##
@@ -13852,7 +13613,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git.te serefpolicy-3.6.14/policy/modules/services/git.te
--- nsaserefpolicy/policy/modules/services/git.te 2009-04-07 15:53:35.000000000 -0400
-+++ serefpolicy-3.6.14/policy/modules/services/git.te 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/services/git.te 2009-06-08 21:43:15.000000000 -0400
@@ -7,3 +7,4 @@
#
@@ -13860,14 +13621,14 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+permissive httpd_git_script_t;
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnomeclock.fc serefpolicy-3.6.14/policy/modules/services/gnomeclock.fc
--- nsaserefpolicy/policy/modules/services/gnomeclock.fc 1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.14/policy/modules/services/gnomeclock.fc 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/services/gnomeclock.fc 2009-06-08 21:43:15.000000000 -0400
@@ -0,0 +1,3 @@
+
+/usr/libexec/gnome-clock-applet-mechanism -- gen_context(system_u:object_r:gnomeclock_exec_t,s0)
+
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnomeclock.if serefpolicy-3.6.14/policy/modules/services/gnomeclock.if
--- nsaserefpolicy/policy/modules/services/gnomeclock.if 1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.14/policy/modules/services/gnomeclock.if 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/services/gnomeclock.if 2009-06-08 21:43:15.000000000 -0400
@@ -0,0 +1,69 @@
+
+## policy for gnomeclock
@@ -13940,7 +13701,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+')
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnomeclock.te serefpolicy-3.6.14/policy/modules/services/gnomeclock.te
--- nsaserefpolicy/policy/modules/services/gnomeclock.te 1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.14/policy/modules/services/gnomeclock.te 2009-06-08 21:32:07.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/services/gnomeclock.te 2009-06-08 21:43:15.000000000 -0400
@@ -0,0 +1,49 @@
+policy_module(gnomeclock, 1.0.0)
+########################################
@@ -13993,7 +13754,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpm.if serefpolicy-3.6.14/policy/modules/services/gpm.if
--- nsaserefpolicy/policy/modules/services/gpm.if 2008-08-07 11:15:11.000000000 -0400
-+++ serefpolicy-3.6.14/policy/modules/services/gpm.if 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/services/gpm.if 2009-06-08 21:43:15.000000000 -0400
@@ -16,7 +16,7 @@
type gpmctl_t, gpm_t;
')
@@ -14005,7 +13766,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpm.te serefpolicy-3.6.14/policy/modules/services/gpm.te
--- nsaserefpolicy/policy/modules/services/gpm.te 2009-01-05 15:39:43.000000000 -0500
-+++ serefpolicy-3.6.14/policy/modules/services/gpm.te 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/services/gpm.te 2009-06-08 21:43:15.000000000 -0400
@@ -54,6 +54,8 @@
dev_rw_input_dev(gpm_t)
dev_rw_mouse(gpm_t)
@@ -14015,9 +13776,57 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
fs_getattr_all_fs(gpm_t)
fs_search_auto_mountpoints(gpm_t)
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpsd.if serefpolicy-3.6.14/policy/modules/services/gpsd.if
+--- nsaserefpolicy/policy/modules/services/gpsd.if 2009-06-08 15:22:17.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/services/gpsd.if 2009-06-08 22:05:31.000000000 -0400
+@@ -33,11 +33,6 @@
+ ## The role to be allowed the gpsd domain.
+ ##
+ ##
+-##
+-##
+-## The type of the role's terminal.
+-##
+-##
+ #
+ interface(`gpsd_run',`
+ gen_require(`
+@@ -46,7 +41,6 @@
+
+ gpsd_domtrans($1)
+ role $2 types gpsd_t;
+- allow gpsd_t $3:chr_file rw_term_perms;
+ ')
+
+ ########################################
+@@ -70,3 +64,24 @@
+ read_lnk_files_pattern($1, gpsd_tmpfs_t, gpsd_tmpfs_t)
+ fs_search_tmpfs($1)
+ ')
++
++########################################
++##
++## Read/write gpsd tmpfs files.
++##
++##
++##
++## The type of the process performing this action.
++##
++##
++#
++interface(`gpsd_rw_tmpfs_files',`
++ gen_require(`
++ type gpsd_tmpfs_t;
++ ')
++
++ fs_search_tmpfs($1)
++ allow $1 gpsd_tmpfs_t:dir list_dir_perms;
++ rw_files_pattern($1, gpsd_tmpfs_t, gpsd_tmpfs_t)
++ read_lnk_files_pattern($1, gpsd_tmpfs_t, gpsd_tmpfs_t)
++')
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.fc serefpolicy-3.6.14/policy/modules/services/hal.fc
--- nsaserefpolicy/policy/modules/services/hal.fc 2008-11-19 11:51:44.000000000 -0500
-+++ serefpolicy-3.6.14/policy/modules/services/hal.fc 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/services/hal.fc 2009-06-08 21:43:15.000000000 -0400
@@ -5,6 +5,7 @@
/usr/bin/hal-setup-keymap -- gen_context(system_u:object_r:hald_keymap_exec_t,s0)
@@ -14028,7 +13837,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
/usr/libexec/hald-addon-macbookpro-backlight -- gen_context(system_u:object_r:hald_mac_exec_t,s0)
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.if serefpolicy-3.6.14/policy/modules/services/hal.if
--- nsaserefpolicy/policy/modules/services/hal.if 2008-11-19 11:51:44.000000000 -0500
-+++ serefpolicy-3.6.14/policy/modules/services/hal.if 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/services/hal.if 2009-06-08 21:43:15.000000000 -0400
@@ -20,6 +20,24 @@
########################################
@@ -14156,7 +13965,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.te serefpolicy-3.6.14/policy/modules/services/hal.te
--- nsaserefpolicy/policy/modules/services/hal.te 2009-01-19 11:06:49.000000000 -0500
-+++ serefpolicy-3.6.14/policy/modules/services/hal.te 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/services/hal.te 2009-06-08 21:43:15.000000000 -0400
@@ -49,6 +49,15 @@
type hald_var_lib_t;
files_type(hald_var_lib_t)
@@ -14346,7 +14155,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+permissive hald_dccm_t;
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inetd.if serefpolicy-3.6.14/policy/modules/services/inetd.if
--- nsaserefpolicy/policy/modules/services/inetd.if 2008-09-03 07:59:15.000000000 -0400
-+++ serefpolicy-3.6.14/policy/modules/services/inetd.if 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/services/inetd.if 2009-06-08 21:43:15.000000000 -0400
@@ -36,8 +36,7 @@
role system_r types $1;
@@ -14359,7 +14168,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
########################################
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.fc serefpolicy-3.6.14/policy/modules/services/kerberos.fc
--- nsaserefpolicy/policy/modules/services/kerberos.fc 2009-03-23 13:47:11.000000000 -0400
-+++ serefpolicy-3.6.14/policy/modules/services/kerberos.fc 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/services/kerberos.fc 2009-06-08 21:43:15.000000000 -0400
@@ -1,3 +1,6 @@
+HOME_DIR/\.k5login -- gen_context(system_u:object_r:krb5_home_t,s0)
+/root/\.k5login -- gen_context(system_u:object_r:krb5_home_t,s0)
@@ -14394,7 +14203,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
/var/log/kadmin(d)?\.log gen_context(system_u:object_r:kadmind_log_t,s0)
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.if serefpolicy-3.6.14/policy/modules/services/kerberos.if
--- nsaserefpolicy/policy/modules/services/kerberos.if 2009-01-19 11:07:34.000000000 -0500
-+++ serefpolicy-3.6.14/policy/modules/services/kerberos.if 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/services/kerberos.if 2009-06-08 21:43:15.000000000 -0400
@@ -70,6 +70,7 @@
interface(`kerberos_use',`
gen_require(`
@@ -14426,7 +14235,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
########################################
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.te serefpolicy-3.6.14/policy/modules/services/kerberos.te
--- nsaserefpolicy/policy/modules/services/kerberos.te 2009-03-23 13:47:11.000000000 -0400
-+++ serefpolicy-3.6.14/policy/modules/services/kerberos.te 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/services/kerberos.te 2009-06-08 21:43:15.000000000 -0400
@@ -33,6 +33,7 @@
type kpropd_t;
type kpropd_exec_t;
@@ -14455,7 +14264,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
corecmd_exec_bin(kpropd_t)
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerneloops.if serefpolicy-3.6.14/policy/modules/services/kerneloops.if
--- nsaserefpolicy/policy/modules/services/kerneloops.if 2009-01-05 15:39:43.000000000 -0500
-+++ serefpolicy-3.6.14/policy/modules/services/kerneloops.if 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/services/kerneloops.if 2009-06-08 21:43:15.000000000 -0400
@@ -63,6 +63,25 @@
########################################
@@ -14500,7 +14309,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerneloops.te serefpolicy-3.6.14/policy/modules/services/kerneloops.te
--- nsaserefpolicy/policy/modules/services/kerneloops.te 2009-01-19 11:06:49.000000000 -0500
-+++ serefpolicy-3.6.14/policy/modules/services/kerneloops.te 2009-06-08 21:32:13.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/services/kerneloops.te 2009-06-08 21:43:15.000000000 -0400
@@ -13,6 +13,9 @@
type kerneloops_initrc_exec_t;
init_script_file(kerneloops_initrc_exec_t)
@@ -14542,7 +14351,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
')
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ktalk.te serefpolicy-3.6.14/policy/modules/services/ktalk.te
--- nsaserefpolicy/policy/modules/services/ktalk.te 2009-01-19 11:06:49.000000000 -0500
-+++ serefpolicy-3.6.14/policy/modules/services/ktalk.te 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/services/ktalk.te 2009-06-08 21:43:15.000000000 -0400
@@ -69,6 +69,7 @@
files_read_etc_files(ktalkd_t)
@@ -14553,7 +14362,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lircd.te serefpolicy-3.6.14/policy/modules/services/lircd.te
--- nsaserefpolicy/policy/modules/services/lircd.te 2009-05-21 08:43:08.000000000 -0400
-+++ serefpolicy-3.6.14/policy/modules/services/lircd.te 2009-06-08 21:32:18.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/services/lircd.te 2009-06-08 21:43:15.000000000 -0400
@@ -42,7 +42,17 @@
# /dev/lircd socket
manage_sock_files_pattern(lircd_t, lircd_sock_t, lircd_sock_t)
@@ -14574,7 +14383,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lpd.if serefpolicy-3.6.14/policy/modules/services/lpd.if
--- nsaserefpolicy/policy/modules/services/lpd.if 2009-01-05 15:39:43.000000000 -0500
-+++ serefpolicy-3.6.14/policy/modules/services/lpd.if 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/services/lpd.if 2009-06-08 21:43:15.000000000 -0400
@@ -134,6 +134,7 @@
files_search_spool($1)
manage_dirs_pattern($1, print_spool_t, print_spool_t)
@@ -14585,7 +14394,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
########################################
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.fc serefpolicy-3.6.14/policy/modules/services/mailman.fc
--- nsaserefpolicy/policy/modules/services/mailman.fc 2008-08-07 11:15:11.000000000 -0400
-+++ serefpolicy-3.6.14/policy/modules/services/mailman.fc 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/services/mailman.fc 2009-06-08 21:43:15.000000000 -0400
@@ -31,3 +31,4 @@
/var/lock/mailman(/.*)? gen_context(system_u:object_r:mailman_lock_t,s0)
/var/spool/mailman(/.*)? gen_context(system_u:object_r:mailman_data_t,s0)
@@ -14593,7 +14402,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+/usr/lib/mailman/mail/mailman -- gen_context(system_u:object_r:mailman_mail_exec_t,s0)
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.if serefpolicy-3.6.14/policy/modules/services/mailman.if
--- nsaserefpolicy/policy/modules/services/mailman.if 2009-01-19 11:06:49.000000000 -0500
-+++ serefpolicy-3.6.14/policy/modules/services/mailman.if 2009-06-08 21:33:12.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/services/mailman.if 2009-06-08 21:43:15.000000000 -0400
@@ -31,6 +31,12 @@
allow mailman_$1_t self:tcp_socket create_stream_socket_perms;
allow mailman_$1_t self:udp_socket create_socket_perms;
@@ -14653,7 +14462,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
##
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.te serefpolicy-3.6.14/policy/modules/services/mailman.te
--- nsaserefpolicy/policy/modules/services/mailman.te 2009-01-19 11:06:49.000000000 -0500
-+++ serefpolicy-3.6.14/policy/modules/services/mailman.te 2009-06-08 21:29:58.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/services/mailman.te 2009-06-08 21:43:15.000000000 -0400
@@ -53,10 +53,8 @@
apache_use_fds(mailman_cgi_t)
apache_dontaudit_append_log(mailman_cgi_t)
@@ -14721,7 +14530,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
cron_system_entry(mailman_queue_t, mailman_queue_exec_t)
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/milter.fc serefpolicy-3.6.14/policy/modules/services/milter.fc
--- nsaserefpolicy/policy/modules/services/milter.fc 2009-05-21 08:43:08.000000000 -0400
-+++ serefpolicy-3.6.14/policy/modules/services/milter.fc 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/services/milter.fc 2009-06-08 21:43:15.000000000 -0400
@@ -1,8 +1,15 @@
/usr/sbin/milter-regex -- gen_context(system_u:object_r:regex_milter_exec_t,s0)
-/var/spool/milter-regex(/.*)? gen_context(system_u:object_r:regex_milter_data_t,s0)
@@ -14742,7 +14551,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
/var/run/spamass-milter\.pid -- gen_context(system_u:object_r:spamass_milter_data_t,s0)
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/milter.if serefpolicy-3.6.14/policy/modules/services/milter.if
--- nsaserefpolicy/policy/modules/services/milter.if 2009-05-21 08:43:08.000000000 -0400
-+++ serefpolicy-3.6.14/policy/modules/services/milter.if 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/services/milter.if 2009-06-08 21:43:15.000000000 -0400
@@ -24,7 +24,7 @@
# Type for the milter data (e.g. the socket used to communicate with the MTA)
@@ -14754,7 +14563,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/milter.te serefpolicy-3.6.14/policy/modules/services/milter.te
--- nsaserefpolicy/policy/modules/services/milter.te 2009-05-21 08:43:08.000000000 -0400
-+++ serefpolicy-3.6.14/policy/modules/services/milter.te 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/services/milter.te 2009-06-08 21:43:15.000000000 -0400
@@ -63,3 +63,40 @@
# The main job of the milter is to pipe spam through spamc and act on the result
@@ -14798,7 +14607,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.fc serefpolicy-3.6.14/policy/modules/services/mta.fc
--- nsaserefpolicy/policy/modules/services/mta.fc 2008-09-12 10:48:05.000000000 -0400
-+++ serefpolicy-3.6.14/policy/modules/services/mta.fc 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/services/mta.fc 2009-06-08 21:43:15.000000000 -0400
@@ -1,4 +1,4 @@
-/bin/mail -- gen_context(system_u:object_r:sendmail_exec_t,s0)
+/bin/mail(x)? -- gen_context(system_u:object_r:sendmail_exec_t,s0)
@@ -14831,7 +14640,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+/root/\.forward -- gen_context(system_u:object_r:mail_forward_t,s0)
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.if serefpolicy-3.6.14/policy/modules/services/mta.if
--- nsaserefpolicy/policy/modules/services/mta.if 2009-01-19 11:06:49.000000000 -0500
-+++ serefpolicy-3.6.14/policy/modules/services/mta.if 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/services/mta.if 2009-06-08 21:43:15.000000000 -0400
@@ -130,6 +130,15 @@
sendmail_create_log($1_mail_t)
')
@@ -14935,7 +14744,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.te serefpolicy-3.6.14/policy/modules/services/mta.te
--- nsaserefpolicy/policy/modules/services/mta.te 2009-01-19 11:06:49.000000000 -0500
-+++ serefpolicy-3.6.14/policy/modules/services/mta.te 2009-06-08 21:30:05.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/services/mta.te 2009-06-08 21:43:15.000000000 -0400
@@ -27,6 +27,9 @@
type mail_spool_t;
files_mountpoint(mail_spool_t)
@@ -15082,7 +14891,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
# User send mail local policy
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.fc serefpolicy-3.6.14/policy/modules/services/munin.fc
--- nsaserefpolicy/policy/modules/services/munin.fc 2008-08-07 11:15:11.000000000 -0400
-+++ serefpolicy-3.6.14/policy/modules/services/munin.fc 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/services/munin.fc 2009-06-08 21:43:15.000000000 -0400
@@ -1,4 +1,5 @@
/etc/munin(/.*)? gen_context(system_u:object_r:munin_etc_t,s0)
+/etc/rc\.d/init\.d/munin-node -- gen_context(system_u:object_r:munin_initrc_exec_t,s0)
@@ -15102,7 +14911,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.if serefpolicy-3.6.14/policy/modules/services/munin.if
--- nsaserefpolicy/policy/modules/services/munin.if 2009-03-12 11:16:47.000000000 -0400
-+++ serefpolicy-3.6.14/policy/modules/services/munin.if 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/services/munin.if 2009-06-08 21:43:15.000000000 -0400
@@ -59,8 +59,9 @@
type munin_log_t;
')
@@ -15172,7 +14981,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.te serefpolicy-3.6.14/policy/modules/services/munin.te
--- nsaserefpolicy/policy/modules/services/munin.te 2009-03-12 11:16:47.000000000 -0400
-+++ serefpolicy-3.6.14/policy/modules/services/munin.te 2009-06-08 21:30:09.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/services/munin.te 2009-06-08 21:43:15.000000000 -0400
@@ -13,6 +13,9 @@
type munin_etc_t alias lrrd_etc_t;
files_config_file(munin_etc_t)
@@ -15308,7 +15117,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.fc serefpolicy-3.6.14/policy/modules/services/nagios.fc
--- nsaserefpolicy/policy/modules/services/nagios.fc 2008-08-07 11:15:11.000000000 -0400
-+++ serefpolicy-3.6.14/policy/modules/services/nagios.fc 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/services/nagios.fc 2009-06-08 21:43:15.000000000 -0400
@@ -1,16 +1,19 @@
/etc/nagios(/.*)? gen_context(system_u:object_r:nagios_etc_t,s0)
/etc/nagios/nrpe\.cfg -- gen_context(system_u:object_r:nrpe_etc_t,s0)
@@ -15335,7 +15144,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.if serefpolicy-3.6.14/policy/modules/services/nagios.if
--- nsaserefpolicy/policy/modules/services/nagios.if 2008-08-07 11:15:11.000000000 -0400
-+++ serefpolicy-3.6.14/policy/modules/services/nagios.if 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/services/nagios.if 2009-06-08 21:43:15.000000000 -0400
@@ -44,7 +44,7 @@
########################################
@@ -15457,7 +15266,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
')
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.te serefpolicy-3.6.14/policy/modules/services/nagios.te
--- nsaserefpolicy/policy/modules/services/nagios.te 2009-01-19 11:07:34.000000000 -0500
-+++ serefpolicy-3.6.14/policy/modules/services/nagios.te 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/services/nagios.te 2009-06-08 21:43:15.000000000 -0400
@@ -10,13 +10,12 @@
type nagios_exec_t;
init_daemon_domain(nagios_t, nagios_exec_t)
@@ -15555,7 +15364,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
#
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.fc serefpolicy-3.6.14/policy/modules/services/networkmanager.fc
--- nsaserefpolicy/policy/modules/services/networkmanager.fc 2008-09-24 09:07:28.000000000 -0400
-+++ serefpolicy-3.6.14/policy/modules/services/networkmanager.fc 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/services/networkmanager.fc 2009-06-08 21:43:15.000000000 -0400
@@ -1,12 +1,25 @@
+/etc/rc\.d/init\.d/wicd -- gen_context(system_u:object_r:NetworkManager_initrc_exec_t, s0)
+/etc/NetworkManager/dispatcher\.d(/.*) gen_context(system_u:object_r:NetworkManager_initrc_exec_t,s0)
@@ -15584,7 +15393,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.if serefpolicy-3.6.14/policy/modules/services/networkmanager.if
--- nsaserefpolicy/policy/modules/services/networkmanager.if 2008-09-11 11:28:34.000000000 -0400
-+++ serefpolicy-3.6.14/policy/modules/services/networkmanager.if 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/services/networkmanager.if 2009-06-08 21:43:15.000000000 -0400
@@ -118,6 +118,24 @@
########################################
@@ -15643,7 +15452,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.te serefpolicy-3.6.14/policy/modules/services/networkmanager.te
--- nsaserefpolicy/policy/modules/services/networkmanager.te 2009-01-19 11:07:34.000000000 -0500
-+++ serefpolicy-3.6.14/policy/modules/services/networkmanager.te 2009-06-08 21:30:15.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/services/networkmanager.te 2009-06-08 21:43:15.000000000 -0400
@@ -19,6 +19,9 @@
type NetworkManager_tmp_t;
files_tmp_file(NetworkManager_tmp_t)
@@ -15871,7 +15680,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
########################################
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.fc serefpolicy-3.6.14/policy/modules/services/nis.fc
--- nsaserefpolicy/policy/modules/services/nis.fc 2008-08-07 11:15:11.000000000 -0400
-+++ serefpolicy-3.6.14/policy/modules/services/nis.fc 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/services/nis.fc 2009-06-08 21:43:15.000000000 -0400
@@ -1,9 +1,13 @@
-
+/etc/rc\.d/init\.d/ypbind -- gen_context(system_u:object_r:ypbind_initrc_exec_t,s0)
@@ -15889,7 +15698,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
/usr/sbin/rpc\.ypxfrd -- gen_context(system_u:object_r:ypxfr_exec_t,s0)
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.if serefpolicy-3.6.14/policy/modules/services/nis.if
--- nsaserefpolicy/policy/modules/services/nis.if 2009-01-19 11:06:49.000000000 -0500
-+++ serefpolicy-3.6.14/policy/modules/services/nis.if 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/services/nis.if 2009-06-08 21:43:15.000000000 -0400
@@ -28,7 +28,7 @@
type var_yp_t;
')
@@ -16069,7 +15878,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.te serefpolicy-3.6.14/policy/modules/services/nis.te
--- nsaserefpolicy/policy/modules/services/nis.te 2009-01-19 11:06:49.000000000 -0500
-+++ serefpolicy-3.6.14/policy/modules/services/nis.te 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/services/nis.te 2009-06-08 21:43:15.000000000 -0400
@@ -13,6 +13,9 @@
type ypbind_exec_t;
init_daemon_domain(ypbind_t, ypbind_exec_t)
@@ -16146,7 +15955,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
corenet_tcp_connect_all_ports(ypxfr_t)
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.fc serefpolicy-3.6.14/policy/modules/services/nscd.fc
--- nsaserefpolicy/policy/modules/services/nscd.fc 2008-08-07 11:15:11.000000000 -0400
-+++ serefpolicy-3.6.14/policy/modules/services/nscd.fc 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/services/nscd.fc 2009-06-08 21:43:15.000000000 -0400
@@ -1,3 +1,4 @@
+/etc/rc\.d/init\.d/nscd -- gen_context(system_u:object_r:nscd_initrc_exec_t,s0)
@@ -16154,7 +15963,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.if serefpolicy-3.6.14/policy/modules/services/nscd.if
--- nsaserefpolicy/policy/modules/services/nscd.if 2009-01-05 15:39:43.000000000 -0500
-+++ serefpolicy-3.6.14/policy/modules/services/nscd.if 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/services/nscd.if 2009-06-08 21:43:15.000000000 -0400
@@ -58,6 +58,42 @@
########################################
@@ -16279,7 +16088,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.te serefpolicy-3.6.14/policy/modules/services/nscd.te
--- nsaserefpolicy/policy/modules/services/nscd.te 2009-01-19 11:06:49.000000000 -0500
-+++ serefpolicy-3.6.14/policy/modules/services/nscd.te 2009-06-08 21:30:21.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/services/nscd.te 2009-06-08 21:43:15.000000000 -0400
@@ -20,6 +20,9 @@
type nscd_exec_t;
init_daemon_domain(nscd_t, nscd_exec_t)
@@ -16371,7 +16180,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+')
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.if serefpolicy-3.6.14/policy/modules/services/ntp.if
--- nsaserefpolicy/policy/modules/services/ntp.if 2009-06-08 15:22:17.000000000 -0400
-+++ serefpolicy-3.6.14/policy/modules/services/ntp.if 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/services/ntp.if 2009-06-08 21:43:15.000000000 -0400
@@ -37,6 +37,32 @@
########################################
@@ -16472,7 +16281,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
########################################
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.te serefpolicy-3.6.14/policy/modules/services/ntp.te
--- nsaserefpolicy/policy/modules/services/ntp.te 2009-06-08 15:22:17.000000000 -0400
-+++ serefpolicy-3.6.14/policy/modules/services/ntp.te 2009-06-08 21:30:26.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/services/ntp.te 2009-06-08 21:43:15.000000000 -0400
@@ -41,10 +41,11 @@
# sys_resource and setrlimit is for locking memory
@@ -16513,7 +16322,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
optional_policy(`
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.te serefpolicy-3.6.14/policy/modules/services/nx.te
--- nsaserefpolicy/policy/modules/services/nx.te 2009-01-19 11:07:34.000000000 -0500
-+++ serefpolicy-3.6.14/policy/modules/services/nx.te 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/services/nx.te 2009-06-08 21:43:15.000000000 -0400
@@ -25,6 +25,9 @@
type nx_server_var_run_t;
files_pid_file(nx_server_var_run_t)
@@ -16536,7 +16345,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.fc serefpolicy-3.6.14/policy/modules/services/oddjob.fc
--- nsaserefpolicy/policy/modules/services/oddjob.fc 2008-08-07 11:15:11.000000000 -0400
-+++ serefpolicy-3.6.14/policy/modules/services/oddjob.fc 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/services/oddjob.fc 2009-06-08 21:43:15.000000000 -0400
@@ -1,4 +1,4 @@
-/usr/lib/oddjob/mkhomedir -- gen_context(system_u:object_r:oddjob_mkhomedir_exec_t,s0)
+/usr/lib(64)?/oddjob/mkhomedir -- gen_context(system_u:object_r:oddjob_mkhomedir_exec_t,s0)
@@ -16545,7 +16354,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.if serefpolicy-3.6.14/policy/modules/services/oddjob.if
--- nsaserefpolicy/policy/modules/services/oddjob.if 2008-08-07 11:15:11.000000000 -0400
-+++ serefpolicy-3.6.14/policy/modules/services/oddjob.if 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/services/oddjob.if 2009-06-08 21:43:15.000000000 -0400
@@ -44,6 +44,7 @@
')
@@ -16585,7 +16394,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+')
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.te serefpolicy-3.6.14/policy/modules/services/oddjob.te
--- nsaserefpolicy/policy/modules/services/oddjob.te 2009-01-05 15:39:43.000000000 -0500
-+++ serefpolicy-3.6.14/policy/modules/services/oddjob.te 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/services/oddjob.te 2009-06-08 21:43:15.000000000 -0400
@@ -10,14 +10,21 @@
type oddjob_exec_t;
domain_type(oddjob_t)
@@ -16644,7 +16453,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
userdom_manage_user_home_content_dirs(oddjob_mkhomedir_t)
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pads.fc serefpolicy-3.6.14/policy/modules/services/pads.fc
--- nsaserefpolicy/policy/modules/services/pads.fc 1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.14/policy/modules/services/pads.fc 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/services/pads.fc 2009-06-08 21:43:15.000000000 -0400
@@ -0,0 +1,12 @@
+
+/etc/pads-ether-codes -- gen_context(system_u:object_r:pads_config_t, s0)
@@ -16660,7 +16469,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pads.if serefpolicy-3.6.14/policy/modules/services/pads.if
--- nsaserefpolicy/policy/modules/services/pads.if 1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.14/policy/modules/services/pads.if 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/services/pads.if 2009-06-08 21:43:15.000000000 -0400
@@ -0,0 +1,44 @@
+## SELinux policy for PADS daemon.
+##
@@ -16708,7 +16517,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+')
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pads.te serefpolicy-3.6.14/policy/modules/services/pads.te
--- nsaserefpolicy/policy/modules/services/pads.te 1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.14/policy/modules/services/pads.te 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/services/pads.te 2009-06-08 21:43:15.000000000 -0400
@@ -0,0 +1,65 @@
+
+policy_module(pads, 0.0.1)
@@ -16777,7 +16586,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+')
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pegasus.te serefpolicy-3.6.14/policy/modules/services/pegasus.te
--- nsaserefpolicy/policy/modules/services/pegasus.te 2009-01-19 11:06:49.000000000 -0500
-+++ serefpolicy-3.6.14/policy/modules/services/pegasus.te 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/services/pegasus.te 2009-06-08 21:43:15.000000000 -0400
@@ -30,7 +30,7 @@
# Local policy
#
@@ -16851,7 +16660,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+')
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polkit.fc serefpolicy-3.6.14/policy/modules/services/polkit.fc
--- nsaserefpolicy/policy/modules/services/polkit.fc 1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.14/policy/modules/services/polkit.fc 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/services/polkit.fc 2009-06-08 21:43:15.000000000 -0400
@@ -0,0 +1,11 @@
+
+/usr/libexec/polkit-read-auth-helper -- gen_context(system_u:object_r:polkit_auth_exec_t,s0)
@@ -16866,7 +16675,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+/var/lib/misc/PolicyKit.reload gen_context(system_u:object_r:polkit_reload_t,s0)
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polkit.if serefpolicy-3.6.14/policy/modules/services/polkit.if
--- nsaserefpolicy/policy/modules/services/polkit.if 1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.14/policy/modules/services/polkit.if 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/services/polkit.if 2009-06-08 21:43:15.000000000 -0400
@@ -0,0 +1,241 @@
+
+## policy for polkit_auth
@@ -17111,7 +16920,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+')
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/polkit.te serefpolicy-3.6.14/policy/modules/services/polkit.te
--- nsaserefpolicy/policy/modules/services/polkit.te 1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.14/policy/modules/services/polkit.te 2009-06-08 21:30:32.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/services/polkit.te 2009-06-08 21:43:15.000000000 -0400
@@ -0,0 +1,235 @@
+policy_module(polkit_auth, 1.0.0)
+
@@ -17350,7 +17159,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/portreserve.te serefpolicy-3.6.14/policy/modules/services/portreserve.te
--- nsaserefpolicy/policy/modules/services/portreserve.te 2009-05-21 08:43:08.000000000 -0400
-+++ serefpolicy-3.6.14/policy/modules/services/portreserve.te 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/services/portreserve.te 2009-06-08 21:43:15.000000000 -0400
@@ -37,9 +37,12 @@
manage_sock_files_pattern(portreserve_t, portreserve_var_run_t, portreserve_var_run_t)
files_pid_filetrans(portreserve_t, portreserve_var_run_t, { file sock_file })
@@ -17368,7 +17177,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
files_read_etc_files(portreserve_t)
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.fc serefpolicy-3.6.14/policy/modules/services/postfix.fc
--- nsaserefpolicy/policy/modules/services/postfix.fc 2008-08-07 11:15:11.000000000 -0400
-+++ serefpolicy-3.6.14/policy/modules/services/postfix.fc 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/services/postfix.fc 2009-06-08 21:43:15.000000000 -0400
@@ -29,12 +29,10 @@
/usr/lib/postfix/smtpd -- gen_context(system_u:object_r:postfix_smtpd_exec_t,s0)
/usr/lib/postfix/bounce -- gen_context(system_u:object_r:postfix_bounce_exec_t,s0)
@@ -17384,7 +17193,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
/usr/sbin/postkick -- gen_context(system_u:object_r:postfix_master_exec_t,s0)
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.if serefpolicy-3.6.14/policy/modules/services/postfix.if
--- nsaserefpolicy/policy/modules/services/postfix.if 2009-01-19 11:06:49.000000000 -0500
-+++ serefpolicy-3.6.14/policy/modules/services/postfix.if 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/services/postfix.if 2009-06-08 21:43:15.000000000 -0400
@@ -46,6 +46,7 @@
allow postfix_$1_t postfix_etc_t:dir list_dir_perms;
@@ -17619,7 +17428,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.te serefpolicy-3.6.14/policy/modules/services/postfix.te
--- nsaserefpolicy/policy/modules/services/postfix.te 2009-01-19 11:07:34.000000000 -0500
-+++ serefpolicy-3.6.14/policy/modules/services/postfix.te 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/services/postfix.te 2009-06-08 21:43:15.000000000 -0400
@@ -6,6 +6,15 @@
# Declarations
#
@@ -17999,7 +17808,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+userdom_user_home_dir_filetrans_user_home_content(postfix_virtual_t, {file dir })
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.fc serefpolicy-3.6.14/policy/modules/services/postgresql.fc
--- nsaserefpolicy/policy/modules/services/postgresql.fc 2008-08-14 13:08:27.000000000 -0400
-+++ serefpolicy-3.6.14/policy/modules/services/postgresql.fc 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/services/postgresql.fc 2009-06-08 21:43:15.000000000 -0400
@@ -2,6 +2,7 @@
# /etc
#
@@ -18010,7 +17819,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
# /usr
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.if serefpolicy-3.6.14/policy/modules/services/postgresql.if
--- nsaserefpolicy/policy/modules/services/postgresql.if 2009-05-22 10:28:56.000000000 -0400
-+++ serefpolicy-3.6.14/policy/modules/services/postgresql.if 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/services/postgresql.if 2009-06-08 21:43:15.000000000 -0400
@@ -64,7 +64,7 @@
allow $2 user_sepgsql_proc_exec_t:db_procedure { getattr execute };
type_transition $2 sepgsql_database_type:db_procedure user_sepgsql_proc_exec_t;
@@ -18078,7 +17887,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+')
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.te serefpolicy-3.6.14/policy/modules/services/postgresql.te
--- nsaserefpolicy/policy/modules/services/postgresql.te 2009-05-22 10:28:56.000000000 -0400
-+++ serefpolicy-3.6.14/policy/modules/services/postgresql.te 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/services/postgresql.te 2009-06-08 21:43:15.000000000 -0400
@@ -32,6 +32,9 @@
type postgresql_etc_t;
files_config_file(postgresql_etc_t)
@@ -18107,7 +17916,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
corenet_tcp_connect_auth_port(postgresql_t)
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.fc serefpolicy-3.6.14/policy/modules/services/ppp.fc
--- nsaserefpolicy/policy/modules/services/ppp.fc 2008-09-11 11:28:34.000000000 -0400
-+++ serefpolicy-3.6.14/policy/modules/services/ppp.fc 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/services/ppp.fc 2009-06-08 21:43:15.000000000 -0400
@@ -1,7 +1,7 @@
#
# /etc
@@ -18130,7 +17939,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
# /sbin
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.if serefpolicy-3.6.14/policy/modules/services/ppp.if
--- nsaserefpolicy/policy/modules/services/ppp.if 2008-11-11 16:13:46.000000000 -0500
-+++ serefpolicy-3.6.14/policy/modules/services/ppp.if 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/services/ppp.if 2009-06-08 21:43:15.000000000 -0400
@@ -58,6 +58,25 @@
########################################
@@ -18233,7 +18042,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
')
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.te serefpolicy-3.6.14/policy/modules/services/ppp.te
--- nsaserefpolicy/policy/modules/services/ppp.te 2009-01-19 11:06:49.000000000 -0500
-+++ serefpolicy-3.6.14/policy/modules/services/ppp.te 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/services/ppp.te 2009-06-08 21:43:15.000000000 -0400
@@ -37,8 +37,8 @@
type pppd_etc_rw_t;
files_type(pppd_etc_rw_t)
@@ -18371,7 +18180,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
-domtrans_pattern(pppd_t, pppd_script_exec_t, initrc_t)
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prelude.fc serefpolicy-3.6.14/policy/modules/services/prelude.fc
--- nsaserefpolicy/policy/modules/services/prelude.fc 2008-08-07 11:15:11.000000000 -0400
-+++ serefpolicy-3.6.14/policy/modules/services/prelude.fc 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/services/prelude.fc 2009-06-08 21:43:15.000000000 -0400
@@ -1,3 +1,9 @@
+/etc/prelude-correlator(/.*)? gen_context(system_u:object_r:prelude_correlator_config_t, s0)
+
@@ -18400,7 +18209,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prelude.if serefpolicy-3.6.14/policy/modules/services/prelude.if
--- nsaserefpolicy/policy/modules/services/prelude.if 2008-08-07 11:15:11.000000000 -0400
-+++ serefpolicy-3.6.14/policy/modules/services/prelude.if 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/services/prelude.if 2009-06-08 21:43:15.000000000 -0400
@@ -6,7 +6,7 @@
##
##
@@ -18515,7 +18324,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
')
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prelude.te serefpolicy-3.6.14/policy/modules/services/prelude.te
--- nsaserefpolicy/policy/modules/services/prelude.te 2009-01-19 11:06:49.000000000 -0500
-+++ serefpolicy-3.6.14/policy/modules/services/prelude.te 2009-06-08 21:30:39.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/services/prelude.te 2009-06-08 21:43:15.000000000 -0400
@@ -13,25 +13,57 @@
type prelude_spool_t;
files_type(prelude_spool_t)
@@ -18786,7 +18595,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
mysql_search_db(httpd_prewikka_script_t)
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/privoxy.te serefpolicy-3.6.14/policy/modules/services/privoxy.te
--- nsaserefpolicy/policy/modules/services/privoxy.te 2009-01-19 11:06:49.000000000 -0500
-+++ serefpolicy-3.6.14/policy/modules/services/privoxy.te 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/services/privoxy.te 2009-06-08 21:43:15.000000000 -0400
@@ -6,6 +6,14 @@
# Declarations
#
@@ -18831,7 +18640,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
optional_policy(`
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.te serefpolicy-3.6.14/policy/modules/services/procmail.te
--- nsaserefpolicy/policy/modules/services/procmail.te 2009-01-19 11:06:49.000000000 -0500
-+++ serefpolicy-3.6.14/policy/modules/services/procmail.te 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/services/procmail.te 2009-06-08 21:43:15.000000000 -0400
@@ -77,6 +77,7 @@
files_read_usr_files(procmail_t)
@@ -18870,7 +18679,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.fc serefpolicy-3.6.14/policy/modules/services/pyzor.fc
--- nsaserefpolicy/policy/modules/services/pyzor.fc 2008-11-11 16:13:46.000000000 -0500
-+++ serefpolicy-3.6.14/policy/modules/services/pyzor.fc 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/services/pyzor.fc 2009-06-08 21:43:15.000000000 -0400
@@ -1,6 +1,10 @@
/etc/pyzor(/.*)? gen_context(system_u:object_r:pyzor_etc_t, s0)
+/etc/rc\.d/init\.d/pyzord -- gen_context(system_u:object_r:pyzord_initrc_exec_t,s0)
@@ -18884,7 +18693,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
/usr/bin/pyzord -- gen_context(system_u:object_r:pyzord_exec_t,s0)
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.if serefpolicy-3.6.14/policy/modules/services/pyzor.if
--- nsaserefpolicy/policy/modules/services/pyzor.if 2008-11-11 16:13:46.000000000 -0500
-+++ serefpolicy-3.6.14/policy/modules/services/pyzor.if 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/services/pyzor.if 2009-06-08 21:43:15.000000000 -0400
@@ -88,3 +88,50 @@
corecmd_search_bin($1)
can_exec($1, pyzor_exec_t)
@@ -18938,7 +18747,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.te serefpolicy-3.6.14/policy/modules/services/pyzor.te
--- nsaserefpolicy/policy/modules/services/pyzor.te 2009-01-19 11:06:49.000000000 -0500
-+++ serefpolicy-3.6.14/policy/modules/services/pyzor.te 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/services/pyzor.te 2009-06-08 21:43:15.000000000 -0400
@@ -6,6 +6,38 @@
# Declarations
#
@@ -18997,7 +18806,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
optional_policy(`
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.fc serefpolicy-3.6.14/policy/modules/services/razor.fc
--- nsaserefpolicy/policy/modules/services/razor.fc 2008-11-11 16:13:45.000000000 -0500
-+++ serefpolicy-3.6.14/policy/modules/services/razor.fc 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/services/razor.fc 2009-06-08 21:43:15.000000000 -0400
@@ -1,3 +1,4 @@
+/root/\.razor(/.*)? gen_context(system_u:object_r:razor_home_t,s0)
HOME_DIR/\.razor(/.*)? gen_context(system_u:object_r:razor_home_t,s0)
@@ -19005,7 +18814,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
/etc/razor(/.*)? gen_context(system_u:object_r:razor_etc_t,s0)
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.if serefpolicy-3.6.14/policy/modules/services/razor.if
--- nsaserefpolicy/policy/modules/services/razor.if 2009-01-19 11:06:49.000000000 -0500
-+++ serefpolicy-3.6.14/policy/modules/services/razor.if 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/services/razor.if 2009-06-08 21:43:15.000000000 -0400
@@ -157,3 +157,45 @@
domtrans_pattern($1, razor_exec_t, razor_t)
@@ -19054,7 +18863,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.te serefpolicy-3.6.14/policy/modules/services/razor.te
--- nsaserefpolicy/policy/modules/services/razor.te 2009-01-19 11:07:32.000000000 -0500
-+++ serefpolicy-3.6.14/policy/modules/services/razor.te 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/services/razor.te 2009-06-08 21:43:15.000000000 -0400
@@ -6,6 +6,32 @@
# Declarations
#
@@ -19108,7 +18917,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
')
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhgb.te serefpolicy-3.6.14/policy/modules/services/rhgb.te
--- nsaserefpolicy/policy/modules/services/rhgb.te 2009-01-19 11:06:49.000000000 -0500
-+++ serefpolicy-3.6.14/policy/modules/services/rhgb.te 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/services/rhgb.te 2009-06-08 21:43:15.000000000 -0400
@@ -118,7 +118,7 @@
xserver_domtrans(rhgb_t)
xserver_signal(rhgb_t)
@@ -19120,7 +18929,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
consoletype_exec(rhgb_t)
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricci.te serefpolicy-3.6.14/policy/modules/services/ricci.te
--- nsaserefpolicy/policy/modules/services/ricci.te 2009-01-19 11:06:49.000000000 -0500
-+++ serefpolicy-3.6.14/policy/modules/services/ricci.te 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/services/ricci.te 2009-06-08 21:43:15.000000000 -0400
@@ -133,6 +133,8 @@
dev_read_urand(ricci_t)
@@ -19227,7 +19036,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
ccs_read_config(ricci_modstorage_t)
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rlogin.fc serefpolicy-3.6.14/policy/modules/services/rlogin.fc
--- nsaserefpolicy/policy/modules/services/rlogin.fc 2008-08-07 11:15:11.000000000 -0400
-+++ serefpolicy-3.6.14/policy/modules/services/rlogin.fc 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/services/rlogin.fc 2009-06-08 21:43:15.000000000 -0400
@@ -4,3 +4,5 @@
/usr/lib(64)?/telnetlogin -- gen_context(system_u:object_r:rlogind_exec_t,s0)
@@ -19236,7 +19045,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+HOME_DIR/\.rlogin -- gen_context(system_u:object_r:rlogind_home_t,s0)
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rlogin.if serefpolicy-3.6.14/policy/modules/services/rlogin.if
--- nsaserefpolicy/policy/modules/services/rlogin.if 2008-08-07 11:15:11.000000000 -0400
-+++ serefpolicy-3.6.14/policy/modules/services/rlogin.if 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/services/rlogin.if 2009-06-08 21:43:15.000000000 -0400
@@ -18,3 +18,30 @@
corecmd_search_bin($1)
domtrans_pattern($1, rlogind_exec_t, rlogind_t)
@@ -19270,7 +19079,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+')
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rlogin.te serefpolicy-3.6.14/policy/modules/services/rlogin.te
--- nsaserefpolicy/policy/modules/services/rlogin.te 2009-03-23 13:47:11.000000000 -0400
-+++ serefpolicy-3.6.14/policy/modules/services/rlogin.te 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/services/rlogin.te 2009-06-08 21:43:15.000000000 -0400
@@ -20,6 +20,9 @@
type rlogind_var_run_t;
files_pid_file(rlogind_var_run_t)
@@ -19292,7 +19101,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
seutil_read_config(rlogind_t)
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.te serefpolicy-3.6.14/policy/modules/services/rpc.te
--- nsaserefpolicy/policy/modules/services/rpc.te 2009-03-20 12:39:39.000000000 -0400
-+++ serefpolicy-3.6.14/policy/modules/services/rpc.te 2009-06-08 21:31:11.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/services/rpc.te 2009-06-08 21:43:15.000000000 -0400
@@ -23,7 +23,7 @@
gen_tunable(allow_nfsd_anon_write, false)
@@ -19397,7 +19206,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rshd.te serefpolicy-3.6.14/policy/modules/services/rshd.te
--- nsaserefpolicy/policy/modules/services/rshd.te 2009-01-19 11:06:49.000000000 -0500
-+++ serefpolicy-3.6.14/policy/modules/services/rshd.te 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/services/rshd.te 2009-06-08 21:43:15.000000000 -0400
@@ -51,7 +51,7 @@
files_list_home(rshd_t)
@@ -19420,7 +19229,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.te serefpolicy-3.6.14/policy/modules/services/rsync.te
--- nsaserefpolicy/policy/modules/services/rsync.te 2009-03-23 13:47:11.000000000 -0400
-+++ serefpolicy-3.6.14/policy/modules/services/rsync.te 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/services/rsync.te 2009-06-08 21:43:15.000000000 -0400
@@ -8,6 +8,13 @@
##
@@ -19457,7 +19266,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
auth_can_read_shadow_passwords(rsync_t)
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.fc serefpolicy-3.6.14/policy/modules/services/samba.fc
--- nsaserefpolicy/policy/modules/services/samba.fc 2008-08-07 11:15:11.000000000 -0400
-+++ serefpolicy-3.6.14/policy/modules/services/samba.fc 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/services/samba.fc 2009-06-08 21:43:15.000000000 -0400
@@ -2,6 +2,9 @@
#
# /etc
@@ -19486,7 +19295,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+')
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.if serefpolicy-3.6.14/policy/modules/services/samba.if
--- nsaserefpolicy/policy/modules/services/samba.if 2009-01-05 15:39:43.000000000 -0500
-+++ serefpolicy-3.6.14/policy/modules/services/samba.if 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/services/samba.if 2009-06-08 21:43:15.000000000 -0400
@@ -4,6 +4,45 @@
## from Windows NT servers.
##
@@ -19886,7 +19695,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.te serefpolicy-3.6.14/policy/modules/services/samba.te
--- nsaserefpolicy/policy/modules/services/samba.te 2009-01-19 11:07:34.000000000 -0500
-+++ serefpolicy-3.6.14/policy/modules/services/samba.te 2009-06-08 21:27:52.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/services/samba.te 2009-06-08 21:43:15.000000000 -0400
@@ -66,6 +66,13 @@
##
gen_tunable(samba_share_nfs, false)
@@ -20344,7 +20153,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+allow smbcontrol_t nmbd_var_run_t:file { read lock };
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl.te serefpolicy-3.6.14/policy/modules/services/sasl.te
--- nsaserefpolicy/policy/modules/services/sasl.te 2009-01-19 11:06:49.000000000 -0500
-+++ serefpolicy-3.6.14/policy/modules/services/sasl.te 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/services/sasl.te 2009-06-08 21:43:15.000000000 -0400
@@ -99,6 +99,7 @@
optional_policy(`
@@ -20366,7 +20175,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.if serefpolicy-3.6.14/policy/modules/services/sendmail.if
--- nsaserefpolicy/policy/modules/services/sendmail.if 2008-08-07 11:15:11.000000000 -0400
-+++ serefpolicy-3.6.14/policy/modules/services/sendmail.if 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/services/sendmail.if 2009-06-08 21:43:15.000000000 -0400
@@ -59,20 +59,20 @@
########################################
@@ -20496,7 +20305,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+')
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.te serefpolicy-3.6.14/policy/modules/services/sendmail.te
--- nsaserefpolicy/policy/modules/services/sendmail.te 2009-01-19 11:06:49.000000000 -0500
-+++ serefpolicy-3.6.14/policy/modules/services/sendmail.te 2009-06-08 21:27:58.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/services/sendmail.te 2009-06-08 21:43:15.000000000 -0400
@@ -20,13 +20,17 @@
mta_mailserver_delivery(sendmail_t)
mta_mailserver_sender(sendmail_t)
@@ -20670,7 +20479,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
-') dnl end TODO
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.fc serefpolicy-3.6.14/policy/modules/services/setroubleshoot.fc
--- nsaserefpolicy/policy/modules/services/setroubleshoot.fc 2008-08-07 11:15:11.000000000 -0400
-+++ serefpolicy-3.6.14/policy/modules/services/setroubleshoot.fc 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/services/setroubleshoot.fc 2009-06-08 21:43:15.000000000 -0400
@@ -1,3 +1,5 @@
+/etc/rc\.d/init\.d/setroubleshoot -- gen_context(system_u:object_r:setroubleshoot_initrc_exec_t,s0)
+
@@ -20679,7 +20488,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
/var/run/setroubleshoot(/.*)? gen_context(system_u:object_r:setroubleshoot_var_run_t,s0)
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.if serefpolicy-3.6.14/policy/modules/services/setroubleshoot.if
--- nsaserefpolicy/policy/modules/services/setroubleshoot.if 2008-08-07 11:15:11.000000000 -0400
-+++ serefpolicy-3.6.14/policy/modules/services/setroubleshoot.if 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/services/setroubleshoot.if 2009-06-08 21:43:15.000000000 -0400
@@ -16,8 +16,8 @@
')
@@ -20764,7 +20573,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+')
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.te serefpolicy-3.6.14/policy/modules/services/setroubleshoot.te
--- nsaserefpolicy/policy/modules/services/setroubleshoot.te 2009-01-19 11:06:49.000000000 -0500
-+++ serefpolicy-3.6.14/policy/modules/services/setroubleshoot.te 2009-06-08 21:28:03.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/services/setroubleshoot.te 2009-06-08 21:43:15.000000000 -0400
@@ -11,6 +11,9 @@
domain_type(setroubleshootd_t)
init_daemon_domain(setroubleshootd_t, setroubleshootd_exec_t)
@@ -20853,7 +20662,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
rpm_use_script_fds(setroubleshootd_t)
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/shorewall.fc serefpolicy-3.6.14/policy/modules/services/shorewall.fc
--- nsaserefpolicy/policy/modules/services/shorewall.fc 1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.14/policy/modules/services/shorewall.fc 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/services/shorewall.fc 2009-06-08 21:43:15.000000000 -0400
@@ -0,0 +1,12 @@
+
+/etc/rc\.d/init\.d/shorewall -- gen_context(system_u:object_r:shorewall_initrc_exec_t,s0)
@@ -20869,7 +20678,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+/var/lib/shorewall-lite(/.*)? gen_context(system_u:object_r:shorewall_var_lib_t,s0)
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/shorewall.if serefpolicy-3.6.14/policy/modules/services/shorewall.if
--- nsaserefpolicy/policy/modules/services/shorewall.if 1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.14/policy/modules/services/shorewall.if 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/services/shorewall.if 2009-06-08 21:43:15.000000000 -0400
@@ -0,0 +1,166 @@
+## policy for shorewall
+
@@ -21039,7 +20848,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/shorewall.te serefpolicy-3.6.14/policy/modules/services/shorewall.te
--- nsaserefpolicy/policy/modules/services/shorewall.te 1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.14/policy/modules/services/shorewall.te 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/services/shorewall.te 2009-06-08 21:43:15.000000000 -0400
@@ -0,0 +1,102 @@
+policy_module(shorewall,1.0.0)
+
@@ -21145,7 +20954,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smartmon.te serefpolicy-3.6.14/policy/modules/services/smartmon.te
--- nsaserefpolicy/policy/modules/services/smartmon.te 2009-01-19 11:06:49.000000000 -0500
-+++ serefpolicy-3.6.14/policy/modules/services/smartmon.te 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/services/smartmon.te 2009-06-08 21:43:15.000000000 -0400
@@ -19,6 +19,10 @@
type fsdaemon_tmp_t;
files_tmp_file(fsdaemon_tmp_t)
@@ -21205,7 +21014,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
optional_policy(`
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snort.if serefpolicy-3.6.14/policy/modules/services/snort.if
--- nsaserefpolicy/policy/modules/services/snort.if 2008-10-10 15:53:03.000000000 -0400
-+++ serefpolicy-3.6.14/policy/modules/services/snort.if 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/services/snort.if 2009-06-08 21:43:15.000000000 -0400
@@ -38,6 +38,7 @@
interface(`snort_admin',`
gen_require(`
@@ -21216,7 +21025,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snort.te serefpolicy-3.6.14/policy/modules/services/snort.te
--- nsaserefpolicy/policy/modules/services/snort.te 2009-01-19 11:06:49.000000000 -0500
-+++ serefpolicy-3.6.14/policy/modules/services/snort.te 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/services/snort.te 2009-06-08 21:43:15.000000000 -0400
@@ -56,6 +56,7 @@
files_pid_filetrans(snort_t, snort_var_run_t, file)
@@ -21249,7 +21058,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
')
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.fc serefpolicy-3.6.14/policy/modules/services/spamassassin.fc
--- nsaserefpolicy/policy/modules/services/spamassassin.fc 2008-11-25 09:01:08.000000000 -0500
-+++ serefpolicy-3.6.14/policy/modules/services/spamassassin.fc 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/services/spamassassin.fc 2009-06-08 21:43:15.000000000 -0400
@@ -1,15 +1,25 @@
-HOME_DIR/\.spamassassin(/.*)? gen_context(system_u:object_r:spamassassin_home_t,s0)
+/root/\.spamassassin(/.*)? gen_context(system_u:object_r:spamc_home_t,s0)
@@ -21281,7 +21090,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+/var/spool/MIMEDefang(/.*)? gen_context(system_u:object_r:spamd_spool_t,s0)
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.if serefpolicy-3.6.14/policy/modules/services/spamassassin.if
--- nsaserefpolicy/policy/modules/services/spamassassin.if 2009-01-05 15:39:43.000000000 -0500
-+++ serefpolicy-3.6.14/policy/modules/services/spamassassin.if 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/services/spamassassin.if 2009-06-08 21:43:15.000000000 -0400
@@ -111,6 +111,7 @@
')
@@ -21370,7 +21179,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+')
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.te serefpolicy-3.6.14/policy/modules/services/spamassassin.te
--- nsaserefpolicy/policy/modules/services/spamassassin.te 2009-05-21 08:43:08.000000000 -0400
-+++ serefpolicy-3.6.14/policy/modules/services/spamassassin.te 2009-06-08 21:28:08.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/services/spamassassin.te 2009-06-08 21:43:15.000000000 -0400
@@ -20,6 +20,35 @@
##
gen_tunable(spamd_enable_home_dirs, true)
@@ -21670,7 +21479,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
')
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.te serefpolicy-3.6.14/policy/modules/services/squid.te
--- nsaserefpolicy/policy/modules/services/squid.te 2009-05-21 08:43:08.000000000 -0400
-+++ serefpolicy-3.6.14/policy/modules/services/squid.te 2009-06-08 21:29:27.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/services/squid.te 2009-06-08 21:43:15.000000000 -0400
@@ -118,6 +118,8 @@
fs_getattr_all_fs(squid_t)
@@ -21691,7 +21500,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
-') dnl end TODO
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.fc serefpolicy-3.6.14/policy/modules/services/ssh.fc
--- nsaserefpolicy/policy/modules/services/ssh.fc 2008-11-11 16:13:46.000000000 -0500
-+++ serefpolicy-3.6.14/policy/modules/services/ssh.fc 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/services/ssh.fc 2009-06-08 21:43:15.000000000 -0400
@@ -14,3 +14,5 @@
/usr/sbin/sshd -- gen_context(system_u:object_r:sshd_exec_t,s0)
@@ -21700,7 +21509,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+/root/\.ssh(/.*)? gen_context(system_u:object_r:home_ssh_t,s0)
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.if serefpolicy-3.6.14/policy/modules/services/ssh.if
--- nsaserefpolicy/policy/modules/services/ssh.if 2009-01-19 11:06:49.000000000 -0500
-+++ serefpolicy-3.6.14/policy/modules/services/ssh.if 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/services/ssh.if 2009-06-08 21:43:15.000000000 -0400
@@ -36,6 +36,7 @@
gen_require(`
attribute ssh_server;
@@ -21985,7 +21794,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.te serefpolicy-3.6.14/policy/modules/services/ssh.te
--- nsaserefpolicy/policy/modules/services/ssh.te 2009-01-19 11:06:49.000000000 -0500
-+++ serefpolicy-3.6.14/policy/modules/services/ssh.te 2009-06-08 21:29:34.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/services/ssh.te 2009-06-08 21:43:15.000000000 -0400
@@ -41,6 +41,9 @@
files_tmp_file(sshd_tmp_t)
files_poly_parent(sshd_tmp_t)
@@ -22155,7 +21964,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd.fc serefpolicy-3.6.14/policy/modules/services/sssd.fc
--- nsaserefpolicy/policy/modules/services/sssd.fc 1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.14/policy/modules/services/sssd.fc 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/services/sssd.fc 2009-06-08 21:43:15.000000000 -0400
@@ -0,0 +1,6 @@
+
+/usr/sbin/sssd -- gen_context(system_u:object_r:sssd_exec_t,s0)
@@ -22165,7 +21974,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+/var/lib/sss(/.*)? gen_context(system_u:object_r:sssd_var_lib_t,s0)
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd.if serefpolicy-3.6.14/policy/modules/services/sssd.if
--- nsaserefpolicy/policy/modules/services/sssd.if 1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.14/policy/modules/services/sssd.if 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/services/sssd.if 2009-06-08 21:43:15.000000000 -0400
@@ -0,0 +1,249 @@
+
+## policy for sssd
@@ -22418,7 +22227,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd.te serefpolicy-3.6.14/policy/modules/services/sssd.te
--- nsaserefpolicy/policy/modules/services/sssd.te 1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.14/policy/modules/services/sssd.te 2009-06-08 21:28:15.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/services/sssd.te 2009-06-08 21:43:15.000000000 -0400
@@ -0,0 +1,72 @@
+policy_module(sssd,1.0.0)
+
@@ -22494,7 +22303,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+')
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp.if serefpolicy-3.6.14/policy/modules/services/tftp.if
--- nsaserefpolicy/policy/modules/services/tftp.if 2008-11-11 16:13:45.000000000 -0500
-+++ serefpolicy-3.6.14/policy/modules/services/tftp.if 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/services/tftp.if 2009-06-08 21:43:15.000000000 -0400
@@ -2,6 +2,24 @@
########################################
@@ -22522,7 +22331,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
##
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ulogd.if serefpolicy-3.6.14/policy/modules/services/ulogd.if
--- nsaserefpolicy/policy/modules/services/ulogd.if 2009-05-21 08:43:08.000000000 -0400
-+++ serefpolicy-3.6.14/policy/modules/services/ulogd.if 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/services/ulogd.if 2009-06-08 21:43:15.000000000 -0400
@@ -60,6 +60,25 @@
read_files_pattern($1, ulogd_var_log_t, ulogd_var_log_t)
')
@@ -22551,7 +22360,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
## Allow the specified domain to append to ulogd's log files.
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uucp.te serefpolicy-3.6.14/policy/modules/services/uucp.te
--- nsaserefpolicy/policy/modules/services/uucp.te 2009-03-23 13:47:11.000000000 -0400
-+++ serefpolicy-3.6.14/policy/modules/services/uucp.te 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/services/uucp.te 2009-06-08 21:43:15.000000000 -0400
@@ -129,6 +129,7 @@
optional_policy(`
mta_send_mail(uux_t)
@@ -22562,7 +22371,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
optional_policy(`
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/varnishd.fc serefpolicy-3.6.14/policy/modules/services/varnishd.fc
--- nsaserefpolicy/policy/modules/services/varnishd.fc 1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.14/policy/modules/services/varnishd.fc 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/services/varnishd.fc 2009-06-08 21:43:15.000000000 -0400
@@ -0,0 +1,20 @@
+
+/etc/rc\.d/init\.d/varnish -- gen_context(system_u:object_r:varnishd_initrc_exec_t,s0)
@@ -22586,7 +22395,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/varnishd.if serefpolicy-3.6.14/policy/modules/services/varnishd.if
--- nsaserefpolicy/policy/modules/services/varnishd.if 1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.14/policy/modules/services/varnishd.if 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/services/varnishd.if 2009-06-08 21:43:15.000000000 -0400
@@ -0,0 +1,202 @@
+## Varnishd http accelerator daemon
+
@@ -22792,7 +22601,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/varnishd.te serefpolicy-3.6.14/policy/modules/services/varnishd.te
--- nsaserefpolicy/policy/modules/services/varnishd.te 1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.14/policy/modules/services/varnishd.te 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/services/varnishd.te 2009-06-08 21:43:15.000000000 -0400
@@ -0,0 +1,137 @@
+policy_module(varnishd,1.0.0)
+
@@ -22933,7 +22742,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+permissive varnishlog_t;
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.fc serefpolicy-3.6.14/policy/modules/services/virt.fc
--- nsaserefpolicy/policy/modules/services/virt.fc 2009-01-05 15:39:43.000000000 -0500
-+++ serefpolicy-3.6.14/policy/modules/services/virt.fc 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/services/virt.fc 2009-06-08 21:43:15.000000000 -0400
@@ -8,5 +8,16 @@
/var/lib/libvirt(/.*)? gen_context(system_u:object_r:virt_var_lib_t,s0)
@@ -22953,7 +22762,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+/var/run/libvirt/qemu(/.*)? gen_context(system_u:object_r:svirt_var_run_t,s0)
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.if serefpolicy-3.6.14/policy/modules/services/virt.if
--- nsaserefpolicy/policy/modules/services/virt.if 2009-01-05 15:39:43.000000000 -0500
-+++ serefpolicy-3.6.14/policy/modules/services/virt.if 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/services/virt.if 2009-06-08 21:43:15.000000000 -0400
@@ -2,28 +2,6 @@
########################################
@@ -23117,7 +22926,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.te serefpolicy-3.6.14/policy/modules/services/virt.te
--- nsaserefpolicy/policy/modules/services/virt.te 2009-01-19 11:06:49.000000000 -0500
-+++ serefpolicy-3.6.14/policy/modules/services/virt.te 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/services/virt.te 2009-06-08 21:43:15.000000000 -0400
@@ -8,19 +8,31 @@
##
@@ -23438,7 +23247,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.te serefpolicy-3.6.14/policy/modules/services/w3c.te
--- nsaserefpolicy/policy/modules/services/w3c.te 2008-08-25 09:12:31.000000000 -0400
-+++ serefpolicy-3.6.14/policy/modules/services/w3c.te 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/services/w3c.te 2009-06-08 21:43:15.000000000 -0400
@@ -8,11 +8,18 @@
apache_content_template(w3c_validator)
@@ -23460,7 +23269,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
corenet_tcp_connect_http_port(httpd_w3c_validator_script_t)
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.fc serefpolicy-3.6.14/policy/modules/services/xserver.fc
--- nsaserefpolicy/policy/modules/services/xserver.fc 2009-01-05 15:39:43.000000000 -0500
-+++ serefpolicy-3.6.14/policy/modules/services/xserver.fc 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/services/xserver.fc 2009-06-08 21:43:15.000000000 -0400
@@ -3,12 +3,16 @@
#
HOME_DIR/\.fonts\.conf -- gen_context(system_u:object_r:user_fonts_config_t,s0)
@@ -23530,7 +23339,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
/var/lib/pam_devperm/:0 -- gen_context(system_u:object_r:xdm_var_lib_t,s0)
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.if serefpolicy-3.6.14/policy/modules/services/xserver.if
--- nsaserefpolicy/policy/modules/services/xserver.if 2009-01-05 15:39:43.000000000 -0500
-+++ serefpolicy-3.6.14/policy/modules/services/xserver.if 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/services/xserver.if 2009-06-08 21:43:15.000000000 -0400
@@ -90,7 +90,7 @@
allow $2 xauth_home_t:file manage_file_perms;
allow $2 xauth_home_t:file { relabelfrom relabelto };
@@ -24180,7 +23989,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.te serefpolicy-3.6.14/policy/modules/services/xserver.te
--- nsaserefpolicy/policy/modules/services/xserver.te 2009-01-19 11:06:49.000000000 -0500
-+++ serefpolicy-3.6.14/policy/modules/services/xserver.te 2009-06-08 21:32:28.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/services/xserver.te 2009-06-08 21:43:15.000000000 -0400
@@ -34,6 +34,13 @@
##
@@ -24911,7 +24720,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
-') dnl end TODO
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/zosremote.if serefpolicy-3.6.14/policy/modules/services/zosremote.if
--- nsaserefpolicy/policy/modules/services/zosremote.if 2009-03-20 12:39:39.000000000 -0400
-+++ serefpolicy-3.6.14/policy/modules/services/zosremote.if 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/services/zosremote.if 2009-06-08 21:43:15.000000000 -0400
@@ -12,7 +12,7 @@
#
interface(`zosremote_domtrans',`
@@ -24923,7 +24732,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
domtrans_pattern($1, zos_remote_exec_t, zos_remote_t)
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/application.if serefpolicy-3.6.14/policy/modules/system/application.if
--- nsaserefpolicy/policy/modules/system/application.if 2008-08-07 11:15:12.000000000 -0400
-+++ serefpolicy-3.6.14/policy/modules/system/application.if 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/system/application.if 2009-06-08 21:43:15.000000000 -0400
@@ -2,7 +2,7 @@
########################################
@@ -24957,7 +24766,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+')
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/application.te serefpolicy-3.6.14/policy/modules/system/application.te
--- nsaserefpolicy/policy/modules/system/application.te 2008-08-07 11:15:12.000000000 -0400
-+++ serefpolicy-3.6.14/policy/modules/system/application.te 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/system/application.te 2009-06-08 21:43:15.000000000 -0400
@@ -7,8 +7,18 @@
# Executables to be run by user
attribute application_exec_type;
@@ -24979,7 +24788,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.fc serefpolicy-3.6.14/policy/modules/system/authlogin.fc
--- nsaserefpolicy/policy/modules/system/authlogin.fc 2008-08-07 11:15:12.000000000 -0400
-+++ serefpolicy-3.6.14/policy/modules/system/authlogin.fc 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/system/authlogin.fc 2009-06-08 21:43:15.000000000 -0400
@@ -7,12 +7,10 @@
/etc/passwd\.lock -- gen_context(system_u:object_r:shadow_t,s0)
/etc/shadow.* -- gen_context(system_u:object_r:shadow_t,s0)
@@ -25008,7 +24817,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+/var/cache/coolkey(/.*)? gen_context(system_u:object_r:auth_cache_t,s0)
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.if serefpolicy-3.6.14/policy/modules/system/authlogin.if
--- nsaserefpolicy/policy/modules/system/authlogin.if 2008-11-11 16:13:48.000000000 -0500
-+++ serefpolicy-3.6.14/policy/modules/system/authlogin.if 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/system/authlogin.if 2009-06-08 21:43:15.000000000 -0400
@@ -43,22 +43,42 @@
interface(`auth_login_pgm_domain',`
gen_require(`
@@ -25357,7 +25166,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.te serefpolicy-3.6.14/policy/modules/system/authlogin.te
--- nsaserefpolicy/policy/modules/system/authlogin.te 2008-11-11 16:13:48.000000000 -0500
-+++ serefpolicy-3.6.14/policy/modules/system/authlogin.te 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/system/authlogin.te 2009-06-08 21:43:15.000000000 -0400
@@ -12,7 +12,7 @@
type chkpwd_t, can_read_shadow_passwords;
@@ -25439,7 +25248,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
mls_file_read_all_levels(pam_console_t)
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.fc serefpolicy-3.6.14/policy/modules/system/fstools.fc
--- nsaserefpolicy/policy/modules/system/fstools.fc 2008-08-07 11:15:12.000000000 -0400
-+++ serefpolicy-3.6.14/policy/modules/system/fstools.fc 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/system/fstools.fc 2009-06-08 21:43:15.000000000 -0400
@@ -1,4 +1,3 @@
-/sbin/badblocks -- gen_context(system_u:object_r:fsadm_exec_t,s0)
/sbin/blkid -- gen_context(system_u:object_r:fsadm_exec_t,s0)
@@ -25455,7 +25264,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
/sbin/partx -- gen_context(system_u:object_r:fsadm_exec_t,s0)
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.te serefpolicy-3.6.14/policy/modules/system/fstools.te
--- nsaserefpolicy/policy/modules/system/fstools.te 2009-04-06 12:42:08.000000000 -0400
-+++ serefpolicy-3.6.14/policy/modules/system/fstools.te 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/system/fstools.te 2009-06-08 21:43:15.000000000 -0400
@@ -97,6 +97,10 @@
fs_getattr_tmpfs_dirs(fsadm_t)
fs_read_tmpfs_symlinks(fsadm_t)
@@ -25486,7 +25295,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hostname.te serefpolicy-3.6.14/policy/modules/system/hostname.te
--- nsaserefpolicy/policy/modules/system/hostname.te 2009-01-05 15:39:43.000000000 -0500
-+++ serefpolicy-3.6.14/policy/modules/system/hostname.te 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/system/hostname.te 2009-06-08 21:43:15.000000000 -0400
@@ -8,7 +8,9 @@
type hostname_t;
@@ -25500,7 +25309,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
########################################
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.fc serefpolicy-3.6.14/policy/modules/system/init.fc
--- nsaserefpolicy/policy/modules/system/init.fc 2009-01-05 15:39:43.000000000 -0500
-+++ serefpolicy-3.6.14/policy/modules/system/init.fc 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/system/init.fc 2009-06-08 21:43:15.000000000 -0400
@@ -4,10 +4,10 @@
/etc/init\.d/.* -- gen_context(system_u:object_r:initrc_exec_t,s0)
@@ -25525,7 +25334,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
#
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.if serefpolicy-3.6.14/policy/modules/system/init.if
--- nsaserefpolicy/policy/modules/system/init.if 2009-01-05 15:39:43.000000000 -0500
-+++ serefpolicy-3.6.14/policy/modules/system/init.if 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/system/init.if 2009-06-08 21:43:15.000000000 -0400
@@ -174,6 +174,7 @@
role system_r types $1;
@@ -25736,7 +25545,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+')
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.te serefpolicy-3.6.14/policy/modules/system/init.te
--- nsaserefpolicy/policy/modules/system/init.te 2009-01-19 11:07:34.000000000 -0500
-+++ serefpolicy-3.6.14/policy/modules/system/init.te 2009-06-08 21:28:43.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/system/init.te 2009-06-08 21:43:15.000000000 -0400
@@ -17,6 +17,20 @@
##
gen_tunable(init_upstart,false)
@@ -26116,7 +25925,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+')
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.te serefpolicy-3.6.14/policy/modules/system/ipsec.te
--- nsaserefpolicy/policy/modules/system/ipsec.te 2009-04-06 12:42:08.000000000 -0400
-+++ serefpolicy-3.6.14/policy/modules/system/ipsec.te 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/system/ipsec.te 2009-06-08 21:43:15.000000000 -0400
@@ -55,7 +55,7 @@
allow ipsec_t self:capability { net_admin dac_override dac_read_search };
@@ -26185,7 +25994,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
ipsec_setcontext_default_spd(setkey_t)
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.fc serefpolicy-3.6.14/policy/modules/system/iptables.fc
--- nsaserefpolicy/policy/modules/system/iptables.fc 2009-04-06 12:42:08.000000000 -0400
-+++ serefpolicy-3.6.14/policy/modules/system/iptables.fc 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/system/iptables.fc 2009-06-08 21:43:15.000000000 -0400
@@ -1,9 +1,10 @@
-/sbin/ip6tables.* -- gen_context(system_u:object_r:iptables_exec_t,s0)
/sbin/ipchains.* -- gen_context(system_u:object_r:iptables_exec_t,s0)
@@ -26204,7 +26013,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
-/var/lib/shorewall(/.*)? -- gen_context(system_u:object_r:iptables_var_run_t,s0)
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.te serefpolicy-3.6.14/policy/modules/system/iptables.te
--- nsaserefpolicy/policy/modules/system/iptables.te 2009-04-06 12:42:08.000000000 -0400
-+++ serefpolicy-3.6.14/policy/modules/system/iptables.te 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/system/iptables.te 2009-06-08 21:43:15.000000000 -0400
@@ -53,6 +53,7 @@
mls_file_read_all_levels(iptables_t)
@@ -26215,7 +26024,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi.if serefpolicy-3.6.14/policy/modules/system/iscsi.if
--- nsaserefpolicy/policy/modules/system/iscsi.if 2008-08-07 11:15:12.000000000 -0400
-+++ serefpolicy-3.6.14/policy/modules/system/iscsi.if 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/system/iscsi.if 2009-06-08 21:43:15.000000000 -0400
@@ -17,3 +17,43 @@
domtrans_pattern($1,iscsid_exec_t,iscsid_t)
@@ -26262,7 +26071,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi.te serefpolicy-3.6.14/policy/modules/system/iscsi.te
--- nsaserefpolicy/policy/modules/system/iscsi.te 2009-03-20 12:39:39.000000000 -0400
-+++ serefpolicy-3.6.14/policy/modules/system/iscsi.te 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/system/iscsi.te 2009-06-08 21:43:15.000000000 -0400
@@ -55,6 +55,7 @@
files_pid_filetrans(iscsid_t,iscsi_var_run_t,file)
@@ -26282,7 +26091,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+miscfiles_read_localization(iscsid_t)
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.fc serefpolicy-3.6.14/policy/modules/system/libraries.fc
--- nsaserefpolicy/policy/modules/system/libraries.fc 2009-06-08 15:22:18.000000000 -0400
-+++ serefpolicy-3.6.14/policy/modules/system/libraries.fc 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/system/libraries.fc 2009-06-08 21:43:15.000000000 -0400
@@ -60,12 +60,15 @@
#
# /opt
@@ -26482,7 +26291,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+/usr/lib(64)?/ICAClient/.*\.so(\.[^/]*)* gen_context(system_u:object_r:textrel_shlib_t,s0)
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.if serefpolicy-3.6.14/policy/modules/system/libraries.if
--- nsaserefpolicy/policy/modules/system/libraries.if 2008-11-11 16:13:48.000000000 -0500
-+++ serefpolicy-3.6.14/policy/modules/system/libraries.if 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/system/libraries.if 2009-06-08 21:43:15.000000000 -0400
@@ -60,7 +60,7 @@
type lib_t, ld_so_t, ld_so_cache_t;
')
@@ -26512,7 +26321,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
mmap_files_pattern($1,lib_t,{ lib_t textrel_shlib_t })
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.te serefpolicy-3.6.14/policy/modules/system/libraries.te
--- nsaserefpolicy/policy/modules/system/libraries.te 2009-06-08 15:22:18.000000000 -0400
-+++ serefpolicy-3.6.14/policy/modules/system/libraries.te 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/system/libraries.te 2009-06-08 21:43:15.000000000 -0400
@@ -52,11 +52,11 @@
# ldconfig local policy
#
@@ -26571,7 +26380,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
')
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locallogin.te serefpolicy-3.6.14/policy/modules/system/locallogin.te
--- nsaserefpolicy/policy/modules/system/locallogin.te 2009-01-05 15:39:43.000000000 -0500
-+++ serefpolicy-3.6.14/policy/modules/system/locallogin.te 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/system/locallogin.te 2009-06-08 21:43:15.000000000 -0400
@@ -67,6 +67,7 @@
dev_setattr_power_mgmt_dev(local_login_t)
dev_getattr_sound_dev(local_login_t)
@@ -26660,7 +26469,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
-')
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.fc serefpolicy-3.6.14/policy/modules/system/logging.fc
--- nsaserefpolicy/policy/modules/system/logging.fc 2008-09-24 09:07:28.000000000 -0400
-+++ serefpolicy-3.6.14/policy/modules/system/logging.fc 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/system/logging.fc 2009-06-08 21:43:15.000000000 -0400
@@ -53,15 +53,18 @@
/var/named/chroot/var/log -d gen_context(system_u:object_r:var_log_t,s0)
')
@@ -26686,7 +26495,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.if serefpolicy-3.6.14/policy/modules/system/logging.if
--- nsaserefpolicy/policy/modules/system/logging.if 2009-01-05 15:39:43.000000000 -0500
-+++ serefpolicy-3.6.14/policy/modules/system/logging.if 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/system/logging.if 2009-06-08 21:43:15.000000000 -0400
@@ -623,7 +623,7 @@
')
@@ -26707,7 +26516,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
########################################
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.te serefpolicy-3.6.14/policy/modules/system/logging.te
--- nsaserefpolicy/policy/modules/system/logging.te 2009-01-19 11:07:34.000000000 -0500
-+++ serefpolicy-3.6.14/policy/modules/system/logging.te 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/system/logging.te 2009-06-08 21:43:15.000000000 -0400
@@ -126,7 +126,7 @@
allow auditd_t self:process { signal_perms setpgid setsched };
allow auditd_t self:file rw_file_perms;
@@ -26802,7 +26611,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te serefpolicy-3.6.14/policy/modules/system/lvm.te
--- nsaserefpolicy/policy/modules/system/lvm.te 2009-05-21 08:43:08.000000000 -0400
-+++ serefpolicy-3.6.14/policy/modules/system/lvm.te 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/system/lvm.te 2009-06-08 21:43:15.000000000 -0400
@@ -10,6 +10,9 @@
type clvmd_exec_t;
init_daemon_domain(clvmd_t, clvmd_exec_t)
@@ -26891,7 +26700,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
modutils_domtrans_insmod(lvm_t)
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfiles.if serefpolicy-3.6.14/policy/modules/system/miscfiles.if
--- nsaserefpolicy/policy/modules/system/miscfiles.if 2009-03-20 12:39:40.000000000 -0400
-+++ serefpolicy-3.6.14/policy/modules/system/miscfiles.if 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/system/miscfiles.if 2009-06-08 21:43:15.000000000 -0400
@@ -87,6 +87,25 @@
########################################
@@ -26920,7 +26729,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
##
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.te serefpolicy-3.6.14/policy/modules/system/modutils.te
--- nsaserefpolicy/policy/modules/system/modutils.te 2009-01-05 15:39:43.000000000 -0500
-+++ serefpolicy-3.6.14/policy/modules/system/modutils.te 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/system/modutils.te 2009-06-08 21:43:15.000000000 -0400
@@ -42,7 +42,7 @@
# insmod local policy
#
@@ -27035,7 +26844,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
#################################
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.fc serefpolicy-3.6.14/policy/modules/system/mount.fc
--- nsaserefpolicy/policy/modules/system/mount.fc 2008-08-07 11:15:12.000000000 -0400
-+++ serefpolicy-3.6.14/policy/modules/system/mount.fc 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/system/mount.fc 2009-06-08 21:43:15.000000000 -0400
@@ -1,4 +1,9 @@
/bin/mount.* -- gen_context(system_u:object_r:mount_exec_t,s0)
/bin/umount.* -- gen_context(system_u:object_r:mount_exec_t,s0)
@@ -27049,7 +26858,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+/var/run/davfs2(/.*)? gen_context(system_u:object_r:mount_var_run_t,s0)
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.if serefpolicy-3.6.14/policy/modules/system/mount.if
--- nsaserefpolicy/policy/modules/system/mount.if 2008-11-11 16:13:48.000000000 -0500
-+++ serefpolicy-3.6.14/policy/modules/system/mount.if 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/system/mount.if 2009-06-08 21:43:15.000000000 -0400
@@ -43,9 +43,11 @@
mount_domtrans($1)
@@ -27087,7 +26896,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+')
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.te serefpolicy-3.6.14/policy/modules/system/mount.te
--- nsaserefpolicy/policy/modules/system/mount.te 2009-01-05 15:39:43.000000000 -0500
-+++ serefpolicy-3.6.14/policy/modules/system/mount.te 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/system/mount.te 2009-06-08 21:43:15.000000000 -0400
@@ -18,17 +18,22 @@
init_system_domain(mount_t,mount_exec_t)
role system_r types mount_t;
@@ -27313,7 +27122,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.fc serefpolicy-3.6.14/policy/modules/system/selinuxutil.fc
--- nsaserefpolicy/policy/modules/system/selinuxutil.fc 2008-08-07 11:15:12.000000000 -0400
-+++ serefpolicy-3.6.14/policy/modules/system/selinuxutil.fc 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/system/selinuxutil.fc 2009-06-08 21:43:15.000000000 -0400
@@ -6,13 +6,13 @@
/etc/selinux(/.*)? gen_context(system_u:object_r:selinux_config_t,s0)
/etc/selinux/([^/]*/)?contexts(/.*)? gen_context(system_u:object_r:default_context_t,s0)
@@ -27354,7 +27163,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+/etc/share/selinux/mls(/.*)? gen_context(system_u:object_r:semanage_store_t,s0)
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.if serefpolicy-3.6.14/policy/modules/system/selinuxutil.if
--- nsaserefpolicy/policy/modules/system/selinuxutil.if 2009-01-05 15:39:43.000000000 -0500
-+++ serefpolicy-3.6.14/policy/modules/system/selinuxutil.if 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/system/selinuxutil.if 2009-06-08 21:43:15.000000000 -0400
@@ -535,6 +535,53 @@
########################################
@@ -27745,7 +27554,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+')
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.te serefpolicy-3.6.14/policy/modules/system/selinuxutil.te
--- nsaserefpolicy/policy/modules/system/selinuxutil.te 2009-01-19 11:07:34.000000000 -0500
-+++ serefpolicy-3.6.14/policy/modules/system/selinuxutil.te 2009-06-08 21:32:55.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/system/selinuxutil.te 2009-06-08 21:43:15.000000000 -0400
@@ -23,6 +23,9 @@
type selinux_config_t;
files_type(selinux_config_t)
@@ -28111,7 +27920,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
')
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/setrans.if serefpolicy-3.6.14/policy/modules/system/setrans.if
--- nsaserefpolicy/policy/modules/system/setrans.if 2008-08-07 11:15:12.000000000 -0400
-+++ serefpolicy-3.6.14/policy/modules/system/setrans.if 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/system/setrans.if 2009-06-08 21:43:15.000000000 -0400
@@ -21,3 +21,23 @@
stream_connect_pattern($1,setrans_var_run_t,setrans_var_run_t,setrans_t)
files_list_pids($1)
@@ -28138,7 +27947,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.fc serefpolicy-3.6.14/policy/modules/system/sysnetwork.fc
--- nsaserefpolicy/policy/modules/system/sysnetwork.fc 2008-08-07 11:15:12.000000000 -0400
-+++ serefpolicy-3.6.14/policy/modules/system/sysnetwork.fc 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/system/sysnetwork.fc 2009-06-08 21:43:15.000000000 -0400
@@ -11,15 +11,20 @@
/etc/dhclient-script -- gen_context(system_u:object_r:dhcp_etc_t,s0)
/etc/dhcpc.* gen_context(system_u:object_r:dhcp_etc_t,s0)
@@ -28169,7 +27978,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+/etc/firestarter/firestarter\.sh gen_context(system_u:object_r:dhcpc_helper_exec_t,s0)
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.if serefpolicy-3.6.14/policy/modules/system/sysnetwork.if
--- nsaserefpolicy/policy/modules/system/sysnetwork.if 2009-01-19 11:07:34.000000000 -0500
-+++ serefpolicy-3.6.14/policy/modules/system/sysnetwork.if 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/system/sysnetwork.if 2009-06-08 21:43:15.000000000 -0400
@@ -43,6 +43,39 @@
sysnet_domtrans_dhcpc($1)
@@ -28340,7 +28149,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+')
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.te serefpolicy-3.6.14/policy/modules/system/sysnetwork.te
--- nsaserefpolicy/policy/modules/system/sysnetwork.te 2009-01-19 11:07:34.000000000 -0500
-+++ serefpolicy-3.6.14/policy/modules/system/sysnetwork.te 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/system/sysnetwork.te 2009-06-08 21:43:15.000000000 -0400
@@ -20,6 +20,9 @@
init_daemon_domain(dhcpc_t,dhcpc_exec_t)
role system_r types dhcpc_t;
@@ -28528,7 +28337,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
xen_append_log(ifconfig_t)
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.te serefpolicy-3.6.14/policy/modules/system/udev.te
--- nsaserefpolicy/policy/modules/system/udev.te 2009-04-07 15:53:36.000000000 -0400
-+++ serefpolicy-3.6.14/policy/modules/system/udev.te 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/system/udev.te 2009-06-08 21:43:15.000000000 -0400
@@ -50,6 +50,7 @@
allow udev_t self:unix_stream_socket connectto;
allow udev_t self:netlink_kobject_uevent_socket create_socket_perms;
@@ -28589,7 +28398,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
xen_manage_log(udev_t)
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.fc serefpolicy-3.6.14/policy/modules/system/unconfined.fc
--- nsaserefpolicy/policy/modules/system/unconfined.fc 2008-09-11 16:42:49.000000000 -0400
-+++ serefpolicy-3.6.14/policy/modules/system/unconfined.fc 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/system/unconfined.fc 2009-06-08 21:43:15.000000000 -0400
@@ -1,16 +1 @@
# Add programs here which should not be confined by SELinux
-# e.g.:
@@ -28609,7 +28418,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
-')
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-3.6.14/policy/modules/system/unconfined.if
--- nsaserefpolicy/policy/modules/system/unconfined.if 2008-11-11 16:13:48.000000000 -0500
-+++ serefpolicy-3.6.14/policy/modules/system/unconfined.if 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/system/unconfined.if 2009-06-08 21:43:15.000000000 -0400
@@ -12,14 +12,13 @@
#
interface(`unconfined_domain_noaudit',`
@@ -29105,7 +28914,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
-')
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-3.6.14/policy/modules/system/unconfined.te
--- nsaserefpolicy/policy/modules/system/unconfined.te 2008-11-11 16:13:48.000000000 -0500
-+++ serefpolicy-3.6.14/policy/modules/system/unconfined.te 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/system/unconfined.te 2009-06-08 21:43:15.000000000 -0400
@@ -1,231 +1,9 @@
-policy_module(unconfined, 3.0.0)
@@ -29342,7 +29151,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
-')
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.fc serefpolicy-3.6.14/policy/modules/system/userdomain.fc
--- nsaserefpolicy/policy/modules/system/userdomain.fc 2008-11-11 16:13:48.000000000 -0500
-+++ serefpolicy-3.6.14/policy/modules/system/userdomain.fc 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/system/userdomain.fc 2009-06-08 21:43:15.000000000 -0400
@@ -1,4 +1,7 @@
HOME_DIR -d gen_context(system_u:object_r:user_home_dir_t,s0-mls_systemhigh)
+HOME_DIR -l gen_context(system_u:object_r:user_home_dir_t,s0-mls_systemhigh)
@@ -29354,7 +29163,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+/dev/shm/mono.* gen_context(system_u:object_r:user_tmpfs_t,s0)
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.6.14/policy/modules/system/userdomain.if
--- nsaserefpolicy/policy/modules/system/userdomain.if 2009-01-19 11:07:34.000000000 -0500
-+++ serefpolicy-3.6.14/policy/modules/system/userdomain.if 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/system/userdomain.if 2009-06-08 21:43:15.000000000 -0400
@@ -30,8 +30,9 @@
')
@@ -31313,7 +31122,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+')
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.6.14/policy/modules/system/userdomain.te
--- nsaserefpolicy/policy/modules/system/userdomain.te 2009-01-19 11:07:34.000000000 -0500
-+++ serefpolicy-3.6.14/policy/modules/system/userdomain.te 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/system/userdomain.te 2009-06-08 21:43:15.000000000 -0400
@@ -8,13 +8,6 @@
##
@@ -31401,12 +31210,12 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+allow userdomain userdomain:process signull;
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virtual.fc serefpolicy-3.6.14/policy/modules/system/virtual.fc
--- nsaserefpolicy/policy/modules/system/virtual.fc 1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.14/policy/modules/system/virtual.fc 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/system/virtual.fc 2009-06-08 21:43:15.000000000 -0400
@@ -0,0 +1 @@
+# No application file contexts.
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virtual.if serefpolicy-3.6.14/policy/modules/system/virtual.if
--- nsaserefpolicy/policy/modules/system/virtual.if 1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.14/policy/modules/system/virtual.if 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/system/virtual.if 2009-06-08 21:43:15.000000000 -0400
@@ -0,0 +1,119 @@
+## Virtual machine emulator and virtualizer
+
@@ -31529,7 +31338,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virtual.te serefpolicy-3.6.14/policy/modules/system/virtual.te
--- nsaserefpolicy/policy/modules/system/virtual.te 1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.14/policy/modules/system/virtual.te 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/system/virtual.te 2009-06-08 21:43:15.000000000 -0400
@@ -0,0 +1,79 @@
+
+policy_module(virtualization, 1.1.2)
@@ -31612,7 +31421,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+')
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.fc serefpolicy-3.6.14/policy/modules/system/xen.fc
--- nsaserefpolicy/policy/modules/system/xen.fc 2009-01-05 15:39:43.000000000 -0500
-+++ serefpolicy-3.6.14/policy/modules/system/xen.fc 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/system/xen.fc 2009-06-08 21:43:15.000000000 -0400
@@ -1,32 +1,31 @@
/dev/xen/tapctrl.* -p gen_context(system_u:object_r:xenctl_t,s0)
@@ -31654,7 +31463,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.6.14/policy/modules/system/xen.if
--- nsaserefpolicy/policy/modules/system/xen.if 2009-01-05 15:39:43.000000000 -0500
-+++ serefpolicy-3.6.14/policy/modules/system/xen.if 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/system/xen.if 2009-06-08 21:43:15.000000000 -0400
@@ -71,6 +71,8 @@
')
@@ -31729,7 +31538,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.6.14/policy/modules/system/xen.te
--- nsaserefpolicy/policy/modules/system/xen.te 2009-01-19 11:07:34.000000000 -0500
-+++ serefpolicy-3.6.14/policy/modules/system/xen.te 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/modules/system/xen.te 2009-06-08 21:43:15.000000000 -0400
@@ -6,6 +6,13 @@
# Declarations
#
@@ -32026,7 +31835,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/ipc_patterns.spt serefpolicy-3.6.14/policy/support/ipc_patterns.spt
--- nsaserefpolicy/policy/support/ipc_patterns.spt 2009-03-12 11:16:47.000000000 -0400
-+++ serefpolicy-3.6.14/policy/support/ipc_patterns.spt 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/support/ipc_patterns.spt 2009-06-08 21:43:15.000000000 -0400
@@ -3,12 +3,12 @@
#
define(`stream_connect_pattern',`
@@ -32044,7 +31853,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
')
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.6.14/policy/support/obj_perm_sets.spt
--- nsaserefpolicy/policy/support/obj_perm_sets.spt 2009-03-12 11:16:47.000000000 -0400
-+++ serefpolicy-3.6.14/policy/support/obj_perm_sets.spt 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/support/obj_perm_sets.spt 2009-06-08 21:43:15.000000000 -0400
@@ -201,7 +201,7 @@
define(`setattr_file_perms',`{ setattr }')
define(`read_file_perms',`{ getattr open read lock ioctl }')
@@ -32079,7 +31888,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+define(`manage_key_perms', `{ create link read search setattr view write } ')
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.6.14/policy/users
--- nsaserefpolicy/policy/users 2008-08-07 11:15:13.000000000 -0400
-+++ serefpolicy-3.6.14/policy/users 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/policy/users 2009-06-08 21:43:15.000000000 -0400
@@ -25,11 +25,8 @@
# permit any access to such users, then remove this entry.
#
@@ -32106,7 +31915,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/pol
+gen_user(root, user, unconfined_r sysadm_r staff_r ifdef(`enable_mls',`secadm_r auditadm_r') system_r, s0, s0 - mls_systemhigh, mcs_allcats)
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-3.6.14/Rules.modular
--- nsaserefpolicy/Rules.modular 2008-11-11 16:13:50.000000000 -0500
-+++ serefpolicy-3.6.14/Rules.modular 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/Rules.modular 2009-06-08 21:43:15.000000000 -0400
@@ -73,8 +73,8 @@
$(tmpdir)/%.mod: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf %.te
@echo "Compliling $(NAME) $(@F) module"
@@ -32138,7 +31947,7 @@ diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/Rul
$(tmpdir)/all_te_files.conf: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf $(base_te_files) $(tmpdir)/rolemap.conf
diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/support/Makefile.devel serefpolicy-3.6.14/support/Makefile.devel
--- nsaserefpolicy/support/Makefile.devel 2008-11-11 16:13:50.000000000 -0500
-+++ serefpolicy-3.6.14/support/Makefile.devel 2009-06-08 21:21:19.000000000 -0400
++++ serefpolicy-3.6.14/support/Makefile.devel 2009-06-08 21:43:15.000000000 -0400
@@ -185,8 +185,7 @@
tmp/%.mod: $(m4support) tmp/all_interfaces.conf %.te
@$(EINFO) "Compiling $(NAME) $(basename $(@F)) module"
diff --git a/sources b/sources
index 0af380e..e9af33e 100644
--- a/sources
+++ b/sources
@@ -1 +1 @@
-4872394e39e63a985e3463ca443567cc serefpolicy-3.6.13.tgz
+8194456ed5e1f5fb82691570b6cb053c serefpolicy-3.6.14.tgz