rpms/selinux-policy/devel policy-F12.patch, 1.47, 1.48 selinux-policy.spec, 1.891, 1.892

Daniel J Walsh dwalsh at fedoraproject.org
Fri Aug 7 11:51:54 UTC 2009


Author: dwalsh

Update of /cvs/extras/rpms/selinux-policy/devel
In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv1063

Modified Files:
	policy-F12.patch selinux-policy.spec 
Log Message:
* Thu Aug 6 2009 Dan Walsh <dwalsh at redhat.com> 3.6.26-7
- Allow nsplugin to connecto the session bus
- Allow samba_net to write to coolkey data


policy-F12.patch:
 Makefile                                           |    2 
 Rules.modular                                      |    8 
 config/appconfig-mcs/default_contexts              |   19 
 config/appconfig-mcs/failsafe_context              |    2 
 config/appconfig-mcs/root_default_contexts         |    8 
 config/appconfig-mcs/securetty_types               |    5 
 config/appconfig-mcs/seusers                       |    4 
 config/appconfig-mcs/staff_u_default_contexts      |    4 
 config/appconfig-mcs/unconfined_u_default_contexts |    4 
 config/appconfig-mcs/user_u_default_contexts       |    5 
 config/appconfig-mcs/userhelper_context            |    2 
 config/appconfig-mcs/virtual_domain_context        |    1 
 config/appconfig-mcs/virtual_image_context         |    2 
 config/appconfig-mls/default_contexts              |   19 
 config/appconfig-mls/root_default_contexts         |   12 
 config/appconfig-mls/virtual_domain_context        |    1 
 config/appconfig-mls/virtual_image_context         |    2 
 config/appconfig-standard/securetty_types          |    5 
 policy/global_tunables                             |   24 
 policy/mcs                                         |   10 
 policy/modules/admin/anaconda.te                   |    1 
 policy/modules/admin/certwatch.te                  |    1 
 policy/modules/admin/dmesg.fc                      |    2 
 policy/modules/admin/dmesg.te                      |    7 
 policy/modules/admin/kismet.if                     |    1 
 policy/modules/admin/kismet.te                     |   17 
 policy/modules/admin/logrotate.te                  |   13 
 policy/modules/admin/logwatch.te                   |    1 
 policy/modules/admin/mrtg.te                       |    3 
 policy/modules/admin/prelink.if                    |   19 
 policy/modules/admin/readahead.te                  |    3 
 policy/modules/admin/rpm.fc                        |   15 
 policy/modules/admin/rpm.if                        |  176 ++
 policy/modules/admin/rpm.te                        |   61 
 policy/modules/admin/sudo.if                       |   13 
 policy/modules/admin/tmpreaper.te                  |    4 
 policy/modules/admin/usermanage.te                 |    9 
 policy/modules/admin/vbetool.te                    |    8 
 policy/modules/apps/awstats.te                     |    2 
 policy/modules/apps/calamaris.te                   |    4 
 policy/modules/apps/cpufreqselector.te             |    4 
 policy/modules/apps/gitosis.fc                     |    4 
 policy/modules/apps/gitosis.if                     |   96 +
 policy/modules/apps/gitosis.te                     |   36 
 policy/modules/apps/gnome.fc                       |   12 
 policy/modules/apps/gnome.if                       |  170 ++
 policy/modules/apps/gnome.te                       |   92 +
 policy/modules/apps/gpg.te                         |   15 
 policy/modules/apps/java.fc                        |   17 
 policy/modules/apps/java.if                        |  129 ++
 policy/modules/apps/java.te                        |   17 
 policy/modules/apps/livecd.fc                      |    2 
 policy/modules/apps/livecd.if                      |   50 
 policy/modules/apps/livecd.te                      |   26 
 policy/modules/apps/mono.if                        |  101 +
 policy/modules/apps/mono.te                        |    9 
 policy/modules/apps/mozilla.if                     |   13 
 policy/modules/apps/mozilla.te                     |   21 
 policy/modules/apps/nsplugin.fc                    |   12 
 policy/modules/apps/nsplugin.if                    |  313 +++++
 policy/modules/apps/nsplugin.te                    |  286 ++++
 policy/modules/apps/openoffice.fc                  |    3 
 policy/modules/apps/openoffice.if                  |   93 +
 policy/modules/apps/openoffice.te                  |   14 
 policy/modules/apps/pulseaudio.te                  |    4 
 policy/modules/apps/qemu.fc                        |    4 
 policy/modules/apps/qemu.if                        |  270 +++-
 policy/modules/apps/qemu.te                        |   82 +
 policy/modules/apps/sambagui.fc                    |    1 
 policy/modules/apps/sambagui.if                    |    2 
 policy/modules/apps/sambagui.te                    |   57 
 policy/modules/apps/sandbox.fc                     |    1 
 policy/modules/apps/sandbox.if                     |  145 ++
 policy/modules/apps/sandbox.te                     |  274 ++++
 policy/modules/apps/screen.if                      |   24 
 policy/modules/apps/vmware.fc                      |    1 
 policy/modules/apps/vmware.te                      |    1 
 policy/modules/apps/webalizer.te                   |    1 
 policy/modules/apps/wine.fc                        |   23 
 policy/modules/apps/wine.if                        |   60 
 policy/modules/apps/wine.te                        |   23 
 policy/modules/kernel/corecommands.fc              |   21 
 policy/modules/kernel/corecommands.if              |    1 
 policy/modules/kernel/corenetwork.te.in            |   28 
 policy/modules/kernel/devices.fc                   |    3 
 policy/modules/kernel/devices.if                   |  164 ++
 policy/modules/kernel/devices.te                   |   19 
 policy/modules/kernel/domain.if                    |  132 +-
 policy/modules/kernel/domain.te                    |   85 +
 policy/modules/kernel/files.fc                     |    3 
 policy/modules/kernel/files.if                     |  279 ++++
 policy/modules/kernel/files.te                     |    5 
 policy/modules/kernel/filesystem.fc                |    2 
 policy/modules/kernel/filesystem.if                |   20 
 policy/modules/kernel/kernel.if                    |   39 
 policy/modules/kernel/kernel.te                    |   31 
 policy/modules/kernel/selinux.if                   |   25 
 policy/modules/kernel/terminal.fc                  |    1 
 policy/modules/kernel/terminal.if                  |   40 
 policy/modules/roles/guest.te                      |    8 
 policy/modules/roles/staff.te                      |  123 -
 policy/modules/roles/sysadm.te                     |  123 -
 policy/modules/roles/unconfineduser.fc             |   37 
 policy/modules/roles/unconfineduser.if             |  638 ++++++++++
 policy/modules/roles/unconfineduser.te             |  395 ++++++
 policy/modules/roles/unprivuser.te                 |  131 --
 policy/modules/roles/webadm.te                     |    2 
 policy/modules/roles/xguest.te                     |   18 
 policy/modules/services/amavis.te                  |    2 
 policy/modules/services/apache.fc                  |   35 
 policy/modules/services/apache.if                  |  327 +++--
 policy/modules/services/apache.te                  |  409 +++++-
 policy/modules/services/apm.te                     |    2 
 policy/modules/services/automount.te               |    1 
 policy/modules/services/bind.if                    |   19 
 policy/modules/services/bluetooth.te               |    6 
 policy/modules/services/certmaster.te              |    2 
 policy/modules/services/clamav.te                  |   12 
 policy/modules/services/consolekit.if              |   20 
 policy/modules/services/consolekit.te              |   18 
 policy/modules/services/courier.if                 |   18 
 policy/modules/services/courier.te                 |    1 
 policy/modules/services/cron.fc                    |   13 
 policy/modules/services/cron.if                    |  202 ++-
 policy/modules/services/cron.te                    |  132 +-
 policy/modules/services/cups.fc                    |   11 
 policy/modules/services/cups.te                    |   29 
 policy/modules/services/cvs.te                     |    1 
 policy/modules/services/dbus.if                    |   25 
 policy/modules/services/dbus.te                    |   25 
 policy/modules/services/dcc.te                     |    8 
 policy/modules/services/ddclient.if                |   25 
 policy/modules/services/devicekit.fc               |    2 
 policy/modules/services/devicekit.if               |   22 
 policy/modules/services/devicekit.te               |   48 
 policy/modules/services/dnsmasq.te                 |    8 
 policy/modules/services/dovecot.te                 |    7 
 policy/modules/services/exim.te                    |    4 
 policy/modules/services/fetchmail.te               |    2 
 policy/modules/services/fprintd.te                 |    2 
 policy/modules/services/ftp.te                     |   50 
 policy/modules/services/gnomeclock.fc              |    3 
 policy/modules/services/gnomeclock.if              |   69 +
 policy/modules/services/gnomeclock.te              |   50 
 policy/modules/services/gpsd.fc                    |    5 
 policy/modules/services/gpsd.if                    |   27 
 policy/modules/services/gpsd.te                    |   12 
 policy/modules/services/hal.fc                     |    1 
 policy/modules/services/hal.if                     |   18 
 policy/modules/services/hal.te                     |   45 
 policy/modules/services/kerberos.te                |   13 
 policy/modules/services/ktalk.te                   |    1 
 policy/modules/services/lircd.te                   |   11 
 policy/modules/services/mailman.te                 |    4 
 policy/modules/services/memcached.te               |    2 
 policy/modules/services/modemmanager.fc            |    2 
 policy/modules/services/modemmanager.if            |   43 
 policy/modules/services/modemmanager.te            |   46 
 policy/modules/services/mta.fc                     |    2 
 policy/modules/services/mta.if                     |    5 
 policy/modules/services/mta.te                     |   52 
 policy/modules/services/munin.fc                   |    3 
 policy/modules/services/munin.te                   |    3 
 policy/modules/services/mysql.te                   |    7 
 policy/modules/services/nagios.fc                  |   11 
 policy/modules/services/nagios.if                  |   70 -
 policy/modules/services/nagios.te                  |   55 
 policy/modules/services/networkmanager.fc          |   13 
 policy/modules/services/networkmanager.if          |   45 
 policy/modules/services/networkmanager.te          |  114 +
 policy/modules/services/nis.fc                     |    5 
 policy/modules/services/nis.if                     |   87 +
 policy/modules/services/nis.te                     |   13 
 policy/modules/services/nscd.if                    |   18 
 policy/modules/services/nscd.te                    |   11 
 policy/modules/services/nslcd.fc                   |    4 
 policy/modules/services/nslcd.if                   |  142 ++
 policy/modules/services/nslcd.te                   |   50 
 policy/modules/services/ntp.if                     |   46 
 policy/modules/services/ntp.te                     |    7 
 policy/modules/services/nx.te                      |    6 
 policy/modules/services/oddjob.if                  |    1 
 policy/modules/services/openvpn.te                 |    1 
 policy/modules/services/pcscd.te                   |    3 
 policy/modules/services/pegasus.te                 |   28 
 policy/modules/services/policykit.fc               |    4 
 policy/modules/services/policykit.if               |   48 
 policy/modules/services/policykit.te               |   45 
 policy/modules/services/postfix.fc                 |    2 
 policy/modules/services/postfix.if                 |  150 ++
 policy/modules/services/postfix.te                 |  136 +-
 policy/modules/services/postgresql.fc              |    1 
 policy/modules/services/postgresql.if              |   43 
 policy/modules/services/postgresql.te              |    7 
 policy/modules/services/ppp.if                     |    6 
 policy/modules/services/ppp.te                     |   14 
 policy/modules/services/privoxy.te                 |    3 
 policy/modules/services/procmail.te                |   12 
 policy/modules/services/pyzor.fc                   |    4 
 policy/modules/services/pyzor.if                   |   47 
 policy/modules/services/pyzor.te                   |   37 
 policy/modules/services/razor.fc                   |    1 
 policy/modules/services/razor.if                   |   42 
 policy/modules/services/razor.te                   |   32 
 policy/modules/services/ricci.te                   |    5 
 policy/modules/services/rpc.if                     |    6 
 policy/modules/services/rpc.te                     |   10 
 policy/modules/services/rpcbind.if                 |   20 
 policy/modules/services/rsync.te                   |   22 
 policy/modules/services/rtkit_daemon.fc            |    2 
 policy/modules/services/rtkit_daemon.if            |   64 +
 policy/modules/services/rtkit_daemon.te            |   38 
 policy/modules/services/samba.fc                   |    4 
 policy/modules/services/samba.if                   |  104 +
 policy/modules/services/samba.te                   |   80 +
 policy/modules/services/sasl.te                    |   15 
 policy/modules/services/sendmail.if                |  137 ++
 policy/modules/services/sendmail.te                |   87 +
 policy/modules/services/setroubleshoot.fc          |    2 
 policy/modules/services/setroubleshoot.if          |   63 -
 policy/modules/services/setroubleshoot.te          |   60 
 policy/modules/services/shorewall.fc               |   12 
 policy/modules/services/shorewall.if               |  166 ++
 policy/modules/services/shorewall.te               |   97 +
 policy/modules/services/smartmon.te                |   12 
 policy/modules/services/spamassassin.fc            |   14 
 policy/modules/services/spamassassin.if            |   68 +
 policy/modules/services/spamassassin.te            |  129 +-
 policy/modules/services/squid.te                   |    7 
 policy/modules/services/ssh.fc                     |    2 
 policy/modules/services/ssh.if                     |  163 ++
 policy/modules/services/ssh.te                     |   66 -
 policy/modules/services/sssd.fc                    |    2 
 policy/modules/services/sssd.if                    |   43 
 policy/modules/services/sysstat.te                 |    2 
 policy/modules/services/uucp.te                    |    3 
 policy/modules/services/virt.fc                    |   11 
 policy/modules/services/virt.if                    |  108 +
 policy/modules/services/virt.te                    |  264 ++++
 policy/modules/services/w3c.te                     |    7 
 policy/modules/services/xserver.fc                 |   28 
 policy/modules/services/xserver.if                 |  538 ++++++++
 policy/modules/services/xserver.te                 |  308 ++++
 policy/modules/system/application.if               |   20 
 policy/modules/system/application.te               |   11 
 policy/modules/system/authlogin.fc                 |    9 
 policy/modules/system/authlogin.if                 |  204 ++-
 policy/modules/system/authlogin.te                 |    9 
 policy/modules/system/fstools.fc                   |    2 
 policy/modules/system/fstools.te                   |    9 
 policy/modules/system/hostname.te                  |    4 
 policy/modules/system/init.fc                      |    6 
 policy/modules/system/init.if                      |  138 ++
 policy/modules/system/init.te                      |  166 ++
 policy/modules/system/ipsec.fc                     |    2 
 policy/modules/system/ipsec.if                     |   25 
 policy/modules/system/ipsec.te                     |   28 
 policy/modules/system/iptables.fc                  |   11 
 policy/modules/system/iptables.te                  |    5 
 policy/modules/system/iscsi.if                     |   40 
 policy/modules/system/iscsi.te                     |    6 
 policy/modules/system/libraries.fc                 |  152 +-
 policy/modules/system/libraries.if                 |    4 
 policy/modules/system/libraries.te                 |   16 
 policy/modules/system/locallogin.te                |   28 
 policy/modules/system/logging.fc                   |   11 
 policy/modules/system/logging.if                   |    4 
 policy/modules/system/logging.te                   |   32 
 policy/modules/system/lvm.te                       |   17 
 policy/modules/system/miscfiles.if                 |   19 
 policy/modules/system/modutils.te                  |   35 
 policy/modules/system/mount.fc                     |    7 
 policy/modules/system/mount.te                     |   76 +
 policy/modules/system/selinuxutil.fc               |   16 
 policy/modules/system/selinuxutil.if               |  288 ++++
 policy/modules/system/selinuxutil.te               |  227 +--
 policy/modules/system/setrans.if                   |   20 
 policy/modules/system/sysnetwork.fc                |    9 
 policy/modules/system/sysnetwork.if                |  116 +
 policy/modules/system/sysnetwork.te                |   72 -
 policy/modules/system/udev.fc                      |    3 
 policy/modules/system/udev.te                      |   34 
 policy/modules/system/unconfined.fc                |   15 
 policy/modules/system/unconfined.if                |  439 -------
 policy/modules/system/unconfined.te                |  226 ---
 policy/modules/system/userdomain.fc                |    5 
 policy/modules/system/userdomain.if                | 1302 +++++++++++++++------
 policy/modules/system/userdomain.te                |   50 
 policy/modules/system/xen.fc                       |    6 
 policy/modules/system/xen.if                       |   28 
 policy/modules/system/xen.te                       |  127 +-
 policy/support/obj_perm_sets.spt                   |   14 
 policy/users                                       |   13 
 support/Makefile.devel                             |    3 
 294 files changed, 12925 insertions(+), 2609 deletions(-)

Index: policy-F12.patch
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/policy-F12.patch,v
retrieving revision 1.47
retrieving revision 1.48
diff -u -p -r1.47 -r1.48
--- policy-F12.patch	5 Aug 2009 21:31:17 -0000	1.47
+++ policy-F12.patch	7 Aug 2009 11:51:54 -0000	1.48
@@ -2598,8 +2598,8 @@ diff -b -B --ignore-all-space --exclude-
 +')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.te serefpolicy-3.6.26/policy/modules/apps/nsplugin.te
 --- nsaserefpolicy/policy/modules/apps/nsplugin.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.26/policy/modules/apps/nsplugin.te	2009-08-05 07:20:45.000000000 -0400
-@@ -0,0 +1,285 @@
++++ serefpolicy-3.6.26/policy/modules/apps/nsplugin.te	2009-08-06 08:01:24.000000000 -0400
+@@ -0,0 +1,286 @@
 +
 +policy_module(nsplugin, 1.0.0)
 +
@@ -2761,6 +2761,7 @@ diff -b -B --ignore-all-space --exclude-
 +
 +optional_policy(`
 +	dbus_session_bus_client(nsplugin_t)
++	dbus_connect_session_bus(nsplugin_t)
 +	dbus_system_bus_client(nsplugin_t)
 +')
 +
@@ -4142,7 +4143,7 @@ diff -b -B --ignore-all-space --exclude-
 +')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.te serefpolicy-3.6.26/policy/modules/apps/wine.te
 --- nsaserefpolicy/policy/modules/apps/wine.te	2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.26/policy/modules/apps/wine.te	2009-07-30 15:33:08.000000000 -0400
++++ serefpolicy-3.6.26/policy/modules/apps/wine.te	2009-08-07 06:43:34.000000000 -0400
 @@ -9,20 +9,35 @@
  type wine_t;
  type wine_exec_t;
@@ -5373,7 +5374,7 @@ diff -b -B --ignore-all-space --exclude-
 +
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.if serefpolicy-3.6.26/policy/modules/kernel/kernel.if
 --- nsaserefpolicy/policy/modules/kernel/kernel.if	2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.26/policy/modules/kernel/kernel.if	2009-07-30 15:33:08.000000000 -0400
++++ serefpolicy-3.6.26/policy/modules/kernel/kernel.if	2009-08-07 07:36:43.000000000 -0400
 @@ -1807,7 +1807,7 @@
  	')
  
@@ -5681,24 +5682,31 @@ diff -b -B --ignore-all-space --exclude-
 +gen_user(guest_u, user, guest_r, s0, s0)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/staff.te serefpolicy-3.6.26/policy/modules/roles/staff.te
 --- nsaserefpolicy/policy/modules/roles/staff.te	2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.26/policy/modules/roles/staff.te	2009-08-05 16:17:34.000000000 -0400
-@@ -15,156 +15,110 @@
++++ serefpolicy-3.6.26/policy/modules/roles/staff.te	2009-08-07 06:42:40.000000000 -0400
+@@ -15,156 +15,109 @@
  # Local policy
  #
  
 -optional_policy(`
 -	apache_role(staff_r, staff_t)
 -')
--
++kernel_read_ring_buffer(staff_t)
++kernel_getattr_core_if(staff_t)
++kernel_getattr_message_if(staff_t)
++kernel_read_software_raid_state(staff_t)
+ 
 -optional_policy(`
 -	auth_role(staff_r, staff_t)
 -')
--
++auth_domtrans_pam_console(staff_t)
+ 
 -optional_policy(`
 -	auditadm_role_change(staff_r)
 -')
--
--optional_policy(`
++seutil_run_newrole(staff_t, staff_r)
++netutils_run_ping(staff_t, staff_r)
+ 
+ optional_policy(`
 -	bluetooth_role(staff_r, staff_t)
 -')
 -
@@ -5713,11 +5721,7 @@ diff -b -B --ignore-all-space --exclude-
 -optional_policy(`
 -	dbus_role_template(staff, staff_r, staff_t)
 -')
-+kernel_read_ring_buffer(staff_t)
-+kernel_getattr_core_if(staff_t)
-+kernel_getattr_message_if(staff_t)
-+kernel_read_software_raid_state(staff_t)
- 
+-
 -optional_policy(`
 -	ethereal_role(staff_r, staff_t)
 -')
@@ -5729,157 +5733,154 @@ diff -b -B --ignore-all-space --exclude-
 -optional_policy(`
 -	games_role(staff_r, staff_t)
 -')
-+auth_domtrans_pam_console(staff_t)
- 
+-
 -optional_policy(`
 -	gift_role(staff_r, staff_t)
 -')
-+seutil_run_newrole(staff_t, staff_r)
-+netutils_run_ping(staff_t, staff_r)
- 
- optional_policy(`
+-
+-optional_policy(`
 -	gnome_role(staff_r, staff_t)
+-')
+-
+-optional_policy(`
+-	gpg_role(staff_r, staff_t)
 +	sudo_role_template(staff, staff_r, staff_t)
  ')
  
  optional_policy(`
--	gpg_role(staff_r, staff_t)
+-	irc_role(staff_r, staff_t)
 +	auditadm_role_change(staff_r)
  ')
  
  optional_policy(`
--	irc_role(staff_r, staff_t)
+-	java_role(staff_r, staff_t)
 +	kerneloops_manage_tmp_files(staff_t)
  ')
  
  optional_policy(`
--	java_role(staff_r, staff_t)
+-	lockdev_role(staff_r, staff_t)
 +	logadm_role_change(staff_r)
  ')
  
  optional_policy(`
--	lockdev_role(staff_r, staff_t)
+-	lpd_role(staff_r, staff_t)
 +	postgresql_role(staff_r, staff_t)
  ')
  
  optional_policy(`
--	lpd_role(staff_r, staff_t)
+-	mozilla_role(staff_r, staff_t)
 +	rtkit_daemon_system_domain(staff_t)
  ')
  
  optional_policy(`
--	mozilla_role(staff_r, staff_t)
+-	mplayer_role(staff_r, staff_t)
 +	secadm_role_change(staff_r)
  ')
  
  optional_policy(`
--	mplayer_role(staff_r, staff_t)
+-	mta_role(staff_r, staff_t)
 +	ssh_role_template(staff, staff_r, staff_t)
  ')
  
  optional_policy(`
--	mta_role(staff_r, staff_t)
+-	oident_manage_user_content(staff_t)
+-	oident_relabel_user_content(staff_t)
 +	sysadm_role_change(staff_r)
  ')
  
  optional_policy(`
--	oident_manage_user_content(staff_t)
--	oident_relabel_user_content(staff_t)
+-	pyzor_role(staff_r, staff_t)
 +	usernetctl_run(staff_t, staff_r)
  ')
  
  optional_policy(`
--	pyzor_role(staff_r, staff_t)
+-	razor_role(staff_r, staff_t)
 +	unconfined_role_change(staff_r)
  ')
  
  optional_policy(`
--	razor_role(staff_r, staff_t)
+-	rssh_role(staff_r, staff_t)
 +	webadm_role_change(staff_r)
  ')
  
 -optional_policy(`
--	rssh_role(staff_r, staff_t)
+-	screen_role_template(staff, staff_r, staff_t)
 -')
 +domain_read_all_domains_state(staff_t)
 +domain_getattr_all_domains(staff_t)
 +domain_obj_id_change_exemption(staff_t)
  
 -optional_policy(`
--	screen_role_template(staff, staff_r, staff_t)
+-	secadm_role_change(staff_r)
 -')
 +files_read_kernel_modules(staff_t)
  
 -optional_policy(`
--	secadm_role_change(staff_r)
+-	spamassassin_role(staff_r, staff_t)
 -')
 +kernel_read_fs_sysctls(staff_t)
  
 -optional_policy(`
--	spamassassin_role(staff_r, staff_t)
+-	ssh_role_template(staff, staff_r, staff_t)
 -')
 +modutils_read_module_config(staff_t)
 +modutils_read_module_deps(staff_t)
  
 -optional_policy(`
--	ssh_role_template(staff, staff_r, staff_t)
+-	su_role_template(staff, staff_r, staff_t)
 -')
 +miscfiles_read_hwdata(staff_t)
  
 -optional_policy(`
--	su_role_template(staff, staff_r, staff_t)
+-	sudo_role_template(staff, staff_r, staff_t)
 -')
 +term_use_unallocated_ttys(staff_t)
  
  optional_policy(`
--	sudo_role_template(staff, staff_r, staff_t)
+-	sysadm_role_change(staff_r)
+-	userdom_dontaudit_use_user_terminals(staff_t)
 +	gnomeclock_dbus_chat(staff_t)
  ')
  
  optional_policy(`
--	sysadm_role_change(staff_r)
--	userdom_dontaudit_use_user_terminals(staff_t)
+-	thunderbird_role(staff_r, staff_t)
 +	lpd_list_spool(staff_t)
  ')
  
  optional_policy(`
--	thunderbird_role(staff_r, staff_t)
+-	tvtime_role(staff_r, staff_t)
 +	kerneloops_dbus_chat(staff_t)
  ')
  
  optional_policy(`
--	tvtime_role(staff_r, staff_t)
+-	uml_role(staff_r, staff_t)
 +	rpm_dbus_chat(staff_usertype)
  ')
  
  optional_policy(`
--	uml_role(staff_r, staff_t)
+-	userhelper_role_template(staff, staff_r, staff_t)
 +	sandbox_transition(staff_t, staff_r)
  ')
  
  optional_policy(`
--	userhelper_role_template(staff, staff_r, staff_t)
+-	vmware_role(staff_r, staff_t)
 +	screen_role_template(staff, staff_r, staff_t)
 +	screen_manage_var_run(staff_t)
  ')
  
  optional_policy(`
--	vmware_role(staff_r, staff_t)
+-	wireshark_role(staff_r, staff_t)
 +	setroubleshoot_stream_connect(staff_t)
 +	setroubleshoot_dbus_chat(staff_t)
  ')
  
  optional_policy(`
--	wireshark_role(staff_r, staff_t)
+-	xserver_role(staff_r, staff_t)
 +	virt_stream_connect(staff_t)
  ')
- 
--optional_policy(`
--	xserver_role(staff_r, staff_t)
--')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm.te serefpolicy-3.6.26/policy/modules/roles/sysadm.te
 --- nsaserefpolicy/policy/modules/roles/sysadm.te	2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.26/policy/modules/roles/sysadm.te	2009-07-30 15:33:08.000000000 -0400
++++ serefpolicy-3.6.26/policy/modules/roles/sysadm.te	2009-08-06 07:59:15.000000000 -0400
 @@ -15,7 +15,7 @@
  
  role sysadm_r;
@@ -6138,7 +6139,7 @@ diff -b -B --ignore-all-space --exclude-
  	unconfined_domtrans(sysadm_t)
  ')
  
-@@ -418,20 +322,12 @@
+@@ -418,17 +322,13 @@
  ')
  
  optional_policy(`
@@ -6153,13 +6154,11 @@ diff -b -B --ignore-all-space --exclude-
  
  optional_policy(`
 -	vmware_role(sysadm_r, sysadm_t)
--')
--
--optional_policy(`
- 	vpn_run(sysadm_t, sysadm_r)
++	vpn_run(sysadm_t, sysadm_r)
  ')
  
-@@ -440,13 +336,12 @@
+ optional_policy(`
+@@ -440,13 +340,12 @@
  ')
  
  optional_policy(`
@@ -6862,7 +6861,7 @@ diff -b -B --ignore-all-space --exclude-
 +')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.te serefpolicy-3.6.26/policy/modules/roles/unconfineduser.te
 --- nsaserefpolicy/policy/modules/roles/unconfineduser.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.26/policy/modules/roles/unconfineduser.te	2009-07-30 15:33:08.000000000 -0400
++++ serefpolicy-3.6.26/policy/modules/roles/unconfineduser.te	2009-08-06 07:58:58.000000000 -0400
 @@ -0,0 +1,395 @@
 +policy_module(unconfineduser, 1.0.0)
 +
@@ -7261,7 +7260,7 @@ diff -b -B --ignore-all-space --exclude-
 +gen_user(unconfined_u, user, unconfined_r system_r, s0, s0 - mls_systemhigh, mcs_allcats)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unprivuser.te serefpolicy-3.6.26/policy/modules/roles/unprivuser.te
 --- nsaserefpolicy/policy/modules/roles/unprivuser.te	2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.6.26/policy/modules/roles/unprivuser.te	2009-07-30 15:33:08.000000000 -0400
++++ serefpolicy-3.6.26/policy/modules/roles/unprivuser.te	2009-08-07 06:42:14.000000000 -0400
 @@ -14,142 +14,21 @@
  userdom_unpriv_user_template(user)
  
@@ -9787,17 +9786,28 @@ diff -b -B --ignore-all-space --exclude-
  ')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.fc serefpolicy-3.6.26/policy/modules/services/cups.fc
 --- nsaserefpolicy/policy/modules/services/cups.fc	2009-07-28 15:51:13.000000000 -0400
-+++ serefpolicy-3.6.26/policy/modules/services/cups.fc	2009-07-30 15:33:08.000000000 -0400
-@@ -13,6 +13,8 @@
++++ serefpolicy-3.6.26/policy/modules/services/cups.fc	2009-08-07 07:43:48.000000000 -0400
+@@ -13,7 +13,9 @@
  /etc/cups/certs/.*	--	gen_context(system_u:object_r:cupsd_rw_etc_t,s0)
  /etc/rc\.d/init\.d/cups	--	gen_context(system_u:object_r:cupsd_initrc_exec_t,s0)
  
+-/etc/hp(/.*)?			gen_context(system_u:object_r:hplip_etc_t,s0)
 +/etc/cups/interfaces(/.*)?	gen_context(system_u:object_r:cupsd_interface_t,s0)
 +
- /etc/hp(/.*)?			gen_context(system_u:object_r:hplip_etc_t,s0)
++/etc/hp(/.*)?			gen_context(system_u:object_r:hplip_var_lib_t,s0)
  
  /etc/printcap.* 	--	gen_context(system_u:object_r:cupsd_rw_etc_t,s0)
-@@ -62,3 +64,8 @@
+ 
+@@ -52,6 +54,8 @@
+ /var/lib/cups/certs	-d	gen_context(system_u:object_r:cupsd_rw_etc_t,s0)
+ /var/lib/cups/certs/.*	--	gen_context(system_u:object_r:cupsd_rw_etc_t,s0)
+ 
++/var/lib/hp(/.*)?		gen_context(system_u:object_r:hplip_var_lib_t,s0)
++
+ /var/log/cups(/.*)?		gen_context(system_u:object_r:cupsd_log_t,s0)
+ /var/log/turboprint.*		gen_context(system_u:object_r:cupsd_log_t,s0)
+ 
+@@ -62,3 +67,8 @@
  /var/run/ptal-printd(/.*)?	gen_context(system_u:object_r:ptal_var_run_t,s0)
  /var/run/ptal-mlcd(/.*)?	gen_context(system_u:object_r:ptal_var_run_t,s0)
  /var/turboprint(/.*)?		gen_context(system_u:object_r:cupsd_var_run_t,s0)
@@ -9808,7 +9818,7 @@ diff -b -B --ignore-all-space --exclude-
 +/usr/local/linuxprinter/ppd(/.*)?      gen_context(system_u:object_r:cupsd_rw_etc_t,s0)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.te serefpolicy-3.6.26/policy/modules/services/cups.te
 --- nsaserefpolicy/policy/modules/services/cups.te	2009-07-28 15:51:13.000000000 -0400
-+++ serefpolicy-3.6.26/policy/modules/services/cups.te	2009-07-30 15:33:08.000000000 -0400
++++ serefpolicy-3.6.26/policy/modules/services/cups.te	2009-08-07 07:43:13.000000000 -0400
 @@ -23,6 +23,9 @@
  type cupsd_initrc_exec_t;
  init_script_file(cupsd_initrc_exec_t)
@@ -9819,6 +9829,22 @@ diff -b -B --ignore-all-space --exclude-
  type cupsd_rw_etc_t;
  files_config_file(cupsd_rw_etc_t)
  
+@@ -64,12 +67,12 @@
+ # For CUPS to run as a backend
+ cups_backend(hplip_t, hplip_exec_t)
+ 
+-type hplip_etc_t;
+-files_config_file(hplip_etc_t)
+-
+ type hplip_tmp_t;
+ files_tmp_file(hplip_tmp_t)
+ 
++type hplip_var_lib_t alias hplip_etc_t;
++files_type(hplip_var_lib_t)
++
+ type hplip_var_run_t;
+ files_pid_file(hplip_var_run_t)
+ 
 @@ -116,6 +119,9 @@
  read_lnk_files_pattern(cupsd_t, cupsd_etc_t, cupsd_etc_t)
  files_search_etc(cupsd_t)
@@ -9829,6 +9855,15 @@ diff -b -B --ignore-all-space --exclude-
  manage_dirs_pattern(cupsd_t, cupsd_etc_t, cupsd_rw_etc_t)
  manage_files_pattern(cupsd_t, cupsd_etc_t, cupsd_rw_etc_t)
  filetrans_pattern(cupsd_t, cupsd_etc_t, cupsd_rw_etc_t, file)
+@@ -146,7 +152,7 @@
+ 
+ allow cupsd_t hplip_t:process { signal sigkill };
+ 
+-read_files_pattern(cupsd_t, hplip_etc_t, hplip_etc_t)
++read_files_pattern(cupsd_t, hplip_var_lib_t, hplip_var_lib_t)
+ 
+ allow cupsd_t hplip_var_run_t:file read_file_perms;
+ 
 @@ -250,6 +256,7 @@
  miscfiles_read_localization(cupsd_t)
  # invoking ghostscript needs to read fonts
@@ -9837,6 +9872,15 @@ diff -b -B --ignore-all-space --exclude-
  
  seutil_read_config(cupsd_t)
  sysnet_exec_ifconfig(cupsd_t)
+@@ -360,7 +367,7 @@
+ 
+ domtrans_pattern(cupsd_config_t, hplip_exec_t, hplip_t)
+ 
+-read_files_pattern(cupsd_config_t, hplip_etc_t, hplip_etc_t)
++read_files_pattern(cupsd_config_t, hplip_var_lib_t, hplip_var_lib_t)
+ 
+ kernel_read_system_state(cupsd_config_t)
+ kernel_read_all_sysctls(cupsd_config_t)
 @@ -419,6 +426,10 @@
  ')
  
@@ -9857,6 +9901,19 @@ diff -b -B --ignore-all-space --exclude-
  kernel_read_system_state(cups_pdf_t)
  
  files_read_etc_files(cups_pdf_t)
+@@ -596,9 +609,9 @@
+ 
+ cups_stream_connect(hplip_t)
+ 
+-allow hplip_t hplip_etc_t:dir list_dir_perms;
+-read_files_pattern(hplip_t, hplip_etc_t, hplip_etc_t)
+-read_lnk_files_pattern(hplip_t, hplip_etc_t, hplip_etc_t)
++allow hplip_t hplip_var_lib_t:dir list_dir_perms;
++read_files_pattern(hplip_t, hplip_var_lib_t, hplip_var_lib_t)
++read_lnk_files_pattern(hplip_t, hplip_var_lib_t, hplip_var_lib_t)
+ files_search_etc(hplip_t)
+ 
+ manage_fifo_files_pattern(hplip_t, hplip_tmp_t, hplip_tmp_t)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs.te serefpolicy-3.6.26/policy/modules/services/cvs.te
 --- nsaserefpolicy/policy/modules/services/cvs.te	2009-07-14 14:19:57.000000000 -0400
 +++ serefpolicy-3.6.26/policy/modules/services/cvs.te	2009-07-30 15:33:08.000000000 -0400
@@ -9868,7 +9925,7 @@ diff -b -B --ignore-all-space --exclude-
  ')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.if serefpolicy-3.6.26/policy/modules/services/dbus.if
 --- nsaserefpolicy/policy/modules/services/dbus.if	2009-07-28 13:28:33.000000000 -0400
-+++ serefpolicy-3.6.26/policy/modules/services/dbus.if	2009-08-05 07:49:49.000000000 -0400
++++ serefpolicy-3.6.26/policy/modules/services/dbus.if	2009-08-06 08:01:02.000000000 -0400
 @@ -42,8 +42,10 @@
  	gen_require(`
  		class dbus { send_msg acquire_svc };
@@ -10128,7 +10185,7 @@ diff -b -B --ignore-all-space --exclude-
  	allow $1 devicekit_t:process { ptrace signal_perms getattr };
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devicekit.te serefpolicy-3.6.26/policy/modules/services/devicekit.te
 --- nsaserefpolicy/policy/modules/services/devicekit.te	2009-07-29 15:15:33.000000000 -0400
-+++ serefpolicy-3.6.26/policy/modules/services/devicekit.te	2009-08-05 16:52:16.000000000 -0400
++++ serefpolicy-3.6.26/policy/modules/services/devicekit.te	2009-08-07 07:49:12.000000000 -0400
 @@ -36,12 +36,15 @@
  manage_dirs_pattern(devicekit_t, devicekit_var_run_t, devicekit_var_run_t)
  manage_files_pattern(devicekit_t, devicekit_var_run_t, devicekit_var_run_t)
@@ -10202,7 +10259,7 @@ diff -b -B --ignore-all-space --exclude-
  	policykit_domtrans_auth(devicekit_disk_t)
  	policykit_read_lib(devicekit_disk_t)
  	policykit_read_reload(devicekit_disk_t)
-@@ -134,6 +147,19 @@
+@@ -134,14 +147,28 @@
  	udev_read_db(devicekit_disk_t)
  ')
  
@@ -10222,8 +10279,10 @@ diff -b -B --ignore-all-space --exclude-
  ########################################
  #
  # DeviceKit-Power local policy
-@@ -142,6 +168,7 @@
- allow devicekit_power_t self:capability { dac_override sys_tty_config sys_nice sys_ptrace };
+ #
+ 
+-allow devicekit_power_t self:capability { dac_override sys_tty_config sys_nice sys_ptrace };
++allow devicekit_power_t self:capability { dac_override net_admin sys_tty_config sys_nice sys_ptrace };
  allow devicekit_power_t self:fifo_file rw_fifo_file_perms;
  allow devicekit_power_t self:unix_dgram_socket create_socket_perms;
 +allow devicekit_power_t self:netlink_kobject_uevent_socket create_socket_perms;
@@ -10246,7 +10305,16 @@ diff -b -B --ignore-all-space --exclude-
  dev_rw_generic_usb_dev(devicekit_power_t)
  dev_rw_netcontrol(devicekit_power_t)
  dev_rw_sysfs(devicekit_power_t)
-@@ -180,8 +209,11 @@
+@@ -167,6 +196,8 @@
+ files_read_etc_files(devicekit_power_t)
+ files_read_usr_files(devicekit_power_t)
+ 
++fs_list_inotifyfs(devicekit_power_t)
++
+ term_use_all_terms(devicekit_power_t)
+ 
+ auth_use_nsswitch(devicekit_power_t)
+@@ -180,8 +211,11 @@
  ')
  
  optional_policy(`
@@ -10259,7 +10327,7 @@ diff -b -B --ignore-all-space --exclude-
  	allow devicekit_power_t devicekit_t:dbus send_msg;
  
  	optional_policy(`
-@@ -203,17 +235,23 @@
+@@ -203,17 +237,23 @@
  
  optional_policy(`
  	hal_domtrans_mac(devicekit_power_t)
@@ -10698,6 +10766,17 @@ diff -b -B --ignore-all-space --exclude-
 -	ntpd_rw_shm(gpsd_t)
 +	ntp_rw_shm(gpsd_t)
  ')
+diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.fc serefpolicy-3.6.26/policy/modules/services/hal.fc
+--- nsaserefpolicy/policy/modules/services/hal.fc	2009-07-28 13:28:33.000000000 -0400
++++ serefpolicy-3.6.26/policy/modules/services/hal.fc	2009-08-06 08:14:20.000000000 -0400
+@@ -26,6 +26,7 @@
+ /var/run/pm(/.*)?				gen_context(system_u:object_r:hald_var_run_t,s0)
+ /var/run/pm-utils(/.*)?				gen_context(system_u:object_r:hald_var_run_t,s0)
+ /var/run/vbe.*	 	--			gen_context(system_u:object_r:hald_var_run_t,s0)
++/var/run/synce.*	 			gen_context(system_u:object_r:hald_var_run_t,s0)
+ 
+ ifdef(`distro_gentoo',`
+ /var/lib/cache/hald(/.*)?			gen_context(system_u:object_r:hald_cache_t,s0)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.if serefpolicy-3.6.26/policy/modules/services/hal.if
 --- nsaserefpolicy/policy/modules/services/hal.if	2009-07-28 13:28:33.000000000 -0400
 +++ serefpolicy-3.6.26/policy/modules/services/hal.if	2009-07-30 15:33:08.000000000 -0400
@@ -12655,7 +12734,7 @@ diff -b -B --ignore-all-space --exclude-
  ')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/policykit.te serefpolicy-3.6.26/policy/modules/services/policykit.te
 --- nsaserefpolicy/policy/modules/services/policykit.te	2009-07-23 14:11:04.000000000 -0400
-+++ serefpolicy-3.6.26/policy/modules/services/policykit.te	2009-08-05 15:36:05.000000000 -0400
++++ serefpolicy-3.6.26/policy/modules/services/policykit.te	2009-08-07 06:11:40.000000000 -0400
 @@ -38,9 +38,10 @@
  
  allow policykit_t self:capability { setgid setuid };
@@ -12713,15 +12792,18 @@ diff -b -B --ignore-all-space --exclude-
  
  rw_files_pattern(policykit_auth_t, policykit_reload_t, policykit_reload_t)
  
-@@ -96,6 +111,7 @@
+@@ -95,7 +110,10 @@
+ files_read_etc_files(policykit_auth_t)
  files_read_usr_files(policykit_auth_t)
  
++fs_getattr_all_fs(polkit_auth_t)
++
  auth_use_nsswitch(policykit_auth_t)
 +auth_domtrans_chk_passwd(policykit_auth_t)
  
  logging_send_syslog_msg(policykit_auth_t)
  
-@@ -104,6 +120,7 @@
+@@ -104,6 +122,7 @@
  userdom_dontaudit_read_user_home_content_files(policykit_auth_t)
  
  optional_policy(`
@@ -12729,7 +12811,7 @@ diff -b -B --ignore-all-space --exclude-
  	dbus_session_bus_client(policykit_auth_t)
  
  	optional_policy(`
-@@ -116,6 +133,13 @@
+@@ -116,6 +135,13 @@
  	hal_read_state(policykit_auth_t)
  ')
  
@@ -12743,7 +12825,7 @@ diff -b -B --ignore-all-space --exclude-
  ########################################
  #
  # polkit_grant local policy
-@@ -123,7 +147,8 @@
+@@ -123,7 +149,8 @@
  
  allow policykit_grant_t self:capability setuid;
  allow policykit_grant_t self:process getattr;
@@ -12753,7 +12835,7 @@ diff -b -B --ignore-all-space --exclude-
  allow policykit_grant_t self:unix_dgram_socket create_socket_perms;
  allow policykit_grant_t self:unix_stream_socket create_stream_socket_perms;
  
-@@ -153,9 +178,12 @@
+@@ -153,9 +180,12 @@
  userdom_read_all_users_state(policykit_grant_t)
  
  optional_policy(`
@@ -12767,7 +12849,7 @@ diff -b -B --ignore-all-space --exclude-
  		consolekit_dbus_chat(policykit_grant_t)
  	')
  ')
-@@ -167,7 +195,8 @@
+@@ -167,7 +197,8 @@
  
  allow policykit_resolve_t self:capability { setuid sys_nice sys_ptrace };
  allow policykit_resolve_t self:process getattr;
@@ -14135,8 +14217,8 @@ diff -b -B --ignore-all-space --exclude-
 +')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rtkit_daemon.te serefpolicy-3.6.26/policy/modules/services/rtkit_daemon.te
 --- nsaserefpolicy/policy/modules/services/rtkit_daemon.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.26/policy/modules/services/rtkit_daemon.te	2009-07-30 15:33:09.000000000 -0400
-@@ -0,0 +1,36 @@
++++ serefpolicy-3.6.26/policy/modules/services/rtkit_daemon.te	2009-08-07 07:36:54.000000000 -0400
+@@ -0,0 +1,38 @@
 +policy_module(rtkit_daemon,1.0.0)
 +
 +########################################
@@ -14162,6 +14244,8 @@ diff -b -B --ignore-all-space --exclude-
 +domain_getsched_all_domains(rtkit_daemon_t)
 +domain_read_all_domains_state(rtkit_daemon_t)
 +
++kernel_read_system_state(rtkit_daemon_t)
++
 +fs_rw_anon_inodefs_files(rtkit_daemon_t)
 +
 +auth_use_nsswitch(rtkit_daemon_t)
@@ -14361,7 +14445,7 @@ diff -b -B --ignore-all-space --exclude-
  ')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.te serefpolicy-3.6.26/policy/modules/services/samba.te
 --- nsaserefpolicy/policy/modules/services/samba.te	2009-07-29 15:15:33.000000000 -0400
-+++ serefpolicy-3.6.26/policy/modules/services/samba.te	2009-07-30 15:33:09.000000000 -0400
++++ serefpolicy-3.6.26/policy/modules/services/samba.te	2009-08-06 07:30:26.000000000 -0400
 @@ -66,6 +66,13 @@
  ## </desc>
  gen_tunable(samba_share_nfs, false)
@@ -14376,7 +14460,14 @@ diff -b -B --ignore-all-space --exclude-
  type nmbd_t;
  type nmbd_exec_t;
  init_daemon_domain(nmbd_t, nmbd_exec_t)
-@@ -207,8 +214,10 @@
+@@ -201,14 +208,16 @@
+ files_read_usr_symlinks(samba_net_t)
+ 
+ auth_use_nsswitch(samba_net_t)
+-auth_read_cache(samba_net_t)
++auth_rw_cache(samba_net_t)
+ 
+ logging_send_syslog_msg(samba_net_t)
  
  miscfiles_read_localization(samba_net_t) 
  
@@ -23090,7 +23181,7 @@ diff -b -B --ignore-all-space --exclude-
 +/dev/shm/mono.*		gen_context(system_u:object_r:user_tmpfs_t,s0)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.6.26/policy/modules/system/userdomain.if
 --- nsaserefpolicy/policy/modules/system/userdomain.if	2009-07-28 13:28:33.000000000 -0400
-+++ serefpolicy-3.6.26/policy/modules/system/userdomain.if	2009-08-05 07:54:48.000000000 -0400
++++ serefpolicy-3.6.26/policy/modules/system/userdomain.if	2009-08-07 06:43:58.000000000 -0400
 @@ -30,8 +30,9 @@
  	')
  
@@ -24080,7 +24171,7 @@ diff -b -B --ignore-all-space --exclude-
  	# cjp: why?
  	files_read_kernel_symbol_table($1_t)
  
-@@ -978,37 +1060,55 @@
+@@ -978,36 +1060,53 @@
  		')
  	')
  
@@ -24146,11 +24237,9 @@ diff -b -B --ignore-all-space --exclude-
 +	optional_policy(`
 +		ppp_run_cond($1_t, $1_r)
  	')
-+
  ')
  
- #######################################
-@@ -1042,7 +1142,7 @@
+@@ -1042,7 +1141,7 @@
  #
  template(`userdom_admin_user_template',`
  	gen_require(`
@@ -24159,7 +24248,7 @@ diff -b -B --ignore-all-space --exclude-
  	')
  
  	##############################
-@@ -1051,8 +1151,7 @@
+@@ -1051,8 +1150,7 @@
  	#
  
  	# Inherit rules for ordinary users.
@@ -24169,7 +24258,7 @@ diff -b -B --ignore-all-space --exclude-
  
  	domain_obj_id_change_exemption($1_t)
  	role system_r types $1_t;
-@@ -1075,7 +1174,8 @@
+@@ -1075,7 +1173,8 @@
  	# Skip authentication when pam_rootok is specified.
  	allow $1_t self:passwd rootok;
  
@@ -24179,7 +24268,7 @@ diff -b -B --ignore-all-space --exclude-
  
  	kernel_read_software_raid_state($1_t)
  	kernel_getattr_core_if($1_t)
-@@ -1091,6 +1191,7 @@
+@@ -1091,6 +1190,7 @@
  	kernel_sigstop_unlabeled($1_t)
  	kernel_signull_unlabeled($1_t)
  	kernel_sigchld_unlabeled($1_t)
@@ -24187,7 +24276,7 @@ diff -b -B --ignore-all-space --exclude-
  
  	corenet_tcp_bind_generic_port($1_t)
  	# allow setting up tunnels
-@@ -1098,8 +1199,6 @@
+@@ -1098,8 +1198,6 @@
  
  	dev_getattr_generic_blk_files($1_t)
  	dev_getattr_generic_chr_files($1_t)
@@ -24196,7 +24285,7 @@ diff -b -B --ignore-all-space --exclude-
  	# Allow MAKEDEV to work
  	dev_create_all_blk_files($1_t)
  	dev_create_all_chr_files($1_t)
-@@ -1154,20 +1253,6 @@
+@@ -1154,20 +1252,6 @@
  	# But presently necessary for installing the file_contexts file.
  	seutil_manage_bin_policy($1_t)
  
@@ -24217,7 +24306,7 @@ diff -b -B --ignore-all-space --exclude-
  	optional_policy(`
  		postgresql_unconfined($1_t)
  	')
-@@ -1213,6 +1298,7 @@
+@@ -1213,6 +1297,7 @@
  	dev_relabel_all_dev_nodes($1)
  
  	files_create_boot_flag($1)
@@ -24225,7 +24314,7 @@ diff -b -B --ignore-all-space --exclude-
  
  	# Necessary for managing /boot/efi
  	fs_manage_dos_files($1)
-@@ -1278,11 +1364,15 @@
+@@ -1278,11 +1363,15 @@
  interface(`userdom_user_home_content',`
  	gen_require(`
  		type user_home_t;
@@ -24241,7 +24330,7 @@ diff -b -B --ignore-all-space --exclude-
  ')
  
  ########################################
-@@ -1374,12 +1464,13 @@
+@@ -1374,12 +1463,13 @@
  	')
  
  	allow $1 user_home_dir_t:dir search_dir_perms;
@@ -24256,7 +24345,7 @@ diff -b -B --ignore-all-space --exclude-
  ## </summary>
  ## <param name="domain">
  ##	<summary>
-@@ -1412,6 +1503,14 @@
+@@ -1412,6 +1502,14 @@
  
  	allow $1 user_home_dir_t:dir list_dir_perms;
  	files_search_home($1)
@@ -24271,7 +24360,7 @@ diff -b -B --ignore-all-space --exclude-
  ')
  
  ########################################
-@@ -1427,9 +1526,11 @@
+@@ -1427,9 +1525,11 @@
  interface(`userdom_dontaudit_list_user_home_dirs',`
  	gen_require(`
  		type user_home_dir_t;
@@ -24283,7 +24372,7 @@ diff -b -B --ignore-all-space --exclude-
  ')
  
  ########################################
-@@ -1486,6 +1587,25 @@
+@@ -1486,6 +1586,25 @@
  	allow $1 user_home_dir_t:dir relabelto;
  ')
  
@@ -24309,7 +24398,7 @@ diff -b -B --ignore-all-space --exclude-
  ########################################
  ## <summary>
  ##	Create directories in the home dir root with
-@@ -1560,6 +1680,8 @@
+@@ -1560,6 +1679,8 @@
  	')
  
  	dontaudit $1 user_home_t:dir search_dir_perms;
@@ -24318,7 +24407,7 @@ diff -b -B --ignore-all-space --exclude-
  ')
  
  ########################################
-@@ -1653,6 +1775,7 @@
+@@ -1653,6 +1774,7 @@
  		type user_home_dir_t, user_home_t;
  	')
  
@@ -24326,7 +24415,7 @@ diff -b -B --ignore-all-space --exclude-
  	read_files_pattern($1, { user_home_dir_t user_home_t }, user_home_t)
  	files_search_home($1)
  ')
-@@ -1780,19 +1903,32 @@
+@@ -1780,19 +1902,32 @@
  #
  interface(`userdom_exec_user_home_content_files',`
  	gen_require(`
@@ -24366,7 +24455,7 @@ diff -b -B --ignore-all-space --exclude-
  ')
  
  ########################################
-@@ -1827,6 +1963,7 @@
+@@ -1827,6 +1962,7 @@
  interface(`userdom_manage_user_home_content_files',`
  	gen_require(`
  		type user_home_dir_t, user_home_t;
@@ -24374,7 +24463,7 @@ diff -b -B --ignore-all-space --exclude-
  	')
  
  	manage_files_pattern($1, user_home_t, user_home_t)
-@@ -2374,7 +2511,7 @@
+@@ -2374,7 +2510,7 @@
  
  ########################################
  ## <summary>
@@ -24383,7 +24472,7 @@ diff -b -B --ignore-all-space --exclude-
  ## </summary>
  ## <param name="domain">
  ##	<summary>
-@@ -2728,11 +2865,32 @@
+@@ -2728,11 +2864,32 @@
  #
  interface(`userdom_search_user_home_content',`
  	gen_require(`
@@ -24418,7 +24507,7 @@ diff -b -B --ignore-all-space --exclude-
  ')
  
  ########################################
-@@ -2860,7 +3018,25 @@
+@@ -2860,7 +3017,25 @@
  		type user_tmp_t;
  	')
  
@@ -24445,7 +24534,7 @@ diff -b -B --ignore-all-space --exclude-
  ')
  
  ########################################
-@@ -2897,6 +3073,7 @@
+@@ -2897,6 +3072,7 @@
  	')
  
  	read_files_pattern($1, userdomain, userdomain)
@@ -24453,7 +24542,7 @@ diff -b -B --ignore-all-space --exclude-
  	kernel_search_proc($1)
  ')
  
-@@ -3027,3 +3204,501 @@
+@@ -3027,3 +3203,501 @@
  
  	allow $1 userdomain:dbus send_msg;
  ')


Index: selinux-policy.spec
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/selinux-policy.spec,v
retrieving revision 1.891
retrieving revision 1.892
diff -u -p -r1.891 -r1.892
--- selinux-policy.spec	5 Aug 2009 21:31:17 -0000	1.891
+++ selinux-policy.spec	7 Aug 2009 11:51:54 -0000	1.892
@@ -20,7 +20,7 @@
 Summary: SELinux policy configuration
 Name: selinux-policy
 Version: 3.6.26
-Release: 6%{?dist}
+Release: 7%{?dist}
 License: GPLv2+
 Group: System Environment/Base
 Source: serefpolicy-%{version}.tgz
@@ -475,6 +475,10 @@ exit 0
 %endif
 
 %changelog
+* Thu Aug 6 2009 Dan Walsh <dwalsh at redhat.com> 3.6.26-7
+- Allow nsplugin to connecto the session bus
+- Allow samba_net to write to coolkey data
+
 * Wed Aug 5 2009 Dan Walsh <dwalsh at redhat.com> 3.6.26-6
 - Allow devicekit_disk to list inotify
 




More information about the fedora-extras-commits mailing list