rpms/selinux-policy/devel policy-F13.patch, 1.24, 1.25 selinux-policy.spec, 1.950, 1.951

Daniel J Walsh dwalsh at fedoraproject.org
Wed Dec 30 14:44:55 UTC 2009


Author: dwalsh

Update of /cvs/extras/rpms/selinux-policy/devel
In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv1965

Modified Files:
	policy-F13.patch selinux-policy.spec 
Log Message:
* Wed Dec 30 2009 Dan Walsh <dwalsh at redhat.com> 3.7.5-5
- Lots of fixes found in F12, fixes from Tom London


policy-F13.patch:
 Makefile                                  |    2 
 policy/global_tunables                    |   24 
 policy/modules/admin/alsa.te              |    2 
 policy/modules/admin/anaconda.te          |    3 
 policy/modules/admin/brctl.te             |    2 
 policy/modules/admin/certwatch.te         |    2 
 policy/modules/admin/consoletype.te       |    2 
 policy/modules/admin/dmesg.fc             |    2 
 policy/modules/admin/dmesg.te             |   10 
 policy/modules/admin/firstboot.te         |    6 
 policy/modules/admin/kismet.te            |    5 
 policy/modules/admin/logrotate.te         |   27 
 policy/modules/admin/logwatch.te          |    8 
 policy/modules/admin/mrtg.te              |    1 
 policy/modules/admin/netutils.te          |    4 
 policy/modules/admin/portage.te           |    2 
 policy/modules/admin/prelink.fc           |    1 
 policy/modules/admin/prelink.if           |   23 
 policy/modules/admin/prelink.te           |   78 +
 policy/modules/admin/readahead.te         |    1 
 policy/modules/admin/rpm.fc               |   21 
 policy/modules/admin/rpm.if               |  344 ++++++
 policy/modules/admin/rpm.te               |   98 +
 policy/modules/admin/shorewall.fc         |    5 
 policy/modules/admin/shorewall.if         |   40 
 policy/modules/admin/shorewall.te         |    9 
 policy/modules/admin/smoltclient.fc       |    4 
 policy/modules/admin/smoltclient.if       |    1 
 policy/modules/admin/smoltclient.te       |   66 +
 policy/modules/admin/sudo.if              |   13 
 policy/modules/admin/tmpreaper.te         |   12 
 policy/modules/admin/usermanage.if        |   11 
 policy/modules/admin/usermanage.te        |   35 
 policy/modules/admin/vbetool.te           |   14 
 policy/modules/admin/vpn.te               |    4 
 policy/modules/apps/chrome.fc             |    2 
 policy/modules/apps/chrome.if             |   86 +
 policy/modules/apps/chrome.te             |   83 +
 policy/modules/apps/cpufreqselector.te    |    2 
 policy/modules/apps/execmem.fc            |   42 
 policy/modules/apps/execmem.if            |  103 +
 policy/modules/apps/execmem.te            |   11 
 policy/modules/apps/firewallgui.fc        |    3 
 policy/modules/apps/firewallgui.if        |   23 
 policy/modules/apps/firewallgui.te        |   64 +
 policy/modules/apps/gitosis.if            |   45 
 policy/modules/apps/gnome.fc              |   13 
 policy/modules/apps/gnome.if              |  197 +++
 policy/modules/apps/gnome.te              |  113 +-
 policy/modules/apps/java.fc               |   23 
 policy/modules/apps/java.if               |  113 +-
 policy/modules/apps/java.te               |   18 
 policy/modules/apps/kdumpgui.fc           |    2 
 policy/modules/apps/kdumpgui.if           |    2 
 policy/modules/apps/kdumpgui.te           |   67 +
 policy/modules/apps/livecd.fc             |    2 
 policy/modules/apps/livecd.if             |   52 
 policy/modules/apps/livecd.te             |   27 
 policy/modules/apps/loadkeys.te           |    6 
 policy/modules/apps/mono.fc               |    2 
 policy/modules/apps/mono.if               |  101 +
 policy/modules/apps/mono.te               |    9 
 policy/modules/apps/mozilla.fc            |    1 
 policy/modules/apps/mozilla.if            |   27 
 policy/modules/apps/mozilla.te            |   22 
 policy/modules/apps/nsplugin.fc           |   11 
 policy/modules/apps/nsplugin.if           |  321 +++++
 policy/modules/apps/nsplugin.te           |  296 +++++
 policy/modules/apps/openoffice.fc         |    3 
 policy/modules/apps/openoffice.if         |   92 +
 policy/modules/apps/openoffice.te         |   11 
 policy/modules/apps/podsleuth.te          |    2 
 policy/modules/apps/ptchown.if            |   24 
 policy/modules/apps/pulseaudio.fc         |    3 
 policy/modules/apps/pulseaudio.if         |   42 
 policy/modules/apps/pulseaudio.te         |   19 
 policy/modules/apps/qemu.fc               |    4 
 policy/modules/apps/qemu.if               |  189 +++
 policy/modules/apps/qemu.te               |   83 +
 policy/modules/apps/sambagui.fc           |    1 
 policy/modules/apps/sambagui.if           |    2 
 policy/modules/apps/sambagui.te           |   61 +
 policy/modules/apps/sandbox.fc            |    1 
 policy/modules/apps/sandbox.if            |  222 +++
 policy/modules/apps/sandbox.te            |  342 ++++++
 policy/modules/apps/screen.if             |    1 
 policy/modules/apps/sectoolm.fc           |    6 
 policy/modules/apps/sectoolm.if           |    3 
 policy/modules/apps/sectoolm.te           |  120 ++
 policy/modules/apps/seunshare.if          |    2 
 policy/modules/apps/seunshare.te          |    3 
 policy/modules/apps/slocate.te            |    1 
 policy/modules/apps/wine.fc               |   24 
 policy/modules/apps/wine.if               |  114 ++
 policy/modules/apps/wine.te               |   32 
 policy/modules/kernel/corecommands.fc     |   33 
 policy/modules/kernel/corecommands.if     |   21 
 policy/modules/kernel/corenetwork.te.in   |   44 
 policy/modules/kernel/devices.fc          |    3 
 policy/modules/kernel/devices.if          |   54 
 policy/modules/kernel/domain.if           |  174 ++-
 policy/modules/kernel/domain.te           |   91 +
 policy/modules/kernel/files.fc            |    5 
 policy/modules/kernel/files.if            |  388 ++++++
 policy/modules/kernel/files.te            |    3 
 policy/modules/kernel/filesystem.if       |  232 ++++
 policy/modules/kernel/filesystem.te       |    8 
 policy/modules/kernel/kernel.if           |   58 +
 policy/modules/kernel/kernel.te           |   27 
 policy/modules/kernel/selinux.if          |   25 
 policy/modules/kernel/storage.fc          |    1 
 policy/modules/kernel/storage.if          |    1 
 policy/modules/kernel/terminal.if         |   27 
 policy/modules/roles/guest.te             |    8 
 policy/modules/roles/staff.te             |  124 --
 policy/modules/roles/sysadm.te            |  125 --
 policy/modules/roles/unconfineduser.fc    |    8 
 policy/modules/roles/unconfineduser.if    |  667 +++++++++++
 policy/modules/roles/unconfineduser.te    |  443 +++++++
 policy/modules/roles/unprivuser.te        |  127 --
 policy/modules/roles/xguest.te            |   70 +
 policy/modules/services/abrt.fc           |    8 
 policy/modules/services/abrt.if           |  139 ++
 policy/modules/services/abrt.te           |  125 ++
 policy/modules/services/afs.fc            |    2 
 policy/modules/services/afs.te            |    2 
 policy/modules/services/aisexec.fc        |   12 
 policy/modules/services/aisexec.if        |  106 +
 policy/modules/services/aisexec.te        |  112 ++
 policy/modules/services/amavis.te         |    1 
 policy/modules/services/apache.fc         |   55 
 policy/modules/services/apache.if         |  466 +++++---
 policy/modules/services/apache.te         |  458 ++++++--
 policy/modules/services/apm.te            |    4 
 policy/modules/services/arpwatch.te       |    2 
 policy/modules/services/asterisk.if       |   41 
 policy/modules/services/asterisk.te       |   40 
 policy/modules/services/automount.te      |    2 
 policy/modules/services/avahi.te          |   13 
 policy/modules/services/bind.if           |   40 
 policy/modules/services/bluetooth.if      |   21 
 policy/modules/services/bluetooth.te      |   12 
 policy/modules/services/ccs.fc            |    8 
 policy/modules/services/ccs.te            |   33 
 policy/modules/services/certmaster.fc     |    1 
 policy/modules/services/certmonger.fc     |    6 
 policy/modules/services/certmonger.if     |  217 +++
 policy/modules/services/certmonger.te     |   74 +
 policy/modules/services/cgroup.fc         |    7 
 policy/modules/services/cgroup.if         |   35 
 policy/modules/services/cgroup.te         |   88 +
 policy/modules/services/chronyd.fc        |   11 
 policy/modules/services/chronyd.if        |  105 +
 policy/modules/services/chronyd.te        |   67 +
 policy/modules/services/clamav.te         |   21 
 policy/modules/services/clogd.fc          |    4 
 policy/modules/services/clogd.if          |   98 +
 policy/modules/services/clogd.te          |   62 +
 policy/modules/services/cobbler.fc        |    2 
 policy/modules/services/cobbler.if        |   44 
 policy/modules/services/cobbler.te        |    5 
 policy/modules/services/consolekit.fc     |    3 
 policy/modules/services/consolekit.if     |   39 
 policy/modules/services/consolekit.te     |   23 
 policy/modules/services/corosync.fc       |   13 
 policy/modules/services/corosync.if       |  108 +
 policy/modules/services/corosync.te       |  110 +
 policy/modules/services/courier.if        |   18 
 policy/modules/services/courier.te        |    1 
 policy/modules/services/cron.fc           |    6 
 policy/modules/services/cron.if           |   74 +
 policy/modules/services/cron.te           |   84 +
 policy/modules/services/cups.fc           |   14 
 policy/modules/services/cups.te           |   54 
 policy/modules/services/cvs.te            |    1 
 policy/modules/services/cyrus.te          |    3 
 policy/modules/services/dbus.if           |   53 
 policy/modules/services/dbus.te           |   31 
 policy/modules/services/dcc.te            |    8 
 policy/modules/services/ddclient.if       |   25 
 policy/modules/services/denyhosts.fc      |    7 
 policy/modules/services/denyhosts.if      |   90 +
 policy/modules/services/denyhosts.te      |   72 +
 policy/modules/services/devicekit.fc      |    3 
 policy/modules/services/devicekit.if      |   20 
 policy/modules/services/devicekit.te      |   27 
 policy/modules/services/dnsmasq.te        |   12 
 policy/modules/services/dovecot.fc        |    1 
 policy/modules/services/dovecot.te        |   48 
 policy/modules/services/exim.te           |    5 
 policy/modules/services/fail2ban.if       |   40 
 policy/modules/services/fetchmail.te      |    3 
 policy/modules/services/fprintd.te        |    5 
 policy/modules/services/ftp.te            |   64 +
 policy/modules/services/git.fc            |    8 
 policy/modules/services/git.if            |  286 +++++
 policy/modules/services/git.te            |  166 ++
 policy/modules/services/gpsd.fc           |    5 
 policy/modules/services/gpsd.if           |   27 
 policy/modules/services/gpsd.te           |   14 
 policy/modules/services/hal.fc            |    1 
 policy/modules/services/hal.if            |   18 
 policy/modules/services/hal.te            |   51 
 policy/modules/services/howl.te           |    2 
 policy/modules/services/inetd.fc          |    2 
 policy/modules/services/inetd.te          |    4 
 policy/modules/services/kerberos.if       |    6 
 policy/modules/services/kerberos.te       |    3 
 policy/modules/services/ksmtuned.fc       |    5 
 policy/modules/services/ksmtuned.if       |   76 +
 policy/modules/services/ksmtuned.te       |   46 
 policy/modules/services/ktalk.te          |    1 
 policy/modules/services/ldap.fc           |    2 
 policy/modules/services/ldap.if           |   38 
 policy/modules/services/lircd.fc          |    2 
 policy/modules/services/lircd.if          |    9 
 policy/modules/services/lircd.te          |   24 
 policy/modules/services/mailman.fc        |    8 
 policy/modules/services/mailman.te        |    4 
 policy/modules/services/memcached.te      |    2 
 policy/modules/services/modemmanager.te   |    5 
 policy/modules/services/mta.fc            |    2 
 policy/modules/services/mta.if            |   31 
 policy/modules/services/mta.te            |   38 
 policy/modules/services/munin.fc          |    3 
 policy/modules/services/munin.te          |    6 
 policy/modules/services/mysql.if          |   38 
 policy/modules/services/mysql.te          |   20 
 policy/modules/services/nagios.fc         |   46 
 policy/modules/services/nagios.if         |  126 ++
 policy/modules/services/nagios.te         |  192 ++-
 policy/modules/services/networkmanager.fc |   16 
 policy/modules/services/networkmanager.if |   65 +
 policy/modules/services/networkmanager.te |  120 +-
 policy/modules/services/nis.fc            |    5 
 policy/modules/services/nis.if            |   87 +
 policy/modules/services/nis.te            |   13 
 policy/modules/services/nscd.if           |   20 
 policy/modules/services/nscd.te           |   23 
 policy/modules/services/ntop.fc           |    1 
 policy/modules/services/ntop.te           |   34 
 policy/modules/services/ntp.if            |   46 
 policy/modules/services/ntp.te            |    8 
 policy/modules/services/nut.fc            |   16 
 policy/modules/services/nut.if            |   58 +
 policy/modules/services/nut.te            |  188 +++
 policy/modules/services/nx.fc             |   10 
 policy/modules/services/nx.if             |   67 +
 policy/modules/services/nx.te             |   13 
 policy/modules/services/oddjob.if         |    1 
 policy/modules/services/oddjob.te         |    5 
 policy/modules/services/openvpn.te        |    6 
 policy/modules/services/pcscd.if          |   38 
 policy/modules/services/pegasus.te        |   28 
 policy/modules/services/plymouth.fc       |    5 
 policy/modules/services/plymouth.if       |  322 +++++
 policy/modules/services/plymouth.te       |  102 +
 policy/modules/services/policykit.fc      |    5 
 policy/modules/services/policykit.if      |   71 +
 policy/modules/services/policykit.te      |   67 -
 policy/modules/services/portreserve.te    |    3 
 policy/modules/services/postfix.fc        |    2 
 policy/modules/services/postfix.if        |  150 ++
 policy/modules/services/postfix.te        |  142 ++
 policy/modules/services/postgresql.fc     |   16 
 policy/modules/services/postgresql.if     |   60 +
 policy/modules/services/postgresql.te     |    9 
 policy/modules/services/ppp.if            |    6 
 policy/modules/services/ppp.te            |   17 
 policy/modules/services/prelude.te        |    1 
 policy/modules/services/procmail.te       |   12 
 policy/modules/services/pyzor.fc          |    4 
 policy/modules/services/pyzor.if          |   47 
 policy/modules/services/pyzor.te          |   37 
 policy/modules/services/razor.fc          |    1 
 policy/modules/services/razor.if          |   42 
 policy/modules/services/razor.te          |   32 
 policy/modules/services/rdisc.if          |   19 
 policy/modules/services/rgmanager.fc      |    8 
 policy/modules/services/rgmanager.if      |   59 +
 policy/modules/services/rgmanager.te      |  187 +++
 policy/modules/services/rhcs.fc           |   22 
 policy/modules/services/rhcs.if           |  367 ++++++
 policy/modules/services/rhcs.te           |  410 +++++++
 policy/modules/services/ricci.te          |   31 
 policy/modules/services/rpc.fc            |    4 
 policy/modules/services/rpc.if            |   45 
 policy/modules/services/rpc.te            |   27 
 policy/modules/services/rsync.te          |   23 
 policy/modules/services/rtkit.if          |   20 
 policy/modules/services/rtkit.te          |    4 
 policy/modules/services/samba.fc          |    4 
 policy/modules/services/samba.if          |  138 ++
 policy/modules/services/samba.te          |   93 +
 policy/modules/services/sasl.te           |   15 
 policy/modules/services/sendmail.if       |  137 ++
 policy/modules/services/sendmail.te       |   88 +
 policy/modules/services/setroubleshoot.fc |    2 
 policy/modules/services/setroubleshoot.if |  124 ++
 policy/modules/services/setroubleshoot.te |   83 +
 policy/modules/services/snmp.if           |   38 
 policy/modules/services/snmp.te           |    4 
 policy/modules/services/snort.te          |    8 
 policy/modules/services/spamassassin.fc   |   15 
 policy/modules/services/spamassassin.if   |   89 +
 policy/modules/services/spamassassin.te   |  139 ++
 policy/modules/services/squid.te          |    9 
 policy/modules/services/ssh.fc            |    2 
 policy/modules/services/ssh.if            |  207 +++
 policy/modules/services/ssh.te            |  154 ++
 policy/modules/services/sssd.fc           |    5 
 policy/modules/services/sssd.if           |   80 +
 policy/modules/services/sssd.te           |   17 
 policy/modules/services/sysstat.te        |    5 
 policy/modules/services/telnet.te         |    1 
 policy/modules/services/tftp.fc           |    2 
 policy/modules/services/tgtd.if           |   17 
 policy/modules/services/tor.te            |   13 
 policy/modules/services/tuned.te          |    1 
 policy/modules/services/uucp.te           |   10 
 policy/modules/services/vhostmd.fc        |    6 
 policy/modules/services/vhostmd.if        |  228 ++++
 policy/modules/services/vhostmd.te        |   86 +
 policy/modules/services/virt.fc           |   13 
 policy/modules/services/virt.if           |  210 +++
 policy/modules/services/virt.te           |  295 +++++
 policy/modules/services/w3c.te            |    7 
 policy/modules/services/xserver.fc        |   40 
 policy/modules/services/xserver.if        |  353 ++++++
 policy/modules/services/xserver.te        |  365 +++++-
 policy/modules/services/zebra.if          |   20 
 policy/modules/system/application.te      |    7 
 policy/modules/system/authlogin.fc        |    9 
 policy/modules/system/authlogin.if        |  210 +++
 policy/modules/system/authlogin.te        |   11 
 policy/modules/system/fstools.fc          |    2 
 policy/modules/system/fstools.te          |    5 
 policy/modules/system/getty.te            |    7 
 policy/modules/system/init.fc             |    7 
 policy/modules/system/init.if             |  164 ++
 policy/modules/system/init.te             |  299 ++++-
 policy/modules/system/ipsec.fc            |    4 
 policy/modules/system/ipsec.if            |   65 -
 policy/modules/system/ipsec.te            |   28 
 policy/modules/system/iptables.fc         |    8 
 policy/modules/system/iptables.te         |    8 
 policy/modules/system/iscsi.te            |    7 
 policy/modules/system/kdump.te            |    2 
 policy/modules/system/libraries.fc        |  208 ++-
 policy/modules/system/libraries.if        |    5 
 policy/modules/system/libraries.te        |   18 
 policy/modules/system/locallogin.te       |   30 
 policy/modules/system/logging.fc          |   12 
 policy/modules/system/logging.if          |   20 
 policy/modules/system/logging.te          |   38 
 policy/modules/system/lvm.te              |   10 
 policy/modules/system/miscfiles.fc        |    3 
 policy/modules/system/miscfiles.if        |   33 
 policy/modules/system/miscfiles.te        |    3 
 policy/modules/system/modutils.te         |   20 
 policy/modules/system/mount.fc            |    7 
 policy/modules/system/mount.if            |   57 +
 policy/modules/system/mount.te            |   87 +
 policy/modules/system/raid.te             |    2 
 policy/modules/system/selinuxutil.fc      |   17 
 policy/modules/system/selinuxutil.if      |  309 +++++
 policy/modules/system/selinuxutil.te      |  229 +---
 policy/modules/system/sysnetwork.fc       |   12 
 policy/modules/system/sysnetwork.if       |  116 ++
 policy/modules/system/sysnetwork.te       |   79 +
 policy/modules/system/udev.if             |    1 
 policy/modules/system/udev.te             |   12 
 policy/modules/system/unconfined.fc       |   15 
 policy/modules/system/unconfined.if       |  443 -------
 policy/modules/system/unconfined.te       |  224 ----
 policy/modules/system/userdomain.fc       |    7 
 policy/modules/system/userdomain.if       | 1677 +++++++++++++++++++++++-------
 policy/modules/system/userdomain.te       |   51 
 policy/modules/system/xen.if              |   19 
 policy/modules/system/xen.te              |   12 
 policy/support/obj_perm_sets.spt          |   23 
 policy/users                              |   15 
 382 files changed, 20123 insertions(+), 2780 deletions(-)

Index: policy-F13.patch
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/policy-F13.patch,v
retrieving revision 1.24
retrieving revision 1.25
diff -u -p -r1.24 -r1.25
--- policy-F13.patch	23 Dec 2009 18:37:22 -0000	1.24
+++ policy-F13.patch	30 Dec 2009 14:44:53 -0000	1.25
@@ -345,7 +345,7 @@ diff --exclude-from=exclude -N -u -r nsa
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutils.te serefpolicy-3.7.5/policy/modules/admin/netutils.te
 --- nsaserefpolicy/policy/modules/admin/netutils.te	2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.7.5/policy/modules/admin/netutils.te	2009-12-21 13:07:09.000000000 -0500
++++ serefpolicy-3.7.5/policy/modules/admin/netutils.te	2009-12-29 20:02:16.000000000 -0500
 @@ -44,6 +44,7 @@
  allow netutils_t self:packet_socket create_socket_perms;
  allow netutils_t self:udp_socket create_socket_perms;
@@ -362,6 +362,15 @@ diff --exclude-from=exclude -N -u -r nsa
  userdom_use_user_terminals(netutils_t)
  userdom_use_all_users_fds(netutils_t)
  
+@@ -217,6 +219,8 @@
+ dev_read_urand(traceroute_t)
+ files_read_usr_files(traceroute_t)
+ 
++term_use_all_terms(traceroute_t)
++
+ tunable_policy(`user_ping',`
+ 	term_use_all_user_ttys(traceroute_t)
+ 	term_use_all_user_ptys(traceroute_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/portage.te serefpolicy-3.7.5/policy/modules/admin/portage.te
 --- nsaserefpolicy/policy/modules/admin/portage.te	2009-11-17 10:54:26.000000000 -0500
 +++ serefpolicy-3.7.5/policy/modules/admin/portage.te	2009-12-21 13:07:09.000000000 -0500
@@ -617,7 +626,7 @@ diff --exclude-from=exclude -N -u -r nsa
  /usr/bin/online_update		--	gen_context(system_u:object_r:rpm_exec_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if serefpolicy-3.7.5/policy/modules/admin/rpm.if
 --- nsaserefpolicy/policy/modules/admin/rpm.if	2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.7.5/policy/modules/admin/rpm.if	2009-12-21 13:07:09.000000000 -0500
++++ serefpolicy-3.7.5/policy/modules/admin/rpm.if	2009-12-27 08:15:13.000000000 -0500
 @@ -13,11 +13,34 @@
  interface(`rpm_domtrans',`
  	gen_require(`
@@ -684,7 +693,7 @@ diff --exclude-from=exclude -N -u -r nsa
 +		type rpm_tmpfs_t, rpm_script_tmp_t, rpm_var_lib_t;
 +	')
 +
-+	dontaudit $1 rpm_t:fifo_file { read write };
++	dontaudit $1 rpm_t:fifo_file rw_inherited_fifo_file_perms;
 + 	dontaudit $1 rpm_t:tcp_socket { read write };
 +	dontaudit $1 rpm_t:unix_dgram_socket { read write };
 +	dontaudit $1 rpm_t:shm rw_shm_perms;
@@ -5690,7 +5699,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.fc serefpolicy-3.7.5/policy/modules/kernel/corecommands.fc
 --- nsaserefpolicy/policy/modules/kernel/corecommands.fc	2009-11-25 11:47:19.000000000 -0500
-+++ serefpolicy-3.7.5/policy/modules/kernel/corecommands.fc	2009-12-21 13:07:09.000000000 -0500
++++ serefpolicy-3.7.5/policy/modules/kernel/corecommands.fc	2009-12-30 08:13:44.000000000 -0500
 @@ -44,15 +44,17 @@
  /etc/apcupsd/offbattery		--	gen_context(system_u:object_r:bin_t,s0)
  /etc/apcupsd/onbattery		--	gen_context(system_u:object_r:bin_t,s0)
@@ -5713,7 +5722,15 @@ diff --exclude-from=exclude -N -u -r nsa
  
  /etc/dhcp/dhclient\.d(/.*)?		gen_context(system_u:object_r:bin_t,s0)
  
-@@ -144,6 +146,9 @@
+@@ -64,6 +66,7 @@
+ /etc/init\.d/functions		--	gen_context(system_u:object_r:bin_t,s0)
+ 
+ /etc/mail/make			--	gen_context(system_u:object_r:bin_t,s0)
++/etc/mgetty\+sendfax/new_fax	--	gen_context(system_u:object_r:bin_t,s0)
+ 
+ /etc/netplug\.d(/.*)? 	 		gen_context(system_u:object_r:bin_t,s0)
+ 
+@@ -144,6 +147,9 @@
  /opt/vmware/workstation/lib/lib/wrapper-gtk24\.sh -- gen_context(system_u:object_r:bin_t,s0)
  ')
  
@@ -5723,7 +5740,7 @@ diff --exclude-from=exclude -N -u -r nsa
  #
  # /usr
  #
-@@ -234,6 +239,7 @@
+@@ -234,6 +240,7 @@
  /usr/share/shorewall-lite(/.*)? 	gen_context(system_u:object_r:bin_t,s0)
  /usr/share/shorewall6-lite(/.*)?	gen_context(system_u:object_r:bin_t,s0)
  /usr/share/turboprint/lib(/.*)?	--	gen_context(system_u:object_r:bin_t,s0)
@@ -5731,7 +5748,7 @@ diff --exclude-from=exclude -N -u -r nsa
  
  /usr/X11R6/lib(64)?/X11/xkb/xkbcomp --	gen_context(system_u:object_r:bin_t,s0)
  
-@@ -323,3 +329,21 @@
+@@ -323,3 +330,21 @@
  ifdef(`distro_suse',`
  /var/lib/samba/bin/.+			gen_context(system_u:object_r:bin_t,s0)
  ')
@@ -6458,7 +6475,7 @@ diff --exclude-from=exclude -N -u -r nsa
  /var/lib/nfs/rpc_pipefs(/.*)?	<<none>>
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.if serefpolicy-3.7.5/policy/modules/kernel/files.if
 --- nsaserefpolicy/policy/modules/kernel/files.if	2009-11-25 11:47:19.000000000 -0500
-+++ serefpolicy-3.7.5/policy/modules/kernel/files.if	2009-12-23 12:48:27.000000000 -0500
++++ serefpolicy-3.7.5/policy/modules/kernel/files.if	2009-12-29 18:04:05.000000000 -0500
 @@ -932,10 +932,8 @@
  	relabel_lnk_files_pattern($1, { file_type $2 }, { file_type $2 })
  	relabel_fifo_files_pattern($1, { file_type $2 }, { file_type $2 })
@@ -6472,7 +6489,32 @@ diff --exclude-from=exclude -N -u -r nsa
  
  	# satisfy the assertions:
  	seutil_relabelto_bin_policy($1)
-@@ -1431,6 +1429,24 @@
+@@ -1307,6 +1305,24 @@
+ 
+ ########################################
+ ## <summary>
++##	Search all mount points.
++## </summary>
++## <param name="domain">
++##	<summary>
++##	Domain allowed access.
++##	</summary>
++## </param>
++#
++interface(`files_dontaudit_search_all_mountpoints',`
++	gen_require(`
++		attribute mountpoint;
++	')
++
++	dontaudit $1 mountpoint:dir search_dir_perms;
++')
++
++########################################
++## <summary>
+ ##	List the contents of the root directory.
+ ## </summary>
+ ## <param name="domain">
+@@ -1431,6 +1447,24 @@
  
  ########################################
  ## <summary>
@@ -6497,7 +6539,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ##	Remove entries from the root directory.
  ## </summary>
  ## <param name="domain">
-@@ -2107,6 +2123,8 @@
+@@ -2107,6 +2141,8 @@
  	allow $1 etc_t:dir list_dir_perms;
  	read_files_pattern($1, etc_t, etc_t)
  	read_lnk_files_pattern($1, etc_t, etc_t)
@@ -6506,7 +6548,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ')
  
  ########################################
-@@ -2189,6 +2207,24 @@
+@@ -2189,6 +2225,24 @@
  
  ########################################
  ## <summary>
@@ -6531,7 +6573,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ##	Execute generic files in /etc.
  ## </summary>
  ## <param name="domain">
-@@ -2594,6 +2630,11 @@
+@@ -2594,6 +2648,11 @@
  	')
  
  	delete_files_pattern($1, file_t, file_t)
@@ -6543,7 +6585,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ')
  
  ########################################
-@@ -3496,6 +3537,32 @@
+@@ -3496,6 +3555,32 @@
  
  ########################################
  ## <summary>
@@ -6576,7 +6618,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ##	Manage temporary files and directories in /tmp.
  ## </summary>
  ## <param name="domain">
-@@ -3709,6 +3776,8 @@
+@@ -3709,6 +3794,8 @@
  	delete_lnk_files_pattern($1, tmpfile, tmpfile)
  	delete_fifo_files_pattern($1, tmpfile, tmpfile)
  	delete_sock_files_pattern($1, tmpfile, tmpfile)
@@ -6585,7 +6627,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ')
  
  ########################################
-@@ -3817,7 +3886,12 @@
+@@ -3817,7 +3904,12 @@
  		type usr_t;
  	')
  
@@ -6599,7 +6641,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ')
  
  ########################################
-@@ -3856,6 +3930,7 @@
+@@ -3856,6 +3948,7 @@
  	allow $1 usr_t:dir list_dir_perms;
  	read_files_pattern($1, usr_t, usr_t)
  	read_lnk_files_pattern($1, usr_t, usr_t)
@@ -6607,7 +6649,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ')
  
  ########################################
-@@ -3880,6 +3955,24 @@
+@@ -3880,6 +3973,24 @@
  
  ########################################
  ## <summary>
@@ -6632,7 +6674,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ##	dontaudit write of /usr files
  ## </summary>
  ## <param name="domain">
-@@ -4500,6 +4593,24 @@
+@@ -4500,6 +4611,24 @@
  	read_lnk_files_pattern($1, { var_t var_lib_t }, var_lib_t)
  ')
  
@@ -6657,7 +6699,7 @@ diff --exclude-from=exclude -N -u -r nsa
  # cjp: the next two interfaces really need to be fixed
  # in some way.  They really neeed their own types.
  
-@@ -4772,6 +4883,25 @@
+@@ -4772,6 +4901,25 @@
  	search_dirs_pattern($1, var_t, var_run_t)
  ')
  
@@ -6683,7 +6725,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ########################################
  ## <summary>
  ##	Do not audit attempts to search
-@@ -4880,6 +5010,24 @@
+@@ -4880,6 +5028,24 @@
  
  ########################################
  ## <summary>
@@ -6708,7 +6750,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ##	Do not audit attempts to write to daemon runtime data files.
  ## </summary>
  ## <param name="domain">
-@@ -5001,6 +5149,24 @@
+@@ -5001,6 +5167,24 @@
  
  ########################################
  ## <summary>
@@ -6733,7 +6775,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ##	Search the contents of generic spool
  ##	directories (/var/spool).
  ## </summary>
-@@ -5189,12 +5355,15 @@
+@@ -5189,12 +5373,15 @@
  	allow $1 poly_t:dir { create mounton };
  	fs_unmount_xattr_fs($1)
  
@@ -6750,7 +6792,7 @@ diff --exclude-from=exclude -N -u -r nsa
  	')
  ')
  
-@@ -5215,3 +5384,192 @@
+@@ -5215,3 +5402,192 @@
  
  	typeattribute $1 files_unconfined_type;
  ')
@@ -6972,7 +7014,7 @@ diff --exclude-from=exclude -N -u -r nsa
  #
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.if serefpolicy-3.7.5/policy/modules/kernel/filesystem.if
 --- nsaserefpolicy/policy/modules/kernel/filesystem.if	2009-11-25 11:47:19.000000000 -0500
-+++ serefpolicy-3.7.5/policy/modules/kernel/filesystem.if	2009-12-23 08:58:51.000000000 -0500
++++ serefpolicy-3.7.5/policy/modules/kernel/filesystem.if	2009-12-30 08:06:06.000000000 -0500
 @@ -906,7 +906,7 @@
  		type cifs_t;
  	')
@@ -6982,7 +7024,33 @@ diff --exclude-from=exclude -N -u -r nsa
  ')
  
  ########################################
-@@ -2047,7 +2047,7 @@
+@@ -1459,6 +1459,25 @@
+ 
+ ########################################
+ ## <summary>
++##	Do not audit attempts to list the contents
++##	of directories on a FUSEFS filesystem.
++## </summary>
++## <param name="domain">
++##	<summary>
++##	Domain to not audit.
++##	</summary>
++## </param>
++#
++interface(`fs_dontaudit_list_fusefs',`
++	gen_require(`
++		type fusefs_t;
++	')
++
++	dontaudit $1 fusefs_t:dir list_dir_perms;
++')
++
++########################################
++## <summary>
+ ##	Create, read, write, and delete directories
+ ##	on a FUSEFS filesystem.
+ ## </summary>
+@@ -2047,7 +2066,7 @@
  		type nfs_t;
  	')
  
@@ -6991,7 +7059,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ')
  
  ########################################
-@@ -2069,6 +2069,25 @@
+@@ -2069,6 +2088,25 @@
  	read_lnk_files_pattern($1, nfs_t, nfs_t)
  ')
  
@@ -7017,7 +7085,7 @@ diff --exclude-from=exclude -N -u -r nsa
  #########################################
  ## <summary>
  ##	Read named sockets on a NFS filesystem.
-@@ -3684,6 +3703,24 @@
+@@ -3684,6 +3722,24 @@
  
  ########################################
  ## <summary>
@@ -7042,7 +7110,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ##	Mount a XENFS filesystem.
  ## </summary>
  ## <param name="domain">
-@@ -4181,3 +4218,175 @@
+@@ -4181,3 +4237,175 @@
  	relabelfrom_blk_files_pattern($1, noxattrfs, noxattrfs)
  	relabelfrom_chr_files_pattern($1, noxattrfs, noxattrfs)
  ')
@@ -9415,8 +9483,14 @@ diff --exclude-from=exclude -N -u -r nsa
  ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest.te serefpolicy-3.7.5/policy/modules/roles/xguest.te
 --- nsaserefpolicy/policy/modules/roles/xguest.te	2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.7.5/policy/modules/roles/xguest.te	2009-12-21 13:07:09.000000000 -0500
-@@ -35,6 +35,23 @@
++++ serefpolicy-3.7.5/policy/modules/roles/xguest.te	2009-12-29 18:12:04.000000000 -0500
+@@ -30,11 +30,29 @@
+ role xguest_r;
+ 
+ userdom_restricted_xwindows_user_template(xguest)
++sysnet_dns_name_resolve(xguest_t)
+ 
+ ########################################
  #
  # Local policy
  #
@@ -9440,7 +9514,7 @@ diff --exclude-from=exclude -N -u -r nsa
  
  # Allow mounting of file systems
  optional_policy(`
-@@ -49,10 +66,9 @@
+@@ -49,10 +67,9 @@
  		fs_manage_noxattr_fs_dirs(xguest_t)
  		fs_getattr_noxattr_fs(xguest_t)
  		fs_read_noxattr_fs_symlinks(xguest_t)
@@ -9452,7 +9526,7 @@ diff --exclude-from=exclude -N -u -r nsa
  	')
  ')
  
-@@ -67,17 +83,60 @@
+@@ -67,17 +84,60 @@
  ')
  
  optional_policy(`
@@ -9703,7 +9777,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ##	All of the rules required to administrate 
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt.te serefpolicy-3.7.5/policy/modules/services/abrt.te
 --- nsaserefpolicy/policy/modules/services/abrt.te	2009-09-16 09:09:20.000000000 -0400
-+++ serefpolicy-3.7.5/policy/modules/services/abrt.te	2009-12-23 07:13:38.000000000 -0500
++++ serefpolicy-3.7.5/policy/modules/services/abrt.te	2009-12-29 19:58:38.000000000 -0500
 @@ -33,12 +33,24 @@
  type abrt_var_run_t;
  files_pid_file(abrt_var_run_t)
@@ -9751,7 +9825,7 @@ diff --exclude-from=exclude -N -u -r nsa
  files_pid_filetrans(abrt_t, abrt_var_run_t, { file dir })
  
  kernel_read_ring_buffer(abrt_t)
-@@ -75,18 +90,35 @@
+@@ -75,18 +90,36 @@
  
  corecmd_exec_bin(abrt_t)
  corecmd_exec_shell(abrt_t)
@@ -9782,12 +9856,13 @@ diff --exclude-from=exclude -N -u -r nsa
  fs_getattr_all_fs(abrt_t)
  fs_getattr_all_dirs(abrt_t)
 +fs_read_fusefs_files(abrt_t)
++fs_read_noxattr_fs_files(abrt_t)
 +fs_read_nfs_files(abrt_t)
 +fs_search_all(abrt_t)
  
  sysnet_read_config(abrt_t)
  
-@@ -96,22 +128,92 @@
+@@ -96,22 +129,94 @@
  miscfiles_read_certs(abrt_t)
  miscfiles_read_localization(abrt_t)
  
@@ -9853,6 +9928,8 @@ diff --exclude-from=exclude -N -u -r nsa
 +#
 +
 +allow abrt_helper_t self:capability { chown setgid };
++allow abrt_helper_t self:process signal;
++
 +read_files_pattern(abrt_helper_t, abrt_etc_t, abrt_etc_t)
 +
 +domain_read_all_domains_state(abrt_helper_t)
@@ -10156,6 +10233,17 @@ diff --exclude-from=exclude -N -u -r nsa
 +groupd_rw_semaphores(aisexec_t)
 +groupd_rw_shm(aisexec_t)
 +
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amavis.te serefpolicy-3.7.5/policy/modules/services/amavis.te
+--- nsaserefpolicy/policy/modules/services/amavis.te	2009-12-18 11:38:25.000000000 -0500
++++ serefpolicy-3.7.5/policy/modules/services/amavis.te	2009-12-30 08:22:02.000000000 -0500
+@@ -143,6 +143,7 @@
+ logging_send_syslog_msg(amavis_t)
+ 
+ miscfiles_read_localization(amavis_t)
++miscfiles_read_certs(amavis_t)
+ 
+ sysnet_dns_name_resolve(amavis_t)
+ sysnet_use_ldap(amavis_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.fc serefpolicy-3.7.5/policy/modules/services/apache.fc
 --- nsaserefpolicy/policy/modules/services/apache.fc	2009-07-14 14:19:57.000000000 -0400
 +++ serefpolicy-3.7.5/policy/modules/services/apache.fc	2009-12-21 13:07:09.000000000 -0500
@@ -10949,7 +11037,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.te serefpolicy-3.7.5/policy/modules/services/apache.te
 --- nsaserefpolicy/policy/modules/services/apache.te	2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.7.5/policy/modules/services/apache.te	2009-12-21 13:07:09.000000000 -0500
++++ serefpolicy-3.7.5/policy/modules/services/apache.te	2009-12-29 18:35:26.000000000 -0500
 @@ -19,6 +19,8 @@
  # Declarations
  #
@@ -11160,7 +11248,7 @@ diff --exclude-from=exclude -N -u -r nsa
  manage_files_pattern(httpd_t, httpd_var_run_t, httpd_var_run_t)
  manage_sock_files_pattern(httpd_t, httpd_var_run_t, httpd_var_run_t)
  files_pid_filetrans(httpd_t, httpd_var_run_t, { file sock_file })
-@@ -312,16 +375,18 @@
+@@ -312,18 +375,21 @@
  kernel_read_kernel_sysctls(httpd_t)
  # for modules that want to access /proc/meminfo
  kernel_read_system_state(httpd_t)
@@ -11183,8 +11271,11 @@ diff --exclude-from=exclude -N -u -r nsa
 +corenet_udp_bind_all_nodes(httpd_t)
  corenet_tcp_bind_http_port(httpd_t)
  corenet_tcp_bind_http_cache_port(httpd_t)
++corenet_tcp_bind_ntop_port(httpd_t)
  corenet_sendrecv_http_server_packets(httpd_t)
-@@ -335,15 +400,15 @@
+ # Signal self for shutdown
+ corenet_tcp_connect_http_port(httpd_t)
+@@ -335,15 +401,15 @@
  
  fs_getattr_all_fs(httpd_t)
  fs_search_auto_mountpoints(httpd_t)
@@ -11203,7 +11294,7 @@ diff --exclude-from=exclude -N -u -r nsa
  files_read_usr_files(httpd_t)
  files_list_mnt(httpd_t)
  files_search_spool(httpd_t)
-@@ -358,6 +423,10 @@
+@@ -358,6 +424,10 @@
  files_read_var_lib_symlinks(httpd_t)
  
  fs_search_auto_mountpoints(httpd_sys_script_t)
@@ -11214,7 +11305,7 @@ diff --exclude-from=exclude -N -u -r nsa
  
  libs_read_lib_files(httpd_t)
  
-@@ -372,18 +441,33 @@
+@@ -372,18 +442,33 @@
  
  userdom_use_unpriv_users_fds(httpd_t)
  
@@ -11252,7 +11343,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ')
  ')
  
-@@ -391,32 +475,71 @@
+@@ -391,32 +476,71 @@
  	corenet_tcp_connect_all_ports(httpd_t)
  ')
  
@@ -11329,7 +11420,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ')
  
  tunable_policy(`httpd_enable_homedirs && use_nfs_home_dirs',`
-@@ -424,11 +547,23 @@
+@@ -424,11 +548,23 @@
  	fs_read_nfs_symlinks(httpd_t)
  ')
  
@@ -11353,7 +11444,7 @@ diff --exclude-from=exclude -N -u -r nsa
  tunable_policy(`httpd_ssi_exec',`
  	corecmd_shell_domtrans(httpd_t, httpd_sys_script_t)
  	allow httpd_sys_script_t httpd_t:fd use;
-@@ -451,6 +586,18 @@
+@@ -451,6 +587,18 @@
  ')
  
  optional_policy(`
@@ -11372,7 +11463,7 @@ diff --exclude-from=exclude -N -u -r nsa
  	cron_system_entry(httpd_t, httpd_exec_t)
  ')
  
-@@ -459,8 +606,13 @@
+@@ -459,8 +607,13 @@
  ')
  
  optional_policy(`
@@ -11388,7 +11479,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ')
  
  optional_policy(`
-@@ -468,22 +620,19 @@
+@@ -468,22 +621,19 @@
  	mailman_domtrans_cgi(httpd_t)
  	# should have separate types for public and private archives
  	mailman_search_data(httpd_t)
@@ -11414,7 +11505,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ')
  
  optional_policy(`
-@@ -494,12 +643,23 @@
+@@ -494,12 +644,23 @@
  ')
  
  optional_policy(`
@@ -11438,7 +11529,7 @@ diff --exclude-from=exclude -N -u -r nsa
  	')
  ')
  
-@@ -508,6 +668,7 @@
+@@ -508,6 +669,7 @@
  ')
  
  optional_policy(`
@@ -11446,7 +11537,7 @@ diff --exclude-from=exclude -N -u -r nsa
  	snmp_dontaudit_read_snmp_var_lib_files(httpd_t)
  	snmp_dontaudit_write_snmp_var_lib_files(httpd_t)
  ')
-@@ -535,6 +696,23 @@
+@@ -535,6 +697,23 @@
  
  userdom_use_user_terminals(httpd_helper_t)
  
@@ -11470,7 +11561,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ########################################
  #
  # Apache PHP script local policy
-@@ -564,20 +742,25 @@
+@@ -564,20 +743,25 @@
  
  fs_search_auto_mountpoints(httpd_php_t)
  
@@ -11502,7 +11593,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ')
  
  ########################################
-@@ -595,23 +778,24 @@
+@@ -595,23 +779,24 @@
  append_files_pattern(httpd_suexec_t, httpd_log_t, httpd_log_t)
  read_files_pattern(httpd_suexec_t, httpd_log_t, httpd_log_t)
  
@@ -11531,7 +11622,7 @@ diff --exclude-from=exclude -N -u -r nsa
  
  files_read_etc_files(httpd_suexec_t)
  files_read_usr_files(httpd_suexec_t)
-@@ -624,6 +808,7 @@
+@@ -624,6 +809,7 @@
  logging_send_syslog_msg(httpd_suexec_t)
  
  miscfiles_read_localization(httpd_suexec_t)
@@ -11539,7 +11630,7 @@ diff --exclude-from=exclude -N -u -r nsa
  
  tunable_policy(`httpd_can_network_connect',`
  	allow httpd_suexec_t self:tcp_socket create_stream_socket_perms;
-@@ -631,22 +816,31 @@
+@@ -631,22 +817,31 @@
  
  	corenet_all_recvfrom_unlabeled(httpd_suexec_t)
  	corenet_all_recvfrom_netlabel(httpd_suexec_t)
@@ -11578,7 +11669,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ')
  
  tunable_policy(`httpd_enable_homedirs && use_nfs_home_dirs',`
-@@ -672,15 +866,14 @@
+@@ -672,15 +867,14 @@
  	dontaudit httpd_suexec_t httpd_t:unix_stream_socket { read write };
  ')
  
@@ -11597,7 +11688,7 @@ diff --exclude-from=exclude -N -u -r nsa
  allow httpd_sys_script_t httpd_t:tcp_socket { read write };
  
  dontaudit httpd_sys_script_t httpd_config_t:dir search;
-@@ -699,12 +892,24 @@
+@@ -699,12 +893,24 @@
  # Should we add a boolean?
  apache_domtrans_rotatelogs(httpd_sys_script_t)
  
@@ -11624,7 +11715,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ')
  
  tunable_policy(`httpd_enable_homedirs && use_nfs_home_dirs',`
-@@ -712,6 +917,35 @@
+@@ -712,6 +918,35 @@
  	fs_read_nfs_symlinks(httpd_sys_script_t)
  ')
  
@@ -11660,7 +11751,7 @@ diff --exclude-from=exclude -N -u -r nsa
  tunable_policy(`httpd_enable_homedirs && use_samba_home_dirs',`
  	fs_read_cifs_files(httpd_sys_script_t)
  	fs_read_cifs_symlinks(httpd_sys_script_t)
-@@ -724,6 +958,10 @@
+@@ -724,6 +959,10 @@
  optional_policy(`
  	mysql_stream_connect(httpd_sys_script_t)
  	mysql_rw_db_sockets(httpd_sys_script_t)
@@ -11671,7 +11762,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ')
  
  optional_policy(`
-@@ -735,6 +973,8 @@
+@@ -735,6 +974,8 @@
  # httpd_rotatelogs local policy
  #
  
@@ -11680,7 +11771,7 @@ diff --exclude-from=exclude -N -u -r nsa
  manage_files_pattern(httpd_rotatelogs_t, httpd_log_t, httpd_log_t)
  
  kernel_read_kernel_sysctls(httpd_rotatelogs_t)
-@@ -754,11 +994,88 @@
+@@ -754,11 +995,88 @@
  
  tunable_policy(`httpd_enable_cgi && httpd_unified',`
  	allow httpd_user_script_t httpdcontent:file entrypoint;
@@ -11872,7 +11963,7 @@ diff --exclude-from=exclude -N -u -r nsa
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/asterisk.te serefpolicy-3.7.5/policy/modules/services/asterisk.te
 --- nsaserefpolicy/policy/modules/services/asterisk.te	2009-12-18 11:38:25.000000000 -0500
-+++ serefpolicy-3.7.5/policy/modules/services/asterisk.te	2009-12-21 13:07:09.000000000 -0500
++++ serefpolicy-3.7.5/policy/modules/services/asterisk.te	2009-12-30 08:24:30.000000000 -0500
 @@ -34,18 +34,21 @@
  type asterisk_var_run_t;
  files_pid_file(asterisk_var_run_t)
@@ -11926,7 +12017,7 @@ diff --exclude-from=exclude -N -u -r nsa
  
  domain_use_interactive_fds(asterisk_t)
  
-@@ -120,17 +129,25 @@
+@@ -120,17 +129,29 @@
  fs_getattr_all_fs(asterisk_t)
  fs_search_auto_mountpoints(asterisk_t)
  
@@ -11943,6 +12034,10 @@ diff --exclude-from=exclude -N -u -r nsa
  
  optional_policy(`
 -	nis_use_ypbind(asterisk_t)
++	mysql_stream_connect(asterisk_t)
++')
++
++optional_policy(`
 +	mta_send_mail(asterisk_t)
 +')
 +
@@ -11955,11 +12050,12 @@ diff --exclude-from=exclude -N -u -r nsa
  ')
  
  optional_policy(`
-@@ -138,10 +155,10 @@
+@@ -138,10 +159,11 @@
  ')
  
  optional_policy(`
 -	udev_read_db(asterisk_t)
++	snmp_read_snmp_var_lib_files(asterisk_t)
 +	snmp_stream_connect(asterisk_t)
  ')
  
@@ -12941,7 +13037,7 @@ diff --exclude-from=exclude -N -u -r nsa
 +permissive chronyd_t;
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.te serefpolicy-3.7.5/policy/modules/services/clamav.te
 --- nsaserefpolicy/policy/modules/services/clamav.te	2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.7.5/policy/modules/services/clamav.te	2009-12-21 13:07:09.000000000 -0500
++++ serefpolicy-3.7.5/policy/modules/services/clamav.te	2009-12-29 18:41:42.000000000 -0500
 @@ -57,6 +57,7 @@
  #
  
@@ -12962,16 +13058,16 @@ diff --exclude-from=exclude -N -u -r nsa
  
  cron_use_fds(clamd_t)
  cron_use_system_job_fds(clamd_t)
-@@ -187,15 +188,15 @@
+@@ -187,15 +188,17 @@
  files_read_etc_files(freshclam_t)
  files_read_etc_runtime_files(freshclam_t)
  
 -miscfiles_read_localization(freshclam_t)
 +auth_use_nsswitch(freshclam_t)
-+
-+logging_send_syslog_msg(freshclam_t)
  
 -sysnet_dns_name_resolve(freshclam_t)
++logging_send_syslog_msg(freshclam_t)
++
 +miscfiles_read_localization(freshclam_t)
  
  clamav_stream_connect(freshclam_t)
@@ -12980,10 +13076,12 @@ diff --exclude-from=exclude -N -u -r nsa
 -cron_use_system_job_fds(freshclam_t)
 -cron_rw_pipes(freshclam_t)
 +cron_system_entry(freshclam_t, freshclam_exec_t)
++
++userdom_stream_connect(freshclam_t)
  
  ########################################
  #
-@@ -247,5 +248,9 @@
+@@ -247,5 +250,9 @@
  mta_send_mail(clamscan_t)
  
  optional_policy(`
@@ -13290,7 +13388,7 @@ diff --exclude-from=exclude -N -u -r nsa
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.te serefpolicy-3.7.5/policy/modules/services/consolekit.te
 --- nsaserefpolicy/policy/modules/services/consolekit.te	2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.7.5/policy/modules/services/consolekit.te	2009-12-21 13:07:09.000000000 -0500
++++ serefpolicy-3.7.5/policy/modules/services/consolekit.te	2009-12-29 20:22:48.000000000 -0500
 @@ -21,7 +21,7 @@
  # consolekit local policy
  #
@@ -13300,11 +13398,12 @@ diff --exclude-from=exclude -N -u -r nsa
  allow consolekit_t self:process { getsched signal };
  allow consolekit_t self:fifo_file rw_fifo_file_perms;
  allow consolekit_t self:unix_stream_socket create_stream_socket_perms;
-@@ -59,16 +59,21 @@
+@@ -59,16 +59,22 @@
  term_use_all_terms(consolekit_t)
  
  auth_use_nsswitch(consolekit_t)
 +auth_manage_pam_console_data(consolekit_t)
++auth_write_login_records(consolekit_t)
  
  init_telinit(consolekit_t)
  init_rw_utmp(consolekit_t)
@@ -13322,7 +13421,7 @@ diff --exclude-from=exclude -N -u -r nsa
  userdom_read_user_tmp_files(consolekit_t)
  
  hal_ptrace(consolekit_t)
-@@ -84,9 +89,12 @@
+@@ -84,9 +90,12 @@
  ')
  
  optional_policy(`
@@ -13336,7 +13435,7 @@ diff --exclude-from=exclude -N -u -r nsa
  		hal_dbus_chat(consolekit_t)
  	')
  
-@@ -100,6 +108,7 @@
+@@ -100,6 +109,7 @@
  ')
  
  optional_policy(`
@@ -13344,7 +13443,7 @@ diff --exclude-from=exclude -N -u -r nsa
  	policykit_domtrans_auth(consolekit_t)
  	policykit_read_lib(consolekit_t)
  	policykit_read_reload(consolekit_t)
-@@ -109,9 +118,18 @@
+@@ -109,9 +119,18 @@
  	xserver_read_xdm_pid(consolekit_t)
  	xserver_read_user_xauth(consolekit_t)
  	corenet_tcp_connect_xserver_port(consolekit_t)
@@ -14128,7 +14227,7 @@ diff --exclude-from=exclude -N -u -r nsa
 +/usr/local/linuxprinter/ppd(/.*)?      gen_context(system_u:object_r:cupsd_rw_etc_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.te serefpolicy-3.7.5/policy/modules/services/cups.te
 --- nsaserefpolicy/policy/modules/services/cups.te	2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.7.5/policy/modules/services/cups.te	2009-12-23 12:11:21.000000000 -0500
++++ serefpolicy-3.7.5/policy/modules/services/cups.te	2009-12-30 08:05:46.000000000 -0500
 @@ -23,6 +23,9 @@
  type cupsd_initrc_exec_t;
  init_script_file(cupsd_initrc_exec_t)
@@ -14156,6 +14255,15 @@ diff --exclude-from=exclude -N -u -r nsa
  
  type hplip_var_run_t;
  files_pid_file(hplip_var_run_t)
+@@ -97,7 +103,7 @@
+ #
+ 
+ # /usr/lib/cups/backend/serial needs sys_admin(?!)
+-allow cupsd_t self:capability { sys_admin dac_override dac_read_search kill setgid setuid fsetid net_bind_service fowner chown dac_override sys_rawio sys_resource sys_tty_config };
++allow cupsd_t self:capability { ipc_lock sys_admin dac_override dac_read_search kill setgid setuid fsetid net_bind_service fowner chown dac_override sys_rawio sys_resource sys_tty_config };
+ dontaudit cupsd_t self:capability { sys_tty_config net_admin };
+ allow cupsd_t self:process { getpgid setpgid setsched signal_perms };
+ allow cupsd_t self:fifo_file rw_fifo_file_perms;
 @@ -105,6 +111,7 @@
  allow cupsd_t self:unix_dgram_socket create_socket_perms;
  allow cupsd_t self:netlink_selinux_socket create_socket_perms;
@@ -14845,7 +14953,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ## </summary>
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devicekit.te serefpolicy-3.7.5/policy/modules/services/devicekit.te
 --- nsaserefpolicy/policy/modules/services/devicekit.te	2009-07-29 15:15:33.000000000 -0400
-+++ serefpolicy-3.7.5/policy/modules/services/devicekit.te	2009-12-21 13:07:09.000000000 -0500
++++ serefpolicy-3.7.5/policy/modules/services/devicekit.te	2009-12-29 19:15:17.000000000 -0500
 @@ -42,6 +42,8 @@
  
  files_read_etc_files(devicekit_t)
@@ -14855,9 +14963,12 @@ diff --exclude-from=exclude -N -u -r nsa
  miscfiles_read_localization(devicekit_t)
  
  optional_policy(`
-@@ -62,6 +64,7 @@
+@@ -60,8 +62,9 @@
+ # DeviceKit disk local policy
+ #
  
- allow devicekit_disk_t self:capability { chown dac_override fowner fsetid sys_nice sys_ptrace sys_rawio };
+-allow devicekit_disk_t self:capability { chown dac_override fowner fsetid sys_nice sys_ptrace sys_rawio };
++allow devicekit_disk_t self:capability { chown dac_override fowner fsetid sys_nice sys_admin sys_ptrace sys_rawio };
  allow devicekit_disk_t self:fifo_file rw_fifo_file_perms;
 +allow devicekit_disk_t self:netlink_kobject_uevent_socket create_socket_perms;
  
@@ -15966,7 +16077,7 @@ diff --exclude-from=exclude -N -u -r nsa
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.te serefpolicy-3.7.5/policy/modules/services/hal.te
 --- nsaserefpolicy/policy/modules/services/hal.te	2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.7.5/policy/modules/services/hal.te	2009-12-21 13:07:09.000000000 -0500
++++ serefpolicy-3.7.5/policy/modules/services/hal.te	2009-12-29 20:09:15.000000000 -0500
 @@ -55,6 +55,9 @@
  type hald_var_lib_t;
  files_type(hald_var_lib_t)
@@ -16018,7 +16129,12 @@ diff --exclude-from=exclude -N -u -r nsa
  
  userdom_dontaudit_use_unpriv_user_fds(hald_t)
  userdom_dontaudit_search_user_home_dirs(hald_t)
-@@ -290,6 +304,7 @@
+@@ -286,10 +300,12 @@
+ ')
+ 
+ optional_policy(`
++	ppp_domtrans(hald_t)
+ 	ppp_read_rw_config(hald_t)
  ')
  
  optional_policy(`
@@ -16026,7 +16142,7 @@ diff --exclude-from=exclude -N -u -r nsa
  	policykit_domtrans_auth(hald_t)
  	policykit_domtrans_resolve(hald_t)
  	policykit_read_lib(hald_t)
-@@ -321,6 +336,10 @@
+@@ -321,6 +337,10 @@
  	virt_manage_images(hald_t)
  ')
  
@@ -16037,7 +16153,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ########################################
  #
  # Hal acl local policy
-@@ -341,6 +360,7 @@
+@@ -341,6 +361,7 @@
  manage_dirs_pattern(hald_acl_t, hald_var_run_t, hald_var_run_t)
  manage_files_pattern(hald_acl_t, hald_var_run_t, hald_var_run_t)
  files_pid_filetrans(hald_acl_t, hald_var_run_t, { dir file })
@@ -16045,7 +16161,7 @@ diff --exclude-from=exclude -N -u -r nsa
  
  corecmd_exec_bin(hald_acl_t)
  
-@@ -357,6 +377,8 @@
+@@ -357,6 +378,8 @@
  files_read_usr_files(hald_acl_t)
  files_read_etc_files(hald_acl_t)
  
@@ -16054,7 +16170,7 @@ diff --exclude-from=exclude -N -u -r nsa
  storage_getattr_removable_dev(hald_acl_t)
  storage_setattr_removable_dev(hald_acl_t)
  storage_getattr_fixed_disk_dev(hald_acl_t)
-@@ -369,6 +391,7 @@
+@@ -369,6 +392,7 @@
  miscfiles_read_localization(hald_acl_t)
  
  optional_policy(`
@@ -16062,7 +16178,7 @@ diff --exclude-from=exclude -N -u -r nsa
  	policykit_domtrans_auth(hald_acl_t)
  	policykit_read_lib(hald_acl_t)
  	policykit_read_reload(hald_acl_t)
-@@ -450,12 +473,16 @@
+@@ -450,12 +474,16 @@
  
  miscfiles_read_localization(hald_keymap_t)
  
@@ -16081,7 +16197,7 @@ diff --exclude-from=exclude -N -u -r nsa
  allow hald_dccm_t self:process getsched;
  allow hald_dccm_t self:tcp_socket create_stream_socket_perms;
  allow hald_dccm_t self:udp_socket create_socket_perms;
-@@ -469,10 +496,22 @@
+@@ -469,10 +497,22 @@
  manage_files_pattern(hald_dccm_t, hald_var_lib_t, hald_var_lib_t)
  files_search_var_lib(hald_dccm_t)
  
@@ -16104,7 +16220,7 @@ diff --exclude-from=exclude -N -u -r nsa
  corenet_all_recvfrom_unlabeled(hald_dccm_t)
  corenet_all_recvfrom_netlabel(hald_dccm_t)
  corenet_tcp_sendrecv_generic_if(hald_dccm_t)
-@@ -484,6 +523,7 @@
+@@ -484,6 +524,7 @@
  corenet_tcp_bind_generic_node(hald_dccm_t)
  corenet_udp_bind_generic_node(hald_dccm_t)
  corenet_udp_bind_dhcpc_port(hald_dccm_t)
@@ -16112,7 +16228,7 @@ diff --exclude-from=exclude -N -u -r nsa
  corenet_tcp_bind_dccm_port(hald_dccm_t)
  
  logging_send_syslog_msg(hald_dccm_t)
-@@ -491,3 +531,7 @@
+@@ -491,3 +532,7 @@
  files_read_usr_files(hald_dccm_t)
  
  miscfiles_read_localization(hald_dccm_t)
@@ -16505,6 +16621,24 @@ diff --exclude-from=exclude -N -u -r nsa
 +
  miscfiles_read_localization(lircd_t)
 +
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.fc serefpolicy-3.7.5/policy/modules/services/mailman.fc
+--- nsaserefpolicy/policy/modules/services/mailman.fc	2009-07-23 14:11:04.000000000 -0400
++++ serefpolicy-3.7.5/policy/modules/services/mailman.fc	2009-12-30 08:22:07.000000000 -0500
+@@ -25,10 +25,10 @@
+ ifdef(`distro_redhat', `
+ /etc/mailman(/.*)?			gen_context(system_u:object_r:mailman_data_t,s0)
+ 
+-/usr/lib/mailman/bin/qrunner	--	gen_context(system_u:object_r:mailman_queue_exec_t,s0)
+-/usr/lib/mailman/cgi-bin/.*	--	gen_context(system_u:object_r:mailman_cgi_exec_t,s0)
+-/usr/lib/mailman/mail/mailman	--	gen_context(system_u:object_r:mailman_mail_exec_t,s0)
+-/usr/lib/mailman/scripts/mailman --	gen_context(system_u:object_r:mailman_mail_exec_t,s0)
++/usr/lib(64)?/mailman/bin/qrunner	--	gen_context(system_u:object_r:mailman_queue_exec_t,s0)
++/usr/lib(64)?/mailman/cgi-bin/.*	--	gen_context(system_u:object_r:mailman_cgi_exec_t,s0)
++/usr/lib(64)?/mailman/mail/mailman	--	gen_context(system_u:object_r:mailman_mail_exec_t,s0)
++/usr/lib(64)?/mailman/scripts/mailman --	gen_context(system_u:object_r:mailman_mail_exec_t,s0)
+ 
+ /var/spool/mailman(/.*)?		gen_context(system_u:object_r:mailman_data_t,s0)
+ ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.te serefpolicy-3.7.5/policy/modules/services/mailman.te
 --- nsaserefpolicy/policy/modules/services/mailman.te	2009-08-14 16:14:31.000000000 -0400
 +++ serefpolicy-3.7.5/policy/modules/services/mailman.te	2009-12-21 13:07:09.000000000 -0500
@@ -16647,7 +16781,7 @@ diff --exclude-from=exclude -N -u -r nsa
  
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.te serefpolicy-3.7.5/policy/modules/services/mta.te
 --- nsaserefpolicy/policy/modules/services/mta.te	2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.7.5/policy/modules/services/mta.te	2009-12-21 13:07:09.000000000 -0500
++++ serefpolicy-3.7.5/policy/modules/services/mta.te	2009-12-29 16:33:41.000000000 -0500
 @@ -27,6 +27,9 @@
  type mail_spool_t;
  files_mountpoint(mail_spool_t)
@@ -16670,7 +16804,13 @@ diff --exclude-from=exclude -N -u -r nsa
  
  dev_read_sysfs(system_mail_t)
  dev_read_rand(system_mail_t)
-@@ -72,16 +77,21 @@
+@@ -68,20 +73,27 @@
+ 
+ selinux_getattr_fs(system_mail_t)
+ 
++term_dontaudit_use_unallocated_ttys(system_mail_t)
++
+ init_use_script_ptys(system_mail_t)
  
  userdom_use_user_terminals(system_mail_t)
  userdom_dontaudit_search_user_home_dirs(system_mail_t)
@@ -16692,7 +16832,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ')
  
  optional_policy(`
-@@ -100,6 +110,7 @@
+@@ -100,6 +112,7 @@
  optional_policy(`
  	cron_read_system_job_tmp_files(system_mail_t)
  	cron_dontaudit_write_pipes(system_mail_t)
@@ -16700,7 +16840,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ')
  
  optional_policy(`
-@@ -178,6 +189,10 @@
+@@ -178,6 +191,10 @@
  ')
  
  optional_policy(`
@@ -16711,7 +16851,7 @@ diff --exclude-from=exclude -N -u -r nsa
  	smartmon_read_tmp_files(system_mail_t)
  ')
  
-@@ -197,6 +212,25 @@
+@@ -197,6 +214,25 @@
  	')
  ')
  
@@ -16826,7 +16966,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ##	Send a generic signal to MySQL.
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.te serefpolicy-3.7.5/policy/modules/services/mysql.te
 --- nsaserefpolicy/policy/modules/services/mysql.te	2009-12-18 11:38:25.000000000 -0500
-+++ serefpolicy-3.7.5/policy/modules/services/mysql.te	2009-12-23 12:06:39.000000000 -0500
++++ serefpolicy-3.7.5/policy/modules/services/mysql.te	2009-12-29 09:05:51.000000000 -0500
 @@ -1,6 +1,13 @@
  
  policy_module(mysql, 1.11.1)
@@ -16866,7 +17006,7 @@ diff --exclude-from=exclude -N -u -r nsa
  allow mysqld_safe_t mysqld_log_t:file manage_file_perms;
  
 -allow mysqld_safe_t mysqld_var_run_t:sock_file unlink;
-+read_files_pattern(mysqld_safe_t, mysqld_var_run_t, mysqld_var_run_t)
++manage_files_pattern(mysqld_safe_t, mysqld_var_run_t, mysqld_var_run_t)
 +delete_sock_files_pattern(mysqld_safe_t, mysqld_var_run_t, mysqld_var_run_t)
  
  domain_read_all_domains_state(mysqld_safe_t)
@@ -17101,7 +17241,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.te serefpolicy-3.7.5/policy/modules/services/nagios.te
 --- nsaserefpolicy/policy/modules/services/nagios.te	2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.7.5/policy/modules/services/nagios.te	2009-12-21 13:07:09.000000000 -0500
++++ serefpolicy-3.7.5/policy/modules/services/nagios.te	2009-12-30 08:29:01.000000000 -0500
 @@ -6,17 +6,23 @@
  # Declarations
  #
@@ -17286,7 +17426,7 @@ diff --exclude-from=exclude -N -u -r nsa
  kernel_read_system_state(nrpe_t)
  kernel_read_kernel_sysctls(nrpe_t)
  
-@@ -183,15 +232,19 @@
+@@ -183,11 +232,15 @@
  dev_read_urand(nrpe_t)
  
  domain_use_interactive_fds(nrpe_t)
@@ -17297,15 +17437,11 @@ diff --exclude-from=exclude -N -u -r nsa
 +fs_getattr_all_fs(nrpe_t)
  fs_search_auto_mountpoints(nrpe_t)
  
++auth_use_nsswitch(nrpe_t)
++
  logging_send_syslog_msg(nrpe_t)
  
  miscfiles_read_localization(nrpe_t)
- 
-+sysnet_read_config(nrpe_t)
-+
- userdom_dontaudit_use_unpriv_user_fds(nrpe_t)
- 
- optional_policy(`
 @@ -209,3 +262,84 @@
  optional_policy(`
  	udev_read_db(nrpe_t)
@@ -17504,7 +17640,7 @@ diff --exclude-from=exclude -N -u -r nsa
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.te serefpolicy-3.7.5/policy/modules/services/networkmanager.te
 --- nsaserefpolicy/policy/modules/services/networkmanager.te	2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.7.5/policy/modules/services/networkmanager.te	2009-12-21 13:07:09.000000000 -0500
++++ serefpolicy-3.7.5/policy/modules/services/networkmanager.te	2009-12-29 16:26:40.000000000 -0500
 @@ -19,6 +19,9 @@
  type NetworkManager_tmp_t;
  files_tmp_file(NetworkManager_tmp_t)
@@ -17716,7 +17852,8 @@ diff --exclude-from=exclude -N -u -r nsa
  optional_policy(`
 +	ppp_initrc_domtrans(NetworkManager_t)
  	ppp_domtrans(NetworkManager_t)
- 	ppp_read_pid_files(NetworkManager_t)
+-	ppp_read_pid_files(NetworkManager_t)
++	ppp_manage_pid_files(NetworkManager_t)
 +	ppp_kill(NetworkManager_t)
  	ppp_signal(NetworkManager_t)
 +	ppp_signull(NetworkManager_t)
@@ -20420,7 +20557,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ########################################
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.te serefpolicy-3.7.5/policy/modules/services/ppp.te
 --- nsaserefpolicy/policy/modules/services/ppp.te	2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.7.5/policy/modules/services/ppp.te	2009-12-21 13:07:09.000000000 -0500
++++ serefpolicy-3.7.5/policy/modules/services/ppp.te	2009-12-29 16:46:33.000000000 -0500
 @@ -38,7 +38,7 @@
  files_type(pppd_etc_rw_t)
  
@@ -20457,7 +20594,14 @@ diff --exclude-from=exclude -N -u -r nsa
  dontaudit pptp_t self:capability sys_tty_config;
  allow pptp_t self:process signal;
  allow pptp_t self:fifo_file rw_fifo_file_perms;
-@@ -295,6 +297,14 @@
+@@ -289,12 +291,21 @@
+ 
+ userdom_dontaudit_use_unpriv_user_fds(pptp_t)
+ userdom_dontaudit_search_user_home_dirs(pptp_t)
++userdom_signal_unpriv_users(pptp_t)
+ 
+ optional_policy(`
+ 	consoletype_exec(pppd_t)
  ')
  
  optional_policy(`
@@ -20472,6 +20616,17 @@ diff --exclude-from=exclude -N -u -r nsa
  	hostname_exec(pptp_t)
  ')
  
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/prelude.te serefpolicy-3.7.5/policy/modules/services/prelude.te
+--- nsaserefpolicy/policy/modules/services/prelude.te	2009-12-18 11:38:25.000000000 -0500
++++ serefpolicy-3.7.5/policy/modules/services/prelude.te	2009-12-30 08:34:35.000000000 -0500
+@@ -90,6 +90,7 @@
+ corenet_tcp_bind_prelude_port(prelude_t)
+ corenet_tcp_connect_prelude_port(prelude_t)
+ corenet_tcp_connect_postgresql_port(prelude_t)
++corenet_tcp_connect_mysql_port(prelude_t)
+ 
+ dev_read_rand(prelude_t)
+ dev_read_urand(prelude_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.te serefpolicy-3.7.5/policy/modules/services/procmail.te
 --- nsaserefpolicy/policy/modules/services/procmail.te	2009-08-14 16:14:31.000000000 -0400
 +++ serefpolicy-3.7.5/policy/modules/services/procmail.te	2009-12-21 13:07:09.000000000 -0500
@@ -22506,7 +22661,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.te serefpolicy-3.7.5/policy/modules/services/samba.te
 --- nsaserefpolicy/policy/modules/services/samba.te	2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.7.5/policy/modules/services/samba.te	2009-12-21 13:07:09.000000000 -0500
++++ serefpolicy-3.7.5/policy/modules/services/samba.te	2009-12-29 19:05:08.000000000 -0500
 @@ -66,6 +66,13 @@
  ## </desc>
  gen_tunable(samba_share_nfs, false)
@@ -22680,6 +22835,15 @@ diff --exclude-from=exclude -N -u -r nsa
  rw_files_pattern(swat_t, samba_etc_t, samba_etc_t)
  read_lnk_files_pattern(swat_t, samba_etc_t, samba_etc_t)
  
+@@ -657,7 +696,7 @@
+ files_pid_filetrans(swat_t, swat_var_run_t, file)
+ 
+ allow swat_t winbind_exec_t:file mmap_file_perms;
+-can_exec(swat_t, winbind_exec_t)
++domtrans_pattern(swat_t, winbind_exec_t, winbind_t)
+ 
+ allow swat_t winbind_var_run_t:dir { write add_name remove_name };
+ allow swat_t winbind_var_run_t:sock_file { create unlink };
 @@ -700,6 +739,8 @@
  
  miscfiles_read_localization(swat_t)
@@ -22989,7 +23153,7 @@ diff --exclude-from=exclude -N -u -r nsa
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.te serefpolicy-3.7.5/policy/modules/services/sendmail.te
 --- nsaserefpolicy/policy/modules/services/sendmail.te	2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.7.5/policy/modules/services/sendmail.te	2009-12-22 14:55:43.000000000 -0500
++++ serefpolicy-3.7.5/policy/modules/services/sendmail.te	2009-12-27 07:58:08.000000000 -0500
 @@ -20,13 +20,17 @@
  mta_mailserver_delivery(sendmail_t)
  mta_mailserver_sender(sendmail_t)
@@ -23018,13 +23182,14 @@ diff --exclude-from=exclude -N -u -r nsa
  
  corenet_all_recvfrom_unlabeled(sendmail_t)
  corenet_all_recvfrom_netlabel(sendmail_t)
-@@ -64,24 +69,29 @@
+@@ -64,24 +69,30 @@
  
  fs_getattr_all_fs(sendmail_t)
  fs_search_auto_mountpoints(sendmail_t)
 +fs_rw_anon_inodefs_files(sendmail_t)
  
  term_dontaudit_use_console(sendmail_t)
++term_dontaudit_use_generic_ptys(sendmail_t)
  
  # for piping mail to a command
  corecmd_exec_shell(sendmail_t)
@@ -23048,7 +23213,7 @@ diff --exclude-from=exclude -N -u -r nsa
  
  auth_use_nsswitch(sendmail_t)
  
-@@ -89,23 +99,46 @@
+@@ -89,23 +100,46 @@
  libs_read_lib_files(sendmail_t)
  
  logging_send_syslog_msg(sendmail_t)
@@ -23097,7 +23262,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ')
  
  optional_policy(`
-@@ -113,13 +146,20 @@
+@@ -113,13 +147,20 @@
  ')
  
  optional_policy(`
@@ -23119,7 +23284,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ')
  
  optional_policy(`
-@@ -127,24 +167,29 @@
+@@ -127,24 +168,29 @@
  ')
  
  optional_policy(`
@@ -23460,7 +23625,7 @@ diff --exclude-from=exclude -N -u -r nsa
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.if serefpolicy-3.7.5/policy/modules/services/snmp.if
 --- nsaserefpolicy/policy/modules/services/snmp.if	2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.7.5/policy/modules/services/snmp.if	2009-12-21 13:07:09.000000000 -0500
++++ serefpolicy-3.7.5/policy/modules/services/snmp.if	2009-12-30 08:24:07.000000000 -0500
 @@ -50,6 +50,24 @@
  
  ########################################
@@ -23536,7 +23701,7 @@ diff --exclude-from=exclude -N -u -r nsa
  dev_read_sysfs(snmpd_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snort.te serefpolicy-3.7.5/policy/modules/services/snort.te
 --- nsaserefpolicy/policy/modules/services/snort.te	2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.7.5/policy/modules/services/snort.te	2009-12-21 13:07:09.000000000 -0500
++++ serefpolicy-3.7.5/policy/modules/services/snort.te	2009-12-27 08:04:35.000000000 -0500
 @@ -37,6 +37,7 @@
  allow snort_t self:tcp_socket create_stream_socket_perms;
  allow snort_t self:udp_socket create_socket_perms;
@@ -23545,6 +23710,22 @@ diff --exclude-from=exclude -N -u -r nsa
  # Snort IPS node. unverified.
  allow snort_t self:netlink_firewall_socket { bind create getattr };
  
+@@ -55,11 +56,12 @@
+ manage_files_pattern(snort_t, snort_var_run_t, snort_var_run_t)
+ files_pid_filetrans(snort_t, snort_var_run_t, file)
+ 
+-kernel_read_kernel_sysctls(snort_t)
+-kernel_read_sysctl(snort_t)
++kernel_dontaudit_read_system_state(snort_t)
+ kernel_list_proc(snort_t)
++kernel_read_kernel_sysctls(snort_t)
+ kernel_read_proc_symlinks(snort_t)
+-kernel_dontaudit_read_system_state(snort_t)
++kernel_read_sysctl(snort_t)
++kernel_request_load_module(snort_t)
+ 
+ corenet_all_recvfrom_unlabeled(snort_t)
+ corenet_all_recvfrom_netlabel(snort_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.fc serefpolicy-3.7.5/policy/modules/services/spamassassin.fc
 --- nsaserefpolicy/policy/modules/services/spamassassin.fc	2009-07-14 14:19:57.000000000 -0400
 +++ serefpolicy-3.7.5/policy/modules/services/spamassassin.fc	2009-12-21 13:07:09.000000000 -0500
@@ -24878,6 +25059,17 @@ diff --exclude-from=exclude -N -u -r nsa
  logging_log_filetrans(sysstat_t, sysstat_log_t, { file dir })
  
  # get info from /proc
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/telnet.te serefpolicy-3.7.5/policy/modules/services/telnet.te
+--- nsaserefpolicy/policy/modules/services/telnet.te	2009-08-14 16:14:31.000000000 -0400
++++ serefpolicy-3.7.5/policy/modules/services/telnet.te	2009-12-29 17:46:04.000000000 -0500
+@@ -85,6 +85,7 @@
+ remotelogin_domtrans(telnetd_t)
+ 
+ userdom_search_user_home_dirs(telnetd_t)
++userdom_setattr_user_ptys(telnetd_t)
+ 
+ optional_policy(`
+ 	kerberos_keytab_template(telnetd, telnetd_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp.fc serefpolicy-3.7.5/policy/modules/services/tftp.fc
 --- nsaserefpolicy/policy/modules/services/tftp.fc	2009-07-14 14:19:57.000000000 -0400
 +++ serefpolicy-3.7.5/policy/modules/services/tftp.fc	2009-12-21 13:07:09.000000000 -0500
@@ -25606,8 +25798,22 @@ diff --exclude-from=exclude -N -u -r nsa
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.te serefpolicy-3.7.5/policy/modules/services/virt.te
 --- nsaserefpolicy/policy/modules/services/virt.te	2009-11-17 10:54:26.000000000 -0500
-+++ serefpolicy-3.7.5/policy/modules/services/virt.te	2009-12-21 13:07:09.000000000 -0500
-@@ -20,6 +20,28 @@
++++ serefpolicy-3.7.5/policy/modules/services/virt.te	2009-12-29 16:41:45.000000000 -0500
+@@ -8,6 +8,13 @@
+ 
+ ## <desc>
+ ## <p>
++## Allow virt to read fuse files
++## </p>
++## </desc>
++gen_tunable(virt_use_fusefs, false)
++
++## <desc>
++## <p>
+ ## Allow virt to manage nfs files
+ ## </p>
+ ## </desc>
+@@ -20,6 +27,28 @@
  ## </desc>
  gen_tunable(virt_use_samba, false)
  
@@ -25636,7 +25842,7 @@ diff --exclude-from=exclude -N -u -r nsa
  attribute virt_image_type;
  
  type virt_etc_t;
-@@ -29,9 +51,14 @@
+@@ -29,9 +58,14 @@
  files_type(virt_etc_rw_t)
  
  # virt Image files
@@ -25652,7 +25858,7 @@ diff --exclude-from=exclude -N -u -r nsa
  type virt_log_t;
  logging_log_file(virt_log_t)
  
-@@ -48,27 +75,56 @@
+@@ -48,27 +82,56 @@
  type virtd_initrc_exec_t;
  init_script_file(virtd_initrc_exec_t)
  
@@ -25713,7 +25919,7 @@ diff --exclude-from=exclude -N -u -r nsa
  
  manage_dirs_pattern(virtd_t, virt_log_t, virt_log_t)
  manage_files_pattern(virtd_t, virt_log_t, virt_log_t)
-@@ -76,6 +132,7 @@
+@@ -76,6 +139,7 @@
  
  manage_dirs_pattern(virtd_t, virt_var_lib_t, virt_var_lib_t)
  manage_files_pattern(virtd_t, virt_var_lib_t, virt_var_lib_t)
@@ -25721,7 +25927,7 @@ diff --exclude-from=exclude -N -u -r nsa
  files_var_lib_filetrans(virtd_t, virt_var_lib_t, { file dir })
  
  manage_dirs_pattern(virtd_t, virt_var_run_t, virt_var_run_t)
-@@ -86,7 +143,8 @@
+@@ -86,7 +150,8 @@
  kernel_read_system_state(virtd_t)
  kernel_read_network_state(virtd_t)
  kernel_rw_net_sysctls(virtd_t)
@@ -25731,7 +25937,7 @@ diff --exclude-from=exclude -N -u -r nsa
  
  corecmd_exec_bin(virtd_t)
  corecmd_exec_shell(virtd_t)
-@@ -97,40 +155,77 @@
+@@ -97,40 +162,77 @@
  corenet_tcp_sendrecv_generic_node(virtd_t)
  corenet_tcp_sendrecv_all_ports(virtd_t)
  corenet_tcp_bind_generic_node(virtd_t)
@@ -25813,7 +26019,7 @@ diff --exclude-from=exclude -N -u -r nsa
  
  tunable_policy(`virt_use_nfs',`
  	fs_manage_nfs_dirs(virtd_t)
-@@ -168,22 +263,36 @@
+@@ -168,22 +270,36 @@
  	dnsmasq_domtrans(virtd_t)
  	dnsmasq_signal(virtd_t)
  	dnsmasq_kill(virtd_t)
@@ -25824,10 +26030,6 @@ diff --exclude-from=exclude -N -u -r nsa
  optional_policy(`
  	iptables_domtrans(virtd_t)
 +	iptables_initrc_domtrans(virtd_t)
-+')
-+
-+optional_policy(`
-+	kerberos_keytab_template(virtd, virtd_t)
  ')
  
 -#optional_policy(`
@@ -25835,6 +26037,11 @@ diff --exclude-from=exclude -N -u -r nsa
 -#	polkit_domtrans_resolve(virtd_t)
 -#')
 +optional_policy(`
++	kerberos_keytab_template(virtd, virtd_t)
++')
+ 
+ optional_policy(`
+-	qemu_domtrans(virtd_t)
 +	lvm_domtrans(virtd_t)
 +')
 +
@@ -25844,9 +26051,8 @@ diff --exclude-from=exclude -N -u -r nsa
 +	policykit_domtrans_resolve(virtd_t)
 +	policykit_read_lib(virtd_t)
 +')
- 
- optional_policy(`
--	qemu_domtrans(virtd_t)
++
++optional_policy(`
 +	qemu_spec_domtrans(virtd_t, svirt_t)
  	qemu_read_state(virtd_t)
  	qemu_signal(virtd_t)
@@ -25855,7 +26061,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ')
  
  optional_policy(`
-@@ -196,8 +305,153 @@
+@@ -196,8 +312,157 @@
  
  	xen_stream_connect(virtd_t)
  	xen_stream_connect_xenstore(virtd_t)
@@ -25914,6 +26120,10 @@ diff --exclude-from=exclude -N -u -r nsa
 +	dev_rw_sysfs(svirt_t)
 +')
 +
++tunable_policy(`virt_use_fusefs',`
++	fs_read_fusefs_files(svirt_t)
++')
++
 +tunable_policy(`virt_use_nfs',`
 +	fs_manage_nfs_dirs(svirt_t)
 +	fs_manage_nfs_files(svirt_t)
@@ -26545,7 +26755,7 @@ diff --exclude-from=exclude -N -u -r nsa
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.te serefpolicy-3.7.5/policy/modules/services/xserver.te
 --- nsaserefpolicy/policy/modules/services/xserver.te	2009-12-04 09:43:33.000000000 -0500
-+++ serefpolicy-3.7.5/policy/modules/services/xserver.te	2009-12-23 09:07:52.000000000 -0500
++++ serefpolicy-3.7.5/policy/modules/services/xserver.te	2009-12-30 08:13:33.000000000 -0500
 @@ -36,6 +36,13 @@
  
  ## <desc>
@@ -26826,7 +27036,7 @@ diff --exclude-from=exclude -N -u -r nsa
  
  # Allow gdm to run gdm-binary
  can_exec(xdm_t, xdm_exec_t)
-@@ -334,22 +403,39 @@
+@@ -334,22 +403,40 @@
  manage_files_pattern(xdm_t, xdm_tmp_t, xdm_tmp_t)
  manage_sock_files_pattern(xdm_t, xdm_tmp_t, xdm_tmp_t)
  files_tmp_filetrans(xdm_t, xdm_tmp_t, { file dir sock_file })
@@ -26843,6 +27053,7 @@ diff --exclude-from=exclude -N -u -r nsa
 +fs_getattr_all_fs(xdm_t)
 +fs_list_inotifyfs(xdm_t)
 +fs_read_noxattr_fs_files(xdm_t)
++fs_dontaudit_list_fusefs(xdm_t)
 +
 +manage_files_pattern(xdm_t, user_fonts_t, user_fonts_t)
 +
@@ -26869,7 +27080,7 @@ diff --exclude-from=exclude -N -u -r nsa
  
  allow xdm_t xserver_t:process signal;
  allow xdm_t xserver_t:unix_stream_socket connectto;
-@@ -363,6 +449,7 @@
+@@ -363,6 +450,7 @@
  allow xdm_t xserver_t:process { noatsecure siginh rlimitinh signal sigkill };
  
  allow xdm_t xserver_t:shm rw_shm_perms;
@@ -26877,7 +27088,7 @@ diff --exclude-from=exclude -N -u -r nsa
  
  # connect to xdm xserver over stream socket
  stream_connect_pattern(xdm_t, xserver_tmp_t, xserver_tmp_t, xserver_t)
-@@ -371,10 +458,14 @@
+@@ -371,10 +459,14 @@
  delete_files_pattern(xdm_t, xserver_tmp_t, xserver_tmp_t)
  delete_sock_files_pattern(xdm_t, xserver_tmp_t, xserver_tmp_t)
  
@@ -26893,7 +27104,7 @@ diff --exclude-from=exclude -N -u -r nsa
  
  kernel_read_system_state(xdm_t)
  kernel_read_kernel_sysctls(xdm_t)
-@@ -394,11 +485,13 @@
+@@ -394,11 +486,13 @@
  corenet_udp_sendrecv_all_ports(xdm_t)
  corenet_tcp_bind_generic_node(xdm_t)
  corenet_udp_bind_generic_node(xdm_t)
@@ -26907,7 +27118,7 @@ diff --exclude-from=exclude -N -u -r nsa
  dev_read_rand(xdm_t)
  dev_read_sysfs(xdm_t)
  dev_getattr_framebuffer_dev(xdm_t)
-@@ -406,6 +499,7 @@
+@@ -406,6 +500,7 @@
  dev_getattr_mouse_dev(xdm_t)
  dev_setattr_mouse_dev(xdm_t)
  dev_rw_apm_bios(xdm_t)
@@ -26915,7 +27126,7 @@ diff --exclude-from=exclude -N -u -r nsa
  dev_setattr_apm_bios_dev(xdm_t)
  dev_rw_dri(xdm_t)
  dev_rw_agp(xdm_t)
-@@ -418,14 +512,17 @@
+@@ -418,14 +513,17 @@
  dev_setattr_video_dev(xdm_t)
  dev_getattr_scanner_dev(xdm_t)
  dev_setattr_scanner_dev(xdm_t)
@@ -26935,7 +27146,7 @@ diff --exclude-from=exclude -N -u -r nsa
  
  files_read_etc_files(xdm_t)
  files_read_var_files(xdm_t)
-@@ -436,9 +533,15 @@
+@@ -436,9 +534,15 @@
  files_read_usr_files(xdm_t)
  # Poweroff wants to create the /poweroff file when run from xdm
  files_create_boot_flag(xdm_t)
@@ -26951,7 +27162,7 @@ diff --exclude-from=exclude -N -u -r nsa
  
  storage_dontaudit_read_fixed_disk(xdm_t)
  storage_dontaudit_write_fixed_disk(xdm_t)
-@@ -447,6 +550,7 @@
+@@ -447,6 +551,7 @@
  storage_dontaudit_raw_write_removable_device(xdm_t)
  storage_dontaudit_setattr_removable_dev(xdm_t)
  storage_dontaudit_rw_scsi_generic(xdm_t)
@@ -26959,7 +27170,7 @@ diff --exclude-from=exclude -N -u -r nsa
  
  term_setattr_console(xdm_t)
  term_use_unallocated_ttys(xdm_t)
-@@ -455,6 +559,7 @@
+@@ -455,6 +560,7 @@
  auth_domtrans_pam_console(xdm_t)
  auth_manage_pam_pid(xdm_t)
  auth_manage_pam_console_data(xdm_t)
@@ -26967,7 +27178,7 @@ diff --exclude-from=exclude -N -u -r nsa
  auth_rw_faillog(xdm_t)
  auth_write_login_records(xdm_t)
  
-@@ -465,10 +570,12 @@
+@@ -465,10 +571,12 @@
  
  logging_read_generic_logs(xdm_t)
  
@@ -26982,7 +27193,7 @@ diff --exclude-from=exclude -N -u -r nsa
  
  userdom_dontaudit_use_unpriv_user_fds(xdm_t)
  userdom_create_all_users_keys(xdm_t)
-@@ -477,6 +584,10 @@
+@@ -477,6 +585,10 @@
  # Search /proc for any user domain processes.
  userdom_read_all_users_state(xdm_t)
  userdom_signal_all_users(xdm_t)
@@ -26993,7 +27204,7 @@ diff --exclude-from=exclude -N -u -r nsa
  
  xserver_rw_session(xdm_t, xdm_tmpfs_t)
  xserver_unconfined(xdm_t)
-@@ -509,10 +620,12 @@
+@@ -509,10 +621,12 @@
  
  optional_policy(`
  	alsa_domtrans(xdm_t)
@@ -27006,7 +27217,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ')
  
  optional_policy(`
-@@ -520,12 +633,48 @@
+@@ -520,12 +634,48 @@
  ')
  
  optional_policy(`
@@ -27055,7 +27266,7 @@ diff --exclude-from=exclude -N -u -r nsa
  	hostname_exec(xdm_t)
  ')
  
-@@ -543,9 +692,42 @@
+@@ -543,9 +693,42 @@
  ')
  
  optional_policy(`
@@ -27098,7 +27309,7 @@ diff --exclude-from=exclude -N -u -r nsa
  optional_policy(`
  	seutil_sigchld_newrole(xdm_t)
  ')
-@@ -555,8 +737,9 @@
+@@ -555,8 +738,9 @@
  ')
  
  optional_policy(`
@@ -27110,7 +27321,7 @@ diff --exclude-from=exclude -N -u -r nsa
  
  	ifndef(`distro_redhat',`
  		allow xdm_t self:process { execheap execmem };
-@@ -565,7 +748,6 @@
+@@ -565,7 +749,6 @@
  	ifdef(`distro_rhel4',`
  		allow xdm_t self:process { execheap execmem };
  	')
@@ -27118,7 +27329,7 @@ diff --exclude-from=exclude -N -u -r nsa
  
  optional_policy(`
  	userhelper_dontaudit_search_config(xdm_t)
-@@ -576,6 +758,10 @@
+@@ -576,6 +759,10 @@
  ')
  
  optional_policy(`
@@ -27129,7 +27340,7 @@ diff --exclude-from=exclude -N -u -r nsa
  	xfs_stream_connect(xdm_t)
  ')
  
-@@ -600,10 +786,9 @@
+@@ -600,10 +787,9 @@
  # execheap needed until the X module loader is fixed.
  # NVIDIA Needs execstack
  
@@ -27141,7 +27352,7 @@ diff --exclude-from=exclude -N -u -r nsa
  allow xserver_t self:fd use;
  allow xserver_t self:fifo_file rw_fifo_file_perms;
  allow xserver_t self:sock_file read_sock_file_perms;
-@@ -615,6 +800,18 @@
+@@ -615,6 +801,18 @@
  allow xserver_t self:unix_stream_socket { create_stream_socket_perms connectto };
  allow xserver_t self:tcp_socket create_stream_socket_perms;
  allow xserver_t self:udp_socket create_socket_perms;
@@ -27160,7 +27371,7 @@ diff --exclude-from=exclude -N -u -r nsa
  
  manage_dirs_pattern(xserver_t, xserver_tmp_t, xserver_tmp_t)
  manage_files_pattern(xserver_t, xserver_tmp_t, xserver_tmp_t)
-@@ -634,12 +831,19 @@
+@@ -634,12 +832,19 @@
  manage_lnk_files_pattern(xserver_t, xkb_var_lib_t, xkb_var_lib_t)
  files_search_var_lib(xserver_t)
  
@@ -27182,7 +27393,7 @@ diff --exclude-from=exclude -N -u -r nsa
  
  kernel_read_system_state(xserver_t)
  kernel_read_device_sysctls(xserver_t)
-@@ -673,7 +877,6 @@
+@@ -673,7 +878,6 @@
  dev_rw_agp(xserver_t)
  dev_rw_framebuffer(xserver_t)
  dev_manage_dri_dev(xserver_t)
@@ -27190,7 +27401,7 @@ diff --exclude-from=exclude -N -u -r nsa
  dev_create_generic_dirs(xserver_t)
  dev_setattr_generic_dirs(xserver_t)
  # raw memory access is needed if not using the frame buffer
-@@ -683,9 +886,12 @@
+@@ -683,9 +887,12 @@
  dev_rw_xserver_misc(xserver_t)
  # read events - the synaptics touchpad driver reads raw events
  dev_rw_input_dev(xserver_t)
@@ -27204,7 +27415,7 @@ diff --exclude-from=exclude -N -u -r nsa
  
  files_read_etc_files(xserver_t)
  files_read_etc_runtime_files(xserver_t)
-@@ -700,8 +906,12 @@
+@@ -700,8 +907,12 @@
  fs_search_nfs(xserver_t)
  fs_search_auto_mountpoints(xserver_t)
  fs_search_ramfs(xserver_t)
@@ -27217,7 +27428,7 @@ diff --exclude-from=exclude -N -u -r nsa
  
  selinux_validate_context(xserver_t)
  selinux_compute_access_vector(xserver_t)
-@@ -723,6 +933,7 @@
+@@ -723,6 +934,7 @@
  
  miscfiles_read_localization(xserver_t)
  miscfiles_read_fonts(xserver_t)
@@ -27225,7 +27436,7 @@ diff --exclude-from=exclude -N -u -r nsa
  
  modutils_domtrans_insmod(xserver_t)
  
-@@ -779,12 +990,20 @@
+@@ -779,12 +991,20 @@
  ')
  
  optional_policy(`
@@ -27247,7 +27458,7 @@ diff --exclude-from=exclude -N -u -r nsa
  	unconfined_domtrans(xserver_t)
  ')
  
-@@ -811,7 +1030,7 @@
+@@ -811,7 +1031,7 @@
  allow xserver_t xdm_var_lib_t:file { getattr read };
  dontaudit xserver_t xdm_var_lib_t:dir search;
  
@@ -27256,7 +27467,7 @@ diff --exclude-from=exclude -N -u -r nsa
  
  # Label pid and temporary files with derived types.
  manage_files_pattern(xserver_t, xdm_tmp_t, xdm_tmp_t)
-@@ -832,9 +1051,14 @@
+@@ -832,9 +1052,14 @@
  # to read ROLE_home_t - examine this in more detail
  # (xauth?)
  userdom_read_user_home_content_files(xserver_t)
@@ -27271,7 +27482,7 @@ diff --exclude-from=exclude -N -u -r nsa
  tunable_policy(`use_nfs_home_dirs',`
  	fs_manage_nfs_dirs(xserver_t)
  	fs_manage_nfs_files(xserver_t)
-@@ -849,11 +1073,14 @@
+@@ -849,11 +1074,14 @@
  
  optional_policy(`
  	dbus_system_bus_client(xserver_t)
@@ -27288,7 +27499,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ')
  
  optional_policy(`
-@@ -1000,17 +1227,32 @@
+@@ -1000,17 +1228,32 @@
  allow xserver_unconfined_type { x_domain xserver_t }:x_resource *;
  allow xserver_unconfined_type xevent_type:{ x_event x_synthetic_event } *;
  
@@ -27410,7 +27621,7 @@ diff --exclude-from=exclude -N -u -r nsa
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.if serefpolicy-3.7.5/policy/modules/system/authlogin.if
 --- nsaserefpolicy/policy/modules/system/authlogin.if	2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.7.5/policy/modules/system/authlogin.if	2009-12-21 13:07:09.000000000 -0500
++++ serefpolicy-3.7.5/policy/modules/system/authlogin.if	2009-12-29 20:20:50.000000000 -0500
 @@ -40,17 +40,76 @@
  ##	</summary>
  ## </param>
@@ -27797,6 +28008,24 @@ diff --exclude-from=exclude -N -u -r nsa
  
  ifdef(`distro_redhat',`
  	optional_policy(`
+diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/getty.te serefpolicy-3.7.5/policy/modules/system/getty.te
+--- nsaserefpolicy/policy/modules/system/getty.te	2009-08-14 16:14:31.000000000 -0400
++++ serefpolicy-3.7.5/policy/modules/system/getty.te	2009-12-29 16:32:05.000000000 -0500
+@@ -56,11 +56,10 @@
+ manage_files_pattern(getty_t, getty_var_run_t, getty_var_run_t)
+ files_pid_filetrans(getty_t, getty_var_run_t, file)
+ 
+-kernel_list_proc(getty_t)
+-kernel_read_proc_symlinks(getty_t)
++kernel_read_system_state(getty_t)
+ 
+-corecmd_search_bin(getty_t)
+-corecmd_read_bin_symlinks(getty_t)
++corecmd_exec_bin(getty_t)
++corecmd_exec_shell(getty_t)
+ 
+ dev_read_sysfs(getty_t)
+ 
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.fc serefpolicy-3.7.5/policy/modules/system/init.fc
 --- nsaserefpolicy/policy/modules/system/init.fc	2009-07-14 14:19:57.000000000 -0400
 +++ serefpolicy-3.7.5/policy/modules/system/init.fc	2009-12-21 13:07:09.000000000 -0500
@@ -27825,7 +28054,7 @@ diff --exclude-from=exclude -N -u -r nsa
  # /var
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.if serefpolicy-3.7.5/policy/modules/system/init.if
 --- nsaserefpolicy/policy/modules/system/init.if	2009-11-12 12:51:51.000000000 -0500
-+++ serefpolicy-3.7.5/policy/modules/system/init.if	2009-12-21 13:07:09.000000000 -0500
++++ serefpolicy-3.7.5/policy/modules/system/init.if	2009-12-29 20:19:57.000000000 -0500
 @@ -162,6 +162,7 @@
  	gen_require(`
  		attribute direct_run_init, direct_init, direct_init_entry;
@@ -27891,16 +28120,17 @@ diff --exclude-from=exclude -N -u -r nsa
  ')
  
  ########################################
-@@ -546,7 +583,7 @@
+@@ -546,7 +583,8 @@
  
  		# upstart uses a datagram socket instead of initctl pipe
  		allow $1 self:unix_dgram_socket create_socket_perms;
 -		allow $1 init_t:unix_dgram_socket sendto;
++		allow $1 init_t:unix_stream_socket connectto;
 +		init_chat($1)
  	')
  ')
  
-@@ -619,18 +656,19 @@
+@@ -619,18 +657,19 @@
  #
  interface(`init_spec_domtrans_script',`
  	gen_require(`
@@ -27924,7 +28154,7 @@ diff --exclude-from=exclude -N -u -r nsa
  	')
  ')
  
-@@ -646,19 +684,39 @@
+@@ -646,19 +685,39 @@
  #
  interface(`init_domtrans_script',`
  	gen_require(`
@@ -27968,7 +28198,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ')
  
  ########################################
-@@ -923,6 +981,24 @@
+@@ -923,6 +982,24 @@
  	allow $1 init_script_file_type:file read_file_perms;
  ')
  
@@ -27993,7 +28223,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ########################################
  ## <summary>
  ##	Execute all init scripts in the caller domain.
-@@ -1142,7 +1218,7 @@
+@@ -1142,7 +1219,7 @@
  		type initrc_t;
  	')
  
@@ -28002,7 +28232,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ')
  
  ########################################
-@@ -1310,6 +1386,25 @@
+@@ -1310,6 +1387,25 @@
  
  ########################################
  ## <summary>
@@ -28028,7 +28258,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ##	Create files in a init script
  ##	temporary data directory.
  ## </summary>
-@@ -1540,3 +1635,51 @@
+@@ -1540,3 +1636,51 @@
  	')
  	corenet_udp_recvfrom_labeled($1, daemon)
  ')
@@ -28815,7 +29045,7 @@ diff --exclude-from=exclude -N -u -r nsa
  ')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.te serefpolicy-3.7.5/policy/modules/system/ipsec.te
 --- nsaserefpolicy/policy/modules/system/ipsec.te	2009-11-25 11:47:19.000000000 -0500
-+++ serefpolicy-3.7.5/policy/modules/system/ipsec.te	2009-12-21 13:07:09.000000000 -0500
++++ serefpolicy-3.7.5/policy/modules/system/ipsec.te	2009-12-29 17:01:28.000000000 -0500
 @@ -29,9 +29,15 @@
  type ipsec_key_file_t;
  files_type(ipsec_key_file_t)
@@ -28852,18 +29082,19 @@ diff --exclude-from=exclude -N -u -r nsa
  manage_files_pattern(ipsec_t, ipsec_var_run_t, ipsec_var_run_t)
  manage_sock_files_pattern(ipsec_t, ipsec_var_run_t, ipsec_var_run_t)
  files_pid_filetrans(ipsec_t, ipsec_var_run_t, { file sock_file })
-@@ -171,8 +181,8 @@
+@@ -171,8 +181,9 @@
  # ipsec_mgmt Local policy
  #
  
 -allow ipsec_mgmt_t self:capability { net_admin sys_tty_config dac_override dac_read_search };
 -allow ipsec_mgmt_t self:process { signal setrlimit };
 +allow ipsec_mgmt_t self:capability { dac_override dac_read_search net_admin setpcap };
++dontaudit ipsec_mgmt_t self:capability sys_tty_config;
 +allow ipsec_mgmt_t self:process { signal setrlimit ptrace };
  allow ipsec_mgmt_t self:unix_stream_socket create_stream_socket_perms;
  allow ipsec_mgmt_t self:tcp_socket create_stream_socket_perms;
  allow ipsec_mgmt_t self:udp_socket create_socket_perms;
-@@ -182,6 +192,9 @@
+@@ -182,6 +193,9 @@
  allow ipsec_mgmt_t ipsec_mgmt_lock_t:file manage_file_perms;
  files_lock_filetrans(ipsec_mgmt_t, ipsec_mgmt_lock_t, file)
  
@@ -28873,7 +29104,7 @@ diff --exclude-from=exclude -N -u -r nsa
  allow ipsec_mgmt_t ipsec_mgmt_var_run_t:file manage_file_perms;
  files_pid_filetrans(ipsec_mgmt_t, ipsec_mgmt_var_run_t, file)
  
-@@ -259,6 +272,7 @@
+@@ -259,6 +273,7 @@
  init_use_script_ptys(ipsec_mgmt_t)
  init_exec_script_files(ipsec_mgmt_t)
  init_use_fds(ipsec_mgmt_t)
@@ -28881,7 +29112,7 @@ diff --exclude-from=exclude -N -u -r nsa
  
  logging_send_syslog_msg(ipsec_mgmt_t)
  
-@@ -323,6 +337,7 @@
+@@ -323,6 +338,7 @@
  
  kernel_read_system_state(racoon_t)
  kernel_read_network_state(racoon_t)
@@ -28889,7 +29120,7 @@ diff --exclude-from=exclude -N -u -r nsa
  
  corecmd_exec_shell(racoon_t)
  corecmd_exec_bin(racoon_t)
-@@ -362,6 +377,8 @@
+@@ -362,6 +378,8 @@
  
  sysnet_exec_ifconfig(racoon_t)
  
@@ -28898,7 +29129,7 @@ diff --exclude-from=exclude -N -u -r nsa
  auth_can_read_shadow_passwords(racoon_t)
  tunable_policy(`racoon_read_shadow',`
  	auth_tunable_read_shadow(racoon_t)
-@@ -380,12 +397,15 @@
+@@ -380,12 +398,15 @@
  read_files_pattern(setkey_t, ipsec_conf_file_t, ipsec_conf_file_t)
  read_lnk_files_pattern(setkey_t, ipsec_conf_file_t, ipsec_conf_file_t)
  
@@ -28914,7 +29145,7 @@ diff --exclude-from=exclude -N -u -r nsa
  
  # allow setkey to set the context for ipsec SAs and policy.
  ipsec_setcontext_default_spd(setkey_t)
-@@ -397,3 +417,4 @@
+@@ -397,3 +418,4 @@
  seutil_read_config(setkey_t)
  
  userdom_use_user_terminals(setkey_t)
@@ -29013,7 +29244,7 @@ diff --exclude-from=exclude -N -u -r nsa
 +permissive kdump_t;
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.fc serefpolicy-3.7.5/policy/modules/system/libraries.fc
 --- nsaserefpolicy/policy/modules/system/libraries.fc	2009-08-14 16:14:31.000000000 -0400
-+++ serefpolicy-3.7.5/policy/modules/system/libraries.fc	2009-12-23 12:43:23.000000000 -0500
++++ serefpolicy-3.7.5/policy/modules/system/libraries.fc	2009-12-29 20:06:09.000000000 -0500
 @@ -60,12 +60,15 @@
  #
  # /opt
@@ -29229,10 +29460,12 @@ diff --exclude-from=exclude -N -u -r nsa
  ') dnl end distro_redhat
  
  #
-@@ -307,10 +316,115 @@
+@@ -307,10 +316,125 @@
  
  /var/mailman/pythonlib(/.*)?/.+\.so(\..*)? --	gen_context(system_u:object_r:lib_t,s0)
  
++/usr/lib(64)?/pgsql/.*\.so.*		--	gen_context(system_u:object_r:lib_t,s0)
++/usr/lib(64)?/pgsql/test/regress/.*\.so.*		--	gen_context(system_u:object_r:lib_t,s0)
 +/var/lib/spamassassin/compiled/.*\.so.*    --     gen_context(system_u:object_r:lib_t,s0)
 +
  ifdef(`distro_suse',`
@@ -29259,6 +29492,8 @@ diff --exclude-from=exclude -N -u -r nsa
 +
 +/usr/lib(64)?/sse2/.*\.so.*    --     gen_context(system_u:object_r:textrel_shlib_t,s0)
 +/usr/lib(64)?/i686/.*\.so.*    --     gen_context(system_u:object_r:textrel_shlib_t,s0)
++/usr/local/google-earth/.*\.so.*    --     gen_context(system_u:object_r:textrel_shlib_t,s0)
++/usr/lib(64)?/googleearth/.*\.so.*    --     gen_context(system_u:object_r:textrel_shlib_t,s0)
 +/usr/lib(64)?/google-earth/.*\.so.*    --     gen_context(system_u:object_r:textrel_shlib_t,s0)
 +/opt/google-earth/.*\.so.*    --     gen_context(system_u:object_r:textrel_shlib_t,s0)
 +/usr/google-earth/.*\.so.*    --     gen_context(system_u:object_r:textrel_shlib_t,s0)
@@ -29345,6 +29580,12 @@ diff --exclude-from=exclude -N -u -r nsa
 +
 +/usr/lib(64)?/python.*/site-packages/pymedia/muxer\.so --	gen_context(system_u:object_r:textrel_shlib_t,s0)
 +/usr/local/games/darwinia/lib/libSDL.*\.so.* --	gen_context(system_u:object_r:textrel_shlib_t,s0)
++/usr/lib(64)?/ocp-.*/mixclip\.so		     --	gen_context(system_u:object_r:textrel_shlib_t,s0)
++
++/usr/lib(64)?/octagaplayer/libapplication\.so		     --	gen_context(system_u:object_r:textrel_shlib_t,s0)
++/opt/AutoScan/usr/lib/libvte\.so.*			     --	gen_context(system_u:object_r:textrel_shlib_t,s0)
++
++/usr/bin/bsnes		     --	gen_context(system_u:object_r:textrel_shlib_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.if serefpolicy-3.7.5/policy/modules/system/libraries.if
 --- nsaserefpolicy/policy/modules/system/libraries.if	2009-07-14 14:19:57.000000000 -0400
 +++ serefpolicy-3.7.5/policy/modules/system/libraries.if	2009-12-21 13:07:09.000000000 -0500
@@ -31082,7 +31323,7 @@ diff --exclude-from=exclude -N -u -r nsa
 +/etc/firestarter/firestarter\.sh gen_context(system_u:object_r:dhcpc_helper_exec_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.if serefpolicy-3.7.5/policy/modules/system/sysnetwork.if
 --- nsaserefpolicy/policy/modules/system/sysnetwork.if	2009-07-14 14:19:57.000000000 -0400
-+++ serefpolicy-3.7.5/policy/modules/system/sysnetwork.if	2009-12-22 10:35:23.000000000 -0500
++++ serefpolicy-3.7.5/policy/modules/system/sysnetwork.if	2009-12-27 08:20:43.000000000 -0500
 @@ -43,6 +43,36 @@
  
  	sysnet_domtrans_dhcpc($1)
@@ -31183,10 +31424,12 @@ diff --exclude-from=exclude -N -u -r nsa
  	allow $1 self:tcp_socket create_socket_perms;
  	allow $1 self:udp_socket create_socket_perms;
  
-@@ -557,6 +609,14 @@
+@@ -556,7 +608,15 @@
+ 	corenet_sendrecv_dns_client_packets($1)
  
  	files_search_etc($1)
- 	allow $1 net_conf_t:file read_file_perms;
+-	allow $1 net_conf_t:file read_file_perms;
++	read_files_pattern($1, net_conf_t, net_conf_t)
 +
 +	optional_policy(`
 +		avahi_stream_connect($1)
@@ -34854,7 +35097,7 @@ diff --exclude-from=exclude -N -u -r nsa
  	files_search_mnt(xend_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.7.5/policy/support/obj_perm_sets.spt
 --- nsaserefpolicy/policy/support/obj_perm_sets.spt	2009-11-25 11:47:19.000000000 -0500
-+++ serefpolicy-3.7.5/policy/support/obj_perm_sets.spt	2009-12-21 13:07:09.000000000 -0500
++++ serefpolicy-3.7.5/policy/support/obj_perm_sets.spt	2009-12-29 17:59:26.000000000 -0500
 @@ -199,12 +199,14 @@
  #
  define(`getattr_file_perms',`{ getattr }')
@@ -34872,7 +35115,17 @@ diff --exclude-from=exclude -N -u -r nsa
  define(`create_file_perms',`{ getattr create open }')
  define(`rename_file_perms',`{ getattr rename }')
  define(`delete_file_perms',`{ getattr unlink }')
-@@ -305,7 +307,8 @@
+@@ -238,7 +240,8 @@
+ define(`read_fifo_file_perms',`{ getattr open read lock ioctl }')
+ define(`append_fifo_file_perms',`{ getattr open append lock ioctl }')
+ define(`write_fifo_file_perms',`{ getattr open write append lock ioctl }')
+-define(`rw_fifo_file_perms',`{ getattr open read write append ioctl lock }')
++define(`rw_inherited_fifo_file_perms',`{ getattr read write append ioctl lock }')
++define(`rw_fifo_file_perms',`{ open rw_inherited_fifo_file_perms }')
+ define(`create_fifo_file_perms',`{ getattr create open }')
+ define(`rename_fifo_file_perms',`{ getattr rename }')
+ define(`delete_fifo_file_perms',`{ getattr unlink }')
+@@ -305,7 +308,8 @@
  #
  # Use (read and write) terminals
  #
@@ -34882,7 +35135,7 @@ diff --exclude-from=exclude -N -u -r nsa
  
  #
  # Sockets
-@@ -317,3 +320,14 @@
+@@ -317,3 +321,14 @@
  # Keys
  #
  define(`manage_key_perms', `{ create link read search setattr view write } ')


Index: selinux-policy.spec
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/devel/selinux-policy.spec,v
retrieving revision 1.950
retrieving revision 1.951
diff -u -p -r1.950 -r1.951
--- selinux-policy.spec	23 Dec 2009 18:39:12 -0000	1.950
+++ selinux-policy.spec	30 Dec 2009 14:44:54 -0000	1.951
@@ -449,6 +449,9 @@ exit 0
 %endif
 
 %changelog
+* Wed Dec 30 2009 Dan Walsh <dwalsh at redhat.com> 3.7.5-5
+- Lots of fixes found in F12, fixes from Tom London
+
 * Wed Dec 23 2009 Dan Walsh <dwalsh at redhat.com> 3.7.5-4
 - Cleanups from dgrift
 




More information about the fedora-extras-commits mailing list