[selinux-policy] MCS fixes quota fixes

Daniel J Walsh dwalsh at fedoraproject.org
Fri Nov 4 20:10:58 UTC 2011


commit c30a9b87187f1003ca150dfb480fbca3318b8130
Author: Dan Walsh <dwalsh at redhat.com>
Date:   Fri Nov 4 16:10:54 2011 -0400

    MCS fixes
    quota fixes

 execmem.patch    |  135 ++++------
 ptrace.patch     |  831 +++++++++++++++++++++++++++---------------------------
 userdomain.patch |  104 ++++----
 3 files changed, 515 insertions(+), 555 deletions(-)
---
diff --git a/execmem.patch b/execmem.patch
index 1c255d2..72d33f4 100644
--- a/execmem.patch
+++ b/execmem.patch
@@ -1,6 +1,6 @@
 diff -up serefpolicy-3.10.0/policy/modules/admin/rpm.te.execmem serefpolicy-3.10.0/policy/modules/admin/rpm.te
---- serefpolicy-3.10.0/policy/modules/admin/rpm.te.execmem	2011-11-02 16:19:54.192885000 -0400
-+++ serefpolicy-3.10.0/policy/modules/admin/rpm.te	2011-11-02 16:19:58.603545000 -0400
+--- serefpolicy-3.10.0/policy/modules/admin/rpm.te.execmem	2011-11-04 16:05:06.562601281 -0400
++++ serefpolicy-3.10.0/policy/modules/admin/rpm.te	2011-11-04 16:05:07.166602835 -0400
 @@ -419,14 +419,6 @@ optional_policy(`
  	unconfined_domain_noaudit(rpm_script_t)
  	unconfined_domtrans(rpm_script_t)
@@ -17,8 +17,8 @@ diff -up serefpolicy-3.10.0/policy/modules/admin/rpm.te.execmem serefpolicy-3.10
  
  optional_policy(`
 diff -up serefpolicy-3.10.0/policy/modules/apps/execmem.fc.execmem serefpolicy-3.10.0/policy/modules/apps/execmem.fc
---- serefpolicy-3.10.0/policy/modules/apps/execmem.fc.execmem	2011-11-02 16:19:54.370885000 -0400
-+++ serefpolicy-3.10.0/policy/modules/apps/execmem.fc	2011-11-02 16:19:58.609541000 -0400
+--- serefpolicy-3.10.0/policy/modules/apps/execmem.fc.execmem	2011-11-04 16:05:06.586601343 -0400
++++ serefpolicy-3.10.0/policy/modules/apps/execmem.fc	2011-11-04 16:05:07.167602836 -0400
 @@ -47,3 +47,56 @@ ifdef(`distro_gentoo',`
  /opt/Komodo-Edit-5/lib/mozilla/komodo-bin -- gen_context(system_u:object_r:execmem_exec_t,s0)
  /opt/Adobe/Reader9/Reader/intellinux/bin/acroread -- gen_context(system_u:object_r:execmem_exec_t,s0)
@@ -77,16 +77,24 @@ diff -up serefpolicy-3.10.0/policy/modules/apps/execmem.fc.execmem serefpolicy-3
 +/usr/bin/gnatmake	--	gen_context(system_u:object_r:execmem_exec_t,s0)
 +/usr/libexec/gcc(/.*)?/gnat1 -- gen_context(system_u:object_r:execmem_exec_t,s0)
 diff -up serefpolicy-3.10.0/policy/modules/apps/execmem.if.execmem serefpolicy-3.10.0/policy/modules/apps/execmem.if
---- serefpolicy-3.10.0/policy/modules/apps/execmem.if.execmem	2011-11-02 16:19:54.372890000 -0400
-+++ serefpolicy-3.10.0/policy/modules/apps/execmem.if	2011-11-02 16:19:58.615541000 -0400
-@@ -129,4 +129,3 @@ interface(`execmem_execmod',`
+--- serefpolicy-3.10.0/policy/modules/apps/execmem.if.execmem	2011-11-04 16:05:06.587601346 -0400
++++ serefpolicy-3.10.0/policy/modules/apps/execmem.if	2011-11-04 16:05:24.164646504 -0400
+@@ -57,6 +57,7 @@ template(`execmem_role_template',`
+ 	role $2 types $1_execmem_t;
+ 
+ 	userdom_unpriv_usertype($1, $1_execmem_t)
++	userdom_common_user($1_execmem_t)
+ 	userdom_manage_tmp_role($2, $1_execmem_t)
+ 	userdom_manage_tmpfs_role($2, $1_execmem_t)
+ 
+@@ -129,4 +130,3 @@ interface(`execmem_execmod',`
  
  	allow $1 execmem_exec_t:file execmod;
  ')
 -
 diff -up serefpolicy-3.10.0/policy/modules/apps/execmem.te.execmem serefpolicy-3.10.0/policy/modules/apps/execmem.te
---- serefpolicy-3.10.0/policy/modules/apps/execmem.te.execmem	2011-11-02 16:19:54.374890000 -0400
-+++ serefpolicy-3.10.0/policy/modules/apps/execmem.te	2011-11-02 16:19:58.620541000 -0400
+--- serefpolicy-3.10.0/policy/modules/apps/execmem.te.execmem	2011-11-04 16:05:06.587601346 -0400
++++ serefpolicy-3.10.0/policy/modules/apps/execmem.te	2011-11-04 16:05:07.169602840 -0400
 @@ -4,7 +4,25 @@ policy_module(execmem, 1.0.0)
  #
  # Declarations
@@ -115,8 +123,8 @@ diff -up serefpolicy-3.10.0/policy/modules/apps/execmem.te.execmem serefpolicy-3
 +	nsplugin_rw_semaphores(execmem_type)
 +')
 diff -up serefpolicy-3.10.0/policy/modules/apps/mozilla.te.execmem serefpolicy-3.10.0/policy/modules/apps/mozilla.te
---- serefpolicy-3.10.0/policy/modules/apps/mozilla.te.execmem	2011-11-02 16:19:54.533885000 -0400
-+++ serefpolicy-3.10.0/policy/modules/apps/mozilla.te	2011-11-02 16:19:58.629541000 -0400
+--- serefpolicy-3.10.0/policy/modules/apps/mozilla.te.execmem	2011-11-04 16:05:06.609601400 -0400
++++ serefpolicy-3.10.0/policy/modules/apps/mozilla.te	2011-11-04 16:05:07.170602843 -0400
 @@ -273,10 +273,6 @@ optional_policy(`
  ')
  
@@ -139,7 +147,7 @@ diff -up serefpolicy-3.10.0/policy/modules/apps/mozilla.te.execmem serefpolicy-3
  optional_policy(`
 diff -up serefpolicy-3.10.0/policy/modules/apps/podsleuth.te.execmem serefpolicy-3.10.0/policy/modules/apps/podsleuth.te
 --- serefpolicy-3.10.0/policy/modules/apps/podsleuth.te.execmem	2011-06-27 14:18:04.000000000 -0400
-+++ serefpolicy-3.10.0/policy/modules/apps/podsleuth.te	2011-11-02 16:19:58.635560000 -0400
++++ serefpolicy-3.10.0/policy/modules/apps/podsleuth.te	2011-11-04 16:05:07.171602846 -0400
 @@ -85,5 +85,5 @@ optional_policy(`
  ')
  
@@ -148,9 +156,9 @@ diff -up serefpolicy-3.10.0/policy/modules/apps/podsleuth.te.execmem serefpolicy
 +	execmem_exec(podsleuth_t)
  ')
 diff -up serefpolicy-3.10.0/policy/modules/roles/staff.te.execmem serefpolicy-3.10.0/policy/modules/roles/staff.te
---- serefpolicy-3.10.0/policy/modules/roles/staff.te.execmem	2011-11-02 16:19:55.151799000 -0400
-+++ serefpolicy-3.10.0/policy/modules/roles/staff.te	2011-11-02 16:19:58.642541000 -0400
-@@ -262,10 +262,6 @@ ifndef(`distro_redhat',`
+--- serefpolicy-3.10.0/policy/modules/roles/staff.te.execmem	2011-11-04 16:05:06.684601595 -0400
++++ serefpolicy-3.10.0/policy/modules/roles/staff.te	2011-11-04 16:05:07.172602849 -0400
+@@ -266,10 +266,6 @@ ifndef(`distro_redhat',`
  	')
  
  	optional_policy(`
@@ -162,8 +170,8 @@ diff -up serefpolicy-3.10.0/policy/modules/roles/staff.te.execmem serefpolicy-3.
  	')
  
 diff -up serefpolicy-3.10.0/policy/modules/roles/sysadm.te.execmem serefpolicy-3.10.0/policy/modules/roles/sysadm.te
---- serefpolicy-3.10.0/policy/modules/roles/sysadm.te.execmem	2011-11-02 16:19:55.158799000 -0400
-+++ serefpolicy-3.10.0/policy/modules/roles/sysadm.te	2011-11-02 16:19:58.650541000 -0400
+--- serefpolicy-3.10.0/policy/modules/roles/sysadm.te.execmem	2011-11-04 16:05:06.685601597 -0400
++++ serefpolicy-3.10.0/policy/modules/roles/sysadm.te	2011-11-04 16:05:07.173602852 -0400
 @@ -530,10 +530,6 @@ ifndef(`distro_redhat',`
  	')
  
@@ -176,8 +184,8 @@ diff -up serefpolicy-3.10.0/policy/modules/roles/sysadm.te.execmem serefpolicy-3
  	')
  
 diff -up serefpolicy-3.10.0/policy/modules/roles/unconfineduser.te.execmem serefpolicy-3.10.0/policy/modules/roles/unconfineduser.te
---- serefpolicy-3.10.0/policy/modules/roles/unconfineduser.te.execmem	2011-11-02 16:19:58.593541000 -0400
-+++ serefpolicy-3.10.0/policy/modules/roles/unconfineduser.te	2011-11-02 16:20:17.606179000 -0400
+--- serefpolicy-3.10.0/policy/modules/roles/unconfineduser.te.execmem	2011-11-04 16:05:07.157602811 -0400
++++ serefpolicy-3.10.0/policy/modules/roles/unconfineduser.te	2011-11-04 16:05:07.173602852 -0400
 @@ -302,10 +302,6 @@ optional_policy(`
  ')
  
@@ -204,9 +212,9 @@ diff -up serefpolicy-3.10.0/policy/modules/roles/unconfineduser.te.execmem seref
  
  	tunable_policy(`unconfined_mozilla_plugin_transition', `
 diff -up serefpolicy-3.10.0/policy/modules/roles/unprivuser.te.execmem serefpolicy-3.10.0/policy/modules/roles/unprivuser.te
---- serefpolicy-3.10.0/policy/modules/roles/unprivuser.te.execmem	2011-11-02 16:19:55.173799000 -0400
-+++ serefpolicy-3.10.0/policy/modules/roles/unprivuser.te	2011-11-02 16:19:58.666544000 -0400
-@@ -148,10 +148,6 @@ ifndef(`distro_redhat',`
+--- serefpolicy-3.10.0/policy/modules/roles/unprivuser.te.execmem	2011-11-04 16:05:06.688601603 -0400
++++ serefpolicy-3.10.0/policy/modules/roles/unprivuser.te	2011-11-04 16:05:07.174602855 -0400
+@@ -152,10 +152,6 @@ ifndef(`distro_redhat',`
  	')
  
  	optional_policy(`
@@ -218,8 +226,8 @@ diff -up serefpolicy-3.10.0/policy/modules/roles/unprivuser.te.execmem serefpoli
  	')
  
 diff -up serefpolicy-3.10.0/policy/modules/roles/xguest.te.execmem serefpolicy-3.10.0/policy/modules/roles/xguest.te
---- serefpolicy-3.10.0/policy/modules/roles/xguest.te.execmem	2011-11-02 16:19:55.184799000 -0400
-+++ serefpolicy-3.10.0/policy/modules/roles/xguest.te	2011-11-02 16:19:58.674541000 -0400
+--- serefpolicy-3.10.0/policy/modules/roles/xguest.te.execmem	2011-11-04 16:05:06.690601610 -0400
++++ serefpolicy-3.10.0/policy/modules/roles/xguest.te	2011-11-04 16:05:07.175602857 -0400
 @@ -107,14 +107,6 @@ optional_policy(`
  ')
  
@@ -236,8 +244,8 @@ diff -up serefpolicy-3.10.0/policy/modules/roles/xguest.te.execmem serefpolicy-3
  ')
  
 diff -up serefpolicy-3.10.0/policy/modules/services/boinc.te.execmem serefpolicy-3.10.0/policy/modules/services/boinc.te
---- serefpolicy-3.10.0/policy/modules/services/boinc.te.execmem	2011-11-02 16:19:55.443799000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/boinc.te	2011-11-02 16:19:58.679549000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/boinc.te.execmem	2011-11-04 16:05:06.724601698 -0400
++++ serefpolicy-3.10.0/policy/modules/services/boinc.te	2011-11-04 16:05:07.176602859 -0400
 @@ -170,5 +170,5 @@ miscfiles_read_fonts(boinc_project_t)
  miscfiles_read_localization(boinc_project_t)
  
@@ -246,8 +254,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/boinc.te.execmem serefpolicy
 +	execmem_exec(boinc_project_t)
  ')
 diff -up serefpolicy-3.10.0/policy/modules/services/cron.te.execmem serefpolicy-3.10.0/policy/modules/services/cron.te
---- serefpolicy-3.10.0/policy/modules/services/cron.te.execmem	2011-11-02 16:19:55.743799000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/cron.te	2011-11-02 16:19:58.690541000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/cron.te.execmem	2011-11-04 16:05:06.764601800 -0400
++++ serefpolicy-3.10.0/policy/modules/services/cron.te	2011-11-04 16:05:07.177602861 -0400
 @@ -299,10 +299,6 @@ optional_policy(`
  ')
  
@@ -283,8 +291,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/cron.te.execmem serefpolicy-
  	nis_use_ypbind(cronjob_t)
  ')
 diff -up serefpolicy-3.10.0/policy/modules/services/hadoop.if.execmem serefpolicy-3.10.0/policy/modules/services/hadoop.if
---- serefpolicy-3.10.0/policy/modules/services/hadoop.if.execmem	2011-11-02 16:19:56.185713000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/hadoop.if	2011-11-02 16:19:58.698541000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/hadoop.if.execmem	2011-11-04 16:05:06.825601957 -0400
++++ serefpolicy-3.10.0/policy/modules/services/hadoop.if	2011-11-04 16:05:07.178602863 -0400
 @@ -127,7 +127,7 @@ template(`hadoop_domain_template',`
  
  	hadoop_exec_config(hadoop_$1_t)
@@ -295,8 +303,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/hadoop.if.execmem serefpolic
  	kerberos_use(hadoop_$1_t)
  
 diff -up serefpolicy-3.10.0/policy/modules/services/hadoop.te.execmem serefpolicy-3.10.0/policy/modules/services/hadoop.te
---- serefpolicy-3.10.0/policy/modules/services/hadoop.te.execmem	2011-11-02 16:19:56.193713000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/hadoop.te	2011-11-02 16:19:58.707541000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/hadoop.te.execmem	2011-11-04 16:05:06.826601961 -0400
++++ serefpolicy-3.10.0/policy/modules/services/hadoop.te	2011-11-04 16:05:07.179602865 -0400
 @@ -167,7 +167,7 @@ miscfiles_read_localization(hadoop_t)
  
  userdom_use_inherited_user_terminals(hadoop_t)
@@ -322,8 +330,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/hadoop.te.execmem serefpolic
 -java_exec(zookeeper_server_t)
 +execmem_exec(zookeeper_server_t)
 diff -up serefpolicy-3.10.0/policy/modules/services/xserver.te.execmem serefpolicy-3.10.0/policy/modules/services/xserver.te
---- serefpolicy-3.10.0/policy/modules/services/xserver.te.execmem	2011-11-02 16:19:57.848627000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/xserver.te	2011-11-02 16:19:58.744541000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/xserver.te.execmem	2011-11-04 16:05:07.050602537 -0400
++++ serefpolicy-3.10.0/policy/modules/services/xserver.te	2011-11-04 16:05:07.181602872 -0400
 @@ -1250,10 +1250,6 @@ optional_policy(`
  ')
  
@@ -336,9 +344,9 @@ diff -up serefpolicy-3.10.0/policy/modules/services/xserver.te.execmem serefpoli
  	rhgb_rw_tmpfs_files(xserver_t)
  ')
 diff -up serefpolicy-3.10.0/policy/modules/system/init.te.execmem serefpolicy-3.10.0/policy/modules/system/init.te
---- serefpolicy-3.10.0/policy/modules/system/init.te.execmem	2011-11-02 16:19:58.044541000 -0400
-+++ serefpolicy-3.10.0/policy/modules/system/init.te	2011-11-02 16:19:58.757543000 -0400
-@@ -1191,10 +1191,6 @@ optional_policy(`
+--- serefpolicy-3.10.0/policy/modules/system/init.te.execmem	2011-11-04 16:05:07.073602594 -0400
++++ serefpolicy-3.10.0/policy/modules/system/init.te	2011-11-04 16:05:07.182602876 -0400
+@@ -1196,10 +1196,6 @@ optional_policy(`
  		unconfined_dontaudit_rw_pipes(daemon)
  	')
  
@@ -350,8 +358,8 @@ diff -up serefpolicy-3.10.0/policy/modules/system/init.te.execmem serefpolicy-3.
  	rpm_transition_script(initrc_t)
  	
 diff -up serefpolicy-3.10.0/policy/modules/system/userdomain.if.execmem serefpolicy-3.10.0/policy/modules/system/userdomain.if
---- serefpolicy-3.10.0/policy/modules/system/userdomain.if.execmem	2011-11-02 16:19:58.435541000 -0400
-+++ serefpolicy-3.10.0/policy/modules/system/userdomain.if	2011-11-02 16:19:58.796541000 -0400
+--- serefpolicy-3.10.0/policy/modules/system/userdomain.if.execmem	2011-11-04 16:05:07.118602710 -0400
++++ serefpolicy-3.10.0/policy/modules/system/userdomain.if	2011-11-04 16:05:07.187602887 -0400
 @@ -1281,14 +1281,6 @@ template(`userdom_unpriv_user_template',
  	')
  
@@ -367,19 +375,7 @@ diff -up serefpolicy-3.10.0/policy/modules/system/userdomain.if.execmem serefpol
  		mount_run_fusermount($1_t, $1_r)
  		mount_read_pid_files($1_t)
  	')
-diff -up serefpolicy-3.10.0/policy/modules/system/userdomain.if~ serefpolicy-3.10.0/policy/modules/system/userdomain.if
---- serefpolicy-3.10.0/policy/modules/system/userdomain.if~	2011-11-04 13:31:34.537348883 -0400
-+++ serefpolicy-3.10.0/policy/modules/system/userdomain.if	2011-11-04 15:02:50.404128186 -0400
-@@ -84,7 +84,7 @@ template(`userdom_base_user_template',`
- ##	The user domain
- ##	</summary>
- ## </param>
--## <rolebase/>
-+>## <rolebase/>
- #
- interface(`userdom_ro_home_role',`
- 	gen_require(`
-@@ -4705,3 +4705,39 @@ interface(`userdom_rw_unpriv_user_semaph
+@@ -5013,3 +5005,39 @@ interface(`userdom_rw_unpriv_user_semaph
  
     allow $1 unpriv_userdomain:sem rw_sem_perms;
  ')
@@ -419,38 +415,3 @@ diff -up serefpolicy-3.10.0/policy/modules/system/userdomain.if~ serefpolicy-3.1
 +
 +	typeattribute $1 common_userdomain;
 +')
-diff -up serefpolicy-3.10.0/policy/modules/roles/staff.te~ serefpolicy-3.10.0/policy/modules/roles/staff.te
---- serefpolicy-3.10.0/policy/modules/roles/staff.te~	2011-11-04 15:03:32.518287238 -0400
-+++ serefpolicy-3.10.0/policy/modules/roles/staff.te	2011-11-04 15:34:10.747481773 -0400
-@@ -329,3 +329,5 @@ ifndef(`distro_redhat',`
- tunable_policy(`allow_execmod',`
- 	userdom_execmod_user_home_files(staff_usertype)
- ')
-+
-+userdom_common_user(staff_execmem_t)
-diff -up serefpolicy-3.10.0/policy/modules/roles/sysadm.te~ serefpolicy-3.10.0/policy/modules/roles/sysadm.te
---- serefpolicy-3.10.0/policy/modules/roles/sysadm.te~	2011-11-04 15:03:32.812288344 -0400
-+++ serefpolicy-3.10.0/policy/modules/roles/sysadm.te	2011-11-04 15:35:11.552671224 -0400
-@@ -583,3 +583,5 @@ ifndef(`distro_redhat',`
- 		xserver_role(sysadm_r, sysadm_t)
- 	')
- ')
-+
-+userdom_common_user(sysadm_execmem_t)
-diff -up serefpolicy-3.10.0/policy/modules/roles/unprivuser.te~ serefpolicy-3.10.0/policy/modules/roles/unprivuser.te
---- serefpolicy-3.10.0/policy/modules/roles/unprivuser.te~	2011-11-04 15:03:32.521287248 -0400
-+++ serefpolicy-3.10.0/policy/modules/roles/unprivuser.te	2011-11-04 15:34:20.887513436 -0400
-@@ -220,3 +220,4 @@ ifndef(`distro_redhat',`
- 	')
- ')
- 
-+userdom_common_user(user_execmem_t)
-diff -up serefpolicy-3.10.0/policy/modules/roles/xguest.te~ serefpolicy-3.10.0/policy/modules/roles/xguest.te
---- serefpolicy-3.10.0/policy/modules/roles/xguest.te~	2011-11-04 15:03:32.522287252 -0400
-+++ serefpolicy-3.10.0/policy/modules/roles/xguest.te	2011-11-04 15:34:52.250611193 -0400
-@@ -178,3 +178,5 @@ optional_policy(`
- ')
- 
- gen_user(xguest_u, user, xguest_r, s0, s0)
-+
-+userdom_common_user(xguest_execmem_t)
diff --git a/ptrace.patch b/ptrace.patch
index a3f1c0c..9896ac2 100644
--- a/ptrace.patch
+++ b/ptrace.patch
@@ -1,6 +1,6 @@
 diff -up serefpolicy-3.10.0/policy/global_tunables.ptrace serefpolicy-3.10.0/policy/global_tunables
---- serefpolicy-3.10.0/policy/global_tunables.ptrace	2011-11-02 16:20:55.607911000 -0400
-+++ serefpolicy-3.10.0/policy/global_tunables	2011-11-02 16:21:00.878481000 -0400
+--- serefpolicy-3.10.0/policy/global_tunables.ptrace	2011-11-04 16:06:58.329887718 -0400
++++ serefpolicy-3.10.0/policy/global_tunables	2011-11-04 16:06:59.048889557 -0400
 @@ -6,6 +6,13 @@
  
  ## <desc>
@@ -16,8 +16,8 @@ diff -up serefpolicy-3.10.0/policy/global_tunables.ptrace serefpolicy-3.10.0/pol
  ## </p>
  ## </desc>
 diff -up serefpolicy-3.10.0/policy/modules/admin/kdump.if.ptrace serefpolicy-3.10.0/policy/modules/admin/kdump.if
---- serefpolicy-3.10.0/policy/modules/admin/kdump.if.ptrace	2011-11-02 16:20:55.762914000 -0400
-+++ serefpolicy-3.10.0/policy/modules/admin/kdump.if	2011-11-02 16:21:00.886481000 -0400
+--- serefpolicy-3.10.0/policy/modules/admin/kdump.if.ptrace	2011-11-04 16:06:58.348887767 -0400
++++ serefpolicy-3.10.0/policy/modules/admin/kdump.if	2011-11-04 16:06:59.049889560 -0400
 @@ -140,8 +140,11 @@ interface(`kdump_admin',`
  		type kdump_initrc_exec_t;
  	')
@@ -33,7 +33,7 @@ diff -up serefpolicy-3.10.0/policy/modules/admin/kdump.if.ptrace serefpolicy-3.1
  	domain_system_change_exemption($1)
 diff -up serefpolicy-3.10.0/policy/modules/admin/kismet.if.ptrace serefpolicy-3.10.0/policy/modules/admin/kismet.if
 --- serefpolicy-3.10.0/policy/modules/admin/kismet.if.ptrace	2011-06-27 14:18:04.000000000 -0400
-+++ serefpolicy-3.10.0/policy/modules/admin/kismet.if	2011-11-02 16:21:00.892484000 -0400
++++ serefpolicy-3.10.0/policy/modules/admin/kismet.if	2011-11-04 16:06:59.050889562 -0400
 @@ -239,7 +239,10 @@ interface(`kismet_admin',`
  	')
  
@@ -47,8 +47,8 @@ diff -up serefpolicy-3.10.0/policy/modules/admin/kismet.if.ptrace serefpolicy-3.
  	kismet_manage_pid_files($1)
  	kismet_manage_lib($1)
 diff -up serefpolicy-3.10.0/policy/modules/admin/kudzu.te.ptrace serefpolicy-3.10.0/policy/modules/admin/kudzu.te
---- serefpolicy-3.10.0/policy/modules/admin/kudzu.te.ptrace	2011-11-02 16:20:55.779911000 -0400
-+++ serefpolicy-3.10.0/policy/modules/admin/kudzu.te	2011-11-02 16:21:00.898481000 -0400
+--- serefpolicy-3.10.0/policy/modules/admin/kudzu.te.ptrace	2011-11-04 16:06:58.350887773 -0400
++++ serefpolicy-3.10.0/policy/modules/admin/kudzu.te	2011-11-04 16:06:59.051889564 -0400
 @@ -20,7 +20,7 @@ files_pid_file(kudzu_var_run_t)
  # Local policy
  #
@@ -59,8 +59,8 @@ diff -up serefpolicy-3.10.0/policy/modules/admin/kudzu.te.ptrace serefpolicy-3.1
  allow kudzu_t self:process { signal_perms execmem };
  allow kudzu_t self:fifo_file rw_fifo_file_perms;
 diff -up serefpolicy-3.10.0/policy/modules/admin/logrotate.te.ptrace serefpolicy-3.10.0/policy/modules/admin/logrotate.te
---- serefpolicy-3.10.0/policy/modules/admin/logrotate.te.ptrace	2011-11-02 16:20:55.785911000 -0400
-+++ serefpolicy-3.10.0/policy/modules/admin/logrotate.te	2011-11-02 16:21:00.913482000 -0400
+--- serefpolicy-3.10.0/policy/modules/admin/logrotate.te.ptrace	2011-11-04 16:06:58.352887779 -0400
++++ serefpolicy-3.10.0/policy/modules/admin/logrotate.te	2011-11-04 16:06:59.053889568 -0400
 @@ -30,8 +30,6 @@ files_type(logrotate_var_lib_t)
  
  # Change ownership on log files.
@@ -71,8 +71,8 @@ diff -up serefpolicy-3.10.0/policy/modules/admin/logrotate.te.ptrace serefpolicy
  allow logrotate_t self:process ~{ ptrace setcurrent setexec setfscreate setrlimit execmem execstack execheap };
  
 diff -up serefpolicy-3.10.0/policy/modules/admin/ncftool.te.ptrace serefpolicy-3.10.0/policy/modules/admin/ncftool.te
---- serefpolicy-3.10.0/policy/modules/admin/ncftool.te.ptrace	2011-11-02 16:20:55.831912000 -0400
-+++ serefpolicy-3.10.0/policy/modules/admin/ncftool.te	2011-11-02 16:21:00.918504000 -0400
+--- serefpolicy-3.10.0/policy/modules/admin/ncftool.te.ptrace	2011-11-04 16:06:58.357887790 -0400
++++ serefpolicy-3.10.0/policy/modules/admin/ncftool.te	2011-11-04 16:06:59.054889571 -0400
 @@ -17,8 +17,7 @@ role system_r types ncftool_t;
  # ncftool local policy
  #
@@ -84,8 +84,8 @@ diff -up serefpolicy-3.10.0/policy/modules/admin/ncftool.te.ptrace serefpolicy-3
  
  allow ncftool_t self:fifo_file manage_fifo_file_perms;
 diff -up serefpolicy-3.10.0/policy/modules/admin/rpm.te.ptrace serefpolicy-3.10.0/policy/modules/admin/rpm.te
---- serefpolicy-3.10.0/policy/modules/admin/rpm.te.ptrace	2011-11-02 16:21:00.454481000 -0400
-+++ serefpolicy-3.10.0/policy/modules/admin/rpm.te	2011-11-02 16:21:00.927490000 -0400
+--- serefpolicy-3.10.0/policy/modules/admin/rpm.te.ptrace	2011-11-04 16:06:58.979889380 -0400
++++ serefpolicy-3.10.0/policy/modules/admin/rpm.te	2011-11-04 16:06:59.056889577 -0400
 @@ -250,7 +250,8 @@ optional_policy(`
  # rpm-script Local policy
  #
@@ -97,8 +97,8 @@ diff -up serefpolicy-3.10.0/policy/modules/admin/rpm.te.ptrace serefpolicy-3.10.
  allow rpm_script_t self:fd use;
  allow rpm_script_t self:fifo_file rw_fifo_file_perms;
 diff -up serefpolicy-3.10.0/policy/modules/admin/sectoolm.te.ptrace serefpolicy-3.10.0/policy/modules/admin/sectoolm.te
---- serefpolicy-3.10.0/policy/modules/admin/sectoolm.te.ptrace	2011-11-02 16:20:55.968900000 -0400
-+++ serefpolicy-3.10.0/policy/modules/admin/sectoolm.te	2011-11-02 16:21:00.933494000 -0400
+--- serefpolicy-3.10.0/policy/modules/admin/sectoolm.te.ptrace	2011-11-04 16:06:58.374887833 -0400
++++ serefpolicy-3.10.0/policy/modules/admin/sectoolm.te	2011-11-04 16:06:59.057889580 -0400
 @@ -23,7 +23,7 @@ files_tmp_file(sectool_tmp_t)
  # sectool local policy
  #
@@ -109,8 +109,8 @@ diff -up serefpolicy-3.10.0/policy/modules/admin/sectoolm.te.ptrace serefpolicy-
  dontaudit sectoolm_t self:process { execstack execmem };
  allow sectoolm_t self:fifo_file rw_fifo_file_perms;
 diff -up serefpolicy-3.10.0/policy/modules/admin/shorewall.if.ptrace serefpolicy-3.10.0/policy/modules/admin/shorewall.if
---- serefpolicy-3.10.0/policy/modules/admin/shorewall.if.ptrace	2011-11-02 16:20:55.982886000 -0400
-+++ serefpolicy-3.10.0/policy/modules/admin/shorewall.if	2011-11-02 16:21:00.941491000 -0400
+--- serefpolicy-3.10.0/policy/modules/admin/shorewall.if.ptrace	2011-11-04 16:06:58.374887833 -0400
++++ serefpolicy-3.10.0/policy/modules/admin/shorewall.if	2011-11-04 16:06:59.058889583 -0400
 @@ -139,8 +139,11 @@ interface(`shorewall_admin',`
  		type shorewall_tmp_t, shorewall_etc_t;
  	')
@@ -125,8 +125,8 @@ diff -up serefpolicy-3.10.0/policy/modules/admin/shorewall.if.ptrace serefpolicy
  	init_labeled_script_domtrans($1, shorewall_initrc_exec_t)
  	domain_system_change_exemption($1)
 diff -up serefpolicy-3.10.0/policy/modules/admin/shorewall.te.ptrace serefpolicy-3.10.0/policy/modules/admin/shorewall.te
---- serefpolicy-3.10.0/policy/modules/admin/shorewall.te.ptrace	2011-11-02 16:20:55.988880000 -0400
-+++ serefpolicy-3.10.0/policy/modules/admin/shorewall.te	2011-11-02 16:21:00.948484000 -0400
+--- serefpolicy-3.10.0/policy/modules/admin/shorewall.te.ptrace	2011-11-04 16:06:58.375887836 -0400
++++ serefpolicy-3.10.0/policy/modules/admin/shorewall.te	2011-11-04 16:06:59.059889585 -0400
 @@ -37,7 +37,7 @@ logging_log_file(shorewall_log_t)
  # shorewall local policy
  #
@@ -137,8 +137,8 @@ diff -up serefpolicy-3.10.0/policy/modules/admin/shorewall.te.ptrace serefpolicy
  allow shorewall_t self:fifo_file rw_fifo_file_perms;
  
 diff -up serefpolicy-3.10.0/policy/modules/admin/sosreport.te.ptrace serefpolicy-3.10.0/policy/modules/admin/sosreport.te
---- serefpolicy-3.10.0/policy/modules/admin/sosreport.te.ptrace	2011-11-02 16:20:56.021847000 -0400
-+++ serefpolicy-3.10.0/policy/modules/admin/sosreport.te	2011-11-02 16:21:00.954486000 -0400
+--- serefpolicy-3.10.0/policy/modules/admin/sosreport.te.ptrace	2011-11-04 16:06:58.379887848 -0400
++++ serefpolicy-3.10.0/policy/modules/admin/sosreport.te	2011-11-04 16:06:59.060889587 -0400
 @@ -21,7 +21,7 @@ files_tmpfs_file(sosreport_tmpfs_t)
  # sosreport local policy
  #
@@ -149,8 +149,8 @@ diff -up serefpolicy-3.10.0/policy/modules/admin/sosreport.te.ptrace serefpolicy
  allow sosreport_t self:fifo_file rw_fifo_file_perms;
  allow sosreport_t self:tcp_socket create_stream_socket_perms;
 diff -up serefpolicy-3.10.0/policy/modules/admin/usermanage.te.ptrace serefpolicy-3.10.0/policy/modules/admin/usermanage.te
---- serefpolicy-3.10.0/policy/modules/admin/usermanage.te.ptrace	2011-11-02 16:21:00.638481000 -0400
-+++ serefpolicy-3.10.0/policy/modules/admin/usermanage.te	2011-11-02 16:21:00.963483000 -0400
+--- serefpolicy-3.10.0/policy/modules/admin/usermanage.te.ptrace	2011-11-04 16:06:59.008889453 -0400
++++ serefpolicy-3.10.0/policy/modules/admin/usermanage.te	2011-11-04 16:06:59.061889589 -0400
 @@ -439,7 +439,8 @@ optional_policy(`
  # Useradd local policy
  #
@@ -162,8 +162,8 @@ diff -up serefpolicy-3.10.0/policy/modules/admin/usermanage.te.ptrace serefpolic
  allow useradd_t self:process ~{ ptrace setcurrent setexec setfscreate setrlimit execmem execstack execheap };
  allow useradd_t self:process setfscreate;
 diff -up serefpolicy-3.10.0/policy/modules/apps/chrome.te.ptrace serefpolicy-3.10.0/policy/modules/apps/chrome.te
---- serefpolicy-3.10.0/policy/modules/apps/chrome.te.ptrace	2011-11-02 16:20:56.131827000 -0400
-+++ serefpolicy-3.10.0/policy/modules/apps/chrome.te	2011-11-02 16:21:00.969478000 -0400
+--- serefpolicy-3.10.0/policy/modules/apps/chrome.te.ptrace	2011-11-04 16:06:58.394887885 -0400
++++ serefpolicy-3.10.0/policy/modules/apps/chrome.te	2011-11-04 16:06:59.062889591 -0400
 @@ -26,7 +26,7 @@ role system_r types chrome_sandbox_nacl_
  #
  # chrome_sandbox local policy
@@ -174,10 +174,10 @@ diff -up serefpolicy-3.10.0/policy/modules/apps/chrome.te.ptrace serefpolicy-3.1
  allow chrome_sandbox_t self:process setsched;
  allow chrome_sandbox_t self:fifo_file manage_file_perms;
 diff -up serefpolicy-3.10.0/policy/modules/apps/execmem.if.ptrace serefpolicy-3.10.0/policy/modules/apps/execmem.if
---- serefpolicy-3.10.0/policy/modules/apps/execmem.if.ptrace	2011-11-02 16:21:00.645481000 -0400
-+++ serefpolicy-3.10.0/policy/modules/apps/execmem.if	2011-11-02 16:21:00.977466000 -0400
-@@ -59,7 +59,7 @@ template(`execmem_role_template',`
- 	userdom_unpriv_usertype($1, $1_execmem_t)
+--- serefpolicy-3.10.0/policy/modules/apps/execmem.if.ptrace	2011-11-04 16:06:59.000000000 -0400
++++ serefpolicy-3.10.0/policy/modules/apps/execmem.if	2011-11-04 16:09:43.642308361 -0400
+@@ -60,7 +60,7 @@ template(`execmem_role_template',`
+ 	userdom_common_user($1_execmem_t)
  
  	allow $1_execmem_t self:process { execmem execstack };
 -	allow $3 $1_execmem_t:process { getattr ptrace noatsecure signal_perms };
@@ -186,8 +186,8 @@ diff -up serefpolicy-3.10.0/policy/modules/apps/execmem.if.ptrace serefpolicy-3.
  
  	files_execmod_tmp($1_execmem_t)
 diff -up serefpolicy-3.10.0/policy/modules/apps/gnome.if.ptrace serefpolicy-3.10.0/policy/modules/apps/gnome.if
---- serefpolicy-3.10.0/policy/modules/apps/gnome.if.ptrace	2011-11-02 16:20:56.187825000 -0400
-+++ serefpolicy-3.10.0/policy/modules/apps/gnome.if	2011-11-02 16:21:00.989459000 -0400
+--- serefpolicy-3.10.0/policy/modules/apps/gnome.if.ptrace	2011-11-04 16:06:58.401887902 -0400
++++ serefpolicy-3.10.0/policy/modules/apps/gnome.if	2011-11-04 16:06:59.064889597 -0400
 @@ -91,8 +91,7 @@ interface(`gnome_role_gkeyringd',`
  	auth_use_nsswitch($1_gkeyringd_t)
  
@@ -199,8 +199,8 @@ diff -up serefpolicy-3.10.0/policy/modules/apps/gnome.if.ptrace serefpolicy-3.10
  
  	stream_connect_pattern($3, gkeyringd_tmp_t, gkeyringd_tmp_t, $1_gkeyringd_t)
 diff -up serefpolicy-3.10.0/policy/modules/apps/irc.if.ptrace serefpolicy-3.10.0/policy/modules/apps/irc.if
---- serefpolicy-3.10.0/policy/modules/apps/irc.if.ptrace	2011-11-02 16:20:56.224825000 -0400
-+++ serefpolicy-3.10.0/policy/modules/apps/irc.if	2011-11-02 16:21:00.994463000 -0400
+--- serefpolicy-3.10.0/policy/modules/apps/irc.if.ptrace	2011-11-04 16:06:58.406887917 -0400
++++ serefpolicy-3.10.0/policy/modules/apps/irc.if	2011-11-04 16:06:59.065889600 -0400
 @@ -33,7 +33,7 @@ interface(`irc_role',`
  
  	domtrans_pattern($2, irssi_exec_t, irssi_t)
@@ -211,8 +211,8 @@ diff -up serefpolicy-3.10.0/policy/modules/apps/irc.if.ptrace serefpolicy-3.10.0
  
  	manage_dirs_pattern($2, irssi_home_t, irssi_home_t)
 diff -up serefpolicy-3.10.0/policy/modules/apps/java.if.ptrace serefpolicy-3.10.0/policy/modules/apps/java.if
---- serefpolicy-3.10.0/policy/modules/apps/java.if.ptrace	2011-11-02 16:21:00.650493000 -0400
-+++ serefpolicy-3.10.0/policy/modules/apps/java.if	2011-11-02 16:21:01.001444000 -0400
+--- serefpolicy-3.10.0/policy/modules/apps/java.if.ptrace	2011-11-04 16:06:59.009889456 -0400
++++ serefpolicy-3.10.0/policy/modules/apps/java.if	2011-11-04 16:06:59.066889603 -0400
 @@ -76,11 +76,11 @@ template(`java_role_template',`
  	userdom_manage_tmpfs_role($2)
  	userdom_manage_tmpfs($1_java_t)
@@ -228,8 +228,8 @@ diff -up serefpolicy-3.10.0/policy/modules/apps/java.if.ptrace serefpolicy-3.10.
  	domtrans_pattern($3, java_exec_t, $1_java_t)
  
 diff -up serefpolicy-3.10.0/policy/modules/apps/kde.te.ptrace serefpolicy-3.10.0/policy/modules/apps/kde.te
---- serefpolicy-3.10.0/policy/modules/apps/kde.te.ptrace	2011-11-02 16:20:56.258830000 -0400
-+++ serefpolicy-3.10.0/policy/modules/apps/kde.te	2011-11-02 16:21:01.006462000 -0400
+--- serefpolicy-3.10.0/policy/modules/apps/kde.te.ptrace	2011-11-04 16:06:58.411887928 -0400
++++ serefpolicy-3.10.0/policy/modules/apps/kde.te	2011-11-04 16:06:59.066889603 -0400
 @@ -13,9 +13,6 @@ dbus_system_domain(kdebacklighthelper_t,
  #
  # backlighthelper local policy
@@ -241,8 +241,8 @@ diff -up serefpolicy-3.10.0/policy/modules/apps/kde.te.ptrace serefpolicy-3.10.0
  
  kernel_read_system_state(kdebacklighthelper_t)
 diff -up serefpolicy-3.10.0/policy/modules/apps/livecd.te.ptrace serefpolicy-3.10.0/policy/modules/apps/livecd.te
---- serefpolicy-3.10.0/policy/modules/apps/livecd.te.ptrace	2011-11-02 16:20:56.274828000 -0400
-+++ serefpolicy-3.10.0/policy/modules/apps/livecd.te	2011-11-02 16:21:01.012454000 -0400
+--- serefpolicy-3.10.0/policy/modules/apps/livecd.te.ptrace	2011-11-04 16:06:58.413887934 -0400
++++ serefpolicy-3.10.0/policy/modules/apps/livecd.te	2011-11-04 16:06:59.067889606 -0400
 @@ -20,7 +20,10 @@ files_tmp_file(livecd_tmp_t)
  
  dontaudit livecd_t self:capability2 mac_admin;
@@ -256,8 +256,8 @@ diff -up serefpolicy-3.10.0/policy/modules/apps/livecd.te.ptrace serefpolicy-3.1
  
  manage_dirs_pattern(livecd_t, livecd_tmp_t, livecd_tmp_t)
 diff -up serefpolicy-3.10.0/policy/modules/apps/mono.if.ptrace serefpolicy-3.10.0/policy/modules/apps/mono.if
---- serefpolicy-3.10.0/policy/modules/apps/mono.if.ptrace	2011-11-02 16:21:00.656493000 -0400
-+++ serefpolicy-3.10.0/policy/modules/apps/mono.if	2011-11-02 16:21:01.021424000 -0400
+--- serefpolicy-3.10.0/policy/modules/apps/mono.if.ptrace	2011-11-04 16:06:59.010889459 -0400
++++ serefpolicy-3.10.0/policy/modules/apps/mono.if	2011-11-04 16:06:59.068889608 -0400
 @@ -40,8 +40,8 @@ template(`mono_role_template',`
  	domain_interactive_fd($1_mono_t)
  	application_type($1_mono_t)
@@ -271,7 +271,7 @@ diff -up serefpolicy-3.10.0/policy/modules/apps/mono.if.ptrace serefpolicy-3.10.
  
 diff -up serefpolicy-3.10.0/policy/modules/apps/mono.te.ptrace serefpolicy-3.10.0/policy/modules/apps/mono.te
 --- serefpolicy-3.10.0/policy/modules/apps/mono.te.ptrace	2011-06-27 14:18:04.000000000 -0400
-+++ serefpolicy-3.10.0/policy/modules/apps/mono.te	2011-11-02 16:21:01.027416000 -0400
++++ serefpolicy-3.10.0/policy/modules/apps/mono.te	2011-11-04 16:06:59.069889610 -0400
 @@ -15,7 +15,7 @@ init_system_domain(mono_t, mono_exec_t)
  # Local policy
  #
@@ -282,8 +282,8 @@ diff -up serefpolicy-3.10.0/policy/modules/apps/mono.te.ptrace serefpolicy-3.10.
  init_dbus_chat_script(mono_t)
  
 diff -up serefpolicy-3.10.0/policy/modules/apps/mozilla.if.ptrace serefpolicy-3.10.0/policy/modules/apps/mozilla.if
---- serefpolicy-3.10.0/policy/modules/apps/mozilla.if.ptrace	2011-11-02 16:21:00.663481000 -0400
-+++ serefpolicy-3.10.0/policy/modules/apps/mozilla.if	2011-11-02 16:21:01.033416000 -0400
+--- serefpolicy-3.10.0/policy/modules/apps/mozilla.if.ptrace	2011-11-04 16:06:59.011889462 -0400
++++ serefpolicy-3.10.0/policy/modules/apps/mozilla.if	2011-11-04 16:06:59.070889612 -0400
 @@ -221,7 +221,7 @@ interface(`mozilla_domtrans_plugin',`
  	allow mozilla_plugin_t $1:sem create_sem_perms;
  
@@ -294,8 +294,8 @@ diff -up serefpolicy-3.10.0/policy/modules/apps/mozilla.if.ptrace serefpolicy-3.
  
  ########################################
 diff -up serefpolicy-3.10.0/policy/modules/apps/mozilla.te.ptrace serefpolicy-3.10.0/policy/modules/apps/mozilla.te
---- serefpolicy-3.10.0/policy/modules/apps/mozilla.te.ptrace	2011-11-02 16:21:00.480481000 -0400
-+++ serefpolicy-3.10.0/policy/modules/apps/mozilla.te	2011-11-02 16:21:01.042409000 -0400
+--- serefpolicy-3.10.0/policy/modules/apps/mozilla.te.ptrace	2011-11-04 16:06:58.982889387 -0400
++++ serefpolicy-3.10.0/policy/modules/apps/mozilla.te	2011-11-04 16:06:59.071889614 -0400
 @@ -301,7 +301,7 @@ optional_policy(`
  # mozilla_plugin local policy
  #
@@ -306,8 +306,8 @@ diff -up serefpolicy-3.10.0/policy/modules/apps/mozilla.te.ptrace serefpolicy-3.
  allow mozilla_plugin_t self:process { setsched signal_perms execmem };
  allow mozilla_plugin_t self:netlink_route_socket r_netlink_socket_perms;
 diff -up serefpolicy-3.10.0/policy/modules/apps/nsplugin.if.ptrace serefpolicy-3.10.0/policy/modules/apps/nsplugin.if
---- serefpolicy-3.10.0/policy/modules/apps/nsplugin.if.ptrace	2011-11-02 16:21:00.669481000 -0400
-+++ serefpolicy-3.10.0/policy/modules/apps/nsplugin.if	2011-11-02 16:21:01.050395000 -0400
+--- serefpolicy-3.10.0/policy/modules/apps/nsplugin.if.ptrace	2011-11-04 16:06:59.012889465 -0400
++++ serefpolicy-3.10.0/policy/modules/apps/nsplugin.if	2011-11-04 16:06:59.072889617 -0400
 @@ -93,7 +93,7 @@ ifdef(`hide_broken_symptoms', `
  	dontaudit nsplugin_t $2:shm destroy;
  	allow $2 nsplugin_t:sem rw_sem_perms;
@@ -318,8 +318,8 @@ diff -up serefpolicy-3.10.0/policy/modules/apps/nsplugin.if.ptrace serefpolicy-3
  
  	# Connect to pulseaudit server
 diff -up serefpolicy-3.10.0/policy/modules/apps/nsplugin.te.ptrace serefpolicy-3.10.0/policy/modules/apps/nsplugin.te
---- serefpolicy-3.10.0/policy/modules/apps/nsplugin.te.ptrace	2011-11-02 16:21:00.677481000 -0400
-+++ serefpolicy-3.10.0/policy/modules/apps/nsplugin.te	2011-11-02 16:21:01.059398000 -0400
+--- serefpolicy-3.10.0/policy/modules/apps/nsplugin.te.ptrace	2011-11-04 16:06:59.013889468 -0400
++++ serefpolicy-3.10.0/policy/modules/apps/nsplugin.te	2011-11-04 16:06:59.072889617 -0400
 @@ -54,7 +54,7 @@ application_executable_file(nsplugin_con
  #
  dontaudit nsplugin_t self:capability { sys_nice sys_tty_config };
@@ -330,8 +330,8 @@ diff -up serefpolicy-3.10.0/policy/modules/apps/nsplugin.te.ptrace serefpolicy-3
  allow nsplugin_t self:sem create_sem_perms;
  allow nsplugin_t self:shm create_shm_perms;
 diff -up serefpolicy-3.10.0/policy/modules/apps/openoffice.if.ptrace serefpolicy-3.10.0/policy/modules/apps/openoffice.if
---- serefpolicy-3.10.0/policy/modules/apps/openoffice.if.ptrace	2011-11-02 16:20:56.354830000 -0400
-+++ serefpolicy-3.10.0/policy/modules/apps/openoffice.if	2011-11-02 16:21:01.065395000 -0400
+--- serefpolicy-3.10.0/policy/modules/apps/openoffice.if.ptrace	2011-11-04 16:06:58.424887963 -0400
++++ serefpolicy-3.10.0/policy/modules/apps/openoffice.if	2011-11-04 16:06:59.073889620 -0400
 @@ -69,7 +69,7 @@ interface(`openoffice_role_template',`
  
  	allow $1_openoffice_t self:process { getsched sigkill execheap execmem execstack };
@@ -342,8 +342,8 @@ diff -up serefpolicy-3.10.0/policy/modules/apps/openoffice.if.ptrace serefpolicy
  
  	domtrans_pattern($3, openoffice_exec_t, $1_openoffice_t)
 diff -up serefpolicy-3.10.0/policy/modules/apps/podsleuth.te.ptrace serefpolicy-3.10.0/policy/modules/apps/podsleuth.te
---- serefpolicy-3.10.0/policy/modules/apps/podsleuth.te.ptrace	2011-11-02 16:21:00.488484000 -0400
-+++ serefpolicy-3.10.0/policy/modules/apps/podsleuth.te	2011-11-02 16:21:01.071398000 -0400
+--- serefpolicy-3.10.0/policy/modules/apps/podsleuth.te.ptrace	2011-11-04 16:06:58.983889390 -0400
++++ serefpolicy-3.10.0/policy/modules/apps/podsleuth.te	2011-11-04 16:06:59.074889623 -0400
 @@ -27,7 +27,8 @@ ubac_constrained(podsleuth_tmpfs_t)
  # podsleuth local policy
  #
@@ -356,7 +356,7 @@ diff -up serefpolicy-3.10.0/policy/modules/apps/podsleuth.te.ptrace serefpolicy-
  allow podsleuth_t self:sem create_sem_perms;
 diff -up serefpolicy-3.10.0/policy/modules/apps/uml.if.ptrace serefpolicy-3.10.0/policy/modules/apps/uml.if
 --- serefpolicy-3.10.0/policy/modules/apps/uml.if.ptrace	2011-06-27 14:18:04.000000000 -0400
-+++ serefpolicy-3.10.0/policy/modules/apps/uml.if	2011-11-02 16:21:01.077416000 -0400
++++ serefpolicy-3.10.0/policy/modules/apps/uml.if	2011-11-04 16:06:59.075889626 -0400
 @@ -31,9 +31,9 @@ interface(`uml_role',`
  	allow $2 uml_t:unix_dgram_socket sendto;
  	allow uml_t $2:unix_dgram_socket sendto;
@@ -370,8 +370,8 @@ diff -up serefpolicy-3.10.0/policy/modules/apps/uml.if.ptrace serefpolicy-3.10.0
  	allow $2 uml_ro_t:dir list_dir_perms;
  	read_files_pattern($2, uml_ro_t, uml_ro_t)
 diff -up serefpolicy-3.10.0/policy/modules/apps/uml.te.ptrace serefpolicy-3.10.0/policy/modules/apps/uml.te
---- serefpolicy-3.10.0/policy/modules/apps/uml.te.ptrace	2011-11-02 16:20:56.483825000 -0400
-+++ serefpolicy-3.10.0/policy/modules/apps/uml.te	2011-11-02 16:21:01.086395000 -0400
+--- serefpolicy-3.10.0/policy/modules/apps/uml.te.ptrace	2011-11-04 16:06:58.441888006 -0400
++++ serefpolicy-3.10.0/policy/modules/apps/uml.te	2011-11-04 16:06:59.076889629 -0400
 @@ -53,7 +53,7 @@ files_pid_file(uml_switch_var_run_t)
  #
  
@@ -382,8 +382,8 @@ diff -up serefpolicy-3.10.0/policy/modules/apps/uml.te.ptrace serefpolicy-3.10.0
  allow uml_t self:unix_dgram_socket create_socket_perms;
  # Use the network.
 diff -up serefpolicy-3.10.0/policy/modules/apps/wine.if.ptrace serefpolicy-3.10.0/policy/modules/apps/wine.if
---- serefpolicy-3.10.0/policy/modules/apps/wine.if.ptrace	2011-11-02 16:21:00.709496000 -0400
-+++ serefpolicy-3.10.0/policy/modules/apps/wine.if	2011-11-02 16:21:01.092395000 -0400
+--- serefpolicy-3.10.0/policy/modules/apps/wine.if.ptrace	2011-11-04 16:06:59.017889476 -0400
++++ serefpolicy-3.10.0/policy/modules/apps/wine.if	2011-11-04 16:06:59.077889631 -0400
 @@ -100,7 +100,7 @@ template(`wine_role_template',`
  	role $2 types $1_wine_t;
  
@@ -394,8 +394,8 @@ diff -up serefpolicy-3.10.0/policy/modules/apps/wine.if.ptrace serefpolicy-3.10.
  	corecmd_bin_domtrans($1_wine_t, $1_t)
  
 diff -up serefpolicy-3.10.0/policy/modules/kernel/domain.te.ptrace serefpolicy-3.10.0/policy/modules/kernel/domain.te
---- serefpolicy-3.10.0/policy/modules/kernel/domain.te.ptrace	2011-11-02 16:20:56.704825000 -0400
-+++ serefpolicy-3.10.0/policy/modules/kernel/domain.te	2011-11-02 16:21:01.100395000 -0400
+--- serefpolicy-3.10.0/policy/modules/kernel/domain.te.ptrace	2011-11-04 16:06:58.467888071 -0400
++++ serefpolicy-3.10.0/policy/modules/kernel/domain.te	2011-11-04 16:06:59.078889633 -0400
 @@ -181,7 +181,10 @@ allow unconfined_domain_type domain:fifo
  allow unconfined_domain_type unconfined_domain_type:dbus send_msg;
  
@@ -414,8 +414,8 @@ diff -up serefpolicy-3.10.0/policy/modules/kernel/domain.te.ptrace serefpolicy-3
  dontaudit domain domain:process { noatsecure siginh rlimitinh } ;
 +dontaudit domain self:capability sys_ptrace;
 diff -up serefpolicy-3.10.0/policy/modules/kernel/kernel.te.ptrace serefpolicy-3.10.0/policy/modules/kernel/kernel.te
---- serefpolicy-3.10.0/policy/modules/kernel/kernel.te.ptrace	2011-11-02 16:20:56.826825000 -0400
-+++ serefpolicy-3.10.0/policy/modules/kernel/kernel.te	2011-11-02 16:21:01.109395000 -0400
+--- serefpolicy-3.10.0/policy/modules/kernel/kernel.te.ptrace	2011-11-04 16:06:58.479888103 -0400
++++ serefpolicy-3.10.0/policy/modules/kernel/kernel.te	2011-11-04 16:06:59.079889635 -0400
 @@ -191,7 +191,11 @@ sid tcp_socket		gen_context(system_u:obj
  # kernel local policy
  #
@@ -439,8 +439,8 @@ diff -up serefpolicy-3.10.0/policy/modules/kernel/kernel.te.ptrace serefpolicy-3
  gen_require(`
  	bool secure_mode_insmod;
 diff -up serefpolicy-3.10.0/policy/modules/roles/dbadm.te.ptrace serefpolicy-3.10.0/policy/modules/roles/dbadm.te
---- serefpolicy-3.10.0/policy/modules/roles/dbadm.te.ptrace	2011-11-02 16:20:56.906825000 -0400
-+++ serefpolicy-3.10.0/policy/modules/roles/dbadm.te	2011-11-02 16:21:01.115395000 -0400
+--- serefpolicy-3.10.0/policy/modules/roles/dbadm.te.ptrace	2011-11-04 16:06:58.491888133 -0400
++++ serefpolicy-3.10.0/policy/modules/roles/dbadm.te	2011-11-04 16:06:59.079889635 -0400
 @@ -28,7 +28,7 @@ userdom_base_user_template(dbadm)
  # database admin local policy
  #
@@ -452,7 +452,7 @@ diff -up serefpolicy-3.10.0/policy/modules/roles/dbadm.te.ptrace serefpolicy-3.1
  files_delete_generic_locks(dbadm_t)
 diff -up serefpolicy-3.10.0/policy/modules/roles/logadm.te.ptrace serefpolicy-3.10.0/policy/modules/roles/logadm.te
 --- serefpolicy-3.10.0/policy/modules/roles/logadm.te.ptrace	2011-06-27 14:18:04.000000000 -0400
-+++ serefpolicy-3.10.0/policy/modules/roles/logadm.te	2011-11-02 16:21:01.119398000 -0400
++++ serefpolicy-3.10.0/policy/modules/roles/logadm.te	2011-11-04 16:06:59.080889637 -0400
 @@ -14,6 +14,5 @@ userdom_base_user_template(logadm)
  # logadmin local policy
  #
@@ -462,8 +462,8 @@ diff -up serefpolicy-3.10.0/policy/modules/roles/logadm.te.ptrace serefpolicy-3.
 +allow logadm_t self:capability { dac_override dac_read_search kill sys_nice };
  logging_admin(logadm_t, logadm_r)
 diff -up serefpolicy-3.10.0/policy/modules/roles/sysadm.te.ptrace serefpolicy-3.10.0/policy/modules/roles/sysadm.te
---- serefpolicy-3.10.0/policy/modules/roles/sysadm.te.ptrace	2011-11-02 16:21:00.735481000 -0400
-+++ serefpolicy-3.10.0/policy/modules/roles/sysadm.te	2011-11-02 16:21:01.127397000 -0400
+--- serefpolicy-3.10.0/policy/modules/roles/sysadm.te.ptrace	2011-11-04 16:06:59.018889479 -0400
++++ serefpolicy-3.10.0/policy/modules/roles/sysadm.te	2011-11-04 16:06:59.081889640 -0400
 @@ -5,13 +5,6 @@ policy_module(sysadm, 2.2.1)
  # Declarations
  #
@@ -488,8 +488,8 @@ diff -up serefpolicy-3.10.0/policy/modules/roles/sysadm.te.ptrace serefpolicy-3.
  ')
  
 diff -up serefpolicy-3.10.0/policy/modules/roles/webadm.te.ptrace serefpolicy-3.10.0/policy/modules/roles/webadm.te
---- serefpolicy-3.10.0/policy/modules/roles/webadm.te.ptrace	2011-11-02 16:20:56.949828000 -0400
-+++ serefpolicy-3.10.0/policy/modules/roles/webadm.te	2011-11-02 16:21:01.133406000 -0400
+--- serefpolicy-3.10.0/policy/modules/roles/webadm.te.ptrace	2011-11-04 16:06:58.498888152 -0400
++++ serefpolicy-3.10.0/policy/modules/roles/webadm.te	2011-11-04 16:06:59.082889643 -0400
 @@ -28,7 +28,7 @@ userdom_base_user_template(webadm)
  # webadmin local policy
  #
@@ -500,8 +500,8 @@ diff -up serefpolicy-3.10.0/policy/modules/roles/webadm.te.ptrace serefpolicy-3.
  files_dontaudit_search_all_dirs(webadm_t)
  files_manage_generic_locks(webadm_t)
 diff -up serefpolicy-3.10.0/policy/modules/services/abrt.if.ptrace serefpolicy-3.10.0/policy/modules/services/abrt.if
---- serefpolicy-3.10.0/policy/modules/services/abrt.if.ptrace	2011-11-02 16:20:56.967816000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/abrt.if	2011-11-02 16:21:01.141395000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/abrt.if.ptrace	2011-11-04 16:06:58.500888156 -0400
++++ serefpolicy-3.10.0/policy/modules/services/abrt.if	2011-11-04 16:06:59.083889646 -0400
 @@ -336,9 +336,13 @@ interface(`abrt_admin',`
  		type abrt_initrc_exec_t;
  	')
@@ -518,8 +518,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/abrt.if.ptrace serefpolicy-3
  	domain_system_change_exemption($1)
  	role_transition $2 abrt_initrc_exec_t system_r;
 diff -up serefpolicy-3.10.0/policy/modules/services/accountsd.if.ptrace serefpolicy-3.10.0/policy/modules/services/accountsd.if
---- serefpolicy-3.10.0/policy/modules/services/accountsd.if.ptrace	2011-11-02 16:20:56.979807000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/accountsd.if	2011-11-02 16:21:01.147398000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/accountsd.if.ptrace	2011-11-04 16:06:58.502888160 -0400
++++ serefpolicy-3.10.0/policy/modules/services/accountsd.if	2011-11-04 16:06:59.083889646 -0400
 @@ -138,8 +138,12 @@ interface(`accountsd_admin',`
  		type accountsd_t;
  	')
@@ -535,8 +535,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/accountsd.if.ptrace serefpol
  	accountsd_manage_lib_files($1)
  ')
 diff -up serefpolicy-3.10.0/policy/modules/services/accountsd.te.ptrace serefpolicy-3.10.0/policy/modules/services/accountsd.te
---- serefpolicy-3.10.0/policy/modules/services/accountsd.te.ptrace	2011-11-02 16:20:56.985800000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/accountsd.te	2011-11-02 16:21:01.153402000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/accountsd.te.ptrace	2011-11-04 16:06:58.503888163 -0400
++++ serefpolicy-3.10.0/policy/modules/services/accountsd.te	2011-11-04 16:06:59.084889649 -0400
 @@ -19,7 +19,7 @@ files_type(accountsd_var_lib_t)
  # accountsd local policy
  #
@@ -547,8 +547,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/accountsd.te.ptrace serefpol
  allow accountsd_t self:fifo_file rw_fifo_file_perms;
  
 diff -up serefpolicy-3.10.0/policy/modules/services/afs.if.ptrace serefpolicy-3.10.0/policy/modules/services/afs.if
---- serefpolicy-3.10.0/policy/modules/services/afs.if.ptrace	2011-11-02 16:20:56.990797000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/afs.if	2011-11-02 16:21:01.159402000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/afs.if.ptrace	2011-11-04 16:06:58.504888166 -0400
++++ serefpolicy-3.10.0/policy/modules/services/afs.if	2011-11-04 16:06:59.086889654 -0400
 @@ -97,9 +97,13 @@ interface(`afs_admin',`
  		type afs_t, afs_initrc_exec_t;
  	')
@@ -566,7 +566,7 @@ diff -up serefpolicy-3.10.0/policy/modules/services/afs.if.ptrace serefpolicy-3.
  	domain_system_change_exemption($1)
 diff -up serefpolicy-3.10.0/policy/modules/services/aiccu.if.ptrace serefpolicy-3.10.0/policy/modules/services/aiccu.if
 --- serefpolicy-3.10.0/policy/modules/services/aiccu.if.ptrace	2011-06-27 14:18:04.000000000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/aiccu.if	2011-11-02 16:21:01.165403000 -0400
++++ serefpolicy-3.10.0/policy/modules/services/aiccu.if	2011-11-04 16:06:59.087889656 -0400
 @@ -79,9 +79,13 @@ interface(`aiccu_admin',`
  		type aiccu_var_run_t;
  	')
@@ -583,8 +583,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/aiccu.if.ptrace serefpolicy-
  	domain_system_change_exemption($1)
  	role_transition $2 aiccu_initrc_exec_t system_r;
 diff -up serefpolicy-3.10.0/policy/modules/services/aide.if.ptrace serefpolicy-3.10.0/policy/modules/services/aide.if
---- serefpolicy-3.10.0/policy/modules/services/aide.if.ptrace	2011-11-02 16:20:57.023767000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/aide.if	2011-11-02 16:21:01.180404000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/aide.if.ptrace	2011-11-04 16:06:58.507888175 -0400
++++ serefpolicy-3.10.0/policy/modules/services/aide.if	2011-11-04 16:06:59.088889658 -0400
 @@ -61,9 +61,13 @@ interface(`aide_admin',`
  		type aide_t, aide_db_t, aide_log_t;
  	')
@@ -601,8 +601,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/aide.if.ptrace serefpolicy-3
  	admin_pattern($1, aide_db_t)
  
 diff -up serefpolicy-3.10.0/policy/modules/services/aisexec.if.ptrace serefpolicy-3.10.0/policy/modules/services/aisexec.if
---- serefpolicy-3.10.0/policy/modules/services/aisexec.if.ptrace	2011-11-02 16:20:57.034752000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/aisexec.if	2011-11-02 16:21:01.186395000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/aisexec.if.ptrace	2011-11-04 16:06:58.509888179 -0400
++++ serefpolicy-3.10.0/policy/modules/services/aisexec.if	2011-11-04 16:06:59.089889660 -0400
 @@ -82,9 +82,13 @@ interface(`aisexecd_admin',`
  		type aisexec_initrc_exec_t;
  	')
@@ -619,8 +619,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/aisexec.if.ptrace serefpolic
  	domain_system_change_exemption($1)
  	role_transition $2 aisexec_initrc_exec_t system_r;
 diff -up serefpolicy-3.10.0/policy/modules/services/ajaxterm.if.ptrace serefpolicy-3.10.0/policy/modules/services/ajaxterm.if
---- serefpolicy-3.10.0/policy/modules/services/ajaxterm.if.ptrace	2011-11-02 16:20:57.045739000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/ajaxterm.if	2011-11-02 16:21:01.191397000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/ajaxterm.if.ptrace	2011-11-04 16:06:58.510888181 -0400
++++ serefpolicy-3.10.0/policy/modules/services/ajaxterm.if	2011-11-04 16:06:59.089889660 -0400
 @@ -76,9 +76,13 @@ interface(`ajaxterm_admin',`
  		type ajaxterm_t, ajaxterm_initrc_exec_t;
  	')
@@ -638,7 +638,7 @@ diff -up serefpolicy-3.10.0/policy/modules/services/ajaxterm.if.ptrace serefpoli
  	role_transition $2 ajaxterm_initrc_exec_t system_r;
 diff -up serefpolicy-3.10.0/policy/modules/services/amavis.if.ptrace serefpolicy-3.10.0/policy/modules/services/amavis.if
 --- serefpolicy-3.10.0/policy/modules/services/amavis.if.ptrace	2011-06-27 14:18:04.000000000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/amavis.if	2011-11-02 16:21:01.198395000 -0400
++++ serefpolicy-3.10.0/policy/modules/services/amavis.if	2011-11-04 16:06:59.090889663 -0400
 @@ -231,9 +231,13 @@ interface(`amavis_admin',`
  		type amavis_initrc_exec_t;
  	')
@@ -655,8 +655,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/amavis.if.ptrace serefpolicy
   	domain_system_change_exemption($1)
   	role_transition $2 amavis_initrc_exec_t system_r;
 diff -up serefpolicy-3.10.0/policy/modules/services/apache.if.ptrace serefpolicy-3.10.0/policy/modules/services/apache.if
---- serefpolicy-3.10.0/policy/modules/services/apache.if.ptrace	2011-11-02 16:21:00.856481000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/apache.if	2011-11-02 16:21:01.212395000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/apache.if.ptrace	2011-11-04 16:06:59.039889534 -0400
++++ serefpolicy-3.10.0/policy/modules/services/apache.if	2011-11-04 16:06:59.092889669 -0400
 @@ -1297,9 +1297,13 @@ interface(`apache_admin',`
  		type httpd_unit_file_t;
  	')
@@ -674,7 +674,7 @@ diff -up serefpolicy-3.10.0/policy/modules/services/apache.if.ptrace serefpolicy
  	role_transition $2 httpd_initrc_exec_t system_r;
 diff -up serefpolicy-3.10.0/policy/modules/services/apcupsd.if.ptrace serefpolicy-3.10.0/policy/modules/services/apcupsd.if
 --- serefpolicy-3.10.0/policy/modules/services/apcupsd.if.ptrace	2011-06-27 14:18:04.000000000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/apcupsd.if	2011-11-02 16:21:01.219395000 -0400
++++ serefpolicy-3.10.0/policy/modules/services/apcupsd.if	2011-11-04 16:06:59.093889672 -0400
 @@ -146,9 +146,13 @@ interface(`apcupsd_admin',`
  		type apcupsd_initrc_exec_t;
  	')
@@ -691,8 +691,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/apcupsd.if.ptrace serefpolic
  	domain_system_change_exemption($1)
  	role_transition $2 apcupsd_initrc_exec_t system_r;
 diff -up serefpolicy-3.10.0/policy/modules/services/apm.te.ptrace serefpolicy-3.10.0/policy/modules/services/apm.te
---- serefpolicy-3.10.0/policy/modules/services/apm.te.ptrace	2011-11-02 16:20:57.113739000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/apm.te	2011-11-02 16:21:01.227395000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/apm.te.ptrace	2011-11-04 16:06:58.520888206 -0400
++++ serefpolicy-3.10.0/policy/modules/services/apm.te	2011-11-04 16:06:59.094889675 -0400
 @@ -60,7 +60,7 @@ logging_send_syslog_msg(apm_t)
  # mknod: controlling an orderly resume of PCMCIA requires creating device
  # nodes 254,{0,1,2} for some reason.
@@ -703,8 +703,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/apm.te.ptrace serefpolicy-3.
  allow apmd_t self:fifo_file rw_fifo_file_perms;
  allow apmd_t self:netlink_socket create_socket_perms;
 diff -up serefpolicy-3.10.0/policy/modules/services/arpwatch.if.ptrace serefpolicy-3.10.0/policy/modules/services/arpwatch.if
---- serefpolicy-3.10.0/policy/modules/services/arpwatch.if.ptrace	2011-11-02 16:20:57.119739000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/arpwatch.if	2011-11-02 16:21:01.233395000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/arpwatch.if.ptrace	2011-11-04 16:06:58.521888209 -0400
++++ serefpolicy-3.10.0/policy/modules/services/arpwatch.if	2011-11-04 16:06:59.095889677 -0400
 @@ -137,9 +137,13 @@ interface(`arpwatch_admin',`
  		type arpwatch_initrc_exec_t;
  	')
@@ -721,8 +721,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/arpwatch.if.ptrace serefpoli
  	domain_system_change_exemption($1)
  	role_transition $2 arpwatch_initrc_exec_t system_r;
 diff -up serefpolicy-3.10.0/policy/modules/services/asterisk.if.ptrace serefpolicy-3.10.0/policy/modules/services/asterisk.if
---- serefpolicy-3.10.0/policy/modules/services/asterisk.if.ptrace	2011-11-02 16:20:57.140745000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/asterisk.if	2011-11-02 16:21:01.237398000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/asterisk.if.ptrace	2011-11-04 16:06:58.522888212 -0400
++++ serefpolicy-3.10.0/policy/modules/services/asterisk.if	2011-11-04 16:06:59.096889679 -0400
 @@ -64,9 +64,13 @@ interface(`asterisk_admin',`
  		type asterisk_initrc_exec_t;
  	')
@@ -739,8 +739,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/asterisk.if.ptrace serefpoli
  	domain_system_change_exemption($1)
  	role_transition $2 asterisk_initrc_exec_t system_r;
 diff -up serefpolicy-3.10.0/policy/modules/services/automount.if.ptrace serefpolicy-3.10.0/policy/modules/services/automount.if
---- serefpolicy-3.10.0/policy/modules/services/automount.if.ptrace	2011-11-02 16:20:57.159744000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/automount.if	2011-11-02 16:21:01.244398000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/automount.if.ptrace	2011-11-04 16:06:58.523888215 -0400
++++ serefpolicy-3.10.0/policy/modules/services/automount.if	2011-11-04 16:06:59.096889679 -0400
 @@ -150,9 +150,13 @@ interface(`automount_admin',`
  		type automount_var_run_t, automount_initrc_exec_t;
  	')
@@ -757,8 +757,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/automount.if.ptrace serefpol
  	domain_system_change_exemption($1)
  	role_transition $2 automount_initrc_exec_t system_r;
 diff -up serefpolicy-3.10.0/policy/modules/services/avahi.if.ptrace serefpolicy-3.10.0/policy/modules/services/avahi.if
---- serefpolicy-3.10.0/policy/modules/services/avahi.if.ptrace	2011-11-02 16:20:57.171739000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/avahi.if	2011-11-02 16:21:01.250403000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/avahi.if.ptrace	2011-11-04 16:06:58.525888221 -0400
++++ serefpolicy-3.10.0/policy/modules/services/avahi.if	2011-11-04 16:06:59.097889681 -0400
 @@ -154,9 +154,13 @@ interface(`avahi_admin',`
  		type avahi_t, avahi_var_run_t, avahi_initrc_exec_t;
  	')
@@ -775,8 +775,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/avahi.if.ptrace serefpolicy-
  	domain_system_change_exemption($1)
  	role_transition $2 avahi_initrc_exec_t system_r;
 diff -up serefpolicy-3.10.0/policy/modules/services/bind.if.ptrace serefpolicy-3.10.0/policy/modules/services/bind.if
---- serefpolicy-3.10.0/policy/modules/services/bind.if.ptrace	2011-11-02 16:20:57.189739000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/bind.if	2011-11-02 16:21:01.257395000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/bind.if.ptrace	2011-11-04 16:06:58.527888225 -0400
++++ serefpolicy-3.10.0/policy/modules/services/bind.if	2011-11-04 16:06:59.098889683 -0400
 @@ -408,12 +408,20 @@ interface(`bind_admin',`
  		type dnssec_t, ndc_t, named_keytab_t;
  	')
@@ -802,7 +802,7 @@ diff -up serefpolicy-3.10.0/policy/modules/services/bind.if.ptrace serefpolicy-3
  	init_labeled_script_domtrans($1, named_initrc_exec_t)
 diff -up serefpolicy-3.10.0/policy/modules/services/bitlbee.if.ptrace serefpolicy-3.10.0/policy/modules/services/bitlbee.if
 --- serefpolicy-3.10.0/policy/modules/services/bitlbee.if.ptrace	2011-06-27 14:18:04.000000000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/bitlbee.if	2011-11-02 16:21:01.263398000 -0400
++++ serefpolicy-3.10.0/policy/modules/services/bitlbee.if	2011-11-04 16:06:59.100889689 -0400
 @@ -43,9 +43,13 @@ interface(`bitlbee_admin',`
  		type bitlbee_initrc_exec_t;
  	')
@@ -819,8 +819,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/bitlbee.if.ptrace serefpolic
  	domain_system_change_exemption($1)
  	role_transition $2 bitlbee_initrc_exec_t system_r;
 diff -up serefpolicy-3.10.0/policy/modules/services/bluetooth.if.ptrace serefpolicy-3.10.0/policy/modules/services/bluetooth.if
---- serefpolicy-3.10.0/policy/modules/services/bluetooth.if.ptrace	2011-11-02 16:20:57.212739000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/bluetooth.if	2011-11-02 16:21:01.271395000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/bluetooth.if.ptrace	2011-11-04 16:06:58.530888232 -0400
++++ serefpolicy-3.10.0/policy/modules/services/bluetooth.if	2011-11-04 16:06:59.101889692 -0400
 @@ -28,7 +28,11 @@ interface(`bluetooth_role',`
  
  	# allow ps to show cdrecord and allow the user to kill it
@@ -850,8 +850,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/bluetooth.if.ptrace serefpol
  	domain_system_change_exemption($1)
  	role_transition $2 bluetooth_initrc_exec_t system_r;
 diff -up serefpolicy-3.10.0/policy/modules/services/boinc.if.ptrace serefpolicy-3.10.0/policy/modules/services/boinc.if
---- serefpolicy-3.10.0/policy/modules/services/boinc.if.ptrace	2011-11-02 16:20:57.224744000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/boinc.if	2011-11-02 16:21:01.277395000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/boinc.if.ptrace	2011-11-04 16:06:58.533888241 -0400
++++ serefpolicy-3.10.0/policy/modules/services/boinc.if	2011-11-04 16:06:59.102889695 -0400
 @@ -137,9 +137,13 @@ interface(`boinc_admin',`
  		type boinc_t, boinc_initrc_exec_t, boinc_var_lib_t;
  	')
@@ -868,8 +868,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/boinc.if.ptrace serefpolicy-
  	domain_system_change_exemption($1)
  	role_transition $2 boinc_initrc_exec_t system_r;
 diff -up serefpolicy-3.10.0/policy/modules/services/boinc.te.ptrace serefpolicy-3.10.0/policy/modules/services/boinc.te
---- serefpolicy-3.10.0/policy/modules/services/boinc.te.ptrace	2011-11-02 16:21:00.533488000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/boinc.te	2011-11-02 16:21:01.283398000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/boinc.te.ptrace	2011-11-04 16:06:58.988889403 -0400
++++ serefpolicy-3.10.0/policy/modules/services/boinc.te	2011-11-04 16:06:59.102889695 -0400
 @@ -121,9 +121,13 @@ mta_send_mail(boinc_t)
  domtrans_pattern(boinc_t, boinc_project_var_lib_t, boinc_project_t)
  allow boinc_t boinc_project_t:process sigkill;
@@ -886,8 +886,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/boinc.te.ptrace serefpolicy-
  allow boinc_project_t self:sem create_sem_perms;
  
 diff -up serefpolicy-3.10.0/policy/modules/services/bugzilla.if.ptrace serefpolicy-3.10.0/policy/modules/services/bugzilla.if
---- serefpolicy-3.10.0/policy/modules/services/bugzilla.if.ptrace	2011-11-02 16:20:57.237739000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/bugzilla.if	2011-11-02 16:21:01.289396000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/bugzilla.if.ptrace	2011-11-04 16:06:58.536888248 -0400
++++ serefpolicy-3.10.0/policy/modules/services/bugzilla.if	2011-11-04 16:06:59.103889698 -0400
 @@ -62,9 +62,13 @@ interface(`bugzilla_admin',`
          type httpd_bugzilla_htaccess_t, httpd_bugzilla_tmp_t;
      ')
@@ -904,8 +904,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/bugzilla.if.ptrace serefpoli
  	admin_pattern($1, httpd_bugzilla_tmp_t)
  
 diff -up serefpolicy-3.10.0/policy/modules/services/callweaver.if.ptrace serefpolicy-3.10.0/policy/modules/services/callweaver.if
---- serefpolicy-3.10.0/policy/modules/services/callweaver.if.ptrace	2011-11-02 16:20:57.260739000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/callweaver.if	2011-11-02 16:21:01.295395000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/callweaver.if.ptrace	2011-11-04 16:06:58.539888255 -0400
++++ serefpolicy-3.10.0/policy/modules/services/callweaver.if	2011-11-04 16:06:59.104889700 -0400
 @@ -336,9 +336,13 @@ interface(`callweaver_admin',`
  		type callweaver_spool_t;
  	')
@@ -923,7 +923,7 @@ diff -up serefpolicy-3.10.0/policy/modules/services/callweaver.if.ptrace serefpo
  	role_transition $2 callweaver_initrc_exec_t system_r;
 diff -up serefpolicy-3.10.0/policy/modules/services/canna.if.ptrace serefpolicy-3.10.0/policy/modules/services/canna.if
 --- serefpolicy-3.10.0/policy/modules/services/canna.if.ptrace	2011-06-27 14:18:04.000000000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/canna.if	2011-11-02 16:21:01.301395000 -0400
++++ serefpolicy-3.10.0/policy/modules/services/canna.if	2011-11-04 16:06:59.105889702 -0400
 @@ -42,9 +42,13 @@ interface(`canna_admin',`
  		type canna_var_run_t, canna_initrc_exec_t;
  	')
@@ -940,8 +940,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/canna.if.ptrace serefpolicy-
  	domain_system_change_exemption($1)
  	role_transition $2 canna_initrc_exec_t system_r;
 diff -up serefpolicy-3.10.0/policy/modules/services/certmaster.if.ptrace serefpolicy-3.10.0/policy/modules/services/certmaster.if
---- serefpolicy-3.10.0/policy/modules/services/certmaster.if.ptrace	2011-11-02 16:20:57.290739000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/certmaster.if	2011-11-02 16:21:01.307395000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/certmaster.if.ptrace	2011-11-04 16:06:58.544888269 -0400
++++ serefpolicy-3.10.0/policy/modules/services/certmaster.if	2011-11-04 16:06:59.106889704 -0400
 @@ -119,9 +119,13 @@ interface(`certmaster_admin',`
  		type certmaster_etc_rw_t, certmaster_var_log_t, certmaster_initrc_exec_t;
  	')
@@ -958,8 +958,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/certmaster.if.ptrace serefpo
  	domain_system_change_exemption($1)
  	role_transition $2 certmaster_initrc_exec_t system_r;
 diff -up serefpolicy-3.10.0/policy/modules/services/certmonger.if.ptrace serefpolicy-3.10.0/policy/modules/services/certmonger.if
---- serefpolicy-3.10.0/policy/modules/services/certmonger.if.ptrace	2011-11-02 16:20:57.301739000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/certmonger.if	2011-11-02 16:21:01.313395000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/certmonger.if.ptrace	2011-11-04 16:06:58.546888273 -0400
++++ serefpolicy-3.10.0/policy/modules/services/certmonger.if	2011-11-04 16:06:59.107889706 -0400
 @@ -158,7 +158,11 @@ interface(`certmonger_admin',`
  	')
  
@@ -974,8 +974,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/certmonger.if.ptrace serefpo
  	# Allow certmonger_t to restart the apache service
  	certmonger_initrc_domtrans($1)
 diff -up serefpolicy-3.10.0/policy/modules/services/cgroup.if.ptrace serefpolicy-3.10.0/policy/modules/services/cgroup.if
---- serefpolicy-3.10.0/policy/modules/services/cgroup.if.ptrace	2011-11-02 16:20:57.319739000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/cgroup.if	2011-11-02 16:21:01.324402000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/cgroup.if.ptrace	2011-11-04 16:06:58.549888281 -0400
++++ serefpolicy-3.10.0/policy/modules/services/cgroup.if	2011-11-04 16:06:59.108889709 -0400
 @@ -171,15 +171,27 @@ interface(`cgroup_admin',`
  		type cgrules_etc_t, cgclear_t;
  	')
@@ -1008,8 +1008,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/cgroup.if.ptrace serefpolicy
  	admin_pattern($1, cgrules_etc_t)
  	files_list_etc($1)
 diff -up serefpolicy-3.10.0/policy/modules/services/cgroup.te.ptrace serefpolicy-3.10.0/policy/modules/services/cgroup.te
---- serefpolicy-3.10.0/policy/modules/services/cgroup.te.ptrace	2011-11-02 16:20:57.324743000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/cgroup.te	2011-11-02 16:21:01.330408000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/cgroup.te.ptrace	2011-11-04 16:06:58.550888284 -0400
++++ serefpolicy-3.10.0/policy/modules/services/cgroup.te	2011-11-04 16:06:59.109889712 -0400
 @@ -76,7 +76,8 @@ fs_unmount_cgroup(cgconfig_t)
  # cgred personal policy.
  #
@@ -1021,8 +1021,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/cgroup.te.ptrace serefpolicy
  allow cgred_t self:unix_dgram_socket { write create connect };
  
 diff -up serefpolicy-3.10.0/policy/modules/services/chronyd.if.ptrace serefpolicy-3.10.0/policy/modules/services/chronyd.if
---- serefpolicy-3.10.0/policy/modules/services/chronyd.if.ptrace	2011-11-02 16:20:57.335739000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/chronyd.if	2011-11-02 16:21:01.337395000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/chronyd.if.ptrace	2011-11-04 16:06:58.551888287 -0400
++++ serefpolicy-3.10.0/policy/modules/services/chronyd.if	2011-11-04 16:06:59.109889712 -0400
 @@ -217,9 +217,13 @@ interface(`chronyd_admin',`
  		type chronyd_keys_t;
  	')
@@ -1039,8 +1039,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/chronyd.if.ptrace serefpolic
  	domain_system_change_exemption($1)
  	role_transition $2 chronyd_initrc_exec_t system_r;
 diff -up serefpolicy-3.10.0/policy/modules/services/clamav.if.ptrace serefpolicy-3.10.0/policy/modules/services/clamav.if
---- serefpolicy-3.10.0/policy/modules/services/clamav.if.ptrace	2011-11-02 16:20:57.352739000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/clamav.if	2011-11-02 16:21:01.351398000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/clamav.if.ptrace	2011-11-04 16:06:58.553888292 -0400
++++ serefpolicy-3.10.0/policy/modules/services/clamav.if	2011-11-04 16:06:59.110889715 -0400
 @@ -176,13 +176,19 @@ interface(`clamav_admin',`
  		type freshclam_t, freshclam_var_log_t;
  	')
@@ -1065,8 +1065,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/clamav.if.ptrace serefpolicy
  
  	init_labeled_script_domtrans($1, clamd_initrc_exec_t)
 diff -up serefpolicy-3.10.0/policy/modules/services/cmirrord.if.ptrace serefpolicy-3.10.0/policy/modules/services/cmirrord.if
---- serefpolicy-3.10.0/policy/modules/services/cmirrord.if.ptrace	2011-11-02 16:20:57.398739000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/cmirrord.if	2011-11-02 16:21:01.359395000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/cmirrord.if.ptrace	2011-11-04 16:06:58.560888310 -0400
++++ serefpolicy-3.10.0/policy/modules/services/cmirrord.if	2011-11-04 16:06:59.111889718 -0400
 @@ -101,9 +101,13 @@ interface(`cmirrord_admin',`
  		type cmirrord_t, cmirrord_initrc_exec_t, cmirrord_var_run_t;
  	')
@@ -1083,8 +1083,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/cmirrord.if.ptrace serefpoli
  	domain_system_change_exemption($1)
  	role_transition $2 cmirrord_initrc_exec_t system_r;
 diff -up serefpolicy-3.10.0/policy/modules/services/cobbler.if.ptrace serefpolicy-3.10.0/policy/modules/services/cobbler.if
---- serefpolicy-3.10.0/policy/modules/services/cobbler.if.ptrace	2011-11-02 16:20:57.409739000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/cobbler.if	2011-11-02 16:21:01.365395000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/cobbler.if.ptrace	2011-11-04 16:06:58.561888313 -0400
++++ serefpolicy-3.10.0/policy/modules/services/cobbler.if	2011-11-04 16:06:59.112889721 -0400
 @@ -189,9 +189,13 @@ interface(`cobblerd_admin',`
  		type httpd_cobbler_content_ra_t, httpd_cobbler_content_rw_t;
  	')
@@ -1101,8 +1101,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/cobbler.if.ptrace serefpolic
  	admin_pattern($1, cobbler_etc_t)
  
 diff -up serefpolicy-3.10.0/policy/modules/services/cobbler.te.ptrace serefpolicy-3.10.0/policy/modules/services/cobbler.te
---- serefpolicy-3.10.0/policy/modules/services/cobbler.te.ptrace	2011-11-02 16:20:57.415739000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/cobbler.te	2011-11-02 16:21:01.371404000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/cobbler.te.ptrace	2011-11-04 16:06:58.562888315 -0400
++++ serefpolicy-3.10.0/policy/modules/services/cobbler.te	2011-11-04 16:06:59.113889723 -0400
 @@ -60,7 +60,7 @@ files_tmp_file(cobbler_tmp_t)
  #
  
@@ -1113,8 +1113,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/cobbler.te.ptrace serefpolic
  allow cobblerd_t self:process { getsched setsched signal };
  allow cobblerd_t self:fifo_file rw_fifo_file_perms;
 diff -up serefpolicy-3.10.0/policy/modules/services/collectd.if.ptrace serefpolicy-3.10.0/policy/modules/services/collectd.if
---- serefpolicy-3.10.0/policy/modules/services/collectd.if.ptrace	2011-11-02 16:20:57.421739000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/collectd.if	2011-11-02 16:21:01.377403000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/collectd.if.ptrace	2011-11-04 16:06:58.563888317 -0400
++++ serefpolicy-3.10.0/policy/modules/services/collectd.if	2011-11-04 16:06:59.113889723 -0400
 @@ -142,9 +142,13 @@ interface(`collectd_admin',`
  	type collectd_var_lib_t;
  	')
@@ -1131,8 +1131,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/collectd.if.ptrace serefpoli
  	domain_system_change_exemption($1)
  	role_transition $2 collectd_initrc_exec_t system_r;
 diff -up serefpolicy-3.10.0/policy/modules/services/consolekit.te.ptrace serefpolicy-3.10.0/policy/modules/services/consolekit.te
---- serefpolicy-3.10.0/policy/modules/services/consolekit.te.ptrace	2011-11-02 16:20:57.439739000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/consolekit.te	2011-11-02 16:21:01.383395000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/consolekit.te.ptrace	2011-11-04 16:06:58.566888324 -0400
++++ serefpolicy-3.10.0/policy/modules/services/consolekit.te	2011-11-04 16:06:59.114889725 -0400
 @@ -23,7 +23,8 @@ files_tmpfs_file(consolekit_tmpfs_t)
  # consolekit local policy
  #
@@ -1154,8 +1154,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/consolekit.te.ptrace serefpo
  	unconfined_stream_connect(consolekit_t)
  ')
 diff -up serefpolicy-3.10.0/policy/modules/services/corosync.if.ptrace serefpolicy-3.10.0/policy/modules/services/corosync.if
---- serefpolicy-3.10.0/policy/modules/services/corosync.if.ptrace	2011-11-02 16:20:57.450739000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/corosync.if	2011-11-02 16:21:01.389396000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/corosync.if.ptrace	2011-11-04 16:06:58.567888327 -0400
++++ serefpolicy-3.10.0/policy/modules/services/corosync.if	2011-11-04 16:06:59.115889727 -0400
 @@ -101,9 +101,13 @@ interface(`corosyncd_admin',`
  		type corosync_initrc_exec_t;
  	')
@@ -1172,8 +1172,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/corosync.if.ptrace serefpoli
  	domain_system_change_exemption($1)
  	role_transition $2 corosync_initrc_exec_t system_r;
 diff -up serefpolicy-3.10.0/policy/modules/services/corosync.te.ptrace serefpolicy-3.10.0/policy/modules/services/corosync.te
---- serefpolicy-3.10.0/policy/modules/services/corosync.te.ptrace	2011-11-02 16:20:57.456739000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/corosync.te	2011-11-02 16:21:01.395395000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/corosync.te.ptrace	2011-11-04 16:06:58.568888330 -0400
++++ serefpolicy-3.10.0/policy/modules/services/corosync.te	2011-11-04 16:06:59.116889729 -0400
 @@ -33,7 +33,7 @@ files_pid_file(corosync_var_run_t)
  # corosync local policy
  #
@@ -1184,8 +1184,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/corosync.te.ptrace serefpoli
  
  allow corosync_t self:fifo_file rw_fifo_file_perms;
 diff -up serefpolicy-3.10.0/policy/modules/services/cron.if.ptrace serefpolicy-3.10.0/policy/modules/services/cron.if
---- serefpolicy-3.10.0/policy/modules/services/cron.if.ptrace	2011-11-02 16:20:57.500739000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/cron.if	2011-11-02 16:21:01.404395000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/cron.if.ptrace	2011-11-04 16:06:58.573888342 -0400
++++ serefpolicy-3.10.0/policy/modules/services/cron.if	2011-11-04 16:06:59.117889732 -0400
 @@ -140,7 +140,11 @@ interface(`cron_role',`
  
  	# crontab shows up in user ps
@@ -1224,8 +1224,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/cron.if.ptrace serefpolicy-3
  	# Run helper programs as the user domain
  	#corecmd_bin_domtrans(admin_crontab_t, $2)
 diff -up serefpolicy-3.10.0/policy/modules/services/cron.te.ptrace serefpolicy-3.10.0/policy/modules/services/cron.te
---- serefpolicy-3.10.0/policy/modules/services/cron.te.ptrace	2011-11-02 16:21:00.542481000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/cron.te	2011-11-02 16:21:01.415395000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/cron.te.ptrace	2011-11-04 16:06:58.989889405 -0400
++++ serefpolicy-3.10.0/policy/modules/services/cron.te	2011-11-04 16:06:59.118889735 -0400
 @@ -350,7 +350,6 @@ optional_policy(`
  #
  
@@ -1235,8 +1235,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/cron.te.ptrace serefpolicy-3
  allow system_cronjob_t self:process { signal_perms getsched setsched };
  allow system_cronjob_t self:fifo_file rw_fifo_file_perms;
 diff -up serefpolicy-3.10.0/policy/modules/services/ctdbd.if.ptrace serefpolicy-3.10.0/policy/modules/services/ctdbd.if
---- serefpolicy-3.10.0/policy/modules/services/ctdbd.if.ptrace	2011-11-02 16:20:57.515739000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/ctdbd.if	2011-11-02 16:21:01.419395000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/ctdbd.if.ptrace	2011-11-04 16:06:58.576888350 -0400
++++ serefpolicy-3.10.0/policy/modules/services/ctdbd.if	2011-11-04 16:06:59.119889738 -0400
 @@ -236,8 +236,11 @@ interface(`ctdbd_admin',`
  		type ctdbd_log_t, ctdbd_var_lib_t, ctdbd_var_run_t;
  	')
@@ -1251,8 +1251,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/ctdbd.if.ptrace serefpolicy-
  	ctdbd_initrc_domtrans($1)
  	domain_system_change_exemption($1)
 diff -up serefpolicy-3.10.0/policy/modules/services/ctdbd.te.ptrace serefpolicy-3.10.0/policy/modules/services/ctdbd.te
---- serefpolicy-3.10.0/policy/modules/services/ctdbd.te.ptrace	2011-11-02 16:20:57.517739000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/ctdbd.te	2011-11-02 16:21:01.425395000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/ctdbd.te.ptrace	2011-11-04 16:06:58.576888350 -0400
++++ serefpolicy-3.10.0/policy/modules/services/ctdbd.te	2011-11-04 16:06:59.120889741 -0400
 @@ -33,7 +33,7 @@ files_pid_file(ctdbd_var_run_t)
  # ctdbd local policy
  #
@@ -1263,8 +1263,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/ctdbd.te.ptrace serefpolicy-
  
  allow ctdbd_t self:fifo_file rw_fifo_file_perms;
 diff -up serefpolicy-3.10.0/policy/modules/services/cups.if.ptrace serefpolicy-3.10.0/policy/modules/services/cups.if
---- serefpolicy-3.10.0/policy/modules/services/cups.if.ptrace	2011-11-02 16:20:57.529739000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/cups.if	2011-11-02 16:21:01.432395000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/cups.if.ptrace	2011-11-04 16:06:58.578888356 -0400
++++ serefpolicy-3.10.0/policy/modules/services/cups.if	2011-11-04 16:06:59.121889744 -0400
 @@ -327,9 +327,13 @@ interface(`cups_admin',`
  		type ptal_var_run_t;
  	')
@@ -1281,8 +1281,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/cups.if.ptrace serefpolicy-3
  	domain_system_change_exemption($1)
  	role_transition $2 cupsd_initrc_exec_t system_r;
 diff -up serefpolicy-3.10.0/policy/modules/services/cvs.if.ptrace serefpolicy-3.10.0/policy/modules/services/cvs.if
---- serefpolicy-3.10.0/policy/modules/services/cvs.if.ptrace	2011-11-02 16:20:57.544739000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/cvs.if	2011-11-02 16:21:01.438395000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/cvs.if.ptrace	2011-11-04 16:06:58.580888361 -0400
++++ serefpolicy-3.10.0/policy/modules/services/cvs.if	2011-11-04 16:06:59.122889746 -0400
 @@ -80,9 +80,13 @@ interface(`cvs_admin',`
  		type cvs_data_t, cvs_var_run_t;
  	')
@@ -1300,7 +1300,7 @@ diff -up serefpolicy-3.10.0/policy/modules/services/cvs.if.ptrace serefpolicy-3.
  	domain_system_change_exemption($1)
 diff -up serefpolicy-3.10.0/policy/modules/services/cyrus.if.ptrace serefpolicy-3.10.0/policy/modules/services/cyrus.if
 --- serefpolicy-3.10.0/policy/modules/services/cyrus.if.ptrace	2011-06-27 14:18:04.000000000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/cyrus.if	2011-11-02 16:21:01.454394000 -0400
++++ serefpolicy-3.10.0/policy/modules/services/cyrus.if	2011-11-04 16:06:59.122889746 -0400
 @@ -62,9 +62,13 @@ interface(`cyrus_admin',`
  		type cyrus_var_run_t, cyrus_initrc_exec_t;
  	')
@@ -1317,8 +1317,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/cyrus.if.ptrace serefpolicy-
  	domain_system_change_exemption($1)
  	role_transition $2 cyrus_initrc_exec_t system_r;
 diff -up serefpolicy-3.10.0/policy/modules/services/dbus.if.ptrace serefpolicy-3.10.0/policy/modules/services/dbus.if
---- serefpolicy-3.10.0/policy/modules/services/dbus.if.ptrace	2011-11-02 16:20:57.592742000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/dbus.if	2011-11-02 16:21:01.462395000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/dbus.if.ptrace	2011-11-04 16:06:58.585888373 -0400
++++ serefpolicy-3.10.0/policy/modules/services/dbus.if	2011-11-04 16:06:59.124889750 -0400
 @@ -71,7 +71,11 @@ template(`dbus_role_template',`
  	domtrans_pattern($3, dbusd_exec_t, $1_dbusd_t)
  
@@ -1333,8 +1333,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/dbus.if.ptrace serefpolicy-3
  	# cjp: this seems very broken
  	corecmd_bin_domtrans($1_dbusd_t, $1_t)
 diff -up serefpolicy-3.10.0/policy/modules/services/ddclient.if.ptrace serefpolicy-3.10.0/policy/modules/services/ddclient.if
---- serefpolicy-3.10.0/policy/modules/services/ddclient.if.ptrace	2011-11-02 16:20:57.622740000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/ddclient.if	2011-11-02 16:21:01.468398000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/ddclient.if.ptrace	2011-11-04 16:06:58.589888384 -0400
++++ serefpolicy-3.10.0/policy/modules/services/ddclient.if	2011-11-04 16:06:59.124889750 -0400
 @@ -68,9 +68,13 @@ interface(`ddclient_admin',`
  		type ddclient_var_run_t;
  	')
@@ -1351,8 +1351,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/ddclient.if.ptrace serefpoli
  	domain_system_change_exemption($1)
  	role_transition $2 ddclient_initrc_exec_t system_r;
 diff -up serefpolicy-3.10.0/policy/modules/services/denyhosts.if.ptrace serefpolicy-3.10.0/policy/modules/services/denyhosts.if
---- serefpolicy-3.10.0/policy/modules/services/denyhosts.if.ptrace	2011-11-02 16:20:57.634739000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/denyhosts.if	2011-11-02 16:21:01.474398000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/denyhosts.if.ptrace	2011-11-04 16:06:58.591888388 -0400
++++ serefpolicy-3.10.0/policy/modules/services/denyhosts.if	2011-11-04 16:06:59.125889752 -0400
 @@ -67,9 +67,13 @@ interface(`denyhosts_admin',`
  		type denyhosts_var_log_t, denyhosts_initrc_exec_t;
  	')
@@ -1369,8 +1369,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/denyhosts.if.ptrace serefpol
  	domain_system_change_exemption($1)
  	role_transition $2 denyhosts_initrc_exec_t system_r;
 diff -up serefpolicy-3.10.0/policy/modules/services/devicekit.if.ptrace serefpolicy-3.10.0/policy/modules/services/devicekit.if
---- serefpolicy-3.10.0/policy/modules/services/devicekit.if.ptrace	2011-11-02 16:20:57.652740000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/devicekit.if	2011-11-02 16:21:01.480401000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/devicekit.if.ptrace	2011-11-04 16:06:58.593888393 -0400
++++ serefpolicy-3.10.0/policy/modules/services/devicekit.if	2011-11-04 16:06:59.126889755 -0400
 @@ -308,13 +308,18 @@ interface(`devicekit_admin',`
  		type devicekit_var_lib_t, devicekit_var_run_t, devicekit_tmp_t;
  	')
@@ -1394,8 +1394,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/devicekit.if.ptrace serefpol
  
  	admin_pattern($1, devicekit_tmp_t)
 diff -up serefpolicy-3.10.0/policy/modules/services/devicekit.te.ptrace serefpolicy-3.10.0/policy/modules/services/devicekit.te
---- serefpolicy-3.10.0/policy/modules/services/devicekit.te.ptrace	2011-11-02 16:20:57.659742000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/devicekit.te	2011-11-02 16:21:01.488407000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/devicekit.te.ptrace	2011-11-04 16:06:58.594888396 -0400
++++ serefpolicy-3.10.0/policy/modules/services/devicekit.te	2011-11-04 16:06:59.127889758 -0400
 @@ -65,7 +65,8 @@ optional_policy(`
  # DeviceKit disk local policy
  #
@@ -1416,8 +1416,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/devicekit.te.ptrace serefpol
  allow devicekit_power_t self:fifo_file rw_fifo_file_perms;
  allow devicekit_power_t self:unix_dgram_socket create_socket_perms;
 diff -up serefpolicy-3.10.0/policy/modules/services/dhcp.if.ptrace serefpolicy-3.10.0/policy/modules/services/dhcp.if
---- serefpolicy-3.10.0/policy/modules/services/dhcp.if.ptrace	2011-11-02 16:20:57.678739000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/dhcp.if	2011-11-02 16:21:01.495395000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/dhcp.if.ptrace	2011-11-04 16:06:58.595888399 -0400
++++ serefpolicy-3.10.0/policy/modules/services/dhcp.if	2011-11-04 16:06:59.128889761 -0400
 @@ -105,8 +105,11 @@ interface(`dhcpd_admin',`
  		type dhcpd_var_run_t, dhcpd_initrc_exec_t;
  	')
@@ -1433,7 +1433,7 @@ diff -up serefpolicy-3.10.0/policy/modules/services/dhcp.if.ptrace serefpolicy-3
  	domain_system_change_exemption($1)
 diff -up serefpolicy-3.10.0/policy/modules/services/dictd.if.ptrace serefpolicy-3.10.0/policy/modules/services/dictd.if
 --- serefpolicy-3.10.0/policy/modules/services/dictd.if.ptrace	2011-06-27 14:18:04.000000000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/dictd.if	2011-11-02 16:21:01.501401000 -0400
++++ serefpolicy-3.10.0/policy/modules/services/dictd.if	2011-11-04 16:06:59.129889764 -0400
 @@ -38,8 +38,11 @@ interface(`dictd_admin',`
  		type dictd_var_run_t, dictd_initrc_exec_t;
  	')
@@ -1448,8 +1448,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/dictd.if.ptrace serefpolicy-
  	init_labeled_script_domtrans($1, dictd_initrc_exec_t)
  	domain_system_change_exemption($1)
 diff -up serefpolicy-3.10.0/policy/modules/services/dnsmasq.if.ptrace serefpolicy-3.10.0/policy/modules/services/dnsmasq.if
---- serefpolicy-3.10.0/policy/modules/services/dnsmasq.if.ptrace	2011-11-02 16:20:57.727739000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/dnsmasq.if	2011-11-02 16:21:01.509395000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/dnsmasq.if.ptrace	2011-11-04 16:06:58.603888419 -0400
++++ serefpolicy-3.10.0/policy/modules/services/dnsmasq.if	2011-11-04 16:06:59.130889767 -0400
 @@ -298,8 +298,11 @@ interface(`dnsmasq_admin',`
  		type dnsmasq_initrc_exec_t;
  	')
@@ -1464,8 +1464,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/dnsmasq.if.ptrace serefpolic
  	init_labeled_script_domtrans($1, dnsmasq_initrc_exec_t)
  	domain_system_change_exemption($1)
 diff -up serefpolicy-3.10.0/policy/modules/services/dovecot.if.ptrace serefpolicy-3.10.0/policy/modules/services/dovecot.if
---- serefpolicy-3.10.0/policy/modules/services/dovecot.if.ptrace	2011-11-02 16:20:57.746743000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/dovecot.if	2011-11-02 16:21:01.515395000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/dovecot.if.ptrace	2011-11-04 16:06:58.606888428 -0400
++++ serefpolicy-3.10.0/policy/modules/services/dovecot.if	2011-11-04 16:06:59.131889769 -0400
 @@ -119,8 +119,11 @@ interface(`dovecot_admin',`
  		type dovecot_cert_t, dovecot_passwd_t, dovecot_initrc_exec_t;
  	')
@@ -1480,8 +1480,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/dovecot.if.ptrace serefpolic
  	init_labeled_script_domtrans($1, dovecot_initrc_exec_t)
  	domain_system_change_exemption($1)
 diff -up serefpolicy-3.10.0/policy/modules/services/drbd.if.ptrace serefpolicy-3.10.0/policy/modules/services/drbd.if
---- serefpolicy-3.10.0/policy/modules/services/drbd.if.ptrace	2011-11-02 16:20:57.757744000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/drbd.if	2011-11-02 16:21:01.519398000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/drbd.if.ptrace	2011-11-04 16:06:58.608888432 -0400
++++ serefpolicy-3.10.0/policy/modules/services/drbd.if	2011-11-04 16:06:59.132889771 -0400
 @@ -120,8 +120,11 @@ interface(`drbd_admin',`
                  type drbd_var_lib_t;
  	')
@@ -1496,8 +1496,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/drbd.if.ptrace serefpolicy-3
  	files_search_var_lib($1)
  	admin_pattern($1, drbd_var_lib_t)
 diff -up serefpolicy-3.10.0/policy/modules/services/dspam.if.ptrace serefpolicy-3.10.0/policy/modules/services/dspam.if
---- serefpolicy-3.10.0/policy/modules/services/dspam.if.ptrace	2011-11-02 16:20:57.776739000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/dspam.if	2011-11-02 16:21:01.525395000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/dspam.if.ptrace	2011-11-04 16:06:58.610888436 -0400
++++ serefpolicy-3.10.0/policy/modules/services/dspam.if	2011-11-04 16:06:59.133889773 -0400
 @@ -244,8 +244,11 @@ interface(`dspam_admin',`
  		type dspam_var_run_t;
  	')
@@ -1512,8 +1512,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/dspam.if.ptrace serefpolicy-
  	dspam_initrc_domtrans($1)
  	domain_system_change_exemption($1)
 diff -up serefpolicy-3.10.0/policy/modules/services/exim.if.ptrace serefpolicy-3.10.0/policy/modules/services/exim.if
---- serefpolicy-3.10.0/policy/modules/services/exim.if.ptrace	2011-11-02 16:20:57.789739000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/exim.if	2011-11-02 16:21:01.532395000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/exim.if.ptrace	2011-11-04 16:06:58.611888439 -0400
++++ serefpolicy-3.10.0/policy/modules/services/exim.if	2011-11-04 16:06:59.134889775 -0400
 @@ -260,8 +260,11 @@ interface(`exim_admin',`
  		type exim_tmp_t, exim_spool_t, exim_var_run_t;
  	')
@@ -1528,8 +1528,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/exim.if.ptrace serefpolicy-3
  	exim_initrc_domtrans($1)
  	domain_system_change_exemption($1)
 diff -up serefpolicy-3.10.0/policy/modules/services/fail2ban.if.ptrace serefpolicy-3.10.0/policy/modules/services/fail2ban.if
---- serefpolicy-3.10.0/policy/modules/services/fail2ban.if.ptrace	2011-11-02 16:20:57.806739000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/fail2ban.if	2011-11-02 16:21:01.538401000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/fail2ban.if.ptrace	2011-11-04 16:06:58.614888448 -0400
++++ serefpolicy-3.10.0/policy/modules/services/fail2ban.if	2011-11-04 16:06:59.134889775 -0400
 @@ -199,8 +199,11 @@ interface(`fail2ban_admin',`
  		type fail2ban_client_t;
  	')
@@ -1544,8 +1544,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/fail2ban.if.ptrace serefpoli
  	init_labeled_script_domtrans($1, fail2ban_initrc_exec_t)
  	domain_system_change_exemption($1)
 diff -up serefpolicy-3.10.0/policy/modules/services/fcoemon.if.ptrace serefpolicy-3.10.0/policy/modules/services/fcoemon.if
---- serefpolicy-3.10.0/policy/modules/services/fcoemon.if.ptrace	2011-11-02 16:20:57.816744000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/fcoemon.if	2011-11-02 16:21:01.545398000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/fcoemon.if.ptrace	2011-11-04 16:06:58.616888453 -0400
++++ serefpolicy-3.10.0/policy/modules/services/fcoemon.if	2011-11-04 16:06:59.135889778 -0400
 @@ -81,8 +81,11 @@ interface(`fcoemon_admin',`
  	type fcoemon_var_run_t;
  	')
@@ -1560,8 +1560,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/fcoemon.if.ptrace serefpolic
  	files_search_pids($1)
  	admin_pattern($1, fcoemon_var_run_t)
 diff -up serefpolicy-3.10.0/policy/modules/services/fetchmail.if.ptrace serefpolicy-3.10.0/policy/modules/services/fetchmail.if
---- serefpolicy-3.10.0/policy/modules/services/fetchmail.if.ptrace	2011-11-02 16:20:57.828739000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/fetchmail.if	2011-11-02 16:21:01.551398000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/fetchmail.if.ptrace	2011-11-04 16:06:58.618888457 -0400
++++ serefpolicy-3.10.0/policy/modules/services/fetchmail.if	2011-11-04 16:06:59.136889781 -0400
 @@ -18,8 +18,11 @@ interface(`fetchmail_admin',`
  		type fetchmail_var_run_t;
  	')
@@ -1576,8 +1576,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/fetchmail.if.ptrace serefpol
  	files_list_etc($1)
  	admin_pattern($1, fetchmail_etc_t)
 diff -up serefpolicy-3.10.0/policy/modules/services/firewalld.if.ptrace serefpolicy-3.10.0/policy/modules/services/firewalld.if
---- serefpolicy-3.10.0/policy/modules/services/firewalld.if.ptrace	2011-11-02 16:20:57.844739000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/firewalld.if	2011-11-02 16:21:01.556407000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/firewalld.if.ptrace	2011-11-04 16:06:58.620888462 -0400
++++ serefpolicy-3.10.0/policy/modules/services/firewalld.if	2011-11-04 16:06:59.137889784 -0400
 @@ -62,8 +62,11 @@ interface(`firewalld_admin',`
  		type firewalld_initrc_exec_t;
  	')
@@ -1592,8 +1592,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/firewalld.if.ptrace serefpol
  	firewalld_initrc_domtrans($1)
  	domain_system_change_exemption($1)
 diff -up serefpolicy-3.10.0/policy/modules/services/fprintd.te.ptrace serefpolicy-3.10.0/policy/modules/services/fprintd.te
---- serefpolicy-3.10.0/policy/modules/services/fprintd.te.ptrace	2011-11-02 16:20:57.856741000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/fprintd.te	2011-11-02 16:21:01.562407000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/fprintd.te.ptrace	2011-11-04 16:06:58.622888468 -0400
++++ serefpolicy-3.10.0/policy/modules/services/fprintd.te	2011-11-04 16:06:59.138889787 -0400
 @@ -17,7 +17,8 @@ files_type(fprintd_var_lib_t)
  # Local policy
  #
@@ -1605,8 +1605,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/fprintd.te.ptrace serefpolic
  allow fprintd_t self:process { getsched setsched signal };
  
 diff -up serefpolicy-3.10.0/policy/modules/services/ftp.if.ptrace serefpolicy-3.10.0/policy/modules/services/ftp.if
---- serefpolicy-3.10.0/policy/modules/services/ftp.if.ptrace	2011-11-02 16:20:57.879739000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/ftp.if	2011-11-02 16:21:01.569395000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/ftp.if.ptrace	2011-11-04 16:06:58.624888474 -0400
++++ serefpolicy-3.10.0/policy/modules/services/ftp.if	2011-11-04 16:06:59.139889790 -0400
 @@ -237,8 +237,11 @@ interface(`ftp_admin',`
  		type ftpd_initrc_exec_t;
  	')
@@ -1621,8 +1621,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/ftp.if.ptrace serefpolicy-3.
  	init_labeled_script_domtrans($1, ftpd_initrc_exec_t)
  	domain_system_change_exemption($1)
 diff -up serefpolicy-3.10.0/policy/modules/services/git.if.ptrace serefpolicy-3.10.0/policy/modules/services/git.if
---- serefpolicy-3.10.0/policy/modules/services/git.if.ptrace	2011-11-02 16:20:57.903739000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/git.if	2011-11-02 16:21:01.577395000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/git.if.ptrace	2011-11-04 16:06:58.627888480 -0400
++++ serefpolicy-3.10.0/policy/modules/services/git.if	2011-11-04 16:06:59.140889792 -0400
 @@ -42,8 +42,11 @@ interface(`git_session_role',`
  
  	domtrans_pattern($2, gitd_exec_t, git_session_t)
@@ -1637,8 +1637,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/git.if.ptrace serefpolicy-3.
  
  ########################################
 diff -up serefpolicy-3.10.0/policy/modules/services/glance.if.ptrace serefpolicy-3.10.0/policy/modules/services/glance.if
---- serefpolicy-3.10.0/policy/modules/services/glance.if.ptrace	2011-11-02 16:20:57.914739000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/glance.if	2011-11-02 16:21:01.582398000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/glance.if.ptrace	2011-11-04 16:06:58.630888488 -0400
++++ serefpolicy-3.10.0/policy/modules/services/glance.if	2011-11-04 16:06:59.141889794 -0400
 @@ -245,10 +245,14 @@ interface(`glance_admin',`
  		type glance_api_initrc_exec_t;
  	')
@@ -1657,8 +1657,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/glance.if.ptrace serefpolicy
  
  	init_labeled_script_domtrans($1, glance_registry_initrc_exec_t)
 diff -up serefpolicy-3.10.0/policy/modules/services/gnomeclock.te.ptrace serefpolicy-3.10.0/policy/modules/services/gnomeclock.te
---- serefpolicy-3.10.0/policy/modules/services/gnomeclock.te.ptrace	2011-11-02 16:20:57.931742000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/gnomeclock.te	2011-11-02 16:21:01.589396000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/gnomeclock.te.ptrace	2011-11-04 16:06:58.632888494 -0400
++++ serefpolicy-3.10.0/policy/modules/services/gnomeclock.te	2011-11-04 16:06:59.141889794 -0400
 @@ -14,7 +14,7 @@ dbus_system_domain(gnomeclock_t, gnomecl
  # gnomeclock local policy
  #
@@ -1669,8 +1669,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/gnomeclock.te.ptrace serefpo
  allow gnomeclock_t self:fifo_file rw_fifo_file_perms;
  allow gnomeclock_t self:unix_stream_socket create_stream_socket_perms;
 diff -up serefpolicy-3.10.0/policy/modules/services/gpsd.te.ptrace serefpolicy-3.10.0/policy/modules/services/gpsd.te
---- serefpolicy-3.10.0/policy/modules/services/gpsd.te.ptrace	2011-11-02 16:20:57.947742000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/gpsd.te	2011-11-02 16:21:01.595395000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/gpsd.te.ptrace	2011-11-04 16:06:58.634888499 -0400
++++ serefpolicy-3.10.0/policy/modules/services/gpsd.te	2011-11-04 16:06:59.142889796 -0400
 @@ -25,7 +25,7 @@ files_pid_file(gpsd_var_run_t)
  #
  
@@ -1681,8 +1681,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/gpsd.te.ptrace serefpolicy-3
  allow gpsd_t self:shm create_shm_perms;
  allow gpsd_t self:unix_dgram_socket { create_socket_perms sendto };
 diff -up serefpolicy-3.10.0/policy/modules/services/hadoop.if.ptrace serefpolicy-3.10.0/policy/modules/services/hadoop.if
---- serefpolicy-3.10.0/policy/modules/services/hadoop.if.ptrace	2011-11-02 16:21:00.551481000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/hadoop.if	2011-11-02 16:21:01.603404000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/hadoop.if.ptrace	2011-11-04 16:06:58.990889407 -0400
++++ serefpolicy-3.10.0/policy/modules/services/hadoop.if	2011-11-04 16:06:59.143889798 -0400
 @@ -222,14 +222,21 @@ interface(`hadoop_role',`
  	hadoop_domtrans($2)
  	role $1 types hadoop_t;
@@ -1708,8 +1708,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/hadoop.if.ptrace serefpolicy
  
  ########################################
 diff -up serefpolicy-3.10.0/policy/modules/services/hal.if.ptrace serefpolicy-3.10.0/policy/modules/services/hal.if
---- serefpolicy-3.10.0/policy/modules/services/hal.if.ptrace	2011-11-02 16:20:57.980718000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/hal.if	2011-11-02 16:21:01.612397000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/hal.if.ptrace	2011-11-04 16:06:58.638888508 -0400
++++ serefpolicy-3.10.0/policy/modules/services/hal.if	2011-11-04 16:06:59.144889801 -0400
 @@ -70,7 +70,9 @@ interface(`hal_ptrace',`
  		type hald_t;
  	')
@@ -1722,8 +1722,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/hal.if.ptrace serefpolicy-3.
  
  ########################################
 diff -up serefpolicy-3.10.0/policy/modules/services/hal.te.ptrace serefpolicy-3.10.0/policy/modules/services/hal.te
---- serefpolicy-3.10.0/policy/modules/services/hal.te.ptrace	2011-11-02 16:20:57.988710000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/hal.te	2011-11-02 16:21:01.619399000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/hal.te.ptrace	2011-11-04 16:06:58.639888511 -0400
++++ serefpolicy-3.10.0/policy/modules/services/hal.te	2011-11-04 16:06:59.145889804 -0400
 @@ -64,7 +64,7 @@ typealias hald_var_run_t alias pmtools_v
  
  # execute openvt which needs setuid
@@ -1734,8 +1734,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/hal.te.ptrace serefpolicy-3.
  allow hald_t self:fifo_file rw_fifo_file_perms;
  allow hald_t self:unix_stream_socket { create_stream_socket_perms connectto };
 diff -up serefpolicy-3.10.0/policy/modules/services/hddtemp.if.ptrace serefpolicy-3.10.0/policy/modules/services/hddtemp.if
---- serefpolicy-3.10.0/policy/modules/services/hddtemp.if.ptrace	2011-11-02 16:20:57.994704000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/hddtemp.if	2011-11-02 16:21:01.626395000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/hddtemp.if.ptrace	2011-11-04 16:06:58.640888514 -0400
++++ serefpolicy-3.10.0/policy/modules/services/hddtemp.if	2011-11-04 16:06:59.146889807 -0400
 @@ -60,8 +60,11 @@ interface(`hddtemp_admin',`
  		type hddtemp_t, hddtemp_etc_t, hddtemp_initrc_exec_t;
  	')
@@ -1750,8 +1750,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/hddtemp.if.ptrace serefpolic
  	init_labeled_script_domtrans($1, hddtemp_initrc_exec_t)
  	domain_system_change_exemption($1)
 diff -up serefpolicy-3.10.0/policy/modules/services/icecast.if.ptrace serefpolicy-3.10.0/policy/modules/services/icecast.if
---- serefpolicy-3.10.0/policy/modules/services/icecast.if.ptrace	2011-11-02 16:20:58.005694000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/icecast.if	2011-11-02 16:21:01.632396000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/icecast.if.ptrace	2011-11-04 16:06:58.641888517 -0400
++++ serefpolicy-3.10.0/policy/modules/services/icecast.if	2011-11-04 16:06:59.147889810 -0400
 @@ -173,8 +173,11 @@ interface(`icecast_admin',`
  		type icecast_t, icecast_initrc_exec_t;
  	')
@@ -1766,8 +1766,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/icecast.if.ptrace serefpolic
  	# Allow icecast_t to restart the apache service
  	icecast_initrc_domtrans($1)
 diff -up serefpolicy-3.10.0/policy/modules/services/ifplugd.if.ptrace serefpolicy-3.10.0/policy/modules/services/ifplugd.if
---- serefpolicy-3.10.0/policy/modules/services/ifplugd.if.ptrace	2011-11-02 16:20:58.016684000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/ifplugd.if	2011-11-02 16:21:01.639397000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/ifplugd.if.ptrace	2011-11-04 16:06:58.643888522 -0400
++++ serefpolicy-3.10.0/policy/modules/services/ifplugd.if	2011-11-04 16:06:59.148889813 -0400
 @@ -117,7 +117,7 @@ interface(`ifplugd_admin',`
  		type ifplugd_initrc_exec_t;
  	')
@@ -1778,8 +1778,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/ifplugd.if.ptrace serefpolic
  
  	init_labeled_script_domtrans($1, ifplugd_initrc_exec_t)
 diff -up serefpolicy-3.10.0/policy/modules/services/ifplugd.te.ptrace serefpolicy-3.10.0/policy/modules/services/ifplugd.te
---- serefpolicy-3.10.0/policy/modules/services/ifplugd.te.ptrace	2011-11-02 16:20:58.021679000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/ifplugd.te	2011-11-02 16:21:01.645395000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/ifplugd.te.ptrace	2011-11-04 16:06:58.644888524 -0400
++++ serefpolicy-3.10.0/policy/modules/services/ifplugd.te	2011-11-04 16:06:59.148889813 -0400
 @@ -26,7 +26,7 @@ files_pid_file(ifplugd_var_run_t)
  #
  
@@ -1790,8 +1790,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/ifplugd.te.ptrace serefpolic
  allow ifplugd_t self:fifo_file rw_fifo_file_perms;
  allow ifplugd_t self:tcp_socket create_stream_socket_perms;
 diff -up serefpolicy-3.10.0/policy/modules/services/inn.if.ptrace serefpolicy-3.10.0/policy/modules/services/inn.if
---- serefpolicy-3.10.0/policy/modules/services/inn.if.ptrace	2011-11-02 16:20:58.045653000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/inn.if	2011-11-02 16:21:01.653395000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/inn.if.ptrace	2011-11-04 16:06:58.647888531 -0400
++++ serefpolicy-3.10.0/policy/modules/services/inn.if	2011-11-04 16:06:59.149889815 -0400
 @@ -202,8 +202,11 @@ interface(`inn_admin',`
  		type innd_initrc_exec_t;
  	')
@@ -1806,8 +1806,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/inn.if.ptrace serefpolicy-3.
  	init_labeled_script_domtrans($1, innd_initrc_exec_t)
  	domain_system_change_exemption($1)
 diff -up serefpolicy-3.10.0/policy/modules/services/jabber.if.ptrace serefpolicy-3.10.0/policy/modules/services/jabber.if
---- serefpolicy-3.10.0/policy/modules/services/jabber.if.ptrace	2011-11-02 16:20:58.067653000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/jabber.if	2011-11-02 16:21:01.659399000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/jabber.if.ptrace	2011-11-04 16:06:58.650888540 -0400
++++ serefpolicy-3.10.0/policy/modules/services/jabber.if	2011-11-04 16:06:59.150889817 -0400
 @@ -143,10 +143,14 @@ interface(`jabber_admin',`
  		type jabberd_initrc_exec_t, jabberd_router_t;
  	')
@@ -1826,8 +1826,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/jabber.if.ptrace serefpolicy
  
  	init_labeled_script_domtrans($1, jabberd_initrc_exec_t)
 diff -up serefpolicy-3.10.0/policy/modules/services/kerberos.if.ptrace serefpolicy-3.10.0/policy/modules/services/kerberos.if
---- serefpolicy-3.10.0/policy/modules/services/kerberos.if.ptrace	2011-11-02 16:20:58.085653000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/kerberos.if	2011-11-02 16:21:01.666395000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/kerberos.if.ptrace	2011-11-04 16:06:58.653888547 -0400
++++ serefpolicy-3.10.0/policy/modules/services/kerberos.if	2011-11-04 16:06:59.151889819 -0400
 @@ -340,13 +340,18 @@ interface(`kerberos_admin',`
  		type krb5kdc_var_run_t, krb5_host_rcache_t;
  	')
@@ -1851,8 +1851,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/kerberos.if.ptrace serefpoli
  
  	init_labeled_script_domtrans($1, kerberos_initrc_exec_t)
 diff -up serefpolicy-3.10.0/policy/modules/services/kerneloops.if.ptrace serefpolicy-3.10.0/policy/modules/services/kerneloops.if
---- serefpolicy-3.10.0/policy/modules/services/kerneloops.if.ptrace	2011-11-02 16:20:58.098653000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/kerneloops.if	2011-11-02 16:21:01.672398000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/kerneloops.if.ptrace	2011-11-04 16:06:58.654888549 -0400
++++ serefpolicy-3.10.0/policy/modules/services/kerneloops.if	2011-11-04 16:06:59.152889821 -0400
 @@ -101,8 +101,11 @@ interface(`kerneloops_admin',`
  		type kerneloops_t, kerneloops_initrc_exec_t, kerneloops_tmp_t;
  	')
@@ -1867,8 +1867,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/kerneloops.if.ptrace serefpo
  	init_labeled_script_domtrans($1, kerneloops_initrc_exec_t)
  	domain_system_change_exemption($1)
 diff -up serefpolicy-3.10.0/policy/modules/services/ksmtuned.if.ptrace serefpolicy-3.10.0/policy/modules/services/ksmtuned.if
---- serefpolicy-3.10.0/policy/modules/services/ksmtuned.if.ptrace	2011-11-02 16:20:58.114656000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/ksmtuned.if	2011-11-02 16:21:01.678398000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/ksmtuned.if.ptrace	2011-11-04 16:06:58.657888557 -0400
++++ serefpolicy-3.10.0/policy/modules/services/ksmtuned.if	2011-11-04 16:06:59.153889824 -0400
 @@ -58,8 +58,11 @@ interface(`ksmtuned_admin',`
  		type ksmtuned_t, ksmtuned_var_run_t, ksmtuned_initrc_exec_t;
  	')
@@ -1883,8 +1883,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/ksmtuned.if.ptrace serefpoli
  	files_list_pids($1)
  	admin_pattern($1, ksmtuned_var_run_t)
 diff -up serefpolicy-3.10.0/policy/modules/services/ksmtuned.te.ptrace serefpolicy-3.10.0/policy/modules/services/ksmtuned.te
---- serefpolicy-3.10.0/policy/modules/services/ksmtuned.te.ptrace	2011-11-02 16:20:58.119656000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/ksmtuned.te	2011-11-02 16:21:01.684398000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/ksmtuned.te.ptrace	2011-11-04 16:06:58.658888560 -0400
++++ serefpolicy-3.10.0/policy/modules/services/ksmtuned.te	2011-11-04 16:06:59.153889824 -0400
 @@ -23,7 +23,7 @@ files_pid_file(ksmtuned_var_run_t)
  # ksmtuned local policy
  #
@@ -1895,8 +1895,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/ksmtuned.te.ptrace serefpoli
  
  manage_dirs_pattern(ksmtuned_t, ksmtuned_log_t, ksmtuned_log_t)
 diff -up serefpolicy-3.10.0/policy/modules/services/l2tpd.if.ptrace serefpolicy-3.10.0/policy/modules/services/l2tpd.if
---- serefpolicy-3.10.0/policy/modules/services/l2tpd.if.ptrace	2011-11-02 16:20:58.130653000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/l2tpd.if	2011-11-02 16:21:01.690398000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/l2tpd.if.ptrace	2011-11-04 16:06:58.659888563 -0400
++++ serefpolicy-3.10.0/policy/modules/services/l2tpd.if	2011-11-04 16:06:59.154889827 -0400
 @@ -101,8 +101,11 @@ interface(`l2tpd_admin',`
  	type l2tpd_var_run_t;
  	')
@@ -1911,8 +1911,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/l2tpd.if.ptrace serefpolicy-
  	l2tpd_initrc_domtrans($1)
  	domain_system_change_exemption($1)
 diff -up serefpolicy-3.10.0/policy/modules/services/ldap.if.ptrace serefpolicy-3.10.0/policy/modules/services/ldap.if
---- serefpolicy-3.10.0/policy/modules/services/ldap.if.ptrace	2011-11-02 16:20:58.152655000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/ldap.if	2011-11-02 16:21:01.697394000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/ldap.if.ptrace	2011-11-04 16:06:58.662888570 -0400
++++ serefpolicy-3.10.0/policy/modules/services/ldap.if	2011-11-04 16:06:59.155889830 -0400
 @@ -174,8 +174,11 @@ interface(`ldap_admin',`
  		type slapd_initrc_exec_t;
  	')
@@ -1928,7 +1928,7 @@ diff -up serefpolicy-3.10.0/policy/modules/services/ldap.if.ptrace serefpolicy-3
  	domain_system_change_exemption($1)
 diff -up serefpolicy-3.10.0/policy/modules/services/lircd.if.ptrace serefpolicy-3.10.0/policy/modules/services/lircd.if
 --- serefpolicy-3.10.0/policy/modules/services/lircd.if.ptrace	2011-06-27 14:18:04.000000000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/lircd.if	2011-11-02 16:21:01.703395000 -0400
++++ serefpolicy-3.10.0/policy/modules/services/lircd.if	2011-11-04 16:06:59.156889833 -0400
 @@ -80,8 +80,11 @@ interface(`lircd_admin',`
  		type lircd_initrc_exec_t, lircd_etc_t;
  	')
@@ -1943,8 +1943,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/lircd.if.ptrace serefpolicy-
  	init_labeled_script_domtrans($1, lircd_initrc_exec_t)
  	domain_system_change_exemption($1)
 diff -up serefpolicy-3.10.0/policy/modules/services/lldpad.if.ptrace serefpolicy-3.10.0/policy/modules/services/lldpad.if
---- serefpolicy-3.10.0/policy/modules/services/lldpad.if.ptrace	2011-11-02 16:20:58.186653000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/lldpad.if	2011-11-02 16:21:01.709395000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/lldpad.if.ptrace	2011-11-04 16:06:58.666888580 -0400
++++ serefpolicy-3.10.0/policy/modules/services/lldpad.if	2011-11-04 16:06:59.157889836 -0400
 @@ -180,8 +180,11 @@ interface(`lldpad_admin',`
  	type lldpad_var_run_t;
  	')
@@ -1959,8 +1959,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/lldpad.if.ptrace serefpolicy
  	lldpad_initrc_domtrans($1)
  	domain_system_change_exemption($1)
 diff -up serefpolicy-3.10.0/policy/modules/services/lpd.if.ptrace serefpolicy-3.10.0/policy/modules/services/lpd.if
---- serefpolicy-3.10.0/policy/modules/services/lpd.if.ptrace	2011-11-02 16:20:58.193653000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/lpd.if	2011-11-02 16:21:01.715398000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/lpd.if.ptrace	2011-11-04 16:06:58.668888586 -0400
++++ serefpolicy-3.10.0/policy/modules/services/lpd.if	2011-11-04 16:06:59.158889838 -0400
 @@ -28,7 +28,10 @@ interface(`lpd_role',`
  	dontaudit lpr_t $2:unix_stream_socket { read write };
  
@@ -1974,8 +1974,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/lpd.if.ptrace serefpolicy-3.
  	optional_policy(`
  		cups_read_config($2)
 diff -up serefpolicy-3.10.0/policy/modules/services/mailscanner.if.ptrace serefpolicy-3.10.0/policy/modules/services/mailscanner.if
---- serefpolicy-3.10.0/policy/modules/services/mailscanner.if.ptrace	2011-11-02 16:20:58.222653000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/mailscanner.if	2011-11-02 16:21:01.721395000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/mailscanner.if.ptrace	2011-11-04 16:06:58.672888595 -0400
++++ serefpolicy-3.10.0/policy/modules/services/mailscanner.if	2011-11-04 16:06:59.159889840 -0400
 @@ -47,8 +47,11 @@ interface(`mailscanner_admin',`
  	role_transition $2 mscan_initrc_exec_t system_r;
  	allow $2 system_r;
@@ -1989,10 +1989,9 @@ diff -up serefpolicy-3.10.0/policy/modules/services/mailscanner.if.ptrace serefp
  
  	admin_pattern($1, mscan_etc_t)
  	files_list_etc($1)
-diff -up serefpolicy-3.10.0/policy/modules/services/matahari.if.ptrace serefpolicy-3.10.0/policy/modules/services/matahari.if
 diff -up serefpolicy-3.10.0/policy/modules/services/matahari.te.ptrace serefpolicy-3.10.0/policy/modules/services/matahari.te
---- serefpolicy-3.10.0/policy/modules/services/matahari.te.ptrace	2011-11-02 16:20:58.231654000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/matahari.te	2011-11-02 16:21:01.734398000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/matahari.te.ptrace	2011-11-04 16:06:58.675888603 -0400
++++ serefpolicy-3.10.0/policy/modules/services/matahari.te	2011-11-04 16:06:59.159889840 -0400
 @@ -25,9 +25,6 @@ files_pid_file(matahari_var_run_t)
  #
  # matahari_hostd local policy
@@ -2004,8 +2003,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/matahari.te.ptrace serefpoli
  
  dev_read_sysfs(matahari_hostd_t)
 diff -up serefpolicy-3.10.0/policy/modules/services/memcached.if.ptrace serefpolicy-3.10.0/policy/modules/services/memcached.if
---- serefpolicy-3.10.0/policy/modules/services/memcached.if.ptrace	2011-11-02 16:20:58.241656000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/memcached.if	2011-11-02 16:21:01.741404000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/memcached.if.ptrace	2011-11-04 16:06:58.676888606 -0400
++++ serefpolicy-3.10.0/policy/modules/services/memcached.if	2011-11-04 16:06:59.160889842 -0400
 @@ -59,8 +59,11 @@ interface(`memcached_admin',`
  		type memcached_t, memcached_initrc_exec_t, memcached_var_run_t;
  	')
@@ -2020,8 +2019,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/memcached.if.ptrace serefpol
  	init_labeled_script_domtrans($1, memcached_initrc_exec_t)
  	domain_system_change_exemption($1)
 diff -up serefpolicy-3.10.0/policy/modules/services/mock.if.ptrace serefpolicy-3.10.0/policy/modules/services/mock.if
---- serefpolicy-3.10.0/policy/modules/services/mock.if.ptrace	2011-11-02 16:20:58.277653000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/mock.if	2011-11-02 16:21:01.747395000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/mock.if.ptrace	2011-11-04 16:06:58.680888616 -0400
++++ serefpolicy-3.10.0/policy/modules/services/mock.if	2011-11-04 16:06:59.161889844 -0400
 @@ -245,7 +245,10 @@ interface(`mock_role',`
  	mock_run($2, $1)
  
@@ -2052,8 +2051,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/mock.if.ptrace serefpolicy-3
  
  	files_list_var_lib($1)
 diff -up serefpolicy-3.10.0/policy/modules/services/mock.te.ptrace serefpolicy-3.10.0/policy/modules/services/mock.te
---- serefpolicy-3.10.0/policy/modules/services/mock.te.ptrace	2011-11-02 16:20:58.280653000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/mock.te	2011-11-02 16:21:01.753397000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/mock.te.ptrace	2011-11-04 16:06:58.681888618 -0400
++++ serefpolicy-3.10.0/policy/modules/services/mock.te	2011-11-04 16:06:59.162889847 -0400
 @@ -41,7 +41,7 @@ files_config_file(mock_etc_t)
  # mock local policy
  #
@@ -2073,8 +2072,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/mock.te.ptrace serefpolicy-3
  allow mock_build_t self:process { fork setsched setpgid signal_perms };
  allow mock_build_t self:netlink_audit_socket { create_socket_perms nlmsg_relay };
 diff -up serefpolicy-3.10.0/policy/modules/services/mojomojo.if.ptrace serefpolicy-3.10.0/policy/modules/services/mojomojo.if
---- serefpolicy-3.10.0/policy/modules/services/mojomojo.if.ptrace	2011-11-02 16:20:58.295655000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/mojomojo.if	2011-11-02 16:21:01.759415000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/mojomojo.if.ptrace	2011-11-04 16:06:58.683888623 -0400
++++ serefpolicy-3.10.0/policy/modules/services/mojomojo.if	2011-11-04 16:06:59.163889850 -0400
 @@ -24,8 +24,11 @@ interface(`mojomojo_admin',`
  		type httpd_mojomojo_script_exec_t;
  	')
@@ -2090,7 +2089,7 @@ diff -up serefpolicy-3.10.0/policy/modules/services/mojomojo.if.ptrace serefpoli
  	admin_pattern($1, httpd_mojomojo_tmp_t)
 diff -up serefpolicy-3.10.0/policy/modules/services/mpd.if.ptrace serefpolicy-3.10.0/policy/modules/services/mpd.if
 --- serefpolicy-3.10.0/policy/modules/services/mpd.if.ptrace	2011-06-27 14:18:04.000000000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/mpd.if	2011-11-02 16:21:01.766396000 -0400
++++ serefpolicy-3.10.0/policy/modules/services/mpd.if	2011-11-04 16:06:59.164889853 -0400
 @@ -244,8 +244,11 @@ interface(`mpd_admin',`
  		type mpd_tmpfs_t;
  	')
@@ -2105,8 +2104,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/mpd.if.ptrace serefpolicy-3.
  	mpd_initrc_domtrans($1)
  	domain_system_change_exemption($1)
 diff -up serefpolicy-3.10.0/policy/modules/services/munin.if.ptrace serefpolicy-3.10.0/policy/modules/services/munin.if
---- serefpolicy-3.10.0/policy/modules/services/munin.if.ptrace	2011-11-02 16:20:58.340653000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/munin.if	2011-11-02 16:21:01.773395000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/munin.if.ptrace	2011-11-04 16:06:58.689888639 -0400
++++ serefpolicy-3.10.0/policy/modules/services/munin.if	2011-11-04 16:06:59.165889856 -0400
 @@ -183,8 +183,11 @@ interface(`munin_admin',`
  		type httpd_munin_content_t, munin_initrc_exec_t;
  	')
@@ -2121,8 +2120,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/munin.if.ptrace serefpolicy-
  	init_labeled_script_domtrans($1, munin_initrc_exec_t)
  	domain_system_change_exemption($1)
 diff -up serefpolicy-3.10.0/policy/modules/services/mysql.if.ptrace serefpolicy-3.10.0/policy/modules/services/mysql.if
---- serefpolicy-3.10.0/policy/modules/services/mysql.if.ptrace	2011-11-02 16:20:58.353653000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/mysql.if	2011-11-02 16:21:01.780396000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/mysql.if.ptrace	2011-11-04 16:06:58.691888643 -0400
++++ serefpolicy-3.10.0/policy/modules/services/mysql.if	2011-11-04 16:06:59.166889859 -0400
 @@ -389,8 +389,11 @@ interface(`mysql_admin',`
  		type mysqld_etc_t;
  	')
@@ -2137,8 +2136,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/mysql.if.ptrace serefpolicy-
  	init_labeled_script_domtrans($1, mysqld_initrc_exec_t)
  	domain_system_change_exemption($1)
 diff -up serefpolicy-3.10.0/policy/modules/services/mysql.te.ptrace serefpolicy-3.10.0/policy/modules/services/mysql.te
---- serefpolicy-3.10.0/policy/modules/services/mysql.te.ptrace	2011-11-02 16:20:58.360653000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/mysql.te	2011-11-02 16:21:01.787395000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/mysql.te.ptrace	2011-11-04 16:06:58.692888646 -0400
++++ serefpolicy-3.10.0/policy/modules/services/mysql.te	2011-11-04 16:06:59.167889861 -0400
 @@ -158,7 +158,6 @@ optional_policy(`
  #
  
@@ -2148,8 +2147,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/mysql.te.ptrace serefpolicy-
  allow mysqld_safe_t self:fifo_file rw_fifo_file_perms;
  
 diff -up serefpolicy-3.10.0/policy/modules/services/nagios.if.ptrace serefpolicy-3.10.0/policy/modules/services/nagios.if
---- serefpolicy-3.10.0/policy/modules/services/nagios.if.ptrace	2011-11-02 16:20:58.372653000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/nagios.if	2011-11-02 16:21:01.794395000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/nagios.if.ptrace	2011-11-04 16:06:58.694888652 -0400
++++ serefpolicy-3.10.0/policy/modules/services/nagios.if	2011-11-04 16:06:59.167889861 -0400
 @@ -225,8 +225,11 @@ interface(`nagios_admin',`
  		type nagios_etc_t, nrpe_etc_t, nagios_spool_t;
  	')
@@ -2164,8 +2163,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/nagios.if.ptrace serefpolicy
  	init_labeled_script_domtrans($1, nagios_initrc_exec_t)
  	domain_system_change_exemption($1)
 diff -up serefpolicy-3.10.0/policy/modules/services/networkmanager.te.ptrace serefpolicy-3.10.0/policy/modules/services/networkmanager.te
---- serefpolicy-3.10.0/policy/modules/services/networkmanager.te.ptrace	2011-11-02 16:20:58.412654000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/networkmanager.te	2011-11-02 16:21:01.802395000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/networkmanager.te.ptrace	2011-11-04 16:06:58.698888662 -0400
++++ serefpolicy-3.10.0/policy/modules/services/networkmanager.te	2011-11-04 16:06:59.168889863 -0400
 @@ -44,13 +44,17 @@ init_system_domain(wpa_cli_t, wpa_cli_ex
  
  # networkmanager will ptrace itself if gdb is installed
@@ -2188,8 +2187,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/networkmanager.te.ptrace ser
  allow NetworkManager_t self:unix_dgram_socket { sendto create_socket_perms };
  allow NetworkManager_t self:unix_stream_socket create_stream_socket_perms;
 diff -up serefpolicy-3.10.0/policy/modules/services/nis.if.ptrace serefpolicy-3.10.0/policy/modules/services/nis.if
---- serefpolicy-3.10.0/policy/modules/services/nis.if.ptrace	2011-11-02 16:20:58.424653000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/nis.if	2011-11-02 16:21:01.809419000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/nis.if.ptrace	2011-11-04 16:06:58.699888664 -0400
++++ serefpolicy-3.10.0/policy/modules/services/nis.if	2011-11-04 16:06:59.169889865 -0400
 @@ -390,16 +390,22 @@ interface(`nis_admin',`
  		type ypbind_initrc_exec_t, nis_initrc_exec_t, ypxfr_t;
  	')
@@ -2218,8 +2217,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/nis.if.ptrace serefpolicy-3.
  
  	nis_initrc_domtrans($1)
 diff -up serefpolicy-3.10.0/policy/modules/services/nscd.if.ptrace serefpolicy-3.10.0/policy/modules/services/nscd.if
---- serefpolicy-3.10.0/policy/modules/services/nscd.if.ptrace	2011-11-02 16:20:58.444653000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/nscd.if	2011-11-02 16:21:01.818395000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/nscd.if.ptrace	2011-11-04 16:06:58.703888675 -0400
++++ serefpolicy-3.10.0/policy/modules/services/nscd.if	2011-11-04 16:06:59.170889867 -0400
 @@ -321,8 +321,11 @@ interface(`nscd_admin',`
  		type nscd_initrc_exec_t;
  	')
@@ -2234,8 +2233,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/nscd.if.ptrace serefpolicy-3
  	init_labeled_script_domtrans($1, nscd_initrc_exec_t)
  	domain_system_change_exemption($1)
 diff -up serefpolicy-3.10.0/policy/modules/services/nscd.te.ptrace serefpolicy-3.10.0/policy/modules/services/nscd.te
---- serefpolicy-3.10.0/policy/modules/services/nscd.te.ptrace	2011-11-02 16:20:58.450653000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/nscd.te	2011-11-02 16:21:01.824397000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/nscd.te.ptrace	2011-11-04 16:06:58.704888678 -0400
++++ serefpolicy-3.10.0/policy/modules/services/nscd.te	2011-11-04 16:06:59.171889870 -0400
 @@ -40,7 +40,7 @@ logging_log_file(nscd_log_t)
  # Local policy
  #
@@ -2246,8 +2245,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/nscd.te.ptrace serefpolicy-3
  allow nscd_t self:process { getattr getcap setcap setsched signal_perms };
  allow nscd_t self:fifo_file read_fifo_file_perms;
 diff -up serefpolicy-3.10.0/policy/modules/services/nslcd.if.ptrace serefpolicy-3.10.0/policy/modules/services/nslcd.if
---- serefpolicy-3.10.0/policy/modules/services/nslcd.if.ptrace	2011-11-02 16:20:58.456653000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/nslcd.if	2011-11-02 16:21:01.830405000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/nslcd.if.ptrace	2011-11-04 16:06:58.704888678 -0400
++++ serefpolicy-3.10.0/policy/modules/services/nslcd.if	2011-11-04 16:06:59.172889873 -0400
 @@ -98,7 +98,10 @@ interface(`nslcd_admin',`
  	')
  
@@ -2261,8 +2260,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/nslcd.if.ptrace serefpolicy-
  	# Allow nslcd_t to restart the apache service
  	nslcd_initrc_domtrans($1)
 diff -up serefpolicy-3.10.0/policy/modules/services/ntp.if.ptrace serefpolicy-3.10.0/policy/modules/services/ntp.if
---- serefpolicy-3.10.0/policy/modules/services/ntp.if.ptrace	2011-11-02 16:20:58.478653000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/ntp.if	2011-11-02 16:21:01.837400000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/ntp.if.ptrace	2011-11-04 16:06:58.707888685 -0400
++++ serefpolicy-3.10.0/policy/modules/services/ntp.if	2011-11-04 16:06:59.173889876 -0400
 @@ -204,8 +204,11 @@ interface(`ntp_admin',`
  		type ntpd_key_t, ntpd_var_run_t, ntpd_initrc_exec_t;
  	')
@@ -2277,8 +2276,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/ntp.if.ptrace serefpolicy-3.
  	init_labeled_script_domtrans($1, ntpd_initrc_exec_t)
  	domain_system_change_exemption($1)
 diff -up serefpolicy-3.10.0/policy/modules/services/oident.if.ptrace serefpolicy-3.10.0/policy/modules/services/oident.if
---- serefpolicy-3.10.0/policy/modules/services/oident.if.ptrace	2011-11-02 16:20:58.530653000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/oident.if	2011-11-02 16:21:01.843398000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/oident.if.ptrace	2011-11-04 16:06:58.714888704 -0400
++++ serefpolicy-3.10.0/policy/modules/services/oident.if	2011-11-04 16:06:59.174889879 -0400
 @@ -89,8 +89,11 @@ interface(`oident_admin',`
  		type oidentd_t, oidentd_initrc_exec_t, oidentd_config_t;
  	')
@@ -2294,7 +2293,7 @@ diff -up serefpolicy-3.10.0/policy/modules/services/oident.if.ptrace serefpolicy
  	domain_system_change_exemption($1)
 diff -up serefpolicy-3.10.0/policy/modules/services/openvpn.if.ptrace serefpolicy-3.10.0/policy/modules/services/openvpn.if
 --- serefpolicy-3.10.0/policy/modules/services/openvpn.if.ptrace	2011-06-27 14:18:04.000000000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/openvpn.if	2011-11-02 16:21:01.849397000 -0400
++++ serefpolicy-3.10.0/policy/modules/services/openvpn.if	2011-11-04 16:06:59.174889879 -0400
 @@ -144,8 +144,11 @@ interface(`openvpn_admin',`
  		type openvpn_var_run_t, openvpn_initrc_exec_t;
  	')
@@ -2309,8 +2308,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/openvpn.if.ptrace serefpolic
  	init_labeled_script_domtrans($1, openvpn_initrc_exec_t)
  	domain_system_change_exemption($1)
 diff -up serefpolicy-3.10.0/policy/modules/services/pads.if.ptrace serefpolicy-3.10.0/policy/modules/services/pads.if
---- serefpolicy-3.10.0/policy/modules/services/pads.if.ptrace	2011-11-02 16:20:58.557653000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/pads.if	2011-11-02 16:21:01.854402000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/pads.if.ptrace	2011-11-04 16:06:58.718888712 -0400
++++ serefpolicy-3.10.0/policy/modules/services/pads.if	2011-11-04 16:06:59.175889882 -0400
 @@ -31,8 +31,11 @@ interface(`pads_admin',`
  		type pads_var_run_t;
  	')
@@ -2325,8 +2324,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/pads.if.ptrace serefpolicy-3
  	init_labeled_script_domtrans($1, pads_initrc_exec_t)
  	domain_system_change_exemption($1)
 diff -up serefpolicy-3.10.0/policy/modules/services/pingd.if.ptrace serefpolicy-3.10.0/policy/modules/services/pingd.if
---- serefpolicy-3.10.0/policy/modules/services/pingd.if.ptrace	2011-11-02 16:20:58.590653000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/pingd.if	2011-11-02 16:21:01.866400000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/pingd.if.ptrace	2011-11-04 16:06:58.722888724 -0400
++++ serefpolicy-3.10.0/policy/modules/services/pingd.if	2011-11-04 16:06:59.176889884 -0400
 @@ -80,8 +80,11 @@ interface(`pingd_admin',`
  		type pingd_initrc_exec_t;
  	')
@@ -2341,8 +2340,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/pingd.if.ptrace serefpolicy-
  	init_labeled_script_domtrans($1, pingd_initrc_exec_t)
  	domain_system_change_exemption($1)
 diff -up serefpolicy-3.10.0/policy/modules/services/piranha.te.ptrace serefpolicy-3.10.0/policy/modules/services/piranha.te
---- serefpolicy-3.10.0/policy/modules/services/piranha.te.ptrace	2011-11-02 16:20:58.613653000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/piranha.te	2011-11-02 16:21:01.873398000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/piranha.te.ptrace	2011-11-04 16:06:58.725888731 -0400
++++ serefpolicy-3.10.0/policy/modules/services/piranha.te	2011-11-04 16:06:59.177889886 -0400
 @@ -65,7 +65,11 @@ init_domtrans_script(piranha_fos_t)
  #
  
@@ -2357,8 +2356,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/piranha.te.ptrace serefpolic
  allow piranha_web_t self:netlink_route_socket r_netlink_socket_perms;
  allow piranha_web_t self:sem create_sem_perms;
 diff -up serefpolicy-3.10.0/policy/modules/services/plymouthd.if.ptrace serefpolicy-3.10.0/policy/modules/services/plymouthd.if
---- serefpolicy-3.10.0/policy/modules/services/plymouthd.if.ptrace	2011-11-02 16:20:58.623655000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/plymouthd.if	2011-11-02 16:21:01.880395000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/plymouthd.if.ptrace	2011-11-04 16:06:58.727888735 -0400
++++ serefpolicy-3.10.0/policy/modules/services/plymouthd.if	2011-11-04 16:06:59.178889888 -0400
 @@ -291,8 +291,11 @@ interface(`plymouthd_admin',`
  		type plymouthd_var_run_t;
  	')
@@ -2373,8 +2372,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/plymouthd.if.ptrace serefpol
  	files_list_var_lib($1)
  	admin_pattern($1, plymouthd_spool_t)
 diff -up serefpolicy-3.10.0/policy/modules/services/policykit.te.ptrace serefpolicy-3.10.0/policy/modules/services/policykit.te
---- serefpolicy-3.10.0/policy/modules/services/policykit.te.ptrace	2011-11-02 16:20:58.650654000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/policykit.te	2011-11-02 16:21:01.887399000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/policykit.te.ptrace	2011-11-04 16:06:58.730888744 -0400
++++ serefpolicy-3.10.0/policy/modules/services/policykit.te	2011-11-04 16:06:59.179889890 -0400
 @@ -38,7 +38,7 @@ files_pid_file(policykit_var_run_t)
  # policykit local policy
  #
@@ -2394,8 +2393,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/policykit.te.ptrace serefpol
  allow policykit_resolve_t self:fifo_file rw_fifo_file_perms;
  
 diff -up serefpolicy-3.10.0/policy/modules/services/polipo.if.ptrace serefpolicy-3.10.0/policy/modules/services/polipo.if
---- serefpolicy-3.10.0/policy/modules/services/polipo.if.ptrace	2011-11-02 16:20:58.658653000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/polipo.if	2011-11-02 16:21:01.893399000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/polipo.if.ptrace	2011-11-04 16:06:58.731888747 -0400
++++ serefpolicy-3.10.0/policy/modules/services/polipo.if	2011-11-04 16:06:59.180889893 -0400
 @@ -32,8 +32,11 @@ template(`polipo_role',`
  	# Policy
  	#
@@ -2424,7 +2423,7 @@ diff -up serefpolicy-3.10.0/policy/modules/services/polipo.if.ptrace serefpolicy
  	domain_system_change_exemption($1)
 diff -up serefpolicy-3.10.0/policy/modules/services/portreserve.if.ptrace serefpolicy-3.10.0/policy/modules/services/portreserve.if
 --- serefpolicy-3.10.0/policy/modules/services/portreserve.if.ptrace	2011-06-27 14:18:04.000000000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/portreserve.if	2011-11-02 16:21:01.900395000 -0400
++++ serefpolicy-3.10.0/policy/modules/services/portreserve.if	2011-11-04 16:06:59.181889896 -0400
 @@ -104,8 +104,11 @@ interface(`portreserve_admin',`
  		type portreserve_initrc_exec_t;
  	')
@@ -2439,8 +2438,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/portreserve.if.ptrace serefp
  	portreserve_initrc_domtrans($1)
  	domain_system_change_exemption($1)
 diff -up serefpolicy-3.10.0/policy/modules/services/postfix.if.ptrace serefpolicy-3.10.0/policy/modules/services/postfix.if
---- serefpolicy-3.10.0/policy/modules/services/postfix.if.ptrace	2011-11-02 16:20:58.698653000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/postfix.if	2011-11-02 16:21:01.909402000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/postfix.if.ptrace	2011-11-04 16:06:58.736888758 -0400
++++ serefpolicy-3.10.0/policy/modules/services/postfix.if	2011-11-04 16:06:59.182889899 -0400
 @@ -729,25 +729,36 @@ interface(`postfix_admin',`
  		type postfix_smtpd_t, postfix_var_run_t;
  	')
@@ -2486,8 +2485,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/postfix.if.ptrace serefpolic
  
  	postfix_run_map($1, $2)
 diff -up serefpolicy-3.10.0/policy/modules/services/postfixpolicyd.if.ptrace serefpolicy-3.10.0/policy/modules/services/postfixpolicyd.if
---- serefpolicy-3.10.0/policy/modules/services/postfixpolicyd.if.ptrace	2011-11-02 16:20:58.714657000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/postfixpolicyd.if	2011-11-02 16:21:01.916399000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/postfixpolicyd.if.ptrace	2011-11-04 16:06:58.739888767 -0400
++++ serefpolicy-3.10.0/policy/modules/services/postfixpolicyd.if	2011-11-04 16:06:59.183889902 -0400
 @@ -23,8 +23,11 @@ interface(`postfixpolicyd_admin',`
  		type postfix_policyd_var_run_t, postfix_policyd_initrc_exec_t;
  	')
@@ -2502,8 +2501,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/postfixpolicyd.if.ptrace ser
  	init_labeled_script_domtrans($1, postfix_policyd_initrc_exec_t)
  	domain_system_change_exemption($1)
 diff -up serefpolicy-3.10.0/policy/modules/services/postgresql.if.ptrace serefpolicy-3.10.0/policy/modules/services/postgresql.if
---- serefpolicy-3.10.0/policy/modules/services/postgresql.if.ptrace	2011-11-02 16:20:58.740653000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/postgresql.if	2011-11-02 16:21:01.925395000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/postgresql.if.ptrace	2011-11-04 16:06:58.741888773 -0400
++++ serefpolicy-3.10.0/policy/modules/services/postgresql.if	2011-11-04 16:06:59.184889905 -0400
 @@ -541,8 +541,11 @@ interface(`postgresql_admin',`
  
  	typeattribute $1 sepgsql_admin_type;
@@ -2518,8 +2517,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/postgresql.if.ptrace serefpo
  	init_labeled_script_domtrans($1, postgresql_initrc_exec_t)
  	domain_system_change_exemption($1)
 diff -up serefpolicy-3.10.0/policy/modules/services/postgrey.if.ptrace serefpolicy-3.10.0/policy/modules/services/postgrey.if
---- serefpolicy-3.10.0/policy/modules/services/postgrey.if.ptrace	2011-11-02 16:20:58.758656000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/postgrey.if	2011-11-02 16:21:01.931402000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/postgrey.if.ptrace	2011-11-04 16:06:58.743888777 -0400
++++ serefpolicy-3.10.0/policy/modules/services/postgrey.if	2011-11-04 16:06:59.184889905 -0400
 @@ -62,8 +62,11 @@ interface(`postgrey_admin',`
  		type postgrey_var_lib_t, postgrey_var_run_t;
  	')
@@ -2534,8 +2533,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/postgrey.if.ptrace serefpoli
  	init_labeled_script_domtrans($1, postgrey_initrc_exec_t)
  	domain_system_change_exemption($1)
 diff -up serefpolicy-3.10.0/policy/modules/services/ppp.if.ptrace serefpolicy-3.10.0/policy/modules/services/ppp.if
---- serefpolicy-3.10.0/policy/modules/services/ppp.if.ptrace	2011-11-02 16:20:58.775653000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/ppp.if	2011-11-02 16:21:01.939397000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/ppp.if.ptrace	2011-11-04 16:06:58.745888781 -0400
++++ serefpolicy-3.10.0/policy/modules/services/ppp.if	2011-11-04 16:06:59.185889907 -0400
 @@ -386,10 +386,14 @@ interface(`ppp_admin',`
  		type pppd_initrc_exec_t, pppd_etc_rw_t;
  	')
@@ -2554,8 +2553,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/ppp.if.ptrace serefpolicy-3.
  
  	ppp_initrc_domtrans($1)
 diff -up serefpolicy-3.10.0/policy/modules/services/prelude.if.ptrace serefpolicy-3.10.0/policy/modules/services/prelude.if
---- serefpolicy-3.10.0/policy/modules/services/prelude.if.ptrace	2011-11-02 16:20:58.787654000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/prelude.if	2011-11-02 16:21:01.945395000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/prelude.if.ptrace	2011-11-04 16:06:58.747888787 -0400
++++ serefpolicy-3.10.0/policy/modules/services/prelude.if	2011-11-04 16:06:59.186889909 -0400
 @@ -118,13 +118,18 @@ interface(`prelude_admin',`
  		type prelude_lml_t;
  	')
@@ -2580,7 +2579,7 @@ diff -up serefpolicy-3.10.0/policy/modules/services/prelude.if.ptrace serefpolic
  	init_labeled_script_domtrans($1, prelude_initrc_exec_t)
 diff -up serefpolicy-3.10.0/policy/modules/services/privoxy.if.ptrace serefpolicy-3.10.0/policy/modules/services/privoxy.if
 --- serefpolicy-3.10.0/policy/modules/services/privoxy.if.ptrace	2011-06-27 14:18:04.000000000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/privoxy.if	2011-11-02 16:21:01.957399000 -0400
++++ serefpolicy-3.10.0/policy/modules/services/privoxy.if	2011-11-04 16:06:59.187889911 -0400
 @@ -23,8 +23,11 @@ interface(`privoxy_admin',`
  		type privoxy_etc_rw_t, privoxy_var_run_t;
  	')
@@ -2595,8 +2594,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/privoxy.if.ptrace serefpolic
  	init_labeled_script_domtrans($1, privoxy_initrc_exec_t)
  	domain_system_change_exemption($1)
 diff -up serefpolicy-3.10.0/policy/modules/services/psad.if.ptrace serefpolicy-3.10.0/policy/modules/services/psad.if
---- serefpolicy-3.10.0/policy/modules/services/psad.if.ptrace	2011-11-02 16:20:58.823653000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/psad.if	2011-11-02 16:21:01.964398000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/psad.if.ptrace	2011-11-04 16:06:58.751888798 -0400
++++ serefpolicy-3.10.0/policy/modules/services/psad.if	2011-11-04 16:06:59.188889913 -0400
 @@ -295,8 +295,11 @@ interface(`psad_admin',`
  		type psad_tmp_t;
  	')
@@ -2611,8 +2610,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/psad.if.ptrace serefpolicy-3
  	init_labeled_script_domtrans($1, psad_initrc_exec_t)
  	domain_system_change_exemption($1)
 diff -up serefpolicy-3.10.0/policy/modules/services/puppet.te.ptrace serefpolicy-3.10.0/policy/modules/services/puppet.te
---- serefpolicy-3.10.0/policy/modules/services/puppet.te.ptrace	2011-11-02 16:20:58.848653000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/puppet.te	2011-11-02 16:21:01.972388000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/puppet.te.ptrace	2011-11-04 16:06:58.754888804 -0400
++++ serefpolicy-3.10.0/policy/modules/services/puppet.te	2011-11-04 16:06:59.189889916 -0400
 @@ -62,7 +62,7 @@ files_tmp_file(puppetmaster_tmp_t)
  # Puppet personal policy
  #
@@ -2623,8 +2622,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/puppet.te.ptrace serefpolicy
  allow puppet_t self:fifo_file rw_fifo_file_perms;
  allow puppet_t self:netlink_route_socket create_netlink_socket_perms;
 diff -up serefpolicy-3.10.0/policy/modules/services/pyzor.if.ptrace serefpolicy-3.10.0/policy/modules/services/pyzor.if
---- serefpolicy-3.10.0/policy/modules/services/pyzor.if.ptrace	2011-11-02 16:20:58.873655000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/pyzor.if	2011-11-02 16:21:01.979381000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/pyzor.if.ptrace	2011-11-04 16:06:58.757888813 -0400
++++ serefpolicy-3.10.0/policy/modules/services/pyzor.if	2011-11-04 16:06:59.190889919 -0400
 @@ -29,7 +29,10 @@ interface(`pyzor_role',`
  
  	# allow ps to show pyzor and allow the user to kill it 
@@ -2651,8 +2650,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/pyzor.if.ptrace serefpolicy-
  	init_labeled_script_domtrans($1, pyzord_initrc_exec_t)
  	domain_system_change_exemption($1)
 diff -up serefpolicy-3.10.0/policy/modules/services/qpid.if.ptrace serefpolicy-3.10.0/policy/modules/services/qpid.if
---- serefpolicy-3.10.0/policy/modules/services/qpid.if.ptrace	2011-11-02 16:20:58.913654000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/qpid.if	2011-11-02 16:21:01.986372000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/qpid.if.ptrace	2011-11-04 16:06:58.761888823 -0400
++++ serefpolicy-3.10.0/policy/modules/services/qpid.if	2011-11-04 16:06:59.190889919 -0400
 @@ -177,8 +177,11 @@ interface(`qpidd_admin',`
  		type qpidd_t, qpidd_initrc_exec_t;
  	')
@@ -2668,7 +2667,7 @@ diff -up serefpolicy-3.10.0/policy/modules/services/qpid.if.ptrace serefpolicy-3
  	qpidd_initrc_domtrans($1)
 diff -up serefpolicy-3.10.0/policy/modules/services/radius.if.ptrace serefpolicy-3.10.0/policy/modules/services/radius.if
 --- serefpolicy-3.10.0/policy/modules/services/radius.if.ptrace	2011-06-27 14:18:04.000000000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/radius.if	2011-11-02 16:21:01.998370000 -0400
++++ serefpolicy-3.10.0/policy/modules/services/radius.if	2011-11-04 16:06:59.191889922 -0400
 @@ -38,8 +38,11 @@ interface(`radius_admin',`
  		type radiusd_initrc_exec_t;
  	')
@@ -2683,8 +2682,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/radius.if.ptrace serefpolicy
  	init_labeled_script_domtrans($1, radiusd_initrc_exec_t)
  	domain_system_change_exemption($1)
 diff -up serefpolicy-3.10.0/policy/modules/services/radvd.if.ptrace serefpolicy-3.10.0/policy/modules/services/radvd.if
---- serefpolicy-3.10.0/policy/modules/services/radvd.if.ptrace	2011-11-02 16:20:58.936656000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/radvd.if	2011-11-02 16:21:02.004360000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/radvd.if.ptrace	2011-11-04 16:06:58.765888833 -0400
++++ serefpolicy-3.10.0/policy/modules/services/radvd.if	2011-11-04 16:06:59.192889925 -0400
 @@ -23,8 +23,11 @@ interface(`radvd_admin',`
  		type radvd_var_run_t;
  	')
@@ -2699,8 +2698,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/radvd.if.ptrace serefpolicy-
  	init_labeled_script_domtrans($1, radvd_initrc_exec_t)
  	domain_system_change_exemption($1)
 diff -up serefpolicy-3.10.0/policy/modules/services/razor.if.ptrace serefpolicy-3.10.0/policy/modules/services/razor.if
---- serefpolicy-3.10.0/policy/modules/services/razor.if.ptrace	2011-11-02 16:20:58.947653000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/razor.if	2011-11-02 16:21:02.012351000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/razor.if.ptrace	2011-11-04 16:06:58.767888839 -0400
++++ serefpolicy-3.10.0/policy/modules/services/razor.if	2011-11-04 16:06:59.193889928 -0400
 @@ -132,7 +132,10 @@ interface(`razor_role',`
  
  	# allow ps to show razor and allow the user to kill it 
@@ -2714,8 +2713,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/razor.if.ptrace serefpolicy-
  	manage_dirs_pattern($2, razor_home_t, razor_home_t)
  	manage_files_pattern($2, razor_home_t, razor_home_t)
 diff -up serefpolicy-3.10.0/policy/modules/services/rgmanager.if.ptrace serefpolicy-3.10.0/policy/modules/services/rgmanager.if
---- serefpolicy-3.10.0/policy/modules/services/rgmanager.if.ptrace	2011-11-02 16:20:58.975638000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/rgmanager.if	2011-11-02 16:21:02.020342000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/rgmanager.if.ptrace	2011-11-04 16:06:58.770888846 -0400
++++ serefpolicy-3.10.0/policy/modules/services/rgmanager.if	2011-11-04 16:06:59.194889930 -0400
 @@ -117,8 +117,11 @@ interface(`rgmanager_admin',`
  		type rgmanager_tmpfs_t, rgmanager_var_log_t, rgmanager_var_run_t;
  	')
@@ -2730,8 +2729,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/rgmanager.if.ptrace serefpol
  	init_labeled_script_domtrans($1, rgmanager_initrc_exec_t)
  	domain_system_change_exemption($1)
 diff -up serefpolicy-3.10.0/policy/modules/services/rgmanager.te.ptrace serefpolicy-3.10.0/policy/modules/services/rgmanager.te
---- serefpolicy-3.10.0/policy/modules/services/rgmanager.te.ptrace	2011-11-02 16:20:58.981633000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/rgmanager.te	2011-11-02 16:21:02.027333000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/rgmanager.te.ptrace	2011-11-04 16:06:58.771888848 -0400
++++ serefpolicy-3.10.0/policy/modules/services/rgmanager.te	2011-11-04 16:06:59.195889932 -0400
 @@ -37,7 +37,6 @@ files_pid_file(rgmanager_var_run_t)
  #
  
@@ -2741,8 +2740,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/rgmanager.te.ptrace serefpol
  dontaudit rgmanager_t self:process ptrace;
  
 diff -up serefpolicy-3.10.0/policy/modules/services/rhsmcertd.if.ptrace serefpolicy-3.10.0/policy/modules/services/rhsmcertd.if
---- serefpolicy-3.10.0/policy/modules/services/rhsmcertd.if.ptrace	2011-11-02 16:20:59.031583000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/rhsmcertd.if	2011-11-02 16:21:02.033331000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/rhsmcertd.if.ptrace	2011-11-04 16:06:58.778888867 -0400
++++ serefpolicy-3.10.0/policy/modules/services/rhsmcertd.if	2011-11-04 16:06:59.196889934 -0400
 @@ -284,8 +284,11 @@ interface(`rhsmcertd_admin',`
  	type rhsmcertd_var_run_t;
  	')
@@ -2757,8 +2756,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/rhsmcertd.if.ptrace serefpol
  	rhsmcertd_initrc_domtrans($1)
  	domain_system_change_exemption($1)
 diff -up serefpolicy-3.10.0/policy/modules/services/ricci.if.ptrace serefpolicy-3.10.0/policy/modules/services/ricci.if
---- serefpolicy-3.10.0/policy/modules/services/ricci.if.ptrace	2011-11-02 16:20:59.044569000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/ricci.if	2011-11-02 16:21:02.041317000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/ricci.if.ptrace	2011-11-04 16:06:58.781888873 -0400
++++ serefpolicy-3.10.0/policy/modules/services/ricci.if	2011-11-04 16:06:59.197889936 -0400
 @@ -245,8 +245,11 @@ interface(`ricci_admin',`
  		type ricci_var_lib_t, ricci_var_log_t, ricci_var_run_t;
  	')
@@ -2774,7 +2773,7 @@ diff -up serefpolicy-3.10.0/policy/modules/services/ricci.if.ptrace serefpolicy-
  	domain_system_change_exemption($1)
 diff -up serefpolicy-3.10.0/policy/modules/services/roundup.if.ptrace serefpolicy-3.10.0/policy/modules/services/roundup.if
 --- serefpolicy-3.10.0/policy/modules/services/roundup.if.ptrace	2011-06-27 14:18:04.000000000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/roundup.if	2011-11-02 16:21:02.048315000 -0400
++++ serefpolicy-3.10.0/policy/modules/services/roundup.if	2011-11-04 16:06:59.198889939 -0400
 @@ -23,8 +23,11 @@ interface(`roundup_admin',`
  		type roundup_initrc_exec_t;
  	')
@@ -2789,8 +2788,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/roundup.if.ptrace serefpolic
  	init_labeled_script_domtrans($1, roundup_initrc_exec_t)
  	domain_system_change_exemption($1)
 diff -up serefpolicy-3.10.0/policy/modules/services/rpcbind.if.ptrace serefpolicy-3.10.0/policy/modules/services/rpcbind.if
---- serefpolicy-3.10.0/policy/modules/services/rpcbind.if.ptrace	2011-11-02 16:20:59.103567000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/rpcbind.if	2011-11-02 16:21:02.054316000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/rpcbind.if.ptrace	2011-11-04 16:06:58.788888892 -0400
++++ serefpolicy-3.10.0/policy/modules/services/rpcbind.if	2011-11-04 16:06:59.198889939 -0400
 @@ -155,8 +155,11 @@ interface(`rpcbind_admin',`
  		type rpcbind_initrc_exec_t;
  	')
@@ -2805,8 +2804,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/rpcbind.if.ptrace serefpolic
  	init_labeled_script_domtrans($1, rpcbind_initrc_exec_t)
  	domain_system_change_exemption($1)
 diff -up serefpolicy-3.10.0/policy/modules/services/rtkit.te.ptrace serefpolicy-3.10.0/policy/modules/services/rtkit.te
---- serefpolicy-3.10.0/policy/modules/services/rtkit.te.ptrace	2011-11-02 16:20:59.136579000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/rtkit.te	2011-11-02 16:21:02.062321000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/rtkit.te.ptrace	2011-11-04 16:06:58.792888902 -0400
++++ serefpolicy-3.10.0/policy/modules/services/rtkit.te	2011-11-04 16:06:59.199889942 -0400
 @@ -15,7 +15,7 @@ init_system_domain(rtkit_daemon_t, rtkit
  # rtkit_daemon local policy
  #
@@ -2817,8 +2816,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/rtkit.te.ptrace serefpolicy-
  
  kernel_read_system_state(rtkit_daemon_t)
 diff -up serefpolicy-3.10.0/policy/modules/services/rwho.if.ptrace serefpolicy-3.10.0/policy/modules/services/rwho.if
---- serefpolicy-3.10.0/policy/modules/services/rwho.if.ptrace	2011-11-02 16:20:59.142570000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/rwho.if	2011-11-02 16:21:02.068313000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/rwho.if.ptrace	2011-11-04 16:06:58.793888905 -0400
++++ serefpolicy-3.10.0/policy/modules/services/rwho.if	2011-11-04 16:06:59.200889945 -0400
 @@ -138,8 +138,11 @@ interface(`rwho_admin',`
  		type rwho_initrc_exec_t;
  	')
@@ -2833,8 +2832,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/rwho.if.ptrace serefpolicy-3
  	init_labeled_script_domtrans($1, rwho_initrc_exec_t)
  	domain_system_change_exemption($1)
 diff -up serefpolicy-3.10.0/policy/modules/services/samba.if.ptrace serefpolicy-3.10.0/policy/modules/services/samba.if
---- serefpolicy-3.10.0/policy/modules/services/samba.if.ptrace	2011-11-02 16:20:59.162567000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/samba.if	2011-11-02 16:21:02.077313000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/samba.if.ptrace	2011-11-04 16:06:58.795888911 -0400
++++ serefpolicy-3.10.0/policy/modules/services/samba.if	2011-11-04 16:06:59.201889948 -0400
 @@ -784,13 +784,18 @@ interface(`samba_admin',`
  		type winbind_var_run_t, winbind_tmp_t, samba_unconfined_script_t;
  	')
@@ -2859,7 +2858,7 @@ diff -up serefpolicy-3.10.0/policy/modules/services/samba.if.ptrace serefpolicy-
  	samba_run_smbcontrol($1, $2, $3)
 diff -up serefpolicy-3.10.0/policy/modules/services/samhain.if.ptrace serefpolicy-3.10.0/policy/modules/services/samhain.if
 --- serefpolicy-3.10.0/policy/modules/services/samhain.if.ptrace	2011-06-27 14:18:04.000000000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/samhain.if	2011-11-02 16:21:02.085312000 -0400
++++ serefpolicy-3.10.0/policy/modules/services/samhain.if	2011-11-04 16:06:59.202889951 -0400
 @@ -271,10 +271,14 @@ interface(`samhain_admin',`
  		type samhain_initrc_exec_t, samhain_log_t, samhain_var_run_t;
  	')
@@ -2878,8 +2877,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/samhain.if.ptrace serefpolic
  
  	files_list_var_lib($1)
 diff -up serefpolicy-3.10.0/policy/modules/services/sanlock.if.ptrace serefpolicy-3.10.0/policy/modules/services/sanlock.if
---- serefpolicy-3.10.0/policy/modules/services/sanlock.if.ptrace	2011-11-02 16:20:59.183571000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/sanlock.if	2011-11-02 16:21:02.098317000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/sanlock.if.ptrace	2011-11-04 16:06:58.799888919 -0400
++++ serefpolicy-3.10.0/policy/modules/services/sanlock.if	2011-11-04 16:06:59.203889953 -0400
 @@ -99,8 +99,11 @@ interface(`sanlock_admin',`
  		type sanlock_initrc_exec_t;
  	')
@@ -2894,8 +2893,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/sanlock.if.ptrace serefpolic
  	sanlock_initrc_domtrans($1)
  	domain_system_change_exemption($1)
 diff -up serefpolicy-3.10.0/policy/modules/services/sasl.if.ptrace serefpolicy-3.10.0/policy/modules/services/sasl.if
---- serefpolicy-3.10.0/policy/modules/services/sasl.if.ptrace	2011-11-02 16:20:59.191567000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/sasl.if	2011-11-02 16:21:02.104317000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/sasl.if.ptrace	2011-11-04 16:06:58.800888922 -0400
++++ serefpolicy-3.10.0/policy/modules/services/sasl.if	2011-11-04 16:06:59.204889955 -0400
 @@ -42,8 +42,11 @@ interface(`sasl_admin',`
  		type saslauthd_initrc_exec_t;
  	')
@@ -2910,8 +2909,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/sasl.if.ptrace serefpolicy-3
  	init_labeled_script_domtrans($1, saslauthd_initrc_exec_t)
  	domain_system_change_exemption($1)
 diff -up serefpolicy-3.10.0/policy/modules/services/sblim.if.ptrace serefpolicy-3.10.0/policy/modules/services/sblim.if
---- serefpolicy-3.10.0/policy/modules/services/sblim.if.ptrace	2011-11-02 16:20:59.202567000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/sblim.if	2011-11-02 16:21:02.111312000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/sblim.if.ptrace	2011-11-04 16:06:58.803888931 -0400
++++ serefpolicy-3.10.0/policy/modules/services/sblim.if	2011-11-04 16:06:59.205889957 -0400
 @@ -65,11 +65,15 @@ interface(`sblim_admin',`
  		type sblim_var_run_t;
  	')
@@ -2932,8 +2931,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/sblim.if.ptrace serefpolicy-
  	files_search_pids($1)
  	admin_pattern($1, sblim_var_run_t)
 diff -up serefpolicy-3.10.0/policy/modules/services/sblim.te.ptrace serefpolicy-3.10.0/policy/modules/services/sblim.te
---- serefpolicy-3.10.0/policy/modules/services/sblim.te.ptrace	2011-11-02 16:20:59.214567000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/sblim.te	2011-11-02 16:21:02.116312000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/sblim.te.ptrace	2011-11-04 16:06:58.803888931 -0400
++++ serefpolicy-3.10.0/policy/modules/services/sblim.te	2011-11-04 16:06:59.205889957 -0400
 @@ -24,7 +24,7 @@ files_pid_file(sblim_var_run_t)
  #
  
@@ -2944,8 +2943,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/sblim.te.ptrace serefpolicy-
  
  allow sblim_gatherd_t self:fifo_file rw_fifo_file_perms;
 diff -up serefpolicy-3.10.0/policy/modules/services/sendmail.if.ptrace serefpolicy-3.10.0/policy/modules/services/sendmail.if
---- serefpolicy-3.10.0/policy/modules/services/sendmail.if.ptrace	2011-11-02 16:20:59.230567000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/sendmail.if	2011-11-02 16:21:02.126311000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/sendmail.if.ptrace	2011-11-04 16:06:58.805888936 -0400
++++ serefpolicy-3.10.0/policy/modules/services/sendmail.if	2011-11-04 16:06:59.206889959 -0400
 @@ -334,10 +334,14 @@ interface(`sendmail_admin',`
  		type mail_spool_t;
  	')
@@ -2964,8 +2963,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/sendmail.if.ptrace serefpoli
  
  	sendmail_initrc_domtrans($1)
 diff -up serefpolicy-3.10.0/policy/modules/services/setroubleshoot.if.ptrace serefpolicy-3.10.0/policy/modules/services/setroubleshoot.if
---- serefpolicy-3.10.0/policy/modules/services/setroubleshoot.if.ptrace	2011-11-02 16:20:59.242570000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/setroubleshoot.if	2011-11-02 16:21:02.134309000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/setroubleshoot.if.ptrace	2011-11-04 16:06:58.807888940 -0400
++++ serefpolicy-3.10.0/policy/modules/services/setroubleshoot.if	2011-11-04 16:06:59.207889962 -0400
 @@ -140,8 +140,11 @@ interface(`setroubleshoot_admin',`
  		type setroubleshoot_var_lib_t;
  	')
@@ -2980,8 +2979,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/setroubleshoot.if.ptrace ser
  	logging_list_logs($1)
  	admin_pattern($1, setroubleshoot_var_log_t)
 diff -up serefpolicy-3.10.0/policy/modules/services/smartmon.if.ptrace serefpolicy-3.10.0/policy/modules/services/smartmon.if
---- serefpolicy-3.10.0/policy/modules/services/smartmon.if.ptrace	2011-11-02 16:20:59.259572000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/smartmon.if	2011-11-02 16:21:02.140335000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/smartmon.if.ptrace	2011-11-04 16:06:58.809888945 -0400
++++ serefpolicy-3.10.0/policy/modules/services/smartmon.if	2011-11-04 16:06:59.208889965 -0400
 @@ -42,8 +42,11 @@ interface(`smartmon_admin',`
  		type fsdaemon_initrc_exec_t;
  	')
@@ -2997,7 +2996,7 @@ diff -up serefpolicy-3.10.0/policy/modules/services/smartmon.if.ptrace serefpoli
  	domain_system_change_exemption($1)
 diff -up serefpolicy-3.10.0/policy/modules/services/smokeping.if.ptrace serefpolicy-3.10.0/policy/modules/services/smokeping.if
 --- serefpolicy-3.10.0/policy/modules/services/smokeping.if.ptrace	2011-06-27 14:18:04.000000000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/smokeping.if	2011-11-02 16:21:02.147311000 -0400
++++ serefpolicy-3.10.0/policy/modules/services/smokeping.if	2011-11-04 16:06:59.209889968 -0400
 @@ -153,8 +153,11 @@ interface(`smokeping_admin',`
  		type smokeping_t, smokeping_initrc_exec_t;
  	')
@@ -3012,8 +3011,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/smokeping.if.ptrace serefpol
  	smokeping_initrc_domtrans($1)
  	domain_system_change_exemption($1)
 diff -up serefpolicy-3.10.0/policy/modules/services/snmp.if.ptrace serefpolicy-3.10.0/policy/modules/services/snmp.if
---- serefpolicy-3.10.0/policy/modules/services/snmp.if.ptrace	2011-11-02 16:20:59.292575000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/snmp.if	2011-11-02 16:21:02.153312000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/snmp.if.ptrace	2011-11-04 16:06:58.812888954 -0400
++++ serefpolicy-3.10.0/policy/modules/services/snmp.if	2011-11-04 16:06:59.209889968 -0400
 @@ -168,8 +168,11 @@ interface(`snmp_admin',`
  		type snmpd_var_lib_t, snmpd_var_run_t;
  	')
@@ -3028,8 +3027,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/snmp.if.ptrace serefpolicy-3
  	init_labeled_script_domtrans($1, snmpd_initrc_exec_t)
  	domain_system_change_exemption($1)
 diff -up serefpolicy-3.10.0/policy/modules/services/snmp.te.ptrace serefpolicy-3.10.0/policy/modules/services/snmp.te
---- serefpolicy-3.10.0/policy/modules/services/snmp.te.ptrace	2011-11-02 16:20:59.299567000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/snmp.te	2011-11-02 16:21:02.160309000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/snmp.te.ptrace	2011-11-04 16:06:58.813888957 -0400
++++ serefpolicy-3.10.0/policy/modules/services/snmp.te	2011-11-04 16:06:59.210889971 -0400
 @@ -26,7 +26,8 @@ files_type(snmpd_var_lib_t)
  # Local policy
  #
@@ -3041,8 +3040,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/snmp.te.ptrace serefpolicy-3
  allow snmpd_t self:process { signal_perms getsched setsched };
  allow snmpd_t self:fifo_file rw_fifo_file_perms;
 diff -up serefpolicy-3.10.0/policy/modules/services/snort.if.ptrace serefpolicy-3.10.0/policy/modules/services/snort.if
---- serefpolicy-3.10.0/policy/modules/services/snort.if.ptrace	2011-11-02 16:20:59.304570000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/snort.if	2011-11-02 16:21:02.166312000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/snort.if.ptrace	2011-11-04 16:06:58.813888957 -0400
++++ serefpolicy-3.10.0/policy/modules/services/snort.if	2011-11-04 16:06:59.211889974 -0400
 @@ -41,8 +41,11 @@ interface(`snort_admin',`
  		type snort_etc_t, snort_initrc_exec_t;
  	')
@@ -3057,8 +3056,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/snort.if.ptrace serefpolicy-
  	init_labeled_script_domtrans($1, snort_initrc_exec_t)
  	domain_system_change_exemption($1)
 diff -up serefpolicy-3.10.0/policy/modules/services/soundserver.if.ptrace serefpolicy-3.10.0/policy/modules/services/soundserver.if
---- serefpolicy-3.10.0/policy/modules/services/soundserver.if.ptrace	2011-11-02 16:20:59.315567000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/soundserver.if	2011-11-02 16:21:02.173309000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/soundserver.if.ptrace	2011-11-04 16:06:58.815888961 -0400
++++ serefpolicy-3.10.0/policy/modules/services/soundserver.if	2011-11-04 16:06:59.212889976 -0400
 @@ -37,8 +37,11 @@ interface(`soundserver_admin',`
  		type soundd_tmp_t, soundd_var_run_t;
  	')
@@ -3073,8 +3072,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/soundserver.if.ptrace serefp
  	init_labeled_script_domtrans($1, soundd_initrc_exec_t)
  	domain_system_change_exemption($1)
 diff -up serefpolicy-3.10.0/policy/modules/services/spamassassin.if.ptrace serefpolicy-3.10.0/policy/modules/services/spamassassin.if
---- serefpolicy-3.10.0/policy/modules/services/spamassassin.if.ptrace	2011-11-02 16:20:59.327571000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/spamassassin.if	2011-11-02 16:21:02.180310000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/spamassassin.if.ptrace	2011-11-04 16:06:58.816888963 -0400
++++ serefpolicy-3.10.0/policy/modules/services/spamassassin.if	2011-11-04 16:06:59.213889978 -0400
 @@ -27,12 +27,12 @@ interface(`spamassassin_role',`
  
  	domtrans_pattern($2, spamassassin_exec_t, spamassassin_t)
@@ -3104,8 +3103,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/spamassassin.if.ptrace seref
  	init_labeled_script_domtrans($1, spamd_initrc_exec_t)
  	domain_system_change_exemption($1)
 diff -up serefpolicy-3.10.0/policy/modules/services/squid.if.ptrace serefpolicy-3.10.0/policy/modules/services/squid.if
---- serefpolicy-3.10.0/policy/modules/services/squid.if.ptrace	2011-11-02 16:20:59.347567000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/squid.if	2011-11-02 16:21:02.186312000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/squid.if.ptrace	2011-11-04 16:06:58.819888971 -0400
++++ serefpolicy-3.10.0/policy/modules/services/squid.if	2011-11-04 16:06:59.214889980 -0400
 @@ -209,8 +209,11 @@ interface(`squid_admin',`
  		type squid_log_t, squid_var_run_t, squid_initrc_exec_t;
  	')
@@ -3120,8 +3119,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/squid.if.ptrace serefpolicy-
  	init_labeled_script_domtrans($1, squid_initrc_exec_t)
  	domain_system_change_exemption($1)
 diff -up serefpolicy-3.10.0/policy/modules/services/ssh.if.ptrace serefpolicy-3.10.0/policy/modules/services/ssh.if
---- serefpolicy-3.10.0/policy/modules/services/ssh.if.ptrace	2011-11-02 16:21:00.759481000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/ssh.if	2011-11-02 16:21:02.196309000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/ssh.if.ptrace	2011-11-04 16:06:59.021889488 -0400
++++ serefpolicy-3.10.0/policy/modules/services/ssh.if	2011-11-04 16:06:59.215889982 -0400
 @@ -367,7 +367,7 @@ template(`ssh_role_template',`
  
  	# allow ps to show ssh
@@ -3141,8 +3140,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/ssh.if.ptrace serefpolicy-3.
  	# allow ps to show ssh
  	ps_process_pattern($3, $1_ssh_agent_t)
 diff -up serefpolicy-3.10.0/policy/modules/services/sssd.if.ptrace serefpolicy-3.10.0/policy/modules/services/sssd.if
---- serefpolicy-3.10.0/policy/modules/services/sssd.if.ptrace	2011-11-02 16:20:59.380578000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/sssd.if	2011-11-02 16:21:02.203309000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/sssd.if.ptrace	2011-11-04 16:06:58.824888984 -0400
++++ serefpolicy-3.10.0/policy/modules/services/sssd.if	2011-11-04 16:06:59.216889985 -0400
 @@ -234,8 +234,11 @@ interface(`sssd_admin',`
  		type sssd_t, sssd_public_t, sssd_initrc_exec_t;
  	')
@@ -3157,8 +3156,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/sssd.if.ptrace serefpolicy-3
  	# Allow sssd_t to restart the apache service
  	sssd_initrc_domtrans($1)
 diff -up serefpolicy-3.10.0/policy/modules/services/tcsd.if.ptrace serefpolicy-3.10.0/policy/modules/services/tcsd.if
---- serefpolicy-3.10.0/policy/modules/services/tcsd.if.ptrace	2011-11-02 16:20:59.433567000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/tcsd.if	2011-11-02 16:21:02.211309000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/tcsd.if.ptrace	2011-11-04 16:06:58.829888997 -0400
++++ serefpolicy-3.10.0/policy/modules/services/tcsd.if	2011-11-04 16:06:59.216889985 -0400
 @@ -137,8 +137,11 @@ interface(`tcsd_admin',`
  		type tcsd_var_lib_t;
  	')
@@ -3173,8 +3172,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/tcsd.if.ptrace serefpolicy-3
  	tcsd_initrc_domtrans($1)
  	domain_system_change_exemption($1)
 diff -up serefpolicy-3.10.0/policy/modules/services/tftp.if.ptrace serefpolicy-3.10.0/policy/modules/services/tftp.if
---- serefpolicy-3.10.0/policy/modules/services/tftp.if.ptrace	2011-11-02 16:20:59.454567000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/tftp.if	2011-11-02 16:21:02.217312000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/tftp.if.ptrace	2011-11-04 16:06:58.832889005 -0400
++++ serefpolicy-3.10.0/policy/modules/services/tftp.if	2011-11-04 16:06:59.217889988 -0400
 @@ -109,8 +109,11 @@ interface(`tftp_admin',`
  		type tftpd_t, tftpdir_t, tftpdir_rw_t, tftpd_var_run_t;
  	')
@@ -3189,8 +3188,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/tftp.if.ptrace serefpolicy-3
  	files_list_var_lib($1)
  	admin_pattern($1, tftpdir_rw_t)
 diff -up serefpolicy-3.10.0/policy/modules/services/tor.if.ptrace serefpolicy-3.10.0/policy/modules/services/tor.if
---- serefpolicy-3.10.0/policy/modules/services/tor.if.ptrace	2011-11-02 16:20:59.476567000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/tor.if	2011-11-02 16:21:02.223312000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/tor.if.ptrace	2011-11-04 16:06:58.835889011 -0400
++++ serefpolicy-3.10.0/policy/modules/services/tor.if	2011-11-04 16:06:59.218889991 -0400
 @@ -42,8 +42,11 @@ interface(`tor_admin',`
  		type tor_initrc_exec_t;
  	')
@@ -3205,8 +3204,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/tor.if.ptrace serefpolicy-3.
  	init_labeled_script_domtrans($1, tor_initrc_exec_t)
  	domain_system_change_exemption($1)
 diff -up serefpolicy-3.10.0/policy/modules/services/tuned.if.ptrace serefpolicy-3.10.0/policy/modules/services/tuned.if
---- serefpolicy-3.10.0/policy/modules/services/tuned.if.ptrace	2011-11-02 16:20:59.486583000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/tuned.if	2011-11-02 16:21:02.229312000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/tuned.if.ptrace	2011-11-04 16:06:58.836889014 -0400
++++ serefpolicy-3.10.0/policy/modules/services/tuned.if	2011-11-04 16:06:59.219889994 -0400
 @@ -115,8 +115,11 @@ interface(`tuned_admin',`
  		type tuned_t, tuned_var_run_t, tuned_initrc_exec_t;
  	')
@@ -3222,7 +3221,7 @@ diff -up serefpolicy-3.10.0/policy/modules/services/tuned.if.ptrace serefpolicy-
  	domain_system_change_exemption($1)
 diff -up serefpolicy-3.10.0/policy/modules/services/ulogd.if.ptrace serefpolicy-3.10.0/policy/modules/services/ulogd.if
 --- serefpolicy-3.10.0/policy/modules/services/ulogd.if.ptrace	2011-06-27 14:18:04.000000000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/ulogd.if	2011-11-02 16:21:02.236309000 -0400
++++ serefpolicy-3.10.0/policy/modules/services/ulogd.if	2011-11-04 16:06:59.220889997 -0400
 @@ -123,8 +123,11 @@ interface(`ulogd_admin',`
  		type ulogd_var_log_t, ulogd_initrc_exec_t;
  	')
@@ -3238,7 +3237,7 @@ diff -up serefpolicy-3.10.0/policy/modules/services/ulogd.if.ptrace serefpolicy-
  	domain_system_change_exemption($1)
 diff -up serefpolicy-3.10.0/policy/modules/services/uucp.if.ptrace serefpolicy-3.10.0/policy/modules/services/uucp.if
 --- serefpolicy-3.10.0/policy/modules/services/uucp.if.ptrace	2011-06-27 14:18:04.000000000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/uucp.if	2011-11-02 16:21:02.242309000 -0400
++++ serefpolicy-3.10.0/policy/modules/services/uucp.if	2011-11-04 16:06:59.221889999 -0400
 @@ -99,8 +99,11 @@ interface(`uucp_admin',`
  		type uucpd_var_run_t;
  	')
@@ -3253,8 +3252,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/uucp.if.ptrace serefpolicy-3
  	logging_list_logs($1)
  	admin_pattern($1, uucpd_log_t)
 diff -up serefpolicy-3.10.0/policy/modules/services/uuidd.if.ptrace serefpolicy-3.10.0/policy/modules/services/uuidd.if
---- serefpolicy-3.10.0/policy/modules/services/uuidd.if.ptrace	2011-11-02 16:20:59.542567000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/uuidd.if	2011-11-02 16:21:02.247309000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/uuidd.if.ptrace	2011-11-04 16:06:58.843889032 -0400
++++ serefpolicy-3.10.0/policy/modules/services/uuidd.if	2011-11-04 16:06:59.221889999 -0400
 @@ -177,8 +177,11 @@ interface(`uuidd_admin',`
  	type uuidd_var_run_t;
  	')
@@ -3270,7 +3269,7 @@ diff -up serefpolicy-3.10.0/policy/modules/services/uuidd.if.ptrace serefpolicy-
  	domain_system_change_exemption($1)
 diff -up serefpolicy-3.10.0/policy/modules/services/varnishd.if.ptrace serefpolicy-3.10.0/policy/modules/services/varnishd.if
 --- serefpolicy-3.10.0/policy/modules/services/varnishd.if.ptrace	2011-06-27 14:18:04.000000000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/varnishd.if	2011-11-02 16:21:02.254309000 -0400
++++ serefpolicy-3.10.0/policy/modules/services/varnishd.if	2011-11-04 16:06:59.222890001 -0400
 @@ -155,8 +155,11 @@ interface(`varnishd_admin_varnishlog',`
  		type varnishlog_var_run_t;
  	')
@@ -3298,8 +3297,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/varnishd.if.ptrace serefpoli
  	init_labeled_script_domtrans($1, varnishd_initrc_exec_t)
  	domain_system_change_exemption($1)
 diff -up serefpolicy-3.10.0/policy/modules/services/vdagent.if.ptrace serefpolicy-3.10.0/policy/modules/services/vdagent.if
---- serefpolicy-3.10.0/policy/modules/services/vdagent.if.ptrace	2011-11-02 16:20:59.554567000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/vdagent.if	2011-11-02 16:21:02.259309000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/vdagent.if.ptrace	2011-11-04 16:06:58.846889040 -0400
++++ serefpolicy-3.10.0/policy/modules/services/vdagent.if	2011-11-04 16:06:59.223890003 -0400
 @@ -118,8 +118,11 @@ interface(`vdagent_admin',`
                  type vdagent_var_run_t;
  	')
@@ -3314,8 +3313,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/vdagent.if.ptrace serefpolic
  	files_search_pids($1)
  	admin_pattern($1, vdagent_var_run_t)
 diff -up serefpolicy-3.10.0/policy/modules/services/vhostmd.if.ptrace serefpolicy-3.10.0/policy/modules/services/vhostmd.if
---- serefpolicy-3.10.0/policy/modules/services/vhostmd.if.ptrace	2011-11-02 16:20:59.561569000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/vhostmd.if	2011-11-02 16:21:02.266309000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/vhostmd.if.ptrace	2011-11-04 16:06:58.847889043 -0400
++++ serefpolicy-3.10.0/policy/modules/services/vhostmd.if	2011-11-04 16:06:59.224890005 -0400
 @@ -210,8 +210,11 @@ interface(`vhostmd_admin',`
  		type vhostmd_t, vhostmd_initrc_exec_t;
  	')
@@ -3330,9 +3329,9 @@ diff -up serefpolicy-3.10.0/policy/modules/services/vhostmd.if.ptrace serefpolic
  	vhostmd_initrc_domtrans($1)
  	domain_system_change_exemption($1)
 diff -up serefpolicy-3.10.0/policy/modules/services/virt.if.ptrace serefpolicy-3.10.0/policy/modules/services/virt.if
---- serefpolicy-3.10.0/policy/modules/services/virt.if.ptrace	2011-11-02 16:20:59.580567000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/virt.if	2011-11-02 16:21:02.275309000 -0400
-@@ -618,10 +618,14 @@ interface(`virt_admin',`
+--- serefpolicy-3.10.0/policy/modules/services/virt.if.ptrace	2011-11-04 16:06:58.849889049 -0400
++++ serefpolicy-3.10.0/policy/modules/services/virt.if	2011-11-04 16:06:59.225890008 -0400
+@@ -620,10 +620,14 @@ interface(`virt_admin',`
  		type virt_lxc_t;
  	')
  
@@ -3349,7 +3348,7 @@ diff -up serefpolicy-3.10.0/policy/modules/services/virt.if.ptrace serefpolicy-3
  	ps_process_pattern($1, virt_lxc_t)
  
  	init_labeled_script_domtrans($1, virtd_initrc_exec_t)
-@@ -637,7 +641,7 @@ interface(`virt_admin',`
+@@ -639,7 +643,7 @@ interface(`virt_admin',`
  
  	virt_manage_images($1)
  
@@ -3359,8 +3358,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/virt.if.ptrace serefpolicy-3
  
  ########################################
 diff -up serefpolicy-3.10.0/policy/modules/services/virt.te.ptrace serefpolicy-3.10.0/policy/modules/services/virt.te
---- serefpolicy-3.10.0/policy/modules/services/virt.te.ptrace	2011-11-02 16:21:00.404481000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/virt.te	2011-11-02 16:21:02.286309000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/virt.te.ptrace	2011-11-04 16:06:58.960889332 -0400
++++ serefpolicy-3.10.0/policy/modules/services/virt.te	2011-11-04 16:06:59.226890011 -0400
 @@ -250,7 +250,7 @@ optional_policy(`
  # virtd local policy
  #
@@ -3370,7 +3369,7 @@ diff -up serefpolicy-3.10.0/policy/modules/services/virt.te.ptrace serefpolicy-3
  allow virtd_t self:process { getcap getsched setcap sigkill signal signull execmem setexec setfscreate setsockcreate setsched };
  ifdef(`hide_broken_symptoms',`
  	# caused by some bogus kernel code
-@@ -846,7 +846,6 @@ optional_policy(`
+@@ -851,7 +851,6 @@ optional_policy(`
  # virt_lxc_domain local policy
  #
  allow svirt_lxc_domain self:capability { kill setuid setgid dac_override };
@@ -3379,8 +3378,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/virt.te.ptrace serefpolicy-3
  allow virtd_t svirt_lxc_domain:process { signal_perms };
  allow virtd_lxc_t svirt_lxc_domain:process { getattr getsched setsched transition signal signull sigkill };
 diff -up serefpolicy-3.10.0/policy/modules/services/vnstatd.if.ptrace serefpolicy-3.10.0/policy/modules/services/vnstatd.if
---- serefpolicy-3.10.0/policy/modules/services/vnstatd.if.ptrace	2011-11-02 16:20:59.600570000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/vnstatd.if	2011-11-02 16:21:02.295309000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/vnstatd.if.ptrace	2011-11-04 16:06:58.852889055 -0400
++++ serefpolicy-3.10.0/policy/modules/services/vnstatd.if	2011-11-04 16:06:59.227890014 -0400
 @@ -136,8 +136,11 @@ interface(`vnstatd_admin',`
  		type vnstatd_t, vnstatd_var_lib_t;
  	')
@@ -3395,8 +3394,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/vnstatd.if.ptrace serefpolic
  	files_list_var_lib($1)
  	admin_pattern($1, vnstatd_var_lib_t)
 diff -up serefpolicy-3.10.0/policy/modules/services/wdmd.if.ptrace serefpolicy-3.10.0/policy/modules/services/wdmd.if
---- serefpolicy-3.10.0/policy/modules/services/wdmd.if.ptrace	2011-11-02 16:20:59.616567000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/wdmd.if	2011-11-02 16:21:02.311309000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/wdmd.if.ptrace	2011-11-04 16:06:58.855889063 -0400
++++ serefpolicy-3.10.0/policy/modules/services/wdmd.if	2011-11-04 16:06:59.228890017 -0400
 @@ -62,8 +62,11 @@ interface(`wdmd_admin',`
  		type wdmd_initrc_exec_t;
  	')
@@ -3411,8 +3410,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/wdmd.if.ptrace serefpolicy-3
  	wdmd_initrc_domtrans($1)
  	domain_system_change_exemption($1)
 diff -up serefpolicy-3.10.0/policy/modules/services/xserver.te.ptrace serefpolicy-3.10.0/policy/modules/services/xserver.te
---- serefpolicy-3.10.0/policy/modules/services/xserver.te.ptrace	2011-11-02 16:21:00.803481000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/xserver.te	2011-11-02 16:21:02.326309000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/xserver.te.ptrace	2011-11-04 16:06:59.024889495 -0400
++++ serefpolicy-3.10.0/policy/modules/services/xserver.te	2011-11-04 16:06:59.230890022 -0400
 @@ -417,8 +417,13 @@ optional_policy(`
  # XDM Local policy
  #
@@ -3440,8 +3439,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/xserver.te.ptrace serefpolic
  allow xserver_t self:process ~{ ptrace setcurrent setexec setfscreate setrlimit execmem execstack execheap };
  allow xserver_t self:fd use;
 diff -up serefpolicy-3.10.0/policy/modules/services/zabbix.if.ptrace serefpolicy-3.10.0/policy/modules/services/zabbix.if
---- serefpolicy-3.10.0/policy/modules/services/zabbix.if.ptrace	2011-11-02 16:20:59.669567000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/zabbix.if	2011-11-02 16:21:02.334309000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/zabbix.if.ptrace	2011-11-04 16:06:58.863889083 -0400
++++ serefpolicy-3.10.0/policy/modules/services/zabbix.if	2011-11-04 16:06:59.230890022 -0400
 @@ -142,8 +142,11 @@ interface(`zabbix_admin',`
  		type zabbix_initrc_exec_t;
  	')
@@ -3456,8 +3455,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/zabbix.if.ptrace serefpolicy
  	init_labeled_script_domtrans($1, zabbix_initrc_exec_t)
  	domain_system_change_exemption($1)
 diff -up serefpolicy-3.10.0/policy/modules/services/zebra.if.ptrace serefpolicy-3.10.0/policy/modules/services/zebra.if
---- serefpolicy-3.10.0/policy/modules/services/zebra.if.ptrace	2011-11-02 16:20:59.697569000 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/zebra.if	2011-11-02 16:21:02.340309000 -0400
+--- serefpolicy-3.10.0/policy/modules/services/zebra.if.ptrace	2011-11-04 16:06:58.866889092 -0400
++++ serefpolicy-3.10.0/policy/modules/services/zebra.if	2011-11-04 16:06:59.231890024 -0400
 @@ -64,8 +64,11 @@ interface(`zebra_admin',`
  		type zebra_conf_t, zebra_var_run_t, zebra_initrc_exec_t;
  	')
@@ -3472,8 +3471,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/zebra.if.ptrace serefpolicy-
  	init_labeled_script_domtrans($1, zebra_initrc_exec_t)
  	domain_system_change_exemption($1)
 diff -up serefpolicy-3.10.0/policy/modules/system/hotplug.te.ptrace serefpolicy-3.10.0/policy/modules/system/hotplug.te
---- serefpolicy-3.10.0/policy/modules/system/hotplug.te.ptrace	2011-11-02 16:20:59.839580000 -0400
-+++ serefpolicy-3.10.0/policy/modules/system/hotplug.te	2011-11-02 16:21:02.354311000 -0400
+--- serefpolicy-3.10.0/policy/modules/system/hotplug.te.ptrace	2011-11-04 16:06:58.880889126 -0400
++++ serefpolicy-3.10.0/policy/modules/system/hotplug.te	2011-11-04 16:06:59.232890026 -0400
 @@ -23,7 +23,7 @@ files_pid_file(hotplug_var_run_t)
  #
  
@@ -3484,8 +3483,8 @@ diff -up serefpolicy-3.10.0/policy/modules/system/hotplug.te.ptrace serefpolicy-
  dontaudit hotplug_t self:capability { dac_override dac_read_search };
  allow hotplug_t self:process { setpgid getsession getattr signal_perms };
 diff -up serefpolicy-3.10.0/policy/modules/system/init.if.ptrace serefpolicy-3.10.0/policy/modules/system/init.if
---- serefpolicy-3.10.0/policy/modules/system/init.if.ptrace	2011-11-02 16:20:59.863567000 -0400
-+++ serefpolicy-3.10.0/policy/modules/system/init.if	2011-11-02 16:21:02.369309000 -0400
+--- serefpolicy-3.10.0/policy/modules/system/init.if.ptrace	2011-11-04 16:06:58.882889132 -0400
++++ serefpolicy-3.10.0/policy/modules/system/init.if	2011-11-04 16:06:59.233890028 -0400
 @@ -1123,7 +1123,9 @@ interface(`init_ptrace',`
  		type init_t;
  	')
@@ -3498,8 +3497,8 @@ diff -up serefpolicy-3.10.0/policy/modules/system/init.if.ptrace serefpolicy-3.1
  
  ########################################
 diff -up serefpolicy-3.10.0/policy/modules/system/init.te.ptrace serefpolicy-3.10.0/policy/modules/system/init.te
---- serefpolicy-3.10.0/policy/modules/system/init.te.ptrace	2011-11-02 16:21:00.588481000 -0400
-+++ serefpolicy-3.10.0/policy/modules/system/init.te	2011-11-02 16:21:02.388309000 -0400
+--- serefpolicy-3.10.0/policy/modules/system/init.te.ptrace	2011-11-04 16:06:58.994889419 -0400
++++ serefpolicy-3.10.0/policy/modules/system/init.te	2011-11-04 16:06:59.235890034 -0400
 @@ -121,7 +121,7 @@ ifdef(`enable_mls',`
  #
  
@@ -3509,7 +3508,7 @@ diff -up serefpolicy-3.10.0/policy/modules/system/init.te.ptrace serefpolicy-3.1
  # is ~sys_module really needed? observed:
  # sys_boot
  # sys_tty_config
-@@ -408,7 +408,8 @@ optional_policy(`
+@@ -410,7 +410,8 @@ optional_policy(`
  #
  
  allow initrc_t self:process { getpgid setsched setpgid setrlimit getsched };
@@ -3520,8 +3519,8 @@ diff -up serefpolicy-3.10.0/policy/modules/system/init.te.ptrace serefpolicy-3.1
  allow initrc_t self:passwd rootok;
  allow initrc_t self:key manage_key_perms;
 diff -up serefpolicy-3.10.0/policy/modules/system/ipsec.te.ptrace serefpolicy-3.10.0/policy/modules/system/ipsec.te
---- serefpolicy-3.10.0/policy/modules/system/ipsec.te.ptrace	2011-11-02 16:20:59.901577000 -0400
-+++ serefpolicy-3.10.0/policy/modules/system/ipsec.te	2011-11-02 16:21:02.396309000 -0400
+--- serefpolicy-3.10.0/policy/modules/system/ipsec.te.ptrace	2011-11-04 16:06:58.887889145 -0400
++++ serefpolicy-3.10.0/policy/modules/system/ipsec.te	2011-11-04 16:06:59.236890037 -0400
 @@ -73,7 +73,7 @@ role system_r types setkey_t;
  #
  
@@ -3553,8 +3552,8 @@ diff -up serefpolicy-3.10.0/policy/modules/system/ipsec.te.ptrace serefpolicy-3.
  domain_dontaudit_getattr_all_pipes(ipsec_mgmt_t)
  
 diff -up serefpolicy-3.10.0/policy/modules/system/iscsi.te.ptrace serefpolicy-3.10.0/policy/modules/system/iscsi.te
---- serefpolicy-3.10.0/policy/modules/system/iscsi.te.ptrace	2011-11-02 16:20:59.926567000 -0400
-+++ serefpolicy-3.10.0/policy/modules/system/iscsi.te	2011-11-02 16:21:02.402312000 -0400
+--- serefpolicy-3.10.0/policy/modules/system/iscsi.te.ptrace	2011-11-04 16:06:58.890889152 -0400
++++ serefpolicy-3.10.0/policy/modules/system/iscsi.te	2011-11-04 16:06:59.237890040 -0400
 @@ -31,7 +31,6 @@ files_pid_file(iscsi_var_run_t)
  #
  
@@ -3564,8 +3563,8 @@ diff -up serefpolicy-3.10.0/policy/modules/system/iscsi.te.ptrace serefpolicy-3.
  allow iscsid_t self:fifo_file rw_fifo_file_perms;
  allow iscsid_t self:unix_stream_socket { create_stream_socket_perms connectto };
 diff -up serefpolicy-3.10.0/policy/modules/system/locallogin.te.ptrace serefpolicy-3.10.0/policy/modules/system/locallogin.te
---- serefpolicy-3.10.0/policy/modules/system/locallogin.te.ptrace	2011-11-02 16:20:59.970558000 -0400
-+++ serefpolicy-3.10.0/policy/modules/system/locallogin.te	2011-11-02 16:21:02.410309000 -0400
+--- serefpolicy-3.10.0/policy/modules/system/locallogin.te.ptrace	2011-11-04 16:06:58.895889166 -0400
++++ serefpolicy-3.10.0/policy/modules/system/locallogin.te	2011-11-04 16:06:59.237890040 -0400
 @@ -35,7 +35,7 @@ role system_r types sulogin_t;
  # Local login local policy
  #
@@ -3576,8 +3575,8 @@ diff -up serefpolicy-3.10.0/policy/modules/system/locallogin.te.ptrace serefpoli
  allow local_login_t self:fd use;
  allow local_login_t self:fifo_file rw_fifo_file_perms;
 diff -up serefpolicy-3.10.0/policy/modules/system/logging.if.ptrace serefpolicy-3.10.0/policy/modules/system/logging.if
---- serefpolicy-3.10.0/policy/modules/system/logging.if.ptrace	2011-11-02 16:20:59.986543000 -0400
-+++ serefpolicy-3.10.0/policy/modules/system/logging.if	2011-11-02 16:21:02.421309000 -0400
+--- serefpolicy-3.10.0/policy/modules/system/logging.if.ptrace	2011-11-04 16:06:58.897889170 -0400
++++ serefpolicy-3.10.0/policy/modules/system/logging.if	2011-11-04 16:06:59.238890043 -0400
 @@ -1095,9 +1095,13 @@ interface(`logging_admin_audit',`
  		type auditd_initrc_exec_t;
  	')
@@ -3611,8 +3610,8 @@ diff -up serefpolicy-3.10.0/policy/modules/system/logging.if.ptrace serefpolicy-
  	manage_dirs_pattern($1, klogd_var_run_t, klogd_var_run_t)
  	manage_files_pattern($1, klogd_var_run_t, klogd_var_run_t)
 diff -up serefpolicy-3.10.0/policy/modules/system/mount.te.ptrace serefpolicy-3.10.0/policy/modules/system/mount.te
---- serefpolicy-3.10.0/policy/modules/system/mount.te.ptrace	2011-11-02 16:21:00.088481000 -0400
-+++ serefpolicy-3.10.0/policy/modules/system/mount.te	2011-11-02 16:21:02.429309000 -0400
+--- serefpolicy-3.10.0/policy/modules/system/mount.te.ptrace	2011-11-04 16:06:58.907889195 -0400
++++ serefpolicy-3.10.0/policy/modules/system/mount.te	2011-11-04 16:06:59.239890045 -0400
 @@ -48,7 +48,11 @@ role system_r types showmount_t;
  
  # setuid/setgid needed to mount cifs 
@@ -3627,8 +3626,8 @@ diff -up serefpolicy-3.10.0/policy/modules/system/mount.te.ptrace serefpolicy-3.
  allow mount_t self:unix_stream_socket create_stream_socket_perms;
  allow mount_t self:unix_dgram_socket create_socket_perms; 
 diff -up serefpolicy-3.10.0/policy/modules/system/sysnetwork.te.ptrace serefpolicy-3.10.0/policy/modules/system/sysnetwork.te
---- serefpolicy-3.10.0/policy/modules/system/sysnetwork.te.ptrace	2011-11-02 16:21:00.168481000 -0400
-+++ serefpolicy-3.10.0/policy/modules/system/sysnetwork.te	2011-11-02 16:21:02.437309000 -0400
+--- serefpolicy-3.10.0/policy/modules/system/sysnetwork.te.ptrace	2011-11-04 16:06:58.918889224 -0400
++++ serefpolicy-3.10.0/policy/modules/system/sysnetwork.te	2011-11-04 16:06:59.240890047 -0400
 @@ -51,10 +51,13 @@ files_config_file(net_conf_t)
  # DHCP client local policy
  #
@@ -3646,8 +3645,8 @@ diff -up serefpolicy-3.10.0/policy/modules/system/sysnetwork.te.ptrace serefpoli
  allow dhcpc_t self:fifo_file rw_fifo_file_perms;
  allow dhcpc_t self:tcp_socket create_stream_socket_perms;
 diff -up serefpolicy-3.10.0/policy/modules/system/udev.te.ptrace serefpolicy-3.10.0/policy/modules/system/udev.te
---- serefpolicy-3.10.0/policy/modules/system/udev.te.ptrace	2011-11-02 16:21:00.201481000 -0400
-+++ serefpolicy-3.10.0/policy/modules/system/udev.te	2011-11-02 16:21:02.444309000 -0400
+--- serefpolicy-3.10.0/policy/modules/system/udev.te.ptrace	2011-11-04 16:06:58.922889235 -0400
++++ serefpolicy-3.10.0/policy/modules/system/udev.te	2011-11-04 16:06:59.241890049 -0400
 @@ -34,7 +34,7 @@ ifdef(`enable_mcs',`
  # Local policy
  #
@@ -3671,8 +3670,8 @@ diff -up serefpolicy-3.10.0/policy/modules/system/udev.te.ptrace serefpolicy-3.1
  allow udev_t self:fd use;
  allow udev_t self:fifo_file rw_fifo_file_perms;
 diff -up serefpolicy-3.10.0/policy/modules/system/unconfined.if.ptrace serefpolicy-3.10.0/policy/modules/system/unconfined.if
---- serefpolicy-3.10.0/policy/modules/system/unconfined.if.ptrace	2011-11-02 16:21:00.347484000 -0400
-+++ serefpolicy-3.10.0/policy/modules/system/unconfined.if	2011-11-02 16:21:02.451309000 -0400
+--- serefpolicy-3.10.0/policy/modules/system/unconfined.if.ptrace	2011-11-04 16:06:58.944889290 -0400
++++ serefpolicy-3.10.0/policy/modules/system/unconfined.if	2011-11-04 16:06:59.242890051 -0400
 @@ -18,7 +18,12 @@ interface(`unconfined_domain_noaudit',`
  	')
  
@@ -3688,8 +3687,8 @@ diff -up serefpolicy-3.10.0/policy/modules/system/unconfined.if.ptrace serefpoli
  	allow $1 self:fifo_file { manage_fifo_file_perms relabelfrom relabelto };
  
 diff -up serefpolicy-3.10.0/policy/modules/system/userdomain.if.ptrace serefpolicy-3.10.0/policy/modules/system/userdomain.if
---- serefpolicy-3.10.0/policy/modules/system/userdomain.if.ptrace	2011-11-02 16:21:00.833481000 -0400
-+++ serefpolicy-3.10.0/policy/modules/system/userdomain.if	2011-11-02 16:21:02.483309000 -0400
+--- serefpolicy-3.10.0/policy/modules/system/userdomain.if.ptrace	2011-11-04 16:06:59.027889502 -0400
++++ serefpolicy-3.10.0/policy/modules/system/userdomain.if	2011-11-04 16:06:59.244890057 -0400
 @@ -40,7 +40,10 @@ template(`userdom_base_user_template',`
  	role $1_r types $1_t;
  	allow system_r $1_r;
@@ -3735,8 +3734,8 @@ diff -up serefpolicy-3.10.0/policy/modules/system/userdomain.if.ptrace serefpoli
  
  ########################################
 diff -up serefpolicy-3.10.0/policy/modules/system/xen.te.ptrace serefpolicy-3.10.0/policy/modules/system/xen.te
---- serefpolicy-3.10.0/policy/modules/system/xen.te.ptrace	2011-11-02 16:21:00.309481000 -0400
-+++ serefpolicy-3.10.0/policy/modules/system/xen.te	2011-11-02 16:21:02.493309000 -0400
+--- serefpolicy-3.10.0/policy/modules/system/xen.te.ptrace	2011-11-04 16:06:58.932889260 -0400
++++ serefpolicy-3.10.0/policy/modules/system/xen.te	2011-11-04 16:06:59.245890060 -0400
 @@ -206,7 +206,6 @@ tunable_policy(`xend_run_qemu',`
  #
  
diff --git a/userdomain.patch b/userdomain.patch
index bfecec6..ede7164 100644
--- a/userdomain.patch
+++ b/userdomain.patch
@@ -1,6 +1,6 @@
 diff -up serefpolicy-3.10.0/policy/modules/admin/usermanage.if.userdomain serefpolicy-3.10.0/policy/modules/admin/usermanage.if
---- serefpolicy-3.10.0/policy/modules/admin/usermanage.if.userdomain	2011-10-24 13:26:35.236337023 -0400
-+++ serefpolicy-3.10.0/policy/modules/admin/usermanage.if	2011-10-24 13:26:35.756337065 -0400
+--- serefpolicy-3.10.0/policy/modules/admin/usermanage.if.userdomain	2011-11-04 16:05:53.310721291 -0400
++++ serefpolicy-3.10.0/policy/modules/admin/usermanage.if	2011-11-04 16:05:53.930722881 -0400
 @@ -308,7 +308,7 @@ interface(`usermanage_run_useradd',`
  	role $2 types useradd_t;
  
@@ -11,8 +11,8 @@ diff -up serefpolicy-3.10.0/policy/modules/admin/usermanage.if.userdomain serefp
  	seutil_run_semanage(useradd_t, $2)
  
 diff -up serefpolicy-3.10.0/policy/modules/admin/usermanage.te.userdomain serefpolicy-3.10.0/policy/modules/admin/usermanage.te
---- serefpolicy-3.10.0/policy/modules/admin/usermanage.te.userdomain	2011-10-24 13:26:35.711337061 -0400
-+++ serefpolicy-3.10.0/policy/modules/admin/usermanage.te	2011-10-24 13:26:35.757337065 -0400
+--- serefpolicy-3.10.0/policy/modules/admin/usermanage.te.userdomain	2011-11-04 16:05:53.876722742 -0400
++++ serefpolicy-3.10.0/policy/modules/admin/usermanage.te	2011-11-04 16:05:53.931722884 -0400
 @@ -517,7 +517,7 @@ seutil_domtrans_setfiles(useradd_t)
  userdom_use_unpriv_users_fds(useradd_t)
  # Add/remove user home directories
@@ -23,20 +23,20 @@ diff -up serefpolicy-3.10.0/policy/modules/admin/usermanage.te.userdomain serefp
  mta_manage_spool(useradd_t)
  
 diff -up serefpolicy-3.10.0/policy/modules/apps/execmem.if.userdomain serefpolicy-3.10.0/policy/modules/apps/execmem.if
---- serefpolicy-3.10.0/policy/modules/apps/execmem.if.userdomain	2011-10-24 13:26:35.736337064 -0400
-+++ serefpolicy-3.10.0/policy/modules/apps/execmem.if	2011-10-24 13:26:35.757337065 -0400
-@@ -57,8 +57,6 @@ template(`execmem_role_template',`
- 	role $2 types $1_execmem_t;
+--- serefpolicy-3.10.0/policy/modules/apps/execmem.if.userdomain	2011-11-04 16:05:53.000000000 -0400
++++ serefpolicy-3.10.0/policy/modules/apps/execmem.if	2011-11-04 16:06:10.897766368 -0400
+@@ -58,8 +58,6 @@ template(`execmem_role_template',`
  
  	userdom_unpriv_usertype($1, $1_execmem_t)
+ 	userdom_common_user($1_execmem_t)
 -	userdom_manage_tmp_role($2, $1_execmem_t)
 -	userdom_manage_tmpfs_role($2, $1_execmem_t)
  
  	allow $1_execmem_t self:process { execmem execstack };
  	allow $3 $1_execmem_t:process { getattr ptrace noatsecure signal_perms };
 diff -up serefpolicy-3.10.0/policy/modules/apps/java.if.userdomain serefpolicy-3.10.0/policy/modules/apps/java.if
---- serefpolicy-3.10.0/policy/modules/apps/java.if.userdomain	2011-10-24 13:26:35.255337024 -0400
-+++ serefpolicy-3.10.0/policy/modules/apps/java.if	2011-10-24 13:26:35.758337065 -0400
+--- serefpolicy-3.10.0/policy/modules/apps/java.if.userdomain	2011-11-04 16:05:53.331721346 -0400
++++ serefpolicy-3.10.0/policy/modules/apps/java.if	2011-11-04 16:05:53.933722889 -0400
 @@ -73,7 +73,8 @@ template(`java_role_template',`
  	domain_interactive_fd($1_java_t)
  
@@ -48,8 +48,8 @@ diff -up serefpolicy-3.10.0/policy/modules/apps/java.if.userdomain serefpolicy-3
  	allow $1_java_t self:process { ptrace signal getsched execmem execstack };
  
 diff -up serefpolicy-3.10.0/policy/modules/apps/mono.if.userdomain serefpolicy-3.10.0/policy/modules/apps/mono.if
---- serefpolicy-3.10.0/policy/modules/apps/mono.if.userdomain	2011-10-24 13:26:35.261337025 -0400
-+++ serefpolicy-3.10.0/policy/modules/apps/mono.if	2011-10-24 13:26:35.759337065 -0400
+--- serefpolicy-3.10.0/policy/modules/apps/mono.if.userdomain	2011-11-04 16:05:53.338721365 -0400
++++ serefpolicy-3.10.0/policy/modules/apps/mono.if	2011-11-04 16:05:53.934722892 -0400
 @@ -49,7 +49,8 @@ template(`mono_role_template',`
  	corecmd_bin_domtrans($1_mono_t, $1_t)
  
@@ -61,8 +61,8 @@ diff -up serefpolicy-3.10.0/policy/modules/apps/mono.if.userdomain serefpolicy-3
  	optional_policy(`
  		xserver_role($1_r, $1_mono_t)
 diff -up serefpolicy-3.10.0/policy/modules/apps/mozilla.if.userdomain serefpolicy-3.10.0/policy/modules/apps/mozilla.if
---- serefpolicy-3.10.0/policy/modules/apps/mozilla.if.userdomain	2011-10-24 13:26:35.262337026 -0400
-+++ serefpolicy-3.10.0/policy/modules/apps/mozilla.if	2011-10-24 13:26:35.760337065 -0400
+--- serefpolicy-3.10.0/policy/modules/apps/mozilla.if.userdomain	2011-11-04 16:05:53.340721370 -0400
++++ serefpolicy-3.10.0/policy/modules/apps/mozilla.if	2011-11-04 16:05:53.935722894 -0400
 @@ -51,7 +51,7 @@ interface(`mozilla_role',`
  	mozilla_run_plugin(mozilla_t, $1)
  	mozilla_dbus_chat($2)
@@ -73,8 +73,8 @@ diff -up serefpolicy-3.10.0/policy/modules/apps/mozilla.if.userdomain serefpolic
  	optional_policy(`
  		nsplugin_role($1, mozilla_t)
 diff -up serefpolicy-3.10.0/policy/modules/apps/nsplugin.if.userdomain serefpolicy-3.10.0/policy/modules/apps/nsplugin.if
---- serefpolicy-3.10.0/policy/modules/apps/nsplugin.if.userdomain	2011-10-24 13:26:35.267337026 -0400
-+++ serefpolicy-3.10.0/policy/modules/apps/nsplugin.if	2011-10-24 13:26:35.762337066 -0400
+--- serefpolicy-3.10.0/policy/modules/apps/nsplugin.if.userdomain	2011-11-04 16:05:53.345721381 -0400
++++ serefpolicy-3.10.0/policy/modules/apps/nsplugin.if	2011-11-04 16:05:53.936722896 -0400
 @@ -103,7 +103,7 @@ ifdef(`hide_broken_symptoms', `
  	userdom_use_inherited_user_terminals(nsplugin_t)
  	userdom_use_inherited_user_terminals(nsplugin_config_t)
@@ -85,8 +85,8 @@ diff -up serefpolicy-3.10.0/policy/modules/apps/nsplugin.if.userdomain serefpoli
  	optional_policy(`
  		pulseaudio_role($1, nsplugin_t)
 diff -up serefpolicy-3.10.0/policy/modules/apps/nsplugin.te.userdomain serefpolicy-3.10.0/policy/modules/apps/nsplugin.te
---- serefpolicy-3.10.0/policy/modules/apps/nsplugin.te.userdomain	2011-10-24 13:26:35.267337026 -0400
-+++ serefpolicy-3.10.0/policy/modules/apps/nsplugin.te	2011-10-24 13:26:35.763337066 -0400
+--- serefpolicy-3.10.0/policy/modules/apps/nsplugin.te.userdomain	2011-11-04 16:05:53.346721384 -0400
++++ serefpolicy-3.10.0/policy/modules/apps/nsplugin.te	2011-11-04 16:05:53.937722899 -0400
 @@ -281,6 +281,7 @@ userdom_search_user_home_content(nsplugi
  userdom_read_user_home_content_symlinks(nsplugin_config_t)
  userdom_read_user_home_content_files(nsplugin_config_t)
@@ -96,8 +96,8 @@ diff -up serefpolicy-3.10.0/policy/modules/apps/nsplugin.te.userdomain serefpoli
  tunable_policy(`use_nfs_home_dirs',`
  	fs_getattr_nfs(nsplugin_t)
 diff -up serefpolicy-3.10.0/policy/modules/apps/pulseaudio.if.userdomain serefpolicy-3.10.0/policy/modules/apps/pulseaudio.if
---- serefpolicy-3.10.0/policy/modules/apps/pulseaudio.if.userdomain	2011-10-24 13:26:35.270337026 -0400
-+++ serefpolicy-3.10.0/policy/modules/apps/pulseaudio.if	2011-10-24 13:26:35.763337066 -0400
+--- serefpolicy-3.10.0/policy/modules/apps/pulseaudio.if.userdomain	2011-11-04 16:05:53.350721394 -0400
++++ serefpolicy-3.10.0/policy/modules/apps/pulseaudio.if	2011-11-04 16:05:53.937722899 -0400
 @@ -35,9 +35,9 @@ interface(`pulseaudio_role',`
  	allow pulseaudio_t $2:unix_stream_socket connectto;
  	allow $2 pulseaudio_t:unix_stream_socket connectto;
@@ -112,8 +112,8 @@ diff -up serefpolicy-3.10.0/policy/modules/apps/pulseaudio.if.userdomain serefpo
  	allow $2 pulseaudio_t:dbus send_msg;
  	allow pulseaudio_t $2:dbus { acquire_svc send_msg };
 diff -up serefpolicy-3.10.0/policy/modules/apps/pulseaudio.te.userdomain serefpolicy-3.10.0/policy/modules/apps/pulseaudio.te
---- serefpolicy-3.10.0/policy/modules/apps/pulseaudio.te.userdomain	2011-10-24 13:26:35.271337026 -0400
-+++ serefpolicy-3.10.0/policy/modules/apps/pulseaudio.te	2011-10-24 13:26:35.764337066 -0400
+--- serefpolicy-3.10.0/policy/modules/apps/pulseaudio.te.userdomain	2011-11-04 16:05:53.350721394 -0400
++++ serefpolicy-3.10.0/policy/modules/apps/pulseaudio.te	2011-11-04 16:05:53.938722902 -0400
 @@ -95,6 +95,10 @@ logging_send_syslog_msg(pulseaudio_t)
  
  miscfiles_read_localization(pulseaudio_t)
@@ -126,8 +126,8 @@ diff -up serefpolicy-3.10.0/policy/modules/apps/pulseaudio.te.userdomain serefpo
  	alsa_read_rw_config(pulseaudio_t)
  ')
 diff -up serefpolicy-3.10.0/policy/modules/apps/userhelper.if.userdomain serefpolicy-3.10.0/policy/modules/apps/userhelper.if
---- serefpolicy-3.10.0/policy/modules/apps/userhelper.if.userdomain	2011-10-24 13:26:35.285337027 -0400
-+++ serefpolicy-3.10.0/policy/modules/apps/userhelper.if	2011-10-24 13:26:35.765337066 -0400
+--- serefpolicy-3.10.0/policy/modules/apps/userhelper.if.userdomain	2011-11-04 16:05:53.368721439 -0400
++++ serefpolicy-3.10.0/policy/modules/apps/userhelper.if	2011-11-04 16:05:53.939722905 -0400
 @@ -294,7 +294,7 @@ template(`userhelper_console_role_templa
  
  	auth_use_pam($1_consolehelper_t)
@@ -138,8 +138,8 @@ diff -up serefpolicy-3.10.0/policy/modules/apps/userhelper.if.userdomain serefpo
  	optional_policy(`
  		dbus_connect_session_bus($1_consolehelper_t)
 diff -up serefpolicy-3.10.0/policy/modules/apps/userhelper.te.userdomain serefpolicy-3.10.0/policy/modules/apps/userhelper.te
---- serefpolicy-3.10.0/policy/modules/apps/userhelper.te.userdomain	2011-10-24 13:26:35.285337027 -0400
-+++ serefpolicy-3.10.0/policy/modules/apps/userhelper.te	2011-10-24 13:26:35.766337066 -0400
+--- serefpolicy-3.10.0/policy/modules/apps/userhelper.te.userdomain	2011-11-04 16:05:53.369721443 -0400
++++ serefpolicy-3.10.0/policy/modules/apps/userhelper.te	2011-11-04 16:05:53.940722908 -0400
 @@ -65,6 +65,7 @@ userhelper_exec(consolehelper_domain)
  userdom_use_user_ptys(consolehelper_domain)
  userdom_use_user_ttys(consolehelper_domain)
@@ -149,8 +149,8 @@ diff -up serefpolicy-3.10.0/policy/modules/apps/userhelper.te.userdomain serefpo
  optional_policy(`
  	gnome_read_gconf_home_files(consolehelper_domain)
 diff -up serefpolicy-3.10.0/policy/modules/apps/wine.if.userdomain serefpolicy-3.10.0/policy/modules/apps/wine.if
---- serefpolicy-3.10.0/policy/modules/apps/wine.if.userdomain	2011-10-24 13:26:35.289337027 -0400
-+++ serefpolicy-3.10.0/policy/modules/apps/wine.if	2011-10-24 13:26:35.766337066 -0400
+--- serefpolicy-3.10.0/policy/modules/apps/wine.if.userdomain	2011-11-04 16:05:53.374721456 -0400
++++ serefpolicy-3.10.0/policy/modules/apps/wine.if	2011-11-04 16:05:53.940722908 -0400
 @@ -105,7 +105,8 @@ template(`wine_role_template',`
  	corecmd_bin_domtrans($1_wine_t, $1_t)
  
@@ -162,8 +162,8 @@ diff -up serefpolicy-3.10.0/policy/modules/apps/wine.if.userdomain serefpolicy-3
  	domain_mmap_low($1_wine_t)
  
 diff -up serefpolicy-3.10.0/policy/modules/apps/wm.if.userdomain serefpolicy-3.10.0/policy/modules/apps/wm.if
---- serefpolicy-3.10.0/policy/modules/apps/wm.if.userdomain	2011-10-24 13:26:35.291337027 -0400
-+++ serefpolicy-3.10.0/policy/modules/apps/wm.if	2011-10-24 13:26:35.767337066 -0400
+--- serefpolicy-3.10.0/policy/modules/apps/wm.if.userdomain	2011-11-04 16:05:53.376721460 -0400
++++ serefpolicy-3.10.0/policy/modules/apps/wm.if	2011-11-04 16:05:53.941722910 -0400
 @@ -77,9 +77,13 @@ template(`wm_role_template',`
  	miscfiles_read_fonts($1_wm_t)
  	miscfiles_read_localization($1_wm_t)
@@ -182,8 +182,8 @@ diff -up serefpolicy-3.10.0/policy/modules/apps/wm.if.userdomain serefpolicy-3.1
  
  	optional_policy(`
 diff -up serefpolicy-3.10.0/policy/modules/roles/sysadm.te.userdomain serefpolicy-3.10.0/policy/modules/roles/sysadm.te
---- serefpolicy-3.10.0/policy/modules/roles/sysadm.te.userdomain	2011-10-24 13:26:35.739337064 -0400
-+++ serefpolicy-3.10.0/policy/modules/roles/sysadm.te	2011-10-24 13:26:35.768337066 -0400
+--- serefpolicy-3.10.0/policy/modules/roles/sysadm.te.userdomain	2011-11-04 16:05:53.907722823 -0400
++++ serefpolicy-3.10.0/policy/modules/roles/sysadm.te	2011-11-04 16:05:53.942722912 -0400
 @@ -61,7 +61,8 @@ sysnet_filetrans_named_content(sysadm_t)
  # Add/remove user home directories
  userdom_manage_user_home_dirs(sysadm_t)
@@ -195,8 +195,8 @@ diff -up serefpolicy-3.10.0/policy/modules/roles/sysadm.te.userdomain serefpolic
  optional_policy(`
  	alsa_filetrans_named_content(sysadm_t)
 diff -up serefpolicy-3.10.0/policy/modules/roles/unconfineduser.te.userdomain serefpolicy-3.10.0/policy/modules/roles/unconfineduser.te
---- serefpolicy-3.10.0/policy/modules/roles/unconfineduser.te.userdomain	2011-10-24 13:26:35.740337064 -0400
-+++ serefpolicy-3.10.0/policy/modules/roles/unconfineduser.te	2011-10-24 13:26:35.777337067 -0400
+--- serefpolicy-3.10.0/policy/modules/roles/unconfineduser.te.userdomain	2011-11-04 16:05:53.908722825 -0400
++++ serefpolicy-3.10.0/policy/modules/roles/unconfineduser.te	2011-11-04 16:05:53.943722914 -0400
 @@ -45,9 +45,12 @@ gen_tunable(unconfined_login, true)
  # calls is not correct, however we dont currently
  # have another method to add access to these types
@@ -213,7 +213,7 @@ diff -up serefpolicy-3.10.0/policy/modules/roles/unconfineduser.te.userdomain se
  userdom_unpriv_usertype(unconfined, unconfined_t)
  
  type unconfined_exec_t;
-@@ -347,9 +350,13 @@ optional_policy(`
+@@ -309,9 +312,13 @@ optional_policy(`
  	lpd_run_checkpc(unconfined_t, unconfined_r)
  ')
  
@@ -231,8 +231,8 @@ diff -up serefpolicy-3.10.0/policy/modules/roles/unconfineduser.te.userdomain se
  optional_policy(`
  	modutils_run_update_mods(unconfined_t, unconfined_r)
 diff -up serefpolicy-3.10.0/policy/modules/services/rshd.te.userdomain serefpolicy-3.10.0/policy/modules/services/rshd.te
---- serefpolicy-3.10.0/policy/modules/services/rshd.te.userdomain	2011-10-24 13:26:35.572337050 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/rshd.te	2011-10-24 13:26:35.769337066 -0400
+--- serefpolicy-3.10.0/policy/modules/services/rshd.te.userdomain	2011-11-04 16:05:53.712722323 -0400
++++ serefpolicy-3.10.0/policy/modules/services/rshd.te	2011-11-04 16:05:53.944722916 -0400
 @@ -66,7 +66,7 @@ seutil_read_config(rshd_t)
  seutil_read_default_contexts(rshd_t)
  
@@ -243,8 +243,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/rshd.te.userdomain serefpoli
  tunable_policy(`use_nfs_home_dirs',`
  	fs_read_nfs_files(rshd_t)
 diff -up serefpolicy-3.10.0/policy/modules/services/ssh.if.userdomain serefpolicy-3.10.0/policy/modules/services/ssh.if
---- serefpolicy-3.10.0/policy/modules/services/ssh.if.userdomain	2011-10-24 13:26:35.601337052 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/ssh.if	2011-10-24 13:26:35.770337066 -0400
+--- serefpolicy-3.10.0/policy/modules/services/ssh.if.userdomain	2011-11-04 16:05:53.743722402 -0400
++++ serefpolicy-3.10.0/policy/modules/services/ssh.if	2011-11-04 16:05:53.945722918 -0400
 @@ -380,7 +380,7 @@ template(`ssh_role_template',`
  	manage_lnk_files_pattern($3, ssh_home_t, ssh_home_t)
  	manage_sock_files_pattern($3, ssh_home_t, ssh_home_t)
@@ -255,8 +255,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/ssh.if.userdomain serefpolic
  	##############################
  	#
 diff -up serefpolicy-3.10.0/policy/modules/services/ssh.te.userdomain serefpolicy-3.10.0/policy/modules/services/ssh.te
---- serefpolicy-3.10.0/policy/modules/services/ssh.te.userdomain	2011-10-24 13:26:35.602337053 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/ssh.te	2011-10-24 13:26:35.771337066 -0400
+--- serefpolicy-3.10.0/policy/modules/services/ssh.te.userdomain	2011-11-04 16:05:53.744722405 -0400
++++ serefpolicy-3.10.0/policy/modules/services/ssh.te	2011-11-04 16:05:53.946722921 -0400
 @@ -200,6 +200,7 @@ userdom_read_user_tmp_files(ssh_t)
  userdom_write_user_tmp_files(ssh_t)
  userdom_read_user_home_content_symlinks(ssh_t)
@@ -275,9 +275,9 @@ diff -up serefpolicy-3.10.0/policy/modules/services/ssh.te.userdomain serefpolic
  userdom_signal_unpriv_users(sshd_t)
  userdom_dyntransition_unpriv_users(sshd_t)
 diff -up serefpolicy-3.10.0/policy/modules/services/sssd.te.userdomain serefpolicy-3.10.0/policy/modules/services/sssd.te
---- serefpolicy-3.10.0/policy/modules/services/sssd.te.userdomain	2011-10-24 13:26:35.603337053 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/sssd.te	2011-10-24 13:26:35.772337066 -0400
-@@ -93,7 +93,7 @@ miscfiles_read_generic_certs(sssd_t)
+--- serefpolicy-3.10.0/policy/modules/services/sssd.te.userdomain	2011-11-04 16:05:53.746722410 -0400
++++ serefpolicy-3.10.0/policy/modules/services/sssd.te	2011-11-04 16:05:53.947722925 -0400
+@@ -97,7 +97,7 @@ miscfiles_read_generic_certs(sssd_t)
  sysnet_dns_name_resolve(sssd_t)
  sysnet_use_ldap(sssd_t)
  
@@ -287,9 +287,9 @@ diff -up serefpolicy-3.10.0/policy/modules/services/sssd.te.userdomain serefpoli
  optional_policy(`
  	dbus_system_bus_client(sssd_t)
 diff -up serefpolicy-3.10.0/policy/modules/services/xserver.te.userdomain serefpolicy-3.10.0/policy/modules/services/xserver.te
---- serefpolicy-3.10.0/policy/modules/services/xserver.te.userdomain	2011-10-24 13:26:35.746337064 -0400
-+++ serefpolicy-3.10.0/policy/modules/services/xserver.te	2011-10-24 13:26:35.773337067 -0400
-@@ -671,7 +671,7 @@ userdom_stream_connect(xdm_t)
+--- serefpolicy-3.10.0/policy/modules/services/xserver.te.userdomain	2011-11-04 16:05:53.915722843 -0400
++++ serefpolicy-3.10.0/policy/modules/services/xserver.te	2011-11-04 16:05:53.948722929 -0400
+@@ -672,7 +672,7 @@ userdom_stream_connect(xdm_t)
  userdom_manage_user_tmp_dirs(xdm_t)
  userdom_manage_user_tmp_files(xdm_t)
  userdom_manage_user_tmp_sockets(xdm_t)
@@ -299,8 +299,8 @@ diff -up serefpolicy-3.10.0/policy/modules/services/xserver.te.userdomain serefp
  application_signal(xdm_t)
  
 diff -up serefpolicy-3.10.0/policy/modules/system/userdomain.if.userdomain serefpolicy-3.10.0/policy/modules/system/userdomain.if
---- serefpolicy-3.10.0/policy/modules/system/userdomain.if.userdomain	2011-10-24 13:26:35.749337065 -0400
-+++ serefpolicy-3.10.0/policy/modules/system/userdomain.if	2011-10-24 13:27:29.940341512 -0400
+--- serefpolicy-3.10.0/policy/modules/system/userdomain.if.userdomain	2011-11-04 16:05:53.920722856 -0400
++++ serefpolicy-3.10.0/policy/modules/system/userdomain.if	2011-11-04 16:05:53.951722936 -0400
 @@ -35,21 +35,14 @@ template(`userdom_base_user_template',`
  	type $1_t, userdomain, $1_usertype;
  	domain_type($1_t)
@@ -988,7 +988,7 @@ diff -up serefpolicy-3.10.0/policy/modules/system/userdomain.if.userdomain seref
  	##############################
  	#
  	# Local policy
-@@ -3929,6 +3617,10 @@ template(`userdom_unpriv_usertype',`
+@@ -3965,6 +3653,10 @@ template(`userdom_unpriv_usertype',`
  	
  	auth_use_nsswitch($2)
  	ubac_constrained($2)
@@ -1000,8 +1000,8 @@ diff -up serefpolicy-3.10.0/policy/modules/system/userdomain.if.userdomain seref
  
  ########################################
 diff -up serefpolicy-3.10.0/policy/modules/system/userdomain.te.userdomain serefpolicy-3.10.0/policy/modules/system/userdomain.te
---- serefpolicy-3.10.0/policy/modules/system/userdomain.te.userdomain	2011-10-24 13:26:35.691337060 -0400
-+++ serefpolicy-3.10.0/policy/modules/system/userdomain.te	2011-10-24 13:26:35.776337067 -0400
+--- serefpolicy-3.10.0/policy/modules/system/userdomain.te.userdomain	2011-11-04 16:05:53.852722681 -0400
++++ serefpolicy-3.10.0/policy/modules/system/userdomain.te	2011-11-04 16:05:53.953722940 -0400
 @@ -69,6 +69,8 @@ attribute userdomain;
  
  # unprivileged user domains


More information about the scm-commits mailing list