From c5f5b5dbcb76affa3fed7e6c66e77f341fead912 Mon Sep 17 00:00:00 2001
From: Daniel J Walsh
Date: Aug 21 2009 22:58:28 +0000
Subject: - Add ABRT policy
---
diff --git a/modules-minimum.conf b/modules-minimum.conf
index 66fa677..135381e 100644
--- a/modules-minimum.conf
+++ b/modules-minimum.conf
@@ -46,6 +46,13 @@ cpufreqselector = module
#
awstats = module
+# Layer: services
+# Module: abrt
+#
+# Automatic bug detection and reporting tool
+#
+abrt = module
+
# Layer: admin
# Module: amanda
#
diff --git a/modules-targeted.conf b/modules-targeted.conf
index 66fa677..135381e 100644
--- a/modules-targeted.conf
+++ b/modules-targeted.conf
@@ -46,6 +46,13 @@ cpufreqselector = module
#
awstats = module
+# Layer: services
+# Module: abrt
+#
+# Automatic bug detection and reporting tool
+#
+abrt = module
+
# Layer: admin
# Module: amanda
#
diff --git a/policy-F12.patch b/policy-F12.patch
index f4af2ba..4248d81 100644
--- a/policy-F12.patch
+++ b/policy-F12.patch
@@ -1,16 +1,6 @@
-diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/Changelog serefpolicy-3.6.28/Changelog
---- nsaserefpolicy/Changelog 2009-08-18 18:39:50.000000000 -0400
-+++ serefpolicy-3.6.28/Changelog 2009-08-18 13:23:29.000000000 -0400
-@@ -1,6 +1,3 @@
--- Misc Gentoo fixes from Corentin Labbe.
--- Debian policykit fixes from Martin Orr.
--- Fix unconfined_r use of unconfined_java_t.
- - Add missing x_device rules for XI2 functions, from Eamon Walsh.
- - Add missing rules to make unconfined_cronjob_t a valid cron job domain.
- - Add btrfs and ext4 to labeling targets.
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/default_contexts serefpolicy-3.6.28/config/appconfig-mcs/default_contexts
--- nsaserefpolicy/config/appconfig-mcs/default_contexts 2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.28/config/appconfig-mcs/default_contexts 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/config/appconfig-mcs/default_contexts 2009-08-21 18:56:06.000000000 -0400
@@ -1,15 +1,6 @@
-system_r:crond_t:s0 user_r:cronjob_t:s0 staff_r:cronjob_t:s0 sysadm_r:cronjob_t:s0 system_r:cronjob_t:s0 unconfined_r:unconfined_cronjob_t:s0
-system_r:local_login_t:s0 user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 unconfined_r:unconfined_t:s0
@@ -34,13 +24,13 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/con
+system_r:xdm_t:s0 user_r:user_t:s0
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/failsafe_context serefpolicy-3.6.28/config/appconfig-mcs/failsafe_context
--- nsaserefpolicy/config/appconfig-mcs/failsafe_context 2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.28/config/appconfig-mcs/failsafe_context 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/config/appconfig-mcs/failsafe_context 2009-08-21 18:56:06.000000000 -0400
@@ -1 +1 @@
-sysadm_r:sysadm_t:s0
+system_r:unconfined_t:s0
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/root_default_contexts serefpolicy-3.6.28/config/appconfig-mcs/root_default_contexts
--- nsaserefpolicy/config/appconfig-mcs/root_default_contexts 2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.28/config/appconfig-mcs/root_default_contexts 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/config/appconfig-mcs/root_default_contexts 2009-08-21 18:56:06.000000000 -0400
@@ -1,11 +1,7 @@
-system_r:crond_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:cronjob_t:s0 staff_r:cronjob_t:s0 user_r:cronjob_t:s0
+system_r:crond_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0
@@ -57,7 +47,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/con
+system_r:sshd_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/securetty_types serefpolicy-3.6.28/config/appconfig-mcs/securetty_types
--- nsaserefpolicy/config/appconfig-mcs/securetty_types 2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.28/config/appconfig-mcs/securetty_types 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/config/appconfig-mcs/securetty_types 2009-08-21 18:56:06.000000000 -0400
@@ -1 +1,6 @@
+auditadm_tty_device_t
+secadm_tty_device_t
@@ -67,7 +57,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/con
user_tty_device_t
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/seusers serefpolicy-3.6.28/config/appconfig-mcs/seusers
--- nsaserefpolicy/config/appconfig-mcs/seusers 2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.28/config/appconfig-mcs/seusers 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/config/appconfig-mcs/seusers 2009-08-21 18:56:06.000000000 -0400
@@ -1,3 +1,3 @@
system_u:system_u:s0-mcs_systemhigh
-root:root:s0-mcs_systemhigh
@@ -76,7 +66,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/con
+__default__:unconfined_u:s0-mcs_systemhigh
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/staff_u_default_contexts serefpolicy-3.6.28/config/appconfig-mcs/staff_u_default_contexts
--- nsaserefpolicy/config/appconfig-mcs/staff_u_default_contexts 2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.28/config/appconfig-mcs/staff_u_default_contexts 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/config/appconfig-mcs/staff_u_default_contexts 2009-08-21 18:56:06.000000000 -0400
@@ -1,10 +1,12 @@
system_r:local_login_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0
system_r:remote_login_t:s0 staff_r:staff_t:s0
@@ -93,7 +83,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/con
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts serefpolicy-3.6.28/config/appconfig-mcs/unconfined_u_default_contexts
--- nsaserefpolicy/config/appconfig-mcs/unconfined_u_default_contexts 2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.28/config/appconfig-mcs/unconfined_u_default_contexts 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/config/appconfig-mcs/unconfined_u_default_contexts 2009-08-21 18:56:06.000000000 -0400
@@ -1,4 +1,4 @@
-system_r:crond_t:s0 unconfined_r:unconfined_t:s0 unconfined_r:unconfined_cronjob_t:s0
+system_r:crond_t:s0 unconfined_r:unconfined_t:s0
@@ -109,13 +99,13 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/con
system_r:xdm_t:s0 unconfined_r:unconfined_t:s0
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/userhelper_context serefpolicy-3.6.28/config/appconfig-mcs/userhelper_context
--- nsaserefpolicy/config/appconfig-mcs/userhelper_context 2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.28/config/appconfig-mcs/userhelper_context 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/config/appconfig-mcs/userhelper_context 2009-08-21 18:56:06.000000000 -0400
@@ -1 +1 @@
-system_u:sysadm_r:sysadm_t:s0
+system_u:system_r:unconfined_t:s0
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/user_u_default_contexts serefpolicy-3.6.28/config/appconfig-mcs/user_u_default_contexts
--- nsaserefpolicy/config/appconfig-mcs/user_u_default_contexts 2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.28/config/appconfig-mcs/user_u_default_contexts 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/config/appconfig-mcs/user_u_default_contexts 2009-08-21 18:56:06.000000000 -0400
@@ -1,8 +1,9 @@
system_r:local_login_t:s0 user_r:user_t:s0
system_r:remote_login_t:s0 user_r:user_t:s0
@@ -130,18 +120,18 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/con
+user_r:user_t:s0 user_r:user_t:s0
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/virtual_domain_context serefpolicy-3.6.28/config/appconfig-mcs/virtual_domain_context
--- nsaserefpolicy/config/appconfig-mcs/virtual_domain_context 1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.28/config/appconfig-mcs/virtual_domain_context 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/config/appconfig-mcs/virtual_domain_context 2009-08-21 18:56:06.000000000 -0400
@@ -0,0 +1 @@
+system_u:system_r:svirt_t:s0
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/virtual_image_context serefpolicy-3.6.28/config/appconfig-mcs/virtual_image_context
--- nsaserefpolicy/config/appconfig-mcs/virtual_image_context 1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.28/config/appconfig-mcs/virtual_image_context 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/config/appconfig-mcs/virtual_image_context 2009-08-21 18:56:06.000000000 -0400
@@ -0,0 +1,2 @@
+system_u:object_r:svirt_image_t:s0
+system_u:object_r:virt_content_t:s0
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/default_contexts serefpolicy-3.6.28/config/appconfig-mls/default_contexts
--- nsaserefpolicy/config/appconfig-mls/default_contexts 2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.28/config/appconfig-mls/default_contexts 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/config/appconfig-mls/default_contexts 2009-08-21 18:56:06.000000000 -0400
@@ -1,15 +1,6 @@
-system_r:crond_t:s0 user_r:cronjob_t:s0 staff_r:cronjob_t:s0 sysadm_r:cronjob_t:s0 system_r:cronjob_t:s0 unconfined_r:unconfined_cronjob_t:s0
-system_r:local_login_t:s0 user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 unconfined_r:unconfined_t:s0
@@ -165,7 +155,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/con
+system_r:xdm_t:s0 user_r:user_t:s0
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/root_default_contexts serefpolicy-3.6.28/config/appconfig-mls/root_default_contexts
--- nsaserefpolicy/config/appconfig-mls/root_default_contexts 2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.28/config/appconfig-mls/root_default_contexts 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/config/appconfig-mls/root_default_contexts 2009-08-21 18:56:06.000000000 -0400
@@ -1,11 +1,11 @@
-system_r:crond_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:cronjob_t:s0 staff_r:cronjob_t:s0 user_r:cronjob_t:s0
-system_r:local_login_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0
@@ -186,18 +176,18 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/con
+#system_r:sshd_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/virtual_domain_context serefpolicy-3.6.28/config/appconfig-mls/virtual_domain_context
--- nsaserefpolicy/config/appconfig-mls/virtual_domain_context 1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.28/config/appconfig-mls/virtual_domain_context 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/config/appconfig-mls/virtual_domain_context 2009-08-21 18:56:06.000000000 -0400
@@ -0,0 +1 @@
+system_u:system_r:qemu_t:s0
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/virtual_image_context serefpolicy-3.6.28/config/appconfig-mls/virtual_image_context
--- nsaserefpolicy/config/appconfig-mls/virtual_image_context 1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.28/config/appconfig-mls/virtual_image_context 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/config/appconfig-mls/virtual_image_context 2009-08-21 18:56:06.000000000 -0400
@@ -0,0 +1,2 @@
+system_u:object_r:virt_image_t:s0
+system_u:object_r:virt_content_t:s0
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/securetty_types serefpolicy-3.6.28/config/appconfig-standard/securetty_types
--- nsaserefpolicy/config/appconfig-standard/securetty_types 2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.28/config/appconfig-standard/securetty_types 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/config/appconfig-standard/securetty_types 2009-08-21 18:56:06.000000000 -0400
@@ -1 +1,6 @@
+auditadm_tty_device_t
+secadm_tty_device_t
@@ -207,7 +197,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/con
user_tty_device_t
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.6.28/Makefile
--- nsaserefpolicy/Makefile 2009-08-18 11:41:14.000000000 -0400
-+++ serefpolicy-3.6.28/Makefile 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/Makefile 2009-08-21 18:56:06.000000000 -0400
@@ -102,8 +102,6 @@
comment_move_decl := $(SED) -r -f $(support)/comment_move_decl.sed
gennetfilter := $(PYTHON) -E $(support)/gennetfilter.py
@@ -304,7 +294,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/Mak
false ;\
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/rsync_selinux.8 serefpolicy-3.6.28/man/man8/rsync_selinux.8
--- nsaserefpolicy/man/man8/rsync_selinux.8 2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.28/man/man8/rsync_selinux.8 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/man/man8/rsync_selinux.8 2009-08-21 18:56:06.000000000 -0400
@@ -21,10 +21,18 @@
.TP
chcon -t public_content_t /var/rsync
@@ -336,7 +326,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/man
+selinux(8), rsync(1), chcon(1), setsebool(8), semanage(8)
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/man/man8/samba_selinux.8 serefpolicy-3.6.28/man/man8/samba_selinux.8
--- nsaserefpolicy/man/man8/samba_selinux.8 2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.28/man/man8/samba_selinux.8 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/man/man8/samba_selinux.8 2009-08-21 18:56:06.000000000 -0400
@@ -20,7 +20,7 @@
.TP
This command adds the following entry to /etc/selinux/POLICYTYPE/contexts/files/file_contexts.local:
@@ -354,7 +344,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/man
+selinux(8), samba(7), chcon(1), setsebool(8), semanage(8)
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/flask/access_vectors serefpolicy-3.6.28/policy/flask/access_vectors
--- nsaserefpolicy/policy/flask/access_vectors 2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.28/policy/flask/access_vectors 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/flask/access_vectors 2009-08-21 18:56:06.000000000 -0400
@@ -544,8 +544,6 @@
set_property
add
@@ -366,7 +356,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
class x_server
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.6.28/policy/global_tunables
--- nsaserefpolicy/policy/global_tunables 2009-07-23 14:11:04.000000000 -0400
-+++ serefpolicy-3.6.28/policy/global_tunables 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/global_tunables 2009-08-21 18:56:06.000000000 -0400
@@ -61,15 +61,6 @@
##
@@ -404,7 +394,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/mcs serefpolicy-3.6.28/policy/mcs
--- nsaserefpolicy/policy/mcs 2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.28/policy/mcs 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/mcs 2009-08-21 18:56:06.000000000 -0400
@@ -66,8 +66,8 @@
#
# Note that getattr on files is always permitted.
@@ -440,7 +430,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
(( h1 dom h2 ) or ( t1 == mcssetcats ));
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anaconda.te serefpolicy-3.6.28/policy/modules/admin/anaconda.te
--- nsaserefpolicy/policy/modules/admin/anaconda.te 2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/admin/anaconda.te 2009-08-20 08:51:33.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/admin/anaconda.te 2009-08-21 18:56:06.000000000 -0400
@@ -31,6 +31,7 @@
modutils_domtrans_insmod(anaconda_t)
@@ -460,7 +450,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
optional_policy(`
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/certwatch.te serefpolicy-3.6.28/policy/modules/admin/certwatch.te
--- nsaserefpolicy/policy/modules/admin/certwatch.te 2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/admin/certwatch.te 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/admin/certwatch.te 2009-08-21 18:56:06.000000000 -0400
@@ -36,6 +36,7 @@
miscfiles_read_localization(certwatch_t)
@@ -471,7 +461,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
apache_exec_modules(certwatch_t)
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmesg.fc serefpolicy-3.6.28/policy/modules/admin/dmesg.fc
--- nsaserefpolicy/policy/modules/admin/dmesg.fc 2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/admin/dmesg.fc 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/admin/dmesg.fc 2009-08-21 18:56:06.000000000 -0400
@@ -1,2 +1,4 @@
/bin/dmesg -- gen_context(system_u:object_r:dmesg_exec_t,s0)
@@ -479,7 +469,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+/usr/sbin/mcelog -- gen_context(system_u:object_r:dmesg_exec_t,s0)
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmesg.te serefpolicy-3.6.28/policy/modules/admin/dmesg.te
--- nsaserefpolicy/policy/modules/admin/dmesg.te 2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/admin/dmesg.te 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/admin/dmesg.te 2009-08-21 18:56:06.000000000 -0400
@@ -9,6 +9,7 @@
type dmesg_t;
type dmesg_exec_t;
@@ -516,7 +506,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.if serefpolicy-3.6.28/policy/modules/admin/kismet.if
--- nsaserefpolicy/policy/modules/admin/kismet.if 2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/admin/kismet.if 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/admin/kismet.if 2009-08-21 18:56:06.000000000 -0400
@@ -16,6 +16,7 @@
')
@@ -527,7 +517,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
########################################
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.te serefpolicy-3.6.28/policy/modules/admin/kismet.te
--- nsaserefpolicy/policy/modules/admin/kismet.te 2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/admin/kismet.te 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/admin/kismet.te 2009-08-21 18:56:06.000000000 -0400
@@ -17,6 +17,9 @@
type kismet_tmp_t;
files_tmp_file(kismet_tmp_t)
@@ -572,7 +562,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+')
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrotate.te serefpolicy-3.6.28/policy/modules/admin/logrotate.te
--- nsaserefpolicy/policy/modules/admin/logrotate.te 2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/admin/logrotate.te 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/admin/logrotate.te 2009-08-21 18:56:06.000000000 -0400
@@ -32,7 +32,7 @@
# Change ownership on log files.
allow logrotate_t self:capability { chown dac_override dac_read_search kill fsetid fowner sys_resource sys_nice };
@@ -617,7 +607,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatch.te serefpolicy-3.6.28/policy/modules/admin/logwatch.te
--- nsaserefpolicy/policy/modules/admin/logwatch.te 2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/admin/logwatch.te 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/admin/logwatch.te 2009-08-21 18:56:06.000000000 -0400
@@ -136,4 +136,5 @@
optional_policy(`
@@ -626,7 +616,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
')
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mrtg.te serefpolicy-3.6.28/policy/modules/admin/mrtg.te
--- nsaserefpolicy/policy/modules/admin/mrtg.te 2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/admin/mrtg.te 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/admin/mrtg.te 2009-08-21 18:56:06.000000000 -0400
@@ -116,6 +116,9 @@
userdom_use_user_terminals(mrtg_t)
userdom_dontaudit_read_user_home_content_files(mrtg_t)
@@ -650,23 +640,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/portage.te serefpolicy-3.6.28/policy/modules/admin/portage.te
--- nsaserefpolicy/policy/modules/admin/portage.te 2009-08-18 18:39:50.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/admin/portage.te 2009-08-18 13:23:29.000000000 -0400
-@@ -1,5 +1,5 @@
-
--policy_module(portage, 1.8.1)
-+policy_module(portage, 1.8.0)
-
- ########################################
- #
-@@ -119,7 +119,6 @@
- # - setfscreate for merging to live fs
- # - setexec to run portage fetch
- allow portage_t self:process { setfscreate setexec };
--allow portage_t self:capability sys_nice;
-
- allow portage_t portage_log_t:file manage_file_perms;
- logging_log_filetrans(portage_t, portage_log_t, file)
-@@ -196,7 +195,7 @@
++++ serefpolicy-3.6.28/policy/modules/admin/portage.te 2009-08-21 18:56:06.000000000 -0400
+@@ -196,7 +196,7 @@
# - for rsync and distfile fetching
#
@@ -677,7 +652,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
allow portage_fetch_t self:tcp_socket create_stream_socket_perms;
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.if serefpolicy-3.6.28/policy/modules/admin/prelink.if
--- nsaserefpolicy/policy/modules/admin/prelink.if 2009-07-23 14:11:04.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/admin/prelink.if 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/admin/prelink.if 2009-08-21 18:56:06.000000000 -0400
@@ -140,3 +140,22 @@
files_search_var_lib($1)
manage_files_pattern($1, prelink_var_lib_t, prelink_var_lib_t)
@@ -703,7 +678,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+')
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/readahead.te serefpolicy-3.6.28/policy/modules/admin/readahead.te
--- nsaserefpolicy/policy/modules/admin/readahead.te 2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/admin/readahead.te 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/admin/readahead.te 2009-08-21 18:56:06.000000000 -0400
@@ -54,7 +54,10 @@
files_dontaudit_getattr_all_sockets(readahead_t)
files_list_non_security(readahead_t)
@@ -717,8 +692,12 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
fs_search_auto_mountpoints(readahead_t)
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc serefpolicy-3.6.28/policy/modules/admin/rpm.fc
--- nsaserefpolicy/policy/modules/admin/rpm.fc 2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/admin/rpm.fc 2009-08-18 13:23:29.000000000 -0400
-@@ -4,14 +4,12 @@
++++ serefpolicy-3.6.28/policy/modules/admin/rpm.fc 2009-08-21 18:56:06.000000000 -0400
+@@ -1,17 +1,16 @@
+
+ /bin/rpm -- gen_context(system_u:object_r:rpm_exec_t,s0)
++/usr/bin/debuginfo-install -- gen_context(system_u:object_r:rpm_exec_t,s0)
+ /usr/bin/smart -- gen_context(system_u:object_r:rpm_exec_t,s0)
/usr/bin/yum -- gen_context(system_u:object_r:rpm_exec_t,s0)
@@ -736,7 +715,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
/usr/share/yumex/yumex -- gen_context(system_u:object_r:rpm_exec_t,s0)
ifdef(`distro_redhat', `
-@@ -21,15 +19,22 @@
+@@ -21,15 +20,22 @@
/usr/sbin/pup -- gen_context(system_u:object_r:rpm_exec_t,s0)
/usr/sbin/rhn_check -- gen_context(system_u:object_r:rpm_exec_t,s0)
/usr/sbin/up2date -- gen_context(system_u:object_r:rpm_exec_t,s0)
@@ -761,7 +740,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
/usr/bin/online_update -- gen_context(system_u:object_r:rpm_exec_t,s0)
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if serefpolicy-3.6.28/policy/modules/admin/rpm.if
--- nsaserefpolicy/policy/modules/admin/rpm.if 2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/admin/rpm.if 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/admin/rpm.if 2009-08-21 18:56:06.000000000 -0400
@@ -66,6 +66,11 @@
rpm_domtrans($1)
role $2 types rpm_t;
@@ -987,7 +966,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te serefpolicy-3.6.28/policy/modules/admin/rpm.te
--- nsaserefpolicy/policy/modules/admin/rpm.te 2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/admin/rpm.te 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/admin/rpm.te 2009-08-21 18:56:06.000000000 -0400
@@ -31,11 +31,15 @@
files_type(rpm_var_lib_t)
typealias rpm_var_lib_t alias var_lib_rpm_t;
@@ -1216,7 +1195,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
java_domtrans_unconfined(rpm_script_t)
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/smoltclient.fc serefpolicy-3.6.28/policy/modules/admin/smoltclient.fc
--- nsaserefpolicy/policy/modules/admin/smoltclient.fc 1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.28/policy/modules/admin/smoltclient.fc 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/admin/smoltclient.fc 2009-08-21 18:56:06.000000000 -0400
@@ -0,0 +1,4 @@
+
+/usr/share/smolt/client/sendProfile.py -- gen_context(system_u:object_r:smoltclient_exec_t,s0)
@@ -1224,12 +1203,12 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/smoltclient.if serefpolicy-3.6.28/policy/modules/admin/smoltclient.if
--- nsaserefpolicy/policy/modules/admin/smoltclient.if 1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.28/policy/modules/admin/smoltclient.if 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/admin/smoltclient.if 2009-08-21 18:56:06.000000000 -0400
@@ -0,0 +1 @@
+## The Fedora hardware profiler client
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/smoltclient.te serefpolicy-3.6.28/policy/modules/admin/smoltclient.te
--- nsaserefpolicy/policy/modules/admin/smoltclient.te 1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.28/policy/modules/admin/smoltclient.te 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/admin/smoltclient.te 2009-08-21 18:56:06.000000000 -0400
@@ -0,0 +1,66 @@
+policy_module(smoltclient,1.0.0)
+
@@ -1299,7 +1278,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+permissive smoltclient_t;
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if serefpolicy-3.6.28/policy/modules/admin/sudo.if
--- nsaserefpolicy/policy/modules/admin/sudo.if 2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/admin/sudo.if 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/admin/sudo.if 2009-08-21 18:56:06.000000000 -0400
@@ -66,8 +66,8 @@
allow $1_sudo_t self:unix_stream_socket create_stream_socket_perms;
allow $1_sudo_t self:unix_dgram_socket sendto;
@@ -1385,7 +1364,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
########################################
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tmpreaper.te serefpolicy-3.6.28/policy/modules/admin/tmpreaper.te
--- nsaserefpolicy/policy/modules/admin/tmpreaper.te 2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/admin/tmpreaper.te 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/admin/tmpreaper.te 2009-08-21 18:56:06.000000000 -0400
@@ -52,6 +52,10 @@
')
@@ -1399,7 +1378,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.te serefpolicy-3.6.28/policy/modules/admin/usermanage.te
--- nsaserefpolicy/policy/modules/admin/usermanage.te 2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/admin/usermanage.te 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/admin/usermanage.te 2009-08-21 18:56:06.000000000 -0400
@@ -209,6 +209,7 @@
files_manage_etc_files(groupadd_t)
files_relabel_etc_files(groupadd_t)
@@ -1475,7 +1454,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
')
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vbetool.te serefpolicy-3.6.28/policy/modules/admin/vbetool.te
--- nsaserefpolicy/policy/modules/admin/vbetool.te 2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/admin/vbetool.te 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/admin/vbetool.te 2009-08-21 18:56:06.000000000 -0400
@@ -15,15 +15,20 @@
# Local policy
#
@@ -1510,7 +1489,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+')
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/awstats.te serefpolicy-3.6.28/policy/modules/apps/awstats.te
--- nsaserefpolicy/policy/modules/apps/awstats.te 2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/apps/awstats.te 2009-08-18 18:38:21.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/apps/awstats.te 2009-08-21 18:56:06.000000000 -0400
@@ -28,6 +28,8 @@
awstats_rw_pipes(awstats_t)
awstats_cgi_exec(awstats_t)
@@ -1531,7 +1510,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
sysnet_dns_name_resolve(awstats_t)
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/calamaris.te serefpolicy-3.6.28/policy/modules/apps/calamaris.te
--- nsaserefpolicy/policy/modules/apps/calamaris.te 2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/apps/calamaris.te 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/apps/calamaris.te 2009-08-21 18:56:06.000000000 -0400
@@ -84,3 +84,7 @@
optional_policy(`
nis_use_ypbind(calamaris_t)
@@ -1542,7 +1521,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+')
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/cpufreqselector.te serefpolicy-3.6.28/policy/modules/apps/cpufreqselector.te
--- nsaserefpolicy/policy/modules/apps/cpufreqselector.te 2009-07-28 13:28:33.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/apps/cpufreqselector.te 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/apps/cpufreqselector.te 2009-08-21 18:56:06.000000000 -0400
@@ -8,7 +8,8 @@
type cpufreqselector_t;
@@ -1563,7 +1542,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
policykit_read_reload(cpufreqselector_t)
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gitosis.fc serefpolicy-3.6.28/policy/modules/apps/gitosis.fc
--- nsaserefpolicy/policy/modules/apps/gitosis.fc 1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.28/policy/modules/apps/gitosis.fc 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/apps/gitosis.fc 2009-08-21 18:56:06.000000000 -0400
@@ -0,0 +1,4 @@
+
+/usr/bin/gitosis-serve -- gen_context(system_u:object_r:gitosis_exec_t,s0)
@@ -1571,7 +1550,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+/var/lib/gitosis(/.*)? gen_context(system_u:object_r:gitosis_var_lib_t,s0)
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gitosis.if serefpolicy-3.6.28/policy/modules/apps/gitosis.if
--- nsaserefpolicy/policy/modules/apps/gitosis.if 1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.28/policy/modules/apps/gitosis.if 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/apps/gitosis.if 2009-08-21 18:56:06.000000000 -0400
@@ -0,0 +1,96 @@
+## gitosis interface
+
@@ -1671,7 +1650,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+')
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gitosis.te serefpolicy-3.6.28/policy/modules/apps/gitosis.te
--- nsaserefpolicy/policy/modules/apps/gitosis.te 1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.28/policy/modules/apps/gitosis.te 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/apps/gitosis.te 2009-08-21 18:56:06.000000000 -0400
@@ -0,0 +1,36 @@
+policy_module(gitosis,1.0.0)
+
@@ -1711,7 +1690,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+miscfiles_read_localization(gitosis_t)
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.fc serefpolicy-3.6.28/policy/modules/apps/gnome.fc
--- nsaserefpolicy/policy/modules/apps/gnome.fc 2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/apps/gnome.fc 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/apps/gnome.fc 2009-08-21 18:56:06.000000000 -0400
@@ -1,8 +1,16 @@
-HOME_DIR/\.config/gtk-.* gen_context(system_u:object_r:gnome_home_t,s0)
+HOME_DIR/\.config(/.*)? gen_context(system_u:object_r:gnome_home_t,s0)
@@ -1733,7 +1712,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+/usr/libexec/gnome-system-monitor-mechanism -- gen_context(system_u:object_r:gnomesystemmm_exec_t,s0)
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if serefpolicy-3.6.28/policy/modules/apps/gnome.if
--- nsaserefpolicy/policy/modules/apps/gnome.if 2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/apps/gnome.if 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/apps/gnome.if 2009-08-21 18:56:06.000000000 -0400
@@ -89,5 +89,175 @@
allow $1 gnome_home_t:dir manage_dir_perms;
@@ -1912,7 +1891,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+')
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.te serefpolicy-3.6.28/policy/modules/apps/gnome.te
--- nsaserefpolicy/policy/modules/apps/gnome.te 2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/apps/gnome.te 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/apps/gnome.te 2009-08-21 18:56:06.000000000 -0400
@@ -9,16 +9,18 @@
attribute gnomedomain;
@@ -2036,7 +2015,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+permissive gnomesystemmm_t;
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.if serefpolicy-3.6.28/policy/modules/apps/gpg.if
--- nsaserefpolicy/policy/modules/apps/gpg.if 2009-07-23 14:11:04.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/apps/gpg.if 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/apps/gpg.if 2009-08-21 18:56:06.000000000 -0400
@@ -30,7 +30,7 @@
# allow ps to show gpg
@@ -2048,7 +2027,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
allow gpg_helper_t $2:fd use;
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.te serefpolicy-3.6.28/policy/modules/apps/gpg.te
--- nsaserefpolicy/policy/modules/apps/gpg.te 2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/apps/gpg.te 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/apps/gpg.te 2009-08-21 18:56:06.000000000 -0400
@@ -92,6 +92,7 @@
dev_read_rand(gpg_t)
@@ -2086,7 +2065,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
')
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.fc serefpolicy-3.6.28/policy/modules/apps/java.fc
--- nsaserefpolicy/policy/modules/apps/java.fc 2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/apps/java.fc 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/apps/java.fc 2009-08-21 18:56:06.000000000 -0400
@@ -2,15 +2,16 @@
# /opt
#
@@ -2123,7 +2102,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+/usr/lib/opera(/.*)?/opera -- gen_context(system_u:object_r:java_exec_t,s0)
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if serefpolicy-3.6.28/policy/modules/apps/java.if
--- nsaserefpolicy/policy/modules/apps/java.if 2009-08-18 11:41:14.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/apps/java.if 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/apps/java.if 2009-08-21 18:56:06.000000000 -0400
@@ -30,6 +30,7 @@
allow java_t $2:unix_stream_socket connectto;
@@ -2266,7 +2245,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
')
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.te serefpolicy-3.6.28/policy/modules/apps/java.te
--- nsaserefpolicy/policy/modules/apps/java.te 2009-08-18 11:41:14.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/apps/java.te 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/apps/java.te 2009-08-21 18:56:06.000000000 -0400
@@ -20,6 +20,8 @@
typealias java_t alias { staff_javaplugin_t user_javaplugin_t sysadm_javaplugin_t };
typealias java_t alias { auditadm_javaplugin_t secadm_javaplugin_t };
@@ -2307,19 +2286,19 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/kdumpgui.fc serefpolicy-3.6.28/policy/modules/apps/kdumpgui.fc
--- nsaserefpolicy/policy/modules/apps/kdumpgui.fc 1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.28/policy/modules/apps/kdumpgui.fc 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/apps/kdumpgui.fc 2009-08-21 18:56:06.000000000 -0400
@@ -0,0 +1,2 @@
+
+/usr/share/system-config-kdump/system-config-kdump-backend.py -- gen_context(system_u:object_r:kdumpgui_exec_t,s0)
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/kdumpgui.if serefpolicy-3.6.28/policy/modules/apps/kdumpgui.if
--- nsaserefpolicy/policy/modules/apps/kdumpgui.if 1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.28/policy/modules/apps/kdumpgui.if 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/apps/kdumpgui.if 2009-08-21 18:56:06.000000000 -0400
@@ -0,0 +1,2 @@
+## system-config-kdump policy
+
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/kdumpgui.te serefpolicy-3.6.28/policy/modules/apps/kdumpgui.te
--- nsaserefpolicy/policy/modules/apps/kdumpgui.te 1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.28/policy/modules/apps/kdumpgui.te 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/apps/kdumpgui.te 2009-08-21 18:56:06.000000000 -0400
@@ -0,0 +1,64 @@
+policy_module(kdumpgui,1.0.0)
+
@@ -2387,13 +2366,13 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.fc serefpolicy-3.6.28/policy/modules/apps/livecd.fc
--- nsaserefpolicy/policy/modules/apps/livecd.fc 1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.28/policy/modules/apps/livecd.fc 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/apps/livecd.fc 2009-08-21 18:56:06.000000000 -0400
@@ -0,0 +1,2 @@
+
+/usr/bin/livecd-creator -- gen_context(system_u:object_r:livecd_exec_t,s0)
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.if serefpolicy-3.6.28/policy/modules/apps/livecd.if
--- nsaserefpolicy/policy/modules/apps/livecd.if 1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.28/policy/modules/apps/livecd.if 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/apps/livecd.if 2009-08-21 18:56:06.000000000 -0400
@@ -0,0 +1,50 @@
+
+## policy for livecd
@@ -2447,7 +2426,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.te serefpolicy-3.6.28/policy/modules/apps/livecd.te
--- nsaserefpolicy/policy/modules/apps/livecd.te 1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.28/policy/modules/apps/livecd.te 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/apps/livecd.te 2009-08-21 18:56:06.000000000 -0400
@@ -0,0 +1,26 @@
+policy_module(livecd, 1.0.0)
+
@@ -2477,7 +2456,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+seutil_domtrans_setfiles_mac(livecd_t)
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.if serefpolicy-3.6.28/policy/modules/apps/mono.if
--- nsaserefpolicy/policy/modules/apps/mono.if 2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/apps/mono.if 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/apps/mono.if 2009-08-21 18:56:06.000000000 -0400
@@ -21,6 +21,105 @@
########################################
@@ -2595,7 +2574,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
corecmd_search_bin($1)
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.te serefpolicy-3.6.28/policy/modules/apps/mono.te
--- nsaserefpolicy/policy/modules/apps/mono.te 2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/apps/mono.te 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/apps/mono.te 2009-08-21 18:56:06.000000000 -0400
@@ -15,7 +15,7 @@
# Local policy
#
@@ -2621,7 +2600,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
')
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.fc serefpolicy-3.6.28/policy/modules/apps/mozilla.fc
--- nsaserefpolicy/policy/modules/apps/mozilla.fc 2009-07-28 13:28:33.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/apps/mozilla.fc 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/apps/mozilla.fc 2009-08-21 18:56:06.000000000 -0400
@@ -1,6 +1,7 @@
HOME_DIR/\.galeon(/.*)? gen_context(system_u:object_r:mozilla_home_t,s0)
HOME_DIR/\.java(/.*)? gen_context(system_u:object_r:mozilla_home_t,s0)
@@ -2632,7 +2611,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.if serefpolicy-3.6.28/policy/modules/apps/mozilla.if
--- nsaserefpolicy/policy/modules/apps/mozilla.if 2009-07-28 13:28:33.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/apps/mozilla.if 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/apps/mozilla.if 2009-08-21 18:56:06.000000000 -0400
@@ -45,6 +45,18 @@
relabel_dirs_pattern($2, mozilla_home_t, mozilla_home_t)
relabel_files_pattern($2, mozilla_home_t, mozilla_home_t)
@@ -2662,7 +2641,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.te serefpolicy-3.6.28/policy/modules/apps/mozilla.te
--- nsaserefpolicy/policy/modules/apps/mozilla.te 2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/apps/mozilla.te 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/apps/mozilla.te 2009-08-21 18:56:06.000000000 -0400
@@ -59,6 +59,7 @@
manage_files_pattern(mozilla_t, mozilla_home_t, mozilla_home_t)
manage_lnk_files_pattern(mozilla_t, mozilla_home_t, mozilla_home_t)
@@ -2739,7 +2718,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
')
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.fc serefpolicy-3.6.28/policy/modules/apps/nsplugin.fc
--- nsaserefpolicy/policy/modules/apps/nsplugin.fc 1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.28/policy/modules/apps/nsplugin.fc 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/apps/nsplugin.fc 2009-08-21 18:56:06.000000000 -0400
@@ -0,0 +1,12 @@
+HOME_DIR/\.adobe(/.*)? gen_context(system_u:object_r:nsplugin_home_t,s0)
+HOME_DIR/\.macromedia(/.*)? gen_context(system_u:object_r:nsplugin_home_t,s0)
@@ -2755,7 +2734,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+/usr/lib(64)?/mozilla/plugins-wrapped(/.*)? gen_context(system_u:object_r:nsplugin_rw_t,s0)
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.if serefpolicy-3.6.28/policy/modules/apps/nsplugin.if
--- nsaserefpolicy/policy/modules/apps/nsplugin.if 1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.28/policy/modules/apps/nsplugin.if 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/apps/nsplugin.if 2009-08-21 18:56:06.000000000 -0400
@@ -0,0 +1,313 @@
+
+## policy for nsplugin
@@ -3072,8 +3051,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+')
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.te serefpolicy-3.6.28/policy/modules/apps/nsplugin.te
--- nsaserefpolicy/policy/modules/apps/nsplugin.te 1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.28/policy/modules/apps/nsplugin.te 2009-08-18 13:23:29.000000000 -0400
-@@ -0,0 +1,286 @@
++++ serefpolicy-3.6.28/policy/modules/apps/nsplugin.te 2009-08-21 18:56:06.000000000 -0400
+@@ -0,0 +1,287 @@
+
+policy_module(nsplugin, 1.0.0)
+
@@ -3352,6 +3331,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+application_signull(nsplugin_t)
+
+optional_policy(`
++ pulseaudio_exec(nsplugin_t)
+ pulseaudio_stream_connect(nsplugin_t)
+')
+
@@ -3362,14 +3342,14 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.fc serefpolicy-3.6.28/policy/modules/apps/openoffice.fc
--- nsaserefpolicy/policy/modules/apps/openoffice.fc 1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.28/policy/modules/apps/openoffice.fc 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/apps/openoffice.fc 2009-08-21 18:56:06.000000000 -0400
@@ -0,0 +1,3 @@
+/usr/lib/openoffice\.org.*/program/.+\.bin -- gen_context(system_u:object_r:openoffice_exec_t,s0)
+/usr/lib64/openoffice\.org.*/program/.+\.bin -- gen_context(system_u:object_r:openoffice_exec_t,s0)
+
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.if serefpolicy-3.6.28/policy/modules/apps/openoffice.if
--- nsaserefpolicy/policy/modules/apps/openoffice.if 1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.28/policy/modules/apps/openoffice.if 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/apps/openoffice.if 2009-08-21 18:56:06.000000000 -0400
@@ -0,0 +1,93 @@
+## Openoffice
+
@@ -3466,7 +3446,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+')
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.te serefpolicy-3.6.28/policy/modules/apps/openoffice.te
--- nsaserefpolicy/policy/modules/apps/openoffice.te 1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.28/policy/modules/apps/openoffice.te 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/apps/openoffice.te 2009-08-21 18:56:06.000000000 -0400
@@ -0,0 +1,14 @@
+
+policy_module(openoffice, 1.0.0)
@@ -3484,13 +3464,13 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ptchown.fc serefpolicy-3.6.28/policy/modules/apps/ptchown.fc
--- nsaserefpolicy/policy/modules/apps/ptchown.fc 1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.28/policy/modules/apps/ptchown.fc 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/apps/ptchown.fc 2009-08-21 18:56:07.000000000 -0400
@@ -0,0 +1,2 @@
+
+/usr/libexec/pt_chown -- gen_context(system_u:object_r:ptchown_exec_t,s0)
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ptchown.if serefpolicy-3.6.28/policy/modules/apps/ptchown.if
--- nsaserefpolicy/policy/modules/apps/ptchown.if 1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.28/policy/modules/apps/ptchown.if 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/apps/ptchown.if 2009-08-21 18:56:07.000000000 -0400
@@ -0,0 +1,22 @@
+
+## helper function for grantpt(3), changes ownship and permissions of pseudotty
@@ -3516,7 +3496,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ptchown.te serefpolicy-3.6.28/policy/modules/apps/ptchown.te
--- nsaserefpolicy/policy/modules/apps/ptchown.te 1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.28/policy/modules/apps/ptchown.te 2009-08-19 17:37:18.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/apps/ptchown.te 2009-08-21 18:56:07.000000000 -0400
@@ -0,0 +1,39 @@
+policy_module(ptchown,1.0.0)
+
@@ -3559,7 +3539,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+miscfiles_read_localization(ptchown_t)
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaudio.te serefpolicy-3.6.28/policy/modules/apps/pulseaudio.te
--- nsaserefpolicy/policy/modules/apps/pulseaudio.te 2009-07-23 14:11:04.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/apps/pulseaudio.te 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/apps/pulseaudio.te 2009-08-21 18:56:07.000000000 -0400
@@ -22,6 +22,7 @@
allow pulseaudio_t self:unix_dgram_socket { sendto create_socket_perms };
allow pulseaudio_t self:tcp_socket create_stream_socket_perms;
@@ -3596,7 +3576,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
-
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.fc serefpolicy-3.6.28/policy/modules/apps/qemu.fc
--- nsaserefpolicy/policy/modules/apps/qemu.fc 2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/apps/qemu.fc 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/apps/qemu.fc 2009-08-21 18:56:07.000000000 -0400
@@ -1,2 +1,2 @@
-/usr/bin/qemu -- gen_context(system_u:object_r:qemu_exec_t,s0)
-/usr/bin/qemu-kvm -- gen_context(system_u:object_r:qemu_exec_t,s0)
@@ -3604,7 +3584,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+/usr/libexec/qemu.* -- gen_context(system_u:object_r:qemu_exec_t,s0)
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.if serefpolicy-3.6.28/policy/modules/apps/qemu.if
--- nsaserefpolicy/policy/modules/apps/qemu.if 2009-07-29 15:15:33.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/apps/qemu.if 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/apps/qemu.if 2009-08-21 18:56:07.000000000 -0400
@@ -40,6 +40,93 @@
qemu_domtrans($1)
@@ -3913,7 +3893,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
')
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.te serefpolicy-3.6.28/policy/modules/apps/qemu.te
--- nsaserefpolicy/policy/modules/apps/qemu.te 2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/apps/qemu.te 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/apps/qemu.te 2009-08-21 18:56:07.000000000 -0400
@@ -13,15 +13,46 @@
##
gen_tunable(qemu_full_network, false)
@@ -4023,18 +4003,18 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
')
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.fc serefpolicy-3.6.28/policy/modules/apps/sambagui.fc
--- nsaserefpolicy/policy/modules/apps/sambagui.fc 1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.28/policy/modules/apps/sambagui.fc 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/apps/sambagui.fc 2009-08-21 18:56:07.000000000 -0400
@@ -0,0 +1 @@
+/usr/share/system-config-samba/system-config-samba-mechanism.py -- gen_context(system_u:object_r:sambagui_exec_t,s0)
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.if serefpolicy-3.6.28/policy/modules/apps/sambagui.if
--- nsaserefpolicy/policy/modules/apps/sambagui.if 1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.28/policy/modules/apps/sambagui.if 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/apps/sambagui.if 2009-08-21 18:56:07.000000000 -0400
@@ -0,0 +1,2 @@
+## system-config-samba policy
+
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.te serefpolicy-3.6.28/policy/modules/apps/sambagui.te
--- nsaserefpolicy/policy/modules/apps/sambagui.te 1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.28/policy/modules/apps/sambagui.te 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/apps/sambagui.te 2009-08-21 18:56:07.000000000 -0400
@@ -0,0 +1,55 @@
+policy_module(sambagui,1.0.0)
+
@@ -4093,12 +4073,12 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+')
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.fc serefpolicy-3.6.28/policy/modules/apps/sandbox.fc
--- nsaserefpolicy/policy/modules/apps/sandbox.fc 1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.28/policy/modules/apps/sandbox.fc 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/apps/sandbox.fc 2009-08-21 18:56:07.000000000 -0400
@@ -0,0 +1 @@
+# No types are sandbox_exec_t
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.if serefpolicy-3.6.28/policy/modules/apps/sandbox.if
--- nsaserefpolicy/policy/modules/apps/sandbox.if 1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.28/policy/modules/apps/sandbox.if 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/apps/sandbox.if 2009-08-21 18:56:07.000000000 -0400
@@ -0,0 +1,143 @@
+
+## policy for sandbox
@@ -4245,7 +4225,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+')
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.te serefpolicy-3.6.28/policy/modules/apps/sandbox.te
--- nsaserefpolicy/policy/modules/apps/sandbox.te 1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.28/policy/modules/apps/sandbox.te 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/apps/sandbox.te 2009-08-21 18:56:07.000000000 -0400
@@ -0,0 +1,274 @@
+policy_module(sandbox,1.0.0)
+dbus_stub()
@@ -4523,7 +4503,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+')
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.if serefpolicy-3.6.28/policy/modules/apps/screen.if
--- nsaserefpolicy/policy/modules/apps/screen.if 2009-07-23 14:11:04.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/apps/screen.if 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/apps/screen.if 2009-08-21 18:56:07.000000000 -0400
@@ -61,6 +61,8 @@
manage_fifo_files_pattern($1_screen_t, screen_dir_t, screen_var_run_t)
manage_dirs_pattern($1_screen_t, screen_dir_t, screen_dir_t)
@@ -4568,7 +4548,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+')
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.fc serefpolicy-3.6.28/policy/modules/apps/vmware.fc
--- nsaserefpolicy/policy/modules/apps/vmware.fc 2009-07-28 13:28:33.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/apps/vmware.fc 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/apps/vmware.fc 2009-08-21 18:56:07.000000000 -0400
@@ -18,6 +18,7 @@
/usr/bin/vmnet-natd -- gen_context(system_u:object_r:vmware_host_exec_t,s0)
/usr/bin/vmnet-netifup -- gen_context(system_u:object_r:vmware_host_exec_t,s0)
@@ -4579,7 +4559,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
/usr/bin/vmware-smbd -- gen_context(system_u:object_r:vmware_host_exec_t,s0)
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.te serefpolicy-3.6.28/policy/modules/apps/vmware.te
--- nsaserefpolicy/policy/modules/apps/vmware.te 2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/apps/vmware.te 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/apps/vmware.te 2009-08-21 18:56:07.000000000 -0400
@@ -157,6 +157,7 @@
optional_policy(`
xserver_read_tmp_files(vmware_host_t)
@@ -4590,7 +4570,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
ifdef(`TODO',`
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/webalizer.te serefpolicy-3.6.28/policy/modules/apps/webalizer.te
--- nsaserefpolicy/policy/modules/apps/webalizer.te 2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/apps/webalizer.te 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/apps/webalizer.te 2009-08-21 18:56:07.000000000 -0400
@@ -69,7 +69,6 @@
fs_search_auto_mountpoints(webalizer_t)
fs_getattr_xattr_fs(webalizer_t)
@@ -4601,7 +4581,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
files_read_etc_runtime_files(webalizer_t)
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.fc serefpolicy-3.6.28/policy/modules/apps/wine.fc
--- nsaserefpolicy/policy/modules/apps/wine.fc 2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/apps/wine.fc 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/apps/wine.fc 2009-08-21 18:56:07.000000000 -0400
@@ -1,4 +1,21 @@
-/usr/bin/wine -- gen_context(system_u:object_r:wine_exec_t,s0)
+/usr/bin/wine.* -- gen_context(system_u:object_r:wine_exec_t,s0)
@@ -4629,7 +4609,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
-/opt/picasa/wine/bin/wine -- gen_context(system_u:object_r:wine_exec_t,s0)
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.if serefpolicy-3.6.28/policy/modules/apps/wine.if
--- nsaserefpolicy/policy/modules/apps/wine.if 2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/apps/wine.if 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/apps/wine.if 2009-08-21 18:56:07.000000000 -0400
@@ -43,3 +43,63 @@
wine_domtrans($1)
role $2 types wine_t;
@@ -4696,7 +4676,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+')
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.te serefpolicy-3.6.28/policy/modules/apps/wine.te
--- nsaserefpolicy/policy/modules/apps/wine.te 2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/apps/wine.te 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/apps/wine.te 2009-08-21 18:56:07.000000000 -0400
@@ -9,20 +9,35 @@
type wine_t;
type wine_exec_t;
@@ -4739,7 +4719,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
')
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.fc serefpolicy-3.6.28/policy/modules/kernel/corecommands.fc
--- nsaserefpolicy/policy/modules/kernel/corecommands.fc 2009-07-30 13:09:10.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/kernel/corecommands.fc 2009-08-20 08:44:10.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/kernel/corecommands.fc 2009-08-21 18:56:07.000000000 -0400
@@ -54,6 +54,7 @@
/etc/cron.weekly/.* -- gen_context(system_u:object_r:bin_t,s0)
/etc/cron.monthly/.* -- gen_context(system_u:object_r:bin_t,s0)
@@ -4790,7 +4770,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+/usr/lib(64)?/gimp/.*/plug-ins(/.*)? gen_context(system_u:object_r:bin_t,s0)
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.if serefpolicy-3.6.28/policy/modules/kernel/corecommands.if
--- nsaserefpolicy/policy/modules/kernel/corecommands.if 2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/kernel/corecommands.if 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/kernel/corecommands.if 2009-08-21 18:56:07.000000000 -0400
@@ -893,6 +893,7 @@
read_lnk_files_pattern($1, bin_t, bin_t)
@@ -4801,7 +4781,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
########################################
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.te.in serefpolicy-3.6.28/policy/modules/kernel/corenetwork.te.in
--- nsaserefpolicy/policy/modules/kernel/corenetwork.te.in 2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/kernel/corenetwork.te.in 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/kernel/corenetwork.te.in 2009-08-21 18:56:07.000000000 -0400
@@ -65,6 +65,7 @@
type server_packet_t, packet_type, server_packet_type;
@@ -4911,7 +4891,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
#network_node(multicast, s0 - mls_systemhigh, ff00::, ff00::)
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.fc serefpolicy-3.6.28/policy/modules/kernel/devices.fc
--- nsaserefpolicy/policy/modules/kernel/devices.fc 2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/kernel/devices.fc 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/kernel/devices.fc 2009-08-21 18:56:07.000000000 -0400
@@ -47,8 +47,10 @@
/dev/kmem -c gen_context(system_u:object_r:memory_device_t,mls_systemhigh)
/dev/kmsg -c gen_context(system_u:object_r:kmsg_device_t,mls_systemhigh)
@@ -4942,7 +4922,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
/dev/usb/mdc800.* -c gen_context(system_u:object_r:scanner_device_t,s0)
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.if serefpolicy-3.6.28/policy/modules/kernel/devices.if
--- nsaserefpolicy/policy/modules/kernel/devices.if 2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/kernel/devices.if 2009-08-20 09:16:58.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/kernel/devices.if 2009-08-21 18:56:07.000000000 -0400
@@ -1655,6 +1655,78 @@
########################################
@@ -5137,7 +5117,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
##
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.te serefpolicy-3.6.28/policy/modules/kernel/devices.te
--- nsaserefpolicy/policy/modules/kernel/devices.te 2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/kernel/devices.te 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/kernel/devices.te 2009-08-21 18:56:07.000000000 -0400
@@ -84,6 +84,13 @@
dev_node(kmsg_device_t)
@@ -5180,7 +5160,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.if serefpolicy-3.6.28/policy/modules/kernel/domain.if
--- nsaserefpolicy/policy/modules/kernel/domain.if 2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/kernel/domain.if 2009-08-19 16:58:54.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/kernel/domain.if 2009-08-21 18:56:07.000000000 -0400
@@ -44,34 +44,6 @@
interface(`domain_type',`
# start with basic domain
@@ -5363,13 +5343,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+')
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.te serefpolicy-3.6.28/policy/modules/kernel/domain.te
--- nsaserefpolicy/policy/modules/kernel/domain.te 2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/kernel/domain.te 2009-08-18 13:39:39.000000000 -0400
-@@ -1,10 +1,17 @@
-
--policy_module(domain, 1.7.0)
-+policy_module(domain, 1.6.1)
-
- ########################################
++++ serefpolicy-3.6.28/policy/modules/kernel/domain.te 2009-08-21 18:57:39.000000000 -0400
+@@ -5,6 +5,13 @@
#
# Declarations
#
@@ -5511,7 +5486,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+')
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.fc serefpolicy-3.6.28/policy/modules/kernel/files.fc
--- nsaserefpolicy/policy/modules/kernel/files.fc 2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/kernel/files.fc 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/kernel/files.fc 2009-08-21 18:56:07.000000000 -0400
@@ -18,6 +18,7 @@
/fsckoptions -- gen_context(system_u:object_r:etc_runtime_t,s0)
/halt -- gen_context(system_u:object_r:etc_runtime_t,s0)
@@ -5531,7 +5506,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
/var/lib/nfs/rpc_pipefs(/.*)? <>
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.if serefpolicy-3.6.28/policy/modules/kernel/files.if
--- nsaserefpolicy/policy/modules/kernel/files.if 2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/kernel/files.if 2009-08-20 09:41:17.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/kernel/files.if 2009-08-21 18:56:07.000000000 -0400
@@ -110,6 +110,11 @@
##
#
@@ -5931,7 +5906,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+')
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.te serefpolicy-3.6.28/policy/modules/kernel/files.te
--- nsaserefpolicy/policy/modules/kernel/files.te 2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/kernel/files.te 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/kernel/files.te 2009-08-21 18:56:07.000000000 -0400
@@ -42,6 +42,7 @@
#
type boot_t;
@@ -5961,13 +5936,13 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
#
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.fc serefpolicy-3.6.28/policy/modules/kernel/filesystem.fc
--- nsaserefpolicy/policy/modules/kernel/filesystem.fc 2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/kernel/filesystem.fc 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/kernel/filesystem.fc 2009-08-21 18:56:07.000000000 -0400
@@ -1 +1 @@
-# This module currently does not have any file contexts.
+/dev/shm -d gen_context(system_u:object_r:tmpfs_t,s0)
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.if serefpolicy-3.6.28/policy/modules/kernel/filesystem.if
--- nsaserefpolicy/policy/modules/kernel/filesystem.if 2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/kernel/filesystem.if 2009-08-18 18:27:42.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/kernel/filesystem.if 2009-08-21 18:56:07.000000000 -0400
@@ -1537,6 +1537,24 @@
########################################
@@ -6143,7 +6118,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.te serefpolicy-3.6.28/policy/modules/kernel/filesystem.te
--- nsaserefpolicy/policy/modules/kernel/filesystem.te 2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/kernel/filesystem.te 2009-08-18 18:24:23.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/kernel/filesystem.te 2009-08-21 18:56:07.000000000 -0400
@@ -93,7 +93,7 @@
type hugetlbfs_t;
fs_type(hugetlbfs_t)
@@ -6170,7 +6145,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
# Rules for all filesystem types
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.if serefpolicy-3.6.28/policy/modules/kernel/kernel.if
--- nsaserefpolicy/policy/modules/kernel/kernel.if 2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/kernel/kernel.if 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/kernel/kernel.if 2009-08-21 18:56:07.000000000 -0400
@@ -1807,7 +1807,7 @@
')
@@ -6230,7 +6205,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+')
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.te serefpolicy-3.6.28/policy/modules/kernel/kernel.te
--- nsaserefpolicy/policy/modules/kernel/kernel.te 2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/kernel/kernel.te 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/kernel/kernel.te 2009-08-21 18:56:07.000000000 -0400
@@ -63,6 +63,15 @@
genfscon debugfs / gen_context(system_u:object_r:debugfs_t,s0)
@@ -6314,7 +6289,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+files_boot(kernel_t)
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinux.if serefpolicy-3.6.28/policy/modules/kernel/selinux.if
--- nsaserefpolicy/policy/modules/kernel/selinux.if 2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/kernel/selinux.if 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/kernel/selinux.if 2009-08-21 18:56:07.000000000 -0400
@@ -40,7 +40,7 @@
# because of this statement, any module which
@@ -6374,7 +6349,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+')
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.fc serefpolicy-3.6.28/policy/modules/kernel/terminal.fc
--- nsaserefpolicy/policy/modules/kernel/terminal.fc 2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/kernel/terminal.fc 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/kernel/terminal.fc 2009-08-21 18:56:07.000000000 -0400
@@ -13,6 +13,7 @@
/dev/ip2[^/]* -c gen_context(system_u:object_r:tty_device_t,s0)
/dev/isdn.* -c gen_context(system_u:object_r:tty_device_t,s0)
@@ -6385,7 +6360,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
/dev/tty -c gen_context(system_u:object_r:devtty_t,s0)
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.if serefpolicy-3.6.28/policy/modules/kernel/terminal.if
--- nsaserefpolicy/policy/modules/kernel/terminal.if 2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/kernel/terminal.if 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/kernel/terminal.if 2009-08-21 18:56:07.000000000 -0400
@@ -173,7 +173,7 @@
dev_list_all_dev_nodes($1)
@@ -6459,7 +6434,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
## Read and write the controlling
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.te serefpolicy-3.6.28/policy/modules/kernel/terminal.te
--- nsaserefpolicy/policy/modules/kernel/terminal.te 2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/kernel/terminal.te 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/kernel/terminal.te 2009-08-21 18:56:07.000000000 -0400
@@ -44,6 +44,7 @@
type ptmx_t;
dev_node(ptmx_t)
@@ -6470,7 +6445,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
# tty_device_t is the type of /dev/*tty*
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/guest.te serefpolicy-3.6.28/policy/modules/roles/guest.te
--- nsaserefpolicy/policy/modules/roles/guest.te 2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/roles/guest.te 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/roles/guest.te 2009-08-21 18:56:07.000000000 -0400
@@ -16,7 +16,11 @@
#
@@ -6487,7 +6462,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+gen_user(guest_u, user, guest_r, s0, s0)
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/staff.te serefpolicy-3.6.28/policy/modules/roles/staff.te
--- nsaserefpolicy/policy/modules/roles/staff.te 2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/roles/staff.te 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/roles/staff.te 2009-08-21 18:56:07.000000000 -0400
@@ -15,156 +15,109 @@
# Local policy
#
@@ -6685,7 +6660,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
')
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm.te serefpolicy-3.6.28/policy/modules/roles/sysadm.te
--- nsaserefpolicy/policy/modules/roles/sysadm.te 2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/roles/sysadm.te 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/roles/sysadm.te 2009-08-21 18:56:07.000000000 -0400
@@ -15,7 +15,7 @@
role sysadm_r;
@@ -6991,7 +6966,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.fc serefpolicy-3.6.28/policy/modules/roles/unconfineduser.fc
--- nsaserefpolicy/policy/modules/roles/unconfineduser.fc 1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.28/policy/modules/roles/unconfineduser.fc 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/roles/unconfineduser.fc 2009-08-21 18:56:07.000000000 -0400
@@ -0,0 +1,37 @@
+# Add programs here which should not be confined by SELinux
+# e.g.:
@@ -7032,7 +7007,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.if serefpolicy-3.6.28/policy/modules/roles/unconfineduser.if
--- nsaserefpolicy/policy/modules/roles/unconfineduser.if 1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.28/policy/modules/roles/unconfineduser.if 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/roles/unconfineduser.if 2009-08-21 18:56:07.000000000 -0400
@@ -0,0 +1,638 @@
+## Unconfiend user role
+
@@ -7674,7 +7649,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+')
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.te serefpolicy-3.6.28/policy/modules/roles/unconfineduser.te
--- nsaserefpolicy/policy/modules/roles/unconfineduser.te 1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.28/policy/modules/roles/unconfineduser.te 2009-08-20 09:01:03.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/roles/unconfineduser.te 2009-08-21 18:56:07.000000000 -0400
@@ -0,0 +1,391 @@
+policy_module(unconfineduser, 1.0.0)
+
@@ -8069,7 +8044,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+gen_user(unconfined_u, user, unconfined_r system_r, s0, s0 - mls_systemhigh, mcs_allcats)
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unprivuser.te serefpolicy-3.6.28/policy/modules/roles/unprivuser.te
--- nsaserefpolicy/policy/modules/roles/unprivuser.te 2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/roles/unprivuser.te 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/roles/unprivuser.te 2009-08-21 18:56:07.000000000 -0400
@@ -14,142 +14,21 @@
userdom_unpriv_user_template(user)
@@ -8220,7 +8195,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
')
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest.te serefpolicy-3.6.28/policy/modules/roles/xguest.te
--- nsaserefpolicy/policy/modules/roles/xguest.te 2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/roles/xguest.te 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/roles/xguest.te 2009-08-21 18:56:07.000000000 -0400
@@ -36,11 +36,17 @@
# Local policy
#
@@ -8267,9 +8242,285 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
-#gen_user(xguest_u,, xguest_r, s0, s0)
+gen_user(xguest_u, user, xguest_r, s0, s0)
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt.fc serefpolicy-3.6.28/policy/modules/services/abrt.fc
+--- nsaserefpolicy/policy/modules/services/abrt.fc 1969-12-31 19:00:00.000000000 -0500
++++ serefpolicy-3.6.28/policy/modules/services/abrt.fc 2009-08-21 18:56:07.000000000 -0400
+@@ -0,0 +1,14 @@
++
++/etc/rc\.d/init\.d/abrt -- gen_context(system_u:object_r:abrt_initrc_exec_t,s0)
++
++/etc/abrt(/.*)? gen_context(system_u:object_r:abrt_etc_t,s0)
++
++/usr/sbin/abrt -- gen_context(system_u:object_r:abrt_exec_t,s0)
++
++/var/cache/abrt(/.*)? gen_context(system_u:object_r:abrt_var_cache_t,s0)
++
++/var/log/abrt-logger -- gen_context(system_u:object_r:abrt_var_log_t,s0)
++
++/var/run/abrt\.pid -- gen_context(system_u:object_r:abrt_var_run_t,s0)
++/var/run/abrt\.lock -- gen_context(system_u:object_r:abrt_var_run_t,s0)
++
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt.if serefpolicy-3.6.28/policy/modules/services/abrt.if
+--- nsaserefpolicy/policy/modules/services/abrt.if 1969-12-31 19:00:00.000000000 -0500
++++ serefpolicy-3.6.28/policy/modules/services/abrt.if 2009-08-21 18:56:07.000000000 -0400
+@@ -0,0 +1,126 @@
++## ABRT - automated bug-reporting tool
++
++######################################
++##
++## Execute abrt in the abrt domain.
++##
++##
++##
++## The type of the process performing this action.
++##
++##
++#
++interface(`abrt_domtrans',`
++ gen_require(`
++ type abrt_t, abrt_exec_t;
++ ')
++
++ corecmd_search_bin($1)
++ domtrans_pattern($1, abrt_exec_t, abrt_t)
++')
++
++######################################
++##
++## Execute abrt
++##
++##
++##
++## The type of the process performing this action.
++##
++##
++#
++interface(`abrt_exec',`
++ gen_require(`
++ type abrt_exec_t;
++ ')
++
++ can_exec($1, abrt_exec_t)
++')
++
++####################################
++##
++## Read abrt configuration file.
++##
++##
++##
++## Domain allowed access.
++##
++##
++#
++interface(`abrt_read_config',`
++ gen_require(`
++ type abrt_etc_t;
++ ')
++
++ files_search_etc($1)
++ read_files_pattern($1, abrt_etc_t, abrt_etc_t)
++')
++
++######################################
++##
++## Read abrt logs.
++##
++##
++##
++## Domain allowed access.
++##
++##
++#
++interface(`abrt_read_log',`
++ gen_require(`
++ type abrt_var_log_t;
++ ')
++
++ logging_search_logs($1)
++ read_files_pattern($1, abrt_var_log_t, abrt_var_log_t)
++')
++
++#####################################
++##
++## All of the rules required to administrate
++## an abrt environment
++##
++##
++##
++## Domain allowed access.
++##
++##
++##
++##
++## The role to be allowed to manage the abrt domain.
++##
++##
++##
++#
++interface(`abrt_admin',`
++ gen_require(`
++ type abrt_t, abrt_etc_t;
++ type abrt_var_cache_t, abrt_var_log_t;
++ type abrt_var_run_t, abrt_tmp_t;
++ type abrt_initrc_exec_t;
++ ')
++
++ allow $1 abrt_t:process { ptrace signal_perms };
++ ps_process_pattern($1, abrt_t)
++
++ init_labeled_script_domtrans($1, abrt_initrc_exec_t)
++ domain_system_change_exemption($1)
++ role_transition $2 abrt_initrc_exec_t system_r;
++ allow $2 system_r;
++
++ files_search_etc($1)
++ admin_pattern($1, abrt_etc_t)
++
++ logging_search_logs($1)
++ admin_pattern($1, abrt_var_log_t)
++
++ files_search_var($1)
++ admin_pattern($1, abrt_var_cache_t)
++
++ files_search_pids($1)
++ admin_pattern($1, abrt_var_run_t)
++
++ files_search_tmp($1)
++ admin_pattern($1, abrt_tmp_t)
++
++')
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt.te serefpolicy-3.6.28/policy/modules/services/abrt.te
+--- nsaserefpolicy/policy/modules/services/abrt.te 1969-12-31 19:00:00.000000000 -0500
++++ serefpolicy-3.6.28/policy/modules/services/abrt.te 2009-08-21 18:56:07.000000000 -0400
+@@ -0,0 +1,124 @@
++
++policy_module(abrt,1.0.0)
++
++########################################
++#
++# Declarations
++#
++
++type abrt_t;
++type abrt_exec_t;
++init_daemon_domain(abrt_t,abrt_exec_t)
++
++type abrt_initrc_exec_t;
++init_script_file(abrt_initrc_exec_t)
++
++# etc files
++type abrt_etc_t;
++files_config_file(abrt_etc_t)
++
++# log files
++type abrt_var_log_t;
++logging_log_file(abrt_var_log_t)
++
++# tmp files
++type abrt_tmp_t;
++files_tmp_file(abrt_tmp_t)
++
++# var/cache files
++type abrt_var_cache_t;
++files_type(abrt_var_cache_t)
++
++# pid files
++type abrt_var_run_t;
++files_pid_file(abrt_var_run_t)
++
++
++########################################
++#
++# abrt local policy
++#
++
++allow abrt_t self:capability { setuid setgid sys_nice dac_override };
++allow abrt_t self:process { signal signull setsched getsched };
++
++allow abrt_t self:fifo_file rw_fifo_file_perms;
++allow abrt_t self:tcp_socket create_stream_socket_perms;
++allow abrt_t self:udp_socket create_socket_perms;
++allow abrt_t self:unix_dgram_socket create_socket_perms;
++allow abrt_t self:netlink_route_socket r_netlink_socket_perms;
++
++# abrt etc files
++rw_files_pattern(abrt_t, abrt_etc_t, abrt_etc_t)
++
++# log file
++manage_files_pattern(abrt_t, abrt_var_log_t, abrt_var_log_t)
++logging_log_filetrans(abrt_t, abrt_var_log_t,{ file })
++
++# abrt tmp files
++manage_dirs_pattern(abrt_t,abrt_tmp_t,abrt_tmp_t)
++manage_files_pattern(abrt_t,abrt_tmp_t,abrt_tmp_t)
++files_tmp_filetrans(abrt_t, abrt_tmp_t, { file dir })
++
++# abrt var/cache files
++manage_files_pattern(abrt_t, abrt_var_cache_t, abrt_var_cache_t)
++manage_dirs_pattern(abrt_t, abrt_var_cache_t, abrt_var_cache_t)
++files_var_filetrans(abrt_t,abrt_var_cache_t, { file dir })
++
++# abrt pid files
++manage_files_pattern(abrt_t, abrt_var_run_t, abrt_var_run_t)
++manage_dirs_pattern(abrt_t, abrt_var_run_t, abrt_var_run_t)
++files_pid_filetrans(abrt_t,abrt_var_run_t, { file dir })
++
++corecmd_exec_bin(abrt_t)
++corecmd_exec_shell(abrt_t)
++
++kernel_read_ring_buffer(abrt_t)
++kernel_read_system_state(abrt_t)
++kernel_rw_kernel_sysctl(abrt_t)
++
++corenet_tcp_connect_http_port(abrt_t)
++
++fs_list_inotifyfs(abrt_t)
++fs_getattr_all_fs(abrt_t)
++fs_getattr_all_dirs(abrt_t)
++
++files_getattr_all_files(abrt_t)
++files_read_etc_files(abrt_t)
++files_read_usr_files(abrt_t)
++
++sysnet_read_config(abrt_t)
++
++dev_read_urand(abrt_t)
++
++libs_use_ld_so(abrt_t)
++libs_use_shared_libs(abrt_t)
++
++logging_read_generic_logs(abrt_t)
++logging_send_syslog_msg(abrt_t)
++
++miscfiles_read_certs(abrt_t)
++miscfiles_read_localization(abrt_t)
++
++optional_policy(`
++ dbus_connect_system_bus(abrt_t)
++ dbus_system_bus_client(abrt_t)
++')
++
++# to run bugzilla plugin
++# read ~/.abrt/Bugzilla.conf
++userdom_read_user_home_content_files(abrt_t)
++
++# to install debuginfo packages
++optional_policy(`
++ rpm_manage_db(abrt_t)
++ rpm_domtrans(abrt_t)
++')
++
++# to run mailx plugin
++optional_policy(`
++ sendmail_domtrans(abrt_t)
++')
++
++permissive abrt_t;
++
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amavis.te serefpolicy-3.6.28/policy/modules/services/amavis.te
--- nsaserefpolicy/policy/modules/services/amavis.te 2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/services/amavis.te 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/amavis.te 2009-08-21 18:56:07.000000000 -0400
@@ -103,6 +103,8 @@
kernel_dontaudit_read_proc_symlinks(amavis_t)
kernel_dontaudit_read_system_state(amavis_t)
@@ -8281,7 +8532,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.fc serefpolicy-3.6.28/policy/modules/services/apache.fc
--- nsaserefpolicy/policy/modules/services/apache.fc 2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/services/apache.fc 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/apache.fc 2009-08-21 18:56:07.000000000 -0400
@@ -1,12 +1,13 @@
-HOME_DIR/((www)|(web)|(public_html))(/.+)? gen_context(system_u:object_r:httpd_user_content_t,s0)
+HOME_DIR/((www)|(web)|(public_html)|(public_git))(/.+)? gen_context(system_u:object_r:httpd_user_content_t,s0)
@@ -8377,7 +8628,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+/var/www/svn/conf(/.*)? gen_context(system_u:object_r:httpd_sys_content_t,s0)
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.if serefpolicy-3.6.28/policy/modules/services/apache.if
--- nsaserefpolicy/policy/modules/services/apache.if 2009-07-28 15:51:13.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/services/apache.if 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/apache.if 2009-08-21 18:56:07.000000000 -0400
@@ -13,21 +13,16 @@
#
template(`apache_content_template',`
@@ -8879,7 +9130,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
')
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.te serefpolicy-3.6.28/policy/modules/services/apache.te
--- nsaserefpolicy/policy/modules/services/apache.te 2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/services/apache.te 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/apache.te 2009-08-21 18:56:07.000000000 -0400
@@ -19,6 +19,8 @@
# Declarations
#
@@ -9635,7 +9886,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apm.te serefpolicy-3.6.28/policy/modules/services/apm.te
--- nsaserefpolicy/policy/modules/services/apm.te 2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/services/apm.te 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/apm.te 2009-08-21 18:56:07.000000000 -0400
@@ -60,7 +60,7 @@
# mknod: controlling an orderly resume of PCMCIA requires creating device
# nodes 254,{0,1,2} for some reason.
@@ -9647,7 +9898,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
allow apmd_t self:unix_dgram_socket create_socket_perms;
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.te serefpolicy-3.6.28/policy/modules/services/automount.te
--- nsaserefpolicy/policy/modules/services/automount.te 2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/services/automount.te 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/automount.te 2009-08-21 18:56:07.000000000 -0400
@@ -129,6 +129,7 @@
fs_unmount_autofs(automount_t)
fs_mount_autofs(automount_t)
@@ -9658,7 +9909,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.if serefpolicy-3.6.28/policy/modules/services/bind.if
--- nsaserefpolicy/policy/modules/services/bind.if 2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/services/bind.if 2009-08-20 08:12:55.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/bind.if 2009-08-21 18:56:07.000000000 -0400
@@ -235,7 +235,7 @@
########################################
@@ -9722,7 +9973,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
##
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.te serefpolicy-3.6.28/policy/modules/services/bluetooth.te
--- nsaserefpolicy/policy/modules/services/bluetooth.te 2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/services/bluetooth.te 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/bluetooth.te 2009-08-21 18:56:07.000000000 -0400
@@ -64,6 +64,7 @@
allow bluetooth_t self:unix_stream_socket { connectto create_stream_socket_perms };
allow bluetooth_t self:tcp_socket create_stream_socket_perms;
@@ -9752,7 +10003,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
')
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/certmaster.te serefpolicy-3.6.28/policy/modules/services/certmaster.te
--- nsaserefpolicy/policy/modules/services/certmaster.te 2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/services/certmaster.te 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/certmaster.te 2009-08-21 18:56:07.000000000 -0400
@@ -30,7 +30,7 @@
# certmaster local policy
#
@@ -9764,7 +10015,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
# config files
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.te serefpolicy-3.6.28/policy/modules/services/clamav.te
--- nsaserefpolicy/policy/modules/services/clamav.te 2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/services/clamav.te 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/clamav.te 2009-08-21 18:56:07.000000000 -0400
@@ -117,9 +117,9 @@
logging_send_syslog_msg(clamd_t)
@@ -9801,7 +10052,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
')
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.if serefpolicy-3.6.28/policy/modules/services/consolekit.if
--- nsaserefpolicy/policy/modules/services/consolekit.if 2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/services/consolekit.if 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/consolekit.if 2009-08-21 18:56:07.000000000 -0400
@@ -57,3 +57,42 @@
read_files_pattern($1, consolekit_log_t, consolekit_log_t)
files_search_pids($1)
@@ -9847,7 +10098,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.te serefpolicy-3.6.28/policy/modules/services/consolekit.te
--- nsaserefpolicy/policy/modules/services/consolekit.te 2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/services/consolekit.te 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/consolekit.te 2009-08-21 18:56:07.000000000 -0400
@@ -62,12 +62,15 @@
init_telinit(consolekit_t)
@@ -9908,7 +10159,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/courier.if serefpolicy-3.6.28/policy/modules/services/courier.if
--- nsaserefpolicy/policy/modules/services/courier.if 2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/services/courier.if 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/courier.if 2009-08-21 18:56:07.000000000 -0400
@@ -179,6 +179,24 @@
########################################
@@ -9936,7 +10187,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
##
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/courier.te serefpolicy-3.6.28/policy/modules/services/courier.te
--- nsaserefpolicy/policy/modules/services/courier.te 2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/services/courier.te 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/courier.te 2009-08-21 18:56:07.000000000 -0400
@@ -10,6 +10,7 @@
type courier_etc_t;
@@ -9947,7 +10198,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.fc serefpolicy-3.6.28/policy/modules/services/cron.fc
--- nsaserefpolicy/policy/modules/services/cron.fc 2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/services/cron.fc 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/cron.fc 2009-08-21 18:56:07.000000000 -0400
@@ -1,3 +1,4 @@
+/etc/rc\.d/init\.d/atd -- gen_context(system_u:object_r:crond_initrc_exec_t,s0)
@@ -9981,7 +10232,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+/var/log/mcelog.* -- gen_context(system_u:object_r:cron_log_t,s0)
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.if serefpolicy-3.6.28/policy/modules/services/cron.if
--- nsaserefpolicy/policy/modules/services/cron.if 2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/services/cron.if 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/cron.if 2009-08-21 18:56:07.000000000 -0400
@@ -12,6 +12,10 @@
##
#
@@ -10285,7 +10536,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.te serefpolicy-3.6.28/policy/modules/services/cron.te
--- nsaserefpolicy/policy/modules/services/cron.te 2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/services/cron.te 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/cron.te 2009-08-21 18:56:07.000000000 -0400
@@ -38,6 +38,10 @@
type cron_var_lib_t;
files_type(cron_var_lib_t)
@@ -10551,7 +10802,16 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
logging_send_syslog_msg(system_cronjob_t)
miscfiles_read_localization(system_cronjob_t)
-@@ -419,6 +488,10 @@
+@@ -388,6 +457,8 @@
+
+ ifdef(`distro_redhat', `
+ # Run the rpm program in the rpm_t domain. Allow creation of RPM log files
++ allow crond_t system_cron_spool_t:file manage_file_perms;
++
+ # via redirection of standard out.
+ optional_policy(`
+ rpm_manage_log(system_cronjob_t)
+@@ -419,6 +490,10 @@
')
optional_policy(`
@@ -10562,7 +10822,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
ftp_read_log(system_cronjob_t)
')
-@@ -429,11 +502,20 @@
+@@ -429,11 +504,20 @@
')
optional_policy(`
@@ -10583,7 +10843,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
')
optional_policy(`
-@@ -445,9 +527,11 @@
+@@ -445,9 +529,11 @@
')
optional_policy(`
@@ -10597,7 +10857,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
')
optional_policy(`
-@@ -461,8 +545,7 @@
+@@ -461,8 +547,7 @@
')
optional_policy(`
@@ -10607,7 +10867,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
')
optional_policy(`
-@@ -470,24 +553,17 @@
+@@ -470,24 +555,17 @@
')
optional_policy(`
@@ -10616,16 +10876,16 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+ unconfined_domain(crond_t)
unconfined_domain(system_cronjob_t)
- userdom_user_home_dir_filetrans_user_home_content(system_cronjob_t, { dir file lnk_file fifo_file sock_file })
- ')
-
+-')
+-
-ifdef(`TODO',`
-ifdef(`mta.te', `
-allow system_cronjob_t mail_spool_t:lnk_file read;
-allow mta_user_agent system_cronjob_t:fd use;
-r_dir_file(system_mail_t, crond_tmp_t)
--')
+ ')
-') dnl end TODO
--
+
########################################
#
# User cronjobs local policy
@@ -10635,7 +10895,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
allow cronjob_t self:process { signal_perms setsched };
allow cronjob_t self:fifo_file rw_fifo_file_perms;
allow cronjob_t self:unix_stream_socket create_stream_socket_perms;
-@@ -571,6 +647,9 @@
+@@ -571,6 +649,9 @@
userdom_manage_user_home_content_sockets(cronjob_t)
#userdom_user_home_dir_filetrans_user_home_content(cronjob_t, notdevfile_class_set)
@@ -10645,7 +10905,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
tunable_policy(`fcron_crond', `
allow crond_t user_cron_spool_t:file manage_file_perms;
')
-@@ -590,13 +669,5 @@
+@@ -590,13 +671,5 @@
#
optional_policy(`
@@ -10661,7 +10921,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
')
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.fc serefpolicy-3.6.28/policy/modules/services/cups.fc
--- nsaserefpolicy/policy/modules/services/cups.fc 2009-07-28 15:51:13.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/services/cups.fc 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/cups.fc 2009-08-21 18:56:07.000000000 -0400
@@ -13,10 +13,14 @@
/etc/cups/certs/.* -- gen_context(system_u:object_r:cupsd_rw_etc_t,s0)
/etc/rc\.d/init\.d/cups -- gen_context(system_u:object_r:cupsd_initrc_exec_t,s0)
@@ -10707,7 +10967,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+/usr/local/linuxprinter/ppd(/.*)? gen_context(system_u:object_r:cupsd_rw_etc_t,s0)
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.te serefpolicy-3.6.28/policy/modules/services/cups.te
--- nsaserefpolicy/policy/modules/services/cups.te 2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/services/cups.te 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/cups.te 2009-08-21 18:56:07.000000000 -0400
@@ -23,6 +23,9 @@
type cupsd_initrc_exec_t;
init_script_file(cupsd_initrc_exec_t)
@@ -10801,7 +11061,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs.te serefpolicy-3.6.28/policy/modules/services/cvs.te
--- nsaserefpolicy/policy/modules/services/cvs.te 2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/services/cvs.te 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/cvs.te 2009-08-21 18:56:07.000000000 -0400
@@ -112,4 +112,5 @@
read_files_pattern(httpd_cvs_script_t, cvs_data_t, cvs_data_t)
manage_dirs_pattern(httpd_cvs_script_t, cvs_tmp_t, cvs_tmp_t)
@@ -10810,7 +11070,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
')
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.fc serefpolicy-3.6.28/policy/modules/services/dbus.fc
--- nsaserefpolicy/policy/modules/services/dbus.fc 2009-08-18 18:39:50.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/services/dbus.fc 2009-08-18 11:41:45.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/dbus.fc 2009-08-21 18:56:07.000000000 -0400
@@ -1,13 +1,12 @@
/etc/dbus-1(/.*)? gen_context(system_u:object_r:dbusd_etc_t,s0)
@@ -10829,7 +11089,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
/var/run/dbus(/.*)? gen_context(system_u:object_r:system_dbusd_var_run_t,s0)
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.if serefpolicy-3.6.28/policy/modules/services/dbus.if
--- nsaserefpolicy/policy/modules/services/dbus.if 2009-07-28 13:28:33.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/services/dbus.if 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/dbus.if 2009-08-21 18:56:07.000000000 -0400
@@ -42,8 +42,10 @@
gen_require(`
class dbus { send_msg acquire_svc };
@@ -10921,16 +11181,18 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
## for service (acquire_svc).
##
##
+@@ -364,6 +378,8 @@
+ dbus_system_bus_client($1)
+ dbus_connect_system_bus($1)
+
++ userdom_dontaudit_search_admin_dir($1)
++
+ ifdef(`hide_broken_symptoms', `
+ dontaudit $1 system_dbusd_t:netlink_selinux_socket { read write };
+ ')
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.te serefpolicy-3.6.28/policy/modules/services/dbus.te
--- nsaserefpolicy/policy/modules/services/dbus.te 2009-08-18 18:39:50.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/services/dbus.te 2009-08-18 13:23:29.000000000 -0400
-@@ -1,5 +1,5 @@
-
--policy_module(dbus, 1.11.1)
-+policy_module(dbus, 1.11.0)
-
- gen_require(`
- class dbus all_dbus_perms;
++++ serefpolicy-3.6.28/policy/modules/services/dbus.te 2009-08-21 18:56:07.000000000 -0400
@@ -86,6 +86,7 @@
dev_read_sysfs(system_dbusd_t)
@@ -10985,7 +11247,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+allow session_bus_type dbusd_unconfined:dbus send_msg;
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dcc.te serefpolicy-3.6.28/policy/modules/services/dcc.te
--- nsaserefpolicy/policy/modules/services/dcc.te 2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/services/dcc.te 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/dcc.te 2009-08-21 18:56:07.000000000 -0400
@@ -130,11 +130,13 @@
# Access files in /var/dcc. The map file can be updated
@@ -11014,7 +11276,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ddclient.if serefpolicy-3.6.28/policy/modules/services/ddclient.if
--- nsaserefpolicy/policy/modules/services/ddclient.if 2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/services/ddclient.if 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/ddclient.if 2009-08-21 18:56:07.000000000 -0400
@@ -21,6 +21,31 @@
########################################
@@ -11049,7 +11311,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
##
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devicekit.fc serefpolicy-3.6.28/policy/modules/services/devicekit.fc
--- nsaserefpolicy/policy/modules/services/devicekit.fc 2009-07-29 15:15:33.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/services/devicekit.fc 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/devicekit.fc 2009-08-21 18:56:07.000000000 -0400
@@ -5,4 +5,4 @@
/var/lib/DeviceKit-.* gen_context(system_u:object_r:devicekit_var_lib_t,s0)
@@ -11058,7 +11320,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+/var/run/DeviceKit-disks(/.*)? gen_context(system_u:object_r:devicekit_var_run_t,s0)
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devicekit.if serefpolicy-3.6.28/policy/modules/services/devicekit.if
--- nsaserefpolicy/policy/modules/services/devicekit.if 2009-07-29 15:15:33.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/services/devicekit.if 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/devicekit.if 2009-08-21 18:56:07.000000000 -0400
@@ -139,6 +139,26 @@
########################################
@@ -11097,7 +11359,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
allow $1 devicekit_t:process { ptrace signal_perms getattr };
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devicekit.te serefpolicy-3.6.28/policy/modules/services/devicekit.te
--- nsaserefpolicy/policy/modules/services/devicekit.te 2009-07-29 15:15:33.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/services/devicekit.te 2009-08-20 09:17:41.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/devicekit.te 2009-08-21 18:56:07.000000000 -0400
@@ -36,12 +36,15 @@
manage_dirs_pattern(devicekit_t, devicekit_var_run_t, devicekit_var_run_t)
manage_files_pattern(devicekit_t, devicekit_var_run_t, devicekit_var_run_t)
@@ -11274,7 +11536,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
')
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.te serefpolicy-3.6.28/policy/modules/services/dnsmasq.te
--- nsaserefpolicy/policy/modules/services/dnsmasq.te 2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/services/dnsmasq.te 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/dnsmasq.te 2009-08-21 18:56:07.000000000 -0400
@@ -83,6 +83,14 @@
userdom_dontaudit_search_user_home_dirs(dnsmasq_t)
@@ -11292,7 +11554,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.te serefpolicy-3.6.28/policy/modules/services/dovecot.te
--- nsaserefpolicy/policy/modules/services/dovecot.te 2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/services/dovecot.te 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/dovecot.te 2009-08-21 18:56:07.000000000 -0400
@@ -103,6 +103,7 @@
dev_read_urand(dovecot_t)
@@ -11319,7 +11581,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
# dovecot deliver local policy
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.te serefpolicy-3.6.28/policy/modules/services/exim.te
--- nsaserefpolicy/policy/modules/services/exim.te 2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/services/exim.te 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/exim.te 2009-08-21 18:56:07.000000000 -0400
@@ -191,6 +191,10 @@
')
@@ -11333,7 +11595,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
')
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fetchmail.te serefpolicy-3.6.28/policy/modules/services/fetchmail.te
--- nsaserefpolicy/policy/modules/services/fetchmail.te 2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/services/fetchmail.te 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/fetchmail.te 2009-08-21 18:56:07.000000000 -0400
@@ -47,6 +47,8 @@
kernel_read_proc_symlinks(fetchmail_t)
kernel_dontaudit_read_system_state(fetchmail_t)
@@ -11345,7 +11607,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
corenet_tcp_sendrecv_generic_if(fetchmail_t)
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fprintd.te serefpolicy-3.6.28/policy/modules/services/fprintd.te
--- nsaserefpolicy/policy/modules/services/fprintd.te 2009-07-29 15:15:33.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/services/fprintd.te 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/fprintd.te 2009-08-21 18:56:07.000000000 -0400
@@ -37,6 +37,8 @@
files_read_etc_files(fprintd_t)
files_read_usr_files(fprintd_t)
@@ -11365,7 +11627,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.te serefpolicy-3.6.28/policy/modules/services/ftp.te
--- nsaserefpolicy/policy/modules/services/ftp.te 2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/services/ftp.te 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/ftp.te 2009-08-21 18:56:07.000000000 -0400
@@ -41,6 +41,13 @@
##
@@ -11380,7 +11642,22 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
## Allow ftp to read and write files in the user home directories
##
##
-@@ -92,6 +99,8 @@
+@@ -78,6 +85,14 @@
+ type xferlog_t;
+ logging_log_file(xferlog_t)
+
++ifdef(`enable_mcs',`
++ init_ranged_daemon_domain(ftpd_t, ftpd_exec_t, s0 - mcs_systemhigh)
++')
++
++ifdef(`enable_mls',`
++ init_ranged_daemon_domain(ftpd_t, ftpd_exec_t, mls_systemhigh)
++')
++
+ ########################################
+ #
+ # ftpd local policy
+@@ -92,6 +107,8 @@
allow ftpd_t self:unix_stream_socket create_stream_socket_perms;
allow ftpd_t self:tcp_socket create_stream_socket_perms;
allow ftpd_t self:udp_socket create_socket_perms;
@@ -11389,7 +11666,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
allow ftpd_t ftpd_etc_t:file read_file_perms;
-@@ -121,8 +130,7 @@
+@@ -121,8 +138,7 @@
allow ftpd_t ftpdctl_tmp_t:sock_file { getattr unlink };
# Create and modify /var/log/xferlog.
@@ -11399,7 +11676,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
logging_log_filetrans(ftpd_t, xferlog_t, file)
kernel_read_kernel_sysctls(ftpd_t)
-@@ -160,6 +168,7 @@
+@@ -160,6 +176,7 @@
fs_search_auto_mountpoints(ftpd_t)
fs_getattr_all_fs(ftpd_t)
@@ -11407,7 +11684,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
auth_use_nsswitch(ftpd_t)
auth_domtrans_chk_passwd(ftpd_t)
-@@ -222,9 +231,15 @@
+@@ -222,9 +239,15 @@
userdom_manage_user_home_content_dirs(ftpd_t)
userdom_manage_user_home_content_files(ftpd_t)
userdom_manage_user_home_content_symlinks(ftpd_t)
@@ -11424,7 +11701,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
tunable_policy(`ftp_home_dir && use_nfs_home_dirs',`
fs_manage_nfs_files(ftpd_t)
fs_read_nfs_symlinks(ftpd_t)
-@@ -258,7 +273,26 @@
+@@ -258,7 +281,26 @@
')
optional_policy(`
@@ -11452,7 +11729,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
')
optional_policy(`
-@@ -270,6 +304,14 @@
+@@ -270,6 +312,14 @@
')
optional_policy(`
@@ -11469,14 +11746,14 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnomeclock.fc serefpolicy-3.6.28/policy/modules/services/gnomeclock.fc
--- nsaserefpolicy/policy/modules/services/gnomeclock.fc 1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.28/policy/modules/services/gnomeclock.fc 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/gnomeclock.fc 2009-08-21 18:56:07.000000000 -0400
@@ -0,0 +1,3 @@
+
+/usr/libexec/gnome-clock-applet-mechanism -- gen_context(system_u:object_r:gnomeclock_exec_t,s0)
+
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnomeclock.if serefpolicy-3.6.28/policy/modules/services/gnomeclock.if
--- nsaserefpolicy/policy/modules/services/gnomeclock.if 1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.28/policy/modules/services/gnomeclock.if 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/gnomeclock.if 2009-08-21 18:56:07.000000000 -0400
@@ -0,0 +1,69 @@
+
+## policy for gnomeclock
@@ -11549,7 +11826,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+')
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnomeclock.te serefpolicy-3.6.28/policy/modules/services/gnomeclock.te
--- nsaserefpolicy/policy/modules/services/gnomeclock.te 1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.28/policy/modules/services/gnomeclock.te 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/gnomeclock.te 2009-08-21 18:56:07.000000000 -0400
@@ -0,0 +1,50 @@
+policy_module(gnomeclock, 1.0.0)
+########################################
@@ -11603,7 +11880,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpsd.fc serefpolicy-3.6.28/policy/modules/services/gpsd.fc
--- nsaserefpolicy/policy/modules/services/gpsd.fc 2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/services/gpsd.fc 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/gpsd.fc 2009-08-21 18:56:07.000000000 -0400
@@ -1 +1,6 @@
+/etc/rc\.d/init\.d/gpsd -- gen_context(system_u:object_r:gpsd_initrc_exec_t,s0)
+
@@ -11613,7 +11890,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+/var/run/gpsd\.sock -s gen_context(system_u:object_r:gpsd_var_run_t,s0)
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpsd.if serefpolicy-3.6.28/policy/modules/services/gpsd.if
--- nsaserefpolicy/policy/modules/services/gpsd.if 2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/services/gpsd.if 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/gpsd.if 2009-08-21 18:56:07.000000000 -0400
@@ -33,11 +33,6 @@
## The role to be allowed the gpsd domain.
##
@@ -11661,7 +11938,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+')
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpsd.te serefpolicy-3.6.28/policy/modules/services/gpsd.te
--- nsaserefpolicy/policy/modules/services/gpsd.te 2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/services/gpsd.te 2009-08-20 08:28:36.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/gpsd.te 2009-08-21 18:56:07.000000000 -0400
@@ -11,15 +11,21 @@
application_domain(gpsd_t, gpsd_exec_t)
init_daemon_domain(gpsd_t, gpsd_exec_t)
@@ -11705,7 +11982,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
')
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.fc serefpolicy-3.6.28/policy/modules/services/hal.fc
--- nsaserefpolicy/policy/modules/services/hal.fc 2009-07-28 13:28:33.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/services/hal.fc 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/hal.fc 2009-08-21 18:56:07.000000000 -0400
@@ -26,6 +26,7 @@
/var/run/pm(/.*)? gen_context(system_u:object_r:hald_var_run_t,s0)
/var/run/pm-utils(/.*)? gen_context(system_u:object_r:hald_var_run_t,s0)
@@ -11716,7 +11993,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
/var/lib/cache/hald(/.*)? gen_context(system_u:object_r:hald_cache_t,s0)
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.if serefpolicy-3.6.28/policy/modules/services/hal.if
--- nsaserefpolicy/policy/modules/services/hal.if 2009-07-28 13:28:33.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/services/hal.if 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/hal.if 2009-08-21 18:56:07.000000000 -0400
@@ -413,3 +413,21 @@
files_search_pids($1)
manage_files_pattern($1, hald_var_run_t, hald_var_run_t)
@@ -11741,7 +12018,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+')
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.te serefpolicy-3.6.28/policy/modules/services/hal.te
--- nsaserefpolicy/policy/modules/services/hal.te 2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/services/hal.te 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/hal.te 2009-08-21 18:56:07.000000000 -0400
@@ -55,6 +55,9 @@
type hald_var_lib_t;
files_type(hald_var_lib_t)
@@ -11887,7 +12164,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+')
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hddtemp.fc serefpolicy-3.6.28/policy/modules/services/hddtemp.fc
--- nsaserefpolicy/policy/modules/services/hddtemp.fc 1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.28/policy/modules/services/hddtemp.fc 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/hddtemp.fc 2009-08-21 18:56:07.000000000 -0400
@@ -0,0 +1,4 @@
+
+/etc/rc\.d/init\.d/hddtemp -- gen_context(system_u:object_r:hddtemp_initrc_exec_t,s0)
@@ -11895,7 +12172,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+/usr/sbin/hddtemp -- gen_context(system_u:object_r:hddtemp_exec_t,s0)
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hddtemp.if serefpolicy-3.6.28/policy/modules/services/hddtemp.if
--- nsaserefpolicy/policy/modules/services/hddtemp.if 1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.28/policy/modules/services/hddtemp.if 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/hddtemp.if 2009-08-21 18:56:07.000000000 -0400
@@ -0,0 +1,38 @@
+## hddtemp hard disk temperature tool running as a daemon
+
@@ -11937,7 +12214,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+')
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hddtemp.te serefpolicy-3.6.28/policy/modules/services/hddtemp.te
--- nsaserefpolicy/policy/modules/services/hddtemp.te 1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.28/policy/modules/services/hddtemp.te 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/hddtemp.te 2009-08-21 18:56:07.000000000 -0400
@@ -0,0 +1,40 @@
+policy_module(hddtemp,1.0.0)
+
@@ -11981,7 +12258,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.te serefpolicy-3.6.28/policy/modules/services/kerberos.te
--- nsaserefpolicy/policy/modules/services/kerberos.te 2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/services/kerberos.te 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/kerberos.te 2009-08-21 18:56:07.000000000 -0400
@@ -277,6 +277,8 @@
#
@@ -12023,7 +12300,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
kerberos_use(kpropd_t)
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ktalk.te serefpolicy-3.6.28/policy/modules/services/ktalk.te
--- nsaserefpolicy/policy/modules/services/ktalk.te 2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/services/ktalk.te 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/ktalk.te 2009-08-21 18:56:07.000000000 -0400
@@ -69,6 +69,7 @@
files_read_etc_files(ktalkd_t)
@@ -12034,7 +12311,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lircd.te serefpolicy-3.6.28/policy/modules/services/lircd.te
--- nsaserefpolicy/policy/modules/services/lircd.te 2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/services/lircd.te 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/lircd.te 2009-08-21 18:56:07.000000000 -0400
@@ -42,7 +42,18 @@
# /dev/lircd socket
manage_sock_files_pattern(lircd_t, lircd_sock_t, lircd_sock_t)
@@ -12056,7 +12333,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.te serefpolicy-3.6.28/policy/modules/services/mailman.te
--- nsaserefpolicy/policy/modules/services/mailman.te 2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/services/mailman.te 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/mailman.te 2009-08-21 18:56:07.000000000 -0400
@@ -78,6 +78,10 @@
mta_dontaudit_rw_queue(mailman_mail_t)
@@ -12070,7 +12347,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/memcached.te serefpolicy-3.6.28/policy/modules/services/memcached.te
--- nsaserefpolicy/policy/modules/services/memcached.te 2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/services/memcached.te 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/memcached.te 2009-08-21 18:56:07.000000000 -0400
@@ -44,6 +44,8 @@
files_read_etc_files(memcached_t)
@@ -12082,13 +12359,13 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
sysnet_dns_name_resolve(memcached_t)
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/modemmanager.fc serefpolicy-3.6.28/policy/modules/services/modemmanager.fc
--- nsaserefpolicy/policy/modules/services/modemmanager.fc 1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.28/policy/modules/services/modemmanager.fc 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/modemmanager.fc 2009-08-21 18:56:07.000000000 -0400
@@ -0,0 +1,2 @@
+
+/usr/sbin/modem-manager -- gen_context(system_u:object_r:ModemManager_exec_t,s0)
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/modemmanager.if serefpolicy-3.6.28/policy/modules/services/modemmanager.if
--- nsaserefpolicy/policy/modules/services/modemmanager.if 1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.28/policy/modules/services/modemmanager.if 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/modemmanager.if 2009-08-21 18:56:07.000000000 -0400
@@ -0,0 +1,43 @@
+
+## policy for ModemManager
@@ -12135,7 +12412,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+')
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/modemmanager.te serefpolicy-3.6.28/policy/modules/services/modemmanager.te
--- nsaserefpolicy/policy/modules/services/modemmanager.te 1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.28/policy/modules/services/modemmanager.te 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/modemmanager.te 2009-08-21 18:56:07.000000000 -0400
@@ -0,0 +1,46 @@
+policy_module(ModemManager,1.0.0)
+
@@ -12185,7 +12462,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+permissive ModemManager_t;
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.fc serefpolicy-3.6.28/policy/modules/services/mta.fc
--- nsaserefpolicy/policy/modules/services/mta.fc 2009-07-29 15:15:33.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/services/mta.fc 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/mta.fc 2009-08-21 18:56:07.000000000 -0400
@@ -26,3 +26,5 @@
/var/spool/imap(/.*)? gen_context(system_u:object_r:mail_spool_t,s0)
/var/spool/(client)?mqueue(/.*)? gen_context(system_u:object_r:mqueue_spool_t,s0)
@@ -12194,7 +12471,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+/root/\.forward -- gen_context(system_u:object_r:mail_forward_t,s0)
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.if serefpolicy-3.6.28/policy/modules/services/mta.if
--- nsaserefpolicy/policy/modules/services/mta.if 2009-07-29 15:15:33.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/services/mta.if 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/mta.if 2009-08-21 18:56:07.000000000 -0400
@@ -311,6 +311,7 @@
allow $1 mail_spool_t:dir list_dir_perms;
create_files_pattern($1, mail_spool_t, mail_spool_t)
@@ -12230,7 +12507,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.te serefpolicy-3.6.28/policy/modules/services/mta.te
--- nsaserefpolicy/policy/modules/services/mta.te 2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/services/mta.te 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/mta.te 2009-08-21 18:56:07.000000000 -0400
@@ -27,6 +27,9 @@
type mail_spool_t;
files_mountpoint(mail_spool_t)
@@ -12346,7 +12623,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
# User send mail local policy
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.fc serefpolicy-3.6.28/policy/modules/services/munin.fc
--- nsaserefpolicy/policy/modules/services/munin.fc 2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/services/munin.fc 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/munin.fc 2009-08-21 18:56:07.000000000 -0400
@@ -9,3 +9,6 @@
/var/lib/munin(/.*)? gen_context(system_u:object_r:munin_var_lib_t,s0)
/var/log/munin.* gen_context(system_u:object_r:munin_log_t,s0)
@@ -12356,7 +12633,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.te serefpolicy-3.6.28/policy/modules/services/munin.te
--- nsaserefpolicy/policy/modules/services/munin.te 2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/services/munin.te 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/munin.te 2009-08-21 18:56:07.000000000 -0400
@@ -33,7 +33,7 @@
# Local policy
#
@@ -12376,7 +12653,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
optional_policy(`
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.te serefpolicy-3.6.28/policy/modules/services/mysql.te
--- nsaserefpolicy/policy/modules/services/mysql.te 2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/services/mysql.te 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/mysql.te 2009-08-21 18:56:07.000000000 -0400
@@ -136,7 +136,12 @@
domtrans_pattern(mysqld_safe_t, mysqld_exec_t, mysqld_t)
@@ -12401,7 +12678,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
mysql_write_log(mysqld_safe_t)
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.fc serefpolicy-3.6.28/policy/modules/services/nagios.fc
--- nsaserefpolicy/policy/modules/services/nagios.fc 2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/services/nagios.fc 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/nagios.fc 2009-08-21 18:56:07.000000000 -0400
@@ -1,16 +1,21 @@
/etc/nagios(/.*)? gen_context(system_u:object_r:nagios_etc_t,s0)
/etc/nagios/nrpe\.cfg -- gen_context(system_u:object_r:nrpe_etc_t,s0)
@@ -12429,7 +12706,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+/usr/lib(64)?/nagios/cgi-bin(/.*)? gen_context(system_u:object_r:httpd_nagios_script_exec_t,s0)
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.if serefpolicy-3.6.28/policy/modules/services/nagios.if
--- nsaserefpolicy/policy/modules/services/nagios.if 2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/services/nagios.if 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/nagios.if 2009-08-21 18:56:07.000000000 -0400
@@ -64,7 +64,7 @@
########################################
@@ -12531,7 +12808,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
')
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.te serefpolicy-3.6.28/policy/modules/services/nagios.te
--- nsaserefpolicy/policy/modules/services/nagios.te 2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/services/nagios.te 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/nagios.te 2009-08-21 18:56:07.000000000 -0400
@@ -10,13 +10,12 @@
type nagios_exec_t;
init_daemon_domain(nagios_t, nagios_exec_t)
@@ -12629,7 +12906,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
#
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.fc serefpolicy-3.6.28/policy/modules/services/networkmanager.fc
--- nsaserefpolicy/policy/modules/services/networkmanager.fc 2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/services/networkmanager.fc 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/networkmanager.fc 2009-08-21 18:56:07.000000000 -0400
@@ -1,12 +1,25 @@
+/etc/rc\.d/init\.d/wicd -- gen_context(system_u:object_r:NetworkManager_initrc_exec_t, s0)
+/etc/NetworkManager/dispatcher\.d(/.*) gen_context(system_u:object_r:NetworkManager_initrc_exec_t,s0)
@@ -12658,7 +12935,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.if serefpolicy-3.6.28/policy/modules/services/networkmanager.if
--- nsaserefpolicy/policy/modules/services/networkmanager.if 2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/services/networkmanager.if 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/networkmanager.if 2009-08-21 18:56:07.000000000 -0400
@@ -118,6 +118,24 @@
########################################
@@ -12717,7 +12994,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.te serefpolicy-3.6.28/policy/modules/services/networkmanager.te
--- nsaserefpolicy/policy/modules/services/networkmanager.te 2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/services/networkmanager.te 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/networkmanager.te 2009-08-21 18:56:07.000000000 -0400
@@ -19,6 +19,9 @@
type NetworkManager_tmp_t;
files_tmp_file(NetworkManager_tmp_t)
@@ -12957,7 +13234,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
########################################
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.fc serefpolicy-3.6.28/policy/modules/services/nis.fc
--- nsaserefpolicy/policy/modules/services/nis.fc 2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/services/nis.fc 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/nis.fc 2009-08-21 18:56:07.000000000 -0400
@@ -1,4 +1,7 @@
-
+/etc/rc\.d/init\.d/ypbind -- gen_context(system_u:object_r:ypbind_initrc_exec_t,s0)
@@ -12969,7 +13246,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
/sbin/ypbind -- gen_context(system_u:object_r:ypbind_exec_t,s0)
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.if serefpolicy-3.6.28/policy/modules/services/nis.if
--- nsaserefpolicy/policy/modules/services/nis.if 2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/services/nis.if 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/nis.if 2009-08-21 18:56:07.000000000 -0400
@@ -28,7 +28,7 @@
type var_yp_t;
')
@@ -13113,7 +13390,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.te serefpolicy-3.6.28/policy/modules/services/nis.te
--- nsaserefpolicy/policy/modules/services/nis.te 2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/services/nis.te 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/nis.te 2009-08-21 18:56:07.000000000 -0400
@@ -13,6 +13,9 @@
type ypbind_exec_t;
init_daemon_domain(ypbind_t, ypbind_exec_t)
@@ -13165,7 +13442,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
corenet_dontaudit_tcp_bind_all_reserved_ports(ypxfr_t)
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.if serefpolicy-3.6.28/policy/modules/services/nscd.if
--- nsaserefpolicy/policy/modules/services/nscd.if 2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/services/nscd.if 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/nscd.if 2009-08-21 18:56:07.000000000 -0400
@@ -236,6 +236,24 @@
########################################
@@ -13193,7 +13470,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
##
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.te serefpolicy-3.6.28/policy/modules/services/nscd.te
--- nsaserefpolicy/policy/modules/services/nscd.te 2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/services/nscd.te 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/nscd.te 2009-08-21 18:56:07.000000000 -0400
@@ -65,6 +65,7 @@
fs_getattr_all_fs(nscd_t)
@@ -13225,7 +13502,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+')
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nslcd.fc serefpolicy-3.6.28/policy/modules/services/nslcd.fc
--- nsaserefpolicy/policy/modules/services/nslcd.fc 1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.28/policy/modules/services/nslcd.fc 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/nslcd.fc 2009-08-21 18:56:07.000000000 -0400
@@ -0,0 +1,4 @@
+/usr/sbin/nslcd -- gen_context(system_u:object_r:nslcd_exec_t,s0)
+/etc/nss-ldapd.conf -- gen_context(system_u:object_r:nslcd_conf_t,s0)
@@ -13233,7 +13510,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+/var/run/nslcd(/.*)? gen_context(system_u:object_r:nslcd_var_run_t,s0)
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nslcd.if serefpolicy-3.6.28/policy/modules/services/nslcd.if
--- nsaserefpolicy/policy/modules/services/nslcd.if 1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.28/policy/modules/services/nslcd.if 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/nslcd.if 2009-08-21 18:56:07.000000000 -0400
@@ -0,0 +1,142 @@
+
+## policy for nslcd
@@ -13379,7 +13656,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nslcd.te serefpolicy-3.6.28/policy/modules/services/nslcd.te
--- nsaserefpolicy/policy/modules/services/nslcd.te 1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.28/policy/modules/services/nslcd.te 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/nslcd.te 2009-08-21 18:56:07.000000000 -0400
@@ -0,0 +1,48 @@
+policy_module(nslcd,1.0.0)
+
@@ -13431,7 +13708,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+logging_send_syslog_msg(nslcd_t)
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.if serefpolicy-3.6.28/policy/modules/services/ntp.if
--- nsaserefpolicy/policy/modules/services/ntp.if 2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/services/ntp.if 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/ntp.if 2009-08-21 18:56:07.000000000 -0400
@@ -37,6 +37,32 @@
########################################
@@ -13501,7 +13778,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
##
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.te serefpolicy-3.6.28/policy/modules/services/ntp.te
--- nsaserefpolicy/policy/modules/services/ntp.te 2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/services/ntp.te 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/ntp.te 2009-08-21 18:56:07.000000000 -0400
@@ -41,10 +41,11 @@
# sys_resource and setrlimit is for locking memory
@@ -13542,7 +13819,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
optional_policy(`
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.fc serefpolicy-3.6.28/policy/modules/services/nx.fc
--- nsaserefpolicy/policy/modules/services/nx.fc 2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/services/nx.fc 2009-08-20 08:55:05.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/nx.fc 2009-08-21 18:56:07.000000000 -0400
@@ -1,6 +1,7 @@
/opt/NX/bin/nxserver -- gen_context(system_u:object_r:nx_server_exec_t,s0)
@@ -13553,7 +13830,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.if serefpolicy-3.6.28/policy/modules/services/nx.if
--- nsaserefpolicy/policy/modules/services/nx.if 2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/services/nx.if 2009-08-20 09:23:37.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/nx.if 2009-08-21 18:56:07.000000000 -0400
@@ -17,3 +17,21 @@
spec_domtrans_pattern($1, nx_server_exec_t, nx_server_t)
@@ -13578,7 +13855,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+')
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.te serefpolicy-3.6.28/policy/modules/services/nx.te
--- nsaserefpolicy/policy/modules/services/nx.te 2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/services/nx.te 2009-08-20 12:45:07.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/nx.te 2009-08-21 18:56:07.000000000 -0400
@@ -25,6 +25,9 @@
type nx_server_var_run_t;
files_pid_file(nx_server_var_run_t)
@@ -13601,7 +13878,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.if serefpolicy-3.6.28/policy/modules/services/oddjob.if
--- nsaserefpolicy/policy/modules/services/oddjob.if 2009-07-28 13:28:33.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/services/oddjob.if 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/oddjob.if 2009-08-21 18:56:07.000000000 -0400
@@ -44,6 +44,7 @@
')
@@ -13612,7 +13889,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
########################################
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.te serefpolicy-3.6.28/policy/modules/services/openvpn.te
--- nsaserefpolicy/policy/modules/services/openvpn.te 2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/services/openvpn.te 2009-08-19 17:17:15.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/openvpn.te 2009-08-21 18:56:07.000000000 -0400
@@ -86,6 +86,7 @@
corenet_udp_bind_openvpn_port(openvpn_t)
corenet_tcp_connect_openvpn_port(openvpn_t)
@@ -13649,7 +13926,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
')
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pcscd.te serefpolicy-3.6.28/policy/modules/services/pcscd.te
--- nsaserefpolicy/policy/modules/services/pcscd.te 2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/services/pcscd.te 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/pcscd.te 2009-08-21 18:56:07.000000000 -0400
@@ -29,6 +29,7 @@
manage_dirs_pattern(pcscd_t, pcscd_var_run_t, pcscd_var_run_t)
@@ -13669,7 +13946,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pegasus.te serefpolicy-3.6.28/policy/modules/services/pegasus.te
--- nsaserefpolicy/policy/modules/services/pegasus.te 2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/services/pegasus.te 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/pegasus.te 2009-08-21 18:56:07.000000000 -0400
@@ -30,7 +30,7 @@
# Local policy
#
@@ -13743,7 +14020,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+')
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/policykit.fc serefpolicy-3.6.28/policy/modules/services/policykit.fc
--- nsaserefpolicy/policy/modules/services/policykit.fc 2009-08-18 11:41:14.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/services/policykit.fc 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/policykit.fc 2009-08-21 18:56:07.000000000 -0400
@@ -1,15 +1,13 @@
-/usr/lib/policykit/polkit-read-auth-helper -- gen_context(system_u:object_r:policykit_auth_exec_t,s0)
-/usr/lib/policykit/polkit-grant-helper.* -- gen_context(system_u:object_r:policykit_grant_exec_t,s0)
@@ -13766,7 +14043,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/policykit.if serefpolicy-3.6.28/policy/modules/services/policykit.if
--- nsaserefpolicy/policy/modules/services/policykit.if 2009-08-18 18:39:50.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/services/policykit.if 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/policykit.if 2009-08-21 18:56:07.000000000 -0400
@@ -17,6 +17,8 @@
class dbus send_msg;
')
@@ -13834,10 +14111,13 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
')
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/policykit.te serefpolicy-3.6.28/policy/modules/services/policykit.te
--- nsaserefpolicy/policy/modules/services/policykit.te 2009-08-18 11:41:14.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/services/policykit.te 2009-08-18 13:23:29.000000000 -0400
-@@ -38,9 +38,10 @@
++++ serefpolicy-3.6.28/policy/modules/services/policykit.te 2009-08-21 18:56:07.000000000 -0400
+@@ -36,11 +36,12 @@
+ # policykit local policy
+ #
- allow policykit_t self:capability { setgid setuid };
+-allow policykit_t self:capability { setgid setuid };
++allow policykit_t self:capability { setgid setuid sys_ptrace };
allow policykit_t self:process getattr;
-allow policykit_t self:fifo_file rw_file_perms;
+allow policykit_t self:fifo_file rw_fifo_file_perms;
@@ -13970,7 +14250,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.fc serefpolicy-3.6.28/policy/modules/services/postfix.fc
--- nsaserefpolicy/policy/modules/services/postfix.fc 2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/services/postfix.fc 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/postfix.fc 2009-08-21 18:56:07.000000000 -0400
@@ -29,12 +29,10 @@
/usr/lib/postfix/smtpd -- gen_context(system_u:object_r:postfix_smtpd_exec_t,s0)
/usr/lib/postfix/bounce -- gen_context(system_u:object_r:postfix_bounce_exec_t,s0)
@@ -13986,7 +14266,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
/usr/sbin/postkick -- gen_context(system_u:object_r:postfix_master_exec_t,s0)
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.if serefpolicy-3.6.28/policy/modules/services/postfix.if
--- nsaserefpolicy/policy/modules/services/postfix.if 2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/services/postfix.if 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/postfix.if 2009-08-21 18:56:07.000000000 -0400
@@ -46,6 +46,7 @@
allow postfix_$1_t postfix_etc_t:dir list_dir_perms;
@@ -14235,14 +14515,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.te serefpolicy-3.6.28/policy/modules/services/postfix.te
--- nsaserefpolicy/policy/modules/services/postfix.te 2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/services/postfix.te 2009-08-18 13:23:29.000000000 -0400
-@@ -1,11 +1,20 @@
-
--policy_module(postfix, 1.11.0)
-+policy_module(postfix, 1.10.3)
-
- ########################################
- #
++++ serefpolicy-3.6.28/policy/modules/services/postfix.te 2009-08-21 18:56:24.000000000 -0400
+@@ -6,6 +6,15 @@
# Declarations
#
@@ -14623,7 +14897,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+userdom_user_home_dir_filetrans_user_home_content(postfix_virtual_t, {file dir })
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.fc serefpolicy-3.6.28/policy/modules/services/postgresql.fc
--- nsaserefpolicy/policy/modules/services/postgresql.fc 2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/services/postgresql.fc 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/postgresql.fc 2009-08-21 18:56:07.000000000 -0400
@@ -2,6 +2,7 @@
# /etc
#
@@ -14634,7 +14908,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
# /usr
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.if serefpolicy-3.6.28/policy/modules/services/postgresql.if
--- nsaserefpolicy/policy/modules/services/postgresql.if 2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/services/postgresql.if 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/postgresql.if 2009-08-21 18:56:07.000000000 -0400
@@ -384,3 +384,46 @@
typeattribute $1 sepgsql_unconfined_type;
@@ -14684,7 +14958,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+')
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.te serefpolicy-3.6.28/policy/modules/services/postgresql.te
--- nsaserefpolicy/policy/modules/services/postgresql.te 2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/services/postgresql.te 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/postgresql.te 2009-08-21 18:56:07.000000000 -0400
@@ -32,6 +32,9 @@
type postgresql_etc_t;
files_config_file(postgresql_etc_t)
@@ -14725,7 +14999,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.if serefpolicy-3.6.28/policy/modules/services/ppp.if
--- nsaserefpolicy/policy/modules/services/ppp.if 2009-07-23 14:11:04.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/services/ppp.if 2009-08-20 08:37:53.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/ppp.if 2009-08-21 18:56:07.000000000 -0400
@@ -177,10 +177,16 @@
interface(`ppp_run',`
gen_require(`
@@ -14745,7 +15019,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
########################################
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.te serefpolicy-3.6.28/policy/modules/services/ppp.te
--- nsaserefpolicy/policy/modules/services/ppp.te 2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/services/ppp.te 2009-08-20 08:34:18.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/ppp.te 2009-08-21 18:56:07.000000000 -0400
@@ -193,6 +193,8 @@
optional_policy(`
@@ -14772,7 +15046,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/privoxy.te serefpolicy-3.6.28/policy/modules/services/privoxy.te
--- nsaserefpolicy/policy/modules/services/privoxy.te 2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/services/privoxy.te 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/privoxy.te 2009-08-21 18:56:07.000000000 -0400
@@ -47,9 +47,8 @@
manage_files_pattern(privoxy_t, privoxy_var_run_t, privoxy_var_run_t)
files_pid_filetrans(privoxy_t, privoxy_var_run_t, file)
@@ -14786,7 +15060,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
corenet_all_recvfrom_netlabel(privoxy_t)
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.te serefpolicy-3.6.28/policy/modules/services/procmail.te
--- nsaserefpolicy/policy/modules/services/procmail.te 2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/services/procmail.te 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/procmail.te 2009-08-21 18:56:07.000000000 -0400
@@ -22,7 +22,7 @@
# Local policy
#
@@ -14836,7 +15110,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
optional_policy(`
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.fc serefpolicy-3.6.28/policy/modules/services/pyzor.fc
--- nsaserefpolicy/policy/modules/services/pyzor.fc 2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/services/pyzor.fc 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/pyzor.fc 2009-08-21 18:56:07.000000000 -0400
@@ -1,6 +1,10 @@
/etc/pyzor(/.*)? gen_context(system_u:object_r:pyzor_etc_t, s0)
+/etc/rc\.d/init\.d/pyzord -- gen_context(system_u:object_r:pyzord_initrc_exec_t,s0)
@@ -14850,7 +15124,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
/usr/bin/pyzord -- gen_context(system_u:object_r:pyzord_exec_t,s0)
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.if serefpolicy-3.6.28/policy/modules/services/pyzor.if
--- nsaserefpolicy/policy/modules/services/pyzor.if 2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/services/pyzor.if 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/pyzor.if 2009-08-21 18:56:07.000000000 -0400
@@ -88,3 +88,50 @@
corecmd_search_bin($1)
can_exec($1, pyzor_exec_t)
@@ -14904,14 +15178,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.te serefpolicy-3.6.28/policy/modules/services/pyzor.te
--- nsaserefpolicy/policy/modules/services/pyzor.te 2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/services/pyzor.te 2009-08-18 13:23:29.000000000 -0400
-@@ -1,11 +1,43 @@
-
--policy_module(pyzor, 2.1.0)
-+policy_module(pyzor, 2.0.2)
-
- ########################################
- #
++++ serefpolicy-3.6.28/policy/modules/services/pyzor.te 2009-08-21 18:56:37.000000000 -0400
+@@ -6,6 +6,38 @@
# Declarations
#
@@ -14977,7 +15245,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
optional_policy(`
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.fc serefpolicy-3.6.28/policy/modules/services/razor.fc
--- nsaserefpolicy/policy/modules/services/razor.fc 2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/services/razor.fc 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/razor.fc 2009-08-21 18:56:07.000000000 -0400
@@ -1,3 +1,4 @@
+/root/\.razor(/.*)? gen_context(system_u:object_r:razor_home_t,s0)
HOME_DIR/\.razor(/.*)? gen_context(system_u:object_r:razor_home_t,s0)
@@ -14985,7 +15253,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
/etc/razor(/.*)? gen_context(system_u:object_r:razor_etc_t,s0)
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.if serefpolicy-3.6.28/policy/modules/services/razor.if
--- nsaserefpolicy/policy/modules/services/razor.if 2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/services/razor.if 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/razor.if 2009-08-21 18:56:07.000000000 -0400
@@ -157,3 +157,45 @@
domtrans_pattern($1, razor_exec_t, razor_t)
@@ -15034,14 +15302,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.te serefpolicy-3.6.28/policy/modules/services/razor.te
--- nsaserefpolicy/policy/modules/services/razor.te 2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/services/razor.te 2009-08-18 13:23:29.000000000 -0400
-@@ -1,11 +1,37 @@
-
--policy_module(razor, 2.1.0)
-+policy_module(razor, 2.0.1)
-
- ########################################
- #
++++ serefpolicy-3.6.28/policy/modules/services/razor.te 2009-08-21 18:56:47.000000000 -0400
+@@ -6,6 +6,32 @@
# Declarations
#
@@ -15094,7 +15356,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
')
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricci.te serefpolicy-3.6.28/policy/modules/services/ricci.te
--- nsaserefpolicy/policy/modules/services/ricci.te 2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/services/ricci.te 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/ricci.te 2009-08-21 18:56:07.000000000 -0400
@@ -264,6 +264,7 @@
allow ricci_modclusterd_t self:socket create_socket_perms;
@@ -15116,7 +15378,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
term_dontaudit_use_console(ricci_modstorage_t)
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.if serefpolicy-3.6.28/policy/modules/services/rpcbind.if
--- nsaserefpolicy/policy/modules/services/rpcbind.if 2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/services/rpcbind.if 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/rpcbind.if 2009-08-21 18:56:07.000000000 -0400
@@ -97,6 +97,26 @@
########################################
@@ -15146,7 +15408,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
##
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.if serefpolicy-3.6.28/policy/modules/services/rpc.if
--- nsaserefpolicy/policy/modules/services/rpc.if 2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/services/rpc.if 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/rpc.if 2009-08-21 18:56:07.000000000 -0400
@@ -54,7 +54,7 @@
allow $1_t self:unix_dgram_socket create_socket_perms;
allow $1_t self:unix_stream_socket create_stream_socket_perms;
@@ -15169,7 +15431,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.te serefpolicy-3.6.28/policy/modules/services/rpc.te
--- nsaserefpolicy/policy/modules/services/rpc.te 2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/services/rpc.te 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/rpc.te 2009-08-21 18:56:07.000000000 -0400
@@ -91,6 +91,8 @@
seutil_dontaudit_search_config(rpcd_t)
@@ -15219,7 +15481,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
auth_manage_cache(gssd_t)
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.te serefpolicy-3.6.28/policy/modules/services/rsync.te
--- nsaserefpolicy/policy/modules/services/rsync.te 2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/services/rsync.te 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/rsync.te 2009-08-21 18:56:07.000000000 -0400
@@ -8,6 +8,13 @@
##
@@ -15264,13 +15526,13 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
auth_can_read_shadow_passwords(rsync_t)
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rtkit_daemon.fc serefpolicy-3.6.28/policy/modules/services/rtkit_daemon.fc
--- nsaserefpolicy/policy/modules/services/rtkit_daemon.fc 1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.28/policy/modules/services/rtkit_daemon.fc 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/rtkit_daemon.fc 2009-08-21 18:56:07.000000000 -0400
@@ -0,0 +1,2 @@
+
+/usr/libexec/rtkit-daemon -- gen_context(system_u:object_r:rtkit_daemon_exec_t,s0)
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rtkit_daemon.if serefpolicy-3.6.28/policy/modules/services/rtkit_daemon.if
--- nsaserefpolicy/policy/modules/services/rtkit_daemon.if 1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.28/policy/modules/services/rtkit_daemon.if 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/rtkit_daemon.if 2009-08-21 18:56:07.000000000 -0400
@@ -0,0 +1,64 @@
+
+## policy for rtkit_daemon
@@ -15338,7 +15600,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+')
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rtkit_daemon.te serefpolicy-3.6.28/policy/modules/services/rtkit_daemon.te
--- nsaserefpolicy/policy/modules/services/rtkit_daemon.te 1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.28/policy/modules/services/rtkit_daemon.te 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/rtkit_daemon.te 2009-08-21 18:56:07.000000000 -0400
@@ -0,0 +1,38 @@
+policy_module(rtkit_daemon,1.0.0)
+
@@ -15380,7 +15642,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+')
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.fc serefpolicy-3.6.28/policy/modules/services/samba.fc
--- nsaserefpolicy/policy/modules/services/samba.fc 2009-07-29 15:15:33.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/services/samba.fc 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/samba.fc 2009-08-21 18:56:07.000000000 -0400
@@ -51,3 +51,7 @@
/var/run/winbindd(/.*)? gen_context(system_u:object_r:winbind_var_run_t,s0)
@@ -15391,7 +15653,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+')
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.if serefpolicy-3.6.28/policy/modules/services/samba.if
--- nsaserefpolicy/policy/modules/services/samba.if 2009-07-29 15:15:33.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/services/samba.if 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/samba.if 2009-08-21 18:56:07.000000000 -0400
@@ -62,6 +62,25 @@
########################################
@@ -15566,7 +15828,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
')
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.te serefpolicy-3.6.28/policy/modules/services/samba.te
--- nsaserefpolicy/policy/modules/services/samba.te 2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/services/samba.te 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/samba.te 2009-08-21 18:56:07.000000000 -0400
@@ -66,6 +66,13 @@
##
gen_tunable(samba_share_nfs, false)
@@ -15776,7 +16038,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
')
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl.te serefpolicy-3.6.28/policy/modules/services/sasl.te
--- nsaserefpolicy/policy/modules/services/sasl.te 2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/services/sasl.te 2009-08-19 17:16:45.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/sasl.te 2009-08-21 18:56:07.000000000 -0400
@@ -31,7 +31,7 @@
# Local policy
#
@@ -15841,7 +16103,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.if serefpolicy-3.6.28/policy/modules/services/sendmail.if
--- nsaserefpolicy/policy/modules/services/sendmail.if 2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/services/sendmail.if 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/sendmail.if 2009-08-21 18:56:07.000000000 -0400
@@ -59,20 +59,20 @@
########################################
@@ -16016,7 +16278,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+')
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.te serefpolicy-3.6.28/policy/modules/services/sendmail.te
--- nsaserefpolicy/policy/modules/services/sendmail.te 2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/services/sendmail.te 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/sendmail.te 2009-08-21 18:56:07.000000000 -0400
@@ -20,13 +20,17 @@
mta_mailserver_delivery(sendmail_t)
mta_mailserver_sender(sendmail_t)
@@ -16194,7 +16456,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
-') dnl end TODO
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.fc serefpolicy-3.6.28/policy/modules/services/setroubleshoot.fc
--- nsaserefpolicy/policy/modules/services/setroubleshoot.fc 2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/services/setroubleshoot.fc 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/setroubleshoot.fc 2009-08-21 18:56:07.000000000 -0400
@@ -5,3 +5,5 @@
/var/log/setroubleshoot(/.*)? gen_context(system_u:object_r:setroubleshoot_var_log_t,s0)
@@ -16203,7 +16465,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+/usr/share/setroubleshoot/SetroubleshootFixit\.py* -- gen_context(system_u:object_r:setroubleshoot_fixit_exec_t,s0)
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.if serefpolicy-3.6.28/policy/modules/services/setroubleshoot.if
--- nsaserefpolicy/policy/modules/services/setroubleshoot.if 2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/services/setroubleshoot.if 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/setroubleshoot.if 2009-08-21 18:56:07.000000000 -0400
@@ -16,8 +16,8 @@
')
@@ -16282,7 +16544,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+')
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.te serefpolicy-3.6.28/policy/modules/services/setroubleshoot.te
--- nsaserefpolicy/policy/modules/services/setroubleshoot.te 2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/services/setroubleshoot.te 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/setroubleshoot.te 2009-08-21 18:56:07.000000000 -0400
@@ -22,13 +22,19 @@
type setroubleshoot_var_run_t;
files_pid_file(setroubleshoot_var_run_t)
@@ -16403,7 +16665,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+permissive setroubleshoot_fixit_t;
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/shorewall.fc serefpolicy-3.6.28/policy/modules/services/shorewall.fc
--- nsaserefpolicy/policy/modules/services/shorewall.fc 1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.28/policy/modules/services/shorewall.fc 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/shorewall.fc 2009-08-21 18:56:07.000000000 -0400
@@ -0,0 +1,12 @@
+
+/etc/rc\.d/init\.d/shorewall -- gen_context(system_u:object_r:shorewall_initrc_exec_t,s0)
@@ -16419,7 +16681,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+/var/lib/shorewall-lite(/.*)? gen_context(system_u:object_r:shorewall_var_lib_t,s0)
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/shorewall.if serefpolicy-3.6.28/policy/modules/services/shorewall.if
--- nsaserefpolicy/policy/modules/services/shorewall.if 1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.28/policy/modules/services/shorewall.if 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/shorewall.if 2009-08-21 18:56:07.000000000 -0400
@@ -0,0 +1,166 @@
+## policy for shorewall
+
@@ -16589,7 +16851,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/shorewall.te serefpolicy-3.6.28/policy/modules/services/shorewall.te
--- nsaserefpolicy/policy/modules/services/shorewall.te 1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.28/policy/modules/services/shorewall.te 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/shorewall.te 2009-08-21 18:56:07.000000000 -0400
@@ -0,0 +1,95 @@
+policy_module(shorewall,1.0.0)
+
@@ -16688,7 +16950,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+')
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smartmon.te serefpolicy-3.6.28/policy/modules/services/smartmon.te
--- nsaserefpolicy/policy/modules/services/smartmon.te 2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/services/smartmon.te 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/smartmon.te 2009-08-21 18:56:07.000000000 -0400
@@ -19,6 +19,10 @@
type fsdaemon_tmp_t;
files_tmp_file(fsdaemon_tmp_t)
@@ -16748,7 +17010,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
optional_policy(`
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.fc serefpolicy-3.6.28/policy/modules/services/spamassassin.fc
--- nsaserefpolicy/policy/modules/services/spamassassin.fc 2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/services/spamassassin.fc 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/spamassassin.fc 2009-08-21 18:56:07.000000000 -0400
@@ -1,15 +1,25 @@
-HOME_DIR/\.spamassassin(/.*)? gen_context(system_u:object_r:spamassassin_home_t,s0)
+HOME_DIR/\.spamassassin(/.*)? gen_context(system_u:object_r:spamc_home_t,s0)
@@ -16779,7 +17041,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+/var/spool/MIMEDefang(/.*)? gen_context(system_u:object_r:spamd_var_run_t,s0)
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.if serefpolicy-3.6.28/policy/modules/services/spamassassin.if
--- nsaserefpolicy/policy/modules/services/spamassassin.if 2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/services/spamassassin.if 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/spamassassin.if 2009-08-21 18:56:07.000000000 -0400
@@ -111,6 +111,7 @@
')
@@ -16868,7 +17130,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+')
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.te serefpolicy-3.6.28/policy/modules/services/spamassassin.te
--- nsaserefpolicy/policy/modules/services/spamassassin.te 2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/services/spamassassin.te 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/spamassassin.te 2009-08-21 18:56:07.000000000 -0400
@@ -20,6 +20,35 @@
##
gen_tunable(spamd_enable_home_dirs, true)
@@ -17163,8 +17425,18 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
')
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.te serefpolicy-3.6.28/policy/modules/services/squid.te
--- nsaserefpolicy/policy/modules/services/squid.te 2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/services/squid.te 2009-08-18 13:23:29.000000000 -0400
-@@ -118,6 +118,8 @@
++++ serefpolicy-3.6.28/policy/modules/services/squid.te 2009-08-21 18:56:07.000000000 -0400
+@@ -67,7 +67,9 @@
+
+ can_exec(squid_t, squid_exec_t)
+
++manage_dirs_pattern(squid_t, squid_log_t, squid_log_t)
+ manage_files_pattern(squid_t, squid_log_t, squid_log_t)
++manage_lnk_files_pattern(squid_t, squid_log_t, squid_log_t)
+ logging_log_filetrans(squid_t, squid_log_t, { file dir })
+
+ manage_files_pattern(squid_t, squid_var_run_t, squid_var_run_t)
+@@ -118,6 +120,8 @@
fs_getattr_all_fs(squid_t)
fs_search_auto_mountpoints(squid_t)
@@ -17173,7 +17445,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
fs_list_inotifyfs(squid_t)
selinux_dontaudit_getattr_dir(squid_t)
-@@ -186,8 +188,3 @@
+@@ -186,8 +190,3 @@
optional_policy(`
udev_read_db(squid_t)
')
@@ -17184,7 +17456,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
-') dnl end TODO
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.fc serefpolicy-3.6.28/policy/modules/services/ssh.fc
--- nsaserefpolicy/policy/modules/services/ssh.fc 2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/services/ssh.fc 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/ssh.fc 2009-08-21 18:56:07.000000000 -0400
@@ -14,3 +14,5 @@
/usr/sbin/sshd -- gen_context(system_u:object_r:sshd_exec_t,s0)
@@ -17193,7 +17465,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+/root/\.ssh(/.*)? gen_context(system_u:object_r:home_ssh_t,s0)
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.if serefpolicy-3.6.28/policy/modules/services/ssh.if
--- nsaserefpolicy/policy/modules/services/ssh.if 2009-07-23 14:11:04.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/services/ssh.if 2009-08-20 12:45:06.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/ssh.if 2009-08-21 18:56:07.000000000 -0400
@@ -36,6 +36,7 @@
gen_require(`
attribute ssh_server;
@@ -17496,7 +17768,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+')
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.te serefpolicy-3.6.28/policy/modules/services/ssh.te
--- nsaserefpolicy/policy/modules/services/ssh.te 2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/services/ssh.te 2009-08-20 09:24:08.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/ssh.te 2009-08-21 18:56:07.000000000 -0400
@@ -41,6 +41,9 @@
files_tmp_file(sshd_tmp_t)
files_poly_parent(sshd_tmp_t)
@@ -17681,7 +17953,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd.fc serefpolicy-3.6.28/policy/modules/services/sssd.fc
--- nsaserefpolicy/policy/modules/services/sssd.fc 2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/services/sssd.fc 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/sssd.fc 2009-08-21 18:56:07.000000000 -0400
@@ -1,4 +1,4 @@
-/etc/rc.d/init.d/sssd -- gen_context(system_u:object_r:sssd_initrc_exec_t,s0)
+/etc/rc\.d/init\.d/sssd -- gen_context(system_u:object_r:sssd_initrc_exec_t,s0)
@@ -17690,7 +17962,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd.if serefpolicy-3.6.28/policy/modules/services/sssd.if
--- nsaserefpolicy/policy/modules/services/sssd.if 2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/services/sssd.if 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/sssd.if 2009-08-21 18:56:07.000000000 -0400
@@ -12,12 +12,32 @@
#
interface(`sssd_domtrans',`
@@ -17755,7 +18027,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
##
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sysstat.te serefpolicy-3.6.28/policy/modules/services/sysstat.te
--- nsaserefpolicy/policy/modules/services/sysstat.te 2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/services/sysstat.te 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/sysstat.te 2009-08-21 18:56:07.000000000 -0400
@@ -19,7 +19,7 @@
# Local policy
#
@@ -17767,7 +18039,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uucp.te serefpolicy-3.6.28/policy/modules/services/uucp.te
--- nsaserefpolicy/policy/modules/services/uucp.te 2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/services/uucp.te 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/uucp.te 2009-08-21 18:56:07.000000000 -0400
@@ -95,6 +95,8 @@
files_search_home(uucpd_t)
files_search_spool(uucpd_t)
@@ -17777,7 +18049,18 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
auth_use_nsswitch(uucpd_t)
logging_send_syslog_msg(uucpd_t)
-@@ -129,6 +131,7 @@
+@@ -102,6 +104,10 @@
+ miscfiles_read_localization(uucpd_t)
+
+ optional_policy(`
++ cron_system_entry(uucpd_t, uucpd_exec_t)
++')
++
++optional_policy(`
+ kerberos_use(uucpd_t)
+ ')
+
+@@ -129,6 +135,7 @@
optional_policy(`
mta_send_mail(uux_t)
mta_read_queue(uux_t)
@@ -17787,7 +18070,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
optional_policy(`
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.fc serefpolicy-3.6.28/policy/modules/services/virt.fc
--- nsaserefpolicy/policy/modules/services/virt.fc 2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/services/virt.fc 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/virt.fc 2009-08-21 18:56:07.000000000 -0400
@@ -8,5 +8,16 @@
/var/lib/libvirt(/.*)? gen_context(system_u:object_r:virt_var_lib_t,s0)
@@ -17807,7 +18090,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+/var/run/libvirt/qemu(/.*)? gen_context(system_u:object_r:svirt_var_run_t,s0)
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.if serefpolicy-3.6.28/policy/modules/services/virt.if
--- nsaserefpolicy/policy/modules/services/virt.if 2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/services/virt.if 2009-08-19 17:01:25.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/virt.if 2009-08-21 18:56:07.000000000 -0400
@@ -103,7 +103,7 @@
########################################
@@ -17987,7 +18270,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+')
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.te serefpolicy-3.6.28/policy/modules/services/virt.te
--- nsaserefpolicy/policy/modules/services/virt.te 2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/services/virt.te 2009-08-19 17:26:56.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/virt.te 2009-08-21 18:56:07.000000000 -0400
@@ -20,6 +20,28 @@
##
gen_tunable(virt_use_samba, false)
@@ -18370,7 +18653,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+')
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.te serefpolicy-3.6.28/policy/modules/services/w3c.te
--- nsaserefpolicy/policy/modules/services/w3c.te 2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/services/w3c.te 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/w3c.te 2009-08-21 18:56:07.000000000 -0400
@@ -8,11 +8,18 @@
apache_content_template(w3c_validator)
@@ -18392,7 +18675,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
corenet_tcp_connect_http_port(httpd_w3c_validator_script_t)
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.fc serefpolicy-3.6.28/policy/modules/services/xserver.fc
--- nsaserefpolicy/policy/modules/services/xserver.fc 2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/services/xserver.fc 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/xserver.fc 2009-08-21 18:56:07.000000000 -0400
@@ -3,12 +3,17 @@
#
HOME_DIR/\.fonts\.conf -- gen_context(system_u:object_r:user_fonts_config_t,s0)
@@ -18466,7 +18749,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
/var/lib/pam_devperm/:0 -- gen_context(system_u:object_r:xdm_var_lib_t,s0)
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.if serefpolicy-3.6.28/policy/modules/services/xserver.if
--- nsaserefpolicy/policy/modules/services/xserver.if 2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/services/xserver.if 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/xserver.if 2009-08-21 18:56:07.000000000 -0400
@@ -90,7 +90,7 @@
allow $2 xauth_home_t:file manage_file_perms;
allow $2 xauth_home_t:file { relabelfrom relabelto };
@@ -19162,7 +19445,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.te serefpolicy-3.6.28/policy/modules/services/xserver.te
--- nsaserefpolicy/policy/modules/services/xserver.te 2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/services/xserver.te 2009-08-20 07:54:04.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/services/xserver.te 2009-08-21 18:56:07.000000000 -0400
@@ -34,6 +34,13 @@
##
@@ -19886,7 +20169,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
-') dnl end TODO
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/application.if serefpolicy-3.6.28/policy/modules/system/application.if
--- nsaserefpolicy/policy/modules/system/application.if 2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/system/application.if 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/system/application.if 2009-08-21 18:56:07.000000000 -0400
@@ -2,7 +2,7 @@
########################################
@@ -19920,7 +20203,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+')
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/application.te serefpolicy-3.6.28/policy/modules/system/application.te
--- nsaserefpolicy/policy/modules/system/application.te 2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/system/application.te 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/system/application.te 2009-08-21 18:56:07.000000000 -0400
@@ -7,7 +7,18 @@
# Executables to be run by user
attribute application_exec_type;
@@ -19942,7 +20225,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.fc serefpolicy-3.6.28/policy/modules/system/authlogin.fc
--- nsaserefpolicy/policy/modules/system/authlogin.fc 2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/system/authlogin.fc 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/system/authlogin.fc 2009-08-21 18:56:07.000000000 -0400
@@ -7,12 +7,10 @@
/etc/passwd\.lock -- gen_context(system_u:object_r:shadow_t,s0)
/etc/shadow.* -- gen_context(system_u:object_r:shadow_t,s0)
@@ -19970,7 +20253,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.if serefpolicy-3.6.28/policy/modules/system/authlogin.if
--- nsaserefpolicy/policy/modules/system/authlogin.if 2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/system/authlogin.if 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/system/authlogin.if 2009-08-21 18:56:07.000000000 -0400
@@ -40,17 +40,76 @@
##
##
@@ -20280,7 +20563,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.te serefpolicy-3.6.28/policy/modules/system/authlogin.te
--- nsaserefpolicy/policy/modules/system/authlogin.te 2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/system/authlogin.te 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/system/authlogin.te 2009-08-21 18:56:07.000000000 -0400
@@ -125,9 +125,18 @@
')
@@ -20374,7 +20657,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
logging_search_logs(utempter_t)
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/clock.te serefpolicy-3.6.28/policy/modules/system/clock.te
--- nsaserefpolicy/policy/modules/system/clock.te 2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/system/clock.te 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/system/clock.te 2009-08-21 18:56:07.000000000 -0400
@@ -38,10 +38,6 @@
dev_read_sysfs(hwclock_t)
dev_rw_realtime_clock(hwclock_t)
@@ -20399,7 +20682,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.fc serefpolicy-3.6.28/policy/modules/system/fstools.fc
--- nsaserefpolicy/policy/modules/system/fstools.fc 2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/system/fstools.fc 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/system/fstools.fc 2009-08-21 18:56:07.000000000 -0400
@@ -1,4 +1,3 @@
-/sbin/badblocks -- gen_context(system_u:object_r:fsadm_exec_t,s0)
/sbin/blkid -- gen_context(system_u:object_r:fsadm_exec_t,s0)
@@ -20415,7 +20698,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
/sbin/partx -- gen_context(system_u:object_r:fsadm_exec_t,s0)
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.te serefpolicy-3.6.28/policy/modules/system/fstools.te
--- nsaserefpolicy/policy/modules/system/fstools.te 2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/system/fstools.te 2009-08-20 08:58:51.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/system/fstools.te 2009-08-21 18:56:07.000000000 -0400
@@ -65,13 +65,7 @@
kernel_rw_unlabeled_dirs(fsadm_t)
kernel_rw_unlabeled_blk_files(fsadm_t)
@@ -20528,7 +20811,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/getty.te serefpolicy-3.6.28/policy/modules/system/getty.te
--- nsaserefpolicy/policy/modules/system/getty.te 2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/system/getty.te 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/system/getty.te 2009-08-21 18:56:07.000000000 -0400
@@ -59,16 +59,8 @@
kernel_list_proc(getty_t)
kernel_read_proc_symlinks(getty_t)
@@ -20563,7 +20846,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
init_dontaudit_use_script_ptys(getty_t)
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hostname.te serefpolicy-3.6.28/policy/modules/system/hostname.te
--- nsaserefpolicy/policy/modules/system/hostname.te 2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/system/hostname.te 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/system/hostname.te 2009-08-21 18:56:07.000000000 -0400
@@ -8,7 +8,9 @@
type hostname_t;
@@ -20615,7 +20898,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
')
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.fc serefpolicy-3.6.28/policy/modules/system/init.fc
--- nsaserefpolicy/policy/modules/system/init.fc 2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/system/init.fc 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/system/init.fc 2009-08-21 18:56:07.000000000 -0400
@@ -4,10 +4,10 @@
/etc/init\.d/.* -- gen_context(system_u:object_r:initrc_exec_t,s0)
@@ -20640,7 +20923,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
#
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.if serefpolicy-3.6.28/policy/modules/system/init.if
--- nsaserefpolicy/policy/modules/system/init.if 2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/system/init.if 2009-08-20 08:05:39.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/system/init.if 2009-08-21 18:56:07.000000000 -0400
@@ -174,6 +174,7 @@
role system_r types $1;
@@ -20880,7 +21163,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+')
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.te serefpolicy-3.6.28/policy/modules/system/init.te
--- nsaserefpolicy/policy/modules/system/init.te 2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/system/init.te 2009-08-20 09:41:30.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/system/init.te 2009-08-21 18:56:07.000000000 -0400
@@ -17,6 +17,20 @@
##
gen_tunable(init_upstart, false)
@@ -21370,8 +21653,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
zebra_read_config(initrc_t)
')
+
-+userdom_append_user_home_content_files(daemon)
-+userdom_write_user_tmp_files(daemon)
++userdom_inherit_append_user_home_content_files(daemon)
++userdom_inherit_append_user_tmp_files(daemon)
+userdom_dontaudit_rw_stream(daemon)
+
+logging_append_all_logs(daemon)
@@ -21399,7 +21682,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+')
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.fc serefpolicy-3.6.28/policy/modules/system/ipsec.fc
--- nsaserefpolicy/policy/modules/system/ipsec.fc 2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/system/ipsec.fc 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/system/ipsec.fc 2009-08-21 18:56:07.000000000 -0400
@@ -1,3 +1,5 @@
+/etc/rc\.d/init\.d/ipsec -- gen_context(system_u:object_r:ipsec_initrc_exec_t,s0)
+
@@ -21408,7 +21691,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
/etc/racoon/psk\.txt -- gen_context(system_u:object_r:ipsec_key_file_t,s0)
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.if serefpolicy-3.6.28/policy/modules/system/ipsec.if
--- nsaserefpolicy/policy/modules/system/ipsec.if 2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/system/ipsec.if 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/system/ipsec.if 2009-08-21 18:56:07.000000000 -0400
@@ -229,3 +229,28 @@
ipsec_domtrans_setkey($1)
role $2 types setkey_t;
@@ -21440,7 +21723,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+')
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.te serefpolicy-3.6.28/policy/modules/system/ipsec.te
--- nsaserefpolicy/policy/modules/system/ipsec.te 2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/system/ipsec.te 2009-08-20 12:45:08.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/system/ipsec.te 2009-08-21 18:56:07.000000000 -0400
@@ -6,6 +6,13 @@
# Declarations
#
@@ -21697,7 +21980,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
ipsec_setcontext_default_spd(setkey_t)
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.fc serefpolicy-3.6.28/policy/modules/system/iptables.fc
--- nsaserefpolicy/policy/modules/system/iptables.fc 2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/system/iptables.fc 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/system/iptables.fc 2009-08-21 18:56:07.000000000 -0400
@@ -1,9 +1,10 @@
-/sbin/ip6tables.* -- gen_context(system_u:object_r:iptables_exec_t,s0)
/sbin/ipchains.* -- gen_context(system_u:object_r:iptables_exec_t,s0)
@@ -21716,7 +21999,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
-/var/lib/shorewall(/.*)? -- gen_context(system_u:object_r:iptables_var_run_t,s0)
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.te serefpolicy-3.6.28/policy/modules/system/iptables.te
--- nsaserefpolicy/policy/modules/system/iptables.te 2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/system/iptables.te 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/system/iptables.te 2009-08-21 18:56:07.000000000 -0400
@@ -53,6 +53,7 @@
mls_file_read_all_levels(iptables_t)
@@ -21738,7 +22021,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi.if serefpolicy-3.6.28/policy/modules/system/iscsi.if
--- nsaserefpolicy/policy/modules/system/iscsi.if 2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/system/iscsi.if 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/system/iscsi.if 2009-08-21 18:56:07.000000000 -0400
@@ -17,3 +17,43 @@
domtrans_pattern($1, iscsid_exec_t, iscsid_t)
@@ -21785,7 +22068,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi.te serefpolicy-3.6.28/policy/modules/system/iscsi.te
--- nsaserefpolicy/policy/modules/system/iscsi.te 2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/system/iscsi.te 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/system/iscsi.te 2009-08-21 18:56:07.000000000 -0400
@@ -55,6 +55,7 @@
files_pid_filetrans(iscsid_t, iscsi_var_run_t, file)
@@ -21811,7 +22094,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+miscfiles_read_localization(iscsid_t)
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/kdump.fc serefpolicy-3.6.28/policy/modules/system/kdump.fc
--- nsaserefpolicy/policy/modules/system/kdump.fc 1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.28/policy/modules/system/kdump.fc 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/system/kdump.fc 2009-08-21 18:56:07.000000000 -0400
@@ -0,0 +1,8 @@
+
+/etc/rc\.d/init\.d/kdump -- gen_context(system_u:object_r:kdump_initrc_exec_t,s0)
@@ -21823,7 +22106,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/kdump.if serefpolicy-3.6.28/policy/modules/system/kdump.if
--- nsaserefpolicy/policy/modules/system/kdump.if 1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.28/policy/modules/system/kdump.if 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/system/kdump.if 2009-08-21 18:56:07.000000000 -0400
@@ -0,0 +1,111 @@
+## kdump is kernel crash dumping mechanism
+
@@ -21938,7 +22221,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+')
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/kdump.te serefpolicy-3.6.28/policy/modules/system/kdump.te
--- nsaserefpolicy/policy/modules/system/kdump.te 1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.28/policy/modules/system/kdump.te 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/system/kdump.te 2009-08-21 18:56:07.000000000 -0400
@@ -0,0 +1,38 @@
+policy_module(kdump,1.0.0)
+
@@ -21980,7 +22263,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.fc serefpolicy-3.6.28/policy/modules/system/libraries.fc
--- nsaserefpolicy/policy/modules/system/libraries.fc 2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/system/libraries.fc 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/system/libraries.fc 2009-08-21 18:56:07.000000000 -0400
@@ -60,12 +60,15 @@
#
# /opt
@@ -22263,7 +22546,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+')
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.if serefpolicy-3.6.28/policy/modules/system/libraries.if
--- nsaserefpolicy/policy/modules/system/libraries.if 2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/system/libraries.if 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/system/libraries.if 2009-08-21 18:56:07.000000000 -0400
@@ -247,7 +247,7 @@
type lib_t;
')
@@ -22284,7 +22567,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
mmap_files_pattern($1, lib_t, { lib_t textrel_shlib_t })
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.te serefpolicy-3.6.28/policy/modules/system/libraries.te
--- nsaserefpolicy/policy/modules/system/libraries.te 2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/system/libraries.te 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/system/libraries.te 2009-08-21 18:56:07.000000000 -0400
@@ -58,11 +58,11 @@
# ldconfig local policy
#
@@ -22340,7 +22623,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+')
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locallogin.te serefpolicy-3.6.28/policy/modules/system/locallogin.te
--- nsaserefpolicy/policy/modules/system/locallogin.te 2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/system/locallogin.te 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/system/locallogin.te 2009-08-21 18:56:07.000000000 -0400
@@ -61,19 +61,13 @@
kernel_search_key(local_login_t)
kernel_link_key(local_login_t)
@@ -22493,7 +22776,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
-')
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.fc serefpolicy-3.6.28/policy/modules/system/logging.fc
--- nsaserefpolicy/policy/modules/system/logging.fc 2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/system/logging.fc 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/system/logging.fc 2009-08-21 18:56:07.000000000 -0400
@@ -53,15 +53,18 @@
/var/named/chroot/var/log -d gen_context(system_u:object_r:var_log_t,s0)
')
@@ -22519,7 +22802,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.if serefpolicy-3.6.28/policy/modules/system/logging.if
--- nsaserefpolicy/policy/modules/system/logging.if 2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/system/logging.if 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/system/logging.if 2009-08-21 18:56:07.000000000 -0400
@@ -623,7 +623,7 @@
')
@@ -22540,7 +22823,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
########################################
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.te serefpolicy-3.6.28/policy/modules/system/logging.te
--- nsaserefpolicy/policy/modules/system/logging.te 2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/system/logging.te 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/system/logging.te 2009-08-21 18:56:07.000000000 -0400
@@ -126,7 +126,7 @@
allow auditd_t self:process { signal_perms setpgid setsched };
allow auditd_t self:file rw_file_perms;
@@ -22635,7 +22918,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te serefpolicy-3.6.28/policy/modules/system/lvm.te
--- nsaserefpolicy/policy/modules/system/lvm.te 2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/system/lvm.te 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/system/lvm.te 2009-08-21 18:56:07.000000000 -0400
@@ -10,6 +10,9 @@
type clvmd_exec_t;
init_daemon_domain(clvmd_t, clvmd_exec_t)
@@ -22754,7 +23037,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
modutils_domtrans_insmod(lvm_t)
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfiles.if serefpolicy-3.6.28/policy/modules/system/miscfiles.if
--- nsaserefpolicy/policy/modules/system/miscfiles.if 2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/system/miscfiles.if 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/system/miscfiles.if 2009-08-21 18:56:07.000000000 -0400
@@ -87,6 +87,25 @@
########################################
@@ -22783,7 +23066,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
##
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.te serefpolicy-3.6.28/policy/modules/system/modutils.te
--- nsaserefpolicy/policy/modules/system/modutils.te 2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/system/modutils.te 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/system/modutils.te 2009-08-21 18:56:07.000000000 -0400
@@ -39,59 +39,10 @@
########################################
@@ -23041,7 +23324,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
miscfiles_read_localization(update_modules_t)
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.fc serefpolicy-3.6.28/policy/modules/system/mount.fc
--- nsaserefpolicy/policy/modules/system/mount.fc 2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/system/mount.fc 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/system/mount.fc 2009-08-21 18:56:07.000000000 -0400
@@ -1,4 +1,9 @@
/bin/mount.* -- gen_context(system_u:object_r:mount_exec_t,s0)
/bin/umount.* -- gen_context(system_u:object_r:mount_exec_t,s0)
@@ -23055,7 +23338,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+/var/run/davfs2(/.*)? gen_context(system_u:object_r:mount_var_run_t,s0)
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.te serefpolicy-3.6.28/policy/modules/system/mount.te
--- nsaserefpolicy/policy/modules/system/mount.te 2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/system/mount.te 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/system/mount.te 2009-08-21 18:56:07.000000000 -0400
@@ -18,8 +18,12 @@
init_system_domain(mount_t, mount_exec_t)
role system_r types mount_t;
@@ -23293,7 +23576,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/pcmcia.te serefpolicy-3.6.28/policy/modules/system/pcmcia.te
--- nsaserefpolicy/policy/modules/system/pcmcia.te 2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/system/pcmcia.te 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/system/pcmcia.te 2009-08-21 18:56:07.000000000 -0400
@@ -51,7 +51,7 @@
kernel_read_kernel_sysctls(cardmgr_t)
kernel_dontaudit_getattr_message_if(cardmgr_t)
@@ -23343,7 +23626,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.te serefpolicy-3.6.28/policy/modules/system/raid.te
--- nsaserefpolicy/policy/modules/system/raid.te 2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/system/raid.te 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/system/raid.te 2009-08-21 18:56:07.000000000 -0400
@@ -32,10 +32,6 @@
kernel_rw_software_raid_state(mdadm_t)
kernel_getattr_core_if(mdadm_t)
@@ -23394,7 +23677,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
logging_send_syslog_msg(mdadm_t)
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.fc serefpolicy-3.6.28/policy/modules/system/selinuxutil.fc
--- nsaserefpolicy/policy/modules/system/selinuxutil.fc 2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/system/selinuxutil.fc 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/system/selinuxutil.fc 2009-08-21 18:56:07.000000000 -0400
@@ -6,13 +6,13 @@
/etc/selinux(/.*)? gen_context(system_u:object_r:selinux_config_t,s0)
/etc/selinux/([^/]*/)?contexts(/.*)? gen_context(system_u:object_r:default_context_t,s0)
@@ -23412,7 +23695,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
#
# /root
-@@ -38,7 +38,7 @@
+@@ -38,11 +38,20 @@
/usr/sbin/restorecond -- gen_context(system_u:object_r:restorecond_exec_t,s0)
/usr/sbin/run_init -- gen_context(system_u:object_r:run_init_exec_t,s0)
/usr/sbin/setfiles.* -- gen_context(system_u:object_r:setfiles_exec_t,s0)
@@ -23420,8 +23703,9 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+/usr/sbin/setsebool -- gen_context(system_u:object_r:setsebool_exec_t,s0)
/usr/sbin/semanage -- gen_context(system_u:object_r:semanage_exec_t,s0)
/usr/sbin/semodule -- gen_context(system_u:object_r:semanage_exec_t,s0)
++/usr/share/system-config-selinux/system-config-selinux-dbus\.py -- gen_context(system_u:object_r:semanage_exec_t,s0)
-@@ -46,3 +46,11 @@
+ #
# /var/run
#
/var/run/restorecond\.pid -- gen_context(system_u:object_r:restorecond_var_run_t,s0)
@@ -23435,7 +23719,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+/etc/share/selinux/mls(/.*)? gen_context(system_u:object_r:semanage_store_t,s0)
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.if serefpolicy-3.6.28/policy/modules/system/selinuxutil.if
--- nsaserefpolicy/policy/modules/system/selinuxutil.if 2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/system/selinuxutil.if 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/system/selinuxutil.if 2009-08-21 18:56:07.000000000 -0400
@@ -535,6 +535,53 @@
########################################
@@ -23765,7 +24049,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+')
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.te serefpolicy-3.6.28/policy/modules/system/selinuxutil.te
--- nsaserefpolicy/policy/modules/system/selinuxutil.te 2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/system/selinuxutil.te 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/system/selinuxutil.te 2009-08-21 18:56:07.000000000 -0400
@@ -23,6 +23,9 @@
type selinux_config_t;
files_type(selinux_config_t)
@@ -23796,7 +24080,11 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
type restorecond_var_run_t;
files_pid_file(restorecond_var_run_t)
-@@ -92,6 +95,10 @@
+@@ -89,9 +92,14 @@
+ type semanage_t;
+ type semanage_exec_t;
+ application_domain(semanage_t, semanage_exec_t)
++dbus_system_domain(semanage_t, semanage_exec_t)
domain_interactive_fd(semanage_t)
role system_r types semanage_t;
@@ -23807,7 +24095,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
type semanage_store_t;
files_type(semanage_store_t)
-@@ -109,6 +116,11 @@
+@@ -109,6 +117,11 @@
init_system_domain(setfiles_t, setfiles_exec_t)
domain_obj_id_change_exemption(setfiles_t)
@@ -23819,7 +24107,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
########################################
#
# Checkpolicy local policy
-@@ -191,15 +203,6 @@
+@@ -191,15 +204,6 @@
')
')
@@ -23835,7 +24123,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
########################################
#
# Newrole local policy
-@@ -217,7 +220,7 @@
+@@ -217,7 +221,7 @@
allow newrole_t self:msg { send receive };
allow newrole_t self:unix_dgram_socket sendto;
allow newrole_t self:unix_stream_socket { create_stream_socket_perms connectto };
@@ -23844,7 +24132,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
read_files_pattern(newrole_t, default_context_t, default_context_t)
read_lnk_files_pattern(newrole_t, default_context_t, default_context_t)
-@@ -270,12 +273,14 @@
+@@ -270,12 +274,14 @@
init_rw_utmp(newrole_t)
init_use_fds(newrole_t)
@@ -23859,7 +24147,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
# for some PAM modules and for cwd
userdom_dontaudit_search_user_home_content(newrole_t)
userdom_search_user_home_dirs(newrole_t)
-@@ -336,6 +341,8 @@
+@@ -336,6 +342,8 @@
seutil_libselinux_linked(restorecond_t)
@@ -23868,7 +24156,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
ifdef(`distro_ubuntu',`
optional_policy(`
unconfined_domain(restorecond_t)
-@@ -354,7 +361,7 @@
+@@ -354,7 +362,7 @@
allow run_init_t self:process setexec;
allow run_init_t self:capability setuid;
allow run_init_t self:fifo_file rw_file_perms;
@@ -23877,7 +24165,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
# often the administrator runs such programs from a directory that is owned
# by a different user or has restrictive SE permissions, do not want to audit
-@@ -383,7 +390,6 @@
+@@ -383,7 +391,6 @@
auth_use_nsswitch(run_init_t)
auth_domtrans_chk_passwd(run_init_t)
@@ -23885,7 +24173,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
auth_dontaudit_read_shadow(run_init_t)
init_spec_domtrans_script(run_init_t)
-@@ -406,6 +412,10 @@
+@@ -406,6 +413,10 @@
')
')
@@ -23896,7 +24184,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
ifdef(`distro_ubuntu',`
optional_policy(`
unconfined_domain(run_init_t)
-@@ -421,61 +431,22 @@
+@@ -421,61 +432,22 @@
# semodule local policy
#
@@ -23966,7 +24254,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
# netfilter_contexts:
seutil_manage_default_contexts(semanage_t)
-@@ -484,12 +455,23 @@
+@@ -484,12 +456,23 @@
files_read_var_lib_symlinks(semanage_t)
')
@@ -23990,7 +24278,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
# cjp: need a more general way to handle this:
ifdef(`enable_mls',`
# read secadm tmp files
-@@ -499,111 +481,36 @@
+@@ -499,111 +482,36 @@
userdom_read_user_tmp_files(semanage_t)
')
@@ -24127,7 +24415,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
')
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/setrans.if serefpolicy-3.6.28/policy/modules/system/setrans.if
--- nsaserefpolicy/policy/modules/system/setrans.if 2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/system/setrans.if 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/system/setrans.if 2009-08-21 18:56:07.000000000 -0400
@@ -21,3 +21,23 @@
stream_connect_pattern($1, setrans_var_run_t, setrans_var_run_t, setrans_t)
files_list_pids($1)
@@ -24154,7 +24442,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.fc serefpolicy-3.6.28/policy/modules/system/sysnetwork.fc
--- nsaserefpolicy/policy/modules/system/sysnetwork.fc 2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/system/sysnetwork.fc 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/system/sysnetwork.fc 2009-08-21 18:56:07.000000000 -0400
@@ -11,15 +11,20 @@
/etc/dhclient-script -- gen_context(system_u:object_r:dhcp_etc_t,s0)
/etc/dhcpc.* gen_context(system_u:object_r:dhcp_etc_t,s0)
@@ -24185,7 +24473,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+/etc/firestarter/firestarter\.sh gen_context(system_u:object_r:dhcpc_helper_exec_t,s0)
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.if serefpolicy-3.6.28/policy/modules/system/sysnetwork.if
--- nsaserefpolicy/policy/modules/system/sysnetwork.if 2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/system/sysnetwork.if 2009-08-20 12:45:07.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/system/sysnetwork.if 2009-08-21 18:56:07.000000000 -0400
@@ -43,6 +43,39 @@
sysnet_domtrans_dhcpc($1)
@@ -24365,7 +24653,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+')
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.te serefpolicy-3.6.28/policy/modules/system/sysnetwork.te
--- nsaserefpolicy/policy/modules/system/sysnetwork.te 2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/system/sysnetwork.te 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/system/sysnetwork.te 2009-08-21 18:56:07.000000000 -0400
@@ -20,6 +20,9 @@
init_daemon_domain(dhcpc_t, dhcpc_exec_t)
role system_r types dhcpc_t;
@@ -24613,7 +24901,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+')
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.fc serefpolicy-3.6.28/policy/modules/system/udev.fc
--- nsaserefpolicy/policy/modules/system/udev.fc 2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/system/udev.fc 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/system/udev.fc 2009-08-21 18:56:07.000000000 -0400
@@ -7,6 +7,9 @@
/etc/hotplug\.d/default/udev.* -- gen_context(system_u:object_r:udev_helper_exec_t,s0)
@@ -24626,7 +24914,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
/sbin/udev -- gen_context(system_u:object_r:udev_exec_t,s0)
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.te serefpolicy-3.6.28/policy/modules/system/udev.te
--- nsaserefpolicy/policy/modules/system/udev.te 2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/system/udev.te 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/system/udev.te 2009-08-21 18:56:07.000000000 -0400
@@ -50,6 +50,7 @@
allow udev_t self:unix_stream_socket connectto;
allow udev_t self:netlink_kobject_uevent_socket create_socket_perms;
@@ -24738,7 +25026,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
xen_manage_log(udev_t)
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.fc serefpolicy-3.6.28/policy/modules/system/unconfined.fc
--- nsaserefpolicy/policy/modules/system/unconfined.fc 2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/system/unconfined.fc 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/system/unconfined.fc 2009-08-21 18:56:07.000000000 -0400
@@ -1,16 +1 @@
# Add programs here which should not be confined by SELinux
-# e.g.:
@@ -24758,7 +25046,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
-')
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-3.6.28/policy/modules/system/unconfined.if
--- nsaserefpolicy/policy/modules/system/unconfined.if 2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/system/unconfined.if 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/system/unconfined.if 2009-08-21 18:56:07.000000000 -0400
@@ -12,14 +12,13 @@
#
interface(`unconfined_domain_noaudit',`
@@ -25266,7 +25554,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
-')
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-3.6.28/policy/modules/system/unconfined.te
--- nsaserefpolicy/policy/modules/system/unconfined.te 2009-08-18 11:41:14.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/system/unconfined.te 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/system/unconfined.te 2009-08-21 18:56:07.000000000 -0400
@@ -5,227 +5,5 @@
#
# Declarations
@@ -25498,8 +25786,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
-')
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.fc serefpolicy-3.6.28/policy/modules/system/userdomain.fc
--- nsaserefpolicy/policy/modules/system/userdomain.fc 2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/system/userdomain.fc 2009-08-18 13:23:29.000000000 -0400
-@@ -1,4 +1,7 @@
++++ serefpolicy-3.6.28/policy/modules/system/userdomain.fc 2009-08-21 18:56:07.000000000 -0400
+@@ -1,4 +1,8 @@
HOME_DIR -d gen_context(system_u:object_r:user_home_dir_t,s0-mls_systemhigh)
+HOME_DIR -l gen_context(system_u:object_r:user_home_dir_t,s0-mls_systemhigh)
HOME_DIR/.+ gen_context(system_u:object_r:user_home_t,s0)
@@ -25508,9 +25796,10 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+/root(/.*)? gen_context(system_u:object_r:admin_home_t,s0)
+/dev/shm/pulse-shm.* gen_context(system_u:object_r:user_tmpfs_t,s0)
+/dev/shm/mono.* gen_context(system_u:object_r:user_tmpfs_t,s0)
++HOME_DIR/\.gvfs(/.*)? <>
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.6.28/policy/modules/system/userdomain.if
--- nsaserefpolicy/policy/modules/system/userdomain.if 2009-07-28 13:28:33.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/system/userdomain.if 2009-08-20 09:09:55.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/system/userdomain.if 2009-08-21 18:56:07.000000000 -0400
@@ -30,8 +30,9 @@
')
@@ -26876,7 +27165,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
kernel_search_proc($1)
')
-@@ -3027,3 +3207,501 @@
+@@ -3027,3 +3207,540 @@
allow $1 userdomain:dbus send_msg;
')
@@ -27358,6 +27647,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+
+ dontaudit $1 userdomain:unix_stream_socket rw_socket_perms;
+')
++
+########################################
+##
+## Append files
@@ -27378,9 +27668,47 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+ allow $1 user_home_dir_t:dir search_dir_perms;
+ files_search_home($1)
+')
++
++########################################
++##
++## Append files inherited
++## in a user home subdirectory.
++##
++##
++##
++## Domain allowed access.
++##
++##
++#
++interface(`userdom_inherit_append_user_home_content_files',`
++ gen_require(`
++ type user_home_t;
++ ')
++
++ allow $1 user_home_t:file { getattr append };
++')
++
++########################################
++##
++## Append files inherited
++## in a user tmp files.
++##
++##
++##
++## Domain allowed access.
++##
++##
++#
++interface(`userdom_inherit_append_user_tmp_files',`
++ gen_require(`
++ type user_tmp_t;
++ ')
++
++ allow $1 user_tmp_t:file { getattr append };
++')
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.6.28/policy/modules/system/userdomain.te
--- nsaserefpolicy/policy/modules/system/userdomain.te 2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/system/userdomain.te 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/system/userdomain.te 2009-08-21 18:56:07.000000000 -0400
@@ -8,13 +8,6 @@
##
@@ -27468,7 +27796,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+allow userdomain userdomain:process signull;
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.fc serefpolicy-3.6.28/policy/modules/system/xen.fc
--- nsaserefpolicy/policy/modules/system/xen.fc 2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/system/xen.fc 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/system/xen.fc 2009-08-21 18:56:07.000000000 -0400
@@ -1,5 +1,7 @@
/dev/xen/tapctrl.* -p gen_context(system_u:object_r:xenctl_t,s0)
@@ -27498,7 +27826,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.6.28/policy/modules/system/xen.if
--- nsaserefpolicy/policy/modules/system/xen.if 2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/system/xen.if 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/modules/system/xen.if 2009-08-21 18:56:07.000000000 -0400
@@ -71,6 +71,8 @@
')
@@ -27551,14 +27879,8 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+')
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.6.28/policy/modules/system/xen.te
--- nsaserefpolicy/policy/modules/system/xen.te 2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.6.28/policy/modules/system/xen.te 2009-08-19 17:23:15.000000000 -0400
-@@ -1,11 +1,18 @@
-
--policy_module(xen, 1.9.0)
-+policy_module(xen, 1.8.2)
-
- ########################################
- #
++++ serefpolicy-3.6.28/policy/modules/system/xen.te 2009-08-21 18:57:11.000000000 -0400
+@@ -6,6 +6,13 @@
# Declarations
#
@@ -27857,7 +28179,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.6.28/policy/support/obj_perm_sets.spt
--- nsaserefpolicy/policy/support/obj_perm_sets.spt 2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.28/policy/support/obj_perm_sets.spt 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/support/obj_perm_sets.spt 2009-08-21 18:56:07.000000000 -0400
@@ -201,7 +201,7 @@
define(`setattr_file_perms',`{ setattr }')
define(`read_file_perms',`{ getattr open read lock ioctl }')
@@ -27892,7 +28214,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+define(`manage_key_perms', `{ create link read search setattr view write } ')
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.6.28/policy/users
--- nsaserefpolicy/policy/users 2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.28/policy/users 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/policy/users 2009-08-21 18:56:07.000000000 -0400
@@ -25,11 +25,8 @@
# permit any access to such users, then remove this entry.
#
@@ -27919,7 +28241,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+gen_user(root, user, unconfined_r sysadm_r staff_r ifdef(`enable_mls',`secadm_r auditadm_r') system_r, s0, s0 - mls_systemhigh, mcs_allcats)
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-3.6.28/Rules.modular
--- nsaserefpolicy/Rules.modular 2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.28/Rules.modular 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/Rules.modular 2009-08-21 18:56:07.000000000 -0400
@@ -73,8 +73,8 @@
$(tmpdir)/%.mod: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf %.te
@echo "Compliling $(NAME) $(@F) module"
@@ -27957,7 +28279,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/sup
\ No newline at end of file
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/support/Makefile.devel serefpolicy-3.6.28/support/Makefile.devel
--- nsaserefpolicy/support/Makefile.devel 2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.28/support/Makefile.devel 2009-08-18 13:23:29.000000000 -0400
++++ serefpolicy-3.6.28/support/Makefile.devel 2009-08-21 18:56:07.000000000 -0400
@@ -185,8 +185,7 @@
tmp/%.mod: $(m4support) tmp/all_interfaces.conf %.te
@$(EINFO) "Compiling $(NAME) $(basename $(@F)) module"
diff --git a/selinux-policy.spec b/selinux-policy.spec
index 5d11155..8bd8787 100644
--- a/selinux-policy.spec
+++ b/selinux-policy.spec
@@ -20,7 +20,7 @@
Summary: SELinux policy configuration
Name: selinux-policy
Version: 3.6.28
-Release: 3%{?dist}
+Release: 4%{?dist}
License: GPLv2+
Group: System Environment/Base
Source: serefpolicy-%{version}.tgz
@@ -475,6 +475,9 @@ exit 0
%endif
%changelog
+* Fri Aug 21 2009 Dan Walsh 3.6.28-4
+- Add ABRT policy
+
* Thu Aug 20 2009 Dan Walsh 3.6.28-3
- Fix system-config-services policy