rpms/selinux-policy/F-12 policy-F12.patch, 1.164, 1.165 selinux-policy.spec, 1.989, 1.990

Daniel J Walsh dwalsh at fedoraproject.org
Mon Jan 4 21:31:37 UTC 2010


Author: dwalsh

Update of /cvs/extras/rpms/selinux-policy/F-12
In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv4371

Modified Files:
	policy-F12.patch selinux-policy.spec 
Log Message:
* Mon Jan 4 2010 Dan Walsh <dwalsh at redhat.com> 3.6.32-66
- Allow lircd to use tcp_socket and connect/bind to port 8675


policy-F12.patch:
 Makefile                                  |    2 
 policy/flask/access_vectors               |    1 
 policy/global_tunables                    |   24 
 policy/mcs                                |   10 
 policy/modules/admin/alsa.te              |    2 
 policy/modules/admin/anaconda.te          |    3 
 policy/modules/admin/brctl.te             |    2 
 policy/modules/admin/certwatch.te         |    2 
 policy/modules/admin/consoletype.te       |    3 
 policy/modules/admin/dmesg.fc             |    2 
 policy/modules/admin/dmesg.te             |   10 
 policy/modules/admin/firstboot.te         |    6 
 policy/modules/admin/kismet.fc            |    2 
 policy/modules/admin/kismet.te            |   14 
 policy/modules/admin/logrotate.te         |   28 
 policy/modules/admin/logwatch.te          |    8 
 policy/modules/admin/mrtg.te              |    1 
 policy/modules/admin/netutils.te          |    4 
 policy/modules/admin/portage.te           |    2 
 policy/modules/admin/prelink.fc           |    1 
 policy/modules/admin/prelink.if           |   23 
 policy/modules/admin/prelink.te           |   77 +
 policy/modules/admin/readahead.te         |    1 
 policy/modules/admin/rpm.fc               |   21 
 policy/modules/admin/rpm.if               |  344 ++++++
 policy/modules/admin/rpm.te               |   98 +
 policy/modules/admin/shorewall.fc         |    6 
 policy/modules/admin/shorewall.if         |   40 
 policy/modules/admin/shorewall.te         |    9 
 policy/modules/admin/smoltclient.fc       |    4 
 policy/modules/admin/smoltclient.if       |    1 
 policy/modules/admin/smoltclient.te       |   66 +
 policy/modules/admin/sudo.if              |   13 
 policy/modules/admin/tmpreaper.te         |   12 
 policy/modules/admin/tzdata.te            |    2 
 policy/modules/admin/usermanage.if        |   11 
 policy/modules/admin/usermanage.te        |   35 
 policy/modules/admin/vbetool.te           |   14 
 policy/modules/admin/vpn.te               |    4 
 policy/modules/apps/calamaris.te          |    7 
 policy/modules/apps/chrome.fc             |    2 
 policy/modules/apps/chrome.if             |   86 +
 policy/modules/apps/chrome.te             |   82 +
 policy/modules/apps/cpufreqselector.te    |    2 
 policy/modules/apps/execmem.fc            |   42 
 policy/modules/apps/execmem.if            |  104 +
 policy/modules/apps/execmem.te            |   11 
 policy/modules/apps/firewallgui.fc        |    3 
 policy/modules/apps/firewallgui.if        |   23 
 policy/modules/apps/firewallgui.te        |   64 +
 policy/modules/apps/gitosis.if            |   45 
 policy/modules/apps/gnome.fc              |   12 
 policy/modules/apps/gnome.if              |  188 +++
 policy/modules/apps/gnome.te              |   99 +
 policy/modules/apps/gpg.te                |   20 
 policy/modules/apps/java.fc               |   24 
 policy/modules/apps/java.if               |  114 +-
 policy/modules/apps/java.te               |   19 
 policy/modules/apps/kdumpgui.fc           |    2 
 policy/modules/apps/kdumpgui.if           |    2 
 policy/modules/apps/kdumpgui.te           |   67 +
 policy/modules/apps/livecd.fc             |    2 
 policy/modules/apps/livecd.if             |   52 
 policy/modules/apps/livecd.te             |   28 
 policy/modules/apps/loadkeys.te           |    6 
 policy/modules/apps/mono.fc               |    2 
 policy/modules/apps/mono.if               |  101 +
 policy/modules/apps/mono.te               |    9 
 policy/modules/apps/mozilla.fc            |    1 
 policy/modules/apps/mozilla.if            |   68 +
 policy/modules/apps/mozilla.te            |   28 
 policy/modules/apps/nsplugin.fc           |   11 
 policy/modules/apps/nsplugin.if           |  323 +++++
 policy/modules/apps/nsplugin.te           |  295 +++++
 policy/modules/apps/openoffice.fc         |    3 
 policy/modules/apps/openoffice.if         |   93 +
 policy/modules/apps/openoffice.te         |   11 
 policy/modules/apps/podsleuth.te          |    4 
 policy/modules/apps/ptchown.if            |   25 
 policy/modules/apps/pulseaudio.if         |    2 
 policy/modules/apps/pulseaudio.te         |   13 
 policy/modules/apps/qemu.fc               |    4 
 policy/modules/apps/qemu.if               |  189 +++
 policy/modules/apps/qemu.te               |   85 +
 policy/modules/apps/sambagui.fc           |    1 
 policy/modules/apps/sambagui.if           |    2 
 policy/modules/apps/sambagui.te           |   60 +
 policy/modules/apps/sandbox.fc            |    1 
 policy/modules/apps/sandbox.if            |  189 +++
 policy/modules/apps/sandbox.te            |  338 +++++
 policy/modules/apps/screen.if             |    8 
 policy/modules/apps/sectoolm.fc           |    6 
 policy/modules/apps/sectoolm.if           |    3 
 policy/modules/apps/sectoolm.te           |  120 ++
 policy/modules/apps/seunshare.fc          |    2 
 policy/modules/apps/seunshare.if          |   81 +
 policy/modules/apps/seunshare.te          |   42 
 policy/modules/apps/slocate.te            |    1 
 policy/modules/apps/vmware.te             |    1 
 policy/modules/apps/wine.fc               |   24 
 policy/modules/apps/wine.if               |  115 ++
 policy/modules/apps/wine.te               |   34 
 policy/modules/kernel/corecommands.fc     |   50 
 policy/modules/kernel/corecommands.if     |   21 
 policy/modules/kernel/corenetwork.te.in   |   51 
 policy/modules/kernel/devices.fc          |   12 
 policy/modules/kernel/devices.if          |  309 +++++
 policy/modules/kernel/devices.te          |   25 
 policy/modules/kernel/domain.if           |  170 ++
 policy/modules/kernel/domain.te           |  103 +
 policy/modules/kernel/files.fc            |    9 
 policy/modules/kernel/files.if            |  552 +++++++++
 policy/modules/kernel/files.te            |   16 
 policy/modules/kernel/filesystem.fc       |    2 
 policy/modules/kernel/filesystem.if       |  442 +++++++
 policy/modules/kernel/filesystem.te       |   16 
 policy/modules/kernel/kernel.if           |   98 +
 policy/modules/kernel/kernel.te           |   32 
 policy/modules/kernel/selinux.if          |   25 
 policy/modules/kernel/storage.fc          |    2 
 policy/modules/kernel/storage.if          |    3 
 policy/modules/kernel/terminal.fc         |    1 
 policy/modules/kernel/terminal.if         |   65 +
 policy/modules/kernel/terminal.te         |    1 
 policy/modules/roles/guest.te             |    8 
 policy/modules/roles/staff.te             |  124 --
 policy/modules/roles/sysadm.te            |  125 --
 policy/modules/roles/unconfineduser.fc    |    8 
 policy/modules/roles/unconfineduser.if    |  667 +++++++++++
 policy/modules/roles/unconfineduser.te    |  442 +++++++
 policy/modules/roles/unprivuser.te        |  127 --
 policy/modules/roles/xguest.te            |   71 +
 policy/modules/services/abrt.fc           |    8 
 policy/modules/services/abrt.if           |  139 ++
 policy/modules/services/abrt.te           |  127 ++
 policy/modules/services/afs.fc            |    1 
 policy/modules/services/afs.te            |    3 
 policy/modules/services/aisexec.fc        |   12 
 policy/modules/services/aisexec.if        |  106 +
 policy/modules/services/aisexec.te        |  112 +
 policy/modules/services/amavis.te         |    3 
 policy/modules/services/apache.fc         |   57 -
 policy/modules/services/apache.if         |  466 +++++---
 policy/modules/services/apache.te         |  458 ++++++--
 policy/modules/services/apm.te            |    6 
 policy/modules/services/arpwatch.te       |    2 
 policy/modules/services/asterisk.if       |   58 +
 policy/modules/services/asterisk.te       |   42 
 policy/modules/services/automount.te      |    2 
 policy/modules/services/avahi.te          |   13 
 policy/modules/services/bind.if           |   42 
 policy/modules/services/bitlbee.te        |    2 
 policy/modules/services/bluetooth.if      |   21 
 policy/modules/services/bluetooth.te      |   12 
 policy/modules/services/ccs.fc            |    8 
 policy/modules/services/ccs.te            |   33 
 policy/modules/services/certmaster.fc     |    3 
 policy/modules/services/certmaster.te     |    2 
 policy/modules/services/certmonger.fc     |    6 
 policy/modules/services/certmonger.if     |  217 +++
 policy/modules/services/certmonger.te     |   74 +
 policy/modules/services/chronyd.fc        |   11 
 policy/modules/services/chronyd.if        |  105 +
 policy/modules/services/chronyd.te        |   67 +
 policy/modules/services/clamav.te         |   20 
 policy/modules/services/clogd.fc          |    4 
 policy/modules/services/clogd.if          |   98 +
 policy/modules/services/clogd.te          |   62 +
 policy/modules/services/cobbler.fc        |    2 
 policy/modules/services/cobbler.if        |   44 
 policy/modules/services/cobbler.te        |    5 
 policy/modules/services/consolekit.fc     |    3 
 policy/modules/services/consolekit.if     |   39 
 policy/modules/services/consolekit.te     |   25 
 policy/modules/services/corosync.fc       |   13 
 policy/modules/services/corosync.if       |  108 +
 policy/modules/services/corosync.te       |  110 +
 policy/modules/services/courier.if        |   18 
 policy/modules/services/courier.te        |    1 
 policy/modules/services/cron.fc           |    7 
 policy/modules/services/cron.if           |   74 +
 policy/modules/services/cron.te           |   84 +
 policy/modules/services/cups.fc           |   15 
 policy/modules/services/cups.te           |   57 -
 policy/modules/services/cvs.te            |    1 
 policy/modules/services/cyrus.te          |    3 
 policy/modules/services/dbus.if           |   54 
 policy/modules/services/dbus.te           |   25 
 policy/modules/services/dcc.te            |    8 
 policy/modules/services/ddclient.if       |   25 
 policy/modules/services/devicekit.fc      |    2 
 policy/modules/services/devicekit.if      |   22 
 policy/modules/services/devicekit.te      |   78 +
 policy/modules/services/dnsmasq.te        |   12 
 policy/modules/services/dovecot.fc        |    1 
 policy/modules/services/dovecot.te        |   35 
 policy/modules/services/exim.te           |    5 
 policy/modules/services/fail2ban.if       |   40 
 policy/modules/services/fail2ban.te       |    2 
 policy/modules/services/fetchmail.te      |    3 
 policy/modules/services/fprintd.te        |    5 
 policy/modules/services/ftp.te            |   64 -
 policy/modules/services/git.fc            |    8 
 policy/modules/services/git.if            |  286 +++++
 policy/modules/services/git.te            |  166 ++
 policy/modules/services/gpm.te            |    3 
 policy/modules/services/gpsd.fc           |    5 
 policy/modules/services/gpsd.if           |   27 
 policy/modules/services/gpsd.te           |   14 
 policy/modules/services/hal.fc            |    1 
 policy/modules/services/hal.if            |   18 
 policy/modules/services/hal.te            |   54 
 policy/modules/services/howl.te           |    2 
 policy/modules/services/inetd.fc          |    2 
 policy/modules/services/inetd.te          |    4 
 policy/modules/services/irqbalance.te     |    4 
 policy/modules/services/kerberos.if       |    6 
 policy/modules/services/kerberos.te       |   18 
 policy/modules/services/kerneloops.te     |    2 
 policy/modules/services/ksmtuned.fc       |    5 
 policy/modules/services/ksmtuned.if       |   76 +
 policy/modules/services/ksmtuned.te       |   46 
 policy/modules/services/ktalk.te          |    1 
 policy/modules/services/ldap.if           |   38 
 policy/modules/services/lircd.fc          |    2 
 policy/modules/services/lircd.if          |    9 
 policy/modules/services/lircd.te          |   33 
 policy/modules/services/mailman.fc        |    7 
 policy/modules/services/mailman.te        |    4 
 policy/modules/services/memcached.te      |    4 
 policy/modules/services/milter.if         |    2 
 policy/modules/services/modemmanager.te   |    5 
 policy/modules/services/mta.fc            |    2 
 policy/modules/services/mta.if            |   32 
 policy/modules/services/mta.te            |   38 
 policy/modules/services/munin.fc          |    3 
 policy/modules/services/munin.te          |    6 
 policy/modules/services/mysql.fc          |    1 
 policy/modules/services/mysql.if          |   38 
 policy/modules/services/mysql.te          |   26 
 policy/modules/services/nagios.fc         |   46 
 policy/modules/services/nagios.if         |  126 ++
 policy/modules/services/nagios.te         |  193 ++-
 policy/modules/services/networkmanager.fc |   15 
 policy/modules/services/networkmanager.if |   65 +
 policy/modules/services/networkmanager.te |  120 +-
 policy/modules/services/nis.fc            |    5 
 policy/modules/services/nis.if            |   87 +
 policy/modules/services/nis.te            |   13 
 policy/modules/services/nscd.if           |   18 
 policy/modules/services/nscd.te           |   21 
 policy/modules/services/nslcd.if          |    8 
 policy/modules/services/ntop.fc           |    1 
 policy/modules/services/ntop.te           |   32 
 policy/modules/services/ntp.if            |   46 
 policy/modules/services/ntp.te            |    8 
 policy/modules/services/nut.fc            |   16 
 policy/modules/services/nut.if            |   58 +
 policy/modules/services/nut.te            |  188 +++
 policy/modules/services/nx.fc             |   10 
 policy/modules/services/nx.if             |   67 +
 policy/modules/services/nx.te             |   13 
 policy/modules/services/oddjob.if         |    1 
 policy/modules/services/oddjob.te         |    5 
 policy/modules/services/openvpn.te        |    4 
 policy/modules/services/pcscd.if          |   41 
 policy/modules/services/pcscd.te          |    4 
 policy/modules/services/pegasus.te        |   28 
 policy/modules/services/plymouth.fc       |    5 
 policy/modules/services/plymouth.if       |  304 +++++
 policy/modules/services/plymouth.te       |  102 +
 policy/modules/services/policykit.fc      |    5 
 policy/modules/services/policykit.if      |   71 +
 policy/modules/services/policykit.te      |   68 -
 policy/modules/services/portreserve.te    |    3 
 policy/modules/services/postfix.fc        |    2 
 policy/modules/services/postfix.if        |  150 ++
 policy/modules/services/postfix.te        |  142 ++
 policy/modules/services/postgresql.fc     |   16 
 policy/modules/services/postgresql.if     |   60 +
 policy/modules/services/postgresql.te     |    9 
 policy/modules/services/ppp.if            |    6 
 policy/modules/services/ppp.te            |   17 
 policy/modules/services/prelude.te        |    4 
 policy/modules/services/privoxy.fc        |    3 
 policy/modules/services/privoxy.te        |    3 
 policy/modules/services/procmail.te       |   12 
 policy/modules/services/pyzor.fc          |    4 
 policy/modules/services/pyzor.if          |   47 
 policy/modules/services/pyzor.te          |   37 
 policy/modules/services/radvd.te          |    1 
 policy/modules/services/razor.fc          |    1 
 policy/modules/services/razor.if          |   42 
 policy/modules/services/razor.te          |   32 
 policy/modules/services/rdisc.if          |   19 
 policy/modules/services/rgmanager.fc      |    8 
 policy/modules/services/rgmanager.if      |   59 +
 policy/modules/services/rgmanager.te      |  187 +++
 policy/modules/services/rhcs.fc           |   22 
 policy/modules/services/rhcs.if           |  367 ++++++
 policy/modules/services/rhcs.te           |  410 +++++++
 policy/modules/services/ricci.te          |   30 
 policy/modules/services/rpc.fc            |    4 
 policy/modules/services/rpc.if            |   45 
 policy/modules/services/rpc.te            |   27 
 policy/modules/services/rpcbind.if        |   20 
 policy/modules/services/rpcbind.te        |    1 
 policy/modules/services/rsync.te          |   23 
 policy/modules/services/rtkit.if          |   20 
 policy/modules/services/rtkit.te          |    4 
 policy/modules/services/samba.fc          |    4 
 policy/modules/services/samba.if          |  138 ++
 policy/modules/services/samba.te          |   97 +
 policy/modules/services/sasl.te           |   15 
 policy/modules/services/sendmail.if       |  137 ++
 policy/modules/services/sendmail.te       |   88 +
 policy/modules/services/setroubleshoot.fc |    2 
 policy/modules/services/setroubleshoot.if |  124 ++
 policy/modules/services/setroubleshoot.te |   83 +
 policy/modules/services/smartmon.te       |   17 
 policy/modules/services/snmp.if           |   38 
 policy/modules/services/snmp.te           |    4 
 policy/modules/services/snort.te          |    8 
 policy/modules/services/spamassassin.fc   |   15 
 policy/modules/services/spamassassin.if   |   89 +
 policy/modules/services/spamassassin.te   |  139 ++
 policy/modules/services/squid.te          |    9 
 policy/modules/services/ssh.fc            |    2 
 policy/modules/services/ssh.if            |  207 +++
 policy/modules/services/ssh.te            |  155 ++
 policy/modules/services/sssd.fc           |    5 
 policy/modules/services/sssd.if           |   62 +
 policy/modules/services/sssd.te           |   17 
 policy/modules/services/sysstat.te        |    5 
 policy/modules/services/telnet.te         |    1 
 policy/modules/services/tftp.fc           |    2 
 policy/modules/services/tgtd.fc           |    3 
 policy/modules/services/tgtd.if           |   28 
 policy/modules/services/tgtd.te           |   69 +
 policy/modules/services/tor.te            |   13 
 policy/modules/services/tuned.fc          |    6 
 policy/modules/services/tuned.if          |  140 ++
 policy/modules/services/tuned.te          |   60 +
 policy/modules/services/uucp.te           |   10 
 policy/modules/services/vhostmd.fc        |    6 
 policy/modules/services/vhostmd.if        |  228 ++++
 policy/modules/services/vhostmd.te        |   87 +
 policy/modules/services/virt.fc           |   14 
 policy/modules/services/virt.if           |  210 +++
 policy/modules/services/virt.te           |  296 ++++-
 policy/modules/services/w3c.te            |    7 
 policy/modules/services/xserver.fc        |   45 
 policy/modules/services/xserver.if        |  665 ++++++++++-
 policy/modules/services/xserver.te        |  385 +++++-
 policy/modules/services/zebra.if          |   20 
 policy/modules/system/application.if      |   20 
 policy/modules/system/application.te      |   12 
 policy/modules/system/authlogin.fc        |    9 
 policy/modules/system/authlogin.if        |  210 +++
 policy/modules/system/authlogin.te        |   11 
 policy/modules/system/fstools.fc          |    3 
 policy/modules/system/fstools.te          |    7 
 policy/modules/system/getty.te            |    7 
 policy/modules/system/init.fc             |    7 
 policy/modules/system/init.if             |  185 +++
 policy/modules/system/init.te             |  292 +++--
 policy/modules/system/ipsec.fc            |    7 
 policy/modules/system/ipsec.if            |   45 
 policy/modules/system/ipsec.te            |   80 +
 policy/modules/system/iptables.fc         |   14 
 policy/modules/system/iptables.if         |   18 
 policy/modules/system/iptables.te         |   20 
 policy/modules/system/iscsi.if            |   40 
 policy/modules/system/iscsi.te            |    8 
 policy/modules/system/kdump.te            |    5 
 policy/modules/system/libraries.fc        |  210 ++-
 policy/modules/system/libraries.if        |    5 
 policy/modules/system/libraries.te        |   18 
 policy/modules/system/locallogin.te       |   30 
 policy/modules/system/logging.fc          |   12 
 policy/modules/system/logging.if          |   20 
 policy/modules/system/logging.te          |   38 
 policy/modules/system/lvm.if              |   39 
 policy/modules/system/lvm.te              |   31 
 policy/modules/system/miscfiles.fc        |    3 
 policy/modules/system/miscfiles.if        |   93 +
 policy/modules/system/miscfiles.te        |    5 
 policy/modules/system/modutils.fc         |    1 
 policy/modules/system/modutils.if         |   47 
 policy/modules/system/modutils.te         |   56 
 policy/modules/system/mount.fc            |    7 
 policy/modules/system/mount.if            |   86 +
 policy/modules/system/mount.te            |   90 +
 policy/modules/system/raid.fc             |    2 
 policy/modules/system/raid.te             |    8 
 policy/modules/system/selinuxutil.fc      |   17 
 policy/modules/system/selinuxutil.if      |  309 +++++
 policy/modules/system/selinuxutil.te      |  229 +---
 policy/modules/system/setrans.if          |   20 
 policy/modules/system/sysnetwork.fc       |   10 
 policy/modules/system/sysnetwork.if       |  116 +-
 policy/modules/system/sysnetwork.te       |   80 +
 policy/modules/system/udev.fc             |    3 
 policy/modules/system/udev.if             |   39 
 policy/modules/system/udev.te             |   39 
 policy/modules/system/unconfined.fc       |   15 
 policy/modules/system/unconfined.if       |  443 -------
 policy/modules/system/unconfined.te       |  224 ---
 policy/modules/system/userdomain.fc       |    7 
 policy/modules/system/userdomain.if       | 1703 +++++++++++++++++++++++-------
 policy/modules/system/userdomain.te       |   51 
 policy/modules/system/xen.fc              |    6 
 policy/modules/system/xen.if              |   47 
 policy/modules/system/xen.te              |  146 ++
 policy/support/obj_perm_sets.spt          |   34 
 policy/users                              |   13 
 416 files changed, 22151 insertions(+), 2863 deletions(-)

Index: policy-F12.patch
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/F-12/policy-F12.patch,v
retrieving revision 1.164
retrieving revision 1.165
diff -u -p -r1.164 -r1.165
--- policy-F12.patch	31 Dec 2009 14:31:00 -0000	1.164
+++ policy-F12.patch	4 Jan 2010 21:31:36 -0000	1.165
@@ -306,7 +306,7 @@ diff -b -B --ignore-all-space --exclude-
  
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrotate.te serefpolicy-3.6.32/policy/modules/admin/logrotate.te
 --- nsaserefpolicy/policy/modules/admin/logrotate.te	2009-09-16 10:01:19.000000000 -0400
-+++ serefpolicy-3.6.32/policy/modules/admin/logrotate.te	2009-12-21 14:18:28.000000000 -0500
++++ serefpolicy-3.6.32/policy/modules/admin/logrotate.te	2010-01-04 11:33:37.000000000 -0500
 @@ -32,7 +32,7 @@
  # Change ownership on log files.
  allow logrotate_t self:capability { chown dac_override dac_read_search kill fsetid fowner sys_resource sys_nice };
@@ -346,12 +346,13 @@ diff -b -B --ignore-all-space --exclude-
  	acct_domtrans(logrotate_t)
  	acct_manage_data(logrotate_t)
  	acct_exec_data(logrotate_t)
-@@ -149,6 +155,15 @@
+@@ -149,6 +155,16 @@
  ')
  
  optional_policy(`
 +	asterisk_exec(logrotate_t)
 +	asterisk_stream_connect(logrotate_t)
++	asterisk_manage_lib_files(logrotate_t)
 +')
 +
 +optional_policy(`
@@ -362,7 +363,7 @@ diff -b -B --ignore-all-space --exclude-
  	consoletype_exec(logrotate_t)
  ')
  
-@@ -157,6 +172,10 @@
+@@ -157,6 +173,10 @@
  ')
  
  optional_policy(`
@@ -373,7 +374,7 @@ diff -b -B --ignore-all-space --exclude-
  	hostname_exec(logrotate_t)
  ')
  
-@@ -183,6 +202,10 @@
+@@ -183,6 +203,10 @@
  ')
  
  optional_policy(`
@@ -2306,7 +2307,7 @@ diff -b -B --ignore-all-space --exclude-
 +')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/firewallgui.te serefpolicy-3.6.32/policy/modules/apps/firewallgui.te
 --- nsaserefpolicy/policy/modules/apps/firewallgui.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.6.32/policy/modules/apps/firewallgui.te	2009-12-17 11:20:45.000000000 -0500
++++ serefpolicy-3.6.32/policy/modules/apps/firewallgui.te	2010-01-04 13:36:29.000000000 -0500
 @@ -0,0 +1,64 @@
 +
 +policy_module(firewallgui,1.0.0)
@@ -2338,8 +2339,8 @@ diff -b -B --ignore-all-space --exclude-
 +manage_dirs_pattern(firewallgui_t,firewallgui_tmp_t,firewallgui_tmp_t)
 +files_tmp_filetrans(firewallgui_t,firewallgui_tmp_t, { file dir })
 +
-+iptables_manage_config(firewallgui_t)
-+iptables_etc_filetrans_config(firewallgui_t)
++files_manage_system_conf_files(firewallgui_t)
++files_etc_filetrans_system_conf(firewallgui_t)
 +
 +corecmd_exec_shell(firewallgui_t)
 +corecmd_exec_bin(firewallgui_t)
@@ -6145,7 +6146,7 @@ diff -b -B --ignore-all-space --exclude-
  ')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.te.in serefpolicy-3.6.32/policy/modules/kernel/corenetwork.te.in
 --- nsaserefpolicy/policy/modules/kernel/corenetwork.te.in	2009-09-16 10:01:19.000000000 -0400
-+++ serefpolicy-3.6.32/policy/modules/kernel/corenetwork.te.in	2009-12-18 10:21:02.000000000 -0500
++++ serefpolicy-3.6.32/policy/modules/kernel/corenetwork.te.in	2010-01-04 12:09:49.000000000 -0500
 @@ -1,5 +1,5 @@
  
 -policy_module(corenetwork, 1.12.1)
@@ -6215,16 +6216,18 @@ diff -b -B --ignore-all-space --exclude-
  network_port(ipsecnat, tcp,4500,s0, udp,4500,s0)
  network_port(ircd, tcp,6667,s0)
  network_port(isakmp, udp,500,s0)
-@@ -129,7 +139,7 @@
+@@ -128,8 +138,9 @@
+ network_port(ktalkd, udp,517,s0, udp,518,s0)
  network_port(ldap, tcp,389,s0, udp,389,s0, tcp,636,s0, udp,636,s0, tcp,3268,s0)
  network_port(lmtp, tcp,24,s0, udp,24,s0)
++network_port(lirc, tcp,8765,s0)
  type lrrd_port_t, port_type; dnl network_port(lrrd_port_t) # no defined portcon
 -network_port(mail, tcp,2000,s0)
 +network_port(mail, tcp,2000,s0, tcp,3905,s0)
  network_port(memcache, tcp,11211,s0, udp,11211,s0)
  network_port(mmcc, tcp,5050,s0, udp,5050,s0)
  network_port(monopd, tcp,1234,s0)
-@@ -138,24 +148,33 @@
+@@ -138,24 +149,33 @@
  network_port(mysqld, tcp,1186,s0, tcp,3306,s0)
  portcon tcp 63132-63163 gen_context(system_u:object_r:mysqld_port_t, s0)
  network_port(nessus, tcp,1241,s0)
@@ -6259,7 +6262,7 @@ diff -b -B --ignore-all-space --exclude-
  network_port(pxe, udp,4011,s0)
  network_port(pyzor, udp,24441,s0)
  network_port(radacct, udp,1646,s0, udp,1813,s0)
-@@ -171,29 +190,38 @@
+@@ -171,29 +191,38 @@
  network_port(rsync, tcp,873,s0, udp,873,s0)
  network_port(rwho, udp,513,s0)
  network_port(sap, tcp,9875,s0, udp,9875,s0)
@@ -6301,7 +6304,7 @@ diff -b -B --ignore-all-space --exclude-
  network_port(xdmcp, udp,177,s0, tcp,177,s0)
  network_port(xen, tcp,8002,s0)
  network_port(xfs, tcp,7100,s0)
-@@ -222,6 +250,8 @@
+@@ -222,6 +251,8 @@
  type node_t, node_type;
  sid node gen_context(system_u:object_r:node_t,s0 - mls_systemhigh)
  
@@ -6813,7 +6816,7 @@ diff -b -B --ignore-all-space --exclude-
  
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.if serefpolicy-3.6.32/policy/modules/kernel/domain.if
 --- nsaserefpolicy/policy/modules/kernel/domain.if	2009-09-16 10:01:19.000000000 -0400
-+++ serefpolicy-3.6.32/policy/modules/kernel/domain.if	2009-12-17 11:20:45.000000000 -0500
++++ serefpolicy-3.6.32/policy/modules/kernel/domain.if	2010-01-04 12:47:07.000000000 -0500
 @@ -44,34 +44,6 @@
  interface(`domain_type',`
  	# start with basic domain
@@ -7034,8 +7037,8 @@ diff -b -B --ignore-all-space --exclude-
 +')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.te serefpolicy-3.6.32/policy/modules/kernel/domain.te
 --- nsaserefpolicy/policy/modules/kernel/domain.te	2009-09-16 10:01:19.000000000 -0400
-+++ serefpolicy-3.6.32/policy/modules/kernel/domain.te	2009-12-23 07:51:15.000000000 -0500
-@@ -5,6 +5,13 @@
++++ serefpolicy-3.6.32/policy/modules/kernel/domain.te	2010-01-04 11:15:08.000000000 -0500
+@@ -5,6 +5,21 @@
  #
  # Declarations
  #
@@ -7046,10 +7049,18 @@ diff -b -B --ignore-all-space --exclude-
 +## </desc>
 +#
 +gen_tunable(allow_domain_fd_use, true)
++
++## <desc>
++## <p>
++## Allow all domains to have the kernel load modules
++## </p>
++## </desc>
++#
++gen_tunable(domain_kernel_load_modules, false)
  
  # Mark process types as domains
  attribute domain;
-@@ -15,6 +22,8 @@
+@@ -15,6 +30,8 @@
  # Domains that are unconfined
  attribute unconfined_domain_type;
  
@@ -7058,7 +7069,7 @@ diff -b -B --ignore-all-space --exclude-
  # Domains that can mmap low memory.
  attribute mmap_low_domain_type;
  neverallow { domain -mmap_low_domain_type } self:memprotect mmap_zero;
-@@ -80,6 +89,8 @@
+@@ -80,6 +97,8 @@
  allow domain self:lnk_file { read_lnk_file_perms lock ioctl };
  allow domain self:file rw_file_perms;
  kernel_read_proc_symlinks(domain)
@@ -7067,17 +7078,21 @@ diff -b -B --ignore-all-space --exclude-
  # Every domain gets the key ring, so we should default
  # to no one allowed to look at it; afs kernel support creates
  # a keyring
-@@ -97,6 +108,9 @@
+@@ -97,6 +116,13 @@
  # list the root directory
  files_list_root(domain)
  
 +# All executables should be able to search the directory they are in
 +corecmd_search_bin(domain)
 +
++tunable_policy(`domain_kernel_load_modules',`
++	kernel_request_load_module(domain)
++')
++
  tunable_policy(`global_ssp',`
  	# enable reading of urandom for all domains:
  	# this should be enabled when all programs
-@@ -106,6 +120,10 @@
+@@ -106,6 +132,10 @@
  ')
  
  optional_policy(`
@@ -7088,7 +7103,7 @@ diff -b -B --ignore-all-space --exclude-
  	libs_use_ld_so(domain)
  	libs_use_shared_libs(domain)
  ')
-@@ -118,6 +136,7 @@
+@@ -118,6 +148,7 @@
  optional_policy(`
  	xserver_dontaudit_use_xdm_fds(domain)
  	xserver_dontaudit_rw_xdm_pipes(domain)
@@ -7096,7 +7111,7 @@ diff -b -B --ignore-all-space --exclude-
  ')
  
  ########################################
-@@ -136,6 +155,8 @@
+@@ -136,6 +167,8 @@
  allow unconfined_domain_type domain:fd use;
  allow unconfined_domain_type domain:fifo_file rw_file_perms;
  
@@ -7105,7 +7120,7 @@ diff -b -B --ignore-all-space --exclude-
  # Act upon any other process.
  allow unconfined_domain_type domain:process ~{ transition dyntransition execmem execstack execheap };
  
-@@ -153,3 +174,73 @@
+@@ -153,3 +186,73 @@
  
  # receive from all domains over labeled networking
  domain_all_recvfrom_all_domains(unconfined_domain_type)
@@ -7181,7 +7196,7 @@ diff -b -B --ignore-all-space --exclude-
 +')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.fc serefpolicy-3.6.32/policy/modules/kernel/files.fc
 --- nsaserefpolicy/policy/modules/kernel/files.fc	2009-09-16 10:01:19.000000000 -0400
-+++ serefpolicy-3.6.32/policy/modules/kernel/files.fc	2009-12-17 11:20:45.000000000 -0500
++++ serefpolicy-3.6.32/policy/modules/kernel/files.fc	2010-01-04 13:36:29.000000000 -0500
 @@ -18,6 +18,7 @@
  /fsckoptions 		--	gen_context(system_u:object_r:etc_runtime_t,s0)
  /halt			--	gen_context(system_u:object_r:etc_runtime_t,s0)
@@ -7204,7 +7219,18 @@ diff -b -B --ignore-all-space --exclude-
  /etc/localtime		-l	gen_context(system_u:object_r:etc_t,s0)
  /etc/mtab		--	gen_context(system_u:object_r:etc_runtime_t,s0)
  /etc/mtab\.fuselock	--	gen_context(system_u:object_r:etc_runtime_t,s0)
-@@ -229,6 +232,8 @@
+@@ -62,6 +65,10 @@
+ /etc/reader\.conf	-- 	gen_context(system_u:object_r:etc_runtime_t,s0)
+ /etc/smartd\.conf.*	--	gen_context(system_u:object_r:etc_runtime_t,s0)
+ 
++/etc/sysctl\.conf(\.old)?               --      gen_context(system_u:object_r:system_conf_t,s0)
++/etc/sysconfig/ip6?tables.*             --      gen_context(system_u:object_r:system_conf_t,s0)
++/etc/sysconfig/system-config-firewall.* --      gen_context(system_u:object_r:system_conf_t,s0)
++
+ /etc/cups/client\.conf	--	gen_context(system_u:object_r:etc_t,s0)
+ 
+ /etc/ipsec\.d/examples(/.*)?	gen_context(system_u:object_r:etc_t,s0)
+@@ -229,6 +236,8 @@
  
  /var/ftp/etc(/.*)?		gen_context(system_u:object_r:etc_t,s0)
  
@@ -7215,7 +7241,7 @@ diff -b -B --ignore-all-space --exclude-
  /var/lib/nfs/rpc_pipefs(/.*)?	<<none>>
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.if serefpolicy-3.6.32/policy/modules/kernel/files.if
 --- nsaserefpolicy/policy/modules/kernel/files.if	2009-09-16 10:01:19.000000000 -0400
-+++ serefpolicy-3.6.32/policy/modules/kernel/files.if	2009-12-29 18:03:58.000000000 -0500
++++ serefpolicy-3.6.32/policy/modules/kernel/files.if	2010-01-04 15:42:30.000000000 -0500
 @@ -110,7 +110,11 @@
  ## </param>
  #
@@ -7421,7 +7447,72 @@ diff -b -B --ignore-all-space --exclude-
  ')
  
  ########################################
-@@ -3320,6 +3442,32 @@
+@@ -3135,6 +3257,64 @@
+ 	allow $1 readable_t:sock_file read_sock_file_perms;
+ ')
+ 
++#######################################
++## <summary>
++##  Read manageable system configuration files in /etc
++## </summary>
++## <param name="domain">
++##  <summary>
++##  Domain allowed access.
++##  </summary>
++## </param>
++## <rolecap/>
++#
++interface(`files_read_system_conf_files',`
++    gen_require(`
++        type etc_t, system_conf_t;
++    ')
++
++    allow $1 etc_t:dir list_dir_perms;
++    read_files_pattern($1, etc_t, system_conf_t)
++    read_lnk_files_pattern($1, etc_t, system_conf_t)
++')
++
++######################################
++## <summary>
++##  Manage manageable system configuration files in /etc.
++## </summary>
++## <param name="domain">
++##  <summary>
++##  Domain allowed access.
++##  </summary>
++## </param>
++#
++interface(`files_manage_system_conf_files',`
++    gen_require(`
++        type etc_t, system_conf_t;
++    ')
++
++    manage_files_pattern($1, { etc_t system_conf_t }, system_conf_t)
++')
++
++###################################
++## <summary>
++##  Create files in /etc with the type used for
++##  the manageable system config files.
++## </summary>
++## <param name="domain">
++##  <summary>
++##  The type of the process performing this action.
++##  </summary>
++## </param>
++#
++interface(`files_etc_filetrans_system_conf',`
++    gen_require(`
++        type etc_t, system_conf_t;
++    ')
++
++    filetrans_pattern($1, etc_t, system_conf_t, file)
++')
++
+ ########################################
+ ## <summary>
+ ##	Allow the specified type to associate
+@@ -3320,6 +3500,32 @@
  
  ########################################
  ## <summary>
@@ -7454,7 +7545,7 @@ diff -b -B --ignore-all-space --exclude-
  ##	Manage temporary files and directories in /tmp.
  ## </summary>
  ## <param name="domain">
-@@ -3449,6 +3597,24 @@
+@@ -3449,6 +3655,24 @@
  
  ########################################
  ## <summary>
@@ -7479,7 +7570,7 @@ diff -b -B --ignore-all-space --exclude-
  ##	Read all tmp files.
  ## </summary>
  ## <param name="domain">
-@@ -3515,6 +3681,8 @@
+@@ -3515,6 +3739,8 @@
  	delete_lnk_files_pattern($1, tmpfile, tmpfile)
  	delete_fifo_files_pattern($1, tmpfile, tmpfile)
  	delete_sock_files_pattern($1, tmpfile, tmpfile)
@@ -7488,7 +7579,7 @@ diff -b -B --ignore-all-space --exclude-
  ')
  
  ########################################
-@@ -3623,7 +3791,12 @@
+@@ -3623,7 +3849,12 @@
  		type usr_t;
  	')
  
@@ -7502,7 +7593,7 @@ diff -b -B --ignore-all-space --exclude-
  ')
  
  ########################################
-@@ -3662,6 +3835,7 @@
+@@ -3662,6 +3893,7 @@
  	allow $1 usr_t:dir list_dir_perms;
  	read_files_pattern($1, usr_t, usr_t)
  	read_lnk_files_pattern($1, usr_t, usr_t)
@@ -7510,7 +7601,7 @@ diff -b -B --ignore-all-space --exclude-
  ')
  
  ########################################
-@@ -3686,6 +3860,24 @@
+@@ -3686,6 +3918,24 @@
  
  ########################################
  ## <summary>
@@ -7535,7 +7626,7 @@ diff -b -B --ignore-all-space --exclude-
  ##	dontaudit write of /usr files
  ## </summary>
  ## <param name="domain">
-@@ -4188,6 +4380,24 @@
+@@ -4188,6 +4438,24 @@
  
  ########################################
  ## <summary>
@@ -7560,7 +7651,7 @@ diff -b -B --ignore-all-space --exclude-
  ##	Search the /var/lib directory.
  ## </summary>
  ## <param name="domain">
-@@ -4288,6 +4498,24 @@
+@@ -4288,6 +4556,24 @@
  	read_lnk_files_pattern($1, { var_t var_lib_t }, var_lib_t)
  ')
  
@@ -7585,7 +7676,32 @@ diff -b -B --ignore-all-space --exclude-
  # cjp: the next two interfaces really need to be fixed
  # in some way.  They really neeed their own types.
  
-@@ -4666,6 +4894,25 @@
+@@ -4619,6 +4905,24 @@
+ 
+ ########################################
+ ## <summary>
++##	Write named generic process ID pipes
++## </summary>
++## <param name="domain">
++##	<summary>
++##	Domain allowed access.
++##	</summary>
++## </param>
++#
++interface(`files_write_generic_pid_pipes',`
++	gen_require(`
++		type var_run_t;
++	')
++
++	allow $1 var_run_t:fifo_file write;
++')
++
++########################################
++## <summary>
+ ##	Create an object in the process ID directory, with a private
+ ##	type using a type transition.
+ ## </summary>
+@@ -4666,6 +4970,25 @@
  	rw_files_pattern($1, var_run_t, var_run_t)
  ')
  
@@ -7611,7 +7727,7 @@ diff -b -B --ignore-all-space --exclude-
  ########################################
  ## <summary>
  ##	Do not audit attempts to write to daemon runtime data files.
-@@ -4686,6 +4933,24 @@
+@@ -4686,6 +5009,24 @@
  
  ########################################
  ## <summary>
@@ -7636,7 +7752,15 @@ diff -b -B --ignore-all-space --exclude-
  ##	Do not audit attempts to ioctl daemon runtime data files.
  ## </summary>
  ## <param name="domain">
-@@ -4955,7 +5220,7 @@
+@@ -4721,6 +5062,7 @@
+ 
+ 	list_dirs_pattern($1, var_t, pidfile)
+ 	read_files_pattern($1, pidfile, pidfile)
++	read_lnk_files_pattern($1, pidfile, pidfile)
+ ')
+ 
+ ########################################
+@@ -4955,7 +5297,7 @@
  	selinux_compute_member($1)
  
  	# Need sys_admin capability for mounting
@@ -7645,7 +7769,7 @@ diff -b -B --ignore-all-space --exclude-
  
  	# Need to give access to the directories to be polyinstantiated
  	allow $1 polydir:dir { create open getattr search write add_name setattr mounton rmdir };
-@@ -4977,12 +5242,15 @@
+@@ -4977,12 +5319,15 @@
  	allow $1 poly_t:dir { create mounton };
  	fs_unmount_xattr_fs($1)
  
@@ -7662,7 +7786,7 @@ diff -b -B --ignore-all-space --exclude-
  	')
  ')
  
-@@ -5003,3 +5271,192 @@
+@@ -5003,3 +5348,192 @@
  
  	typeattribute $1 files_unconfined_type;
  ')
@@ -7857,7 +7981,7 @@ diff -b -B --ignore-all-space --exclude-
 +')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.te serefpolicy-3.6.32/policy/modules/kernel/files.te
 --- nsaserefpolicy/policy/modules/kernel/files.te	2009-09-16 10:01:19.000000000 -0400
-+++ serefpolicy-3.6.32/policy/modules/kernel/files.te	2009-12-17 11:20:45.000000000 -0500
++++ serefpolicy-3.6.32/policy/modules/kernel/files.te	2010-01-04 13:36:29.000000000 -0500
 @@ -42,6 +42,7 @@
  #
  type boot_t;
@@ -7866,7 +7990,7 @@ diff -b -B --ignore-all-space --exclude-
  
  # default_t is the default type for files that do not
  # match any specification in the file_contexts configuration
-@@ -52,7 +53,10 @@
+@@ -52,12 +53,24 @@
  #
  # etc_t is the type of the system etc directories.
  #
@@ -7878,7 +8002,21 @@ diff -b -B --ignore-all-space --exclude-
  files_type(etc_t)
  # compatibility aliases for removed types:
  typealias etc_t alias automount_etc_t;
-@@ -193,6 +197,7 @@
+ typealias etc_t alias snmpd_etc_t;
+ 
++# system_conf_t is a new type of various
++# files in /etc/ that can be managed and
++# created by several domains.
++# 
++type system_conf_t, configfile;
++files_type(system_conf_t)
++# compatibility aliases for removed type:
++typealias system_conf_t alias iptables_conf_t;
++
+ #
+ # etc_runtime_t is the type of various
+ # files in /etc that are automatically
+@@ -193,6 +206,7 @@
  fs_associate_noxattr(file_type)
  fs_associate_tmpfs(file_type)
  fs_associate_ramfs(file_type)
@@ -8483,7 +8621,7 @@ diff -b -B --ignore-all-space --exclude-
  # Rules for all filesystem types
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.if serefpolicy-3.6.32/policy/modules/kernel/kernel.if
 --- nsaserefpolicy/policy/modules/kernel/kernel.if	2009-09-16 10:01:19.000000000 -0400
-+++ serefpolicy-3.6.32/policy/modules/kernel/kernel.if	2009-12-23 12:55:00.000000000 -0500
++++ serefpolicy-3.6.32/policy/modules/kernel/kernel.if	2010-01-04 12:45:58.000000000 -0500
 @@ -485,6 +485,25 @@
  
  ########################################
@@ -11082,7 +11220,7 @@ diff -b -B --ignore-all-space --exclude-
  ##	All of the rules required to administrate 
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt.te serefpolicy-3.6.32/policy/modules/services/abrt.te
 --- nsaserefpolicy/policy/modules/services/abrt.te	2009-09-16 10:01:19.000000000 -0400
-+++ serefpolicy-3.6.32/policy/modules/services/abrt.te	2009-12-29 19:58:48.000000000 -0500
++++ serefpolicy-3.6.32/policy/modules/services/abrt.te	2010-01-04 12:39:52.000000000 -0500
 @@ -33,12 +33,24 @@
  type abrt_var_run_t;
  files_pid_file(abrt_var_run_t)
@@ -11167,7 +11305,7 @@ diff -b -B --ignore-all-space --exclude-
  
  sysnet_read_config(abrt_t)
  
-@@ -96,22 +129,91 @@
+@@ -96,22 +129,96 @@
  miscfiles_read_certs(abrt_t)
  miscfiles_read_localization(abrt_t)
  
@@ -11183,8 +11321,10 @@ diff -b -B --ignore-all-space --exclude-
 +optional_policy(`
 +	nis_use_ypbind(abrt_t)
 +')
-+
-+optional_policy(`
+ 
+ optional_policy(`
+-	dbus_connect_system_bus(abrt_t)
+-	dbus_system_bus_client(abrt_t)
 +	nsplugin_read_rw_files(abrt_t)
 +	nsplugin_read_home(abrt_t)
 +')
@@ -11195,10 +11335,8 @@ diff -b -B --ignore-all-space --exclude-
 +	policykit_read_lib(abrt_t)
 +	policykit_read_reload(abrt_t)
 +')
- 
- optional_policy(`
--	dbus_connect_system_bus(abrt_t)
--	dbus_system_bus_client(abrt_t)
++
++optional_policy(`
 +	prelink_exec(abrt_t)
 +	libs_exec_ld_so(abrt_t)
 +	corecmd_exec_all_executables(abrt_t)
@@ -11236,11 +11374,16 @@ diff -b -B --ignore-all-space --exclude-
 +allow abrt_helper_t self:process signal;
 +read_files_pattern(abrt_helper_t, abrt_etc_t, abrt_etc_t)
 +
++domain_read_all_domains_state(abrt_helper_t)
++
 +manage_dirs_pattern(abrt_helper_t, abrt_var_cache_t, abrt_var_cache_t)
 +manage_files_pattern(abrt_helper_t, abrt_var_cache_t, abrt_var_cache_t)
 +manage_lnk_files_pattern(abrt_helper_t, abrt_var_cache_t, abrt_var_cache_t)
 +files_var_filetrans(abrt_helper_t, abrt_var_cache_t, { file dir })
 +
++read_files_pattern(abrt_helper_t, abrt_var_run_t, abrt_var_run_t)
++read_lnk_files_pattern(abrt_helper_t, abrt_var_run_t, abrt_var_run_t)
++
 +files_read_etc_files(abrt_helper_t)
 +files_dontaudit_all_non_security_leaks(abrt_helper_t)
 +
@@ -13227,8 +13370,8 @@ diff -b -B --ignore-all-space --exclude-
  kernel_read_proc_symlinks(arpwatch_t)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/asterisk.if serefpolicy-3.6.32/policy/modules/services/asterisk.if
 --- nsaserefpolicy/policy/modules/services/asterisk.if	2009-09-16 10:01:19.000000000 -0400
-+++ serefpolicy-3.6.32/policy/modules/services/asterisk.if	2009-12-18 11:46:52.000000000 -0500
-@@ -1,5 +1,43 @@
++++ serefpolicy-3.6.32/policy/modules/services/asterisk.if	2010-01-04 11:33:57.000000000 -0500
+@@ -1,5 +1,63 @@
  ## <summary>Asterisk IP telephony server</summary>
  
 +#####################################
@@ -13269,12 +13412,32 @@ diff -b -B --ignore-all-space --exclude-
 +	can_exec($1, asterisk_exec_t)
 +')
 +
++########################################
++## <summary>
++##	Create, read, write, and delete
++##	asterisk lib files.
++## </summary>
++## <param name="domain">
++##	<summary>
++##	Domain allowed access.
++##	</summary>
++## </param>
++#
++interface(`asterisk_manage_lib_files',`
++	gen_require(`
++		type asterisk_var_lib_t;
++	')
++
++	manage_files_pattern($1, asterisk_var_lib_t, asterisk_var_lib_t)
++	files_search_var_lib($1)
++')
++
  ########################################
  ## <summary>
  ##	All of the rules required to administrate 
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/asterisk.te serefpolicy-3.6.32/policy/modules/services/asterisk.te
 --- nsaserefpolicy/policy/modules/services/asterisk.te	2009-09-16 10:01:19.000000000 -0400
-+++ serefpolicy-3.6.32/policy/modules/services/asterisk.te	2009-12-30 08:24:32.000000000 -0500
++++ serefpolicy-3.6.32/policy/modules/services/asterisk.te	2010-01-04 15:26:20.000000000 -0500
 @@ -34,18 +34,21 @@
  type asterisk_var_run_t;
  files_pid_file(asterisk_var_run_t)
@@ -13315,7 +13478,7 @@ diff -b -B --ignore-all-space --exclude-
  
  corenet_all_recvfrom_unlabeled(asterisk_t)
  corenet_all_recvfrom_netlabel(asterisk_t)
-@@ -97,16 +104,19 @@
+@@ -97,16 +104,20 @@
  corenet_udp_bind_generic_node(asterisk_t)
  corenet_tcp_bind_asterisk_port(asterisk_t)
  corenet_udp_bind_asterisk_port(asterisk_t)
@@ -13328,6 +13491,7 @@ diff -b -B --ignore-all-space --exclude-
  corenet_sendrecv_generic_server_packets(asterisk_t)
 +corenet_tcp_connect_postgresql_port(asterisk_t)
  
++dev_rw_generic_usb_dev(asterisk_t)
  dev_read_sysfs(asterisk_t)
  dev_read_sound(asterisk_t)
  dev_write_sound(asterisk_t)
@@ -13335,7 +13499,7 @@ diff -b -B --ignore-all-space --exclude-
  
  domain_use_interactive_fds(asterisk_t)
  
-@@ -119,17 +129,29 @@
+@@ -119,17 +130,29 @@
  fs_getattr_all_fs(asterisk_t)
  fs_search_auto_mountpoints(asterisk_t)
  
@@ -13368,7 +13532,7 @@ diff -b -B --ignore-all-space --exclude-
  ')
  
  optional_policy(`
-@@ -137,10 +159,11 @@
+@@ -137,10 +160,11 @@
  ')
  
  optional_policy(`
@@ -13450,7 +13614,7 @@ diff -b -B --ignore-all-space --exclude-
  
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.if serefpolicy-3.6.32/policy/modules/services/bind.if
 --- nsaserefpolicy/policy/modules/services/bind.if	2009-09-16 10:01:19.000000000 -0400
-+++ serefpolicy-3.6.32/policy/modules/services/bind.if	2009-12-17 11:20:45.000000000 -0500
++++ serefpolicy-3.6.32/policy/modules/services/bind.if	2010-01-04 16:22:02.000000000 -0500
 @@ -235,7 +235,7 @@
  
  ########################################
@@ -13501,10 +13665,10 @@ diff -b -B --ignore-all-space --exclude-
 +#
 +interface(`bind_initrc_domtrans',`
 +	gen_require(`
-+		type bind_initrc_exec_t;
++		type named_initrc_exec_t;
 +	')
 +
-+	init_labeled_script_domtrans($1, bind_initrc_exec_t)
++	init_labeled_script_domtrans($1, named_initrc_exec_t)
 +')
 +
 +########################################
@@ -13512,6 +13676,15 @@ diff -b -B --ignore-all-space --exclude-
  ##	All of the rules required to administrate 
  ##	an bind environment
  ## </summary>
+@@ -319,7 +357,7 @@
+ 
+ 	bind_run_ndc($1, $2)
+ 
+-	init_labeled_script_domtrans($1, bind_initrc_exec_t)
++	init_labeled_script_domtrans($1, named_initrc_exec_t)
+ 	domain_system_change_exemption($1)
+ 	role_transition $2 named_initrc_exec_t system_r;
+ 	allow $2 system_r;
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bitlbee.te serefpolicy-3.6.32/policy/modules/services/bitlbee.te
 --- nsaserefpolicy/policy/modules/services/bitlbee.te	2009-09-16 10:01:19.000000000 -0400
 +++ serefpolicy-3.6.32/policy/modules/services/bitlbee.te	2009-12-17 11:20:45.000000000 -0500
@@ -14941,8 +15114,8 @@ diff -b -B --ignore-all-space --exclude-
  
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.fc serefpolicy-3.6.32/policy/modules/services/cron.fc
 --- nsaserefpolicy/policy/modules/services/cron.fc	2009-09-16 10:01:19.000000000 -0400
-+++ serefpolicy-3.6.32/policy/modules/services/cron.fc	2009-12-17 11:20:45.000000000 -0500
-@@ -14,7 +14,7 @@
++++ serefpolicy-3.6.32/policy/modules/services/cron.fc	2010-01-04 15:31:19.000000000 -0500
+@@ -14,9 +14,10 @@
  /var/run/anacron\.pid		--	gen_context(system_u:object_r:crond_var_run_t,s0)
  /var/run/atd\.pid		--	gen_context(system_u:object_r:crond_var_run_t,s0)
  /var/run/crond?\.pid		--	gen_context(system_u:object_r:crond_var_run_t,s0)
@@ -14950,8 +15123,11 @@ diff -b -B --ignore-all-space --exclude-
 +/var/run/crond?\.reboot		--	gen_context(system_u:object_r:crond_var_run_t,s0)
  /var/run/fcron\.fifo		-s	gen_context(system_u:object_r:crond_var_run_t,s0)
  /var/run/fcron\.pid		--	gen_context(system_u:object_r:crond_var_run_t,s0)
++/var/run/packagekit-cron.*	--	gen_context(system_u:object_r:crond_var_run_t,s0)
  
-@@ -45,3 +45,7 @@
+ /var/spool/anacron(/.*)?		gen_context(system_u:object_r:system_cron_spool_t,s0)
+ /var/spool/at(/.*)?			gen_context(system_u:object_r:user_cron_spool_t,s0)
+@@ -45,3 +46,7 @@
  /var/spool/fcron/systab\.orig	--	gen_context(system_u:object_r:system_cron_spool_t,s0)
  /var/spool/fcron/systab		--	gen_context(system_u:object_r:system_cron_spool_t,s0)
  /var/spool/fcron/new\.systab	--	gen_context(system_u:object_r:system_cron_spool_t,s0)
@@ -15373,7 +15549,7 @@ diff -b -B --ignore-all-space --exclude-
  ')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.fc serefpolicy-3.6.32/policy/modules/services/cups.fc
 --- nsaserefpolicy/policy/modules/services/cups.fc	2009-09-16 10:01:19.000000000 -0400
-+++ serefpolicy-3.6.32/policy/modules/services/cups.fc	2009-12-22 09:33:17.000000000 -0500
++++ serefpolicy-3.6.32/policy/modules/services/cups.fc	2010-01-04 11:46:23.000000000 -0500
 @@ -13,10 +13,14 @@
  /etc/cups/certs/.*	--	gen_context(system_u:object_r:cupsd_rw_etc_t,s0)
  /etc/rc\.d/init\.d/cups	--	gen_context(system_u:object_r:cupsd_initrc_exec_t,s0)
@@ -15397,7 +15573,7 @@ diff -b -B --ignore-all-space --exclude-
  /usr/libexec/hal_lpadmin --	gen_context(system_u:object_r:cupsd_config_exec_t,s0)
  
  /usr/sbin/hp-[^/]+	--	gen_context(system_u:object_r:hplip_exec_t,s0)
-@@ -52,13 +57,22 @@
+@@ -52,13 +57,23 @@
  /var/lib/cups/certs	-d	gen_context(system_u:object_r:cupsd_rw_etc_t,s0)
  /var/lib/cups/certs/.*	--	gen_context(system_u:object_r:cupsd_rw_etc_t,s0)
  
@@ -15408,6 +15584,7 @@ diff -b -B --ignore-all-space --exclude-
  
  /var/ccpd(/.*)?			gen_context(system_u:object_r:cupsd_var_run_t,s0)
 +/var/ekpd(/.*)?			gen_context(system_u:object_r:cupsd_var_run_t,s0)
++/var/run/pipslitelp0		gen_context(system_u:object_r:cupsd_var_run_t,s0)
  /var/run/cups(/.*)?		gen_context(system_u:object_r:cupsd_var_run_t,s0)
  /var/run/hp.*\.pid	--	gen_context(system_u:object_r:hplip_var_run_t,s0)
  /var/run/hp.*\.port	--	gen_context(system_u:object_r:hplip_var_run_t,s0)
@@ -15422,7 +15599,7 @@ diff -b -B --ignore-all-space --exclude-
 +/usr/local/linuxprinter/ppd(/.*)?      gen_context(system_u:object_r:cupsd_rw_etc_t,s0)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.te serefpolicy-3.6.32/policy/modules/services/cups.te
 --- nsaserefpolicy/policy/modules/services/cups.te	2009-09-16 10:01:19.000000000 -0400
-+++ serefpolicy-3.6.32/policy/modules/services/cups.te	2009-12-29 20:26:54.000000000 -0500
++++ serefpolicy-3.6.32/policy/modules/services/cups.te	2010-01-04 16:23:30.000000000 -0500
 @@ -23,6 +23,9 @@
  type cupsd_initrc_exec_t;
  init_script_file(cupsd_initrc_exec_t)
@@ -15517,7 +15694,18 @@ diff -b -B --ignore-all-space --exclude-
  
  seutil_read_config(cupsd_t)
  sysnet_exec_ifconfig(cupsd_t)
-@@ -317,6 +332,10 @@
+@@ -285,8 +300,10 @@
+ 		hal_dbus_chat(cupsd_t)
+ 	')
+ 
++	# talk to processes that do not have policy
+ 	optional_policy(`
+ 		unconfined_dbus_chat(cupsd_t)
++		files_write_generic_pid_pipes(cupsd_t)
+ 	')
+ ')
+ 
+@@ -317,6 +334,10 @@
  ')
  
  optional_policy(`
@@ -15528,7 +15716,7 @@ diff -b -B --ignore-all-space --exclude-
  	udev_read_db(cupsd_t)
  ')
  
-@@ -327,7 +346,7 @@
+@@ -327,7 +348,7 @@
  
  allow cupsd_config_t self:capability { chown dac_override sys_tty_config };
  dontaudit cupsd_config_t self:capability sys_tty_config;
@@ -15537,7 +15725,7 @@ diff -b -B --ignore-all-space --exclude-
  allow cupsd_config_t self:fifo_file rw_fifo_file_perms;
  allow cupsd_config_t self:unix_stream_socket create_socket_perms;
  allow cupsd_config_t self:unix_dgram_socket create_socket_perms;
-@@ -378,6 +397,8 @@
+@@ -378,6 +399,8 @@
  dev_read_rand(cupsd_config_t)
  dev_rw_generic_usb_dev(cupsd_config_t)
  
@@ -15546,7 +15734,7 @@ diff -b -B --ignore-all-space --exclude-
  fs_getattr_all_fs(cupsd_config_t)
  fs_search_auto_mountpoints(cupsd_config_t)
  
-@@ -407,6 +428,7 @@
+@@ -407,6 +430,7 @@
  
  userdom_dontaudit_use_unpriv_user_fds(cupsd_config_t)
  userdom_dontaudit_search_user_home_dirs(cupsd_config_t)
@@ -15554,7 +15742,7 @@ diff -b -B --ignore-all-space --exclude-
  
  cups_stream_connect(cupsd_config_t)
  
-@@ -419,12 +441,15 @@
+@@ -419,12 +443,15 @@
  ')
  
  optional_policy(`
@@ -15572,7 +15760,7 @@ diff -b -B --ignore-all-space --exclude-
  
  	optional_policy(`
  		hal_dbus_chat(cupsd_config_t)
-@@ -446,6 +471,10 @@
+@@ -446,6 +473,10 @@
  ')
  
  optional_policy(`
@@ -15583,7 +15771,7 @@ diff -b -B --ignore-all-space --exclude-
  	rpm_read_db(cupsd_config_t)
  ')
  
-@@ -457,6 +486,10 @@
+@@ -457,6 +488,10 @@
  	udev_read_db(cupsd_config_t)
  ')
  
@@ -15594,7 +15782,7 @@ diff -b -B --ignore-all-space --exclude-
  ########################################
  #
  # Cups lpd support
-@@ -542,6 +575,8 @@
+@@ -542,6 +577,8 @@
  manage_dirs_pattern(cups_pdf_t, cups_pdf_tmp_t, cups_pdf_tmp_t)
  files_tmp_filetrans(cups_pdf_t, cups_pdf_tmp_t, { file dir })
  
@@ -15603,7 +15791,7 @@ diff -b -B --ignore-all-space --exclude-
  kernel_read_system_state(cups_pdf_t)
  
  files_read_etc_files(cups_pdf_t)
-@@ -556,11 +591,15 @@
+@@ -556,11 +593,15 @@
  miscfiles_read_fonts(cups_pdf_t)
  
  userdom_home_filetrans_user_home_dir(cups_pdf_t)
@@ -15619,7 +15807,7 @@ diff -b -B --ignore-all-space --exclude-
  
  tunable_policy(`use_nfs_home_dirs',`
  	fs_manage_nfs_dirs(cups_pdf_t)
-@@ -601,6 +640,9 @@
+@@ -601,6 +642,9 @@
  read_lnk_files_pattern(hplip_t, hplip_etc_t, hplip_etc_t)
  files_search_etc(hplip_t)
  
@@ -15629,7 +15817,7 @@ diff -b -B --ignore-all-space --exclude-
  manage_fifo_files_pattern(hplip_t, hplip_tmp_t, hplip_tmp_t)
  files_tmp_filetrans(hplip_t, hplip_tmp_t, fifo_file )
  
-@@ -627,6 +669,7 @@
+@@ -627,6 +671,7 @@
  corenet_tcp_connect_ipp_port(hplip_t)
  corenet_sendrecv_hplip_client_packets(hplip_t)
  corenet_receive_hplip_server_packets(hplip_t)
@@ -15973,15 +16161,8 @@ diff -b -B --ignore-all-space --exclude-
  	allow $1 devicekit_t:process { ptrace signal_perms getattr };
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devicekit.te serefpolicy-3.6.32/policy/modules/services/devicekit.te
 --- nsaserefpolicy/policy/modules/services/devicekit.te	2009-09-16 10:01:19.000000000 -0400
-+++ serefpolicy-3.6.32/policy/modules/services/devicekit.te	2009-12-18 09:06:34.000000000 -0500
-@@ -36,12 +36,15 @@
- manage_dirs_pattern(devicekit_t, devicekit_var_run_t, devicekit_var_run_t)
- manage_files_pattern(devicekit_t, devicekit_var_run_t, devicekit_var_run_t)
- files_pid_filetrans(devicekit_t, devicekit_var_run_t, { file dir })
-+allow devicekit_disk_t devicekit_var_run_t:dir mounton;
- 
- dev_read_sysfs(devicekit_t)
- dev_read_urand(devicekit_t)
++++ serefpolicy-3.6.32/policy/modules/services/devicekit.te	2010-01-04 12:47:44.000000000 -0500
+@@ -42,6 +42,8 @@
  
  files_read_etc_files(devicekit_t)
  
@@ -15990,23 +16171,28 @@ diff -b -B --ignore-all-space --exclude-
  miscfiles_read_localization(devicekit_t)
  
  optional_policy(`
-@@ -60,8 +63,11 @@
+@@ -60,8 +62,10 @@
  # DeviceKit disk local policy
  #
  
 -allow devicekit_disk_t self:capability { chown dac_override fowner fsetid sys_nice sys_ptrace sys_rawio };
 +allow devicekit_disk_t self:capability { chown setuid setgid dac_override fowner fsetid net_admin sys_nice sys_ptrace sys_rawio };
 +allow devicekit_disk_t self:process signal_perms;
-+
  allow devicekit_disk_t self:fifo_file rw_fifo_file_perms;
 +allow devicekit_disk_t self:netlink_kobject_uevent_socket create_socket_perms;
  
  manage_dirs_pattern(devicekit_disk_t, devicekit_tmp_t, devicekit_tmp_t)
  manage_files_pattern(devicekit_disk_t, devicekit_tmp_t, devicekit_tmp_t)
-@@ -71,7 +77,10 @@
+@@ -71,29 +75,55 @@
  manage_files_pattern(devicekit_disk_t, devicekit_var_lib_t, devicekit_var_lib_t)
  files_var_lib_filetrans(devicekit_disk_t, devicekit_var_lib_t, dir)
  
++allow devicekit_disk_t devicekit_var_run_t:dir mounton;
++manage_dirs_pattern(devicekit_disk_t, devicekit_var_run_t, devicekit_var_run_t)
++manage_files_pattern(devicekit_disk_t, devicekit_var_run_t, devicekit_var_run_t)
++files_pid_filetrans(devicekit_disk_t, devicekit_var_run_t, { file dir })
++
++kernel_getattr_message_if(devicekit_disk_t)
 +kernel_read_fs_sysctls(devicekit_disk_t)
  kernel_read_software_raid_state(devicekit_disk_t)
 +kernel_read_system_state(devicekit_disk_t)
@@ -16014,25 +16200,28 @@ diff -b -B --ignore-all-space --exclude-
  kernel_setsched(devicekit_disk_t)
  
  corecmd_exec_bin(devicekit_disk_t)
-@@ -79,21 +88,35 @@
++corecmd_exec_shell(devicekit_disk_t)
++corecmd_getattr_all_executables(devicekit_disk_t)
+ 
  dev_rw_sysfs(devicekit_disk_t)
  dev_read_urand(devicekit_disk_t)
  dev_getattr_usbfs_dirs(devicekit_disk_t)
 +dev_manage_generic_files(devicekit_disk_t)
 +dev_getattr_all_chr_files(devicekit_disk_t)
  
-+domain_read_all_domains_state(devicekit_disk_t)
-+domain_getattr_all_sockets(devicekit_disk_t)
 +domain_getattr_all_pipes(devicekit_disk_t)
++domain_getattr_all_sockets(devicekit_disk_t)
++domain_getattr_all_stream_sockets(devicekit_disk_t)
++domain_read_all_domains_state(devicekit_disk_t)
 +
 +files_getattr_all_sockets(devicekit_disk_t)
 +files_getattr_all_mountpoints(devicekit_disk_t)
 +files_getattr_all_files(devicekit_disk_t)
++files_manage_isid_type_dirs(devicekit_disk_t)
  files_manage_mnt_dirs(devicekit_disk_t)
  files_read_etc_files(devicekit_disk_t)
  files_read_etc_runtime_files(devicekit_disk_t)
  files_read_usr_files(devicekit_disk_t)
-+files_manage_isid_type_dirs(devicekit_disk_t)
  
 +fs_list_inotifyfs(devicekit_disk_t)
 +fs_manage_fusefs_dirs(devicekit_disk_t)
@@ -16051,7 +16240,24 @@ diff -b -B --ignore-all-space --exclude-
  auth_use_nsswitch(devicekit_disk_t)
  
  miscfiles_read_localization(devicekit_disk_t)
-@@ -110,6 +133,7 @@
+@@ -102,6 +132,16 @@
+ userdom_search_user_home_dirs(devicekit_disk_t)
+ 
+ optional_policy(`
++	dbus_system_bus_client(devicekit_disk_t)
++
++	allow devicekit_disk_t devicekit_t:dbus send_msg;
++
++	optional_policy(`
++		consolekit_dbus_chat(devicekit_disk_t)
++	')
++')
++
++optional_policy(`
+ 	fstools_domtrans(devicekit_disk_t)
+ ')
+ 
+@@ -110,6 +150,7 @@
  ')
  
  optional_policy(`
@@ -16059,23 +16265,33 @@ diff -b -B --ignore-all-space --exclude-
  	policykit_domtrans_auth(devicekit_disk_t)
  	policykit_read_lib(devicekit_disk_t)
  	policykit_read_reload(devicekit_disk_t)
-@@ -134,14 +158,26 @@
- 	udev_read_db(devicekit_disk_t)
+@@ -120,18 +161,19 @@
  ')
  
-+
-+optional_policy(`
-+	virt_manage_images(devicekit_disk_t)
+ optional_policy(`
+-	dbus_system_bus_client(devicekit_disk_t)
++	udev_domtrans(devicekit_disk_t)
++	udev_read_db(devicekit_disk_t)
 +')
-+
-+optional_policy(`
+ 
+-	allow devicekit_disk_t devicekit_t:dbus send_msg;
+ 
+ 	optional_policy(`
+-		consolekit_dbus_chat(devicekit_disk_t)
+-	')
++	virt_manage_images(devicekit_disk_t)
+ ')
+ 
+ optional_policy(`
+-	udev_domtrans(devicekit_disk_t)
+-	udev_read_db(devicekit_disk_t)
 +	unconfined_domain(devicekit_t)
 +	unconfined_domain(devicekit_power_t)
 +	unconfined_domain(devicekit_disk_t)
-+')
-+
+ ')
+ 
  ########################################
- #
+@@ -139,9 +181,10 @@
  # DeviceKit-Power local policy
  #
  
@@ -16087,7 +16303,7 @@ diff -b -B --ignore-all-space --exclude-
  
  manage_dirs_pattern(devicekit_power_t, devicekit_var_lib_t, devicekit_var_lib_t)
  manage_files_pattern(devicekit_power_t, devicekit_var_lib_t, devicekit_var_lib_t)
-@@ -151,6 +187,7 @@
+@@ -151,6 +194,7 @@
  kernel_read_system_state(devicekit_power_t)
  kernel_rw_hotplug_sysctls(devicekit_power_t)
  kernel_rw_kernel_sysctl(devicekit_power_t)
@@ -16095,7 +16311,7 @@ diff -b -B --ignore-all-space --exclude-
  
  corecmd_exec_bin(devicekit_power_t)
  corecmd_exec_shell(devicekit_power_t)
-@@ -159,6 +196,7 @@
+@@ -159,6 +203,7 @@
  
  domain_read_all_domains_state(devicekit_power_t)
  
@@ -16103,7 +16319,7 @@ diff -b -B --ignore-all-space --exclude-
  dev_rw_generic_usb_dev(devicekit_power_t)
  dev_rw_netcontrol(devicekit_power_t)
  dev_rw_sysfs(devicekit_power_t)
-@@ -167,12 +205,17 @@
+@@ -167,12 +212,17 @@
  files_read_etc_files(devicekit_power_t)
  files_read_usr_files(devicekit_power_t)
  
@@ -16121,20 +16337,18 @@ diff -b -B --ignore-all-space --exclude-
  userdom_read_all_users_state(devicekit_power_t)
  
  optional_policy(`
-@@ -180,8 +223,11 @@
+@@ -180,6 +230,10 @@
  ')
  
  optional_policy(`
--	dbus_system_bus_client(devicekit_power_t)
 +	cron_initrc_domtrans(devicekit_power_t)
 +')
- 
++
 +optional_policy(`
-+	dbus_system_bus_client(devicekit_power_t)
- 	allow devicekit_power_t devicekit_t:dbus send_msg;
+ 	dbus_system_bus_client(devicekit_power_t)
  
- 	optional_policy(`
-@@ -203,17 +249,23 @@
+ 	allow devicekit_power_t devicekit_t:dbus send_msg;
+@@ -203,17 +257,23 @@
  
  optional_policy(`
  	hal_domtrans_mac(devicekit_power_t)
@@ -17743,7 +17957,7 @@ diff -b -B --ignore-all-space --exclude-
  ')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lircd.te serefpolicy-3.6.32/policy/modules/services/lircd.te
 --- nsaserefpolicy/policy/modules/services/lircd.te	2009-09-16 10:01:19.000000000 -0400
-+++ serefpolicy-3.6.32/policy/modules/services/lircd.te	2009-12-17 11:20:45.000000000 -0500
++++ serefpolicy-3.6.32/policy/modules/services/lircd.te	2010-01-04 12:13:31.000000000 -0500
 @@ -16,13 +16,9 @@
  type lircd_etc_t;
  files_type(lircd_etc_t)
@@ -17759,11 +17973,12 @@ diff -b -B --ignore-all-space --exclude-
  ########################################
  #
  # lircd local policy
-@@ -30,19 +26,32 @@
+@@ -30,19 +26,40 @@
  
  allow lircd_t self:process signal;
  allow lircd_t self:unix_dgram_socket create_socket_perms;
 +allow lircd_t self:fifo_file rw_file_perms;
++allow lircd_t self:tcp_socket create_stream_socket_perms;
  
  # etc file
  read_files_pattern(lircd_t, lircd_etc_t, lircd_etc_t)
@@ -17774,6 +17989,12 @@ diff -b -B --ignore-all-space --exclude-
 +manage_sock_files_pattern(lircd_t, lircd_var_run_t, lircd_var_run_t)
  files_pid_filetrans(lircd_t, lircd_var_run_t, { dir file })
  
++corenet_tcp_bind_generic_node(lircd_t)
++corenet_tcp_bind_lirc_port(lircd_t)
++corenet_tcp_connect_lirc_port(lircd_t)
++corenet_tcp_sendrecv_all_ports(lircd_t)
++corenet_tcp_sendrecv_generic_if(lircd_t)
++
  # /dev/lircd socket
 -manage_sock_files_pattern(lircd_t, lircd_sock_t, lircd_sock_t)
 -dev_filetrans(lircd_t, lircd_sock_t, sock_file )
@@ -17784,17 +18005,18 @@ diff -b -B --ignore-all-space --exclude-
 +dev_rw_lirc(lircd_t)
 +dev_rw_input_dev(lircd_t)
 +
-+term_use_ptmx(lircd_t)
- 
- logging_send_syslog_msg(lircd_t)
- 
-+files_read_etc_files(lircd_t)
 +files_list_var(lircd_t)
 +files_manage_generic_locks(lircd_t)
 +files_read_all_locks(lircd_t)
++files_read_etc_files(lircd_t)
 +
++term_use_ptmx(lircd_t)
+ 
+ logging_send_syslog_msg(lircd_t)
+ 
  miscfiles_read_localization(lircd_t)
 +
++sysnet_dns_name_resolve(lircd_t)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.fc serefpolicy-3.6.32/policy/modules/services/mailman.fc
 --- nsaserefpolicy/policy/modules/services/mailman.fc	2009-09-16 10:01:19.000000000 -0400
 +++ serefpolicy-3.6.32/policy/modules/services/mailman.fc	2009-12-30 08:17:22.000000000 -0500
@@ -18171,7 +18393,7 @@ diff -b -B --ignore-all-space --exclude-
  ##	Send a generic signal to MySQL.
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.te serefpolicy-3.6.32/policy/modules/services/mysql.te
 --- nsaserefpolicy/policy/modules/services/mysql.te	2009-09-16 10:01:19.000000000 -0400
-+++ serefpolicy-3.6.32/policy/modules/services/mysql.te	2009-12-29 09:05:26.000000000 -0500
++++ serefpolicy-3.6.32/policy/modules/services/mysql.te	2010-01-04 11:01:45.000000000 -0500
 @@ -1,6 +1,13 @@
  
  policy_module(mysql, 1.11.0)
@@ -18198,12 +18420,13 @@ diff -b -B --ignore-all-space --exclude-
  ifdef(`distro_redhat',`
  	# because Fedora has the sock_file in the database directory
  	type_transition mysqld_t mysqld_db_t:sock_file mysqld_var_run_t;
-@@ -131,15 +143,24 @@
+@@ -131,15 +143,25 @@
  # Local mysqld_safe policy
  #
  
 -allow mysqld_safe_t self:capability { dac_override fowner chown };
 +allow mysqld_safe_t self:capability { kill dac_override fowner chown };
++dontaudit mysqld_safe_t self:capability sys_ptrace;
  allow mysqld_safe_t self:fifo_file rw_fifo_file_perms;
  
  domtrans_pattern(mysqld_safe_t, mysqld_exec_t, mysqld_t)
@@ -18224,7 +18447,7 @@ diff -b -B --ignore-all-space --exclude-
  
  dev_list_sysfs(mysqld_safe_t)
  
-@@ -152,7 +173,7 @@
+@@ -152,7 +174,7 @@
  
  miscfiles_read_localization(mysqld_safe_t) 
  
@@ -23972,7 +24195,7 @@ diff -b -B --ignore-all-space --exclude-
  ')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.te serefpolicy-3.6.32/policy/modules/services/samba.te
 --- nsaserefpolicy/policy/modules/services/samba.te	2009-09-16 10:01:19.000000000 -0400
-+++ serefpolicy-3.6.32/policy/modules/services/samba.te	2009-12-29 19:04:54.000000000 -0500
++++ serefpolicy-3.6.32/policy/modules/services/samba.te	2010-01-04 16:02:47.000000000 -0500
 @@ -66,6 +66,13 @@
  ## </desc>
  gen_tunable(samba_share_nfs, false)
@@ -24135,7 +24358,16 @@ diff -b -B --ignore-all-space --exclude-
  ########################################
  #
  # smbmount Local policy
-@@ -638,6 +673,10 @@
+@@ -618,7 +653,7 @@
+ # SWAT Local policy
+ #
+ 
+-allow swat_t self:capability { setuid setgid sys_resource };
++allow swat_t self:capability { dac_override setuid setgid sys_resource };
+ allow swat_t self:process { setrlimit signal_perms };
+ allow swat_t self:fifo_file rw_fifo_file_perms;
+ allow swat_t self:netlink_tcpdiag_socket r_netlink_socket_perms;
+@@ -638,11 +673,13 @@
  
  allow swat_t smbd_var_run_t:file { lock unlink };
  
@@ -24146,7 +24378,12 @@ diff -b -B --ignore-all-space --exclude-
  rw_files_pattern(swat_t, samba_etc_t, samba_etc_t)
  read_lnk_files_pattern(swat_t, samba_etc_t, samba_etc_t)
  
-@@ -657,7 +696,7 @@
+-append_files_pattern(swat_t, samba_log_t, samba_log_t)
+-
+ allow swat_t smbd_exec_t:file mmap_file_perms ;
+ 
+ allow swat_t smbd_t:process signull;
+@@ -657,7 +694,7 @@
  files_pid_filetrans(swat_t, swat_var_run_t, file)
  
  allow swat_t winbind_exec_t:file mmap_file_perms;
@@ -24155,7 +24392,7 @@ diff -b -B --ignore-all-space --exclude-
  
  allow swat_t winbind_var_run_t:dir { write add_name remove_name };
  allow swat_t winbind_var_run_t:sock_file { create unlink };
-@@ -700,6 +739,8 @@
+@@ -700,6 +737,8 @@
  
  miscfiles_read_localization(swat_t)
  
@@ -24164,7 +24401,7 @@ diff -b -B --ignore-all-space --exclude-
  optional_policy(`
  	cups_read_rw_config(swat_t)
  	cups_stream_connect(swat_t)
-@@ -713,12 +754,23 @@
+@@ -713,12 +752,23 @@
  	kerberos_use(swat_t)
  ')
  
@@ -24172,7 +24409,7 @@ diff -b -B --ignore-all-space --exclude-
 +init_dontaudit_write_utmp(swat_t)
 +
 +manage_dirs_pattern(swat_t, samba_log_t, samba_log_t)
-+create_files_pattern(swat_t, samba_log_t, samba_log_t)
++manage_files_pattern(swat_t, samba_log_t, samba_log_t)
 +
 +manage_files_pattern(swat_t, samba_etc_t, samba_secrets_t)
 +
@@ -24189,7 +24426,7 @@ diff -b -B --ignore-all-space --exclude-
  dontaudit winbind_t self:capability sys_tty_config;
  allow winbind_t self:process { signal_perms getsched setsched };
  allow winbind_t self:fifo_file rw_fifo_file_perms;
-@@ -866,6 +918,18 @@
+@@ -866,6 +916,18 @@
  #
  
  optional_policy(`
@@ -24208,7 +24445,7 @@ diff -b -B --ignore-all-space --exclude-
  	type samba_unconfined_script_t;
  	type samba_unconfined_script_exec_t;
  	domain_type(samba_unconfined_script_t)
-@@ -876,9 +940,12 @@
+@@ -876,9 +938,12 @@
  	allow smbd_t samba_unconfined_script_exec_t:dir search_dir_perms;
  	allow smbd_t samba_unconfined_script_exec_t:file ioctl;
  
@@ -27448,7 +27685,7 @@ diff -b -B --ignore-all-space --exclude-
 +')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.te serefpolicy-3.6.32/policy/modules/services/virt.te
 --- nsaserefpolicy/policy/modules/services/virt.te	2009-09-16 10:01:19.000000000 -0400
-+++ serefpolicy-3.6.32/policy/modules/services/virt.te	2009-12-29 16:41:42.000000000 -0500
++++ serefpolicy-3.6.32/policy/modules/services/virt.te	2010-01-04 13:36:29.000000000 -0500
 @@ -8,6 +8,13 @@
  
  ## <desc>
@@ -27622,7 +27859,7 @@ diff -b -B --ignore-all-space --exclude-
 +files_read_usr_src_files(virtd_t)
 +	
 +# Manages /etc/sysconfig/system-config-firewall
-+iptables_manage_config(virtd_t)
++files_manage_system_conf_files(virtd_t)
 +files_manage_etc_files(virtd_t)
  
  fs_list_auto_mountpoints(virtd_t)
@@ -31286,7 +31523,7 @@ diff -b -B --ignore-all-space --exclude-
 +')
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.te serefpolicy-3.6.32/policy/modules/system/ipsec.te
 --- nsaserefpolicy/policy/modules/system/ipsec.te	2009-09-16 10:01:19.000000000 -0400
-+++ serefpolicy-3.6.32/policy/modules/system/ipsec.te	2009-12-29 17:01:11.000000000 -0500
++++ serefpolicy-3.6.32/policy/modules/system/ipsec.te	2010-01-04 09:24:03.000000000 -0500
 @@ -6,6 +6,13 @@
  # Declarations
  #
@@ -31367,13 +31604,14 @@ diff -b -B --ignore-all-space --exclude-
  manage_files_pattern(ipsec_t, ipsec_var_run_t, ipsec_var_run_t)
  manage_sock_files_pattern(ipsec_t, ipsec_var_run_t, ipsec_var_run_t)
  files_pid_filetrans(ipsec_t, ipsec_var_run_t, { file sock_file })
-@@ -82,16 +107,17 @@
+@@ -82,16 +107,18 @@
  # so try flipping back into the ipsec_mgmt_t domain
  corecmd_shell_domtrans(ipsec_t, ipsec_mgmt_t)
  allow ipsec_mgmt_t ipsec_t:fd use;
 -allow ipsec_mgmt_t ipsec_t:fifo_file rw_file_perms;
 +allow ipsec_mgmt_t ipsec_t:fifo_file rw_fifo_file_perms;
  allow ipsec_mgmt_t ipsec_t:process sigchld;
++sysnet_domtrans_ifconfig(ipsec_t)
  
 -kernel_read_kernel_sysctls(ipsec_t)
  kernel_list_proc(ipsec_t)
@@ -31387,7 +31625,7 @@ diff -b -B --ignore-all-space --exclude-
  kernel_getattr_core_if(ipsec_t)
  kernel_getattr_message_if(ipsec_t)
  
-@@ -120,7 +146,9 @@
+@@ -120,7 +147,9 @@
  
  domain_use_interactive_fds(ipsec_t)
  
@@ -31397,7 +31635,7 @@ diff -b -B --ignore-all-space --exclude-
  
  fs_getattr_all_fs(ipsec_t)
  fs_search_auto_mountpoints(ipsec_t)
-@@ -153,17 +181,21 @@
+@@ -153,17 +182,21 @@
  # ipsec_mgmt Local policy
  #
  
@@ -31422,7 +31660,7 @@ diff -b -B --ignore-all-space --exclude-
  allow ipsec_mgmt_t ipsec_mgmt_var_run_t:file manage_file_perms;
  files_pid_filetrans(ipsec_mgmt_t, ipsec_mgmt_var_run_t, file)
  
-@@ -241,6 +273,7 @@
+@@ -241,6 +274,7 @@
  init_use_script_ptys(ipsec_mgmt_t)
  init_exec_script_files(ipsec_mgmt_t)
  init_use_fds(ipsec_mgmt_t)
@@ -31430,7 +31668,7 @@ diff -b -B --ignore-all-space --exclude-
  
  logging_send_syslog_msg(ipsec_mgmt_t)
  
-@@ -280,6 +313,13 @@
+@@ -280,6 +314,13 @@
  allow racoon_t self:netlink_selinux_socket { bind create read };
  allow racoon_t self:udp_socket create_socket_perms;
  allow racoon_t self:key_socket create_socket_perms;
@@ -31444,7 +31682,7 @@ diff -b -B --ignore-all-space --exclude-
  
  # manage pid file
  manage_files_pattern(racoon_t, ipsec_var_run_t, ipsec_var_run_t)
-@@ -296,6 +336,14 @@
+@@ -296,6 +337,14 @@
  
  kernel_read_system_state(racoon_t)
  kernel_read_network_state(racoon_t)
@@ -31459,7 +31697,7 @@ diff -b -B --ignore-all-space --exclude-
  
  corenet_all_recvfrom_unlabeled(racoon_t)
  corenet_tcp_sendrecv_all_if(racoon_t)
-@@ -314,6 +362,8 @@
+@@ -314,6 +363,8 @@
  
  files_read_etc_files(racoon_t)
  
@@ -31468,7 +31706,7 @@ diff -b -B --ignore-all-space --exclude-
  # allow racoon to use avc_has_perm to check context on proposed SA
  selinux_compute_access_vector(racoon_t)
  
-@@ -328,6 +378,14 @@
+@@ -328,6 +379,14 @@
  
  miscfiles_read_localization(racoon_t)
  
@@ -31483,7 +31721,7 @@ diff -b -B --ignore-all-space --exclude-
  ########################################
  #
  # Setkey local policy
-@@ -341,12 +399,15 @@
+@@ -341,12 +400,15 @@
  read_files_pattern(setkey_t, ipsec_conf_file_t, ipsec_conf_file_t)
  read_lnk_files_pattern(setkey_t, ipsec_conf_file_t, ipsec_conf_file_t)
  
@@ -31499,7 +31737,7 @@ diff -b -B --ignore-all-space --exclude-
  
  # allow setkey to set the context for ipsec SAs and policy.
  ipsec_setcontext_default_spd(setkey_t)
-@@ -358,3 +419,5 @@
+@@ -358,3 +420,5 @@
  seutil_read_config(setkey_t)
  
  userdom_use_user_terminals(setkey_t)
@@ -31507,15 +31745,12 @@ diff -b -B --ignore-all-space --exclude-
 +userdom_read_user_tmp_files(setkey_t)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.fc serefpolicy-3.6.32/policy/modules/system/iptables.fc
 --- nsaserefpolicy/policy/modules/system/iptables.fc	2009-09-16 10:01:19.000000000 -0400
-+++ serefpolicy-3.6.32/policy/modules/system/iptables.fc	2009-12-17 11:20:47.000000000 -0500
-@@ -1,7 +1,16 @@
++++ serefpolicy-3.6.32/policy/modules/system/iptables.fc	2010-01-04 13:36:29.000000000 -0500
+@@ -1,7 +1,13 @@
 -/sbin/ip6tables.*	--	gen_context(system_u:object_r:iptables_exec_t,s0)
 +
 +/etc/rc\.d/init\.d/ip6?tables           --      gen_context(system_u:object_r:iptables_initrc_exec_t,s0)
 +
-+/etc/sysconfig/ip6?tables.*             --      gen_context(system_u:object_r:iptables_conf_t,s0)
-+/etc/sysconfig/system-config-firewall.* --      gen_context(system_u:object_r:iptables_conf_t,s0)
-+
  /sbin/ipchains.*	--	gen_context(system_u:object_r:iptables_exec_t,s0)
 -/sbin/iptables.* 	--	gen_context(system_u:object_r:iptables_exec_t,s0)
 +/sbin/ip6?tables		--	gen_context(system_u:object_r:iptables_exec_t,s0)
@@ -31531,7 +31766,7 @@ diff -b -B --ignore-all-space --exclude-
 +
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.if serefpolicy-3.6.32/policy/modules/system/iptables.if
 --- nsaserefpolicy/policy/modules/system/iptables.if	2009-09-16 10:01:19.000000000 -0400
-+++ serefpolicy-3.6.32/policy/modules/system/iptables.if	2009-12-17 11:20:47.000000000 -0500
++++ serefpolicy-3.6.32/policy/modules/system/iptables.if	2010-01-04 13:36:29.000000000 -0500
 @@ -19,6 +19,24 @@
  	domtrans_pattern($1, iptables_exec_t, iptables_t)
  ')
@@ -31557,106 +31792,20 @@ diff -b -B --ignore-all-space --exclude-
  ########################################
  ## <summary>
  ##	Execute iptables in the iptables domain, and
-@@ -69,3 +87,82 @@
- 	corecmd_search_bin($1)
- 	can_exec($1, iptables_exec_t)
- ')
-+
-+#####################################
-+## <summary>
-+##      Set the attributes of iptables config files.
-+## </summary>
-+## <param name="domain">
-+##      <summary>
-+##      Domain allowed access.
-+##      </summary>
-+## </param>
-+#
-+interface(`iptables_setattr_config',`
-+        gen_require(`
-+                type iptables_conf_t;
-+        ')
-+
-+        files_search_etc($1)
-+        allow $1 iptables_conf_t:file setattr;
-+')
-+
-+#####################################
-+## <summary>
-+##      Read iptables config files.
-+## </summary>
-+## <param name="domain">
-+##      <summary>
-+##      Domain allowed access.
-+##      </summary>
-+## </param>
-+#
-+interface(`iptables_read_config',`
-+        gen_require(`
-+                type iptables_conf_t;
-+        ')
-+
-+        files_search_etc($1)
-+        allow $1 iptables_conf_t:dir list_dir_perms;
-+        read_files_pattern($1, iptables_conf_t, iptables_conf_t)
-+')
-+
-+#####################################
-+## <summary>
-+##      Create files in /etc with the type used for
-+##      the iptables config files.
-+## </summary>
-+## <param name="domain">
-+##      <summary>
-+##      The type of the process performing this action.
-+##      </summary>
-+## </param>
-+#
-+interface(`iptables_etc_filetrans_config',`
-+        gen_require(`
-+                type iptables_conf_t;
-+        ')
-+
-+        files_etc_filetrans($1, iptables_conf_t, file)
-+')
-+
-+###################################
-+## <summary>
-+##      Manage iptables config files.
-+## </summary>
-+## <param name="domain">
-+##      <summary>
-+##      Domain allowed access.
-+##      </summary>
-+## </param>
-+#
-+interface(`iptables_manage_config',`
-+        gen_require(`
-+                type iptables_conf_t;
-+                type etc_t;
-+        ')
-+
-+        files_search_etc($1)
-+        manage_files_pattern($1, iptables_conf_t, iptables_conf_t)
-+')
-+
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.te serefpolicy-3.6.32/policy/modules/system/iptables.te
 --- nsaserefpolicy/policy/modules/system/iptables.te	2009-09-16 10:01:19.000000000 -0400
-+++ serefpolicy-3.6.32/policy/modules/system/iptables.te	2009-12-18 08:52:31.000000000 -0500
-@@ -11,6 +11,12 @@
++++ serefpolicy-3.6.32/policy/modules/system/iptables.te	2010-01-04 13:36:29.000000000 -0500
+@@ -11,6 +11,9 @@
  init_system_domain(iptables_t, iptables_exec_t)
  role system_r types iptables_t;
  
 +type iptables_initrc_exec_t;
 +init_script_file(iptables_initrc_exec_t)
 +
-+type iptables_conf_t;
-+files_config_file(iptables_conf_t)
-+
  type iptables_tmp_t;
  files_tmp_file(iptables_tmp_t)
  
-@@ -24,9 +30,14 @@
+@@ -24,9 +27,14 @@
  
  allow iptables_t self:capability { dac_read_search dac_override net_admin net_raw };
  dontaudit iptables_t self:capability sys_tty_config;
@@ -31665,13 +31814,13 @@ diff -b -B --ignore-all-space --exclude-
  allow iptables_t self:process { sigchld sigkill sigstop signull signal };
  allow iptables_t self:rawip_socket create_socket_perms;
  
-+manage_files_pattern(iptables_t, iptables_conf_t, iptables_conf_t)
-+files_etc_filetrans(iptables_t, iptables_conf_t, file)
++files_manage_system_conf_files(iptables_t)
++files_etc_filetrans_system_conf(iptables_t)
 +
  manage_files_pattern(iptables_t, iptables_var_run_t, iptables_var_run_t)
  files_pid_filetrans(iptables_t, iptables_var_run_t, file)
  
-@@ -36,6 +47,7 @@
+@@ -36,6 +44,7 @@
  allow iptables_t iptables_tmp_t:file manage_file_perms;
  files_tmp_filetrans(iptables_t, iptables_tmp_t, { file dir })
  
@@ -31679,7 +31828,7 @@ diff -b -B --ignore-all-space --exclude-
  kernel_read_system_state(iptables_t)
  kernel_read_network_state(iptables_t)
  kernel_read_kernel_sysctls(iptables_t)
-@@ -53,6 +65,7 @@
+@@ -53,6 +62,7 @@
  mls_file_read_all_levels(iptables_t)
  
  term_dontaudit_use_console(iptables_t)
@@ -31687,7 +31836,7 @@ diff -b -B --ignore-all-space --exclude-
  
  domain_use_interactive_fds(iptables_t)
  
-@@ -79,6 +92,7 @@
+@@ -79,6 +89,7 @@
  
  optional_policy(`
  	fail2ban_append_log(iptables_t)
@@ -31695,7 +31844,7 @@ diff -b -B --ignore-all-space --exclude-
  ')
  
  optional_policy(`
-@@ -100,6 +114,10 @@
+@@ -100,6 +111,10 @@
  ')
  
  optional_policy(`
@@ -31706,7 +31855,7 @@ diff -b -B --ignore-all-space --exclude-
  	rhgb_dontaudit_use_ptys(iptables_t)
  ')
  
-@@ -108,5 +126,10 @@
+@@ -108,5 +123,10 @@
  ')
  
  optional_policy(`
@@ -31819,7 +31968,7 @@ diff -b -B --ignore-all-space --exclude-
 +permissive kdump_t;
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.fc serefpolicy-3.6.32/policy/modules/system/libraries.fc
 --- nsaserefpolicy/policy/modules/system/libraries.fc	2009-09-16 10:01:19.000000000 -0400
-+++ serefpolicy-3.6.32/policy/modules/system/libraries.fc	2009-12-31 08:59:58.000000000 -0500
++++ serefpolicy-3.6.32/policy/modules/system/libraries.fc	2010-01-04 11:01:53.000000000 -0500
 @@ -60,12 +60,15 @@
  #
  # /opt
@@ -32027,7 +32176,7 @@ diff -b -B --ignore-all-space --exclude-
  ') dnl end distro_redhat
  
  #
-@@ -307,10 +309,131 @@
+@@ -307,10 +309,132 @@
  
  /var/mailman/pythonlib(/.*)?/.+\.so(\..*)? --	gen_context(system_u:object_r:lib_t,s0)
  
@@ -32159,6 +32308,7 @@ diff -b -B --ignore-all-space --exclude-
 +/usr/bin/bsnes		     --	gen_context(system_u:object_r:textrel_shlib_t,s0)
 +
 +/usr/lib/firefox/plugins/libractrl\.so	     --	gen_context(system_u:object_r:textrel_shlib_t,s0)
++/usr/lib(64)?/libGLcore\.so.*	     --	gen_context(system_u:object_r:textrel_shlib_t,s0)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.if serefpolicy-3.6.32/policy/modules/system/libraries.if
 --- nsaserefpolicy/policy/modules/system/libraries.if	2009-09-16 10:01:19.000000000 -0400
 +++ serefpolicy-3.6.32/policy/modules/system/libraries.if	2009-12-17 11:20:47.000000000 -0500
@@ -33152,7 +33302,7 @@ diff -b -B --ignore-all-space --exclude-
 +/var/run/davfs2(/.*)?		gen_context(system_u:object_r:mount_var_run_t,s0)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.if serefpolicy-3.6.32/policy/modules/system/mount.if
 --- nsaserefpolicy/policy/modules/system/mount.if	2009-09-16 10:01:19.000000000 -0400
-+++ serefpolicy-3.6.32/policy/modules/system/mount.if	2009-12-22 09:40:10.000000000 -0500
++++ serefpolicy-3.6.32/policy/modules/system/mount.if	2010-01-04 11:25:54.000000000 -0500
 @@ -16,6 +16,61 @@
  	')
  
@@ -33215,7 +33365,19 @@ diff -b -B --ignore-all-space --exclude-
  ')
  
  ########################################
-@@ -51,6 +107,32 @@
+@@ -42,8 +97,11 @@
+ 	')
+ 
+ 	mount_domtrans($1)
++
+ 	role $2 types mount_t;
+ 
++	fstools_run(mount_t, $2)
++
+ 	optional_policy(`
+ 		samba_run_smbmount($1, $2)
+ 	')
+@@ -51,6 +109,32 @@
  
  ########################################
  ## <summary>
@@ -33248,7 +33410,7 @@ diff -b -B --ignore-all-space --exclude-
  ##	Execute mount in the caller domain.
  ## </summary>
  ## <param name="domain">
-@@ -84,9 +166,11 @@
+@@ -84,9 +168,11 @@
  interface(`mount_signal',`
  	gen_require(`
  		type mount_t;
@@ -33262,7 +33424,7 @@ diff -b -B --ignore-all-space --exclude-
  ########################################
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.te serefpolicy-3.6.32/policy/modules/system/mount.te
 --- nsaserefpolicy/policy/modules/system/mount.te	2009-09-16 10:01:19.000000000 -0400
-+++ serefpolicy-3.6.32/policy/modules/system/mount.te	2009-12-18 08:32:13.000000000 -0500
++++ serefpolicy-3.6.32/policy/modules/system/mount.te	2010-01-04 12:19:29.000000000 -0500
 @@ -18,8 +18,15 @@
  init_system_domain(mount_t, mount_exec_t)
  role system_r types mount_t;
@@ -33399,18 +33561,20 @@ diff -b -B --ignore-all-space --exclude-
  
  ifdef(`distro_redhat',`
  	optional_policy(`
-@@ -132,6 +171,10 @@
+@@ -132,6 +171,12 @@
  	')
  ')
  
 +corecmd_exec_shell(mount_t)
 +
++fstools_domtrans(mount_t)
++
 +modutils_domtrans_insmod(mount_t)
 +
  tunable_policy(`allow_mount_anyfile',`
  	auth_read_all_dirs_except_shadow(mount_t)
  	auth_read_all_files_except_shadow(mount_t)
-@@ -165,6 +208,8 @@
+@@ -165,6 +210,8 @@
  	fs_search_rpc(mount_t)
  
  	rpc_stub(mount_t)
@@ -33419,7 +33583,7 @@ diff -b -B --ignore-all-space --exclude-
  ')
  
  optional_policy(`
-@@ -172,6 +217,25 @@
+@@ -172,6 +219,25 @@
  ')
  
  optional_policy(`
@@ -33445,7 +33609,7 @@ diff -b -B --ignore-all-space --exclude-
  	ifdef(`hide_broken_symptoms',`
  		# for a bug in the X server
  		rhgb_dontaudit_rw_stream_sockets(mount_t)
-@@ -179,6 +243,11 @@
+@@ -179,6 +245,11 @@
  	')
  ')
  
@@ -33457,7 +33621,7 @@ diff -b -B --ignore-all-space --exclude-
  # for kernel package installation
  optional_policy(`
  	rpm_rw_pipes(mount_t)
-@@ -186,6 +255,7 @@
+@@ -186,6 +257,7 @@
  
  optional_policy(`
  	samba_domtrans_smbmount(mount_t)
@@ -33465,7 +33629,7 @@ diff -b -B --ignore-all-space --exclude-
  ')
  
  ########################################
-@@ -195,5 +265,8 @@
+@@ -195,5 +267,9 @@
  
  optional_policy(`
  	files_etc_filetrans_etc_runtime(unconfined_mount_t, file)
@@ -33473,6 +33637,7 @@ diff -b -B --ignore-all-space --exclude-
 +	unconfined_domain_noaudit(unconfined_mount_t)
 +
 +	rpc_domtrans_rpcd(unconfined_mount_t)
++	devicekit_dbus_chat_disk(unconfined_mount_t)
  ')
 +
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.fc serefpolicy-3.6.32/policy/modules/system/raid.fc
@@ -34359,7 +34524,7 @@ diff -b -B --ignore-all-space --exclude-
 +/etc/firestarter/firestarter\.sh gen_context(system_u:object_r:dhcpc_helper_exec_t,s0)
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.if serefpolicy-3.6.32/policy/modules/system/sysnetwork.if
 --- nsaserefpolicy/policy/modules/system/sysnetwork.if	2009-09-16 10:01:19.000000000 -0400
-+++ serefpolicy-3.6.32/policy/modules/system/sysnetwork.if	2009-12-27 08:20:17.000000000 -0500
++++ serefpolicy-3.6.32/policy/modules/system/sysnetwork.if	2010-01-04 09:38:12.000000000 -0500
 @@ -43,6 +43,36 @@
  
  	sysnet_domtrans_dhcpc($1)
@@ -35711,7 +35876,7 @@ diff -b -B --ignore-all-space --exclude-
 +HOME_DIR/\.gvfs(/.*)?	<<none>>
 diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.6.32/policy/modules/system/userdomain.if
 --- nsaserefpolicy/policy/modules/system/userdomain.if	2009-09-16 10:01:19.000000000 -0400
-+++ serefpolicy-3.6.32/policy/modules/system/userdomain.if	2009-12-31 08:43:42.000000000 -0500
++++ serefpolicy-3.6.32/policy/modules/system/userdomain.if	2009-12-31 09:27:26.000000000 -0500
 @@ -30,8 +30,9 @@
  	')
  


Index: selinux-policy.spec
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/F-12/selinux-policy.spec,v
retrieving revision 1.989
retrieving revision 1.990
diff -u -p -r1.989 -r1.990
--- selinux-policy.spec	30 Dec 2009 14:40:38 -0000	1.989
+++ selinux-policy.spec	4 Jan 2010 21:31:36 -0000	1.990
@@ -20,7 +20,7 @@
 Summary: SELinux policy configuration
 Name: selinux-policy
 Version: 3.6.32
-Release: 65%{?dist}
+Release: 66%{?dist}
 License: GPLv2+
 Group: System Environment/Base
 Source: serefpolicy-%{version}.tgz
@@ -449,6 +449,9 @@ exit 0
 %endif
 
 %changelog
+* Mon Jan 4 2010 Dan Walsh <dwalsh at redhat.com> 3.6.32-66
+- Allow lircd to use tcp_socket and connect/bind to port 8675
+
 * Wed Dec 30 2009 Dan Walsh <dwalsh at redhat.com> 3.6.32-65
 - Allow traceroute to use all terms
 - Fix mgetty use for faxes




More information about the fedora-extras-commits mailing list