rpms/selinux-policy/F-12 modules-minimum.conf, 1.45, 1.46 policy-F12.patch, 1.154, 1.155 selinux-policy.spec, 1.982, 1.983

Daniel J Walsh dwalsh at fedoraproject.org
Wed Dec 16 13:03:07 UTC 2009


Author: dwalsh

Update of /cvs/extras/rpms/selinux-policy/F-12
In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv4645

Modified Files:
	modules-minimum.conf policy-F12.patch selinux-policy.spec 
Log Message:
* Tue Dec 15 2009 Dan Walsh <dwalsh at redhat.com> 3.6.32-59
- Dontaudit udp_socket leaks for xauth_t
- Dontaudit rules for iceauth_t
- Let locate read symlinks on noxattr file systems
- Remove wine from unconfined domain if unconfined pp removed
- Add labels for vhostmd
- Add port 546 as a dhcpc port
- Add labeled for /dev/dahdi
- Add certmonger policy
- Allow sysadm to communicate with racoon and zebra
- Allow dbus service dbus_chat with unconfined_t
- Fixes for xguest
- Add dontaudits for abrt
- file contexts for mythtv
- Lots of fixes for asterisk
- Fix file context for certmaster
- Add log dir for dovecot
- Policy for ksmtuned
- File labeling and fixes for mysql and mysql_safe
- New plugin infrstructure for nagios
- Allow nut_upsd_t dac_override
- File context fixes for nx
- Allow oddjob_mkhomedir to create homedir
- Add pcscd_pub interfaces to be used by xdm
- Add stream connect from fenced to corosync
- Fixes for swat
- Allow fsdaemon to manage scsi devices
- Policy for tgtd
- Policy for vhostmd
- Allow ipsec to create tmp files
- Change label on fusermount



Index: modules-minimum.conf
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/F-12/modules-minimum.conf,v
retrieving revision 1.45
retrieving revision 1.46
diff -u -p -r1.45 -r1.46
--- modules-minimum.conf	9 Dec 2009 19:53:38 -0000	1.45
+++ modules-minimum.conf	16 Dec 2009 13:03:07 -0000	1.46
@@ -233,6 +233,13 @@ certwatch = module
 certmaster = module
 
 # Layer: services
+# Module: certmonger
+#
+# Certificate status monitor and PKI enrollment client
+# 
+certmonger = module
+
+# Layer: services
 # Module: cipe
 #
 # Encrypted tunnel daemon

policy-F12.patch:
 Makefile                                  |    2 
 policy/flask/access_vectors               |    1 
 policy/global_tunables                    |   24 
 policy/mcs                                |   10 
 policy/modules/admin/alsa.te              |    2 
 policy/modules/admin/anaconda.te          |    3 
 policy/modules/admin/brctl.te             |    2 
 policy/modules/admin/certwatch.te         |    2 
 policy/modules/admin/consoletype.te       |    3 
 policy/modules/admin/dmesg.fc             |    2 
 policy/modules/admin/dmesg.te             |   10 
 policy/modules/admin/firstboot.te         |    6 
 policy/modules/admin/kismet.fc            |    2 
 policy/modules/admin/kismet.te            |   14 
 policy/modules/admin/logrotate.te         |   27 
 policy/modules/admin/logwatch.te          |    8 
 policy/modules/admin/mrtg.te              |    1 
 policy/modules/admin/netutils.te          |    2 
 policy/modules/admin/ntop.fc              |    5 
 policy/modules/admin/ntop.if              |  158 ++
 policy/modules/admin/ntop.te              |   40 
 policy/modules/admin/portage.te           |    2 
 policy/modules/admin/prelink.fc           |    1 
 policy/modules/admin/prelink.if           |   23 
 policy/modules/admin/prelink.te           |   77 +
 policy/modules/admin/readahead.te         |    1 
 policy/modules/admin/rpm.fc               |   21 
 policy/modules/admin/rpm.if               |  344 ++++++
 policy/modules/admin/rpm.te               |   98 +
 policy/modules/admin/shorewall.fc         |    6 
 policy/modules/admin/shorewall.if         |   40 
 policy/modules/admin/shorewall.te         |    9 
 policy/modules/admin/smoltclient.fc       |    4 
 policy/modules/admin/smoltclient.if       |    1 
 policy/modules/admin/smoltclient.te       |   66 +
 policy/modules/admin/sudo.if              |   13 
 policy/modules/admin/tmpreaper.te         |   12 
 policy/modules/admin/tzdata.te            |    2 
 policy/modules/admin/usermanage.if        |   11 
 policy/modules/admin/usermanage.te        |   35 
 policy/modules/admin/vbetool.te           |   14 
 policy/modules/admin/vpn.te               |    4 
 policy/modules/apps/calamaris.te          |    7 
 policy/modules/apps/chrome.fc             |    2 
 policy/modules/apps/chrome.if             |   86 +
 policy/modules/apps/chrome.te             |   78 +
 policy/modules/apps/cpufreqselector.te    |    2 
 policy/modules/apps/execmem.fc            |   42 
 policy/modules/apps/execmem.if            |  104 +
 policy/modules/apps/execmem.te            |   11 
 policy/modules/apps/firewallgui.fc        |    3 
 policy/modules/apps/firewallgui.if        |   23 
 policy/modules/apps/firewallgui.te        |   64 +
 policy/modules/apps/gitosis.if            |   45 
 policy/modules/apps/gnome.fc              |   12 
 policy/modules/apps/gnome.if              |  170 +++
 policy/modules/apps/gnome.te              |   99 +
 policy/modules/apps/gpg.te                |   20 
 policy/modules/apps/java.fc               |   24 
 policy/modules/apps/java.if               |  114 +-
 policy/modules/apps/java.te               |   19 
 policy/modules/apps/kdumpgui.fc           |    2 
 policy/modules/apps/kdumpgui.if           |    2 
 policy/modules/apps/kdumpgui.te           |   67 +
 policy/modules/apps/livecd.fc             |    2 
 policy/modules/apps/livecd.if             |   52 
 policy/modules/apps/livecd.te             |   28 
 policy/modules/apps/loadkeys.te           |    6 
 policy/modules/apps/mono.fc               |    2 
 policy/modules/apps/mono.if               |  101 +
 policy/modules/apps/mono.te               |    9 
 policy/modules/apps/mozilla.fc            |    1 
 policy/modules/apps/mozilla.if            |   68 +
 policy/modules/apps/mozilla.te            |   28 
 policy/modules/apps/nsplugin.fc           |   11 
 policy/modules/apps/nsplugin.if           |  323 +++++
 policy/modules/apps/nsplugin.te           |  295 +++++
 policy/modules/apps/openoffice.fc         |    3 
 policy/modules/apps/openoffice.if         |   93 +
 policy/modules/apps/openoffice.te         |   11 
 policy/modules/apps/podsleuth.te          |    4 
 policy/modules/apps/ptchown.if            |   25 
 policy/modules/apps/pulseaudio.if         |    2 
 policy/modules/apps/pulseaudio.te         |   13 
 policy/modules/apps/qemu.fc               |    4 
 policy/modules/apps/qemu.if               |  189 +++
 policy/modules/apps/qemu.te               |   85 +
 policy/modules/apps/sambagui.fc           |    1 
 policy/modules/apps/sambagui.if           |    2 
 policy/modules/apps/sambagui.te           |   60 +
 policy/modules/apps/sandbox.fc            |    1 
 policy/modules/apps/sandbox.if            |  188 +++
 policy/modules/apps/sandbox.te            |  331 +++++
 policy/modules/apps/screen.if             |    8 
 policy/modules/apps/sectoolm.fc           |    6 
 policy/modules/apps/sectoolm.if           |    3 
 policy/modules/apps/sectoolm.te           |  120 ++
 policy/modules/apps/seunshare.fc          |    2 
 policy/modules/apps/seunshare.if          |   81 +
 policy/modules/apps/seunshare.te          |   42 
 policy/modules/apps/slocate.te            |    1 
 policy/modules/apps/vmware.te             |    1 
 policy/modules/apps/wine.fc               |   24 
 policy/modules/apps/wine.if               |  115 ++
 policy/modules/apps/wine.te               |   34 
 policy/modules/kernel/corecommands.fc     |   45 
 policy/modules/kernel/corecommands.if     |   21 
 policy/modules/kernel/corenetwork.te.in   |   49 
 policy/modules/kernel/devices.fc          |   12 
 policy/modules/kernel/devices.if          |  309 +++++
 policy/modules/kernel/devices.te          |   25 
 policy/modules/kernel/domain.if           |  170 ++-
 policy/modules/kernel/domain.te           |   89 +
 policy/modules/kernel/files.fc            |    5 
 policy/modules/kernel/files.if            |  438 +++++++
 policy/modules/kernel/files.te            |    7 
 policy/modules/kernel/filesystem.fc       |    2 
 policy/modules/kernel/filesystem.if       |  256 ++++
 policy/modules/kernel/filesystem.te       |   16 
 policy/modules/kernel/kernel.if           |   98 +
 policy/modules/kernel/kernel.te           |   32 
 policy/modules/kernel/selinux.if          |   25 
 policy/modules/kernel/storage.fc          |    2 
 policy/modules/kernel/storage.if          |    3 
 policy/modules/kernel/terminal.fc         |    1 
 policy/modules/kernel/terminal.if         |   65 +
 policy/modules/kernel/terminal.te         |    1 
 policy/modules/roles/guest.te             |    8 
 policy/modules/roles/staff.te             |  124 --
 policy/modules/roles/sysadm.te            |  125 --
 policy/modules/roles/unconfineduser.fc    |    8 
 policy/modules/roles/unconfineduser.if    |  667 +++++++++++
 policy/modules/roles/unconfineduser.te    |  447 +++++++
 policy/modules/roles/unprivuser.te        |  127 --
 policy/modules/roles/xguest.te            |   69 +
 policy/modules/services/abrt.fc           |    6 
 policy/modules/services/abrt.if           |  102 +
 policy/modules/services/abrt.te           |  117 +-
 policy/modules/services/afs.fc            |    1 
 policy/modules/services/afs.te            |    3 
 policy/modules/services/aisexec.fc        |   12 
 policy/modules/services/aisexec.if        |  106 +
 policy/modules/services/aisexec.te        |  112 +
 policy/modules/services/amavis.te         |    2 
 policy/modules/services/apache.fc         |   57 -
 policy/modules/services/apache.if         |  448 +++++--
 policy/modules/services/apache.te         |  453 ++++++--
 policy/modules/services/apm.te            |    6 
 policy/modules/services/arpwatch.te       |    2 
 policy/modules/services/asterisk.if       |   39 
 policy/modules/services/asterisk.te       |   36 
 policy/modules/services/automount.te      |    2 
 policy/modules/services/avahi.te          |   10 
 policy/modules/services/bind.if           |   40 
 policy/modules/services/bitlbee.te        |    2 
 policy/modules/services/bluetooth.if      |   21 
 policy/modules/services/bluetooth.te      |   11 
 policy/modules/services/ccs.fc            |    8 
 policy/modules/services/ccs.te            |   33 
 policy/modules/services/certmaster.fc     |    3 
 policy/modules/services/certmaster.te     |    2 
 policy/modules/services/certmonger.fc     |    6 
 policy/modules/services/certmonger.if     |  217 +++
 policy/modules/services/certmonger.te     |   74 +
 policy/modules/services/chronyd.fc        |   11 
 policy/modules/services/chronyd.if        |  105 +
 policy/modules/services/chronyd.te        |   67 +
 policy/modules/services/clamav.te         |   18 
 policy/modules/services/clogd.fc          |    4 
 policy/modules/services/clogd.if          |   98 +
 policy/modules/services/clogd.te          |   62 +
 policy/modules/services/cobbler.fc        |    2 
 policy/modules/services/cobbler.if        |   44 
 policy/modules/services/cobbler.te        |    5 
 policy/modules/services/consolekit.fc     |    3 
 policy/modules/services/consolekit.if     |   39 
 policy/modules/services/consolekit.te     |   25 
 policy/modules/services/corosync.fc       |   13 
 policy/modules/services/corosync.if       |  108 +
 policy/modules/services/corosync.te       |  109 +
 policy/modules/services/courier.if        |   18 
 policy/modules/services/courier.te        |    1 
 policy/modules/services/cron.fc           |    6 
 policy/modules/services/cron.if           |   74 +
 policy/modules/services/cron.te           |   84 +
 policy/modules/services/cups.fc           |   13 
 policy/modules/services/cups.te           |   52 
 policy/modules/services/cvs.te            |    1 
 policy/modules/services/cyrus.te          |    1 
 policy/modules/services/dbus.if           |   54 
 policy/modules/services/dbus.te           |   25 
 policy/modules/services/dcc.te            |    8 
 policy/modules/services/ddclient.if       |   25 
 policy/modules/services/devicekit.fc      |    2 
 policy/modules/services/devicekit.if      |   22 
 policy/modules/services/devicekit.te      |   60 -
 policy/modules/services/dnsmasq.te        |   12 
 policy/modules/services/dovecot.fc        |    1 
 policy/modules/services/dovecot.te        |   31 
 policy/modules/services/exim.te           |    5 
 policy/modules/services/fail2ban.if       |   21 
 policy/modules/services/fail2ban.te       |    2 
 policy/modules/services/fetchmail.te      |    3 
 policy/modules/services/fprintd.te        |    5 
 policy/modules/services/ftp.te            |   60 -
 policy/modules/services/git.fc            |    8 
 policy/modules/services/git.if            |  286 +++++
 policy/modules/services/git.te            |  166 ++
 policy/modules/services/gpm.te            |    3 
 policy/modules/services/gpsd.fc           |    5 
 policy/modules/services/gpsd.if           |   27 
 policy/modules/services/gpsd.te           |   14 
 policy/modules/services/hal.fc            |    1 
 policy/modules/services/hal.if            |   18 
 policy/modules/services/hal.te            |   51 
 policy/modules/services/howl.te           |    2 
 policy/modules/services/inetd.fc          |    2 
 policy/modules/services/inetd.te          |    4 
 policy/modules/services/irqbalance.te     |    4 
 policy/modules/services/kerberos.if       |    6 
 policy/modules/services/kerberos.te       |   16 
 policy/modules/services/kerneloops.te     |    2 
 policy/modules/services/ksmtuned.fc       |    5 
 policy/modules/services/ksmtuned.if       |   76 +
 policy/modules/services/ksmtuned.te       |   46 
 policy/modules/services/ktalk.te          |    1 
 policy/modules/services/lircd.fc          |    2 
 policy/modules/services/lircd.if          |    9 
 policy/modules/services/lircd.te          |   25 
 policy/modules/services/mailman.te        |    4 
 policy/modules/services/memcached.te      |    4 
 policy/modules/services/milter.if         |    2 
 policy/modules/services/modemmanager.te   |    5 
 policy/modules/services/mta.fc            |    2 
 policy/modules/services/mta.if            |   32 
 policy/modules/services/mta.te            |   36 
 policy/modules/services/munin.fc          |    3 
 policy/modules/services/munin.te          |    3 
 policy/modules/services/mysql.fc          |    1 
 policy/modules/services/mysql.te          |   23 
 policy/modules/services/nagios.fc         |   46 
 policy/modules/services/nagios.if         |  126 ++
 policy/modules/services/nagios.te         |  190 ++-
 policy/modules/services/networkmanager.fc |   15 
 policy/modules/services/networkmanager.if |   65 +
 policy/modules/services/networkmanager.te |  118 +-
 policy/modules/services/nis.fc            |    5 
 policy/modules/services/nis.if            |   87 +
 policy/modules/services/nis.te            |   13 
 policy/modules/services/nscd.if           |   18 
 policy/modules/services/nscd.te           |   21 
 policy/modules/services/nslcd.if          |    8 
 policy/modules/services/ntop.fc           |    1 
 policy/modules/services/ntop.te           |   20 
 policy/modules/services/ntp.if            |   46 
 policy/modules/services/ntp.te            |    8 
 policy/modules/services/nut.fc            |   16 
 policy/modules/services/nut.if            |   58 +
 policy/modules/services/nut.te            |  188 +++
 policy/modules/services/nx.fc             |   10 
 policy/modules/services/nx.if             |   67 +
 policy/modules/services/nx.te             |   13 
 policy/modules/services/oddjob.if         |    1 
 policy/modules/services/oddjob.te         |    5 
 policy/modules/services/openvpn.te        |    2 
 policy/modules/services/pcscd.if          |   41 
 policy/modules/services/pcscd.te          |    4 
 policy/modules/services/pegasus.te        |   28 
 policy/modules/services/plymouth.fc       |    5 
 policy/modules/services/plymouth.if       |  304 +++++
 policy/modules/services/plymouth.te       |  102 +
 policy/modules/services/policykit.fc      |    5 
 policy/modules/services/policykit.if      |   71 +
 policy/modules/services/policykit.te      |   67 -
 policy/modules/services/portreserve.te    |    1 
 policy/modules/services/postfix.fc        |    2 
 policy/modules/services/postfix.if        |  150 ++
 policy/modules/services/postfix.te        |  142 ++
 policy/modules/services/postgresql.fc     |   16 
 policy/modules/services/postgresql.if     |   43 
 policy/modules/services/postgresql.te     |    9 
 policy/modules/services/ppp.if            |    6 
 policy/modules/services/ppp.te            |   16 
 policy/modules/services/prelude.te        |    3 
 policy/modules/services/privoxy.fc        |    3 
 policy/modules/services/privoxy.te        |    3 
 policy/modules/services/procmail.te       |   12 
 policy/modules/services/pyzor.fc          |    4 
 policy/modules/services/pyzor.if          |   47 
 policy/modules/services/pyzor.te          |   37 
 policy/modules/services/radvd.te          |    1 
 policy/modules/services/razor.fc          |    1 
 policy/modules/services/razor.if          |   42 
 policy/modules/services/razor.te          |   32 
 policy/modules/services/rgmanager.fc      |    8 
 policy/modules/services/rgmanager.if      |   59 +
 policy/modules/services/rgmanager.te      |   83 +
 policy/modules/services/rhcs.fc           |   22 
 policy/modules/services/rhcs.if           |  348 ++++++
 policy/modules/services/rhcs.te           |  398 +++++++
 policy/modules/services/ricci.te          |   30 
 policy/modules/services/rpc.if            |    7 
 policy/modules/services/rpc.te            |   19 
 policy/modules/services/rpcbind.if        |   20 
 policy/modules/services/rpcbind.te        |    1 
 policy/modules/services/rsync.te          |   23 
 policy/modules/services/rtkit.if          |   20 
 policy/modules/services/rtkit.te          |    4 
 policy/modules/services/samba.fc          |    4 
 policy/modules/services/samba.if          |  104 +
 policy/modules/services/samba.te          |   91 +
 policy/modules/services/sasl.te           |   15 
 policy/modules/services/sendmail.if       |  137 ++
 policy/modules/services/sendmail.te       |   87 +
 policy/modules/services/setroubleshoot.fc |    2 
 policy/modules/services/setroubleshoot.if |  124 ++
 policy/modules/services/setroubleshoot.te |   83 +
 policy/modules/services/smartmon.te       |   17 
 policy/modules/services/snmp.if           |   38 
 policy/modules/services/snmp.te           |    4 
 policy/modules/services/snort.te          |    1 
 policy/modules/services/spamassassin.fc   |   15 
 policy/modules/services/spamassassin.if   |   89 +
 policy/modules/services/spamassassin.te   |  139 ++
 policy/modules/services/squid.te          |    9 
 policy/modules/services/ssh.fc            |    2 
 policy/modules/services/ssh.if            |  207 +++
 policy/modules/services/ssh.te            |  155 ++
 policy/modules/services/sssd.fc           |    5 
 policy/modules/services/sssd.if           |   62 +
 policy/modules/services/sssd.te           |   15 
 policy/modules/services/sysstat.te        |    5 
 policy/modules/services/tftp.fc           |    2 
 policy/modules/services/tgtd.fc           |    3 
 policy/modules/services/tgtd.if           |   28 
 policy/modules/services/tgtd.te           |   69 +
 policy/modules/services/tor.te            |   13 
 policy/modules/services/tuned.fc          |    6 
 policy/modules/services/tuned.if          |  140 ++
 policy/modules/services/tuned.te          |   59 +
 policy/modules/services/uucp.te           |   10 
 policy/modules/services/vhostmd.fc        |    6 
 policy/modules/services/vhostmd.if        |  228 ++++
 policy/modules/services/vhostmd.te        |   87 +
 policy/modules/services/virt.fc           |   14 
 policy/modules/services/virt.if           |  210 +++
 policy/modules/services/virt.te           |  283 ++++-
 policy/modules/services/w3c.te            |    7 
 policy/modules/services/xserver.fc        |   45 
 policy/modules/services/xserver.if        |  637 ++++++++++-
 policy/modules/services/xserver.te        |  382 +++++-
 policy/modules/services/zebra.if          |   20 
 policy/modules/system/application.if      |   20 
 policy/modules/system/application.te      |   12 
 policy/modules/system/authlogin.fc        |    9 
 policy/modules/system/authlogin.if        |  210 +++
 policy/modules/system/authlogin.te        |   11 
 policy/modules/system/fstools.fc          |    3 
 policy/modules/system/fstools.te          |    7 
 policy/modules/system/init.fc             |    7 
 policy/modules/system/init.if             |  184 +++
 policy/modules/system/init.te             |  292 ++++-
 policy/modules/system/ipsec.fc            |    7 
 policy/modules/system/ipsec.if            |   45 
 policy/modules/system/ipsec.te            |   78 +
 policy/modules/system/iptables.fc         |   17 
 policy/modules/system/iptables.if         |   97 +
 policy/modules/system/iptables.te         |   22 
 policy/modules/system/iscsi.if            |   40 
 policy/modules/system/iscsi.te            |    8 
 policy/modules/system/kdump.te            |    5 
 policy/modules/system/libraries.fc        |  186 ++-
 policy/modules/system/libraries.if        |    5 
 policy/modules/system/libraries.te        |   18 
 policy/modules/system/locallogin.te       |   30 
 policy/modules/system/logging.fc          |   12 
 policy/modules/system/logging.if          |   20 
 policy/modules/system/logging.te          |   38 
 policy/modules/system/lvm.if              |   39 
 policy/modules/system/lvm.te              |   31 
 policy/modules/system/miscfiles.fc        |    1 
 policy/modules/system/miscfiles.if        |   60 +
 policy/modules/system/miscfiles.te        |    2 
 policy/modules/system/modutils.fc         |    1 
 policy/modules/system/modutils.if         |   47 
 policy/modules/system/modutils.te         |   56 
 policy/modules/system/mount.fc            |    7 
 policy/modules/system/mount.if            |   82 +
 policy/modules/system/mount.te            |   86 +
 policy/modules/system/raid.fc             |    2 
 policy/modules/system/raid.te             |    8 
 policy/modules/system/selinuxutil.fc      |   17 
 policy/modules/system/selinuxutil.if      |  309 +++++
 policy/modules/system/selinuxutil.te      |  229 +---
 policy/modules/system/setrans.if          |   20 
 policy/modules/system/sysnetwork.fc       |   10 
 policy/modules/system/sysnetwork.if       |  114 +-
 policy/modules/system/sysnetwork.te       |   80 +
 policy/modules/system/udev.fc             |    3 
 policy/modules/system/udev.if             |   39 
 policy/modules/system/udev.te             |   39 
 policy/modules/system/unconfined.fc       |   15 
 policy/modules/system/unconfined.if       |  443 -------
 policy/modules/system/unconfined.te       |  224 ---
 policy/modules/system/userdomain.fc       |    7 
 policy/modules/system/userdomain.if       | 1691 +++++++++++++++++++++++-------
 policy/modules/system/userdomain.te       |   51 
 policy/modules/system/xen.fc              |    6 
 policy/modules/system/xen.if              |   47 
 policy/modules/system/xen.te              |  144 ++
 policy/support/obj_perm_sets.spt          |   31 
 policy/users                              |   13 
 412 files changed, 21403 insertions(+), 2828 deletions(-)

Index: policy-F12.patch
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/F-12/policy-F12.patch,v
retrieving revision 1.154
retrieving revision 1.155
diff -u -p -r1.154 -r1.155
--- policy-F12.patch	15 Dec 2009 16:10:11 -0000	1.154
+++ policy-F12.patch	16 Dec 2009 13:03:07 -0000	1.155
@@ -2211,7 +2211,7 @@ diff -b -B --ignore-all-space --exclude-
 +
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/chrome.te serefpolicy-3.6.32/policy/modules/apps/chrome.te
 --- nsaserefpolicy/policy/modules/apps/chrome.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.32/policy/modules/apps/chrome.te	2009-12-03 13:45:10.000000000 -0500
++++ serefpolicy-3.6.32/policy/modules/apps/chrome.te	2009-12-15 15:31:21.000000000 -0500
 @@ -0,0 +1,78 @@
 +policy_module(chrome,1.0.0)
 +
@@ -2351,8 +2351,8 @@ diff -b -B --ignore-all-space --exclude-
 +/opt/Komodo-Edit-5/lib/mozilla/komodo-bin -- gen_context(system_u:object_r:execmem_exec_t,s0)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem.if serefpolicy-3.6.32/policy/modules/apps/execmem.if
 --- nsaserefpolicy/policy/modules/apps/execmem.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.32/policy/modules/apps/execmem.if	2009-12-03 13:45:10.000000000 -0500
-@@ -0,0 +1,80 @@
++++ serefpolicy-3.6.32/policy/modules/apps/execmem.if	2009-12-15 15:25:07.000000000 -0500
+@@ -0,0 +1,104 @@
 +## <summary>execmem domain</summary>
 +
 +########################################
@@ -2433,6 +2433,30 @@ diff -b -B --ignore-all-space --exclude-
 +		xserver_role($2, $1_execmem_t)
 +	')
 +')
++
++########################################
++## <summary>
++##	Execute a execmem_exec file
++##	in the specified domain.
++## </summary>
++## <param name="domain">
++##	<summary>
++##	Domain allowed access.
++##	</summary>
++## </param>
++## <param name="target_domain">
++##	<summary>
++##	The type of the new process.
++##	</summary>
++## </param>
++#
++interface(`execmem_domtrans',`
++	gen_require(`
++		type execmem_exec_t;
++	')
++
++	domtrans_pattern($1, execmem_exec_t, $2)
++')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem.te serefpolicy-3.6.32/policy/modules/apps/execmem.te
 --- nsaserefpolicy/policy/modules/apps/execmem.te	1969-12-31 19:00:00.000000000 -0500
 +++ serefpolicy-3.6.32/policy/modules/apps/execmem.te	2009-12-03 13:45:10.000000000 -0500
@@ -5852,8 +5876,8 @@ diff -b -B --ignore-all-space --exclude-
 +')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/seunshare.te serefpolicy-3.6.32/policy/modules/apps/seunshare.te
 --- nsaserefpolicy/policy/modules/apps/seunshare.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.32/policy/modules/apps/seunshare.te	2009-12-03 13:45:10.000000000 -0500
-@@ -0,0 +1,43 @@
++++ serefpolicy-3.6.32/policy/modules/apps/seunshare.te	2009-12-15 15:30:08.000000000 -0500
+@@ -0,0 +1,42 @@
 +policy_module(seunshare,1.0.0)
 +
 +########################################
@@ -5871,10 +5895,9 @@ diff -b -B --ignore-all-space --exclude-
 +# seunshare local policy
 +#
 +
-+allow seunshare_t self:process { fork setexec signal };
-+allow seunshare_t self:capability { setuid dac_override setpcap sys_admin };
-+allow seunshare_t self:process { getcap setcap };
++allow seunshare_t self:process { fork setexec signal getcap setcap };
 +
++allow seunshare_t self:capability { setuid dac_override setpcap sys_admin };
 +allow seunshare_t self:fifo_file rw_file_perms;
 +allow seunshare_t self:unix_stream_socket create_stream_socket_perms;
 +
@@ -6126,7 +6149,7 @@ diff -b -B --ignore-all-space --exclude-
  ')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.fc serefpolicy-3.6.32/policy/modules/kernel/corecommands.fc
 --- nsaserefpolicy/policy/modules/kernel/corecommands.fc	2009-09-16 10:01:19.000000000 -0400
-+++ serefpolicy-3.6.32/policy/modules/kernel/corecommands.fc	2009-12-06 11:18:47.000000000 -0500
++++ serefpolicy-3.6.32/policy/modules/kernel/corecommands.fc	2009-12-15 15:09:33.000000000 -0500
 @@ -1,4 +1,4 @@
 -
 +c
@@ -6286,7 +6309,14 @@ diff -b -B --ignore-all-space --exclude-
  ')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.te.in serefpolicy-3.6.32/policy/modules/kernel/corenetwork.te.in
 --- nsaserefpolicy/policy/modules/kernel/corenetwork.te.in	2009-09-16 10:01:19.000000000 -0400
-+++ serefpolicy-3.6.32/policy/modules/kernel/corenetwork.te.in	2009-12-09 09:43:30.000000000 -0500
++++ serefpolicy-3.6.32/policy/modules/kernel/corenetwork.te.in	2009-12-15 15:01:52.000000000 -0500
+@@ -1,5 +1,5 @@
+ 
+-policy_module(corenetwork, 1.12.1)
++policy_module(corenetwork, 1.13.0)
+ 
+ ########################################
+ #
 @@ -65,6 +65,7 @@
  type server_packet_t, packet_type, server_packet_type;
  
@@ -6358,7 +6388,7 @@ diff -b -B --ignore-all-space --exclude-
  network_port(memcache, tcp,11211,s0, udp,11211,s0)
  network_port(mmcc, tcp,5050,s0, udp,5050,s0)
  network_port(monopd, tcp,1234,s0)
-@@ -138,21 +148,29 @@
+@@ -138,24 +148,33 @@
  network_port(mysqld, tcp,1186,s0, tcp,3306,s0)
  portcon tcp 63132-63163 gen_context(system_u:object_r:mysqld_port_t, s0)
  network_port(nessus, tcp,1241,s0)
@@ -6389,7 +6419,11 @@ diff -b -B --ignore-all-space --exclude-
  network_port(printer, tcp,515,s0)
  network_port(ptal, tcp,5703,s0)
  network_port(pulseaudio, tcp,4713,s0)
-@@ -171,29 +189,37 @@
++network_port(puppet, tcp, 8140, s0)
+ network_port(pxe, udp,4011,s0)
+ network_port(pyzor, udp,24441,s0)
+ network_port(radacct, udp,1646,s0, udp,1813,s0)
+@@ -171,29 +190,37 @@
  network_port(rsync, tcp,873,s0, udp,873,s0)
  network_port(rwho, udp,513,s0)
  network_port(sap, tcp,9875,s0, udp,9875,s0)
@@ -6430,7 +6464,7 @@ diff -b -B --ignore-all-space --exclude-
  network_port(xdmcp, udp,177,s0, tcp,177,s0)
  network_port(xen, tcp,8002,s0)
  network_port(xfs, tcp,7100,s0)
-@@ -222,6 +248,8 @@
+@@ -222,6 +249,8 @@
  type node_t, node_type;
  sid node gen_context(system_u:object_r:node_t,s0 - mls_systemhigh)
  
@@ -6441,27 +6475,49 @@ diff -b -B --ignore-all-space --exclude-
  #network_node(multicast, s0 - mls_systemhigh, ff00::, ff00::)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.fc serefpolicy-3.6.32/policy/modules/kernel/devices.fc
 --- nsaserefpolicy/policy/modules/kernel/devices.fc	2009-09-16 10:01:19.000000000 -0400
-+++ serefpolicy-3.6.32/policy/modules/kernel/devices.fc	2009-12-12 07:47:41.000000000 -0500
-@@ -17,6 +17,7 @@
++++ serefpolicy-3.6.32/policy/modules/kernel/devices.fc	2009-12-15 15:08:19.000000000 -0500
+@@ -16,13 +16,16 @@
+ /dev/audio.*		-c	gen_context(system_u:object_r:sound_device_t,s0)
  /dev/autofs.*		-c	gen_context(system_u:object_r:autofs_device_t,s0)
  /dev/beep		-c	gen_context(system_u:object_r:sound_device_t,s0)
++/dev/btrfs-control	-c	gen_context(system_u:object_r:lvm_control_t,s0)
  /dev/controlD64		-c	gen_context(system_u:object_r:xserver_misc_device_t,s0)
 +/dev/dahdi/.*		-c	gen_context(system_u:object_r:sound_device_t,s0)
  /dev/dmfm		-c	gen_context(system_u:object_r:sound_device_t,s0)
  /dev/dmmidi.*		-c	gen_context(system_u:object_r:sound_device_t,s0)
  /dev/dsp.*		-c	gen_context(system_u:object_r:sound_device_t,s0)
-@@ -47,8 +48,10 @@
+ /dev/efirtc		-c	gen_context(system_u:object_r:clock_device_t,s0)
+ /dev/elographics/e2201	-c	gen_context(system_u:object_r:mouse_device_t,s0)
+ /dev/em8300.*		-c	gen_context(system_u:object_r:v4l_device_t,s0)
++/dev/etherd/.+		-c	gen_context(system_u:object_r:lvm_control_t,s0)
+ /dev/event.*		-c	gen_context(system_u:object_r:event_device_t,s0)
+ /dev/evtchn		-c	gen_context(system_u:object_r:xen_device_t,s0)
+ /dev/fb[0-9]*		-c	gen_context(system_u:object_r:framebuf_device_t,s0)
+@@ -47,8 +50,10 @@
  /dev/kmem		-c	gen_context(system_u:object_r:memory_device_t,mls_systemhigh)
  /dev/kmsg		-c	gen_context(system_u:object_r:kmsg_device_t,mls_systemhigh)
  /dev/kqemu		-c	gen_context(system_u:object_r:qemu_device_t,s0)
 +/dev/ksm		-c	gen_context(system_u:object_r:ksm_device_t,s0)
  /dev/kvm		-c	gen_context(system_u:object_r:kvm_device_t,s0)
  /dev/lik.*		-c	gen_context(system_u:object_r:event_device_t,s0)
-+/dev/lirc[0-9]+        -c      gen_context(system_u:object_r:lirc_device_t,s0)
++/dev/lirc[0-9]+	-c	gen_context(system_u:object_r:lirc_device_t,s0)
  /dev/lircm		-c	gen_context(system_u:object_r:mouse_device_t,s0)
  /dev/logibm		-c	gen_context(system_u:object_r:mouse_device_t,s0)
  /dev/lp.*		-c	gen_context(system_u:object_r:printer_device_t,s0)
-@@ -82,6 +85,7 @@
+@@ -61,10 +66,12 @@
+ /dev/midi.*		-c	gen_context(system_u:object_r:sound_device_t,s0)
+ /dev/mixer.*		-c	gen_context(system_u:object_r:sound_device_t,s0)
+ /dev/mmetfgrab		-c	gen_context(system_u:object_r:scanner_device_t,s0)
++/dev/modem		-c	gen_context(system_u:object_r:modem_device_t,s0)
+ /dev/mpu401.*		-c	gen_context(system_u:object_r:sound_device_t,s0)
+ /dev/msr.*		-c	gen_context(system_u:object_r:cpu_device_t,s0)
+ /dev/network_latency	-c	gen_context(system_u:object_r:netcontrol_device_t,s0)
+ /dev/network_throughput	-c	gen_context(system_u:object_r:netcontrol_device_t,s0)
++/dev/noz.* 		-c	gen_context(system_u:object_r:modem_device_t,s0)
+ /dev/null		-c	gen_context(system_u:object_r:null_device_t,s0)
+ /dev/nvidia.*		-c	gen_context(system_u:object_r:xserver_misc_device_t,s0)
+ /dev/nvram		-c	gen_context(system_u:object_r:nvram_device_t,mls_systemhigh)
+@@ -82,6 +89,7 @@
  /dev/radio.*		-c	gen_context(system_u:object_r:v4l_device_t,s0)
  /dev/random		-c	gen_context(system_u:object_r:random_device_t,s0)
  /dev/raw1394.*		-c	gen_context(system_u:object_r:v4l_device_t,s0)
@@ -6469,44 +6525,21 @@ diff -b -B --ignore-all-space --exclude-
  /dev/(misc/)?rtc[0-9]*	-c	gen_context(system_u:object_r:clock_device_t,s0)
  /dev/sequencer		-c	gen_context(system_u:object_r:sound_device_t,s0)
  /dev/sequencer2		-c	gen_context(system_u:object_r:sound_device_t,s0)
-@@ -101,7 +105,7 @@
+@@ -101,7 +109,8 @@
  /dev/usbscanner		-c	gen_context(system_u:object_r:scanner_device_t,s0)
  ')
  /dev/vbi.*		-c	gen_context(system_u:object_r:v4l_device_t,s0)
 -/dev/vboxadd.*		-c	gen_context(system_u:object_r:xserver_misc_device_t,s0)
 +/dev/vbox.*		-c	gen_context(system_u:object_r:xserver_misc_device_t,s0)
++/dev/vga_arbiter	-c	gen_context(system_u:object_r:xserver_misc_device_t,s0)
  /dev/vmmon		-c	gen_context(system_u:object_r:vmware_device_t,s0)
  /dev/vmnet.*		-c	gen_context(system_u:object_r:vmware_device_t,s0)
  /dev/video.*		-c	gen_context(system_u:object_r:v4l_device_t,s0)
-@@ -138,9 +142,14 @@
- /dev/input/uinput	-c	gen_context(system_u:object_r:event_device_t,s0)
- 
- /dev/mapper/control	-c	gen_context(system_u:object_r:lvm_control_t,s0)
-+/dev/btrfs-control	-c	gen_context(system_u:object_r:lvm_control_t,s0)
-+/dev/etherd/.+		-c	gen_context(system_u:object_r:lvm_control_t,s0)
- 
-+/dev/modem -c	gen_context(system_u:object_r:modem_device_t,s0)
- /dev/mvideo/.*		-c	gen_context(system_u:object_r:xserver_misc_device_t,s0)
- 
-+/dev/noz.* 		-c	gen_context(system_u:object_r:modem_device_t,s0)
-+
- /dev/pts(/.*)?			<<none>>
- 
- /dev/s(ou)?nd/.*	-c	gen_context(system_u:object_r:sound_device_t,s0)
-@@ -148,6 +157,8 @@
- /dev/touchscreen/ucb1x00 -c	gen_context(system_u:object_r:mouse_device_t,s0)
- /dev/touchscreen/mk712	-c	gen_context(system_u:object_r:mouse_device_t,s0)
- 
-+/dev/vga_arbiter	-c	gen_context(system_u:object_r:xserver_misc_device_t,s0)
-+
- /dev/usb/dc2xx.*	-c	gen_context(system_u:object_r:scanner_device_t,s0)
- /dev/usb/lp.*		-c	gen_context(system_u:object_r:printer_device_t,s0)
- /dev/usb/mdc800.*	-c	gen_context(system_u:object_r:scanner_device_t,s0)
-@@ -168,6 +179,7 @@
+@@ -168,6 +176,7 @@
  
  ifdef(`distro_redhat',`
  # originally from named.fc
-+/var/named/chroot/dev -d	gen_context(system_u:object_r:device_t,s0)
++/var/named/chroot/dev	-d	gen_context(system_u:object_r:device_t,s0)
  /var/named/chroot/dev/null -c	gen_context(system_u:object_r:null_device_t,s0)
  /var/named/chroot/dev/random -c	gen_context(system_u:object_r:random_device_t,s0)
  /var/named/chroot/dev/zero -c	gen_context(system_u:object_r:zero_device_t,s0)
@@ -8872,7 +8905,7 @@ diff -b -B --ignore-all-space --exclude-
 +gen_user(guest_u, user, guest_r, s0, s0)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/staff.te serefpolicy-3.6.32/policy/modules/roles/staff.te
 --- nsaserefpolicy/policy/modules/roles/staff.te	2009-09-16 10:01:19.000000000 -0400
-+++ serefpolicy-3.6.32/policy/modules/roles/staff.te	2009-12-06 10:20:16.000000000 -0500
++++ serefpolicy-3.6.32/policy/modules/roles/staff.te	2009-12-15 15:29:13.000000000 -0500
 @@ -10,161 +10,121 @@
  
  userdom_unpriv_user_template(staff)
@@ -8934,111 +8967,111 @@ diff -b -B --ignore-all-space --exclude-
 -
 -optional_policy(`
 -	gift_role(staff_r, staff_t)
-+	sudo_role_template(staff, staff_r, staff_t)
++	auditadm_role_change(staff_r)
  ')
  
  optional_policy(`
 -	gnome_role(staff_r, staff_t)
-+	auditadm_role_change(staff_r)
++	kerneloops_manage_tmp_files(staff_t)
  ')
  
  optional_policy(`
 -	gpg_role(staff_r, staff_t)
-+	firewallgui_dbus_chat(staff_t)
++	logadm_role_change(staff_r)
  ')
  
  optional_policy(`
 -	irc_role(staff_r, staff_t)
-+	logadm_role_change(staff_r)
++	postgresql_role(staff_r, staff_t)
  ')
  
  optional_policy(`
 -	java_role(staff_r, staff_t)
-+	kerneloops_manage_tmp_files(staff_t)
++	rtkit_daemon_system_domain(staff_t)
  ')
  
  optional_policy(`
 -	lockdev_role(staff_r, staff_t)
-+	postgresql_role(staff_r, staff_t)
++	secadm_role_change(staff_r)
  ')
  
  optional_policy(`
 -	lpd_role(staff_r, staff_t)
-+	rtkit_daemon_system_domain(staff_t)
++	ssh_role_template(staff, staff_r, staff_t)
  ')
  
  optional_policy(`
 -	mozilla_role(staff_r, staff_t)
-+	secadm_role_change(staff_r)
++	sudo_role_template(staff, staff_r, staff_t)
  ')
  
  optional_policy(`
 -	mplayer_role(staff_r, staff_t)
-+	ssh_role_template(staff, staff_r, staff_t)
++	sysadm_role_change(staff_r)
  ')
  
  optional_policy(`
 -	mta_role(staff_r, staff_t)
-+	sysadm_role_change(staff_r)
++	usernetctl_run(staff_t, staff_r)
  ')
  
  optional_policy(`
 -	oident_manage_user_content(staff_t)
 -	oident_relabel_user_content(staff_t)
-+	usernetctl_run(staff_t, staff_r)
- ')
- 
- optional_policy(`
--	pyzor_role(staff_r, staff_t)
 +	unconfined_role_change(staff_r)
  ')
  
  optional_policy(`
--	razor_role(staff_r, staff_t)
+-	pyzor_role(staff_r, staff_t)
 +	webadm_role_change(staff_r)
  ')
  
 -optional_policy(`
--	rssh_role(staff_r, staff_t)
+-	razor_role(staff_r, staff_t)
 -')
 +domain_read_all_domains_state(staff_t)
 +domain_getattr_all_domains(staff_t)
 +domain_obj_id_change_exemption(staff_t)
  
 -optional_policy(`
--	screen_role_template(staff, staff_r, staff_t)
+-	rssh_role(staff_r, staff_t)
 -')
 +files_read_kernel_modules(staff_t)
  
 -optional_policy(`
--	secadm_role_change(staff_r)
+-	screen_role_template(staff, staff_r, staff_t)
 -')
 +kernel_read_fs_sysctls(staff_t)
  
 -optional_policy(`
--	spamassassin_role(staff_r, staff_t)
+-	secadm_role_change(staff_r)
 -')
 +modutils_read_module_config(staff_t)
 +modutils_read_module_deps(staff_t)
  
 -optional_policy(`
--	ssh_role_template(staff, staff_r, staff_t)
+-	spamassassin_role(staff_r, staff_t)
 -')
 +miscfiles_read_hwdata(staff_t)
  
 -optional_policy(`
--	su_role_template(staff, staff_r, staff_t)
+-	ssh_role_template(staff, staff_r, staff_t)
 -')
 +term_use_unallocated_ttys(staff_t)
  
  optional_policy(`
+-	su_role_template(staff, staff_r, staff_t)
++	gnomeclock_dbus_chat(staff_t)
+ ')
+ 
+ optional_policy(`
 -	sudo_role_template(staff, staff_r, staff_t)
 -')
 -
 -optional_policy(`
 -	sysadm_role_change(staff_r)
 -	userdom_dontaudit_use_user_terminals(staff_t)
-+	gnomeclock_dbus_chat(staff_t)
++	firewallgui_dbus_chat(staff_t)
  ')
  
  optional_policy(`
@@ -9404,7 +9437,7 @@ diff -b -B --ignore-all-space --exclude-
 +
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.if serefpolicy-3.6.32/policy/modules/roles/unconfineduser.if
 --- nsaserefpolicy/policy/modules/roles/unconfineduser.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.32/policy/modules/roles/unconfineduser.if	2009-12-08 16:42:21.000000000 -0500
++++ serefpolicy-3.6.32/policy/modules/roles/unconfineduser.if	2009-12-15 15:24:39.000000000 -0500
 @@ -0,0 +1,667 @@
 +## <summary>Unconfiend user role</summary>
 +
@@ -9994,10 +10027,10 @@ diff -b -B --ignore-all-space --exclude-
 +interface(`unconfined_execmem_domtrans',`
 +
 +	gen_require(`
-+		type unconfined_execmem_t, execmem_exec_t;
++		type unconfined_execmem_t;
 +	')
 +
-+	domtrans_pattern($1, execmem_exec_t, unconfined_execmem_t)
++	execmem_domtrans($1, unconfined_execmem_t)
 +')
 +
 +########################################
@@ -10075,8 +10108,8 @@ diff -b -B --ignore-all-space --exclude-
 +')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.te serefpolicy-3.6.32/policy/modules/roles/unconfineduser.te
 --- nsaserefpolicy/policy/modules/roles/unconfineduser.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.32/policy/modules/roles/unconfineduser.te	2009-12-10 15:25:20.000000000 -0500
-@@ -0,0 +1,450 @@
++++ serefpolicy-3.6.32/policy/modules/roles/unconfineduser.te	2009-12-15 15:26:13.000000000 -0500
+@@ -0,0 +1,447 @@
 +policy_module(unconfineduser, 1.0.0)
 +
 +########################################
@@ -10407,6 +10440,7 @@ diff -b -B --ignore-all-space --exclude-
 +	rpm_run(unconfined_t, unconfined_r)
 +	# Allow SELinux aware applications to request rpm_script execution
 +	rpm_transition_script(unconfined_t)
++	rpm_dbus_chat(unconfined_t)
 +')
 +
 +optional_policy(`
@@ -10515,10 +10549,6 @@ diff -b -B --ignore-all-space --exclude-
 +rpm_transition_script(unconfined_notrans_t)
 +domain_ptrace_all_domains(unconfined_notrans_t)
 +
-+optional_policy(`
-+	rtkit_daemon_system_domain(unconfined_notrans_t)
-+')
-+
 +########################################
 +#
 +# Unconfined mount local policy
@@ -10680,8 +10710,8 @@ diff -b -B --ignore-all-space --exclude-
  ')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest.te serefpolicy-3.6.32/policy/modules/roles/xguest.te
 --- nsaserefpolicy/policy/modules/roles/xguest.te	2009-09-16 10:01:19.000000000 -0400
-+++ serefpolicy-3.6.32/policy/modules/roles/xguest.te	2009-12-03 17:50:59.000000000 -0500
-@@ -35,12 +35,34 @@
++++ serefpolicy-3.6.32/policy/modules/roles/xguest.te	2009-12-15 15:16:29.000000000 -0500
+@@ -35,6 +35,23 @@
  #
  # Local policy
  #
@@ -10698,8 +10728,6 @@ diff -b -B --ignore-all-space --exclude-
 +		storage_raw_read_removable_device(xguest_t)
 +	')
 +')
-+storage_rw_fuse(xguest_t)
-+
 +# Dontaudit fusermount
 +mount_dontaudit_exec_fusermount(xguest_t)
 +
@@ -10707,16 +10735,7 @@ diff -b -B --ignore-all-space --exclude-
  
  # Allow mounting of file systems
  optional_policy(`
- 	tunable_policy(`xguest_mount_media',`
- 		kernel_read_fs_sysctls(xguest_t)
- 
-+		# allow fusermount
-+		allow xguest_t self:capability sys_admin;
-+
- 		files_dontaudit_getattr_boot_dirs(xguest_t)
- 		files_search_mnt(xguest_t)
- 
-@@ -49,10 +71,9 @@
+@@ -49,10 +66,9 @@
  		fs_manage_noxattr_fs_dirs(xguest_t)
  		fs_getattr_noxattr_fs(xguest_t)
  		fs_read_noxattr_fs_symlinks(xguest_t)
@@ -10728,7 +10747,7 @@ diff -b -B --ignore-all-space --exclude-
  	')
  ')
  
-@@ -67,17 +88,60 @@
+@@ -67,17 +83,60 @@
  ')
  
  optional_policy(`
@@ -10778,9 +10797,10 @@ diff -b -B --ignore-all-space --exclude-
 +		corenet_tcp_connect_speech_port(xguest_usertype)
 +		corenet_tcp_sendrecv_transproxy_port(xguest_usertype)
 +		corenet_tcp_connect_transproxy_port(xguest_usertype)
-+	')
  	')
-+
+ ')
+ 
+-#gen_user(xguest_u,, xguest_r, s0, s0)
 +optional_policy(`
 +	gen_require(`
 +		type mozilla_t;
@@ -10788,9 +10808,8 @@ diff -b -B --ignore-all-space --exclude-
 +
 +	allow xguest_t mozilla_t:process transition;
 +	role xguest_r types mozilla_t;
- ')
- 
--#gen_user(xguest_u,, xguest_r, s0, s0)
++')
++
 +gen_user(xguest_u, user, xguest_r, s0, s0)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt.fc serefpolicy-3.6.32/policy/modules/services/abrt.fc
 --- nsaserefpolicy/policy/modules/services/abrt.fc	2009-09-16 10:01:19.000000000 -0400
@@ -17488,13 +17507,15 @@ diff -b -B --ignore-all-space --exclude-
  
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/memcached.te serefpolicy-3.6.32/policy/modules/services/memcached.te
 --- nsaserefpolicy/policy/modules/services/memcached.te	2009-09-16 10:01:19.000000000 -0400
-+++ serefpolicy-3.6.32/policy/modules/services/memcached.te	2009-12-03 13:45:11.000000000 -0500
-@@ -44,6 +44,8 @@
++++ serefpolicy-3.6.32/policy/modules/services/memcached.te	2009-12-15 14:43:27.000000000 -0500
+@@ -44,6 +44,10 @@
  
  files_read_etc_files(memcached_t)
  
 +kernel_read_system_state(memcached_t)
 +
++auth_use_nsswitch(memcached_t)
++
  miscfiles_read_localization(memcached_t)
  
  sysnet_dns_name_resolve(memcached_t)
@@ -17767,8 +17788,34 @@ diff -b -B --ignore-all-space --exclude-
  
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.te serefpolicy-3.6.32/policy/modules/services/mysql.te
 --- nsaserefpolicy/policy/modules/services/mysql.te	2009-09-16 10:01:19.000000000 -0400
-+++ serefpolicy-3.6.32/policy/modules/services/mysql.te	2009-12-11 15:50:04.000000000 -0500
-@@ -136,10 +136,19 @@
++++ serefpolicy-3.6.32/policy/modules/services/mysql.te	2009-12-15 16:12:15.000000000 -0500
+@@ -1,6 +1,13 @@
+ 
+ policy_module(mysql, 1.11.0)
+ 
++## <desc>
++## <p>
++## Allow mysqld to connect to all ports
++## </p>
++## </desc>
++gen_tunable(mysql_connect_any, false)
++
+ ########################################
+ #
+ # Declarations
+@@ -109,6 +116,11 @@
+ # for /root/.my.cnf - should not be needed:
+ userdom_read_user_home_content_files(mysqld_t)
+ 
++tunable_policy(`mysql_connect_any',`
++	corenet_tcp_connect_all_ports(mysqld_t)
++	corenet_sendrecv_all_client_packets(mysqld_t)
++')
++
+ ifdef(`distro_redhat',`
+ 	# because Fedora has the sock_file in the database directory
+ 	type_transition mysqld_t mysqld_db_t:sock_file mysqld_var_run_t;
+@@ -136,10 +148,19 @@
  
  domtrans_pattern(mysqld_safe_t, mysqld_exec_t, mysqld_t)
  
@@ -17788,7 +17835,7 @@ diff -b -B --ignore-all-space --exclude-
  
  dev_list_sysfs(mysqld_safe_t)
  
-@@ -152,7 +161,7 @@
+@@ -152,7 +173,7 @@
  
  miscfiles_read_localization(mysqld_safe_t) 
  
@@ -28019,7 +28066,7 @@ diff -b -B --ignore-all-space --exclude-
 +
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.te serefpolicy-3.6.32/policy/modules/services/xserver.te
 --- nsaserefpolicy/policy/modules/services/xserver.te	2009-09-16 10:01:19.000000000 -0400
-+++ serefpolicy-3.6.32/policy/modules/services/xserver.te	2009-12-15 10:07:56.000000000 -0500
++++ serefpolicy-3.6.32/policy/modules/services/xserver.te	2009-12-15 14:58:12.000000000 -0500
 @@ -34,6 +34,13 @@
  
  ## <desc>
@@ -29704,7 +29751,7 @@ diff -b -B --ignore-all-space --exclude-
 +
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.te serefpolicy-3.6.32/policy/modules/system/init.te
 --- nsaserefpolicy/policy/modules/system/init.te	2009-09-16 10:01:19.000000000 -0400
-+++ serefpolicy-3.6.32/policy/modules/system/init.te	2009-12-03 13:45:11.000000000 -0500
++++ serefpolicy-3.6.32/policy/modules/system/init.te	2009-12-15 16:44:06.000000000 -0500
 @@ -17,6 +17,20 @@
  ## </desc>
  gen_tunable(init_upstart, false)
@@ -29743,16 +29790,17 @@ diff -b -B --ignore-all-space --exclude-
  # is ~sys_module really needed? observed: 
  # sys_boot
  # sys_tty_config
-@@ -101,7 +116,7 @@
+@@ -101,7 +116,8 @@
  # Re-exec itself
  can_exec(init_t, init_exec_t)
  
 -allow init_t initrc_t:unix_stream_socket connectto;
 +allow init_t initrc_t:unix_stream_socket { connectto rw_stream_socket_perms };
++allow initrc_t init_t:unix_stream_socket { connectto rw_stream_socket_perms };
  
  # For /var/run/shutdown.pid.
  allow init_t init_var_run_t:file manage_file_perms;
-@@ -140,6 +155,7 @@
+@@ -140,6 +156,7 @@
  files_dontaudit_rw_root_files(init_t)
  files_dontaudit_rw_root_chr_files(init_t)
  
@@ -29760,7 +29808,7 @@ diff -b -B --ignore-all-space --exclude-
  # cjp: this may be related to /dev/log
  fs_write_ramfs_sockets(init_t)
  
-@@ -167,6 +183,8 @@
+@@ -167,6 +184,8 @@
  
  miscfiles_read_localization(init_t)
  
@@ -29769,7 +29817,7 @@ diff -b -B --ignore-all-space --exclude-
  ifdef(`distro_gentoo',`
  	allow init_t self:process { getcap setcap };
  ')
-@@ -189,6 +207,18 @@
+@@ -189,6 +208,18 @@
  ')
  
  optional_policy(`
@@ -29788,7 +29836,7 @@ diff -b -B --ignore-all-space --exclude-
  	nscd_socket_use(init_t)
  ')
  
-@@ -202,9 +232,10 @@
+@@ -202,9 +233,10 @@
  #
  
  allow initrc_t self:process { getpgid setsched setpgid setrlimit getsched };
@@ -29800,7 +29848,7 @@ diff -b -B --ignore-all-space --exclude-
  
  # Allow IPC with self
  allow initrc_t self:unix_dgram_socket create_socket_perms;
-@@ -217,7 +248,8 @@
+@@ -217,7 +249,8 @@
  term_create_pty(initrc_t, initrc_devpts_t)
  
  # Going to single user mode
@@ -29810,7 +29858,7 @@ diff -b -B --ignore-all-space --exclude-
  
  can_exec(initrc_t, init_script_file_type)
  
-@@ -230,10 +262,16 @@
+@@ -230,10 +263,16 @@
  
  allow initrc_t initrc_var_run_t:file manage_file_perms;
  files_pid_filetrans(initrc_t, initrc_var_run_t, file)
@@ -29829,7 +29877,7 @@ diff -b -B --ignore-all-space --exclude-
  files_tmp_filetrans(initrc_t, initrc_tmp_t, { file dir })
  
  init_write_initctl(initrc_t)
-@@ -246,13 +284,19 @@
+@@ -246,13 +285,19 @@
  kernel_clear_ring_buffer(initrc_t)
  kernel_get_sysvipc_info(initrc_t)
  kernel_read_all_sysctls(initrc_t)
@@ -29851,7 +29899,7 @@ diff -b -B --ignore-all-space --exclude-
  
  corenet_all_recvfrom_unlabeled(initrc_t)
  corenet_all_recvfrom_netlabel(initrc_t)
-@@ -272,16 +316,63 @@
+@@ -272,16 +317,63 @@
  dev_rw_sysfs(initrc_t)
  dev_list_usbfs(initrc_t)
  dev_read_framebuffer(initrc_t)
@@ -29916,7 +29964,7 @@ diff -b -B --ignore-all-space --exclude-
  
  domain_kill_all_domains(initrc_t)
  domain_signal_all_domains(initrc_t)
-@@ -291,7 +382,7 @@
+@@ -291,7 +383,7 @@
  domain_sigchld_all_domains(initrc_t)
  domain_read_all_domains_state(initrc_t)
  domain_getattr_all_domains(initrc_t)
@@ -29925,7 +29973,7 @@ diff -b -B --ignore-all-space --exclude-
  domain_getsession_all_domains(initrc_t)
  domain_use_interactive_fds(initrc_t)
  # for lsof which is used by alsa shutdown:
-@@ -306,14 +397,15 @@
+@@ -306,14 +398,15 @@
  files_getattr_all_pipes(initrc_t)
  files_getattr_all_sockets(initrc_t)
  files_purge_tmp(initrc_t)
@@ -29943,7 +29991,7 @@ diff -b -B --ignore-all-space --exclude-
  files_exec_etc_files(initrc_t)
  files_read_usr_files(initrc_t)
  files_manage_urandom_seed(initrc_t)
-@@ -324,48 +416,16 @@
+@@ -324,48 +417,16 @@
  files_mounton_isid_type_dirs(initrc_t)
  files_list_default(initrc_t)
  files_mounton_default(initrc_t)
@@ -29996,7 +30044,7 @@ diff -b -B --ignore-all-space --exclude-
  logging_send_syslog_msg(initrc_t)
  logging_manage_generic_logs(initrc_t)
  logging_read_all_logs(initrc_t)
-@@ -374,19 +434,22 @@
+@@ -374,19 +435,22 @@
  
  miscfiles_read_localization(initrc_t)
  # slapd needs to read cert files from its initscript
@@ -30020,7 +30068,7 @@ diff -b -B --ignore-all-space --exclude-
  ifdef(`distro_debian',`
  	dev_setattr_generic_dirs(initrc_t)
  
-@@ -422,16 +485,12 @@
+@@ -422,16 +486,12 @@
  	# init scripts touch this
  	clock_dontaudit_write_adjtime(initrc_t)
  
@@ -30038,7 +30086,7 @@ diff -b -B --ignore-all-space --exclude-
  
  	optional_policy(`
  		arpwatch_manage_data_files(initrc_t)
-@@ -450,11 +509,9 @@
+@@ -450,11 +510,9 @@
  
  	# Red Hat systems seem to have a stray
  	# fd open from the initrd
@@ -30051,7 +30099,7 @@ diff -b -B --ignore-all-space --exclude-
  	# These seem to be from the initrd
  	# during device initialization:
  	dev_create_generic_dirs(initrc_t)
-@@ -464,6 +521,7 @@
+@@ -464,6 +522,7 @@
  	storage_raw_read_fixed_disk(initrc_t)
  	storage_raw_write_fixed_disk(initrc_t)
  
@@ -30059,7 +30107,7 @@ diff -b -B --ignore-all-space --exclude-
  	files_create_boot_flag(initrc_t)
  	files_rw_boot_symlinks(initrc_t)
  	# wants to read /.fonts directory
-@@ -492,11 +550,17 @@
+@@ -492,15 +551,22 @@
  	optional_policy(`
  		bind_manage_config_dirs(initrc_t)
  		bind_write_config(initrc_t)
@@ -30077,7 +30125,12 @@ diff -b -B --ignore-all-space --exclude-
  	')
  
  	optional_policy(`
-@@ -515,6 +579,33 @@
+ 		sysnet_rw_dhcp_config(initrc_t)
++		sysnet_manage_config(initrc_t)
+ 	')
+ 
+ 	optional_policy(`
+@@ -515,6 +581,33 @@
  	')
  ')
  
@@ -30111,7 +30164,7 @@ diff -b -B --ignore-all-space --exclude-
  optional_policy(`
  	amavis_search_lib(initrc_t)
  	amavis_setattr_pid_files(initrc_t)
-@@ -567,10 +658,19 @@
+@@ -567,10 +660,19 @@
  	dbus_connect_system_bus(initrc_t)
  	dbus_system_bus_client(initrc_t)
  	dbus_read_config(initrc_t)
@@ -30131,7 +30184,7 @@ diff -b -B --ignore-all-space --exclude-
  ')
  
  optional_policy(`
-@@ -590,6 +690,10 @@
+@@ -590,6 +692,10 @@
  ')
  
  optional_policy(`
@@ -30142,7 +30195,7 @@ diff -b -B --ignore-all-space --exclude-
  	dev_read_usbfs(initrc_t)
  
  	# init scripts run /etc/hotplug/usb.rc
-@@ -646,20 +750,20 @@
+@@ -646,20 +752,20 @@
  ')
  
  optional_policy(`
@@ -30169,7 +30222,7 @@ diff -b -B --ignore-all-space --exclude-
  
  optional_policy(`
  	ifdef(`distro_redhat',`
-@@ -668,6 +772,7 @@
+@@ -668,6 +774,7 @@
  
  	mysql_stream_connect(initrc_t)
  	mysql_write_log(initrc_t)
@@ -30177,7 +30230,7 @@ diff -b -B --ignore-all-space --exclude-
  ')
  
  optional_policy(`
-@@ -696,7 +801,6 @@
+@@ -696,7 +803,6 @@
  ')
  
  optional_policy(`
@@ -30185,7 +30238,7 @@ diff -b -B --ignore-all-space --exclude-
  	fs_write_ramfs_sockets(initrc_t)
  	fs_search_ramfs(initrc_t)
  
-@@ -718,8 +822,6 @@
+@@ -718,8 +824,6 @@
  	# bash tries ioctl for some reason
  	files_dontaudit_ioctl_all_pids(initrc_t)
  
@@ -30194,7 +30247,7 @@ diff -b -B --ignore-all-space --exclude-
  ')
  
  optional_policy(`
-@@ -732,13 +834,16 @@
+@@ -732,13 +836,16 @@
  	squid_manage_logs(initrc_t)
  ')
  
@@ -30211,7 +30264,7 @@ diff -b -B --ignore-all-space --exclude-
  ')
  
  optional_policy(`
-@@ -747,6 +852,7 @@
+@@ -747,6 +854,7 @@
  
  optional_policy(`
  	udev_rw_db(initrc_t)
@@ -30219,7 +30272,7 @@ diff -b -B --ignore-all-space --exclude-
  ')
  
  optional_policy(`
-@@ -754,6 +860,15 @@
+@@ -754,6 +862,15 @@
  ')
  
  optional_policy(`
@@ -30235,7 +30288,7 @@ diff -b -B --ignore-all-space --exclude-
  	unconfined_domain(initrc_t)
  
  	ifdef(`distro_redhat',`
-@@ -764,6 +879,21 @@
+@@ -764,6 +881,21 @@
  	optional_policy(`
  		mono_domtrans(initrc_t)
  	')
@@ -30257,7 +30310,7 @@ diff -b -B --ignore-all-space --exclude-
  ')
  
  optional_policy(`
-@@ -789,3 +919,31 @@
+@@ -789,3 +921,31 @@
  optional_policy(`
  	zebra_read_config(initrc_t)
  ')
@@ -30370,7 +30423,7 @@ diff -b -B --ignore-all-space --exclude-
 +')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.te serefpolicy-3.6.32/policy/modules/system/ipsec.te
 --- nsaserefpolicy/policy/modules/system/ipsec.te	2009-09-16 10:01:19.000000000 -0400
-+++ serefpolicy-3.6.32/policy/modules/system/ipsec.te	2009-12-10 11:41:15.000000000 -0500
++++ serefpolicy-3.6.32/policy/modules/system/ipsec.te	2009-12-15 15:50:05.000000000 -0500
 @@ -6,6 +6,13 @@
  # Declarations
  #
@@ -30418,12 +30471,12 @@ diff -b -B --ignore-all-space --exclude-
  type setkey_t;
  type setkey_exec_t;
  init_system_domain(setkey_t, setkey_exec_t)
-@@ -53,21 +72,23 @@
+@@ -53,23 +72,29 @@
  # ipsec Local policy
  #
  
 -allow ipsec_t self:capability { net_admin dac_override dac_read_search };
-+allow ipsec_t self:capability { net_admin dac_override dac_read_search sys_nice };
++allow ipsec_t self:capability { dac_override dac_read_search net_admin setpcap sys_nice };
  dontaudit ipsec_t self:capability sys_tty_config;
 -allow ipsec_t self:process { signal setsched };
 +allow ipsec_t self:process { getcap setcap getsched signal setsched };
@@ -30441,11 +30494,17 @@ diff -b -B --ignore-all-space --exclude-
  
  allow ipsec_t ipsec_key_file_t:dir list_dir_perms;
 -read_files_pattern(ipsec_t, ipsec_key_file_t, ipsec_key_file_t)
-+manage_files_pattern(ipsec_t,ipsec_key_file_t,ipsec_key_file_t)
++manage_files_pattern(ipsec_t, ipsec_key_file_t, ipsec_key_file_t)
  read_lnk_files_pattern(ipsec_t, ipsec_key_file_t, ipsec_key_file_t)
  
++manage_dirs_pattern(ipsec_t, ipsec_tmp_t, ipsec_tmp_t)
++manage_files_pattern(ipsec_t, ipsec_tmp_t, ipsec_tmp_t)
++files_tmp_filetrans(ipsec_t, ipsec_tmp_t, { dir file }) 
++
  manage_files_pattern(ipsec_t, ipsec_var_run_t, ipsec_var_run_t)
-@@ -82,16 +103,17 @@
+ manage_sock_files_pattern(ipsec_t, ipsec_var_run_t, ipsec_var_run_t)
+ files_pid_filetrans(ipsec_t, ipsec_var_run_t, { file sock_file })
+@@ -82,16 +107,17 @@
  # so try flipping back into the ipsec_mgmt_t domain
  corecmd_shell_domtrans(ipsec_t, ipsec_mgmt_t)
  allow ipsec_mgmt_t ipsec_t:fd use;
@@ -30465,7 +30524,7 @@ diff -b -B --ignore-all-space --exclude-
  kernel_getattr_core_if(ipsec_t)
  kernel_getattr_message_if(ipsec_t)
  
-@@ -120,7 +142,9 @@
+@@ -120,7 +146,9 @@
  
  domain_use_interactive_fds(ipsec_t)
  
@@ -30475,11 +30534,13 @@ diff -b -B --ignore-all-space --exclude-
  
  fs_getattr_all_fs(ipsec_t)
  fs_search_auto_mountpoints(ipsec_t)
-@@ -154,16 +178,19 @@
+@@ -153,17 +181,20 @@
+ # ipsec_mgmt Local policy
  #
  
- allow ipsec_mgmt_t self:capability { net_admin sys_tty_config dac_override dac_read_search };
+-allow ipsec_mgmt_t self:capability { net_admin sys_tty_config dac_override dac_read_search };
 -allow ipsec_mgmt_t self:process { signal setrlimit };
++allow ipsec_mgmt_t self:capability { dac_override dac_read_search net_admin setpcap };
 +allow ipsec_mgmt_t self:process { signal setrlimit ptrace };
  allow ipsec_mgmt_t self:unix_stream_socket create_stream_socket_perms;
  allow ipsec_mgmt_t self:tcp_socket create_stream_socket_perms;
@@ -30497,17 +30558,6 @@ diff -b -B --ignore-all-space --exclude-
  allow ipsec_mgmt_t ipsec_mgmt_var_run_t:file manage_file_perms;
  files_pid_filetrans(ipsec_mgmt_t, ipsec_mgmt_var_run_t, file)
  
-@@ -188,6 +215,10 @@
- manage_lnk_files_pattern(ipsec_mgmt_t, ipsec_key_file_t, ipsec_key_file_t)
- files_etc_filetrans(ipsec_mgmt_t, ipsec_key_file_t, file)
- 
-+manage_dirs_pattern(ipsec_t, ipsec_tmp_t, ipsec_tmp_t)
-+manage_files_pattern(ipsec_t, ipsec_tmp_t, ipsec_tmp_t)
-+files_tmp_filetrans(ipsec_t, ipsec_tmp_t, { dir file }) 
-+
- # whack needs to connect to pluto
- stream_connect_pattern(ipsec_mgmt_t, ipsec_var_run_t, ipsec_var_run_t, ipsec_t)
- 
 @@ -241,6 +272,7 @@
  init_use_script_ptys(ipsec_mgmt_t)
  init_exec_script_files(ipsec_mgmt_t)
@@ -30530,21 +30580,22 @@ diff -b -B --ignore-all-space --exclude-
  
  # manage pid file
  manage_files_pattern(racoon_t, ipsec_var_run_t, ipsec_var_run_t)
-@@ -297,6 +336,13 @@
+@@ -296,6 +335,14 @@
+ 
  kernel_read_system_state(racoon_t)
  kernel_read_network_state(racoon_t)
- 
++kernel_request_load_module(racoon_t)
++
 +can_exec(racoon_t, racoon_exec_t)
 +
 +corecmd_exec_shell(racoon_t)
 +corecmd_exec_bin(racoon_t)
 +
 +sysnet_exec_ifconfig(racoon_t)
-+
+ 
  corenet_all_recvfrom_unlabeled(racoon_t)
  corenet_tcp_sendrecv_all_if(racoon_t)
- corenet_udp_sendrecv_all_if(racoon_t)
-@@ -314,6 +360,8 @@
+@@ -314,6 +361,8 @@
  
  files_read_etc_files(racoon_t)
  
@@ -30553,7 +30604,7 @@ diff -b -B --ignore-all-space --exclude-
  # allow racoon to use avc_has_perm to check context on proposed SA
  selinux_compute_access_vector(racoon_t)
  
-@@ -328,6 +376,14 @@
+@@ -328,6 +377,14 @@
  
  miscfiles_read_localization(racoon_t)
  
@@ -30568,7 +30619,7 @@ diff -b -B --ignore-all-space --exclude-
  ########################################
  #
  # Setkey local policy
-@@ -341,12 +397,15 @@
+@@ -341,12 +398,15 @@
  read_files_pattern(setkey_t, ipsec_conf_file_t, ipsec_conf_file_t)
  read_lnk_files_pattern(setkey_t, ipsec_conf_file_t, ipsec_conf_file_t)
  
@@ -30584,7 +30635,7 @@ diff -b -B --ignore-all-space --exclude-
  
  # allow setkey to set the context for ipsec SAs and policy.
  ipsec_setcontext_default_spd(setkey_t)
-@@ -358,3 +417,5 @@
+@@ -358,3 +418,5 @@
  seutil_read_config(setkey_t)
  
  userdom_use_user_terminals(setkey_t)
@@ -32140,7 +32191,7 @@ diff -b -B --ignore-all-space --exclude-
 +/var/run/davfs2(/.*)?		gen_context(system_u:object_r:mount_var_run_t,s0)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.if serefpolicy-3.6.32/policy/modules/system/mount.if
 --- nsaserefpolicy/policy/modules/system/mount.if	2009-09-16 10:01:19.000000000 -0400
-+++ serefpolicy-3.6.32/policy/modules/system/mount.if	2009-12-03 17:54:50.000000000 -0500
++++ serefpolicy-3.6.32/policy/modules/system/mount.if	2009-12-15 15:15:35.000000000 -0500
 @@ -20,6 +20,60 @@
  
  ########################################


Index: selinux-policy.spec
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/F-12/selinux-policy.spec,v
retrieving revision 1.982
retrieving revision 1.983
diff -u -p -r1.982 -r1.983
--- selinux-policy.spec	15 Dec 2009 16:10:14 -0000	1.982
+++ selinux-policy.spec	16 Dec 2009 13:03:07 -0000	1.983
@@ -181,7 +181,7 @@ FILE_CONTEXT=%{_sysconfdir}/selinux/%1/c
 selinuxenabled; \
 if [ $? = 0  -a "${SELINUXTYPE}" = %1 -a -f ${FILE_CONTEXT}.pre ]; then \
 	fixfiles -C ${FILE_CONTEXT}.pre restore; \
-	restorecon -R /root /var/log /var/run /var/lib 2> /dev/null;\
+	restorecon -R /root /var/log /var/run /var/lib 2> /dev/null; \
 	rm -f ${FILE_CONTEXT}.pre; \
 fi; 
 




More information about the scm-commits mailing list