda.te 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/admin/anaconda.te 2008-05-20 15:28:56.921500000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/anaconda.te 2008-05-20 15:28:56.000000000 -0400 @@ -31,16 +31,13 @@ modutils_domtrans_insmod(anaconda_t) @@ -1176,7 +1176,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anacond diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/bootloader.te serefpolicy-3.0.8/policy/modules/admin/bootloader.te --- nsaserefpolicy/policy/modules/admin/bootloader.te 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/admin/bootloader.te 2008-05-20 15:28:56.923505000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/bootloader.te 2008-05-20 15:28:56.000000000 -0400 @@ -215,3 +215,7 @@ userdom_dontaudit_search_staff_home_dirs(bootloader_t) userdom_dontaudit_search_sysadm_home_dirs(bootloader_t) @@ -1187,7 +1187,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/bootloa +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/brctl.if serefpolicy-3.0.8/policy/modules/admin/brctl.if --- nsaserefpolicy/policy/modules/admin/brctl.if 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/admin/brctl.if 2008-05-20 15:28:56.930491000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/brctl.if 2008-05-20 15:28:56.000000000 -0400 @@ -17,3 +17,21 @@ domtrans_pattern($1,brctl_exec_t,brctl_t) @@ -1212,7 +1212,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/brctl.i +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/brctl.te serefpolicy-3.0.8/policy/modules/admin/brctl.te --- nsaserefpolicy/policy/modules/admin/brctl.te 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/admin/brctl.te 2008-05-20 15:28:56.933488000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/brctl.te 2008-05-20 15:28:56.000000000 -0400 @@ -25,6 +25,7 @@ kernel_read_network_state(brctl_t) kernel_read_sysctl(brctl_t) @@ -1229,7 +1229,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/brctl.t ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.te serefpolicy-3.0.8/policy/modules/admin/consoletype.te --- nsaserefpolicy/policy/modules/admin/consoletype.te 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/admin/consoletype.te 2008-05-20 15:28:56.936485000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/consoletype.te 2008-05-20 15:28:56.000000000 -0400 @@ -8,9 +8,11 @@ type consoletype_t; @@ -1282,7 +1282,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/console +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmidecode.te serefpolicy-3.0.8/policy/modules/admin/dmidecode.te --- nsaserefpolicy/policy/modules/admin/dmidecode.te 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/admin/dmidecode.te 2008-05-20 15:28:56.950471000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/dmidecode.te 2008-05-20 15:28:56.000000000 -0400 @@ -20,6 +20,7 @@ # Allow dmidecode to read /dev/mem @@ -1293,7 +1293,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmideco diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstboot.te serefpolicy-3.0.8/policy/modules/admin/firstboot.te --- nsaserefpolicy/policy/modules/admin/firstboot.te 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/admin/firstboot.te 2008-05-20 15:28:56.954467000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/firstboot.te 2008-05-20 15:28:56.000000000 -0400 @@ -120,6 +120,10 @@ usermanage_domtrans_admin_passwd(firstboot_t) ') @@ -1315,7 +1315,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstbo ') dnl end TODO diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.fc serefpolicy-3.0.8/policy/modules/admin/kismet.fc --- nsaserefpolicy/policy/modules/admin/kismet.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/admin/kismet.fc 2008-05-20 15:28:56.958463000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/kismet.fc 2008-05-20 15:28:56.000000000 -0400 @@ -0,0 +1,5 @@ + +/usr/bin/kismet -- gen_context(system_u:object_r:kismet_exec_t,s0) @@ -1324,7 +1324,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet. +/var/log/kismet(/.*)? gen_context(system_u:object_r:kismet_log_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.if serefpolicy-3.0.8/policy/modules/admin/kismet.if --- nsaserefpolicy/policy/modules/admin/kismet.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/admin/kismet.if 2008-05-20 15:28:56.961460000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/kismet.if 2008-05-20 15:28:56.000000000 -0400 @@ -0,0 +1,277 @@ + +## policy for kismet @@ -1605,7 +1605,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.te serefpolicy-3.0.8/policy/modules/admin/kismet.te --- nsaserefpolicy/policy/modules/admin/kismet.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/admin/kismet.te 2008-05-20 15:28:56.964457000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/kismet.te 2008-05-20 15:28:56.000000000 -0400 @@ -0,0 +1,57 @@ +policy_module(kismet,1.0.0) + @@ -1666,7 +1666,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kudzu.te serefpolicy-3.0.8/policy/modules/admin/kudzu.te --- nsaserefpolicy/policy/modules/admin/kudzu.te 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/admin/kudzu.te 2008-05-20 15:28:56.967454000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/kudzu.te 2008-05-20 15:28:56.000000000 -0400 @@ -21,8 +21,8 @@ # Local policy # @@ -1739,7 +1739,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kudzu.t ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrotate.te serefpolicy-3.0.8/policy/modules/admin/logrotate.te --- nsaserefpolicy/policy/modules/admin/logrotate.te 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/admin/logrotate.te 2008-05-20 15:28:56.971450000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/logrotate.te 2008-05-20 15:28:56.000000000 -0400 @@ -96,6 +96,7 @@ files_read_etc_files(logrotate_t) files_read_etc_runtime_files(logrotate_t) @@ -1750,7 +1750,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrota files_manage_generic_spool_dirs(logrotate_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatch.te serefpolicy-3.0.8/policy/modules/admin/logwatch.te --- nsaserefpolicy/policy/modules/admin/logwatch.te 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/admin/logwatch.te 2008-05-20 15:28:56.975446000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/logwatch.te 2008-05-20 15:28:56.000000000 -0400 @@ -48,7 +48,7 @@ corecmd_exec_shell(logwatch_t) @@ -1790,7 +1790,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatc ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mrtg.te serefpolicy-3.0.8/policy/modules/admin/mrtg.te --- nsaserefpolicy/policy/modules/admin/mrtg.te 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/admin/mrtg.te 2008-05-20 15:28:56.979442000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/mrtg.te 2008-05-20 15:28:56.000000000 -0400 @@ -78,6 +78,7 @@ dev_read_urand(mrtg_t) @@ -1801,7 +1801,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mrtg.te files_search_var(mrtg_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutils.te serefpolicy-3.0.8/policy/modules/admin/netutils.te --- nsaserefpolicy/policy/modules/admin/netutils.te 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/admin/netutils.te 2008-05-20 15:28:56.983438000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/netutils.te 2008-05-20 15:28:56.000000000 -0400 @@ -40,7 +40,7 @@ allow netutils_t self:capability { net_admin net_raw setuid setgid }; dontaudit netutils_t self:capability sys_tty_config; @@ -1860,7 +1860,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutil kernel_read_system_state(traceroute_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/portage.if serefpolicy-3.0.8/policy/modules/admin/portage.if --- nsaserefpolicy/policy/modules/admin/portage.if 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/admin/portage.if 2008-05-20 15:28:56.986435000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/portage.if 2008-05-20 15:28:56.000000000 -0400 @@ -324,6 +324,7 @@ seutil_domtrans_setfiles($1) # run semodule @@ -1871,7 +1871,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/portage diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.te serefpolicy-3.0.8/policy/modules/admin/prelink.te --- nsaserefpolicy/policy/modules/admin/prelink.te 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/admin/prelink.te 2008-05-20 15:28:56.990431000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/prelink.te 2008-05-20 15:28:56.000000000 -0400 @@ -26,7 +26,7 @@ # Local policy # @@ -1933,7 +1933,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc serefpolicy-3.0.8/policy/modules/admin/rpm.fc --- nsaserefpolicy/policy/modules/admin/rpm.fc 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/admin/rpm.fc 2008-05-20 15:28:56.994427000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/rpm.fc 2008-05-20 15:28:56.000000000 -0400 @@ -11,6 +11,7 @@ /usr/sbin/system-install-packages -- gen_context(system_u:object_r:rpm_exec_t,s0) @@ -1962,7 +1962,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc ifdef(`distro_suse', ` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if serefpolicy-3.0.8/policy/modules/admin/rpm.if --- nsaserefpolicy/policy/modules/admin/rpm.if 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/admin/rpm.if 2008-05-20 15:28:56.998423000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/rpm.if 2008-05-20 15:28:56.000000000 -0400 @@ -152,6 +152,45 @@ ######################################## @@ -2198,7 +2198,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te serefpolicy-3.0.8/policy/modules/admin/rpm.te --- nsaserefpolicy/policy/modules/admin/rpm.te 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/admin/rpm.te 2008-05-20 15:28:57.002419000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/rpm.te 2008-05-20 15:28:57.000000000 -0400 @@ -31,6 +31,9 @@ files_type(rpm_var_lib_t) typealias rpm_var_lib_t alias var_lib_rpm_t; @@ -2268,7 +2268,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/su.if serefpolicy-3.0.8/policy/modules/admin/su.if --- nsaserefpolicy/policy/modules/admin/su.if 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/admin/su.if 2008-05-20 15:28:57.010411000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/su.if 2008-05-20 15:28:57.000000000 -0400 @@ -41,12 +41,11 @@ allow $2 $1_su_t:process signal; @@ -2366,7 +2366,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/su.if s diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if serefpolicy-3.0.8/policy/modules/admin/sudo.if --- nsaserefpolicy/policy/modules/admin/sudo.if 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/admin/sudo.if 2008-05-20 15:28:57.006415000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/sudo.if 2008-05-20 15:28:57.000000000 -0400 @@ -55,7 +55,7 @@ # @@ -2440,7 +2440,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tmpreaper.te serefpolicy-3.0.8/policy/modules/admin/tmpreaper.te --- nsaserefpolicy/policy/modules/admin/tmpreaper.te 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/admin/tmpreaper.te 2008-05-20 15:28:57.014407000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/tmpreaper.te 2008-05-20 15:28:57.000000000 -0400 @@ -28,6 +28,7 @@ files_purge_tmp(tmpreaper_t) # why does it need setattr? @@ -2466,7 +2466,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tmpreap + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.if serefpolicy-3.0.8/policy/modules/admin/usermanage.if --- nsaserefpolicy/policy/modules/admin/usermanage.if 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/admin/usermanage.if 2008-05-20 15:28:57.018403000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/usermanage.if 2008-05-20 15:28:57.000000000 -0400 @@ -265,6 +265,24 @@ ######################################## @@ -2494,7 +2494,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/userman ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.te serefpolicy-3.0.8/policy/modules/admin/usermanage.te --- nsaserefpolicy/policy/modules/admin/usermanage.te 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/admin/usermanage.te 2008-05-20 15:28:57.022399000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/usermanage.te 2008-05-20 15:28:57.000000000 -0400 @@ -92,10 +92,12 @@ dev_read_urand(chfn_t) @@ -2570,7 +2570,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/userman ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vbetool.te serefpolicy-3.0.8/policy/modules/admin/vbetool.te --- nsaserefpolicy/policy/modules/admin/vbetool.te 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/admin/vbetool.te 2008-05-20 15:28:57.026395000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/vbetool.te 2008-05-20 15:28:57.000000000 -0400 @@ -23,6 +23,8 @@ dev_rwx_zero(vbetool_t) dev_read_sysfs(vbetool_t) @@ -2588,7 +2588,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vbetool ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.fc serefpolicy-3.0.8/policy/modules/admin/vpn.fc --- nsaserefpolicy/policy/modules/admin/vpn.fc 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/admin/vpn.fc 2008-05-20 15:28:57.036385000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/vpn.fc 2008-05-20 15:28:57.000000000 -0400 @@ -7,3 +7,5 @@ # sbin # @@ -2597,7 +2597,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.fc +/var/run/vpnc(/.*)? gen_context(system_u:object_r:vpnc_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.if serefpolicy-3.0.8/policy/modules/admin/vpn.if --- nsaserefpolicy/policy/modules/admin/vpn.if 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/admin/vpn.if 2008-05-20 15:28:57.040381000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/vpn.if 2008-05-20 15:28:57.000000000 -0400 @@ -67,3 +67,25 @@ allow $1 vpnc_t:process signal; @@ -2626,7 +2626,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.if + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.te serefpolicy-3.0.8/policy/modules/admin/vpn.te --- nsaserefpolicy/policy/modules/admin/vpn.te 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/admin/vpn.te 2008-05-20 15:28:57.044377000 -0400 ++++ serefpolicy-3.0.8/policy/modules/admin/vpn.te 2008-05-20 15:28:57.000000000 -0400 @@ -22,7 +22,7 @@ # Local policy # @@ -2673,7 +2673,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.te diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ada.if serefpolicy-3.0.8/policy/modules/apps/ada.if --- nsaserefpolicy/policy/modules/apps/ada.if 2007-10-22 13:21:41.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/apps/ada.if 2008-05-20 15:28:57.048374000 -0400 ++++ serefpolicy-3.0.8/policy/modules/apps/ada.if 2008-05-20 15:28:57.000000000 -0400 @@ -18,3 +18,34 @@ corecmd_search_bin($1) domtrans_pattern($1, ada_exec_t, ada_t) @@ -2711,7 +2711,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ada.if s +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/awstats.fc serefpolicy-3.0.8/policy/modules/apps/awstats.fc --- nsaserefpolicy/policy/modules/apps/awstats.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/apps/awstats.fc 2008-05-20 15:28:57.052369000 -0400 ++++ serefpolicy-3.0.8/policy/modules/apps/awstats.fc 2008-05-20 15:28:57.000000000 -0400 @@ -0,0 +1,5 @@ +/usr/share/awstats/tools/.+\.pl -- gen_context(system_u:object_r:awstats_exec_t,s0) +/usr/share/awstats/wwwroot(/.*)? gen_context(system_u:object_r:httpd_awstats_content_t,s0) @@ -2720,7 +2720,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/awstats. +/var/lib/awstats(/.*)? gen_context(system_u:object_r:awstats_var_lib_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/awstats.if serefpolicy-3.0.8/policy/modules/apps/awstats.if --- nsaserefpolicy/policy/modules/apps/awstats.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/apps/awstats.if 2008-05-20 15:28:57.055366000 -0400 ++++ serefpolicy-3.0.8/policy/modules/apps/awstats.if 2008-05-20 15:28:57.000000000 -0400 @@ -0,0 +1,42 @@ +## +## AWStats is a free powerful and featureful tool that generates advanced @@ -2766,7 +2766,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/awstats. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/awstats.te serefpolicy-3.0.8/policy/modules/apps/awstats.te --- nsaserefpolicy/policy/modules/apps/awstats.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/apps/awstats.te 2008-05-20 15:28:57.058363000 -0400 ++++ serefpolicy-3.0.8/policy/modules/apps/awstats.te 2008-05-20 15:28:57.000000000 -0400 @@ -0,0 +1,77 @@ + +policy_module(awstats,1.0.0) @@ -2847,7 +2847,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/awstats. +files_search_var_lib(httpd_awstats_script_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.fc serefpolicy-3.0.8/policy/modules/apps/gnome.fc --- nsaserefpolicy/policy/modules/apps/gnome.fc 2007-10-22 13:21:41.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/apps/gnome.fc 2008-05-20 15:28:57.061360000 -0400 ++++ serefpolicy-3.0.8/policy/modules/apps/gnome.fc 2008-05-20 15:28:57.000000000 -0400 @@ -1,8 +1,7 @@ +HOME_DIR/.gnome2(/.*)? gen_context(system_u:object_r:ROLE_gnome_home_t,s0) HOME_DIR/\.config/gtk-.* gen_context(system_u:object_r:ROLE_gnome_home_t,s0) @@ -2860,7 +2860,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.fc /usr/libexec/gconfd-2 -- gen_context(system_u:object_r:gconfd_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if serefpolicy-3.0.8/policy/modules/apps/gnome.if --- nsaserefpolicy/policy/modules/apps/gnome.if 2007-10-22 13:21:40.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/apps/gnome.if 2008-05-20 15:28:57.065356000 -0400 ++++ serefpolicy-3.0.8/policy/modules/apps/gnome.if 2008-05-20 15:28:57.000000000 -0400 @@ -33,6 +33,51 @@ ## # @@ -3048,7 +3048,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.te serefpolicy-3.0.8/policy/modules/apps/gnome.te --- nsaserefpolicy/policy/modules/apps/gnome.te 2007-10-22 13:21:41.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/apps/gnome.te 2008-05-20 15:28:57.069352000 -0400 ++++ serefpolicy-3.0.8/policy/modules/apps/gnome.te 2008-05-20 15:28:57.000000000 -0400 @@ -8,8 +8,5 @@ attribute gnomedomain; @@ -3060,7 +3060,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.te application_executable_file(gconfd_exec_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.if serefpolicy-3.0.8/policy/modules/apps/gpg.if --- nsaserefpolicy/policy/modules/apps/gpg.if 2007-10-22 13:21:41.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/apps/gpg.if 2008-05-20 15:28:57.073348000 -0400 ++++ serefpolicy-3.0.8/policy/modules/apps/gpg.if 2008-05-20 15:28:57.000000000 -0400 @@ -80,6 +80,10 @@ allow $1_gpg_t self:fifo_file rw_fifo_file_perms; allow $1_gpg_t self:tcp_socket create_stream_socket_perms; @@ -3098,7 +3098,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.if s read_content($1_gpg_t, $1) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.te serefpolicy-3.0.8/policy/modules/apps/gpg.te --- nsaserefpolicy/policy/modules/apps/gpg.te 2007-10-22 13:21:41.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/apps/gpg.te 2008-05-20 15:28:57.077345000 -0400 ++++ serefpolicy-3.0.8/policy/modules/apps/gpg.te 2008-05-20 15:28:57.000000000 -0400 @@ -19,3 +19,4 @@ # type for the pinentry executable type pinentry_exec_t; @@ -3106,7 +3106,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.te s + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.fc serefpolicy-3.0.8/policy/modules/apps/java.fc --- nsaserefpolicy/policy/modules/apps/java.fc 2007-10-22 13:21:41.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/apps/java.fc 2008-05-20 15:28:57.081340000 -0400 ++++ serefpolicy-3.0.8/policy/modules/apps/java.fc 2008-05-20 15:28:57.000000000 -0400 @@ -3,14 +3,15 @@ # /opt/(.*/)?bin/java[^/]* -- gen_context(system_u:object_r:java_exec_t,s0) @@ -3139,7 +3139,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.fc +/usr/bin/octave-[^/]* -- gen_context(system_u:object_r:java_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if serefpolicy-3.0.8/policy/modules/apps/java.if --- nsaserefpolicy/policy/modules/apps/java.if 2007-10-22 13:21:40.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/apps/java.if 2008-05-20 15:28:57.085336000 -0400 ++++ serefpolicy-3.0.8/policy/modules/apps/java.if 2008-05-20 15:28:57.000000000 -0400 @@ -32,7 +32,7 @@ ## ## @@ -3374,7 +3374,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.te serefpolicy-3.0.8/policy/modules/apps/java.te --- nsaserefpolicy/policy/modules/apps/java.te 2007-10-22 13:21:41.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/apps/java.te 2008-05-20 15:28:57.089332000 -0400 ++++ serefpolicy-3.0.8/policy/modules/apps/java.te 2008-05-20 15:28:57.000000000 -0400 @@ -23,11 +23,23 @@ # @@ -3404,7 +3404,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.te ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/loadkeys.te serefpolicy-3.0.8/policy/modules/apps/loadkeys.te --- nsaserefpolicy/policy/modules/apps/loadkeys.te 2007-10-22 13:21:41.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/apps/loadkeys.te 2008-05-20 15:28:57.093328000 -0400 ++++ serefpolicy-3.0.8/policy/modules/apps/loadkeys.te 2008-05-20 15:28:57.000000000 -0400 @@ -41,6 +41,9 @@ miscfiles_read_localization(loadkeys_t) @@ -3417,7 +3417,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/loadkeys ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.if serefpolicy-3.0.8/policy/modules/apps/mono.if --- nsaserefpolicy/policy/modules/apps/mono.if 2007-10-22 13:21:41.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/apps/mono.if 2008-05-20 15:28:57.097324000 -0400 ++++ serefpolicy-3.0.8/policy/modules/apps/mono.if 2008-05-20 15:28:57.000000000 -0400 @@ -18,3 +18,105 @@ corecmd_search_bin($1) domtrans_pattern($1, mono_exec_t, mono_t) @@ -3526,7 +3526,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.if +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.te serefpolicy-3.0.8/policy/modules/apps/mono.te --- nsaserefpolicy/policy/modules/apps/mono.te 2007-10-22 13:21:41.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/apps/mono.te 2008-05-20 15:28:57.101320000 -0400 ++++ serefpolicy-3.0.8/policy/modules/apps/mono.te 2008-05-20 15:28:57.000000000 -0400 @@ -15,7 +15,7 @@ # Local policy # @@ -3546,7 +3546,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.te +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.if serefpolicy-3.0.8/policy/modules/apps/mozilla.if --- nsaserefpolicy/policy/modules/apps/mozilla.if 2007-10-22 13:21:40.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/apps/mozilla.if 2008-05-20 15:28:57.113308000 -0400 ++++ serefpolicy-3.0.8/policy/modules/apps/mozilla.if 2008-05-20 15:28:57.000000000 -0400 @@ -36,6 +36,8 @@ gen_require(` type mozilla_conf_t, mozilla_exec_t; @@ -3942,7 +3942,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.te serefpolicy-3.0.8/policy/modules/apps/mozilla.te --- nsaserefpolicy/policy/modules/apps/mozilla.te 2007-10-22 13:21:41.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/apps/mozilla.te 2008-05-20 15:28:57.117304000 -0400 ++++ serefpolicy-3.0.8/policy/modules/apps/mozilla.te 2008-05-20 15:28:57.000000000 -0400 @@ -6,13 +6,6 @@ # Declarations # @@ -3959,14 +3959,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.fc serefpolicy-3.0.8/policy/modules/apps/openoffice.fc --- nsaserefpolicy/policy/modules/apps/openoffice.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/apps/openoffice.fc 2008-05-20 15:28:57.121300000 -0400 ++++ serefpolicy-3.0.8/policy/modules/apps/openoffice.fc 2008-05-20 15:28:57.000000000 -0400 @@ -0,0 +1,3 @@ +/usr/lib/openoffice\.org.*/program/.+\.bin -- gen_context(system_u:object_r:openoffice_exec_t,s0) +/usr/lib64/openoffice\.org.*/program/.+\.bin -- gen_context(system_u:object_r:openoffice_exec_t,s0) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.if serefpolicy-3.0.8/policy/modules/apps/openoffice.if --- nsaserefpolicy/policy/modules/apps/openoffice.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/apps/openoffice.if 2008-05-20 15:28:57.124297000 -0400 ++++ serefpolicy-3.0.8/policy/modules/apps/openoffice.if 2008-05-20 15:28:57.000000000 -0400 @@ -0,0 +1,212 @@ +## Openoffice + @@ -4182,7 +4182,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffi +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.te serefpolicy-3.0.8/policy/modules/apps/openoffice.te --- nsaserefpolicy/policy/modules/apps/openoffice.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/apps/openoffice.te 2008-05-20 15:28:57.127296000 -0400 ++++ serefpolicy-3.0.8/policy/modules/apps/openoffice.te 2008-05-20 15:28:57.000000000 -0400 @@ -0,0 +1,14 @@ + +policy_module(openoffice,1.0.0) @@ -4200,7 +4200,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffi + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/slocate.if serefpolicy-3.0.8/policy/modules/apps/slocate.if --- nsaserefpolicy/policy/modules/apps/slocate.if 2007-10-22 13:21:40.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/apps/slocate.if 2008-05-20 15:28:57.130291000 -0400 ++++ serefpolicy-3.0.8/policy/modules/apps/slocate.if 2008-05-20 15:28:57.000000000 -0400 @@ -39,3 +39,4 @@ allow $1 locate_var_lib_t:dir list_dir_perms; files_search_var_lib($1) @@ -4208,7 +4208,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/slocate. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/slocate.te serefpolicy-3.0.8/policy/modules/apps/slocate.te --- nsaserefpolicy/policy/modules/apps/slocate.te 2007-10-22 13:21:40.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/apps/slocate.te 2008-05-20 15:28:57.134287000 -0400 ++++ serefpolicy-3.0.8/policy/modules/apps/slocate.te 2008-05-20 15:28:57.000000000 -0400 @@ -39,6 +39,7 @@ files_list_all(locate_t) @@ -4228,7 +4228,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/slocate. auth_use_nsswitch(locate_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelper.if serefpolicy-3.0.8/policy/modules/apps/userhelper.if --- nsaserefpolicy/policy/modules/apps/userhelper.if 2007-10-22 13:21:40.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/apps/userhelper.if 2008-05-20 15:28:57.138283000 -0400 ++++ serefpolicy-3.0.8/policy/modules/apps/userhelper.if 2008-05-20 15:28:57.000000000 -0400 @@ -130,6 +130,7 @@ term_use_all_user_ptys($1_userhelper_t) @@ -4239,7 +4239,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelp auth_search_pam_console_data($1_userhelper_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.fc serefpolicy-3.0.8/policy/modules/apps/vmware.fc --- nsaserefpolicy/policy/modules/apps/vmware.fc 2007-10-22 13:21:41.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/apps/vmware.fc 2008-05-20 15:28:57.142279000 -0400 ++++ serefpolicy-3.0.8/policy/modules/apps/vmware.fc 2008-05-20 15:28:57.000000000 -0400 @@ -21,19 +21,25 @@ /usr/bin/vmware-nmbd -- gen_context(system_u:object_r:vmware_host_exec_t,s0) /usr/bin/vmware-ping -- gen_context(system_u:object_r:vmware_host_exec_t,s0) @@ -4273,7 +4273,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.f +/var/log/vmware.* -- gen_context(system_u:object_r:vmware_log_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.if serefpolicy-3.0.8/policy/modules/apps/vmware.if --- nsaserefpolicy/policy/modules/apps/vmware.if 2007-10-22 13:21:41.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/apps/vmware.if 2008-05-20 15:28:57.146275000 -0400 ++++ serefpolicy-3.0.8/policy/modules/apps/vmware.if 2008-05-20 15:28:57.000000000 -0400 @@ -202,3 +202,22 @@ allow $1 vmware_sys_conf_t:file append; @@ -4299,7 +4299,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.i +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.te serefpolicy-3.0.8/policy/modules/apps/vmware.te --- nsaserefpolicy/policy/modules/apps/vmware.te 2007-10-22 13:21:41.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/apps/vmware.te 2008-05-20 15:28:57.150271000 -0400 ++++ serefpolicy-3.0.8/policy/modules/apps/vmware.te 2008-05-20 15:28:57.000000000 -0400 @@ -22,17 +22,21 @@ type vmware_var_run_t; files_pid_file(vmware_var_run_t) @@ -4364,7 +4364,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.t + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.if serefpolicy-3.0.8/policy/modules/apps/wine.if --- nsaserefpolicy/policy/modules/apps/wine.if 2007-10-22 13:21:41.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/apps/wine.if 2008-05-20 15:28:57.154267000 -0400 ++++ serefpolicy-3.0.8/policy/modules/apps/wine.if 2008-05-20 15:28:57.000000000 -0400 @@ -18,3 +18,84 @@ corecmd_search_bin($1) domtrans_pattern($1, wine_exec_t, wine_t) @@ -4452,7 +4452,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.if +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.te serefpolicy-3.0.8/policy/modules/apps/wine.te --- nsaserefpolicy/policy/modules/apps/wine.te 2007-10-22 13:21:40.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/apps/wine.te 2008-05-20 15:28:57.158263000 -0400 ++++ serefpolicy-3.0.8/policy/modules/apps/wine.te 2008-05-20 15:28:57.000000000 -0400 @@ -9,6 +9,7 @@ type wine_t; type wine_exec_t; @@ -4483,7 +4483,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.te ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.fc serefpolicy-3.0.8/policy/modules/kernel/corecommands.fc --- nsaserefpolicy/policy/modules/kernel/corecommands.fc 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/kernel/corecommands.fc 2008-05-20 15:28:57.162259000 -0400 ++++ serefpolicy-3.0.8/policy/modules/kernel/corecommands.fc 2008-05-20 15:28:57.000000000 -0400 @@ -7,6 +7,7 @@ /bin/d?ash -- gen_context(system_u:object_r:shell_exec_t,s0) /bin/bash -- gen_context(system_u:object_r:shell_exec_t,s0) @@ -4592,7 +4592,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/coreco +/usr/lib/nspluginwrapper/npconfig -- gen_context(system_u:object_r:bin_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.if.in serefpolicy-3.0.8/policy/modules/kernel/corenetwork.if.in --- nsaserefpolicy/policy/modules/kernel/corenetwork.if.in 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/kernel/corenetwork.if.in 2008-05-20 15:28:57.166255000 -0400 ++++ serefpolicy-3.0.8/policy/modules/kernel/corenetwork.if.in 2008-05-20 15:28:57.000000000 -0400 @@ -903,9 +903,11 @@ interface(`corenet_udp_bind_generic_port',` gen_require(` @@ -4679,7 +4679,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corene ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.te.in serefpolicy-3.0.8/policy/modules/kernel/corenetwork.te.in --- nsaserefpolicy/policy/modules/kernel/corenetwork.te.in 2007-10-22 13:21:41.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/kernel/corenetwork.te.in 2008-05-20 15:28:57.171250000 -0400 ++++ serefpolicy-3.0.8/policy/modules/kernel/corenetwork.te.in 2008-05-20 15:28:57.000000000 -0400 @@ -55,6 +55,11 @@ type reserved_port_t, port_type, reserved_port_type; @@ -4799,7 +4799,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corene diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.fc serefpolicy-3.0.8/policy/modules/kernel/devices.fc --- nsaserefpolicy/policy/modules/kernel/devices.fc 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/kernel/devices.fc 2008-05-20 15:28:57.175246000 -0400 ++++ serefpolicy-3.0.8/policy/modules/kernel/devices.fc 2008-05-20 15:28:57.000000000 -0400 @@ -1,8 +1,9 @@ /dev -d gen_context(system_u:object_r:device_t,s0) @@ -4926,7 +4926,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device # used by init scripts to initally populate udev /dev diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.if serefpolicy-3.0.8/policy/modules/kernel/devices.if --- nsaserefpolicy/policy/modules/kernel/devices.if 2007-10-22 13:21:41.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/kernel/devices.if 2008-05-20 15:28:57.189232000 -0400 ++++ serefpolicy-3.0.8/policy/modules/kernel/devices.if 2008-05-20 15:28:57.000000000 -0400 @@ -65,7 +65,7 @@ relabelfrom_dirs_pattern($1,device_t,device_node) @@ -5200,7 +5200,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.te serefpolicy-3.0.8/policy/modules/kernel/devices.te --- nsaserefpolicy/policy/modules/kernel/devices.te 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/kernel/devices.te 2008-05-20 15:28:57.193229000 -0400 ++++ serefpolicy-3.0.8/policy/modules/kernel/devices.te 2008-05-20 15:28:57.000000000 -0400 @@ -32,6 +32,12 @@ type apm_bios_t; dev_node(apm_bios_t) @@ -5242,7 +5242,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/device type lvm_control_t; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.if serefpolicy-3.0.8/policy/modules/kernel/domain.if --- nsaserefpolicy/policy/modules/kernel/domain.if 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/kernel/domain.if 2008-05-20 15:28:57.197224000 -0400 ++++ serefpolicy-3.0.8/policy/modules/kernel/domain.if 2008-05-20 15:28:57.000000000 -0400 @@ -45,6 +45,11 @@ # start with basic domain domain_base_type($1) @@ -5286,7 +5286,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.te serefpolicy-3.0.8/policy/modules/kernel/domain.te --- nsaserefpolicy/policy/modules/kernel/domain.te 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/kernel/domain.te 2008-05-20 15:28:57.201220000 -0400 ++++ serefpolicy-3.0.8/policy/modules/kernel/domain.te 2008-05-20 15:28:57.000000000 -0400 @@ -6,6 +6,22 @@ # Declarations # @@ -5384,7 +5384,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.fc serefpolicy-3.0.8/policy/modules/kernel/files.fc --- nsaserefpolicy/policy/modules/kernel/files.fc 2007-10-22 13:21:41.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/kernel/files.fc 2008-05-20 15:28:57.205216000 -0400 ++++ serefpolicy-3.0.8/policy/modules/kernel/files.fc 2008-05-20 15:28:57.000000000 -0400 @@ -209,7 +209,8 @@ /usr/lost\+found -d gen_context(system_u:object_r:lost_found_t,mls_systemhigh) /usr/lost\+found/.* <> @@ -5397,7 +5397,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. /usr/src/kernels/.+/lib(/.*)? gen_context(system_u:object_r:usr_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.if serefpolicy-3.0.8/policy/modules/kernel/files.if --- nsaserefpolicy/policy/modules/kernel/files.if 2007-10-22 13:21:41.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/kernel/files.if 2008-05-20 15:28:57.211210000 -0400 ++++ serefpolicy-3.0.8/policy/modules/kernel/files.if 2008-05-20 15:28:57.000000000 -0400 @@ -343,8 +343,7 @@ ######################################## @@ -5873,7 +5873,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.te serefpolicy-3.0.8/policy/modules/kernel/files.te --- nsaserefpolicy/policy/modules/kernel/files.te 2007-10-22 13:21:41.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/kernel/files.te 2008-05-20 15:28:57.215206000 -0400 ++++ serefpolicy-3.0.8/policy/modules/kernel/files.te 2008-05-20 15:28:57.000000000 -0400 @@ -1,5 +1,5 @@ -policy_module(files,1.6.1) @@ -5901,7 +5901,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files. # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.if serefpolicy-3.0.8/policy/modules/kernel/filesystem.if --- nsaserefpolicy/policy/modules/kernel/filesystem.if 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/kernel/filesystem.if 2008-05-20 15:28:57.221200000 -0400 ++++ serefpolicy-3.0.8/policy/modules/kernel/filesystem.if 2008-05-20 15:28:57.000000000 -0400 @@ -271,45 +271,6 @@ ######################################## @@ -6238,7 +6238,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesy +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.te serefpolicy-3.0.8/policy/modules/kernel/filesystem.te --- nsaserefpolicy/policy/modules/kernel/filesystem.te 2007-10-22 13:21:41.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/kernel/filesystem.te 2008-05-20 15:28:57.225196000 -0400 ++++ serefpolicy-3.0.8/policy/modules/kernel/filesystem.te 2008-05-20 15:28:57.000000000 -0400 @@ -21,6 +21,7 @@ # Use xattrs for the following filesystem types. @@ -6302,7 +6302,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesy # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.if serefpolicy-3.0.8/policy/modules/kernel/kernel.if --- nsaserefpolicy/policy/modules/kernel/kernel.if 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/kernel/kernel.if 2008-05-20 15:28:57.229192000 -0400 ++++ serefpolicy-3.0.8/policy/modules/kernel/kernel.if 2008-05-20 15:28:57.000000000 -0400 @@ -352,6 +352,24 @@ ######################################## @@ -6408,7 +6408,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.te serefpolicy-3.0.8/policy/modules/kernel/kernel.te --- nsaserefpolicy/policy/modules/kernel/kernel.te 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/kernel/kernel.te 2008-05-20 15:28:57.234189000 -0400 ++++ serefpolicy-3.0.8/policy/modules/kernel/kernel.te 2008-05-20 15:28:57.000000000 -0400 @@ -255,6 +255,8 @@ fs_rw_tmpfs_chr_files(kernel_t) ') @@ -6429,7 +6429,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinux.if serefpolicy-3.0.8/policy/modules/kernel/selinux.if --- nsaserefpolicy/policy/modules/kernel/selinux.if 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/kernel/selinux.if 2008-05-20 15:28:57.238183000 -0400 ++++ serefpolicy-3.0.8/policy/modules/kernel/selinux.if 2008-05-20 15:28:57.000000000 -0400 @@ -138,6 +138,7 @@ type security_t; ') @@ -6551,7 +6551,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinu +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinux.te serefpolicy-3.0.8/policy/modules/kernel/selinux.te --- nsaserefpolicy/policy/modules/kernel/selinux.te 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/kernel/selinux.te 2008-05-20 15:28:57.242179000 -0400 ++++ serefpolicy-3.0.8/policy/modules/kernel/selinux.te 2008-05-20 15:28:57.000000000 -0400 @@ -10,6 +10,7 @@ attribute can_setenforce; attribute can_setsecparam; @@ -6574,7 +6574,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinu neverallow ~{ selinux_unconfined_type can_setsecparam } security_t:security setsecparam; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.fc serefpolicy-3.0.8/policy/modules/kernel/storage.fc --- nsaserefpolicy/policy/modules/kernel/storage.fc 2007-10-22 13:21:41.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/kernel/storage.fc 2008-05-20 15:28:57.246175000 -0400 ++++ serefpolicy-3.0.8/policy/modules/kernel/storage.fc 2008-05-20 15:28:57.000000000 -0400 @@ -6,18 +6,22 @@ /dev/n?pt[0-9]+ -c gen_context(system_u:object_r:tape_device_t,s0) /dev/n?tpqic[12].* -c gen_context(system_u:object_r:tape_device_t,s0) @@ -6625,7 +6625,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storag /dev/i2o/hd[^/]* -b gen_context(system_u:object_r:fixed_disk_device_t,mls_systemhigh) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.if serefpolicy-3.0.8/policy/modules/kernel/storage.if --- nsaserefpolicy/policy/modules/kernel/storage.if 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/kernel/storage.if 2008-05-20 15:28:57.262159000 -0400 ++++ serefpolicy-3.0.8/policy/modules/kernel/storage.if 2008-05-20 15:28:57.000000000 -0400 @@ -106,6 +106,26 @@ ######################################## @@ -6717,7 +6717,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storag + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.te serefpolicy-3.0.8/policy/modules/kernel/storage.te --- nsaserefpolicy/policy/modules/kernel/storage.te 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/kernel/storage.te 2008-05-20 15:28:57.266155000 -0400 ++++ serefpolicy-3.0.8/policy/modules/kernel/storage.te 2008-05-20 15:28:57.000000000 -0400 @@ -23,6 +23,12 @@ neverallow ~{ fixed_disk_raw_write storage_unconfined_type } fixed_disk_device_t:{ chr_file blk_file } { append write }; @@ -6733,7 +6733,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storag # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.fc serefpolicy-3.0.8/policy/modules/kernel/terminal.fc --- nsaserefpolicy/policy/modules/kernel/terminal.fc 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/kernel/terminal.fc 2008-05-20 15:28:57.270151000 -0400 ++++ serefpolicy-3.0.8/policy/modules/kernel/terminal.fc 2008-05-20 15:28:57.000000000 -0400 @@ -2,18 +2,27 @@ /dev/.*tty[^/]* -c gen_context(system_u:object_r:tty_device_t,s0) /dev/[pt]ty[a-ep-z][0-9a-f] -c gen_context(system_u:object_r:bsdpty_device_t,s0) @@ -6765,7 +6765,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/termin diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.if serefpolicy-3.0.8/policy/modules/kernel/terminal.if --- nsaserefpolicy/policy/modules/kernel/terminal.if 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/kernel/terminal.if 2008-05-20 15:28:57.274147000 -0400 ++++ serefpolicy-3.0.8/policy/modules/kernel/terminal.if 2008-05-20 15:28:57.000000000 -0400 @@ -525,11 +525,13 @@ interface(`term_use_generic_ptys',` gen_require(` @@ -6794,7 +6794,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/termin ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.te serefpolicy-3.0.8/policy/modules/kernel/terminal.te --- nsaserefpolicy/policy/modules/kernel/terminal.te 2007-10-22 13:21:42.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/kernel/terminal.te 2008-05-20 15:28:57.278143000 -0400 ++++ serefpolicy-3.0.8/policy/modules/kernel/terminal.te 2008-05-20 15:28:57.000000000 -0400 @@ -28,6 +28,7 @@ type devpts_t; files_mountpoint(devpts_t) @@ -6805,7 +6805,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/termin diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amavis.te serefpolicy-3.0.8/policy/modules/services/amavis.te --- nsaserefpolicy/policy/modules/services/amavis.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/amavis.te 2008-05-20 15:28:57.282139000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/amavis.te 2008-05-20 15:28:57.000000000 -0400 @@ -65,6 +65,7 @@ # Spool Files manage_dirs_pattern(amavis_t,amavis_spool_t,amavis_spool_t) @@ -6824,15 +6824,23 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amav dev_read_rand(amavis_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.fc serefpolicy-3.0.8/policy/modules/services/apache.fc --- nsaserefpolicy/policy/modules/services/apache.fc 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/apache.fc 2008-05-20 15:28:57.286135000 -0400 -@@ -6,6 +6,7 @@ - /etc/httpd -d gen_context(system_u:object_r:httpd_config_t,s0) - /etc/httpd/conf.* gen_context(system_u:object_r:httpd_config_t,s0) ++++ serefpolicy-3.0.8/policy/modules/services/apache.fc 2008-05-22 13:29:49.507980000 -0400 +@@ -3,12 +3,13 @@ + /etc/apache(2)?(/.*)? gen_context(system_u:object_r:httpd_config_t,s0) + /etc/apache-ssl(2)?(/.*)? gen_context(system_u:object_r:httpd_config_t,s0) + /etc/htdig(/.*)? gen_context(system_u:object_r:httpd_sys_content_t,s0) +-/etc/httpd -d gen_context(system_u:object_r:httpd_config_t,s0) +-/etc/httpd/conf.* gen_context(system_u:object_r:httpd_config_t,s0) ++/etc/httpd(/.*)? gen_context(system_u:object_r:httpd_config_t,s0) /etc/httpd/logs gen_context(system_u:object_r:httpd_log_t,s0) -+/var/www(/.*)?/logs(/.*)? gen_context(system_u:object_r:httpd_log_t,s0) /etc/httpd/modules gen_context(system_u:object_r:httpd_modules_t,s0) ++/etc/lighttpd(/.*)? gen_context(system_u:object_r:httpd_config_t,s0) /etc/vhosts -- gen_context(system_u:object_r:httpd_config_t,s0) ++/srv/([^/]*/)?web(/.*)? gen_context(system_u:object_r:httpd_sys_content_t,s0) + /srv/([^/]*/)?www(/.*)? gen_context(system_u:object_r:httpd_sys_content_t,s0) + /srv/gallery2(/.*)? gen_context(system_u:object_r:httpd_sys_content_t,s0) + @@ -16,7 +17,6 @@ /usr/lib/apache-ssl/.+ -- gen_context(system_u:object_r:httpd_exec_t,s0) @@ -6841,7 +6849,15 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac /usr/lib(64)?/apache(/.*)? gen_context(system_u:object_r:httpd_modules_t,s0) /usr/lib(64)?/apache2/modules(/.*)? gen_context(system_u:object_r:httpd_modules_t,s0) /usr/lib(64)?/apache(2)?/suexec(2)? -- gen_context(system_u:object_r:httpd_suexec_exec_t,s0) -@@ -33,6 +33,7 @@ +@@ -26,6 +26,7 @@ + /usr/sbin/apache(2)? -- gen_context(system_u:object_r:httpd_exec_t,s0) + /usr/sbin/apache-ssl(2)? -- gen_context(system_u:object_r:httpd_exec_t,s0) + /usr/sbin/httpd(\.worker)? -- gen_context(system_u:object_r:httpd_exec_t,s0) ++/usr/sbin/lighttpd.* -- gen_context(system_u:object_r:httpd_exec_t,s0) + /usr/sbin/rotatelogs -- gen_context(system_u:object_r:httpd_rotatelogs_exec_t,s0) + /usr/sbin/suexec -- gen_context(system_u:object_r:httpd_suexec_exec_t,s0) + +@@ -33,6 +34,7 @@ /usr/sbin/httpd2-.* -- gen_context(system_u:object_r:httpd_exec_t,s0) ') @@ -6849,7 +6865,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac /usr/share/htdig(/.*)? gen_context(system_u:object_r:httpd_sys_content_t,s0) /usr/share/openca/htdocs(/.*)? gen_context(system_u:object_r:httpd_sys_content_t,s0) /usr/share/selinux-policy[^/]*/html(/.*)? gen_context(system_u:object_r:httpd_sys_content_t,s0) -@@ -48,6 +49,7 @@ +@@ -48,16 +50,20 @@ /var/lib/cacti/rra(/.*)? gen_context(system_u:object_r:httpd_sys_content_t,s0) /var/lib/dav(/.*)? gen_context(system_u:object_r:httpd_var_lib_t,s0) @@ -6857,7 +6873,28 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac /var/lib/htdig(/.*)? gen_context(system_u:object_r:httpd_sys_content_t,s0) /var/lib/httpd(/.*)? gen_context(system_u:object_r:httpd_var_lib_t,s0) /var/lib/php/session(/.*)? gen_context(system_u:object_r:httpd_var_run_t,s0) -@@ -71,5 +73,16 @@ ++ + /var/lib/squirrelmail/prefs(/.*)? gen_context(system_u:object_r:httpd_squirrelmail_t,s0) + ++/var/www(/.*)?/logs(/.*)? gen_context(system_u:object_r:httpd_log_t,s0) + /var/log/apache(2)?(/.*)? gen_context(system_u:object_r:httpd_log_t,s0) + /var/log/apache-ssl(2)?(/.*)? gen_context(system_u:object_r:httpd_log_t,s0) + /var/log/cacti(/.*)? gen_context(system_u:object_r:httpd_log_t,s0) + /var/log/cgiwrap\.log.* -- gen_context(system_u:object_r:httpd_log_t,s0) + /var/log/httpd(/.*)? gen_context(system_u:object_r:httpd_log_t,s0) ++/var/log/lighttpd(/.*)? gen_context(system_u:object_r:httpd_log_t,s0) + ifdef(`distro_debian', ` + /var/log/horde2(/.*)? gen_context(system_u:object_r:httpd_log_t,s0) + ') +@@ -65,11 +71,24 @@ + /var/run/apache.* gen_context(system_u:object_r:httpd_var_run_t,s0) + /var/run/gcache_port -s gen_context(system_u:object_r:httpd_var_run_t,s0) + /var/run/httpd.* gen_context(system_u:object_r:httpd_var_run_t,s0) ++/var/run/lighttpd(/.*)? gen_context(system_u:object_r:httpd_var_run_t,s0) ++/var/run/mod_fcgid(/.*)? gen_context(system_u:object_r:httpd_var_run_t,s0) + + /var/spool/gosa(/.*)? gen_context(system_u:object_r:httpd_sys_script_rw_t,s0) + /var/spool/squirrelmail(/.*)? gen_context(system_u:object_r:squirrelmail_spool_t,s0) /var/www(/.*)? gen_context(system_u:object_r:httpd_sys_content_t,s0) /var/www/cgi-bin(/.*)? gen_context(system_u:object_r:httpd_sys_script_exec_t,s0) @@ -6876,7 +6913,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac +/etc/rc\.d/init\.d/httpd -- gen_context(system_u:object_r:httpd_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.if serefpolicy-3.0.8/policy/modules/services/apache.if --- nsaserefpolicy/policy/modules/services/apache.if 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/apache.if 2008-05-20 15:28:57.290131000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/apache.if 2008-05-20 15:28:57.000000000 -0400 @@ -18,10 +18,6 @@ attribute httpd_script_exec_type; type httpd_t, httpd_suexec_t, httpd_log_t; @@ -7250,7 +7287,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.te serefpolicy-3.0.8/policy/modules/services/apache.te --- nsaserefpolicy/policy/modules/services/apache.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/apache.te 2008-05-20 15:28:57.294127000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/apache.te 2008-05-22 13:21:51.467421000 -0400 @@ -1,5 +1,5 @@ -policy_module(apache,1.7.1) @@ -7732,7 +7769,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac tunable_policy(`httpd_enable_homedirs && use_samba_home_dirs',` fs_read_cifs_files(httpd_sys_script_t) fs_read_cifs_symlinks(httpd_sys_script_t) -@@ -707,6 +847,7 @@ +@@ -707,12 +847,14 @@ optional_policy(` mysql_stream_connect(httpd_sys_script_t) mysql_rw_db_sockets(httpd_sys_script_t) @@ -7740,7 +7777,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac ') ######################################## -@@ -728,3 +869,46 @@ + # + # httpd_rotatelogs local policy + # ++allow httpd_rotatelogs_t self:capability dac_override; + + manage_files_pattern(httpd_rotatelogs_t,httpd_log_t,httpd_log_t) + +@@ -728,3 +870,46 @@ logging_search_logs(httpd_rotatelogs_t) miscfiles_read_localization(httpd_rotatelogs_t) @@ -7789,7 +7833,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apac +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.if serefpolicy-3.0.8/policy/modules/services/apcupsd.if --- nsaserefpolicy/policy/modules/services/apcupsd.if 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/apcupsd.if 2008-05-20 15:28:57.298123000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/apcupsd.if 2008-05-20 15:28:57.000000000 -0400 @@ -90,10 +90,29 @@ ## ## @@ -7823,7 +7867,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcu + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.te serefpolicy-3.0.8/policy/modules/services/apcupsd.te --- nsaserefpolicy/policy/modules/services/apcupsd.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/apcupsd.te 2008-05-20 15:28:57.302119000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/apcupsd.te 2008-05-20 15:28:57.000000000 -0400 @@ -86,6 +86,11 @@ miscfiles_read_localization(apcupsd_t) @@ -7838,7 +7882,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcu ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apm.te serefpolicy-3.0.8/policy/modules/services/apm.te --- nsaserefpolicy/policy/modules/services/apm.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/apm.te 2008-05-20 15:28:57.306115000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/apm.te 2008-05-20 15:28:57.000000000 -0400 @@ -190,6 +190,10 @@ dbus_stub(apmd_t) @@ -7852,7 +7896,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apm. ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/asterisk.te serefpolicy-3.0.8/policy/modules/services/asterisk.te --- nsaserefpolicy/policy/modules/services/asterisk.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/asterisk.te 2008-05-20 15:28:57.310111000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/asterisk.te 2008-05-20 15:28:57.000000000 -0400 @@ -98,6 +98,7 @@ # for VOIP voice channels. corenet_tcp_bind_generic_port(asterisk_t) @@ -7863,7 +7907,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aste dev_read_sysfs(asterisk_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/audioentropy.te serefpolicy-3.0.8/policy/modules/services/audioentropy.te --- nsaserefpolicy/policy/modules/services/audioentropy.te 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/audioentropy.te 2008-05-20 15:28:57.314107000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/audioentropy.te 2008-05-20 15:28:57.000000000 -0400 @@ -18,7 +18,7 @@ # Local policy # @@ -7884,7 +7928,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/audi fs_getattr_all_fs(entropyd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.fc serefpolicy-3.0.8/policy/modules/services/automount.fc --- nsaserefpolicy/policy/modules/services/automount.fc 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/automount.fc 2008-05-20 15:28:57.318103000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/automount.fc 2008-05-20 15:28:57.000000000 -0400 @@ -12,4 +12,6 @@ # /var # @@ -7895,7 +7939,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/auto + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.if serefpolicy-3.0.8/policy/modules/services/automount.if --- nsaserefpolicy/policy/modules/services/automount.if 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/automount.if 2008-05-20 15:28:57.322099000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/automount.if 2008-05-20 15:28:57.000000000 -0400 @@ -74,3 +74,39 @@ dontaudit $1 automount_tmp_t:dir getattr; @@ -7938,7 +7982,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/auto + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.te serefpolicy-3.0.8/policy/modules/services/automount.te --- nsaserefpolicy/policy/modules/services/automount.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/automount.te 2008-05-20 15:28:57.336085000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/automount.te 2008-05-20 15:28:57.000000000 -0400 @@ -52,7 +52,8 @@ files_root_filetrans(automount_t,automount_tmp_t,dir) @@ -8005,7 +8049,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/auto diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.te serefpolicy-3.0.8/policy/modules/services/avahi.te --- nsaserefpolicy/policy/modules/services/avahi.te 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/avahi.te 2008-05-20 15:28:57.340081000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/avahi.te 2008-05-20 15:28:57.000000000 -0400 @@ -85,6 +85,7 @@ dbus_connect_system_bus(avahi_t) dbus_send_system_bus(avahi_t) @@ -8016,7 +8060,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avah optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.fc serefpolicy-3.0.8/policy/modules/services/bind.fc --- nsaserefpolicy/policy/modules/services/bind.fc 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/bind.fc 2008-05-20 15:28:57.344077000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/bind.fc 2008-05-20 15:28:57.000000000 -0400 @@ -45,4 +45,7 @@ /var/named/chroot/var/named/slaves(/.*)? gen_context(system_u:object_r:named_cache_t,s0) /var/named/chroot/var/named/data(/.*)? gen_context(system_u:object_r:named_cache_t,s0) @@ -8027,7 +8071,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind +/var/named/chroot/var/log/named.* -- gen_context(system_u:object_r:named_log_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.te serefpolicy-3.0.8/policy/modules/services/bind.te --- nsaserefpolicy/policy/modules/services/bind.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/bind.te 2008-05-20 15:28:57.348073000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/bind.te 2008-05-20 15:28:57.000000000 -0400 @@ -66,7 +66,6 @@ allow named_t self:unix_dgram_socket create_socket_perms; allow named_t self:tcp_socket create_stream_socket_perms; @@ -8141,14 +8185,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitlbee.fc serefpolicy-3.0.8/policy/modules/services/bitlbee.fc --- nsaserefpolicy/policy/modules/services/bitlbee.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/services/bitlbee.fc 2008-05-20 15:28:57.352069000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/bitlbee.fc 2008-05-20 15:28:57.000000000 -0400 @@ -0,0 +1,3 @@ +/usr/sbin/bitlbee -- gen_context(system_u:object_r:bitlbee_exec_t,s0) +/etc/bitlbee(/.*)? gen_context(system_u:object_r:bitlbee_conf_t,s0) +/var/lib/bitlbee(/.*)? gen_context(system_u:object_r:bitlbee_var_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitlbee.if serefpolicy-3.0.8/policy/modules/services/bitlbee.if --- nsaserefpolicy/policy/modules/services/bitlbee.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/services/bitlbee.if 2008-05-20 15:28:57.355066000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/bitlbee.if 2008-05-20 15:28:57.000000000 -0400 @@ -0,0 +1,22 @@ +## Bitlbee service + @@ -8174,7 +8218,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitl + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitlbee.te serefpolicy-3.0.8/policy/modules/services/bitlbee.te --- nsaserefpolicy/policy/modules/services/bitlbee.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/services/bitlbee.te 2008-05-20 15:28:57.358063000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/bitlbee.te 2008-05-20 15:28:57.000000000 -0400 @@ -0,0 +1,77 @@ + +policy_module(bitlbee, 1.0.0) @@ -8255,7 +8299,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitl +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.fc serefpolicy-3.0.8/policy/modules/services/bluetooth.fc --- nsaserefpolicy/policy/modules/services/bluetooth.fc 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/bluetooth.fc 2008-05-20 15:28:57.361060000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/bluetooth.fc 2008-05-20 15:28:57.000000000 -0400 @@ -22,3 +22,4 @@ # /var/lib/bluetooth(/.*)? gen_context(system_u:object_r:bluetooth_var_lib_t,s0) @@ -8263,7 +8307,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/blue +/var/run/bluetoothd_address gen_context(system_u:object_r:bluetooth_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.te serefpolicy-3.0.8/policy/modules/services/bluetooth.te --- nsaserefpolicy/policy/modules/services/bluetooth.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/bluetooth.te 2008-05-20 15:28:57.365056000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/bluetooth.te 2008-05-20 15:28:57.000000000 -0400 @@ -37,14 +37,14 @@ # Bluetooth services local policy # @@ -8319,7 +8363,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/blue optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.fc serefpolicy-3.0.8/policy/modules/services/clamav.fc --- nsaserefpolicy/policy/modules/services/clamav.fc 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/clamav.fc 2008-05-20 15:28:57.369052000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/clamav.fc 2008-05-20 15:28:57.000000000 -0400 @@ -5,16 +5,18 @@ /usr/bin/freshclam -- gen_context(system_u:object_r:freshclam_exec_t,s0) @@ -8343,7 +8387,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clam /var/spool/amavisd/clamd\.sock -s gen_context(system_u:object_r:clamd_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.if serefpolicy-3.0.8/policy/modules/services/clamav.if --- nsaserefpolicy/policy/modules/services/clamav.if 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/clamav.if 2008-05-20 15:28:57.373048000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/clamav.if 2008-05-20 15:28:57.000000000 -0400 @@ -38,6 +38,27 @@ ######################################## @@ -8397,7 +8441,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clam +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.te serefpolicy-3.0.8/policy/modules/services/clamav.te --- nsaserefpolicy/policy/modules/services/clamav.te 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/clamav.te 2008-05-20 15:28:57.388033000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/clamav.te 2008-05-20 15:28:57.000000000 -0400 @@ -1,5 +1,5 @@ -policy_module(clamav,1.4.1) @@ -8446,7 +8490,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clam +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/comsat.te serefpolicy-3.0.8/policy/modules/services/comsat.te --- nsaserefpolicy/policy/modules/services/comsat.te 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/comsat.te 2008-05-20 15:28:57.392033000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/comsat.te 2008-05-20 15:28:57.000000000 -0400 @@ -60,6 +60,8 @@ init_read_utmp(comsat_t) init_dontaudit_write_utmp(comsat_t) @@ -8478,7 +8522,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/coms -') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.if serefpolicy-3.0.8/policy/modules/services/consolekit.if --- nsaserefpolicy/policy/modules/services/consolekit.if 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/consolekit.if 2008-05-20 15:28:57.396033000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/consolekit.if 2008-05-20 15:28:57.000000000 -0400 @@ -38,3 +38,24 @@ allow $1 consolekit_t:dbus send_msg; allow consolekit_t $1:dbus send_msg; @@ -8506,7 +8550,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cons +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.te serefpolicy-3.0.8/policy/modules/services/consolekit.te --- nsaserefpolicy/policy/modules/services/consolekit.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/consolekit.te 2008-05-20 15:28:57.400033000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/consolekit.te 2008-05-20 15:28:57.000000000 -0400 @@ -10,7 +10,6 @@ type consolekit_exec_t; init_daemon_domain(consolekit_t, consolekit_exec_t) @@ -8576,7 +8620,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cons + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/courier.te serefpolicy-3.0.8/policy/modules/services/courier.te --- nsaserefpolicy/policy/modules/services/courier.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/courier.te 2008-05-20 15:28:57.404033000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/courier.te 2008-05-20 15:28:57.000000000 -0400 @@ -58,6 +58,7 @@ files_getattr_tmp_dirs(courier_authdaemon_t) @@ -8587,7 +8631,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cour diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cpucontrol.te serefpolicy-3.0.8/policy/modules/services/cpucontrol.te --- nsaserefpolicy/policy/modules/services/cpucontrol.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/cpucontrol.te 2008-05-20 15:28:57.408033000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/cpucontrol.te 2008-05-20 15:28:57.000000000 -0400 @@ -63,6 +63,10 @@ ') @@ -8601,7 +8645,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cpuc diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.fc serefpolicy-3.0.8/policy/modules/services/cron.fc --- nsaserefpolicy/policy/modules/services/cron.fc 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/cron.fc 2008-05-20 15:28:57.412033000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/cron.fc 2008-05-20 15:28:57.000000000 -0400 @@ -17,6 +17,8 @@ /var/run/fcron\.fifo -s gen_context(system_u:object_r:crond_var_run_t,s0) /var/run/fcron\.pid -- gen_context(system_u:object_r:crond_var_run_t,s0) @@ -8618,7 +8662,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron +/var/lib/misc(/.*)? gen_context(system_u:object_r:system_crond_var_lib_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.if serefpolicy-3.0.8/policy/modules/services/cron.if --- nsaserefpolicy/policy/modules/services/cron.if 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/cron.if 2008-05-20 15:28:57.416033000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/cron.if 2008-05-20 15:28:57.000000000 -0400 @@ -35,6 +35,7 @@ # template(`cron_per_role_template',` @@ -8776,7 +8820,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.te serefpolicy-3.0.8/policy/modules/services/cron.te --- nsaserefpolicy/policy/modules/services/cron.te 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/cron.te 2008-05-20 15:28:57.420034000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/cron.te 2008-05-20 15:28:57.000000000 -0400 @@ -12,14 +12,6 @@ ## @@ -9051,7 +9095,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron -') dnl end TODO diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.fc serefpolicy-3.0.8/policy/modules/services/cups.fc --- nsaserefpolicy/policy/modules/services/cups.fc 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/cups.fc 2008-05-20 15:28:57.424033000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/cups.fc 2008-05-20 15:28:57.000000000 -0400 @@ -8,24 +8,28 @@ /etc/cups/ppd/.* -- gen_context(system_u:object_r:cupsd_rw_etc_t,s0) /etc/cups/ppds\.dat -- gen_context(system_u:object_r:cupsd_rw_etc_t,s0) @@ -9106,7 +9150,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups +/usr/local/linuxprinter/ppd(/.*)? gen_context(system_u:object_r:cupsd_rw_etc_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.if serefpolicy-3.0.8/policy/modules/services/cups.if --- nsaserefpolicy/policy/modules/services/cups.if 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/cups.if 2008-05-20 15:28:57.428033000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/cups.if 2008-05-20 15:28:57.000000000 -0400 @@ -247,3 +247,4 @@ files_search_pids($1) stream_connect_pattern($1,ptal_var_run_t,ptal_var_run_t,ptal_t) @@ -9114,7 +9158,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.te serefpolicy-3.0.8/policy/modules/services/cups.te --- nsaserefpolicy/policy/modules/services/cups.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/cups.te 2008-05-20 15:28:57.432033000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/cups.te 2008-05-20 15:28:57.000000000 -0400 @@ -48,9 +48,8 @@ type hplip_t; type hplip_exec_t; @@ -9419,7 +9463,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs.te serefpolicy-3.0.8/policy/modules/services/cvs.te --- nsaserefpolicy/policy/modules/services/cvs.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/cvs.te 2008-05-20 15:28:57.436033000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/cvs.te 2008-05-20 15:28:57.000000000 -0400 @@ -16,6 +16,7 @@ type cvs_t; type cvs_exec_t; @@ -9446,7 +9490,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyrus.te serefpolicy-3.0.8/policy/modules/services/cyrus.te --- nsaserefpolicy/policy/modules/services/cyrus.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/cyrus.te 2008-05-20 15:28:57.440033000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/cyrus.te 2008-05-20 15:28:57.000000000 -0400 @@ -1,5 +1,5 @@ -policy_module(cyrus,1.4.0) @@ -9488,7 +9532,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyru diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbskk.te serefpolicy-3.0.8/policy/modules/services/dbskk.te --- nsaserefpolicy/policy/modules/services/dbskk.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/dbskk.te 2008-05-20 15:28:57.444033000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/dbskk.te 2008-05-20 15:28:57.000000000 -0400 @@ -63,6 +63,8 @@ files_read_etc_files(dbskkd_t) @@ -9513,7 +9557,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbsk -') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.fc serefpolicy-3.0.8/policy/modules/services/dbus.fc --- nsaserefpolicy/policy/modules/services/dbus.fc 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/dbus.fc 2008-05-20 15:28:57.448033000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/dbus.fc 2008-05-20 15:28:57.000000000 -0400 @@ -3,6 +3,12 @@ # Sorting does not work correctly if I combine these next two roles /usr/bin/dbus-daemon(-1)? -- gen_context(system_u:object_r:system_dbusd_exec_t,s0) @@ -9529,7 +9573,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus ifdef(`distro_redhat',` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.if serefpolicy-3.0.8/policy/modules/services/dbus.if --- nsaserefpolicy/policy/modules/services/dbus.if 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/dbus.if 2008-05-20 15:28:57.459033000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/dbus.if 2008-05-20 15:28:57.000000000 -0400 @@ -50,6 +50,12 @@ ## # @@ -9760,7 +9804,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.te serefpolicy-3.0.8/policy/modules/services/dbus.te --- nsaserefpolicy/policy/modules/services/dbus.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/dbus.te 2008-05-20 15:28:57.463033000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/dbus.te 2008-05-20 15:28:57.000000000 -0400 @@ -20,9 +20,25 @@ type system_dbusd_tmp_t; files_tmp_file(system_dbusd_tmp_t) @@ -9861,7 +9905,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc.if serefpolicy-3.0.8/policy/modules/services/dcc.if --- nsaserefpolicy/policy/modules/services/dcc.if 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/dcc.if 2008-05-20 15:28:57.467033000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/dcc.if 2008-05-20 15:28:57.000000000 -0400 @@ -72,6 +72,24 @@ ######################################## @@ -9889,7 +9933,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc. ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc.te serefpolicy-3.0.8/policy/modules/services/dcc.te --- nsaserefpolicy/policy/modules/services/dcc.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/dcc.te 2008-05-20 15:28:57.471034000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/dcc.te 2008-05-20 15:28:57.000000000 -0400 @@ -124,7 +124,7 @@ # dcc procmail interface local policy # @@ -9942,7 +9986,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp.te serefpolicy-3.0.8/policy/modules/services/dhcp.te --- nsaserefpolicy/policy/modules/services/dhcp.te 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/dhcp.te 2008-05-20 15:28:57.475033000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/dhcp.te 2008-05-20 15:28:57.000000000 -0400 @@ -24,7 +24,7 @@ # Local policy # @@ -9962,7 +10006,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp corenet_all_recvfrom_netlabel(dhcpd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dictd.fc serefpolicy-3.0.8/policy/modules/services/dictd.fc --- nsaserefpolicy/policy/modules/services/dictd.fc 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/dictd.fc 2008-05-20 15:28:57.479034000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/dictd.fc 2008-05-20 15:28:57.000000000 -0400 @@ -4,3 +4,4 @@ /usr/sbin/dictd -- gen_context(system_u:object_r:dictd_exec_t,s0) @@ -9970,7 +10014,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dict +/var/run/dictd\.pid -- gen_context(system_u:object_r:dictd_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dictd.te serefpolicy-3.0.8/policy/modules/services/dictd.te --- nsaserefpolicy/policy/modules/services/dictd.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/dictd.te 2008-05-20 15:28:57.483033000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/dictd.te 2008-05-20 15:28:57.000000000 -0400 @@ -16,6 +16,9 @@ type dictd_var_lib_t alias var_lib_dictd_t; files_type(dictd_var_lib_t) @@ -9993,7 +10037,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dict diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.fc serefpolicy-3.0.8/policy/modules/services/dnsmasq.fc --- nsaserefpolicy/policy/modules/services/dnsmasq.fc 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/dnsmasq.fc 2008-05-20 15:28:57.486033000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/dnsmasq.fc 2008-05-20 15:28:57.000000000 -0400 @@ -1,4 +1,5 @@ /usr/sbin/dnsmasq -- gen_context(system_u:object_r:dnsmasq_exec_t,s0) @@ -10002,7 +10046,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsm /var/run/dnsmasq\.pid -- gen_context(system_u:object_r:dnsmasq_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.te serefpolicy-3.0.8/policy/modules/services/dnsmasq.te --- nsaserefpolicy/policy/modules/services/dnsmasq.te 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/dnsmasq.te 2008-05-20 15:28:57.490033000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/dnsmasq.te 2008-05-20 15:28:57.000000000 -0400 @@ -16,6 +16,9 @@ type dnsmasq_var_run_t; files_pid_file(dnsmasq_var_run_t) @@ -10032,7 +10076,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsm +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.fc serefpolicy-3.0.8/policy/modules/services/dovecot.fc --- nsaserefpolicy/policy/modules/services/dovecot.fc 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/dovecot.fc 2008-05-20 15:28:57.494033000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/dovecot.fc 2008-05-20 15:28:57.000000000 -0400 @@ -17,19 +17,24 @@ ifdef(`distro_debian', ` @@ -10060,7 +10104,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.if serefpolicy-3.0.8/policy/modules/services/dovecot.if --- nsaserefpolicy/policy/modules/services/dovecot.if 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/dovecot.if 2008-05-20 15:28:57.498033000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/dovecot.if 2008-05-20 15:28:57.000000000 -0400 @@ -18,3 +18,43 @@ manage_files_pattern($1,dovecot_spool_t,dovecot_spool_t) manage_lnk_files_pattern($1,dovecot_spool_t,dovecot_spool_t) @@ -10107,7 +10151,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.te serefpolicy-3.0.8/policy/modules/services/dovecot.te --- nsaserefpolicy/policy/modules/services/dovecot.te 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/dovecot.te 2008-05-20 15:28:57.502033000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/dovecot.te 2008-05-20 15:28:57.000000000 -0400 @@ -15,6 +15,12 @@ domain_entry_file(dovecot_auth_t,dovecot_auth_exec_t) role system_r types dovecot_auth_t; @@ -10296,7 +10340,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dove ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.fc serefpolicy-3.0.8/policy/modules/services/exim.fc --- nsaserefpolicy/policy/modules/services/exim.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/services/exim.fc 2008-05-20 15:28:57.515033000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/exim.fc 2008-05-20 15:28:57.000000000 -0400 @@ -0,0 +1,5 @@ + +/usr/sbin/exim -- gen_context(system_u:object_r:exim_exec_t,s0) @@ -10305,7 +10349,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim +/var/spool/exim(/.*)? gen_context(system_u:object_r:exim_spool_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.if serefpolicy-3.0.8/policy/modules/services/exim.if --- nsaserefpolicy/policy/modules/services/exim.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/services/exim.if 2008-05-20 15:28:57.518033000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/exim.if 2008-05-20 15:28:57.000000000 -0400 @@ -0,0 +1,177 @@ +## Exim mail transfer agent + @@ -10486,7 +10530,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.te serefpolicy-3.0.8/policy/modules/services/exim.te --- nsaserefpolicy/policy/modules/services/exim.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/services/exim.te 2008-05-20 15:28:57.521033000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/exim.te 2008-05-20 15:28:57.000000000 -0400 @@ -0,0 +1,214 @@ + +policy_module(exim,1.0.0) @@ -10704,7 +10748,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail2ban.fc serefpolicy-3.0.8/policy/modules/services/fail2ban.fc --- nsaserefpolicy/policy/modules/services/fail2ban.fc 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/fail2ban.fc 2008-05-20 15:28:57.524033000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/fail2ban.fc 2008-05-20 15:28:57.000000000 -0400 @@ -1,3 +1,5 @@ /usr/bin/fail2ban -- gen_context(system_u:object_r:fail2ban_exec_t,s0) -/var/log/fail2ban.log -- gen_context(system_u:object_r:fail2ban_log_t,s0) @@ -10715,7 +10759,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail +/var/run/fail2ban\.sock -s gen_context(system_u:object_r:fail2ban_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail2ban.te serefpolicy-3.0.8/policy/modules/services/fail2ban.te --- nsaserefpolicy/policy/modules/services/fail2ban.te 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/fail2ban.te 2008-05-20 15:28:57.528033000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/fail2ban.te 2008-05-20 15:28:57.000000000 -0400 @@ -1,5 +1,5 @@ -policy_module(fail2ban,1.0.0) @@ -10785,7 +10829,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fetchmail.te serefpolicy-3.0.8/policy/modules/services/fetchmail.te --- nsaserefpolicy/policy/modules/services/fetchmail.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/fetchmail.te 2008-05-20 15:28:57.532033000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/fetchmail.te 2008-05-20 15:28:57.000000000 -0400 @@ -86,6 +86,14 @@ userdom_dontaudit_search_sysadm_home_dirs(fetchmail_t) @@ -10803,7 +10847,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fetc diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.if serefpolicy-3.0.8/policy/modules/services/ftp.if --- nsaserefpolicy/policy/modules/services/ftp.if 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/ftp.if 2008-05-20 15:28:57.551030000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/ftp.if 2008-05-20 15:28:57.000000000 -0400 @@ -28,11 +28,13 @@ type ftpd_t; ') @@ -10825,7 +10869,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp. ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.te serefpolicy-3.0.8/policy/modules/services/ftp.te --- nsaserefpolicy/policy/modules/services/ftp.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/ftp.te 2008-05-20 15:28:57.555026000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/ftp.te 2008-05-20 15:28:57.000000000 -0400 @@ -88,6 +88,7 @@ allow ftpd_t self:unix_stream_socket create_stream_socket_perms; allow ftpd_t self:tcp_socket create_stream_socket_perms; @@ -10897,13 +10941,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp. optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gamin.fc serefpolicy-3.0.8/policy/modules/services/gamin.fc --- nsaserefpolicy/policy/modules/services/gamin.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/services/gamin.fc 2008-05-20 15:28:57.557026000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/gamin.fc 2008-05-20 15:28:57.000000000 -0400 @@ -0,0 +1,2 @@ + +/usr/libexec/gam_server -- gen_context(system_u:object_r:gamin_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gamin.if serefpolicy-3.0.8/policy/modules/services/gamin.if --- nsaserefpolicy/policy/modules/services/gamin.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/services/gamin.if 2008-05-20 15:28:57.559027000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/gamin.if 2008-05-20 15:28:57.000000000 -0400 @@ -0,0 +1,39 @@ + +## policy for gamin @@ -10946,7 +10990,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gami +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gamin.te serefpolicy-3.0.8/policy/modules/services/gamin.te --- nsaserefpolicy/policy/modules/services/gamin.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/services/gamin.te 2008-05-20 15:28:57.562019000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/gamin.te 2008-05-20 15:28:57.000000000 -0400 @@ -0,0 +1,38 @@ +policy_module(gamin,1.0.0) + @@ -10988,7 +11032,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gami + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.fc serefpolicy-3.0.8/policy/modules/services/hal.fc --- nsaserefpolicy/policy/modules/services/hal.fc 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/hal.fc 2008-05-20 15:28:57.565016000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/hal.fc 2008-05-20 15:28:57.000000000 -0400 @@ -8,14 +8,18 @@ /usr/libexec/hal-hotplug-map -- gen_context(system_u:object_r:hald_exec_t,s0) /usr/libexec/hal-system-sonypic -- gen_context(system_u:object_r:hald_sonypic_exec_t,s0) @@ -11009,9 +11053,37 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. /var/run/haldaemon.pid -- gen_context(system_u:object_r:hald_var_run_t,s0) -/var/run/vbestate -- gen_context(system_u:object_r:hald_var_run_t,s0) +/var/run/vbe.* -- gen_context(system_u:object_r:hald_var_run_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.if serefpolicy-3.0.8/policy/modules/services/hal.if +--- nsaserefpolicy/policy/modules/services/hal.if 2007-10-22 13:21:39.000000000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/hal.if 2008-05-20 16:52:28.000000000 -0400 +@@ -247,6 +247,24 @@ + + ######################################## + ## ++## Do not audit attempts to list ++## HAL libraries dirs ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`hal_dontaudit_list_lib_dirs',` ++ gen_require(` ++ type hald_var_lib_t; ++ ') ++ ++ dontaudit $1 hald_var_lib_t:dir list_dir_perms; ++') ++######################################## ++## + ## Do not audit attempts to read or write + ## HAL libraries files + ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.te serefpolicy-3.0.8/policy/modules/services/hal.te --- nsaserefpolicy/policy/modules/services/hal.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/hal.te 2008-05-20 15:28:57.569012000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/hal.te 2008-05-20 16:30:04.000000000 -0400 @@ -49,6 +49,9 @@ type hald_var_lib_t; files_type(hald_var_lib_t) @@ -11085,7 +11157,16 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. dev_getattr_generic_usb_dev(hald_acl_t) dev_getattr_video_dev(hald_acl_t) dev_setattr_video_dev(hald_acl_t) -@@ -340,10 +354,14 @@ +@@ -325,6 +339,8 @@ + libs_use_ld_so(hald_acl_t) + libs_use_shared_libs(hald_acl_t) + ++logging_send_syslog_msg(hald_acl_t) ++ + miscfiles_read_localization(hald_acl_t) + + ######################################## +@@ -340,10 +356,14 @@ manage_files_pattern(hald_mac_t,hald_var_lib_t,hald_var_lib_t) files_search_var_lib(hald_mac_t) @@ -11102,7 +11183,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inetd.if serefpolicy-3.0.8/policy/modules/services/inetd.if --- nsaserefpolicy/policy/modules/services/inetd.if 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/inetd.if 2008-05-20 15:28:57.573008000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/inetd.if 2008-05-20 15:28:57.000000000 -0400 @@ -115,6 +115,10 @@ allow $1 inetd_t:tcp_socket rw_stream_socket_perms; @@ -11116,7 +11197,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inet ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inetd.te serefpolicy-3.0.8/policy/modules/services/inetd.te --- nsaserefpolicy/policy/modules/services/inetd.te 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/inetd.te 2008-05-20 15:28:57.583997000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/inetd.te 2008-05-20 15:28:57.000000000 -0400 @@ -30,6 +30,10 @@ type inetd_child_var_run_t; files_pid_file(inetd_child_var_run_t) @@ -11234,7 +11315,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inet ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inn.if serefpolicy-3.0.8/policy/modules/services/inn.if --- nsaserefpolicy/policy/modules/services/inn.if 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/inn.if 2008-05-20 15:28:57.587993000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/inn.if 2008-05-20 15:28:57.000000000 -0400 @@ -54,8 +54,7 @@ ') @@ -11247,7 +11328,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inn. ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.fc serefpolicy-3.0.8/policy/modules/services/kerberos.fc --- nsaserefpolicy/policy/modules/services/kerberos.fc 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/kerberos.fc 2008-05-20 15:28:57.591989000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/kerberos.fc 2008-05-20 15:28:57.000000000 -0400 @@ -16,3 +16,4 @@ /var/log/krb5kdc\.log gen_context(system_u:object_r:krb5kdc_log_t,s0) @@ -11255,7 +11336,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerb +/var/tmp/host_0 -- gen_context(system_u:object_r:krb5_host_rcache_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.if serefpolicy-3.0.8/policy/modules/services/kerberos.if --- nsaserefpolicy/policy/modules/services/kerberos.if 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/kerberos.if 2008-05-20 15:28:57.595985000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/kerberos.if 2008-05-20 15:28:57.000000000 -0400 @@ -42,11 +42,18 @@ dontaudit $1 krb5_conf_t:file write; dontaudit $1 krb5kdc_conf_t:dir list_dir_perms; @@ -11342,7 +11423,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerb ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.te serefpolicy-3.0.8/policy/modules/services/kerberos.te --- nsaserefpolicy/policy/modules/services/kerberos.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/kerberos.te 2008-05-20 15:28:57.599981000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/kerberos.te 2008-05-20 15:28:57.000000000 -0400 @@ -54,6 +54,9 @@ type krb5kdc_var_run_t; files_pid_file(krb5kdc_var_run_t) @@ -11439,7 +11520,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerb optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ktalk.te serefpolicy-3.0.8/policy/modules/services/ktalk.te --- nsaserefpolicy/policy/modules/services/ktalk.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/ktalk.te 2008-05-20 15:28:57.603977000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/ktalk.te 2008-05-20 15:28:57.000000000 -0400 @@ -49,6 +49,8 @@ manage_files_pattern(ktalkd_t,ktalkd_var_run_t,ktalkd_var_run_t) files_pid_filetrans(ktalkd_t,ktalkd_var_run_t,file) @@ -11465,7 +11546,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ktal +term_search_ptys(ktalkd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.te serefpolicy-3.0.8/policy/modules/services/ldap.te --- nsaserefpolicy/policy/modules/services/ldap.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/ldap.te 2008-05-20 15:28:57.607973000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/ldap.te 2008-05-20 15:28:57.000000000 -0400 @@ -42,7 +42,6 @@ dontaudit slapd_t self:capability sys_tty_config; allow slapd_t self:process setsched; @@ -11505,7 +11586,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lpd.fc serefpolicy-3.0.8/policy/modules/services/lpd.fc --- nsaserefpolicy/policy/modules/services/lpd.fc 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/lpd.fc 2008-05-20 15:28:57.611969000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/lpd.fc 2008-05-20 15:28:57.000000000 -0400 @@ -22,6 +22,8 @@ /usr/sbin/lpinfo -- gen_context(system_u:object_r:lpr_exec_t,s0) /usr/sbin/lpmove -- gen_context(system_u:object_r:lpr_exec_t,s0) @@ -11523,7 +11604,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lpd. +/var/spool/cups-pdf(/.*)? gen_context(system_u:object_r:print_spool_t,mls_systemhigh) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lpd.if serefpolicy-3.0.8/policy/modules/services/lpd.if --- nsaserefpolicy/policy/modules/services/lpd.if 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/lpd.if 2008-05-20 15:28:57.615965000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/lpd.if 2008-05-20 15:28:57.000000000 -0400 @@ -303,6 +303,25 @@ ######################################## @@ -11587,7 +11668,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lpd. +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.fc serefpolicy-3.0.8/policy/modules/services/mailman.fc --- nsaserefpolicy/policy/modules/services/mailman.fc 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/mailman.fc 2008-05-20 15:28:57.619961000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/mailman.fc 2008-05-20 15:28:57.000000000 -0400 @@ -31,3 +31,4 @@ /var/lock/mailman(/.*)? gen_context(system_u:object_r:mailman_lock_t,s0) /var/spool/mailman(/.*)? gen_context(system_u:object_r:mailman_data_t,s0) @@ -11595,7 +11676,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mail +/usr/lib/mailman/mail/mailman -- gen_context(system_u:object_r:mailman_mail_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.if serefpolicy-3.0.8/policy/modules/services/mailman.if --- nsaserefpolicy/policy/modules/services/mailman.if 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/mailman.if 2008-05-20 15:28:57.623957000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/mailman.if 2008-05-20 15:28:57.000000000 -0400 @@ -256,6 +256,25 @@ ####################################### @@ -11624,7 +11705,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mail ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.te serefpolicy-3.0.8/policy/modules/services/mailman.te --- nsaserefpolicy/policy/modules/services/mailman.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/mailman.te 2008-05-20 15:28:57.626966000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/mailman.te 2008-05-20 15:28:57.000000000 -0400 @@ -55,6 +55,8 @@ apache_use_fds(mailman_cgi_t) apache_dontaudit_append_log(mailman_cgi_t) @@ -11662,13 +11743,13 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mail diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailscanner.fc serefpolicy-3.0.8/policy/modules/services/mailscanner.fc --- nsaserefpolicy/policy/modules/services/mailscanner.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/services/mailscanner.fc 2008-05-20 15:28:57.630950000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/mailscanner.fc 2008-05-20 15:28:57.000000000 -0400 @@ -0,0 +1,2 @@ +/var/spool/MailScanner(/.*)? gen_context(system_u:object_r:mailscanner_spool_t,s0) + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailscanner.if serefpolicy-3.0.8/policy/modules/services/mailscanner.if --- nsaserefpolicy/policy/modules/services/mailscanner.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/services/mailscanner.if 2008-05-20 15:28:57.633947000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/mailscanner.if 2008-05-20 15:28:57.000000000 -0400 @@ -0,0 +1,59 @@ +## Anti-Virus and Anti-Spam Filter + @@ -11731,7 +11812,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mail +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailscanner.te serefpolicy-3.0.8/policy/modules/services/mailscanner.te --- nsaserefpolicy/policy/modules/services/mailscanner.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/services/mailscanner.te 2008-05-20 15:28:57.636944000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/mailscanner.te 2008-05-20 15:28:57.000000000 -0400 @@ -0,0 +1,5 @@ + +policy_module(mailscanner,1.0.0) @@ -11740,7 +11821,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mail +files_type(mailscanner_spool_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.fc serefpolicy-3.0.8/policy/modules/services/mta.fc --- nsaserefpolicy/policy/modules/services/mta.fc 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/mta.fc 2008-05-20 15:28:57.639941000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/mta.fc 2008-05-20 15:28:57.000000000 -0400 @@ -11,6 +11,7 @@ /usr/lib(64)?/sendmail -- gen_context(system_u:object_r:sendmail_exec_t,s0) @@ -11751,7 +11832,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.if serefpolicy-3.0.8/policy/modules/services/mta.if --- nsaserefpolicy/policy/modules/services/mta.if 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/mta.if 2008-05-20 15:28:57.650930000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/mta.if 2008-05-20 15:28:57.000000000 -0400 @@ -87,6 +87,8 @@ # It wants to check for nscd files_dontaudit_search_pids($1_mail_t) @@ -11961,7 +12042,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.te serefpolicy-3.0.8/policy/modules/services/mta.te --- nsaserefpolicy/policy/modules/services/mta.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/mta.te 2008-05-20 15:28:57.654926000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/mta.te 2008-05-20 15:28:57.000000000 -0400 @@ -1,11 +1,13 @@ -policy_module(mta,1.7.1) @@ -12099,7 +12180,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.fc serefpolicy-3.0.8/policy/modules/services/munin.fc --- nsaserefpolicy/policy/modules/services/munin.fc 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/munin.fc 2008-05-20 15:28:57.658922000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/munin.fc 2008-05-20 15:28:57.000000000 -0400 @@ -6,6 +6,7 @@ /usr/share/munin/plugins/.* -- gen_context(system_u:object_r:munin_exec_t,s0) @@ -12112,7 +12193,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/muni +/var/www/html/munin/cgi(/.*)? gen_context(system_u:object_r:httpd_munin_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.if serefpolicy-3.0.8/policy/modules/services/munin.if --- nsaserefpolicy/policy/modules/services/munin.if 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/munin.if 2008-05-20 15:28:57.662918000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/munin.if 2008-05-20 15:28:57.000000000 -0400 @@ -61,3 +61,22 @@ allow $1 munin_var_lib_t:dir search_dir_perms; files_search_var_lib($1) @@ -12138,7 +12219,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/muni +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.te serefpolicy-3.0.8/policy/modules/services/munin.te --- nsaserefpolicy/policy/modules/services/munin.te 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/munin.te 2008-05-20 15:28:57.666914000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/munin.te 2008-05-20 15:28:57.000000000 -0400 @@ -1,5 +1,5 @@ -policy_module(munin,1.3.0) @@ -12262,7 +12343,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/muni +manage_files_pattern(munin_t, httpd_munin_content_t, httpd_munin_content_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.fc serefpolicy-3.0.8/policy/modules/services/mysql.fc --- nsaserefpolicy/policy/modules/services/mysql.fc 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/mysql.fc 2008-05-20 15:28:57.670910000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/mysql.fc 2008-05-20 15:28:57.000000000 -0400 @@ -22,3 +22,5 @@ /var/log/mysql.* -- gen_context(system_u:object_r:mysqld_log_t,s0) @@ -12271,7 +12352,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysq +/etc/rc\.d/init\.d/mysqld -- gen_context(system_u:object_r:mysqld_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.if serefpolicy-3.0.8/policy/modules/services/mysql.if --- nsaserefpolicy/policy/modules/services/mysql.if 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/mysql.if 2008-05-20 15:28:57.674906000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/mysql.if 2008-05-20 15:28:57.000000000 -0400 @@ -157,3 +157,79 @@ logging_search_logs($1) allow $1 mysqld_log_t:file { write append setattr ioctl }; @@ -12354,7 +12435,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysq +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.te serefpolicy-3.0.8/policy/modules/services/mysql.te --- nsaserefpolicy/policy/modules/services/mysql.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/mysql.te 2008-05-20 15:28:57.678902000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/mysql.te 2008-05-20 15:28:57.000000000 -0400 @@ -25,6 +25,9 @@ type mysqld_tmp_t; files_tmp_file(mysqld_tmp_t) @@ -12385,7 +12466,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysq diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.fc serefpolicy-3.0.8/policy/modules/services/nagios.fc --- nsaserefpolicy/policy/modules/services/nagios.fc 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/nagios.fc 2008-05-20 15:28:57.682898000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/nagios.fc 2008-05-20 15:28:57.000000000 -0400 @@ -4,13 +4,15 @@ /usr/bin/nagios -- gen_context(system_u:object_r:nagios_exec_t,s0) /usr/bin/nrpe -- gen_context(system_u:object_r:nrpe_exec_t,s0) @@ -12407,7 +12488,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi +/usr/lib(64)?/cgi-bin/nagios(/.+)? gen_context(system_u:object_r:httpd_nagios_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.if serefpolicy-3.0.8/policy/modules/services/nagios.if --- nsaserefpolicy/policy/modules/services/nagios.if 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/nagios.if 2008-05-20 15:28:57.686894000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/nagios.if 2008-05-20 15:28:57.000000000 -0400 @@ -44,25 +44,6 @@ ######################################## @@ -12436,7 +12517,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.te serefpolicy-3.0.8/policy/modules/services/nagios.te --- nsaserefpolicy/policy/modules/services/nagios.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/nagios.te 2008-05-20 15:28:57.690890000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/nagios.te 2008-05-20 15:28:57.000000000 -0400 @@ -10,10 +10,6 @@ type nagios_exec_t; init_daemon_domain(nagios_t,nagios_exec_t) @@ -12542,7 +12623,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagi # diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.fc serefpolicy-3.0.8/policy/modules/services/networkmanager.fc --- nsaserefpolicy/policy/modules/services/networkmanager.fc 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/networkmanager.fc 2008-05-20 15:28:57.694886000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/networkmanager.fc 2008-05-20 15:28:57.000000000 -0400 @@ -1,7 +1,11 @@ /usr/s?bin/NetworkManager -- gen_context(system_u:object_r:NetworkManager_exec_t,s0) /usr/s?bin/wpa_supplicant -- gen_context(system_u:object_r:NetworkManager_exec_t,s0) @@ -12557,7 +12638,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw +/etc/NetworkManager/dispatcher.d(/.*) gen_context(system_u:object_r:NetworkManager_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.if serefpolicy-3.0.8/policy/modules/services/networkmanager.if --- nsaserefpolicy/policy/modules/services/networkmanager.if 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/networkmanager.if 2008-05-20 15:28:57.698882000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/networkmanager.if 2008-05-20 15:28:57.000000000 -0400 @@ -97,3 +97,40 @@ allow $1 NetworkManager_t:dbus send_msg; allow NetworkManager_t $1:dbus send_msg; @@ -12601,7 +12682,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.te serefpolicy-3.0.8/policy/modules/services/networkmanager.te --- nsaserefpolicy/policy/modules/services/networkmanager.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/networkmanager.te 2008-05-20 15:28:57.702878000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/networkmanager.te 2008-05-20 16:52:41.000000000 -0400 @@ -1,5 +1,5 @@ -policy_module(networkmanager,1.7.1) @@ -12682,7 +12763,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw optional_policy(` bind_domtrans(NetworkManager_t) -@@ -129,28 +146,21 @@ +@@ -129,28 +146,22 @@ ') optional_policy(` @@ -12700,6 +12781,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw optional_policy(` - howl_signal(NetworkManager_t) ++ hal_dontaudit_list_lib_dirs(NetworkManager_t) + hal_write_log(NetworkManager_t) ') @@ -12716,7 +12798,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw ') optional_policy(` -@@ -162,19 +172,20 @@ +@@ -162,19 +173,20 @@ ppp_domtrans(NetworkManager_t) ppp_read_pid_files(NetworkManager_t) ppp_signal(NetworkManager_t) @@ -12743,7 +12825,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/netw optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.fc serefpolicy-3.0.8/policy/modules/services/nis.fc --- nsaserefpolicy/policy/modules/services/nis.fc 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/nis.fc 2008-05-20 15:28:57.706874000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/nis.fc 2008-05-20 15:28:57.000000000 -0400 @@ -4,6 +4,7 @@ /sbin/ypbind -- gen_context(system_u:object_r:ypbind_exec_t,s0) @@ -12754,7 +12836,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis. /usr/sbin/rpc\.ypxfrd -- gen_context(system_u:object_r:ypxfr_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.if serefpolicy-3.0.8/policy/modules/services/nis.if --- nsaserefpolicy/policy/modules/services/nis.if 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/nis.if 2008-05-20 15:28:57.710870000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/nis.if 2008-05-20 15:28:57.000000000 -0400 @@ -49,8 +49,8 @@ corenet_udp_bind_all_nodes($1) corenet_tcp_bind_generic_port($1) @@ -12796,7 +12878,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis. ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.te serefpolicy-3.0.8/policy/modules/services/nis.te --- nsaserefpolicy/policy/modules/services/nis.te 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/nis.te 2008-05-20 15:28:57.714866000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/nis.te 2008-05-20 15:28:57.000000000 -0400 @@ -113,6 +113,18 @@ userdom_dontaudit_use_unpriv_user_fds(ypbind_t) userdom_dontaudit_search_sysadm_home_dirs(ypbind_t) @@ -12855,7 +12937,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis. corenet_tcp_connect_all_ports(ypxfr_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.fc serefpolicy-3.0.8/policy/modules/services/nscd.fc --- nsaserefpolicy/policy/modules/services/nscd.fc 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/nscd.fc 2008-05-20 15:28:57.718862000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/nscd.fc 2008-05-20 15:28:57.000000000 -0400 @@ -9,3 +9,6 @@ /var/run/\.nscd_socket -s gen_context(system_u:object_r:nscd_var_run_t,s0) @@ -12865,7 +12947,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.if serefpolicy-3.0.8/policy/modules/services/nscd.if --- nsaserefpolicy/policy/modules/services/nscd.if 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/nscd.if 2008-05-20 15:28:57.722858000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/nscd.if 2008-05-20 15:28:57.000000000 -0400 @@ -70,14 +70,15 @@ interface(`nscd_socket_use',` gen_require(` @@ -12909,7 +12991,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.te serefpolicy-3.0.8/policy/modules/services/nscd.te --- nsaserefpolicy/policy/modules/services/nscd.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/nscd.te 2008-05-20 15:28:57.726856000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/nscd.te 2008-05-20 15:28:57.000000000 -0400 @@ -23,19 +23,22 @@ type nscd_log_t; logging_log_file(nscd_log_t) @@ -12977,7 +13059,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.fc serefpolicy-3.0.8/policy/modules/services/ntp.fc --- nsaserefpolicy/policy/modules/services/ntp.fc 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/ntp.fc 2008-05-20 15:28:57.730850000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/ntp.fc 2008-05-20 15:28:57.000000000 -0400 @@ -17,3 +17,8 @@ /var/log/xntpd.* -- gen_context(system_u:object_r:ntpd_log_t,s0) @@ -12989,7 +13071,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp. +/etc/rc\.d/init\.d/ntpd -- gen_context(system_u:object_r:ntpd_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.if serefpolicy-3.0.8/policy/modules/services/ntp.if --- nsaserefpolicy/policy/modules/services/ntp.if 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/ntp.if 2008-05-20 15:28:57.783797000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/ntp.if 2008-05-20 15:28:57.000000000 -0400 @@ -53,3 +53,59 @@ corecmd_search_bin($1) domtrans_pattern($1,ntpdate_exec_t,ntpd_t) @@ -13052,7 +13134,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.te serefpolicy-3.0.8/policy/modules/services/ntp.te --- nsaserefpolicy/policy/modules/services/ntp.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/ntp.te 2008-05-20 15:28:57.786793000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/ntp.te 2008-05-20 15:28:57.000000000 -0400 @@ -25,6 +25,12 @@ type ntpdate_exec_t; init_system_domain(ntpd_t,ntpdate_exec_t) @@ -13115,7 +13197,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.fc serefpolicy-3.0.8/policy/modules/services/nx.fc --- nsaserefpolicy/policy/modules/services/nx.fc 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/nx.fc 2008-05-20 15:28:57.788793000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/nx.fc 2008-05-20 15:28:57.000000000 -0400 @@ -1,3 +1,5 @@ + +/usr/libexec/nx/nxserver -- gen_context(system_u:object_r:nx_server_exec_t,s0) @@ -13124,7 +13206,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.f /opt/NX/home/nx/\.ssh(/.*)? gen_context(system_u:object_r:nx_server_home_ssh_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.fc serefpolicy-3.0.8/policy/modules/services/oddjob.fc --- nsaserefpolicy/policy/modules/services/oddjob.fc 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/oddjob.fc 2008-05-20 15:28:57.792788000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/oddjob.fc 2008-05-20 15:28:57.000000000 -0400 @@ -1,5 +1,5 @@ -/usr/lib/oddjob/mkhomedir -- gen_context(system_u:object_r:oddjob_mkhomedir_exec_t,s0) +/usr/lib(64)?/oddjob/mkhomedir -- gen_context(system_u:object_r:oddjob_mkhomedir_exec_t,s0) @@ -13135,7 +13217,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddj +/var/run/oddjobd\.pid gen_context(system_u:object_r:oddjob_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.if serefpolicy-3.0.8/policy/modules/services/oddjob.if --- nsaserefpolicy/policy/modules/services/oddjob.if 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/oddjob.if 2008-05-20 15:28:57.795785000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/oddjob.if 2008-05-20 15:28:57.000000000 -0400 @@ -44,6 +44,7 @@ ') @@ -13146,7 +13228,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddj ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.te serefpolicy-3.0.8/policy/modules/services/oddjob.te --- nsaserefpolicy/policy/modules/services/oddjob.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/oddjob.te 2008-05-20 15:28:57.799781000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/oddjob.te 2008-05-20 15:28:57.000000000 -0400 @@ -1,5 +1,5 @@ -policy_module(oddjob,1.3.0) @@ -13229,7 +13311,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddj userdom_generic_user_home_dir_filetrans_generic_user_home_content(oddjob_mkhomedir_t,notdevfile_class_set) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openct.te serefpolicy-3.0.8/policy/modules/services/openct.te --- nsaserefpolicy/policy/modules/services/openct.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/openct.te 2008-05-20 15:28:57.803777000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/openct.te 2008-05-20 15:28:57.000000000 -0400 @@ -22,6 +22,7 @@ allow openct_t self:process signal_perms; @@ -13240,7 +13322,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/open kernel_read_kernel_sysctls(openct_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.fc serefpolicy-3.0.8/policy/modules/services/openvpn.fc --- nsaserefpolicy/policy/modules/services/openvpn.fc 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/openvpn.fc 2008-05-20 15:28:57.807773000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/openvpn.fc 2008-05-20 15:28:57.000000000 -0400 @@ -11,5 +11,5 @@ # # /var @@ -13250,7 +13332,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/open /var/run/openvpn(/.*)? gen_context(system_u:object_r:openvpn_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.te serefpolicy-3.0.8/policy/modules/services/openvpn.te --- nsaserefpolicy/policy/modules/services/openvpn.te 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/openvpn.te 2008-05-20 15:28:57.811769000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/openvpn.te 2008-05-20 15:28:57.000000000 -0400 @@ -35,7 +35,7 @@ # openvpn local policy # @@ -13294,7 +13376,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/open + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pcscd.te serefpolicy-3.0.8/policy/modules/services/pcscd.te --- nsaserefpolicy/policy/modules/services/pcscd.te 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/pcscd.te 2008-05-20 15:28:57.815765000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/pcscd.te 2008-05-20 15:28:57.000000000 -0400 @@ -45,6 +45,7 @@ files_read_etc_files(pcscd_t) files_read_etc_runtime_files(pcscd_t) @@ -13305,7 +13387,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pcsc libs_use_ld_so(pcscd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pegasus.if serefpolicy-3.0.8/policy/modules/services/pegasus.if --- nsaserefpolicy/policy/modules/services/pegasus.if 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/pegasus.if 2008-05-20 15:28:57.819761000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/pegasus.if 2008-05-20 15:28:57.000000000 -0400 @@ -1 +1,19 @@ ## The Open Group Pegasus CIM/WBEM Server. + @@ -13328,7 +13410,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pega +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pegasus.te serefpolicy-3.0.8/policy/modules/services/pegasus.te --- nsaserefpolicy/policy/modules/services/pegasus.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/pegasus.te 2008-05-20 15:28:57.823757000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/pegasus.te 2008-05-20 15:28:57.000000000 -0400 @@ -42,6 +42,7 @@ allow pegasus_t pegasus_conf_t:file { read_file_perms link unlink }; allow pegasus_t pegasus_conf_t:lnk_file read_lnk_file_perms; @@ -13378,7 +13460,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pega diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/portmap.te serefpolicy-3.0.8/policy/modules/services/portmap.te --- nsaserefpolicy/policy/modules/services/portmap.te 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/portmap.te 2008-05-20 15:28:57.827753000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/portmap.te 2008-05-20 15:28:57.000000000 -0400 @@ -63,6 +63,7 @@ # portmap binds to arbitary ports corenet_tcp_bind_generic_port(portmap_t) @@ -13389,7 +13471,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/port corenet_dontaudit_tcp_bind_all_reserved_ports(portmap_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/portslave.te serefpolicy-3.0.8/policy/modules/services/portslave.te --- nsaserefpolicy/policy/modules/services/portslave.te 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/portslave.te 2008-05-20 15:28:57.831749000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/portslave.te 2008-05-20 15:28:57.000000000 -0400 @@ -85,6 +85,7 @@ auth_rw_login_records(portslave_t) @@ -13400,7 +13482,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/port diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.fc serefpolicy-3.0.8/policy/modules/services/postfix.fc --- nsaserefpolicy/policy/modules/services/postfix.fc 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/postfix.fc 2008-05-20 15:28:57.837746000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/postfix.fc 2008-05-20 15:28:57.000000000 -0400 @@ -14,6 +14,7 @@ /usr/libexec/postfix/smtpd -- gen_context(system_u:object_r:postfix_smtpd_exec_t,s0) /usr/libexec/postfix/bounce -- gen_context(system_u:object_r:postfix_bounce_exec_t,s0) @@ -13419,7 +13501,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post /usr/sbin/postkick -- gen_context(system_u:object_r:postfix_master_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.if serefpolicy-3.0.8/policy/modules/services/postfix.if --- nsaserefpolicy/policy/modules/services/postfix.if 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/postfix.if 2008-05-20 15:28:57.841739000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/postfix.if 2008-05-20 15:28:57.000000000 -0400 @@ -41,6 +41,8 @@ allow postfix_$1_t self:unix_stream_socket connectto; @@ -13603,7 +13685,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.te serefpolicy-3.0.8/policy/modules/services/postfix.te --- nsaserefpolicy/policy/modules/services/postfix.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/postfix.te 2008-05-20 15:28:57.845735000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/postfix.te 2008-05-20 15:28:57.000000000 -0400 @@ -6,6 +6,14 @@ # Declarations # @@ -13885,7 +13967,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post +mta_manage_spool(postfix_virtual_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.fc serefpolicy-3.0.8/policy/modules/services/postgresql.fc --- nsaserefpolicy/policy/modules/services/postgresql.fc 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/postgresql.fc 2008-05-20 15:28:57.849731000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/postgresql.fc 2008-05-20 15:28:57.000000000 -0400 @@ -38,3 +38,5 @@ ') @@ -13894,7 +13976,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post +/etc/rc\.d/init\.d/postgresql -- gen_context(system_u:object_r:postgresql_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.if serefpolicy-3.0.8/policy/modules/services/postgresql.if --- nsaserefpolicy/policy/modules/services/postgresql.if 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/postgresql.if 2008-05-20 15:28:57.853727000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/postgresql.if 2008-05-20 15:28:57.000000000 -0400 @@ -113,3 +113,77 @@ # Some versions of postgresql put the sock file in /tmp allow $1 postgresql_tmp_t:sock_file write; @@ -13975,7 +14057,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.te serefpolicy-3.0.8/policy/modules/services/postgresql.te --- nsaserefpolicy/policy/modules/services/postgresql.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/postgresql.te 2008-05-20 15:28:57.857723000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/postgresql.te 2008-05-20 15:28:57.000000000 -0400 @@ -27,6 +27,9 @@ type postgresql_var_run_t; files_pid_file(postgresql_var_run_t) @@ -14034,7 +14116,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgrey.fc serefpolicy-3.0.8/policy/modules/services/postgrey.fc --- nsaserefpolicy/policy/modules/services/postgrey.fc 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/postgrey.fc 2008-05-20 15:28:57.870710000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/postgrey.fc 2008-05-20 15:28:57.000000000 -0400 @@ -7,3 +7,5 @@ /var/run/postgrey(/.*)? gen_context(system_u:object_r:postgrey_var_run_t,s0) @@ -14043,7 +14125,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post +/var/spool/postfix/postgrey(/.*)? gen_context(system_u:object_r:postgrey_spool_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgrey.if serefpolicy-3.0.8/policy/modules/services/postgrey.if --- nsaserefpolicy/policy/modules/services/postgrey.if 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/postgrey.if 2008-05-20 15:28:57.884696000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/postgrey.if 2008-05-20 15:28:57.000000000 -0400 @@ -12,10 +12,11 @@ # interface(`postgrey_stream_connect',` @@ -14059,7 +14141,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgrey.te serefpolicy-3.0.8/policy/modules/services/postgrey.te --- nsaserefpolicy/policy/modules/services/postgrey.te 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/postgrey.te 2008-05-20 15:28:57.888692000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/postgrey.te 2008-05-20 15:28:57.000000000 -0400 @@ -13,6 +13,9 @@ type postgrey_etc_t; files_config_file(postgrey_etc_t) @@ -14120,7 +14202,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/post optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.fc serefpolicy-3.0.8/policy/modules/services/ppp.fc --- nsaserefpolicy/policy/modules/services/ppp.fc 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/ppp.fc 2008-05-20 15:28:57.892687000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/ppp.fc 2008-05-20 15:28:57.000000000 -0400 @@ -25,7 +25,7 @@ # # /var @@ -14132,7 +14214,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp. # Fix pptp sockets diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.if serefpolicy-3.0.8/policy/modules/services/ppp.if --- nsaserefpolicy/policy/modules/services/ppp.if 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/ppp.if 2008-05-20 15:28:57.896684000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/ppp.if 2008-05-20 15:28:57.000000000 -0400 @@ -159,6 +159,25 @@ ######################################## @@ -14161,7 +14243,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp. ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.te serefpolicy-3.0.8/policy/modules/services/ppp.te --- nsaserefpolicy/policy/modules/services/ppp.te 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/ppp.te 2008-05-20 15:28:57.900680000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/ppp.te 2008-05-20 15:28:57.000000000 -0400 @@ -116,7 +116,7 @@ kernel_read_kernel_sysctls(pppd_t) @@ -14194,7 +14276,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp. allow pptp_t self:fifo_file { read write }; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prelude.fc serefpolicy-3.0.8/policy/modules/services/prelude.fc --- nsaserefpolicy/policy/modules/services/prelude.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/services/prelude.fc 2008-05-20 15:28:57.904676000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/prelude.fc 2008-05-20 15:28:57.000000000 -0400 @@ -0,0 +1,13 @@ + +/sbin/audisp-prelude -- gen_context(system_u:object_r:audisp_prelude_exec_t,s0) @@ -14211,7 +14293,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prel +/usr/share/prewikka/cgi-bin(/.*)? gen_context(system_u:object_r:httpd_prewikka_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prelude.if serefpolicy-3.0.8/policy/modules/services/prelude.if --- nsaserefpolicy/policy/modules/services/prelude.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/services/prelude.if 2008-05-20 15:28:57.907673000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/prelude.if 2008-05-20 15:28:57.000000000 -0400 @@ -0,0 +1,128 @@ + +## policy for prelude @@ -14343,7 +14425,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prel +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prelude.te serefpolicy-3.0.8/policy/modules/services/prelude.te --- nsaserefpolicy/policy/modules/services/prelude.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/services/prelude.te 2008-05-20 15:28:57.910670000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/prelude.te 2008-05-20 15:28:57.000000000 -0400 @@ -0,0 +1,162 @@ +policy_module(prelude,1.0.0) + @@ -14509,7 +14591,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prel + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/privoxy.fc serefpolicy-3.0.8/policy/modules/services/privoxy.fc --- nsaserefpolicy/policy/modules/services/privoxy.fc 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/privoxy.fc 2008-05-20 15:28:57.913667000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/privoxy.fc 2008-05-20 15:28:57.000000000 -0400 @@ -1,6 +1,8 @@ /etc/privoxy/user\.action -- gen_context(system_u:object_r:privoxy_etc_rw_t,s0) @@ -14521,7 +14603,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/priv /var/log/privoxy(/.*)? gen_context(system_u:object_r:privoxy_log_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/privoxy.te serefpolicy-3.0.8/policy/modules/services/privoxy.te --- nsaserefpolicy/policy/modules/services/privoxy.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/privoxy.te 2008-05-20 15:28:57.915667000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/privoxy.te 2008-05-20 15:28:57.000000000 -0400 @@ -51,6 +51,7 @@ corenet_tcp_connect_http_cache_port(privoxy_t) corenet_tcp_connect_ftp_port(privoxy_t) @@ -14532,7 +14614,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/priv corenet_sendrecv_http_client_packets(privoxy_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.fc serefpolicy-3.0.8/policy/modules/services/procmail.fc --- nsaserefpolicy/policy/modules/services/procmail.fc 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/procmail.fc 2008-05-20 15:28:57.919661000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/procmail.fc 2008-05-20 15:28:57.000000000 -0400 @@ -1,2 +1,4 @@ /usr/bin/procmail -- gen_context(system_u:object_r:procmail_exec_t,s0) @@ -14540,7 +14622,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/proc +/var/log/procmail(/.*)? gen_context(system_u:object_r:procmail_log_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.if serefpolicy-3.0.8/policy/modules/services/procmail.if --- nsaserefpolicy/policy/modules/services/procmail.if 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/procmail.if 2008-05-20 15:28:57.923657000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/procmail.if 2008-05-20 15:28:57.000000000 -0400 @@ -39,3 +39,41 @@ corecmd_search_bin($1) can_exec($1,procmail_exec_t) @@ -14585,7 +14667,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/proc +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.te serefpolicy-3.0.8/policy/modules/services/procmail.te --- nsaserefpolicy/policy/modules/services/procmail.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/procmail.te 2008-05-20 15:28:57.927653000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/procmail.te 2008-05-20 15:28:57.000000000 -0400 @@ -14,6 +14,10 @@ type procmail_tmp_t; files_tmp_file(procmail_tmp_t) @@ -14689,7 +14771,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/proc +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.if serefpolicy-3.0.8/policy/modules/services/pyzor.if --- nsaserefpolicy/policy/modules/services/pyzor.if 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/pyzor.if 2008-05-20 15:28:57.931649000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/pyzor.if 2008-05-20 15:28:57.000000000 -0400 @@ -25,16 +25,16 @@ # template(`pyzor_per_role_template',` @@ -14714,7 +14796,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzo ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.te serefpolicy-3.0.8/policy/modules/services/pyzor.te --- nsaserefpolicy/policy/modules/services/pyzor.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/pyzor.te 2008-05-20 15:28:57.935645000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/pyzor.te 2008-05-20 15:28:57.000000000 -0400 @@ -68,6 +68,8 @@ miscfiles_read_localization(pyzor_t) @@ -14740,7 +14822,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzo ######################################## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/q serefpolicy-3.0.8/policy/modules/services/q --- nsaserefpolicy/policy/modules/services/q 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/services/q 2008-05-20 15:28:57.939641000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/q 2008-05-20 15:28:57.000000000 -0400 @@ -0,0 +1,156 @@ +seinfo(1) seinfo(1) + @@ -14900,7 +14982,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/q se + seinfo(1) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radius.fc serefpolicy-3.0.8/policy/modules/services/radius.fc --- nsaserefpolicy/policy/modules/services/radius.fc 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/radius.fc 2008-05-20 15:28:57.942638000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/radius.fc 2008-05-20 15:28:57.000000000 -0400 @@ -18,3 +18,4 @@ /var/run/radiusd(/.*)? gen_context(system_u:object_r:radiusd_var_run_t,s0) @@ -14908,7 +14990,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radi +/var/lib/radiousd(/.*)? gen_context(system_u:object_r:radiusd_var_lib_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radius.te serefpolicy-3.0.8/policy/modules/services/radius.te --- nsaserefpolicy/policy/modules/services/radius.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/radius.te 2008-05-20 15:28:57.946634000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/radius.te 2008-05-20 15:28:57.000000000 -0400 @@ -19,6 +19,9 @@ type radiusd_log_t; logging_log_file(radiusd_log_t) @@ -14946,7 +15028,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radi corecmd_exec_shell(radiusd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radvd.te serefpolicy-3.0.8/policy/modules/services/radvd.te --- nsaserefpolicy/policy/modules/services/radvd.te 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/radvd.te 2008-05-20 15:28:57.950630000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/radvd.te 2008-05-20 15:28:57.000000000 -0400 @@ -27,6 +27,7 @@ allow radvd_t self:rawip_socket create_socket_perms; allow radvd_t self:tcp_socket create_stream_socket_perms; @@ -14957,7 +15039,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radv diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.if serefpolicy-3.0.8/policy/modules/services/razor.if --- nsaserefpolicy/policy/modules/services/razor.if 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/razor.if 2008-05-20 15:28:57.954626000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/razor.if 2008-05-20 15:28:57.000000000 -0400 @@ -218,3 +218,41 @@ domtrans_pattern($1, razor_exec_t, razor_t) @@ -15002,7 +15084,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razo +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/remotelogin.if serefpolicy-3.0.8/policy/modules/services/remotelogin.if --- nsaserefpolicy/policy/modules/services/remotelogin.if 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/remotelogin.if 2008-05-20 15:28:57.958622000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/remotelogin.if 2008-05-20 15:28:57.000000000 -0400 @@ -18,3 +18,20 @@ auth_domtrans_login_program($1,remote_login_t) ') @@ -15026,7 +15108,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/remo +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/remotelogin.te serefpolicy-3.0.8/policy/modules/services/remotelogin.te --- nsaserefpolicy/policy/modules/services/remotelogin.te 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/remotelogin.te 2008-05-20 15:28:57.972608000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/remotelogin.te 2008-05-20 15:28:57.000000000 -0400 @@ -85,6 +85,7 @@ miscfiles_read_localization(remote_login_t) @@ -15037,7 +15119,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/remo # Only permit unprivileged user domains to be entered via rlogin, diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhgb.te serefpolicy-3.0.8/policy/modules/services/rhgb.te --- nsaserefpolicy/policy/modules/services/rhgb.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/rhgb.te 2008-05-20 15:28:57.976605000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/rhgb.te 2008-05-20 15:28:57.000000000 -0400 @@ -59,6 +59,7 @@ corenet_sendrecv_all_client_packets(rhgb_t) @@ -15088,7 +15170,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhgb consoletype_exec(rhgb_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricci.te serefpolicy-3.0.8/policy/modules/services/ricci.te --- nsaserefpolicy/policy/modules/services/ricci.te 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/ricci.te 2008-05-20 15:28:57.980600000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/ricci.te 2008-05-20 15:28:57.000000000 -0400 @@ -138,6 +138,7 @@ files_create_boot_flag(ricci_t) @@ -15137,7 +15219,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricc optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rlogin.te serefpolicy-3.0.8/policy/modules/services/rlogin.te --- nsaserefpolicy/policy/modules/services/rlogin.te 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/rlogin.te 2008-05-20 15:28:57.983600000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/rlogin.te 2008-05-20 15:28:57.000000000 -0400 @@ -36,6 +36,8 @@ allow rlogind_t rlogind_devpts_t:chr_file { rw_chr_file_perms setattr }; term_create_pty(rlogind_t,rlogind_devpts_t) @@ -15187,7 +15269,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rlog ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.if serefpolicy-3.0.8/policy/modules/services/rpc.if --- nsaserefpolicy/policy/modules/services/rpc.if 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/rpc.if 2008-05-20 15:28:57.990590000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/rpc.if 2008-05-20 15:28:57.000000000 -0400 @@ -89,8 +89,11 @@ # bind to arbitary unused ports corenet_tcp_bind_generic_port($1_t) @@ -15228,7 +15310,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc. ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.te serefpolicy-3.0.8/policy/modules/services/rpc.te --- nsaserefpolicy/policy/modules/services/rpc.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/rpc.te 2008-05-20 15:28:57.994586000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/rpc.te 2008-05-20 15:28:57.000000000 -0400 @@ -59,10 +59,14 @@ manage_files_pattern(rpcd_t,rpcd_var_run_t,rpcd_var_run_t) files_pid_filetrans(rpcd_t,rpcd_var_run_t,file) @@ -15322,7 +15404,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc. userdom_read_unpriv_users_tmp_files(gssd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.te serefpolicy-3.0.8/policy/modules/services/rpcbind.te --- nsaserefpolicy/policy/modules/services/rpcbind.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/rpcbind.te 2008-05-20 15:28:57.985600000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/rpcbind.te 2008-05-20 15:28:57.000000000 -0400 @@ -21,11 +21,13 @@ # rpcbind local policy # @@ -15348,7 +15430,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcb corenet_all_recvfrom_unlabeled(rpcbind_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rshd.te serefpolicy-3.0.8/policy/modules/services/rshd.te --- nsaserefpolicy/policy/modules/services/rshd.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/rshd.te 2008-05-20 15:28:57.998582000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/rshd.te 2008-05-20 15:28:57.000000000 -0400 @@ -16,10 +16,11 @@ # # Local policy @@ -15437,7 +15519,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rshd -') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.fc serefpolicy-3.0.8/policy/modules/services/rsync.fc --- nsaserefpolicy/policy/modules/services/rsync.fc 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/rsync.fc 2008-05-20 15:28:58.002578000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/rsync.fc 2008-05-20 15:28:58.000000000 -0400 @@ -1,2 +1,4 @@ /usr/bin/rsync -- gen_context(system_u:object_r:rsync_exec_t,s0) @@ -15445,7 +15527,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsyn +/var/log/rsync.log -- gen_context(system_u:object_r:rsync_log_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.te serefpolicy-3.0.8/policy/modules/services/rsync.te --- nsaserefpolicy/policy/modules/services/rsync.te 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/rsync.te 2008-05-20 15:28:58.006574000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/rsync.te 2008-05-20 15:28:58.000000000 -0400 @@ -8,6 +8,13 @@ ## @@ -15542,7 +15624,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsyn ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.fc serefpolicy-3.0.8/policy/modules/services/samba.fc --- nsaserefpolicy/policy/modules/services/samba.fc 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/samba.fc 2008-05-20 15:28:58.010570000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/samba.fc 2008-05-20 15:28:58.000000000 -0400 @@ -15,6 +15,7 @@ /usr/bin/ntlm_auth -- gen_context(system_u:object_r:winbind_helper_exec_t,s0) /usr/bin/smbmount -- gen_context(system_u:object_r:smbmount_exec_t,s0) @@ -15562,7 +15644,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb /var/run/samba/brlock\.tdb -- gen_context(system_u:object_r:smbd_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.if serefpolicy-3.0.8/policy/modules/services/samba.if --- nsaserefpolicy/policy/modules/services/samba.if 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/samba.if 2008-05-20 15:28:58.014566000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/samba.if 2008-05-20 15:28:58.000000000 -0400 @@ -33,8 +33,8 @@ ') @@ -15788,7 +15870,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.te serefpolicy-3.0.8/policy/modules/services/samba.te --- nsaserefpolicy/policy/modules/services/samba.te 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/samba.te 2008-05-20 15:28:58.018562000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/samba.te 2008-05-20 15:28:58.000000000 -0400 @@ -137,6 +137,11 @@ type winbind_var_run_t; files_pid_file(winbind_var_run_t) @@ -16245,7 +16327,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samb +allow smbcontrol_t nmbd_var_run_t:file { read lock }; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl.te serefpolicy-3.0.8/policy/modules/services/sasl.te --- nsaserefpolicy/policy/modules/services/sasl.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/sasl.te 2008-05-20 15:28:58.022559000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/sasl.te 2008-05-20 15:28:58.000000000 -0400 @@ -1,5 +1,5 @@ -policy_module(sasl,1.6.0) @@ -16274,7 +16356,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.if serefpolicy-3.0.8/policy/modules/services/sendmail.if --- nsaserefpolicy/policy/modules/services/sendmail.if 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/sendmail.if 2008-05-20 15:28:58.026555000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/sendmail.if 2008-05-20 15:28:58.000000000 -0400 @@ -149,3 +149,85 @@ logging_log_filetrans($1,sendmail_log_t,file) @@ -16363,7 +16445,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/send +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.te serefpolicy-3.0.8/policy/modules/services/sendmail.te --- nsaserefpolicy/policy/modules/services/sendmail.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/sendmail.te 2008-05-20 15:28:58.030550000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/sendmail.te 2008-05-20 15:28:58.000000000 -0400 @@ -20,19 +20,22 @@ mta_mailserver_delivery(sendmail_t) mta_mailserver_sender(sendmail_t) @@ -16529,7 +16611,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/send -') dnl end TODO diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.te serefpolicy-3.0.8/policy/modules/services/setroubleshoot.te --- nsaserefpolicy/policy/modules/services/setroubleshoot.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/setroubleshoot.te 2008-05-20 15:28:58.034546000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/setroubleshoot.te 2008-05-20 15:28:58.000000000 -0400 @@ -1,5 +1,5 @@ -policy_module(setroubleshoot,1.4.1) @@ -16621,7 +16703,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setr rpm_use_script_fds(setroubleshootd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smartmon.te serefpolicy-3.0.8/policy/modules/services/smartmon.te --- nsaserefpolicy/policy/modules/services/smartmon.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/smartmon.te 2008-05-20 15:28:58.038542000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/smartmon.te 2008-05-20 15:28:58.000000000 -0400 @@ -49,6 +49,7 @@ corenet_udp_sendrecv_all_ports(fsdaemon_t) @@ -16632,7 +16714,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smar diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.te serefpolicy-3.0.8/policy/modules/services/snmp.te --- nsaserefpolicy/policy/modules/services/snmp.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/snmp.te 2008-05-20 15:28:58.042538000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/snmp.te 2008-05-20 15:28:58.000000000 -0400 @@ -81,8 +81,7 @@ files_read_usr_files(snmpd_t) files_read_etc_runtime_files(snmpd_t) @@ -16645,7 +16727,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp fs_getattr_all_fs(snmpd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soundserver.fc serefpolicy-3.0.8/policy/modules/services/soundserver.fc --- nsaserefpolicy/policy/modules/services/soundserver.fc 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/soundserver.fc 2008-05-20 15:28:58.046534000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/soundserver.fc 2008-05-20 15:28:58.000000000 -0400 @@ -1,10 +1,16 @@ -/etc/nas(/.*)? gen_context(system_u:object_r:soundd_etc_t,s0) -/etc/yiff(/.*)? gen_context(system_u:object_r:soundd_etc_t,s0) @@ -16671,7 +16753,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soun +/usr/bin/nasd -- gen_context(system_u:object_r:soundd_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soundserver.if serefpolicy-3.0.8/policy/modules/services/soundserver.if --- nsaserefpolicy/policy/modules/services/soundserver.if 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/soundserver.if 2008-05-20 15:28:58.050530000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/soundserver.if 2008-05-20 15:28:58.000000000 -0400 @@ -13,3 +13,64 @@ interface(`soundserver_tcp_connect',` refpolicywarn(`$0($*) has been deprecated.') @@ -16739,7 +16821,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soun + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soundserver.te serefpolicy-3.0.8/policy/modules/services/soundserver.te --- nsaserefpolicy/policy/modules/services/soundserver.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/soundserver.te 2008-05-20 15:28:58.054526000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/soundserver.te 2008-05-20 15:28:58.000000000 -0400 @@ -10,9 +10,6 @@ type soundd_exec_t; init_daemon_domain(soundd_t,soundd_exec_t) @@ -16805,7 +16887,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soun diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.fc serefpolicy-3.0.8/policy/modules/services/spamassassin.fc --- nsaserefpolicy/policy/modules/services/spamassassin.fc 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/spamassassin.fc 2008-05-20 15:28:58.057524000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/spamassassin.fc 2008-05-20 15:28:58.000000000 -0400 @@ -11,6 +11,7 @@ /var/run/spamassassin(/.*)? gen_context(system_u:object_r:spamd_var_run_t,s0) @@ -16816,7 +16898,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam /var/spool/spamd(/.*)? gen_context(system_u:object_r:spamd_spool_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.if serefpolicy-3.0.8/policy/modules/services/spamassassin.if --- nsaserefpolicy/policy/modules/services/spamassassin.if 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/spamassassin.if 2008-05-20 15:28:58.061519000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/spamassassin.if 2008-05-20 15:28:58.000000000 -0400 @@ -286,6 +286,12 @@ userdom_manage_user_home_content_symlinks($1,spamd_t) ') @@ -16931,7 +17013,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.te serefpolicy-3.0.8/policy/modules/services/spamassassin.te --- nsaserefpolicy/policy/modules/services/spamassassin.te 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/spamassassin.te 2008-05-20 15:28:58.065515000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/spamassassin.te 2008-05-20 15:28:58.000000000 -0400 @@ -53,7 +53,7 @@ # setuids to the user running spamc. Comment this if you are not # using this ability. @@ -17010,7 +17092,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spam + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.fc serefpolicy-3.0.8/policy/modules/services/squid.fc --- nsaserefpolicy/policy/modules/services/squid.fc 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/squid.fc 2008-05-20 15:28:58.069511000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/squid.fc 2008-05-20 15:28:58.000000000 -0400 @@ -12,3 +12,5 @@ /var/run/squid\.pid -- gen_context(system_u:object_r:squid_var_run_t,s0) @@ -17019,7 +17101,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squi +/usr/lib64/squid/cachemgr\.cgi -- gen_context(system_u:object_r:httpd_squid_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.if serefpolicy-3.0.8/policy/modules/services/squid.if --- nsaserefpolicy/policy/modules/services/squid.if 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/squid.if 2008-05-20 15:28:58.073507000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/squid.if 2008-05-20 15:28:58.000000000 -0400 @@ -131,3 +131,22 @@ interface(`squid_use',` refpolicywarn(`$0($*) has been deprecated.') @@ -17045,7 +17127,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squi +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.te serefpolicy-3.0.8/policy/modules/services/squid.te --- nsaserefpolicy/policy/modules/services/squid.te 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/squid.te 2008-05-20 15:28:58.077503000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/squid.te 2008-05-20 15:28:58.000000000 -0400 @@ -36,7 +36,7 @@ # Local policy # @@ -17145,7 +17227,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squi +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.if serefpolicy-3.0.8/policy/modules/services/ssh.if --- nsaserefpolicy/policy/modules/services/ssh.if 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/ssh.if 2008-05-20 15:28:58.081499000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/ssh.if 2008-05-20 15:28:58.000000000 -0400 @@ -202,6 +202,7 @@ # template(`ssh_per_role_template',` @@ -17296,7 +17378,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.te serefpolicy-3.0.8/policy/modules/services/ssh.te --- nsaserefpolicy/policy/modules/services/ssh.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/ssh.te 2008-05-20 15:28:58.085495000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/ssh.te 2008-05-20 15:28:58.000000000 -0400 @@ -24,7 +24,7 @@ # Type for the ssh-agent executable. @@ -17364,7 +17446,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/stunnel.if serefpolicy-3.0.8/policy/modules/services/stunnel.if --- nsaserefpolicy/policy/modules/services/stunnel.if 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/stunnel.if 2008-05-20 15:28:58.089491000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/stunnel.if 2008-05-20 15:28:58.000000000 -0400 @@ -1 +1,25 @@ ## SSL Tunneling Proxy + @@ -17393,7 +17475,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/stun +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/stunnel.te serefpolicy-3.0.8/policy/modules/services/stunnel.te --- nsaserefpolicy/policy/modules/services/stunnel.te 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/stunnel.te 2008-05-20 15:28:58.093487000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/stunnel.te 2008-05-20 15:28:58.000000000 -0400 @@ -38,7 +38,6 @@ allow stunnel_t self:fifo_file rw_fifo_file_perms; allow stunnel_t self:tcp_socket create_stream_socket_perms; @@ -17437,7 +17519,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/stun # hack since this port has no interfaces since it doesnt diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tcpd.if serefpolicy-3.0.8/policy/modules/services/tcpd.if --- nsaserefpolicy/policy/modules/services/tcpd.if 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/tcpd.if 2008-05-20 15:28:58.097483000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/tcpd.if 2008-05-20 15:28:58.000000000 -0400 @@ -15,5 +15,31 @@ type tcpd_t, tcpd_exec_t; ') @@ -17473,7 +17555,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tcpd ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/telnet.te serefpolicy-3.0.8/policy/modules/services/telnet.te --- nsaserefpolicy/policy/modules/services/telnet.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/telnet.te 2008-05-20 15:28:58.101479000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/telnet.te 2008-05-20 15:28:58.000000000 -0400 @@ -32,12 +32,13 @@ allow telnetd_t self:udp_socket create_socket_perms; # for identd; cjp: this should probably only be inetd_child rules? @@ -17542,7 +17624,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/teln -') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp.fc serefpolicy-3.0.8/policy/modules/services/tftp.fc --- nsaserefpolicy/policy/modules/services/tftp.fc 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/tftp.fc 2008-05-20 15:28:58.105475000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/tftp.fc 2008-05-20 15:28:58.000000000 -0400 @@ -4,3 +4,4 @@ /tftpboot -d gen_context(system_u:object_r:tftpdir_t,s0) @@ -17550,7 +17632,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp +/var/lib/tftpboot(/.*)? gen_context(system_u:object_r:tftpdir_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp.te serefpolicy-3.0.8/policy/modules/services/tftp.te --- nsaserefpolicy/policy/modules/services/tftp.te 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/tftp.te 2008-05-20 15:28:58.109471000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/tftp.te 2008-05-20 15:28:58.000000000 -0400 @@ -16,6 +16,17 @@ type tftpdir_t; files_type(tftpdir_t) @@ -17618,7 +17700,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ucspitcp.if serefpolicy-3.0.8/policy/modules/services/ucspitcp.if --- nsaserefpolicy/policy/modules/services/ucspitcp.if 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/ucspitcp.if 2008-05-20 15:28:58.113467000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/ucspitcp.if 2008-05-20 15:28:58.000000000 -0400 @@ -20,7 +20,7 @@ ## ## @@ -17630,7 +17712,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ucsp role system_r; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ucspitcp.te serefpolicy-3.0.8/policy/modules/services/ucspitcp.te --- nsaserefpolicy/policy/modules/services/ucspitcp.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/ucspitcp.te 2008-05-20 15:28:58.117463000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/ucspitcp.te 2008-05-20 15:28:58.000000000 -0400 @@ -35,6 +35,7 @@ corenet_udp_sendrecv_all_ports(rblsmtpd_t) corenet_tcp_bind_all_nodes(rblsmtpd_t) @@ -17649,7 +17731,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ucsp corenet_sendrecv_ftp_server_packets(ucspitcp_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uucp.te serefpolicy-3.0.8/policy/modules/services/uucp.te --- nsaserefpolicy/policy/modules/services/uucp.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/uucp.te 2008-05-20 15:28:58.121459000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/uucp.te 2008-05-20 15:28:58.000000000 -0400 @@ -88,6 +88,8 @@ files_search_home(uucpd_t) files_search_spool(uucpd_t) @@ -17691,7 +17773,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uucp diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uwimap.te serefpolicy-3.0.8/policy/modules/services/uwimap.te --- nsaserefpolicy/policy/modules/services/uwimap.te 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/uwimap.te 2008-05-20 15:28:58.125455000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/uwimap.te 2008-05-20 15:28:58.000000000 -0400 @@ -64,6 +64,7 @@ fs_search_auto_mountpoints(imapd_t) @@ -17702,18 +17784,18 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uwim libs_use_shared_libs(imapd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.fc serefpolicy-3.0.8/policy/modules/services/w3c.fc --- nsaserefpolicy/policy/modules/services/w3c.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/services/w3c.fc 2008-05-20 15:28:58.129451000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/w3c.fc 2008-05-20 15:28:58.000000000 -0400 @@ -0,0 +1,2 @@ +/usr/share/w3c-markup-validator(/.*)? gen_context(system_u:object_r:httpd_w3c_validator_content_t,s0) +/usr/share/w3c-markup-validator/cgi-bin(/.*)? gen_context(system_u:object_r:httpd_w3c_validator_script_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.if serefpolicy-3.0.8/policy/modules/services/w3c.if --- nsaserefpolicy/policy/modules/services/w3c.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/services/w3c.if 2008-05-20 15:28:58.132448000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/w3c.if 2008-05-20 15:28:58.000000000 -0400 @@ -0,0 +1 @@ +## W3C diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.te serefpolicy-3.0.8/policy/modules/services/w3c.te --- nsaserefpolicy/policy/modules/services/w3c.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/services/w3c.te 2008-05-20 15:28:58.139441000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/w3c.te 2008-05-20 15:28:58.000000000 -0400 @@ -0,0 +1,14 @@ +policy_module(w3c,1.2.1) + @@ -17731,7 +17813,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c. +miscfiles_read_certs(httpd_w3c_validator_script_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xfs.te serefpolicy-3.0.8/policy/modules/services/xfs.te --- nsaserefpolicy/policy/modules/services/xfs.te 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/xfs.te 2008-05-20 15:28:58.142438000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/xfs.te 2008-05-20 15:28:58.000000000 -0400 @@ -26,6 +26,7 @@ allow xfs_t self:process { signal_perms setpgid }; allow xfs_t self:unix_stream_socket create_stream_socket_perms; @@ -17758,7 +17840,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xfs. dev_read_sysfs(xfs_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.fc serefpolicy-3.0.8/policy/modules/services/xserver.fc --- nsaserefpolicy/policy/modules/services/xserver.fc 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/xserver.fc 2008-05-20 15:28:58.146434000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/xserver.fc 2008-05-20 15:28:58.000000000 -0400 @@ -32,11 +32,6 @@ /etc/X11/wdm/Xstartup.* -- gen_context(system_u:object_r:xsession_exec_t,s0) /etc/X11/Xsession[^/]* -- gen_context(system_u:object_r:xsession_exec_t,s0) @@ -17794,7 +17876,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser /var/lib/pam_devperm/:0 -- gen_context(system_u:object_r:xdm_var_lib_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.if serefpolicy-3.0.8/policy/modules/services/xserver.if --- nsaserefpolicy/policy/modules/services/xserver.if 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/xserver.if 2008-05-20 15:28:58.150430000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/xserver.if 2008-05-20 15:28:58.000000000 -0400 @@ -116,16 +116,19 @@ dev_rw_agp($1_xserver_t) dev_rw_framebuffer($1_xserver_t) @@ -18231,7 +18313,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.te serefpolicy-3.0.8/policy/modules/services/xserver.te --- nsaserefpolicy/policy/modules/services/xserver.te 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/xserver.te 2008-05-20 15:28:58.154426000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/xserver.te 2008-05-20 15:28:58.000000000 -0400 @@ -16,6 +16,13 @@ ## @@ -18518,7 +18600,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xser -') dnl end TODO diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zebra.te serefpolicy-3.0.8/policy/modules/services/zebra.te --- nsaserefpolicy/policy/modules/services/zebra.te 2007-10-22 13:21:36.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/services/zebra.te 2008-05-20 15:28:58.158422000 -0400 ++++ serefpolicy-3.0.8/policy/modules/services/zebra.te 2008-05-20 15:28:58.000000000 -0400 @@ -115,8 +115,7 @@ userdom_dontaudit_search_sysadm_home_dirs(zebra_t) @@ -18531,7 +18613,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zebr optional_policy(` diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/application.if serefpolicy-3.0.8/policy/modules/system/application.if --- nsaserefpolicy/policy/modules/system/application.if 2007-10-22 13:21:40.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/application.if 2008-05-20 15:28:58.162418000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/application.if 2008-05-20 15:28:58.000000000 -0400 @@ -63,6 +63,26 @@ ######################################## @@ -18561,7 +18643,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/applic ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.fc serefpolicy-3.0.8/policy/modules/system/authlogin.fc --- nsaserefpolicy/policy/modules/system/authlogin.fc 2007-10-22 13:21:40.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/authlogin.fc 2008-05-20 15:28:58.166414000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/authlogin.fc 2008-05-20 15:28:58.000000000 -0400 @@ -13,7 +13,9 @@ /sbin/pam_console_apply -- gen_context(system_u:object_r:pam_console_exec_t,s0) /sbin/pam_timestamp_check -- gen_context(system_u:object_r:pam_exec_t,s0) @@ -18584,7 +18666,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo +/var/cache/coolkey(/.*)? gen_context(system_u:object_r:auth_cache_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.if serefpolicy-3.0.8/policy/modules/system/authlogin.if --- nsaserefpolicy/policy/modules/system/authlogin.if 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/authlogin.if 2008-05-20 15:28:58.170410000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/authlogin.if 2008-05-20 15:28:58.000000000 -0400 @@ -26,7 +26,8 @@ type $1_chkpwd_t, can_read_shadow_passwords; application_domain($1_chkpwd_t,chkpwd_exec_t) @@ -19043,7 +19125,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.te serefpolicy-3.0.8/policy/modules/system/authlogin.te --- nsaserefpolicy/policy/modules/system/authlogin.te 2007-10-22 13:21:40.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/authlogin.te 2008-05-20 15:28:58.174406000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/authlogin.te 2008-05-20 15:28:58.000000000 -0400 @@ -9,6 +9,13 @@ attribute can_read_shadow_passwords; attribute can_write_shadow_passwords; @@ -19214,7 +19296,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlo +logging_send_syslog_msg(updpwd_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.fc serefpolicy-3.0.8/policy/modules/system/fstools.fc --- nsaserefpolicy/policy/modules/system/fstools.fc 2007-10-22 13:21:40.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/fstools.fc 2008-05-20 15:28:58.178402000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/fstools.fc 2008-05-20 15:28:58.000000000 -0400 @@ -20,7 +20,6 @@ /sbin/mkfs.* -- gen_context(system_u:object_r:fsadm_exec_t,s0) /sbin/mkraid -- gen_context(system_u:object_r:fsadm_exec_t,s0) @@ -19225,7 +19307,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstool /sbin/partx -- gen_context(system_u:object_r:fsadm_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.te serefpolicy-3.0.8/policy/modules/system/fstools.te --- nsaserefpolicy/policy/modules/system/fstools.te 2007-10-22 13:21:40.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/fstools.te 2008-05-20 15:28:58.182398000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/fstools.te 2008-05-20 15:28:58.000000000 -0400 @@ -109,8 +109,7 @@ term_use_console(fsadm_t) @@ -19260,7 +19342,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstool ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fusermount.fc serefpolicy-3.0.8/policy/modules/system/fusermount.fc --- nsaserefpolicy/policy/modules/system/fusermount.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/system/fusermount.fc 2008-05-20 15:28:58.186394000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/fusermount.fc 2008-05-20 15:28:58.000000000 -0400 @@ -0,0 +1,7 @@ +# fusermount executable will have: +# label: system_u:object_r:fusermount_exec_t @@ -19271,7 +19353,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fuserm +/bin/fusermount -- gen_context(system_u:object_r:fusermount_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fusermount.if serefpolicy-3.0.8/policy/modules/system/fusermount.if --- nsaserefpolicy/policy/modules/system/fusermount.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/system/fusermount.if 2008-05-20 15:28:58.189391000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/fusermount.if 2008-05-20 15:28:58.000000000 -0400 @@ -0,0 +1,41 @@ +## policy for fusermount + @@ -19317,7 +19399,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fuserm \ No newline at end of file diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fusermount.te serefpolicy-3.0.8/policy/modules/system/fusermount.te --- nsaserefpolicy/policy/modules/system/fusermount.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/system/fusermount.te 2008-05-20 15:28:58.192388000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/fusermount.te 2008-05-20 15:28:58.000000000 -0400 @@ -0,0 +1,45 @@ +policy_module(fusermount,1.0.0) + @@ -19366,7 +19448,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fuserm + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/getty.fc serefpolicy-3.0.8/policy/modules/system/getty.fc --- nsaserefpolicy/policy/modules/system/getty.fc 2007-10-22 13:21:40.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/getty.fc 2008-05-20 15:28:58.195385000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/getty.fc 2008-05-20 15:28:58.000000000 -0400 @@ -8,5 +8,5 @@ /var/run/mgetty\.pid.* -- gen_context(system_u:object_r:getty_var_run_t,s0) @@ -19377,7 +19459,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/getty. +/var/spool/voice(/.*)? gen_context(system_u:object_r:getty_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/getty.te serefpolicy-3.0.8/policy/modules/system/getty.te --- nsaserefpolicy/policy/modules/system/getty.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/getty.te 2008-05-20 15:28:58.199381000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/getty.te 2008-05-20 15:28:58.000000000 -0400 @@ -33,7 +33,8 @@ # @@ -19390,7 +19472,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/getty. allow getty_t self:fifo_file rw_fifo_file_perms; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hostname.te serefpolicy-3.0.8/policy/modules/system/hostname.te --- nsaserefpolicy/policy/modules/system/hostname.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/hostname.te 2008-05-20 15:28:58.202379000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/hostname.te 2008-05-20 15:28:58.000000000 -0400 @@ -8,7 +8,9 @@ type hostname_t; @@ -19416,7 +19498,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hostna +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hotplug.te serefpolicy-3.0.8/policy/modules/system/hotplug.te --- nsaserefpolicy/policy/modules/system/hotplug.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/hotplug.te 2008-05-20 15:28:58.205378000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/hotplug.te 2008-05-20 15:28:58.000000000 -0400 @@ -179,6 +179,7 @@ sysnet_read_dhcpc_pid(hotplug_t) sysnet_rw_dhcp_config(hotplug_t) @@ -19438,7 +19520,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hotplu diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.if serefpolicy-3.0.8/policy/modules/system/init.if --- nsaserefpolicy/policy/modules/system/init.if 2007-10-22 13:21:40.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/init.if 2008-05-20 15:28:58.208372000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/init.if 2008-05-20 15:28:58.000000000 -0400 @@ -211,6 +211,21 @@ kernel_dontaudit_use_fds($1) ') @@ -19695,7 +19777,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.i +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.te serefpolicy-3.0.8/policy/modules/system/init.te --- nsaserefpolicy/policy/modules/system/init.te 2007-10-22 13:21:40.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/init.te 2008-05-20 15:28:58.212368000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/init.te 2008-05-20 15:28:58.000000000 -0400 @@ -10,6 +10,20 @@ # Declarations # @@ -19948,7 +20030,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.t vmware_append_system_config(initrc_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.fc serefpolicy-3.0.8/policy/modules/system/ipsec.fc --- nsaserefpolicy/policy/modules/system/ipsec.fc 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/ipsec.fc 2008-05-20 15:28:58.216364000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/ipsec.fc 2008-05-20 15:28:58.000000000 -0400 @@ -32,3 +32,4 @@ /var/racoon(/.*)? gen_context(system_u:object_r:ipsec_var_run_t,s0) @@ -19956,7 +20038,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec. +/var/run/racoon.pid -- gen_context(system_u:object_r:ipsec_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.te serefpolicy-3.0.8/policy/modules/system/ipsec.te --- nsaserefpolicy/policy/modules/system/ipsec.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/ipsec.te 2008-05-20 15:28:58.220360000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/ipsec.te 2008-05-20 15:28:58.000000000 -0400 @@ -55,11 +55,11 @@ allow ipsec_t self:capability { net_admin dac_override dac_read_search }; @@ -20067,7 +20149,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.te serefpolicy-3.0.8/policy/modules/system/iptables.te --- nsaserefpolicy/policy/modules/system/iptables.te 2007-10-22 13:21:40.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/iptables.te 2008-05-20 15:28:58.224356000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/iptables.te 2008-05-20 15:28:58.000000000 -0400 @@ -64,13 +64,14 @@ init_use_script_ptys(iptables_t) # to allow rules to be saved on reboot: @@ -20098,7 +20180,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptabl diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi.te serefpolicy-3.0.8/policy/modules/system/iscsi.te --- nsaserefpolicy/policy/modules/system/iscsi.te 2007-10-22 13:21:40.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/iscsi.te 2008-05-20 15:28:58.228352000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/iscsi.te 2008-05-20 15:28:58.000000000 -0400 @@ -29,7 +29,7 @@ # @@ -20127,7 +20209,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.fc serefpolicy-3.0.8/policy/modules/system/libraries.fc --- nsaserefpolicy/policy/modules/system/libraries.fc 2007-10-22 13:21:40.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/libraries.fc 2008-05-20 15:28:58.232349000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/libraries.fc 2008-05-20 15:28:58.000000000 -0400 @@ -65,11 +65,15 @@ /opt/(.*/)?java/.+\.jar -- gen_context(system_u:object_r:lib_t,s0) /opt/(.*/)?jre.*/.+\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) @@ -20226,7 +20308,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/librar +/usr/lib64/.*/program(/.*)?\.so gen_context(system_u:object_r:lib_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.te serefpolicy-3.0.8/policy/modules/system/libraries.te --- nsaserefpolicy/policy/modules/system/libraries.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/libraries.te 2008-05-20 15:28:58.236345000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/libraries.te 2008-05-20 15:28:58.000000000 -0400 @@ -23,6 +23,9 @@ init_system_domain(ldconfig_t,ldconfig_exec_t) role system_r types ldconfig_t; @@ -20287,7 +20369,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/librar + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locallogin.te serefpolicy-3.0.8/policy/modules/system/locallogin.te --- nsaserefpolicy/policy/modules/system/locallogin.te 2007-10-22 13:21:40.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/locallogin.te 2008-05-20 15:28:58.240339000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/locallogin.te 2008-05-20 15:28:58.000000000 -0400 @@ -97,6 +97,12 @@ term_setattr_all_user_ttys(local_login_t) term_setattr_unallocated_ttys(local_login_t) @@ -20347,7 +20429,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locall # Sulogin local policy diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.fc serefpolicy-3.0.8/policy/modules/system/logging.fc --- nsaserefpolicy/policy/modules/system/logging.fc 2007-10-22 13:21:40.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/logging.fc 2008-05-20 15:28:58.244337000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/logging.fc 2008-05-20 15:28:58.000000000 -0400 @@ -1,12 +1,17 @@ - /dev/log -s gen_context(system_u:object_r:devlog_t,s0) @@ -20403,7 +20485,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin +/var/cfengine/outputs(/.*)? gen_context(system_u:object_r:var_log_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.if serefpolicy-3.0.8/policy/modules/system/logging.if --- nsaserefpolicy/policy/modules/system/logging.if 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/logging.if 2008-05-20 15:28:58.248331000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/logging.if 2008-05-20 15:28:58.000000000 -0400 @@ -34,6 +34,51 @@ # interface(`logging_send_audit_msgs',` @@ -20823,7 +20905,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.te serefpolicy-3.0.8/policy/modules/system/logging.te --- nsaserefpolicy/policy/modules/system/logging.te 2007-10-22 13:21:40.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/logging.te 2008-05-20 15:28:58.252329000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/logging.te 2008-05-20 15:28:58.000000000 -0400 @@ -1,5 +1,5 @@ -policy_module(logging,1.7.3) @@ -21104,7 +21186,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/loggin +sysnet_dns_name_resolve(audisp_remote_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.fc serefpolicy-3.0.8/policy/modules/system/lvm.fc --- nsaserefpolicy/policy/modules/system/lvm.fc 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/lvm.fc 2008-05-20 15:28:58.256325000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/lvm.fc 2008-05-20 15:28:58.000000000 -0400 @@ -15,6 +15,7 @@ # /etc/lvm(/.*)? gen_context(system_u:object_r:lvm_etc_t,s0) @@ -21120,7 +21202,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.fc +/var/run/dmevent.* gen_context(system_u:object_r:lvm_var_run_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te serefpolicy-3.0.8/policy/modules/system/lvm.te --- nsaserefpolicy/policy/modules/system/lvm.te 2007-10-22 13:21:40.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/lvm.te 2008-05-20 15:28:58.260321000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/lvm.te 2008-05-20 15:28:58.000000000 -0400 @@ -44,9 +44,9 @@ # Cluster LVM daemon local policy # @@ -21297,7 +21379,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfiles.fc serefpolicy-3.0.8/policy/modules/system/miscfiles.fc --- nsaserefpolicy/policy/modules/system/miscfiles.fc 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/miscfiles.fc 2008-05-20 15:28:58.264317000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/miscfiles.fc 2008-05-20 15:28:58.000000000 -0400 @@ -80,3 +80,6 @@ /var/empty/sshd/etc/localtime -- gen_context(system_u:object_r:locale_t,s0) /var/spool/postfix/etc/localtime -- gen_context(system_u:object_r:locale_t,s0) @@ -21307,7 +21389,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfi + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfiles.if serefpolicy-3.0.8/policy/modules/system/miscfiles.if --- nsaserefpolicy/policy/modules/system/miscfiles.if 2007-10-22 13:21:40.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/miscfiles.if 2008-05-20 15:28:58.267314000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/miscfiles.if 2008-05-20 15:28:58.000000000 -0400 @@ -57,6 +57,26 @@ ## ## @@ -21370,7 +21452,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfi + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.if serefpolicy-3.0.8/policy/modules/system/modutils.if --- nsaserefpolicy/policy/modules/system/modutils.if 2007-10-22 13:21:40.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/modutils.if 2008-05-20 15:28:58.271310000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/modutils.if 2008-05-20 15:28:58.000000000 -0400 @@ -66,6 +66,25 @@ ######################################## @@ -21399,7 +21481,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/moduti ## diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.te serefpolicy-3.0.8/policy/modules/system/modutils.te --- nsaserefpolicy/policy/modules/system/modutils.te 2007-10-22 13:21:40.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/modutils.te 2008-05-20 15:28:58.275306000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/modutils.te 2008-05-20 15:28:58.000000000 -0400 @@ -42,7 +42,7 @@ # insmod local policy # @@ -21515,7 +21597,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/moduti ################################# diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.fc serefpolicy-3.0.8/policy/modules/system/mount.fc --- nsaserefpolicy/policy/modules/system/mount.fc 2007-10-22 13:21:40.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/mount.fc 2008-05-20 15:28:58.279301000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/mount.fc 2008-05-20 15:28:58.000000000 -0400 @@ -1,4 +1,4 @@ /bin/mount.* -- gen_context(system_u:object_r:mount_exec_t,s0) /bin/umount.* -- gen_context(system_u:object_r:mount_exec_t,s0) @@ -21525,7 +21607,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. +/sbin/umount.* -- gen_context(system_u:object_r:mount_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.te serefpolicy-3.0.8/policy/modules/system/mount.te --- nsaserefpolicy/policy/modules/system/mount.te 2007-10-22 13:21:40.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/mount.te 2008-05-20 15:28:58.283298000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/mount.te 2008-05-20 15:28:58.000000000 -0400 @@ -8,6 +8,13 @@ ## @@ -21711,7 +21793,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.te serefpolicy-3.0.8/policy/modules/system/raid.te --- nsaserefpolicy/policy/modules/system/raid.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/raid.te 2008-05-20 15:28:58.287294000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/raid.te 2008-05-20 15:28:58.000000000 -0400 @@ -19,7 +19,7 @@ # Local policy # @@ -21742,7 +21824,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.t + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.fc serefpolicy-3.0.8/policy/modules/system/selinuxutil.fc --- nsaserefpolicy/policy/modules/system/selinuxutil.fc 2007-10-22 13:21:40.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/selinuxutil.fc 2008-05-20 15:28:58.289292000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/selinuxutil.fc 2008-05-20 15:28:58.000000000 -0400 @@ -38,7 +38,7 @@ /usr/sbin/restorecond -- gen_context(system_u:object_r:restorecond_exec_t,s0) /usr/sbin/run_init -- gen_context(system_u:object_r:run_init_exec_t,s0) @@ -21754,7 +21836,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.if serefpolicy-3.0.8/policy/modules/system/selinuxutil.if --- nsaserefpolicy/policy/modules/system/selinuxutil.if 2007-10-22 13:21:40.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/selinuxutil.if 2008-05-20 15:28:58.293287000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/selinuxutil.if 2008-05-20 15:28:58.000000000 -0400 @@ -585,7 +585,7 @@ type selinux_config_t; ') @@ -22030,7 +22112,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.te serefpolicy-3.0.8/policy/modules/system/selinuxutil.te --- nsaserefpolicy/policy/modules/system/selinuxutil.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/selinuxutil.te 2008-05-20 15:28:58.297283000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/selinuxutil.te 2008-05-20 15:28:58.000000000 -0400 @@ -76,7 +76,6 @@ type restorecond_exec_t; init_daemon_domain(restorecond_t,restorecond_exec_t) @@ -22339,7 +22421,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinu diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.fc serefpolicy-3.0.8/policy/modules/system/sysnetwork.fc --- nsaserefpolicy/policy/modules/system/sysnetwork.fc 2007-10-22 13:21:40.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/sysnetwork.fc 2008-05-20 15:28:58.310269000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/sysnetwork.fc 2008-05-20 15:28:58.000000000 -0400 @@ -52,8 +52,7 @@ /var/lib/dhcpcd(/.*)? gen_context(system_u:object_r:dhcpc_state_t,s0) /var/lib/dhclient(/.*)? gen_context(system_u:object_r:dhcpc_state_t,s0) @@ -22352,7 +22434,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet /var/lib/dhcpc(/.*)? gen_context(system_u:object_r:dhcpc_state_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.if serefpolicy-3.0.8/policy/modules/system/sysnetwork.if --- nsaserefpolicy/policy/modules/system/sysnetwork.if 2007-10-22 13:21:40.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/sysnetwork.if 2008-05-20 15:28:58.314266000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/sysnetwork.if 2008-05-20 15:28:58.000000000 -0400 @@ -145,6 +145,25 @@ ######################################## @@ -22425,7 +22507,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.te serefpolicy-3.0.8/policy/modules/system/sysnetwork.te --- nsaserefpolicy/policy/modules/system/sysnetwork.te 2007-10-22 13:21:40.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/sysnetwork.te 2008-05-20 15:28:58.317266000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/sysnetwork.te 2008-05-20 15:28:58.000000000 -0400 @@ -45,7 +45,7 @@ dontaudit dhcpc_t self:capability sys_tty_config; # for access("/etc/bashrc", X_OK) on Red Hat @@ -22559,7 +22641,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnet xen_append_log(ifconfig_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.if serefpolicy-3.0.8/policy/modules/system/udev.if --- nsaserefpolicy/policy/modules/system/udev.if 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/udev.if 2008-05-20 15:28:58.320260000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/udev.if 2008-05-20 15:28:58.000000000 -0400 @@ -106,11 +106,11 @@ # interface(`udev_read_db',` @@ -22588,7 +22670,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.i ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.te serefpolicy-3.0.8/policy/modules/system/udev.te --- nsaserefpolicy/policy/modules/system/udev.te 2007-10-22 13:21:40.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/udev.te 2008-05-20 15:28:58.324256000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/udev.te 2008-05-20 15:28:58.000000000 -0400 @@ -132,6 +132,7 @@ init_read_utmp(udev_t) @@ -22633,7 +22715,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.t ') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.fc serefpolicy-3.0.8/policy/modules/system/unconfined.fc --- nsaserefpolicy/policy/modules/system/unconfined.fc 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/unconfined.fc 2008-05-20 15:28:58.328252000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/unconfined.fc 2008-05-20 15:28:58.000000000 -0400 @@ -7,6 +7,8 @@ /usr/bin/vncserver -- gen_context(system_u:object_r:unconfined_exec_t,s0) @@ -22647,7 +22729,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf +/usr/sbin/sysreport -- gen_context(system_u:object_r:unconfined_notrans_exec_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-3.0.8/policy/modules/system/unconfined.if --- nsaserefpolicy/policy/modules/system/unconfined.if 2007-10-22 13:21:40.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/unconfined.if 2008-05-20 15:28:58.332248000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/unconfined.if 2008-05-20 15:28:58.000000000 -0400 @@ -12,14 +12,13 @@ # interface(`unconfined_domain_noaudit',` @@ -22963,7 +23045,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-3.0.8/policy/modules/system/unconfined.te --- nsaserefpolicy/policy/modules/system/unconfined.te 2007-10-22 13:21:40.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/unconfined.te 2008-05-20 15:28:58.336244000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/unconfined.te 2008-05-20 15:28:58.000000000 -0400 @@ -5,36 +5,57 @@ # # Declarations @@ -23239,7 +23321,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconf + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.fc serefpolicy-3.0.8/policy/modules/system/userdomain.fc --- nsaserefpolicy/policy/modules/system/userdomain.fc 2007-10-22 13:21:40.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/userdomain.fc 2008-05-20 15:28:58.340240000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/userdomain.fc 2008-05-20 15:28:58.000000000 -0400 @@ -1,4 +1,4 @@ HOME_DIR -d gen_context(system_u:object_r:ROLE_home_dir_t,s0-mls_systemhigh) +HOME_DIR -l gen_context(system_u:object_r:ROLE_home_dir_t,s0-mls_systemhigh) @@ -23248,7 +23330,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo /tmp/gconfd-USER -d gen_context(system_u:object_r:ROLE_tmp_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.0.8/policy/modules/system/userdomain.if --- nsaserefpolicy/policy/modules/system/userdomain.if 2007-10-22 13:21:40.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/userdomain.if 2008-05-20 15:28:58.348232000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/userdomain.if 2008-05-20 15:28:58.000000000 -0400 @@ -29,8 +29,9 @@ ') @@ -25162,7 +25244,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.0.8/policy/modules/system/userdomain.te --- nsaserefpolicy/policy/modules/system/userdomain.te 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/userdomain.te 2008-05-20 15:28:58.352228000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/userdomain.te 2008-05-20 15:28:58.000000000 -0400 @@ -24,13 +24,6 @@ ## @@ -25315,12 +25397,12 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdo +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.fc serefpolicy-3.0.8/policy/modules/system/virt.fc --- nsaserefpolicy/policy/modules/system/virt.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/system/virt.fc 2008-05-20 15:28:58.356224000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/virt.fc 2008-05-20 15:28:58.000000000 -0400 @@ -0,0 +1 @@ +/var/lib/libvirt(/.*)? gen_context(system_u:object_r:virt_var_lib_t,s0) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.if serefpolicy-3.0.8/policy/modules/system/virt.if --- nsaserefpolicy/policy/modules/system/virt.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/system/virt.if 2008-05-20 15:28:58.359221000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/virt.if 2008-05-20 15:28:58.000000000 -0400 @@ -0,0 +1,78 @@ +## Virtualization + @@ -25402,14 +25484,14 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.i +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.te serefpolicy-3.0.8/policy/modules/system/virt.te --- nsaserefpolicy/policy/modules/system/virt.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/system/virt.te 2008-05-20 15:28:58.362218000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/virt.te 2008-05-20 15:28:58.000000000 -0400 @@ -0,0 +1,3 @@ +# var/lib files +type virt_var_lib_t; +files_type(virt_var_lib_t) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.0.8/policy/modules/system/xen.if --- nsaserefpolicy/policy/modules/system/xen.if 2007-10-22 13:21:39.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/xen.if 2008-05-20 15:28:58.365215000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/xen.if 2008-05-20 15:28:58.000000000 -0400 @@ -191,3 +191,24 @@ domtrans_pattern($1,xm_exec_t,xm_t) @@ -25437,7 +25519,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.0.8/policy/modules/system/xen.te --- nsaserefpolicy/policy/modules/system/xen.te 2007-10-22 13:21:40.000000000 -0400 -+++ serefpolicy-3.0.8/policy/modules/system/xen.te 2008-05-20 15:28:58.369211000 -0400 ++++ serefpolicy-3.0.8/policy/modules/system/xen.te 2008-05-20 15:28:58.000000000 -0400 @@ -45,9 +45,7 @@ type xenstored_t; @@ -25613,17 +25695,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/guest.fc serefpolicy-3.0.8/policy/modules/users/guest.fc --- nsaserefpolicy/policy/modules/users/guest.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/users/guest.fc 2008-05-20 15:28:58.373207000 -0400 ++++ serefpolicy-3.0.8/policy/modules/users/guest.fc 2008-05-20 15:28:58.000000000 -0400 @@ -0,0 +1 @@ +# No guest file contexts. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/guest.if serefpolicy-3.0.8/policy/modules/users/guest.if --- nsaserefpolicy/policy/modules/users/guest.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/users/guest.if 2008-05-20 15:28:58.376205000 -0400 ++++ serefpolicy-3.0.8/policy/modules/users/guest.if 2008-05-20 15:28:58.000000000 -0400 @@ -0,0 +1 @@ +## Policy for guest user diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/guest.te serefpolicy-3.0.8/policy/modules/users/guest.te --- nsaserefpolicy/policy/modules/users/guest.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/users/guest.te 2008-05-20 15:28:58.379201000 -0400 ++++ serefpolicy-3.0.8/policy/modules/users/guest.te 2008-05-20 15:28:58.000000000 -0400 @@ -0,0 +1,12 @@ +policy_module(guest,1.0.1) +userdom_restricted_user_template(guest) @@ -25639,17 +25721,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/guest.t +') diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/logadm.fc serefpolicy-3.0.8/policy/modules/users/logadm.fc --- nsaserefpolicy/policy/modules/users/logadm.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/users/logadm.fc 2008-05-20 15:28:58.381201000 -0400 ++++ serefpolicy-3.0.8/policy/modules/users/logadm.fc 2008-05-20 15:28:58.000000000 -0400 @@ -0,0 +1 @@ +# No logadm file contexts. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/logadm.if serefpolicy-3.0.8/policy/modules/users/logadm.if --- nsaserefpolicy/policy/modules/users/logadm.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/users/logadm.if 2008-05-20 15:28:58.383199000 -0400 ++++ serefpolicy-3.0.8/policy/modules/users/logadm.if 2008-05-20 15:28:58.000000000 -0400 @@ -0,0 +1 @@ +## Policy for logadm user diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/logadm.te serefpolicy-3.0.8/policy/modules/users/logadm.te --- nsaserefpolicy/policy/modules/users/logadm.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/users/logadm.te 2008-05-20 15:28:58.385197000 -0400 ++++ serefpolicy-3.0.8/policy/modules/users/logadm.te 2008-05-20 15:28:58.000000000 -0400 @@ -0,0 +1,11 @@ +policy_module(logadm,1.0.0) + @@ -25664,22 +25746,22 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/logadm. +logging_admin(logadm_t, logadm_r, { logadm_tty_device_t logadm_devpts_t }) diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/metadata.xml serefpolicy-3.0.8/policy/modules/users/metadata.xml --- nsaserefpolicy/policy/modules/users/metadata.xml 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/users/metadata.xml 2008-05-20 15:28:58.388192000 -0400 ++++ serefpolicy-3.0.8/policy/modules/users/metadata.xml 2008-05-20 15:28:58.000000000 -0400 @@ -0,0 +1 @@ +Policy modules for users diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm.fc serefpolicy-3.0.8/policy/modules/users/webadm.fc --- nsaserefpolicy/policy/modules/users/webadm.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/users/webadm.fc 2008-05-20 15:28:58.391192000 -0400 ++++ serefpolicy-3.0.8/policy/modules/users/webadm.fc 2008-05-20 15:28:58.000000000 -0400 @@ -0,0 +1 @@ +# No webadm file contexts. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm.if serefpolicy-3.0.8/policy/modules/users/webadm.if --- nsaserefpolicy/policy/modules/users/webadm.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/users/webadm.if 2008-05-20 15:28:58.393192000 -0400 ++++ serefpolicy-3.0.8/policy/modules/users/webadm.if 2008-05-20 15:28:58.000000000 -0400 @@ -0,0 +1 @@ +## Policy for webadm user diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm.te serefpolicy-3.0.8/policy/modules/users/webadm.te --- nsaserefpolicy/policy/modules/users/webadm.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/users/webadm.te 2008-05-20 15:28:58.396192000 -0400 ++++ serefpolicy-3.0.8/policy/modules/users/webadm.te 2008-05-20 15:28:58.000000000 -0400 @@ -0,0 +1,42 @@ +policy_module(webadm,1.0.0) + @@ -25725,17 +25807,17 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm. +allow webadm_t gadmin_t:dir getattr; diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/xguest.fc serefpolicy-3.0.8/policy/modules/users/xguest.fc --- nsaserefpolicy/policy/modules/users/xguest.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/users/xguest.fc 2008-05-20 15:28:58.399192000 -0400 ++++ serefpolicy-3.0.8/policy/modules/users/xguest.fc 2008-05-20 15:28:58.000000000 -0400 @@ -0,0 +1 @@ +# No xguest file contexts. diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/xguest.if serefpolicy-3.0.8/policy/modules/users/xguest.if --- nsaserefpolicy/policy/modules/users/xguest.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/users/xguest.if 2008-05-20 15:28:58.402192000 -0400 ++++ serefpolicy-3.0.8/policy/modules/users/xguest.if 2008-05-20 15:28:58.000000000 -0400 @@ -0,0 +1 @@ +## Policy for xguest user diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/xguest.te serefpolicy-3.0.8/policy/modules/users/xguest.te --- nsaserefpolicy/policy/modules/users/xguest.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.0.8/policy/modules/users/xguest.te 2008-05-20 15:28:58.405192000 -0400 ++++ serefpolicy-3.0.8/policy/modules/users/xguest.te 2008-05-20 15:28:58.000000000 -0400 @@ -0,0 +1,62 @@ +policy_module(xguest,1.0.1) + @@ -25801,7 +25883,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/xguest. + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.0.8/policy/support/obj_perm_sets.spt --- nsaserefpolicy/policy/support/obj_perm_sets.spt 2007-10-22 13:21:43.000000000 -0400 -+++ serefpolicy-3.0.8/policy/support/obj_perm_sets.spt 2008-05-20 15:28:58.408192000 -0400 ++++ serefpolicy-3.0.8/policy/support/obj_perm_sets.spt 2008-05-20 15:28:58.000000000 -0400 @@ -216,7 +216,7 @@ define(`getattr_file_perms',`{ getattr }') define(`setattr_file_perms',`{ setattr }') @@ -25830,7 +25912,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets + diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.0.8/policy/users --- nsaserefpolicy/policy/users 2007-10-22 13:21:43.000000000 -0400 -+++ serefpolicy-3.0.8/policy/users 2008-05-20 15:28:58.412192000 -0400 ++++ serefpolicy-3.0.8/policy/users 2008-05-20 15:28:58.000000000 -0400 @@ -16,7 +16,7 @@ # and a user process should never be assigned the system user # identity. @@ -25867,7 +25949,7 @@ diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.0 +gen_user(root, sysadm, sysadm_r staff_r ifdef(`enable_mls',`secadm_r auditadm_r') system_r, s0, s0 - mls_systemhigh, mcs_allcats) diff --exclude-from=exclude -N -u -r nsaserefpolicy/support/Makefile.devel serefpolicy-3.0.8/support/Makefile.devel --- nsaserefpolicy/support/Makefile.devel 2007-10-22 13:21:44.000000000 -0400 -+++ serefpolicy-3.0.8/support/Makefile.devel 2008-05-20 15:28:58.424192000 -0400 ++++ serefpolicy-3.0.8/support/Makefile.devel 2008-05-20 15:28:58.000000000 -0400 @@ -31,10 +31,10 @@ genxml := $(PYTHON) $(HEADERDIR)/support/segenxml.py diff --git a/selinux-policy.spec b/selinux-policy.spec index 9c2c7ee..d1da6ec 100644 --- a/selinux-policy.spec +++ b/selinux-policy.spec @@ -17,7 +17,7 @@ Summary: SELinux policy configuration Name: selinux-policy Version: 3.0.8 -Release: 105%{?dist} +Release: 106%{?dist} License: GPLv2+ Group: System Environment/Base Source: serefpolicy-%{version}.tgz @@ -381,6 +381,9 @@ exit 0 %endif %changelog +* Tue May 20 2008 Dan Walsh 3.0.8-106 +- More fixes for network manager + * Tue May 20 2008 Dan Walsh 3.0.8-105 - Fixes for new network