Blob Blame History Raw
diff --exclude-from=exclude -N -u -r nsaserefpolicy/Makefile serefpolicy-3.7.19/Makefile
--- nsaserefpolicy/Makefile	2010-04-13 20:44:36.000000000 +0200
+++ serefpolicy-3.7.19/Makefile	2010-05-28 09:41:59.942610848 +0200
@@ -244,7 +244,7 @@
 appdir := $(contextpath)
 user_default_contexts := $(wildcard config/appconfig-$(TYPE)/*_default_contexts)
 user_default_contexts_names := $(addprefix $(contextpath)/users/,$(subst _default_contexts,,$(notdir $(user_default_contexts))))
-appfiles := $(addprefix $(appdir)/,default_contexts default_type initrc_context failsafe_context userhelper_context removable_context dbus_contexts x_contexts customizable_types securetty_types) $(contextpath)/files/media $(user_default_contexts_names)
+appfiles := $(addprefix $(appdir)/,default_contexts default_type initrc_context failsafe_context userhelper_context removable_context dbus_contexts x_contexts customizable_types securetty_types virtual_image_context virtual_domain_context) $(contextpath)/files/media $(user_default_contexts_names)
 net_contexts := $(builddir)net_contexts
 
 all_layers := $(shell find $(wildcard $(moddir)/*) -maxdepth 0 -type d)
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.7.19/policy/global_tunables
--- nsaserefpolicy/policy/global_tunables	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/global_tunables	2010-05-28 09:41:59.942610848 +0200
@@ -61,15 +61,6 @@
 
 ## <desc>
 ## <p>
-## Allow email client to various content.
-## nfs, samba, removable devices, and user temp
-## files
-## </p>
-## </desc>
-gen_tunable(mail_read_content,false)
-
-## <desc>
-## <p>
 ## Allow any files/directories to be exported read/write via NFS.
 ## </p>
 ## </desc>
@@ -104,3 +95,18 @@
 ## </p>
 ## </desc>
 gen_tunable(user_tcp_server,false)
+
+## <desc>
+## <p>
+## Allow direct login to the console device. Required for System 390
+## </p>
+## </desc>
+gen_tunable(allow_console_login,false)
+
+## <desc>
+## <p>
+## Allow certain domains to map low memory in the kernel
+## </p>
+## </desc>
+gen_tunable(mmap_low_allowed, false)
+
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/mls serefpolicy-3.7.19/policy/mls
--- nsaserefpolicy/policy/mls	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/mls	2010-05-28 09:41:59.943612109 +0200
@@ -208,12 +208,14 @@
 	(( l1 eq l2 ) or 
 	 (( t1 == mlsnetwriteranged ) and ( l1 dom l2 ) and ( l1 domby h2 )) or
 	 (( t1 == mlsnetwritetoclr ) and ( h1 dom l2 ) and ( l1 domby l2 )) or
+	 ( t2 == mlstrustedobject ) or
 	 ( t1 == mlsnetwrite ));
 
 mlsconstrain unix_dgram_socket sendto
 	(( l1 eq l2 ) or 
 	 (( t1 == mlsnetwriteranged ) and ( l1 dom l2 ) and ( l1 domby h2 )) or
 	 (( t1 == mlsnetwritetoclr ) and ( h1 dom l2 ) and ( l1 domby l2 )) or
+	 ( t2 == mlstrustedobject ) or
 	 ( t1 == mlsnetwrite ));
 
 # these access vectors have no MLS restrictions
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/accountsd.fc serefpolicy-3.7.19/policy/modules/admin/accountsd.fc
--- nsaserefpolicy/policy/modules/admin/accountsd.fc	1970-01-01 01:00:00.000000000 +0100
+++ serefpolicy-3.7.19/policy/modules/admin/accountsd.fc	2010-05-28 09:41:59.944611136 +0200
@@ -0,0 +1,4 @@
+
+/usr/libexec/accounts-daemon	--	gen_context(system_u:object_r:accountsd_exec_t,s0)
+
+/var/lib/AccountsService(/.*)?			gen_context(system_u:object_r:accountsd_var_lib_t,s0)
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/accountsd.if serefpolicy-3.7.19/policy/modules/admin/accountsd.if
--- nsaserefpolicy/policy/modules/admin/accountsd.if	1970-01-01 01:00:00.000000000 +0100
+++ serefpolicy-3.7.19/policy/modules/admin/accountsd.if	2010-05-28 09:41:59.944611136 +0200
@@ -0,0 +1,164 @@
+## <summary>policy for accountsd</summary>
+
+########################################
+## <summary>
+##	Execute a domain transition to run accountsd.
+## </summary>
+## <param name="domain">
+## <summary>
+##	Domain allowed to transition.
+## </summary>
+## </param>
+#
+interface(`accountsd_domtrans',`
+	gen_require(`
+		type accountsd_t, accountsd_exec_t;
+	')
+
+	domtrans_pattern($1, accountsd_exec_t, accountsd_t)
+')
+
+########################################
+## <summary>
+##	Search accountsd lib directories.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`accountsd_search_lib',`
+	gen_require(`
+		type accountsd_var_lib_t;
+	')
+
+	allow $1 accountsd_var_lib_t:dir search_dir_perms;
+	files_search_var_lib($1)
+')
+
+########################################
+## <summary>
+##	Read accountsd lib files.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`accountsd_read_lib_files',`
+	gen_require(`
+		type accountsd_var_lib_t;
+	')
+
+	files_search_var_lib($1)
+        read_files_pattern($1, accountsd_var_lib_t, accountsd_var_lib_t)
+')
+
+########################################
+## <summary>
+##	Create, read, write, and delete
+##	accountsd lib files.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`accountsd_manage_lib_files',`
+	gen_require(`
+		type accountsd_var_lib_t;
+	')
+
+	files_search_var_lib($1)
+        manage_files_pattern($1, accountsd_var_lib_t,  accountsd_var_lib_t)
+')
+
+########################################
+## <summary>
+##	Manage accountsd var_lib files.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`accountsd_manage_var_lib',`
+	gen_require(`
+		type accountsd_var_lib_t;
+	')
+
+         manage_dirs_pattern($1, accountsd_var_lib_t, accountsd_var_lib_t)
+         manage_files_pattern($1, accountsd_var_lib_t, accountsd_var_lib_t)
+         manage_lnk_files_pattern($1, accountsd_var_lib_t, accountsd_var_lib_t)
+')
+
+########################################
+## <summary>
+##	Send and receive messages from
+##	accountsd over dbus.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`accountsd_dbus_chat',`
+	gen_require(`
+		type accountsd_t;
+		class dbus send_msg;
+	')
+
+	allow $1 accountsd_t:dbus send_msg;
+	allow accountsd_t $1:dbus send_msg;
+')
+
+########################################
+## <summary>
+##	Do not audit attempts to read and write Accounts Daemon
+##	fifo file.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`accountsd_dontaudit_rw_fifo_file',`
+	gen_require(`
+		type accountsd_t;
+	')
+
+	dontaudit $1 accountsd_t:fifo_file rw_inherited_fifo_file_perms;
+')
+
+########################################
+## <summary>
+##	All of the rules required to administrate 
+##	an accountsd environment
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+## <param name="role">
+##	<summary>
+##	Role allowed access.
+##	</summary>
+## </param>
+## <rolecap/>
+#
+interface(`accountsd_admin',`
+	gen_require(`
+		type accountsd_t;
+	')
+	allow $1 accountsd_t:process { ptrace signal_perms getattr };
+	read_files_pattern($1, accountsd_t, accountsd_t)
+
+	accountsd_manage_var_lib($1)
+')
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/accountsd.te serefpolicy-3.7.19/policy/modules/admin/accountsd.te
--- nsaserefpolicy/policy/modules/admin/accountsd.te	1970-01-01 01:00:00.000000000 +0100
+++ serefpolicy-3.7.19/policy/modules/admin/accountsd.te	2010-06-01 13:50:27.639177903 +0200
@@ -0,0 +1,64 @@
+policy_module(accountsd,1.0.0)
+
+########################################
+#
+# Declarations
+#
+
+type accountsd_t;
+type accountsd_exec_t;
+dbus_system_domain(accountsd_t, accountsd_exec_t)
+
+permissive accountsd_t;
+
+type accountsd_var_lib_t;
+files_type(accountsd_var_lib_t)
+
+########################################
+#
+# accountsd local policy
+#
+allow accountsd_t self:capability { dac_override setuid setgid sys_ptrace };
+
+allow accountsd_t self:fifo_file rw_fifo_file_perms;
+
+manage_dirs_pattern(accountsd_t, accountsd_var_lib_t,  accountsd_var_lib_t)
+manage_files_pattern(accountsd_t, accountsd_var_lib_t,  accountsd_var_lib_t)
+files_var_lib_filetrans(accountsd_t, accountsd_var_lib_t, { file dir } )
+
+kernel_read_kernel_sysctls(accountsd_t)
+
+corecmd_exec_bin(accountsd_t)
+
+files_read_mnt_files(accountsd_t)
+files_read_usr_files(accountsd_t)
+
+fs_list_inotifyfs(accountsd_t)
+fs_read_noxattr_fs_files(accountsd_t)
+
+auth_use_nsswitch(accountsd_t)
+auth_read_shadow(accountsd_t)
+
+miscfiles_read_localization(accountsd_t)
+
+logging_send_syslog_msg(accountsd_t)
+logging_set_loginuid(accountsd_t)
+
+usermanage_domtrans_useradd(accountsd_t)
+usermanage_domtrans_passwd(accountsd_t)
+
+userdom_read_user_tmp_files(accountsd_t)
+userdom_read_user_home_content_files(accountsd_t)
+
+optional_policy(`
+	consolekit_read_log(accountsd_t)
+')
+
+optional_policy(`
+	policykit_dbus_chat(accountsd_t)
+')
+
+optional_policy(`
+	xserver_manage_xdm_etc_files(accountsd_t)
+	xserver_dbus_chat_xdm(accountsd_t)
+')
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/acct.te serefpolicy-3.7.19/policy/modules/admin/acct.te
--- nsaserefpolicy/policy/modules/admin/acct.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/admin/acct.te	2010-05-28 09:41:59.946611004 +0200
@@ -43,6 +43,7 @@
 fs_getattr_xattr_fs(acct_t)
 
 term_dontaudit_use_console(acct_t)
+term_dontaudit_use_generic_ptys(acct_t)
 
 corecmd_exec_bin(acct_t)
 corecmd_exec_shell(acct_t)
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.te serefpolicy-3.7.19/policy/modules/admin/alsa.te
--- nsaserefpolicy/policy/modules/admin/alsa.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/admin/alsa.te	2010-05-28 09:41:59.946611004 +0200
@@ -52,6 +52,8 @@
 files_read_usr_files(alsa_t)
 
 term_dontaudit_use_console(alsa_t)
+term_dontaudit_use_generic_ptys(alsa_t)
+term_dontaudit_use_all_ptys(alsa_t)
 
 auth_use_nsswitch(alsa_t)
 
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anaconda.te serefpolicy-3.7.19/policy/modules/admin/anaconda.te
--- nsaserefpolicy/policy/modules/admin/anaconda.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/admin/anaconda.te	2010-05-28 09:41:59.947613243 +0200
@@ -29,8 +29,10 @@
 logging_send_syslog_msg(anaconda_t)
 
 modutils_domtrans_insmod(anaconda_t)
+modutils_domtrans_depmod(anaconda_t)
 
 seutil_domtrans_semanage(anaconda_t)
+seutil_domtrans_setsebool(anaconda_t)
 
 userdom_user_home_dir_filetrans_user_home_content(anaconda_t, { dir file lnk_file fifo_file sock_file })
 
@@ -52,7 +54,7 @@
 ')
 
 optional_policy(`
-	unconfined_domain(anaconda_t)
+	unconfined_domain_noaudit(anaconda_t)
 ')
 
 optional_policy(`
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/certwatch.te serefpolicy-3.7.19/policy/modules/admin/certwatch.te
--- nsaserefpolicy/policy/modules/admin/certwatch.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/admin/certwatch.te	2010-05-28 09:41:59.948610734 +0200
@@ -36,7 +36,7 @@
 miscfiles_read_localization(certwatch_t)
 
 userdom_use_user_terminals(certwatch_t)
-userdom_dontaudit_list_user_home_dirs(certwatch_t)
+userdom_dontaudit_list_admin_dir(certwatch_t)
 
 optional_policy(`
 	apache_exec_modules(certwatch_t)
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.if serefpolicy-3.7.19/policy/modules/admin/consoletype.if
--- nsaserefpolicy/policy/modules/admin/consoletype.if	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/admin/consoletype.if	2010-05-28 09:41:59.948610734 +0200
@@ -19,6 +19,9 @@
 
 	corecmd_search_bin($1)
 	domtrans_pattern($1, consoletype_exec_t, consoletype_t)
+	ifdef(`hide_broken_symptoms', `
+	        dontaudit consoletype_t $1:socket_class_set { read write };
+	')
 ')
 
 ########################################
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.te serefpolicy-3.7.19/policy/modules/admin/consoletype.te
--- nsaserefpolicy/policy/modules/admin/consoletype.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/admin/consoletype.te	2010-06-01 14:04:47.354160745 +0200
@@ -10,7 +10,6 @@
 type consoletype_exec_t;
 application_executable_file(consoletype_exec_t)
 init_domain(consoletype_t, consoletype_exec_t)
-init_system_domain(consoletype_t, consoletype_exec_t)
 role system_r types consoletype_t;
 
 ########################################
@@ -85,6 +84,7 @@
 	hal_dontaudit_use_fds(consoletype_t)
 	hal_dontaudit_rw_pipes(consoletype_t)
 	hal_dontaudit_rw_dgram_sockets(consoletype_t)
+	hal_dontaudit_write_log(consoletype_t)
 ')
 
 optional_policy(`
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/dmesg.te serefpolicy-3.7.19/policy/modules/admin/dmesg.te
--- nsaserefpolicy/policy/modules/admin/dmesg.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/admin/dmesg.te	2010-05-28 09:41:59.949610668 +0200
@@ -51,6 +51,11 @@
 userdom_use_user_terminals(dmesg_t)
 
 optional_policy(`
+	abrt_rw_fifo_file(dmesg_t)
+	abrt_manage_pid_files(dmesg_t)
+')
+
+optional_policy(`
 	seutil_sigchld_newrole(dmesg_t)
 ')
 
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstboot.te serefpolicy-3.7.19/policy/modules/admin/firstboot.te
--- nsaserefpolicy/policy/modules/admin/firstboot.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/admin/firstboot.te	2010-05-28 09:41:59.950610882 +0200
@@ -77,6 +77,7 @@
 miscfiles_read_localization(firstboot_t)
 
 modutils_domtrans_insmod(firstboot_t)
+modutils_domtrans_depmod(firstboot_t)
 modutils_read_module_config(firstboot_t)
 modutils_read_module_deps(firstboot_t)
 
@@ -121,6 +122,12 @@
 ')
 
 optional_policy(`
+	gnome_admin_home_gconf_filetrans(firstboot_t, dir)
+	gnome_manage_config(firstboot_t)
+')
+
+optional_policy(`
+	xserver_domtrans(firstboot_t)
 	xserver_rw_shm(firstboot_t)
 	xserver_unconfined(firstboot_t)
 ')
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.te serefpolicy-3.7.19/policy/modules/admin/kismet.te
--- nsaserefpolicy/policy/modules/admin/kismet.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/admin/kismet.te	2010-05-28 09:41:59.951610956 +0200
@@ -45,6 +45,7 @@
 manage_dirs_pattern(kismet_t, kismet_home_t, kismet_home_t)
 manage_files_pattern(kismet_t, kismet_home_t, kismet_home_t)
 manage_lnk_files_pattern(kismet_t, kismet_home_t, kismet_home_t)
+userdom_search_user_home_dirs(kismet_t)
 userdom_user_home_dir_filetrans(kismet_t, kismet_home_t, { file dir })
 
 manage_files_pattern(kismet_t, kismet_log_t, kismet_log_t)
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrotate.te serefpolicy-3.7.19/policy/modules/admin/logrotate.te
--- nsaserefpolicy/policy/modules/admin/logrotate.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/admin/logrotate.te	2010-05-28 09:41:59.951610956 +0200
@@ -32,7 +32,7 @@
 # Change ownership on log files.
 allow logrotate_t self:capability { chown dac_override dac_read_search kill fsetid fowner sys_resource sys_nice };
 # for mailx
-dontaudit logrotate_t self:capability { setuid setgid };
+dontaudit logrotate_t self:capability { setuid setgid sys_ptrace };
 
 allow logrotate_t self:process ~{ ptrace setcurrent setexec setfscreate setrlimit execmem execstack execheap };
 
@@ -63,6 +63,7 @@
 create_dirs_pattern(logrotate_t, logrotate_var_lib_t, logrotate_var_lib_t)
 manage_files_pattern(logrotate_t, logrotate_var_lib_t, logrotate_var_lib_t)
 files_var_lib_filetrans(logrotate_t, logrotate_var_lib_t, file)
+files_read_var_lib_files(logrotate_t)
 
 kernel_read_system_state(logrotate_t)
 kernel_read_kernel_sysctls(logrotate_t)
@@ -108,6 +109,7 @@
 
 logging_manage_all_logs(logrotate_t)
 logging_send_syslog_msg(logrotate_t)
+logging_send_audit_msgs(logrotate_t)
 # cjp: why is this needed?
 logging_exec_all_logs(logrotate_t)
 
@@ -116,8 +118,9 @@
 seutil_dontaudit_read_config(logrotate_t)
 
 userdom_use_user_terminals(logrotate_t)
-userdom_dontaudit_search_user_home_dirs(logrotate_t)
+userdom_list_user_home_dirs(logrotate_t)
 userdom_use_unpriv_users_fds(logrotate_t)
+userdom_dontaudit_list_admin_dir(logrotate_t)
 
 cron_system_entry(logrotate_t, logrotate_exec_t)
 cron_search_spool(logrotate_t)
@@ -137,6 +140,10 @@
 ')
 
 optional_policy(`
+	abrt_cache_manage(logrotate_t)
+')
+
+optional_policy(`
 	acct_domtrans(logrotate_t)
 	acct_manage_data(logrotate_t)
 	acct_exec_data(logrotate_t)
@@ -149,6 +156,14 @@
 ')
 
 optional_policy(`
+	asterisk_domtrans(logrotate_t)
+')
+
+optional_policy(`
+	bind_manage_cache(logrotate_t)
+')
+
+optional_policy(`
 	consoletype_exec(logrotate_t)
 ')
 
@@ -157,11 +172,15 @@
 ')
 
 optional_policy(`
+	fail2ban_stream_connect(logrotate_t)
+')
+
+optional_policy(`
 	hostname_exec(logrotate_t)
 ')
 
 optional_policy(`
-	samba_exec_log(logrotate_t)
+	icecast_signal(logrotate_t)
 ')
 
 optional_policy(`
@@ -183,6 +202,19 @@
 ')
 
 optional_policy(`
+	psad_domtrans(logrotate_t)
+')
+
+
+optional_policy(`
+	samba_exec_log(logrotate_t)
+')
+
+optional_policy(`
+	sssd_domtrans(logrotate_t)
+')
+
+optional_policy(`
 	slrnpull_manage_spool(logrotate_t)
 ')
 
@@ -191,5 +223,9 @@
 ')
 
 optional_policy(`
+	su_exec(logrotate_t)
+')
+
+optional_policy(`
 	varnishd_manage_log(logrotate_t)
 ')
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mcelog.te serefpolicy-3.7.19/policy/modules/admin/mcelog.te
--- nsaserefpolicy/policy/modules/admin/mcelog.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/admin/mcelog.te	2010-05-28 09:41:59.952610471 +0200
@@ -25,6 +25,8 @@
 
 files_read_etc_files(mcelog_t)
 
+mls_file_read_all_levels(mcelog_t)
+
 logging_send_syslog_msg(mcelog_t)
 
 miscfiles_read_localization(mcelog_t)
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/mrtg.te serefpolicy-3.7.19/policy/modules/admin/mrtg.te
--- nsaserefpolicy/policy/modules/admin/mrtg.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/admin/mrtg.te	2010-05-28 09:41:59.952610471 +0200
@@ -116,6 +116,7 @@
 userdom_use_user_terminals(mrtg_t)
 userdom_dontaudit_read_user_home_content_files(mrtg_t)
 userdom_dontaudit_use_unpriv_user_fds(mrtg_t)
+userdom_dontaudit_list_admin_dir(mrtg_t)
 
 netutils_domtrans_ping(mrtg_t)
 
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutils.fc serefpolicy-3.7.19/policy/modules/admin/netutils.fc
--- nsaserefpolicy/policy/modules/admin/netutils.fc	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/admin/netutils.fc	2010-05-28 09:41:59.953610894 +0200
@@ -9,6 +9,8 @@
 /usr/bin/nmap		--	gen_context(system_u:object_r:traceroute_exec_t,s0)
 /usr/bin/traceroute.*	--	gen_context(system_u:object_r:traceroute_exec_t,s0)
 
+/usr/sbin/fping 		--	gen_context(system_u:object_r:ping_exec_t,s0)
 /usr/sbin/traceroute.*	--	gen_context(system_u:object_r:traceroute_exec_t,s0)
 /usr/sbin/hping2		--	gen_context(system_u:object_r:ping_exec_t,s0)
 /usr/sbin/tcpdump	--	gen_context(system_u:object_r:netutils_exec_t,s0)
+/usr/sbin/send_arp      --  gen_context(system_u:object_r:ping_exec_t,s0)
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutils.te serefpolicy-3.7.19/policy/modules/admin/netutils.te
--- nsaserefpolicy/policy/modules/admin/netutils.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/admin/netutils.te	2010-05-28 09:41:59.954610969 +0200
@@ -44,6 +44,7 @@
 allow netutils_t self:packet_socket create_socket_perms;
 allow netutils_t self:udp_socket create_socket_perms;
 allow netutils_t self:tcp_socket create_stream_socket_perms;
+allow netutils_t self:socket create_socket_perms;
 
 manage_dirs_pattern(netutils_t, netutils_tmp_t, netutils_tmp_t)
 manage_files_pattern(netutils_t, netutils_tmp_t, netutils_tmp_t)
@@ -85,6 +86,7 @@
 
 miscfiles_read_localization(netutils_t)
 
+term_dontaudit_use_console(netutils_t)
 userdom_use_user_terminals(netutils_t)
 userdom_use_all_users_fds(netutils_t)
 
@@ -142,15 +144,27 @@
 	init_dontaudit_use_fds(ping_t)
 
 	optional_policy(`
+		nagios_dontaudit_rw_log(ping_t)
 		nagios_dontaudit_rw_pipes(ping_t)
 	')
 ')
 
+term_use_all_terms(ping_t)
+
+tunable_policy(`user_ping',`
+	term_use_all_ttys(ping_t)
+	term_use_all_ptys(ping_t)
+')
+
 optional_policy(`
 	munin_append_log(ping_t)
 ')
 
 optional_policy(`
+	nagios_rw_inerited_tmp_files(ping_t)
+')
+
+optional_policy(`
 	pcmcia_use_cardmgr_fds(ping_t)
 ')
 
@@ -211,3 +225,10 @@
 dev_read_rand(traceroute_t)
 dev_read_urand(traceroute_t)
 files_read_usr_files(traceroute_t)
+
+term_use_all_terms(traceroute_t)
+
+tunable_policy(`user_ping',`
+	term_use_all_ttys(traceroute_t)
+	term_use_all_ptys(traceroute_t)
+')
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.fc serefpolicy-3.7.19/policy/modules/admin/prelink.fc
--- nsaserefpolicy/policy/modules/admin/prelink.fc	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/admin/prelink.fc	2010-05-28 09:41:59.955610693 +0200
@@ -1,3 +1,4 @@
+/etc/cron\.daily/prelink	--      gen_context(system_u:object_r:prelink_cron_system_exec_t,s0)
 
 /etc/prelink\.cache		--	gen_context(system_u:object_r:prelink_cache_t,s0)
 
@@ -6,4 +7,5 @@
 /var/log/prelink\.log		--	gen_context(system_u:object_r:prelink_log_t,s0)
 /var/log/prelink(/.*)?			gen_context(system_u:object_r:prelink_log_t,s0)
 
-/var/lib/misc/prelink.*		--	gen_context(system_u:object_r:prelink_var_lib_t,s0)
+/var/lib/misc/prelink.*	--	gen_context(system_u:object_r:prelink_var_lib_t,s0)
+/var/lib/prelink(/.*)?			gen_context(system_u:object_r:prelink_var_lib_t,s0)
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.if serefpolicy-3.7.19/policy/modules/admin/prelink.if
--- nsaserefpolicy/policy/modules/admin/prelink.if	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/admin/prelink.if	2010-05-28 09:41:59.955610693 +0200
@@ -17,6 +17,30 @@
 
 	corecmd_search_bin($1)
 	domtrans_pattern($1, prelink_exec_t, prelink_t)
+
+	ifdef(`hide_broken_symptoms', `
+	        dontaudit prelink_t $1:socket_class_set { read write };
+	        dontaudit prelink_t $1:fifo_file setattr;
+	')
+')
+
+########################################
+## <summary>
+##	Execute the prelink program in the current domain.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`prelink_exec',`
+	gen_require(`
+		type prelink_exec_t;
+	')
+
+	corecmd_search_bin($1)
+	can_exec($1, prelink_exec_t)
 ')
 
 ########################################
@@ -151,11 +175,11 @@
 ##	</summary>
 ## </param>
 #
-interface(`prelink_relabelfrom_lib',`
+interface(`prelink_relabel_lib',`
 	gen_require(`
 		type prelink_var_lib_t;
 	')
 
 	files_search_var_lib($1)
-	relabelfrom_files_pattern($1, prelink_var_lib_t, prelink_var_lib_t)
+	relabel_files_pattern($1, prelink_var_lib_t, prelink_var_lib_t)
 ')
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.te serefpolicy-3.7.19/policy/modules/admin/prelink.te
--- nsaserefpolicy/policy/modules/admin/prelink.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/admin/prelink.te	2010-05-28 09:41:59.956610558 +0200
@@ -21,8 +21,21 @@
 type prelink_tmp_t;
 files_tmp_file(prelink_tmp_t)
 
+type prelink_tmpfs_t;
+files_tmpfs_file(prelink_tmpfs_t)
+
 type prelink_var_lib_t;
-files_tmp_file(prelink_var_lib_t)
+files_type(prelink_var_lib_t)
+
+########################################
+#
+# Prelink Cron system Declarations
+#
+
+type prelink_cron_system_t;
+type prelink_cron_system_exec_t;
+domain_type(prelink_cron_system_t)
+domain_entry_file(prelink_cron_system_t, prelink_cron_system_exec_t)
 
 ########################################
 #
@@ -35,7 +48,6 @@
 
 allow prelink_t prelink_cache_t:file manage_file_perms;
 files_etc_filetrans(prelink_t, prelink_cache_t, file)
-files_var_lib_filetrans(prelink_t, prelink_cache_t, file)
 
 allow prelink_t prelink_log_t:dir setattr;
 create_files_pattern(prelink_t, prelink_log_t, prelink_log_t)
@@ -45,10 +57,14 @@
 
 allow prelink_t prelink_tmp_t:file { manage_file_perms execute relabelfrom execmod };
 files_tmp_filetrans(prelink_t, prelink_tmp_t, file)
-fs_tmpfs_filetrans(prelink_t, prelink_tmp_t, file)
+
+allow prelink_t prelink_tmpfs_t:file { manage_file_perms execute relabelfrom execmod };
+fs_tmpfs_filetrans(prelink_t, prelink_tmpfs_t, file)
 
 manage_dirs_pattern(prelink_t, prelink_var_lib_t, prelink_var_lib_t)
 manage_files_pattern(prelink_t, prelink_var_lib_t, prelink_var_lib_t)
+relabel_files_pattern(prelink_t, prelink_var_lib_t, prelink_var_lib_t)
+files_var_lib_filetrans(prelink_t, prelink_var_lib_t, { dir file })
 files_search_var_lib(prelink_t)
 
 # prelink misc objects that are not system
@@ -80,6 +96,7 @@
 selinux_get_enforce_mode(prelink_t)
 
 libs_exec_ld_so(prelink_t)
+libs_legacy_use_shared_libs(prelink_t)
 libs_manage_ld_so(prelink_t)
 libs_relabel_ld_so(prelink_t)
 libs_manage_shared_libs(prelink_t)
@@ -89,6 +106,8 @@
 miscfiles_read_localization(prelink_t)
 
 userdom_use_user_terminals(prelink_t)
+userdom_manage_user_home_content(prelink_t)
+userdom_execmod_user_home_files(prelink_t)
 
 optional_policy(`
 	amanda_manage_lib(prelink_t)
@@ -99,5 +118,59 @@
 ')
 
 optional_policy(`
+	rpm_manage_tmp_files(prelink_t)
+')
+
+optional_policy(`
 	unconfined_domain(prelink_t)
 ')
+
+########################################
+#
+# Prelink Cron system Policy
+#
+
+allow prelink_cron_system_t self:capability setuid;
+allow prelink_cron_system_t self:process { setsched setfscreate };
+
+allow prelink_cron_system_t self:fifo_file rw_fifo_file_perms;
+allow prelink_cron_system_t self:unix_dgram_socket { write bind create setopt };
+
+domtrans_pattern(prelink_cron_system_t, prelink_exec_t, prelink_t)
+allow prelink_cron_system_t prelink_t:process noatsecure;  
+
+read_files_pattern(prelink_cron_system_t, prelink_cache_t, prelink_cache_t)
+allow prelink_cron_system_t prelink_cache_t:file unlink;
+files_delete_etc_dir_entry(prelink_cron_system_t)
+
+manage_files_pattern(prelink_cron_system_t, prelink_log_t, prelink_log_t)
+
+manage_files_pattern(prelink_cron_system_t, prelink_var_lib_t, prelink_var_lib_t)
+files_var_lib_filetrans(prelink_cron_system_t, prelink_var_lib_t, file)
+allow prelink_cron_system_t prelink_var_lib_t:file { relabelfrom relabelto };
+
+corecmd_exec_bin(prelink_cron_system_t)
+corecmd_exec_shell(prelink_cron_system_t)
+
+files_dontaudit_search_all_mountpoints(prelink_cron_system_t)
+files_read_etc_files(prelink_cron_system_t)
+files_search_var_lib(prelink_cron_system_t)
+
+init_exec(prelink_cron_system_t)
+
+kernel_read_system_state(prelink_cron_system_t)
+
+libs_exec_ld_so(prelink_cron_system_t)
+
+logging_search_logs(prelink_cron_system_t)
+
+miscfiles_read_localization(prelink_cron_system_t)
+
+optional_policy(`
+	cron_system_entry(prelink_cron_system_t, prelink_cron_system_exec_t)
+')
+
+optional_policy(`
+	rpm_read_db(prelink_cron_system_t)
+')
+
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/quota.te serefpolicy-3.7.19/policy/modules/admin/quota.te
--- nsaserefpolicy/policy/modules/admin/quota.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/admin/quota.te	2010-05-28 09:41:59.956610558 +0200
@@ -39,6 +39,7 @@
 kernel_list_proc(quota_t)
 kernel_read_proc_symlinks(quota_t)
 kernel_read_kernel_sysctls(quota_t)
+kernel_setsched(quota_t)
 
 dev_read_sysfs(quota_t)
 dev_getattr_all_blk_files(quota_t)
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/readahead.te serefpolicy-3.7.19/policy/modules/admin/readahead.te
--- nsaserefpolicy/policy/modules/admin/readahead.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/admin/readahead.te	2010-05-28 09:41:59.957610702 +0200
@@ -52,6 +52,7 @@
 
 files_list_non_security(readahead_t)
 files_read_non_security_files(readahead_t)
+files_dontaudit_read_security_files(readahead_t)
 files_create_boot_flag(readahead_t)
 files_getattr_all_pipes(readahead_t)
 files_dontaudit_getattr_all_sockets(readahead_t)
@@ -61,8 +62,11 @@
 fs_search_auto_mountpoints(readahead_t)
 fs_getattr_all_pipes(readahead_t)
 fs_getattr_all_files(readahead_t)
+fs_read_cgroupfs_files(readahead_t)
+fs_read_tmpfs_files(readahead_t)
 fs_read_tmpfs_symlinks(readahead_t)
 fs_list_inotifyfs(readahead_t)
+fs_dontaudit_read_tmpfs_blk_dev(readahead_t)
 fs_dontaudit_search_ramfs(readahead_t)
 fs_dontaudit_read_ramfs_pipes(readahead_t)
 fs_dontaudit_read_ramfs_files(readahead_t)
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc serefpolicy-3.7.19/policy/modules/admin/rpm.fc
--- nsaserefpolicy/policy/modules/admin/rpm.fc	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/admin/rpm.fc	2010-05-28 09:41:59.957610702 +0200
@@ -1,18 +1,19 @@
 
 /bin/rpm 			--	gen_context(system_u:object_r:rpm_exec_t,s0)
+/usr/bin/rpm 			--	gen_context(system_u:object_r:rpm_exec_t,s0)
+/usr/bin/debuginfo-install      --      gen_context(system_u:object_r:debuginfo_exec_t,s0)
 /usr/bin/smart 			--	gen_context(system_u:object_r:rpm_exec_t,s0)
 
 /usr/bin/yum 			--	gen_context(system_u:object_r:rpm_exec_t,s0)
 
-/usr/lib(64)?/rpm/rpmd		-- 	gen_context(system_u:object_r:bin_t,s0)
-/usr/lib(64)?/rpm/rpmq		-- 	gen_context(system_u:object_r:bin_t,s0)
-/usr/lib(64)?/rpm/rpmk		-- 	gen_context(system_u:object_r:bin_t,s0)
-/usr/lib(64)?/rpm/rpmv		-- 	gen_context(system_u:object_r:bin_t,s0)
+/usr/sbin/yum-complete-transaction --	gen_context(system_u:object_r:rpm_exec_t,s0)
 
 /usr/sbin/system-install-packages --	gen_context(system_u:object_r:rpm_exec_t,s0)
 /usr/sbin/yum-updatesd		--	gen_context(system_u:object_r:rpm_exec_t,s0)
-
-/usr/share/yumex/yumex		--	gen_context(system_u:object_r:rpm_exec_t,s0)
+/usr/sbin/packagekitd		--	gen_context(system_u:object_r:rpm_exec_t,s0)
+/usr/libexec/yumDBUSBackend.py	--	gen_context(system_u:object_r:rpm_exec_t,s0)
+/usr/share/yumex/yumex-yum-backend --	gen_context(system_u:object_r:rpm_exec_t,s0)
+/usr/share/yumex/yum_childtask\.py --	gen_context(system_u:object_r:rpm_exec_t,s0)
 
 ifdef(`distro_redhat', `
 /usr/bin/fedora-rmdevelrpms	--	gen_context(system_u:object_r:rpm_exec_t,s0)
@@ -21,15 +22,23 @@
 /usr/sbin/pup			--	gen_context(system_u:object_r:rpm_exec_t,s0)
 /usr/sbin/rhn_check		--	gen_context(system_u:object_r:rpm_exec_t,s0)
 /usr/sbin/up2date		--	gen_context(system_u:object_r:rpm_exec_t,s0)
+/usr/sbin/synaptic		--	gen_context(system_u:object_r:rpm_exec_t,s0)
+/usr/bin/apt-get		--	gen_context(system_u:object_r:rpm_exec_t,s0)
+/usr/bin/apt-shell		--	gen_context(system_u:object_r:rpm_exec_t,s0)
 ')
 
 /var/lib/alternatives(/.*)?		gen_context(system_u:object_r:rpm_var_lib_t,s0)
 
 /var/lib/rpm(/.*)?			gen_context(system_u:object_r:rpm_var_lib_t,s0)
+/var/lib/yum(/.*)?			gen_context(system_u:object_r:rpm_var_lib_t,s0)
+/var/cache/yum(/.*)?			gen_context(system_u:object_r:rpm_var_cache_t,s0)
 
 /var/log/rpmpkgs.*		--	gen_context(system_u:object_r:rpm_log_t,s0)
 /var/log/yum\.log.*		--	gen_context(system_u:object_r:rpm_log_t,s0)
 
+/var/run/yum.*			--	gen_context(system_u:object_r:rpm_var_run_t,s0)
+/var/run/PackageKit(/.*)?		gen_context(system_u:object_r:rpm_var_run_t,s0)
+
 # SuSE
 ifdef(`distro_suse', `
 /usr/bin/online_update		--	gen_context(system_u:object_r:rpm_exec_t,s0)
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if serefpolicy-3.7.19/policy/modules/admin/rpm.if
--- nsaserefpolicy/policy/modules/admin/rpm.if	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/admin/rpm.if	2010-05-28 09:41:59.958611405 +0200
@@ -13,11 +13,36 @@
 interface(`rpm_domtrans',`
 	gen_require(`
 		type rpm_t, rpm_exec_t;
+		type debuginfo_exec_t;
+		attribute rpm_transition_domain;
 	')
 
 	files_search_usr($1)
 	corecmd_search_bin($1)
 	domtrans_pattern($1, rpm_exec_t, rpm_t)
+	domtrans_pattern($1, debuginfo_exec_t, rpm_t)
+	typeattribute $1 rpm_transition_domain;
+')
+
+########################################
+## <summary>
+##	Execute debuginfo_install programs in the rpm domain.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	The type of the process performing this action.
+##	</summary>
+## </param>
+#
+interface(`rpm_domtrans_debuginfo',`
+	gen_require(`
+		type rpm_t;
+		type debuginfo_exec_t;
+	')
+
+	files_search_usr($1)
+	corecmd_search_bin($1)
+	domtrans_pattern($1, debuginfo_exec_t, rpm_t)
 ')
 
 ########################################
@@ -66,6 +91,11 @@
 	rpm_domtrans($1)
 	role $2 types rpm_t;
 	role $2 types rpm_script_t;
+
+	domain_system_change_exemption($1)
+	role_transition $2 rpm_exec_t system_r;
+	allow $2 system_r;
+
 	seutil_run_loadpolicy(rpm_script_t, $2)
 	seutil_run_semanage(rpm_script_t, $2)
 	seutil_run_setfiles(rpm_script_t, $2)
@@ -146,6 +176,41 @@
 
 ########################################
 ## <summary>
+##	dontaudit read and write an leaked file descriptors
+## </summary>
+## <param name="domain">
+##	<summary>
+##	The type of the process performing this action.
+##	</summary>
+## </param>
+#
+interface(`rpm_dontaudit_leaks',`
+	gen_require(`
+		type rpm_t, rpm_var_cache_t;
+		type rpm_script_t, rpm_var_run_t, rpm_tmp_t;
+		type rpm_tmpfs_t, rpm_script_tmp_t, rpm_var_lib_t;
+	')
+
+	dontaudit $1 rpm_t:fifo_file rw_inherited_fifo_file_perms;
+ 	dontaudit $1 rpm_t:tcp_socket { read write };
+	dontaudit $1 rpm_t:unix_dgram_socket { read write };
+	dontaudit $1 rpm_t:shm rw_shm_perms;
+
+	dontaudit $1 rpm_script_t:fd use;
+	dontaudit $1 rpm_script_t:fifo_file rw_inherited_fifo_file_perms;
+
+	dontaudit $1 rpm_var_run_t:file rw_inherited_file_perms;
+
+	dontaudit $1 rpm_tmp_t:file rw_inherited_file_perms;
+ 	dontaudit $1 rpm_tmpfs_t:dir rw_dir_perms;
+ 	dontaudit $1 rpm_tmpfs_t:file rw_inherited_file_perms;
+	dontaudit $1 rpm_script_tmp_t:file rw_inherited_file_perms;
+	dontaudit $1 rpm_var_lib_t:file rw_inherited_file_perms;
+	dontaudit $1 rpm_var_cache_t:file  rw_inherited_file_perms;
+')
+
+########################################
+## <summary>
 ##	Send and receive messages from
 ##	rpm over dbus.
 ## </summary>
@@ -167,6 +232,68 @@
 
 ########################################
 ## <summary>
+##	dontaudit attempts to Send and receive messages from
+##	rpm over dbus.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`rpm_dontaudit_dbus_chat',`
+	gen_require(`
+		type rpm_t;
+		class dbus send_msg;
+	')
+
+	dontaudit $1 rpm_t:dbus send_msg;
+	dontaudit rpm_t $1:dbus send_msg;
+')
+
+########################################
+## <summary>
+##	Send and receive messages from
+##	rpm_script over dbus.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`rpm_script_dbus_chat',`
+	gen_require(`
+		type rpm_script_t;
+		class dbus send_msg;
+	')
+
+	allow $1 rpm_script_t:dbus send_msg;
+	allow rpm_script_t $1:dbus send_msg;
+')
+
+#####################################
+## <summary>
+##      Allow the specified domain to append
+##      to rpm log files.
+## </summary>
+## <param name="domain">
+##      <summary>
+##      Domain allowed access.
+##      </summary>
+## </param>
+#
+interface(`rpm_append_log',`
+        gen_require(`
+                type rpm_log_t;
+        ')
+
+        logging_search_logs($1)
+        append_files_pattern($1, rpm_log_t, rpm_log_t)
+')
+
+########################################
+## <summary>
 ##	Create, read, write, and delete the RPM log.
 ## </summary>
 ## <param name="domain">
@@ -186,6 +313,24 @@
 
 ########################################
 ## <summary>
+##	Search RPM log directory.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	The type of the process performing this action.
+##	</summary>
+## </param>
+#
+interface(`rpm_search_log',`
+	gen_require(`
+		type rpm_log_t;
+	')
+
+	allow $1 rpm_log_t:dir search_dir_perms;
+')
+
+########################################
+## <summary>
 ##	Inherit and use file descriptors from RPM scripts.
 ## </summary>
 ## <param name="domain">
@@ -219,7 +364,71 @@
 	')
 
 	files_search_tmp($1)
+	manage_dirs_pattern($1, rpm_script_tmp_t, rpm_script_tmp_t)
 	manage_files_pattern($1, rpm_script_tmp_t, rpm_script_tmp_t)
+	manage_lnk_files_pattern($1, rpm_script_tmp_t, rpm_script_tmp_t)
+')
+
+#####################################
+## <summary>
+##      Allow the specified domain to append
+##      to rpm tmp files.
+## </summary>
+## <param name="domain">
+##      <summary>
+##      Domain allowed access.
+##      </summary>
+## </param>
+#
+interface(`rpm_append_tmp',`
+        gen_require(`
+                type rpm_tmp_t;
+        ')
+
+        files_search_tmp($1)
+        append_files_pattern($1, rpm_tmp_t, rpm_tmp_t)
+')
+
+########################################
+## <summary>
+##	Create, read, write, and delete RPM
+##	 temporary files.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`rpm_manage_tmp_files',`
+	gen_require(`
+		type rpm_tmp_t;
+	')
+
+	files_search_tmp($1)
+	manage_dirs_pattern($1, rpm_tmp_t, rpm_tmp_t)
+	manage_files_pattern($1, rpm_tmp_t, rpm_tmp_t)
+	manage_lnk_files_pattern($1, rpm_tmp_t, rpm_tmp_t)
+')
+
+########################################
+## <summary>
+##	read, RPM
+##	script temporary files.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`rpm_read_script_tmp_files',`
+	gen_require(`
+		type rpm_script_tmp_t;
+	')
+
+	read_files_pattern($1, rpm_script_tmp_t, rpm_script_tmp_t)
+	read_lnk_files_pattern($1, rpm_script_tmp_t, rpm_script_tmp_t)
 ')
 
 ########################################
@@ -241,6 +450,25 @@
 	allow $1 rpm_var_lib_t:dir list_dir_perms;
 	read_files_pattern($1, rpm_var_lib_t, rpm_var_lib_t)
 	read_lnk_files_pattern($1, rpm_var_lib_t, rpm_var_lib_t)
+	rpm_read_cache($1)
+')
+
+########################################
+## <summary>
+##	Delete the RPM package database.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	The type of the process performing this action.
+##	</summary>
+## </param>
+#
+interface(`rpm_delete_db',`
+	gen_require(`
+		type rpm_var_lib_t;
+	')
+
+	delete_files_pattern($1, rpm_var_lib_t, rpm_var_lib_t)
 ')
 
 ########################################
@@ -265,6 +493,48 @@
 
 ########################################
 ## <summary>
+##	Read the RPM cache.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	The type of the process performing this action.
+##	</summary>
+## </param>
+#
+interface(`rpm_read_cache',`
+	gen_require(`
+		type rpm_var_cache_t;
+	')
+
+	files_search_var($1)
+	allow $1 rpm_var_cache_t:dir list_dir_perms;
+	read_files_pattern($1, rpm_var_cache_t, rpm_var_cache_t)
+	read_lnk_files_pattern($1, rpm_var_cache_t, rpm_var_cache_t)
+')
+
+########################################
+## <summary>
+##	Create, read, write, and delete the RPM package database.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	The type of the process performing this action.
+##	</summary>
+## </param>
+#
+interface(`rpm_manage_cache',`
+	gen_require(`
+		type rpm_var_cache_t;
+	')
+
+	files_search_var_lib($1)
+	manage_dirs_pattern($1, rpm_var_cache_t, rpm_var_cache_t)
+	manage_files_pattern($1, rpm_var_cache_t, rpm_var_cache_t)
+	manage_lnk_files_pattern($1, rpm_var_cache_t, rpm_var_cache_t)
+')
+
+########################################
+## <summary>
 ##	Do not audit attempts to create, read, 
 ##	write, and delete the RPM package database.
 ## </summary>
@@ -283,3 +553,120 @@
 	dontaudit $1 rpm_var_lib_t:file manage_file_perms;
 	dontaudit $1 rpm_var_lib_t:lnk_file manage_lnk_file_perms;
 ')
+
+#####################################
+## <summary>
+##      Read rpm pid files.
+## </summary>
+## <param name="domain">
+##      <summary>
+##      Domain allowed access.
+##      </summary>
+## </param>
+#
+interface(`rpm_read_pid_files',`
+        gen_require(`
+                type rpm_var_run_t;
+        ')
+
+	read_files_pattern($1,rpm_var_run_t,rpm_var_run_t)
+')
+
+#####################################
+## <summary>
+##      Create, read, write, and delete rpm pid files.
+## </summary>
+## <param name="domain">
+##      <summary>
+##      Domain allowed access.
+##      </summary>
+## </param>
+#
+interface(`rpm_manage_pid_files',`
+        gen_require(`
+                type rpm_var_run_t;
+        ')
+
+        manage_files_pattern($1,rpm_var_run_t,rpm_var_run_t)
+')
+
+######################################
+## <summary>
+##      Create files in /var/run with the rpm pid file type.
+## </summary>
+## <param name="domain">
+##      <summary>
+##      Domain allowed access.
+##      </summary>
+## </param>
+#
+interface(`rpm_pid_filetrans',`
+        gen_require(`
+                type rpm_var_run_t;
+        ')
+
+        files_pid_filetrans($1, rpm_var_run_t, file)
+')
+
+########################################
+## <summary>
+##	Allow application to transition to rpm_script domain.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`rpm_transition_script',`
+	gen_require(`
+		type rpm_script_t;
+		attribute rpm_transition_domain;
+	')
+
+	typeattribute $1 rpm_transition_domain;
+	allow $1 rpm_script_t:process transition;
+
+	allow $1 rpm_script_t:fd use;
+	allow rpm_script_t $1:fd use;
+	allow rpm_script_t $1:fifo_file rw_fifo_file_perms;
+	allow rpm_script_t $1:process sigchld;
+')
+
+########################################
+## <summary>
+##	Send a null signal to rpm.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`rpm_signull',`
+	gen_require(`
+		type rpm_t;
+	')
+
+	allow $1 rpm_t:process signull;
+')
+
+########################################
+## <summary>
+##	Send a null signal to rpm.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`rpm_inherited_fifo',`
+	gen_require(`
+		attribute rpm_transition_domain;
+	')
+
+	allow $1 rpm_transition_domain:fifo_file rw_inherited_fifo_file_perms;
+')
+
+
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te serefpolicy-3.7.19/policy/modules/admin/rpm.te
--- nsaserefpolicy/policy/modules/admin/rpm.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/admin/rpm.te	2010-05-28 09:41:59.960611623 +0200
@@ -1,6 +1,8 @@
 
 policy_module(rpm, 1.10.0)
 
+attribute rpm_transition_domain;
+
 ########################################
 #
 # Declarations
@@ -15,6 +17,9 @@
 domain_interactive_fd(rpm_t)
 role system_r types rpm_t;
 
+type debuginfo_exec_t;
+domain_entry_file(rpm_t, debuginfo_exec_t)
+
 type rpm_file_t;
 files_type(rpm_file_t)
 
@@ -31,11 +36,18 @@
 files_type(rpm_var_lib_t)
 typealias rpm_var_lib_t alias var_lib_rpm_t;
 
+type rpm_var_cache_t;
+files_type(rpm_var_cache_t)
+
+type rpm_var_run_t;
+files_pid_file(rpm_var_run_t)
+
 type rpm_script_t;
 type rpm_script_exec_t;
 domain_obj_id_change_exemption(rpm_script_t)
 domain_system_change_exemption(rpm_script_t)
 corecmd_shell_entry_type(rpm_script_t)
+corecmd_bin_entry_type(rpm_script_t)
 domain_type(rpm_script_t)
 domain_entry_file(rpm_t, rpm_script_exec_t)
 domain_interactive_fd(rpm_script_t)
@@ -52,8 +64,9 @@
 # rpm Local policy
 #
 
-allow rpm_t self:capability { chown dac_override fowner fsetid setgid setuid sys_chroot sys_tty_config mknod };
-allow rpm_t self:process ~{ ptrace setcurrent setexec setfscreate setrlimit execmem execstack execheap };
+allow rpm_t self:capability { chown dac_override fowner fsetid ipc_lock setgid setuid sys_chroot sys_nice sys_tty_config mknod };
+
+allow rpm_t self:process ~{ ptrace setcurrent setexec setfscreate setrlimit execstack execheap };
 allow rpm_t self:process { getattr setexec setfscreate setrlimit };
 allow rpm_t self:fd use;
 allow rpm_t self:fifo_file rw_fifo_file_perms;
@@ -68,6 +81,8 @@
 allow rpm_t self:sem create_sem_perms;
 allow rpm_t self:msgq create_msgq_perms;
 allow rpm_t self:msg { send receive };
+allow rpm_t self:dir search;
+allow rpm_t self:file rw_file_perms;;
 
 allow rpm_t rpm_log_t:file manage_file_perms;
 logging_log_filetrans(rpm_t, rpm_log_t, file)
@@ -75,6 +90,7 @@
 manage_dirs_pattern(rpm_t, rpm_tmp_t, rpm_tmp_t)
 manage_files_pattern(rpm_t, rpm_tmp_t, rpm_tmp_t)
 files_tmp_filetrans(rpm_t, rpm_tmp_t, { file dir })
+can_exec(rpm_t, rpm_tmp_t)
 
 manage_dirs_pattern(rpm_t, rpm_tmpfs_t, rpm_tmpfs_t)
 manage_files_pattern(rpm_t, rpm_tmpfs_t, rpm_tmpfs_t)
@@ -82,13 +98,23 @@
 manage_fifo_files_pattern(rpm_t, rpm_tmpfs_t, rpm_tmpfs_t)
 manage_sock_files_pattern(rpm_t, rpm_tmpfs_t, rpm_tmpfs_t)
 fs_tmpfs_filetrans(rpm_t, rpm_tmpfs_t, { dir file lnk_file sock_file fifo_file })
+can_exec(rpm_t, rpm_tmpfs_t)
+
+manage_dirs_pattern(rpm_t, rpm_var_cache_t, rpm_var_cache_t)
+manage_files_pattern(rpm_t, rpm_var_cache_t, rpm_var_cache_t)
+files_var_filetrans(rpm_t, rpm_var_cache_t, dir)
 
 # Access /var/lib/rpm files
 manage_files_pattern(rpm_t, rpm_var_lib_t, rpm_var_lib_t)
 files_var_lib_filetrans(rpm_t, rpm_var_lib_t, dir)
 
+manage_files_pattern(rpm_t, rpm_var_run_t, rpm_var_run_t)
+files_pid_filetrans(rpm_t, rpm_var_run_t, file)
+
+kernel_read_network_state(rpm_t)
 kernel_read_system_state(rpm_t)
 kernel_read_kernel_sysctls(rpm_t)
+kernel_read_network_state_symlinks(rpm_t)
 
 corecmd_exec_all_executables(rpm_t)
 
@@ -108,12 +134,15 @@
 dev_list_sysfs(rpm_t)
 dev_list_usbfs(rpm_t)
 dev_read_urand(rpm_t)
+dev_read_raw_memory(rpm_t)
 #devices_manage_all_device_types(rpm_t)
 
+fs_getattr_all_fs(rpm_t)
+fs_getattr_all_dirs(rpm_t)
+fs_list_inotifyfs(rpm_t)
 fs_manage_nfs_dirs(rpm_t)
 fs_manage_nfs_files(rpm_t)
 fs_manage_nfs_symlinks(rpm_t)
-fs_getattr_all_fs(rpm_t)
 fs_search_auto_mountpoints(rpm_t)
 
 mls_file_read_all_levels(rpm_t)
@@ -132,6 +161,8 @@
 # for installing kernel packages
 storage_raw_read_fixed_disk(rpm_t)
 
+term_list_ptys(rpm_t)
+
 auth_relabel_all_files_except_shadow(rpm_t)
 auth_manage_all_files_except_shadow(rpm_t)
 auth_dontaudit_read_shadow(rpm_t)
@@ -155,6 +186,7 @@
 files_exec_etc_files(rpm_t)
 
 init_domtrans_script(rpm_t)
+init_use_script_ptys(rpm_t)
 
 libs_exec_ld_so(rpm_t)
 libs_exec_lib_files(rpm_t)
@@ -174,7 +206,19 @@
 ')
 
 optional_policy(`
-	hal_dbus_chat(rpm_t)
+	dbus_system_domain(rpm_t, rpm_exec_t)
+
+	optional_policy(`
+		hal_dbus_chat(rpm_t)
+	')
+
+	optional_policy(`
+		networkmanager_dbus_chat(rpm_t)
+	')
+
+	optional_policy(`
+		dbus_system_domain(rpm_t, debuginfo_exec_t)
+	')
 ')
 
 optional_policy(`
@@ -182,36 +226,19 @@
 ')
 
 optional_policy(`
-	unconfined_domain(rpm_t)
+	unconfined_domain_noaudit(rpm_t)
 	# yum-updatesd requires this
 	unconfined_dbus_chat(rpm_t)
+	unconfined_dbus_chat(rpm_script_t)
 ')
 
-ifdef(`TODO',`
-# read/write/create any files in the system
-dontaudit rpm_t domain:{ socket unix_dgram_socket udp_socket unix_stream_socket tcp_socket fifo_file rawip_socket packet_socket } getattr;
-allow rpm_t ttyfile:chr_file unlink;
-
-# needs rw permission to the directory for an rpm package that includes a mount
-# point
-allow rpm_t fs_type:dir { setattr rw_dir_perms };
-
-allow rpm_t mount_t:tcp_socket write;
-
-allow rpm_t rpc_pipefs_t:dir search;
-
-optional_policy(`
-allow rpm_t sysadm_gph_t:fd use;
-')
-') dnl endif TODO
-
 ########################################
 #
 # rpm-script Local policy
 #
 
-allow rpm_script_t self:capability { chown dac_override dac_read_search fowner fsetid setgid setuid ipc_lock sys_chroot sys_nice mknod kill };
-allow rpm_script_t self:process ~{ ptrace setcurrent setexec setfscreate setrlimit execmem execstack execheap };
+allow rpm_script_t self:capability { chown dac_override dac_read_search fowner fsetid setgid setuid ipc_lock sys_admin sys_chroot sys_ptrace sys_rawio sys_nice mknod kill net_admin };
+allow rpm_script_t self:process ~{ ptrace setcurrent setexec setfscreate setrlimit execheap };
 allow rpm_script_t self:fd use;
 allow rpm_script_t self:fifo_file rw_fifo_file_perms;
 allow rpm_script_t self:unix_dgram_socket create_socket_perms;
@@ -222,12 +249,15 @@
 allow rpm_script_t self:sem create_sem_perms;
 allow rpm_script_t self:msgq create_msgq_perms;
 allow rpm_script_t self:msg { send receive };
+allow rpm_script_t self:netlink_kobject_uevent_socket create_socket_perms;
 
 allow rpm_script_t rpm_tmp_t:file read_file_perms;
 
 allow rpm_script_t rpm_script_tmp_t:dir mounton;
 manage_dirs_pattern(rpm_script_t, rpm_script_tmp_t, rpm_script_tmp_t)
 manage_files_pattern(rpm_script_t, rpm_script_tmp_t, rpm_script_tmp_t)
+manage_blk_files_pattern(rpm_script_t, rpm_script_tmp_t, rpm_script_tmp_t)
+manage_chr_files_pattern(rpm_script_t, rpm_script_tmp_t, rpm_script_tmp_t)
 files_tmp_filetrans(rpm_script_t, rpm_script_tmp_t, { file dir })
 
 manage_dirs_pattern(rpm_script_t, rpm_script_tmpfs_t, rpm_script_tmpfs_t)
@@ -239,6 +269,9 @@
 
 kernel_read_kernel_sysctls(rpm_script_t)
 kernel_read_system_state(rpm_script_t)
+kernel_read_network_state(rpm_script_t)
+kernel_list_all_proc(rpm_script_t)
+kernel_read_software_raid_state(rpm_script_t)
 
 dev_list_sysfs(rpm_script_t)
 
@@ -254,7 +287,9 @@
 fs_getattr_xattr_fs(rpm_script_t)
 fs_mount_xattr_fs(rpm_script_t)
 fs_unmount_xattr_fs(rpm_script_t)
+fs_search_all(rpm_script_t)
 fs_search_auto_mountpoints(rpm_script_t)
+fs_getattr_all_fs(rpm_script_t)
 
 mcs_killall(rpm_script_t)
 mcs_ptrace_all(rpm_script_t)
@@ -272,14 +307,19 @@
 storage_raw_read_fixed_disk(rpm_script_t)
 storage_raw_write_fixed_disk(rpm_script_t)
 
+term_getattr_unallocated_ttys(rpm_script_t)
+term_list_ptys(rpm_script_t)
 term_use_all_terms(rpm_script_t)
 
 auth_dontaudit_getattr_shadow(rpm_script_t)
 auth_use_nsswitch(rpm_script_t)
 # ideally we would not need this
 auth_manage_all_files_except_shadow(rpm_script_t)
+auth_relabel_shadow(rpm_script_t)
 
 corecmd_exec_all_executables(rpm_script_t)
+can_exec(rpm_script_t, rpm_script_tmp_t)
+can_exec(rpm_script_t, rpm_script_tmpfs_t)
 
 domain_read_all_domains_state(rpm_script_t)
 domain_getattr_all_domains(rpm_script_t)
@@ -291,8 +331,10 @@
 files_exec_etc_files(rpm_script_t)
 files_read_etc_runtime_files(rpm_script_t)
 files_exec_usr_files(rpm_script_t)
+files_relabel_all_files(rpm_script_t)
 
 init_domtrans_script(rpm_script_t)
+init_telinit(rpm_script_t)
 
 libs_exec_ld_so(rpm_script_t)
 libs_exec_lib_files(rpm_script_t)
@@ -308,12 +350,15 @@
 seutil_domtrans_loadpolicy(rpm_script_t)
 seutil_domtrans_setfiles(rpm_script_t)
 seutil_domtrans_semanage(rpm_script_t)
+seutil_domtrans_setsebool(rpm_script_t)
 
 userdom_use_all_users_fds(rpm_script_t)
+userdom_exec_admin_home_files(rpm_script_t)
 
 ifdef(`distro_redhat',`
 	optional_policy(`
 		mta_send_mail(rpm_script_t)
+		mta_system_content(rpm_var_run_t)
 	')
 ')
 
@@ -326,13 +371,26 @@
 ')
 
 optional_policy(`
+	dbus_system_bus_client(rpm_script_t)
+')
+
+optional_policy(`
+	lvm_domtrans(rpm_script_t)
+')
+
+optional_policy(`
 	tzdata_domtrans(rpm_t)
 	tzdata_domtrans(rpm_script_t)
 ')
 
 optional_policy(`
-	unconfined_domain(rpm_script_t)
+	udev_domtrans(rpm_script_t)
+')
+
+optional_policy(`
+	unconfined_domain_noaudit(rpm_script_t)
 	unconfined_domtrans(rpm_script_t)
+	unconfined_execmem_domtrans(rpm_script_t)
 
 	optional_policy(`
 		java_domtrans_unconfined(rpm_script_t)
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shorewall.te serefpolicy-3.7.19/policy/modules/admin/shorewall.te
--- nsaserefpolicy/policy/modules/admin/shorewall.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/admin/shorewall.te	2010-05-28 09:41:59.961611278 +0200
@@ -87,7 +87,11 @@
 
 sysnet_domtrans_ifconfig(shorewall_t)
 
-userdom_dontaudit_list_user_home_dirs(shorewall_t)
+userdom_dontaudit_list_admin_dir(shorewall_t)
+
+optional_policy(`
+	hostname_exec(shorewall_t)
+')
 
 optional_policy(`
 	iptables_domtrans(shorewall_t)
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shutdown.fc serefpolicy-3.7.19/policy/modules/admin/shutdown.fc
--- nsaserefpolicy/policy/modules/admin/shutdown.fc	1970-01-01 01:00:00.000000000 +0100
+++ serefpolicy-3.7.19/policy/modules/admin/shutdown.fc	2010-05-28 09:41:59.962611422 +0200
@@ -0,0 +1,5 @@
+/etc/nologin			--	gen_context(system_u:object_r:shutdown_etc_t,s0)
+
+/sbin/shutdown			--	gen_context(system_u:object_r:shutdown_exec_t,s0)
+
+/var/run/shutdown\.pid 	--	gen_context(system_u:object_r:shutdown_var_run_t,s0)
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shutdown.if serefpolicy-3.7.19/policy/modules/admin/shutdown.if
--- nsaserefpolicy/policy/modules/admin/shutdown.if	1970-01-01 01:00:00.000000000 +0100
+++ serefpolicy-3.7.19/policy/modules/admin/shutdown.if	2010-05-28 09:41:59.963611216 +0200
@@ -0,0 +1,136 @@
+
+## <summary>policy for shutdown</summary>
+
+########################################
+## <summary>
+##	Execute a domain transition to run shutdown.
+## </summary>
+## <param name="domain">
+## <summary>
+##	Domain allowed to transition.
+## </summary>
+## </param>
+#
+interface(`shutdown_domtrans',`
+	gen_require(`
+		type shutdown_t, shutdown_exec_t;
+	')
+
+	domtrans_pattern($1, shutdown_exec_t, shutdown_t)
+
+	ifdef(`hide_broken_symptoms', `
+		dontaudit shutdown_t $1:socket_class_set { read write };
+		dontaudit shutdown_t $1:fifo_file rw_inherited_fifo_file_perms;
+	')
+')
+
+
+########################################
+## <summary>
+##	Execute shutdown in the shutdown domain, and
+##	allow the specified role the shutdown domain.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access
+##	</summary>
+## </param>
+## <param name="role">
+##	<summary>
+##	The role to be allowed the shutdown domain.
+##	</summary>
+## </param>
+#
+interface(`shutdown_run',`
+	gen_require(`
+		type shutdown_t;
+	')
+
+	shutdown_domtrans($1)
+	role $2 types shutdown_t;
+')
+
+########################################
+## <summary>
+##	Role access for shutdown
+## </summary>
+## <param name="role">
+##	<summary>
+##	Role allowed access
+##	</summary>
+## </param>
+## <param name="domain">
+##	<summary>
+##	User domain for the role
+##	</summary>
+## </param>
+#
+interface(`shutdown_role',`
+	gen_require(`
+              type shutdown_t;
+	')
+
+	role $1 types shutdown_t;
+
+	shutdown_domtrans($2)
+
+	ps_process_pattern($2, shutdown_t)
+	allow $2 shutdown_t:process signal;
+')
+
+########################################
+## <summary>
+##	Recieve sigchld from shutdown
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access
+##	</summary>
+## </param>
+#
+interface(`shutdown_send_sigchld',`
+	gen_require(`
+              type shutdown_t;
+	')
+
+	allow shutdown_t $1:process signal;
+')
+
+########################################
+## <summary>
+##	Send and receive messages from
+##	shutdown over dbus.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`shutdown_dbus_chat',`
+	gen_require(`
+		type shutdown_t;
+		class dbus send_msg;
+	')
+
+	allow $1 shutdown_t:dbus send_msg;
+	allow shutdown_t $1:dbus send_msg;
+')
+
+########################################
+## <summary>
+##	Get attributes of shutdown executable.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`shutdown_getattr_exec_files',`
+	gen_require(`
+		type shutdown_exec_t;
+	')
+
+	allow $1 shutdown_exec_t:file getattr;
+')
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/shutdown.te serefpolicy-3.7.19/policy/modules/admin/shutdown.te
--- nsaserefpolicy/policy/modules/admin/shutdown.te	1970-01-01 01:00:00.000000000 +0100
+++ serefpolicy-3.7.19/policy/modules/admin/shutdown.te	2010-05-28 09:41:59.963611216 +0200
@@ -0,0 +1,63 @@
+policy_module(shutdown,1.0.0)
+
+########################################
+#
+# Declarations
+#
+
+type shutdown_t;
+type shutdown_exec_t;
+application_domain(shutdown_t, shutdown_exec_t)
+role system_r types shutdown_t;
+
+type shutdown_etc_t;
+files_config_file(shutdown_etc_t)
+
+type shutdown_var_run_t;
+files_pid_file(shutdown_var_run_t)
+
+permissive shutdown_t;
+
+########################################
+#
+# shutdown local policy
+#
+
+allow shutdown_t self:capability { dac_override kill setuid sys_tty_config };
+allow shutdown_t self:process { fork signal signull };
+
+allow shutdown_t self:fifo_file manage_fifo_file_perms;
+allow shutdown_t self:unix_stream_socket create_stream_socket_perms;
+
+manage_files_pattern(shutdown_t, shutdown_etc_t, shutdown_etc_t)
+files_etc_filetrans(shutdown_t, shutdown_etc_t, file)
+
+manage_files_pattern(shutdown_t, shutdown_var_run_t, shutdown_var_run_t)
+files_pid_filetrans(shutdown_t, shutdown_var_run_t, file)
+
+files_read_etc_files(shutdown_t)
+files_read_generic_pids(shutdown_t)
+
+mls_file_write_to_clearance(shutdown_t)
+
+term_use_all_terms(shutdown_t)
+
+auth_use_nsswitch(shutdown_t)
+auth_write_login_records(shutdown_t)
+
+init_dontaudit_write_utmp(shutdown_t)
+init_read_utmp(shutdown_t)
+init_telinit(shutdown_t)
+
+logging_send_audit_msgs(shutdown_t)
+
+miscfiles_read_localization(shutdown_t)
+
+optional_policy(`
+	dbus_system_bus_client(shutdown_t)
+	dbus_connect_system_bus(shutdown_t)
+')
+
+optional_policy(`
+	xserver_dontaudit_write_log(shutdown_t)
+')
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if serefpolicy-3.7.19/policy/modules/admin/sudo.if
--- nsaserefpolicy/policy/modules/admin/sudo.if	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/admin/sudo.if	2010-05-28 09:41:59.964611081 +0200
@@ -73,12 +73,16 @@
 	# Enter this derived domain from the user domain
 	domtrans_pattern($3, sudo_exec_t, $1_sudo_t)
 
+	ifdef(`hide_broken_symptoms', `
+		dontaudit $1_sudo_t $3:socket_class_set { read write };
+	')
+
 	# By default, revert to the calling domain when a shell is executed.
 	corecmd_shell_domtrans($1_sudo_t, $3)
 	corecmd_bin_domtrans($1_sudo_t, $3)
 	allow $3 $1_sudo_t:fd use;
 	allow $3 $1_sudo_t:fifo_file rw_file_perms;
-	allow $3 $1_sudo_t:process sigchld;
+	allow $3 $1_sudo_t:process signal_perms;
 
 	kernel_read_kernel_sysctls($1_sudo_t)
 	kernel_read_system_state($1_sudo_t)
@@ -134,7 +138,11 @@
 	userdom_manage_user_tmp_symlinks($1_sudo_t)
 	userdom_use_user_terminals($1_sudo_t)
 	# for some PAM modules and for cwd
-	userdom_dontaudit_search_user_home_content($1_sudo_t)
+	userdom_search_user_home_content($1_sudo_t)
+	userdom_search_admin_dir($1_sudo_t)
+	userdom_manage_all_users_keys($1_sudo_t)
+
+	mta_role($2, $1_sudo_t)
 
 	tunable_policy(`use_nfs_home_dirs',`
 		fs_manage_nfs_files($1_sudo_t)
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/su.if serefpolicy-3.7.19/policy/modules/admin/su.if
--- nsaserefpolicy/policy/modules/admin/su.if	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/admin/su.if	2010-05-28 09:41:59.965611225 +0200
@@ -58,6 +58,10 @@
 	allow $2 $1_su_t:fifo_file rw_file_perms;
 	allow $2 $1_su_t:process sigchld;
 
+ifdef(`hide_broken_symptoms', `
+	dontaudit $1_su_t $2:socket_class_set { read write };
+')
+
 	kernel_read_system_state($1_su_t)
 	kernel_read_kernel_sysctls($1_su_t)
 	kernel_search_key($1_su_t)
@@ -183,6 +187,10 @@
 
 	# Transition from the user domain to this domain.
 	domtrans_pattern($3, su_exec_t, $1_su_t)
+ifdef(`hide_broken_symptoms', `
+	dontaudit $1_su_t $3:socket_class_set { read write };
+')
+
 
 	ps_process_pattern($3, $1_su_t)
 
@@ -207,7 +215,7 @@
 
 	auth_domtrans_chk_passwd($1_su_t)
 	auth_dontaudit_read_shadow($1_su_t)
-	auth_use_nsswitch($1_su_t)
+	auth_use_pam($1_su_t)
 	auth_rw_faillog($1_su_t)
 
 	corecmd_search_bin($1_su_t)
@@ -231,6 +239,7 @@
 
 	userdom_use_user_terminals($1_su_t)
 	userdom_search_user_home_dirs($1_su_t)
+	userdom_search_admin_dir($1_su_t)
 
 	ifdef(`distro_redhat',`
 		# RHEL5 and possibly newer releases incl. Fedora
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tmpreaper.te serefpolicy-3.7.19/policy/modules/admin/tmpreaper.te
--- nsaserefpolicy/policy/modules/admin/tmpreaper.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/admin/tmpreaper.te	2010-05-28 09:41:59.965611225 +0200
@@ -26,8 +26,11 @@
 files_read_etc_files(tmpreaper_t)
 files_read_var_lib_files(tmpreaper_t)
 files_purge_tmp(tmpreaper_t)
+files_delete_usr_dirs(tmpreaper_t)
+files_delete_usr_files(tmpreaper_t)
 # why does it need setattr?
 files_setattr_all_tmp_dirs(tmpreaper_t)
+files_setattr_usr_dirs(tmpreaper_t)
 files_getattr_all_dirs(tmpreaper_t)
 files_getattr_all_files(tmpreaper_t)
 
@@ -42,6 +45,7 @@
 cron_system_entry(tmpreaper_t, tmpreaper_exec_t)
 
 ifdef(`distro_redhat',`
+	userdom_list_user_home_content(tmpreaper_t)
 	userdom_delete_user_home_content_dirs(tmpreaper_t)
 	userdom_delete_user_home_content_files(tmpreaper_t)
 	userdom_delete_user_home_content_symlinks(tmpreaper_t)
@@ -52,6 +56,14 @@
 ')
 
 optional_policy(`
+	apache_delete_sys_content_rw(tmpreaper_t)
+	apache_list_cache(tmpreaper_t)
+	apache_delete_cache_dirs(tmpreaper_t)
+	apache_delete_cache_files(tmpreaper_t)
+	apache_setattr_cache_dirs(tmpreaper_t)
+')
+
+optional_policy(`
 	kismet_manage_log(tmpreaper_t)
 ')
 
@@ -60,5 +72,17 @@
 ')
 
 optional_policy(`
+	sandbox_list(tmpreaper_t)
+	sandbox_delete_dirs(tmpreaper_t)
+	sandbox_delete_files(tmpreaper_t)
+	sandbox_delete_sock_files(tmpreaper_t)
+	sandbox_setattr_dirs(tmpreaper_t)
+')
+
+optional_policy(`
+	rpm_manage_cache(tmpreaper_t)
+')
+
+optional_policy(`
 	unconfined_domain(tmpreaper_t)
 ')
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.if serefpolicy-3.7.19/policy/modules/admin/usermanage.if
--- nsaserefpolicy/policy/modules/admin/usermanage.if	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/admin/usermanage.if	2010-05-28 09:41:59.966611090 +0200
@@ -18,6 +18,10 @@
 	files_search_usr($1)
 	corecmd_search_bin($1)
 	domtrans_pattern($1, chfn_exec_t, chfn_t)
+
+ifdef(`hide_broken_symptoms', `
+	dontaudit chfn_t $1:socket_class_set { read write };
+')
 ')
 
 ########################################
@@ -63,6 +67,10 @@
 	files_search_usr($1)
 	corecmd_search_bin($1)
 	domtrans_pattern($1, groupadd_exec_t, groupadd_t)
+
+ifdef(`hide_broken_symptoms', `
+	dontaudit groupadd_t $1:socket_class_set { read write };
+')
 ')
 
 ########################################
@@ -113,6 +121,10 @@
 	files_search_usr($1)
 	corecmd_search_bin($1)
 	domtrans_pattern($1, passwd_exec_t, passwd_t)
+
+ifdef(`hide_broken_symptoms', `
+	dontaudit passwd_t $1:socket_class_set { read write };
+')
 ')
 
 ########################################
@@ -247,6 +259,9 @@
 	files_search_usr($1)
 	corecmd_search_bin($1)
 	domtrans_pattern($1, useradd_exec_t, useradd_t)
+ifdef(`hide_broken_symptoms', `
+	dontaudit useradd_t $1:socket_class_set { read write };
+')
 ')
 
 ########################################
@@ -274,6 +289,11 @@
 	usermanage_domtrans_useradd($1)
 	role $2 types useradd_t;
 
+	# Add/remove user home directories
+	userdom_manage_home_role($2, useradd_t)
+
+	seutil_run_semanage(useradd_t, $2)
+
 	optional_policy(`
 		nscd_run(useradd_t, $2)
 	')
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.te serefpolicy-3.7.19/policy/modules/admin/usermanage.te
--- nsaserefpolicy/policy/modules/admin/usermanage.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/admin/usermanage.te	2010-06-03 16:34:29.977161309 +0200
@@ -209,6 +209,7 @@
 files_manage_etc_files(groupadd_t)
 files_relabel_etc_files(groupadd_t)
 files_read_etc_runtime_files(groupadd_t)
+files_read_usr_symlinks(groupadd_t)
 
 # Execute /usr/bin/{passwd, chfn, chsh} and /usr/sbin/{useradd, vipw}.
 corecmd_exec_bin(groupadd_t)
@@ -256,7 +257,8 @@
 # Passwd local policy
 #
 
-allow passwd_t self:capability { chown dac_override fsetid setuid setgid sys_resource };
+allow passwd_t self:capability { chown dac_override fsetid setuid setgid sys_nice sys_resource };
+dontaudit passwd_t self:capability sys_tty_config;
 allow passwd_t self:process ~{ ptrace setcurrent setexec setfscreate setrlimit execmem execstack execheap };
 allow passwd_t self:process { setrlimit setfscreate };
 allow passwd_t self:fd use;
@@ -294,6 +296,7 @@
 
 term_use_all_ttys(passwd_t)
 term_use_all_ptys(passwd_t)
+term_use_generic_ptys(passwd_t)
 
 auth_domtrans_chk_passwd(passwd_t)
 auth_manage_shadow(passwd_t)
@@ -303,6 +306,9 @@
 
 # allow checking if a shell is executable
 corecmd_check_exec_shell(passwd_t)
+corecmd_exec_bin(passwd_t)
+
+corenet_tcp_connect_kerberos_password_port(passwd_t)
 
 domain_use_interactive_fds(passwd_t)
 
@@ -333,6 +339,7 @@
 # user generally runs this from their home directory, so do not audit a search
 # on user home dir
 userdom_dontaudit_search_user_home_content(passwd_t)
+userdom_stream_connect(passwd_t)
 
 optional_policy(`
 	nscd_domtrans(passwd_t)
@@ -427,7 +434,7 @@
 # Useradd local policy
 #
 
-allow useradd_t self:capability { dac_override chown kill fowner fsetid setuid sys_resource };
+allow useradd_t self:capability { dac_override chown kill fowner fsetid setuid sys_resource sys_ptrace };
 dontaudit useradd_t self:capability sys_tty_config;
 allow useradd_t self:process ~{ ptrace setcurrent setexec setfscreate setrlimit execmem execstack execheap };
 allow useradd_t self:process setfscreate;
@@ -450,6 +457,7 @@
 corecmd_exec_bin(useradd_t)
 
 domain_use_interactive_fds(useradd_t)
+domain_read_all_domains_state(useradd_t)
 
 files_manage_etc_files(useradd_t)
 files_search_var_lib(useradd_t)
@@ -498,12 +506,8 @@
 
 userdom_use_unpriv_users_fds(useradd_t)
 # Add/remove user home directories
-userdom_manage_user_home_dirs(useradd_t)
-userdom_home_filetrans_user_home_dir(useradd_t)
-userdom_manage_user_home_content_dirs(useradd_t)
-userdom_manage_user_home_content_files(useradd_t)
 userdom_home_filetrans_user_home_dir(useradd_t)
-userdom_user_home_dir_filetrans_user_home_content(useradd_t, notdevfile_class_set)
+userdom_manage_home_role(system_r, useradd_t)
 
 mta_manage_spool(useradd_t)
 
@@ -527,6 +531,12 @@
 ')
 
 optional_policy(`
+	tunable_policy(`samba_domain_controller',`
+		samba_append_log(useradd_t)
+	')
+')
+
+optional_policy(`
 	puppet_rw_tmp(useradd_t)
 ')
 
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vbetool.te serefpolicy-3.7.19/policy/modules/admin/vbetool.te
--- nsaserefpolicy/policy/modules/admin/vbetool.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/admin/vbetool.te	2010-05-28 09:41:59.967610815 +0200
@@ -25,7 +25,13 @@
 dev_rw_xserver_misc(vbetool_t)
 dev_rw_mtrr(vbetool_t)
 
+domain_mmap_low_type(vbetool_t)
+tunable_policy(`mmap_low_allowed',`
 domain_mmap_low(vbetool_t)
+')
+
+mls_file_read_all_levels(vbetool_t)
+mls_file_write_all_levels(vbetool_t)
 
 term_use_unallocated_ttys(vbetool_t)
 
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.if serefpolicy-3.7.19/policy/modules/admin/vpn.if
--- nsaserefpolicy/policy/modules/admin/vpn.if	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/admin/vpn.if	2010-05-28 09:41:59.968610889 +0200
@@ -110,7 +110,7 @@
 ##	</summary>
 ## </param>
 #
-interface(`vpnc_dbus_chat',`
+interface(`vpn_dbus_chat',`
 	gen_require(`
 		type vpnc_t;
 		class dbus send_msg;
@@ -119,3 +119,21 @@
 	allow $1 vpnc_t:dbus send_msg;
 	allow vpnc_t $1:dbus send_msg;
 ')
+
+########################################
+## <summary>
+##	Relabelfrom from vpnc socket.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`vpn_relabelfrom_tun_socket',`
+	gen_require(`
+		type boot_t;
+	')
+
+	allow $1 vpnc_t:tun_socket relabelfrom;
+')
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.te serefpolicy-3.7.19/policy/modules/admin/vpn.te
--- nsaserefpolicy/policy/modules/admin/vpn.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/admin/vpn.te	2010-05-28 09:41:59.969610893 +0200
@@ -31,7 +31,7 @@
 allow vpnc_t self:rawip_socket create_socket_perms;
 allow vpnc_t self:unix_dgram_socket create_socket_perms;
 allow vpnc_t self:unix_stream_socket create_socket_perms;
-allow vpnc_t self:tun_socket create;
+allow vpnc_t self:tun_socket  { create_socket_perms };
 # cjp: this needs to be fixed
 allow vpnc_t self:socket create_socket_perms;
 
@@ -46,6 +46,7 @@
 kernel_read_system_state(vpnc_t)
 kernel_read_network_state(vpnc_t)
 kernel_read_all_sysctls(vpnc_t)
+kernel_request_load_module(vpnc_t)
 kernel_rw_net_sysctls(vpnc_t)
 
 corenet_all_recvfrom_unlabeled(vpnc_t)
@@ -107,6 +108,7 @@
 
 userdom_use_all_users_fds(vpnc_t)
 userdom_dontaudit_search_user_home_content(vpnc_t)
+userdom_read_home_certs(vpnc_t)
 
 optional_policy(`
 	dbus_system_bus_client(vpnc_t)
@@ -115,3 +117,7 @@
 		networkmanager_dbus_chat(vpnc_t)
 	')
 ')
+
+optional_policy(`
+	networkmanager_attach_tun_iface(vpnc_t)
+')
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/chrome.fc serefpolicy-3.7.19/policy/modules/apps/chrome.fc
--- nsaserefpolicy/policy/modules/apps/chrome.fc	1970-01-01 01:00:00.000000000 +0100
+++ serefpolicy-3.7.19/policy/modules/apps/chrome.fc	2010-05-28 09:41:59.969610893 +0200
@@ -0,0 +1,3 @@
+ /opt/google/chrome/chrome-sandbox	--	gen_context(system_u:object_r:chrome_sandbox_exec_t,s0)
+
+/usr/lib(64)?/chromium-browser/chrome-sandbox	--	gen_context(system_u:object_r:chrome_sandbox_exec_t,s0)
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/chrome.if serefpolicy-3.7.19/policy/modules/apps/chrome.if
--- nsaserefpolicy/policy/modules/apps/chrome.if	1970-01-01 01:00:00.000000000 +0100
+++ serefpolicy-3.7.19/policy/modules/apps/chrome.if	2010-05-28 09:41:59.970610618 +0200
@@ -0,0 +1,90 @@
+
+## <summary>policy for chrome</summary>
+
+########################################
+## <summary>
+##	Execute a domain transition to run chrome_sandbox.
+## </summary>
+## <param name="domain">
+## <summary>
+##	Domain allowed to transition.
+## </summary>
+## </param>
+#
+interface(`chrome_domtrans_sandbox',`
+	gen_require(`
+		type chrome_sandbox_t, chrome_sandbox_exec_t;
+	')
+
+	domtrans_pattern($1,chrome_sandbox_exec_t,chrome_sandbox_t)
+	ps_process_pattern(chrome_sandbox_t, $1)
+ifdef(`hide_broken_symptoms', `
+	dontaudit chrome_sandbox_t $1:socket_class_set { read write };
+	fs_dontaudit_rw_anon_inodefs_files(chrome_sandbox_t)
+')
+')
+
+
+########################################
+## <summary>
+##	Execute chrome_sandbox in the chrome_sandbox domain, and
+##	allow the specified role the chrome_sandbox domain.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access
+##	</summary>
+## </param>
+## <param name="role">
+##	<summary>
+##	The role to be allowed the chrome_sandbox domain.
+##	</summary>
+## </param>
+#
+interface(`chrome_run_sandbox',`
+	gen_require(`
+		type chrome_sandbox_t;
+	')
+
+	chrome_domtrans_sandbox($1)
+	role $2 types chrome_sandbox_t;
+')
+
+########################################
+## <summary>
+##	Role access for chrome sandbox
+## </summary>
+## <param name="role">
+##	<summary>
+##	Role allowed access
+##	</summary>
+## </param>
+## <param name="domain">
+##	<summary>
+##	User domain for the role
+##	</summary>
+## </param>
+#
+interface(`chrome_role',`
+	gen_require(`
+              type chrome_sandbox_t;
+              type chrome_sandbox_tmpfs_t;
+	')
+
+	role $1 types chrome_sandbox_t;
+
+	chrome_domtrans_sandbox($2)
+
+	ps_process_pattern($2, chrome_sandbox_t)
+	allow $2 chrome_sandbox_t:process signal_perms;
+
+	allow chrome_sandbox_t $2:unix_dgram_socket { read write };
+	allow $2 chrome_sandbox_t:unix_dgram_socket { read write };
+	allow chrome_sandbox_t $2:unix_stream_socket { read write };
+	allow $2 chrome_sandbox_t:unix_stream_socket { read write };
+
+	allow $2 chrome_sandbox_t:shm rw_shm_perms;
+
+	allow $2 chrome_sandbox_tmpfs_t:file rw_file_perms;
+')
+
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/chrome.te serefpolicy-3.7.19/policy/modules/apps/chrome.te
--- nsaserefpolicy/policy/modules/apps/chrome.te	1970-01-01 01:00:00.000000000 +0100
+++ serefpolicy-3.7.19/policy/modules/apps/chrome.te	2010-05-28 09:41:59.970610618 +0200
@@ -0,0 +1,86 @@
+policy_module(chrome,1.0.0)
+
+########################################
+#
+# Declarations
+#
+
+type chrome_sandbox_t;
+type chrome_sandbox_exec_t;
+application_domain(chrome_sandbox_t, chrome_sandbox_exec_t)
+role system_r types chrome_sandbox_t;
+
+type chrome_sandbox_tmp_t;
+files_tmp_file(chrome_sandbox_tmp_t)
+
+type chrome_sandbox_tmpfs_t;
+files_tmpfs_file(chrome_sandbox_tmpfs_t)
+ubac_constrained(chrome_sandbox_tmpfs_t)
+
+########################################
+#
+# chrome_sandbox local policy
+#
+allow chrome_sandbox_t self:capability { chown dac_override fsetid setgid setuid sys_admin sys_chroot sys_ptrace };
+allow chrome_sandbox_t self:process { signal_perms setrlimit execmem execstack };
+allow chrome_sandbox_t self:fifo_file manage_file_perms;
+allow chrome_sandbox_t self:unix_stream_socket create_stream_socket_perms;
+allow chrome_sandbox_t self:unix_dgram_socket { create_socket_perms sendto };
+allow chrome_sandbox_t self:shm create_shm_perms;
+
+manage_dirs_pattern(chrome_sandbox_t, chrome_sandbox_tmp_t, chrome_sandbox_tmp_t)
+manage_files_pattern(chrome_sandbox_t, chrome_sandbox_tmp_t, chrome_sandbox_tmp_t)
+files_tmp_filetrans(chrome_sandbox_t, chrome_sandbox_tmp_t, { dir file })
+
+manage_files_pattern(chrome_sandbox_t, chrome_sandbox_tmpfs_t, chrome_sandbox_tmpfs_t)
+fs_tmpfs_filetrans(chrome_sandbox_t, chrome_sandbox_tmpfs_t, file)
+
+kernel_read_system_state(chrome_sandbox_t)
+kernel_read_kernel_sysctls(chrome_sandbox_t)
+
+corecmd_exec_bin(chrome_sandbox_t)
+
+domain_dontaudit_read_all_domains_state(chrome_sandbox_t)
+
+dev_read_urand(chrome_sandbox_t)
+dev_read_sysfs(chrome_sandbox_t)
+dev_rwx_zero(chrome_sandbox_t)
+
+files_read_etc_files(chrome_sandbox_t)
+files_read_usr_files(chrome_sandbox_t)
+
+fs_dontaudit_getattr_all_fs(chrome_sandbox_t)
+
+userdom_rw_user_tmpfs_files(chrome_sandbox_t)
+userdom_use_user_ptys(chrome_sandbox_t)
+userdom_write_inherited_user_tmp_files(chrome_sandbox_t)
+userdom_read_inherited_user_home_content_files(chrome_sandbox_t)
+userdom_dontaudit_use_user_terminals(chrome_sandbox_t)
+
+miscfiles_read_localization(chrome_sandbox_t)
+miscfiles_read_fonts(chrome_sandbox_t)
+
+optional_policy(`
+	execmem_exec(chrome_sandbox_t)
+')
+
+optional_policy(`
+	gnome_rw_inherited_config(chrome_sandbox_t)
+	gnome_list_home_config(chrome_sandbox_t)
+')
+
+optional_policy(`
+	xserver_use_user_fonts(chrome_sandbox_t)
+	xserver_user_x_domain_template(chrome_sandbox, chrome_sandbox_t, chrome_sandbox_tmpfs_t)
+')
+
+tunable_policy(`use_nfs_home_dirs',`
+	fs_dontaudit_append_nfs_files(chrome_sandbox_t)
+	fs_dontaudit_read_nfs_files(chrome_sandbox_t)
+	fs_dontaudit_read_nfs_symlinks(chrome_sandbox_t)
+')
+
+tunable_policy(`use_samba_home_dirs',`
+	fs_dontaudit_append_cifs_files(chrome_sandbox_t)
+	fs_dontaudit_read_cifs_files(chrome_sandbox_t)
+')
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/cpufreqselector.te serefpolicy-3.7.19/policy/modules/apps/cpufreqselector.te
--- nsaserefpolicy/policy/modules/apps/cpufreqselector.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/apps/cpufreqselector.te	2010-05-28 09:41:59.971610832 +0200
@@ -25,8 +25,10 @@
 
 dev_rw_sysfs(cpufreqselector_t)
 
+miscfiles_read_localization(cpufreqselector_t)
+
 userdom_read_all_users_state(cpufreqselector_t)
-userdom_dontaudit_search_user_home_dirs(cpufreqselector_t)
+userdom_dontaudit_search_admin_dir(cpufreqselector_t)
 
 optional_policy(`
 	dbus_system_domain(cpufreqselector_t, cpufreqselector_exec_t)
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem.fc serefpolicy-3.7.19/policy/modules/apps/execmem.fc
--- nsaserefpolicy/policy/modules/apps/execmem.fc	1970-01-01 01:00:00.000000000 +0100
+++ serefpolicy-3.7.19/policy/modules/apps/execmem.fc	2010-05-28 09:41:59.971610832 +0200
@@ -0,0 +1,47 @@
+
+/usr/bin/aticonfig	--	gen_context(system_u:object_r:execmem_exec_t,s0)
+/usr/bin/compiz		--	gen_context(system_u:object_r:execmem_exec_t,s0)
+/usr/bin/darcs 		--	gen_context(system_u:object_r:execmem_exec_t,s0)
+/usr/bin/haddock.*  	--	gen_context(system_u:object_r:execmem_exec_t,s0)
+/usr/bin/hasktags   	--	gen_context(system_u:object_r:execmem_exec_t,s0)
+/usr/bin/mutter   	--	gen_context(system_u:object_r:execmem_exec_t,s0)
+/usr/bin/runghc	   	--	gen_context(system_u:object_r:execmem_exec_t,s0)
+/usr/bin/runhaskell	--	gen_context(system_u:object_r:execmem_exec_t,s0)
+/usr/bin/sbcl	     	--	gen_context(system_u:object_r:execmem_exec_t,s0)
+/usr/bin/skype		--	gen_context(system_u:object_r:execmem_exec_t,s0)
+/usr/bin/valgrind	--	gen_context(system_u:object_r:execmem_exec_t,s0)
+/usr/sbin/vboxadd-service 	--	gen_context(system_u:object_r:execmem_exec_t,s0)
+/usr/sbin/VBox.* 	--	gen_context(system_u:object_r:execmem_exec_t,s0)
+
+ifdef(`distro_gentoo',`
+/usr/lib32/openoffice/program/[^/]+\.bin -- gen_context(system_u:object_r:execmem_exec_t,s0)
+')
+/usr/lib(64)?/chromium-browser/chromium-browser  gen_context(system_u:object_r:execmem_exec_t,s0)
+/usr/lib64/erlang/erts-[^/]+/bin/beam.smp --	gen_context(system_u:object_r:execmem_exec_t,s0)
+/usr/lib/erlang/erts-[^/]+/bin/beam.smp --	gen_context(system_u:object_r:execmem_exec_t,s0)
+/usr/lib64/R/bin/exec/R	   	--	gen_context(system_u:object_r:execmem_exec_t,s0)
+/usr/lib/R/bin/exec/R	   	--	gen_context(system_u:object_r:execmem_exec_t,s0)
+
+/usr/libexec/ghc-[^/]+/.*bin  --	gen_context(system_u:object_r:execmem_exec_t,s0)
+/usr/libexec/ghc-[^/]+/ghc.*  --	gen_context(system_u:object_r:execmem_exec_t,s0)
+/usr/lib(64)?/ghc-[^/]+/ghc.*  --	gen_context(system_u:object_r:execmem_exec_t,s0)
+/usr/lib/ia32el/ia32x_loader 	--	gen_context(system_u:object_r:execmem_exec_t,s0)
+/usr/lib(64)/virtualbox/VirtualBox  --	gen_context(system_u:object_r:execmem_exec_t,s0)
+
+/opt/real/(.*/)?realplay\.bin --	gen_context(system_u:object_r:execmem_exec_t,s0)
+
+/opt/real/RealPlayer/realplay\.bin --	gen_context(system_u:object_r:execmem_exec_t,s0)
+
+/usr/local/RealPlayer/realplay\.bin --	gen_context(system_u:object_r:execmem_exec_t,s0)
+
+/usr/lib/wingide-[^/]+/bin/PyCore/python -- gen_context(system_u:object_r:execmem_exec_t,s0)
+/usr/lib/thunderbird-[^/]+/thunderbird-bin -- gen_context(system_u:object_r:execmem_exec_t,s0)
+
+/opt/Adobe.*AIR/.*/Resources/Adobe.AIR.Updater -- gen_context(system_u:object_r:execmem_exec_t,s0)
+/opt/Adobe.*AIR/.*/Resources/Adobe.AIR.Application -- gen_context(system_u:object_r:execmem_exec_t,s0)
+
+/opt/likewise/bin/domainjoin-cli -- gen_context(system_u:object_r:execmem_exec_t,s0)
+
+/opt/google/chrome/chrome -- gen_context(system_u:object_r:execmem_exec_t,s0)
+/opt/google/chrome/google-chrome -- gen_context(system_u:object_r:execmem_exec_t,s0)
+/opt/Komodo-Edit-5/lib/mozilla/komodo-bin -- gen_context(system_u:object_r:execmem_exec_t,s0)
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem.if serefpolicy-3.7.19/policy/modules/apps/execmem.if
--- nsaserefpolicy/policy/modules/apps/execmem.if	1970-01-01 01:00:00.000000000 +0100
+++ serefpolicy-3.7.19/policy/modules/apps/execmem.if	2010-05-28 09:41:59.972612093 +0200
@@ -0,0 +1,110 @@
+## <summary>execmem domain</summary>
+
+########################################
+## <summary>
+##	Execute the execmem program in the execmem domain.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`execmem_exec',`
+	gen_require(`
+		type execmem_exec_t;
+	')
+
+	can_exec($1, execmem_exec_t)
+')
+
+#######################################
+## <summary>
+##	The role template for the execmem module.
+## </summary>
+## <desc>
+##	<p>
+##	This template creates a derived domains which are used
+##	for execmem applications.
+##	</p>
+## </desc>
+## <param name="role_prefix">
+##	<summary>
+##	The prefix of the user domain (e.g., user
+##	is the prefix for user_t).
+##	</summary>
+## </param>
+## <param name="user_role">
+##	<summary>
+##	The role associated with the user domain.
+##	</summary>
+## </param>
+## <param name="user_domain">
+##	<summary>
+##	The type of the user domain.
+##	</summary>
+## </param>
+#
+template(`execmem_role_template',`
+	gen_require(`
+		type execmem_exec_t;
+	')
+
+	type $1_execmem_t;
+	domain_type($1_execmem_t)
+	domain_entry_file($1_execmem_t, execmem_exec_t)
+	role $2 types $1_execmem_t;
+
+	userdom_unpriv_usertype($1, $1_execmem_t)
+	userdom_manage_tmp_role($2, $1_execmem_t)
+	userdom_manage_tmpfs_role($2, $1_execmem_t)
+
+	allow $1_execmem_t self:process { execmem execstack };
+	allow $3 $1_execmem_t:process { getattr ptrace noatsecure signal_perms };
+	domtrans_pattern($3, execmem_exec_t, $1_execmem_t)
+ifdef(`hide_broken_symptoms', `
+	dontaudit $1_execmem_t $3:socket_class_set { read write };
+')
+	files_execmod_tmp($1_execmem_t)
+
+	optional_policy(`
+		chrome_role($2, $1_execmem_t)
+	')
+
+	optional_policy(`
+		mozilla_execmod_user_home_files($1_execmem_t)
+	')
+
+	optional_policy(`
+		nsplugin_rw_shm($1_execmem_t)
+		nsplugin_rw_semaphores($1_execmem_t)
+	')
+
+	optional_policy(`
+		xserver_role($2, $1_execmem_t)
+	')
+')
+
+########################################
+## <summary>
+##	Execute a execmem_exec file
+##	in the specified domain.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+## <param name="target_domain">
+##	<summary>
+##	The type of the new process.
+##	</summary>
+## </param>
+#
+interface(`execmem_domtrans',`
+	gen_require(`
+		type execmem_exec_t;
+	')
+
+	domtrans_pattern($1, execmem_exec_t, $2)
+')
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/execmem.te serefpolicy-3.7.19/policy/modules/apps/execmem.te
--- nsaserefpolicy/policy/modules/apps/execmem.te	1970-01-01 01:00:00.000000000 +0100
+++ serefpolicy-3.7.19/policy/modules/apps/execmem.te	2010-05-28 09:41:59.973610840 +0200
@@ -0,0 +1,11 @@
+
+policy_module(execmem, 1.0.0)
+
+########################################
+#
+# Declarations
+#
+
+type execmem_exec_t alias unconfined_execmem_exec_t;
+application_executable_file(execmem_exec_t)
+
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/firewallgui.fc serefpolicy-3.7.19/policy/modules/apps/firewallgui.fc
--- nsaserefpolicy/policy/modules/apps/firewallgui.fc	1970-01-01 01:00:00.000000000 +0100
+++ serefpolicy-3.7.19/policy/modules/apps/firewallgui.fc	2010-05-28 09:41:59.974610705 +0200
@@ -0,0 +1,3 @@
+
+/usr/share/system-config-firewall/system-config-firewall-mechanism.py	--	gen_context(system_u:object_r:firewallgui_exec_t,s0)
+
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/firewallgui.if serefpolicy-3.7.19/policy/modules/apps/firewallgui.if
--- nsaserefpolicy/policy/modules/apps/firewallgui.if	1970-01-01 01:00:00.000000000 +0100
+++ serefpolicy-3.7.19/policy/modules/apps/firewallgui.if	2010-05-28 09:41:59.974610705 +0200
@@ -0,0 +1,23 @@
+
+## <summary>policy for firewallgui</summary>
+
+########################################
+## <summary>
+##	Send and receive messages from
+##	firewallgui over dbus.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`firewallgui_dbus_chat',`
+	gen_require(`
+		type firewallgui_t;
+		class dbus send_msg;
+	')
+
+	allow $1 firewallgui_t:dbus send_msg;
+	allow firewallgui_t $1:dbus send_msg;
+')
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/firewallgui.te serefpolicy-3.7.19/policy/modules/apps/firewallgui.te
--- nsaserefpolicy/policy/modules/apps/firewallgui.te	1970-01-01 01:00:00.000000000 +0100
+++ serefpolicy-3.7.19/policy/modules/apps/firewallgui.te	2010-05-28 09:41:59.975610499 +0200
@@ -0,0 +1,66 @@
+
+policy_module(firewallgui,1.0.0)
+
+########################################
+#
+# Declarations
+#
+
+type firewallgui_t;
+type firewallgui_exec_t;
+dbus_system_domain(firewallgui_t, firewallgui_exec_t)
+
+type firewallgui_tmp_t;
+files_tmp_file(firewallgui_tmp_t)
+
+########################################
+#
+# firewallgui local policy
+#
+
+allow firewallgui_t self:capability net_admin;
+
+allow firewallgui_t self:fifo_file rw_fifo_file_perms;
+
+manage_files_pattern(firewallgui_t,firewallgui_tmp_t,firewallgui_tmp_t)
+manage_dirs_pattern(firewallgui_t,firewallgui_tmp_t,firewallgui_tmp_t)
+files_tmp_filetrans(firewallgui_t,firewallgui_tmp_t, { file dir })
+
+files_manage_system_conf_files(firewallgui_t)
+files_etc_filetrans_system_conf(firewallgui_t)
+
+corecmd_exec_shell(firewallgui_t)
+corecmd_exec_bin(firewallgui_t)
+consoletype_exec(firewallgui_t)
+
+kernel_read_system_state(firewallgui_t)
+kernel_read_network_state(firewallgui_t)
+kernel_rw_net_sysctls(firewallgui_t)
+kernel_rw_kernel_sysctl(firewallgui_t)
+
+files_read_etc_files(firewallgui_t)
+files_read_usr_files(firewallgui_t)
+files_search_kernel_modules(firewallgui_t)
+files_list_kernel_modules(firewallgui_t)
+
+modutils_getattr_module_deps(firewallgui_t)
+
+dev_read_urand(firewallgui_t)
+dev_read_sysfs(firewallgui_t)
+
+nscd_dontaudit_search_pid(firewallgui_t)
+nscd_socket_use(firewallgui_t)
+
+miscfiles_read_localization(firewallgui_t)
+
+iptables_domtrans(firewallgui_t)
+iptables_initrc_domtrans(firewallgui_t)
+
+optional_policy(`
+	gnome_read_gconf_home_files(firewallgui_t)
+')
+
+optional_policy(`
+        policykit_dbus_chat(firewallgui_t)
+')
+
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gitosis.if serefpolicy-3.7.19/policy/modules/apps/gitosis.if
--- nsaserefpolicy/policy/modules/apps/gitosis.if	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/apps/gitosis.if	2010-05-28 09:41:59.975610499 +0200
@@ -62,7 +62,7 @@
 	files_search_var_lib($1)
 	read_files_pattern($1, gitosis_var_lib_t, gitosis_var_lib_t)
 	read_lnk_files_pattern($1, gitosis_var_lib_t, gitosis_var_lib_t)
-	list_dirs_pattern(%1, gitosis_var_lib_t, gitosis_var_lib_t)
+	list_dirs_pattern($1, gitosis_var_lib_t, gitosis_var_lib_t)
 ')
 
 ######################################
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.fc serefpolicy-3.7.19/policy/modules/apps/gnome.fc
--- nsaserefpolicy/policy/modules/apps/gnome.fc	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/apps/gnome.fc	2010-05-28 09:41:59.976610853 +0200
@@ -1,8 +1,28 @@
-HOME_DIR/\.config/gtk-.*	gen_context(system_u:object_r:gnome_home_t,s0)
+HOME_DIR/\.cache(/.*)?	gen_context(system_u:object_r:cache_home_t,s0)
+HOME_DIR/\.config(/.*)?	gen_context(system_u:object_r:config_home_t,s0)
 HOME_DIR/\.gconf(d)?(/.*)?	gen_context(system_u:object_r:gconf_home_t,s0)
+HOME_DIR/\.gnome2(/.*)?	gen_context(system_u:object_r:gnome_home_t,s0)
+HOME_DIR/\.gstreamer-.*	gen_context(system_u:object_r:gstreamer_home_t,s0)
+HOME_DIR/\.local.*		gen_context(system_u:object_r:gconf_home_t,s0)
+HOME_DIR/\.local/share(.*)?	gen_context(system_u:object_r:data_home_t,s0)
+/HOME_DIR/\.Xdefaults		gen_context(system_u:object_r:config_home_t,s0)
+
+/root/\.config(/.*)?		gen_context(system_u:object_r:config_home_t,s0)
+/root/\.gconf(d)?(/.*)?	gen_context(system_u:object_r:gconf_home_t,s0)
+/root/\.gnome2(/.*)?		gen_context(system_u:object_r:gnome_home_t,s0)
+/root/\.gstreamer-.*		gen_context(system_u:object_r:gstreamer_home_t,s0)
+/root/\.local.*			gen_context(system_u:object_r:gconf_home_t,s0)
+/root/\.local/share(.*)?	gen_context(system_u:object_r:data_home_t,s0)
+/root/\.Xdefaults		gen_context(system_u:object_r:config_home_t,s0)
 
 /etc/gconf(/.*)?		gen_context(system_u:object_r:gconf_etc_t,s0)
 
 /tmp/gconfd-USER/.*	--	gen_context(system_u:object_r:gconf_tmp_t,s0)
 
-/usr/libexec/gconfd-2 	--	gen_context(system_u:object_r:gconfd_exec_t,s0)
+# Don't use because toolchain is broken
+#/usr/libexec/gconfd-2 --	gen_context(system_u:object_r:gconfd_exec_t,s0)
+
+/usr/libexec/gconf-defaults-mechanism	    	--      gen_context(system_u:object_r:gconfdefaultsm_exec_t,s0)
+
+/usr/libexec/gnome-system-monitor-mechanism 	--      gen_context(system_u:object_r:gnomesystemmm_exec_t,s0)
+
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if serefpolicy-3.7.19/policy/modules/apps/gnome.if
--- nsaserefpolicy/policy/modules/apps/gnome.if	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/apps/gnome.if	2010-05-28 09:41:59.977610927 +0200
@@ -74,6 +74,24 @@
 
 ########################################
 ## <summary>
+##	Dontaudit search gnome homedir content (.config)
+## </summary>
+## <param name="user_domain">
+##	<summary>
+##	The type of the user domain.
+##	</summary>
+## </param>
+#
+interface(`gnome_dontaudit_search_config',`
+	gen_require(`
+		attribute gnome_home_type;
+	')
+
+	dontaudit $1 gnome_home_type:dir search_dir_perms;
+')
+
+########################################
+## <summary>
 ##	manage gnome homedir content (.config)
 ## </summary>
 ## <param name="user_domain">
@@ -84,10 +102,426 @@
 #
 interface(`gnome_manage_config',`
 	gen_require(`
+		attribute gnome_home_type;
+	')
+
+	allow $1 gnome_home_type:dir manage_dir_perms;
+	allow $1 gnome_home_type:file manage_file_perms;
+	allow $1 gnome_home_type:lnk_file manage_lnk_file_perms;
+	userdom_search_user_home_dirs($1)
+')
+
+########################################
+## <summary>
+##	Send general signals to all gconf domains.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`gnome_signal_all',`
+	gen_require(`
+		attribute gnomedomain;
+	')
+
+	allow $1 gnomedomain:process signal;
+')
+
+########################################
+## <summary>
+##	Create objects in a Gnome cache home directory
+##	with an automatic type transition to
+##	a specified private type.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+## <param name="private_type">
+##	<summary>
+##	The type of the object to create.
+##	</summary>
+## </param>
+## <param name="object_class">
+##	<summary>
+##	The class of the object to be created.
+##	</summary>
+## </param>
+#
+interface(`gnome_cache_filetrans',`
+	gen_require(`
+		type cache_home_t;
+	')
+
+	filetrans_pattern($1, cache_home_t, $2, $3)
+	userdom_search_user_home_dirs($1)
+')
+
+########################################
+## <summary>
+##	Read generic cache home files (.cache)
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`gnome_read_generic_cache_files',`
+	gen_require(`
+		type cache_home_t;
+	')
+
+	read_files_pattern($1, cache_home_t, cache_home_t)
+	userdom_search_user_home_dirs($1)
+')
+
+########################################
+## <summary>
+##	Set attributes of cache home dir (.cache)
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`gnome_setattr_cache_home_dir',`
+	gen_require(`
+		type cache_home_t;
+	')
+
+	setattr_dirs_pattern($1, cache_home_t, cache_home_t)
+	userdom_search_user_home_dirs($1)
+')
+
+########################################
+## <summary>
+##	write to generic cache home files (.cache)
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`gnome_write_generic_cache_files',`
+	gen_require(`
+		type cache_home_t;
+	')
+
+	write_files_pattern($1, cache_home_t, cache_home_t)
+	userdom_search_user_home_dirs($1)
+')
+
+########################################
+## <summary>
+##	read gnome homedir content (.config)
+## </summary>
+## <param name="user_domain">
+##	<summary>
+##	The type of the user domain.
+##	</summary>
+## </param>
+#
+template(`gnome_read_config',`
+	gen_require(`
+		attribute gnome_home_type;
+	')
+
+	list_dirs_pattern($1, gnome_home_type, gnome_home_type)
+	read_files_pattern($1, gnome_home_type, gnome_home_type)
+	read_lnk_files_pattern($1, gnome_home_type, gnome_home_type)
+')
+
+########################################
+## <summary>
+##	Set attributes of Gnome config dirs.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`gnome_setattr_config_dirs',`
+	gen_require(`
 		type gnome_home_t;
 	')
 
-	allow $1 gnome_home_t:dir manage_dir_perms;
-	allow $1 gnome_home_t:file manage_file_perms;
+	setattr_dirs_pattern($1, gnome_home_t, gnome_home_t)
+	files_search_home($1)
+')
+
+########################################
+## <summary>
+##	Create objects in a Gnome gconf home directory
+##	with an automatic type transition to
+##	a specified private type.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+## <param name="private_type">
+##	<summary>
+##	The type of the object to create.
+##	</summary>
+## </param>
+## <param name="object_class">
+##	<summary>
+##	The class of the object to be created.
+##	</summary>
+## </param>
+#
+interface(`gnome_data_filetrans',`
+	gen_require(`
+		type data_home_t;
+	')
+
+	filetrans_pattern($1, data_home_t, $2, $3)
+	gnome_search_gconf($1)
+')
+
+########################################
+## <summary>
+##	Create gconf_home_t objects in the /root directory
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+## <param name="object_class">
+##	<summary>
+##	The class of the object to be created.
+##	</summary>
+## </param>
+#
+interface(`gnome_admin_home_gconf_filetrans',`
+	gen_require(`
+		type gconf_home_t;
+	')
+
+	userdom_admin_home_dir_filetrans($1, gconf_home_t, $2)
+')
+
+########################################
+## <summary>
+##	read gconf config files
+## </summary>
+## <param name="user_domain">
+##	<summary>
+##	The type of the user domain.
+##	</summary>
+## </param>
+#
+template(`gnome_read_gconf_config',`
+	gen_require(`
+		type gconf_etc_t;
+	')
+
+	allow $1 gconf_etc_t:dir list_dir_perms;
+	read_files_pattern($1, gconf_etc_t, gconf_etc_t)
+')
+
+#######################################
+## <summary>
+##      Manage gconf config files
+## </summary>
+## <param name="domain">
+##      <summary>
+##      Domain allowed access.
+##      </summary>
+## </param>
+#
+interface(`gnome_manage_gconf_config',`
+        gen_require(`
+                type gconf_etc_t;
+        ')
+
+        allow $1 gconf_etc_t:dir list_dir_perms;
+        manage_files_pattern($1, gconf_etc_t, gconf_etc_t)
+')
+
+########################################
+## <summary>
+##	Execute gconf programs in 
+##	in the caller domain.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`gnome_exec_gconf',`
+	gen_require(`
+		type gconfd_exec_t;
+	')
+
+	can_exec($1, gconfd_exec_t)
+')
+
+########################################
+## <summary>
+##	Read gconf home files
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`gnome_read_gconf_home_files',`
+	gen_require(`
+		type gconf_home_t;
+		type data_home_t;
+	')
+
+	allow $1 gconf_home_t:dir list_dir_perms;
+	allow $1 data_home_t:dir list_dir_perms;
+	read_files_pattern($1, gconf_home_t, gconf_home_t)
+	read_files_pattern($1, data_home_t, data_home_t)
+')
+
+########################################
+## <summary>
+##	search gconf homedir (.local)
+## </summary>
+## <param name="user_domain">
+##	<summary>
+##	The type of the domain.
+##	</summary>
+## </param>
+#
+interface(`gnome_search_gconf',`
+	gen_require(`
+		type gconf_home_t;
+	')
+
+	allow $1 gconf_home_t:dir search_dir_perms;
 	userdom_search_user_home_dirs($1)
 ')
+
+########################################
+## <summary>
+##	Append gconf home files
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`gnome_append_gconf_home_files',`
+	gen_require(`
+		type gconf_home_t;
+	')
+
+	append_files_pattern($1, gconf_home_t, gconf_home_t)
+')
+
+########################################
+## <summary>
+##	manage gconf home files
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`gnome_manage_gconf_home_files',`
+	gen_require(`
+		type gconf_home_t;
+	')
+
+	allow $1 gconf_home_t:dir list_dir_perms;
+	manage_files_pattern($1, gconf_home_t, gconf_home_t)
+')
+
+########################################
+## <summary>
+##	Connect to gnome over an unix stream socket.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+## <param name="user_domain">
+##	<summary>
+##	The type of the user domain.
+##	</summary>
+## </param>
+#
+interface(`gnome_stream_connect',`
+	gen_require(`
+		attribute gnome_home_type;
+	')
+
+	# Connect to pulseaudit server
+	stream_connect_pattern($1, gnome_home_type, gnome_home_type, $2)
+')
+
+########################################
+## <summary>
+##	read gnome homedir content (.config)
+## </summary>
+## <param name="user_domain">
+##	<summary>
+##	The type of the user domain.
+##	</summary>
+## </param>
+#
+template(`gnome_list_home_config',`
+	gen_require(`
+		type config_home_t;
+	')
+
+	allow $1 config_home_t:dir list_dir_perms;
+')
+
+########################################
+## <summary>
+##	Read/Write all inherited gnome home config 
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`gnome_rw_inherited_config',`
+	gen_require(`
+		attribute gnome_home_type;
+	')
+
+	allow $1 gnome_home_type:file rw_inherited_file_perms;
+')
+
+########################################
+## <summary>
+##	Send and receive messages from
+##	gconf system service over dbus.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`gnome_dbus_chat_gconfdefault',`
+	gen_require(`
+		type gconfdefaultsm_t;
+		class dbus send_msg;
+	')
+
+	allow $1 gconfdefaultsm_t:dbus send_msg;
+	allow gconfdefaultsm_t $1:dbus send_msg;
+')
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.te serefpolicy-3.7.19/policy/modules/apps/gnome.te
--- nsaserefpolicy/policy/modules/apps/gnome.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/apps/gnome.te	2010-06-01 13:55:21.432171932 +0200
@@ -7,18 +7,33 @@
 #
 
 attribute gnomedomain;
+attribute gnome_home_type;
 
 type gconf_etc_t;
-files_type(gconf_etc_t)
+files_config_file(gconf_etc_t)
 
-type gconf_home_t;
+type data_home_t, gnome_home_type;
+userdom_user_home_content(data_home_t)
+
+type config_home_t, gnome_home_type;
+userdom_user_home_content(config_home_t)
+
+type cache_home_t, gnome_home_type;
+userdom_user_home_content(cache_home_t)
+
+type gstreamer_home_t, gnome_home_type;
+userdom_user_home_content(gstreamer_home_t)
+
+type gconf_home_t, gnome_home_type;
 typealias gconf_home_t alias { user_gconf_home_t staff_gconf_home_t sysadm_gconf_home_t };
 typealias gconf_home_t alias { auditadm_gconf_home_t secadm_gconf_home_t };
+typealias gconf_home_t alias unconfined_gconf_home_t;
 userdom_user_home_content(gconf_home_t)
 
 type gconf_tmp_t;
 typealias gconf_tmp_t alias { user_gconf_tmp_t staff_gconf_tmp_t sysadm_gconf_tmp_t };
 typealias gconf_tmp_t alias { auditadm_gconf_tmp_t secadm_gconf_tmp_t };
+typealias gconf_tmp_t alias unconfined_gconf_tmp_t;
 files_tmp_file(gconf_tmp_t)
 ubac_constrained(gconf_tmp_t)
 
@@ -29,11 +44,20 @@
 application_domain(gconfd_t, gconfd_exec_t)
 ubac_constrained(gconfd_t)
 
-type gnome_home_t;
+type gnome_home_t, gnome_home_type;
 typealias gnome_home_t alias { user_gnome_home_t staff_gnome_home_t sysadm_gnome_home_t };
 typealias gnome_home_t alias { auditadm_gnome_home_t secadm_gnome_home_t };
+typealias gnome_home_t alias unconfined_gnome_home_t;
 userdom_user_home_content(gnome_home_t)
 
+type gconfdefaultsm_t;
+type gconfdefaultsm_exec_t;
+dbus_system_domain(gconfdefaultsm_t, gconfdefaultsm_exec_t)
+
+type gnomesystemmm_t;
+type gnomesystemmm_exec_t;
+dbus_system_domain(gnomesystemmm_t, gnomesystemmm_exec_t)
+
 ##############################
 #
 # Local Policy
@@ -73,3 +97,91 @@
 	xserver_use_xdm_fds(gconfd_t)
 	xserver_rw_xdm_pipes(gconfd_t)
 ')
+
+tunable_policy(`use_nfs_home_dirs',`
+        fs_manage_nfs_dirs(gconfdefaultsm_t)
+        fs_manage_nfs_files(gconfdefaultsm_t)
+')
+
+tunable_policy(`use_samba_home_dirs',`
+        fs_manage_cifs_dirs(gconfdefaultsm_t)
+        fs_manage_cifs_files(gconfdefaultsm_t)
+')
+
+#######################################
+#
+# gconf-defaults-mechanisms local policy
+#
+
+allow gconfdefaultsm_t self:capability { dac_override sys_nice sys_ptrace };
+allow gconfdefaultsm_t self:process getsched;
+allow gconfdefaultsm_t self:fifo_file rw_fifo_file_perms;
+
+corecmd_search_bin(gconfdefaultsm_t)
+
+files_read_etc_files(gconfdefaultsm_t)
+files_read_usr_files(gconfdefaultsm_t)
+
+miscfiles_read_localization(gconfdefaultsm_t)
+
+gnome_manage_gconf_home_files(gconfdefaultsm_t)
+gnome_manage_gconf_config(gconfdefaultsm_t)
+
+userdom_read_all_users_state(gconfdefaultsm_t)
+userdom_search_user_home_dirs(gconfdefaultsm_t)
+
+userdom_dontaudit_search_admin_dir(gconfdefaultsm_t)
+
+optional_policy(`
+        consolekit_dbus_chat(gconfdefaultsm_t)
+')
+
+optional_policy(`
+        nscd_dontaudit_search_pid(gconfdefaultsm_t)
+')
+
+optional_policy(`
+        policykit_domtrans_auth(gconfdefaultsm_t)
+        policykit_dbus_chat(gconfdefaultsm_t)
+        policykit_read_lib(gconfdefaultsm_t)
+        policykit_read_reload(gconfdefaultsm_t)
+')
+
+#######################################
+#
+# gnome-system-monitor-mechanisms local policy
+#
+
+allow gnomesystemmm_t self:capability { sys_nice sys_ptrace };
+allow gnomesystemmm_t self:fifo_file rw_fifo_file_perms;
+
+corecmd_search_bin(gnomesystemmm_t)
+
+domain_kill_all_domains(gnomesystemmm_t)
+domain_search_all_domains_state(gnomesystemmm_t)
+domain_setpriority_all_domains(gnomesystemmm_t)
+domain_signal_all_domains(gnomesystemmm_t)
+domain_sigstop_all_domains(gnomesystemmm_t)
+
+files_read_etc_files(gnomesystemmm_t)
+files_read_usr_files(gnomesystemmm_t)
+
+miscfiles_read_localization(gnomesystemmm_t)
+
+userdom_read_all_users_state(gnomesystemmm_t)
+userdom_dontaudit_search_admin_dir(gnomesystemmm_t)
+
+optional_policy(`
+        consolekit_dbus_chat(gnomesystemmm_t)
+')
+
+optional_policy(`
+        nscd_dontaudit_search_pid(gnomesystemmm_t)
+')
+
+optional_policy(`
+        policykit_dbus_chat(gnomesystemmm_t)
+        policykit_domtrans_auth(gnomesystemmm_t)
+        policykit_read_lib(gnomesystemmm_t)
+        policykit_read_reload(gnomesystemmm_t)
+')
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.fc serefpolicy-3.7.19/policy/modules/apps/gpg.fc
--- nsaserefpolicy/policy/modules/apps/gpg.fc	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/apps/gpg.fc	2010-05-28 09:41:59.978610931 +0200
@@ -1,4 +1,5 @@
 HOME_DIR/\.gnupg(/.+)?		gen_context(system_u:object_r:gpg_secret_t,s0)
+/root/\.gnupg(/.+)?		gen_context(system_u:object_r:gpg_secret_t,s0)
 
 /usr/bin/gpg(2)?	--	gen_context(system_u:object_r:gpg_exec_t,s0)
 /usr/bin/gpg-agent	--	gen_context(system_u:object_r:gpg_agent_exec_t,s0)
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.if serefpolicy-3.7.19/policy/modules/apps/gpg.if
--- nsaserefpolicy/policy/modules/apps/gpg.if	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/apps/gpg.if	2010-05-28 09:41:59.978610931 +0200
@@ -21,6 +21,7 @@
 		type gpg_agent_t, gpg_agent_exec_t;
 		type gpg_agent_tmp_t;
 		type gpg_helper_t, gpg_pinentry_t;
+		type gpg_pinentry_tmp_t;
 	')
 
 	role $1 types { gpg_t gpg_agent_t gpg_helper_t gpg_pinentry_t };
@@ -50,13 +51,19 @@
 	# Transition from the user domain to the agent domain.
 	domtrans_pattern($2, gpg_agent_exec_t, gpg_agent_t)
 
+	manage_sock_files_pattern($2, gpg_pinentry_tmp_t, gpg_pinentry_tmp_t)
+	relabel_sock_files_pattern($2, gpg_pinentry_tmp_t, gpg_pinentry_tmp_t)
+
+	optional_policy(`
+		gpg_pinentry_dbus_chat($2)
+	')
+
 	ifdef(`hide_broken_symptoms',`
 		#Leaked File Descriptors
+		dontaudit gpg_t $2:socket_class_set { getattr read write };
 		dontaudit gpg_t $2:fifo_file rw_fifo_file_perms;
-		dontaudit gpg_t $2:tcp_socket rw_socket_perms;
-		dontaudit gpg_t $2:udp_socket rw_socket_perms;
-		dontaudit gpg_t $2:unix_stream_socket rw_socket_perms;
-		dontaudit gpg_t $2:unix_dgram_socket rw_socket_perms;
+		dontaudit gpg_agent_t $2:socket_class_set { getattr read write };
+		dontaudit gpg_agent_t $2:fifo_file rw_fifo_file_perms;
 	')
 ')
 
@@ -78,6 +85,43 @@
 	domtrans_pattern($1, gpg_exec_t, gpg_t)
 ')
 
+######################################
+## <summary>
+##  Transition to a gpg web domain.
+## </summary>
+## <param name="domain">
+##  <summary>
+##  Domain allowed access.
+##  </summary>
+## </param>
+#
+interface(`gpg_domtrans_web',`
+    gen_require(`
+        type gpg_web_t, gpg_exec_t;
+    ')
+
+    domtrans_pattern($1, gpg_exec_t, gpg_web_t)
+')
+
+######################################
+## <summary>
+##  Make gpg an entrypoint for
+##  the specified domain.
+## </summary>
+## <param name="domain">
+##  <summary>
+##  The domain for which cifs_t is an entrypoint.
+##  </summary>
+## </param>
+#
+interface(`gpg_entry_type',`
+    gen_require(`
+        type gpg_exec_t;
+    ')
+
+    domain_entry_file($1, gpg_exec_t)
+')
+
 ########################################
 ## <summary>
 ##	Send generic signals to user gpg processes.
@@ -95,3 +139,65 @@
 
 	allow $1 gpg_t:process signal;
 ')
+
+########################################
+## <summary>
+##	Read and write GPG named pipes.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`gpg_agent_rw_named_pipes',`
+	# Just wants read/write could this be a leak?
+	gen_require(`
+		type gpg_agent_t;
+	')
+
+	allow $1 gpg_agent_t:fifo_file rw_fifo_file_perms;
+')
+
+########################################
+## <summary>
+##	Send messages to and from GPG
+##	Pinentry over DBUS.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`gpg_pinentry_dbus_chat',`
+	gen_require(`
+		type gpg_pinentry_t;
+		class dbus send_msg;
+	')
+
+	allow $1 gpg_pinentry_t:dbus send_msg;
+	allow gpg_pinentry_t $1:dbus send_msg;
+')
+
+
+########################################
+## <summary>
+##	List Gnu Privacy Guard user 
+##	content dirs.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`gpg_list_user_content_dirs',`
+	gen_require(`
+		type gpg_secret_t;
+	')
+
+	list_dirs_pattern($1, gpg_secret_t, gpg_secret_t)
+	userdom_search_user_home_dirs($1)
+')
+
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.te serefpolicy-3.7.19/policy/modules/apps/gpg.te
--- nsaserefpolicy/policy/modules/apps/gpg.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/apps/gpg.te	2010-05-28 09:41:59.979610866 +0200
@@ -5,6 +5,7 @@
 #
 # Declarations
 #
+attribute gpgdomain;
 
 ## <desc>
 ## <p>
@@ -14,12 +15,21 @@
 ## </desc>
 gen_tunable(gpg_agent_env_file, false)
 
-type gpg_t;
+## <desc>
+## <p>
+## Allow gpg web domain to modify public files
+## used for public file transfer services.
+## </p>
+## </desc>
+gen_tunable(gpg_web_anon_write, false)
+
+type gpg_t, gpgdomain;
 type gpg_exec_t;
 typealias gpg_t alias { user_gpg_t staff_gpg_t sysadm_gpg_t };
 typealias gpg_t alias { auditadm_gpg_t secadm_gpg_t };
 application_domain(gpg_t, gpg_exec_t)
 ubac_constrained(gpg_t)
+role system_r types gpg_t;
 
 type gpg_agent_t;
 type gpg_agent_exec_t;
@@ -45,6 +55,7 @@
 typealias gpg_helper_t alias { auditadm_gpg_helper_t secadm_gpg_helper_t };
 application_domain(gpg_helper_t, gpg_helper_exec_t)
 ubac_constrained(gpg_helper_t)
+role system_r types gpg_helper_t;
 
 type gpg_pinentry_t;
 type pinentry_exec_t;
@@ -53,22 +64,38 @@
 application_domain(gpg_pinentry_t, pinentry_exec_t)
 ubac_constrained(gpg_pinentry_t)
 
+type gpg_pinentry_tmp_t;
+files_tmp_file(gpg_pinentry_tmp_t)
+ubac_constrained(gpg_pinentry_tmp_t)
+
+type gpg_pinentry_tmpfs_t;
+files_tmpfs_file(gpg_pinentry_tmpfs_t)
+ubac_constrained(gpg_pinentry_tmpfs_t)
+
+type gpg_web_t;
+domain_type(gpg_web_t)
+gpg_entry_type(gpg_web_t)
+role system_r types gpg_web_t;
+
 ########################################
 #
 # GPG local policy
 #
 
-allow gpg_t self:capability { ipc_lock setuid };
-# setrlimit is for ulimit -c 0
-allow gpg_t self:process { signal setrlimit getcap setcap setpgid };
+allow gpgdomain self:capability { ipc_lock setuid };
+allow gpgdomain self:process { getsched setsched };
+#at setrlimit is for ulimit -c 0
+allow gpgdomain self:process { signal signull setrlimit getcap setcap setpgid };
 
-allow gpg_t self:fifo_file rw_fifo_file_perms;
-allow gpg_t self:tcp_socket create_stream_socket_perms;
+allow gpgdomain self:fifo_file rw_fifo_file_perms;
+allow gpgdomain self:tcp_socket create_stream_socket_perms;
 
 manage_dirs_pattern(gpg_t, gpg_agent_tmp_t, gpg_agent_tmp_t)
 manage_files_pattern(gpg_t, gpg_agent_tmp_t, gpg_agent_tmp_t)
 files_tmp_filetrans(gpg_t, gpg_agent_tmp_t, { dir file })
 
+domtrans_pattern(gpg_t, gpg_agent_exec_t, gpg_agent_t)
+
 # transition from the gpg domain to the helper domain
 domtrans_pattern(gpg_t, gpg_helper_exec_t, gpg_helper_t)
 
@@ -79,6 +106,9 @@
 
 kernel_read_sysctl(gpg_t)
 
+corecmd_exec_shell(gpg_t)
+corecmd_exec_bin(gpg_t)
+
 corenet_all_recvfrom_unlabeled(gpg_t)
 corenet_all_recvfrom_netlabel(gpg_t)
 corenet_tcp_sendrecv_generic_if(gpg_t)
@@ -95,6 +125,7 @@
 dev_read_generic_usb_dev(gpg_t)
 
 fs_getattr_xattr_fs(gpg_t)
+fs_list_inotifyfs(gpg_t)
 
 domain_use_interactive_fds(gpg_t)
 
@@ -112,6 +143,8 @@
 # sign/encrypt user files
 userdom_manage_user_tmp_files(gpg_t)
 userdom_manage_user_home_content_files(gpg_t)
+userdom_user_home_dir_filetrans_user_home_content(gpg_t, file)
+userdom_stream_connect(gpg_t)
 
 mta_write_config(gpg_t)
 
@@ -126,15 +159,20 @@
 ')
 
 optional_policy(`
-	xserver_use_xdm_fds(gpg_t)
-	xserver_rw_xdm_pipes(gpg_t)
+	mozilla_read_user_home_files(gpg_t)
+	mozilla_write_user_home_files(gpg_t)
 ')
 
 optional_policy(`
-	cron_system_entry(gpg_t, gpg_exec_t)
-	cron_read_system_job_tmp_files(gpg_t)
+	xserver_use_xdm_fds(gpg_t)
+	xserver_rw_xdm_pipes(gpg_t)
 ')
 
+#optional_policy(`
+#	cron_system_entry(gpg_t, gpg_exec_t)
+#	cron_read_system_job_tmp_files(gpg_t)
+#')
+
 ########################################
 #
 # GPG helper local policy
@@ -184,6 +222,7 @@
 #
 # GPG agent local policy
 #
+domtrans_pattern(gpg_t, gpg_agent_exec_t, gpg_agent_t)
 
 # rlimit: gpg-agent wants to prevent coredumps
 allow gpg_agent_t self:process setrlimit;
@@ -202,10 +241,16 @@
 manage_sock_files_pattern(gpg_agent_t, gpg_agent_tmp_t, gpg_agent_tmp_t)
 files_tmp_filetrans(gpg_agent_t, gpg_agent_tmp_t, { file sock_file dir })
 
+fs_dontaudit_list_inotifyfs(gpg_agent_t)
+
 # allow gpg to connect to the gpg agent
 stream_connect_pattern(gpg_t, gpg_agent_tmp_t, gpg_agent_tmp_t, gpg_agent_t)
 
+corecmd_read_bin_symlinks(gpg_agent_t)
 corecmd_search_bin(gpg_agent_t)
+corecmd_exec_shell(gpg_agent_t)
+
+dev_read_urand(gpg_agent_t)
 
 domain_use_interactive_fds(gpg_agent_t)
 
@@ -215,6 +260,10 @@
 userdom_use_user_terminals(gpg_agent_t)
 # read and write ~/.gnupg (gpg-agent stores secret keys in ~/.gnupg/private-keys-v1.d )
 userdom_search_user_home_dirs(gpg_agent_t)
+ifdef(`hide_broken_symptoms',`
+	userdom_dontaudit_read_user_tmp_files(gpg_agent_t)
+	userdom_dontaudit_write_user_tmp_files(gpg_agent_t)
+')
 
 tunable_policy(`gpg_agent_env_file',`
 	# write ~/.gpg-agent-info or a similar to the users home dir
@@ -237,31 +286,74 @@
 	fs_manage_cifs_symlinks(gpg_agent_t)
 ')
 
+optional_policy(`
+	mozilla_dontaudit_rw_user_home_files(gpg_agent_t)
+')
+
 ##############################
 #
 # Pinentry local policy
 #
 
-allow gpg_pinentry_t self:unix_stream_socket { connect create getattr read shutdown write };
+allow gpg_pinentry_t self:process { getcap getsched setsched signal };
 allow gpg_pinentry_t self:fifo_file rw_fifo_file_perms;
+allow gpg_pinentry_t self:netlink_route_socket create_netlink_socket_perms;
+allow gpg_pinentry_t self:shm create_shm_perms;
+allow gpg_pinentry_t self:tcp_socket create_stream_socket_perms;
+allow gpg_pinentry_t self:unix_dgram_socket sendto;
+allow gpg_pinentry_t self:unix_stream_socket { connect create getattr read shutdown write };
+
+can_exec(gpg_pinentry_t, pinentry_exec_t)
 
 # we need to allow gpg-agent to call pinentry so it can get the passphrase 
 # from the user.
 domtrans_pattern(gpg_agent_t, pinentry_exec_t, gpg_pinentry_t)
 
+manage_sock_files_pattern(gpg_pinentry_t, gpg_pinentry_tmp_t, gpg_pinentry_tmp_t)
+userdom_user_tmp_filetrans(gpg_pinentry_t, gpg_pinentry_tmp_t, sock_file)
+
+manage_dirs_pattern(gpg_pinentry_t, gpg_pinentry_tmpfs_t, gpg_pinentry_tmpfs_t)
+manage_files_pattern(gpg_pinentry_t, gpg_pinentry_tmpfs_t, gpg_pinentry_tmpfs_t)
+fs_tmpfs_filetrans(gpg_pinentry_t, gpg_pinentry_tmpfs_t, { file dir })
+fs_getattr_tmpfs(gpg_pinentry_t)
+fs_dontaudit_list_inotifyfs(gpg_pinentry_t)
+
+corecmd_exec_bin(gpg_pinentry_t)
+
+corenet_all_recvfrom_netlabel(gpg_pinentry_t)
+corenet_all_recvfrom_unlabeled(gpg_pinentry_t)
+corenet_sendrecv_pulseaudio_client_packets(gpg_pinentry_t)
+corenet_tcp_bind_generic_node(gpg_pinentry_t)
+corenet_tcp_connect_pulseaudio_port(gpg_pinentry_t)
+corenet_tcp_sendrecv_generic_if(gpg_pinentry_t)
+corenet_tcp_sendrecv_generic_node(gpg_pinentry_t)
+corenet_tcp_sendrecv_generic_port(gpg_pinentry_t)
+
 # read /proc/meminfo
 kernel_read_system_state(gpg_pinentry_t)
 
+dev_read_urand(gpg_pinentry_t)
+dev_read_rand(gpg_pinentry_t)
+
 files_read_usr_files(gpg_pinentry_t)
 # read /etc/X11/qtrc
 files_read_etc_files(gpg_pinentry_t)
 
+logging_send_syslog_msg(gpg_pinentry_t)
+
+auth_use_nsswitch(gpg_pinentry_t)
+
 miscfiles_read_fonts(gpg_pinentry_t)
 miscfiles_read_localization(gpg_pinentry_t)
 
 # for .Xauthority
 userdom_read_user_home_content_files(gpg_pinentry_t)
 
+userdom_read_user_tmpfs_files(gpg_pinentry_t)
+# Bug: user pulseaudio files need open,read and unlink:
+allow gpg_pinentry_t user_tmpfs_t:file unlink;
+userdom_signull_unpriv_users(gpg_pinentry_t)
+
 tunable_policy(`use_nfs_home_dirs',`
 	fs_read_nfs_files(gpg_pinentry_t)
 ')
@@ -271,5 +363,46 @@
 ')
 
 optional_policy(`
-	xserver_stream_connect(gpg_pinentry_t)
+	dbus_session_bus_client(gpg_pinentry_t)
+	dbus_system_bus_client(gpg_pinentry_t)
+')
+
+optional_policy(`
+	gnome_write_generic_cache_files(gpg_pinentry_t)
+	gnome_read_generic_cache_files(gpg_pinentry_t)
+	gnome_read_gconf_home_files(gpg_pinentry_t)
+')
+
+optional_policy(`
+	pulseaudio_exec(gpg_pinentry_t)
+	pulseaudio_rw_home_files(gpg_pinentry_t)
+	pulseaudio_setattr_home_dir(gpg_pinentry_t)
+	pulseaudio_stream_connect(gpg_pinentry_t)
+	pulseaudio_signull(gpg_pinentry_t)
+')
+
+optional_policy(`
+	xserver_user_x_domain_template(gpg_pinentry, gpg_pinentry_t, gpg_pinentry_tmpfs_t)
+
+')
+
+#############################
+#
+# gpg web local policy
+#
+
+allow gpg_web_t self:process setrlimit;
+
+can_exec(gpg_web_t, gpg_exec_t)
+
+files_read_usr_files(gpg_web_t)
+
+miscfiles_read_localization(gpg_web_t)
+
+apache_dontaudit_rw_tmp_files(gpg_web_t)
+apache_manage_sys_content_rw(gpg_web_t)
+
+tunable_policy(`gpg_web_anon_write',`
+    miscfiles_manage_public_files(gpg_web_t)
 ')
+
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.fc serefpolicy-3.7.19/policy/modules/apps/irc.fc
--- nsaserefpolicy/policy/modules/apps/irc.fc	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/apps/irc.fc	2010-05-28 09:41:59.980610940 +0200
@@ -2,10 +2,17 @@
 # /home
 #
 HOME_DIR/\.ircmotd	--	gen_context(system_u:object_r:irc_home_t,s0)
+HOME_DIR/\.irssi(/.*)?	gen_context(system_u:object_r:irssi_home_t,s0)
+
+#
+# /etc
+#
+/etc/irssi\.conf	--	gen_context(system_u:object_r:irssi_etc_t,s0)
 
 #
 # /usr
 #
 /usr/bin/[st]irc	--	gen_context(system_u:object_r:irc_exec_t,s0)
 /usr/bin/ircII		--	gen_context(system_u:object_r:irc_exec_t,s0)
+/usr/bin/irssi		--	gen_context(system_u:object_r:irssi_exec_t,s0)
 /usr/bin/tinyirc	--	gen_context(system_u:object_r:irc_exec_t,s0)
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.if serefpolicy-3.7.19/policy/modules/apps/irc.if
--- nsaserefpolicy/policy/modules/apps/irc.if	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/apps/irc.if	2010-05-28 09:41:59.981611014 +0200
@@ -18,14 +18,51 @@
 interface(`irc_role',`
 	gen_require(`
 		type irc_t, irc_exec_t;
+		type irssi_t, irssi_exec_t, irssi_home_t;
 	')
 
+	########################################
+	#
+	# Irc shared declarations.
+	#
+
 	role $1 types irc_t;
 
+	########################################
+	#
+	# Irssi shared declarations.
+	#
+
+	role $1 types irssi_t;
+
+	########################################
+	#
+	# Irc shared policy.
+	#
+
 	# Transition from the user domain to the derived domain.
 	domtrans_pattern($2, irc_exec_t, irc_t)
 
 	# allow ps to show irc
 	ps_process_pattern($2, irc_t)
 	allow $2 irc_t:process signal;
+
+	########################################
+	#
+	# Irssi shared policy.
+	#
+
+	domtrans_pattern($2, irssi_exec_t, irssi_t)
+
+	allow $2 irssi_t:process { ptrace signal_perms };
+	ps_process_pattern($2, irssi_t)
+
+	manage_dirs_pattern($2, irssi_home_t, irssi_home_t)
+	manage_files_pattern($2, irssi_home_t, irssi_home_t)
+	manage_lnk_files_pattern($2, irssi_home_t, irssi_home_t)
+
+	relabel_dirs_pattern($2, irssi_home_t, irssi_home_t)
+	relabel_files_pattern($2, irssi_home_t, irssi_home_t)
+	relabel_lnk_files_pattern($2, irssi_home_t, irssi_home_t)
 ')
+
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.te serefpolicy-3.7.19/policy/modules/apps/irc.te
--- nsaserefpolicy/policy/modules/apps/irc.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/apps/irc.te	2010-05-28 09:41:59.981611014 +0200
@@ -25,6 +25,30 @@
 
 ########################################
 #
+# Irssi personal declarations.
+#
+
+## <desc>
+## <p>
+## Allow the Irssi IRC Client to connect to any port,
+## and to bind to any unreserved port.
+## </p>
+## </desc>
+gen_tunable(irssi_use_full_network, false)
+
+type irssi_t;
+type irssi_exec_t;
+application_domain(irssi_t, irssi_exec_t)
+ubac_constrained(irssi_t)
+
+type irssi_etc_t;
+files_config_file(irssi_etc_t)
+
+type irssi_home_t;
+userdom_user_home_content(irssi_home_t)
+
+########################################
+#
 # Local policy
 #
 
@@ -102,3 +126,83 @@
 optional_policy(`
 	nis_use_ypbind(irc_t)
 ')
+
+########################################
+#
+# Irssi personal declarations.
+#
+
+allow irssi_t self:process { signal sigkill };
+allow irssi_t self:fifo_file rw_fifo_file_perms;
+allow irssi_t self:netlink_route_socket create_netlink_socket_perms;
+allow irssi_t self:tcp_socket create_stream_socket_perms;
+allow irssi_t self:udp_socket create_socket_perms;
+
+read_files_pattern(irssi_t, irssi_etc_t, irssi_etc_t)
+
+manage_dirs_pattern(irssi_t, irssi_home_t, irssi_home_t)
+manage_files_pattern(irssi_t, irssi_home_t, irssi_home_t)
+manage_lnk_files_pattern(irssi_t, irssi_home_t, irssi_home_t)
+userdom_user_home_dir_filetrans(irssi_t, irssi_home_t, { dir file lnk_file })
+userdom_search_user_home_dirs(irssi_t)
+
+corecmd_search_bin(irssi_t)
+corecmd_read_bin_symlinks(irssi_t)
+
+corenet_tcp_connect_ircd_port(irssi_t)
+corenet_sendrecv_ircd_client_packets(irssi_t)
+
+# Privoxy
+corenet_tcp_connect_http_cache_port(irssi_t)
+corenet_sendrecv_http_cache_client_packets(irssi_t)
+
+corenet_all_recvfrom_netlabel(irssi_t)
+corenet_all_recvfrom_unlabeled(irssi_t)
+corenet_tcp_sendrecv_generic_if(irssi_t)
+corenet_tcp_sendrecv_generic_node(irssi_t)
+corenet_tcp_sendrecv_generic_port(irssi_t)
+corenet_tcp_bind_generic_node(irssi_t)
+corenet_udp_bind_generic_node(irssi_t)
+
+dev_read_urand(irssi_t)
+# irssi-otr genkey.
+dev_read_rand(irssi_t)
+
+files_read_etc_files(irssi_t)
+files_read_usr_files(irssi_t)
+
+fs_search_auto_mountpoints(irssi_t)
+
+miscfiles_read_localization(irssi_t)
+
+sysnet_read_config(irssi_t)
+
+userdom_use_user_terminals(irssi_t)
+
+tunable_policy(`irssi_use_full_network', `
+	corenet_tcp_bind_all_unreserved_ports(irssi_t)
+	corenet_tcp_connect_all_ports(irssi_t)
+	corenet_sendrecv_generic_server_packets(irssi_t)
+	corenet_sendrecv_all_client_packets(irssi_t)
+')
+
+tunable_policy(`use_nfs_home_dirs', `
+	fs_manage_nfs_dirs(irssi_t)
+	fs_manage_nfs_files(irssi_t)
+	fs_manage_nfs_symlinks(irssi_t)
+')
+
+tunable_policy(`use_samba_home_dirs', `
+	fs_manage_cifs_dirs(irssi_t)
+	fs_manage_cifs_files(irssi_t)
+	fs_manage_cifs_symlinks(irssi_t)
+')
+
+optional_policy(`
+	automount_dontaudit_getattr_tmp_dirs(irssi_t)
+')
+
+optional_policy(`
+	nis_use_ypbind(irssi_t)
+')
+
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.fc serefpolicy-3.7.19/policy/modules/apps/java.fc
--- nsaserefpolicy/policy/modules/apps/java.fc	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/apps/java.fc	2010-05-28 09:41:59.982610809 +0200
@@ -9,6 +9,7 @@
 #
 # /usr
 #
+/usr/Aptana[^/]*/AptanaStudio	--	gen_context(system_u:object_r:java_exec_t,s0)
 /usr/(.*/)?bin/java.* 	--	gen_context(system_u:object_r:java_exec_t,s0)
 /usr/bin/fastjar	--	gen_context(system_u:object_r:java_exec_t,s0)
 /usr/bin/frysk		--	gen_context(system_u:object_r:java_exec_t,s0)
@@ -30,5 +31,9 @@
 /usr/lib64/jvm/java(.*/)bin(/.*)? -- gen_context(system_u:object_r:java_exec_t,s0)
 
 /usr/local/matlab.*/bin.*/MATLAB.* -- gen_context(system_u:object_r:java_exec_t,s0)
-
 /usr/matlab.*/bin.*/MATLAB.* -- gen_context(system_u:object_r:java_exec_t,s0)
+
+/opt/ibm/lotus/Symphony/framework/rcp/eclipse/plugins(/.*)?	--	gen_context(system_u:object_r:java_exec_t,s0)
+
+/usr/java/eclipse[^/]*/eclipse	--	gen_context(system_u:object_r:java_exec_t,s0)
+
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if serefpolicy-3.7.19/policy/modules/apps/java.if
--- nsaserefpolicy/policy/modules/apps/java.if	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/apps/java.if	2010-05-28 09:41:59.982610809 +0200
@@ -72,6 +72,7 @@
 
 	domain_interactive_fd($1_java_t)
 
+	userdom_unpriv_usertype($1, $1_java_t)
 	userdom_manage_tmpfs_role($2, $1_java_t)
 
 	allow $1_java_t self:process { ptrace signal getsched execmem execstack };
@@ -82,7 +83,7 @@
 
 	domtrans_pattern($3, java_exec_t, $1_java_t)
 
-	corecmd_bin_domtrans($1_java_t, $3)
+	corecmd_bin_domtrans($1_java_t, $1_t)
 
 	dev_dontaudit_append_rand($1_java_t)
 
@@ -179,6 +180,7 @@
 
 	java_domtrans_unconfined($1)
 	role $2 types unconfined_java_t;
+	nsplugin_role_notrans($2, unconfined_java_t)
 ')
 
 ########################################
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.te serefpolicy-3.7.19/policy/modules/apps/java.te
--- nsaserefpolicy/policy/modules/apps/java.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/apps/java.te	2010-05-28 09:41:59.983610743 +0200
@@ -147,6 +147,15 @@
 
 	init_dbus_chat_script(unconfined_java_t)
 
+	files_execmod_all_files(unconfined_java_t)
+
+	init_dbus_chat_script(unconfined_java_t)
+
 	unconfined_domain_noaudit(unconfined_java_t)
 	unconfined_dbus_chat(unconfined_java_t)
+	userdom_unpriv_usertype(unconfined, unconfined_java_t)
+
+	optional_policy(`
+		rpm_domtrans(unconfined_java_t)
+	')
 ')
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/kdumpgui.fc serefpolicy-3.7.19/policy/modules/apps/kdumpgui.fc
--- nsaserefpolicy/policy/modules/apps/kdumpgui.fc	1970-01-01 01:00:00.000000000 +0100
+++ serefpolicy-3.7.19/policy/modules/apps/kdumpgui.fc	2010-05-28 09:41:59.984611027 +0200
@@ -0,0 +1,2 @@
+
+/usr/share/system-config-kdump/system-config-kdump-backend.py -- gen_context(system_u:object_r:kdumpgui_exec_t,s0)
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/kdumpgui.if serefpolicy-3.7.19/policy/modules/apps/kdumpgui.if
--- nsaserefpolicy/policy/modules/apps/kdumpgui.if	1970-01-01 01:00:00.000000000 +0100
+++ serefpolicy-3.7.19/policy/modules/apps/kdumpgui.if	2010-05-28 09:41:59.984611027 +0200
@@ -0,0 +1,2 @@
+## <summary>system-config-kdump policy</summary>
+
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/kdumpgui.te serefpolicy-3.7.19/policy/modules/apps/kdumpgui.te
--- nsaserefpolicy/policy/modules/apps/kdumpgui.te	1970-01-01 01:00:00.000000000 +0100
+++ serefpolicy-3.7.19/policy/modules/apps/kdumpgui.te	2010-05-28 09:41:59.985610961 +0200
@@ -0,0 +1,68 @@
+policy_module(kdumpgui,1.0.0)
+
+########################################
+#
+# Declarations
+#
+
+type kdumpgui_t;
+type kdumpgui_exec_t;
+
+dbus_system_domain(kdumpgui_t, kdumpgui_exec_t)
+
+######################################
+#
+# system-config-kdump local policy
+#
+
+allow kdumpgui_t self:capability { net_admin sys_rawio };
+allow kdumpgui_t self:fifo_file rw_fifo_file_perms;
+
+allow kdumpgui_t self:netlink_kobject_uevent_socket create_socket_perms;
+
+kdump_manage_config(kdumpgui_t)
+kdump_initrc_domtrans(kdumpgui_t)
+
+corecmd_exec_bin(kdumpgui_t)
+corecmd_exec_shell(kdumpgui_t)
+consoletype_exec(kdumpgui_t)
+
+kernel_read_system_state(kdumpgui_t)
+kernel_read_network_state(kdumpgui_t)
+
+storage_raw_read_fixed_disk(kdumpgui_t)
+storage_raw_write_fixed_disk(kdumpgui_t)
+
+dev_dontaudit_getattr_all_chr_files(kdumpgui_t)
+dev_read_sysfs(kdumpgui_t)
+
+# for blkid.tab
+files_manage_etc_runtime_files(kdumpgui_t)
+files_etc_filetrans_etc_runtime(kdumpgui_t, file)
+
+files_manage_boot_files(kdumpgui_t)
+files_manage_boot_symlinks(kdumpgui_t)
+# Needed for running chkconfig
+files_manage_etc_symlinks(kdumpgui_t)
+
+auth_use_nsswitch(kdumpgui_t)
+
+logging_send_syslog_msg(kdumpgui_t)
+
+miscfiles_read_localization(kdumpgui_t)
+
+init_dontaudit_read_all_script_files(kdumpgui_t)
+
+userdom_dontaudit_search_admin_dir(kdumpgui_t)
+
+optional_policy(`
+        dev_rw_lvm_control(kdumpgui_t)
+')
+
+optional_policy(`
+	gnome_dontaudit_search_config(kdumpgui_t)
+')
+
+optional_policy(`
+        policykit_dbus_chat(kdumpgui_t)
+')
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.fc serefpolicy-3.7.19/policy/modules/apps/livecd.fc
--- nsaserefpolicy/policy/modules/apps/livecd.fc	1970-01-01 01:00:00.000000000 +0100
+++ serefpolicy-3.7.19/policy/modules/apps/livecd.fc	2010-05-28 09:41:59.986610896 +0200
@@ -0,0 +1,2 @@
+
+/usr/bin/livecd-creator	--	gen_context(system_u:object_r:livecd_exec_t,s0)
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.if serefpolicy-3.7.19/policy/modules/apps/livecd.if
--- nsaserefpolicy/policy/modules/apps/livecd.if	1970-01-01 01:00:00.000000000 +0100
+++ serefpolicy-3.7.19/policy/modules/apps/livecd.if	2010-05-28 09:41:59.986610896 +0200
@@ -0,0 +1,127 @@
+
+## <summary>policy for livecd</summary>
+
+########################################
+## <summary>
+##	Execute a domain transition to run livecd.
+## </summary>
+## <param name="domain">
+## <summary>
+##	Domain allowed to transition.
+## </summary>
+## </param>
+#
+interface(`livecd_domtrans',`
+	gen_require(`
+		type livecd_t;
+                type livecd_exec_t;
+	')
+
+	domtrans_pattern($1, livecd_exec_t, livecd_t)
+')
+
+########################################
+## <summary>
+##	Execute livecd in the livecd domain, and
+##	allow the specified role the livecd domain.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access
+##	</summary>
+## </param>
+## <param name="role">
+##	<summary>
+##	The role to be allowed the livecd domain.
+##	</summary>
+## </param>
+#
+interface(`livecd_run',`
+	gen_require(`
+		type livecd_t;
+	')
+
+	livecd_domtrans($1)
+	role $2 types livecd_t;
+	
+	seutil_run_setfiles_mac(livecd_t, $2)
+
+	optional_policy(`
+		mount_run(livecd_t, $2)
+	')
+')
+
+########################################
+## <summary>
+##	Dontaudit read/write to a livecd leaks
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`livecd_dontaudit_leaks',`
+	gen_require(`
+		type livecd_t;
+	')
+
+	dontaudit $1 livecd_t:unix_dgram_socket { read write };
+')
+
+########################################
+## <summary>
+##	Read livecd temporary files.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`livecd_read_tmp_files',`
+	gen_require(`
+		type livecd_tmp_t;
+	')
+
+	files_search_tmp($1)
+	read_files_pattern($1, livecd_tmp_t, livecd_tmp_t)
+')
+
+########################################
+## <summary>
+##	Read and write livecd temporary files.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`livecd_rw_tmp_files',`
+	gen_require(`
+		type livecd_tmp_t;
+	')
+
+	files_search_tmp($1)
+	allow $1 livecd_tmp_t:file rw_file_perms;
+')
+
+########################################
+## <summary>
+##	Allow read and write access to livecd semaphores.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`livecd_rw_semaphores',`
+	gen_require(`
+		type livecd_t;
+	')
+
+	allow $1 livecd_t:sem { unix_read unix_write associate read write };
+')
+
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/livecd.te serefpolicy-3.7.19/policy/modules/apps/livecd.te
--- nsaserefpolicy/policy/modules/apps/livecd.te	1970-01-01 01:00:00.000000000 +0100
+++ serefpolicy-3.7.19/policy/modules/apps/livecd.te	2010-05-28 09:41:59.987610690 +0200
@@ -0,0 +1,34 @@
+policy_module(livecd, 1.0.0)
+
+########################################
+#
+# Declarations
+#
+
+type livecd_t;
+type livecd_exec_t;
+application_domain(livecd_t, livecd_exec_t)
+role system_r types livecd_t;
+
+type livecd_tmp_t;
+files_tmp_file(livecd_tmp_t)
+
+########################################
+#
+# livecd local policy
+#
+dontaudit livecd_t self:capability2 mac_admin;
+
+unconfined_domain_noaudit(livecd_t)
+domain_ptrace_all_domains(livecd_t)
+
+manage_dirs_pattern(livecd_t, livecd_tmp_t, livecd_tmp_t)
+manage_files_pattern(livecd_t, livecd_tmp_t, livecd_tmp_t)
+files_tmp_filetrans(livecd_t, livecd_tmp_t, { dir file })
+
+optional_policy(`
+	hal_dbus_chat(livecd_t)
+')
+
+seutil_domtrans_setfiles_mac(livecd_t)
+
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/loadkeys.if serefpolicy-3.7.19/policy/modules/apps/loadkeys.if
--- nsaserefpolicy/policy/modules/apps/loadkeys.if	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/apps/loadkeys.if	2010-05-28 09:41:59.987610690 +0200
@@ -17,6 +17,9 @@
 
 	corecmd_search_bin($1)
 	domtrans_pattern($1, loadkeys_exec_t, loadkeys_t)
+ifdef(`hide_broken_symptoms', `
+	dontaudit loadkeys_t $1:socket_class_set { read write };
+')
 ')
 
 ########################################
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/loadkeys.te serefpolicy-3.7.19/policy/modules/apps/loadkeys.te
--- nsaserefpolicy/policy/modules/apps/loadkeys.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/apps/loadkeys.te	2010-05-28 09:41:59.988610625 +0200
@@ -40,8 +40,12 @@
 miscfiles_read_localization(loadkeys_t)
 
 userdom_use_user_ttys(loadkeys_t)
-userdom_list_user_home_dirs(loadkeys_t)
+userdom_list_user_home_content(loadkeys_t)
 
 optional_policy(`
 	nscd_dontaudit_search_pid(loadkeys_t)
 ')
+
+ifdef(`hide_broken_symptoms',`
+	dev_dontaudit_rw_lvm_control(loadkeys_t)
+')
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.if serefpolicy-3.7.19/policy/modules/apps/mono.if
--- nsaserefpolicy/policy/modules/apps/mono.if	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/apps/mono.if	2010-05-28 09:41:59.988610625 +0200
@@ -40,16 +40,19 @@
 	domain_interactive_fd($1_mono_t)
 	application_type($1_mono_t)
 
+	userdom_unpriv_usertype($1, $1_mono_t)
 	userdom_manage_tmpfs_role($2, $1_mono_t)
 
 	allow $1_mono_t self:process { ptrace signal getsched execheap execmem execstack };
-
 	allow $3 $1_mono_t:process { getattr ptrace noatsecure signal_perms };
 
 	domtrans_pattern($3, mono_exec_t, $1_mono_t)
 
 	fs_dontaudit_rw_tmpfs_files($1_mono_t)
 	corecmd_bin_domtrans($1_mono_t, $1_t)
+ifdef(`hide_broken_symptoms', `
+	dontaudit $1_t $1_mono_t:socket_class_set { read write };
+')
 
 	optional_policy(`
 		xserver_role($1_r, $1_mono_t)
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.fc serefpolicy-3.7.19/policy/modules/apps/mozilla.fc
--- nsaserefpolicy/policy/modules/apps/mozilla.fc	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/apps/mozilla.fc	2010-05-28 09:41:59.989610908 +0200
@@ -1,6 +1,7 @@
 HOME_DIR/\.galeon(/.*)?			gen_context(system_u:object_r:mozilla_home_t,s0)
 HOME_DIR/\.java(/.*)?			gen_context(system_u:object_r:mozilla_home_t,s0)
 HOME_DIR/\.mozilla(/.*)?		gen_context(system_u:object_r:mozilla_home_t,s0)
+HOME_DIR/\.thunderbird(/.*)?		gen_context(system_u:object_r:mozilla_home_t,s0)
 HOME_DIR/\.netscape(/.*)?		gen_context(system_u:object_r:mozilla_home_t,s0)
 HOME_DIR/\.phoenix(/.*)?		gen_context(system_u:object_r:mozilla_home_t,s0)
 
@@ -11,6 +12,7 @@
 /usr/bin/mozilla		--	gen_context(system_u:object_r:mozilla_exec_t,s0)
 /usr/bin/mozilla-snapshot	--	gen_context(system_u:object_r:mozilla_exec_t,s0)
 /usr/bin/epiphany-bin		--	gen_context(system_u:object_r:mozilla_exec_t,s0)
+/usr/bin/epiphany		--	gen_context(system_u:object_r:mozilla_exec_t,s0)
 /usr/bin/mozilla-[0-9].*	--	gen_context(system_u:object_r:mozilla_exec_t,s0)
 /usr/bin/mozilla-bin-[0-9].*	--	gen_context(system_u:object_r:mozilla_exec_t,s0)
 
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.if serefpolicy-3.7.19/policy/modules/apps/mozilla.if
--- nsaserefpolicy/policy/modules/apps/mozilla.if	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/apps/mozilla.if	2010-05-28 09:41:59.989610908 +0200
@@ -48,6 +48,12 @@
 
 	mozilla_dbus_chat($2)
 
+	userdom_manage_tmp_role($1, mozilla_t)
+
+	optional_policy(`
+		nsplugin_role($1, mozilla_t)
+	')
+
 	optional_policy(`
 		pulseaudio_role($1, mozilla_t)
 	')
@@ -108,7 +114,7 @@
 		type mozilla_home_t;
 	')
 
-	dontaudit $1 mozilla_home_t:file rw_file_perms;
+	dontaudit $1 mozilla_home_t:file rw_inherited_file_perms;
 ')
 
 ########################################
@@ -186,3 +192,57 @@
 
 	allow $1 mozilla_t:tcp_socket rw_socket_perms;
 ')
+
+########################################
+## <summary>
+##	Write mozilla home directory content
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`mozilla_execmod_user_home_files',`
+	gen_require(`
+		type mozilla_home_t;
+	')
+
+	allow $1 mozilla_home_t:file execmod;
+')
+
+########################################
+## <summary>
+##	Execute mozilla_exec_t 
+##	in the specified domain.
+## </summary>
+## <desc>
+##	<p>
+##	Execute a mozilla_exec_t
+##	in the specified domain.  
+##	</p>
+##	<p>
+##	No interprocess communication (signals, pipes,
+##	etc.) is provided by this interface since
+##	the domains are not owned by this module.
+##	</p>
+## </desc>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+## <param name="target_domain">
+##	<summary>
+##	The type of the new process.
+##	</summary>
+## </param>
+#
+interface(`mozilla_exec_domtrans',`
+	gen_require(`
+		type mozilla_exec_t;
+	')
+
+	allow $2 mozilla_exec_t:file entrypoint;
+	domtrans_pattern($1, mozilla_exec_t, $2)
+')
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.te serefpolicy-3.7.19/policy/modules/apps/mozilla.te
--- nsaserefpolicy/policy/modules/apps/mozilla.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/apps/mozilla.te	2010-05-28 09:41:59.990610633 +0200
@@ -91,6 +91,7 @@
 corenet_raw_sendrecv_generic_node(mozilla_t)
 corenet_tcp_sendrecv_http_port(mozilla_t)
 corenet_tcp_sendrecv_http_cache_port(mozilla_t)
+corenet_tcp_connect_flash_port(mozilla_t)
 corenet_tcp_sendrecv_ftp_port(mozilla_t)
 corenet_tcp_sendrecv_ipp_port(mozilla_t)
 corenet_tcp_connect_http_port(mozilla_t)
@@ -133,21 +134,18 @@
 fs_rw_tmpfs_files(mozilla_t)
 
 term_dontaudit_getattr_pty_dirs(mozilla_t)
+term_use_all_ttys(mozilla_t)
 
 logging_send_syslog_msg(mozilla_t)
 
+miscfiles_dontaudit_setattr_fonts_dirs(mozilla_t)
 miscfiles_read_fonts(mozilla_t)
 miscfiles_read_localization(mozilla_t)
 
 # Browse the web, connect to printer
 sysnet_dns_name_resolve(mozilla_t)
 
-userdom_manage_user_home_content_dirs(mozilla_t)
-userdom_manage_user_home_content_files(mozilla_t)
-userdom_manage_user_home_content_symlinks(mozilla_t)
-userdom_manage_user_tmp_dirs(mozilla_t)
-userdom_manage_user_tmp_files(mozilla_t)
-userdom_manage_user_tmp_sockets(mozilla_t)
+userdom_use_user_ptys(mozilla_t)
 
 xserver_user_x_domain_template(mozilla, mozilla_t, mozilla_tmpfs_t)
 xserver_dontaudit_read_xdm_tmp_files(mozilla_t)
@@ -244,6 +242,13 @@
 optional_policy(`
 	gnome_stream_connect_gconf(mozilla_t)
 	gnome_manage_config(mozilla_t)
+	gnome_manage_gconf_home_files(mozilla_t)
+')
+
+optional_policy(`
+	pulseaudio_exec(mozilla_t)
+	pulseaudio_stream_connect(mozilla_t)
+	pulseaudio_manage_home_files(mozilla_t)
 ')
 
 optional_policy(`
@@ -264,5 +269,10 @@
 ')
 
 optional_policy(`
+	nsplugin_manage_rw(mozilla_t)
+	nsplugin_manage_home_files(mozilla_t)
+')
+
+optional_policy(`
 	thunderbird_domtrans(mozilla_t)
 ')
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer.if serefpolicy-3.7.19/policy/modules/apps/mplayer.if
--- nsaserefpolicy/policy/modules/apps/mplayer.if	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/apps/mplayer.if	2010-05-28 09:41:59.991610847 +0200
@@ -102,3 +102,39 @@
 	read_files_pattern($1, mplayer_home_t, mplayer_home_t)
 	userdom_search_user_home_dirs($1)
 ')
+
+########################################
+## <summary>
+##	Execute mplayer_exec_t 
+##	in the specified domain.
+## </summary>
+## <desc>
+##	<p>
+##	Execute a mplayer_exec_t
+##	in the specified domain.  
+##	</p>
+##	<p>
+##	No interprocess communication (signals, pipes,
+##	etc.) is provided by this interface since
+##	the domains are not owned by this module.
+##	</p>
+## </desc>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+## <param name="target_domain">
+##	<summary>
+##	The type of the new process.
+##	</summary>
+## </param>
+#
+interface(`mplayer_exec_domtrans',`
+	gen_require(`
+		type mplayer_exec_t;
+	')
+
+	allow $2 mplayer_exec_t:file entrypoint;
+	domtrans_pattern($1, mplayer_exec_t, $2)
+')
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer.te serefpolicy-3.7.19/policy/modules/apps/mplayer.te
--- nsaserefpolicy/policy/modules/apps/mplayer.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/apps/mplayer.te	2010-05-28 09:41:59.992610642 +0200
@@ -152,11 +152,15 @@
 
 allow mplayer_t self:process { signal_perms getsched };
 allow mplayer_t self:fifo_file rw_fifo_file_perms;
+allow mplayer_t self:netlink_route_socket create_netlink_socket_perms;
 allow mplayer_t self:sem create_sem_perms;
+allow mplayer_t self:tcp_socket create_socket_perms;
+allow mplayer_t self:unix_dgram_socket sendto;
 
 manage_dirs_pattern(mplayer_t, mplayer_home_t, mplayer_home_t)
 manage_files_pattern(mplayer_t, mplayer_home_t, mplayer_home_t)
 manage_lnk_files_pattern(mplayer_t, mplayer_home_t, mplayer_home_t)
+userdom_user_home_dir_filetrans(mplayer_t, mplayer_home_t, dir)
 userdom_search_user_home_dirs(mplayer_t)
 
 manage_files_pattern(mplayer_t, mplayer_tmpfs_t, mplayer_tmpfs_t)
@@ -178,6 +182,15 @@
 # Sysctl on kernel version 
 kernel_read_kernel_sysctls(mplayer_t)
 
+corenet_all_recvfrom_netlabel(mplayer_t)
+corenet_all_recvfrom_unlabeled(mplayer_t)
+corenet_tcp_sendrecv_generic_if(mplayer_t)
+corenet_tcp_sendrecv_generic_node(mplayer_t)
+corenet_tcp_bind_generic_node(mplayer_t)
+
+corenet_sendrecv_pulseaudio_client_packets(mplayer_t)
+corenet_tcp_connect_pulseaudio_port(mplayer_t)
+
 # Run bash/sed (??) 
 corecmd_exec_bin(mplayer_t)
 corecmd_exec_shell(mplayer_t)
@@ -192,6 +205,9 @@
 # RTC clock 
 dev_read_realtime_clock(mplayer_t)
 
+dev_read_rand(mplayer_t)
+dev_read_urand(mplayer_t)
+
 # Access to DVD/CD/V4L
 storage_raw_read_removable_device(mplayer_t)
 
@@ -211,6 +227,8 @@
 fs_search_auto_mountpoints(mplayer_t)
 fs_list_inotifyfs(mplayer_t)
 
+logging_send_syslog_msg(mplayer_t)
+
 miscfiles_read_localization(mplayer_t)
 miscfiles_read_fonts(mplayer_t)
 
@@ -221,6 +239,7 @@
 userdom_read_user_tmp_symlinks(mplayer_t)
 userdom_read_user_home_content_files(mplayer_t)
 userdom_read_user_home_content_symlinks(mplayer_t)
+userdom_write_user_tmp_sockets(mplayer_t)
 
 xserver_user_x_domain_template(mplayer, mplayer_t, mplayer_tmpfs_t)
 
@@ -290,5 +309,15 @@
 ')
 
 optional_policy(`
+	gnome_setattr_config_dirs(mplayer_t)
+')
+
+optional_policy(`
 	nscd_socket_use(mplayer_t)
 ')
+
+optional_policy(`
+	pulseaudio_exec(mplayer_t)
+	pulseaudio_stream_connect(mplayer_t)
+')
+
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.fc serefpolicy-3.7.19/policy/modules/apps/nsplugin.fc
--- nsaserefpolicy/policy/modules/apps/nsplugin.fc	1970-01-01 01:00:00.000000000 +0100
+++ serefpolicy-3.7.19/policy/modules/apps/nsplugin.fc	2010-05-28 09:41:59.992610642 +0200
@@ -0,0 +1,10 @@
+HOME_DIR/\.adobe(/.*)?			gen_context(system_u:object_r:nsplugin_home_t,s0)
+HOME_DIR/\.macromedia(/.*)?		gen_context(system_u:object_r:nsplugin_home_t,s0)
+HOME_DIR/\.gcjwebplugin(/.*)?		gen_context(system_u:object_r:nsplugin_home_t,s0)
+HOME_DIR/\.icedteaplugin(/.*)?		gen_context(system_u:object_r:nsplugin_home_t,s0)
+
+/usr/bin/nspluginscan	--	gen_context(system_u:object_r:nsplugin_exec_t,s0)
+/usr/bin/nspluginviewer	--	gen_context(system_u:object_r:nsplugin_exec_t,s0)
+/usr/lib(64)?/nspluginwrapper/npviewer.bin	--	gen_context(system_u:object_r:nsplugin_exec_t,s0)
+/usr/lib(64)?/nspluginwrapper/plugin-config	--	gen_context(system_u:object_r:nsplugin_config_exec_t,s0)
+/usr/lib(64)?/mozilla/plugins-wrapped(/.*)?			gen_context(system_u:object_r:nsplugin_rw_t,s0)
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.if serefpolicy-3.7.19/policy/modules/apps/nsplugin.if
--- nsaserefpolicy/policy/modules/apps/nsplugin.if	1970-01-01 01:00:00.000000000 +0100
+++ serefpolicy-3.7.19/policy/modules/apps/nsplugin.if	2010-05-28 09:41:59.993610716 +0200
@@ -0,0 +1,391 @@
+
+## <summary>policy for nsplugin</summary>
+
+########################################
+## <summary>
+##	Create, read, write, and delete
+##	nsplugin rw files.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`nsplugin_manage_rw_files',`
+	gen_require(`
+		type nsplugin_rw_t;
+	')
+
+	allow $1 nsplugin_rw_t:file manage_file_perms;
+	allow $1 nsplugin_rw_t:dir rw_dir_perms;
+')
+
+########################################
+## <summary>
+##	Manage nsplugin rw files.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`nsplugin_manage_rw',`
+	gen_require(`
+		type nsplugin_rw_t;
+	')
+
+         manage_dirs_pattern($1, nsplugin_rw_t, nsplugin_rw_t)
+         manage_files_pattern($1, nsplugin_rw_t, nsplugin_rw_t)
+         manage_lnk_files_pattern($1, nsplugin_rw_t, nsplugin_rw_t)
+')
+
+#######################################
+## <summary>
+##	The per role template for the nsplugin module.
+## </summary>
+## <desc>
+##	<p>
+##	This template creates a derived domains which are used
+##	for nsplugin web browser.
+##	</p>
+##	<p>
+##	This template is invoked automatically for each user, and
+##	generally does not need to be invoked directly
+##	by policy writers.
+##	</p>
+## </desc>
+## <param name="userdomain_prefix">
+##	<summary>
+##	The prefix of the user domain (e.g., user
+##	is the prefix for user_t).
+##	</summary>
+## </param>
+## <param name="user_domain">
+##	<summary>
+##	The type of the user domain.
+##	</summary>
+## </param>
+## <param name="user_role">
+##	<summary>
+##	The role associated with the user domain.
+##	</summary>
+## </param>
+#
+interface(`nsplugin_role_notrans',`
+	gen_require(`
+		type nsplugin_rw_t;
+		type nsplugin_home_t;
+		type nsplugin_exec_t;
+		type nsplugin_config_exec_t;
+		type nsplugin_t;
+		type nsplugin_config_t;
+		class x_drawable all_x_drawable_perms;
+		class x_resource all_x_resource_perms;
+		class dbus send_msg;
+	')
+
+	role $1 types nsplugin_t;
+	role $1 types nsplugin_config_t;
+
+	allow nsplugin_t $2:process signull;
+	allow nsplugin_t $2:dbus send_msg;
+	allow $2 nsplugin_t:dbus send_msg;
+
+	list_dirs_pattern($2, nsplugin_rw_t, nsplugin_rw_t)
+	read_files_pattern($2, nsplugin_rw_t, nsplugin_rw_t)
+	read_lnk_files_pattern($2, nsplugin_rw_t, nsplugin_rw_t)
+	can_exec($2, nsplugin_rw_t)
+
+	#Leaked File Descriptors
+ifdef(`hide_broken_symptoms', `
+	dontaudit nsplugin_t $2:socket_class_set { read write };
+	dontaudit nsplugin_t $2:fifo_file rw_inherited_fifo_file_perms;
+	dontaudit nsplugin_config_t $2:socket_class_set { read write };
+	dontaudit nsplugin_config_t $2:fifo_file rw_inherited_fifo_file_perms;
+')
+	allow nsplugin_t $2:unix_stream_socket connectto;
+	dontaudit nsplugin_t $2:process ptrace;
+	allow nsplugin_t $2:sem rw_sem_perms;
+	allow nsplugin_t $2:shm rw_shm_perms;
+	dontaudit nsplugin_t $2:shm destroy;
+	allow $2 nsplugin_t:sem rw_sem_perms;
+
+	allow $2 nsplugin_t:process { getattr ptrace signal_perms };
+	allow $2 nsplugin_t:unix_stream_socket connectto;
+
+	# Connect to pulseaudit server
+	stream_connect_pattern(nsplugin_t, user_home_t, user_home_t, $2)
+	gnome_stream_connect(nsplugin_t, $2)
+
+	userdom_use_user_terminals(nsplugin_t)
+	userdom_use_user_terminals(nsplugin_config_t)
+	userdom_dontaudit_setattr_user_home_content_files(nsplugin_t)
+	userdom_manage_tmpfs_role($1, nsplugin_t)
+
+	optional_policy(`
+		pulseaudio_role($1, nsplugin_t)
+	')
+')
+
+#######################################
+## <summary>
+##	Role access for nsplugin
+## </summary>
+## <param name="userdomain_prefix">
+##	<summary>
+##	The prefix of the user domain (e.g., user
+##	is the prefix for user_t).
+##	</summary>
+## </param>
+## <param name="user_role">
+##	<summary>
+##	The role associated with the user domain.
+##	</summary>
+## </param>
+## <param name="user_domain">
+##	<summary>
+##	The type of the user domain.
+##	</summary>
+## </param>
+#
+interface(`nsplugin_role',`
+	gen_require(`
+		type nsplugin_exec_t;
+		type nsplugin_config_exec_t;
+		type nsplugin_t;
+		type nsplugin_config_t;
+	')
+
+	nsplugin_role_notrans($1, $2)
+
+	domtrans_pattern($2, nsplugin_exec_t, nsplugin_t)
+	domtrans_pattern($2, nsplugin_config_exec_t, nsplugin_config_t)
+
+')
+
+#######################################
+## <summary>
+##	The per role template for the nsplugin module.
+## </summary>
+## <param name="user_domain">
+##	<summary>
+##	The type of the user domain.
+##	</summary>
+## </param>
+#
+interface(`nsplugin_domtrans',`
+	gen_require(`
+		type nsplugin_exec_t;
+		type nsplugin_t;
+	')
+
+	domtrans_pattern($1, nsplugin_exec_t, nsplugin_t)
+	allow $1 nsplugin_t:unix_stream_socket connectto;
+	allow nsplugin_t $1:process signal;
+')
+#######################################
+## <summary>
+##	The per role template for the nsplugin module.
+## </summary>
+## <param name="user_domain">
+##	<summary>
+##	The type of the user domain.
+##	</summary>
+## </param>
+#
+interface(`nsplugin_domtrans_config',`
+	gen_require(`
+		type nsplugin_config_exec_t;
+		type nsplugin_config_t;
+	')
+
+	domtrans_pattern($1, nsplugin_config_exec_t, nsplugin_config_t)
+')
+
+########################################
+## <summary>
+##	Search nsplugin rw directories.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`nsplugin_search_rw_dir',`
+	gen_require(`
+		type nsplugin_rw_t;
+	')
+
+	allow $1 nsplugin_rw_t:dir search_dir_perms;
+')
+
+########################################
+## <summary>
+##	Read nsplugin rw files.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`nsplugin_read_rw_files',`
+	gen_require(`
+		type nsplugin_rw_t;
+	')
+
+	list_dirs_pattern($1, nsplugin_rw_t, nsplugin_rw_t)
+	read_files_pattern($1, nsplugin_rw_t, nsplugin_rw_t)
+	read_lnk_files_pattern($1, nsplugin_rw_t, nsplugin_rw_t)
+')
+
+########################################
+## <summary>
+##	Read nsplugin home files.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`nsplugin_read_home',`
+	gen_require(`
+		type nsplugin_home_t;
+	')
+
+	list_dirs_pattern($1, nsplugin_home_t, nsplugin_home_t)
+	read_files_pattern($1, nsplugin_home_t, nsplugin_home_t)
+	read_lnk_files_pattern($1, nsplugin_home_t, nsplugin_home_t)
+')
+
+########################################
+## <summary>
+##	Exec nsplugin rw files.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`nsplugin_rw_exec',`
+	gen_require(`
+		type nsplugin_rw_t;
+	')
+
+	can_exec($1, nsplugin_rw_t)
+')
+
+########################################
+## <summary>
+##	Create, read, write, and delete
+##	nsplugin home files.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`nsplugin_manage_home_files',`
+	gen_require(`
+		type nsplugin_home_t;
+	')
+
+	manage_files_pattern($1, nsplugin_home_t, nsplugin_home_t)
+')
+
+########################################
+## <summary>
+##	Allow attempts to read and write to
+##	nsplugin named pipes.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain to not audit.
+##	</summary>
+## </param>
+#
+interface(`nsplugin_rw_pipes',`
+	gen_require(`
+		type nsplugin_home_t;
+	')
+
+	allow $1 nsplugin_home_t:fifo_file rw_fifo_file_perms; 
+')
+
+########################################
+## <summary>
+##	Read and write to nsplugin shared memory.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	The type of the process performing this action.
+##	</summary>
+## </param>
+#
+interface(`nsplugin_rw_shm',`
+	gen_require(`
+		type nsplugin_t;
+	')
+
+	allow $1 nsplugin_t:shm rw_shm_perms;
+')
+
+#####################################
+## <summary>
+##      Allow read and write access to nsplugin semaphores.
+## </summary>
+## <param name="domain">
+##      <summary>
+##      Domain allowed access.
+##      </summary>
+## </param>
+#
+interface(`nsplugin_rw_semaphores',`
+        gen_require(`
+                type nsplugin_t;
+        ')
+
+        allow $1 nsplugin_t:sem rw_sem_perms;
+')
+
+########################################
+## <summary>
+##	Execute nsplugin_exec_t 
+##	in the specified domain.
+## </summary>
+## <desc>
+##	<p>
+##	Execute a nsplugin_exec_t
+##	in the specified domain.  
+##	</p>
+##	<p>
+##	No interprocess communication (signals, pipes,
+##	etc.) is provided by this interface since
+##	the domains are not owned by this module.
+##	</p>
+## </desc>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+## <param name="target_domain">
+##	<summary>
+##	The type of the new process.
+##	</summary>
+## </param>
+#
+interface(`nsplugin_exec_domtrans',`
+	gen_require(`
+		type nsplugin_exec_t;
+	')
+
+	allow $2 nsplugin_exec_t:file entrypoint;
+	domtrans_pattern($1, nsplugin_exec_t, $2)
+')
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/nsplugin.te serefpolicy-3.7.19/policy/modules/apps/nsplugin.te
--- nsaserefpolicy/policy/modules/apps/nsplugin.te	1970-01-01 01:00:00.000000000 +0100
+++ serefpolicy-3.7.19/policy/modules/apps/nsplugin.te	2010-05-28 09:41:59.994610930 +0200
@@ -0,0 +1,297 @@
+
+policy_module(nsplugin, 1.0.0)
+
+########################################
+#
+# Declarations
+#
+
+## <desc>
+## <p>
+## Allow nsplugin code to execmem/execstack
+## </p>
+## </desc>
+gen_tunable(allow_nsplugin_execmem, false)
+
+## <desc>
+## <p>
+## Allow nsplugin code to connect to unreserved ports
+## </p>
+## </desc>
+gen_tunable(nsplugin_can_network, true)
+
+type nsplugin_exec_t;
+application_executable_file(nsplugin_exec_t)
+
+type nsplugin_config_exec_t;
+application_executable_file(nsplugin_config_exec_t)
+
+type nsplugin_rw_t;
+files_poly_member(nsplugin_rw_t)
+userdom_user_home_content(nsplugin_rw_t)
+
+type nsplugin_tmp_t;
+files_tmp_file(nsplugin_tmp_t)
+
+type nsplugin_home_t;
+files_poly_member(nsplugin_home_t)
+userdom_user_home_content(nsplugin_home_t)
+typealias nsplugin_home_t alias user_nsplugin_home_t;
+
+type nsplugin_t;
+domain_type(nsplugin_t)
+domain_entry_file(nsplugin_t, nsplugin_exec_t)
+
+type nsplugin_config_t;
+domain_type(nsplugin_config_t)
+domain_entry_file(nsplugin_config_t, nsplugin_config_exec_t)
+
+application_executable_file(nsplugin_exec_t)
+application_executable_file(nsplugin_config_exec_t)
+
+
+########################################
+#
+# nsplugin local policy
+#
+dontaudit nsplugin_t self:capability { sys_nice sys_tty_config };
+allow nsplugin_t self:fifo_file rw_file_perms;
+allow nsplugin_t self:process { ptrace setpgid getsched setsched signal_perms };
+
+allow nsplugin_t self:sem create_sem_perms;
+allow nsplugin_t self:shm create_shm_perms;
+allow nsplugin_t self:msgq create_msgq_perms;
+allow nsplugin_t self:unix_stream_socket { connectto create_stream_socket_perms };
+allow nsplugin_t self:unix_dgram_socket create_socket_perms;
+
+tunable_policy(`allow_nsplugin_execmem',`
+	allow nsplugin_t self:process { execstack execmem };
+	allow nsplugin_config_t self:process { execstack execmem };
+')
+	
+tunable_policy(`nsplugin_can_network',`
+	corenet_tcp_connect_all_unreserved_ports(nsplugin_t)
+')
+
+manage_dirs_pattern(nsplugin_t, nsplugin_home_t, nsplugin_home_t)
+exec_files_pattern(nsplugin_t, nsplugin_home_t, nsplugin_home_t)
+manage_files_pattern(nsplugin_t, nsplugin_home_t, nsplugin_home_t)
+manage_fifo_files_pattern(nsplugin_t, nsplugin_home_t, nsplugin_home_t)
+manage_sock_files_pattern(nsplugin_t, nsplugin_home_t, nsplugin_home_t)
+manage_lnk_files_pattern(nsplugin_t, nsplugin_home_t, nsplugin_home_t)
+userdom_user_home_dir_filetrans(nsplugin_t, nsplugin_home_t, {file dir})
+userdom_user_home_content_filetrans(nsplugin_t, nsplugin_home_t, {file dir})
+userdom_dontaudit_write_user_home_content_files(nsplugin_t)
+userdom_dontaudit_search_admin_dir(nsplugin_t)
+
+corecmd_exec_bin(nsplugin_t)
+corecmd_exec_shell(nsplugin_t)
+
+corenet_all_recvfrom_unlabeled(nsplugin_t)
+corenet_all_recvfrom_netlabel(nsplugin_t)
+corenet_tcp_connect_flash_port(nsplugin_t)
+corenet_tcp_connect_streaming_port(nsplugin_t)
+corenet_tcp_connect_pulseaudio_port(nsplugin_t)
+corenet_tcp_connect_http_port(nsplugin_t)
+corenet_tcp_connect_http_cache_port(nsplugin_t)
+corenet_tcp_sendrecv_generic_if(nsplugin_t)
+corenet_tcp_sendrecv_generic_node(nsplugin_t)
+corenet_tcp_connect_ipp_port(nsplugin_t)
+corenet_tcp_connect_speech_port(nsplugin_t)
+
+domain_dontaudit_read_all_domains_state(nsplugin_t)
+
+dev_read_rand(nsplugin_t)
+dev_read_sound(nsplugin_t)
+dev_write_sound(nsplugin_t)
+dev_read_video_dev(nsplugin_t)
+dev_write_video_dev(nsplugin_t)
+dev_getattr_dri_dev(nsplugin_t)
+dev_rwx_zero(nsplugin_t)
+dev_search_sysfs(nsplugin_t)
+
+kernel_read_kernel_sysctls(nsplugin_t)
+kernel_read_system_state(nsplugin_t)
+
+files_dontaudit_getattr_lost_found_dirs(nsplugin_t)
+files_dontaudit_list_home(nsplugin_t)
+files_read_usr_files(nsplugin_t)
+files_read_etc_files(nsplugin_t)
+files_read_config_files(nsplugin_t)
+
+fs_getattr_tmpfs(nsplugin_t)
+fs_getattr_xattr_fs(nsplugin_t)
+fs_search_auto_mountpoints(nsplugin_t)
+fs_rw_anon_inodefs_files(nsplugin_t)
+fs_list_inotifyfs(nsplugin_t)
+
+storage_dontaudit_getattr_fixed_disk_dev(nsplugin_t)
+
+term_dontaudit_getattr_all_ptys(nsplugin_t)
+term_dontaudit_getattr_all_ttys(nsplugin_t)
+
+auth_use_nsswitch(nsplugin_t)
+
+libs_exec_ld_so(nsplugin_t)
+
+miscfiles_read_localization(nsplugin_t)
+miscfiles_read_fonts(nsplugin_t)
+miscfiles_dontaudit_write_fonts(nsplugin_t)
+miscfiles_setattr_fonts_cache_dirs(nsplugin_t)
+
+userdom_manage_user_tmp_dirs(nsplugin_t)
+userdom_manage_user_tmp_files(nsplugin_t)
+userdom_manage_user_tmp_sockets(nsplugin_t)
+userdom_tmp_filetrans_user_tmp(nsplugin_t, { file dir sock_file })
+userdom_rw_semaphores(nsplugin_t)
+
+userdom_read_user_home_content_symlinks(nsplugin_t)
+userdom_read_user_home_content_files(nsplugin_t)
+userdom_read_user_tmp_files(nsplugin_t)
+userdom_write_user_tmp_sockets(nsplugin_t)
+userdom_dontaudit_append_user_home_content_files(nsplugin_t)
+
+optional_policy(`
+	alsa_read_rw_config(nsplugin_t)
+')
+
+optional_policy(`
+	cups_stream_connect(nsplugin_t)
+')
+
+optional_policy(`
+	dbus_session_bus_client(nsplugin_t)
+	dbus_connect_session_bus(nsplugin_t)
+	dbus_system_bus_client(nsplugin_t)
+')
+
+optional_policy(`
+	gnome_exec_gconf(nsplugin_t)
+	gnome_manage_config(nsplugin_t)
+	gnome_read_gconf_home_files(nsplugin_t)
+')
+
+optional_policy(`
+	mozilla_read_user_home_files(nsplugin_t)
+	mozilla_write_user_home_files(nsplugin_t)
+')
+
+optional_policy(`
+	mplayer_exec(nsplugin_t)
+	mplayer_read_user_home_files(nsplugin_t)
+')
+
+optional_policy(`
+	unconfined_execmem_signull(nsplugin_t)
+')
+
+optional_policy(`
+	gen_require(`
+		type user_tmpfs_t;
+	')
+	xserver_user_x_domain_template(nsplugin, nsplugin_t, user_tmpfs_t)
+	xserver_rw_shm(nsplugin_t)
+	xserver_read_xdm_pid(nsplugin_t)
+	xserver_read_xdm_tmp_files(nsplugin_t)
+	xserver_read_user_xauth(nsplugin_t)
+	xserver_read_user_iceauth(nsplugin_t)
+	xserver_use_user_fonts(nsplugin_t)
+	xserver_rw_inherited_user_fonts(nsplugin_t)
+')
+
+########################################
+#
+# nsplugin_config local policy
+#
+
+allow nsplugin_config_t self:capability { dac_override dac_read_search sys_nice setuid setgid };
+allow nsplugin_config_t self:process { setsched signal_perms getsched execmem };
+#execing pulseaudio
+dontaudit nsplugin_t self:process { getcap setcap };
+
+allow nsplugin_config_t self:fifo_file rw_file_perms;
+allow nsplugin_config_t self:unix_stream_socket create_stream_socket_perms;
+
+dev_dontaudit_read_rand(nsplugin_config_t)
+
+fs_search_auto_mountpoints(nsplugin_config_t)
+fs_list_inotifyfs(nsplugin_config_t)
+
+can_exec(nsplugin_config_t, nsplugin_rw_t)
+manage_dirs_pattern(nsplugin_config_t, nsplugin_rw_t, nsplugin_rw_t)
+manage_files_pattern(nsplugin_config_t, nsplugin_rw_t, nsplugin_rw_t)
+manage_lnk_files_pattern(nsplugin_config_t, nsplugin_rw_t, nsplugin_rw_t)
+
+manage_dirs_pattern(nsplugin_config_t, nsplugin_home_t, nsplugin_home_t)
+manage_files_pattern(nsplugin_config_t, nsplugin_home_t, nsplugin_home_t)
+manage_lnk_files_pattern(nsplugin_config_t, nsplugin_home_t, nsplugin_home_t)
+
+corecmd_exec_bin(nsplugin_config_t)
+corecmd_exec_shell(nsplugin_config_t)
+
+kernel_read_system_state(nsplugin_config_t)
+
+files_read_etc_files(nsplugin_config_t)
+files_read_usr_files(nsplugin_config_t)
+files_dontaudit_search_home(nsplugin_config_t)
+files_list_tmp(nsplugin_config_t)
+
+auth_use_nsswitch(nsplugin_config_t)
+
+miscfiles_read_localization(nsplugin_config_t)
+miscfiles_read_fonts(nsplugin_config_t)
+
+userdom_search_user_home_content(nsplugin_config_t)
+userdom_read_user_home_content_symlinks(nsplugin_config_t)
+userdom_read_user_home_content_files(nsplugin_config_t)
+userdom_dontaudit_search_admin_dir(nsplugin_config_t)
+
+tunable_policy(`use_nfs_home_dirs',`
+	fs_getattr_nfs(nsplugin_t)
+	fs_manage_nfs_dirs(nsplugin_t)
+	fs_manage_nfs_files(nsplugin_t)
+	fs_read_nfs_symlinks(nsplugin_t)
+	fs_manage_nfs_named_pipes(nsplugin_t)
+	fs_manage_nfs_dirs(nsplugin_config_t)
+	fs_manage_nfs_files(nsplugin_config_t)
+	fs_manage_nfs_named_pipes(nsplugin_config_t)
+	fs_read_nfs_symlinks(nsplugin_config_t)
+')
+
+tunable_policy(`use_samba_home_dirs',`
+	fs_getattr_cifs(nsplugin_t)
+	fs_manage_cifs_dirs(nsplugin_t)
+	fs_manage_cifs_files(nsplugin_t)
+	fs_read_cifs_symlinks(nsplugin_t)
+	fs_manage_cifs_named_pipes(nsplugin_t)
+	fs_manage_cifs_dirs(nsplugin_config_t)
+	fs_manage_cifs_files(nsplugin_config_t)
+	fs_manage_cifs_named_pipes(nsplugin_config_t)
+	fs_read_cifs_symlinks(nsplugin_config_t)
+')
+
+domtrans_pattern(nsplugin_config_t, nsplugin_exec_t, nsplugin_t)
+
+optional_policy(`
+	xserver_use_user_fonts(nsplugin_config_t)
+')
+
+optional_policy(`
+	mozilla_read_user_home_files(nsplugin_config_t)
+	mozilla_write_user_home_files(nsplugin_config_t)
+')
+
+application_signull(nsplugin_t)
+
+optional_policy(`
+	pulseaudio_exec(nsplugin_t)
+	pulseaudio_stream_connect(nsplugin_t)
+	pulseaudio_manage_home_files(nsplugin_t)
+	pulseaudio_setattr_home_dir(nsplugin_t)
+')
+
+optional_policy(`
+	unconfined_execmem_exec(nsplugin_t)
+')
+
+
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.fc serefpolicy-3.7.19/policy/modules/apps/openoffice.fc
--- nsaserefpolicy/policy/modules/apps/openoffice.fc	1970-01-01 01:00:00.000000000 +0100
+++ serefpolicy-3.7.19/policy/modules/apps/openoffice.fc	2010-05-28 09:41:59.995610655 +0200
@@ -0,0 +1,4 @@
+/usr/lib/openoffice\.org.*/program/.+\.bin -- gen_context(system_u:object_r:openoffice_exec_t,s0)
+/usr/lib64/openoffice\.org.*/program/.+\.bin -- gen_context(system_u:object_r:openoffice_exec_t,s0)
+/opt/openoffice\.org.*/program/.+\.bin -- gen_context(system_u:object_r:openoffice_exec_t,s0)
+
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.if serefpolicy-3.7.19/policy/modules/apps/openoffice.if
--- nsaserefpolicy/policy/modules/apps/openoffice.if	1970-01-01 01:00:00.000000000 +0100
+++ serefpolicy-3.7.19/policy/modules/apps/openoffice.if	2010-05-28 09:41:59.995610655 +0200
@@ -0,0 +1,129 @@
+## <summary>Openoffice</summary>
+
+#######################################
+## <summary>
+##	The per role template for the openoffice module.
+## </summary>
+## <param name="user_role">
+##	<summary>
+##	The role associated with the user domain.
+##	</summary>
+## </param>
+## <param name="user_domain">
+##	<summary>
+##	The type of the user domain.
+##	</summary>
+## </param>
+#
+interface(`openoffice_plugin_role',`
+	gen_require(`
+		type openoffice_exec_t;
+		type openoffice_t;
+	')
+	
+	########################################
+	#
+	# Local policy
+	#
+
+	domtrans_pattern($1, openoffice_exec_t, openoffice_t)
+	allow $1 openoffice_t:process { signal sigkill };
+')
+
+#######################################
+## <summary>
+##	role for openoffice
+## </summary>
+## <desc>
+##	<p>
+##	This template creates a derived domains which are used
+##	for java applications.
+##	</p>
+## </desc>
+## <param name="role_prefix">
+##	<summary>
+##	The prefix of the user domain (e.g., user
+##	is the prefix for user_t).
+##	</summary>
+## </param>
+## <param name="user_role">
+##	<summary>
+##	The role associated with the user domain.
+##	</summary>
+## </param>
+## <param name="user_domain">
+##	<summary>
+##	The type of the user domain.
+##	</summary>
+## </param>
+#
+interface(`openoffice_role_template',`
+	gen_require(`
+		type openoffice_exec_t;
+	')
+
+	role $2 types $1_openoffice_t;
+
+	type $1_openoffice_t;
+	domain_type($1_openoffice_t)
+	domain_entry_file($1_openoffice_t, openoffice_exec_t)
+	domain_interactive_fd($1_openoffice_t)
+
+	userdom_unpriv_usertype($1, $1_openoffice_t)
+	userdom_exec_user_home_content_files($1_openoffice_t)
+
+	allow $1_openoffice_t self:process { getsched sigkill execheap execmem execstack };
+
+	allow $3 $1_openoffice_t:process { getattr ptrace signal_perms noatsecure siginh rlimitinh };
+	allow $1_openoffice_t $3:tcp_socket { read write };
+
+	domtrans_pattern($3, openoffice_exec_t, $1_openoffice_t)
+
+	dev_read_urand($1_openoffice_t)
+	dev_read_rand($1_openoffice_t)
+
+	fs_dontaudit_rw_tmpfs_files($1_openoffice_t)
+
+	allow $3 $1_openoffice_t:process { signal sigkill };
+	allow $1_openoffice_t $3:unix_stream_socket connectto;
+
+	optional_policy(`
+		xserver_role($2, $1_openoffice_t)
+	')
+')
+
+########################################
+## <summary>
+##	Execute openoffice_exec_t 
+##	in the specified domain.
+## </summary>
+## <desc>
+##	<p>
+##	Execute a openoffice_exec_t
+##	in the specified domain.  
+##	</p>
+##	<p>
+##	No interprocess communication (signals, pipes,
+##	etc.) is provided by this interface since
+##	the domains are not owned by this module.
+##	</p>
+## </desc>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+## <param name="target_domain">
+##	<summary>
+##	The type of the new process.
+##	</summary>
+## </param>
+#
+interface(`openoffice_exec_domtrans',`
+	gen_require(`
+		type openoffice_exec_t;
+	')
+
+	allow $2 openoffice_exec_t:file entrypoint;
+	domtrans_pattern($1, openoffice_exec_t, $2)
+')
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/openoffice.te serefpolicy-3.7.19/policy/modules/apps/openoffice.te
--- nsaserefpolicy/policy/modules/apps/openoffice.te	1970-01-01 01:00:00.000000000 +0100
+++ serefpolicy-3.7.19/policy/modules/apps/openoffice.te	2010-05-28 09:41:59.996611008 +0200
@@ -0,0 +1,17 @@
+
+policy_module(openoffice, 1.0.0)
+
+########################################
+#
+# Declarations
+#
+
+type openoffice_t;
+type openoffice_exec_t;
+application_domain(openoffice_t, openoffice_exec_t)
+
+########################################
+#
+# Unconfined java local policy
+#
+
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/podsleuth.te serefpolicy-3.7.19/policy/modules/apps/podsleuth.te
--- nsaserefpolicy/policy/modules/apps/podsleuth.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/apps/podsleuth.te	2010-05-28 09:41:59.997610803 +0200
@@ -50,6 +50,7 @@
 fs_tmpfs_filetrans(podsleuth_t, podsleuth_tmpfs_t, { dir file lnk_file })
 
 kernel_read_system_state(podsleuth_t)
+kernel_request_load_module(podsleuth_t)
 
 corecmd_exec_bin(podsleuth_t)
 
@@ -66,12 +67,14 @@
 fs_search_dos(podsleuth_t)
 fs_getattr_tmpfs(podsleuth_t)
 fs_list_tmpfs(podsleuth_t)
+fs_rw_removable_blk_files(podsleuth_t)
 
 miscfiles_read_localization(podsleuth_t)
 
 sysnet_dns_name_resolve(podsleuth_t)
 
 userdom_signal_unpriv_users(podsleuth_t)
+userdom_read_user_tmpfs_files(podsleuth_t)
 
 optional_policy(`
 	dbus_system_bus_client(podsleuth_t)
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaudio.fc serefpolicy-3.7.19/policy/modules/apps/pulseaudio.fc
--- nsaserefpolicy/policy/modules/apps/pulseaudio.fc	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/apps/pulseaudio.fc	2010-05-28 09:41:59.997610803 +0200
@@ -3,5 +3,6 @@
 
 /usr/bin/pulseaudio	--	gen_context(system_u:object_r:pulseaudio_exec_t,s0)
 
+/var/lib/mpd(/.*)?		gen_context(system_u:object_r:pulseaudio_var_lib_t,s0)
 /var/lib/pulse(/.*)?		gen_context(system_u:object_r:pulseaudio_var_lib_t,s0)
 /var/run/pulse(/.*)?		gen_context(system_u:object_r:pulseaudio_var_run_t,s0)
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaudio.if serefpolicy-3.7.19/policy/modules/apps/pulseaudio.if
--- nsaserefpolicy/policy/modules/apps/pulseaudio.if	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/apps/pulseaudio.if	2010-05-28 09:41:59.998610877 +0200
@@ -104,6 +104,24 @@
 	can_exec($1, pulseaudio_exec_t)
 ')
 
+########################################
+## <summary>
+##	dontaudit attempts to execute a pulseaudio in the current domain.
+## </summary>
+## <param name="domain">
+## <summary>
+##	Domain allowed to transition.
+## </summary>
+## </param>
+#
+interface(`pulseaudio_dontaudit_exec',`
+	gen_require(`
+		type pulseaudio_exec_t;
+	')
+
+	dontaudit $1 pulseaudio_exec_t:file execute;
+')
+
 #####################################
 ## <summary>
 ##	Connect to pulseaudio over a unix domain
@@ -186,6 +204,25 @@
 
 ########################################
 ## <summary>
+##	Read and write Pulse Audio files.
+## </summary>
+## <param name="user_domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`pulseaudio_rw_home_files',`
+	gen_require(`
+		type pulseaudio_home_t;
+	')
+
+	rw_files_pattern($1, pulseaudio_home_t, pulseaudio_home_t)
+	userdom_search_user_home_dirs($1)
+')
+
+########################################
+## <summary>
 ##	Create, read, write, and delete pulseaudio
 ##	home directory files.
 ## </summary>
@@ -202,4 +239,24 @@
 
 	userdom_search_user_home_dirs($1)
 	manage_files_pattern($1, pulseaudio_home_t, pulseaudio_home_t)
+	read_lnk_files_pattern($1, pulseaudio_home_t, pulseaudio_home_t)
+')
+
+########################################
+## <summary>
+##	Send signull signal to pulseaudio 
+##	processes.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`pulseaudio_signull',`
+	gen_require(`
+		type pulseaudio_t;
+	')
+
+	allow $1 pulseaudio_t:process signull;
 ')
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/pulseaudio.te serefpolicy-3.7.19/policy/modules/apps/pulseaudio.te
--- nsaserefpolicy/policy/modules/apps/pulseaudio.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/apps/pulseaudio.te	2010-05-28 09:41:59.998610877 +0200
@@ -41,6 +41,7 @@
 manage_dirs_pattern(pulseaudio_t, pulseaudio_home_t, pulseaudio_home_t)
 manage_files_pattern(pulseaudio_t, pulseaudio_home_t, pulseaudio_home_t)
 userdom_search_user_home_dirs(pulseaudio_t)
+userdom_search_admin_dir(pulseaudio_t)
 
 manage_dirs_pattern(pulseaudio_t, pulseaudio_var_lib_t, pulseaudio_var_lib_t)
 manage_files_pattern(pulseaudio_t, pulseaudio_var_lib_t, pulseaudio_var_lib_t)
@@ -128,6 +129,7 @@
 ')
 
 optional_policy(`
+	udev_read_state(pulseaudio_t)
 	udev_read_db(pulseaudio_t)
 ')
 
@@ -138,3 +140,7 @@
 	xserver_read_xdm_pid(pulseaudio_t)
 	xserver_user_x_domain_template(pulseaudio, pulseaudio_t, pulseaudio_tmpfs_t)
 ')
+
+optional_policy(`
+	sandbox_manage_tmpfs_files(pulseaudio_t)
+')
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.fc serefpolicy-3.7.19/policy/modules/apps/qemu.fc
--- nsaserefpolicy/policy/modules/apps/qemu.fc	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/apps/qemu.fc	2010-05-28 09:41:59.999610811 +0200
@@ -1,2 +1,4 @@
-/usr/bin/qemu.*	--	gen_context(system_u:object_r:qemu_exec_t,s0)
+/usr/bin/qemu	--	gen_context(system_u:object_r:qemu_exec_t,s0)
+/usr/bin/qemu-system-.*	--	gen_context(system_u:object_r:qemu_exec_t,s0)
+/usr/bin/qemu-kvm	--	gen_context(system_u:object_r:qemu_exec_t,s0)
 /usr/libexec/qemu.* --	gen_context(system_u:object_r:qemu_exec_t,s0)
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.if serefpolicy-3.7.19/policy/modules/apps/qemu.if
--- nsaserefpolicy/policy/modules/apps/qemu.if	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/apps/qemu.if	2010-05-28 09:42:00.000610955 +0200
@@ -127,12 +127,14 @@
 template(`qemu_role',`
 	gen_require(`
 		type qemu_t, qemu_exec_t;
+		type qemu_config_t, qemu_config_exec_t;
 	')
 
 	role $1 types { qemu_t qemu_config_t };
 
 	domtrans_pattern($2, qemu_exec_t, qemu_t)
  	domtrans_pattern($2, qemu_config_exec_t, qemu_config_t)
+	allow qemu_t $2:process signull;
 ')
 
 ########################################
@@ -273,6 +275,67 @@
 
 ########################################
 ## <summary>
+##	Execute qemu_exec_t 
+##	in the specified domain but do not
+##	do it automatically. This is an explicit
+##	transition, requiring the caller to use setexeccon().
+## </summary>
+## <desc>
+##	<p>
+##	Execute qemu_exec_t 
+##	in the specified domain.  This allows
+##	the specified domain to qemu programs
+##	on these filesystems in the specified
+##	domain.
+##	</p>
+## </desc>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+## <param name="target_domain">
+##	<summary>
+##	The type of the new process.
+##	</summary>
+## </param>
+#
+interface(`qemu_spec_domtrans',`
+	gen_require(`
+		type qemu_exec_t;
+	')
+  
+	read_lnk_files_pattern($1, qemu_exec_t, qemu_exec_t)
+	domain_transition_pattern($1, qemu_exec_t, $2)
+  	domain_entry_file($2,qemu_exec_t)
+	can_exec($1,qemu_exec_t)
+
+	allow $2 $1:fd use;
+	allow $2 $1:fifo_file rw_fifo_file_perms;
+	allow $2 $1:process sigchld;
+')
+
+########################################
+## <summary>
+##	Execute qemu unconfined programs in the role.
+## </summary>
+## <param name="role">
+##	<summary>
+##	The role to allow the PAM domain.
+##	</summary>
+## </param>
+#
+interface(`qemu_unconfined_role',`
+	gen_require(`
+		type unconfined_qemu_t;
+		type qemu_t;
+	')
+	role $1 types unconfined_qemu_t;
+	role $1 types qemu_t;
+')
+
+########################################
+## <summary>
 ##	Manage qemu temporary dirs.
 ## </summary>
 ## <param name="domain">
@@ -306,3 +369,24 @@
 
 	manage_files_pattern($1, qemu_tmp_t, qemu_tmp_t)
 ')
+
+########################################
+## <summary>
+##     Make qemu_exec_t an entrypoint for
+##     the specified domain.
+## </summary>
+## <param name="domain">
+##     <summary>
+##     The domain for which qemu_exec_t is an entrypoint.
+##     </summary>
+## </param>
+#
+interface(`qemu_entry_type',`
+	gen_require(`
+		type qemu_exec_t;
+	')
+
+	domain_entry_file($1, qemu_exec_t)
+')
+
+
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/qemu.te serefpolicy-3.7.19/policy/modules/apps/qemu.te
--- nsaserefpolicy/policy/modules/apps/qemu.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/apps/qemu.te	2010-05-28 09:42:00.001611798 +0200
@@ -50,6 +50,8 @@
 #
 # qemu local policy
 #
+storage_raw_write_removable_device(qemu_t)
+storage_raw_read_removable_device(qemu_t)
 
 userdom_search_user_home_content(qemu_t)
 userdom_read_user_tmpfs_files(qemu_t)
@@ -100,6 +102,10 @@
 	xen_rw_image_files(qemu_t)
 ')
 
+optional_policy(`
+	xen_rw_image_files(qemu_t)
+')
+
 ########################################
 #
 # Unconfined qemu local policy
@@ -109,7 +115,10 @@
 	type unconfined_qemu_t;
 	typealias unconfined_qemu_t alias qemu_unconfined_t;
 	application_type(unconfined_qemu_t)
-	unconfined_domain_noaudit(unconfined_qemu_t)
+	unconfined_domain(unconfined_qemu_t)
+	userdom_manage_tmpfs_role(unconfined_r, unconfined_qemu_t)
+	userdom_unpriv_usertype(unconfined, unconfined_qemu_t)
 
 	allow unconfined_qemu_t self:process { execstack execmem };
+	allow unconfined_qemu_t qemu_exec_t:file execmod;
 ')
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.fc serefpolicy-3.7.19/policy/modules/apps/sambagui.fc
--- nsaserefpolicy/policy/modules/apps/sambagui.fc	1970-01-01 01:00:00.000000000 +0100
+++ serefpolicy-3.7.19/policy/modules/apps/sambagui.fc	2010-05-28 09:42:00.002611802 +0200
@@ -0,0 +1 @@
+/usr/share/system-config-samba/system-config-samba-mechanism.py -- gen_context(system_u:object_r:sambagui_exec_t,s0)
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.if serefpolicy-3.7.19/policy/modules/apps/sambagui.if
--- nsaserefpolicy/policy/modules/apps/sambagui.if	1970-01-01 01:00:00.000000000 +0100
+++ serefpolicy-3.7.19/policy/modules/apps/sambagui.if	2010-05-28 09:42:00.002611802 +0200
@@ -0,0 +1,2 @@
+## <summary>system-config-samba policy</summary>
+
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sambagui.te serefpolicy-3.7.19/policy/modules/apps/sambagui.te
--- nsaserefpolicy/policy/modules/apps/sambagui.te	1970-01-01 01:00:00.000000000 +0100
+++ serefpolicy-3.7.19/policy/modules/apps/sambagui.te	2010-05-28 09:42:00.003610619 +0200
@@ -0,0 +1,66 @@
+policy_module(sambagui,1.0.0)
+
+########################################
+#
+# Declarations
+#
+
+type sambagui_t;
+type sambagui_exec_t;
+dbus_system_domain(sambagui_t, sambagui_exec_t)
+
+########################################
+#
+# system-config-samba local policy
+#
+
+allow sambagui_t self:capability dac_override;  
+allow sambagui_t self:fifo_file rw_fifo_file_perms;
+allow sambagui_t self:unix_dgram_socket create_socket_perms;
+
+# handling with samba conf files
+samba_append_log(sambagui_t)
+samba_manage_config(sambagui_t)
+samba_manage_var_files(sambagui_t)
+samba_read_secrets(sambagui_t)
+samba_initrc_domtrans(sambagui_t)
+samba_domtrans_smbd(sambagui_t)
+samba_domtrans_nmbd(sambagui_t)
+
+# execut apps of system-config-samba
+corecmd_exec_shell(sambagui_t)
+corecmd_exec_bin(sambagui_t)
+
+files_read_etc_files(sambagui_t)
+files_search_var_lib(sambagui_t)
+files_search_usr(sambagui_t)
+
+# reading shadow by pdbedit
+#auth_read_shadow(sambagui_t)
+
+auth_use_nsswitch(sambagui_t)
+
+logging_send_syslog_msg(sambagui_t)
+
+miscfiles_read_localization(sambagui_t)
+
+# read meminfo
+kernel_read_system_state(sambagui_t)
+
+dev_dontaudit_read_urand(sambagui_t)
+nscd_dontaudit_search_pid(sambagui_t)
+
+userdom_dontaudit_search_admin_dir(sambagui_t)
+
+
+optional_policy(`
+	consoletype_exec(sambagui_t)
+')
+
+optional_policy(`
+	gnome_dontaudit_search_config(sambagui_t)
+') 
+
+optional_policy(`
+	policykit_dbus_chat(sambagui_t)
+')
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.fc serefpolicy-3.7.19/policy/modules/apps/sandbox.fc
--- nsaserefpolicy/policy/modules/apps/sandbox.fc	1970-01-01 01:00:00.000000000 +0100
+++ serefpolicy-3.7.19/policy/modules/apps/sandbox.fc	2010-05-28 09:42:00.003610619 +0200
@@ -0,0 +1 @@
+# No types are sandbox_exec_t
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.if serefpolicy-3.7.19/policy/modules/apps/sandbox.if
--- nsaserefpolicy/policy/modules/apps/sandbox.if	1970-01-01 01:00:00.000000000 +0100
+++ serefpolicy-3.7.19/policy/modules/apps/sandbox.if	2010-05-28 09:42:00.004610972 +0200
@@ -0,0 +1,314 @@
+
+## <summary>policy for sandbox</summary>
+
+########################################
+## <summary>
+##	Execute sandbox in the sandbox domain, and
+##	allow the specified role the sandbox domain.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access
+##	</summary>
+## </param>
+## <param name="role">
+##	<summary>
+##	The role to be allowed the sandbox domain.
+##	</summary>
+## </param>
+#
+interface(`sandbox_transition',`
+	gen_require(`
+		type sandbox_xserver_t;
+		attribute sandbox_domain;
+		attribute sandbox_x_domain;
+		attribute sandbox_file_type;
+		attribute sandbox_tmpfs_type;
+	')
+
+	allow $1 sandbox_domain:process transition;
+	dontaudit $1 sandbox_domain:process { noatsecure siginh rlimitinh };
+	role $2 types sandbox_domain;
+	allow sandbox_domain $1:process { sigchld signull };
+	allow sandbox_domain $1:fifo_file rw_inherited_fifo_file_perms;
+
+	allow $1 sandbox_x_domain:process { signal_perms transition };
+	dontaudit $1 sandbox_x_domain:process { noatsecure siginh rlimitinh };
+	allow sandbox_x_domain $1:process { sigchld signull };
+	role $2 types sandbox_x_domain;
+	role $2 types sandbox_xserver_t;
+	allow $1 sandbox_xserver_t:process signal_perms;
+	dontaudit sandbox_xserver_t $1:fifo_file rw_inherited_fifo_file_perms;
+	dontaudit sandbox_xserver_t $1:tcp_socket rw_socket_perms;
+	dontaudit sandbox_xserver_t $1:udp_socket rw_socket_perms;
+	allow sandbox_xserver_t $1:unix_stream_socket { connectto rw_socket_perms };
+	allow sandbox_x_domain sandbox_x_domain:process signal;
+	# Dontaudit leaked file descriptors
+	dontaudit sandbox_x_domain $1:fifo_file { read write };
+	dontaudit sandbox_x_domain $1:tcp_socket rw_socket_perms;
+	dontaudit sandbox_x_domain $1:udp_socket rw_socket_perms;
+	dontaudit sandbox_x_domain $1:unix_stream_socket { read write };
+	
+	allow $1 sandbox_tmpfs_type:file manage_file_perms;
+	dontaudit $1 sandbox_tmpfs_type:file manage_file_perms;
+
+	manage_files_pattern($1, sandbox_file_type, sandbox_file_type);
+	manage_dirs_pattern($1, sandbox_file_type, sandbox_file_type);
+	manage_sock_files_pattern($1, sandbox_file_type, sandbox_file_type);
+	manage_fifo_files_pattern($1, sandbox_file_type, sandbox_file_type);
+	manage_lnk_files_pattern($1, sandbox_file_type, sandbox_file_type);
+	relabel_dirs_pattern($1, sandbox_file_type, sandbox_file_type)
+	relabel_files_pattern($1, sandbox_file_type, sandbox_file_type)
+	relabel_lnk_files_pattern($1, sandbox_file_type, sandbox_file_type)
+	relabel_fifo_files_pattern($1, sandbox_file_type, sandbox_file_type)
+	relabel_sock_files_pattern($1, sandbox_file_type, sandbox_file_type)
+')
+
+########################################
+## <summary>
+##	Creates types and rules for a basic
+##	qemu process domain.
+## </summary>
+## <param name="prefix">
+##	<summary>
+##	Prefix for the domain.
+##	</summary>
+## </param>
+#
+template(`sandbox_domain_template',`
+
+	gen_require(`
+		attribute sandbox_domain;
+		attribute sandbox_file_type;
+		attribute sandbox_x_type;
+	')
+
+	type $1_t, sandbox_domain, sandbox_x_type;
+	domain_type($1_t)
+
+	mls_rangetrans_target($1_t)
+
+	type $1_file_t, sandbox_file_type;
+	files_type($1_file_t)
+
+	can_exec($1_t, $1_file_t)
+	manage_dirs_pattern($1_t, $1_file_t, $1_file_t)
+	manage_files_pattern($1_t, $1_file_t, $1_file_t)
+	manage_lnk_files_pattern($1_t, $1_file_t, $1_file_t)
+	manage_fifo_files_pattern($1_t, $1_file_t, $1_file_t)
+	manage_sock_files_pattern($1_t, $1_file_t, $1_file_t)
+')
+
+########################################
+## <summary>
+##	Creates types and rules for a basic
+##	qemu process domain.
+## </summary>
+## <param name="prefix">
+##	<summary>
+##	Prefix for the domain.
+##	</summary>
+## </param>
+#
+template(`sandbox_x_domain_template',`
+	gen_require(`
+		type xserver_exec_t, sandbox_devpts_t;
+		type sandbox_xserver_t;
+		attribute sandbox_domain, sandbox_x_domain;
+		attribute sandbox_file_type, sandbox_tmpfs_type;
+	')
+
+	type $1_t, sandbox_x_domain;
+	domain_type($1_t)
+
+	type $1_file_t, sandbox_file_type;
+	files_type($1_file_t)
+
+	can_exec($1_t, $1_file_t)
+	manage_dirs_pattern($1_t, $1_file_t, $1_file_t)
+	manage_files_pattern($1_t, $1_file_t, $1_file_t)
+	manage_lnk_files_pattern($1_t, $1_file_t, $1_file_t)
+	manage_fifo_files_pattern($1_t, $1_file_t, $1_file_t)
+	manage_sock_files_pattern($1_t, $1_file_t, $1_file_t)
+
+	type $1_devpts_t;
+	term_pty($1_devpts_t)
+	term_create_pty($1_t, $1_devpts_t)
+	allow $1_t $1_devpts_t:chr_file { rw_chr_file_perms setattr };
+
+	# window manager
+	miscfiles_setattr_fonts_cache_dirs($1_t)
+	allow $1_t self:capability setuid;
+
+	type $1_client_t, sandbox_x_domain;
+	domain_type($1_client_t)
+
+	type $1_client_tmpfs_t, sandbox_tmpfs_type;
+	files_tmpfs_file($1_client_tmpfs_t)
+
+	term_search_ptys($1_t)
+	allow $1_client_t sandbox_devpts_t:chr_file { rw_term_perms setattr };
+	term_create_pty($1_client_t,sandbox_devpts_t)
+
+	manage_files_pattern($1_client_t, $1_client_tmpfs_t, $1_client_tmpfs_t)
+	fs_tmpfs_filetrans($1_client_t, $1_client_tmpfs_t, file )
+	# Pulseaudio tmpfs files with different MCS labels
+	dontaudit $1_client_t $1_client_tmpfs_t:file { read write };
+	allow sandbox_xserver_t $1_client_tmpfs_t:file { read write };
+
+	domtrans_pattern($1_t, xserver_exec_t, sandbox_xserver_t)
+	allow $1_t sandbox_xserver_t:process signal_perms;
+
+	domtrans_pattern($1_t, $1_file_t, $1_client_t)
+	domain_entry_file($1_client_t,  $1_file_t)
+
+	# Random tmpfs_t that gets created when you run X. 
+	fs_rw_tmpfs_files($1_t)
+
+	manage_dirs_pattern(sandbox_xserver_t, $1_file_t, $1_file_t)
+	manage_files_pattern(sandbox_xserver_t, $1_file_t, $1_file_t)
+	manage_sock_files_pattern(sandbox_xserver_t, $1_file_t, $1_file_t)
+	allow sandbox_xserver_t $1_file_t:sock_file create_sock_file_perms;
+	ps_process_pattern(sandbox_xserver_t, $1_client_t)
+	ps_process_pattern(sandbox_xserver_t, $1_t)
+	allow sandbox_xserver_t $1_client_t:shm rw_shm_perms;
+	allow sandbox_xserver_t $1_t:shm rw_shm_perms;
+	allow $1_client_t $1_t:unix_stream_socket connectto;
+	allow $1_t $1_client_t:unix_stream_socket connectto;
+
+	can_exec($1_client_t, $1_file_t)
+	manage_dirs_pattern($1_client_t, $1_file_t, $1_file_t)
+	manage_files_pattern($1_client_t, $1_file_t, $1_file_t)
+	manage_lnk_files_pattern($1_client_t, $1_file_t, $1_file_t)
+	manage_fifo_files_pattern($1_client_t, $1_file_t, $1_file_t)
+	manage_sock_files_pattern($1_client_t, $1_file_t, $1_file_t)
+')
+
+########################################
+## <summary>
+##	allow domain to read, 
+##	write sandbox_xserver tmp files
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access
+##	</summary>
+## </param>
+#
+interface(`sandbox_rw_xserver_tmpfs_files',`
+	gen_require(`
+		type sandbox_xserver_tmpfs_t;
+	')
+
+	allow $1 sandbox_xserver_tmpfs_t:file rw_file_perms;
+')
+
+########################################
+## <summary>
+##	allow domain to manage
+##	sandbox tmpfs files
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access
+##	</summary>
+## </param>
+#
+interface(`sandbox_manage_tmpfs_files',`
+	gen_require(`
+		attribute sandbox_tmpfs_type;
+	')
+
+	allow $1 sandbox_tmpfs_type:file manage_file_perms;
+')
+
+########################################
+## <summary>
+##	Delete sandbox files
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access
+##	</summary>
+## </param>
+#
+interface(`sandbox_delete_files',`
+	gen_require(`
+		attribute sandbox_file_type;
+	')
+
+	delete_files_pattern($1, sandbox_file_type, sandbox_file_type)
+')
+
+########################################
+## <summary>
+##	Delete sandbox sock files
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access
+##	</summary>
+## </param>
+#
+interface(`sandbox_delete_sock_files',`
+	gen_require(`
+		attribute sandbox_file_type;
+	')
+
+	delete_sock_files_pattern($1, sandbox_file_type, sandbox_file_type)
+')
+
+########################################
+## <summary>
+##	Allow domain to  set the attributes
+##	of the sandbox directory.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access
+##	</summary>
+## </param>
+#
+interface(`sandbox_setattr_dirs',`
+	gen_require(`
+		attribute sandbox_file_type;
+	')
+
+	allow $1 sandbox_file_type:dir setattr;
+')
+
+########################################
+## <summary>
+##	allow domain to delete sandbox files
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access
+##	</summary>
+## </param>
+#
+interface(`sandbox_delete_dirs',`
+	gen_require(`
+		attribute sandbox_file_type;
+	')
+
+	delete_dirs_pattern($1, sandbox_file_type, sandbox_file_type)
+')
+
+########################################
+## <summary>
+##	allow domain to list sandbox dirs
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access
+##	</summary>
+## </param>
+#
+interface(`sandbox_list',`
+	gen_require(`
+		attribute sandbox_file_type;
+	')
+
+	allow $1 sandbox_file_type:dir list_dir_perms;
+')
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/sandbox.te serefpolicy-3.7.19/policy/modules/apps/sandbox.te
--- nsaserefpolicy/policy/modules/apps/sandbox.te	1970-01-01 01:00:00.000000000 +0100
+++ serefpolicy-3.7.19/policy/modules/apps/sandbox.te	2010-05-28 09:42:00.005610977 +0200
@@ -0,0 +1,385 @@
+policy_module(sandbox,1.0.0)
+dbus_stub()
+attribute sandbox_domain;
+attribute sandbox_x_domain;
+attribute sandbox_file_type;
+attribute sandbox_web_type;
+attribute sandbox_tmpfs_type;
+attribute sandbox_x_type;
+
+########################################
+#
+# Declarations
+#
+
+sandbox_domain_template(sandbox)
+sandbox_x_domain_template(sandbox_min)
+sandbox_x_domain_template(sandbox_x)
+sandbox_x_domain_template(sandbox_web)
+sandbox_x_domain_template(sandbox_net)
+
+type sandbox_xserver_t;
+domain_type(sandbox_xserver_t)
+xserver_user_x_domain_template(sandbox_xserver, sandbox_xserver_t, sandbox_xserver_tmpfs_t)
+
+type sandbox_xserver_tmpfs_t;
+files_tmpfs_file(sandbox_xserver_tmpfs_t)
+
+type sandbox_devpts_t;
+term_pty(sandbox_devpts_t)
+files_type(sandbox_devpts_t)
+
+########################################
+#
+# sandbox xserver policy
+#
+allow sandbox_xserver_t self:process execmem;
+allow sandbox_xserver_t self:fifo_file manage_fifo_file_perms;
+allow sandbox_xserver_t self:shm create_shm_perms;
+allow sandbox_xserver_t self:tcp_socket create_stream_socket_perms;
+
+manage_dirs_pattern(sandbox_xserver_t, sandbox_xserver_tmpfs_t, sandbox_xserver_tmpfs_t)
+manage_files_pattern(sandbox_xserver_t, sandbox_xserver_tmpfs_t, sandbox_xserver_tmpfs_t)
+manage_lnk_files_pattern(sandbox_xserver_t, sandbox_xserver_tmpfs_t, sandbox_xserver_tmpfs_t)
+manage_fifo_files_pattern(sandbox_xserver_t, sandbox_xserver_tmpfs_t, sandbox_xserver_tmpfs_t)
+manage_sock_files_pattern(sandbox_xserver_t, sandbox_xserver_tmpfs_t, sandbox_xserver_tmpfs_t)
+fs_tmpfs_filetrans(sandbox_xserver_t, sandbox_xserver_tmpfs_t, { dir file lnk_file sock_file fifo_file })
+
+corecmd_exec_bin(sandbox_xserver_t)
+corecmd_exec_shell(sandbox_xserver_t)
+
+corenet_all_recvfrom_unlabeled(sandbox_xserver_t)
+corenet_all_recvfrom_netlabel(sandbox_xserver_t)
+corenet_tcp_sendrecv_all_if(sandbox_xserver_t)
+corenet_udp_sendrecv_all_if(sandbox_xserver_t)
+corenet_tcp_sendrecv_all_nodes(sandbox_xserver_t)
+corenet_udp_sendrecv_all_nodes(sandbox_xserver_t)
+corenet_tcp_sendrecv_all_ports(sandbox_xserver_t)
+corenet_udp_sendrecv_all_ports(sandbox_xserver_t)
+corenet_tcp_bind_all_nodes(sandbox_xserver_t)
+corenet_tcp_bind_xserver_port(sandbox_xserver_t)
+corenet_sendrecv_xserver_server_packets(sandbox_xserver_t)
+corenet_sendrecv_all_client_packets(sandbox_xserver_t)
+
+dev_rwx_zero(sandbox_xserver_t)
+
+files_read_etc_files(sandbox_xserver_t)
+files_read_usr_files(sandbox_xserver_t)
+files_search_home(sandbox_xserver_t)
+fs_dontaudit_rw_tmpfs_files(sandbox_xserver_t)
+fs_list_inotifyfs(sandbox_xserver_t)
+
+miscfiles_read_fonts(sandbox_xserver_t)
+miscfiles_read_localization(sandbox_xserver_t)
+
+kernel_read_system_state(sandbox_xserver_t)
+
+selinux_validate_context(sandbox_xserver_t)
+selinux_compute_access_vector(sandbox_xserver_t)
+selinux_compute_create_context(sandbox_xserver_t)
+
+auth_use_nsswitch(sandbox_xserver_t)
+
+logging_send_syslog_msg(sandbox_xserver_t)
+logging_send_audit_msgs(sandbox_xserver_t)
+
+userdom_use_user_terminals(sandbox_xserver_t)
+userdom_dontaudit_search_user_home_content(sandbox_xserver_t)
+
+xserver_entry_type(sandbox_xserver_t)
+
+optional_policy(`
+	dbus_system_bus_client(sandbox_xserver_t)
+
+	optional_policy(`
+		hal_dbus_chat(sandbox_xserver_t)
+	')
+')
+
+########################################
+#
+# sandbox local policy
+#
+
+## internal communication is often done using fifo and unix sockets.
+allow sandbox_domain self:fifo_file manage_file_perms;
+allow sandbox_domain self:sem create_sem_perms;
+allow sandbox_domain self:shm create_shm_perms;
+allow sandbox_domain self:msgq create_msgq_perms;
+allow sandbox_domain self:unix_stream_socket create_stream_socket_perms;
+allow sandbox_domain self:unix_dgram_socket { sendto create_socket_perms };
+dontaudit sandbox_domain self:netlink_audit_socket { create_netlink_socket_perms nlmsg_relay };
+
+dev_rw_all_inherited_chr_files(sandbox_domain)
+dev_rw_all_inherited_blk_files(sandbox_domain)
+
+gen_require(`
+	type usr_t, lib_t, locale_t;
+	type var_t, var_run_t, rpm_log_t, locale_t;
+	attribute exec_type, configfile;
+')
+
+files_rw_all_inherited_files(sandbox_domain, -exec_type -configfile -usr_t -lib_t -locale_t -var_t -var_run_t -device_t -rpm_log_t )
+files_entrypoint_all_files(sandbox_domain)
+
+files_read_etc_files(sandbox_domain)
+files_read_usr_files(sandbox_domain)
+files_read_var_files(sandbox_domain)
+files_dontaudit_search_all_dirs(sandbox_domain)
+
+miscfiles_read_localization(sandbox_domain)
+
+kernel_dontaudit_read_system_state(sandbox_domain)
+corecmd_exec_all_executables(sandbox_domain)
+
+userdom_dontaudit_use_user_terminals(sandbox_domain)
+
+########################################
+#
+# sandbox_x_domain local policy
+#
+allow sandbox_x_domain self:fifo_file manage_file_perms;
+allow sandbox_x_domain self:sem create_sem_perms;
+allow sandbox_x_domain self:shm create_shm_perms;
+allow sandbox_x_domain self:msgq create_msgq_perms;
+allow sandbox_x_domain self:unix_stream_socket create_stream_socket_perms;
+allow sandbox_x_domain self:unix_dgram_socket { sendto create_socket_perms };
+
+allow sandbox_x_domain self:unix_stream_socket create_stream_socket_perms;
+
+allow sandbox_x_domain self:process { signal_perms getsched setpgid execstack execmem };
+allow sandbox_x_domain self:shm create_shm_perms;
+allow sandbox_x_domain self:unix_stream_socket { connectto create_stream_socket_perms };
+allow sandbox_x_domain self:unix_dgram_socket { sendto create_socket_perms };
+allow sandbox_x_domain sandbox_xserver_t:unix_stream_socket connectto;
+dontaudit sandbox_x_domain self:netlink_audit_socket { create_netlink_socket_perms nlmsg_relay };
+
+domain_dontaudit_read_all_domains_state(sandbox_x_domain)
+
+files_search_home(sandbox_x_domain)
+files_dontaudit_list_tmp(sandbox_x_domain)
+
+kernel_getattr_proc(sandbox_x_domain)
+kernel_read_network_state(sandbox_x_domain)
+kernel_read_system_state(sandbox_x_domain)
+
+corecmd_exec_all_executables(sandbox_x_domain)
+
+dev_read_urand(sandbox_x_domain)
+dev_dontaudit_read_rand(sandbox_x_domain)
+dev_read_sysfs(sandbox_x_domain)
+
+files_entrypoint_all_files(sandbox_x_domain)
+files_read_etc_files(sandbox_x_domain)
+files_read_usr_files(sandbox_x_domain)
+files_read_usr_symlinks(sandbox_x_domain)
+
+fs_getattr_tmpfs(sandbox_x_domain)
+fs_getattr_xattr_fs(sandbox_x_domain)
+fs_list_inotifyfs(sandbox_x_domain)
+
+auth_dontaudit_read_login_records(sandbox_x_domain)
+auth_dontaudit_write_login_records(sandbox_x_domain)
+auth_use_nsswitch(sandbox_x_domain)
+auth_search_pam_console_data(sandbox_x_domain)
+
+init_read_utmp(sandbox_x_domain)
+init_dontaudit_write_utmp(sandbox_x_domain)
+
+miscfiles_read_localization(sandbox_x_domain)
+miscfiles_dontaudit_setattr_fonts_cache_dirs(sandbox_x_domain)
+
+term_getattr_pty_fs(sandbox_x_domain)
+term_use_ptmx(sandbox_x_domain)
+
+logging_send_syslog_msg(sandbox_x_domain)
+logging_dontaudit_search_logs(sandbox_x_domain)
+
+miscfiles_read_fonts(sandbox_x_domain)
+
+optional_policy(`
+	cups_stream_connect(sandbox_x_domain)
+	cups_read_rw_config(sandbox_x_domain)
+')
+
+optional_policy(`
+	dbus_system_bus_client(sandbox_x_domain)
+')
+
+optional_policy(`
+	gnome_read_gconf_config(sandbox_x_domain)
+')
+
+optional_policy(`
+	nscd_dontaudit_search_pid(sandbox_x_domain)
+')
+
+optional_policy(`
+	sssd_dontaudit_search_lib(sandbox_x_domain)
+')
+
+userdom_dontaudit_use_user_terminals(sandbox_x_domain)
+userdom_read_user_home_content_symlinks(sandbox_x_domain)
+
+#============= sandbox_x_t ==============
+files_search_home(sandbox_x_t)
+userdom_use_user_ptys(sandbox_x_t)
+
+########################################
+#
+# sandbox_x_client_t local policy
+#
+allow sandbox_x_client_t self:tcp_socket create_socket_perms;
+allow sandbox_x_client_t self:udp_socket create_socket_perms;
+allow sandbox_x_client_t self:dbus { acquire_svc send_msg };
+allow sandbox_x_client_t self:netlink_selinux_socket create_socket_perms;
+
+dev_read_rand(sandbox_x_client_t)
+
+corenet_tcp_connect_ipp_port(sandbox_x_client_t)
+
+auth_use_nsswitch(sandbox_x_client_t)
+
+selinux_get_fs_mount(sandbox_x_client_t)
+selinux_validate_context(sandbox_x_client_t)
+selinux_compute_access_vector(sandbox_x_client_t)
+selinux_compute_create_context(sandbox_x_client_t)
+selinux_compute_relabel_context(sandbox_x_client_t)
+selinux_compute_user_contexts(sandbox_x_client_t)
+seutil_read_default_contexts(sandbox_x_client_t)
+
+optional_policy(`
+	hal_dbus_chat(sandbox_x_client_t)
+')
+
+########################################
+#
+# sandbox_web_client_t local policy
+#
+typeattribute sandbox_web_client_t sandbox_web_type;
+
+allow sandbox_web_type self:capability { setuid setgid };
+allow sandbox_web_type self:netlink_audit_socket nlmsg_relay;
+allow sandbox_web_type self:process setsched;
+dontaudit sandbox_web_type self:process setrlimit;
+
+allow sandbox_web_type self:tcp_socket create_socket_perms;
+allow sandbox_web_type self:udp_socket create_socket_perms;
+allow sandbox_web_type self:dbus { acquire_svc send_msg };
+allow sandbox_web_type self:netlink_selinux_socket create_socket_perms;
+
+kernel_dontaudit_search_kernel_sysctl(sandbox_web_type)
+
+dev_read_rand(sandbox_web_type)
+dev_write_sound(sandbox_web_type)
+dev_read_sound(sandbox_web_type)
+
+# Browse the web, connect to printer
+corenet_all_recvfrom_unlabeled(sandbox_web_type)
+corenet_all_recvfrom_netlabel(sandbox_web_type)
+corenet_tcp_sendrecv_all_if(sandbox_web_type)
+corenet_raw_sendrecv_all_if(sandbox_web_type)
+corenet_tcp_sendrecv_all_nodes(sandbox_web_type)
+corenet_raw_sendrecv_all_nodes(sandbox_web_type)
+corenet_tcp_sendrecv_http_port(sandbox_web_type)
+corenet_tcp_sendrecv_http_cache_port(sandbox_web_type)
+corenet_tcp_sendrecv_ftp_port(sandbox_web_type)
+corenet_tcp_sendrecv_ipp_port(sandbox_web_type)
+corenet_tcp_connect_http_port(sandbox_web_type)
+corenet_tcp_connect_http_cache_port(sandbox_web_type)
+corenet_tcp_connect_flash_port(sandbox_web_type)
+corenet_tcp_connect_ftp_port(sandbox_web_type)
+corenet_tcp_connect_ipp_port(sandbox_web_type)
+corenet_tcp_connect_streaming_port(sandbox_web_type)
+corenet_tcp_connect_pulseaudio_port(sandbox_web_type)
+corenet_tcp_connect_speech_port(sandbox_web_type)
+corenet_tcp_connect_generic_port(sandbox_web_type)
+corenet_tcp_connect_soundd_port(sandbox_web_type)
+corenet_tcp_connect_speech_port(sandbox_web_type)
+corenet_sendrecv_http_client_packets(sandbox_web_type)
+corenet_sendrecv_http_cache_client_packets(sandbox_web_type)
+corenet_sendrecv_ftp_client_packets(sandbox_web_type)
+corenet_sendrecv_ipp_client_packets(sandbox_web_type)
+corenet_sendrecv_generic_client_packets(sandbox_web_type)
+# Should not need other ports
+corenet_dontaudit_tcp_sendrecv_generic_port(sandbox_web_type)
+corenet_dontaudit_tcp_bind_generic_port(sandbox_web_type)
+
+files_dontaudit_getattr_all_dirs(sandbox_web_type)
+
+fs_dontaudit_rw_anon_inodefs_files(sandbox_web_type)
+fs_dontaudit_getattr_all_fs(sandbox_web_type)
+
+auth_use_nsswitch(sandbox_web_type)
+
+dbus_system_bus_client(sandbox_web_type)
+dbus_read_config(sandbox_web_type)
+selinux_get_fs_mount(sandbox_web_type)
+selinux_validate_context(sandbox_web_type)
+selinux_compute_access_vector(sandbox_web_type)
+selinux_compute_create_context(sandbox_web_type)
+selinux_compute_relabel_context(sandbox_web_type)
+selinux_compute_user_contexts(sandbox_web_type)
+seutil_read_default_contexts(sandbox_web_type)
+
+userdom_rw_user_tmpfs_files(sandbox_web_type)
+userdom_delete_user_tmpfs_files(sandbox_web_type)
+
+optional_policy(`
+	bluetooth_dontaudit_dbus_chat(sandbox_web_type)
+')
+
+optional_policy(`
+	consolekit_dbus_chat(sandbox_web_type)
+')
+
+optional_policy(`
+	hal_dbus_chat(sandbox_web_type)
+')
+
+optional_policy(`
+	nsplugin_read_rw_files(sandbox_web_type)
+	nsplugin_rw_exec(sandbox_web_type)
+')
+
+optional_policy(`
+	pulseaudio_stream_connect(sandbox_web_type)
+	allow sandbox_web_type self:netlink_kobject_uevent_socket create_socket_perms;
+')
+
+optional_policy(`
+	rtkit_daemon_dontaudit_dbus_chat(sandbox_web_type)
+')
+
+optional_policy(`
+	networkmanager_dontaudit_dbus_chat(sandbox_web_type)
+')
+
+optional_policy(`
+	udev_read_state(sandbox_web_type)
+	udev_read_db(sandbox_web_type)
+')
+
+########################################
+#
+# sandbox_net_client_t local policy
+#
+typeattribute sandbox_net_client_t sandbox_web_type;
+
+corenet_all_recvfrom_unlabeled(sandbox_net_client_t)
+corenet_all_recvfrom_netlabel(sandbox_net_client_t)
+corenet_tcp_sendrecv_all_if(sandbox_net_client_t)
+corenet_udp_sendrecv_all_if(sandbox_net_client_t)
+corenet_tcp_sendrecv_all_nodes(sandbox_net_client_t)
+corenet_udp_sendrecv_all_nodes(sandbox_net_client_t)
+corenet_tcp_sendrecv_all_ports(sandbox_net_client_t)
+corenet_udp_sendrecv_all_ports(sandbox_net_client_t)
+corenet_tcp_connect_all_ports(sandbox_net_client_t)
+corenet_sendrecv_all_client_packets(sandbox_net_client_t)
+
+optional_policy(`
+	mozilla_dontaudit_rw_user_home_files(sandbox_x_t)
+	mozilla_dontaudit_rw_user_home_files(sandbox_xserver_t)
+	mozilla_dontaudit_rw_user_home_files(sandbox_x_domain)
+')
+
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/seunshare.if serefpolicy-3.7.19/policy/modules/apps/seunshare.if
--- nsaserefpolicy/policy/modules/apps/seunshare.if	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/apps/seunshare.if	2010-05-28 09:42:00.006611051 +0200
@@ -2,30 +2,12 @@
 
 ########################################
 ## <summary>
-##	Execute a domain transition to run seunshare.
+##	The role template for the seunshare module.
 ## </summary>
-## <param name="domain">
-## <summary>
-##	Domain allowed to transition.
-## </summary>
-## </param>
-#
-interface(`seunshare_domtrans',`
-	gen_require(`
-		type seunshare_t, seunshare_exec_t;
-	')
-
-	domtrans_pattern($1, seunshare_exec_t, seunshare_t)
-')
-
-########################################
-## <summary>
-##	Execute seunshare in the seunshare domain, and
-##	allow the specified role the seunshare domain.
-## </summary>
-## <param name="domain">
+## <param name="role_prefix">
 ##	<summary>
-##	Domain allowed access.
+##	The prefix of the user role (e.g., user
+##	is the prefix for user_r).
 ##	</summary>
 ## </param>
 ## <param name="role">
@@ -33,48 +15,34 @@
 ##	Role allowed access.
 ##	</summary>
 ## </param>
-#
-interface(`seunshare_run',`
-	gen_require(`
-		type seunshare_t;
-	')
-
-	seunshare_domtrans($1)
-	role $2 types seunshare_t;
-
-	allow $1 seunshare_t:process signal_perms;
-
-	ifdef(`hide_broken_symptoms', `
-		dontaudit seunshare_t $1:tcp_socket rw_socket_perms;
-		dontaudit seunshare_t $1:udp_socket rw_socket_perms;
-		dontaudit seunshare_t $1:unix_stream_socket rw_socket_perms;
-	')
-')
-
-########################################
-## <summary>
-##	Role access for seunshare
-## </summary>
-## <param name="role">
-##	<summary>
-##	Role allowed access.
-##	</summary>
-## </param>
 ## <param name="domain">
 ##	<summary>
 ##	User domain for the role.
 ##	</summary>
 ## </param>
 #
-interface(`seunshare_role',`
+interface(`seunshare_role_template',`
 	gen_require(`
-		type seunshare_t;
+		attribute seunshare_domain;
+		type seunshare_exec_t;
 	')
 
-	role $2 types seunshare_t;
+	type $1_seunshare_t, seunshare_domain;
+	application_domain($1_seunshare_t, seunshare_exec_t)
+	role $2 types $1_seunshare_t;
+
+	mls_process_set_level($1_seunshare_t)
 
-	seunshare_domtrans($1)
+	domtrans_pattern($3, seunshare_exec_t, $1_seunshare_t)
+	sandbox_transition($1_seunshare_t, $2)
 
-	ps_process_pattern($2, seunshare_t)
-	allow $2 seunshare_t:process signal;
+	ps_process_pattern($3, $1_seunshare_t)
+	allow $3 $1_seunshare_t:process signal_perms;
+
+	allow $1_seunshare_t $3:process transition;
+	dontaudit $1_seunshare_t $3:process { noatsecure siginh rlimitinh };
+
+	ifdef(`hide_broken_symptoms', `
+		dontaudit $1_seunshare_t $3:socket_class_set { read write };
+	')
 ')
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/seunshare.te serefpolicy-3.7.19/policy/modules/apps/seunshare.te
--- nsaserefpolicy/policy/modules/apps/seunshare.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/apps/seunshare.te	2010-05-28 09:42:00.006611051 +0200
@@ -6,40 +6,39 @@
 # Declarations
 #
 
-type seunshare_t;
+attribute seunshare_domain;
 type seunshare_exec_t;
-application_domain(seunshare_t, seunshare_exec_t)
-role system_r types seunshare_t;
 
 ########################################
 #
 # seunshare local policy
 #
+allow seunshare_domain self:capability { setuid dac_override setpcap sys_admin };
+allow seunshare_domain self:process { fork setexec signal getcap setcap };
 
-allow seunshare_t self:capability { setuid dac_override setpcap sys_admin };
-allow seunshare_t self:process { setexec signal getcap setcap };
+allow seunshare_domain self:fifo_file rw_file_perms;
+allow seunshare_domain self:unix_stream_socket create_stream_socket_perms;
 
-allow seunshare_t self:fifo_file rw_file_perms;
-allow seunshare_t self:unix_stream_socket create_stream_socket_perms;
+corecmd_exec_shell(seunshare_domain)
+corecmd_exec_bin(seunshare_domain)
 
-corecmd_exec_shell(seunshare_t)
-corecmd_exec_bin(seunshare_t)
+files_search_all(seunshare_domain)
+files_read_etc_files(seunshare_domain)
+files_mounton_all_poly_members(seunshare_domain)
 
-files_read_etc_files(seunshare_t)
-files_mounton_all_poly_members(seunshare_t)
+auth_use_nsswitch(seunshare_domain)
 
-auth_use_nsswitch(seunshare_t)
+logging_send_syslog_msg(seunshare_domain)
 
-logging_send_syslog_msg(seunshare_t)
+miscfiles_read_localization(seunshare_domain)
 
-miscfiles_read_localization(seunshare_t)
-
-userdom_use_user_terminals(seunshare_t)
+userdom_use_user_terminals(seunshare_domain)
 
 ifdef(`hide_broken_symptoms', `
-	fs_dontaudit_rw_anon_inodefs_files(seunshare_t)
+	fs_dontaudit_rw_anon_inodefs_files(seunshare_domain)
+ 	fs_dontaudit_list_inotifyfs(seunshare_domain)
 
 	optional_policy(`
-		mozilla_dontaudit_manage_user_home_files(seunshare_t)
+		mozilla_dontaudit_manage_user_home_files(seunshare_domain)
 	')
 ')
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/slocate.te serefpolicy-3.7.19/policy/modules/apps/slocate.te
--- nsaserefpolicy/policy/modules/apps/slocate.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/apps/slocate.te	2010-05-28 09:42:00.007614268 +0200
@@ -30,6 +30,7 @@
 manage_files_pattern(locate_t, locate_var_lib_t, locate_var_lib_t)
 
 kernel_read_system_state(locate_t)
+kernel_dontaudit_search_network_state(locate_t)
 kernel_dontaudit_search_sysctl(locate_t)
 
 corecmd_exec_bin(locate_t)
@@ -48,8 +49,11 @@
 fs_getattr_all_files(locate_t)
 fs_getattr_all_pipes(locate_t)
 fs_getattr_all_symlinks(locate_t)
+fs_getattr_all_blk_files(locate_t)
+fs_getattr_all_chr_files(locate_t)
 fs_list_all(locate_t)
 fs_list_inotifyfs(locate_t)
+fs_read_noxattr_fs_symlinks(locate_t)
 
 # getpwnam
 auth_use_nsswitch(locate_t)
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/telepathysofiasip.fc serefpolicy-3.7.19/policy/modules/apps/telepathysofiasip.fc
--- nsaserefpolicy/policy/modules/apps/telepathysofiasip.fc	1970-01-01 01:00:00.000000000 +0100
+++ serefpolicy-3.7.19/policy/modules/apps/telepathysofiasip.fc	2010-05-28 09:42:00.009611133 +0200
@@ -0,0 +1,2 @@
+
+/usr/libexec/telepathy-sofiasip	--	gen_context(system_u:object_r:telepathysofiasip_exec_t,s0)
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/telepathysofiasip.if serefpolicy-3.7.19/policy/modules/apps/telepathysofiasip.if
--- nsaserefpolicy/policy/modules/apps/telepathysofiasip.if	1970-01-01 01:00:00.000000000 +0100
+++ serefpolicy-3.7.19/policy/modules/apps/telepathysofiasip.if	2010-05-28 09:42:00.009611133 +0200
@@ -0,0 +1,69 @@
+
+## <summary>policy for telepathy-sofiasip</summary>
+
+########################################
+## <summary>
+##	Execute a domain transition to run telepathy-sofiasip.
+## </summary>
+## <param name="domain">
+## <summary>
+##	Domain allowed to transition.
+## </summary>
+## </param>
+#
+interface(`telepathysofiasip_domtrans',`
+	gen_require(`
+		type telepathysofiasip_t, telepathysofiasip_exec_t;
+	')
+
+	domtrans_pattern($1, telepathysofiasip_exec_t, telepathysofiasip_t)
+')
+
+########################################
+## <summary>
+##	Send and receive messages from
+##	telepathy-sofiasip over dbus.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`telepathysofiasip_dbus_chat',`
+	gen_require(`
+		type telepathysofiasip_t;
+		class dbus send_msg;
+	')
+
+	allow $1 telepathysofiasip_t:dbus send_msg;
+	allow telepathysofiasip_t $1:dbus send_msg;
+')
+
+#######################################
+## <summary>
+##  Role access for telepathy-sofiasip
+## 	that executes via dbus-session
+## </summary>
+## <param name="role">
+##  <summary>
+##  Role allowed access
+##  </summary>
+## </param>
+## <param name="domain">
+##  <summary>
+##  User domain for the role
+##  </summary>
+## </param>
+#
+interface(`telepathysofiasip_role',`
+    gen_require(`
+        type telepathysofiasip_t;
+		type telepathysofiasip_exec_t;
+    ')
+
+	dbus_session_domain(telepathysofiasip_t, telepathysofiasip_exec_t)
+	role $1 types telepathysofiasip_t;
+
+	telepathysofiasip_dbus_chat($2)
+')
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/telepathysofiasip.te serefpolicy-3.7.19/policy/modules/apps/telepathysofiasip.te
--- nsaserefpolicy/policy/modules/apps/telepathysofiasip.te	1970-01-01 01:00:00.000000000 +0100
+++ serefpolicy-3.7.19/policy/modules/apps/telepathysofiasip.te	2010-05-28 09:42:00.011611282 +0200
@@ -0,0 +1,45 @@
+
+policy_module(telepathysofiasip,1.0.0)
+
+########################################
+#
+# Declarations
+#
+
+type telepathysofiasip_t;
+type telepathysofiasip_exec_t;
+application_domain(telepathysofiasip_t, telepathysofiasip_exec_t)
+
+permissive telepathysofiasip_t;
+
+########################################
+#
+# telepathy-sofiasip local policy
+#
+
+allow telepathysofiasip_t self:process signal;
+
+allow telepathysofiasip_t self:netlink_route_socket r_netlink_socket_perms;
+allow telepathysofiasip_t self:tcp_socket create_stream_socket_perms;
+allow telepathysofiasip_t self:udp_socket create_socket_perms;
+allow telepathysofiasip_t self:rawip_socket { create_socket_perms listen };
+
+kernel_request_load_module(telepathysofiasip_t)
+
+corenet_all_recvfrom_unlabeled(telepathysofiasip_t)
+corenet_all_recvfrom_netlabel(telepathysofiasip_t)
+corenet_tcp_sendrecv_generic_if(telepathysofiasip_t)
+corenet_udp_sendrecv_generic_if(telepathysofiasip_t)
+corenet_raw_sendrecv_generic_if(telepathysofiasip_t)
+corenet_tcp_sendrecv_generic_node(telepathysofiasip_t)
+corenet_udp_sendrecv_generic_node(telepathysofiasip_t)
+corenet_raw_sendrecv_generic_node(telepathysofiasip_t)
+corenet_tcp_sendrecv_all_ports(telepathysofiasip_t)
+corenet_udp_sendrecv_all_ports(telepathysofiasip_t)
+corenet_tcp_bind_generic_node(telepathysofiasip_t)
+corenet_udp_bind_generic_node(telepathysofiasip_t)
+corenet_raw_bind_generic_node(telepathysofiasip_t)
+
+dev_read_urand(telepathysofiasip_t)
+
+sysnet_read_config(telepathysofiasip_t)
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelper.fc serefpolicy-3.7.19/policy/modules/apps/userhelper.fc
--- nsaserefpolicy/policy/modules/apps/userhelper.fc	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/apps/userhelper.fc	2010-05-28 09:42:00.011611282 +0200
@@ -7,3 +7,4 @@
 # /usr
 #
 /usr/sbin/userhelper		--	gen_context(system_u:object_r:userhelper_exec_t,s0)
+/usr/bin/consolehelper		--	gen_context(system_u:object_r:consolehelper_exec_t,s0)
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelper.if serefpolicy-3.7.19/policy/modules/apps/userhelper.if
--- nsaserefpolicy/policy/modules/apps/userhelper.if	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/apps/userhelper.if	2010-05-28 09:42:00.012610867 +0200
@@ -25,6 +25,7 @@
 	gen_require(`
 		attribute userhelper_type;
 		type userhelper_exec_t, userhelper_conf_t;
+		class dbus send_msg;
 	')
 
 	########################################
@@ -260,3 +261,58 @@
 
 	can_exec($1, userhelper_exec_t)
 ')
+
+#######################################
+## <summary>
+##	The role template for the consolehelper module.
+## </summary>
+## <desc>
+##	<p>
+##	This template creates a derived domains which are used
+##	for consolehelper applications.
+##	</p>
+## </desc>
+## <param name="role_prefix">
+##	<summary>
+##	The prefix of the user domain (e.g., user
+##	is the prefix for user_t).
+##	</summary>
+## </param>
+## <param name="user_role">
+##	<summary>
+##	The role associated with the user domain.
+##	</summary>
+## </param>
+## <param name="user_domain">
+##	<summary>
+##	The type of the user domain.
+##	</summary>
+## </param>
+#
+template(`userhelper_console_role_template',`
+	gen_require(`
+		type consolehelper_exec_t;
+		attribute consolehelper_domain;
+		class dbus send_msg;
+	')
+	type $1_consolehelper_t, consolehelper_domain;
+	domain_type($1_consolehelper_t)
+	domain_entry_file($1_consolehelper_t, consolehelper_exec_t)
+	role $2 types $1_consolehelper_t;
+
+	domtrans_pattern($3, consolehelper_exec_t, $1_consolehelper_t)
+
+	allow $3 $1_consolehelper_t:dbus send_msg;
+	allow $1_consolehelper_t $3:dbus send_msg;
+
+	auth_use_pam($1_consolehelper_t)
+
+	optional_policy(`
+		shutdown_run($1_consolehelper_t, $2)
+		shutdown_send_sigchld($3)
+	')
+
+	optional_policy(`
+		xserver_read_xdm_pid($1_consolehelper_t)
+	')
+')
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelper.te serefpolicy-3.7.19/policy/modules/apps/userhelper.te
--- nsaserefpolicy/policy/modules/apps/userhelper.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/apps/userhelper.te	2010-05-28 09:42:00.013611081 +0200
@@ -7,9 +7,51 @@
 #
 
 attribute userhelper_type;
+attribute consolehelper_domain;
 
 type userhelper_conf_t;
 files_type(userhelper_conf_t)
 
 type userhelper_exec_t;
 application_executable_file(userhelper_exec_t)
+
+type consolehelper_exec_t;
+application_executable_file(consolehelper_exec_t)
+
+########################################
+#
+# consolehelper local policy
+#
+
+allow consolehelper_domain self:capability { setgid setuid }; 
+
+dontaudit consolehelper_domain  userhelper_conf_t:file write;
+read_files_pattern(consolehelper_domain, userhelper_conf_t, userhelper_conf_t)
+
+# Init script handling
+domain_use_interactive_fds(consolehelper_domain)
+
+# internal communication is often done using fifo and unix sockets.
+allow consolehelper_domain self:fifo_file rw_fifo_file_perms;
+allow consolehelper_domain self:unix_stream_socket create_stream_socket_perms;
+
+kernel_read_kernel_sysctls(consolehelper_domain)
+
+corecmd_exec_bin(consolehelper_domain)
+
+files_read_etc_files(consolehelper_domain)
+
+auth_search_pam_console_data(consolehelper_domain)
+
+init_read_utmp(consolehelper_domain)
+
+miscfiles_read_localization(consolehelper_domain)
+
+userhelper_exec(consolehelper_domain)
+
+userdom_use_user_ptys(consolehelper_domain)
+userdom_use_user_ttys(consolehelper_domain)
+
+optional_policy(`
+	xserver_stream_connect(consolehelper_domain)
+')
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.if serefpolicy-3.7.19/policy/modules/apps/vmware.if
--- nsaserefpolicy/policy/modules/apps/vmware.if	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/apps/vmware.if	2010-05-28 09:42:00.013611081 +0200
@@ -84,3 +84,22 @@
 	logging_search_logs($1)
 	append_files_pattern($1, vmware_log_t, vmware_log_t)
 ')
+
+########################################
+## <summary>
+##	Execute vmware host executables
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`vmware_exec_host',`
+	gen_require(`
+		type vmware_host_exec_t;
+	')
+
+	can_exec($1, vmware_host_exec_t)
+')
+
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.te serefpolicy-3.7.19/policy/modules/apps/vmware.te
--- nsaserefpolicy/policy/modules/apps/vmware.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/apps/vmware.te	2010-06-01 17:53:10.951411029 +0200
@@ -29,6 +29,10 @@
 type vmware_host_exec_t;
 init_daemon_domain(vmware_host_t, vmware_host_exec_t)
 
+type vmware_host_tmp_t;
+files_tmp_file(vmware_host_tmp_t)
+ubac_constrained(vmware_host_tmp_t)
+
 type vmware_host_pid_t alias vmware_var_run_t;
 files_pid_file(vmware_host_pid_t)
 
@@ -79,6 +83,12 @@
 
 # cjp: the ro and rw files should be split up
 manage_files_pattern(vmware_host_t, vmware_sys_conf_t, vmware_sys_conf_t)
+manage_lnk_files_pattern(vmware_host_t, vmware_sys_conf_t, vmware_sys_conf_t)
+
+manage_dirs_pattern(vmware_host_t, vmware_host_tmp_t, vmware_host_tmp_t)
+manage_files_pattern(vmware_host_t, vmware_host_tmp_t, vmware_host_tmp_t)
+manage_sock_files_pattern(vmware_host_t, vmware_host_tmp_t, vmware_host_tmp_t)
+files_tmp_filetrans(vmware_host_t, vmware_host_tmp_t, { file dir })
 
 manage_files_pattern(vmware_host_t, vmware_var_run_t, vmware_var_run_t)
 manage_sock_files_pattern(vmware_host_t, vmware_var_run_t, vmware_var_run_t)
@@ -87,6 +97,8 @@
 manage_files_pattern(vmware_host_t, vmware_log_t, vmware_log_t)	
 logging_log_filetrans(vmware_host_t, vmware_log_t, { file dir })
 
+can_exec(vmware_host_t, vmware_host_exec_t)
+
 kernel_read_kernel_sysctls(vmware_host_t)
 kernel_read_system_state(vmware_host_t)
 
@@ -114,6 +126,7 @@
 dev_read_sysfs(vmware_host_t)
 dev_read_urand(vmware_host_t)
 dev_rw_vmware(vmware_host_t)
+dev_rw_generic_chr_files(vmware_host_t)
 
 domain_use_interactive_fds(vmware_host_t)
 domain_dontaudit_read_all_domains_state(vmware_host_t)
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.fc serefpolicy-3.7.19/policy/modules/apps/wine.fc
--- nsaserefpolicy/policy/modules/apps/wine.fc	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/apps/wine.fc	2010-05-28 09:42:00.014611294 +0200
@@ -2,6 +2,7 @@
 
 /opt/cxoffice/bin/wine.*	--	gen_context(system_u:object_r:wine_exec_t,s0)
 
+/opt/google/picasa(/.*)?/Picasa3/.*exe --	gen_context(system_u:object_r:wine_exec_t,s0)
 /opt/google/picasa(/.*)?/bin/msiexec --	gen_context(system_u:object_r:wine_exec_t,s0)
 /opt/google/picasa(/.*)?/bin/notepad --	gen_context(system_u:object_r:wine_exec_t,s0)
 /opt/google/picasa(/.*)?/bin/progman --	gen_context(system_u:object_r:wine_exec_t,s0)
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.if serefpolicy-3.7.19/policy/modules/apps/wine.if
--- nsaserefpolicy/policy/modules/apps/wine.if	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/apps/wine.if	2010-05-28 09:42:00.015611019 +0200
@@ -35,6 +35,8 @@
 	role $1 types wine_t;
 
 	domain_auto_trans($2, wine_exec_t, wine_t)
+	# Unrestricted inheritance from the caller.
+	allow $2 wine_t:process { noatsecure siginh rlimitinh };
 	allow wine_t $2:fd use;
 	allow wine_t $2:process { sigchld signull };
 	allow wine_t $2:unix_stream_socket connectto;
@@ -103,7 +105,14 @@
 	userdom_unpriv_usertype($1, $1_wine_t)
 	userdom_manage_tmpfs_role($2, $1_wine_t)
 
-	domain_mmap_low($1_wine_t)
+	domain_mmap_low_type($1_wine_t)
+	tunable_policy(`mmap_low_allowed',`
+		domain_mmap_low($1_wine_t)
+	')
+
+	tunable_policy(`wine_mmap_zero_ignore',`
+		allow $1_wine_t self:memprotect mmap_zero;
+	')
 
 	optional_policy(`
 		xserver_role($1_r, $1_wine_t)
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.te serefpolicy-3.7.19/policy/modules/apps/wine.te
--- nsaserefpolicy/policy/modules/apps/wine.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/apps/wine.te	2010-05-28 09:42:00.016654044 +0200
@@ -1,6 +1,14 @@
 
 policy_module(wine, 1.6.1)
 
+## <desc>
+## <p>
+## Ignore wine mmap_zero errors
+## </p>
+## </desc>
+#
+gen_tunable(wine_mmap_zero_ignore, false)
+
 ########################################
 #
 # Declarations
@@ -30,7 +38,13 @@
 manage_files_pattern(wine_t, wine_tmp_t, wine_tmp_t)
 files_tmp_filetrans(wine_t, wine_tmp_t, { file dir })
 
-domain_mmap_low(wine_t)
+domain_mmap_low_type(wine_t)
+tunable_policy(`mmap_low_allowed',`
+	domain_mmap_low(wine_t)
+')
+tunable_policy(`wine_mmap_zero_ignore',`
+	dontaudit wine_t self:memprotect mmap_zero;
+')
 
 files_execmod_all_files(wine_t)
 
@@ -41,7 +55,11 @@
 ')
 
 optional_policy(`
-	unconfined_domain_noaudit(wine_t)
+	policykit_dbus_chat(wine_t)
+')
+
+optional_policy(`
+	unconfined_domain(wine_t)
 ')
 
 optional_policy(`
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wm.if serefpolicy-3.7.19/policy/modules/apps/wm.if
--- nsaserefpolicy/policy/modules/apps/wm.if	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/apps/wm.if	2010-05-28 09:42:00.017610539 +0200
@@ -30,6 +30,7 @@
 template(`wm_role_template',`
 	gen_require(`
 		type wm_exec_t;
+		class dbus send_msg;
 	')
 
 	type $1_wm_t;
@@ -42,6 +43,12 @@
 	allow $1_wm_t self:shm create_shm_perms;
 
 	allow $1_wm_t $3:unix_stream_socket connectto;
+	allow $3 $1_wm_t:unix_stream_socket connectto;
+	allow $3 $1_wm_t:process { signal sigchld };
+	allow $1_wm_t $3:process { signull sigkill };
+
+	allow $1_wm_t $3:dbus send_msg;
+	allow $3 $1_wm_t:dbus send_msg;
 
 	domtrans_pattern($3, wm_exec_t, $1_wm_t)
 
@@ -55,6 +62,8 @@
 	files_read_etc_files($1_wm_t)
 	files_read_usr_files($1_wm_t)
 
+	fs_getattr_tmpfs($1_wm_t)
+
 	mls_file_read_all_levels($1_wm_t)
 	mls_file_write_all_levels($1_wm_t)
 	mls_xwin_read_all_levels($1_wm_t)
@@ -72,11 +81,18 @@
 
 	optional_policy(`
 		dbus_system_bus_client($1_wm_t)
+		dbus_session_bus_client($1_wm_t)
+	')
+
+	optional_policy(`
+		pulseaudio_stream_connect($1_wm_t)
 	')
 
 	optional_policy(`
 		xserver_role($2, $1_wm_t)
+		xserver_manage_core_devices($1_wm_t)
 	')
+
 ')
 
 ########################################
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.fc serefpolicy-3.7.19/policy/modules/kernel/corecommands.fc
--- nsaserefpolicy/policy/modules/kernel/corecommands.fc	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/kernel/corecommands.fc	2010-05-28 09:42:00.017610539 +0200
@@ -49,7 +49,8 @@
 /etc/cipe/ip-up.*		--	gen_context(system_u:object_r:bin_t,s0)
 /etc/cipe/ip-down.*		--	gen_context(system_u:object_r:bin_t,s0)
 
-/etc/ConsoleKit/run-session.d(/.*)?	gen_context(system_u:object_r:bin_t,s0)
+/etc/ConsoleKit/run-seat\.d(/.*)?	gen_context(system_u:object_r:bin_t,s0)
+/etc/ConsoleKit/run-session\.d(/.*)?	gen_context(system_u:object_r:bin_t,s0)
 
 /etc/cron.daily(/.*)?			gen_context(system_u:object_r:bin_t,s0)
 /etc/cron.hourly(/.*)?			gen_context(system_u:object_r:bin_t,s0)
@@ -70,6 +71,9 @@
 
 /etc/netplug\.d(/.*)? 	 		gen_context(system_u:object_r:bin_t,s0)
 
+/etc/pm/power\.d(/.*)? 	 		gen_context(system_u:object_r:bin_t,s0)
+/etc/pm/sleep\.d(/.*)? 	 		gen_context(system_u:object_r:bin_t,s0)
+
 /etc/ppp/ip-down\..*		--	gen_context(system_u:object_r:bin_t,s0)
 /etc/ppp/ip-up\..*		--	gen_context(system_u:object_r:bin_t,s0)
 /etc/ppp/ipv6-up\..*		--	gen_context(system_u:object_r:bin_t,s0)
@@ -147,6 +151,9 @@
 /opt/vmware/workstation/lib/lib/wrapper-gtk24\.sh -- gen_context(system_u:object_r:bin_t,s0)
 ')
 
+/opt/gutenprint/cups/lib/filter(/.*)?		gen_context(system_u:object_r:bin_t,s0)
+/opt/OpenPrinting-Gutenprint/cups/lib/filter(/.*)? gen_context(system_u:object_r:bin_t,s0)
+
 #
 # /usr
 #
@@ -217,10 +224,13 @@
 /usr/share/apr-0/build/[^/]+\.sh --	gen_context(system_u:object_r:bin_t,s0)
 /usr/share/apr-0/build/libtool --	gen_context(system_u:object_r:bin_t,s0)
 /usr/share/debconf/.+		--	gen_context(system_u:object_r:bin_t,s0)
+/usr/share/denyhosts/scripts(/.*)?	gen_context(system_u:object_r:bin_t,s0)
+/usr/share/denyhosts/plugins(/.*)?	gen_context(system_u:object_r:bin_t,s0)
 /usr/share/cluster/.*\.sh		gen_context(system_u:object_r:bin_t,s0)
 /usr/share/cluster/ocf-shellfuncs  --   gen_context(system_u:object_r:bin_t,s0)
 /usr/share/cluster/svclib_nfslock --	gen_context(system_u:object_r:bin_t,s0)
 /usr/share/e16/misc(/.*)?		gen_context(system_u:object_r:bin_t,s0)
+/usr/share/gedit-2/plugins/externaltools/tools(/.*)?  gen_context(system_u:object_r:bin_t,s0)
 /usr/share/gnucash/finance-quote-check -- gen_context(system_u:object_r:bin_t,s0)
 /usr/share/gnucash/finance-quote-helper -- gen_context(system_u:object_r:bin_t,s0)
 /usr/share/hal/device-manager/hal-device-manager -- gen_context(system_u:object_r:bin_t,s0)
@@ -240,6 +250,7 @@
 /usr/share/shorewall-shell(/.*)?	gen_context(system_u:object_r:bin_t,s0)
 /usr/share/shorewall-lite(/.*)? 	gen_context(system_u:object_r:bin_t,s0)
 /usr/share/shorewall6-lite(/.*)?	gen_context(system_u:object_r:bin_t,s0)
+/usr/share/spamassassin/sa-update\.cron gen_context(system_u:object_r:bin_t,s0)
 /usr/share/turboprint/lib(/.*)?	--	gen_context(system_u:object_r:bin_t,s0)
 /usr/share/vhostmd/scripts(/.*)?	gen_context(system_u:object_r:bin_t,s0)
 
@@ -297,6 +308,7 @@
 /usr/share/system-config-rootpassword/system-config-rootpassword -- gen_context(system_u:object_r:bin_t,s0)
 /usr/share/system-config-samba/system-config-samba\.py -- gen_context(system_u:object_r:bin_t,s0)
 /usr/share/system-config-securitylevel/system-config-securitylevel\.py -- gen_context(system_u:object_r:bin_t,s0)
+/usr/share/system-config-services/gui\.py -- gen_context(system_u:object_r:bin_t,s0)
 /usr/share/system-config-services/serviceconf\.py -- gen_context(system_u:object_r:bin_t,s0)
 /usr/share/system-config-services/system-config-services -- gen_context(system_u:object_r:bin_t,s0)
 /usr/share/system-config-soundcard/system-config-soundcard -- gen_context(system_u:object_r:bin_t,s0)
@@ -331,3 +343,21 @@
 ifdef(`distro_suse',`
 /var/lib/samba/bin/.+			gen_context(system_u:object_r:bin_t,s0)
 ')
+
+/lib/security/pam_krb5/pam_krb5_storetmp -- gen_context(system_u:object_r:bin_t,s0)
+/lib64/security/pam_krb5/pam_krb5_storetmp -- gen_context(system_u:object_r:bin_t,s0)
+
+/usr/lib/oracle/xe/apps(/.*)?  gen_context(system_u:object_r:bin_t,s0)
+
+/usr/lib(64)?/pm-utils(/.*)?  gen_context(system_u:object_r:bin_t,s0)
+
+/usr/lib/wicd/monitor.py 	-- 	gen_context(system_u:object_r:bin_t, s0)
+
+/usr/lib(64)?/nspluginwrapper/np.*	gen_context(system_u:object_r:bin_t,s0)
+
+/usr/lib(64)?/rpm/rpmd		-- 	gen_context(system_u:object_r:bin_t,s0)
+/usr/lib(64)?/rpm/rpmq		-- 	gen_context(system_u:object_r:bin_t,s0)
+/usr/lib(64)?/rpm/rpmk		-- 	gen_context(system_u:object_r:bin_t,s0)
+/usr/lib(64)?/rpm/rpmv		-- 	gen_context(system_u:object_r:bin_t,s0)
+
+/usr/lib(64)?/gimp/.*/plug-ins(/.*)?  gen_context(system_u:object_r:bin_t,s0)
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.if serefpolicy-3.7.19/policy/modules/kernel/corecommands.if
--- nsaserefpolicy/policy/modules/kernel/corecommands.if	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/kernel/corecommands.if	2010-05-28 09:42:00.018610892 +0200
@@ -931,6 +931,7 @@
 
 	read_lnk_files_pattern($1, bin_t, bin_t)
 	can_exec($1, chroot_exec_t)
+	allow $1 self:capability sys_chroot;
 ')
 
 ########################################
@@ -1030,6 +1031,7 @@
 		type bin_t;
 	')
 
+	manage_dirs_pattern($1, bin_t, exec_type)
 	manage_files_pattern($1, bin_t, exec_type)
 	manage_lnk_files_pattern($1, bin_t, bin_t)
 ')
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.te.in serefpolicy-3.7.19/policy/modules/kernel/corenetwork.te.in
--- nsaserefpolicy/policy/modules/kernel/corenetwork.te.in	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/kernel/corenetwork.te.in	2010-05-28 09:42:00.019610687 +0200
@@ -25,6 +25,7 @@
 #
 type tun_tap_device_t;
 dev_node(tun_tap_device_t)
+mls_trusted_object(tun_tap_device_t)
 
 ########################################
 #
@@ -65,6 +66,7 @@
 type server_packet_t, packet_type, server_packet_type;
 
 network_port(afs_bos, udp,7007,s0)
+network_port(afs_client, udp,7001,s0)
 network_port(afs_fs, tcp,2040,s0, udp,7000,s0, udp,7005,s0)
 network_port(afs_ka, udp,7004,s0)
 network_port(afs_pt, udp,7002,s0)
@@ -73,12 +75,15 @@
 network_port(amanda, udp,10080-10082,s0, tcp,10080-10083,s0)
 network_port(amavisd_recv, tcp,10024,s0)
 network_port(amavisd_send, tcp,10025,s0)
+network_port(amqp, tcp,5671,s0, udp,5671,s0, tcp,5672,s0, udp,5672,s0)
 network_port(aol, udp,5190-5193,s0, tcp,5190-5193,s0) 
 network_port(apcupsd, tcp,3551,s0, udp,3551,s0)
+network_port(apertus_ldp, tcp,539,s0, udp,539,s0)
 network_port(asterisk, tcp,1720,s0, udp,2427,s0, udp,2727,s0, udp,4569,s0)
 network_port(audit, tcp,60,s0)
 network_port(auth, tcp,113,s0)
 network_port(bgp, tcp,179,s0, udp,179,s0, tcp,2605,s0, udp,2605,s0)
+network_port(boinc, tcp,31416,s0)
 type biff_port_t, port_type, reserved_port_type; dnl network_port(biff) # no defined portcon in current strict
 network_port(certmaster, tcp,51235,s0)
 network_port(chronyd, udp,323,s0)
@@ -86,6 +91,7 @@
 network_port(clockspeed, udp,4041,s0)
 network_port(cluster, tcp,5149,s0, udp,5149,s0, tcp,40040,s0, tcp,50006-50008,s0, udp,50006-50008,s0)
 network_port(cobbler, tcp,25151,s0)
+network_port(commplex, tcp,5000,s0, udp,5000,s0, tcp,5001,s0, udp,5001,s0)
 network_port(comsat, udp,512,s0)
 network_port(cvs, tcp,2401,s0, udp,2401,s0)
 network_port(cyphesis, tcp,6767,s0, tcp,6769,s0, tcp,6780-6799,s0, udp,32771,s0)
@@ -98,7 +104,9 @@
 network_port(distccd, tcp,3632,s0)
 network_port(dns, udp,53,s0, tcp,53,s0)
 network_port(epmap, tcp,135,s0, udp,135,s0)
+network_port(festival, tcp,1314,s0)
 network_port(fingerd, tcp,79,s0)
+network_port(flash, tcp,843,s0, tcp,1935,s0, udp,1935,s0)
 network_port(ftp, tcp,21,s0, tcp,990,s0, udp,990,s0)
 network_port(ftp_data, tcp,20,s0)
 network_port(gatekeeper, udp,1718,s0, udp,1719,s0, tcp,1721,s0, tcp,7000,s0)
@@ -109,7 +117,7 @@
 network_port(hddtemp, tcp,7634,s0)
 network_port(howl, tcp,5335,s0, udp,5353,s0)
 network_port(hplip, tcp,1782,s0, tcp,2207,s0, tcp,2208,s0, tcp, 8290,s0, tcp,50000,s0, tcp,50002,s0, tcp,8292,s0, tcp,9100,s0, tcp,9101,s0, tcp,9102,s0, tcp,9220,s0, tcp,9221,s0, tcp,9222,s0, tcp,9280,s0, tcp,9281,s0, tcp,9282,s0, tcp,9290,s0, tcp,9291,s0, tcp,9292,s0)
-network_port(http, tcp,80,s0, tcp,443,s0, tcp,488,s0, tcp,8008,s0, tcp,8009,s0, tcp,8443,s0) #8443 is mod_nss default port
+network_port(http, tcp,80,s0, tcp,443,s0, tcp,488,s0, tcp,8008,s0,tcp,8009,s0, tcp,8443,s0) #8443 is mod_nss default port
 network_port(http_cache, tcp,3128,s0, udp,3130,s0, tcp,8080,s0, tcp,8118,s0, tcp,10001-10010,s0) # 8118 is for privoxy
 network_port(i18n_input, tcp,9010,s0)
 network_port(imaze, tcp,5323,s0, udp,5323,s0)
@@ -125,13 +133,15 @@
 network_port(jabber_client, tcp,5222,s0, tcp,5223,s0)
 network_port(jabber_interserver, tcp,5269,s0)
 network_port(kerberos, tcp,88,s0, udp,88,s0, tcp,750,s0, udp,750,s0)
-network_port(kerberos_admin, tcp,464,s0, udp,464,s0, tcp,749,s0)
+network_port(kerberos_admin, tcp,749,s0)
 network_port(kerberos_master, tcp,4444,s0, udp,4444,s0)
+network_port(kerberos_password, tcp,464,s0, udp,464,s0)
 network_port(kismet, tcp,2501,s0)
 network_port(kprop, tcp,754,s0)
 network_port(ktalkd, udp,517,s0, udp,518,s0)
 network_port(ldap, tcp,389,s0, udp,389,s0, tcp,636,s0, udp,636,s0, tcp,3268,s0)
 network_port(lmtp, tcp,24,s0, udp,24,s0)
+network_port(lirc, tcp,8765,s0)
 type lrrd_port_t, port_type; dnl network_port(lrrd_port_t) # no defined portcon
 network_port(mail, tcp,2000,s0, tcp,3905,s0)
 network_port(memcache, tcp,11211,s0, udp,11211,s0)
@@ -140,24 +150,34 @@
 network_port(msnp, tcp,1863,s0, udp,1863,s0)
 network_port(mssql, tcp,1433,s0, tcp,1434,s0, udp,1433,s0, udp,1434,s0)
 network_port(munin, tcp,4949,s0, udp,4949,s0)
-network_port(mysqld, tcp,1186,s0, tcp,3306,s0, tcp,63132-63163,s0)
+network_port(mysqld, tcp,1186,s0, tcp,3306,s0, tcp,63132-63164,s0)
 network_port(mysqlmanagerd, tcp,2273,s0)
 network_port(nessus, tcp,1241,s0)
+network_port(netport, tcp,3129,s0, udp,3129,s0)
 network_port(netsupport, tcp,5404,s0, udp,5404,s0, tcp,5405,s0, udp,5405,s0)
 network_port(nmbd, udp,137,s0, udp,138,s0)
 network_port(ntp, udp,123,s0)
+network_port(ntop, tcp,3000,s0, udp,3000,s0, tcp,3001,s0, udp,3001,s0)
 network_port(ocsp, tcp,9080,s0)
 network_port(openvpn, tcp,1194,s0, udp,1194,s0)
 network_port(pegasus_http, tcp,5988,s0)
 network_port(pegasus_https, tcp,5989,s0)
 network_port(pgpkeyserver, udp, 11371,s0, tcp,11371,s0)
 network_port(pingd, tcp,9125,s0)
+network_port(piranha, tcp,3636,s0)
+network_port(pki_ca, tcp, 9180, s0, tcp, 9701, s0, tcp, 9443, s0, tcp, 9444, s0, tcp, 9445, s0)
+network_port(pki_kra, tcp, 10180, s0, tcp, 10701, s0, tcp, 10443, s0, tcp, 10444, s0, tcp, 10445, s0)
+network_port(pki_ocsp, tcp, 11180, s0, tcp, 11701, s0, tcp, 11443, s0, tcp, 11444, s0, tcp, 11445, s0)
+network_port(pki_tks, tcp, 13180, s0, tcp, 13701, s0, tcp, 13443, s0, tcp, 13444, s0, tcp, 13445, s0)
+network_port(pki_ra, tcp, 12888, s0, tcp, 12889, s0)
+network_port(pki_tps, tcp, 7888, s0, tcp, 7889, s0)
 network_port(pop, tcp,106,s0, tcp,109,s0, tcp,110,s0, tcp,143,s0, tcp,220,s0, tcp,993,s0, tcp,995,s0, tcp,1109,s0)
 network_port(portmap, udp,111,s0, tcp,111,s0)
 network_port(postfix_policyd, tcp,10031,s0)
 network_port(postgresql, tcp,5432,s0)
 network_port(postgrey, tcp,60000,s0)
 network_port(prelude, tcp,4690,s0, udp,4690,s0)
+network_port(presence, tcp,5298,s0, udp,5298,s0)
 network_port(printer, tcp,515,s0)
 network_port(ptal, tcp,5703,s0)
 network_port(pulseaudio, tcp,4713,s0)
@@ -177,18 +197,21 @@
 network_port(rsync, tcp,873,s0, udp,873,s0)
 network_port(rwho, udp,513,s0)
 network_port(sap, tcp,9875,s0, udp,9875,s0)
+network_port(sieve, tcp,4190,s0)
 network_port(sip, tcp,5060,s0, udp,5060,s0, tcp,5061,s0, udp,5061,s0)
 network_port(smbd, tcp,137-139,s0, tcp,445,s0)
 network_port(smtp, tcp,25,s0, tcp,465,s0, tcp,587,s0)
-network_port(snmp, udp,161,s0, udp,162,s0, tcp,199,s0, tcp, 1161, s0)
+network_port(snmp, tcp,161-162,s0, udp,161-162,s0, tcp,199,s0, tcp, 1161, s0)
 type socks_port_t, port_type; dnl network_port(socks) # no defined portcon
 network_port(soundd, tcp,8000,s0, tcp,9433,s0, tcp, 16001, s0)
 network_port(spamd, tcp,783,s0)
 network_port(speech, tcp,8036,s0)
 network_port(squid, udp,3401,s0, tcp,3401,s0, udp,4827,s0, tcp,4827,s0) # snmp and htcp
 network_port(ssh, tcp,22,s0)
+network_port(streaming, tcp, 1755, s0, udp, 1755, s0)
 type stunnel_port_t, port_type; dnl network_port(stunnel) # no defined portcon in current strict
 network_port(swat, tcp,901,s0)
+network_port(sype, tcp,9911,s0, udp,9911,s0)
 network_port(syslogd, udp,514,s0)
 network_port(telnetd, tcp,23,s0)
 network_port(tftp, udp,69,s0)
@@ -201,13 +224,13 @@
 network_port(varnishd, tcp,6081,s0, tcp,6082,s0)
 network_port(virt, tcp,16509,s0, udp,16509,s0, tcp,16514,s0, udp,16514,s0)
 network_port(virt_migration, tcp,49152-49216,s0)
-network_port(vnc, tcp,5900,s0)
+network_port(vnc, tcp,5900-5999,s0)
 network_port(wccp, udp,2048,s0)
 network_port(whois, tcp,43,s0, udp,43,s0, tcp, 4321, s0 , udp, 4321, s0 )
 network_port(xdmcp, udp,177,s0, tcp,177,s0)
 network_port(xen, tcp,8002,s0)
 network_port(xfs, tcp,7100,s0)
-network_port(xserver, tcp,6000-6020,s0)
+network_port(xserver, tcp,6000-6150,s0)
 network_port(zebra, tcp,2600-2604,s0, tcp,2606,s0, udp,2600-2604,s0, udp,2606,s0)
 network_port(zope, tcp,8021,s0)
 
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.fc serefpolicy-3.7.19/policy/modules/kernel/devices.fc
--- nsaserefpolicy/policy/modules/kernel/devices.fc	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/kernel/devices.fc	2010-06-03 09:52:19.227159326 +0200
@@ -70,6 +70,7 @@
 /dev/modem		-c	gen_context(system_u:object_r:modem_device_t,s0)
 /dev/mpu401.*		-c	gen_context(system_u:object_r:sound_device_t,s0)
 /dev/msr.*		-c	gen_context(system_u:object_r:cpu_device_t,s0)
+/dev/net/vhost	-c	gen_context(system_u:object_r:vhost_device_t,s0)
 /dev/network_latency	-c	gen_context(system_u:object_r:netcontrol_device_t,s0)
 /dev/network_throughput	-c	gen_context(system_u:object_r:netcontrol_device_t,s0)
 /dev/noz.* 		-c	gen_context(system_u:object_r:modem_device_t,s0)
@@ -108,10 +109,12 @@
 /dev/urandom		-c	gen_context(system_u:object_r:urandom_device_t,s0)
 /dev/ub[a-c]		-c	gen_context(system_u:object_r:usb_device_t,s0)
 /dev/usb.+		-c	gen_context(system_u:object_r:usb_device_t,s0)
+/dev/usbmon.+		-c	gen_context(system_u:object_r:usbmon_device_t,s0)
 /dev/usblp.*		-c	gen_context(system_u:object_r:printer_device_t,s0)
 ifdef(`distro_suse', `
 /dev/usbscanner		-c	gen_context(system_u:object_r:scanner_device_t,s0)
 ')
+/dev/vhost-net		-c	gen_context(system_u:object_r:vhost_device_t,s0)
 /dev/vbi.*		-c	gen_context(system_u:object_r:v4l_device_t,s0)
 /dev/vbox.*		-c	gen_context(system_u:object_r:xserver_misc_device_t,s0)
 /dev/vga_arbiter	-c	gen_context(system_u:object_r:xserver_misc_device_t,s0)
@@ -163,6 +166,7 @@
 
 /dev/usb/dc2xx.*	-c	gen_context(system_u:object_r:scanner_device_t,s0)
 /dev/usb/lp.*		-c	gen_context(system_u:object_r:printer_device_t,s0)
+/dev/mfpports/.*	-c	gen_context(system_u:object_r:printer_device_t,s0)
 /dev/usb/mdc800.*	-c	gen_context(system_u:object_r:scanner_device_t,s0)
 /dev/usb/scanner.*	-c	gen_context(system_u:object_r:scanner_device_t,s0)
 
@@ -186,3 +190,8 @@
 /var/named/chroot/dev/random -c	gen_context(system_u:object_r:random_device_t,s0)
 /var/named/chroot/dev/zero -c	gen_context(system_u:object_r:zero_device_t,s0)
 ')
+
+#
+# /sys
+#
+/sys(/.*)?			gen_context(system_u:object_r:sysfs_t,s0)
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.if serefpolicy-3.7.19/policy/modules/kernel/devices.if
--- nsaserefpolicy/policy/modules/kernel/devices.if	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/kernel/devices.if	2010-06-03 09:52:19.243160045 +0200
@@ -407,7 +407,7 @@
 
 ########################################
 ## <summary>
-##	Allow read, write, and create for generic character device files.
+##	Create generic block device files.
 ## </summary>
 ## <param name="domain">
 ##	<summary>
@@ -415,12 +415,30 @@
 ##	</summary>
 ## </param>
 #
-interface(`dev_create_generic_chr_files',`
+interface(`dev_create_generic_blk_files',`
 	gen_require(`
 		type device_t;
 	')
 
-	create_chr_files_pattern($1, device_t, device_t)
+	create_blk_files_pattern($1, device_t, device_t)
+')
+
+########################################
+## <summary>
+##	Delete generic block device files.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`dev_delete_generic_blk_files',`
+	gen_require(`
+		type device_t;
+	')
+
+	delete_blk_files_pattern($1, device_t, device_t)
 ')
 
 ########################################
@@ -497,6 +515,42 @@
 
 ########################################
 ## <summary>
+##	Create generic character device files.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`dev_create_generic_chr_files',`
+	gen_require(`
+		type device_t;
+	')
+
+	create_chr_files_pattern($1, device_t, device_t)
+')
+
+########################################
+## <summary>
+##	Delete generic character device files.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`dev_delete_generic_chr_files',`
+	gen_require(`
+		type device_t;
+	')
+
+	delete_chr_files_pattern($1, device_t, device_t)
+')
+
+########################################
+## <summary>
 ##	Do not audit attempts to set the attributes
 ##	of symbolic links in device directories (/dev).
 ## </summary>
@@ -711,6 +765,33 @@
 
 ########################################
 ## <summary>
+##	Create, read, and write device nodes. The node
+##	will be transitioned to the type provided.  This is
+##	a temporary interface until devtmpfs functionality
+##	fixed.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+## <param name="objectclass(es)">
+##	<summary>
+##	Object class(es) (single or set including {}) for which this
+##	the transition will occur.
+##	</summary>
+## </param>
+#
+interface(`dev_tmpfs_filetrans_dev',`
+	gen_require(`
+		type device_t;
+	')
+
+	fs_tmpfs_filetrans($1, device_t, $2)
+')
+
+########################################
+## <summary>
 ##	Getattr on all block file device nodes.
 ## </summary>
 ## <param name="domain">
@@ -934,6 +1015,42 @@
 
 ########################################
 ## <summary>
+##	rw all inherited character device files.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`dev_rw_all_inherited_chr_files',`
+	gen_require(`
+		attribute device_node;
+	')
+
+	allow $1 device_node:chr_file rw_inherited_chr_file_perms;
+')
+
+########################################
+## <summary>
+##	rw all inherited blk device files.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`dev_rw_all_inherited_blk_files',`
+	gen_require(`
+		attribute device_node;
+	')
+
+	allow $1 device_node:blk_file rw_inherited_blk_file_perms;
+')
+
+########################################
+## <summary>
 ##	Delete all block device files.
 ## </summary>
 ## <param name="domain">
@@ -2042,6 +2159,24 @@
 
 ########################################
 ## <summary>
+##	Get the attributes of the lvm comtrol device.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`dev_getattr_lvm_control',`
+	gen_require(`
+		type device_t, lvm_control_t;
+	')
+
+	getattr_chr_files_pattern($1, device_t, lvm_control_t)
+')
+
+########################################
+## <summary>
 ##	Read the lvm comtrol device.
 ## </summary>
 ## <param name="domain">
@@ -2597,6 +2732,7 @@
 		type mtrr_device_t;
 	')
 
+	dontaudit $1 mtrr_device_t:file write;
 	dontaudit $1 mtrr_device_t:chr_file write;
 ')
 
@@ -3440,6 +3576,24 @@
 
 ########################################
 ## <summary>
+##	Associate a file to a sysfs filesystem.
+## </summary>
+## <param name="file_type">
+##	<summary>
+##	The type of the file to be associated to sysfs.
+##	</summary>
+## </param>
+#
+interface(`dev_associate_sysfs',`
+	gen_require(`
+		type sysfs_t;
+	')
+
+	allow $1 sysfs_t:filesystem associate;
+')
+
+########################################
+## <summary>
 ##	Get the attributes of sysfs directories.
 ## </summary>
 ## <param name="domain">
@@ -3733,6 +3887,24 @@
 
 ########################################
 ## <summary>
+##	Read USB monitor devices.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`dev_read_usbmon_dev',`
+	gen_require(`
+		type device_t, usbmon_device_t;
+	')
+
+	read_chr_files_pattern($1, device_t, usbmon_device_t)
+')
+
+########################################
+## <summary>
 ##	Mount a usbfs filesystem.
 ## </summary>
 ## <param name="domain">
@@ -3905,6 +4077,26 @@
 
 ########################################
 ## <summary>
+##	Allow read/write the vhost net device
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`dev_rw_vhost',`
+	gen_require(`
+		type vhost_device_t;
+	')
+
+	list_dirs_pattern($1, vhost_device_t, vhost_device_t)
+	rw_files_pattern($1, vhost_device_t, vhost_device_t)
+	read_lnk_files_pattern($1, vhost_device_t, vhost_device_t)
+')
+
+########################################
+## <summary>
 ##	Get the attributes of video4linux devices.
 ## </summary>
 ## <param name="domain">
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.te serefpolicy-3.7.19/policy/modules/kernel/devices.te
--- nsaserefpolicy/policy/modules/kernel/devices.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/kernel/devices.te	2010-06-03 09:52:19.246160621 +0200
@@ -1,5 +1,5 @@
 
-policy_module(devices, 1.9.3)
+policy_module(devices, 1.10.0)
 
 ########################################
 #
@@ -101,6 +101,7 @@
 #
 type kvm_device_t;
 dev_node(kvm_device_t)
+mls_trusted_object(kvm_device_t)
 
 #
 # Type for /dev/lirc
@@ -239,6 +240,18 @@
 dev_node(usb_device_t)
 
 #
+# usb_device_t is the type for /dev/usbmon
+#
+type usbmon_device_t;
+dev_node(usbmon_device_t)
+
+#
+# vhost_device_t is the type for /dev/vhost-net
+#
+type vhost_device_t;
+dev_node(vhost_device_t)
+
+#
 # userio_device_t is the type for /dev/uio[0-9]+
 #
 type userio_device_t;
@@ -289,5 +302,6 @@
 #
 
 allow devices_unconfined_type self:capability sys_rawio;
-allow devices_unconfined_type device_node:{ blk_file chr_file } *;
+allow devices_unconfined_type device_node:{ blk_file chr_file lnk_file } *;
 allow devices_unconfined_type mtrr_device_t:file *;
+
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.if serefpolicy-3.7.19/policy/modules/kernel/domain.if
--- nsaserefpolicy/policy/modules/kernel/domain.if	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/kernel/domain.if	2010-05-28 09:42:00.025610713 +0200
@@ -611,7 +611,7 @@
 
 ########################################
 ## <summary>
-##	Get the attributes of all domains of all domains.
+##	Get the attributes of all domains.
 ## </summary>
 ## <param name="domain">
 ##	<summary>
@@ -630,7 +630,7 @@
 
 ########################################
 ## <summary>
-##	Get the attributes of all domains of all domains.
+##	Dontaudit geting the attributes of all domains.
 ## </summary>
 ## <param name="domain">
 ##	<summary>
@@ -1372,18 +1372,34 @@
 ##	</summary>
 ## </param>
 #
-interface(`domain_mmap_low',`
+interface(`domain_mmap_low_type',`
 	gen_require(`
 		attribute mmap_low_domain_type;
 	')
 
-	allow $1 self:memprotect mmap_zero;
-
 	typeattribute $1 mmap_low_domain_type;
 ')
 
 ########################################
 ## <summary>
+##	Ability to mmap a low area of the address space,
+##      as configured by /proc/sys/kernel/mmap_min_addr.
+##      Preventing such mappings helps protect against
+##      exploiting null deref bugs in the kernel.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed to mmap low memory.
+##	</summary>
+## </param>
+#
+interface(`domain_mmap_low',`
+
+	allow $1 self:memprotect mmap_zero;
+')
+
+########################################
+## <summary>
 ##	Allow specified type to receive labeled
 ##	networking packets from all domains, over
 ##	all protocols (TCP, UDP, etc)
@@ -1422,6 +1438,24 @@
 
 ########################################
 ## <summary>
+##	Polyinstatiated access to domains.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`domain_poly',`
+	gen_require(`
+		attribute polydomain;
+	')
+
+	typeattribute $1 polydomain;
+')
+
+########################################
+## <summary>
 ##	Unconfined access to domains.
 ## </summary>
 ## <param name="domain">
@@ -1445,3 +1479,22 @@
 	typeattribute $1 set_curr_context;
 	typeattribute $1 process_uncond_exempt;
 ')
+
+########################################
+## <summary>
+##	Do not audit attempts to read or write
+##	all leaked sockets.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`domain_dontaudit_leaks',`
+	gen_require(`
+		attribute domain;
+	')
+
+	dontaudit $1 domain:socket_class_set { read write };
+')
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.te serefpolicy-3.7.19/policy/modules/kernel/domain.te
--- nsaserefpolicy/policy/modules/kernel/domain.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/kernel/domain.te	2010-05-28 09:42:00.026611136 +0200
@@ -5,6 +5,21 @@
 #
 # Declarations
 #
+## <desc>
+## <p>
+## Allow all domains to use other domains file descriptors
+## </p>
+## </desc>
+#
+gen_tunable(allow_domain_fd_use, true)
+
+## <desc>
+## <p>
+## Allow all domains to have the kernel load modules
+## </p>
+## </desc>
+#
+gen_tunable(domain_kernel_load_modules, false)
 
 # Mark process types as domains
 attribute domain;
@@ -15,6 +30,8 @@
 # Domains that are unconfined
 attribute unconfined_domain_type;
 
+attribute polydomain;
+
 # Domains that can mmap low memory.
 attribute mmap_low_domain_type;
 neverallow { domain -mmap_low_domain_type } self:memprotect mmap_zero;
@@ -80,14 +97,17 @@
 allow domain self:lnk_file { read_lnk_file_perms lock ioctl };
 allow domain self:file rw_file_perms;
 kernel_read_proc_symlinks(domain)
+kernel_read_crypto_sysctls(domain)
+
 # Every domain gets the key ring, so we should default
 # to no one allowed to look at it; afs kernel support creates
 # a keyring
 kernel_dontaudit_search_key(domain)
 kernel_dontaudit_link_key(domain)
+kernel_dontaudit_search_debugfs(domain)
 
 # create child processes in the domain
-allow domain self:process { fork sigchld };
+allow domain self:process { fork getsched sigchld };
 
 # Use trusted objects in /dev
 dev_rw_null(domain)
@@ -97,6 +117,13 @@
 # list the root directory
 files_list_root(domain)
 
+# All executables should be able to search the directory they are in
+corecmd_search_bin(domain)
+
+tunable_policy(`domain_kernel_load_modules',`
+	kernel_request_load_module(domain)
+')
+
 tunable_policy(`global_ssp',`
 	# enable reading of urandom for all domains:
 	# this should be enabled when all programs
@@ -106,6 +133,10 @@
 ')
 
 optional_policy(`
+	afs_rw_cache(domain)
+')
+
+optional_policy(`
 	libs_use_ld_so(domain)
 	libs_use_shared_libs(domain)
 ')
@@ -118,6 +149,7 @@
 optional_policy(`
 	xserver_dontaudit_use_xdm_fds(domain)
 	xserver_dontaudit_rw_xdm_pipes(domain)
+	xserver_dontaudit_append_xdm_home_files(domain)
 ')
 
 ########################################
@@ -136,6 +168,8 @@
 allow unconfined_domain_type domain:fd use;
 allow unconfined_domain_type domain:fifo_file rw_file_perms;
 
+allow unconfined_domain_type unconfined_domain_type:dbus send_msg;
+
 # Act upon any other process.
 allow unconfined_domain_type domain:process ~{ transition dyntransition execmem execstack execheap };
 
@@ -153,3 +187,79 @@
 
 # receive from all domains over labeled networking
 domain_all_recvfrom_all_domains(unconfined_domain_type)
+
+selinux_getattr_fs(domain)
+selinux_search_fs(domain)
+selinux_dontaudit_read_fs(domain)
+
+seutil_dontaudit_read_config(domain)
+
+init_sigchld(domain)
+init_signull(domain)
+
+ifdef(`distro_redhat',`
+	files_search_mnt(domain)
+	optional_policy(`
+		unconfined_use_fds(domain)
+	')
+')
+
+# these seem questionable:
+
+optional_policy(`
+	abrt_domtrans_helper(domain)
+	abrt_read_pid_files(domain)
+	abrt_read_state(domain)
+	abrt_signull(domain)
+	abrt_stream_connect(domain)
+')
+
+optional_policy(`
+	rpm_use_fds(domain)
+	rpm_read_pipes(domain)
+	rpm_search_log(domain)
+	rpm_append_tmp(domain)
+	rpm_dontaudit_leaks(domain)
+	rpm_read_script_tmp_files(domain)
+	rpm_inherited_fifo(domain)
+')
+
+optional_policy(`
+	sosreport_append_tmp_files(domain)
+')
+
+tunable_policy(`allow_domain_fd_use',`
+	# Allow all domains to use fds past to them
+	allow domain domain:fd use;
+')
+
+optional_policy(`
+	cron_dontaudit_write_system_job_tmp_files(domain)
+	cron_rw_pipes(domain)
+	cron_rw_system_job_pipes(domain)
+
+ifdef(`hide_broken_symptoms',`
+	dontaudit domain self:udp_socket listen;
+	allow domain domain:key { link search };
+')
+')
+
+optional_policy(`
+	ssh_rw_pipes(domain)
+')
+
+optional_policy(`
+	unconfined_dontaudit_rw_pipes(domain)
+	unconfined_sigchld(domain)
+')
+
+# broken kernel
+dontaudit can_change_object_identity can_change_object_identity:key link;
+
+tunable_policy(`allow_polyinstantiation',`
+	files_polyinstantiate_all(polydomain)
+	userdom_manage_user_home_content_dirs(polydomain)
+	userdom_manage_user_home_content_files(polydomain)
+	userdom_relabelto_user_home_dirs(polydomain)
+	userdom_relabelto_user_home_files(polydomain)
+')
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.fc serefpolicy-3.7.19/policy/modules/kernel/files.fc
--- nsaserefpolicy/policy/modules/kernel/files.fc	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/kernel/files.fc	2010-05-28 09:42:00.027654091 +0200
@@ -18,6 +18,7 @@
 /fsckoptions 		--	gen_context(system_u:object_r:etc_runtime_t,s0)
 /halt			--	gen_context(system_u:object_r:etc_runtime_t,s0)
 /poweroff		--	gen_context(system_u:object_r:etc_runtime_t,s0)
+/[^/]+			--	gen_context(system_u:object_r:etc_runtime_t,s0)
 ')
 
 ifdef(`distro_suse',`
@@ -48,11 +49,13 @@
 /etc/.*				gen_context(system_u:object_r:etc_t,s0)
 /etc/\.fstab\.hal\..+	--	gen_context(system_u:object_r:etc_runtime_t,s0)
 /etc/blkid(/.*)?		gen_context(system_u:object_r:etc_runtime_t,s0)
+/etc/cmtab		--	gen_context(system_u:object_r:etc_runtime_t,s0)
 /etc/fstab\.REVOKE	--	gen_context(system_u:object_r:etc_runtime_t,s0)
 /etc/HOSTNAME		--	gen_context(system_u:object_r:etc_runtime_t,s0)
 /etc/ioctl\.save	--	gen_context(system_u:object_r:etc_runtime_t,s0)
 /etc/issue		--	gen_context(system_u:object_r:etc_runtime_t,s0)
 /etc/issue\.net		--	gen_context(system_u:object_r:etc_runtime_t,s0)
+/etc/killpower		--	gen_context(system_u:object_r:etc_runtime_t,s0)
 /etc/localtime		-l	gen_context(system_u:object_r:etc_t,s0)
 /etc/mtab		--	gen_context(system_u:object_r:etc_runtime_t,s0)
 /etc/mtab\.fuselock	--	gen_context(system_u:object_r:etc_runtime_t,s0)
@@ -62,6 +65,11 @@
 /etc/reader\.conf	-- 	gen_context(system_u:object_r:etc_runtime_t,s0)
 /etc/smartd\.conf.*	--	gen_context(system_u:object_r:etc_runtime_t,s0)
 
+/etc/sysctl\.conf(\.old)?               --      gen_context(system_u:object_r:system_conf_t,s0)
+/etc/sysconfig/ip6?tables.*             --      gen_context(system_u:object_r:system_conf_t,s0)
+/etc/sysconfig/ipvsadm.*                --      gen_context(system_u:object_r:system_conf_t,s0)
+/etc/sysconfig/system-config-firewall.* --      gen_context(system_u:object_r:system_conf_t,s0)
+
 /etc/cups/client\.conf	--	gen_context(system_u:object_r:etc_t,s0)
 
 /etc/ipsec\.d/examples(/.*)?	gen_context(system_u:object_r:etc_t,s0)
@@ -72,7 +80,8 @@
 
 /etc/sysconfig/hwconf	--	gen_context(system_u:object_r:etc_runtime_t,s0)
 /etc/sysconfig/iptables\.save -- gen_context(system_u:object_r:etc_runtime_t,s0)
-/etc/sysconfig/firstboot --	gen_context(system_u:object_r:etc_runtime_t,s0)
+
+/etc/xorg\.conf\.d/00-system-setup-keyboard\.conf --	gen_context(system_u:object_r:etc_runtime_t,s0)
 
 ifdef(`distro_gentoo', `
 /etc/profile\.env	--	gen_context(system_u:object_r:etc_runtime_t,s0)
@@ -93,7 +102,7 @@
 # HOME_ROOT
 # expanded by genhomedircon
 #
-HOME_ROOT		-d	gen_context(system_u:object_r:home_root_t,s0-mls_systemhigh)
+HOME_ROOT			gen_context(system_u:object_r:home_root_t,s0-mls_systemhigh)
 HOME_ROOT/\.journal		<<none>>
 HOME_ROOT/lost\+found	-d	gen_context(system_u:object_r:lost_found_t,mls_systemhigh)
 HOME_ROOT/lost\+found/.*		<<none>>
@@ -170,12 +179,6 @@
 /srv/.*				gen_context(system_u:object_r:var_t,s0)
 
 #
-# /sys
-#
-/sys			-d	<<none>>
-/sys/.*				<<none>>
-
-#
 # /tmp
 #
 /tmp			-d	gen_context(system_u:object_r:tmp_t,s0-mls_systemhigh)
@@ -205,15 +208,19 @@
 /usr/local/lost\+found	-d	gen_context(system_u:object_r:lost_found_t,mls_systemhigh)
 /usr/local/lost\+found/.*	<<none>>
 
+ifndef(`distro_redhat',`
 /usr/local/src(/.*)?		gen_context(system_u:object_r:src_t,s0)
+')
 
 /usr/lost\+found		-d	gen_context(system_u:object_r:lost_found_t,mls_systemhigh)
 /usr/lost\+found/.*		<<none>>
 
 /usr/share/doc(/.*)?/README.*	gen_context(system_u:object_r:usr_t,s0)
 
+ifndef(`distro_redhat',`
 /usr/src(/.*)?			gen_context(system_u:object_r:src_t,s0)
 /usr/src/kernels/.+/lib(/.*)?	gen_context(system_u:object_r:usr_t,s0)
+')
 
 /usr/tmp			-d	gen_context(system_u:object_r:tmp_t,s0-mls_systemhigh)
 /usr/tmp/.*			<<none>>
@@ -229,6 +236,8 @@
 
 /var/ftp/etc(/.*)?		gen_context(system_u:object_r:etc_t,s0)
 
+/var/named/chroot/etc(/.*)? 	gen_context(system_u:object_r:etc_t,s0)
+
 /var/lib(/.*)?			gen_context(system_u:object_r:var_lib_t,s0)
 
 /var/lib/nfs/rpc_pipefs(/.*)?	<<none>>
@@ -254,3 +263,5 @@
 ifdef(`distro_debian',`
 /var/run/motd		--	gen_context(system_u:object_r:etc_runtime_t,s0)
 ')
+/nsr(/.*)?						gen_context(system_u:object_r:var_t,s0)
+/nsr/logs(/.*)?						gen_context(system_u:object_r:var_log_t,s0)
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.if serefpolicy-3.7.19/policy/modules/kernel/files.if
--- nsaserefpolicy/policy/modules/kernel/files.if	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/kernel/files.if	2010-05-28 09:42:00.031611018 +0200
@@ -1053,10 +1053,8 @@
 	relabel_lnk_files_pattern($1, { file_type $2 }, { file_type $2 })
 	relabel_fifo_files_pattern($1, { file_type $2 }, { file_type $2 })
 	relabel_sock_files_pattern($1, { file_type $2 }, { file_type $2 })
-	# this is only relabelfrom since there should be no
-	# device nodes with file types.
-	relabelfrom_blk_files_pattern($1, { file_type $2 }, { file_type $2 })
-	relabelfrom_chr_files_pattern($1, { file_type $2 }, { file_type $2 })
+	relabel_blk_files_pattern($1, { file_type $2 }, { file_type $2 })
+	relabel_chr_files_pattern($1, { file_type $2 }, { file_type $2 })
 
 	# satisfy the assertions:
 	seutil_relabelto_bin_policy($1)
@@ -1428,6 +1426,42 @@
 
 ########################################
 ## <summary>
+##	Search all mount points.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`files_dontaudit_search_all_mountpoints',`
+	gen_require(`
+		attribute mountpoint;
+	')
+
+	dontaudit $1 mountpoint:dir search_dir_perms;
+')
+
+########################################
+## <summary>
+##	Write all mount points.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`files_write_all_mountpoints',`
+	gen_require(`
+		attribute mountpoint;
+	')
+
+	allow $1 mountpoint:dir write;
+')
+
+########################################
+## <summary>
 ##	List the contents of the root directory.
 ## </summary>
 ## <param name="domain">
@@ -1552,6 +1586,24 @@
 
 ########################################
 ## <summary>
+##	Remove file entries from the root directory.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`files_delete_root_file',`
+	gen_require(`
+		type root_t;
+	')
+
+	allow $1 root_t:file unlink;
+')
+
+########################################
+## <summary>
 ##	Remove entries from the root directory.
 ## </summary>
 ## <param name="domain">
@@ -1697,6 +1749,24 @@
 
 ########################################
 ## <summary>
+##	manage directories in /boot
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`files_manage_boot_dirs',`
+	gen_require(`
+		type boot_t;
+	')
+
+	allow $1 boot_t:dir manage_dir_perms;
+')
+
+########################################
+## <summary>
 ##	Create a private type object in boot
 ##	with an automatic type transition
 ## </summary>
@@ -1740,7 +1810,7 @@
 		type boot_t;
 	')
 
-	manage_files_pattern($1, boot_t, boot_t)
+	read_files_pattern($1, boot_t, boot_t)
 ')
 
 ########################################
@@ -2209,6 +2279,24 @@
 	allow $1 etc_t:dir rw_dir_perms;
 ')
 
+########################################
+## <summary>
+##	Do not audit attempts to write to /etc dirs.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`files_dontaudit_write_etc_dirs',`
+	gen_require(`
+		type etc_t;
+	')
+
+	dontaudit $1 etc_t:dir write;
+')
+
 ##########################################
 ## <summary>
 ## 	Manage generic directories in /etc
@@ -2280,6 +2368,7 @@
 	allow $1 etc_t:dir list_dir_perms;
 	read_files_pattern($1, etc_t, etc_t)
 	read_lnk_files_pattern($1, etc_t, etc_t)
+	files_read_config_files($1)
 ')
 
 ########################################
@@ -2362,6 +2451,24 @@
 
 ########################################
 ## <summary>
+##	Remove entries from the etc directory.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`files_delete_etc_dir_entry',`
+	gen_require(`
+		type etc_t;
+	')
+
+	allow $1 etc_t:dir del_entry_dir_perms;
+')
+
+########################################
+## <summary>
 ##	Execute generic files in /etc.
 ## </summary>
 ## <param name="domain">
@@ -2789,6 +2896,120 @@
 
 ########################################
 ## <summary>
+##	Delete lnk_files on new filesystems
+##	that have not yet been labeled.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`files_delete_isid_type_symlinks',`
+	gen_require(`
+		type file_t;
+	')
+
+	delete_lnk_files_pattern($1, file_t, file_t)
+')
+
+########################################
+## <summary>
+##	Delete fifo files on new filesystems
+##	that have not yet been labeled.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`files_delete_isid_type_fifo_files',`
+	gen_require(`
+		type file_t;
+	')
+
+	delete_fifo_files_pattern($1, file_t, file_t)
+')
+
+########################################
+## <summary>
+##	Delete sock files on new filesystems
+##	that have not yet been labeled.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`files_delete_isid_type_sock_files',`
+	gen_require(`
+		type file_t;
+	')
+
+	delete_sock_files_pattern($1, file_t, file_t)
+')
+
+########################################
+## <summary>
+##	Delete blk files on new filesystems
+##	that have not yet been labeled.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`files_delete_isid_type_blk_files',`
+	gen_require(`
+		type file_t;
+	')
+
+	delete_blk_files_pattern($1, file_t, file_t)
+')
+
+########################################
+## <summary>
+##	Delete chr files on new filesystems
+##	that have not yet been labeled.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`files_delete_isid_type_chr_files',`
+	gen_require(`
+		type file_t;
+	')
+
+	delete_chr_files_pattern($1, file_t, file_t)
+')
+
+########################################
+## <summary>
+##	Do not audit attempts to write to chr_files
+##	that have not yet been labeled.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`files_dontaudit_write_isid_chr_files',`
+	gen_require(`
+		type file_t;
+	')
+
+	dontaudit $1 file_t:chr_file write;
+')
+
+########################################
+## <summary>
 ##	Create, read, write, and delete files
 ##	on new filesystems that have not yet been labeled.
 ## </summary>
@@ -2899,6 +3120,7 @@
 	')
 
 	allow $1 home_root_t:dir getattr;
+	allow $1 home_root_t:lnk_file getattr;
 ')
 
 ########################################
@@ -2919,6 +3141,7 @@
 	')
 
 	dontaudit $1 home_root_t:dir getattr;
+	dontaudit $1 home_root_t:lnk_file getattr;
 ')
 
 ########################################
@@ -2937,6 +3160,7 @@
 	')
 
 	allow $1 home_root_t:dir search_dir_perms;
+	allow $1 home_root_t:lnk_file read_lnk_file_perms;
 ')
 
 ########################################
@@ -2956,6 +3180,7 @@
 	')
 
 	dontaudit $1 home_root_t:dir search_dir_perms;
+	dontaudit $1 home_root_t:lnk_file read_lnk_file_perms;
 ')
 
 ########################################
@@ -2975,6 +3200,7 @@
 	')
 
 	dontaudit $1 home_root_t:dir list_dir_perms;
+	dontaudit $1 home_root_t:lnk_file read_lnk_file_perms;
 ')
 
 ########################################
@@ -2993,6 +3219,7 @@
 	')
 
 	allow $1 home_root_t:dir list_dir_perms;
+	allow $1 home_root_t:lnk_file read_lnk_file_perms;
 ')
 
 ########################################
@@ -3520,6 +3747,64 @@
 	allow $1 readable_t:sock_file read_sock_file_perms;
 ')
 
+#######################################
+## <summary>
+##  Read manageable system configuration files in /etc
+## </summary>
+## <param name="domain">
+##  <summary>
+##  Domain allowed access.
+##  </summary>
+## </param>
+## <rolecap/>
+#
+interface(`files_read_system_conf_files',`
+    gen_require(`
+        type etc_t, system_conf_t;
+    ')
+
+    allow $1 etc_t:dir list_dir_perms;
+    read_files_pattern($1, etc_t, system_conf_t)
+    read_lnk_files_pattern($1, etc_t, system_conf_t)
+')
+
+######################################
+## <summary>
+##  Manage manageable system configuration files in /etc.
+## </summary>
+## <param name="domain">
+##  <summary>
+##  Domain allowed access.
+##  </summary>
+## </param>
+#
+interface(`files_manage_system_conf_files',`
+    gen_require(`
+        type etc_t, system_conf_t;
+    ')
+
+    manage_files_pattern($1, { etc_t system_conf_t }, system_conf_t)
+')
+
+###################################
+## <summary>
+##  Create files in /etc with the type used for
+##  the manageable system config files.
+## </summary>
+## <param name="domain">
+##  <summary>
+##  The type of the process performing this action.
+##  </summary>
+## </param>
+#
+interface(`files_etc_filetrans_system_conf',`
+    gen_require(`
+        type etc_t, system_conf_t;
+    ')
+
+    filetrans_pattern($1, etc_t, system_conf_t, file)
+')
+
 ########################################
 ## <summary>
 ##	Allow the specified type to associate
@@ -3705,6 +3990,32 @@
 
 ########################################
 ## <summary>
+##	Allow shared library text relocations in tmp files.
+## </summary>
+## <desc>
+##	<p>
+##	Allow shared library text relocations in tmp files.
+##	</p>
+##	<p>
+##	This is added to support java policy.
+##	</p>
+## </desc>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`files_execmod_tmp',`
+	gen_require(`
+		attribute tmpfile;
+	')
+
+	allow $1 tmpfile:file execmod;
+')
+
+########################################
+## <summary>
 ##	Manage temporary files and directories in /tmp.
 ## </summary>
 ## <param name="domain">
@@ -3918,6 +4229,13 @@
 	delete_lnk_files_pattern($1, tmpfile, tmpfile)
 	delete_fifo_files_pattern($1, tmpfile, tmpfile)
 	delete_sock_files_pattern($1, tmpfile, tmpfile)
+	files_delete_isid_type_dirs($1)
+	files_delete_isid_type_files($1)
+	files_delete_isid_type_symlinks($1)
+	files_delete_isid_type_fifo_files($1)
+	files_delete_isid_type_sock_files($1)
+	files_delete_isid_type_blk_files($1)
+	files_delete_isid_type_chr_files($1)
 ')
 
 ########################################
@@ -4013,6 +4331,24 @@
 
 ########################################
 ## <summary>
+##	Set the attributes of the /usr directory.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`files_setattr_usr_dirs',`
+	gen_require(`
+		type usr_t;
+	')
+
+	allow $1 usr_t:dir setattr;
+')
+
+########################################
+## <summary>
 ##	Delete generic files in /usr in the caller domain.
 ## </summary>
 ## <param name="domain">
@@ -4026,7 +4362,7 @@
 		type usr_t;
 	')
 
-	allow $1 usr_t:file delete_file_perms;
+	delete_files_pattern($1, usr_t, usr_t)
 ')
 
 ########################################
@@ -4107,6 +4443,24 @@
 
 ########################################
 ## <summary>
+##	dontaudit write of /usr dirs
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`files_dontaudit_write_usr_dirs',`
+	gen_require(`
+		type usr_t;
+	')
+
+	dontaudit $1 usr_t:dir write;
+')
+
+########################################
+## <summary>
 ##	dontaudit write of /usr files
 ## </summary>
 ## <param name="domain">
@@ -5032,6 +5386,25 @@
 	search_dirs_pattern($1, var_t, var_run_t)
 ')
 
+#######################################
+## <summary>
+##      Create generic pid directory.
+## </summary>
+## <param name="domain">
+##      <summary>
+##      Domain allowed access.
+##      </summary>
+## </param>
+#
+interface(`files_create_var_run_dirs',`
+        gen_require(`
+                type var_t, var_run_t;
+        ')
+
+        allow $1 var_t:dir search_dir_perms;
+        allow $1 var_run_t:dir create_dir_perms;
+')
+
 ########################################
 ## <summary>
 ##	Do not audit attempts to search
@@ -5091,6 +5464,24 @@
 
 ########################################
 ## <summary>
+##	Write named generic process ID pipes
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`files_write_generic_pid_pipes',`
+	gen_require(`
+		type var_run_t;
+	')
+
+	allow $1 var_run_t:fifo_file write;
+')
+
+########################################
+## <summary>
 ##	Create an object in the process ID directory, with a private type.
 ## </summary>
 ## <desc>
@@ -5238,6 +5629,7 @@
 
 	list_dirs_pattern($1, var_t, pidfile)
 	read_files_pattern($1, pidfile, pidfile)
+	read_lnk_files_pattern($1, pidfile, pidfile)
 ')
 
 ########################################
@@ -5306,6 +5698,24 @@
 
 ########################################
 ## <summary>
+##	Set the attributes of the /var/run directory.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`files_setattr_pid_dirs',`
+	gen_require(`
+		type var_run_t;
+	')
+
+	allow $1 var_run_t:dir setattr;
+')
+
+########################################
+## <summary>
 ##	Search the contents of generic spool
 ##	directories (/var/spool).
 ## </summary>
@@ -5494,12 +5904,15 @@
 	allow $1 poly_t:dir { create mounton };
 	fs_unmount_xattr_fs($1)
 
+	fs_mount_tmpfs($1)
+	fs_unmount_tmpfs($1)
+
 	ifdef(`distro_redhat',`
 		# namespace.init
+		files_search_tmp($1)
 		files_search_home($1)
 		corecmd_exec_bin($1)
 		seutil_domtrans_setfiles($1)
-		mount_domtrans($1)
 	')
 ')
 
@@ -5520,3 +5933,229 @@
 
 	typeattribute $1 files_unconfined_type;
 ')
+
+########################################
+## <summary>
+##	Create a core files in /
+## </summary>
+## <desc>
+##	<p>
+##	Create a core file in /,
+##	</p>
+## </desc>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+## <rolecap/>
+#
+interface(`files_manage_root_files',`
+	gen_require(`
+		type root_t;
+	')
+
+	manage_files_pattern($1, root_t, root_t)
+')
+
+########################################
+## <summary>
+##     Create a default directory
+## </summary>
+## <desc>
+##     <p>
+##     Create a default_t direcrory
+##     </p>
+## </desc>
+## <param name="domain">
+##     <summary>
+##     Domain allowed access.
+##     </summary>
+## </param>
+## <rolecap/>
+#
+interface(`files_create_default_dir',`
+       gen_require(`
+               type default_t;
+       ')
+
+       allow $1 default_t:dir create;
+')
+
+########################################
+## <summary>
+##	Create, default_t objects with an automatic
+##	type transition.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+## <param name="object">
+##	<summary>
+##	The class of the object being created.
+##	</summary>
+## </param>
+#
+interface(`files_root_filetrans_default',`
+       gen_require(`
+               type root_t, default_t;
+       ')
+
+       filetrans_pattern($1, root_t, default_t, $2)
+')
+
+########################################
+## <summary>
+##	manage generic symbolic links
+##	in the /var/run directory.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`files_manage_generic_pids_symlinks',`
+	gen_require(`
+		type var_run_t;
+	')
+
+	manage_lnk_files_pattern($1,var_run_t,var_run_t)
+')
+
+########################################
+## <summary>
+##	Do not audit attempts to getattr
+##	all tmpfs files.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain to not audit.
+##	</summary>
+## </param>
+#
+interface(`files_dontaudit_getattr_tmpfs_files',`
+	gen_require(`
+		attribute tmpfsfile;
+	')
+
+	allow $1 tmpfsfile:file getattr;
+')
+
+########################################
+## <summary>
+##	Do not audit attempts to read security files 
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain to not audit.
+##	</summary>
+## </param>
+#
+interface(`files_dontaudit_read_security_files',`
+	gen_require(`
+		attribute security_file_type;
+	')
+
+	dontaudit $1 security_file_type:file read_file_perms;
+')
+
+########################################
+## <summary>
+##	rw any files inherited from another process
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+## <rolecap/>
+#
+interface(`files_rw_all_inherited_files',`
+	gen_require(`
+		attribute file_type;
+	')
+
+	allow $1 { file_type $2 }:file rw_inherited_file_perms;
+	allow $1 { file_type $2 }:fifo_file rw_inherited_fifo_file_perms;
+	allow $1 { file_type $2 }:sock_file rw_inherited_sock_file_perms;
+	allow $1 { file_type $2 }:chr_file rw_inherited_chr_file_perms;
+')
+
+########################################
+## <summary>
+##	Allow any file point to be the entrypoint of this domain
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+## <rolecap/>
+#
+interface(`files_entrypoint_all_files',`
+	gen_require(`
+		attribute file_type;
+	')
+	allow $1 file_type:file entrypoint;
+')
+
+########################################
+## <summary>
+##	Do not audit attempts to rw inherited file perms
+##	of non security files.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain to not audit.
+##	</summary>
+## </param>
+#
+interface(`files_dontaudit_all_non_security_leaks',`
+	gen_require(`
+		attribute non_security_file_type;
+	')
+
+	dontaudit $1 non_security_file_type:file_class_set rw_inherited_file_perms;
+')
+
+########################################
+## <summary>
+##	Do not audit attempts to read or write
+##	all leaked files.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`files_dontaudit_leaks',`
+	gen_require(`
+		attribute file_type;
+	')
+
+	dontaudit $1 file_type:file rw_inherited_file_perms;
+	dontaudit $1 file_type:lnk_file { read };
+')
+
+########################################
+## <summary>
+##	Allow domain to create_file_ass all types
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`files_create_as_is_all_files',`
+	gen_require(`
+		attribute file_type;
+		class kernel_service create_files_as;
+	')
+
+	allow $1 file_type:kernel_service create_files_as;
+')
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.te serefpolicy-3.7.19/policy/modules/kernel/files.te
--- nsaserefpolicy/policy/modules/kernel/files.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/kernel/files.te	2010-05-28 09:42:00.032610673 +0200
@@ -1,4 +1,4 @@
-
+	
 policy_module(files, 1.12.5)
 
 ########################################
@@ -12,6 +12,7 @@
 attribute mountpoint;
 attribute pidfile;
 attribute configfile;
+attribute etcfile;
 
 # For labeling types that are to be polyinstantiated
 attribute polydir;
@@ -59,12 +60,21 @@
 typealias etc_t alias automount_etc_t;
 typealias etc_t alias snmpd_etc_t;
 
+# system_conf_t is a new type of various
+# files in /etc/ that can be managed and
+# created by several domains.
+# 
+type system_conf_t, configfile;
+files_type(system_conf_t)
+# compatibility aliases for removed type:
+typealias system_conf_t alias iptables_conf_t;
+
 #
 # etc_runtime_t is the type of various
 # files in /etc that are automatically
 # generated during initialization.
 #
-type etc_runtime_t;
+type etc_runtime_t, configfile;
 files_type(etc_runtime_t)
 #Temporarily in policy until FC5 dissappears
 typealias etc_runtime_t alias firstboot_rw_t;
@@ -194,6 +204,7 @@
 fs_associate_noxattr(file_type)
 fs_associate_tmpfs(file_type)
 fs_associate_ramfs(file_type)
+fs_associate_hugetlbfs(file_type)
 
 ########################################
 #
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.if serefpolicy-3.7.19/policy/modules/kernel/filesystem.if
--- nsaserefpolicy/policy/modules/kernel/filesystem.if	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/kernel/filesystem.if	2010-06-03 16:42:26.247159863 +0200
@@ -559,7 +559,7 @@
 
 ########################################
 ## <summary>
-##	Mount a cgroup filesystem.
+##	Delete directories on cgroupfs.
 ## </summary>
 ## <param name="domain">
 ##	<summary>
@@ -567,18 +567,17 @@
 ##	</summary>
 ## </param>
 #
-interface(`fs_mount_cgroup', `
+interface(`fs_delete_cgroupfs_dirs', `
 	gen_require(`
-		type cgroup_t;
+		type cgroupfs_t;
 	')
 
-	allow $1 cgroup_t:filesystem mount;
+	delete_dirs_pattern($1, cgroupfs_t, cgroupfs_t)
 ')
 
 ########################################
 ## <summary>
-##	Remount a cgroup filesystem  This allows
-##	some mount options to be changed.
+##	Mount a cgroup filesystem.
 ## </summary>
 ## <param name="domain">
 ##	<summary>
@@ -586,17 +585,18 @@
 ##	</summary>
 ## </param>
 #
-interface(`fs_remount_cgroup', `
+interface(`fs_mount_cgroupfs', `
 	gen_require(`
-		type cgroup_t;
+		type cgroupfs_t;
 	')
 
-	allow $1 cgroup_t:filesystem remount;
+	allow $1 cgroupfs_t:filesystem mount;
 ')
 
 ########################################
 ## <summary>
-##	Unmount a cgroup file system.
+##	Remount a cgroup filesystem  This allows
+##	some mount options to be changed.
 ## </summary>
 ## <param name="domain">
 ##	<summary>
@@ -604,70 +604,67 @@
 ##	</summary>
 ## </param>
 #
-interface(`fs_unmount_cgroup', `
+interface(`fs_remount_cgroupfs', `
 	gen_require(`
-		type cgroup_t;
+		type cgroupfs_t;
 	')
 
-	allow $1 cgroup_t:filesystem unmount;
+	allow $1 cgroupfs_t:filesystem remount;
 ')
 
 ########################################
 ## <summary>
-##	Get the attributes of a cgroup filesystem.
+##	Unmount a cgroup file system.
 ## </summary>
 ## <param name="domain">
 ##	<summary>
 ##	Domain allowed access.
 ##	</summary>
 ## </param>
-## <rolecap/>
 #
-interface(`fs_getattr_cgroup',`
+interface(`fs_unmount_cgroupfs', `
 	gen_require(`
-		type cifs_t;
+		type cgroupfs_t;
 	')
 
-	allow $1 cifs_t:filesystem getattr;
+	allow $1 cgroupfs_t:filesystem unmount;
 ')
 
 ########################################
 ## <summary>
-##      list dirs on cgroup
-##      file systems.
+##	Get the attributes of a cgroup filesystem.
 ## </summary>
 ## <param name="domain">
-##      <summary>
-##      Domain allowed access.
-##      </summary>
+##	<summary>
+##	Domain allowed access.
+##	</summary>
 ## </param>
 #
-interface(`fs_list_cgroup_dirs', `
-        gen_require(`
-                type cgroup_t;
-
-        ')
+interface(`fs_getattr_cgroupfs',`
+	gen_require(`
+		type cgroupfs_t;
+	')
 
-        list_dirs_pattern($1, cgroup_t, cgroup_t)
+	allow $1 cgroupfs_t:filesystem getattr;
 ')
 
 ########################################
 ## <summary>
-##	Do not audit attempts to read
-##	dirs on a CIFS or SMB filesystem.
+##	list dirs on cgroup
+##	file systems.
 ## </summary>
 ## <param name="domain">
 ##	<summary>
-##	Domain to not audit.
+##	Domain allowed access.
 ##	</summary>
 ## </param>
 #
-interface(`fs_dontaudit_list_cifs_dirs',`
+interface(`fs_list_cgroupfs_dirs', `
 	gen_require(`
-		type cifs_t;
+		type cgroupfs_t;
 	')
 
-	dontaudit $1 cifs_t:dir list_dir_perms;
+	list_dirs_pattern($1, cgroupfs_t, cgroupfs_t)
 ')
 
 ########################################
@@ -680,13 +677,13 @@
 ##	</summary>
 ## </param>
 #
-interface(`fs_manage_cgroup_dirs',`
+interface(`fs_manage_cgroupfs_dirs',`
 	gen_require(`
-		type cgroup_t;
+		type cgroupfs_t;
 
 	')
 
-	manage_dirs_pattern($1, cgroup_t, cgroup_t)
+	manage_dirs_pattern($1, cgroupfs_t, cgroupfs_t)
 ')
 
 ########################################
@@ -700,13 +697,13 @@
 ##	</summary>
 ## </param>
 #
-interface(`fs_setattr_cgroup_files',`
+interface(`fs_setattr_cgroupfs_files',`
 	gen_require(`
-		type cgroup_t;
+		type cgroupfs_t;
 
 	')
 
-	setattr_files_pattern($1, cgroup_t, cgroup_t)
+	setattr_files_pattern($1, cgroupfs_t, cgroupfs_t)
 ')
 
 ########################################
@@ -720,13 +717,13 @@
 ##	</summary>
 ## </param>
 #
-interface(`fs_read_cgroup_files',`
+interface(`fs_read_cgroupfs_files',`
 	gen_require(`
-		type cgroup_t;
+		type cgroupfs_t;
 
 	')
 
-	read_files_pattern($1, cgroup_t, cgroup_t)
+	read_files_pattern($1, cgroupfs_t, cgroupfs_t)
 ')
 
 ########################################
@@ -740,13 +737,12 @@
 ##	</summary>
 ## </param>
 #
-interface(`fs_write_cgroup_files', `
+interface(`fs_write_cgroupfs_files', `
 	gen_require(`
-		type cgroup_t;
-
+		type cgroupfs_t;
 	')
 
-	write_files_pattern($1, cgroup_t, cgroup_t)
+	write_files_pattern($1, cgroupfs_t, cgroupfs_t)
 ')
 
 ########################################
@@ -760,13 +756,52 @@
 ##	</summary>
 ## </param>
 #
-interface(`fs_rw_cgroup_files',`
+interface(`fs_rw_cgroupfs_files',`
 	gen_require(`
-		type cgroup_t;
+		type cgroupfs_t;
 
 	')
 
-	rw_files_pattern($1, cgroup_t, cgroup_t)
+	rw_files_pattern($1, cgroupfs_t, cgroupfs_t)
+')
+
+########################################
+## <summary>
+##	Do not audit attempts to getattr,
+##	open, read and write files on cgroup
+##	file systems.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain to not audit.
+##	</summary>
+## </param>
+#
+interface(`fs_dontaudit_rw_cgroupfs_files',`
+	gen_require(`
+		type cgroupfs_t;
+	')
+
+	dontaudit $1 cgroupfs_t:file rw_file_perms;
+')
+
+########################################
+## <summary>
+##	Do not audit attempts to read
+##	dirs on a CIFS or SMB filesystem.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain to not audit.
+##	</summary>
+## </param>
+#
+interface(`fs_dontaudit_list_cifs_dirs',`
+	gen_require(`
+		type cifs_t;
+	')
+
+	dontaudit $1 cifs_t:dir list_dir_perms;
 ')
 
 ########################################
@@ -1141,7 +1176,7 @@
 		type cifs_t;
 	')
 
-	dontaudit $1 cifs_t:file rw_file_perms;
+	dontaudit $1 cifs_t:file rw_inherited_file_perms;
 ')
 
 ########################################
@@ -1404,6 +1439,25 @@
 	domain_auto_transition_pattern($1, cifs_t, $2)
 ')
 
+########################################
+## <summary>
+##	Make general progams in cifs an entrypoint for
+##	the specified domain.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	The domain for which cifs_t is an entrypoint.
+##	</summary>
+## </param>
+#
+interface(`fs_cifs_entry_type',`
+	gen_require(`
+		type cifs_t;
+	')
+
+	domain_entry_file($1, cifs_t)
+')
+
 #######################################
 ## <summary>
 ##	Create, read, write, and delete dirs
@@ -1831,6 +1885,25 @@
 
 ########################################
 ## <summary>
+##	Get the attributes of an hugetlbfs 
+##	filesystem;
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`fs_getattr_hugetlbfs',`
+	gen_require(`
+		type hugetlbfs_t;
+	')
+
+	allow $1 hugetlbfs_t:filesystem getattr;
+')
+
+########################################
+## <summary>
 ##	Read and write hugetlbfs files.
 ## </summary>
 ## <param name="domain">
@@ -1899,6 +1972,7 @@
 	')
 
 	allow $1 inotifyfs_t:dir list_dir_perms;
+	fs_read_anon_inodefs_files($1)
 ')
 
 ########################################
@@ -2295,6 +2369,25 @@
 
 ########################################
 ## <summary>
+##	Make general progams in nfs an entrypoint for
+##	the specified domain.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	The domain for which nfs_t is an entrypoint.
+##	</summary>
+## </param>
+#
+interface(`fs_nfs_entry_type',`
+	gen_require(`
+		type nfs_t;
+	')
+
+	domain_entry_file($1, nfs_t)
+')
+
+########################################
+## <summary>
 ##	Append files
 ##	on a NFS filesystem.
 ## </summary>
@@ -2349,7 +2442,7 @@
 		type nfs_t;
 	')
 
-	dontaudit $1 nfs_t:file rw_file_perms;
+	dontaudit $1 nfs_t:file rw_inherited_file_perms;
 ')
 
 ########################################
@@ -2537,6 +2630,24 @@
 
 ########################################
 ## <summary>
+##	Do not audit attempts to write removable storage files.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain not to audit.
+##	</summary>
+## </param>
+#
+interface(`fs_dontaudit_write_removable_files',`
+	gen_require(`
+		type removable_t;
+	')
+
+	dontaudit $1 removable_t:file write_file_perms;
+')
+
+########################################
+## <summary>
 ##	Read removable storage symbolic links.
 ## </summary>
 ## <param name="domain">
@@ -2745,7 +2856,7 @@
 #########################################
 ## <summary>
 ##	Create, read, write, and delete symbolic links
-##	on a CIFS or SMB network filesystem.
+##	on a NFS network filesystem.
 ## </summary>
 ## <param name="domain">
 ##	<summary>
@@ -3870,6 +3981,24 @@
 
 ########################################
 ## <summary>
+##	dontaudit Read and write block nodes on tmpfs filesystems.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`fs_dontaudit_read_tmpfs_blk_dev',`
+	gen_require(`
+		type tmpfs_t;
+	')
+
+	dontaudit $1 tmpfs_t:blk_file read_blk_file_perms;
+')
+
+########################################
+## <summary>
 ##	Relabel character nodes on tmpfs filesystems.
 ## </summary>
 ## <param name="domain">
@@ -4432,6 +4561,44 @@
 
 ########################################
 ## <summary>
+##	Get the attributes of all blk files with
+##	a filesystem type.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`fs_getattr_all_blk_files',`
+	gen_require(`
+		attribute filesystem_type;
+	')
+
+	getattr_blk_files_pattern($1, filesystem_type, filesystem_type)
+')
+
+########################################
+## <summary>
+##	Get the attributes of all chr files with
+##	a filesystem type.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`fs_getattr_all_chr_files',`
+	gen_require(`
+		attribute filesystem_type;
+	')
+
+	getattr_chr_files_pattern($1, filesystem_type, filesystem_type)
+')
+
+########################################
+## <summary>
 ##	Do not audit attempts to get the attributes
 ##	of all files with a filesystem type.
 ## </summary>
@@ -4549,3 +4716,24 @@
 	relabelfrom_blk_files_pattern($1, noxattrfs, noxattrfs)
 	relabelfrom_chr_files_pattern($1, noxattrfs, noxattrfs)
 ')
+
+########################################
+## <summary>
+##	Do not audit attempts to read or write
+##	all leaked filesystems files.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`fs_dontaudit_leaks',`
+	gen_require(`
+		attribute filesystem_type;
+	')
+
+	dontaudit $1 filesystem_type:file rw_inherited_file_perms;
+	dontaudit $1 filesystem_type:lnk_file { read };
+')
+
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.te serefpolicy-3.7.19/policy/modules/kernel/filesystem.te
--- nsaserefpolicy/policy/modules/kernel/filesystem.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/kernel/filesystem.te	2010-05-28 09:42:00.036611249 +0200
@@ -53,6 +53,7 @@
 fs_type(anon_inodefs_t)
 files_mountpoint(anon_inodefs_t)
 genfscon anon_inodefs / gen_context(system_u:object_r:anon_inodefs_t,s0)
+mls_trusted_object(anon_inodefs_t)
 
 type bdev_t;
 fs_type(bdev_t)
@@ -68,6 +69,15 @@
 files_mountpoint(capifs_t)
 genfscon capifs / gen_context(system_u:object_r:capifs_t,s0)
 
+#
+# cgroup fs
+#
+
+type cgroupfs_t;
+fs_type(cgroupfs_t)
+files_type(cgroupfs_t)
+genfscon cgroup / gen_context(system_u:object_r:cgroupfs_t,s0)
+
 type configfs_t;
 fs_type(configfs_t)
 genfscon configfs / gen_context(system_u:object_r:configfs_t,s0)
@@ -243,6 +253,7 @@
 type removable_t;
 allow removable_t noxattrfs:filesystem associate;
 fs_noxattr_type(removable_t)
+files_type(removable_t)
 files_mountpoint(removable_t)
 
 #
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.if serefpolicy-3.7.19/policy/modules/kernel/kernel.if
--- nsaserefpolicy/policy/modules/kernel/kernel.if	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/kernel/kernel.if	2010-05-28 09:42:00.038610838 +0200
@@ -534,6 +534,37 @@
 
 ########################################
 ## <summary>
+##	Dontaudit caller request the kernel to load a module
+## </summary>
+## <desc>
+##	<p>
+##	Allow the specified domain to request that the kernel
+##	load a kernel module.  An example of this is the
+##	auto-loading of network drivers when doing an
+##	ioctl() on a network interface.
+##	</p>
+##	<p>
+##	In the specific case of a module loading request
+##	on a network interface, the domain will also
+##	need the net_admin capability.
+##	</p>
+## </desc>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`kernel_dontaudit_request_load_module',`
+	gen_require(`
+		type kernel_t;
+	')
+
+	dontaudit $1 kernel_t:system module_request;
+')
+
+########################################
+## <summary>
 ##	Get information on all System V IPC objects.
 ## </summary>
 ## <param name="domain">
@@ -1959,7 +1990,7 @@
 	')
 
 	dontaudit $1 sysctl_type:dir list_dir_perms;
-	dontaudit $1 sysctl_type:file getattr;
+	dontaudit $1 sysctl_type:file read_file_perms;
 ')
 
 ########################################
@@ -2046,6 +2077,24 @@
 	allow $1 unlabeled_t:filesystem mount;
 ')
 
+########################################
+## <summary>
+##	Unmount a kernel unlabeled filesystem.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`kernel_unmount_unlabeled',`
+	gen_require(`
+		type unlabeled_t;
+	')
+
+	allow $1 unlabeled_t:filesystem unmount;
+')
+
 
 ########################################
 ## <summary>
@@ -2195,6 +2244,24 @@
 
 ########################################
 ## <summary>
+##	Read and write unlabeled files.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`kernel_rw_unlabeled_files',`
+	gen_require(`
+		type unlabeled_t;
+	')
+
+	allow $1 unlabeled_t:file rw_file_perms;
+')
+
+########################################
+## <summary>
 ##	Do not audit attempts by caller to get the
 ##	attributes of an unlabeled file.
 ## </summary>
@@ -2792,6 +2859,24 @@
 
 ########################################
 ## <summary>
+##      Relabel to unlabeled context .
+## </summary>
+## <param name="domain">
+##      <summary>
+##      Domain allowed access.
+##      </summary>
+## </param>
+#
+interface(`kernel_relabelto_unlabeled',`
+	gen_require(`
+		type unlabeled_t;
+	')
+
+	allow $1 unlabeled_t:dir_file_class_set relabelto;
+')
+
+########################################
+## <summary>
 ##	Unconfined access to kernel module resources.
 ## </summary>
 ## <param name="domain">
@@ -2807,3 +2892,23 @@
 
 	typeattribute $1 kern_unconfined;
 ')
+
+########################################
+## <summary>
+##	Allow the specified domain to connect to
+##	the kernel with a unix socket.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`kernel_stream_connect',`
+	gen_require(`
+		type kernel_t;
+	')
+
+	allow $1 kernel_t:unix_stream_socket connectto;
+')
+
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.te serefpolicy-3.7.19/policy/modules/kernel/kernel.te
--- nsaserefpolicy/policy/modules/kernel/kernel.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/kernel/kernel.te	2010-05-28 09:42:00.039611192 +0200
@@ -46,15 +46,6 @@
 sid kernel gen_context(system_u:system_r:kernel_t,mls_systemhigh)
 
 #
-# cgroup fs
-#
-
-type cgroup_t;
-fs_type(cgroup_t)
-allow cgroup_t self:filesystem associate;
-genfscon cgroup / gen_context(system_u:object_r:cgroup_t,s0)
-
-#
 # DebugFS
 #
 
@@ -64,6 +55,15 @@
 genfscon debugfs / gen_context(system_u:object_r:debugfs_t,s0)
 
 #
+# infinibandeventfs fs
+#
+
+type infinibandeventfs_t;
+fs_type(infinibandeventfs_t)
+allow infinibandeventfs_t self:filesystem associate;
+genfscon infinibandeventfs / gen_context(system_u:object_r:infinibandeventfs_t,s0)
+
+#
 # kvmFS
 #
 
@@ -166,6 +166,7 @@
 #
 type unlabeled_t;
 sid unlabeled gen_context(system_u:object_r:unlabeled_t,mls_systemhigh)
+fs_associate(unlabeled_t)
 
 # These initial sids are no longer used, and can be removed:
 sid any_socket		gen_context(system_u:object_r:unlabeled_t,mls_systemhigh)
@@ -256,7 +257,8 @@
 
 selinux_load_policy(kernel_t)
 
-term_use_console(kernel_t)
+term_use_all_terms(kernel_t)
+term_use_ptmx(kernel_t)
 
 corecmd_exec_shell(kernel_t)
 corecmd_list_bin(kernel_t)
@@ -270,6 +272,8 @@
 files_list_etc(kernel_t)
 files_list_home(kernel_t)
 files_read_usr_files(kernel_t)
+files_manage_mounttab(kernel_t)
+files_manage_generic_spool_dirs(kernel_t)
 
 mcs_process_set_categories(kernel_t)
 
@@ -277,12 +281,18 @@
 mls_process_write_down(kernel_t)
 mls_file_write_all_levels(kernel_t)
 mls_file_read_all_levels(kernel_t)
+mls_socket_write_all_levels(kernel_t) 
+mls_fd_share_all_levels(kernel_t) 
+
+logging_manage_generic_logs(kernel_t)
 
 ifdef(`distro_redhat',`
 	# Bugzilla 222337
 	fs_rw_tmpfs_chr_files(kernel_t)
 ')
 
+userdom_user_home_dir_filetrans_user_home_content(kernel_t, { file dir })
+
 optional_policy(`
 	hotplug_search_config(kernel_t)
 ')
@@ -359,6 +369,10 @@
 	unconfined_domain_noaudit(kernel_t)
 ')
 
+optional_policy(`
+	xserver_xdm_manage_spool(kernel_t)
+')
+
 ########################################
 #
 # Unlabeled process local policy
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinux.if serefpolicy-3.7.19/policy/modules/kernel/selinux.if
--- nsaserefpolicy/policy/modules/kernel/selinux.if	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/kernel/selinux.if	2010-05-28 09:42:00.040610567 +0200
@@ -40,7 +40,7 @@
 
 	# because of this statement, any module which
 	# calls this interface must be in the base module:
-	genfscon selinuxfs /booleans/$2 gen_context(system_u:object_r:$1,s0)
+#	genfscon selinuxfs /booleans/$2 gen_context(system_u:object_r:$1,s0)
 ')
 
 ########################################
@@ -202,6 +202,7 @@
 		type security_t;
 	')
 
+	selinux_dontaudit_getattr_fs($1)
 	dontaudit $1 security_t:dir search_dir_perms;
 	dontaudit $1 security_t:file read_file_perms;
 ')
@@ -223,6 +224,7 @@
 		type security_t;
 	')
 
+	selinux_get_fs_mount($1)
 	allow $1 security_t:dir list_dir_perms;
 	allow $1 security_t:file read_file_perms;
 ')
@@ -404,6 +406,7 @@
 	')
 
 	allow $1 security_t:dir list_dir_perms;
+	allow $1 boolean_type:dir list_dir_perms;
 	allow $1 boolean_type:file rw_file_perms;
 
 	if(!secure_mode_policyload) {
@@ -622,3 +625,23 @@
 
 	typeattribute $1 selinux_unconfined_type;
 ')
+
+########################################
+## <summary>
+##	Generate a file context for a boolean type
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`selinux_genbool',`
+	gen_require(`
+		attribute boolean_type;
+	')
+
+	type $1, boolean_type;
+	fs_type($1)
+	mls_trusted_object($1)
+')
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.fc serefpolicy-3.7.19/policy/modules/kernel/storage.fc
--- nsaserefpolicy/policy/modules/kernel/storage.fc	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/kernel/storage.fc	2010-05-28 09:42:00.041610572 +0200
@@ -20,6 +20,7 @@
 /dev/gscd		-b	gen_context(system_u:object_r:removable_device_t,s0)
 /dev/hitcd		-b	gen_context(system_u:object_r:removable_device_t,s0)
 /dev/ht[0-1]		-b	gen_context(system_u:object_r:tape_device_t,s0)
+/dev/hwcdrom		-b	gen_context(system_u:object_r:removable_device_t,s0)
 /dev/initrd		-b	gen_context(system_u:object_r:fixed_disk_device_t,mls_systemhigh)
 /dev/jsfd		-b	gen_context(system_u:object_r:fixed_disk_device_t,mls_systemhigh)
 /dev/jsflash		-c	gen_context(system_u:object_r:fixed_disk_device_t,mls_systemhigh)
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/storage.if serefpolicy-3.7.19/policy/modules/kernel/storage.if
--- nsaserefpolicy/policy/modules/kernel/storage.if	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/kernel/storage.if	2010-05-28 09:42:00.041610572 +0200
@@ -101,6 +101,8 @@
 	dev_list_all_dev_nodes($1)
 	allow $1 fixed_disk_device_t:blk_file read_blk_file_perms;
 	allow $1 fixed_disk_device_t:chr_file read_chr_file_perms;
+	#577012
+	allow $1 fixed_disk_device_t:lnk_file read_lnk_file_perms;
 	typeattribute $1 fixed_disk_raw_read;
 ')
 
@@ -572,6 +574,26 @@
 
 ########################################
 ## <summary>
+##	Do not audit attempts made by the caller to write
+##	removable devices device nodes.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	The type of the process to not audit.
+##	</summary>
+## </param>
+#
+interface(`storage_dontaudit_write_removable_device',`
+	gen_require(`
+		type removable_device_t;
+
+	')
+
+	dontaudit $1 removable_device_t:blk_file write_blk_file_perms;
+')
+
+########################################
+## <summary>
 ##	Allow the caller to set the attributes of removable
 ##	devices device nodes.
 ## </summary>
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.if serefpolicy-3.7.19/policy/modules/kernel/terminal.if
--- nsaserefpolicy/policy/modules/kernel/terminal.if	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/kernel/terminal.if	2010-05-28 09:42:00.042610995 +0200
@@ -292,9 +292,11 @@
 interface(`term_dontaudit_use_console',`
 	gen_require(`
 		type console_device_t;
+		type tty_device_t;
 	')
 
-	dontaudit $1 console_device_t:chr_file rw_chr_file_perms;
+	dontaudit $1 console_device_t:chr_file rw_inherited_chr_file_perms;
+	dontaudit $1 tty_device_t:chr_file rw_inherited_chr_file_perms;
 ')
 
 ########################################
@@ -672,6 +674,25 @@
 
 ########################################
 ## <summary>
+##	Do not audit attempts to get attributes 
+##	on the pty multiplexor (/dev/ptmx).
+## </summary>
+## <param name="domain">
+##	<summary>
+##	The type of the process to not audit.
+##	</summary>
+## </param>
+#
+interface(`term_dontaudit_getattr_ptmx',`
+	gen_require(`
+		type ptmx_t;
+	')
+
+	dontaudit $1 ptmx_t:chr_file getattr;
+')
+
+########################################
+## <summary>
 ##	Do not audit attempts to read and
 ##	write the pty multiplexor (/dev/ptmx).
 ## </summary>
@@ -829,7 +850,7 @@
 		attribute ptynode;
 	')
 
-	dontaudit $1 ptynode:chr_file { rw_term_perms lock append };
+	dontaudit $1 ptynode:chr_file { rw_inherited_term_perms lock append };
 ')
 
 ########################################
@@ -1196,7 +1217,7 @@
 		type tty_device_t;
 	')
 
-	dontaudit $1 tty_device_t:chr_file rw_chr_file_perms;
+	dontaudit $1 tty_device_t:chr_file rw_inherited_chr_file_perms;
 ')
 
 ########################################
@@ -1333,7 +1354,7 @@
 		attribute ttynode;
 	')
 
-	dontaudit $1 ttynode:chr_file rw_chr_file_perms;
+	dontaudit $1 ttynode:chr_file rw_inherited_chr_file_perms;
 ')
 
 ########################################
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/auditadm.te serefpolicy-3.7.19/policy/modules/roles/auditadm.te
--- nsaserefpolicy/policy/modules/roles/auditadm.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/roles/auditadm.te	2010-05-28 09:42:00.043610790 +0200
@@ -29,10 +29,13 @@
 logging_manage_audit_config(auditadm_t)
 logging_run_auditctl(auditadm_t, auditadm_r)
 logging_run_auditd(auditadm_t, auditadm_r)
+logging_stream_connect_syslog(auditadm_t)
 
 seutil_run_runinit(auditadm_t, auditadm_r)
 seutil_read_bin_policy(auditadm_t)
 
+userdom_dontaudit_search_admin_dir(auditadm_t)
+
 optional_policy(`
 	consoletype_exec(auditadm_t)
 ')
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/guest.te serefpolicy-3.7.19/policy/modules/roles/guest.te
--- nsaserefpolicy/policy/modules/roles/guest.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/roles/guest.te	2010-05-28 09:42:00.044610794 +0200
@@ -16,11 +16,7 @@
 #
 
 optional_policy(`
-	java_role_template(guest, guest_r, guest_t)
+	apache_role(guest_r, guest_t)
 ')
 
-optional_policy(`
-	mono_role_template(guest, guest_r, guest_t)
-')
-
-#gen_user(guest_u,, guest_r, s0, s0)
+gen_user(guest_u, user, guest_r, s0, s0)
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/secadm.te serefpolicy-3.7.19/policy/modules/roles/secadm.te
--- nsaserefpolicy/policy/modules/roles/secadm.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/roles/secadm.te	2010-05-28 09:42:00.044610794 +0200
@@ -10,6 +10,8 @@
 
 userdom_unpriv_user_template(secadm)
 userdom_security_admin_template(secadm_t, secadm_r)
+userdom_inherit_append_admin_home_files(secadm_t)
+userdom_read_admin_home_files(secadm_t)
 
 ########################################
 #
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/staff.te serefpolicy-3.7.19/policy/modules/roles/staff.te
--- nsaserefpolicy/policy/modules/roles/staff.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/roles/staff.te	2010-05-28 09:42:00.045610728 +0200
@@ -9,25 +9,56 @@
 role staff_r;
 
 userdom_unpriv_user_template(staff)
+fs_exec_noxattr(staff_t)
+
+# needed for sandbox
+allow staff_t self:process setexec;
 
 ########################################
 #
 # Local policy
 #
 
+kernel_read_ring_buffer(staff_t)
+kernel_getattr_core_if(staff_t)
+kernel_getattr_message_if(staff_t)
+kernel_read_software_raid_state(staff_t)
+
+auth_domtrans_pam_console(staff_t)
+
+init_dbus_chat_script(staff_t)
+
+seutil_read_module_store(staff_t)
+seutil_run_newrole(staff_t, staff_r)
+netutils_run_ping(staff_t, staff_r)
+netutils_signal_ping(staff_t)
+
 optional_policy(`
 	apache_role(staff_r, staff_t)
 ')
 
+ifndef(`distro_
+redhat',`
+
 optional_policy(`
 	auth_role(staff_r, staff_t)
 ')
+')
 
 optional_policy(`
 	auditadm_role_change(staff_r)
 ')
 
 optional_policy(`
+	kerneloops_manage_tmp_files(staff_t)
+')
+
+optional_policy(`
+	logadm_role_change(staff_r)
+')
+
+ifndef(`distro_redhat',`
+optional_policy(`
 	bluetooth_role(staff_r, staff_t)
 ')
 
@@ -99,12 +130,18 @@
 	oident_manage_user_content(staff_t)
 	oident_relabel_user_content(staff_t)
 ')
+')
 
 optional_policy(`
 	postgresql_role(staff_r, staff_t)
 ')
 
 optional_policy(`
+	rtkit_scheduled(staff_t)
+')
+
+ifndef(`distro_redhat',`
+optional_policy(`
 	pyzor_role(staff_r, staff_t)
 ')
 
@@ -119,22 +156,27 @@
 optional_policy(`
 	screen_role_template(staff, staff_r, staff_t)
 ')
+')
 
 optional_policy(`
 	secadm_role_change(staff_r)
 ')
 
+ifndef(`distro_redhat',`
 optional_policy(`
 	spamassassin_role(staff_r, staff_t)
 ')
+')
 
 optional_policy(`
 	ssh_role_template(staff, staff_r, staff_t)
 ')
 
+ifndef(`distro_redhat',`
 optional_policy(`
 	su_role_template(staff, staff_r, staff_t)
 ')
+')
 
 optional_policy(`
 	sudo_role_template(staff, staff_r, staff_t)
@@ -146,6 +188,11 @@
 ')
 
 optional_policy(`
+    telepathysofiasip_role(staff_r, staff_t)
+')
+
+ifndef(`distro_redhat',`
+optional_policy(`
 	thunderbird_role(staff_r, staff_t)
 ')
 
@@ -169,6 +216,77 @@
 	wireshark_role(staff_r, staff_t)
 ')
 
+')
+
+optional_policy(`
+	unconfined_role_change(staff_r)
+')
+
+optional_policy(`
+	webadm_role_change(staff_r)
+')
+
 optional_policy(`
 	xserver_role(staff_r, staff_t)
 ')
+
+domain_read_all_domains_state(staff_usertype)
+domain_getattr_all_domains(staff_usertype)
+domain_obj_id_change_exemption(staff_t)
+
+files_read_kernel_modules(staff_usertype)
+
+kernel_read_fs_sysctls(staff_usertype)
+
+modutils_read_module_config(staff_usertype)
+modutils_read_module_deps(staff_usertype)
+
+miscfiles_read_hwdata(staff_usertype)
+
+term_use_unallocated_ttys(staff_usertype)
+
+optional_policy(`
+	accountsd_dbus_chat(staff_t)
+')
+
+optional_policy(`
+	gnomeclock_dbus_chat(staff_t)
+')
+
+optional_policy(`
+	firewallgui_dbus_chat(staff_t)
+')
+
+optional_policy(`
+	lpd_list_spool(staff_t)
+')
+
+optional_policy(`
+	kerneloops_dbus_chat(staff_t)
+')
+
+optional_policy(`
+	rpm_dbus_chat(staff_usertype)
+')
+
+optional_policy(`
+	sandbox_transition(staff_t, staff_r)
+')
+
+optional_policy(`
+	screen_role_template(staff, staff_r, staff_t)
+')
+
+optional_policy(`
+	setroubleshoot_stream_connect(staff_t)
+	setroubleshoot_dbus_chat(staff_t)
+	setroubleshoot_dbus_chat_fixit(staff_t)
+')
+
+optional_policy(`
+	virt_stream_connect(staff_t)
+')
+
+optional_policy(`
+	userhelper_console_role_template(staff, staff_r, staff_usertype)
+')
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/sysadm.te serefpolicy-3.7.19/policy/modules/roles/sysadm.te
--- nsaserefpolicy/policy/modules/roles/sysadm.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/roles/sysadm.te	2010-05-28 09:42:00.046610802 +0200
@@ -28,17 +28,29 @@
 
 corecmd_exec_shell(sysadm_t)
 
+domain_dontaudit_read_all_domains_state(sysadm_t)
+
 mls_process_read_up(sysadm_t)
+mls_file_read_to_clearance(sysadm_t)
+mls_process_write_to_clearance(sysadm_t)
 
 ubac_process_exempt(sysadm_t)
 ubac_file_exempt(sysadm_t)
 ubac_fd_exempt(sysadm_t)
 
+application_exec(sysadm_t)
+
 init_exec(sysadm_t)
+init_exec_script_files(sysadm_t)
 
 # Add/remove user home directories
 userdom_manage_user_home_dirs(sysadm_t)
 userdom_home_filetrans_user_home_dir(sysadm_t)
+userdom_manage_user_tmp_dirs(sysadm_t)
+userdom_manage_user_tmp_files(sysadm_t)
+userdom_manage_user_tmp_symlinks(sysadm_t)
+userdom_manage_user_tmp_chr_files(sysadm_t)
+userdom_manage_user_tmp_blk_files(sysadm_t)
 
 ifdef(`direct_sysadm_daemon',`
 	optional_policy(`
@@ -56,6 +68,7 @@
 	logging_manage_audit_log(sysadm_t)
 	logging_manage_audit_config(sysadm_t)
 	logging_run_auditctl(sysadm_t, sysadm_r)
+	logging_stream_connect_syslog(sysadm_t)
 ')
 
 tunable_policy(`allow_ptrace',`
@@ -70,7 +83,9 @@
 	apache_run_helper(sysadm_t, sysadm_r)
 	#apache_run_all_scripts(sysadm_t, sysadm_r)
 	#apache_domtrans_sys_script(sysadm_t)
-	apache_role(sysadm_r, sysadm_t)
+	ifndef(`distro_redhat',`
+		apache_role(sysadm_r, sysadm_t)
+	')
 ')
 
 optional_policy(`
@@ -86,9 +101,11 @@
 	auditadm_role_change(sysadm_r)
 ')
 
+ifndef(`distro_redhat',`
 optional_policy(`
 	auth_role(sysadm_r, sysadm_t)
 ')
+')
 
 optional_policy(`
 	backup_run(sysadm_t, sysadm_r)
@@ -98,17 +115,25 @@
 	bind_run_ndc(sysadm_t, sysadm_r)
 ')
 
+ifndef(`distro_redhat',`
 optional_policy(`
 	bluetooth_role(sysadm_r, sysadm_t)
 ')
+')
 
 optional_policy(`
 	bootloader_run(sysadm_t, sysadm_r)
 ')
 
+ifndef(`distro_redhat',`
 optional_policy(`
 	cdrecord_role(sysadm_r, sysadm_t)
 ')
+')
+
+optional_policy(`
+	certmonger_dbus_chat(sysadm_t)
+')
 
 optional_policy(`
 	certwatch_run(sysadm_t, sysadm_r)
@@ -126,16 +151,18 @@
 	consoletype_run(sysadm_t, sysadm_r)
 ')
 
+ifndef(`distro_redhat',`
 optional_policy(`
 	cron_admin_role(sysadm_r, sysadm_t)
 ')
 
 optional_policy(`
-	cvs_exec(sysadm_t)
+	dbus_role_template(sysadm, sysadm_r, sysadm_t)
+')
 ')
 
 optional_policy(`
-	dbus_role_template(sysadm, sysadm_r, sysadm_t)
+    daemonstools_run_start(sysadm_t, sysadm_r)
 ')
 
 optional_policy(`
@@ -165,9 +192,11 @@
 	ethereal_run_tethereal(sysadm_t, sysadm_r)
 ')
 
+ifndef(`distro_redhat',`
 optional_policy(`
 	evolution_role(sysadm_r, sysadm_t)
 ')
+')
 
 optional_policy(`
 	firstboot_run(sysadm_t, sysadm_r)
@@ -177,6 +206,7 @@
 	fstools_run(sysadm_t, sysadm_r)
 ')
 
+ifndef(`distro_redhat',`
 optional_policy(`
 	games_role(sysadm_r, sysadm_t)
 ')
@@ -192,6 +222,7 @@
 optional_policy(`
 	gpg_role(sysadm_r, sysadm_t)
 ')
+')
 
 optional_policy(`
 	hostname_run(sysadm_t, sysadm_r)
@@ -205,6 +236,9 @@
 	ipsec_stream_connect(sysadm_t)
 	# for lsof
 	ipsec_getattr_key_sockets(sysadm_t)
+	ipsec_run_setkey(sysadm_t, sysadm_r)
+	ipsec_run_racoon(sysadm_t, sysadm_r)
+	ipsec_stream_connect_racoon(sysadm_t)
 ')
 
 optional_policy(`
@@ -212,12 +246,18 @@
 ')
 
 optional_policy(`
+	kerberos_exec_kadmind(sysadm_t)
+')
+
+ifndef(`distro_redhat',`
+optional_policy(`
 	irc_role(sysadm_r, sysadm_t)
 ')
 
 optional_policy(`
 	java_role(sysadm_r, sysadm_t)
 ')
+')
 
 optional_policy(`
 	kudzu_run(sysadm_t, sysadm_r)
@@ -227,9 +267,11 @@
 	libs_run_ldconfig(sysadm_t, sysadm_r)
 ')
 
+ifndef(`distro_redhat',`
 optional_policy(`
 	lockdev_role(sysadm_r, sysadm_t)
 ')
+')
 
 optional_policy(`
 	logrotate_run(sysadm_t, sysadm_r)
@@ -252,8 +294,10 @@
 
 optional_policy(`
 	mount_run(sysadm_t, sysadm_r)
+	mount_run_showmount(sysadm_t, sysadm_r)
 ')
 
+ifndef(`distro_redhat',`
 optional_policy(`
 	mozilla_role(sysadm_r, sysadm_t)
 ')
@@ -261,6 +305,7 @@
 optional_policy(`
 	mplayer_role(sysadm_r, sysadm_t)
 ')
+')
 
 optional_policy(`
 	mta_role(sysadm_r, sysadm_t)
@@ -308,8 +353,14 @@
 ')
 
 optional_policy(`
+	prelink_run(sysadm_t, sysadm_r)
+')
+
+ifndef(`distro_redhat',`
+optional_policy(`
 	pyzor_role(sysadm_r, sysadm_t)
 ')
+')
 
 optional_policy(`
 	quota_run(sysadm_t, sysadm_r)
@@ -319,9 +370,11 @@
 	raid_domtrans_mdadm(sysadm_t)
 ')
 
+ifndef(`distro_redhat',`
 optional_policy(`
 	razor_role(sysadm_r, sysadm_t)
 ')
+')
 
 optional_policy(`
 	rpc_domtrans_nfsd(sysadm_t)
@@ -331,9 +384,11 @@
 	rpm_run(sysadm_t, sysadm_r)
 ')
 
+ifndef(`distro_redhat',`
 optional_policy(`
 	rssh_role(sysadm_r, sysadm_t)
 ')
+')
 
 optional_policy(`
 	rsync_exec(sysadm_t)
@@ -358,8 +413,14 @@
 ')
 
 optional_policy(`
+	shutdown_run(sysadm_t, sysadm_r)
+')
+
+ifndef(`distro_redhat',`
+optional_policy(`
 	spamassassin_role(sysadm_r, sysadm_t)
 ')
+')
 
 optional_policy(`
 	ssh_role_template(sysadm, sysadm_r, sysadm_t)
@@ -382,9 +443,11 @@
 	sysnet_run_dhcpc(sysadm_t, sysadm_r)
 ')
 
+ifndef(`distro_redhat',`
 optional_policy(`
 	thunderbird_role(sysadm_r, sysadm_t)
 ')
+')
 
 optional_policy(`
 	tripwire_run_siggen(sysadm_t, sysadm_r)
@@ -393,17 +456,21 @@
 	tripwire_run_twprint(sysadm_t, sysadm_r)
 ')
 
+ifndef(`distro_redhat',`
 optional_policy(`
 	tvtime_role(sysadm_r, sysadm_t)
 ')
+')
 
 optional_policy(`
 	tzdata_domtrans(sysadm_t)
 ')
 
+ifndef(`distro_redhat',`
 optional_policy(`
 	uml_role(sysadm_r, sysadm_t)
 ')
+')
 
 optional_policy(`
 	unconfined_domtrans(sysadm_t)
@@ -417,9 +484,11 @@
 	usbmodules_run(sysadm_t, sysadm_r)
 ')
 
+ifndef(`distro_redhat',`
 optional_policy(`
 	userhelper_role_template(sysadm, sysadm_r, sysadm_t)
 ')
+')
 
 optional_policy(`
 	usermanage_run_admin_passwd(sysadm_t, sysadm_r)
@@ -427,9 +496,15 @@
 	usermanage_run_useradd(sysadm_t, sysadm_r)
 ')
 
+ifndef(`distro_redhat',`
 optional_policy(`
 	vmware_role(sysadm_r, sysadm_t)
 ')
+')
+
+optional_policy(`
+	vpn_run(sysadm_t, sysadm_r)
+')
 
 optional_policy(`
 	vpn_run(sysadm_t, sysadm_r)
@@ -440,13 +515,30 @@
 ')
 
 optional_policy(`
+	virt_stream_connect(sysadm_t)
+')
+
+ifndef(`distro_redhat',`
+optional_policy(`
 	wireshark_role(sysadm_r, sysadm_t)
 ')
 
 optional_policy(`
 	xserver_role(sysadm_r, sysadm_t)
 ')
+')
 
 optional_policy(`
 	yam_run(sysadm_t, sysadm_r)
 ')
+
+optional_policy(`
+	zebra_stream_connect(sysadm_t)
+')
+
+init_script_role_transition(sysadm_r)
+
+files_read_kernel_modules(sysadm_t)
+kernel_read_fs_sysctls(sysadm_t)
+modutils_read_module_deps(sysadm_t)
+miscfiles_read_hwdata(sysadm_t)
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.fc serefpolicy-3.7.19/policy/modules/roles/unconfineduser.fc
--- nsaserefpolicy/policy/modules/roles/unconfineduser.fc	1970-01-01 01:00:00.000000000 +0100
+++ serefpolicy-3.7.19/policy/modules/roles/unconfineduser.fc	2010-05-28 09:42:00.047610527 +0200
@@ -0,0 +1,10 @@
+# Add programs here which should not be confined by SELinux
+# e.g.:
+# /usr/local/bin/appsrv		--	gen_context(system_u:object_r:unconfined_exec_t,s0)
+# For the time being until someone writes a sane policy, we need initrc to transition to unconfined_t
+/usr/bin/vncserver		--	gen_context(system_u:object_r:unconfined_exec_t,s0)
+/usr/sbin/mock			    --	gen_context(system_u:object_r:unconfined_notrans_exec_t,s0)
+/usr/sbin/sysreport	 	    --	gen_context(system_u:object_r:unconfined_notrans_exec_t,s0)
+
+/usr/sbin/xrdp   --  gen_context(system_u:object_r:unconfined_exec_t,s0)
+/usr/sbin/xrdp-sesman   --  gen_context(system_u:object_r:unconfined_exec_t,s0)
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.if serefpolicy-3.7.19/policy/modules/roles/unconfineduser.if
--- nsaserefpolicy/policy/modules/roles/unconfineduser.if	1970-01-01 01:00:00.000000000 +0100
+++ serefpolicy-3.7.19/policy/modules/roles/unconfineduser.if	2010-05-28 09:42:00.048612487 +0200
@@ -0,0 +1,667 @@
+## <summary>Unconfiend user role</summary>
+
+########################################
+## <summary>
+##	Change from the unconfineduser role.
+## </summary>
+## <desc>
+##	<p>
+##	Change from the unconfineduser role to
+##	the specified role.
+##	</p>
+##	<p>
+##	This is an interface to support third party modules
+##	and its use is not allowed in upstream reference
+##	policy.
+##	</p>
+## </desc>
+## <param name="role">
+##	<summary>
+##	Role allowed access.
+##	</summary>
+## </param>
+## <rolecap/>
+#
+interface(`unconfined_role_change_to',`
+	gen_require(`
+		role unconfined_r;
+	')
+
+	allow unconfined_r $1;
+')
+
+########################################
+## <summary>
+##	Transition to the unconfined domain.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`unconfined_domtrans',`
+	gen_require(`
+		type unconfined_t, unconfined_exec_t;
+	')
+
+	domtrans_pattern($1,unconfined_exec_t,unconfined_t)
+')
+
+########################################
+## <summary>
+##	Execute specified programs in the unconfined domain.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	The type of the process performing this action.
+##	</summary>
+## </param>
+## <param name="role">
+##	<summary>
+##	The role to allow the unconfined domain.
+##	</summary>
+## </param>
+#
+interface(`unconfined_run',`
+	gen_require(`
+		type unconfined_t;
+	')
+
+	unconfined_domtrans($1)
+	role $2 types unconfined_t;
+')
+
+########################################
+## <summary>
+##	Transition to the unconfined domain by executing a shell.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`unconfined_shell_domtrans',`
+	gen_require(`
+		attribute unconfined_login_domain;
+	')
+	typeattribute $1 unconfined_login_domain;
+')
+
+########################################
+## <summary>
+##	Allow unconfined to execute the specified program in
+##	the specified domain.
+## </summary>
+## <desc>
+##	<p>
+##	Allow unconfined to execute the specified program in
+##	the specified domain.
+##	</p>
+##	<p>
+##	This is a interface to support third party modules
+##	and its use is not allowed in upstream reference
+##	policy.
+##	</p>
+## </desc>
+## <param name="domain">
+##	<summary>
+##	Domain to execute in.
+##	</summary>
+## </param>
+## <param name="entry_file">
+##	<summary>
+##	Domain entry point file.
+##	</summary>
+## </param>
+#
+interface(`unconfined_domtrans_to',`
+	gen_require(`
+		type unconfined_t;
+	')
+
+	domtrans_pattern(unconfined_t,$2,$1)
+')
+
+########################################
+## <summary>
+##	Allow unconfined to execute the specified program in
+##	the specified domain.  Allow the specified domain the
+##	unconfined role and use of unconfined user terminals.
+## </summary>
+## <desc>
+##	<p>
+##	Allow unconfined to execute the specified program in
+##	the specified domain.  Allow the specified domain the
+##	unconfined role and use of unconfined user terminals.
+##	</p>
+##	<p>
+##	This is a interface to support third party modules
+##	and its use is not allowed in upstream reference
+##	policy.
+##	</p>
+## </desc>
+## <param name="domain">
+##	<summary>
+##	Domain to execute in.
+##	</summary>
+## </param>
+## <param name="entry_file">
+##	<summary>
+##	Domain entry point file.
+##	</summary>
+## </param>
+#
+interface(`unconfined_run_to',`
+	gen_require(`
+		type unconfined_t;
+		role unconfined_r;
+	')
+
+	domtrans_pattern(unconfined_t,$2,$1)
+	role unconfined_r types $1;
+	userdom_use_user_terminals($1)
+')
+
+########################################
+## <summary>
+##	Inherit file descriptors from the unconfined domain.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`unconfined_use_fds',`
+	gen_require(`
+		type unconfined_t;
+	')
+
+	allow $1 unconfined_t:fd use;
+')
+
+########################################
+## <summary>
+##	Send a SIGCHLD signal to the unconfined domain.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`unconfined_sigchld',`
+	gen_require(`
+		type unconfined_t;
+	')
+
+	allow $1 unconfined_t:process sigchld;
+')
+
+########################################
+## <summary>
+##	Send a SIGNULL signal to the unconfined domain.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`unconfined_signull',`
+	gen_require(`
+		type unconfined_t;
+	')
+
+	allow $1 unconfined_t:process signull;
+')
+
+########################################
+## <summary>
+##	Send a SIGNULL signal to the unconfined execmem domain.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`unconfined_execmem_signull',`
+	gen_require(`
+		type unconfined_execmem_t;
+	')
+
+	allow $1 unconfined_execmem_t:process signull;
+')
+
+########################################
+## <summary>
+##	Send a signal to the unconfined execmem domain.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`unconfined_execmem_signal',`
+	gen_require(`
+		type unconfined_execmem_t;
+	')
+
+	allow $1 unconfined_execmem_t:process signal;
+')
+
+########################################
+## <summary>
+##	Send generic signals to the unconfined domain.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`unconfined_signal',`
+	gen_require(`
+		type unconfined_t;
+	')
+
+	allow $1 unconfined_t:process signal;
+')
+
+########################################
+## <summary>
+##	Read unconfined domain unnamed pipes.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`unconfined_read_pipes',`
+	gen_require(`
+		type unconfined_t;
+	')
+
+	allow $1 unconfined_t:fifo_file read_fifo_file_perms;
+')
+
+########################################
+## <summary>
+##	Do not audit attempts to read unconfined domain unnamed pipes.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`unconfined_dontaudit_read_pipes',`
+	gen_require(`
+		type unconfined_t;
+	')
+
+	dontaudit $1 unconfined_t:fifo_file read;
+')
+
+########################################
+## <summary>
+##	Read and write unconfined domain unnamed pipes.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`unconfined_rw_pipes',`
+	gen_require(`
+		type unconfined_t;
+	')
+
+	allow $1 unconfined_t:fifo_file rw_fifo_file_perms;
+')
+
+########################################
+## <summary>
+##	Do not audit attempts to read and write
+##	unconfined domain unnamed pipes.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain to not audit.
+##	</summary>
+## </param>
+#
+interface(`unconfined_dontaudit_rw_pipes',`
+	gen_require(`
+		type unconfined_t;
+	')
+
+	dontaudit $1 unconfined_t:fifo_file rw_file_perms;
+')
+
+########################################
+## <summary>
+##	Do not audit attempts to read and write
+##	unconfined domain stream.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain to not audit.
+##	</summary>
+## </param>
+#
+interface(`unconfined_dontaudit_rw_stream',`
+	gen_require(`
+		type unconfined_t;
+	')
+
+	dontaudit $1 unconfined_t:unix_stream_socket rw_socket_perms;
+')
+
+########################################
+## <summary>
+##	Connect to the unconfined domain using
+##	a unix domain stream socket.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`unconfined_stream_connect',`
+	gen_require(`
+		type unconfined_t;
+	')
+
+	allow $1 unconfined_t:unix_stream_socket connectto;
+')
+
+########################################
+## <summary>
+##	Do not audit attempts to read or write
+##	unconfined domain tcp sockets.
+## </summary>
+## <desc>
+##	<p>
+##	Do not audit attempts to read or write
+##	unconfined domain tcp sockets.
+##	</p>
+##	<p>
+##	This interface was added due to a broken
+##	symptom in ldconfig.
+##	</p>
+## </desc>
+## <param name="domain">
+##	<summary>
+##	Domain to not audit.
+##	</summary>
+## </param>
+#
+interface(`unconfined_dontaudit_rw_tcp_sockets',`
+	gen_require(`
+		type unconfined_t;
+	')
+
+	dontaudit $1 unconfined_t:tcp_socket { read write };
+')
+
+########################################
+## <summary>
+##	Do not audit attempts to read or write
+##	unconfined domain packet sockets.
+## </summary>
+## <desc>
+##	<p>
+##	Do not audit attempts to read or write
+##	unconfined domain packet sockets.
+##	</p>
+##	<p>
+##	This interface was added due to a broken
+##	symptom.
+##	</p>
+## </desc>
+## <param name="domain">
+##	<summary>
+##	Domain to not audit.
+##	</summary>
+## </param>
+#
+interface(`unconfined_dontaudit_rw_packet_sockets',`
+	gen_require(`
+		type unconfined_t;
+	')
+
+	dontaudit $1 unconfined_t:packet_socket { read write };
+')
+
+########################################
+## <summary>
+##	Create keys for the unconfined domain.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`unconfined_create_keys',`
+	gen_require(`
+		type unconfined_t;
+	')
+
+	allow $1 unconfined_t:key create;
+')
+
+########################################
+## <summary>
+##	Send messages to the unconfined domain over dbus.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`unconfined_dbus_send',`
+	gen_require(`
+		type unconfined_t;
+		class dbus send_msg;
+	')
+
+	allow $1 unconfined_t:dbus send_msg;
+')
+
+########################################
+## <summary>
+##	Send and receive messages from
+##	unconfined_t over dbus.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`unconfined_dbus_chat',`
+	gen_require(`
+		type unconfined_t;
+		class dbus send_msg;
+	')
+
+	allow $1 unconfined_t:dbus send_msg;
+	allow unconfined_t $1:dbus send_msg;
+')
+
+########################################
+## <summary>
+##	Connect to the the unconfined DBUS
+##	for service (acquire_svc).
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`unconfined_dbus_connect',`
+	gen_require(`
+		type unconfined_t;
+		class dbus acquire_svc;
+	')
+
+	allow $1 unconfined_t:dbus acquire_svc;
+')
+
+########################################
+## <summary>
+##	Allow ptrace of unconfined domain
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`unconfined_ptrace',`
+	gen_require(`
+		type unconfined_t;
+	')
+
+	allow $1 unconfined_t:process ptrace;
+')
+
+########################################
+## <summary>
+##	Read and write to unconfined shared memory.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	The type of the process performing this action.
+##	</summary>
+## </param>
+#
+interface(`unconfined_rw_shm',`
+	gen_require(`
+		type unconfined_t;
+	')
+
+	allow $1 unconfined_t:shm rw_shm_perms;
+')
+
+########################################
+## <summary>
+##	Read and write to unconfined execmem shared memory.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	The type of the process performing this action.
+##	</summary>
+## </param>
+#
+interface(`unconfined_execmem_rw_shm',`
+	gen_require(`
+		type unconfined_execmem_t;
+	')
+
+	allow $1 unconfined_execmem_t:shm rw_shm_perms;
+')
+
+########################################
+## <summary>
+##	Transition to the unconfined_execmem domain.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`unconfined_execmem_domtrans',`
+
+	gen_require(`
+		type unconfined_execmem_t;
+	')
+
+	execmem_domtrans($1, unconfined_execmem_t)
+')
+
+########################################
+## <summary>
+##	execute the execmem applications
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`unconfined_execmem_exec',`
+
+	gen_require(`
+		type execmem_exec_t;
+	')
+
+	can_exec($1, execmem_exec_t)
+')
+
+########################################
+## <summary>
+##	Allow apps to set rlimits on userdomain
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`unconfined_set_rlimitnh',`
+	gen_require(`
+		type unconfined_t;
+	')
+
+	allow $1 unconfined_t:process rlimitinh;
+')
+
+########################################
+## <summary>
+##	Get the process group of unconfined.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`unconfined_getpgid',`
+	gen_require(`
+		type unconfined_t;
+	')
+
+	allow $1 unconfined_t:process getpgid;
+')
+
+########################################
+## <summary>
+##	Change to the unconfined role.
+## </summary>
+## <param name="role">
+##	<summary>
+##	Role allowed access.
+##	</summary>
+## </param>
+## <rolecap/>
+#
+interface(`unconfined_role_change',`
+	gen_require(`
+		role unconfined_r;
+	')
+
+	allow $1 unconfined_r;
+')
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unconfineduser.te serefpolicy-3.7.19/policy/modules/roles/unconfineduser.te
--- nsaserefpolicy/policy/modules/roles/unconfineduser.te	1970-01-01 01:00:00.000000000 +0100
+++ serefpolicy-3.7.19/policy/modules/roles/unconfineduser.te	2010-05-28 09:42:00.049610676 +0200
@@ -0,0 +1,439 @@
+policy_module(unconfineduser, 1.0.0)
+
+########################################
+#
+# Declarations
+#
+attribute unconfined_login_domain;
+
+## <desc>
+## <p>
+## Transition to confined nsplugin domains from unconfined user
+## </p>
+## </desc>
+gen_tunable(allow_unconfined_nsplugin_transition, false)
+
+## <desc>
+## <p>
+## Allow a user to login as an unconfined domain
+## </p>
+## </desc>
+gen_tunable(unconfined_login, true)
+
+## <desc>
+## <p>
+## Transition to confined qemu domains from unconfined user
+## </p>
+## </desc>
+gen_tunable(allow_unconfined_qemu_transition, false)
+
+# usage in this module of types created by these
+# calls is not correct, however we dont currently
+# have another method to add access to these types
+userdom_base_user_template(unconfined)
+userdom_manage_home_role(unconfined_r, unconfined_t)
+userdom_manage_tmp_role(unconfined_r, unconfined_t)
+userdom_manage_tmpfs_role(unconfined_r, unconfined_t)
+userdom_unpriv_usertype(unconfined, unconfined_t)
+
+type unconfined_exec_t;
+init_system_domain(unconfined_t, unconfined_exec_t)
+role unconfined_r types unconfined_t;
+role_transition system_r unconfined_exec_t unconfined_r;
+allow system_r unconfined_r;
+
+domain_user_exemption_target(unconfined_t)
+allow system_r unconfined_r;
+allow unconfined_r system_r;
+init_script_role_transition(unconfined_r)
+role system_r types unconfined_t;
+typealias unconfined_t alias unconfined_crontab_t;
+
+type unconfined_notrans_t;
+type unconfined_notrans_exec_t;
+init_system_domain(unconfined_notrans_t, unconfined_notrans_exec_t)
+role unconfined_r types unconfined_notrans_t;
+
+########################################
+#
+# Local policy
+#
+
+dontaudit unconfined_t self:dir write;
+dontaudit unconfined_t self:file setattr;
+
+allow unconfined_t self:system syslog_read;
+dontaudit unconfined_t self:capability sys_module;
+
+files_create_boot_flag(unconfined_t)
+files_create_default_dir(unconfined_t)
+files_root_filetrans_default(unconfined_t, dir)
+
+mcs_killall(unconfined_t)
+mcs_ptrace_all(unconfined_t)
+mls_file_write_all_levels(unconfined_t)
+
+init_run_daemon(unconfined_t, unconfined_r)
+init_domtrans_script(unconfined_t)
+init_telinit(unconfined_t)
+
+libs_run_ldconfig(unconfined_t, unconfined_r)
+
+logging_send_syslog_msg(unconfined_t)
+logging_run_auditctl(unconfined_t, unconfined_r)
+
+mount_run_unconfined(unconfined_t, unconfined_r)
+# Unconfined running as system_r
+mount_domtrans_unconfined(unconfined_t)
+
+seutil_run_setsebool(unconfined_t, unconfined_r)
+seutil_run_setfiles(unconfined_t, unconfined_r)
+seutil_run_semanage(unconfined_t, unconfined_r)
+
+unconfined_domain_noaudit(unconfined_t)
+
+userdom_user_home_dir_filetrans_user_home_content(unconfined_t, { dir file lnk_file fifo_file sock_file })
+
+usermanage_run_passwd(unconfined_t, unconfined_r)
+usermanage_run_chfn(unconfined_t, unconfined_r)
+
+tunable_policy(`allow_execmem',`
+	allow unconfined_t self:process execmem;
+')
+
+tunable_policy(`allow_execmem && allow_execstack',`
+	allow unconfined_t self:process execstack;
+')
+
+tunable_policy(`allow_execmod',`
+	userdom_execmod_user_home_files(unconfined_usertype)
+')
+
+tunable_policy(`unconfined_login',`
+	corecmd_shell_domtrans(unconfined_login_domain,unconfined_t)
+	allow unconfined_t unconfined_login_domain:fd use;
+	allow unconfined_t unconfined_login_domain:fifo_file rw_file_perms;
+	allow unconfined_t unconfined_login_domain:process sigchld;
+')
+
+optional_policy(`
+	gen_require(`
+		attribute unconfined_usertype;
+	')
+
+	nsplugin_role_notrans(unconfined_r, unconfined_usertype)
+	optional_policy(`
+		tunable_policy(`allow_unconfined_nsplugin_transition',`
+		      nsplugin_domtrans(unconfined_usertype)
+		      nsplugin_domtrans_config(unconfined_usertype)
+		')
+	')
+
+	optional_policy(`
+		abrt_dbus_chat(unconfined_usertype)
+		abrt_run_helper(unconfined_usertype, unconfined_r)
+	')
+
+	optional_policy(`
+		avahi_dbus_chat(unconfined_usertype)
+	')
+
+	optional_policy(`
+		certmonger_dbus_chat(unconfined_usertype)
+	')
+
+	optional_policy(`
+		devicekit_dbus_chat(unconfined_usertype)
+		devicekit_dbus_chat_disk(unconfined_usertype)
+		devicekit_dbus_chat_power(unconfined_usertype)
+	')
+
+	optional_policy(`
+		hal_dbus_chat(unconfined_usertype)
+	')
+
+	optional_policy(`
+		iptables_run(unconfined_usertype, unconfined_r)
+	')
+
+	optional_policy(`
+		networkmanager_dbus_chat(unconfined_usertype)
+	')
+
+	optional_policy(`
+		policykit_role(unconfined_r, unconfined_usertype)
+	')
+
+	optional_policy(`
+		rtkit_scheduled(unconfined_usertype)
+	')
+
+	optional_policy(`
+		setroubleshoot_dbus_chat(unconfined_usertype)
+		setroubleshoot_dbus_chat_fixit(unconfined_t)
+	')
+
+	optional_policy(`
+		sandbox_transition(unconfined_usertype, unconfined_r)
+	')
+
+	optional_policy(`
+		shutdown_run(unconfined_t, unconfined_r)
+	')
+
+	optional_policy(`
+		tzdata_run(unconfined_usertype, unconfined_r)
+	')
+
+	optional_policy(`
+		xserver_rw_shm(unconfined_usertype)
+		xserver_run_xauth(unconfined_usertype, unconfined_r)
+		xserver_dbus_chat_xdm(unconfined_usertype)
+	')
+')
+
+ifdef(`distro_gentoo',`
+	seutil_run_runinit(unconfined_t, unconfined_r)
+	seutil_init_script_run_runinit(unconfined_t, unconfined_r)
+')
+
+optional_policy(`
+	accountsd_dbus_chat(unconfined_t)
+')
+
+optional_policy(`
+	ada_run(unconfined_t, unconfined_r)
+')
+
+optional_policy(`
+	apache_run_helper(unconfined_t, unconfined_r)
+')
+
+optional_policy(`
+	bind_run_ndc(unconfined_t, unconfined_r)
+')
+
+optional_policy(`
+	bootloader_run(unconfined_t, unconfined_r)
+')
+
+optional_policy(`
+	cron_unconfined_role(unconfined_r, unconfined_t)
+')
+
+optional_policy(`
+	chrome_role(unconfined_r, unconfined_t)
+')
+
+optional_policy(`
+	dbus_role_template(unconfined, unconfined_r, unconfined_t)
+
+	optional_policy(`
+		unconfined_domain(unconfined_dbusd_t)
+		unconfined_execmem_domtrans(unconfined_dbusd_t)
+
+		optional_policy(`
+			xserver_rw_shm(unconfined_dbusd_t)
+		')
+	')
+
+	init_dbus_chat_script(unconfined_usertype)
+
+	dbus_stub(unconfined_t)
+
+	optional_policy(`
+		bluetooth_dbus_chat(unconfined_usertype)
+	')
+
+	optional_policy(`
+		consolekit_dbus_chat(unconfined_usertype)
+	')
+
+	optional_policy(`
+		cups_dbus_chat_config(unconfined_usertype)
+	')
+
+	optional_policy(`
+		fprintd_dbus_chat(unconfined_usertype)
+	')
+
+	optional_policy(`
+		gnomeclock_dbus_chat(unconfined_usertype)
+		gnome_dbus_chat_gconfdefault(unconfined_usertype)
+	')
+
+	optional_policy(`
+		kerneloops_dbus_chat(unconfined_usertype)
+	')
+
+	optional_policy(`
+		oddjob_dbus_chat(unconfined_usertype)
+	')
+
+	optional_policy(`
+		vpn_dbus_chat(unconfined_usertype)
+	')
+')
+
+optional_policy(`
+	firewallgui_dbus_chat(unconfined_usertype)
+')
+
+optional_policy(`
+	firstboot_run(unconfined_t, unconfined_r)
+')
+
+optional_policy(`
+	ftp_run_ftpdctl(unconfined_t, unconfined_r)
+')
+
+optional_policy(`
+        gpsd_run(unconfined_t, unconfined_r)
+')
+
+optional_policy(`
+	java_run_unconfined(unconfined_t, unconfined_r)
+')
+
+optional_policy(`
+	livecd_run(unconfined_t, unconfined_r)
+')
+
+optional_policy(`
+	lpd_run_checkpc(unconfined_t, unconfined_r)
+')
+
+optional_policy(`
+	modutils_run_update_mods(unconfined_t, unconfined_r)
+')
+
+optional_policy(`
+	mono_role_template(unconfined, unconfined_r, unconfined_t)
+	unconfined_domain_noaudit(unconfined_mono_t)
+	role system_r types unconfined_mono_t;
+')
+
+optional_policy(`
+	oddjob_run_mkhomedir(unconfined_t, unconfined_r)
+')
+
+optional_policy(`
+	prelink_run(unconfined_t, unconfined_r)
+')
+
+optional_policy(`
+	portmap_run_helper(unconfined_t, unconfined_r)
+')
+
+#optional_policy(`
+#	ppp_run(unconfined_t, unconfined_r)
+#')
+
+optional_policy(`
+	qemu_unconfined_role(unconfined_r)
+
+	tunable_policy(`allow_unconfined_qemu_transition',`
+		qemu_domtrans(unconfined_t)
+	',`
+		qemu_domtrans_unconfined(unconfined_t)
+')
+')
+
+optional_policy(`
+	rpm_run(unconfined_t, unconfined_r)
+	# Allow SELinux aware applications to request rpm_script execution
+	rpm_transition_script(unconfined_t)
+	rpm_dbus_chat(unconfined_t)
+')
+
+optional_policy(`
+	samba_role_notrans(unconfined_r)
+	samba_run_unconfined_net(unconfined_t, unconfined_r)
+#	samba_run_winbind_helper(unconfined_t, unconfined_r)
+	samba_run_smbcontrol(unconfined_t, unconfined_r)
+')
+
+optional_policy(`
+	sendmail_run_unconfined(unconfined_t, unconfined_r)
+')
+
+optional_policy(`
+	sysnet_run_dhcpc(unconfined_t, unconfined_r)
+	sysnet_dbus_chat_dhcpc(unconfined_t)
+	sysnet_role_transition_dhcpc(unconfined_r)
+')
+
+optional_policy(`
+	vbetool_run(unconfined_t, unconfined_r)
+')
+
+optional_policy(`
+	virt_transition_svirt(unconfined_t, unconfined_r)
+')
+
+optional_policy(`
+	vpn_run(unconfined_t, unconfined_r)
+')
+
+optional_policy(`
+	webalizer_run(unconfined_t, unconfined_r)
+')
+
+optional_policy(`
+	wine_run(unconfined_t, unconfined_r)
+')
+
+optional_policy(`
+	xserver_run(unconfined_t, unconfined_r)
+')
+
+########################################
+#
+# Unconfined Execmem Local policy
+#
+
+optional_policy(`
+	execmem_role_template(unconfined, unconfined_r, unconfined_t)
+	typealias unconfined_execmem_t alias execmem_t;
+	unconfined_domain_noaudit(unconfined_execmem_t)
+	allow unconfined_execmem_t unconfined_t:process transition;
+	rpm_transition_script(unconfined_execmem_t)
+
+	optional_policy(`
+		init_dbus_chat_script(unconfined_execmem_t)
+		dbus_system_bus_client(unconfined_execmem_t)
+		unconfined_dbus_chat(unconfined_execmem_t)
+		unconfined_dbus_connect(unconfined_execmem_t)
+	')
+
+	optional_policy(`
+		tunable_policy(`allow_unconfined_nsplugin_transition',`', `
+			nsplugin_exec_domtrans(unconfined_t, unconfined_execmem_t)
+		')
+	')
+
+	optional_policy(`
+		openoffice_exec_domtrans(unconfined_t, unconfined_execmem_t)
+	')
+')
+
+########################################
+#
+# Unconfined notrans Local policy
+#
+
+allow unconfined_notrans_t self:process { execstack execmem };
+unconfined_domain_noaudit(unconfined_notrans_t)
+userdom_unpriv_usertype(unconfined, unconfined_notrans_t)
+domtrans_pattern(unconfined_t, unconfined_notrans_exec_t, unconfined_notrans_t)
+# Allow SELinux aware applications to request rpm_script execution
+rpm_transition_script(unconfined_notrans_t)
+domain_ptrace_all_domains(unconfined_notrans_t)
+
+########################################
+#
+# Unconfined mount local policy
+#
+
+gen_user(unconfined_u, user, unconfined_r system_r, s0, s0 - mls_systemhigh, mcs_allcats)
+
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/unprivuser.te serefpolicy-3.7.19/policy/modules/roles/unprivuser.te
--- nsaserefpolicy/policy/modules/roles/unprivuser.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/roles/unprivuser.te	2010-05-28 09:42:00.049610676 +0200
@@ -13,10 +13,13 @@
 
 userdom_unpriv_user_template(user)
 
+fs_exec_noxattr(user_t)
+
 optional_policy(`
 	apache_role(user_r, user_t)
 ')
 
+ifndef(`distro_redhat',`
 optional_policy(`
 	auth_role(user_r, user_t)
 ')
@@ -109,11 +112,25 @@
 optional_policy(`
 	rssh_role(user_r, user_t)
 ')
+')
+
+optional_policy(`
+	rpm_dontaudit_dbus_chat(user_t)
+')
+
+optional_policy(`
+	rtkit_scheduled(user_t)
+')
+
+optional_policy(`
+	sandbox_transition(user_t, user_r)
+')
 
 optional_policy(`
 	screen_role_template(user, user_r, user_t)
 ')
 
+ifndef(`distro_redhat',`
 optional_policy(`
 	spamassassin_role(user_r, user_t)
 ')
@@ -154,6 +171,12 @@
 	wireshark_role(user_r, user_t)
 ')
 
+')
+
+optional_policy(`
+	setroubleshoot_dontaudit_stream_connect(user_t)
+')
+
 optional_policy(`
 	xserver_role(user_r, user_t)
 ')
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/roles/xguest.te serefpolicy-3.7.19/policy/modules/roles/xguest.te
--- nsaserefpolicy/policy/modules/roles/xguest.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/roles/xguest.te	2010-05-28 09:42:00.050610680 +0200
@@ -15,7 +15,7 @@
 
 ## <desc>
 ## <p>
-## Allow xguest to configure Network Manager
+## Allow xguest to configure Network Manager and connect to apache ports
 ## </p>
 ## </desc>
 gen_tunable(xguest_connect_network, true)
@@ -30,12 +30,12 @@
 role xguest_r;
 
 userdom_restricted_xwindows_user_template(xguest)
+sysnet_dns_name_resolve(xguest_t)
 
 ########################################
 #
 # Local policy
 #
-
 ifndef(`enable_mls',`
 	fs_exec_noxattr(xguest_t)
 
@@ -49,12 +49,21 @@
 		storage_raw_read_removable_device(xguest_t)
 	')
 ')
+# Dontaudit fusermount
+mount_dontaudit_exec_fusermount(xguest_t)
+
+allow xguest_t self:process execmem;
+kernel_dontaudit_request_load_module(xguest_t)
+
+tunable_policy(`allow_execstack',`
+	allow xguest_t self:process execstack;
+')
 
 # Allow mounting of file systems
 optional_policy(`
 	tunable_policy(`xguest_mount_media',`
 		kernel_read_fs_sysctls(xguest_t)
-
+		kernel_request_load_module(xguest_t)
 		files_dontaudit_getattr_boot_dirs(xguest_t)
 		files_search_mnt(xguest_t)
 
@@ -63,10 +72,9 @@
 		fs_manage_noxattr_fs_dirs(xguest_t)
 		fs_getattr_noxattr_fs(xguest_t)
 		fs_read_noxattr_fs_symlinks(xguest_t)
+		fs_mount_fusefs(xguest_t)
 
 		auth_list_pam_console_data(xguest_t)
-
-		init_read_utmp(xguest_t)
 	')
 ')
 
@@ -81,19 +89,70 @@
 ')
 
 optional_policy(`
-	java_role(xguest_r, xguest_t)
+	apache_role(xguest_r, xguest_t)
 ')
 
 optional_policy(`
-	mozilla_role(xguest_r, xguest_t)
+	gnomeclock_dontaudit_dbus_chat(xguest_t)
+')
+
+optional_policy(`
+	java_role_template(xguest, xguest_r, xguest_t)
+')
+
+optional_policy(`
+	mono_role_template(xguest, xguest_r, xguest_t)
+')
+
+optional_policy(`
+	nsplugin_role(xguest_r, xguest_t)
 ')
 
 optional_policy(`
 	tunable_policy(`xguest_connect_network',`
+		kernel_read_network_state(xguest_usertype)
+
 		networkmanager_dbus_chat(xguest_t)
-		corenet_tcp_connect_pulseaudio_port(xguest_t)
-		corenet_tcp_connect_ipp_port(xguest_t)
+		networkmanager_read_var_lib_files(xguest_t)
+		corenet_tcp_connect_pulseaudio_port(xguest_usertype)
+		corenet_all_recvfrom_unlabeled(xguest_usertype)
+		corenet_all_recvfrom_netlabel(xguest_usertype)
+		corenet_tcp_sendrecv_generic_if(xguest_usertype)
+		corenet_raw_sendrecv_generic_if(xguest_usertype)
+		corenet_tcp_sendrecv_generic_node(xguest_usertype)
+		corenet_raw_sendrecv_generic_node(xguest_usertype)
+		corenet_tcp_sendrecv_http_port(xguest_usertype)
+		corenet_tcp_sendrecv_http_cache_port(xguest_usertype)
+		corenet_tcp_sendrecv_ftp_port(xguest_usertype)
+		corenet_tcp_sendrecv_ipp_port(xguest_usertype)
+		corenet_tcp_connect_http_port(xguest_usertype)
+		corenet_tcp_connect_http_cache_port(xguest_usertype)
+		corenet_tcp_connect_flash_port(xguest_usertype)
+		corenet_tcp_connect_ftp_port(xguest_usertype)
+		corenet_tcp_connect_ipp_port(xguest_usertype)
+		corenet_tcp_connect_generic_port(xguest_usertype)
+		corenet_tcp_connect_soundd_port(xguest_usertype)
+		corenet_sendrecv_http_client_packets(xguest_usertype)
+		corenet_sendrecv_http_cache_client_packets(xguest_usertype)
+		corenet_sendrecv_ftp_client_packets(xguest_usertype)
+		corenet_sendrecv_ipp_client_packets(xguest_usertype)
+		corenet_sendrecv_generic_client_packets(xguest_usertype)
+		# Should not need other ports
+		corenet_dontaudit_tcp_sendrecv_generic_port(xguest_usertype)
+		corenet_dontaudit_tcp_bind_generic_port(xguest_usertype)
+		corenet_tcp_connect_speech_port(xguest_usertype)
+		corenet_tcp_sendrecv_transproxy_port(xguest_usertype)
+		corenet_tcp_connect_transproxy_port(xguest_usertype)
 	')
 ')
 
-#gen_user(xguest_u,, xguest_r, s0, s0)
+optional_policy(`
+	gen_require(`
+		type mozilla_t;
+	')
+
+	allow xguest_t mozilla_t:process transition;
+	role xguest_r types mozilla_t;
+')
+
+gen_user(xguest_u, user, xguest_r, s0, s0)
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt.fc serefpolicy-3.7.19/policy/modules/services/abrt.fc
--- nsaserefpolicy/policy/modules/services/abrt.fc	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/abrt.fc	2010-05-28 09:42:00.051610544 +0200
@@ -1,11 +1,20 @@
-/etc/abrt(/.*)?			 gen_context(system_u:object_r:abrt_etc_t,s0)
+/etc/abrt(/.*)?				gen_context(system_u:object_r:abrt_etc_t,s0)
 /etc/rc\.d/init\.d/abrt		--	gen_context(system_u:object_r:abrt_initrc_exec_t,s0)
 
-/usr/sbin/abrt			--	gen_context(system_u:object_r:abrt_exec_t,s0)
+/usr/bin/abrt-pyhook-helper 	--	gen_context(system_u:object_r:abrt_helper_exec_t,s0)
+
+/usr/libexec/abrt-pyhook-helper --	gen_context(system_u:object_r:abrt_helper_exec_t,s0)
+/usr/libexec/abrt-hook-python 	--	gen_context(system_u:object_r:abrt_helper_exec_t,s0)
+
+/usr/sbin/abrtd			--	gen_context(system_u:object_r:abrt_exec_t,s0)
 
 /var/cache/abrt(/.*)?			gen_context(system_u:object_r:abrt_var_cache_t,s0)
+/var/cache/abrt-di(/.*)?		gen_context(system_u:object_r:abrt_var_cache_t,s0)
 
 /var/log/abrt-logger		--	gen_context(system_u:object_r:abrt_var_log_t,s0)
 
-/var/run/abrt\.pid		--	gen_context(system_u:object_r:abrt_var_run_t,s0)	
-/var/run/abrt\.lock		--	gen_context(system_u:object_r:abrt_var_run_t,s0)
+/var/run/abrt\.pid		--	gen_context(system_u:object_r:abrt_var_run_t,s0)
+/var/run/abrtd?\.lock		--	gen_context(system_u:object_r:abrt_var_run_t,s0)
+/var/run/abrt(/.*)?			gen_context(system_u:object_r:abrt_var_run_t,s0)
+
+/var/spool/abrt(/.*)?			gen_context(system_u:object_r:abrt_var_cache_t,s0)
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt.if serefpolicy-3.7.19/policy/modules/services/abrt.if
--- nsaserefpolicy/policy/modules/services/abrt.if	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/abrt.if	2010-05-28 09:42:00.051610544 +0200
@@ -21,7 +21,7 @@
 
 ######################################
 ## <summary>
-##	Execute abrt 
+##	Execute abrt in the caller domain.
 ## </summary>
 ## <param name="domain">
 ##	<summary>
@@ -38,6 +38,130 @@
 	can_exec($1, abrt_exec_t)
 ')
 
+########################################
+## <summary>
+##	Send a null signal to abrt.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`abrt_signull',`
+	gen_require(`
+		type abrt_t;
+	')
+
+	allow $1 abrt_t:process signull;
+')
+
+########################################
+## <summary>
+##	Allow the domain to read abrt state files in /proc.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain to allow access.
+##	</summary>
+## </param>
+#
+interface(`abrt_read_state',`
+	gen_require(`
+		type abrt_t;
+	')
+
+	ps_process_pattern($1, abrt_t)
+')
+
+########################################
+## <summary>
+##	Send and receive messages from
+##	abrt over dbus.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`abrt_dbus_chat',`
+	gen_require(`
+		type abrt_t;
+		class dbus send_msg;
+	')
+
+	allow $1 abrt_t:dbus send_msg;
+	allow abrt_t $1:dbus send_msg;
+')
+
+#####################################
+## <summary>
+##	Execute abrt-helper in the abrt-helper domain.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`abrt_domtrans_helper',`
+	gen_require(`
+		type abrt_helper_t, abrt_helper_exec_t;
+	')
+
+	domtrans_pattern($1, abrt_helper_exec_t, abrt_helper_t)
+
+ifdef(`hide_broken_symptoms', `
+	dontaudit abrt_helper_t $1:socket_class_set { read write };
+')
+')
+
+########################################
+## <summary>
+##	Execute abrt helper in the abrt_helper domain, and
+##	allow the specified role the abrt_helper domain.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+## <param name="role">
+##	<summary>
+##	Role allowed access.
+##	</summary>
+## </param>
+## <rolecap/>
+#
+interface(`abrt_run_helper',`
+	gen_require(`
+		type abrt_helper_t;
+	')
+
+	abrt_domtrans_helper($1)
+	role $2 types abrt_helper_t;
+')
+
+########################################
+## <summary>
+##	Send and receive messages from
+##	abrt over dbus.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`abrt_cache_manage',`
+	gen_require(`
+		type abrt_var_cache_t;
+	')
+
+	manage_files_pattern($1, abrt_var_cache_t, abrt_var_cache_t)
+')
+
 ####################################
 ## <summary>
 ##	Read abrt configuration file.
@@ -76,9 +200,85 @@
 	read_files_pattern($1, abrt_var_log_t, abrt_var_log_t)
 ')
 
+######################################
+## <summary>
+##	Read abrt PID files.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`abrt_read_pid_files',`
+	gen_require(`
+		type abrt_var_run_t;
+	')
+
+	files_search_pids($1)
+	read_files_pattern($1, abrt_var_run_t, abrt_var_run_t)
+')
+
+######################################
+## <summary>
+##	manage abrt PID files.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`abrt_manage_pid_files',`
+	gen_require(`
+		type abrt_var_run_t;
+	')
+
+	files_search_pids($1)
+	manage_files_pattern($1, abrt_var_run_t, abrt_var_run_t)
+')
+
+########################################
+## <summary>
+##	Connect to abrt over an unix stream socket.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`abrt_stream_connect',`
+	gen_require(`
+		type abrt_t, abrt_var_run_t;
+	')
+
+	files_search_pids($1)
+	stream_connect_pattern($1, abrt_var_run_t, abrt_var_run_t, abrt_t)
+')
+
+
+########################################
+## <summary>
+##	Read and write abrt fifo files.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`abrt_rw_fifo_file',`
+	gen_require(`
+		type abrt_t;
+	')
+
+	allow $1 abrt_t:fifo_file rw_inherited_fifo_file_perms;
+')
+
 #####################################
 ## <summary>
-##	All of the rules required to administrate 
+##	All of the rules required to administrate
 ##	an abrt environment
 ## </summary>
 ## <param name="domain">
@@ -95,7 +295,7 @@
 #
 interface(`abrt_admin',`
 	gen_require(`
-		type abrt_t, abrt_etc_t; 
+		type abrt_t, abrt_etc_t;
 		type abrt_var_cache_t, abrt_var_log_t;
 		type abrt_var_run_t, abrt_tmp_t;
 		type abrt_initrc_exec_t;
@@ -113,7 +313,7 @@
 	admin_pattern($1, abrt_etc_t)
 
 	logging_search_logs($1)
-	admin_pattern($1, abrt_var_log_t)	
+	admin_pattern($1, abrt_var_log_t)
 
 	files_search_var($1)
 	admin_pattern($1, abrt_var_cache_t)
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/abrt.te serefpolicy-3.7.19/policy/modules/services/abrt.te
--- nsaserefpolicy/policy/modules/services/abrt.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/abrt.te	2010-06-03 16:30:53.967160939 +0200
@@ -1,5 +1,5 @@
 
-policy_module(abrt, 1.0.1)
+policy_module(abrt, 1.1.0)
 
 ########################################
 #
@@ -33,12 +33,24 @@
 type abrt_var_run_t;
 files_pid_file(abrt_var_run_t)
 
+# type needed to allow all domains
+# to handle /var/cache/abrt
+type abrt_helper_t;
+type abrt_helper_exec_t;
+application_domain(abrt_helper_t, abrt_helper_exec_t)
+role system_r types abrt_helper_t;
+
+ifdef(`enable_mcs',`
+	init_ranged_daemon_domain(abrt_t, abrt_exec_t, s0 - mcs_systemhigh)
+')
+
 ########################################
 #
 # abrt local policy
 #
 
-allow abrt_t self:capability { setuid setgid sys_nice dac_override };
+allow abrt_t self:capability { chown kill setuid setgid sys_nice dac_override };
+dontaudit abrt_t self:capability sys_rawio;
 allow abrt_t self:process { signal signull setsched getsched };
 
 allow abrt_t self:fifo_file rw_fifo_file_perms;
@@ -54,19 +66,24 @@
 manage_files_pattern(abrt_t, abrt_var_log_t, abrt_var_log_t)
 logging_log_filetrans(abrt_t, abrt_var_log_t, file)
 
-# abrt tmp files 
+# abrt tmp files
 manage_dirs_pattern(abrt_t, abrt_tmp_t, abrt_tmp_t)
 manage_files_pattern(abrt_t, abrt_tmp_t, abrt_tmp_t)
 files_tmp_filetrans(abrt_t, abrt_tmp_t, { file dir })
+can_exec(abrt_t, abrt_tmp_t)
 
 # abrt var/cache files
 manage_files_pattern(abrt_t, abrt_var_cache_t, abrt_var_cache_t)
 manage_dirs_pattern(abrt_t, abrt_var_cache_t, abrt_var_cache_t)
+manage_lnk_files_pattern(abrt_t, abrt_var_cache_t, abrt_var_cache_t)
 files_var_filetrans(abrt_t, abrt_var_cache_t, { file dir })
+files_spool_filetrans(abrt_t, abrt_var_cache_t, dir)
 
 # abrt pid files
 manage_files_pattern(abrt_t, abrt_var_run_t, abrt_var_run_t)
 manage_dirs_pattern(abrt_t, abrt_var_run_t, abrt_var_run_t)
+manage_sock_files_pattern(abrt_t, abrt_var_run_t, abrt_var_run_t)
+manage_lnk_files_pattern(abrt_t, abrt_var_run_t, abrt_var_run_t)
 files_pid_filetrans(abrt_t, abrt_var_run_t, { file dir })
 
 kernel_read_ring_buffer(abrt_t)
@@ -75,25 +92,46 @@
 
 corecmd_exec_bin(abrt_t)
 corecmd_exec_shell(abrt_t)
+corecmd_read_all_executables(abrt_t)
 
 corenet_all_recvfrom_netlabel(abrt_t)
 corenet_all_recvfrom_unlabeled(abrt_t)
-corenet_sendrecv_http_client_packets(abrt_t)
-corenet_tcp_bind_generic_node(abrt_t)
-corenet_tcp_connect_http_port(abrt_t)
 corenet_tcp_sendrecv_generic_if(abrt_t)
 corenet_tcp_sendrecv_generic_node(abrt_t)
 corenet_tcp_sendrecv_generic_port(abrt_t)
+corenet_tcp_bind_generic_node(abrt_t)
+corenet_tcp_connect_http_port(abrt_t)
+corenet_tcp_connect_ftp_port(abrt_t)
+corenet_tcp_connect_all_ports(abrt_t)
+corenet_sendrecv_http_client_packets(abrt_t)
 
+dev_getattr_all_chr_files(abrt_t)
 dev_read_urand(abrt_t)
+dev_rw_sysfs(abrt_t)
+dev_dontaudit_read_raw_memory(abrt_t)
+
+domain_getattr_all_domains(abrt_t)
+domain_read_all_domains_state(abrt_t)
+domain_signull_all_domains(abrt_t)
 
 files_getattr_all_files(abrt_t)
 files_read_etc_files(abrt_t)
+files_read_var_symlinks(abrt_t)
+files_read_var_lib_files(abrt_t)
 files_read_usr_files(abrt_t)
+files_read_generic_tmp_files(abrt_t)
+files_read_kernel_modules(abrt_t)
+files_dontaudit_list_default(abrt_t)
+files_dontaudit_read_default_files(abrt_t)
 
 fs_list_inotifyfs(abrt_t)
 fs_getattr_all_fs(abrt_t)
 fs_getattr_all_dirs(abrt_t)
+fs_read_fusefs_files(abrt_t)
+fs_read_noxattr_fs_files(abrt_t)
+fs_read_nfs_files(abrt_t)
+fs_read_nfs_symlinks(abrt_t)
+fs_search_all(abrt_t)
 
 sysnet_read_config(abrt_t)
 
@@ -103,22 +141,121 @@
 miscfiles_read_certs(abrt_t)
 miscfiles_read_localization(abrt_t)
 
-# to run bugzilla plugin
-# read ~/.abrt/Bugzilla.conf
-userdom_read_user_home_content_files(abrt_t)
+userdom_dontaudit_read_admin_home_files(abrt_t)
+userdom_dontaudit_read_user_home_content_files(abrt_t)
+
+optional_policy(`
+	afs_rw_udp_sockets(abrt_t)
+')
+
+optional_policy(`
+	dbus_system_domain(abrt_t, abrt_exec_t)
+')
 
 optional_policy(`
-	dbus_connect_system_bus(abrt_t)
-	dbus_system_bus_client(abrt_t)
+	nis_use_ypbind(abrt_t)
+')
+
+optional_policy(`
+	nsplugin_read_rw_files(abrt_t)
+	nsplugin_read_home(abrt_t)
+')
+
+optional_policy(`
+        policykit_dbus_chat(abrt_t)
+	policykit_domtrans_auth(abrt_t)
+	policykit_read_lib(abrt_t)
+	policykit_read_reload(abrt_t)
+')
+
+optional_policy(`
+	prelink_exec(abrt_t)
+	libs_exec_ld_so(abrt_t)
+	corecmd_exec_all_executables(abrt_t)
 ')
 
 # to install debuginfo packages 
 optional_policy(`
-	rpm_manage_db(abrt_t)
-	rpm_domtrans(abrt_t)
+	rpm_exec(abrt_t)
+	rpm_dontaudit_manage_db(abrt_t)
+	rpm_manage_cache(abrt_t)
+	rpm_manage_pid_files(abrt_t)
+	rpm_read_db(abrt_t)
+	rpm_signull(abrt_t)
 ')
 
 # to run mailx plugin
 optional_policy(`
 	sendmail_domtrans(abrt_t)
 ')
+
+optional_policy(`
+	sosreport_domtrans(abrt_t)
+	sosreport_read_tmp_files(abrt_t)
+	sosreport_delete_tmp_files(abrt_t)
+')
+
+optional_policy(`
+	sssd_stream_connect(abrt_t)
+')
+
+########################################
+#
+# abrt--helper local policy
+#
+
+allow abrt_helper_t self:capability { chown setgid sys_nice };
+allow abrt_helper_t self:process signal;
+
+read_files_pattern(abrt_helper_t, abrt_etc_t, abrt_etc_t)
+
+files_search_spool(abrt_helper_t)
+manage_dirs_pattern(abrt_helper_t, abrt_var_cache_t, abrt_var_cache_t)
+manage_files_pattern(abrt_helper_t, abrt_var_cache_t, abrt_var_cache_t)
+manage_lnk_files_pattern(abrt_helper_t, abrt_var_cache_t, abrt_var_cache_t)
+files_var_filetrans(abrt_helper_t, abrt_var_cache_t, { file dir })
+
+read_files_pattern(abrt_helper_t, abrt_var_run_t, abrt_var_run_t)
+read_lnk_files_pattern(abrt_helper_t, abrt_var_run_t, abrt_var_run_t)
+
+domain_read_all_domains_state(abrt_helper_t)
+
+files_read_etc_files(abrt_helper_t)
+files_dontaudit_all_non_security_leaks(abrt_helper_t)
+
+fs_list_inotifyfs(abrt_helper_t)
+fs_getattr_all_fs(abrt_helper_t)
+
+auth_use_nsswitch(abrt_helper_t)
+
+logging_send_syslog_msg(abrt_helper_t)
+
+miscfiles_read_localization(abrt_helper_t)
+
+term_dontaudit_use_all_ttys(abrt_helper_t)
+term_dontaudit_use_all_ptys(abrt_helper_t)
+
+ifdef(`hide_broken_symptoms', `
+	domain_dontaudit_leaks(abrt_helper_t)
+	userdom_dontaudit_read_user_home_content_files(abrt_helper_t)
+	userdom_dontaudit_read_user_tmp_files(abrt_helper_t)
+	optional_policy(`
+		rpm_dontaudit_leaks(abrt_helper_t)
+	')
+	dev_dontaudit_read_all_blk_files(abrt_helper_t)
+	dev_dontaudit_read_all_chr_files(abrt_helper_t)
+	dev_dontaudit_write_all_chr_files(abrt_helper_t)
+	dev_dontaudit_write_all_blk_files(abrt_helper_t)
+	fs_dontaudit_rw_anon_inodefs_files(abrt_helper_t)
+')
+
+
+ifdef(`hide_broken_symptoms', `
+	gen_require(`
+        attribute domain;
+	')
+
+	allow abrt_t self:capability sys_resource;    
+	allow abrt_t domain:file write;
+	allow abrt_t domain:process setrlimit;
+')
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/afs.te serefpolicy-3.7.19/policy/modules/services/afs.te
--- nsaserefpolicy/policy/modules/services/afs.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/afs.te	2010-05-28 09:42:00.053610763 +0200
@@ -88,9 +88,14 @@
 
 fs_getattr_xattr_fs(afs_t)
 fs_mount_nfs(afs_t)
+fs_read_nfs_symlinks(afs_t)
 
 kernel_rw_afs_state(afs_t)
 
+ifdef(`hide_broken_symptoms', `
+	kernel_rw_unlabeled_files(afs_t)
+')
+
 corenet_all_recvfrom_unlabeled(afs_t)
 corenet_all_recvfrom_netlabel(afs_t)
 corenet_tcp_sendrecv_generic_if(afs_t)
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aiccu.fc serefpolicy-3.7.19/policy/modules/services/aiccu.fc
--- nsaserefpolicy/policy/modules/services/aiccu.fc	1970-01-01 01:00:00.000000000 +0100
+++ serefpolicy-3.7.19/policy/modules/services/aiccu.fc	2010-05-28 09:42:00.054610627 +0200
@@ -0,0 +1,5 @@
+
+/usr/sbin/aiccu	--	gen_context(system_u:object_r:aiccu_exec_t,s0)
+
+/etc/rc\.d/init\.d/aiccu	--	gen_context(system_u:object_r:aiccu_initrc_exec_t,s0)
+/var/run/aiccu.pid		--	gen_context(system_u:object_r:aiccu_var_run_t,s0)
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aiccu.if serefpolicy-3.7.19/policy/modules/services/aiccu.if
--- nsaserefpolicy/policy/modules/services/aiccu.if	1970-01-01 01:00:00.000000000 +0100
+++ serefpolicy-3.7.19/policy/modules/services/aiccu.if	2010-05-28 09:42:00.054610627 +0200
@@ -0,0 +1,119 @@
+
+## <summary>policy for aiccu</summary>
+
+########################################
+## <summary>
+##	Execute a domain transition to run aiccu.
+## </summary>
+## <param name="domain">
+## <summary>
+##	Domain allowed to transition.
+## </summary>
+## </param>
+#
+interface(`aiccu_domtrans',`
+	gen_require(`
+		type aiccu_t, aiccu_exec_t;
+	')
+
+	domtrans_pattern($1, aiccu_exec_t, aiccu_t)
+')
+
+
+########################################
+## <summary>
+##	Execute aiccu server in the aiccu domain.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	The type of the process performing this action.
+##	</summary>
+## </param>
+#
+interface(`aiccu_initrc_domtrans',`
+	gen_require(`
+		type aiccu_initrc_exec_t;
+	')
+
+	init_labeled_script_domtrans($1, aiccu_initrc_exec_t)
+')
+
+########################################
+## <summary>
+##	Read aiccu PID files.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`aiccu_read_pid_files',`
+	gen_require(`
+		type aiccu_var_run_t;
+	')
+
+	files_search_pids($1)
+	allow $1 aiccu_var_run_t:file read_file_perms;
+')
+
+########################################
+## <summary>
+##	Manage aiccu var_run files.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`aiccu_manage_var_run',`
+	gen_require(`
+		type aiccu_var_run_t;
+	')
+
+         manage_dirs_pattern($1, aiccu_var_run_t, aiccu_var_run_t)
+         manage_files_pattern($1, aiccu_var_run_t, aiccu_var_run_t)
+         manage_lnk_files_pattern($1, aiccu_var_run_t, aiccu_var_run_t)
+')
+
+
+########################################
+## <summary>
+##	All of the rules required to administrate 
+##	an aiccu environment
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+## <param name="role">
+##	<summary>
+##	Role allowed access.
+##	</summary>
+## </param>
+## <rolecap/>
+#
+interface(`aiccu_admin',`
+	gen_require(`
+		type aiccu_t;
+	')
+
+	allow $1 aiccu_t:process { ptrace signal_perms getattr };
+	read_files_pattern($1, aiccu_t, aiccu_t)
+	        
+
+	gen_require(`
+		type aiccu_initrc_exec_t;
+	')
+
+	# Allow aiccu_t to restart the apache service
+	aiccu_initrc_domtrans($1)
+	domain_system_change_exemption($1)
+	role_transition $2 aiccu_initrc_exec_t system_r;
+	allow $2 system_r;
+
+	aiccu_manage_var_run($1)
+
+')
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aiccu.te serefpolicy-3.7.19/policy/modules/services/aiccu.te
--- nsaserefpolicy/policy/modules/services/aiccu.te	1970-01-01 01:00:00.000000000 +0100
+++ serefpolicy-3.7.19/policy/modules/services/aiccu.te	2010-05-28 09:42:00.055610771 +0200
@@ -0,0 +1,44 @@
+policy_module(aiccu,1.0.0)
+
+########################################
+#
+# Declarations
+#
+
+type aiccu_t;
+type aiccu_exec_t;
+init_daemon_domain(aiccu_t, aiccu_exec_t)
+
+permissive aiccu_t;
+
+type aiccu_initrc_exec_t;
+init_script_file(aiccu_initrc_exec_t)
+
+type aiccu_var_run_t;
+files_pid_file(aiccu_var_run_t)
+
+########################################
+#
+# aiccu local policy
+#
+
+allow aiccu_t self:capability { kill };
+allow aiccu_t self:process { fork signal };
+
+# Init script handling
+domain_use_interactive_fds(aiccu_t)
+
+# internal communication is often done using fifo and unix sockets.
+allow aiccu_t self:fifo_file rw_file_perms;
+allow aiccu_t self:unix_stream_socket create_stream_socket_perms;
+
+files_read_etc_files(aiccu_t)
+
+corenet_rw_tun_tap_dev(aiccu_t)
+
+miscfiles_read_localization(aiccu_t)
+
+manage_dirs_pattern(aiccu_t, aiccu_var_run_t,  aiccu_var_run_t)
+manage_files_pattern(aiccu_t, aiccu_var_run_t,  aiccu_var_run_t)
+files_pid_filetrans(aiccu_t, aiccu_var_run_t, { file dir })
+
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aisexec.fc serefpolicy-3.7.19/policy/modules/services/aisexec.fc
--- nsaserefpolicy/policy/modules/services/aisexec.fc	1970-01-01 01:00:00.000000000 +0100
+++ serefpolicy-3.7.19/policy/modules/services/aisexec.fc	2010-05-28 09:42:00.055610771 +0200
@@ -0,0 +1,10 @@
+
+/etc/rc\.d/init\.d/openais             --      gen_context(system_u:object_r:aisexec_initrc_exec_t,s0)
+
+/usr/sbin/aisexec                      --      gen_context(system_u:object_r:aisexec_exec_t,s0)
+
+/var/lib/openais(/.*)?                         gen_context(system_u:object_r:aisexec_var_lib_t,s0)
+
+/var/log/cluster/aisexec\.log          --      gen_context(system_u:object_r:aisexec_var_log_t,s0)
+
+/var/run/aisexec\.pid                  --      gen_context(system_u:object_r:aisexec_var_run_t,s0)
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aisexec.if serefpolicy-3.7.19/policy/modules/services/aisexec.if
--- nsaserefpolicy/policy/modules/services/aisexec.if	1970-01-01 01:00:00.000000000 +0100
+++ serefpolicy-3.7.19/policy/modules/services/aisexec.if	2010-05-28 09:42:00.056610845 +0200
@@ -0,0 +1,106 @@
+## <summary>SELinux policy for Aisexec Cluster Engine</summary>
+
+########################################
+## <summary>
+##      Execute a domain transition to run aisexec.
+## </summary>
+## <param name="domain">
+## <summary>
+##      Domain allowed to transition.
+## </summary>
+## </param>
+#
+interface(`aisexec_domtrans',`
+        gen_require(`
+                type aisexec_t, aisexec_exec_t;
+        ')
+
+        domtrans_pattern($1, aisexec_exec_t, aisexec_t)
+')
+
+#####################################
+## <summary>
+##      Connect to aisexec over a unix domain
+##      stream socket.
+## </summary>
+## <param name="domain">
+##      <summary>
+##      Domain allowed access.
+##      </summary>
+## </param>
+#
+interface(`aisexec_stream_connect',`
+        gen_require(`
+                type aisexec_t, aisexec_var_run_t;
+        ')
+
+        files_search_pids($1)
+        stream_connect_pattern($1, aisexec_var_run_t, aisexec_var_run_t, aisexec_t)
+')
+
+#######################################
+## <summary>
+##      Allow the specified domain to read aisexec's log files.
+## </summary>
+## <param name="domain">
+##      <summary>
+##      Domain allowed access.
+##      </summary>
+## </param>
+#
+interface(`aisexec_read_log',`
+        gen_require(`
+                type aisexec_var_log_t;
+        ')
+
+        logging_search_logs($1)
+        list_dirs_pattern($1, aisexec_var_log_t, aisexec_var_log_t)
+        read_files_pattern($1, aisexec_var_log_t, aisexec_var_log_t)
+')
+
+######################################
+## <summary>
+##      All of the rules required to administrate 
+##      an aisexec environment
+## </summary>
+## <param name="domain">
+##      <summary>
+##      Domain allowed access.
+##      </summary>
+## </param>
+## <param name="role">
+##      <summary>
+##      The role to be allowed to manage the aisexecd domain.
+##      </summary>
+## </param>
+## <rolecap/>
+#
+interface(`aisexecd_admin',`
+        gen_require(`
+                type aisexec_t, aisexec_var_lib_t, aisexec_var_log_t;
+                type aisexec_var_run_t, aisexec_tmp_t, aisexec_tmpfs_t;
+                type aisexec_initrc_exec_t;
+        ')
+
+        allow $1 aisexec_t:process { ptrace signal_perms };
+        ps_process_pattern($1, aisexec_t)
+
+        init_labeled_script_domtrans($1, aisexec_initrc_exec_t)
+        domain_system_change_exemption($1)
+        role_transition $2 aisexec_initrc_exec_t system_r;
+        allow $2 system_r;
+
+        files_search_var_lib($1)
+        admin_pattern($1, aisexec_var_lib_t)
+
+        logging_search_logs($1)
+        admin_pattern($1, aisexec_var_log_t)
+
+        files_search_pids($1)
+        admin_pattern($1, aisexec_var_run_t)
+
+        files_search_tmp($1)
+        admin_pattern($1, aisexec_tmp_t)
+
+        admin_pattern($1, aisexec_tmpfs_t)
+')
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/aisexec.te serefpolicy-3.7.19/policy/modules/services/aisexec.te
--- nsaserefpolicy/policy/modules/services/aisexec.te	1970-01-01 01:00:00.000000000 +0100
+++ serefpolicy-3.7.19/policy/modules/services/aisexec.te	2010-05-28 09:42:00.056610845 +0200
@@ -0,0 +1,118 @@
+
+policy_module(aisexec,1.0.0)
+
+########################################
+#
+# Declarations
+#
+
+type aisexec_t;
+type aisexec_exec_t;
+init_daemon_domain(aisexec_t, aisexec_exec_t)
+
+type aisexec_initrc_exec_t;
+init_script_file(aisexec_initrc_exec_t);
+
+# tmp files
+type aisexec_tmp_t;
+files_tmp_file(aisexec_tmp_t)
+
+type aisexec_tmpfs_t;
+files_tmpfs_file(aisexec_tmpfs_t)
+
+# log files
+type aisexec_var_log_t;
+logging_log_file(aisexec_var_log_t)
+
+# var/lib files
+type aisexec_var_lib_t;
+files_type(aisexec_var_lib_t)
+
+# pid files
+type aisexec_var_run_t;
+files_pid_file(aisexec_var_run_t)
+
+########################################
+#
+# aisexec local policy
+#
+
+allow aisexec_t self:capability { sys_nice sys_resource ipc_lock };
+allow aisexec_t self:process { setrlimit setsched signal };
+
+allow aisexec_t self:fifo_file rw_fifo_file_perms;
+allow aisexec_t self:sem create_sem_perms;
+allow aisexec_t self:unix_stream_socket { create_stream_socket_perms connectto };
+allow aisexec_t self:unix_dgram_socket create_socket_perms;
+allow aisexec_t self:udp_socket create_socket_perms;
+
+# tmp files
+manage_dirs_pattern(aisexec_t, aisexec_tmp_t, aisexec_tmp_t)
+manage_files_pattern(aisexec_t, aisexec_tmp_t, aisexec_tmp_t)
+files_tmp_filetrans(aisexec_t, aisexec_tmp_t, { file dir })
+
+manage_dirs_pattern(aisexec_t, aisexec_tmpfs_t, aisexec_tmpfs_t)
+manage_files_pattern(aisexec_t, aisexec_tmpfs_t, aisexec_tmpfs_t)
+fs_tmpfs_filetrans(aisexec_t, aisexec_tmpfs_t,{ dir file })
+
+# var/lib files
+manage_files_pattern(aisexec_t, aisexec_var_lib_t,aisexec_var_lib_t)
+manage_dirs_pattern(aisexec_t, aisexec_var_lib_t,aisexec_var_lib_t)
+manage_sock_files_pattern(aisexec_t, aisexec_var_lib_t,aisexec_var_lib_t)
+files_var_lib_filetrans(aisexec_t,aisexec_var_lib_t, { file dir sock_file })
+
+# log files
+manage_files_pattern(aisexec_t, aisexec_var_log_t,aisexec_var_log_t)
+manage_sock_files_pattern(aisexec_t, aisexec_var_log_t,aisexec_var_log_t)
+logging_log_filetrans(aisexec_t,aisexec_var_log_t,{ sock_file file })
+
+# pid file
+manage_files_pattern(aisexec_t, aisexec_var_run_t,aisexec_var_run_t)
+manage_sock_files_pattern(aisexec_t, aisexec_var_run_t,aisexec_var_run_t)
+files_pid_filetrans(aisexec_t,aisexec_var_run_t, { file sock_file })
+
+corenet_udp_bind_netsupport_port(aisexec_t)
+corenet_tcp_bind_reserved_port(aisexec_t)
+corenet_udp_bind_cluster_port(aisexec_t)
+
+corecmd_exec_bin(aisexec_t)
+
+kernel_read_system_state(aisexec_t)
+
+files_manage_mounttab(aisexec_t)
+
+auth_use_nsswitch(aisexec_t)
+
+dev_read_urand(aisexec_t)
+
+libs_use_ld_so(aisexec_t)
+libs_use_shared_libs(aisexec_t)
+miscfiles_read_localization(aisexec_t)
+
+init_rw_script_tmp_files(aisexec_t)
+
+logging_send_syslog_msg(aisexec_t)
+
+optional_policy(`
+	ccs_stream_connect(aisexec_t)
+')
+
+optional_policy(`
+	# to communication with RHCS
+	dlm_controld_manage_tmpfs_files(aisexec_t)
+	dlm_controld_rw_semaphores(aisexec_t)
+
+	fenced_manage_tmpfs_files(aisexec_t)
+	fenced_rw_semaphores(aisexec_t)
+
+	gfs_controld_manage_tmpfs_files(aisexec_t)
+	gfs_controld_rw_semaphores(aisexec_t)
+	gfs_controld_t_rw_shm(aisexec_t)
+
+	groupd_manage_tmpfs_files(aisexec_t)
+	groupd_rw_semaphores(aisexec_t)
+	groupd_rw_shm(aisexec_t)
+')
+
+userdom_rw_semaphores(aisexec_t)
+userdom_rw_unpriv_user_shared_mem(aisexec_t)
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.fc serefpolicy-3.7.19/policy/modules/services/apache.fc
--- nsaserefpolicy/policy/modules/services/apache.fc	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/apache.fc	2010-05-28 12:43:02.369860821 +0200
@@ -3,6 +3,7 @@
 /etc/apache(2)?(/.*)?			gen_context(system_u:object_r:httpd_config_t,s0)
 /etc/apache-ssl(2)?(/.*)?		gen_context(system_u:object_r:httpd_config_t,s0)
 /etc/drupal(/.*)?			gen_context(system_u:object_r:httpd_sys_rw_content_t,s0)
+/etc/dokuwiki(/.*)?			gen_context(system_u:object_r:httpd_sys_rw_content_t,s0)
 /etc/htdig(/.*)?			gen_context(system_u:object_r:httpd_sys_content_t,s0)
 /etc/httpd(/.*)?			gen_context(system_u:object_r:httpd_config_t,s0)
 /etc/httpd/conf/keytab		--	gen_context(system_u:object_r:httpd_keytab_t,s0)
@@ -24,7 +25,6 @@
 
 /usr/lib/apache-ssl/.+		--	gen_context(system_u:object_r:httpd_exec_t,s0)
 /usr/lib/cgi-bin(/.*)?			gen_context(system_u:object_r:httpd_sys_script_exec_t,s0)
-/usr/lib/dirsrv/cgi-bin(/.*)?		gen_context(system_u:object_r:httpd_sys_script_exec_t,s0)
 /usr/lib(64)?/apache(/.*)?		gen_context(system_u:object_r:httpd_modules_t,s0)
 /usr/lib(64)?/apache2/modules(/.*)?	gen_context(system_u:object_r:httpd_modules_t,s0)
 /usr/lib(64)?/apache(2)?/suexec(2)? --	gen_context(system_u:object_r:httpd_suexec_exec_t,s0)
@@ -43,7 +43,6 @@
 /usr/sbin/httpd2-.*		--	gen_context(system_u:object_r:httpd_exec_t,s0)
 ')
 
-/usr/share/dirsrv(/.*)?			gen_context(system_u:object_r:httpd_sys_content_t,s0)
 /usr/share/drupal(/.*)?			gen_context(system_u:object_r:httpd_sys_content_t,s0)
 /usr/share/htdig(/.*)?			gen_context(system_u:object_r:httpd_sys_content_t,s0)
 /usr/share/icecast(/.*)?		gen_context(system_u:object_r:httpd_sys_content_t,s0)
@@ -86,7 +85,6 @@
 /var/log/cgiwrap\.log.*		--	gen_context(system_u:object_r:httpd_log_t,s0)
 /var/log/httpd(/.*)?			gen_context(system_u:object_r:httpd_log_t,s0)
 /var/log/lighttpd(/.*)?			gen_context(system_u:object_r:httpd_log_t,s0)
-/var/log/piranha(/.*)?			gen_context(system_u:object_r:httpd_log_t,s0)
 
 ifdef(`distro_debian', `
 /var/log/horde2(/.*)?			gen_context(system_u:object_r:httpd_log_t,s0)
@@ -109,3 +107,17 @@
 /var/www/cgi-bin(/.*)?			gen_context(system_u:object_r:httpd_sys_script_exec_t,s0)
 /var/www/icons(/.*)?			gen_context(system_u:object_r:httpd_sys_content_t,s0)
 /var/www/perl(/.*)?			gen_context(system_u:object_r:httpd_sys_script_exec_t,s0)
+
+/var/www/html/[^/]*/cgi-bin(/.*)?	gen_context(system_u:object_r:httpd_sys_script_exec_t,s0)
+
+/var/www/html/configuration\.php 	gen_context(system_u:object_r:httpd_sys_rw_content_t,s0)
+
+/var/www/gallery/albums(/.*)?		gen_context(system_u:object_r:httpd_sys_rw_content_t,s0)
+
+/var/lib/koji(/.*)? 			gen_context(system_u:object_r:httpd_sys_rw_content_t,s0)
+/var/lib/rt3/data/RT-Shredder(/.*)?	gen_context(system_u:object_r:httpd_var_lib_t,s0)
+
+/var/www/svn(/.*)?			gen_context(system_u:object_r:httpd_sys_rw_content_t,s0)
+/var/www/svn/hooks(/.*)?		gen_context(system_u:object_r:httpd_sys_script_exec_t,s0)
+/var/www/svn/conf(/.*)?			gen_context(system_u:object_r:httpd_sys_content_t,s0)
+
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.if serefpolicy-3.7.19/policy/modules/services/apache.if
--- nsaserefpolicy/policy/modules/services/apache.if	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/apache.if	2010-05-28 09:42:00.059610718 +0200
@@ -13,17 +13,13 @@
 #
 template(`apache_content_template',`
 	gen_require(`
-		attribute httpdcontent;
 		attribute httpd_exec_scripts;
 		attribute httpd_script_exec_type;
 		type httpd_t, httpd_suexec_t, httpd_log_t;
+		type httpd_sys_content_t;
 	')
-	# allow write access to public file transfer
-	# services files.
-	gen_tunable(allow_httpd_$1_script_anon_write, false)
-
 	#This type is for webpages
-	type httpd_$1_content_t, httpdcontent; # customizable
+	type httpd_$1_content_t; # customizable;
 	typealias httpd_$1_content_t alias httpd_$1_script_ro_t;
 	files_type(httpd_$1_content_t)
 
@@ -41,11 +37,11 @@
 	corecmd_shell_entry_type(httpd_$1_script_t)
 	domain_entry_file(httpd_$1_script_t, httpd_$1_script_exec_t)
 
-	type httpd_$1_rw_content_t, httpdcontent; # customizable
+	type httpd_$1_rw_content_t; # customizable
 	typealias httpd_$1_rw_content_t alias { httpd_$1_script_rw_t httpd_$1_content_rw_t };
 	files_type(httpd_$1_rw_content_t)
 
-	type httpd_$1_ra_content_t, httpdcontent; # customizable
+	type httpd_$1_ra_content_t; # customizable
 	typealias httpd_$1_ra_content_t alias { httpd_$1_script_ra_t httpd_$1_content_ra_t };
 	files_type(httpd_$1_ra_content_t)
 
@@ -54,7 +50,7 @@
 	domtrans_pattern(httpd_suexec_t, httpd_$1_script_exec_t, httpd_$1_script_t)
 
 	allow httpd_t { httpd_$1_content_t httpd_$1_rw_content_t httpd_$1_script_exec_t }:dir search_dir_perms;
-	allow httpd_suexec_t { httpd_$1_content_t httpd_$1_content_t httpd_$1_rw_content_t httpd_$1_script_exec_t }:dir search_dir_perms;
+	allow httpd_suexec_t { httpd_$1_content_t httpd_$1_rw_content_t httpd_$1_script_exec_t }:dir search_dir_perms;
 
 	allow httpd_$1_script_t self:fifo_file rw_file_perms;
 	allow httpd_$1_script_t self:unix_stream_socket connectto;
@@ -86,7 +82,6 @@
 	manage_lnk_files_pattern(httpd_$1_script_t, httpd_$1_rw_content_t, httpd_$1_rw_content_t)
 	manage_fifo_files_pattern(httpd_$1_script_t, httpd_$1_rw_content_t, httpd_$1_rw_content_t)
 	manage_sock_files_pattern(httpd_$1_script_t, httpd_$1_rw_content_t, httpd_$1_rw_content_t)
-	files_tmp_filetrans(httpd_$1_script_t, httpd_$1_rw_content_t, { dir file lnk_file sock_file fifo_file })
 
 	kernel_dontaudit_search_sysctl(httpd_$1_script_t)
 	kernel_dontaudit_search_kernel_sysctl(httpd_$1_script_t)
@@ -95,6 +90,7 @@
 	dev_read_urand(httpd_$1_script_t)
 
 	corecmd_exec_all_executables(httpd_$1_script_t)
+	application_exec_all(httpd_$1_script_t)
 
 	files_exec_etc_files(httpd_$1_script_t)
 	files_read_etc_files(httpd_$1_script_t)
@@ -108,19 +104,6 @@
 
 	seutil_dontaudit_search_config(httpd_$1_script_t)
 
-	tunable_policy(`httpd_enable_cgi && httpd_unified',`
-		allow httpd_$1_script_t httpdcontent:file entrypoint;
-
-		manage_dirs_pattern(httpd_$1_script_t, httpdcontent, httpdcontent)
-		manage_files_pattern(httpd_$1_script_t, httpdcontent, httpdcontent)
-		manage_lnk_files_pattern(httpd_$1_script_t, httpdcontent, httpdcontent)
-		can_exec(httpd_$1_script_t, httpdcontent)
-	')
-
-	tunable_policy(`allow_httpd_$1_script_anon_write',`
-		miscfiles_manage_public_files(httpd_$1_script_t)
-	')
-
 	# Allow the web server to run scripts and serve pages
 	tunable_policy(`httpd_builtin_scripting',`
 		manage_dirs_pattern(httpd_t, httpd_$1_rw_content_t, httpd_$1_rw_content_t)
@@ -140,6 +123,7 @@
 		allow httpd_t httpd_$1_content_t:dir list_dir_perms;
 		read_files_pattern(httpd_t, httpd_$1_content_t, httpd_$1_content_t)
 		read_lnk_files_pattern(httpd_t, httpd_$1_content_t, httpd_$1_content_t)
+		allow httpd_t httpd_$1_script_t:unix_stream_socket connectto;
 	')
 
 	tunable_policy(`httpd_enable_cgi',`
@@ -148,14 +132,19 @@
 		# privileged users run the script:
 		domtrans_pattern(httpd_exec_scripts, httpd_$1_script_exec_t, httpd_$1_script_t)
 
+		allow httpd_exec_scripts httpd_$1_script_exec_t:file read_file_perms;
+
 		# apache runs the script:
 		domtrans_pattern(httpd_t, httpd_$1_script_exec_t, httpd_$1_script_t)
 
+		allow httpd_t httpd_$1_script_exec_t:file read_file_perms;
+
 		allow httpd_t httpd_$1_script_t:process { signal sigkill sigstop };
 		allow httpd_t httpd_$1_script_exec_t:dir list_dir_perms;
 
 		allow httpd_$1_script_t self:process { setsched signal_perms };
 		allow httpd_$1_script_t self:unix_stream_socket create_stream_socket_perms;
+		allow httpd_$1_script_t self:unix_dgram_socket create_socket_perms;
 
 		allow httpd_$1_script_t httpd_t:fd use;
 		allow httpd_$1_script_t httpd_t:process sigchld;
@@ -172,6 +161,7 @@
 		libs_read_lib_files(httpd_$1_script_t)
 
 		miscfiles_read_localization(httpd_$1_script_t)
+		allow httpd_$1_script_t httpd_sys_content_t:dir search_dir_perms;
 	')
 
 	optional_policy(`
@@ -182,15 +172,13 @@
 
 	optional_policy(`
 		postgresql_unpriv_client(httpd_$1_script_t)
-
-		tunable_policy(`httpd_enable_cgi && httpd_can_network_connect_db',`
-			postgresql_tcp_connect(httpd_$1_script_t)
-		')
 	')
 
 	optional_policy(`
 		nscd_socket_use(httpd_$1_script_t)
 	')
+
+	dontaudit httpd_$1_script_t httpd_t:tcp_socket { read write };
 ')
 
 ########################################
@@ -229,6 +217,13 @@
 	relabel_files_pattern($2, httpd_user_ra_content_t, httpd_user_ra_content_t)
 	relabel_lnk_files_pattern($2, httpd_user_ra_content_t, httpd_user_ra_content_t)
 
+	manage_dirs_pattern($2, httpd_user_content_t, httpd_user_content_t)
+	manage_files_pattern($2, httpd_user_content_t, httpd_user_content_t)
+	manage_lnk_files_pattern($2, httpd_user_content_t, httpd_user_content_t)
+	relabel_dirs_pattern($2, httpd_user_content_t, httpd_user_content_t)
+	relabel_files_pattern($2, httpd_user_content_t, httpd_user_content_t)
+	relabel_lnk_files_pattern($2, httpd_user_content_t, httpd_user_content_t)
+
 	manage_dirs_pattern($2, httpd_user_rw_content_t, httpd_user_rw_content_t)
 	manage_files_pattern($2, httpd_user_rw_content_t, httpd_user_rw_content_t)
 	manage_lnk_files_pattern($2, httpd_user_rw_content_t, httpd_user_rw_content_t)
@@ -312,6 +307,25 @@
 	domtrans_pattern($1, httpd_exec_t, httpd_t)
 ')
 
+######################################
+## <summary>
+##  Allow the specified domain to execute apache
+##  in the caller domain.
+## </summary>
+## <param name="domain">
+##  <summary>
+##  Domain allowed access.
+##  </summary>
+## </param>
+#
+interface(`apache_exec',`
+    gen_require(`
+        type httpd_exec_t;
+    ')
+
+    can_exec($1, httpd_exec_t)
+')
+
 #######################################
 ## <summary>
 ##	Send a generic signal to apache.
@@ -400,7 +414,7 @@
 		type httpd_t;
 	')
 
-	dontaudit $1 httpd_t:fifo_file rw_fifo_file_perms;
+	dontaudit $1 httpd_t:fifo_file rw_inherited_fifo_file_perms;
 ')
 
 ########################################
@@ -526,6 +540,25 @@
 ########################################
 ## <summary>
 ##	Allow the specified domain to delete
+##	Apache cache dirs.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`apache_delete_cache_dirs',`
+	gen_require(`
+		type httpd_cache_t;
+	')
+
+	delete_dirs_pattern($1, httpd_cache_t, httpd_cache_t)
+')
+
+########################################
+## <summary>
+##	Allow the specified domain to delete
 ##	Apache cache.
 ## </summary>
 ## <param name="domain">
@@ -756,6 +789,7 @@
 	')
 
 	allow $1 httpd_modules_t:dir list_dir_perms;
+	read_lnk_files_pattern($1, httpd_modules_t, httpd_modules_t)
 ')
 
 ########################################
@@ -814,6 +848,7 @@
 	')
 
 	list_dirs_pattern($1, httpd_sys_content_t, httpd_sys_content_t)
+	read_lnk_files_pattern($1, httpd_sys_content_t, httpd_sys_content_t)
 	files_search_var($1)
 ')
 
@@ -841,6 +876,54 @@
 	manage_lnk_files_pattern($1, httpd_sys_content_t, httpd_sys_content_t)
 ')
 
+######################################
+## <summary>
+##  Allow the specified domain to manage
+##  apache system content rw files.
+## </summary>
+## <param name="domain">
+##  <summary>
+##  Domain allowed access.
+##  </summary>
+## </param>
+## <rolecap/>
+#
+interface(`apache_manage_sys_content_rw',`
+    gen_require(`
+		type httpd_sys_rw_content_t;
+	')
+
+	files_search_var($1)
+    manage_dirs_pattern($1, httpd_sys_rw_content_t, httpd_sys_rw_content_t)
+    manage_files_pattern($1, httpd_sys_rw_content_t, httpd_sys_rw_content_t)
+    manage_lnk_files_pattern($1, httpd_sys_rw_content_t, httpd_sys_rw_content_t)
+')
+
+########################################
+## <summary>
+##	Allow the specified domain to delete
+##	apache system content rw files.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+## <rolecap/>
+#
+interface(`apache_delete_sys_content_rw',`
+	gen_require(`
+		type httpd_sys_rw_content_t;
+	')
+
+	files_search_tmp($1)
+	delete_dirs_pattern($1, httpd_sys_rw_content_t, httpd_sys_rw_content_t)
+	delete_files_pattern($1, httpd_sys_rw_content_t, httpd_sys_rw_content_t)
+	delete_lnk_files_pattern($1, httpd_sys_rw_content_t, httpd_sys_rw_content_t)
+	delete_fifo_files_pattern($1, httpd_sys_rw_content_t, httpd_sys_rw_content_t)
+	delete_sock_files_pattern($1, httpd_sys_rw_content_t, httpd_sys_rw_content_t)
+')
+
 ########################################
 ## <summary>
 ##	Execute all web scripts in the system
@@ -858,6 +941,11 @@
 	gen_require(`
 		attribute httpdcontent;
 		type httpd_sys_script_t;
+		type httpd_sys_content_t;
+	')
+
+	tunable_policy(`httpd_enable_cgi',`
+		domtrans_pattern($1, httpd_sys_script_exec_t, httpd_sys_script_t)
 	')
 
 	tunable_policy(`httpd_enable_cgi && httpd_unified',`
@@ -945,7 +1033,7 @@
 		type httpd_squirrelmail_t;
 	')
 
-	allow $1 httpd_squirrelmail_t:file read_file_perms;
+	read_files_pattern($1, httpd_squirrelmail_t, httpd_squirrelmail_t)
 ')
 
 ########################################
@@ -1086,6 +1174,25 @@
 	read_files_pattern($1, httpd_tmp_t, httpd_tmp_t)
 ')
 
+######################################
+## <summary>
+##  Dontaudit attempts to read and write
+##  apache tmp files.
+## </summary>
+## <param name="domain">
+##  <summary>
+##  Domain allowed access.
+##  </summary>
+## </param>
+#
+interface(`apache_dontaudit_rw_tmp_files',`
+    gen_require(`
+        type httpd_tmp_t;
+    ')
+
+    dontaudit $1 httpd_tmp_t:file { read write };
+')
+
 ########################################
 ## <summary>
 ##	Dontaudit attempts to write
@@ -1102,7 +1209,7 @@
 		type httpd_tmp_t;
 	')
 
-	dontaudit $1 httpd_tmp_t:file write_file_perms;
+	dontaudit $1 httpd_tmp_t:file write;
 ')
 
 ########################################
@@ -1172,7 +1279,7 @@
 		type httpd_modules_t, httpd_lock_t;
 		type httpd_var_run_t, httpd_php_tmp_t;
 		type httpd_suexec_tmp_t, httpd_tmp_t;
-		type httpd_initrc_exec_t;
+		type httpd_initrc_exec_t, httpd_bool_t;
 	')
 
 	allow $1 httpd_t:process { getattr ptrace signal_perms };
@@ -1202,12 +1309,44 @@
 
 	kernel_search_proc($1)
 	allow $1 httpd_t:dir list_dir_perms;
-
+	ps_process_pattern($1, httpd_t)
 	read_lnk_files_pattern($1, httpd_t, httpd_t)
 
 	admin_pattern($1, httpdcontent)
 	admin_pattern($1, httpd_script_exec_type)
+
+	seutil_domtrans_setfiles($1)
+
 	admin_pattern($1, httpd_tmp_t)
 	admin_pattern($1, httpd_php_tmp_t)
 	admin_pattern($1, httpd_suexec_tmp_t)
+	files_tmp_filetrans($1, httpd_tmp_t, { file dir })
+
+ifdef(`TODO',`
+	apache_set_booleans($1, $2, $3, httpd_bool_t )
+	seutil_setsebool_role_template($1, $3, $2)
+	allow httpd_setsebool_t httpd_bool_t:dir list_dir_perms;
+	allow httpd_setsebool_t httpd_bool_t:file rw_file_perms;
+')
+')
+
+########################################
+## <summary>
+##	dontaudit read and write an leaked file descriptors
+## </summary>
+## <param name="domain">
+##	<summary>
+##	The type of the process performing this action.
+##	</summary>
+## </param>
+#
+interface(`apache_dontaudit_leaks',`
+	gen_require(`
+		type httpd_t;
+	')
+
+	dontaudit $1 httpd_t:fifo_file rw_inherited_fifo_file_perms;
+ 	dontaudit $1 httpd_t:tcp_socket { read write };
+	dontaudit $1 httpd_t:unix_dgram_socket { read write };
+	dontaudit $1 httpd_t:unix_stream_socket { read write };
 ')
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.te serefpolicy-3.7.19/policy/modules/services/apache.te
--- nsaserefpolicy/policy/modules/services/apache.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/apache.te	2010-05-28 09:42:00.060610653 +0200
@@ -19,11 +19,13 @@
 # Declarations
 #
 
+selinux_genbool(httpd_bool_t)
+
 ## <desc>
 ## <p>
 ## Allow Apache to modify public files
 ## used for public file transfer services. Directories/Files must
-## be labeled public_content_rw_t.
+## be labeled public_rw_content_t.
 ## </p>
 ## </desc>
 gen_tunable(allow_httpd_anon_write, false)
@@ -37,6 +39,13 @@
 
 ## <desc>
 ## <p>
+## Allow httpd scripts and modules execmem/execstack
+## </p>
+## </desc>
+gen_tunable(httpd_execmem, false)
+
+## <desc>
+## <p>
 ## Allow httpd to use built in scripting (usually php)
 ## </p>
 ## </desc>
@@ -51,6 +60,13 @@
 
 ## <desc>
 ## <p>
+## Allow HTTPD scripts and modules to connect to cobbler over the network.
+## </p>
+## </desc>
+gen_tunable(httpd_can_network_connect_cobbler, false)
+
+## <desc>
+## <p>
 ## Allow HTTPD scripts and modules to connect to databases over the network.
 ## </p>
 ## </desc>
@@ -101,6 +117,13 @@
 
 ## <desc>
 ## <p>
+## Allow httpd to read user content 
+## </p>
+## </desc>
+gen_tunable(httpd_read_user_content, false)
+
+## <desc>
+## <p>
 ## Allow HTTPD to run SSI executables in the same domain as system CGI scripts.
 ## </p>
 ## </desc>
@@ -108,6 +131,13 @@
 
 ## <desc>
 ## <p>
+## Allow Apache to execute tmp content.
+## </p>
+## </desc>
+gen_tunable(httpd_tmp_exec, false)
+
+## <desc>
+## <p>
 ## Unify HTTPD to communicate with the terminal.
 ## Needed for entering the passphrase for certificates at
 ## the terminal.
@@ -131,7 +161,7 @@
 
 ## <desc>
 ## <p>
-## Allow httpd to run gpg
+## Allow httpd to run gpg in gpg-web domain
 ## </p>
 ## </desc>
 gen_tunable(httpd_use_gpg, false)
@@ -143,6 +173,13 @@
 ## </desc>
 gen_tunable(httpd_use_nfs, false)
 
+## <desc>
+## <p>
+## Allow apache scripts to write to public content.  Directories/Files must be labeled public_rw_content_t.
+## </p>
+## </desc>
+gen_tunable(allow_httpd_sys_script_anon_write, false)
+
 attribute httpdcontent;
 attribute httpd_user_content_type;
 
@@ -218,6 +255,10 @@
 # setup the system domain for system CGI scripts
 apache_content_template(sys)
 
+typeattribute httpd_sys_content_t httpdcontent; # customizable
+typeattribute httpd_sys_rw_content_t httpdcontent; # customizable
+typeattribute httpd_sys_ra_content_t httpdcontent; # customizable
+
 type httpd_tmp_t;
 files_tmp_file(httpd_tmp_t)
 
@@ -226,6 +267,10 @@
 
 apache_content_template(user)
 ubac_constrained(httpd_user_script_t)
+typeattribute httpd_user_content_t httpdcontent;
+typeattribute httpd_user_rw_content_t httpdcontent;
+typeattribute httpd_user_ra_content_t httpdcontent;
+
 userdom_user_home_content(httpd_user_content_t)
 userdom_user_home_content(httpd_user_htaccess_t)
 userdom_user_home_content(httpd_user_script_exec_t)
@@ -233,6 +278,7 @@
 userdom_user_home_content(httpd_user_rw_content_t)
 typeattribute httpd_user_script_t httpd_script_domains;
 typealias httpd_user_content_t alias { httpd_staff_content_t httpd_sysadm_content_t };
+typealias httpd_user_content_t alias httpd_unconfined_content_t;
 typealias httpd_user_content_t alias { httpd_auditadm_content_t httpd_secadm_content_t };
 typealias httpd_user_content_t alias { httpd_staff_script_ro_t httpd_sysadm_script_ro_t };
 typealias httpd_user_content_t alias { httpd_auditadm_script_ro_t httpd_secadm_script_ro_t };
@@ -286,6 +332,7 @@
 manage_dirs_pattern(httpd_t, httpd_cache_t, httpd_cache_t)
 manage_files_pattern(httpd_t, httpd_cache_t, httpd_cache_t)
 manage_lnk_files_pattern(httpd_t, httpd_cache_t, httpd_cache_t)
+files_var_filetrans(httpd_t, httpd_cache_t, { file dir })
 
 # Allow the httpd_t to read the web servers config files
 allow httpd_t httpd_config_t:dir list_dir_perms;
@@ -355,6 +402,7 @@
 kernel_read_kernel_sysctls(httpd_t)
 # for modules that want to access /proc/meminfo
 kernel_read_system_state(httpd_t)
+kernel_search_network_sysctl(httpd_t)
 
 corenet_all_recvfrom_unlabeled(httpd_t)
 corenet_all_recvfrom_netlabel(httpd_t)
@@ -365,8 +413,10 @@
 corenet_tcp_sendrecv_all_ports(httpd_t)
 corenet_udp_sendrecv_all_ports(httpd_t)
 corenet_tcp_bind_generic_node(httpd_t)
+corenet_udp_bind_generic_node(httpd_t)
 corenet_tcp_bind_http_port(httpd_t)
 corenet_tcp_bind_http_cache_port(httpd_t)
+corenet_tcp_bind_ntop_port(httpd_t)
 corenet_sendrecv_http_server_packets(httpd_t)
 # Signal self for shutdown
 corenet_tcp_connect_http_port(httpd_t)
@@ -378,12 +428,12 @@
 
 fs_getattr_all_fs(httpd_t)
 fs_search_auto_mountpoints(httpd_t)
+fs_read_iso9660_files(httpd_t)
+fs_read_anon_inodefs_files(httpd_t)
 
 auth_use_nsswitch(httpd_t)
 
-# execute perl
-corecmd_exec_bin(httpd_t)
-corecmd_exec_shell(httpd_t)
+application_exec_all(httpd_t)
 
 domain_use_interactive_fds(httpd_t)
 
@@ -402,6 +452,10 @@
 files_read_var_lib_symlinks(httpd_t)
 
 fs_search_auto_mountpoints(httpd_sys_script_t)
+# php uploads a file to /tmp and then execs programs to acton them
+manage_dirs_pattern(httpd_sys_script_t, httpd_tmp_t, httpd_tmp_t)
+manage_files_pattern(httpd_sys_script_t, httpd_tmp_t, httpd_tmp_t)
+files_tmp_filetrans(httpd_sys_script_t, httpd_sys_rw_content_t, { dir file lnk_file sock_file fifo_file })
 
 libs_read_lib_files(httpd_t)
 
@@ -420,12 +474,23 @@
 	miscfiles_manage_public_files(httpd_t)
 ')
 
-ifdef(`TODO', `
 #
 # We need optionals to be able to be within booleans to make this work
 #
 tunable_policy(`allow_httpd_mod_auth_pam',`
-	auth_domtrans_chk_passwd(httpd_t)
+	auth_domtrans_chkpwd(httpd_t)
+	logging_send_audit_msgs(httpd_t)
+')
+
+## <desc>
+## <p>
+## Allow Apache to use mod_auth_pam
+## </p>
+## </desc>
+gen_tunable(allow_httpd_mod_auth_ntlm_winbind, false)
+optional_policy(`
+tunable_policy(`allow_httpd_mod_auth_ntlm_winbind',`
+		samba_domtrans_winbind_helper(httpd_t)
 ')
 ')
 
@@ -446,6 +511,16 @@
 	corenet_sendrecv_http_cache_client_packets(httpd_t)
 ')
 
+tunable_policy(`httpd_enable_cgi && httpd_unified',`
+	allow httpd_sys_script_t httpd_sys_content_t:file entrypoint;
+	filetrans_pattern(httpd_sys_script_t, httpd_sys_content_t, httpd_sys_rw_content_t, { file dir lnk_file })
+	can_exec(httpd_sys_script_t, httpd_sys_content_t)
+')
+
+tunable_policy(`allow_httpd_sys_script_anon_write',`
+	miscfiles_manage_public_files(httpd_sys_script_t)
+') 
+
 tunable_policy(`httpd_enable_cgi && httpd_use_nfs',`
 	fs_nfs_domtrans(httpd_t, httpd_sys_script_t)
 ')
@@ -456,6 +531,10 @@
 
 tunable_policy(`httpd_enable_cgi && httpd_unified && httpd_builtin_scripting',`
 	domtrans_pattern(httpd_t, httpdcontent, httpd_sys_script_t)
+	filetrans_pattern(httpd_t, httpd_sys_content_t, httpd_sys_rw_content_t, { file dir lnk_file })
+	manage_dirs_pattern(httpd_t, httpdcontent, httpd_sys_rw_content_t)
+	manage_files_pattern(httpd_t, httpdcontent, httpd_sys_rw_content_t)
+	manage_lnk_files_pattern(httpd_t, httpdcontent, httpd_sys_rw_content_t)
 
 	manage_dirs_pattern(httpd_t, httpdcontent, httpdcontent)
 	manage_files_pattern(httpd_t, httpdcontent, httpdcontent)
@@ -470,11 +549,25 @@
 	userdom_read_user_home_content_files(httpd_t)
 ')
 
+tunable_policy(`httpd_tmp_exec && httpd_builtin_scripting',`
+        can_exec(httpd_t, httpd_tmp_t)
+')
+
+tunable_policy(`httpd_tmp_exec && httpd_enable_cgi',`
+        can_exec(httpd_sys_script_t, httpd_tmp_t)
+')
+
 tunable_policy(`httpd_enable_homedirs && use_nfs_home_dirs',`
 	fs_read_nfs_files(httpd_t)
 	fs_read_nfs_symlinks(httpd_t)
 ')
 
+tunable_policy(`httpd_use_nfs',`
+	fs_manage_nfs_dirs(httpd_t)
+	fs_manage_nfs_files(httpd_t)
+	fs_manage_nfs_symlinks(httpd_t)
+')
+
 tunable_policy(`httpd_enable_homedirs && use_samba_home_dirs',`
 	fs_read_cifs_files(httpd_t)
 	fs_read_cifs_symlinks(httpd_t)
@@ -484,7 +577,16 @@
 	# allow httpd to connect to mail servers
 	corenet_tcp_connect_smtp_port(httpd_t)
 	corenet_sendrecv_smtp_client_packets(httpd_t)
+	corenet_tcp_connect_pop_port(httpd_t)
+	corenet_sendrecv_pop_client_packets(httpd_t)
 	mta_send_mail(httpd_t)
+	mta_signal(httpd_t)
+')
+
+tunable_policy(`httpd_use_cifs',`
+	fs_manage_cifs_dirs(httpd_t)
+	fs_manage_cifs_files(httpd_t)
+	fs_manage_cifs_symlinks(httpd_t)
 ')
 
 tunable_policy(`httpd_ssi_exec',`
@@ -514,6 +616,9 @@
 
 optional_policy(`
 	cobbler_search_lib(httpd_t)
+	tunable_policy(`httpd_can_network_connect_cobbler',`
+		corenet_tcp_connect_cobbler_port(httpd_t)
+	')
 ')
 
 optional_policy(`
@@ -528,7 +633,7 @@
 	daemontools_service_domain(httpd_t, httpd_exec_t)
 ')
 
- optional_policy(`
+optional_policy(`
 	dbus_system_bus_client(httpd_t)
 
 	tunable_policy(`httpd_dbus_avahi',`
@@ -537,8 +642,12 @@
 ')
 
 optional_policy(`
+	gitosis_read_lib_files(httpd_t)
+')
+
+optional_policy(`
 	tunable_policy(`httpd_enable_cgi && httpd_use_gpg',`
-		gpg_domtrans(httpd_t)
+		gpg_domtrans_web(httpd_t)
 	')
 ')
 
@@ -557,6 +666,7 @@
 
 optional_policy(`
 	# Allow httpd to work with mysql
+	mysql_read_config(httpd_t)
 	mysql_stream_connect(httpd_t)
 	mysql_rw_db_sockets(httpd_t)
 
@@ -567,6 +677,7 @@
 
 optional_policy(`
 	nagios_read_config(httpd_t)
+	nagios_read_log(httpd_t)
 ')
 
 optional_policy(`
@@ -577,12 +688,23 @@
 ')
 
 optional_policy(`
+	rpc_search_nfs_state_data(httpd_t)
+')
+
+tunable_policy(`httpd_execmem',`
+	allow httpd_t self:process { execmem execstack };
+	allow httpd_sys_script_t self:process { execmem execstack };
+	allow httpd_suexec_t self:process { execmem execstack };
+') 
+
+optional_policy(`
 	# Allow httpd to work with postgresql
 	postgresql_stream_connect(httpd_t)
 	postgresql_unpriv_client(httpd_t)
 
 	tunable_policy(`httpd_can_network_connect_db',`
 		postgresql_tcp_connect(httpd_t)
+		postgresql_tcp_connect(httpd_sys_script_t)
 	')
 ')
 
@@ -591,6 +713,11 @@
 ')
 
 optional_policy(`
+	smokeping_getattr_lib_files(httpd_t)
+')
+
+optional_policy(`
+	files_dontaudit_rw_usr_dirs(httpd_t)
 	snmp_dontaudit_read_snmp_var_lib_files(httpd_t)
 	snmp_dontaudit_write_snmp_var_lib_files(httpd_t)
 ')
@@ -618,6 +745,10 @@
 
 userdom_use_user_terminals(httpd_helper_t)
 
+tunable_policy(`httpd_tty_comm',`
+	userdom_use_user_terminals(httpd_helper_t)
+')
+
 ########################################
 #
 # Apache PHP script local policy
@@ -699,17 +830,18 @@
 manage_files_pattern(httpd_suexec_t, httpd_suexec_tmp_t, httpd_suexec_tmp_t)
 files_tmp_filetrans(httpd_suexec_t, httpd_suexec_tmp_t, { file dir })
 
+can_exec(httpd_suexec_t, httpd_sys_script_exec_t)
+
 kernel_read_kernel_sysctls(httpd_suexec_t)
 kernel_list_proc(httpd_suexec_t)
 kernel_read_proc_symlinks(httpd_suexec_t)
 
 dev_read_urand(httpd_suexec_t)
 
+fs_read_iso9660_files(httpd_suexec_t)
 fs_search_auto_mountpoints(httpd_suexec_t)
 
-# for shell scripts
-corecmd_exec_bin(httpd_suexec_t)
-corecmd_exec_shell(httpd_suexec_t)
+application_exec_all(httpd_suexec_t)
 
 files_read_etc_files(httpd_suexec_t)
 files_read_usr_files(httpd_suexec_t)
@@ -740,10 +872,21 @@
 	corenet_sendrecv_all_client_packets(httpd_suexec_t)
 ')
 
+read_files_pattern(httpd_suexec_t, httpd_user_content_t, httpd_user_content_t)
+read_files_pattern(httpd_suexec_t, httpd_user_rw_content_t, httpd_user_rw_content_t)
+read_files_pattern(httpd_suexec_t, httpd_user_ra_content_t, httpd_user_ra_content_t)
+
+domain_entry_file(httpd_sys_script_t, httpd_sys_content_t)
 tunable_policy(`httpd_enable_cgi && httpd_unified',`
 	allow httpd_sys_script_t httpdcontent:file entrypoint;
 	domtrans_pattern(httpd_suexec_t, httpdcontent, httpd_sys_script_t)
-
+	manage_dirs_pattern(httpd_sys_script_t, httpdcontent, httpdcontent)
+	manage_files_pattern(httpd_sys_script_t, httpdcontent, httpdcontent)
+	manage_sock_files_pattern(httpd_sys_script_t, httpdcontent, httpdcontent)
+	manage_lnk_files_pattern(httpd_sys_script_t, httpdcontent, httpdcontent)
+')
+tunable_policy(`httpd_enable_cgi',`
+	domtrans_pattern(httpd_suexec_t, httpd_user_script_t, httpd_user_script_t)
 ')
 
 tunable_policy(`httpd_enable_homedirs && use_nfs_home_dirs',`
@@ -769,6 +912,12 @@
 	dontaudit httpd_suexec_t httpd_t:unix_stream_socket { read write };
 ')
 
+optional_policy(`
+	mysql_stream_connect(httpd_suexec_t)
+	mysql_rw_db_sockets(httpd_suexec_t)
+	mysql_read_config(httpd_suexec_t)
+')
+
 ########################################
 #
 # Apache system script local policy
@@ -792,9 +941,13 @@
 files_search_var_lib(httpd_sys_script_t)
 files_search_spool(httpd_sys_script_t)
 
+logging_inherit_append_all_logs(httpd_sys_script_t)
+
 # Should we add a boolean?
 apache_domtrans_rotatelogs(httpd_sys_script_t)
 
+auth_use_nsswitch(httpd_sys_script_t)
+
 ifdef(`distro_redhat',`
 	allow httpd_sys_script_t httpd_log_t:file append_file_perms;
 ')
@@ -803,6 +956,22 @@
 	mta_send_mail(httpd_sys_script_t)
 ')
 
+fs_cifs_entry_type(httpd_sys_script_t)
+fs_read_iso9660_files(httpd_sys_script_t)
+fs_nfs_entry_type(httpd_sys_script_t)
+
+tunable_policy(`httpd_use_nfs',`
+	fs_manage_nfs_dirs(httpd_sys_script_t)
+	fs_manage_nfs_files(httpd_sys_script_t)
+	fs_manage_nfs_symlinks(httpd_sys_script_t)
+	fs_exec_nfs_files(httpd_sys_script_t)
+
+	fs_manage_nfs_dirs(httpd_suexec_t)
+	fs_manage_nfs_files(httpd_suexec_t)
+	fs_manage_nfs_symlinks(httpd_suexec_t)
+	fs_exec_nfs_files(httpd_suexec_t)
+')
+
 tunable_policy(`httpd_enable_cgi && httpd_can_network_connect',`
 	allow httpd_sys_script_t self:tcp_socket create_stream_socket_perms;
 	allow httpd_sys_script_t self:udp_socket create_socket_perms;
@@ -830,6 +999,16 @@
 	fs_read_nfs_symlinks(httpd_sys_script_t)
 ')
 
+tunable_policy(`httpd_use_cifs',`
+	fs_manage_cifs_dirs(httpd_sys_script_t)
+	fs_manage_cifs_files(httpd_sys_script_t)
+	fs_manage_cifs_symlinks(httpd_sys_script_t)
+	fs_manage_cifs_dirs(httpd_suexec_t)
+	fs_manage_cifs_files(httpd_suexec_t)
+	fs_manage_cifs_symlinks(httpd_suexec_t)
+	fs_exec_cifs_files(httpd_suexec_t)
+')
+
 tunable_policy(`httpd_enable_homedirs && use_samba_home_dirs',`
 	fs_read_cifs_files(httpd_sys_script_t)
 	fs_read_cifs_symlinks(httpd_sys_script_t)
@@ -842,6 +1021,7 @@
 optional_policy(`
 	mysql_stream_connect(httpd_sys_script_t)
 	mysql_rw_db_sockets(httpd_sys_script_t)
+	mysql_read_config(httpd_sys_script_t)
 ')
 
 optional_policy(`
@@ -891,11 +1071,33 @@
 
 tunable_policy(`httpd_enable_cgi && httpd_unified',`
 	allow httpd_user_script_t httpdcontent:file entrypoint;
+	manage_dirs_pattern(httpd_user_script_t, httpd_user_content_t, httpd_user_content_t)
+	manage_files_pattern(httpd_user_script_t, httpd_user_content_t, httpd_user_content_t)
+	manage_dirs_pattern(httpd_user_script_t, httpd_user_ra_content_t, httpd_user_ra_content_t)
+	manage_files_pattern(httpd_user_script_t, httpd_user_ra_content_t, httpd_user_ra_content_t)
 ')
 
 # allow accessing files/dirs below the users home dir
 tunable_policy(`httpd_enable_homedirs',`
-	userdom_search_user_home_dirs(httpd_t)
-	userdom_search_user_home_dirs(httpd_suexec_t)
-	userdom_search_user_home_dirs(httpd_user_script_t)
+	userdom_search_user_home_content(httpd_t)
+	userdom_search_user_home_content(httpd_suexec_t)
+	userdom_search_user_home_content(httpd_user_script_t)
+')
+
+tunable_policy(`httpd_read_user_content',`
+	userdom_read_user_home_content_files(httpd_user_script_t)
+	userdom_read_user_home_content_files(httpd_suexec_t)
 ')
+
+tunable_policy(`httpd_read_user_content && httpd_builtin_scripting',`
+	userdom_read_user_home_content_files(httpd_t)
+')
+
+# Removal of fastcgi, will cause problems without the following
+typealias httpd_sys_script_exec_t alias httpd_fastcgi_script_exec_t;
+typealias httpd_sys_content_t alias { httpd_fastcgi_content_t httpd_fastcgi_script_ro_t };
+typealias httpd_sys_rw_content_t alias { httpd_fastcgi_rw_content_t httpd_fastcgi_script_rw_t };
+typealias httpd_sys_ra_content_t   alias httpd_fastcgi_script_ra_t;
+typealias httpd_sys_script_t      alias httpd_fastcgi_script_t;
+typealias httpd_var_run_t         alias httpd_fastcgi_var_run_t;
+
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.te serefpolicy-3.7.19/policy/modules/services/apcupsd.te
--- nsaserefpolicy/policy/modules/services/apcupsd.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/apcupsd.te	2010-05-28 09:42:00.061610936 +0200
@@ -95,6 +95,10 @@
 ')
 
 optional_policy(`
+	shutdown_domtrans(apcupsd_t)
+')
+
+optional_policy(`
 	mta_send_mail(apcupsd_t)
 	mta_system_content(apcupsd_tmp_t)
 ')
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/arpwatch.te serefpolicy-3.7.19/policy/modules/services/arpwatch.te
--- nsaserefpolicy/policy/modules/services/arpwatch.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/arpwatch.te	2010-05-28 09:42:00.062610591 +0200
@@ -34,6 +34,7 @@
 allow arpwatch_t self:tcp_socket { connect create_stream_socket_perms };
 allow arpwatch_t self:udp_socket create_socket_perms;
 allow arpwatch_t self:packet_socket create_socket_perms;
+allow arpwatch_t self:socket create_socket_perms;
 
 manage_dirs_pattern(arpwatch_t, arpwatch_data_t, arpwatch_data_t)
 manage_files_pattern(arpwatch_t, arpwatch_data_t, arpwatch_data_t)
@@ -46,6 +47,7 @@
 manage_files_pattern(arpwatch_t, arpwatch_var_run_t, arpwatch_var_run_t)
 files_pid_filetrans(arpwatch_t, arpwatch_var_run_t, file)
 
+kernel_read_network_state(arpwatch_t)
 kernel_read_kernel_sysctls(arpwatch_t)
 kernel_list_proc(arpwatch_t)
 kernel_read_proc_symlinks(arpwatch_t)
@@ -62,6 +64,8 @@
 corenet_udp_sendrecv_all_ports(arpwatch_t)
 
 dev_read_sysfs(arpwatch_t)
+dev_read_usbmon_dev(arpwatch_t)
+dev_rw_generic_usb_dev(arpwatch_t)
 
 fs_getattr_all_fs(arpwatch_t)
 fs_search_auto_mountpoints(arpwatch_t)
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/asterisk.if serefpolicy-3.7.19/policy/modules/services/asterisk.if
--- nsaserefpolicy/policy/modules/services/asterisk.if	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/asterisk.if	2010-05-28 09:42:00.063611364 +0200
@@ -1,5 +1,24 @@
 ## <summary>Asterisk IP telephony server</summary>
 
+######################################
+## <summary>
+##	Execute asterisk in the asterisk domain.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	The type of the process performing this action.
+##	</summary>
+## </param>
+#
+interface(`asterisk_domtrans',`
+	gen_require(`
+		type asterisk_t, asterisk_exec_t;
+	')
+
+	corecmd_search_bin($1)
+	domtrans_pattern($1, asterisk_exec_t, asterisk_t)
+')
+
 #####################################
 ## <summary>
 ##	Connect to asterisk over a unix domain
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/asterisk.te serefpolicy-3.7.19/policy/modules/services/asterisk.te
--- nsaserefpolicy/policy/modules/services/asterisk.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/asterisk.te	2010-05-28 09:42:00.064610809 +0200
@@ -40,12 +40,13 @@
 #
 
 # dac_override for /var/run/asterisk
-allow asterisk_t self:capability { dac_override setgid setuid sys_nice };
+allow asterisk_t self:capability { dac_override setgid setuid sys_nice net_admin };
 dontaudit asterisk_t self:capability sys_tty_config;
-allow asterisk_t self:process { setsched signal_perms };
+allow asterisk_t self:process { getsched setsched signal_perms getcap setcap };
 allow asterisk_t self:fifo_file rw_fifo_file_perms;
 allow asterisk_t self:sem create_sem_perms;
 allow asterisk_t self:shm create_shm_perms;
+allow asterisk_t self:unix_stream_socket connectto;
 allow asterisk_t self:tcp_socket create_stream_socket_perms;
 allow asterisk_t self:udp_socket create_socket_perms;
 
@@ -79,11 +80,14 @@
 manage_sock_files_pattern(asterisk_t, asterisk_var_run_t, asterisk_var_run_t)
 files_pid_filetrans(asterisk_t, asterisk_var_run_t, file)
 
+can_exec(asterisk_t, asterisk_exec_t)
+
 kernel_read_system_state(asterisk_t)
 kernel_read_kernel_sysctls(asterisk_t)
+kernel_request_load_module(asterisk_t)
 
 corecmd_exec_bin(asterisk_t)
-corecmd_search_bin(asterisk_t)
+corecmd_exec_shell(asterisk_t)
 
 corenet_all_recvfrom_unlabeled(asterisk_t)
 corenet_all_recvfrom_netlabel(asterisk_t)
@@ -96,6 +100,7 @@
 corenet_tcp_bind_generic_node(asterisk_t)
 corenet_udp_bind_generic_node(asterisk_t)
 corenet_tcp_bind_asterisk_port(asterisk_t)
+corenet_tcp_bind_sip_port(asterisk_t)
 corenet_udp_bind_asterisk_port(asterisk_t)
 corenet_udp_bind_sip_port(asterisk_t)
 corenet_sendrecv_asterisk_server_packets(asterisk_t)
@@ -104,10 +109,15 @@
 corenet_udp_bind_generic_port(asterisk_t)
 corenet_dontaudit_udp_bind_all_ports(asterisk_t)
 corenet_sendrecv_generic_server_packets(asterisk_t)
+corenet_tcp_connect_postgresql_port(asterisk_t)
+corenet_tcp_connect_snmp_port(asterisk_t)
+corenet_tcp_connect_sip_port(asterisk_t)
 
+dev_rw_generic_usb_dev(asterisk_t)
 dev_read_sysfs(asterisk_t)
 dev_read_sound(asterisk_t)
 dev_write_sound(asterisk_t)
+dev_read_urand(asterisk_t)
 
 domain_use_interactive_fds(asterisk_t)
 
@@ -118,19 +128,33 @@
 files_read_usr_files(asterisk_t)
 
 fs_getattr_all_fs(asterisk_t)
+fs_list_inotifyfs(asterisk_t)
+fs_read_anon_inodefs_files(asterisk_t)
 fs_search_auto_mountpoints(asterisk_t)
 
+auth_use_nsswitch(asterisk_t)
+
 logging_send_syslog_msg(asterisk_t)
 
 miscfiles_read_localization(asterisk_t)
 
-sysnet_read_config(asterisk_t)
-
 userdom_dontaudit_use_unpriv_user_fds(asterisk_t)
 userdom_dontaudit_search_user_home_dirs(asterisk_t)
 
 optional_policy(`
-	nis_use_ypbind(asterisk_t)
+	mysql_stream_connect(asterisk_t)
+')
+
+optional_policy(`
+	mta_send_mail(asterisk_t)
+')
+
+optional_policy(`
+	postfix_domtrans_postdrop(asterisk_t)
+')
+
+optional_policy(`
+	postgresql_stream_connect(asterisk_t)
 ')
 
 optional_policy(`
@@ -138,10 +162,11 @@
 ')
 
 optional_policy(`
-	udev_read_db(asterisk_t)
+	snmp_read_snmp_var_lib_files(asterisk_t)
+	snmp_stream_connect(asterisk_t)
 ')
 
-ifdef(`TODO',`
-allow initrc_t asterisk_var_run_t:fifo_file unlink;
-allow sysadm_t asterisk_t:unix_stream_socket { connectto rw_stream_socket_perms };
+optional_policy(`
+	udev_read_db(asterisk_t)
 ')
+
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.te serefpolicy-3.7.19/policy/modules/services/automount.te
--- nsaserefpolicy/policy/modules/services/automount.te	2010-04-13 20:44:36.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/automount.te	2010-05-28 09:42:00.065610953 +0200
@@ -146,6 +146,7 @@
 
 # Run mount in the mount_t domain.
 mount_domtrans(automount_t)
+mount_domtrans_showmount(automount_t)
 mount_signal(automount_t)
 
 userdom_dontaudit_use_unpriv_user_fds(automount_t)
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.if serefpolicy-3.7.19/policy/modules/services/avahi.if
--- nsaserefpolicy/policy/modules/services/avahi.if	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/avahi.if	2010-05-28 09:42:00.065610953 +0200
@@ -90,6 +90,7 @@
 		class dbus send_msg;
 	')
 
+	allow avahi_t $1:file read;
 	allow $1 avahi_t:dbus send_msg;
 	allow avahi_t $1:dbus send_msg;
 ')
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.if serefpolicy-3.7.19/policy/modules/services/bluetooth.if
--- nsaserefpolicy/policy/modules/services/bluetooth.if	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/bluetooth.if	2010-05-28 09:42:00.066610888 +0200
@@ -117,6 +117,27 @@
 
 ########################################
 ## <summary>
+##	dontaudit Send and receive messages from
+##	bluetooth over dbus.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`bluetooth_dontaudit_dbus_chat',`
+	gen_require(`
+		type bluetooth_t;
+		class dbus send_msg;
+	')
+
+	dontaudit $1 bluetooth_t:dbus send_msg;
+	dontaudit bluetooth_t $1:dbus send_msg;
+')
+
+########################################
+## <summary>
 ##	Execute bluetooth_helper in the bluetooth_helper domain.  (Deprecated)
 ## </summary>
 ## <param name="domain">
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/boinc.fc serefpolicy-3.7.19/policy/modules/services/boinc.fc
--- nsaserefpolicy/policy/modules/services/boinc.fc	1970-01-01 01:00:00.000000000 +0100
+++ serefpolicy-3.7.19/policy/modules/services/boinc.fc	2010-05-28 09:42:00.067610962 +0200
@@ -0,0 +1,6 @@
+
+/etc/rc\.d/init\.d/boinc_client		--  gen_context(system_u:object_r:boinc_initrc_exec_t,s0)
+
+/usr/bin/boinc_client				--	gen_context(system_u:object_r:boinc_exec_t,s0)
+
+/var/lib/boinc(/.*)?					gen_context(system_u:object_r:boinc_var_lib_t,s0)
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/boinc.if serefpolicy-3.7.19/policy/modules/services/boinc.if
--- nsaserefpolicy/policy/modules/services/boinc.if	1970-01-01 01:00:00.000000000 +0100
+++ serefpolicy-3.7.19/policy/modules/services/boinc.if	2010-05-28 09:42:00.067610962 +0200
@@ -0,0 +1,151 @@
+
+## <summary>policy for boinc</summary>
+
+########################################
+## <summary>
+##	Execute a domain transition to run boinc.
+## </summary>
+## <param name="domain">
+## <summary>
+##	Domain allowed to transition.
+## </summary>
+## </param>
+#
+interface(`boinc_domtrans',`
+	gen_require(`
+		type boinc_t, boinc_exec_t;
+	')
+
+	domtrans_pattern($1, boinc_exec_t, boinc_t)
+')
+
+#######################################
+## <summary>
+##  Execute boinc server in the boinc domain.
+## </summary>
+## <param name="domain">
+##  <summary>
+##  The type of the process performing this action.
+##  </summary>
+## </param>
+#
+interface(`boinc_initrc_domtrans',`
+    gen_require(`
+        type boinc_initrc_exec_t;
+    ')
+
+    init_labeled_script_domtrans($1, boinc_initrc_exec_t)
+')
+
+########################################
+## <summary>
+##	Search boinc lib directories.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`boinc_search_lib',`
+	gen_require(`
+		type boinc_var_lib_t;
+	')
+
+	allow $1 boinc_var_lib_t:dir search_dir_perms;
+	files_search_var_lib($1)
+')
+
+########################################
+## <summary>
+##	Read boinc lib files.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`boinc_read_lib_files',`
+	gen_require(`
+		type boinc_var_lib_t;
+	')
+
+	files_search_var_lib($1)
+        read_files_pattern($1, boinc_var_lib_t, boinc_var_lib_t)
+')
+
+########################################
+## <summary>
+##	Create, read, write, and delete
+##	boinc lib files.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`boinc_manage_lib_files',`
+	gen_require(`
+		type boinc_var_lib_t;
+	')
+
+	files_search_var_lib($1)
+        manage_files_pattern($1, boinc_var_lib_t,  boinc_var_lib_t)
+')
+
+########################################
+## <summary>
+##	Manage boinc var_lib files.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`boinc_manage_var_lib',`
+	gen_require(`
+		type boinc_var_lib_t;
+	')
+
+         manage_dirs_pattern($1, boinc_var_lib_t, boinc_var_lib_t)
+         manage_files_pattern($1, boinc_var_lib_t, boinc_var_lib_t)
+         manage_lnk_files_pattern($1, boinc_var_lib_t, boinc_var_lib_t)
+')
+
+########################################
+## <summary>
+##	All of the rules required to administrate 
+##	an boinc environment.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+## <param name="role">
+##	<summary>
+##	Role allowed access.
+##	</summary>
+## </param>
+## <rolecap/>
+#
+interface(`boinc_admin',`
+	gen_require(`
+		type boinc_t, boinc_initrc_exec_t;
+		type boinc_var_lib_t;
+	')
+
+	allow $1 boinc_t:process { ptrace signal_perms getattr };
+	read_files_pattern($1, boinc_t, boinc_t)
+
+	boinc_initrc_domtrans($1)
+	domain_system_change_exemption($1)
+	role_transition $2 myboinc_initrc_exec_t system_r;
+	allow $2 system_r;
+	        
+	files_list_var_lib($1)
+	admin_pattern($1, boinc_var_lib_t)
+')
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/boinc.te serefpolicy-3.7.19/policy/modules/services/boinc.te
--- nsaserefpolicy/policy/modules/services/boinc.te	1970-01-01 01:00:00.000000000 +0100
+++ serefpolicy-3.7.19/policy/modules/services/boinc.te	2010-06-02 12:11:58.588387262 +0200
@@ -0,0 +1,97 @@
+
+policy_module(boinc,1.0.0)
+
+########################################
+#
+# Declarations
+#
+
+type boinc_t;
+type boinc_exec_t;
+init_daemon_domain(boinc_t, boinc_exec_t)
+
+permissive boinc_t;
+
+type boinc_initrc_exec_t;
+init_script_file(boinc_initrc_exec_t)
+
+type boinc_tmp_t;
+files_tmp_file(boinc_tmp_t)
+
+type boinc_tmpfs_t;
+files_tmpfs_file(boinc_tmpfs_t)
+
+type boinc_var_lib_t;
+files_type(boinc_var_lib_t)
+
+########################################
+#
+# boinc local policy
+#
+
+allow boinc_t self:capability { kill };
+allow boinc_t self:process { execmem ptrace fork setsched signal signull sigkill sigstop };
+
+allow boinc_t self:fifo_file rw_fifo_file_perms;
+allow boinc_t self:unix_stream_socket create_stream_socket_perms;
+allow boinc_t self:tcp_socket create_stream_socket_perms;
+allow boinc_t self:sem create_sem_perms;
+allow boinc_t self:shm create_shm_perms;
+
+manage_dirs_pattern(boinc_t, boinc_tmp_t, boinc_tmp_t)
+manage_files_pattern(boinc_t, boinc_tmp_t, boinc_tmp_t)
+files_tmp_filetrans(boinc_t, boinc_tmp_t, { dir file })
+
+manage_files_pattern(boinc_t, boinc_tmpfs_t, boinc_tmpfs_t)
+fs_tmpfs_filetrans(boinc_t, boinc_tmpfs_t,file)
+
+exec_files_pattern(boinc_t, boinc_var_lib_t,  boinc_var_lib_t)
+manage_dirs_pattern(boinc_t, boinc_var_lib_t,  boinc_var_lib_t)
+manage_files_pattern(boinc_t, boinc_var_lib_t,  boinc_var_lib_t)
+files_var_lib_filetrans(boinc_t, boinc_var_lib_t, { file dir } )
+
+kernel_read_network_state(boinc_t)
+kernel_read_system_state(boinc_t)
+kernel_read_kernel_sysctls(boinc_t)
+kernel_search_vm_sysctl(boinc_t)
+
+corecmd_exec_bin(boinc_t)
+corecmd_exec_shell(boinc_t)
+
+corenet_all_recvfrom_unlabeled(boinc_t)
+corenet_all_recvfrom_netlabel(boinc_t)
+corenet_tcp_sendrecv_generic_if(boinc_t)
+corenet_udp_sendrecv_generic_if(boinc_t)
+corenet_tcp_sendrecv_generic_node(boinc_t)
+corenet_udp_sendrecv_generic_node(boinc_t)
+corenet_tcp_sendrecv_all_ports(boinc_t)
+corenet_udp_sendrecv_all_ports(boinc_t)
+corenet_tcp_bind_generic_node(boinc_t)
+corenet_udp_bind_generic_node(boinc_t)
+corenet_tcp_bind_boinc_port(boinc_t)
+corenet_tcp_connect_http_port(boinc_t)
+corenet_tcp_connect_http_cache_port(boinc_t)
+
+dev_list_sysfs(boinc_t)
+dev_read_rand(boinc_t)
+dev_read_urand(boinc_t)
+dev_read_sysfs(boinc_t)
+dev_rw_xserver_misc(boinc_t)
+
+domain_read_all_domains_state(boinc_t)
+
+files_read_etc_files(boinc_t)
+files_read_usr_files(boinc_t)
+
+fs_getattr_all_fs(boinc_t)
+
+term_dontaudit_getattr_ptmx(boinc_t)
+
+miscfiles_read_localization(boinc_t)
+miscfiles_read_certs(boinc_t)
+
+logging_send_syslog_msg(boinc_t)
+
+sysnet_dns_name_resolve(boinc_t)
+
+mta_send_mail(boinc_t)
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bugzilla.fc serefpolicy-3.7.19/policy/modules/services/bugzilla.fc
--- nsaserefpolicy/policy/modules/services/bugzilla.fc	1970-01-01 01:00:00.000000000 +0100
+++ serefpolicy-3.7.19/policy/modules/services/bugzilla.fc	2010-05-28 09:42:00.069610831 +0200
@@ -0,0 +1,4 @@
+
+/usr/share/bugzilla(/.*)?	-d	gen_context(system_u:object_r:httpd_bugzilla_content_t,s0)
+/usr/share/bugzilla(/.*)?	--	gen_context(system_u:object_r:httpd_bugzilla_script_exec_t,s0)
+/var/lib/bugzilla(/.*)?			gen_context(system_u:object_r:httpd_bugzilla_rw_content_t,s0)
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bugzilla.if serefpolicy-3.7.19/policy/modules/services/bugzilla.if
--- nsaserefpolicy/policy/modules/services/bugzilla.if	1970-01-01 01:00:00.000000000 +0100
+++ serefpolicy-3.7.19/policy/modules/services/bugzilla.if	2010-05-28 09:42:00.069610831 +0200
@@ -0,0 +1,39 @@
+## <summary>Bugzilla server</summary>
+
+########################################
+## <summary>
+##	Allow the specified domain to search 
+##	bugzilla directories.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`bugzilla_search_dirs',`
+	gen_require(`
+		type httpd_bugzilla_content_t;
+	')
+
+	allow $1 httpd_bugzilla_content_t:dir search_dir_perms;
+')
+
+########################################
+## <summary>
+##	Do not audit attempts to read and write 
+##	bugzilla script unix domain stream sockets.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`bugzilla_dontaudit_rw_script_stream_sockets',`
+	gen_require(`
+		type httpd_bugzilla_script_t;
+	')
+
+	dontaudit $1 httpd_bugzilla_script_t:unix_stream_socket { read write };
+')
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bugzilla.te serefpolicy-3.7.19/policy/modules/services/bugzilla.te
--- nsaserefpolicy/policy/modules/services/bugzilla.te	1970-01-01 01:00:00.000000000 +0100
+++ serefpolicy-3.7.19/policy/modules/services/bugzilla.te	2010-05-28 09:42:00.070610905 +0200
@@ -0,0 +1,57 @@
+
+policy_module(bugzilla, 1.0)
+
+########################################
+#
+# Declarations
+#
+
+apache_content_template(bugzilla)
+
+type httpd_bugzilla_tmp_t;
+files_tmp_file(httpd_bugzilla_tmp_t)
+
+########################################
+#
+# bugzilla local policy
+#
+
+allow httpd_bugzilla_script_t self:netlink_route_socket r_netlink_socket_perms;
+allow httpd_bugzilla_script_t self:tcp_socket create_stream_socket_perms;
+allow httpd_bugzilla_script_t self:udp_socket create_socket_perms;
+
+corenet_all_recvfrom_unlabeled(httpd_bugzilla_script_t)
+corenet_all_recvfrom_netlabel(httpd_bugzilla_script_t)
+corenet_tcp_sendrecv_all_if(httpd_bugzilla_script_t)
+corenet_udp_sendrecv_all_if(httpd_bugzilla_script_t)
+corenet_tcp_sendrecv_all_nodes(httpd_bugzilla_script_t)
+corenet_udp_sendrecv_all_nodes(httpd_bugzilla_script_t)
+corenet_tcp_sendrecv_all_ports(httpd_bugzilla_script_t)
+corenet_udp_sendrecv_all_ports(httpd_bugzilla_script_t)
+corenet_tcp_connect_postgresql_port(httpd_bugzilla_script_t)
+corenet_tcp_connect_mysqld_port(httpd_bugzilla_script_t)
+corenet_tcp_connect_http_port(httpd_bugzilla_script_t)
+corenet_tcp_connect_smtp_port(httpd_bugzilla_script_t)
+corenet_sendrecv_postgresql_client_packets(httpd_bugzilla_script_t)
+corenet_sendrecv_mysqld_client_packets(httpd_bugzilla_script_t)
+
+manage_dirs_pattern(httpd_bugzilla_script_t, httpd_bugzilla_tmp_t, httpd_bugzilla_tmp_t)
+manage_files_pattern(httpd_bugzilla_script_t, httpd_bugzilla_tmp_t, httpd_bugzilla_tmp_t)
+files_tmp_filetrans(httpd_bugzilla_script_t, httpd_bugzilla_tmp_t, { file dir })
+
+files_search_var_lib(httpd_bugzilla_script_t)
+
+mta_send_mail(httpd_bugzilla_script_t)
+
+sysnet_read_config(httpd_bugzilla_script_t)
+sysnet_use_ldap(httpd_bugzilla_script_t)
+
+optional_policy(`
+	mysql_search_db(httpd_bugzilla_script_t)
+	mysql_stream_connect(httpd_bugzilla_script_t)
+')
+
+optional_policy(`
+	postgresql_stream_connect(httpd_bugzilla_script_t)
+')
+
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cachefilesd.fc serefpolicy-3.7.19/policy/modules/services/cachefilesd.fc
--- nsaserefpolicy/policy/modules/services/cachefilesd.fc	1970-01-01 01:00:00.000000000 +0100
+++ serefpolicy-3.7.19/policy/modules/services/cachefilesd.fc	2010-05-28 09:42:00.070610905 +0200
@@ -0,0 +1,29 @@
+###############################################################################
+#
+# Copyright (C) 2006 Red Hat, Inc. All Rights Reserved.
+# Written by David Howells (dhowells@redhat.com)
+#            Karl MacMillan (kmacmill@redhat.com)
+#
+# This program is free software; you can redistribute it and/or
+# modify it under the terms of the GNU General Public License
+# as published by the Free Software Foundation; either version
+# 2 of the License, or (at your option) any later version.
+#
+###############################################################################
+
+#
+# Define the contexts to be assigned to various files and directories of
+# importance to the CacheFiles kernel module and userspace management daemon.
+#
+
+# cachefilesd executable will have:
+# label: system_u:object_r:cachefilesd_exec_t
+# MLS sensitivity: s0
+# MCS categories: <none>
+
+/sbin/cachefilesd	--	gen_context(system_u:object_r:cachefilesd_exec_t,s0)
+/dev/cachefiles		-c	gen_context(system_u:object_r:cachefiles_dev_t,s0)
+/var/fscache(/.*)?		gen_context(system_u:object_r:cachefiles_var_t,s0)
+/var/cache/fscache(/.*)?		gen_context(system_u:object_r:cachefiles_var_t,s0)
+
+/var/run/cachefilesd\.pid --	gen_context(system_u:object_r:cachefiles_var_t,s0)
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cachefilesd.if serefpolicy-3.7.19/policy/modules/services/cachefilesd.if
--- nsaserefpolicy/policy/modules/services/cachefilesd.if	1970-01-01 01:00:00.000000000 +0100
+++ serefpolicy-3.7.19/policy/modules/services/cachefilesd.if	2010-05-28 09:42:00.071610839 +0200
@@ -0,0 +1,41 @@
+###############################################################################
+#
+# Copyright (C) 2006 Red Hat, Inc. All Rights Reserved.
+# Written by David Howells (dhowells@redhat.com)
+#            Karl MacMillan (kmacmill@redhat.com)
+#
+# This program is free software; you can redistribute it and/or
+# modify it under the terms of the GNU General Public License
+# as published by the Free Software Foundation; either version
+# 2 of the License, or (at your option) any later version.
+#
+###############################################################################
+
+#
+# Define the policy interface for the CacheFiles userspace management daemon.
+#
+
+## <summary>policy for cachefilesd</summary>
+
+########################################
+## <summary>
+##	Execute a domain transition to run cachefilesd.
+## </summary>
+## <param name="domain">
+## <summary>
+##	Domain allowed to transition.
+## </summary>
+## </param>
+#
+interface(`cachefilesd_domtrans',`
+	gen_require(`
+		type cachefilesd_t, cachefilesd_exec_t;
+	')
+
+	domain_auto_trans($1,cachefilesd_exec_t,cachefilesd_t)
+
+	allow $1 cachefilesd_t:fd use;
+	allow cachefilesd_t $1:fd use;
+	allow cachefilesd_t $1:fifo_file rw_file_perms;
+	allow cachefilesd_t $1:process sigchld;
+')
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cachefilesd.te serefpolicy-3.7.19/policy/modules/services/cachefilesd.te
--- nsaserefpolicy/policy/modules/services/cachefilesd.te	1970-01-01 01:00:00.000000000 +0100
+++ serefpolicy-3.7.19/policy/modules/services/cachefilesd.te	2010-05-28 09:42:00.071610839 +0200
@@ -0,0 +1,147 @@
+###############################################################################
+#
+# Copyright (C) 2006, 2010 Red Hat, Inc. All Rights Reserved.
+# Written by David Howells (dhowells@redhat.com)
+#            Karl MacMillan (kmacmill@redhat.com)
+#
+# This program is free software; you can redistribute it and/or
+# modify it under the terms of the GNU General Public License
+# as published by the Free Software Foundation; either version
+# 2 of the License, or (at your option) any later version.
+#
+###############################################################################
+
+#
+# This security policy governs access by the CacheFiles kernel module and
+# userspace management daemon to the files and directories in the on-disk
+# cache, on behalf of the processes accessing the cache through a network
+# filesystem such as NFS
+#
+policy_module(cachefilesd,1.0.17)
+
+###############################################################################
+#
+# Declarations
+#
+require { type kernel_t; }
+
+#
+# Files in the cache are created by the cachefiles module with security ID
+# cachefiles_var_t
+#
+type cachefiles_var_t;
+files_type(cachefiles_var_t)
+
+#
+# The /dev/cachefiles character device has security ID cachefiles_dev_t
+#
+type cachefiles_dev_t;
+dev_node(cachefiles_dev_t)
+
+#
+# The cachefilesd daemon normally runs with security ID cachefilesd_t
+#
+type cachefilesd_t;
+type cachefilesd_exec_t;
+domain_type(cachefilesd_t)
+init_daemon_domain(cachefilesd_t, cachefilesd_exec_t)
+
+#
+# The cachefilesd daemon pid file context
+#
+type cachefilesd_var_run_t;
+files_pid_file(cachefilesd_var_run_t)
+
+#
+# The CacheFiles kernel module causes processes accessing the cache files to do
+# so acting as security ID cachefiles_kernel_t
+#
+type cachefiles_kernel_t;
+domain_type(cachefiles_kernel_t)
+domain_obj_id_change_exemption(cachefiles_kernel_t)
+role system_r types cachefiles_kernel_t;
+
+###############################################################################
+#
+# Permit RPM to deal with files in the cache
+#
+rpm_use_script_fds(cachefilesd_t)
+
+###############################################################################
+#
+# cachefilesd local policy
+#
+# These define what cachefilesd is permitted to do.  This doesn't include very
+# much: startup stuff, logging, pid file, scanning the cache superstructure and
+# deleting files from the cache.  It is not permitted to read/write files in
+# the cache.
+#
+# Check in /usr/share/selinux/devel/include/ for macros to use instead of allow
+# rules.
+#
+allow cachefilesd_t self : capability { setuid setgid sys_admin dac_override };
+
+# Basic access
+files_read_etc_files(cachefilesd_t)
+libs_use_ld_so(cachefilesd_t)
+libs_use_shared_libs(cachefilesd_t)
+miscfiles_read_localization(cachefilesd_t)
+logging_send_syslog_msg(cachefilesd_t)
+init_dontaudit_use_script_ptys(cachefilesd_t)
+term_dontaudit_use_generic_ptys(cachefilesd_t)
+term_dontaudit_getattr_unallocated_ttys(cachefilesd_t)
+
+# Allow manipulation of pid file
+allow cachefilesd_t cachefilesd_var_run_t:file create_file_perms;
+manage_files_pattern(cachefilesd_t,cachefilesd_var_run_t, cachefilesd_var_run_t)
+manage_dirs_pattern(cachefilesd_t,cachefilesd_var_run_t, cachefilesd_var_run_t)
+files_pid_file(cachefilesd_var_run_t)
+files_pid_filetrans(cachefilesd_t,cachefilesd_var_run_t,file)
+files_create_as_is_all_files(cachefilesd_t)
+
+# Allow access to cachefiles device file
+allow cachefilesd_t cachefiles_dev_t : chr_file rw_file_perms;
+
+# Allow access to cache superstructure
+allow cachefilesd_t cachefiles_var_t : dir { rw_dir_perms rmdir };
+allow cachefilesd_t cachefiles_var_t : file { getattr rename unlink };
+
+# Permit statfs on the backing filesystem
+fs_getattr_xattr_fs(cachefilesd_t)
+
+###############################################################################
+#
+# When cachefilesd invokes the kernel module to begin caching, it has to tell
+# the kernel module the security context in which it should act, and this
+# policy has to approve that.
+#
+# There are two parts to this:
+#
+#   (1) the security context used by the module to access files in the cache,
+#       as set by the 'secctx' command in /etc/cachefilesd.conf, and
+#
+allow cachefilesd_t cachefiles_kernel_t : kernel_service { use_as_override };
+
+#
+#   (2) the label that will be assigned to new files and directories created in
+#       the cache by the module, which will be the same as the label on the
+#       directory pointed to by the 'dir' command.
+#
+allow cachefilesd_t cachefiles_var_t : kernel_service { create_files_as };
+
+###############################################################################
+#
+# cachefiles kernel module local policy
+#
+# This governs what the kernel module is allowed to do the contents of the
+# cache.
+#
+allow cachefiles_kernel_t self:capability { dac_override dac_read_search };
+allow cachefiles_kernel_t initrc_t:process sigchld;
+
+manage_dirs_pattern(cachefiles_kernel_t,cachefiles_var_t, cachefiles_var_t)
+manage_files_pattern(cachefiles_kernel_t,cachefiles_var_t, cachefiles_var_t)
+
+fs_getattr_xattr_fs(cachefiles_kernel_t)
+
+dev_search_sysfs(cachefiles_kernel_t)
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ccs.te serefpolicy-3.7.19/policy/modules/services/ccs.te
--- nsaserefpolicy/policy/modules/services/ccs.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/ccs.te	2010-05-28 09:42:00.072610704 +0200
@@ -114,5 +114,15 @@
 ')
 
 optional_policy(`
+	aisexec_stream_connect(ccs_t)
+	corosync_stream_connect(ccs_t)
+')
+
+optional_policy(`
+	qpidd_rw_semaphores(ccs_t)
+	qpidd_rw_shm(ccs_t)
+')
+
+optional_policy(`
 	unconfined_use_fds(ccs_t)
 ')
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/certmonger.fc serefpolicy-3.7.19/policy/modules/services/certmonger.fc
--- nsaserefpolicy/policy/modules/services/certmonger.fc	1970-01-01 01:00:00.000000000 +0100
+++ serefpolicy-3.7.19/policy/modules/services/certmonger.fc	2010-05-28 09:42:00.073610778 +0200
@@ -0,0 +1,6 @@
+/etc/rc\.d/init\.d/certmonger	--	gen_context(system_u:object_r:certmonger_initrc_exec_t,s0)
+
+/usr/sbin/certmonger	--	gen_context(system_u:object_r:certmonger_exec_t,s0)
+
+/var/run/certmonger.pid		--	gen_context(system_u:object_r:certmonger_var_run_t,s0)
+/var/lib/certmonger(/.*)?			gen_context(system_u:object_r:certmonger_var_lib_t,s0)
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/certmonger.if serefpolicy-3.7.19/policy/modules/services/certmonger.if
--- nsaserefpolicy/policy/modules/services/certmonger.if	1970-01-01 01:00:00.000000000 +0100
+++ serefpolicy-3.7.19/policy/modules/services/certmonger.if	2010-05-28 09:42:00.073610778 +0200
@@ -0,0 +1,217 @@
+
+## <summary>Certificate status monitor and PKI enrollment client</summary>
+
+########################################
+## <summary>
+##	Execute a domain transition to run certmonger.
+## </summary>
+## <param name="domain">
+## <summary>
+##	Domain allowed to transition.
+## </summary>
+## </param>
+#
+interface(`certmonger_domtrans',`
+	gen_require(`
+		type certmonger_t, certmonger_exec_t;
+	')
+
+	domtrans_pattern($1, certmonger_exec_t, certmonger_t)
+')
+
+
+########################################
+## <summary>
+##	Execute certmonger server in the certmonger domain.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	The type of the process performing this action.
+##	</summary>
+## </param>
+#
+interface(`certmonger_initrc_domtrans',`
+	gen_require(`
+		type certmonger_initrc_exec_t;
+	')
+
+	init_labeled_script_domtrans($1, certmonger_initrc_exec_t)
+')
+
+########################################
+## <summary>
+##	Read certmonger PID files.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`certmonger_read_pid_files',`
+	gen_require(`
+		type certmonger_var_run_t;
+	')
+
+	files_search_pids($1)
+	allow $1 certmonger_var_run_t:file read_file_perms;
+')
+
+########################################
+## <summary>
+##	Manage certmonger var_run files.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`certmonger_manage_var_run',`
+	gen_require(`
+		type certmonger_var_run_t;
+	')
+
+         manage_dirs_pattern($1, certmonger_var_run_t, certmonger_var_run_t)
+         manage_files_pattern($1, certmonger_var_run_t, certmonger_var_run_t)
+         manage_lnk_files_pattern($1, certmonger_var_run_t, certmonger_var_run_t)
+')
+
+
+########################################
+## <summary>
+##	Search certmonger lib directories.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`certmonger_search_lib',`
+	gen_require(`
+		type certmonger_var_lib_t;
+	')
+
+	allow $1 certmonger_var_lib_t:dir search_dir_perms;
+	files_search_var_lib($1)
+')
+
+########################################
+## <summary>
+##	Read certmonger lib files.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`certmonger_read_lib_files',`
+	gen_require(`
+		type certmonger_var_lib_t;
+	')
+
+	files_search_var_lib($1)
+        read_files_pattern($1, certmonger_var_lib_t, certmonger_var_lib_t)
+')
+
+########################################
+## <summary>
+##	Create, read, write, and delete
+##	certmonger lib files.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`certmonger_manage_lib_files',`
+	gen_require(`
+		type certmonger_var_lib_t;
+	')
+
+	files_search_var_lib($1)
+        manage_files_pattern($1, certmonger_var_lib_t,  certmonger_var_lib_t)
+')
+
+########################################
+## <summary>
+##	Manage certmonger var_lib files.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`certmonger_manage_var_lib',`
+	gen_require(`
+		type certmonger_var_lib_t;
+	')
+
+         manage_dirs_pattern($1, certmonger_var_lib_t, certmonger_var_lib_t)
+         manage_files_pattern($1, certmonger_var_lib_t, certmonger_var_lib_t)
+         manage_lnk_files_pattern($1, certmonger_var_lib_t, certmonger_var_lib_t)
+')
+
+
+########################################
+## <summary>
+##	Send and receive messages from
+##	certmonger over dbus.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`certmonger_dbus_chat',`
+	gen_require(`
+		type certmonger_t;
+		class dbus send_msg;
+	')
+
+	allow $1 certmonger_t:dbus send_msg;
+	allow certmonger_t $1:dbus send_msg;
+')
+
+########################################
+## <summary>
+##	All of the rules required to administrate 
+##	an certmonger environment
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+## <param name="role">
+##	<summary>
+##	Role allowed access.
+##	</summary>
+## </param>
+## <rolecap/>
+#
+interface(`certmonger_admin',`
+	gen_require(`
+		type certmonger_t, certmonger_initrc_exec_t;
+	')
+
+	allow $1 certmonger_t:process { ptrace signal_perms getattr };
+	read_files_pattern($1, certmonger_t, certmonger_t)
+
+	# Allow certmonger_t to restart the apache service
+	certmonger_initrc_domtrans($1)
+	domain_system_change_exemption($1)
+	role_transition $2 certmonger_initrc_exec_t system_r;
+	allow $2 system_r;
+
+	files_search_var_lib($1)
+	admin_pattern($1, cermonger_var_lib_t)
+
+	files_search_pids($1)
+	admin_pattern($1, cermonger_var_run_t)
+')
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/certmonger.te serefpolicy-3.7.19/policy/modules/services/certmonger.te
--- nsaserefpolicy/policy/modules/services/certmonger.te	1970-01-01 01:00:00.000000000 +0100
+++ serefpolicy-3.7.19/policy/modules/services/certmonger.te	2010-05-28 09:42:00.074610853 +0200
@@ -0,0 +1,75 @@
+policy_module(certmonger,1.0.0)
+
+########################################
+#
+# Declarations
+#
+
+type certmonger_t;
+type certmonger_exec_t;
+init_daemon_domain(certmonger_t, certmonger_exec_t)
+
+permissive certmonger_t;
+
+type certmonger_initrc_exec_t;
+init_script_file(certmonger_initrc_exec_t)
+
+type certmonger_var_run_t;
+files_pid_file(certmonger_var_run_t)
+
+type certmonger_var_lib_t;
+files_type(certmonger_var_lib_t)
+
+########################################
+#
+# certmonger local policy
+#
+
+allow certmonger_t self:capability { kill sys_nice };
+allow certmonger_t self:process { fork getsched setsched sigkill };
+allow certmonger_t self:fifo_file rw_file_perms;
+allow certmonger_t self:unix_stream_socket create_stream_socket_perms;
+allow certmonger_t self:tcp_socket create_stream_socket_perms;
+allow certmonger_t self:netlink_route_socket r_netlink_socket_perms;
+
+manage_dirs_pattern(certmonger_t, certmonger_var_run_t,  certmonger_var_run_t)
+manage_files_pattern(certmonger_t, certmonger_var_run_t,  certmonger_var_run_t)
+files_pid_filetrans(certmonger_t, certmonger_var_run_t, { file dir })
+
+manage_dirs_pattern(certmonger_t, certmonger_var_lib_t,  certmonger_var_lib_t)
+manage_files_pattern(certmonger_t, certmonger_var_lib_t,  certmonger_var_lib_t)
+files_var_lib_filetrans(certmonger_t, certmonger_var_lib_t, { file dir } )
+
+domain_use_interactive_fds(certmonger_t)
+
+corenet_tcp_sendrecv_generic_if(certmonger_t)
+corenet_tcp_sendrecv_generic_node(certmonger_t)
+corenet_tcp_sendrecv_all_ports(certmonger_t)
+corenet_tcp_connect_certmaster_port(certmonger_t)
+
+dev_read_urand(certmonger_t)
+
+files_read_etc_files(certmonger_t)
+files_read_usr_files(certmonger_t)
+files_list_tmp(certmonger_t)
+
+miscfiles_read_localization(certmonger_t)
+miscfiles_manage_cert_files(certmonger_t)
+
+logging_send_syslog_msg(certmonger_t)
+
+sysnet_dns_name_resolve(certmonger_t)
+
+optional_policy(`
+	dbus_system_bus_client(certmonger_t)
+	dbus_connect_system_bus(certmonger_t)
+')
+
+optional_policy(`
+	kerberos_use(certmonger_t)
+')
+
+optional_policy(`
+	pcscd_stream_connect(certmonger_t)
+')
+
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cgroup.fc serefpolicy-3.7.19/policy/modules/services/cgroup.fc
--- nsaserefpolicy/policy/modules/services/cgroup.fc	1970-01-01 01:00:00.000000000 +0100
+++ serefpolicy-3.7.19/policy/modules/services/cgroup.fc	2010-05-28 09:42:00.075610786 +0200
@@ -0,0 +1,12 @@
+/cgroup(/.*)?			gen_context(system_u:object_r:cgroup_t,s0)
+
+/etc/cgconfig.conf	-- gen_context(system_u:object_r:cgconfig_etc_t,s0)
+/etc/cgrules.conf		-- gen_context(system_u:object_r:cgrules_etc_t,s0)
+
+/etc/rc\.d/init\.d/cgconfig	--	gen_context(system_u:object_r:cgconfig_initrc_exec_t,s0)
+/etc/rc\.d/init\.d/cgred	--	gen_context(system_u:object_r:cgred_initrc_exec_t,s0)
+
+/sbin/cgconfigparser	--	gen_context(system_u:object_r:cgconfigparser_exec_t,s0)
+/sbin/cgrulesengd		--	gen_context(system_u:object_r:cgred_exec_t,s0)
+
+/var/run/cgred.*		gen_context(system_u:object_r:cgred_var_run_t,s0)
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cgroup.if serefpolicy-3.7.19/policy/modules/services/cgroup.if
--- nsaserefpolicy/policy/modules/services/cgroup.if	1970-01-01 01:00:00.000000000 +0100
+++ serefpolicy-3.7.19/policy/modules/services/cgroup.if	2010-05-28 09:42:00.075610786 +0200
@@ -0,0 +1,243 @@
+## <summary>libcg is a library that abstracts the control group file system in Linux.</summary>
+## <desc>
+##	<p>
+##	libcg aims to provide programmers easily usable APIs to use the control group file system.
+##	</p>
+## </desc>
+
+########################################
+## <summary>
+##	Execute a domain transition to run cgconfig.
+## </summary>
+## <param name="domain">
+## <summary>
+##	Domain allowed to transition.
+## </summary>
+## </param>
+#
+interface(`cgroup_domtrans_cgconfigparser',`
+	gen_require(`
+		type cgconfigparser_t, cgconfigparser_exec_t;
+	')
+
+	domtrans_pattern($1, cgconfigparser_exec_t, cgconfigparser_t)
+	corecmd_search_bin($1)
+')
+
+########################################
+## <summary>
+##	Execute cgconfigparser server in the
+##	cgconfigparser domain.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed to transition.
+##	</summary>
+## </param>
+#
+interface(`cgroup_initrc_domtrans_cgconfigparser',`
+	gen_require(`
+		type cgconfig_initrc_exec_t;
+	')
+
+	files_search_etc($1)
+	init_labeled_script_domtrans($1, cgconfig_initrc_exec_t)
+')
+
+########################################
+## <summary>
+##	Execute a domain transition to run cgred.
+## </summary>
+## <param name="domain">
+## <summary>
+##	Domain allowed to transition.
+## </summary>
+## </param>
+#
+interface(`cgroup_domtrans_cgred',`
+	gen_require(`
+		type cgred_t, cgred_exec_t;
+	')
+
+	domtrans_pattern($1, cgred_exec_t, cgred_t)
+	corecmd_search_bin($1)
+')
+
+########################################
+## <summary>
+##	Execute cgred server in the
+##	cgred domain.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed to transition.
+##	</summary>
+## </param>
+#
+interface(`cgroup_initrc_domtrans_cgred',`
+	gen_require(`
+		type cgred_initrc_exec_t;
+	')
+
+	files_search_etc($1)
+	init_labeled_script_domtrans($1, cgred_initrc_exec_t)
+')
+
+########################################
+## <summary>
+##	Delete cgroup directories.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`cgroup_delete_cgroup_dirs', `
+	gen_require(`
+		type cgroup_t;
+	')
+
+	delete_dirs_pattern($1, cgroup_t, cgroup_t)
+	cgroup_search_cgroup_dirs($1)
+')
+
+########################################
+## <summary>
+##	List cgroup directories.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`cgroup_list_cgroup_dirs', `
+	gen_require(`
+		type cgroup_t;
+	')
+
+	allow $1 cgroup_t:dir list_dir_perms;
+')
+
+########################################
+## <summary>
+##	Manage cgroup directories.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`cgroup_manage_cgroup_dirs', `
+	gen_require(`
+		type cgroup_t;
+	')
+
+	allow $1 cgroup_t:dir manage_dir_perms;
+')
+
+########################################
+## <summary>
+##	Read and write cgroup directories.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`cgroup_rw_cgroup_dirs', `
+	gen_require(`
+		type cgroup_t;
+	')
+
+	allow $1 cgroup_t:dir rw_dir_perms;
+')
+
+########################################
+## <summary>
+##	Search cgroup directories.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`cgroup_search_cgroup_dirs', `
+	gen_require(`
+		type cgroup_t;
+	')
+
+	allow $1 cgroup_t:dir search_dir_perms;
+')
+
+########################################
+## <summary>
+##	Read and write cgred sock file in /var/run.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`cgroup_stream_connect', `
+	gen_require(`
+		type cgred_var_run_t, cgred_t;
+	')
+
+	stream_connect_pattern($1, cgred_var_run_t, cgred_var_run_t, cgred_t)
+	files_search_pids($1)
+')
+
+########################################
+## <summary>
+##	All of the rules required to administrate 
+##	an cgroup environment
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+## <param name="role">
+##	<summary>
+##	Role allowed access.
+##	</summary>
+## </param>
+## <rolecap/>
+#
+interface(`cgroup_admin',`
+	gen_require(`
+		type cgred_t, cgconfigparser_t, cgred_var_run_t;
+		type cgconfig_etc_t, cgconfig_initrc_exec_t, cgred_initrc_exec_t;
+		type cgred_etc_t, cgroup_t, cgroupfs_t;	
+	')
+
+	allow $1 cgconfigparser_t:process { ptrace signal_perms getattr };
+	read_files_pattern($1, cgconfigparser_t, cgconfigparser_t)
+
+	allow $1 cgred_t:process { ptrace signal_perms getattr };
+	read_files_pattern($1, cgred_t, cgred_t)
+
+	admin_pattern($1, cgroup_t)
+	admin_pattern($1, cgroupfs_t)
+
+	files_search_etc($1)
+	admin_pattern($1, cgconfig_etc_t)
+	admin_pattern($1, cgred_etc_t)
+
+	files_list_var($1)
+	admin_pattern($1, cgred_var_run_t)
+
+	cgroup_initrc_domtrans_cgconfigparser($1)
+	domain_system_change_exemption($1)
+	role_transition $2 cgconfig_initrc_exec_t system_r;
+	allow $2 system_r;
+
+	cgroup_initrc_domtrans_cgred($1)
+	role_transition $2 cgred_initrc_exec_t system_r;
+')
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cgroup.te serefpolicy-3.7.19/policy/modules/services/cgroup.te
--- nsaserefpolicy/policy/modules/services/cgroup.te	1970-01-01 01:00:00.000000000 +0100
+++ serefpolicy-3.7.19/policy/modules/services/cgroup.te	2010-05-28 09:42:00.076610720 +0200
@@ -0,0 +1,102 @@
+
+policy_module(cgroup, 1.0.0)
+
+########################################
+#
+# cgroup global declarations.
+#
+
+type cgroup_t;
+files_mountpoint(cgroup_t)
+
+########################################
+#
+# cgred personal declarations.
+#
+
+type cgred_t;
+type cgred_exec_t;
+init_daemon_domain(cgred_t, cgred_exec_t)
+
+type cgred_initrc_exec_t;
+init_script_file(cgred_initrc_exec_t)
+
+type cgred_var_run_t;
+files_pid_file(cgred_var_run_t)
+
+type cgrules_etc_t;
+files_config_file(cgrules_etc_t)
+
+########################################
+#
+# cgconfig personal declarations.
+#
+
+type cgconfigparser_t;
+type cgconfigparser_exec_t;
+init_daemon_domain(cgconfigparser_t, cgconfigparser_exec_t)
+
+type cgconfig_initrc_exec_t;
+init_script_file(cgconfig_initrc_exec_t)
+
+type cgconfig_etc_t;
+files_config_file(cgconfig_etc_t)
+
+########################################
+#
+# cgred personal policy.
+#
+
+allow cgred_t self:capability { net_admin sys_ptrace dac_override };
+allow cgred_t self:netlink_socket { write bind create read };
+allow cgred_t self:unix_dgram_socket { write create connect };
+
+allow cgred_t cgrules_etc_t:file read_file_perms;
+
+manage_sock_files_pattern(cgred_t, cgred_var_run_t, cgred_var_run_t)
+files_pid_filetrans(cgred_t, cgred_var_run_t, sock_file)
+
+kernel_read_system_state(cgred_t)
+
+domain_read_all_domains_state(cgred_t)
+
+files_search_all(cgred_t)
+files_getattr_all_files(cgred_t)
+files_getattr_all_dirs(cgred_t)
+files_getattr_all_sockets(cgred_t)
+files_getattr_all_pipes(cgred_t)
+files_read_all_symlinks(cgred_t)
+
+# /etc/group
+files_read_etc_files(cgred_t)
+
+fs_write_cgroupfs_files(cgred_t)
+
+logging_send_syslog_msg(cgred_t)
+
+miscfiles_read_localization(cgred_t)
+
+########################################
+#
+# cgconfig personal policy.
+#
+
+allow cgconfigparser_t self:capability { chown sys_admin };
+
+allow cgconfigparser_t cgconfig_etc_t:file read_file_perms;
+
+manage_dirs_pattern(cgconfigparser_t, cgroup_t, cgroup_t)
+manage_files_pattern(cgconfigparser_t, cgroup_t, cgroup_t)
+allow cgconfigparser_t cgroup_t:dir mounton;
+
+kernel_list_unlabeled(cgconfigparser_t)
+kernel_read_system_state(cgconfigparser_t)
+
+# /etc/nsswitch.conf
+files_read_etc_files(cgconfigparser_t)
+
+fs_manage_cgroupfs_dirs(cgconfigparser_t)
+fs_mount_cgroupfs(cgconfigparser_t)
+fs_rw_cgroupfs_files(cgconfigparser_t)
+fs_unmount_cgroupfs(cgconfigparser_t)
+fs_setattr_cgroupfs_files(cgconfigparser_t)
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/chronyd.if serefpolicy-3.7.19/policy/modules/services/chronyd.if
--- nsaserefpolicy/policy/modules/services/chronyd.if	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/chronyd.if	2010-05-28 09:42:00.077610724 +0200
@@ -19,6 +19,24 @@
 	domtrans_pattern($1, chronyd_exec_t, chronyd_t)
 ')
 
+########################################
+## <summary>
+##	Execute chronyd server in the chronyd  domain.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`chronyd_initrc_domtrans',`
+	gen_require(`
+		type chronyd_initrc_exec_t;
+	')
+
+	init_labeled_script_domtrans($1, chronyd_initrc_exec_t)
+')
+
 ####################################
 ## <summary>
 ##	Execute chronyd
@@ -56,6 +74,64 @@
 	read_files_pattern($1, chronyd_var_log_t, chronyd_var_log_t)
 ')
 
+########################################
+## <summary>
+##	Read and write chronyd shared memory.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`chronyd_rw_shm',`
+	gen_require(`
+		type chronyd_t, chronyd_tmpfs_t;
+	')
+
+	allow $1 chronyd_t:shm rw_shm_perms;
+	allow $1 chronyd_tmpfs_t:dir list_dir_perms;
+	rw_files_pattern($1, chronyd_tmpfs_t, chronyd_tmpfs_t)
+	read_lnk_files_pattern($1, chronyd_tmpfs_t, chronyd_tmpfs_t)
+	fs_search_tmpfs($1)
+')
+
+########################################
+## <summary>
+##	Read chronyd keys files.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`chronyd_read_keys',`
+	gen_require(`
+		type chronyd_keys_t;
+	')
+
+	read_files_pattern($1, chronyd_keys_t, chronyd_keys_t)
+')
+
+########################################
+## <summary>
+##	Append chronyd keys files.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`chronyd_append_keys',`
+	gen_require(`
+		type chronyd_keys_t;
+	')
+
+	append_files_pattern($1, chronyd_keys_t, chronyd_keys_t)
+')
+
 ####################################
 ## <summary>
 ##	All of the rules required to administrate
@@ -103,3 +179,4 @@
 	files_search_tmp($1)
 	admin_pattern($1, chronyd_tmp_t)
 ')
+
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/chronyd.te serefpolicy-3.7.19/policy/modules/services/chronyd.te
--- nsaserefpolicy/policy/modules/services/chronyd.te	2010-04-13 20:44:36.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/chronyd.te	2010-05-28 09:42:00.077610724 +0200
@@ -16,6 +16,9 @@
 type chronyd_keys_t;
 files_type(chronyd_keys_t)
 
+type chronyd_tmpfs_t;
+files_tmpfs_file(chronyd_tmpfs_t)
+
 type chronyd_var_lib_t;
 files_type(chronyd_var_lib_t)
 
@@ -25,6 +28,7 @@
 type chronyd_var_run_t;
 files_pid_file(chronyd_var_run_t)
 
+
 ########################################
 #
 # Local policy
@@ -38,6 +42,10 @@
 
 allow chronyd_t chronyd_keys_t:file read_file_perms;
 
+manage_dirs_pattern(chronyd_t, chronyd_tmpfs_t, chronyd_tmpfs_t)
+manage_files_pattern(chronyd_t, chronyd_tmpfs_t, chronyd_tmpfs_t)
+fs_tmpfs_filetrans(chronyd_t, chronyd_tmpfs_t, { dir file })
+
 manage_files_pattern(chronyd_t, chronyd_var_lib_t, chronyd_var_lib_t)
 manage_dirs_pattern(chronyd_t, chronyd_var_lib_t, chronyd_var_lib_t)
 manage_sock_files_pattern(chronyd_t, chronyd_var_lib_t, chronyd_var_lib_t)
@@ -51,7 +59,9 @@
 manage_dirs_pattern(chronyd_t, chronyd_var_run_t, chronyd_var_run_t)
 files_pid_filetrans(chronyd_t, chronyd_var_run_t, file)
 
+corenet_udp_bind_generic_node(chronyd_t)
 corenet_udp_bind_ntp_port(chronyd_t)
+
 # bind to udp/323
 corenet_udp_bind_chronyd_port(chronyd_t)
 
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.te serefpolicy-3.7.19/policy/modules/services/clamav.te
--- nsaserefpolicy/policy/modules/services/clamav.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/clamav.te	2010-05-28 09:42:00.078610798 +0200
@@ -1,6 +1,13 @@
 
 policy_module(clamav, 1.7.1)
 
+## <desc>
+## <p>
+## Allow clamd to use JIT compiler
+## </p>
+## </desc>
+gen_tunable(clamd_use_jit, false)
+
 ########################################
 #
 # Declarations
@@ -57,6 +64,7 @@
 #
 
 allow clamd_t self:capability { kill setgid setuid dac_override };
+dontaudit clamd_t self:capability sys_tty_config;  
 allow clamd_t self:fifo_file rw_fifo_file_perms;
 allow clamd_t self:unix_stream_socket { create_stream_socket_perms connectto };
 allow clamd_t self:unix_dgram_socket create_socket_perms;
@@ -177,6 +185,7 @@
 corenet_tcp_sendrecv_all_ports(freshclam_t)
 corenet_tcp_sendrecv_clamd_port(freshclam_t)
 corenet_tcp_connect_http_port(freshclam_t)
+corenet_tcp_connect_clamd_port(freshclam_t)
 corenet_sendrecv_http_client_packets(freshclam_t)
 
 dev_read_rand(freshclam_t)
@@ -189,10 +198,14 @@
 
 auth_use_nsswitch(freshclam_t)
 
+logging_send_syslog_msg(freshclam_t)
+
 miscfiles_read_localization(freshclam_t)
 
 clamav_stream_connect(freshclam_t)
 
+userdom_stream_connect(freshclam_t)
+
 optional_policy(`
 	cron_system_entry(freshclam_t, freshclam_exec_t)
 ')
@@ -246,6 +259,12 @@
 
 mta_send_mail(clamscan_t)
 
+tunable_policy(`clamd_use_jit',`
+	allow clamd_t self:process execmem;
+', ` 
+	dontaudit clamd_t self:process execmem;
+') 
+
 optional_policy(`
 	amavis_read_spool_files(clamscan_t)
 ')
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clogd.fc serefpolicy-3.7.19/policy/modules/services/clogd.fc
--- nsaserefpolicy/policy/modules/services/clogd.fc	1970-01-01 01:00:00.000000000 +0100
+++ serefpolicy-3.7.19/policy/modules/services/clogd.fc	2010-05-28 09:42:00.079610731 +0200
@@ -0,0 +1,4 @@
+
+/usr/sbin/clogd			--	gen_context(system_u:object_r:clogd_exec_t,s0)
+
+/var/run/clogd\.pid             --      gen_context(system_u:object_r:clogd_var_run_t,s0)
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clogd.if serefpolicy-3.7.19/policy/modules/services/clogd.if
--- nsaserefpolicy/policy/modules/services/clogd.if	1970-01-01 01:00:00.000000000 +0100
+++ serefpolicy-3.7.19/policy/modules/services/clogd.if	2010-05-28 09:42:00.079610731 +0200
@@ -0,0 +1,82 @@
+## <summary>clogd - clustered mirror log server</summary>
+
+######################################
+## <summary>
+##      Execute a domain transition to run clogd.
+## </summary>
+## <param name="domain">
+## <summary>
+##      Domain allowed to transition.
+## </summary>
+## </param>
+#
+interface(`clogd_domtrans',`
+        gen_require(`
+                type clogd_t, clogd_exec_t;
+        ')
+
+        corecmd_search_bin($1)
+        domtrans_pattern($1,clogd_exec_t,clogd_t)
+
+')
+
+#####################################
+## <summary>
+##      Connect to clogd over a unix domain
+##      stream socket.
+## </summary>
+## <param name="domain">
+##      <summary>
+##      Domain allowed access.
+##      </summary>
+## </param>
+#
+interface(`clogd_stream_connect',`
+        gen_require(`
+                type clogd_t, clogd_var_run_t;
+        ')
+
+        files_search_pids($1)
+        stream_connect_pattern($1, clogd_var_run_t, clogd_var_run_t, clogd_t)
+')
+
+#####################################
+## <summary>
+##      Allow read and write access to clogd semaphores.
+## </summary>
+## <param name="domain">
+##      <summary>
+##      Domain allowed access.
+##      </summary>
+## </param>
+#
+interface(`clogd_rw_semaphores',`
+        gen_require(`
+                type clogd_t;
+        ')
+
+        allow $1 clogd_t:sem { rw_sem_perms destroy };
+')
+
+########################################
+## <summary>
+##      Read and write to group shared memory.
+## </summary>
+## <param name="domain">
+##      <summary>
+##      The type of the process performing this action.
+##      </summary>
+## </param>
+#
+interface(`clogd_rw_shm',`
+        gen_require(`
+                type clogd_t;
+        ')
+
+        allow $1 clogd_t:shm { rw_shm_perms destroy };
+		allow $1 clogd_tmpfs_t:dir list_dir_perms;
+        rw_files_pattern($1, clogd_tmpfs_t, clogd_tmpfs_t)
+        read_lnk_files_pattern($1, clogd_tmpfs_t, clogd_tmpfs_t)
+        fs_search_tmpfs($1)
+')
+
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clogd.te serefpolicy-3.7.19/policy/modules/services/clogd.te
--- nsaserefpolicy/policy/modules/services/clogd.te	1970-01-01 01:00:00.000000000 +0100
+++ serefpolicy-3.7.19/policy/modules/services/clogd.te	2010-05-28 09:42:00.080611084 +0200
@@ -0,0 +1,65 @@
+
+policy_module(clogd,1.0.0)
+
+########################################
+#
+# Declarations
+#
+
+type clogd_t;
+type clogd_exec_t;
+init_daemon_domain(clogd_t, clogd_exec_t)
+
+type clogd_tmpfs_t;
+files_tmpfs_file(clogd_tmpfs_t)
+
+# pid files
+type clogd_var_run_t;
+files_pid_file(clogd_var_run_t)
+
+permissive clogd_t;
+
+########################################
+#
+# clogd local policy
+#
+
+allow clogd_t self:capability { net_admin mknod };
+allow clogd_t self:process { signal };
+
+allow clogd_t self:sem create_sem_perms;
+allow clogd_t self:shm create_shm_perms;
+allow clogd_t self:netlink_socket create_socket_perms;
+allow clogd_t self:unix_dgram_socket create_socket_perms;
+
+manage_dirs_pattern(clogd_t, clogd_tmpfs_t, clogd_tmpfs_t)
+manage_files_pattern(clogd_t, clogd_tmpfs_t, clogd_tmpfs_t)
+fs_tmpfs_filetrans(clogd_t, clogd_tmpfs_t,{ dir file })
+
+# pid files
+manage_files_pattern(clogd_t, clogd_var_run_t, clogd_var_run_t)
+manage_sock_files_pattern(clogd_t, clogd_var_run_t, clogd_var_run_t)
+files_pid_filetrans(clogd_t,clogd_var_run_t, { file })
+
+dev_manage_generic_blk_files(clogd_t)
+
+storage_raw_read_fixed_disk(clogd_t)
+storage_raw_write_fixed_disk(clogd_t)
+
+libs_use_ld_so(clogd_t)
+libs_use_shared_libs(clogd_t)
+
+logging_send_syslog_msg(clogd_t)
+
+miscfiles_read_localization(clogd_t)
+
+optional_policy(`
+	aisexec_stream_connect(clogd_t)
+	corosync_stream_connect(clogd_t)
+')
+
+optional_policy(`
+        dev_read_lvm_control(clogd_t)
+')
+
+
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cmirrord.fc serefpolicy-3.7.19/policy/modules/services/cmirrord.fc
--- nsaserefpolicy/policy/modules/services/cmirrord.fc	1970-01-01 01:00:00.000000000 +0100
+++ serefpolicy-3.7.19/policy/modules/services/cmirrord.fc	2010-05-28 12:23:32.682860590 +0200
@@ -0,0 +1,6 @@
+
+/etc/rc\.d/init\.d/cmirrord	--	gen_context(system_u:object_r:cmirrord_initrc_exec_t,s0)
+
+/usr/sbin/cmirrord		--	gen_context(system_u:object_r:cmirrord_exec_t,s0)
+
+/var/run/cmirrord\.pid		--	gen_context(system_u:object_r:cmirrord_var_run_t,s0)
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cmirrord.if serefpolicy-3.7.19/policy/modules/services/cmirrord.if
--- nsaserefpolicy/policy/modules/services/cmirrord.if	1970-01-01 01:00:00.000000000 +0100
+++ serefpolicy-3.7.19/policy/modules/services/cmirrord.if	2010-05-28 12:30:40.719860805 +0200
@@ -0,0 +1,118 @@
+
+## <summary>policy for cmirrord</summary>
+
+########################################
+## <summary>
+##	Execute a domain transition to run cmirrord.
+## </summary>
+## <param name="domain">
+## <summary>
+##	Domain allowed to transition.
+## </summary>
+## </param>
+#
+interface(`cmirrord_domtrans',`
+	gen_require(`
+		type cmirrord_t, cmirrord_exec_t;
+	')
+
+	domtrans_pattern($1, cmirrord_exec_t, cmirrord_t)
+')
+
+########################################
+## <summary>
+##	Execute cmirrord server in the cmirrord domain.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	The type of the process performing this action.
+##	</summary>
+## </param>
+#
+interface(`cmirrord_initrc_domtrans',`
+	gen_require(`
+		type cmirrord_initrc_exec_t;
+	')
+
+	init_labeled_script_domtrans($1, cmirrord_initrc_exec_t)
+')
+
+########################################
+## <summary>
+##	Read cmirrord PID files.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`cmirrord_read_pid_files',`
+	gen_require(`
+		type cmirrord_var_run_t;
+	')
+
+	files_search_pids($1)
+	allow $1 cmirrord_var_run_t:file read_file_perms;
+')
+
+#######################################
+## <summary>
+##      Read and write to cmirrord shared memory.
+## </summary>
+## <param name="domain">
+##      <summary>
+##      The type of the process performing this action.
+##      </summary>
+## </param>
+#
+interface(`cmirrord_rw_shm',`
+        gen_require(`
+                type cmirrord_t;
+				type cmirrord_tmpfs_t;
+        ')
+
+        allow $1 cmirrord_t:shm { rw_shm_perms destroy };
+        allow $1 cmirrord_tmpfs_t:dir list_dir_perms;
+        rw_files_pattern($1, cmirrord_tmpfs_t, cmirrord_tmpfs_t)
+		delete_files_pattern($1, cmirrord_tmpfs_t, cmirrord_tmpfs_t)
+		read_lnk_files_pattern($1, cmirrord_tmpfs_t, cmirrord_tmpfs_t)
+        fs_search_tmpfs($1)
+')
+
+########################################
+## <summary>
+##	All of the rules required to administrate 
+##	an cmirrord environment
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+## <param name="role">
+##	<summary>
+##	Role allowed access.
+##	</summary>
+## </param>
+## <rolecap/>
+#
+interface(`cmirrord_admin',`
+	gen_require(`
+		type cmirrord_t;
+		type cmirrord_initrc_exec_t;
+                type cmirrord_var_run_t;
+	')
+
+	allow $1 cmirrord_t:process { ptrace signal_perms };
+	ps_process_pattern($1, cmirrord_t)
+
+	cmirrord_initrc_domtrans($1)
+	domain_system_change_exemption($1)
+	role_transition $2 cmirrord_initrc_exec_t system_r;
+	allow $2 system_r;
+
+	files_search_pids($1)
+	admin_pattern($1, cmirrord_var_run_t)
+
+')
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cmirrord.te serefpolicy-3.7.19/policy/modules/services/cmirrord.te
--- nsaserefpolicy/policy/modules/services/cmirrord.te	1970-01-01 01:00:00.000000000 +0100
+++ serefpolicy-3.7.19/policy/modules/services/cmirrord.te	2010-05-28 12:25:06.226860459 +0200
@@ -0,0 +1,60 @@
+
+policy_module(cmirrord,1.0.0)
+
+########################################
+#
+# Declarations
+#
+
+type cmirrord_t;
+type cmirrord_exec_t;
+init_daemon_domain(cmirrord_t, cmirrord_exec_t)
+
+permissive cmirrord_t;
+
+type cmirrord_initrc_exec_t;
+init_script_file(cmirrord_initrc_exec_t)
+
+type cmirrord_tmpfs_t;
+files_tmpfs_file(cmirrord_tmpfs_t)
+
+type cmirrord_var_run_t;
+files_pid_file(cmirrord_var_run_t)
+
+########################################
+#
+# cmirrord local policy
+#
+
+allow cmirrord_t self:capability { net_admin kill };
+allow cmirrord_t self:process { fork signal };
+
+allow cmirrord_t self:fifo_file rw_fifo_file_perms;
+
+allow cmirrord_t self:sem create_sem_perms;
+allow cmirrord_t self:shm create_shm_perms;
+allow cmirrord_t self:netlink_socket create_socket_perms;
+allow cmirrord_t self:unix_stream_socket create_stream_socket_perms;
+
+manage_dirs_pattern(cmirrord_t, cmirrord_tmpfs_t, cmirrord_tmpfs_t)
+manage_files_pattern(cmirrord_t, cmirrord_tmpfs_t, cmirrord_tmpfs_t)
+fs_tmpfs_filetrans(cmirrord_t, cmirrord_tmpfs_t, { dir file })
+
+manage_dirs_pattern(cmirrord_t, cmirrord_var_run_t, cmirrord_var_run_t)
+manage_files_pattern(cmirrord_t, cmirrord_var_run_t, cmirrord_var_run_t)
+files_pid_filetrans(cmirrord_t, cmirrord_var_run_t, { file })
+
+domain_use_interactive_fds(cmirrord_t)
+
+files_read_etc_files(cmirrord_t)
+
+libs_use_ld_so(cmirrord_t)
+libs_use_shared_libs(cmirrord_t)
+
+logging_send_syslog_msg(cmirrord_t)
+
+miscfiles_read_localization(cmirrord_t)
+
+optional_policy(`
+        corosync_stream_connect(cmirrord_t)
+')
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cobbler.if serefpolicy-3.7.19/policy/modules/services/cobbler.if
--- nsaserefpolicy/policy/modules/services/cobbler.if	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/cobbler.if	2010-05-28 09:42:00.081612483 +0200
@@ -173,9 +173,11 @@
 	files_list_var_lib($1)
 	admin_pattern($1, cobbler_var_lib_t)
 
-	files_search_var_log($1)
+	logging_search_logs($1)
 	admin_pattern($1, cobbler_var_log_t)
 
+	admin_pattern($1, httpd_cobbler_content_rw_t)
+
 	cobblerd_initrc_domtrans($1)
 	domain_system_change_exemption($1)
 	role_transition $2 cobblerd_initrc_exec_t system_r;
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cobbler.te serefpolicy-3.7.19/policy/modules/services/cobbler.te
--- nsaserefpolicy/policy/modules/services/cobbler.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/cobbler.te	2010-05-28 09:42:00.083611512 +0200
@@ -40,6 +40,7 @@
 allow cobblerd_t self:fifo_file rw_fifo_file_perms;
 allow cobblerd_t self:tcp_socket create_stream_socket_perms;
 
+list_dirs_pattern(cobblerd_t, cobbler_etc_t, cobbler_etc_t)
 read_files_pattern(cobblerd_t, cobbler_etc_t, cobbler_etc_t)
 
 manage_dirs_pattern(cobblerd_t, cobbler_var_lib_t, cobbler_var_lib_t)
@@ -68,6 +69,8 @@
 
 dev_read_urand(cobblerd_t)
 
+# read /etc/nsswitch.conf
+files_read_etc_files(cobblerd_t)
 files_read_usr_files(cobblerd_t)
 files_list_boot(cobblerd_t)
 files_list_tmp(cobblerd_t)
@@ -84,7 +87,7 @@
 ')
 
 optional_policy(`
-	apache_list_sys_content(cobblerd_t)
+	apache_read_sys_content(cobblerd_t)
 ')
 
 optional_policy(`
@@ -119,3 +122,12 @@
 optional_policy(`
 	tftp_manage_rw_content(cobblerd_t)
 ')
+
+########################################
+#
+# Cobbler web local policy.
+#
+
+apache_content_template(cobbler)
+manage_dirs_pattern(cobblerd_t, httpd_cobbler_content_rw_t,  httpd_cobbler_content_rw_t)
+manage_files_pattern(cobblerd_t, httpd_cobbler_content_rw_t,  httpd_cobbler_content_rw_t)
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.fc serefpolicy-3.7.19/policy/modules/services/consolekit.fc
--- nsaserefpolicy/policy/modules/services/consolekit.fc	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/consolekit.fc	2010-05-28 09:42:00.084613262 +0200
@@ -1,5 +1,7 @@
 /usr/sbin/console-kit-daemon	--	gen_context(system_u:object_r:consolekit_exec_t,s0)
 
 /var/log/ConsoleKit(/.*)?		gen_context(system_u:object_r:consolekit_log_t,s0)
+
 /var/run/consolekit\.pid	--	gen_context(system_u:object_r:consolekit_var_run_t,s0)
-/var/run/ConsoleKit(/.*)?	--	gen_context(system_u:object_r:consolekit_var_run_t,s0)
+/var/run/console-kit-daemon\.pid	--	gen_context(system_u:object_r:consolekit_var_run_t,s0)
+/var/run/ConsoleKit(/.*)?		gen_context(system_u:object_r:consolekit_var_run_t,s0)
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.if serefpolicy-3.7.19/policy/modules/services/consolekit.if
--- nsaserefpolicy/policy/modules/services/consolekit.if	2010-04-13 20:44:36.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/consolekit.if	2010-05-28 09:42:00.085610890 +0200
@@ -55,5 +55,44 @@
 	')
 
 	read_files_pattern($1, consolekit_log_t, consolekit_log_t)
+	logging_search_logs($1)
+')
+
+########################################
+## <summary>
+##	Manage consolekit log files.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`consolekit_manage_log',`
+	gen_require(`
+		type consolekit_log_t;
+	')
+
+	manage_files_pattern($1, consolekit_log_t, consolekit_log_t)
+	files_search_pids($1)
+')
+
+########################################
+## <summary>
+##	Read consolekit PID files.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`consolekit_read_pid_files',`
+	gen_require(`
+		type consolekit_var_run_t;
+	')
+
 	files_search_pids($1)
+	read_files_pattern($1, consolekit_var_run_t, consolekit_var_run_t)
 ')
+
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.te serefpolicy-3.7.19/policy/modules/services/consolekit.te
--- nsaserefpolicy/policy/modules/services/consolekit.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/consolekit.te	2010-05-28 09:42:00.086610824 +0200
@@ -16,12 +16,15 @@
 type consolekit_var_run_t;
 files_pid_file(consolekit_var_run_t)
 
+type consolekit_tmpfs_t;
+files_tmpfs_file(consolekit_tmpfs_t)
+
 ########################################
 #
 # consolekit local policy
 #
 
-allow consolekit_t self:capability { setuid setgid sys_tty_config dac_override sys_nice sys_ptrace };
+allow consolekit_t self:capability { chown setuid setgid sys_tty_config dac_override sys_nice sys_ptrace };
 allow consolekit_t self:process { getsched signal };
 allow consolekit_t self:fifo_file rw_fifo_file_perms;
 allow consolekit_t self:unix_stream_socket create_stream_socket_perms;
@@ -59,6 +62,8 @@
 term_use_all_terms(consolekit_t)
 
 auth_use_nsswitch(consolekit_t)
+auth_manage_pam_console_data(consolekit_t)
+auth_write_login_records(consolekit_t)
 
 init_telinit(consolekit_t)
 init_rw_utmp(consolekit_t)
@@ -68,19 +73,24 @@
 
 miscfiles_read_localization(consolekit_t)
 
+# consolekit needs to be able to ptrace all logged in users 
+userdom_ptrace_all_users(consolekit_t)
 userdom_dontaudit_read_user_home_content_files(consolekit_t)
+userdom_dontaudit_getattr_admin_home_files(consolekit_t)
 userdom_read_user_tmp_files(consolekit_t)
 
 hal_ptrace(consolekit_t)
 
 tunable_policy(`use_nfs_home_dirs',`
-	fs_dontaudit_list_nfs(consolekit_t)
-	fs_dontaudit_rw_nfs_files(consolekit_t)
+	fs_read_nfs_files(consolekit_t)
 ')
 
 tunable_policy(`use_samba_home_dirs',`
-	fs_dontaudit_list_cifs(consolekit_t)
-	fs_dontaudit_rw_cifs_files(consolekit_t)
+	fs_read_cifs_files(consolekit_t)
+')
+
+optional_policy(`
+	cron_read_system_job_lib_files(consolekit_t)
 ')
 
 optional_policy(`
@@ -100,19 +110,37 @@
 ')
 
 optional_policy(`
+	networkmanager_append_log(consolekit_t)
+')
+
+optional_policy(`
+        policykit_dbus_chat(consolekit_t)
 	policykit_domtrans_auth(consolekit_t)
 	policykit_read_lib(consolekit_t)
 	policykit_read_reload(consolekit_t)
 ')
 
 optional_policy(`
+	shutdown_domtrans(consolekit_t)
+')
+
+optional_policy(`
 	xserver_read_xdm_pid(consolekit_t)
 	xserver_read_user_xauth(consolekit_t)
 	xserver_non_drawing_client(consolekit_t)
 	corenet_tcp_connect_xserver_port(consolekit_t)
+	xserver_stream_connect(consolekit_t)
+	xserver_user_x_domain_template(consolekit, consolekit_t, consolekit_tmpfs_t)
+')
+
+optional_policy(`
+	udev_domtrans(consolekit_t)
+	udev_read_db(consolekit_t)
+	udev_signal(consolekit_t)
 ')
 
 optional_policy(`
 	#reading .Xauthity
+	unconfined_ptrace(consolekit_t)
 	unconfined_stream_connect(consolekit_t)
 ')
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/corosync.fc serefpolicy-3.7.19/policy/modules/services/corosync.fc
--- nsaserefpolicy/policy/modules/services/corosync.fc	1970-01-01 01:00:00.000000000 +0100
+++ serefpolicy-3.7.19/policy/modules/services/corosync.fc	2010-05-28 09:42:00.087610617 +0200
@@ -0,0 +1,15 @@
+
+/etc/rc\.d/init\.d/corosync     --      gen_context(system_u:object_r:corosync_initrc_exec_t,s0)
+
+/usr/sbin/corosync              --      gen_context(system_u:object_r:corosync_exec_t,s0)
+
+/usr/sbin/ccs_tool              --      gen_context(system_u:object_r:corosync_exec_t,s0)
+/usr/sbin/cman_tool              --      gen_context(system_u:object_r:corosync_exec_t,s0)
+
+/var/lib/corosync(/.*)?                 gen_context(system_u:object_r:corosync_var_lib_t,s0)
+
+/var/log/cluster/corosync\.log  --      gen_context(system_u:object_r:corosync_var_log_t,s0)
+
+/var/run/cman_.*                -s      gen_context(system_u:object_r:corosync_var_run_t,s0)
+/var/run/corosync\.pid          --      gen_context(system_u:object_r:corosync_var_run_t,s0)
+
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/corosync.if serefpolicy-3.7.19/policy/modules/services/corosync.if
--- nsaserefpolicy/policy/modules/services/corosync.if	1970-01-01 01:00:00.000000000 +0100
+++ serefpolicy-3.7.19/policy/modules/services/corosync.if	2010-05-28 09:42:00.087610617 +0200
@@ -0,0 +1,108 @@
+## <summary>SELinux policy for Corosync Cluster Engine</summary>
+
+########################################
+## <summary>
+##      Execute a domain transition to run corosync.
+## </summary>
+## <param name="domain">
+## <summary>
+##      Domain allowed to transition.
+## </summary>
+## </param>
+#
+interface(`corosync_domtrans',`
+        gen_require(`
+                type corosync_t, corosync_exec_t;
+        ')
+
+        domtrans_pattern($1, corosync_exec_t, corosync_t)
+')
+
+#####################################
+## <summary>
+##      Connect to corosync over a unix domain
+##      stream socket.
+## </summary>
+## <param name="domain">
+##      <summary>
+##      Domain allowed access.
+##      </summary>
+## </param>
+#
+interface(`corosync_stream_connect',`
+        gen_require(`
+                type corosync_t, corosync_var_run_t;
+        ')
+
+        files_search_pids($1)
+        stream_connect_pattern($1, corosync_var_run_t, corosync_var_run_t, corosync_t)
+')
+
+#######################################
+## <summary>
+##      Allow the specified domain to read corosync's log files.
+## </summary>
+## <param name="domain">
+##      <summary>
+##      Domain allowed access.
+##      </summary>
+## </param>
+#
+interface(`corosync_read_log',`
+        gen_require(`
+                type corosync_var_log_t;
+        ')
+
+        logging_search_logs($1)
+        list_dirs_pattern($1, corosync_var_log_t, corosync_var_log_t)
+        read_files_pattern($1, corosync_var_log_t, corosync_var_log_t)
+')
+
+######################################
+## <summary>
+##      All of the rules required to administrate 
+##      an corosync environment
+## </summary>
+## <param name="domain">
+##      <summary>
+##      Domain allowed access.
+##      </summary>
+## </param>
+## <param name="role">
+##      <summary>
+##      The role to be allowed to manage the corosyncd domain.
+##      </summary>
+## </param>
+## <rolecap/>
+#
+interface(`corosyncd_admin',`
+        gen_require(`
+                type corosync_t, corosync_var_lib_t, corosync_var_log_t;
+                type corosync_var_run_t, corosync_tmp_t, corosync_tmpfs_t;
+                type corosync_initrc_exec_t;
+        ')
+
+        allow $1 corosync_t:process { ptrace signal_perms };
+        ps_process_pattern($1, corosync_t)
+
+        init_labeled_script_domtrans($1, corosync_initrc_exec_t)
+        domain_system_change_exemption($1)
+        role_transition $2 corosync_initrc_exec_t system_r;
+        allow $2 system_r;
+
+        files_search_var_lib($1)
+        admin_pattern($1, corosync_var_lib_t)
+
+        logging_search_logs($1)
+        admin_pattern($1, corosync_var_log_t)
+
+        files_search_pids($1)
+        admin_pattern($1, corosync_var_run_t)
+
+        files_search_tmp($1)
+        admin_pattern($1, corosync_tmp_t)
+
+        admin_pattern($1, corosync_tmpfs_t)
+')
+
+
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/corosync.te serefpolicy-3.7.19/policy/modules/services/corosync.te
--- nsaserefpolicy/policy/modules/services/corosync.te	1970-01-01 01:00:00.000000000 +0100
+++ serefpolicy-3.7.19/policy/modules/services/corosync.te	2010-05-28 12:24:51.498860537 +0200
@@ -0,0 +1,126 @@
+
+policy_module(corosync,1.0.0)
+
+########################################
+#
+# Declarations
+#
+
+type corosync_t;
+type corosync_exec_t;
+init_daemon_domain(corosync_t, corosync_exec_t)
+
+type corosync_initrc_exec_t;
+init_script_file(corosync_initrc_exec_t);
+
+# tmp files
+type corosync_tmp_t;
+files_tmp_file(corosync_tmp_t)
+
+type corosync_tmpfs_t;
+files_tmpfs_file(corosync_tmpfs_t)
+
+# log files
+type corosync_var_log_t;
+logging_log_file(corosync_var_log_t)
+
+# var/lib files
+type corosync_var_lib_t;
+files_type(corosync_var_lib_t)
+
+# pid files
+type corosync_var_run_t;
+files_pid_file(corosync_var_run_t)
+
+########################################
+#
+# corosync local policy
+#
+
+allow corosync_t self:capability { dac_override sys_nice sys_ptrace sys_resource ipc_lock };
+allow corosync_t self:process { setrlimit setsched signal signull };
+
+allow corosync_t self:fifo_file rw_fifo_file_perms;
+allow corosync_t self:sem create_sem_perms;
+allow corosync_t self:unix_stream_socket { create_stream_socket_perms connectto };
+allow corosync_t self:unix_dgram_socket create_socket_perms;
+allow corosync_t self:udp_socket create_socket_perms;
+
+can_exec(corosync_t,corosync_exec_t)
+
+# tmp files
+manage_dirs_pattern(corosync_t, corosync_tmp_t, corosync_tmp_t)
+manage_files_pattern(corosync_t, corosync_tmp_t, corosync_tmp_t)
+files_tmp_filetrans(corosync_t, corosync_tmp_t, { file dir })
+
+manage_dirs_pattern(corosync_t, corosync_tmpfs_t, corosync_tmpfs_t)
+manage_files_pattern(corosync_t, corosync_tmpfs_t, corosync_tmpfs_t)
+fs_tmpfs_filetrans(corosync_t, corosync_tmpfs_t,{ dir file })
+
+# var/lib files
+manage_files_pattern(corosync_t, corosync_var_lib_t,corosync_var_lib_t)
+manage_dirs_pattern(corosync_t, corosync_var_lib_t,corosync_var_lib_t)
+manage_sock_files_pattern(corosync_t, corosync_var_lib_t,corosync_var_lib_t)
+files_var_lib_filetrans(corosync_t,corosync_var_lib_t, { file dir sock_file })
+
+# log files
+manage_files_pattern(corosync_t, corosync_var_log_t,corosync_var_log_t)
+manage_sock_files_pattern(corosync_t, corosync_var_log_t,corosync_var_log_t)
+logging_log_filetrans(corosync_t,corosync_var_log_t,{ sock_file file })
+
+# pid file
+manage_files_pattern(corosync_t, corosync_var_run_t,corosync_var_run_t)
+manage_sock_files_pattern(corosync_t, corosync_var_run_t,corosync_var_run_t)
+files_pid_filetrans(corosync_t,corosync_var_run_t, { file sock_file })
+
+kernel_read_system_state(corosync_t)
+kernel_read_network_state(corosync_t)
+
+domain_read_all_domains_state(corosync_t)
+
+corenet_udp_bind_netsupport_port(corosync_t)
+
+corecmd_exec_bin(corosync_t)
+corecmd_exec_shell(corosync_t)
+
+dev_read_urand(corosync_t)
+
+files_manage_mounttab(corosync_t)
+files_read_usr_files(corosync_t)
+
+auth_use_nsswitch(corosync_t)
+
+miscfiles_read_localization(corosync_t)
+
+init_read_script_state(corosync_t)
+init_rw_script_tmp_files(corosync_t)
+
+logging_send_syslog_msg(corosync_t)
+
+userdom_delete_user_tmpfs_files(corosync_t)
+userdom_rw_user_tmpfs_files(corosync_t)
+
+optional_policy(`
+	ccs_read_config(corosync_t)
+')
+
+optional_policy(`
+	cmirrord_rw_shm(corosync_t)
+')
+
+optional_policy(`
+	# to communication with RHCS
+	dlm_controld_manage_tmpfs_files(corosync_t)
+	dlm_controld_rw_semaphores(corosync_t)
+
+	fenced_manage_tmpfs_files(corosync_t)
+	fenced_rw_semaphores(corosync_t)
+
+	gfs_controld_manage_tmpfs_files(corosync_t)
+	gfs_controld_rw_semaphores(corosync_t)
+')
+
+optional_policy(`
+	rgmanager_manage_tmpfs_files(corosync_t)
+')
+
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.fc serefpolicy-3.7.19/policy/modules/services/cron.fc
--- nsaserefpolicy/policy/modules/services/cron.fc	2010-04-13 20:44:36.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/cron.fc	2010-05-28 09:42:00.088610900 +0200
@@ -14,7 +14,7 @@
 /var/run/anacron\.pid		--	gen_context(system_u:object_r:crond_var_run_t,s0)
 /var/run/atd\.pid		--	gen_context(system_u:object_r:crond_var_run_t,s0)
 /var/run/crond?\.pid		--	gen_context(system_u:object_r:crond_var_run_t,s0)
-/var/run/crond\.reboot		--	gen_context(system_u:object_r:crond_var_run_t,s0)
+/var/run/crond?\.reboot		--	gen_context(system_u:object_r:crond_var_run_t,s0)
 /var/run/fcron\.fifo		-s	gen_context(system_u:object_r:crond_var_run_t,s0)
 /var/run/fcron\.pid		--	gen_context(system_u:object_r:crond_var_run_t,s0)
 
@@ -45,3 +45,7 @@
 /var/spool/fcron/systab\.orig	--	gen_context(system_u:object_r:system_cron_spool_t,s0)
 /var/spool/fcron/systab		--	gen_context(system_u:object_r:system_cron_spool_t,s0)
 /var/spool/fcron/new\.systab	--	gen_context(system_u:object_r:system_cron_spool_t,s0)
+
+/var/lib/glpi/files(/.*)?		gen_context(system_u:object_r:cron_var_lib_t,s0)
+
+/var/log/mcelog.*		--	gen_context(system_u:object_r:cron_log_t,s0)
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.if serefpolicy-3.7.19/policy/modules/services/cron.if
--- nsaserefpolicy/policy/modules/services/cron.if	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/cron.if	2010-05-28 09:42:00.089610903 +0200
@@ -12,6 +12,10 @@
 ## </param>
 #
 template(`cron_common_crontab_template',`
+	gen_require(`
+		type crond_t, crond_var_run_t;
+	')
+
 	##############################
 	#
 	# Declarations
@@ -34,8 +38,12 @@
 	allow $1_t self:process { setsched signal_perms };
 	allow $1_t self:fifo_file rw_fifo_file_perms;
 
-	allow $1_t $1_tmp_t:file manage_file_perms;
-	files_tmp_filetrans($1_t, $1_tmp_t, file)
+	allow $1_t crond_t:process signal;
+	allow $1_t crond_var_run_t:file read_file_perms;
+
+	manage_dirs_pattern($1_t, $1_tmp_t, $1_tmp_t)
+	manage_files_pattern($1_t, $1_tmp_t, $1_tmp_t)
+	files_tmp_filetrans($1_t, $1_tmp_t, { dir file })
 
 	# create files in /var/spool/cron
 	manage_files_pattern($1_t, { cron_spool_t user_cron_spool_t }, user_cron_spool_t)
@@ -62,6 +70,7 @@
 
 	logging_send_syslog_msg($1_t)
 	logging_send_audit_msgs($1_t)
+	logging_set_loginuid($1_t)
 
 	init_dontaudit_write_utmp($1_t)
 	init_read_utmp($1_t)
@@ -154,27 +163,14 @@
 #
 interface(`cron_unconfined_role',`
 	gen_require(`
-		type unconfined_cronjob_t, crontab_t, crontab_tmp_t, crontab_exec_t;
+		type unconfined_cronjob_t;
 	')
 
-	role $1 types { unconfined_cronjob_t crontab_t };
+	role $1 types unconfined_cronjob_t;
 
 	# cronjob shows up in user ps
 	ps_process_pattern($2, unconfined_cronjob_t)
 
-	# Transition from the user domain to the derived domain.
-	domtrans_pattern($2, crontab_exec_t, crontab_t)
-
-	# crontab shows up in user ps
-	ps_process_pattern($2, crontab_t)
-	allow $2 crontab_t:process signal;
-
-	# Run helper programs as the user domain
-	#corecmd_bin_domtrans(crontab_t, $2)
-	#corecmd_shell_domtrans(crontab_t, $2)
-	corecmd_exec_bin(crontab_t)
-	corecmd_exec_shell(crontab_t)
-
 	optional_policy(`
 		gen_require(`
 			class dbus send_msg;
@@ -259,9 +255,8 @@
 	gen_require(`
 		type crond_t, system_cronjob_t;
 	')
-
 	domtrans_pattern(system_cronjob_t, $2, $1)
-	domtrans_pattern(crond_t, $2, $1)
+	 domtrans_pattern(crond_t, $2, $1)
 
 	role system_r types $1;
 ')
@@ -408,7 +403,25 @@
 		type crond_t;
 	')
 
-	allow $1 crond_t:fifo_file { getattr read write };
+	allow $1 crond_t:fifo_file rw_inherited_fifo_file_perms;
+')
+
+########################################
+## <summary>
+##	Read and write inherited user spool files.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`cron_rw_inherited_user_spool_files',`
+	gen_require(`
+		type user_cron_spool_t;
+	')
+
+	allow $1 user_cron_spool_t:file rw_inherited_file_perms;
 ')
 
 ########################################
@@ -554,7 +567,7 @@
 		type system_cronjob_t;
 	')
 
-	allow $1 system_cronjob_t:fifo_file rw_fifo_file_perms;
+	allow $1 system_cronjob_t:fifo_file rw_inherited_fifo_file_perms;
 ')
 
 ########################################
@@ -587,11 +600,14 @@
 #
 interface(`cron_read_system_job_tmp_files',`
 	gen_require(`
-		type system_cronjob_tmp_t;
+		type system_cronjob_tmp_t, cron_var_run_t;
 	')
 
 	files_search_tmp($1)
 	allow $1 system_cronjob_tmp_t:file read_file_perms;
+
+	files_search_pids($1)
+	allow $1 cron_var_run_t:file read_file_perms;
 ')
 
 ########################################
@@ -627,7 +643,48 @@
 interface(`cron_dontaudit_write_system_job_tmp_files',`
 	gen_require(`
 		type system_cronjob_tmp_t;
+		type cron_var_run_t;
+		type system_cronjob_var_run_t;
 	')
 
 	dontaudit $1 system_cronjob_tmp_t:file write_file_perms;
+	dontaudit $1 cron_var_run_t:file write_file_perms;
+')
+
+########################################
+## <summary>
+##	Read temporary files from the system cron jobs.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`cron_read_system_job_lib_files',`
+	gen_require(`
+		type system_cronjob_var_lib_t;
+	')
+
+
+	read_files_pattern($1, system_cronjob_var_lib_t,  system_cronjob_var_lib_t)
+')
+
+########################################
+## <summary>
+##	Manage files from the system cron jobs.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`cron_manage_system_job_lib_files',`
+	gen_require(`
+		type system_cronjob_var_lib_t;
+	')
+
+
+	manage_files_pattern($1, system_cronjob_var_lib_t,  system_cronjob_var_lib_t)
 ')
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.te serefpolicy-3.7.19/policy/modules/services/cron.te
--- nsaserefpolicy/policy/modules/services/cron.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/cron.te	2010-05-28 09:42:00.091610700 +0200
@@ -38,8 +38,10 @@
 type cron_var_lib_t;
 files_type(cron_var_lib_t)
 
+# var/lib files
 type cron_var_run_t;
 files_type(cron_var_run_t)
+mta_system_content(crond_var_run_t)
 
 # var/log files
 type cron_log_t;
@@ -64,9 +66,12 @@
 
 type crond_tmp_t;
 files_tmp_file(crond_tmp_t)
+files_poly_parent(crond_tmp_t)
+mta_system_content(crond_tmp_t)
 
 type crond_var_run_t;
 files_pid_file(crond_var_run_t)
+mta_system_content(crond_var_run_t)
 
 type crontab_exec_t;
 application_executable_file(crontab_exec_t)
@@ -80,6 +85,7 @@
 typealias crontab_t alias { auditadm_crontab_t secadm_crontab_t };
 typealias crontab_tmp_t alias { user_crontab_tmp_t staff_crontab_tmp_t };
 typealias crontab_tmp_t alias { auditadm_crontab_tmp_t secadm_crontab_tmp_t };
+allow admin_crontab_t crond_t:process signal;
 
 type system_cron_spool_t, cron_spool_type;
 files_type(system_cron_spool_t)
@@ -88,6 +94,7 @@
 init_daemon_domain(system_cronjob_t, anacron_exec_t)
 corecmd_shell_entry_type(system_cronjob_t)
 role system_r types system_cronjob_t;
+domtrans_pattern(crond_t, anacron_exec_t, system_cronjob_t)
 
 type system_cronjob_lock_t alias system_crond_lock_t;
 files_lock_file(system_cronjob_lock_t)
@@ -109,6 +116,14 @@
 typealias user_cron_spool_t alias { auditadm_cron_spool_t secadm_cron_spool_t };
 files_type(user_cron_spool_t)
 ubac_constrained(user_cron_spool_t)
+mta_system_content(user_cron_spool_t)
+
+type system_cronjob_var_lib_t;
+files_type(system_cronjob_var_lib_t)
+typealias system_cronjob_var_lib_t alias system_crond_var_lib_t;
+
+type system_cronjob_var_run_t;
+files_pid_file(system_cronjob_var_run_t)
 
 ########################################
 #
@@ -139,7 +154,7 @@
 
 allow crond_t self:capability { dac_override setgid setuid sys_nice dac_read_search };
 dontaudit crond_t self:capability { sys_resource sys_tty_config };
-allow crond_t self:process ~{ ptrace setcurrent setexec setfscreate setrlimit execmem execstack execheap };
+allow crond_t self:process ~{ ptrace setcurrent setexec setfscreate execmem execstack execheap };
 allow crond_t self:process { setexec setfscreate };
 allow crond_t self:fd use;
 allow crond_t self:fifo_file rw_fifo_file_perms;
@@ -194,6 +209,8 @@
 corecmd_read_bin_symlinks(crond_t)
 
 domain_use_interactive_fds(crond_t)
+domain_subj_id_change_exemption(crond_t)
+domain_role_change_exemption(crond_t)
 
 files_read_usr_files(crond_t)
 files_read_etc_runtime_files(crond_t)
@@ -209,7 +226,9 @@
 
 auth_use_nsswitch(crond_t)
 
+logging_send_audit_msgs(crond_t)
 logging_send_syslog_msg(crond_t)
+logging_set_loginuid(crond_t)
 
 seutil_read_config(crond_t)
 seutil_read_default_contexts(crond_t)
@@ -220,8 +239,10 @@
 userdom_use_unpriv_users_fds(crond_t)
 # Not sure why this is needed
 userdom_list_user_home_dirs(crond_t)
+userdom_create_all_users_keys(crond_t)
 
 mta_send_mail(crond_t)
+mta_system_content(cron_spool_t)
 
 ifdef(`distro_debian',`
 	# pam_limits is used
@@ -241,8 +262,17 @@
 	')
 ')
 
-tunable_policy(`fcron_crond', `
-	allow crond_t system_cron_spool_t:file manage_file_perms;
+tunable_policy(`allow_polyinstantiation',`
+	files_polyinstantiate_all(crond_t)
+')
+
+optional_policy(`
+	apache_search_sys_content(crond_t)
+')
+
+optional_policy(`
+    djbdns_search_key_tinydns(crond_t)
+    djbdns_link_key_tinydns(crond_t)
 ')
 
 optional_policy(`
@@ -251,6 +281,20 @@
 ')
 
 optional_policy(`
+	# these should probably be unconfined_crond_t
+	dbus_system_bus_client(crond_t)
+	init_dbus_send_script(crond_t)
+')
+
+optional_policy(`
+	mono_domtrans(crond_t)
+')
+
+tunable_policy(`fcron_crond', `
+	allow crond_t system_cron_spool_t:file manage_file_perms;
+')
+
+optional_policy(`
 	amanda_search_var_lib(crond_t)
 ')
 
@@ -260,6 +304,8 @@
 
 optional_policy(`
 	hal_dbus_chat(crond_t)
+	hal_write_log(crond_t)
+	hal_dbus_chat(system_cronjob_t)
 ')
 
 optional_policy(`
@@ -291,6 +337,8 @@
 #
 
 allow system_cronjob_t self:capability { dac_override dac_read_search chown setgid setuid fowner net_bind_service fsetid sys_nice };
+dontaudit system_cronjob_t self:capability sys_ptrace;
+
 allow system_cronjob_t self:process { signal_perms getsched setsched };
 allow system_cronjob_t self:fifo_file rw_fifo_file_perms;
 allow system_cronjob_t self:passwd rootok;
@@ -302,10 +350,17 @@
 
 # This is to handle /var/lib/misc directory.  Used currently
 # by prelink var/lib files for cron 
-allow system_cronjob_t cron_var_lib_t:file manage_file_perms;
+allow system_cronjob_t cron_var_lib_t:file { manage_file_perms relabelfrom relabelto };
 files_var_lib_filetrans(system_cronjob_t, cron_var_lib_t, file)
 
+allow system_cronjob_t cron_var_run_t:file manage_file_perms;
+files_pid_filetrans(system_cronjob_t, cron_var_run_t, file)
+
 allow system_cronjob_t system_cron_spool_t:file read_file_perms;
+
+# anacron forces the following
+manage_files_pattern(system_cronjob_t, system_cron_spool_t, system_cron_spool_t)
+
 # The entrypoint interface is not used as this is not
 # a regular entrypoint.  Since crontab files are
 # not directly executed, crond must ensure that
@@ -325,6 +380,7 @@
 allow system_cronjob_t crond_t:fd use;
 allow system_cronjob_t crond_t:fifo_file rw_file_perms;
 allow system_cronjob_t crond_t:process sigchld;
+allow crond_t system_cronjob_t:key manage_key_perms;
 
 # Write /var/lock/makewhatis.lock.
 allow system_cronjob_t system_cronjob_lock_t:file manage_file_perms;
@@ -336,9 +392,13 @@
 filetrans_pattern(system_cronjob_t, crond_tmp_t, system_cronjob_tmp_t, { file lnk_file })
 files_tmp_filetrans(system_cronjob_t, system_cronjob_tmp_t, file)
 
+# var/lib files for system_crond
+files_search_var_lib(system_cronjob_t)
+manage_files_pattern(system_cronjob_t, system_cronjob_var_lib_t, system_cronjob_var_lib_t)
+
 # Read from /var/spool/cron.
 allow system_cronjob_t cron_spool_t:dir list_dir_perms;
-allow system_cronjob_t cron_spool_t:file read_file_perms;
+allow system_cronjob_t cron_spool_t:file rw_file_perms;
 
 kernel_read_kernel_sysctls(system_cronjob_t)
 kernel_read_system_state(system_cronjob_t)
@@ -361,6 +421,7 @@
 dev_getattr_all_blk_files(system_cronjob_t)
 dev_getattr_all_chr_files(system_cronjob_t)
 dev_read_urand(system_cronjob_t)
+dev_read_sysfs(system_cronjob_t)
 
 fs_getattr_all_fs(system_cronjob_t)
 fs_getattr_all_files(system_cronjob_t)
@@ -387,6 +448,7 @@
 # Access other spool directories like
 # /var/spool/anacron and /var/spool/slrnpull.
 files_manage_generic_spool(system_cronjob_t)
+files_create_boot_flag(system_cronjob_t)
 
 init_use_script_fds(system_cronjob_t)
 init_read_utmp(system_cronjob_t)
@@ -411,6 +473,8 @@
 
 ifdef(`distro_redhat', `
 	# Run the rpm program in the rpm_t domain. Allow creation of RPM log files
+	allow crond_t system_cron_spool_t:file manage_file_perms;
+
 	# via redirection of standard out.
 	optional_policy(`
 		rpm_manage_log(system_cronjob_t)
@@ -435,6 +499,8 @@
 	apache_read_config(system_cronjob_t)
 	apache_read_log(system_cronjob_t)
 	apache_read_sys_content(system_cronjob_t)
+	apache_delete_cache_dirs(system_cronjob_t)
+	apache_delete_cache_files(system_cronjob_t)
 ')
 
 optional_policy(`
@@ -442,6 +508,14 @@
 ')
 
 optional_policy(`
+	dbus_system_bus_client(system_cronjob_t)
+')
+
+optional_policy(`
+	exim_read_spool_files(system_cronjob_t)
+')
+
+optional_policy(`
 	ftp_read_log(system_cronjob_t)
 ')
 
@@ -452,15 +526,24 @@
 ')
 
 optional_policy(`
+	livecd_read_tmp_files(system_cronjob_t)
+')
+
+optional_policy(`
 	lpd_list_spool(system_cronjob_t)
 ')
 
 optional_policy(`
+	mono_domtrans(system_cronjob_t)
+')
+
+optional_policy(`
 	mrtg_append_create_logs(system_cronjob_t)
 ')
 
 optional_policy(`
 	mta_send_mail(system_cronjob_t)
+	mta_system_content(system_cron_spool_t)
 ')
 
 optional_policy(`
@@ -476,7 +559,7 @@
 	prelink_manage_lib(system_cronjob_t)
 	prelink_manage_log(system_cronjob_t)
 	prelink_read_cache(system_cronjob_t)
-	prelink_relabelfrom_lib(system_cronjob_t)
+	prelink_relabel_lib(system_cronjob_t)
 ')
 
 optional_policy(`
@@ -491,6 +574,7 @@
 
 optional_policy(`
 	spamassassin_manage_lib_files(system_cronjob_t)
+	spamassassin_manage_home_client(system_cronjob_t)
 ')
 
 optional_policy(`
@@ -498,6 +582,9 @@
 ')
 
 optional_policy(`
+	unconfined_dbus_send(crond_t)
+	unconfined_shell_domtrans(crond_t)
+	unconfined_domain(crond_t)
 	unconfined_domain(system_cronjob_t)
 	userdom_user_home_dir_filetrans_user_home_content(system_cronjob_t, { dir file lnk_file fifo_file sock_file })
 ')
@@ -591,6 +678,7 @@
 #userdom_user_home_dir_filetrans_user_home_content(cronjob_t, notdevfile_class_set)
 
 list_dirs_pattern(crond_t, user_cron_spool_t, user_cron_spool_t)
+rw_dirs_pattern(crond_t, user_cron_spool_t, user_cron_spool_t)
 read_files_pattern(crond_t, user_cron_spool_t, user_cron_spool_t)
 
 tunable_policy(`fcron_crond', `
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.fc serefpolicy-3.7.19/policy/modules/services/cups.fc
--- nsaserefpolicy/policy/modules/services/cups.fc	2010-04-13 20:44:36.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/cups.fc	2010-05-28 09:42:00.091610700 +0200
@@ -13,10 +13,14 @@
 /etc/cups/certs/.*	--	gen_context(system_u:object_r:cupsd_rw_etc_t,s0)
 /etc/rc\.d/init\.d/cups	--	gen_context(system_u:object_r:cupsd_initrc_exec_t,s0)
 
+/etc/cups/interfaces(/.*)?	gen_context(system_u:object_r:cupsd_interface_t,s0)
+
 /etc/hp(/.*)?			gen_context(system_u:object_r:hplip_etc_t,s0)
 
 /etc/printcap.* 	--	gen_context(system_u:object_r:cupsd_rw_etc_t,s0)
 
+/lib/udev/udev-configure-printer --	gen_context(system_u:object_r:cupsd_config_exec_t,s0)
+
 /opt/gutenprint/ppds(/.*)? 	gen_context(system_u:object_r:cupsd_rw_etc_t,s0)
 
 /usr/bin/cups-config-daemon --	gen_context(system_u:object_r:cupsd_config_exec_t,s0)
@@ -30,6 +34,7 @@
 /usr/lib/cups/backend/hp.* --	gen_context(system_u:object_r:hplip_exec_t,s0)
 /usr/lib64/cups/backend/hp.* -- gen_context(system_u:object_r:hplip_exec_t,s0)
 
+/usr/libexec/cups-pk-helper-mechanism	--	gen_context(system_u:object_r:cupsd_config_exec_t,s0)
 /usr/libexec/hal_lpadmin --	gen_context(system_u:object_r:cupsd_config_exec_t,s0)
 
 /usr/sbin/hp-[^/]+	--	gen_context(system_u:object_r:hplip_exec_t,s0)
@@ -52,13 +57,23 @@
 /var/lib/cups/certs	-d	gen_context(system_u:object_r:cupsd_rw_etc_t,s0)
 /var/lib/cups/certs/.*	--	gen_context(system_u:object_r:cupsd_rw_etc_t,s0)
 
+/var/lib/hp(/.*)?		gen_context(system_u:object_r:hplip_var_lib_t,s0)
+
 /var/log/cups(/.*)?		gen_context(system_u:object_r:cupsd_log_t,s0)
 /var/log/turboprint.*		gen_context(system_u:object_r:cupsd_log_t,s0)
 
 /var/ccpd(/.*)?			gen_context(system_u:object_r:cupsd_var_run_t,s0)
+/var/ekpd(/.*)?			gen_context(system_u:object_r:cupsd_var_run_t,s0)
 /var/run/cups(/.*)?		gen_context(system_u:object_r:cupsd_var_run_t,s0)
 /var/run/hp.*\.pid	--	gen_context(system_u:object_r:hplip_var_run_t,s0)
 /var/run/hp.*\.port	--	gen_context(system_u:object_r:hplip_var_run_t,s0)
 /var/run/ptal-printd(/.*)?	gen_context(system_u:object_r:ptal_var_run_t,s0)
 /var/run/ptal-mlcd(/.*)?	gen_context(system_u:object_r:ptal_var_run_t,s0)
+/var/run/udev-configure-printer(/.*)? 	gen_context(system_u:object_r:cupsd_config_var_run_t,s0)
 /var/turboprint(/.*)?		gen_context(system_u:object_r:cupsd_var_run_t,s0)
+
+/usr/local/Brother/fax/.*\.log		gen_context(system_u:object_r:cupsd_log_t,s0)
+/usr/local/Brother/(.*/)?inf(/.*)?      gen_context(system_u:object_r:cupsd_rw_etc_t,s0)
+/usr/local/Printer/(.*/)?inf(/.*)?      gen_context(system_u:object_r:cupsd_rw_etc_t,s0)
+
+/usr/local/linuxprinter/ppd(/.*)?      gen_context(system_u:object_r:cupsd_rw_etc_t,s0)
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.te serefpolicy-3.7.19/policy/modules/services/cups.te
--- nsaserefpolicy/policy/modules/services/cups.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/cups.te	2010-06-01 16:38:46.796222623 +0200
@@ -16,6 +16,7 @@
 type cupsd_t;
 type cupsd_exec_t;
 init_daemon_domain(cupsd_t, cupsd_exec_t)
+mls_trusted_object(cupsd_t)
 
 type cupsd_etc_t;
 files_config_file(cupsd_etc_t)
@@ -23,6 +24,9 @@
 type cupsd_initrc_exec_t;
 init_script_file(cupsd_initrc_exec_t)
 
+type cupsd_interface_t;
+files_type(cupsd_interface_t)
+
 type cupsd_rw_etc_t;
 files_config_file(cupsd_rw_etc_t)
 
@@ -64,11 +68,14 @@
 # For CUPS to run as a backend
 cups_backend(hplip_t, hplip_exec_t)
 
+type hplip_tmp_t;
+files_tmp_file(hplip_tmp_t)
+
 type hplip_etc_t;
 files_config_file(hplip_etc_t)
 
-type hplip_tmp_t;
-files_tmp_file(hplip_tmp_t)
+type hplip_var_lib_t;
+files_type(hplip_var_lib_t)
 
 type hplip_var_run_t;
 files_pid_file(hplip_var_run_t)
@@ -97,7 +104,7 @@
 #
 
 # /usr/lib/cups/backend/serial needs sys_admin(?!)
-allow cupsd_t self:capability { sys_admin dac_override dac_read_search kill setgid setuid fsetid net_bind_service fowner chown dac_override sys_rawio sys_resource sys_tty_config };
+allow cupsd_t self:capability { ipc_lock sys_admin dac_override dac_read_search kill setgid setuid fsetid net_bind_service fowner chown dac_override sys_rawio sys_resource sys_tty_config };
 dontaudit cupsd_t self:capability { sys_tty_config net_admin };
 allow cupsd_t self:process { getpgid setpgid setsched signal_perms };
 allow cupsd_t self:fifo_file rw_fifo_file_perms;
@@ -105,6 +112,7 @@
 allow cupsd_t self:unix_dgram_socket create_socket_perms;
 allow cupsd_t self:netlink_selinux_socket create_socket_perms;
 allow cupsd_t self:shm create_shm_perms;
+allow cupsd_t self:sem create_sem_perms;
 allow cupsd_t self:tcp_socket create_stream_socket_perms;
 allow cupsd_t self:udp_socket create_socket_perms;
 allow cupsd_t self:appletalk_socket create_socket_perms;
@@ -116,6 +124,9 @@
 read_lnk_files_pattern(cupsd_t, cupsd_etc_t, cupsd_etc_t)
 files_search_etc(cupsd_t)
 
+manage_files_pattern(cupsd_t, cupsd_interface_t, cupsd_interface_t)
+can_exec(cupsd_t, cupsd_interface_t)
+
 manage_dirs_pattern(cupsd_t, cupsd_etc_t, cupsd_rw_etc_t)
 manage_files_pattern(cupsd_t, cupsd_etc_t, cupsd_rw_etc_t)
 filetrans_pattern(cupsd_t, cupsd_etc_t, cupsd_rw_etc_t, file)
@@ -129,6 +140,7 @@
 allow cupsd_t cupsd_lock_t:file manage_file_perms;
 files_lock_filetrans(cupsd_t, cupsd_lock_t, file)
 
+manage_dirs_pattern(cupsd_t, cupsd_log_t, cupsd_log_t)
 manage_files_pattern(cupsd_t, cupsd_log_t, cupsd_log_t)
 allow cupsd_t cupsd_log_t:dir setattr;
 logging_log_filetrans(cupsd_t, cupsd_log_t, { file dir })
@@ -156,6 +168,7 @@
 kernel_read_system_state(cupsd_t)
 kernel_read_network_state(cupsd_t)
 kernel_read_all_sysctls(cupsd_t)
+kernel_request_load_module(cupsd_t)
 
 corenet_all_recvfrom_unlabeled(cupsd_t)
 corenet_all_recvfrom_netlabel(cupsd_t)
@@ -171,6 +184,7 @@
 corenet_udp_bind_generic_node(cupsd_t)
 corenet_tcp_bind_ipp_port(cupsd_t)
 corenet_udp_bind_ipp_port(cupsd_t)
+corenet_udp_bind_howl_port(cupsd_t)
 corenet_tcp_bind_reserved_port(cupsd_t)
 corenet_dontaudit_tcp_bind_all_reserved_ports(cupsd_t)
 corenet_tcp_bind_all_rpc_ports(cupsd_t)
@@ -191,6 +205,7 @@
 
 fs_getattr_all_fs(cupsd_t)
 fs_search_auto_mountpoints(cupsd_t)
+fs_search_fusefs(cupsd_t)
 fs_read_anon_inodefs_files(cupsd_t)
 
 mls_file_downgrade(cupsd_t)
@@ -250,6 +265,7 @@
 miscfiles_read_localization(cupsd_t)
 # invoking ghostscript needs to read fonts
 miscfiles_read_fonts(cupsd_t)
+miscfiles_setattr_fonts_cache_dirs(cupsd_t)
 
 seutil_read_config(cupsd_t)
 sysnet_exec_ifconfig(cupsd_t)
@@ -285,8 +301,10 @@
 		hal_dbus_chat(cupsd_t)
 	')
 
+	# talk to processes that do not have policy
 	optional_policy(`
 		unconfined_dbus_chat(cupsd_t)
+		files_write_generic_pid_pipes(cupsd_t)
 	')
 ')
 
@@ -317,6 +335,10 @@
 ')
 
 optional_policy(`
+	snmp_read_snmp_var_lib_files(cupsd_t)
+')
+
+optional_policy(`
 	udev_read_db(cupsd_t)
 ')
 
@@ -327,7 +349,7 @@
 
 allow cupsd_config_t self:capability { chown dac_override sys_tty_config };
 dontaudit cupsd_config_t self:capability sys_tty_config;
-allow cupsd_config_t self:process signal_perms;
+allow cupsd_config_t self:process { getsched signal_perms };
 allow cupsd_config_t self:fifo_file rw_fifo_file_perms;
 allow cupsd_config_t self:unix_stream_socket create_socket_perms;
 allow cupsd_config_t self:unix_dgram_socket create_socket_perms;
@@ -378,6 +400,8 @@
 dev_read_rand(cupsd_config_t)
 dev_rw_generic_usb_dev(cupsd_config_t)
 
+files_search_all_mountpoints(cupsd_config_t)
+
 fs_getattr_all_fs(cupsd_config_t)
 fs_search_auto_mountpoints(cupsd_config_t)
 
@@ -407,6 +431,7 @@
 
 userdom_dontaudit_use_unpriv_user_fds(cupsd_config_t)
 userdom_dontaudit_search_user_home_dirs(cupsd_config_t)
+userdom_rw_user_tmp_files(cupsd_config_t)
 
 cups_stream_connect(cupsd_config_t)
 
@@ -419,12 +444,15 @@
 ')
 
 optional_policy(`
+	term_use_generic_ptys(cupsd_config_t)
+')
+
+optional_policy(`
 	cron_system_entry(cupsd_config_t, cupsd_config_exec_t)
 ')
 
 optional_policy(`
-	dbus_system_bus_client(cupsd_config_t)
-	dbus_connect_system_bus(cupsd_config_t)
+	dbus_system_domain(cupsd_config_t, cupsd_config_exec_t)
 
 	optional_policy(`
 		hal_dbus_chat(cupsd_config_t)
@@ -432,6 +460,10 @@
 ')
 
 optional_policy(`
+	gnome_dontaudit_search_config(cupsd_config_t)
+')
+
+optional_policy(`
 	hal_domtrans(cupsd_config_t)
 	hal_read_tmp_files(cupsd_config_t)
 	hal_dontaudit_use_fds(hplip_t)
@@ -446,6 +478,11 @@
 ')
 
 optional_policy(`
+	policykit_dbus_chat(cupsd_config_t)
+	userdom_read_all_users_state(cupsd_config_t)
+')
+
+optional_policy(`
 	rpm_read_db(cupsd_config_t)
 ')
 
@@ -457,6 +494,10 @@
 	udev_read_db(cupsd_config_t)
 ')
 
+optional_policy(`
+	unconfined_stream_connect(cupsd_config_t)
+')
+
 ########################################
 #
 # Cups lpd support
@@ -520,6 +561,7 @@
 logging_send_syslog_msg(cupsd_lpd_t)
 
 miscfiles_read_localization(cupsd_lpd_t)
+miscfiles_setattr_fonts_cache_dirs(cupsd_lpd_t)
 
 cups_stream_connect(cupsd_lpd_t)
 
@@ -532,7 +574,7 @@
 # cups_pdf local policy
 #
 
-allow cups_pdf_t self:capability { chown fsetid setuid setgid dac_override };
+allow cups_pdf_t self:capability { chown fowner fsetid setuid setgid dac_override };
 allow cups_pdf_t self:fifo_file rw_file_perms;
 allow cups_pdf_t self:unix_stream_socket create_stream_socket_perms;
 
@@ -542,6 +584,8 @@
 manage_dirs_pattern(cups_pdf_t, cups_pdf_tmp_t, cups_pdf_tmp_t)
 files_tmp_filetrans(cups_pdf_t, cups_pdf_tmp_t, { file dir })
 
+fs_rw_anon_inodefs_files(cups_pdf_t)
+
 kernel_read_system_state(cups_pdf_t)
 
 files_read_etc_files(cups_pdf_t)
@@ -554,15 +598,21 @@
 
 miscfiles_read_localization(cups_pdf_t)
 miscfiles_read_fonts(cups_pdf_t)
+miscfiles_setattr_fonts_cache_dirs(cups_pdf_t)
 
 userdom_home_filetrans_user_home_dir(cups_pdf_t)
+userdom_user_home_dir_filetrans_pattern(cups_pdf_t, { file dir })
 userdom_manage_user_home_content_dirs(cups_pdf_t)
 userdom_manage_user_home_content_files(cups_pdf_t)
 
 lpd_manage_spool(cups_pdf_t)
 
+optional_policy(`
+	gnome_read_config(cups_pdf_t)
+')
 
 tunable_policy(`use_nfs_home_dirs',`
+	fs_search_auto_mountpoints(cups_pdf_t)
 	fs_manage_nfs_dirs(cups_pdf_t)
 	fs_manage_nfs_files(cups_pdf_t)
 ')
@@ -601,6 +651,9 @@
 read_lnk_files_pattern(hplip_t, hplip_etc_t, hplip_etc_t)
 files_search_etc(hplip_t)
 
+manage_files_pattern(hplip_t, hplip_var_lib_t, hplip_var_lib_t)
+manage_lnk_files_pattern(hplip_t, hplip_var_lib_t, hplip_var_lib_t)
+
 manage_fifo_files_pattern(hplip_t, hplip_tmp_t, hplip_tmp_t)
 files_tmp_filetrans(hplip_t, hplip_tmp_t, fifo_file )
 
@@ -627,6 +680,7 @@
 corenet_tcp_connect_ipp_port(hplip_t)
 corenet_sendrecv_hplip_client_packets(hplip_t)
 corenet_receive_hplip_server_packets(hplip_t)
+corenet_udp_bind_howl_port(hplip_t)
 
 dev_read_sysfs(hplip_t)
 dev_rw_printer(hplip_t)
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs.te serefpolicy-3.7.19/policy/modules/services/cvs.te
--- nsaserefpolicy/policy/modules/services/cvs.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/cvs.te	2010-05-28 09:42:00.093610497 +0200
@@ -93,6 +93,7 @@
 auth_can_read_shadow_passwords(cvs_t)
 tunable_policy(`allow_cvs_read_shadow',`
 	auth_tunable_read_shadow(cvs_t)
+	allow cvs_t self:capability dac_override;
 ')
 
 optional_policy(`
@@ -112,4 +113,5 @@
 	read_files_pattern(httpd_cvs_script_t, cvs_data_t, cvs_data_t)
 	manage_dirs_pattern(httpd_cvs_script_t, cvs_tmp_t, cvs_tmp_t)
 	manage_files_pattern(httpd_cvs_script_t, cvs_tmp_t, cvs_tmp_t)
+	files_tmp_filetrans(httpd_cvs_script_t, cvs_tmp_t, { file dir })
 ')
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyrus.te serefpolicy-3.7.19/policy/modules/services/cyrus.te
--- nsaserefpolicy/policy/modules/services/cyrus.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/cyrus.te	2010-05-28 09:42:00.094610780 +0200
@@ -75,6 +75,7 @@
 corenet_tcp_bind_mail_port(cyrus_t)
 corenet_tcp_bind_lmtp_port(cyrus_t)
 corenet_tcp_bind_pop_port(cyrus_t)
+corenet_tcp_bind_sieve_port(cyrus_t)
 corenet_tcp_connect_all_ports(cyrus_t)
 corenet_sendrecv_mail_server_packets(cyrus_t)
 corenet_sendrecv_pop_server_packets(cyrus_t)
@@ -135,6 +136,7 @@
 ')
 
 optional_policy(`
+	files_dontaudit_write_usr_dirs(cyrus_t)
 	snmp_read_snmp_var_lib_files(cyrus_t)
 	snmp_dontaudit_write_snmp_var_lib_files(cyrus_t)
 	snmp_stream_connect(cyrus_t)
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.if serefpolicy-3.7.19/policy/modules/services/dbus.if
--- nsaserefpolicy/policy/modules/services/dbus.if	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/dbus.if	2010-05-28 09:42:00.095610713 +0200
@@ -42,8 +42,10 @@
 	gen_require(`
 		class dbus { send_msg acquire_svc };
 
+		attribute dbusd_unconfined;
 		attribute session_bus_type;
 		type system_dbusd_t, session_dbusd_tmp_t, dbusd_exec_t, dbusd_etc_t;
+		type $1_t;
 	')
 
 	##############################
@@ -76,7 +78,7 @@
 	allow $3 $1_dbusd_t:unix_stream_socket connectto;
 
 	# SE-DBus specific permissions
-	allow $3 $1_dbusd_t:dbus { send_msg acquire_svc };
+	allow { dbusd_unconfined $3 } $1_dbusd_t:dbus { send_msg acquire_svc };
 	allow $3 system_dbusd_t:dbus { send_msg acquire_svc };
 
 	allow $1_dbusd_t dbusd_etc_t:dir list_dir_perms;
@@ -88,10 +90,10 @@
 	files_tmp_filetrans($1_dbusd_t, session_dbusd_tmp_t, { file dir })
 
 	domtrans_pattern($3, dbusd_exec_t, $1_dbusd_t)
-	allow $3 $1_dbusd_t:process { sigkill signal };
+	allow $3 $1_dbusd_t:process { signull sigkill signal };
 
 	# cjp: this seems very broken
-	corecmd_bin_domtrans($1_dbusd_t, $3)
+	corecmd_bin_domtrans($1_dbusd_t, $1_t)
 	allow $1_dbusd_t $3:process sigkill;
 	allow $3 $1_dbusd_t:fd use;
 	allow $3 $1_dbusd_t:fifo_file rw_fifo_file_perms;
@@ -127,6 +129,7 @@
 	fs_getattr_romfs($1_dbusd_t)
 	fs_getattr_xattr_fs($1_dbusd_t)
 	fs_list_inotifyfs($1_dbusd_t)
+	fs_dontaudit_list_nfs($1_dbusd_t)
 
 	selinux_get_fs_mount($1_dbusd_t)
 	selinux_validate_context($1_dbusd_t)
@@ -146,20 +149,25 @@
 	seutil_read_config($1_dbusd_t)
 	seutil_read_default_contexts($1_dbusd_t)
 
-	userdom_read_user_home_content_files($1_dbusd_t)
+	term_use_all_terms($1_dbusd_t)
+
+	userdom_dontaudit_search_admin_dir($1_dbusd_t)
+	userdom_manage_user_home_content_dirs($1_dbusd_t)
+	userdom_manage_user_home_content_files($1_dbusd_t)
+	userdom_user_home_dir_filetrans_user_home_content($1_dbusd_t, { dir file })
 
 	ifdef(`hide_broken_symptoms', `
 		dontaudit $3 $1_dbusd_t:netlink_selinux_socket { read write };
 	')
 
 	optional_policy(`
-		hal_dbus_chat($1_dbusd_t)
+		gnome_read_gconf_home_files($1_dbusd_t)
 	')
 
 	optional_policy(`
-		xserver_use_xdm_fds($1_dbusd_t)
-		xserver_rw_xdm_pipes($1_dbusd_t)
+		hal_dbus_chat($1_dbusd_t)
 	')
+
 ')
 
 #######################################
@@ -178,10 +186,12 @@
 		type system_dbusd_t, system_dbusd_t;
 		type system_dbusd_var_run_t, system_dbusd_var_lib_t;
 		class dbus send_msg;
+		attribute dbusd_unconfined;
 	')
 
 	# SE-DBus specific permissions
 	allow $1 { system_dbusd_t self }:dbus send_msg;
+	allow { system_dbusd_t dbusd_unconfined } $1:dbus send_msg;
 
 	read_files_pattern($1, system_dbusd_var_lib_t, system_dbusd_var_lib_t)
 	files_search_var_lib($1)
@@ -256,7 +266,7 @@
 
 ########################################
 ## <summary>
-##	Connect to the the session DBUS
+##	Connect to the system DBUS
 ##	for service (acquire_svc).
 ## </summary>
 ## <param name="domain">
@@ -334,6 +344,34 @@
 
 ########################################
 ## <summary>
+##	Allow a application domain to be started
+##	by the session dbus.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Type to be used as a domain.
+##	</summary>
+## </param>
+## <param name="entry_point">
+##	<summary>
+##	Type of the program to be used as an 
+##	entry point to this domain.
+##	</summary>
+## </param>
+#
+interface(`dbus_session_domain',`
+	gen_require(`
+		attribute session_bus_type;
+	')
+
+	domtrans_pattern(session_bus_type, $2, $1)
+
+	dbus_session_bus_client($1)
+	dbus_connect_session_bus($1)
+')
+
+########################################
+## <summary>
 ##	Create a domain for processes
 ##	which can be started by the system dbus
 ## </summary>
@@ -364,6 +402,19 @@
 	dbus_system_bus_client($1)
 	dbus_connect_system_bus($1)
 
+	ps_process_pattern(system_dbusd_t, $1)
+
+	userdom_dontaudit_search_admin_dir($1)
+	userdom_read_all_users_state($1)
+
+	optional_policy(`
+		rpm_script_dbus_chat($1)
+	')
+
+	optional_policy(`
+		unconfined_dbus_send($1)
+	')
+
 	ifdef(`hide_broken_symptoms', `
 		dontaudit $1 system_dbusd_t:netlink_selinux_socket { read write };
 	')
@@ -405,3 +456,43 @@
 
 	typeattribute $1 dbusd_unconfined;
 ')
+
+########################################
+## <summary>
+##	Create, read, write, and delete
+##	system dbus lib files.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`dbus_manage_lib_files',`
+	gen_require(`
+		type system_dbusd_var_lib_t;
+	')
+
+	files_search_var_lib($1)
+	manage_files_pattern($1, system_dbusd_var_lib_t, system_dbusd_var_lib_t)
+')
+
+########################################
+## <summary>
+##	Read system dbus lib files.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`dbus_read_lib_files',`
+	gen_require(`
+		type system_dbusd_var_lib_t;
+	')
+
+	files_search_var_lib($1)
+	read_files_pattern($1, system_dbusd_var_lib_t, system_dbusd_var_lib_t)
+')
+
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.te serefpolicy-3.7.19/policy/modules/services/dbus.te
--- nsaserefpolicy/policy/modules/services/dbus.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/dbus.te	2010-05-28 09:42:00.096610787 +0200
@@ -86,6 +86,7 @@
 dev_read_sysfs(system_dbusd_t)
 
 fs_getattr_all_fs(system_dbusd_t)
+fs_list_inotifyfs(system_dbusd_t)
 fs_search_auto_mountpoints(system_dbusd_t)
 fs_dontaudit_list_nfs(system_dbusd_t)
 
@@ -121,6 +122,8 @@
 
 init_use_fds(system_dbusd_t)
 init_use_script_ptys(system_dbusd_t)
+init_bin_domtrans_spec(system_dbusd_t)
+init_domtrans_script(system_dbusd_t)
 
 logging_send_audit_msgs(system_dbusd_t)
 logging_send_syslog_msg(system_dbusd_t)
@@ -140,6 +143,15 @@
 ')
 
 optional_policy(`
+	gnome_exec_gconf(system_dbusd_t)
+')
+
+optional_policy(`
+	networkmanager_initrc_domtrans(system_dbusd_t)
+')
+
+optional_policy(`
+        policykit_dbus_chat(system_dbusd_t)
 	policykit_domtrans_auth(system_dbusd_t)
 	policykit_search_lib(system_dbusd_t)
 ')
@@ -156,5 +168,12 @@
 #
 # Unconfined access to this module
 #
-
 allow dbusd_unconfined session_bus_type:dbus all_dbus_perms;
+allow dbusd_unconfined dbusd_unconfined:dbus all_dbus_perms;
+allow session_bus_type dbusd_unconfined:dbus send_msg;
+
+optional_policy(`
+	xserver_use_xdm_fds(session_bus_type)
+	xserver_rw_xdm_pipes(session_bus_type)
+	xserver_append_xdm_home_files(session_bus_type)
+')
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/denyhosts.fc serefpolicy-3.7.19/policy/modules/services/denyhosts.fc
--- nsaserefpolicy/policy/modules/services/denyhosts.fc	1970-01-01 01:00:00.000000000 +0100
+++ serefpolicy-3.7.19/policy/modules/services/denyhosts.fc	2010-05-28 09:42:00.096610787 +0200
@@ -0,0 +1,7 @@
+/etc/rc\.d/init\.d/denyhosts		--		gen_context(system_u:object_r:denyhosts_initrc_exec_t, s0)
+
+/usr/bin/denyhosts\.py				--		gen_context(system_u:object_r:denyhosts_exec_t, s0)
+
+/var/lib/denyhosts(/.*)?					gen_context(system_u:object_r:denyhosts_var_lib_t, s0)
+/var/lock/subsys/denyhosts			--		gen_context(system_u:object_r:denyhosts_var_lock_t, s0)
+/var/log/denyhosts(/.*)?					gen_context(system_u:object_r:denyhosts_var_log_t, s0)
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/denyhosts.if serefpolicy-3.7.19/policy/modules/services/denyhosts.if
--- nsaserefpolicy/policy/modules/services/denyhosts.if	1970-01-01 01:00:00.000000000 +0100
+++ serefpolicy-3.7.19/policy/modules/services/denyhosts.if	2010-05-28 09:42:00.097610580 +0200
@@ -0,0 +1,87 @@
+## <summary>Deny Hosts.</summary>
+## <desc>
+##	<p>
+##		DenyHosts is a script intended to be run by Linux
+##		system administrators to help thwart SSH server attacks
+##		(also known as dictionary based attacks and brute force
+##		attacks).
+##	</p>
+## </desc>
+
+########################################
+## <summary>
+##	Execute a domain transition to run denyhosts.
+## </summary>
+## <param name="domain">
+## <summary>
+##	Domain allowed to transition.
+## </summary>
+## </param>
+#
+interface(`denyhosts_domtrans', `
+	gen_require(`
+		type denyhosts_t, denyhosts_exec_t;
+	')
+
+	domtrans_pattern($1, denyhosts_exec_t, denyhosts_t)
+')
+
+########################################
+## <summary>
+##	Execute denyhost server in the denyhost domain.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	The type of the process performing this action.
+##	</summary>
+## </param>
+#
+interface(`denyhosts_initrc_domtrans', `
+	gen_require(`
+		type denyhosts_initrc_exec_t;
+	')
+
+	init_labeled_script_domtrans($1, denyhosts_initrc_exec_t)
+')
+
+########################################
+## <summary>
+##	All of the rules required to administrate 
+##	an denyhosts environment.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+## <param name="role">
+##	<summary>
+##	Role allowed access.
+##	</summary>
+## </param>
+#
+interface(`denyhosts_admin', `
+	gen_require(`
+		type denyhosts_t, denyhosts_var_lib_t, denyhosts_var_lock_t;
+		type denyhosts_var_log_t, denyhosts_initrc_exec_t;
+	')
+
+	allow $1 denyhosts_t:process { ptrace signal_perms getattr };
+	
+	denyhosts_initrc_domtrans($1)
+	domain_system_change_exemption($1)
+	role_transition $2 denyhosts_initrc_exec_t system_r;
+	allow $2 system_r;
+
+	kernel_search_proc($1)
+	ps_process_pattern($1, denyhosts_t)
+
+	files_search_var_lib($1)
+	admin_pattern($1, denyhosts_var_lib_t)
+
+	logging_search_logs($1)
+	admin_pattern($1, denyhosts_var_log_t)
+
+	files_search_locks($1)
+	admin_pattern($1, denyhosts_var_lock_t)
+')
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/denyhosts.te serefpolicy-3.7.19/policy/modules/services/denyhosts.te
--- nsaserefpolicy/policy/modules/services/denyhosts.te	1970-01-01 01:00:00.000000000 +0100
+++ serefpolicy-3.7.19/policy/modules/services/denyhosts.te	2010-05-28 09:42:00.097610580 +0200
@@ -0,0 +1,76 @@
+
+policy_module(denyhosts, 1.0.0) 
+
+########################################
+#
+# DenyHosts personal declarations.
+#
+
+type denyhosts_t;
+type denyhosts_exec_t;
+init_daemon_domain(denyhosts_t, denyhosts_exec_t)
+
+type denyhosts_initrc_exec_t;
+init_script_file(denyhosts_initrc_exec_t)
+
+type denyhosts_var_lib_t;
+files_type(denyhosts_var_lib_t)
+
+type denyhosts_var_lock_t;
+files_lock_file(denyhosts_var_lock_t)
+
+type denyhosts_var_log_t;
+logging_log_file(denyhosts_var_log_t)
+
+########################################
+#
+# DenyHosts personal policy.
+#
+# Bug #588563
+allow denyhosts_t self:capability sys_tty_config;
+allow denyhosts_t self:netlink_route_socket create_netlink_socket_perms;
+allow denyhosts_t self:tcp_socket create_socket_perms;
+allow denyhosts_t self:udp_socket create_socket_perms;
+
+manage_files_pattern(denyhosts_t, denyhosts_var_lib_t, denyhosts_var_lib_t)
+files_var_lib_filetrans(denyhosts_t, denyhosts_var_lib_t, file)
+
+manage_dirs_pattern(denyhosts_t, denyhosts_var_lock_t, denyhosts_var_lock_t)
+manage_files_pattern(denyhosts_t, denyhosts_var_lock_t, denyhosts_var_lock_t)
+files_lock_filetrans(denyhosts_t, denyhosts_var_lock_t, { dir file })
+
+append_files_pattern(denyhosts_t, denyhosts_var_log_t, denyhosts_var_log_t)
+create_files_pattern(denyhosts_t, denyhosts_var_log_t, denyhosts_var_log_t)
+read_files_pattern(denyhosts_t, denyhosts_var_log_t, denyhosts_var_log_t)
+setattr_files_pattern(denyhosts_t, denyhosts_var_log_t, denyhosts_var_log_t)
+logging_log_filetrans(denyhosts_t, denyhosts_var_log_t, file)
+
+corecmd_exec_bin(denyhosts_t)
+
+corenet_all_recvfrom_unlabeled(denyhosts_t)
+corenet_all_recvfrom_netlabel(denyhosts_t)
+corenet_tcp_sendrecv_generic_if(denyhosts_t)
+corenet_tcp_sendrecv_generic_node(denyhosts_t)
+corenet_tcp_bind_generic_node(denyhosts_t)
+corenet_sendrecv_smtp_client_packets(denyhosts_t)
+corenet_tcp_connect_smtp_port(denyhosts_t)
+corenet_tcp_connect_sype_port(denyhosts_t)
+
+dev_read_urand(denyhosts_t)
+
+kernel_read_system_state(denyhosts_t)
+
+files_read_etc_files(denyhosts_t)
+
+# /var/log/secure
+logging_read_generic_logs(denyhosts_t)
+
+miscfiles_read_localization(denyhosts_t)
+
+sysnet_dns_name_resolve(denyhosts_t)
+sysnet_manage_config(denyhosts_t)
+sysnet_etc_filetrans_config(denyhosts_t)
+
+optional_policy(`
+	cron_system_entry(denyhosts_t, denyhosts_exec_t)
+')
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devicekit.fc serefpolicy-3.7.19/policy/modules/services/devicekit.fc
--- nsaserefpolicy/policy/modules/services/devicekit.fc	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/devicekit.fc	2010-05-28 09:42:00.098611422 +0200
@@ -1,8 +1,14 @@
 /usr/libexec/devkit-daemon	--	gen_context(system_u:object_r:devicekit_exec_t,s0)
 /usr/libexec/devkit-disks-daemon --	gen_context(system_u:object_r:devicekit_disk_exec_t,s0)
 /usr/libexec/devkit-power-daemon --	gen_context(system_u:object_r:devicekit_power_exec_t,s0)
+/usr/libexec/udisks-daemon	--	gen_context(system_u:object_r:devicekit_disk_exec_t,s0)
+/usr/libexec/upowerd		--	gen_context(system_u:object_r:devicekit_power_exec_t,s0)
 
 /var/lib/DeviceKit-.*			gen_context(system_u:object_r:devicekit_var_lib_t,s0)
+/var/lib/upower(/.*)?			gen_context(system_u:object_r:devicekit_var_lib_t,s0)
+/var/lib/udisks(/.*)?			gen_context(system_u:object_r:devicekit_var_lib_t,s0)
 
 /var/run/devkit(/.*)?			gen_context(system_u:object_r:devicekit_var_run_t,s0)
-/var/run/DeviceKit-disk(/.*)?		gen_context(system_u:object_r:devicekit_var_run_t,s0)
+/var/run/DeviceKit-disks(/.*)?		gen_context(system_u:object_r:devicekit_var_run_t,s0)
+/var/run/udisks(/.*)?			gen_context(system_u:object_r:devicekit_var_run_t,s0)
+/var/run/upower(/.*)?			gen_context(system_u:object_r:devicekit_var_run_t,s0)
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devicekit.if serefpolicy-3.7.19/policy/modules/services/devicekit.if
--- nsaserefpolicy/policy/modules/services/devicekit.if	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/devicekit.if	2010-05-28 09:42:00.099610866 +0200
@@ -139,6 +139,26 @@
 
 ########################################
 ## <summary>
+##	Manage devicekit var_run files.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`devicekit_manage_var_run',`
+	gen_require(`
+		type devicekit_var_run_t;
+	')
+
+         manage_dirs_pattern($1,devicekit_var_run_t,devicekit_var_run_t)
+         manage_files_pattern($1,devicekit_var_run_t,devicekit_var_run_t)
+         manage_lnk_files_pattern($1,devicekit_var_run_t,devicekit_var_run_t)
+')
+
+########################################
+## <summary>
 ##	All of the rules required to administrate 
 ##	an devicekit environment
 ## </summary>
@@ -162,7 +182,7 @@
 interface(`devicekit_admin',`
 	gen_require(`
 		type devicekit_t, devicekit_disk_t, devicekit_power_t;
-		type devicekit_var_run_t;
+		type devicekit_var_lib_t, devicekit_var_run_t, devicekit_tmp_t;
 	')
 
 	allow $1 devicekit_t:process { ptrace signal_perms getattr };
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/devicekit.te serefpolicy-3.7.19/policy/modules/services/devicekit.te
--- nsaserefpolicy/policy/modules/services/devicekit.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/devicekit.te	2010-05-28 09:42:00.100610800 +0200
@@ -42,6 +42,8 @@
 
 files_read_etc_files(devicekit_t)
 
+kernel_read_system_state(devicekit_t)
+
 miscfiles_read_localization(devicekit_t)
 
 optional_policy(`
@@ -60,8 +62,10 @@
 # DeviceKit disk local policy
 #
 
-allow devicekit_disk_t self:capability { chown dac_override fowner fsetid sys_nice sys_ptrace sys_rawio };
+allow devicekit_disk_t self:capability { chown setuid setgid dac_override fowner fsetid net_admin sys_admin sys_nice sys_ptrace sys_rawio };
+allow devicekit_disk_t self:process { getsched signal_perms };
 allow devicekit_disk_t self:fifo_file rw_fifo_file_perms;
+allow devicekit_disk_t self:netlink_kobject_uevent_socket create_socket_perms;
 
 manage_dirs_pattern(devicekit_disk_t, devicekit_tmp_t, devicekit_tmp_t)
 manage_files_pattern(devicekit_disk_t, devicekit_tmp_t, devicekit_tmp_t)
@@ -71,29 +75,64 @@
 manage_files_pattern(devicekit_disk_t, devicekit_var_lib_t, devicekit_var_lib_t)
 files_var_lib_filetrans(devicekit_disk_t, devicekit_var_lib_t, dir)
 
+allow devicekit_disk_t devicekit_var_run_t:dir mounton;
+manage_dirs_pattern(devicekit_disk_t, devicekit_var_run_t, devicekit_var_run_t)
+manage_files_pattern(devicekit_disk_t, devicekit_var_run_t, devicekit_var_run_t)
+files_pid_filetrans(devicekit_disk_t, devicekit_var_run_t, { file dir })
+
+kernel_list_unlabeled(devicekit_disk_t)
+kernel_getattr_message_if(devicekit_disk_t)
+kernel_read_fs_sysctls(devicekit_disk_t)
+kernel_read_network_state(devicekit_disk_t)
 kernel_read_software_raid_state(devicekit_disk_t)
+kernel_read_system_state(devicekit_disk_t)
+kernel_request_load_module(devicekit_disk_t)
 kernel_setsched(devicekit_disk_t)
 
 corecmd_exec_bin(devicekit_disk_t)
+corecmd_exec_shell(devicekit_disk_t)
+corecmd_getattr_all_executables(devicekit_disk_t)
 
 dev_rw_sysfs(devicekit_disk_t)
 dev_read_urand(devicekit_disk_t)
 dev_getattr_usbfs_dirs(devicekit_disk_t)
-
+dev_manage_generic_files(devicekit_disk_t)
+dev_getattr_all_chr_files(devicekit_disk_t)
+dev_getattr_mtrr_dev(devicekit_disk_t)
+
+domain_getattr_all_pipes(devicekit_disk_t)
+domain_getattr_all_sockets(devicekit_disk_t)
+domain_getattr_all_stream_sockets(devicekit_disk_t)
+domain_read_all_domains_state(devicekit_disk_t)
+
+files_dontaudit_read_all_symlinks(devicekit_disk_t)
+files_getattr_all_sockets(devicekit_disk_t)
+files_getattr_all_dirs(devicekit_disk_t)
+files_getattr_all_files(devicekit_disk_t)
+files_getattr_all_pipes(devicekit_disk_t)
+files_manage_boot_dirs(devicekit_disk_t)
+files_manage_isid_type_dirs(devicekit_disk_t)
 files_manage_mnt_dirs(devicekit_disk_t)
 files_read_etc_files(devicekit_disk_t)
 files_read_etc_runtime_files(devicekit_disk_t)
 files_read_usr_files(devicekit_disk_t)
 
+fs_list_inotifyfs(devicekit_disk_t)
+fs_manage_fusefs_dirs(devicekit_disk_t)
 fs_mount_all_fs(devicekit_disk_t)
 fs_unmount_all_fs(devicekit_disk_t)
-fs_manage_fusefs_dirs(devicekit_disk_t)
+fs_search_all(devicekit_disk_t)
 
 storage_raw_read_fixed_disk(devicekit_disk_t)
 storage_raw_write_fixed_disk(devicekit_disk_t)
 storage_raw_read_removable_device(devicekit_disk_t)
 storage_raw_write_removable_device(devicekit_disk_t)
 
+mls_file_read_all_levels(devicekit_disk_t)
+mls_file_write_to_clearance(devicekit_disk_t)
+
+term_use_all_terms(devicekit_disk_t)
+
 auth_use_nsswitch(devicekit_disk_t)
 
 miscfiles_read_localization(devicekit_disk_t)
@@ -102,6 +141,16 @@
 userdom_search_user_home_dirs(devicekit_disk_t)
 
 optional_policy(`
+	dbus_system_bus_client(devicekit_disk_t)
+
+	allow devicekit_disk_t devicekit_t:dbus send_msg;
+
+	optional_policy(`
+		consolekit_dbus_chat(devicekit_disk_t)
+	')
+')
+
+optional_policy(`
 	fstools_domtrans(devicekit_disk_t)
 ')
 
@@ -110,28 +159,33 @@
 ')
 
 optional_policy(`
+	mount_domtrans(devicekit_disk_t)
+')
+
+optional_policy(`
+	policykit_dbus_chat(devicekit_disk_t)
 	policykit_domtrans_auth(devicekit_disk_t)
 	policykit_read_lib(devicekit_disk_t)
 	policykit_read_reload(devicekit_disk_t)
 ')
 
 optional_policy(`
-	mount_domtrans(devicekit_disk_t)
+	raid_domtrans_mdadm(devicekit_disk_t)
 ')
 
 optional_policy(`
-	dbus_system_bus_client(devicekit_disk_t)
-
-	allow devicekit_disk_t devicekit_t:dbus send_msg;
+	udev_domtrans(devicekit_disk_t)
+	udev_read_db(devicekit_disk_t)
+')
 
-	optional_policy(`
-		consolekit_dbus_chat(devicekit_disk_t)
-	')
+optional_policy(`
+	virt_manage_images(devicekit_disk_t)
 ')
 
 optional_policy(`
-	udev_domtrans(devicekit_disk_t)
-	udev_read_db(devicekit_disk_t)
+	unconfined_domain(devicekit_t)
+	unconfined_domain(devicekit_power_t)
+	unconfined_domain(devicekit_disk_t)
 ')
 
 ########################################
@@ -139,9 +193,11 @@
 # DeviceKit-Power local policy
 #
 
-allow devicekit_power_t self:capability { dac_override sys_tty_config sys_nice sys_ptrace };
+allow devicekit_power_t self:capability { dac_override net_admin sys_admin sys_tty_config sys_nice sys_ptrace };
+allow devicekit_disk_t self:process { getsched signal_perms };
 allow devicekit_power_t self:fifo_file rw_fifo_file_perms;
 allow devicekit_power_t self:unix_dgram_socket create_socket_perms;
+allow devicekit_power_t self:netlink_kobject_uevent_socket create_socket_perms;
 
 manage_dirs_pattern(devicekit_power_t, devicekit_var_lib_t, devicekit_var_lib_t)
 manage_files_pattern(devicekit_power_t, devicekit_var_lib_t, devicekit_var_lib_t)
@@ -151,6 +207,8 @@
 kernel_read_system_state(devicekit_power_t)
 kernel_rw_hotplug_sysctls(devicekit_power_t)
 kernel_rw_kernel_sysctl(devicekit_power_t)
+kernel_search_debugfs(devicekit_power_t)
+kernel_write_proc_files(devicekit_power_t)
 
 corecmd_exec_bin(devicekit_power_t)
 corecmd_exec_shell(devicekit_power_t)
@@ -159,7 +217,9 @@
 
 domain_read_all_domains_state(devicekit_power_t)
 
+dev_read_input(devicekit_power_t)
 dev_rw_generic_usb_dev(devicekit_power_t)
+dev_rw_generic_chr_files(devicekit_power_t)
 dev_rw_netcontrol(devicekit_power_t)
 dev_rw_sysfs(devicekit_power_t)
 
@@ -167,12 +227,17 @@
 files_read_etc_files(devicekit_power_t)
 files_read_usr_files(devicekit_power_t)
 
+fs_list_inotifyfs(devicekit_power_t)
+
 term_use_all_terms(devicekit_power_t)
 
 auth_use_nsswitch(devicekit_power_t)
 
 miscfiles_read_localization(devicekit_power_t)
 
+sysnet_read_config(devicekit_power_t)
+sysnet_domtrans_ifconfig(devicekit_power_t)
+
 userdom_read_all_users_state(devicekit_power_t)
 
 optional_policy(`
@@ -180,6 +245,10 @@
 ')
 
 optional_policy(`
+	cron_initrc_domtrans(devicekit_power_t)
+')
+
+optional_policy(`
 	dbus_system_bus_client(devicekit_power_t)
 
 	allow devicekit_power_t devicekit_t:dbus send_msg;
@@ -203,17 +272,23 @@
 
 optional_policy(`
 	hal_domtrans_mac(devicekit_power_t)
+	hal_manage_log(devicekit_power_t)
 	hal_manage_pid_dirs(devicekit_power_t)
 	hal_manage_pid_files(devicekit_power_t)
 	hal_dbus_chat(devicekit_power_t)
 ')
 
 optional_policy(`
+	policykit_dbus_chat(devicekit_power_t)
 	policykit_domtrans_auth(devicekit_power_t)
 	policykit_read_lib(devicekit_power_t)
 	policykit_read_reload(devicekit_power_t)
 ')
 
 optional_policy(`
+	udev_read_db(devicekit_power_t)
+')
+
+optional_policy(`
 	vbetool_domtrans(devicekit_power_t)
 ')
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dhcp.te serefpolicy-3.7.19/policy/modules/services/dhcp.te
--- nsaserefpolicy/policy/modules/services/dhcp.te	2010-04-13 20:44:36.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/dhcp.te	2010-05-28 09:42:00.100610800 +0200
@@ -112,6 +112,10 @@
 ')
 
 optional_policy(`
+	cobbler_dontaudit_rw_log(dhcpd_t)
+')
+
+optional_policy(`
 	dbus_system_bus_client(dhcpd_t)
 	dbus_connect_system_bus(dhcpd_t)
 ')
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/djbdns.if serefpolicy-3.7.19/policy/modules/services/djbdns.if
--- nsaserefpolicy/policy/modules/services/djbdns.if	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/djbdns.if	2010-05-28 09:42:00.101610733 +0200
@@ -26,6 +26,8 @@
 	daemontools_read_svc(djbdns_$1_t)
 
 	allow djbdns_$1_t self:capability { net_bind_service setgid setuid sys_chroot };
+	allow djbdns_$1_t self:process signal;
+	allow djbdns_$1_t self:fifo_file rw_fifo_file_perms;
 	allow djbdns_$1_t self:tcp_socket create_stream_socket_perms;
 	allow djbdns_$1_t self:udp_socket create_socket_perms;
 
@@ -50,3 +52,39 @@
 
 	files_search_var(djbdns_$1_t)
 ')
+
+#####################################
+## <summary>
+##  Allow search the djbdns-tinydns key ring.
+## </summary>
+## <param name="domain">
+##  <summary>
+##  Domain allowed access.
+##  </summary>
+## </param>
+#
+interface(`djbdns_search_key_tinydns',`
+    gen_require(`
+        type djbdns_tinydns_t;
+    ')
+
+    allow $1 djbdns_tinydns_t:key search;
+')
+
+#####################################
+## <summary>
+##  Allow link to the djbdns-tinydns key ring.
+## </summary>
+## <param name="domain">
+##  <summary>
+##  Domain allowed access.
+##  </summary>
+## </param>
+#
+interface(`djbdns_link_key_tinydns',`
+    gen_require(`
+        type djbdns_tinydn_t;
+    ')
+
+    allow $1 djbdns_tinydn_t:key link;
+')
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/djbdns.te serefpolicy-3.7.19/policy/modules/services/djbdns.te
--- nsaserefpolicy/policy/modules/services/djbdns.te	2010-04-13 20:44:36.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/djbdns.te	2010-05-28 09:42:00.101610733 +0200
@@ -42,3 +42,11 @@
 files_search_var(djbdns_axfrdns_t)
 
 ucspitcp_service_domain(djbdns_axfrdns_t, djbdns_axfrdns_exec_t)
+
+#####################################
+#
+# Local policy for djbdns_tinydns_t
+#
+
+init_dontaudit_use_script_fds(djbdns_tinydns_t)
+
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.fc serefpolicy-3.7.19/policy/modules/services/dnsmasq.fc
--- nsaserefpolicy/policy/modules/services/dnsmasq.fc	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/dnsmasq.fc	2010-05-28 09:42:00.102610946 +0200
@@ -6,5 +6,7 @@
 /var/lib/misc/dnsmasq\.leases	--	gen_context(system_u:object_r:dnsmasq_lease_t,s0)
 /var/lib/dnsmasq(/.*)?			gen_context(system_u:object_r:dnsmasq_lease_t,s0)
 
+/var/log/dnsmasq\.log			gen_context(system_u:object_r:dnsmasq_var_log_t,s0)
+
 /var/run/dnsmasq\.pid		--	gen_context(system_u:object_r:dnsmasq_var_run_t,s0)
 /var/run/libvirt/network(/.*)?		gen_context(system_u:object_r:dnsmasq_var_run_t,s0)
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.if serefpolicy-3.7.19/policy/modules/services/dnsmasq.if
--- nsaserefpolicy/policy/modules/services/dnsmasq.if	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/dnsmasq.if	2010-05-28 09:42:00.102610946 +0200
@@ -111,7 +111,7 @@
 		type dnsmasq_etc_t;
 	')
 
-	allow $1 dnsmasq_etc_t:file read_file_perms;
+	read_files_pattern($1, dnsmasq_etc_t, dnsmasq_etc_t)
 	files_search_etc($1)
 ')
 
@@ -130,7 +130,7 @@
 		type dnsmasq_etc_t;
 	')
 
-	allow $1 dnsmasq_etc_t:file write_file_perms;
+	write_files_pattern($1, dnsmasq_etc_t, dnsmasq_etc_t)
 	files_search_etc($1)
 ')
 
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.te serefpolicy-3.7.19/policy/modules/services/dnsmasq.te
--- nsaserefpolicy/policy/modules/services/dnsmasq.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/dnsmasq.te	2010-05-28 09:42:00.103610809 +0200
@@ -19,6 +19,9 @@
 type dnsmasq_lease_t;
 files_type(dnsmasq_lease_t)
 
+type dnsmasq_var_log_t;
+logging_log_file(dnsmasq_var_log_t)
+
 type dnsmasq_var_run_t;
 files_pid_file(dnsmasq_var_run_t)
 
@@ -27,7 +30,7 @@
 # Local policy
 #
 
-allow dnsmasq_t self:capability { net_admin setgid setuid net_bind_service net_raw };
+allow dnsmasq_t self:capability { chown dac_override net_admin setgid setuid net_bind_service net_raw };
 dontaudit dnsmasq_t self:capability sys_tty_config;
 allow dnsmasq_t self:process { getcap setcap signal_perms };
 allow dnsmasq_t self:fifo_file rw_fifo_file_perms;
@@ -37,12 +40,15 @@
 allow dnsmasq_t self:packet_socket create_socket_perms;
 allow dnsmasq_t self:rawip_socket create_socket_perms;
 
-allow dnsmasq_t dnsmasq_etc_t:file read_file_perms;
+read_files_pattern(dnsmasq_t, dnsmasq_etc_t, dnsmasq_etc_t)
 
 # dhcp leases
 manage_files_pattern(dnsmasq_t, dnsmasq_lease_t, dnsmasq_lease_t)
 files_var_lib_filetrans(dnsmasq_t, dnsmasq_lease_t, file)
 
+manage_files_pattern(dnsmasq_t, dnsmasq_var_log_t, dnsmasq_var_log_t)
+logging_log_filetrans(dnsmasq_t, dnsmasq_var_log_t, file)
+
 manage_files_pattern(dnsmasq_t, dnsmasq_var_run_t, dnsmasq_var_run_t)
 files_pid_filetrans(dnsmasq_t, dnsmasq_var_run_t, file)
 
@@ -87,6 +93,18 @@
 userdom_dontaudit_search_user_home_dirs(dnsmasq_t)
 
 optional_policy(`
+	cobbler_read_lib_files(dnsmasq_t)
+')
+
+optional_policy(`
+	cron_manage_pid_files(dnsmasq_t)
+')
+
+optional_policy(`
+	dbus_system_bus_client(dnsmasq_t)
+')
+
+optional_policy(`
 	seutil_sigchld_newrole(dnsmasq_t)
 ')
 
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.fc serefpolicy-3.7.19/policy/modules/services/dovecot.fc
--- nsaserefpolicy/policy/modules/services/dovecot.fc	2010-04-13 20:44:36.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/dovecot.fc	2010-05-28 09:42:00.104610534 +0200
@@ -3,6 +3,7 @@
 # /etc
 #
 /etc/dovecot\.conf.*			gen_context(system_u:object_r:dovecot_etc_t,s0)
+/etc/dovecot(/.*)?			gen_context(system_u:object_r:dovecot_etc_t,s0)
 /etc/dovecot\.passwd.*			gen_context(system_u:object_r:dovecot_passwd_t,s0)
 
 /etc/pki/dovecot(/.*)?			gen_context(system_u:object_r:dovecot_cert_t,s0)
@@ -23,7 +24,9 @@
 
 ifdef(`distro_redhat', `
 /usr/libexec/dovecot/dovecot-auth --	gen_context(system_u:object_r:dovecot_auth_exec_t,s0)
-/usr/libexec/dovecot/deliver --	gen_context(system_u:object_r:dovecot_deliver_exec_t,s0)
+/usr/libexec/dovecot/auth 	  --	gen_context(system_u:object_r:dovecot_auth_exec_t,s0)
+/usr/libexec/dovecot/deliver	  --	gen_context(system_u:object_r:dovecot_deliver_exec_t,s0)
+/usr/libexec/dovecot/deliver-lda  --	gen_context(system_u:object_r:dovecot_deliver_exec_t,s0)
 ')
 
 #
@@ -34,6 +37,7 @@
 
 /var/lib/dovecot(/.*)?			gen_context(system_u:object_r:dovecot_var_lib_t,s0)
 
+/var/log/dovecot(/.*)?			gen_context(system_u:object_r:dovecot_var_log_t,s0)
 /var/log/dovecot\.log.*			gen_context(system_u:object_r:dovecot_var_log_t,s0)
 
 /var/spool/dovecot(/.*)?		gen_context(system_u:object_r:dovecot_spool_t,s0)
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.te serefpolicy-3.7.19/policy/modules/services/dovecot.te
--- nsaserefpolicy/policy/modules/services/dovecot.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/dovecot.te	2010-05-28 09:42:00.105610536 +0200
@@ -9,6 +9,9 @@
 type dovecot_exec_t;
 init_daemon_domain(dovecot_t, dovecot_exec_t)
 
+type dovecot_tmp_t;
+files_tmp_file(dovecot_tmp_t)
+
 type dovecot_auth_t;
 type dovecot_auth_exec_t;
 domain_type(dovecot_auth_t)
@@ -54,15 +57,16 @@
 # dovecot local policy
 #
 
-allow dovecot_t self:capability { dac_override dac_read_search chown net_bind_service setgid setuid sys_chroot };
+allow dovecot_t self:capability { dac_override dac_read_search chown kill net_bind_service setgid setuid sys_chroot };
 dontaudit dovecot_t self:capability sys_tty_config;
-allow dovecot_t self:process { setrlimit signal_perms getcap setcap };
+allow dovecot_t self:process { setrlimit signal_perms getcap setcap setsched };
 allow dovecot_t self:fifo_file rw_fifo_file_perms;
 allow dovecot_t self:tcp_socket create_stream_socket_perms;
 allow dovecot_t self:unix_dgram_socket create_socket_perms;
 allow dovecot_t self:unix_stream_socket { create_stream_socket_perms connectto };
 
 domtrans_pattern(dovecot_t, dovecot_auth_exec_t, dovecot_auth_t)
+allow dovecot_t dovecot_auth_t:process signal;
 
 allow dovecot_t dovecot_cert_t:dir list_dir_perms;
 read_files_pattern(dovecot_t, dovecot_cert_t, dovecot_cert_t)
@@ -73,14 +77,26 @@
 
 can_exec(dovecot_t, dovecot_exec_t)
 
+manage_dirs_pattern(dovecot_t, dovecot_tmp_t, dovecot_tmp_t)
+manage_files_pattern(dovecot_t, dovecot_tmp_t, dovecot_tmp_t)
+files_tmp_filetrans(dovecot_t, dovecot_tmp_t, { file dir })
+
+# Allow dovecot to create and read SSL parameters file
+manage_files_pattern(dovecot_t, dovecot_var_lib_t, dovecot_var_lib_t)
+files_search_var_lib(dovecot_t)
+files_read_var_symlinks(dovecot_t)
+
+manage_dirs_pattern(dovecot_t, dovecot_var_log_t, dovecot_var_log_t)
 manage_files_pattern(dovecot_t, dovecot_var_log_t, dovecot_var_log_t)
-logging_log_filetrans(dovecot_t, dovecot_var_log_t, file)
+logging_log_filetrans(dovecot_t, dovecot_var_log_t, { file dir })
 
 manage_dirs_pattern(dovecot_t, dovecot_spool_t, dovecot_spool_t)
 manage_files_pattern(dovecot_t, dovecot_spool_t, dovecot_spool_t)
 manage_lnk_files_pattern(dovecot_t, dovecot_spool_t, dovecot_spool_t)
 
+manage_dirs_pattern(dovecot_t, dovecot_var_run_t, dovecot_var_run_t)
 manage_files_pattern(dovecot_t, dovecot_var_run_t, dovecot_var_run_t)
+manage_lnk_files_pattern(dovecot_t, dovecot_var_run_t, dovecot_var_run_t)
 manage_sock_files_pattern(dovecot_t, dovecot_var_run_t, dovecot_var_run_t)
 files_pid_filetrans(dovecot_t, dovecot_var_run_t, file)
 
@@ -93,6 +109,7 @@
 corenet_tcp_sendrecv_generic_node(dovecot_t)
 corenet_tcp_sendrecv_all_ports(dovecot_t)
 corenet_tcp_bind_generic_node(dovecot_t)
+corenet_tcp_bind_mail_port(dovecot_t)
 corenet_tcp_bind_pop_port(dovecot_t)
 corenet_tcp_connect_all_ports(dovecot_t)
 corenet_tcp_connect_postgresql_port(dovecot_t)
@@ -103,6 +120,7 @@
 dev_read_urand(dovecot_t)
 
 fs_getattr_all_fs(dovecot_t)
+fs_getattr_all_dirs(dovecot_t)
 fs_search_auto_mountpoints(dovecot_t)
 fs_list_inotifyfs(dovecot_t)
 
@@ -142,6 +160,10 @@
 ')
 
 optional_policy(`
+	postgresql_stream_connect(dovecot_t)
+')
+
+optional_policy(`
 	seutil_sigchld_newrole(dovecot_t)
 ')
 
@@ -172,11 +194,6 @@
 manage_files_pattern(dovecot_auth_t, dovecot_auth_tmp_t, dovecot_auth_tmp_t)
 files_tmp_filetrans(dovecot_auth_t, dovecot_auth_tmp_t, { file dir })
 
-# Allow dovecot to create and read SSL parameters file
-manage_files_pattern(dovecot_t, dovecot_var_lib_t, dovecot_var_lib_t)
-files_search_var_lib(dovecot_t)
-files_read_var_symlinks(dovecot_t)
-
 allow dovecot_auth_t dovecot_var_run_t:dir list_dir_perms;
 manage_sock_files_pattern(dovecot_auth_t, dovecot_var_run_t, dovecot_var_run_t)
 dovecot_stream_connect_auth(dovecot_auth_t)
@@ -197,8 +214,8 @@
 files_search_pids(dovecot_auth_t)
 files_read_usr_files(dovecot_auth_t)
 files_read_usr_symlinks(dovecot_auth_t)
+files_read_var_lib_files(dovecot_auth_t)
 files_search_tmp(dovecot_auth_t)
-files_read_var_lib_files(dovecot_t)
 
 init_rw_utmp(dovecot_auth_t)
 
@@ -225,6 +242,7 @@
 ')
 
 optional_policy(`
+	postfix_manage_private_sockets(dovecot_auth_t)
 	postfix_search_spool(dovecot_auth_t)
 ')
 
@@ -234,6 +252,8 @@
 #
 allow dovecot_deliver_t self:unix_dgram_socket create_socket_perms;
 
+allow dovecot_deliver_t dovecot_t:process signull;  
+
 allow dovecot_deliver_t dovecot_etc_t:file read_file_perms;
 allow dovecot_deliver_t dovecot_var_run_t:dir list_dir_perms;
 
@@ -246,6 +266,7 @@
 auth_use_nsswitch(dovecot_deliver_t)
 
 logging_send_syslog_msg(dovecot_deliver_t)
+logging_search_logs(dovecot_auth_t)
 
 miscfiles_read_localization(dovecot_deliver_t)
 
@@ -263,11 +284,19 @@
 userdom_user_home_dir_filetrans_user_home_content(dovecot_deliver_t, { dir file lnk_file fifo_file sock_file })
 
 tunable_policy(`use_nfs_home_dirs',`
+	fs_manage_nfs_dirs(dovecot_deliver_t)
+	fs_manage_nfs_files(dovecot_deliver_t)
+	fs_manage_nfs_symlinks(dovecot_deliver_t)
+	fs_manage_nfs_dirs(dovecot_t)
 	fs_manage_nfs_files(dovecot_t)
 	fs_manage_nfs_symlinks(dovecot_t)
 ')
 
 tunable_policy(`use_samba_home_dirs',`
+	fs_manage_cifs_dirs(dovecot_deliver_t)
+	fs_manage_cifs_files(dovecot_deliver_t)
+	fs_manage_cifs_symlinks(dovecot_deliver_t)
+	fs_manage_cifs_dirs(dovecot_t)
 	fs_manage_cifs_files(dovecot_t)
 	fs_manage_cifs_symlinks(dovecot_t)
 ')
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.fc serefpolicy-3.7.19/policy/modules/services/exim.fc
--- nsaserefpolicy/policy/modules/services/exim.fc	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/exim.fc	2010-05-28 09:42:00.105610536 +0200
@@ -1,3 +1,6 @@
+
+/etc/rc\.d/init\.d/exim        --  gen_context(system_u:object_r:exim_initrc_exec_t,s0)
+
 /usr/sbin/exim[0-9]?		--	gen_context(system_u:object_r:exim_exec_t,s0)
 /var/log/exim[0-9]?(/.*)?		gen_context(system_u:object_r:exim_log_t,s0)
 /var/run/exim[0-9]?\.pid	--	gen_context(system_u:object_r:exim_var_run_t,s0)
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.if serefpolicy-3.7.19/policy/modules/services/exim.if
--- nsaserefpolicy/policy/modules/services/exim.if	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/exim.if	2010-05-28 09:42:00.106610959 +0200
@@ -20,6 +20,24 @@
 
 ########################################
 ## <summary>
+##	Execute exim in the exim domain.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	The type of the process performing this action.
+##	</summary>
+## </param>
+#
+interface(`exim_initrc_domtrans', `
+	gen_require(`
+		type exim_initrc_exec_t;
+	')
+
+	init_labeled_script_domtrans($1, exim_initrc_exec_t)
+')
+
+########################################
+## <summary>
 ##	Do not audit attempts to read, 
 ##	exim tmp files
 ## </summary>
@@ -194,3 +212,46 @@
 	manage_files_pattern($1, exim_spool_t, exim_spool_t)
 	files_search_spool($1)
 ')
+
+########################################
+## <summary>
+##	All of the rules required to administrate 
+##	an exim environment.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+## <param name="role">
+##	<summary>
+##	Role allowed access.
+##	</summary>
+## </param>
+#
+interface(`exim_admin', `
+	gen_require(`
+		type exim_t, exim_initrc_exec_t, exim_log_t; 
+		type exim_tmp_t, exim_spool_t,  exim_var_run_t;
+	')
+
+	allow $1 exim_t:process { ptrace signal_perms getattr };
+	read_files_pattern($1, exim_t, exim_t)	
+
+	exim_initrc_domtrans($1)
+	domain_system_change_exemption($1)
+	role_transition $2 exim_initrc_exec_t system_r;
+	allow $2 system_r;
+
+	logging_search_logs($1)
+	admin_pattern($1, exim_log_t)
+
+	files_search_tmp($1)
+	admin_pattern($1, exim_tmp_t)
+
+	files_search_spool($1)
+	admin_pattern($1, exim_spool_t)
+
+	files_search_pids($1)
+	admin_pattern($1, exim_var_run_t)
+')
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.te serefpolicy-3.7.19/policy/modules/services/exim.te
--- nsaserefpolicy/policy/modules/services/exim.te	2010-04-13 20:44:36.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/exim.te	2010-05-28 09:42:00.107610683 +0200
@@ -36,6 +36,9 @@
 application_executable_file(exim_exec_t)
 mta_agent_executable(exim_exec_t)
 
+type exim_initrc_exec_t;
+init_script_file(exim_initrc_exec_t)
+
 type exim_log_t;
 logging_log_file(exim_log_t)
 
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fail2ban.if serefpolicy-3.7.19/policy/modules/services/fail2ban.if
--- nsaserefpolicy/policy/modules/services/fail2ban.if	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/fail2ban.if	2010-05-28 09:42:00.108611036 +0200
@@ -138,6 +138,26 @@
 
 ########################################
 ## <summary>
+##	dontaudit read and write an leaked file descriptors
+## </summary>
+## <param name="domain">
+##	<summary>
+##	The type of the process performing this action.
+##	</summary>
+## </param>
+#
+interface(`fail2ban_dontaudit_leaks',`
+	gen_require(`
+		type fail2ban_t;
+	')
+
+ 	dontaudit $1 fail2ban_t:tcp_socket { read write };
+	dontaudit $1 fail2ban_t:unix_dgram_socket { read write };
+	dontaudit $1 fail2ban_t:unix_stream_socket { read write };
+')
+
+########################################
+## <summary>
 ##	All of the rules required to administrate 
 ##	an fail2ban environment
 ## </summary>
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/fprintd.te serefpolicy-3.7.19/policy/modules/services/fprintd.te
--- nsaserefpolicy/policy/modules/services/fprintd.te	2010-04-13 20:44:36.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/fprintd.te	2010-05-28 09:42:00.108611036 +0200
@@ -55,4 +55,6 @@
 	policykit_read_lib(fprintd_t)
 	policykit_dbus_chat(fprintd_t)
 	policykit_domtrans_auth(fprintd_t)
+	policykit_dbus_chat_auth(fprintd_t)
 ')
+
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.fc serefpolicy-3.7.19/policy/modules/services/ftp.fc
--- nsaserefpolicy/policy/modules/services/ftp.fc	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/ftp.fc	2010-05-28 09:42:00.109610829 +0200
@@ -22,7 +22,7 @@
 #
 # /var
 #
-/var/run/proftpd(/.*)? 		gen_context(system_u:object_r:ftpd_var_run_t,s0)
+/var/run/proftpd.* 		gen_context(system_u:object_r:ftpd_var_run_t,s0)
 
 /var/log/muddleftpd\.log.* --	gen_context(system_u:object_r:xferlog_t,s0)
 /var/log/proftpd(/.*)?		gen_context(system_u:object_r:xferlog_t,s0)
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.if serefpolicy-3.7.19/policy/modules/services/ftp.if
--- nsaserefpolicy/policy/modules/services/ftp.if	2010-04-13 20:44:36.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/ftp.if	2010-05-28 09:42:00.110611252 +0200
@@ -115,6 +115,44 @@
 	role $2 types ftpdctl_t;
 ')
 
+#######################################
+## <summary>
+##  Allow domain dyntransition to sftpd domain.
+## </summary>
+## <param name="domain">
+##  <summary>
+##  Domain allowed access.
+##  </summary>
+## </param>
+#
+interface(`ftp_dyntransition_sftpd',`
+    gen_require(`
+        type sftpd_t;
+    ')
+
+	allow $1 sftpd_t:process dyntransition;
+	allow sftpd_t $1:process sigchld;
+')
+
+#######################################
+## <summary>
+##  Allow domain dyntransition to sftpd_anon domain.
+## </summary>
+## <param name="domain">
+##  <summary>
+##  Domain allowed access.
+##  </summary>
+## </param>
+#
+interface(`ftp_dyntransition_sftpd_anon',`
+    gen_require(`
+        type sftpd_anon_t;
+    ')
+
+	allow $1 sftpd_anon_t:process dyntransition;
+	allow sftpd_anon_t $1:process sigchld;
+')
+
 ########################################
 ## <summary>
 ##	All of the rules required to administrate 
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.te serefpolicy-3.7.19/policy/modules/services/ftp.te
--- nsaserefpolicy/policy/modules/services/ftp.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/ftp.te	2010-05-28 09:42:00.111610835 +0200
@@ -41,11 +41,51 @@
 
 ## <desc>
 ## <p>
+## Allow ftp servers to use connect to mysql database
+## </p>
+## </desc>
+gen_tunable(ftpd_connect_db, false)
+
+## <desc>
+## <p>
 ## Allow ftp to read and write files in the user home directories
 ## </p>
 ## </desc>
 gen_tunable(ftp_home_dir, false)
 
+## <desc>
+## <p>
+## Allow anon internal-sftp to upload files, used for 
+## public file transfer services. Directories must be labeled
+## public_content_rw_t.
+## </p>
+## </desc>
+gen_tunable(sftpd_anon_write, false)
+
+## <desc>
+## <p>
+## Allow sftp-internal to login to local users and 
+## read/write all files on the system, governed by DAC.
+## </p>
+## </desc>
+gen_tunable(sftpd_full_access, false)
+
+## <desc>
+## <p>
+## Allow interlnal-sftp to read and write files 
+## in the user ssh home directories.
+## </p>
+## </desc>
+gen_tunable(sftpd_write_ssh_home, false)
+
+## <desc>
+## <p>
+## Allow sftp-internal to read and write files 
+## in the user home directories
+## </p>
+## </desc>
+gen_tunable(sftpd_enable_homedirs, false)
+
 type ftpd_t;
 type ftpd_exec_t;
 init_daemon_domain(ftpd_t, ftpd_exec_t)
@@ -78,20 +118,37 @@
 type xferlog_t;
 logging_log_file(xferlog_t)
 
+ifdef(`enable_mcs',`
+	init_ranged_daemon_domain(ftpd_t, ftpd_exec_t, s0 - mcs_systemhigh)
+')
+
+ifdef(`enable_mls',`
+	init_ranged_daemon_domain(ftpd_t, ftpd_exec_t, mls_systemhigh)
+')
+
+type sftpd_t;
+domain_type(sftpd_t)
+role system_r types sftpd_t;
+
+type sftpd_anon_t;
+domain_type(sftpd_anon_t)
+role system_r types sftpd_anon_t;
+
 ########################################
 #
 # ftpd local policy
 #
 
-allow ftpd_t self:capability { chown fowner fsetid setgid setuid sys_chroot sys_nice sys_resource };
+allow ftpd_t self:capability { chown fowner fsetid setgid setuid sys_chroot sys_admin sys_nice sys_resource };
 dontaudit ftpd_t self:capability sys_tty_config;
-allow ftpd_t self:process signal_perms;
-allow ftpd_t self:process { getcap setcap setsched setrlimit };
+allow ftpd_t self:process { getcap getpgid setcap setsched setrlimit signal_perms };
 allow ftpd_t self:fifo_file rw_fifo_file_perms;
 allow ftpd_t self:unix_dgram_socket { sendto create_socket_perms };
 allow ftpd_t self:unix_stream_socket create_stream_socket_perms;
 allow ftpd_t self:tcp_socket create_stream_socket_perms;
 allow ftpd_t self:udp_socket create_socket_perms;
+allow ftpd_t self:shm create_shm_perms;
+allow ftpd_t self:key manage_key_perms;
 
 allow ftpd_t ftpd_etc_t:file read_file_perms;
 
@@ -121,8 +178,7 @@
 allow ftpd_t ftpdctl_tmp_t:sock_file { getattr unlink };
 
 # Create and modify /var/log/xferlog.
-allow ftpd_t xferlog_t:dir search_dir_perms;
-allow ftpd_t xferlog_t:file manage_file_perms;
+manage_files_pattern(ftpd_t, xferlog_t, xferlog_t)
 logging_log_filetrans(ftpd_t, xferlog_t, file)
 
 kernel_read_kernel_sysctls(ftpd_t)
@@ -160,6 +216,7 @@
 
 fs_search_auto_mountpoints(ftpd_t)
 fs_getattr_all_fs(ftpd_t)
+fs_search_fusefs(ftpd_t)
 
 auth_use_nsswitch(ftpd_t)
 auth_domtrans_chk_passwd(ftpd_t)
@@ -219,10 +276,14 @@
 	# allow access to /home
 	files_list_home(ftpd_t)
 	userdom_read_user_home_content_files(ftpd_t)
-	userdom_manage_user_home_content_dirs(ftpd_t)
-	userdom_manage_user_home_content_files(ftpd_t)
-	userdom_manage_user_home_content_symlinks(ftpd_t)
-	userdom_user_home_dir_filetrans_user_home_content(ftpd_t, { dir file lnk_file })
+	userdom_manage_user_home_content(ftpd_t)
+
+	auth_read_all_dirs_except_shadow(ftpd_t)
+	auth_read_all_files_except_shadow(ftpd_t)
+	auth_read_all_symlinks_except_shadow(ftpd_t)
+', `
+   # Needed for permissive mode, to make sure everything gets labeled correctly
+   userdom_user_home_dir_filetrans_pattern(ftpd_t, { dir file lnk_file })
 ')
 
 tunable_policy(`ftp_home_dir && use_nfs_home_dirs',`
@@ -258,7 +319,26 @@
 ')
 
 optional_policy(`
-	kerberos_read_keytab(ftpd_t)
+	kerberos_keytab_template(ftpd, ftpd_t)
+	kerberos_manage_host_rcache(ftpd_t)
+	selinux_validate_context(ftpd_t)
+')
+
+optional_policy(`
+	tunable_policy(`ftpd_connect_db',`
+		mysql_stream_connect(ftpd_t)
+	')
+')
+
+optional_policy(`
+	tunable_policy(`ftpd_connect_db',`
+		postgresql_stream_connect(ftpd_t)
+	')
+')
+
+tunable_policy(`ftpd_connect_db',`
+	corenet_tcp_connect_mysqld_port(ftpd_t)
+	corenet_tcp_connect_postgresql_port(ftpd_t)
 ')
 
 optional_policy(`
@@ -270,6 +350,14 @@
 ')
 
 optional_policy(`
+	dbus_system_bus_client(ftpd_t)
+	optional_policy(`
+		oddjob_dbus_chat(ftpd_t)
+		oddjob_domtrans_mkhomedir(ftpd_t)
+	')
+')
+
+optional_policy(`
 	seutil_sigchld_newrole(ftpd_t)
 ')
 
@@ -294,3 +382,74 @@
 files_read_etc_files(ftpdctl_t)
 
 userdom_use_user_terminals(ftpdctl_t)
+
+########################################
+#
+# sftpd-anon local policy
+#
+files_read_etc_files(sftpd_anon_t)
+
+miscfiles_read_public_files(sftpd_anon_t)
+
+tunable_policy(`sftpd_anon_write',`
+    miscfiles_manage_public_files(sftpd_anon_t)
+')
+
+########################################
+#
+# sftpd local policy
+#
+files_read_etc_files(sftpd_t)
+
+# allow read access to /home by default
+userdom_read_user_home_content_files(sftpd_t)
+userdom_read_user_home_content_symlinks(sftpd_t)
+userdom_dontaudit_list_admin_dir(sftpd_t)
+
+tunable_policy(`sftpd_full_access',`
+    allow sftpd_t self:capability { dac_override dac_read_search };
+    fs_read_noxattr_fs_files(sftpd_t)
+    auth_manage_all_files_except_shadow(sftpd_t)
+')
+
+tunable_policy(`sftpd_write_ssh_home',`
+    ssh_manage_user_home_files(sftpd_t)
+')
+
+tunable_policy(`sftpd_enable_homedirs',`
+	allow sftpd_t self:capability { dac_override dac_read_search };
+
+	# allow access to /home
+	files_list_home(sftpd_t)
+	userdom_read_user_home_content_files(sftpd_t)
+	userdom_manage_user_home_content(sftpd_t)
+
+	auth_read_all_dirs_except_shadow(sftpd_t)
+	auth_read_all_files_except_shadow(sftpd_t)
+	auth_read_all_symlinks_except_shadow(sftpd_t)
+', `
+   # Needed for permissive mode, to make sure everything gets labeled correctly
+   userdom_user_home_dir_filetrans_pattern(sftpd_t, { dir file lnk_file })
+')
+
+tunable_policy(`sftpd_enable_homedirs && use_nfs_home_dirs',`
+	fs_manage_nfs_dirs(sftpd_t)
+	fs_manage_nfs_files(sftpd_t)
+	fs_manage_nfs_symlinks(sftpd_t)
+')
+
+tunable_policy(`sftpd_enable_homedirs && use_samba_home_dirs',`
+	fs_manage_cifs_dirs(sftpd_t)
+	fs_manage_cifs_files(sftpd_t)
+	fs_manage_cifs_symlinks(sftpd_t)
+')
+
+tunable_policy(`use_samba_home_dirs',`
+	fs_read_cifs_files(sftpd_t)
+	fs_read_cifs_symlinks(sftpd_t)
+')
+
+tunable_policy(`use_nfs_home_dirs',`
+	fs_read_nfs_files(sftpd_t)
+	fs_read_nfs_symlinks(ftpd_t)
+')
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git.fc serefpolicy-3.7.19/policy/modules/services/git.fc
--- nsaserefpolicy/policy/modules/services/git.fc	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/git.fc	2010-05-28 09:42:00.112610839 +0200
@@ -1,3 +1,12 @@
+HOME_DIR/public_git(/.*)?	gen_context(system_u:object_r:git_session_content_t, s0)
+HOME_DIR/\.gitconfig	--	gen_context(system_u:object_r:git_session_content_t, s0)
+
+/srv/git(/.*)?			gen_context(system_u:object_r:git_system_content_t, s0)
+
+/usr/libexec/git-core/git-daemon	--	gen_context(system_u:object_r:gitd_exec_t, s0)
+
 /var/cache/cgit(/.*)?		gen_context(system_u:object_r:httpd_git_rw_content_t,s0)
 /var/lib/git(/.*)?		gen_context(system_u:object_r:httpd_git_content_t,s0)
 /var/www/cgi-bin/cgit	--	gen_context(system_u:object_r:httpd_git_script_exec_t,s0)
+/var/www/git(/.*)?		gen_context(system_u:object_r:httpd_git_content_t,s0)
+/var/www/git/gitweb.cgi		gen_context(system_u:object_r:httpd_git_script_exec_t,s0)
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git.if serefpolicy-3.7.19/policy/modules/services/git.if
--- nsaserefpolicy/policy/modules/services/git.if	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/git.if	2010-05-28 09:42:00.113610772 +0200
@@ -1 +1,525 @@
-## <summary>GIT revision control system</summary>
+## <summary>Fast Version Control System.</summary>
+## <desc>
+##	<p>
+##		A really simple TCP git daemon that normally listens on
+##		port DEFAULT_GIT_PORT aka 9418. It waits for a
+##		connection asking for a service, and will serve that
+##		service if it is enabled.
+##	</p>
+## </desc>
+
+#######################################
+## <summary>
+##	Role access for Git daemon session.
+## </summary>
+## <param name="role">
+##	<summary>
+##	Role allowed access.
+##	</summary>
+## </param>
+## <param name="domain">
+##	<summary>
+##	User domain for the role.
+##	</summary>
+## </param>
+#
+interface(`git_session_role',`
+	gen_require(`
+		type git_session_t, gitd_exec_t;
+		type git_session_content_t;
+	')
+
+	########################################
+	#
+	# Git daemon session shared declarations.
+	#
+
+	role $1 types git_session_t;
+
+	########################################
+	#
+	# Git daemon session shared policy.
+	#
+
+	domtrans_pattern($2, gitd_exec_t, git_session_t)
+
+	allow $2 git_session_t:process { ptrace signal_perms };
+	ps_process_pattern($2, git_session_t)
+')
+
+########################################
+## <summary>
+##	Create a set of derived types for Git
+##	daemon shared repository content.
+## </summary>
+## <param name="prefix">
+##	<summary>
+##	The prefix to be used for deriving type names.
+##	</summary>
+## </param>
+#
+template(`git_content_template',`
+
+	gen_require(`
+		attribute git_system_content;
+		attribute git_content;
+	')
+
+	########################################
+	#
+	# Git daemon content shared declarations.
+	#
+
+	type git_$1_content_t, git_system_content, git_content;
+	files_type(git_$1_content_t)
+')
+
+########################################
+## <summary>
+##	Create a set of derived types for Git
+##	daemon shared repository roles.
+## </summary>
+## <param name="prefix">
+##	<summary>
+##	The prefix to be used for deriving type names.
+##	</summary>
+## </param>
+#
+template(`git_role_template',`
+
+	gen_require(`
+		class context contains;
+		role system_r;
+	')
+
+	########################################
+	#
+	# Git daemon role shared declarations.
+	#
+
+	attribute $1_usertype;
+
+	type $1_t;
+	userdom_unpriv_usertype($1, $1_t)
+	domain_type($1_t)
+
+	role $1_r types $1_t;
+	allow system_r $1_r;
+
+	########################################
+	#
+	# Git daemon role shared policy.
+	#
+
+	allow $1_t self:context contains;
+	allow $1_t self:fifo_file rw_fifo_file_perms;
+
+	corecmd_exec_bin($1_t)
+	corecmd_bin_entry_type($1_t)
+	corecmd_shell_entry_type($1_t)
+
+	domain_interactive_fd($1_t)
+	domain_user_exemption_target($1_t)
+
+	kernel_read_system_state($1_t)
+
+	files_read_etc_files($1_t)
+	files_dontaudit_search_home($1_t)
+
+	miscfiles_read_localization($1_t)
+
+	git_rwx_generic_system_content($1_t)
+
+	ssh_rw_stream_sockets($1_t)
+
+	tunable_policy(`git_system_use_cifs',`
+		fs_exec_cifs_files($1_t)
+		fs_manage_cifs_dirs($1_t)
+		fs_manage_cifs_files($1_t)
+	')
+
+	tunable_policy(`git_system_use_nfs',`
+		fs_exec_nfs_files($1_t)
+		fs_manage_nfs_dirs($1_t)
+		fs_manage_nfs_files($1_t)
+	')
+
+	optional_policy(`
+		nscd_read_pid($1_t)
+	')
+')
+
+#######################################
+## <summary>
+##	Allow specified domain access to the
+##	specified Git daemon content.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+## <param name="object">
+##	<summary>
+##	Type of the object that access is allowed to.
+##	</summary>
+## </param>
+#
+interface(`git_content_delegation',`
+	gen_require(`
+		type $1, $2;
+	')
+
+	exec_files_pattern($1, $2, $2)
+	manage_dirs_pattern($1, $2, $2)
+	manage_files_pattern($1, $2, $2)
+	files_search_var_lib($1)
+
+	tunable_policy(`git_system_use_cifs',`
+		fs_exec_cifs_files($1)
+		fs_manage_cifs_dirs($1)
+		fs_manage_cifs_files($1)
+	')
+
+	tunable_policy(`git_system_use_nfs',`
+		fs_exec_nfs_files($1)
+		fs_manage_nfs_dirs($1)
+		fs_manage_nfs_files($1)
+	')
+')
+
+########################################
+## <summary>
+##	Allow the specified domain to manage
+##	and execute all Git daemon content.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`git_rwx_all_content',`
+	gen_require(`
+		attribute git_content;
+	')
+
+	exec_files_pattern($1, git_content, git_content)
+	manage_dirs_pattern($1, git_content, git_content)
+	manage_files_pattern($1, git_content, git_content)
+	userdom_search_user_home_dirs($1)
+	files_search_var_lib($1)
+
+	tunable_policy(`use_nfs_home_dirs',`
+		fs_exec_nfs_files($1)
+		fs_manage_nfs_dirs($1)
+		fs_manage_nfs_files($1)
+	')
+
+	tunable_policy(`use_samba_home_dirs',`
+		fs_exec_cifs_files($1)
+		fs_manage_cifs_dirs($1)
+		fs_manage_cifs_files($1)
+	')
+
+	tunable_policy(`git_system_use_cifs',`
+		fs_exec_cifs_files($1)
+		fs_manage_cifs_dirs($1)
+		fs_manage_cifs_files($1)
+	')
+
+	tunable_policy(`git_system_use_nfs',`
+		fs_exec_nfs_files($1)
+		fs_manage_nfs_dirs($1)
+		fs_manage_nfs_files($1)
+	')
+')
+
+########################################
+## <summary>
+##	Allow the specified domain to manage
+##	and execute all Git daemon system content.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`git_rwx_all_system_content',`
+	gen_require(`
+		attribute git_system_content;
+	')
+
+	exec_files_pattern($1, git_system_content, git_system_content)
+	manage_dirs_pattern($1, git_system_content, git_system_content)
+	manage_files_pattern($1, git_system_content, git_system_content)
+	files_search_var_lib($1)
+
+	tunable_policy(`git_system_use_cifs',`
+		fs_exec_cifs_files($1)
+		fs_manage_cifs_dirs($1)
+		fs_manage_cifs_files($1)
+	')
+
+	tunable_policy(`git_system_use_nfs',`
+		fs_exec_nfs_files($1)
+		fs_manage_nfs_dirs($1)
+		fs_manage_nfs_files($1)
+	')
+')
+
+########################################
+## <summary>
+##	Allow the specified domain to manage
+##	and execute Git daemon generic system content.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`git_rwx_generic_system_content',`
+	gen_require(`
+		type git_system_content_t;
+	')
+
+	exec_files_pattern($1, git_system_content_t, git_system_content_t)
+	manage_dirs_pattern($1, git_system_content_t, git_system_content_t)
+	manage_files_pattern($1, git_system_content_t, git_system_content_t)
+	files_search_var_lib($1)
+
+	tunable_policy(`git_system_use_cifs',`
+		fs_exec_cifs_files($1)
+		fs_manage_cifs_dirs($1)
+		fs_manage_cifs_files($1)
+	')
+
+	tunable_policy(`git_system_use_nfs',`
+		fs_exec_nfs_files($1)
+		fs_manage_nfs_dirs($1)
+		fs_manage_nfs_files($1)
+	')
+')
+
+########################################
+## <summary>
+##	Allow the specified domain to read
+##	all Git daemon content files.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`git_read_all_content_files',`
+	gen_require(`
+		attribute git_content;
+	')
+
+	list_dirs_pattern($1, git_content, git_content)
+	read_files_pattern($1, git_content, git_content)
+	userdom_search_user_home_dirs($1)
+	files_search_var_lib($1)
+
+	tunable_policy(`use_nfs_home_dirs',`
+		fs_list_nfs($1)
+		fs_read_nfs_files($1)
+	')
+
+	tunable_policy(`use_samba_home_dirs',`
+		fs_list_cifs($1)
+		fs_read_cifs_files($1)
+	')
+
+	tunable_policy(`git_system_use_cifs',`
+		fs_list_cifs($1)
+		fs_read_cifs_files($1)
+	')
+
+	tunable_policy(`git_system_use_nfs',`
+		fs_list_nfs($1)
+		fs_read_nfs_files($1)
+	')
+')
+
+########################################
+## <summary>
+##	Allow the specified domain to read
+##	Git daemon session content files.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`git_read_session_content_files',`
+	gen_require(`
+		type git_session_content_t;
+	')
+
+	list_dirs_pattern($1, git_session_content_t, git_session_content_t)
+	read_files_pattern($1, git_session_content_t, git_session_content_t)
+	userdom_search_user_home_dirs($1)
+
+	tunable_policy(`use_nfs_home_dirs',`
+		fs_list_nfs($1)
+		fs_read_nfs_files($1)
+	')
+
+	tunable_policy(`use_samba_home_dirs',`
+		fs_list_cifs($1)
+		fs_read_cifs_files($1)
+	')
+')
+
+########################################
+## <summary>
+##	Allow the specified domain to read
+##	all Git daemon system content files.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`git_read_all_system_content_files',`
+	gen_require(`
+		attribute git_system_content;
+	')
+
+	list_dirs_pattern($1, git_system_content, git_system_content)
+	read_files_pattern($1, git_system_content, git_system_content)
+	files_search_var_lib($1)
+
+	tunable_policy(`git_system_use_cifs',`
+		fs_list_cifs($1)
+		fs_read_cifs_files($1)
+	')
+
+	tunable_policy(`git_system_use_nfs',`
+		fs_list_nfs($1)
+		fs_read_nfs_files($1)
+	')
+')
+
+########################################
+## <summary>
+##	Allow the specified domain to read
+##	Git daemon generic system content files.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`git_read_generic_system_content_files',`
+	gen_require(`
+		type git_system_content_t;
+	')
+
+	list_dirs_pattern($1, git_system_content_t, git_system_content_t)
+	read_files_pattern($1, git_system_content_t, git_system_content_t)
+	files_search_var_lib($1)
+
+	tunable_policy(`git_system_use_cifs',`
+		fs_list_cifs($1)
+		fs_read_cifs_files($1)
+	')
+
+	tunable_policy(`git_system_use_nfs',`
+		fs_list_nfs($1)
+		fs_read_nfs_files($1)
+	')
+')
+
+########################################
+## <summary>
+##	Allow the specified domain to relabel
+##	all Git daemon content.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`git_relabel_all_content',`
+	gen_require(`
+		attribute git_content;
+	')
+
+	relabel_dirs_pattern($1, git_content, git_content)
+	relabel_files_pattern($1, git_content, git_content)
+	userdom_search_user_home_dirs($1)
+	files_search_var_lib($1)
+')
+
+########################################
+## <summary>
+##	Allow the specified domain to relabel
+##	all Git daemon system content.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`git_relabel_all_system_content',`
+	gen_require(`
+		attribute git_system_content;
+	')
+
+	relabel_dirs_pattern($1, git_system_content, git_system_content)
+	relabel_files_pattern($1, git_system_content, git_system_content)
+	files_search_var_lib($1)
+')
+
+########################################
+## <summary>
+##	Allow the specified domain to relabel
+##	Git daemon generic system content.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`git_relabel_generic_system_content',`
+	gen_require(`
+		type git_system_content_t;
+	')
+
+	relabel_dirs_pattern($1, git_system_content_t, git_system_content_t)
+	relabel_files_pattern($1, git_system_content_t, git_system_content_t)
+	files_search_var_lib($1)
+')
+
+########################################
+## <summary>
+##	Allow the specified domain to relabel
+##	Git daemon session content.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`git_relabel_session_content',`
+	gen_require(`
+		type git_session_content_t;
+	')
+
+	relabel_dirs_pattern($1, git_session_content_t, git_session_content_t)
+	relabel_files_pattern($1, git_session_content_t, git_session_content_t)
+	userdom_search_user_home_dirs($1)
+')
+
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/git.te serefpolicy-3.7.19/policy/modules/services/git.te
--- nsaserefpolicy/policy/modules/services/git.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/git.te	2010-05-28 09:42:00.113610772 +0200
@@ -1,9 +1,193 @@
 
-policy_module(git, 1.0)
+policy_module(git, 1.0.3)
+
+## <desc>
+## <p>
+## Allow Git daemon system to search home directories.
+## </p>
+## </desc>
+gen_tunable(git_system_enable_homedirs, false)
+
+## <desc>
+## <p>
+## Allow Git daemon system to access cifs file systems.
+## </p>
+## </desc>
+gen_tunable(git_system_use_cifs, false)
+
+## <desc>
+## <p>
+## Allow Git daemon system to access nfs file systems.
+## </p>
+## </desc>
+gen_tunable(git_system_use_nfs, false)
+
+########################################
+#
+# Git daemon global private declarations.
+#
+
+attribute git_domains;
+attribute git_system_content;
+attribute git_content;
+
+type gitd_exec_t;
+
+########################################
+#
+# Git daemon system private declarations.
+#
+
+type git_system_t, git_domains;
+inetd_service_domain(git_system_t, gitd_exec_t)
+role system_r types git_system_t;
+
+type git_system_content_t, git_system_content, git_content;
+files_type(git_system_content_t)
+typealias git_system_content_t alias git_data_t;
+
+########################################
+#
+# Git daemon session private declarations.
+#
+
+## <desc>
+## <p>
+## Allow Git daemon session to bind
+## tcp sockets to all unreserved ports.
+## </p>
+## </desc>
+gen_tunable(git_session_bind_all_unreserved_ports, false)
+
+type git_session_t, git_domains;
+application_domain(git_session_t, gitd_exec_t)
+ubac_constrained(git_session_t)
+
+type git_session_content_t, git_content;
+userdom_user_home_content(git_session_content_t)
+
+########################################
+#
+# Git daemon global private policy.
+#
+
+allow git_domains self:fifo_file rw_fifo_file_perms;
+allow git_domains self:netlink_route_socket create_netlink_socket_perms;
+allow git_domains self:tcp_socket create_socket_perms;
+allow git_domains self:udp_socket create_socket_perms;
+allow git_domains self:unix_dgram_socket create_socket_perms;
+
+corenet_all_recvfrom_netlabel(git_domains)
+corenet_all_recvfrom_unlabeled(git_domains)
+corenet_tcp_bind_generic_node(git_domains)
+corenet_tcp_sendrecv_generic_if(git_domains)
+corenet_tcp_sendrecv_generic_node(git_domains)
+corenet_tcp_sendrecv_generic_port(git_domains)
+corenet_tcp_bind_git_port(git_domains)
+corenet_sendrecv_git_server_packets(git_domains)
+
+corecmd_exec_bin(git_domains)
+
+files_read_etc_files(git_domains)
+files_read_usr_files(git_domains)
+
+fs_search_auto_mountpoints(git_domains)
+
+kernel_read_system_state(git_domains)
+
+auth_use_nsswitch(git_domains)
+
+logging_send_syslog_msg(git_domains)
+
+miscfiles_read_localization(git_domains)
+
+sysnet_read_config(git_domains)
+
+optional_policy(`
+	automount_dontaudit_getattr_tmp_dirs(git_domains)
+')
+
+optional_policy(`
+	nis_use_ypbind(git_domains)
+')
+
+########################################
+#
+# Git daemon system repository private policy.
+#
+
+list_dirs_pattern(git_system_t, git_content, git_content)
+read_files_pattern(git_system_t, git_content, git_content)
+files_search_var_lib(git_system_t)
+
+tunable_policy(`git_system_enable_homedirs', `
+	userdom_search_user_home_dirs(git_system_t)
+')
+
+tunable_policy(`git_system_enable_homedirs && use_nfs_home_dirs', `
+	fs_list_nfs(git_system_t)
+	fs_read_nfs_files(git_system_t)
+')
+
+tunable_policy(`git_system_enable_homedirs && use_samba_home_dirs', `
+	fs_list_cifs(git_system_t)
+	fs_read_cifs_files(git_system_t)
+')
+
+tunable_policy(`git_system_use_cifs', `
+	fs_list_cifs(git_system_t)
+	fs_read_cifs_files(git_system_t)
+')
+
+tunable_policy(`git_system_use_nfs', `
+	fs_list_nfs(git_system_t)
+	fs_read_nfs_files(git_system_t)
+')
 
 ########################################
 #
-# Declarations
+# Git daemon session repository private policy.
 #
 
-apache_content_template(git)
+allow git_session_t self:tcp_socket { accept listen };
+
+list_dirs_pattern(git_session_t, git_session_content_t, git_session_content_t)
+read_files_pattern(git_session_t, git_session_content_t, git_session_content_t)
+userdom_search_user_home_dirs(git_session_t)
+
+userdom_use_user_terminals(git_session_t)
+
+tunable_policy(`git_session_bind_all_unreserved_ports', `
+	corenet_tcp_bind_all_unreserved_ports(git_session_t)
+	corenet_sendrecv_generic_server_packets(git_session_t)
+')
+
+tunable_policy(`use_nfs_home_dirs', `
+	fs_list_nfs(git_session_t)
+	fs_read_nfs_files(git_session_t)
+')
+
+tunable_policy(`use_samba_home_dirs', `
+	fs_list_cifs(git_session_t)
+	fs_read_cifs_files(git_session_t)
+')
+
+########################################
+#
+# cgi git Declarations
+#
+
+optional_policy(`
+	apache_content_template(git)
+	git_read_all_content_files(httpd_git_script_t)
+	files_dontaudit_getattr_tmp_dirs(httpd_git_script_t)
+')
+
+########################################
+#
+# Git-shell private policy.
+#
+
+git_role_template(git_shell)
+gen_user(git_shell_u, user, git_shell_r, s0, s0)
+
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gnomeclock.if serefpolicy-3.7.19/policy/modules/services/gnomeclock.if
--- nsaserefpolicy/policy/modules/services/gnomeclock.if	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/gnomeclock.if	2010-05-28 09:42:00.114610776 +0200
@@ -63,3 +63,24 @@
 	allow $1 gnomeclock_t:dbus send_msg;
 	allow gnomeclock_t $1:dbus send_msg;
 ')
+
+########################################
+## <summary>
+##	Do not audit send and receive messages from
+##	gnomeclock over dbus.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`gnomeclock_dontaudit_dbus_chat',`
+	gen_require(`
+		type gnomeclock_t;
+		class dbus send_msg;
+	')
+
+	dontaudit $1 gnomeclock_t:dbus send_msg;
+	dontaudit gnomeclock_t $1:dbus send_msg;
+')
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/gpsd.te serefpolicy-3.7.19/policy/modules/services/gpsd.te
--- nsaserefpolicy/policy/modules/services/gpsd.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/gpsd.te	2010-05-28 09:42:00.114610776 +0200
@@ -57,9 +57,14 @@
 miscfiles_read_localization(gpsd_t)
 
 optional_policy(`
+	chronyd_rw_shm(gpsd_t)
+')
+
+optional_policy(`
 	dbus_system_bus_client(gpsd_t)
 ')
 
 optional_policy(`
 	ntp_rw_shm(gpsd_t)
 ')
+
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.if serefpolicy-3.7.19/policy/modules/services/hal.if
--- nsaserefpolicy/policy/modules/services/hal.if	2010-04-13 20:44:36.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/hal.if	2010-05-28 09:42:00.115610849 +0200
@@ -367,7 +367,7 @@
 ## </param>
 #
 interface(`hal_read_pid_files',`
-	gen_require(`
+	gen_require(` 
 		type hald_var_run_t;
 	')
 
@@ -377,6 +377,26 @@
 
 ########################################
 ## <summary>
+##	Do not audit attempts to read 
+##	hald PID files.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`hal_dontaudit_read_pid_files',`
+	gen_require(` 
+		type hald_var_run_t;
+	')
+
+	files_search_pids($1)
+	allow $1 hald_var_run_t:file read_inherited_file_perms;
+')
+
+########################################
+## <summary>
 ##	Read/Write hald PID files.
 ## </summary>
 ## <param name="domain">
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.te serefpolicy-3.7.19/policy/modules/services/hal.te
--- nsaserefpolicy/policy/modules/services/hal.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/hal.te	2010-05-28 09:42:00.116610713 +0200
@@ -55,6 +55,9 @@
 type hald_var_lib_t;
 files_type(hald_var_lib_t)
 
+typealias hald_log_t alias pmtools_log_t;
+typealias hald_var_run_t alias pmtools_var_run_t;
+
 ########################################
 #
 # Local policy
@@ -63,7 +66,7 @@
 # execute openvt which needs setuid
 allow hald_t self:capability { chown setuid setgid kill net_admin sys_admin sys_nice dac_override dac_read_search mknod sys_rawio sys_tty_config };
 dontaudit hald_t self:capability {sys_ptrace sys_tty_config };
-allow hald_t self:process { getattr signal_perms };
+allow hald_t self:process { getsched getattr signal_perms };
 allow hald_t self:fifo_file rw_fifo_file_perms;
 allow hald_t self:unix_stream_socket { create_stream_socket_perms connectto };
 allow hald_t self:unix_dgram_socket create_socket_perms;
@@ -100,6 +103,7 @@
 kernel_rw_irq_sysctls(hald_t)
 kernel_rw_vm_sysctls(hald_t)
 kernel_write_proc_files(hald_t)
+kernel_rw_net_sysctls(hald_t)
 kernel_setsched(hald_t)
 kernel_request_load_module(hald_t)
 
@@ -117,6 +121,7 @@
 corenet_udp_sendrecv_all_ports(hald_t)
 
 dev_rw_usbfs(hald_t)
+dev_read_rand(hald_t)
 dev_read_urand(hald_t)
 dev_read_input(hald_t)
 dev_read_mouse(hald_t)
@@ -124,6 +129,7 @@
 dev_read_lvm_control(hald_t)
 dev_getattr_all_chr_files(hald_t)
 dev_manage_generic_chr_files(hald_t)
+dev_manage_generic_blk_files(hald_t)
 dev_rw_generic_usb_dev(hald_t)
 dev_setattr_generic_usb_dev(hald_t)
 dev_setattr_usbfs_files(hald_t)
@@ -161,6 +167,7 @@
 fs_unmount_dos_fs(hald_t)
 fs_manage_dos_files(hald_t)
 fs_manage_fusefs_dirs(hald_t)
+fs_rw_removable_blk_files(hald_t)
 
 files_getattr_all_mountpoints(hald_t)
 
@@ -180,7 +187,7 @@
 
 # hal_probe_serial causes these
 term_setattr_unallocated_ttys(hald_t)
-term_dontaudit_use_unallocated_ttys(hald_t)
+term_use_unallocated_ttys(hald_t)
 
 auth_use_nsswitch(hald_t)
 
@@ -209,10 +216,12 @@
 seutil_read_default_contexts(hald_t)
 seutil_read_file_contexts(hald_t)
 
-sysnet_read_config(hald_t)
+sysnet_delete_dhcpc_pid(hald_t)
 sysnet_domtrans_dhcpc(hald_t)
 sysnet_domtrans_ifconfig(hald_t)
+sysnet_read_config(hald_t)
 sysnet_read_dhcp_config(hald_t)
+sysnet_read_dhcpc_pid(hald_t)
 
 userdom_dontaudit_use_unpriv_user_fds(hald_t)
 userdom_dontaudit_search_user_home_dirs(hald_t)
@@ -266,6 +275,10 @@
 ')
 
 optional_policy(`
+	gnome_read_config(hald_t)
+')
+
+optional_policy(`
 	gpm_dontaudit_getattr_gpmctl(hald_t)
 ')
 
@@ -295,6 +308,7 @@
 ')
 
 optional_policy(`
+	ppp_domtrans(hald_t)
 	ppp_read_rw_config(hald_t)
 ')
 
@@ -315,11 +329,19 @@
 ')
 
 optional_policy(`
+	shutdown_domtrans(hald_t)
+')    
+
+optional_policy(`
 	udev_domtrans(hald_t)
 	udev_read_db(hald_t)
 ')
 
 optional_policy(`
+	usbmuxd_stream_connect(hald_t)
+')
+
+optional_policy(`
 	updfstab_domtrans(hald_t)
 ')
 
@@ -331,6 +353,10 @@
 	virt_manage_images(hald_t)
 ')
 
+optional_policy(`
+	xserver_read_pid(hald_t)
+')
+
 ########################################
 #
 # Hal acl local policy
@@ -351,6 +377,7 @@
 manage_dirs_pattern(hald_acl_t, hald_var_run_t, hald_var_run_t)
 manage_files_pattern(hald_acl_t, hald_var_run_t, hald_var_run_t)
 files_pid_filetrans(hald_acl_t, hald_var_run_t, { dir file })
+allow hald_t hald_var_run_t:dir mounton;
 
 corecmd_exec_bin(hald_acl_t)
 
@@ -463,6 +490,10 @@
 
 miscfiles_read_localization(hald_keymap_t)
 
+# This is caused by a bug in hald and PolicyKit.  
+# Should be removed when this is fixed
+cron_read_system_job_lib_files(hald_t)
+
 ########################################
 #
 # Local hald dccm policy
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inn.te serefpolicy-3.7.19/policy/modules/services/inn.te
--- nsaserefpolicy/policy/modules/services/inn.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/inn.te	2010-05-28 09:42:00.117610715 +0200
@@ -106,6 +106,7 @@
 
 userdom_dontaudit_use_unpriv_user_fds(innd_t)
 userdom_dontaudit_search_user_home_dirs(innd_t)
+userdom_dgram_send(innd_t)
 
 mta_send_mail(innd_t)
 
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.if serefpolicy-3.7.19/policy/modules/services/kerberos.if
--- nsaserefpolicy/policy/modules/services/kerberos.if	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/kerberos.if	2010-05-28 09:42:00.117610715 +0200
@@ -74,7 +74,7 @@
 	')
 
 	files_search_etc($1)
-	allow $1 krb5_conf_t:file read_file_perms;
+	read_files_pattern($1, krb5_conf_t, krb5_conf_t)
 	dontaudit $1 krb5_conf_t:file write;
 	dontaudit $1 krb5kdc_conf_t:dir list_dir_perms;
 	dontaudit $1 krb5kdc_conf_t:file rw_file_perms;
@@ -84,6 +84,10 @@
 	selinux_dontaudit_validate_context($1)
 	seutil_dontaudit_read_file_contexts($1)
 
+	optional_policy(`
+		sssd_read_public_files($1)
+	')
+
 	tunable_policy(`allow_kerberos',`
 		allow $1 self:tcp_socket create_socket_perms;
 		allow $1 self:udp_socket create_socket_perms;
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.te serefpolicy-3.7.19/policy/modules/services/kerberos.te
--- nsaserefpolicy/policy/modules/services/kerberos.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/kerberos.te	2010-05-28 09:42:00.118610789 +0200
@@ -112,6 +112,7 @@
 
 kernel_read_kernel_sysctls(kadmind_t)
 kernel_list_proc(kadmind_t)
+kernel_read_network_state(kadmind_t)
 kernel_read_proc_symlinks(kadmind_t)
 kernel_read_system_state(kadmind_t)
 
@@ -126,7 +127,9 @@
 corenet_tcp_bind_generic_node(kadmind_t)
 corenet_udp_bind_generic_node(kadmind_t)
 corenet_tcp_bind_kerberos_admin_port(kadmind_t)
+corenet_tcp_bind_kerberos_password_port(kadmind_t)
 corenet_udp_bind_kerberos_admin_port(kadmind_t)
+corenet_udp_bind_kerberos_password_port(kadmind_t)
 corenet_tcp_bind_reserved_port(kadmind_t)
 corenet_dontaudit_tcp_bind_all_reserved_ports(kadmind_t)
 corenet_sendrecv_kerberos_admin_server_packets(kadmind_t)
@@ -283,7 +286,7 @@
 allow kpropd_t self:unix_stream_socket create_stream_socket_perms;
 allow kpropd_t self:tcp_socket create_stream_socket_perms;
 
-allow kpropd_t krb5_host_rcache_t:file rw_file_perms;
+allow kpropd_t krb5_host_rcache_t:file manage_file_perms;
 
 allow kpropd_t krb5_keytab_t:file read_file_perms;
 
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ksmtuned.fc serefpolicy-3.7.19/policy/modules/services/ksmtuned.fc
--- nsaserefpolicy/policy/modules/services/ksmtuned.fc	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/ksmtuned.fc	2010-05-28 09:42:00.119610652 +0200
@@ -3,3 +3,5 @@
 /usr/sbin/ksmtuned		--	gen_context(system_u:object_r:ksmtuned_exec_t,s0)
 
 /var/run/ksmtune\.pid		--	gen_context(system_u:object_r:ksmtuned_var_run_t,s0)
+
+/var/log/ksmtuned.*			gen_context(system_u:object_r:ksmtuned_log_t,s0)
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ksmtuned.te serefpolicy-3.7.19/policy/modules/services/ksmtuned.te
--- nsaserefpolicy/policy/modules/services/ksmtuned.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/ksmtuned.te	2010-05-28 09:42:00.120610656 +0200
@@ -10,6 +10,9 @@
 type ksmtuned_exec_t;
 init_daemon_domain(ksmtuned_t, ksmtuned_exec_t)
 
+type ksmtuned_log_t;
+logging_log_file(ksmtuned_log_t)
+
 type ksmtuned_initrc_exec_t;
 init_script_file(ksmtuned_initrc_exec_t)
 
@@ -24,6 +27,10 @@
 allow ksmtuned_t self:capability { sys_ptrace sys_tty_config };
 allow ksmtuned_t self:fifo_file rw_file_perms;
 
+manage_dirs_pattern(ksmtuned_t, ksmtuned_log_t, ksmtuned_log_t)
+manage_files_pattern(ksmtuned_t, ksmtuned_log_t, ksmtuned_log_t)
+logging_log_filetrans(ksmtuned_t, ksmtuned_log_t, { file dir })
+
 manage_files_pattern(ksmtuned_t, ksmtuned_var_run_t, ksmtuned_var_run_t)
 files_pid_filetrans(ksmtuned_t, ksmtuned_var_run_t, file)
 
@@ -32,9 +39,13 @@
 dev_rw_sysfs(ksmtuned_t)
 
 domain_read_all_domains_state(ksmtuned_t)
+domain_dontaudit_read_all_domains_state(ksmtuned_t)
 
 corecmd_exec_bin(ksmtuned_t)
 
 files_read_etc_files(ksmtuned_t)
 
+term_use_all_terms(ksmtuned_t)
+
 miscfiles_read_localization(ksmtuned_t)
+
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.fc serefpolicy-3.7.19/policy/modules/services/ldap.fc
--- nsaserefpolicy/policy/modules/services/ldap.fc	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/ldap.fc	2010-05-28 09:42:00.120610656 +0200
@@ -1,6 +1,8 @@
 
 /etc/ldap/slapd\.conf	--	gen_context(system_u:object_r:slapd_etc_t,s0)
-/etc/rc\.d/init\.d/ldap	--	gen_context(system_u:object_r:slapd_initrc_exec_t,s0)
+/etc/openldap/slapd\.d(/.*)?	gen_context(system_u:object_r:slapd_db_t,s0)
+
+/etc/rc\.d/init\.d/sldap	--	gen_context(system_u:object_r:slapd_initrc_exec_t,s0)
 
 /usr/sbin/slapd		--	gen_context(system_u:object_r:slapd_exec_t,s0)
 
@@ -15,3 +17,4 @@
 /var/run/openldap(/.*)?		gen_context(system_u:object_r:slapd_var_run_t,s0)
 /var/run/slapd\.args	--	gen_context(system_u:object_r:slapd_var_run_t,s0)
 /var/run/slapd\.pid	--	gen_context(system_u:object_r:slapd_var_run_t,s0)
+#/var/run/slapd.*	-s	gen_context(system_u:object_r:slapd_var_run_t,s0)
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.if serefpolicy-3.7.19/policy/modules/services/ldap.if
--- nsaserefpolicy/policy/modules/services/ldap.if	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/ldap.if	2010-05-28 09:42:00.121610589 +0200
@@ -1,5 +1,43 @@
 ## <summary>OpenLDAP directory server</summary>
 
+#######################################
+## <summary>
+##      Execute OpenLDAP in the ldap domain.
+## </summary>
+## <param name="domain">
+##      <summary>
+##      The type of the process performing this action.
+##      </summary>
+## </param>
+#
+interface(`ldap_domtrans',`
+        gen_require(`
+                type slapd_t, slapd_exec_t;
+        ')
+
+        domtrans_pattern($1, slapd_exec_t, slapd_t)
+
+')
+
+#######################################
+## <summary>
+##      Execute OpenLDAP server in the ldap domain.
+## </summary>
+## <param name="domain">
+##      <summary>
+##      The type of the process performing this action.
+##      </summary>
+## </param>
+#
+interface(`ldap_initrc_domtrans',`
+        gen_require(`
+                type slapd_initrc_exec_t;
+        ')
+
+        init_labeled_script_domtrans($1, slapd_initrc_exec_t)
+')
+
+
 ########################################
 ## <summary>
 ##	Read the contents of the OpenLDAP
@@ -21,6 +59,25 @@
 
 ########################################
 ## <summary>
+##	Read the contents of the OpenLDAP
+##	database files.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`ldap_read_db_files',`
+	gen_require(`
+		type slapd_db_t;
+	')
+
+	read_files_pattern($1, slapd_db_t, slapd_db_t)
+')
+
+########################################
+## <summary>
 ##	Read the OpenLDAP configuration files.
 ## </summary>
 ## <param name="domain">
@@ -71,6 +128,30 @@
 	files_search_pids($1)
 	allow $1 slapd_var_run_t:sock_file write;
 	allow $1 slapd_t:unix_stream_socket connectto;
+
+	optional_policy(`
+		ldap_stream_connect_dirsrv($1)	
+	')
+')
+
+########################################
+## <summary>
+##	Connect to dirsrv over an unix stream socket.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`ldap_stream_connect_dirsrv',`
+	gen_require(`
+		type dirsrv_t, dirsrv_var_run_t;
+	')
+
+	files_search_pids($1)
+	allow $1 dirsrv_var_run_t:sock_file write;
+	allow $1 dirsrv_t:unix_stream_socket connectto;
 ')
 
 ########################################
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.te serefpolicy-3.7.19/policy/modules/services/ldap.te
--- nsaserefpolicy/policy/modules/services/ldap.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/ldap.te	2010-05-28 09:42:00.121610589 +0200
@@ -28,9 +28,15 @@
 type slapd_replog_t;
 files_type(slapd_replog_t)
 
+type slapd_log_t;
+logging_log_file(slapd_log_t)
+
 type slapd_tmp_t;
 files_tmp_file(slapd_tmp_t)
 
+type slapd_tmpfs_t;
+files_tmpfs_file(slapd_tmpfs_t)
+
 type slapd_var_run_t;
 files_pid_file(slapd_var_run_t)
 
@@ -68,10 +74,17 @@
 manage_files_pattern(slapd_t, slapd_replog_t, slapd_replog_t)
 manage_lnk_files_pattern(slapd_t, slapd_replog_t, slapd_replog_t)
 
+manage_dirs_pattern(slapd_t, slapd_log_t, slapd_log_t)
+manage_files_pattern(slapd_t, slapd_log_t, slapd_log_t)
+logging_log_filetrans(slapd_t, slapd_log_t, { file dir })
+
 manage_dirs_pattern(slapd_t, slapd_tmp_t, slapd_tmp_t)
 manage_files_pattern(slapd_t, slapd_tmp_t, slapd_tmp_t)
 files_tmp_filetrans(slapd_t, slapd_tmp_t, { file dir })
 
+manage_files_pattern(slapd_t, slapd_tmpfs_t, slapd_tmpfs_t)
+fs_tmpfs_filetrans(slapd_t, slapd_tmpfs_t,file)
+
 manage_files_pattern(slapd_t, slapd_var_run_t, slapd_var_run_t)
 manage_sock_files_pattern(slapd_t, slapd_var_run_t, slapd_var_run_t)
 files_pid_filetrans(slapd_t, slapd_var_run_t, { file sock_file })
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/lircd.te serefpolicy-3.7.19/policy/modules/services/lircd.te
--- nsaserefpolicy/policy/modules/services/lircd.te	2010-04-13 20:44:36.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/lircd.te	2010-05-28 09:42:00.122610872 +0200
@@ -24,8 +24,11 @@
 # lircd local policy
 #
 
-allow lircd_t self:process signal;
+allow lircd_t self:capability { chown kill sys_admin };
+allow lircd_t self:process { fork signal };
 allow lircd_t self:unix_dgram_socket create_socket_perms;
+allow lircd_t self:fifo_file rw_fifo_file_perms;
+allow lircd_t self:tcp_socket create_stream_socket_perms;
 
 # etc file
 read_files_pattern(lircd_t, lircd_etc_t, lircd_etc_t)
@@ -34,21 +37,31 @@
 manage_files_pattern(lircd_t, lircd_var_run_t, lircd_var_run_t)
 manage_sock_files_pattern(lircd_t, lircd_var_run_t, lircd_var_run_t)
 files_pid_filetrans(lircd_t, lircd_var_run_t, { dir file })
-# /dev/lircd socket
-dev_filetrans(lircd_t, lircd_var_run_t, sock_file)
 
-dev_read_generic_usb_dev(lircd_t)
+corenet_tcp_bind_generic_node(lircd_t)
+corenet_tcp_bind_lirc_port(lircd_t)
+corenet_tcp_connect_lirc_port(lircd_t)
+corenet_tcp_sendrecv_all_ports(lircd_t)
+corenet_tcp_sendrecv_generic_if(lircd_t)
+
+# /dev/lircd socket
+dev_filetrans(lircd_t, lircd_var_run_t, sock_file )
+dev_rw_generic_usb_dev(lircd_t)
+dev_read_mouse(lircd_t)
 dev_filetrans_lirc(lircd_t)
 dev_rw_lirc(lircd_t)
 dev_rw_input_dev(lircd_t)
 
-files_read_etc_files(lircd_t)
 files_list_var(lircd_t)
 files_manage_generic_locks(lircd_t)
 files_read_all_locks(lircd_t)
+files_read_etc_files(lircd_t)
 
 term_use_ptmx(lircd_t)
 
 logging_send_syslog_msg(lircd_t)
 
 miscfiles_read_localization(lircd_t)
+
+sysnet_dns_name_resolve(lircd_t)
+
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/milter.if serefpolicy-3.7.19/policy/modules/services/milter.if
--- nsaserefpolicy/policy/modules/services/milter.if	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/milter.if	2010-05-28 09:42:00.123612272 +0200
@@ -37,6 +37,8 @@
 
 	files_read_etc_files($1_milter_t)
 
+	kernel_dontaudit_read_system_state($1_milter_t)
+
 	miscfiles_read_localization($1_milter_t)
 
 	logging_send_syslog_msg($1_milter_t)
@@ -82,6 +84,24 @@
 
 ########################################
 ## <summary>
+##	Allow setattr of milter dirs
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`milter_setattr_all_dirs',`
+	gen_require(`
+		attribute milter_data_type;
+	')
+
+	setattr_dirs_pattern($1, milter_data_type, milter_data_type)
+')
+
+########################################
+## <summary>
 ##	Manage spamassassin milter state
 ## </summary>
 ## <param name="domain">
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/milter.te serefpolicy-3.7.19/policy/modules/services/milter.te
--- nsaserefpolicy/policy/modules/services/milter.te	2010-04-13 20:44:36.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/milter.te	2010-05-28 09:42:00.123612272 +0200
@@ -81,13 +81,11 @@
 allow spamass_milter_t spamass_milter_state_t:dir search_dir_perms;
 files_search_var_lib(spamass_milter_t)
 
-kernel_read_system_state(spamass_milter_t)
-
 # When used with -b or -B options, the milter invokes sendmail to send mail
-# to a spamtrap address, using popen()
-corecmd_exec_shell(spamass_milter_t)
+# to a spamtrap address, and with the -x option, it invokes sendmail to do
+# alias expansion. Since the sendmail binary is managed using alternatives,
+# it's a symlink that we need to be able to read.
 corecmd_read_bin_symlinks(spamass_milter_t)
-corecmd_search_bin(spamass_milter_t)
 
 mta_send_mail(spamass_milter_t)
 
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/modemmanager.te serefpolicy-3.7.19/policy/modules/services/modemmanager.te
--- nsaserefpolicy/policy/modules/services/modemmanager.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/modemmanager.te	2010-05-28 09:42:00.124610948 +0200
@@ -16,8 +16,8 @@
 #
 # ModemManager local policy
 #
-
-allow modemmanager_t self:process signal;
+allow modemmanager_t self:capability { net_admin sys_admin sys_tty_config };
+allow modemmanager_t self:process { getsched signal };  
 allow modemmanager_t self:fifo_file rw_file_perms;
 allow modemmanager_t self:unix_stream_socket create_stream_socket_perms;
 allow modemmanager_t self:netlink_kobject_uevent_socket create_socket_perms;
@@ -29,6 +29,7 @@
 
 files_read_etc_files(modemmanager_t)
 
+term_use_generic_ptys(modemmanager_t)
 term_use_unallocated_ttys(modemmanager_t)
 
 miscfiles_read_localization(modemmanager_t)
@@ -38,5 +39,9 @@
 networkmanager_dbus_chat(modemmanager_t)
 
 optional_policy(`
+	policykit_dbus_chat(modemmanager_t)
+')
+
+optional_policy(`
 	udev_read_db(modemmanager_t)
 ')
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.fc serefpolicy-3.7.19/policy/modules/services/mta.fc
--- nsaserefpolicy/policy/modules/services/mta.fc	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/mta.fc	2010-05-28 09:42:00.125610532 +0200
@@ -13,6 +13,8 @@
 
 /usr/bin/esmtp			-- gen_context(system_u:object_r:sendmail_exec_t,s0)
 
+/root/\.forward		--	gen_context(system_u:object_r:mail_forward_t,s0)
+
 /usr/lib(64)?/sendmail	--	gen_context(system_u:object_r:sendmail_exec_t,s0)
 /usr/lib/courier/bin/sendmail	--	gen_context(system_u:object_r:sendmail_exec_t,s0)
 
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.if serefpolicy-3.7.19/policy/modules/services/mta.if
--- nsaserefpolicy/policy/modules/services/mta.if	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/mta.if	2010-05-28 09:42:00.125610532 +0200
@@ -220,6 +220,25 @@
 	application_executable_file($1)
 ')
 
+######################################
+## <summary>
+##  Dontaudit read and write an leaked file descriptors
+## </summary>
+## <param name="domain">
+##  <summary>
+##  The type of the process performing this action.
+##  </summary>
+## </param>
+#
+interface(`mta_dontaudit_leaks_system_mail',`
+    gen_require(`
+        type system_mail_t;
+    ')
+
+    dontaudit $1 system_mail_t:fifo_file write;
+    dontaudit $1 system_mail_t:tcp_socket { read write };
+')
+
 ########################################
 ## <summary>
 ##	Make the specified type by a system MTA.
@@ -335,6 +354,7 @@
 		# apache should set close-on-exec
 		apache_dontaudit_rw_stream_sockets($1)
 		apache_dontaudit_rw_sys_script_stream_sockets($1)
+		apache_append_log($1)
 	')
 ')
 
@@ -356,11 +376,35 @@
 	')
 
 	allow $1 mta_exec_type:lnk_file read_lnk_file_perms;
+	corecmd_read_bin_symlinks($1)
 	domtrans_pattern($1, mta_exec_type, system_mail_t)
 
 	allow mta_user_agent $1:fd use;
 	allow mta_user_agent $1:process sigchld;
 	allow mta_user_agent $1:fifo_file rw_fifo_file_perms;
+
+	ifdef(`hide_broken_symptoms', `
+		dontaudit system_mail_t $1:socket_class_set { read write };
+	')
+')
+
+########################################
+## <summary>
+##	Send mail client a signal
+## </summary>
+## <param name="domain">
+##	<summary>
+##	The type of the process performing this action.
+##	</summary>
+## </param>
+#
+#
+interface(`mta_signal',`
+	gen_require(`
+		type system_mail_t;
+	')
+
+	allow $1 system_mail_t:process signal;
 ')
 
 ########################################
@@ -454,7 +498,8 @@
 		type etc_mail_t;
 	')
 
-	write_files_pattern($1, etc_mail_t, etc_mail_t)
+	manage_files_pattern($1, etc_mail_t, etc_mail_t)
+	allow $1 etc_mail_t:file setattr;
 ')
 
 ########################################
@@ -678,7 +723,7 @@
 	files_search_spool($1)
 	allow $1 mail_spool_t:dir list_dir_perms;
 	allow $1 mail_spool_t:file setattr;
-	rw_files_pattern($1, mail_spool_t, mail_spool_t)
+	manage_files_pattern($1, mail_spool_t, mail_spool_t)
 	read_lnk_files_pattern($1, mail_spool_t, mail_spool_t)
 ')
 
@@ -765,6 +810,25 @@
 
 #######################################
 ## <summary>
+##	List the mail queue.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`mta_list_queue',`
+	gen_require(`
+		type mqueue_spool_t;
+	')
+
+	allow $1 mqueue_spool_t:dir list_dir_perms;
+	files_search_spool($1)
+')
+
+#######################################
+## <summary>
 ##	Read the mail queue.
 ## </summary>
 ## <param name="domain">
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.te serefpolicy-3.7.19/policy/modules/services/mta.te
--- nsaserefpolicy/policy/modules/services/mta.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/mta.te	2010-05-28 09:42:00.126610675 +0200
@@ -63,6 +63,9 @@
 
 can_exec(system_mail_t, mta_exec_type)
 
+files_read_all_tmp_files(system_mail_t)
+files_read_usr_files(system_mail_t)
+
 kernel_read_system_state(system_mail_t)
 kernel_read_network_state(system_mail_t)
 kernel_request_load_module(system_mail_t)
@@ -75,10 +78,15 @@
 
 selinux_getattr_fs(system_mail_t)
 
+term_dontaudit_use_unallocated_ttys(system_mail_t)
+
 init_use_script_ptys(system_mail_t)
 
 userdom_use_user_terminals(system_mail_t)
 userdom_dontaudit_search_user_home_dirs(system_mail_t)
+userdom_dontaudit_list_admin_dir(system_mail_t)
+
+logging_append_all_logs(system_mail_t)
 
 optional_policy(`
 	apache_read_squirrelmail_data(system_mail_t)
@@ -89,6 +97,7 @@
 	apache_dontaudit_rw_stream_sockets(system_mail_t)
 	apache_dontaudit_rw_tcp_sockets(system_mail_t)
 	apache_dontaudit_rw_sys_script_stream_sockets(system_mail_t)
+	apache_dontaudit_write_tmp_files(system_mail_t)
 ')
 
 optional_policy(`
@@ -100,6 +109,11 @@
 ')
 
 optional_policy(`
+	bugzilla_search_dirs(system_mail_t)
+	bugzilla_dontaudit_rw_script_stream_sockets(system_mail_t)
+')
+
+optional_policy(`
 	clamav_stream_connect(system_mail_t)
 	clamav_append_log(system_mail_t)
 ')
@@ -107,6 +121,7 @@
 optional_policy(`
 	cron_read_system_job_tmp_files(system_mail_t)
 	cron_dontaudit_write_pipes(system_mail_t)
+	cron_rw_system_job_stream_sockets(system_mail_t)
 ')
 
 optional_policy(`
@@ -126,6 +141,7 @@
 
 optional_policy(`
 	fail2ban_append_log(system_mail_t)
+	fail2ban_dontaudit_leaks(system_mail_t)
 ')
 
 optional_policy(`
@@ -142,6 +158,10 @@
 ')
 
 optional_policy(`
+	munin_dontaudit_leaks(system_mail_t)
+')
+
+optional_policy(`
 	nagios_read_tmp_files(system_mail_t)
 ')
 
@@ -185,6 +205,10 @@
 ')
 
 optional_policy(`
+	spamd_stream_connect(system_mail_t)
+')
+
+optional_policy(`
 	smartmon_read_tmp_files(system_mail_t)
 ')
 
@@ -216,6 +240,7 @@
 create_lnk_files_pattern(mailserver_delivery, mail_spool_t, mail_spool_t)
 read_lnk_files_pattern(mailserver_delivery, mail_spool_t, mail_spool_t)
 
+userdom_search_admin_dir(mailserver_delivery)
 read_files_pattern(mailserver_delivery, mail_forward_t, mail_forward_t)
 
 read_files_pattern(mailserver_delivery, system_mail_tmp_t, system_mail_tmp_t)
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.fc serefpolicy-3.7.19/policy/modules/services/munin.fc
--- nsaserefpolicy/policy/modules/services/munin.fc	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/munin.fc	2010-05-28 09:42:00.127610888 +0200
@@ -6,6 +6,64 @@
 /usr/share/munin/munin-.*	--	gen_context(system_u:object_r:munin_exec_t,s0)
 /usr/share/munin/plugins/.*	--	gen_context(system_u:object_r:munin_exec_t,s0)
 
+# disk plugins
+/usr/share/munin/plugins/diskstat.* --  gen_context(system_u:object_r:munin_disk_plugin_exec_t,s0)
+/usr/share/munin/plugins/df.*		--	gen_context(system_u:object_r:munin_disk_plugin_exec_t,s0)
+/usr/share/munin/plugins/hddtemp.*	--	gen_context(system_u:object_r:munin_disk_plugin_exec_t,s0)
+/usr/share/munin/plugins/smart_.*	--	gen_context(system_u:object_r:munin_disk_plugin_exec_t,s0)
+
+# mail plugins
+/usr/share/munin/plugins/courier_mta_.*	--	gen_context(system_u:object_r:munin_mail_plugin_exec_t,s0)
+/usr/share/munin/plugins/exim_mail.*	--	gen_context(system_u:object_r:munin_mail_plugin_exec_t,s0)
+/usr/share/munin/plugins/mailman		--	gen_context(system_u:object_r:munin_mail_plugin_exec_t,s0)
+/usr/share/munin/plugins/mailscanner	--	gen_context(system_u:object_r:munin_mail_plugin_exec_t,s0)
+/usr/share/munin/plugins/postfix_mail.*	--	gen_context(system_u:object_r:munin_mail_plugin_exec_t,s0)
+/usr/share/munin/plugins/sendmail_.*    --	gen_context(system_u:object_r:munin_mail_plugin_exec_t,s0)
+/usr/share/munin/plugins/qmail.* 		--	gen_context(system_u:object_r:munin_mail_plugin_exec_t,s0)
+
+# services plugins
+/usr/share/munin/plugins/apache_.*		--	gen_context(system_u:object_r:munin_services_plugin_exec_t,s0)
+/usr/share/munin/plugins/asterisk_.*	--	gen_context(system_u:object_r:munin_services_plugin_exec_t,s0)
+/usr/share/munin/plugins/http_loadtime	--	gen_context(system_u:object_r:munin_services_plugin_exec_t,s0)
+/usr/share/munin/plugins/fail2ban		--	gen_context(system_u:object_r:munin_services_plugin_exec_t,s0)
+/usr/share/munin/plugins/lpstat			--	gen_context(system_u:object_r:munin_services_plugin_exec_t,s0)
+/usr/share/munin/plugins/mysql_.*		--	gen_context(system_u:object_r:munin_services_plugin_exec_t,s0)
+/usr/share/munin/plugins/named			--	gen_context(system_u:object_r:munin_services_plugin_exec_t,s0)
+/usr/share/munin/plugins/ntp_.*			--	gen_context(system_u:object_r:munin_services_plugin_exec_t,s0)
+/usr/share/munin/plugins/nut.*         	--	gen_context(system_u:object_r:munin_services_plugin_exec_t,s0)
+/usr/share/munin/plugins/openvpn		--	gen_context(system_u:object_r:munin_services_plugin_exec_t,s0)
+/usr/share/munin/plugins/ping_ 	        --	gen_context(system_u:object_r:munin_services_plugin_exec_t,s0)
+/usr/share/munin/plugins/postgres_.*	--	gen_context(system_u:object_r:munin_services_plugin_exec_t,s0)
+/usr/share/munin/plugins/samba			--	gen_context(system_u:object_r:munin_services_plugin_exec_t,s0)
+/usr/share/munin/plugins/slapd_.*		--	gen_context(system_u:object_r:munin_services_plugin_exec_t,s0)
+/usr/share/munin/plugins/snmp_.*     	--	gen_context(system_u:object_r:munin_services_plugin_exec_t,s0)
+/usr/share/munin/plugins/squid_.*     	--	gen_context(system_u:object_r:munin_services_plugin_exec_t,s0)
+/usr/share/munin/plugins/tomcat_.*     	--	gen_context(system_u:object_r:munin_services_plugin_exec_t,s0)
+/usr/share/munin/plugins/varnish_.*		--	gen_context(system_u:object_r:munin_services_plugin_exec_t,s0)
+
+# system plugins
+/usr/share/munin/plugins/acpi		--	gen_context(system_u:object_r:munin_system_plugin_exec_t,s0)
+/usr/share/munin/plugins/cpu.*		--	gen_context(system_u:object_r:munin_system_plugin_exec_t,s0)
+/usr/share/munin/plugins/forks   	--	gen_context(system_u:object_r:munin_system_plugin_exec_t,s0)
+/usr/share/munin/plugins/if_.* 		--	gen_context(system_u:object_r:munin_system_plugin_exec_t,s0)
+/usr/share/munin/plugins/iostat.*   --	gen_context(system_u:object_r:munin_system_plugin_exec_t,s0)
+/usr/share/munin/plugins/interrupts --	gen_context(system_u:object_r:munin_system_plugin_exec_t,s0)
+/usr/share/munin/plugins/irqstats   --	gen_context(system_u:object_r:munin_system_plugin_exec_t,s0)
+/usr/share/munin/plugins/load	    --	gen_context(system_u:object_r:munin_system_plugin_exec_t,s0)
+/usr/share/munin/plugins/memory		--	gen_context(system_u:object_r:munin_system_plugin_exec_t,s0)
+/usr/share/munin/plugins/netstat	--	gen_context(system_u:object_r:munin_system_plugin_exec_t,s0)
+/usr/share/munin/plugins/nfs.*	 	--	gen_context(system_u:object_r:munin_system_plugin_exec_t,s0)
+/usr/share/munin/plugins/open_files	--	gen_context(system_u:object_r:munin_system_plugin_exec_t,s0)
+/usr/share/munin/plugins/proc_pri	--	gen_context(system_u:object_r:munin_system_plugin_exec_t,s0)
+/usr/share/munin/plugins/processes 	--	gen_context(system_u:object_r:munin_system_plugin_exec_t,s0)
+/usr/share/munin/plugins/swap		--	gen_context(system_u:object_r:munin_system_plugin_exec_t,s0)
+/usr/share/munin/plugins/threads 	--	gen_context(system_u:object_r:munin_system_plugin_exec_t,s0)
+/usr/share/munin/plugins/uptime		--	gen_context(system_u:object_r:munin_system_plugin_exec_t,s0)
+/usr/share/munin/plugins/users	 	--	gen_context(system_u:object_r:munin_system_plugin_exec_t,s0)
+/usr/share/munin/plugins/yum      	--	gen_context(system_u:object_r:munin_system_plugin_exec_t,s0)
+
 /var/lib/munin(/.*)?			gen_context(system_u:object_r:munin_var_lib_t,s0)
 /var/log/munin.*			gen_context(system_u:object_r:munin_log_t,s0)
 /var/run/munin(/.*)?			gen_context(system_u:object_r:munin_var_run_t,s0)
+/var/www/html/munin(/.*)?		gen_context(system_u:object_r:httpd_munin_content_t,s0)
+/var/www/html/munin/cgi(/.*)?		gen_context(system_u:object_r:httpd_munin_script_exec_t,s0)
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.if serefpolicy-3.7.19/policy/modules/services/munin.if
--- nsaserefpolicy/policy/modules/services/munin.if	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/munin.if	2010-05-28 09:42:00.128610403 +0200
@@ -43,6 +43,24 @@
 	files_search_etc($1)
 ')
 
+######################################
+## <summary>
+##  dontaudit read and write an leaked file descriptors
+## </summary>
+## <param name="domain">
+##  <summary>
+##  The type of the process performing this action.
+##  </summary>
+## </param>
+#
+interface(`munin_dontaudit_leaks',`
+    gen_require(`
+        type munin_t;
+    ')
+
+    dontaudit $1 munin_t:tcp_socket { read write };
+')
+
 #######################################
 ## <summary>
 ##	Append to the munin log.
@@ -102,6 +120,54 @@
 	dontaudit $1 munin_var_lib_t:dir search_dir_perms;
 ')
 
+######################################
+## <summary>
+##  Create a set of derived types for various
+##  munin plugins,
+## </summary>
+## <param name="plugins_group_name">
+##  <summary>
+##  The name to be used for deriving type names.
+##  </summary>
+## </param>
+#
+template(`munin_plugin_template',`
+
+	gen_require(`
+		type munin_t, munin_exec_t;
+		type munin_etc_t;
+	')
+
+	type munin_$1_plugin_t;
+	type munin_$1_plugin_exec_t;
+	application_domain(munin_$1_plugin_t, munin_$1_plugin_exec_t)
+	role system_r types munin_$1_plugin_t;
+
+	type munin_$1_plugin_tmp_t;
+	files_tmp_file(munin_$1_plugin_tmp_t)
+
+	allow munin_$1_plugin_t self:fifo_file rw_fifo_file_perms;
+
+	manage_files_pattern(munin_$1_plugin_t, munin_$1_plugin_tmp_t, munin_$1_plugin_tmp_t)
+	manage_dirs_pattern(munin_$1_plugin_t, munin_$1_plugin_tmp_t, munin_$1_plugin_tmp_t)
+	files_tmp_filetrans(munin_$1_plugin_t, munin_$1_plugin_tmp_t, { dir file })
+
+	# automatic transition rules from munin domain
+	# to specific munin plugin domain
+	domtrans_pattern(munin_t, munin_$1_plugin_exec_t, munin_$1_plugin_t)
+	
+	allow munin_$1_plugin_t munin_exec_t:file read_file_perms;
+	allow munin_$1_plugin_t munin_t:tcp_socket rw_socket_perms;
+	
+	read_lnk_files_pattern(munin_$1_plugin_t, munin_etc_t, munin_etc_t)
+
+	kernel_read_system_state(munin_$1_plugin_t)
+
+	corecmd_exec_bin(munin_$1_plugin_t)
+
+	miscfiles_read_localization(munin_$1_plugin_t)
+')
+
 ########################################
 ## <summary>
 ##	All of the rules required to administrate 
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/munin.te serefpolicy-3.7.19/policy/modules/services/munin.te
--- nsaserefpolicy/policy/modules/services/munin.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/munin.te	2010-05-28 09:42:00.129610615 +0200
@@ -28,12 +28,26 @@
 type munin_var_run_t alias lrrd_var_run_t;
 files_pid_file(munin_var_run_t)
 
+# munin plugins declaration
+
+munin_plugin_template(disk)
+permissive munin_disk_plugin_t;
+
+munin_plugin_template(mail)
+permissive munin_mail_plugin_t;
+
+munin_plugin_template(services)
+permissive munin_services_plugin_t;
+
+munin_plugin_template(system)
+permissive munin_system_plugin_t;
+
 ########################################
 #
 # Local policy
 #
 
-allow munin_t self:capability { chown dac_override setgid setuid };
+allow munin_t self:capability { chown dac_override setgid setuid sys_rawio };
 dontaudit munin_t self:capability sys_tty_config;
 allow munin_t self:process { getsched setsched signal_perms };
 allow munin_t self:unix_stream_socket { create_stream_socket_perms connectto };
@@ -55,7 +69,8 @@
 
 manage_dirs_pattern(munin_t, munin_tmp_t, munin_tmp_t)
 manage_files_pattern(munin_t, munin_tmp_t, munin_tmp_t)
-files_tmp_filetrans(munin_t, munin_tmp_t, { file dir })
+manage_sock_files_pattern(munin_t, munin_tmp_t, munin_tmp_t)
+files_tmp_filetrans(munin_t, munin_tmp_t, { file dir sock_file })
 
 # Allow access to the munin databases
 manage_dirs_pattern(munin_t, munin_var_lib_t, munin_var_lib_t)
@@ -131,8 +146,13 @@
 ')
 
 optional_policy(`
+	lpd_domtrans_lpr(munin_t)
+')
+
+optional_policy(`
 	mta_read_config(munin_t)
 	mta_send_mail(munin_t)
+	mta_list_queue(munin_t)
 	mta_read_queue(munin_t)
 ')
 
@@ -147,6 +167,7 @@
 
 optional_policy(`
 	postfix_list_spool(munin_t)
+	postfix_getattr_spool_files(munin_t)
 ')
 
 optional_policy(`
@@ -164,3 +185,153 @@
 optional_policy(`
 	udev_read_db(munin_t)
 ')
+
+###################################
+#
+# local policy for disk plugins 
+#
+
+allow munin_disk_plugin_t self:tcp_socket create_stream_socket_perms;
+
+rw_files_pattern(munin_disk_plugin_t, munin_var_lib_t, munin_var_lib_t)
+
+corenet_tcp_connect_hddtemp_port(munin_disk_plugin_t)
+
+corecmd_exec_shell(munin_disk_plugin_t)
+
+files_read_etc_files(munin_disk_plugin_t)
+files_read_etc_runtime_files(munin_disk_plugin_t)
+
+fs_getattr_all_fs(munin_disk_plugin_t)
+
+dev_getattr_lvm_control(munin_disk_plugin_t)
+dev_read_sysfs(munin_disk_plugin_t)
+dev_read_urand(munin_disk_plugin_t)
+
+storage_getattr_fixed_disk_dev(munin_disk_plugin_t)
+
+sysnet_read_config(munin_disk_plugin_t)
+
+optional_policy(`
+    hddtemp_exec(munin_disk_plugin_t)
+')
+
+optional_policy(`
+    fstools_exec(munin_disk_plugin_t)
+')
+
+####################################
+#
+# local policy for mail plugins 
+#
+
+allow munin_mail_plugin_t self:capability dac_override;
+
+rw_files_pattern(munin_mail_plugin_t, munin_var_lib_t, munin_var_lib_t)
+
+dev_read_urand(munin_mail_plugin_t)
+
+files_read_etc_files(munin_mail_plugin_t)
+
+fs_getattr_all_fs(munin_mail_plugin_t)
+
+logging_read_generic_logs(munin_mail_plugin_t)
+
+mta_read_config(munin_mail_plugin_t)
+mta_send_mail(munin_mail_plugin_t)
+mta_list_queue(munin_mail_plugin_t)
+mta_read_queue(munin_mail_plugin_t)
+
+optional_policy(`
+    postfix_read_config(munin_mail_plugin_t)
+    postfix_list_spool(munin_mail_plugin_t)
+    postfix_getattr_spool_files(munin_mail_plugin_t)
+')
+
+optional_policy(`
+    sendmail_read_log(munin_mail_plugin_t)
+')
+
+###################################
+#
+# local policy for service plugins 
+#
+
+allow munin_services_plugin_t self:tcp_socket create_stream_socket_perms;
+allow munin_services_plugin_t self:udp_socket create_socket_perms;
+allow munin_services_plugin_t self:netlink_route_socket r_netlink_socket_perms;
+
+corecmd_exec_shell(munin_services_plugin_t)
+
+corenet_tcp_connect_all_ports(munin_services_plugin_t)
+corenet_tcp_connect_http_port(munin_services_plugin_t)
+
+dev_read_urand(munin_services_plugin_t)
+dev_read_rand(munin_services_plugin_t)
+
+fs_getattr_all_fs(munin_services_plugin_t)
+
+files_read_etc_files(munin_services_plugin_t)
+
+sysnet_read_config(munin_services_plugin_t)
+
+optional_policy(`
+    cups_stream_connect(munin_services_plugin_t)
+')
+
+optional_policy(`
+    lpd_exec_lpr(munin_services_plugin_t)
+')
+
+optional_policy(`
+    mysql_read_config(munin_services_plugin_t)
+    mysql_stream_connect(munin_services_plugin_t)
+')
+
+optional_policy(`
+    netutils_domtrans_ping(munin_services_plugin_t)
+')
+
+optional_policy(`
+    postgresql_stream_connect(munin_services_plugin_t)
+')
+
+optional_policy(`
+    snmp_read_snmp_var_lib_files(munin_services_plugin_t)
+')
+
+optional_policy(`
+    varnishd_read_lib_files(munin_services_plugin_t)
+')
+
+##################################
+#
+# local policy for system plugins 
+#
+
+allow munin_system_plugin_t self:udp_socket create_socket_perms;
+
+rw_files_pattern(munin_system_plugin_t, munin_var_lib_t, munin_var_lib_t)
+
+kernel_read_network_state(munin_system_plugin_t)
+kernel_read_all_sysctls(munin_system_plugin_t)
+
+corecmd_exec_shell(munin_system_plugin_t)
+
+files_read_etc_files(munin_system_plugin_t)
+
+fs_getattr_all_fs(munin_system_plugin_t)
+
+dev_read_sysfs(munin_system_plugin_t)
+dev_read_urand(munin_system_plugin_t)
+
+domain_read_all_domains_state(munin_system_plugin_t)
+
+# needed by users plugin
+init_read_utmp(munin_system_plugin_t)
+
+sysnet_exec_ifconfig(munin_system_plugin_t)
+
+term_getattr_unallocated_ttys(munin_system_plugin_t)
+term_getattr_all_ptys(munin_system_plugin_t)
+
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.te serefpolicy-3.7.19/policy/modules/services/mysql.te
--- nsaserefpolicy/policy/modules/services/mysql.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/mysql.te	2010-05-28 09:42:00.130610619 +0200
@@ -65,6 +65,7 @@
 
 manage_dirs_pattern(mysqld_t, mysqld_db_t, mysqld_db_t)
 manage_files_pattern(mysqld_t, mysqld_db_t, mysqld_db_t)
+manage_sock_files_pattern(mysqld_t, mysqld_db_t, mysqld_db_t)
 manage_lnk_files_pattern(mysqld_t, mysqld_db_t, mysqld_db_t)
 files_var_lib_filetrans(mysqld_t, mysqld_db_t, { dir file lnk_file })
 
@@ -157,6 +158,7 @@
 allow mysqld_safe_t self:capability { chown dac_override fowner kill };
 dontaudit mysqld_safe_t self:capability sys_ptrace;
 allow mysqld_safe_t self:fifo_file rw_fifo_file_perms;
+allow mysqld_safe_t self:process { setsched getsched };
 
 read_lnk_files_pattern(mysqld_safe_t, mysqld_db_t, mysqld_db_t)
 
@@ -176,6 +178,7 @@
 
 domain_read_all_domains_state(mysqld_safe_t)
 
+files_dontaudit_search_all_mountpoints(mysqld_safe_t)
 files_read_etc_files(mysqld_safe_t)
 files_read_usr_files(mysqld_safe_t)
 files_dontaudit_getattr_all_dirs(mysqld_safe_t)
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.fc serefpolicy-3.7.19/policy/modules/services/nagios.fc
--- nsaserefpolicy/policy/modules/services/nagios.fc	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/nagios.fc	2010-05-28 09:42:00.131610831 +0200
@@ -1,16 +1,89 @@
 /etc/nagios(/.*)?			gen_context(system_u:object_r:nagios_etc_t,s0)
 /etc/nagios/nrpe\.cfg		--	gen_context(system_u:object_r:nrpe_etc_t,s0)
+/etc/rc\.d/init\.d/nagios	--	gen_context(system_u:object_r:nagios_initrc_exec_t,s0)
+/etc/rc\.d/init\.d/nrpe	--	gen_context(system_u:object_r:nagios_initrc_exec_t,s0)
 
-/usr/bin/nagios			--	gen_context(system_u:object_r:nagios_exec_t,s0)
-/usr/bin/nrpe			--	gen_context(system_u:object_r:nrpe_exec_t,s0)
+/usr/s?bin/nagios		--	gen_context(system_u:object_r:nagios_exec_t,s0)
+/usr/s?bin/nrpe			--	gen_context(system_u:object_r:nrpe_exec_t,s0)
 
-/usr/lib(64)?/cgi-bin/netsaint/.+ --	gen_context(system_u:object_r:nagios_cgi_exec_t,s0)
-/usr/lib(64)?/nagios/cgi/.+	--	gen_context(system_u:object_r:nagios_cgi_exec_t,s0)
+/usr/lib(64)?/cgi-bin/netsaint(/.*)?	gen_context(system_u:object_r:httpd_nagios_script_exec_t,s0)
+/usr/lib(64)?/nagios/cgi(/.*)?		gen_context(system_u:object_r:httpd_nagios_script_exec_t,s0)
+#/usr/lib(64)?/nagios/plugins(/.*)?	gen_context(system_u:object_r:nagios_plugin_exec_t,s0)
 
 /var/log/nagios(/.*)?			gen_context(system_u:object_r:nagios_log_t,s0)
 /var/log/netsaint(/.*)?			gen_context(system_u:object_r:nagios_log_t,s0)
 
+/var/run/nagios.*			gen_context(system_u:object_r:nagios_var_run_t,s0)
+
+/var/spool/nagios(/.*)?			gen_context(system_u:object_r:nagios_spool_t,s0)
+
 ifdef(`distro_debian',`
 /usr/sbin/nagios		--	gen_context(system_u:object_r:nagios_exec_t,s0)
-/usr/lib/cgi-bin/nagios/.+	--	gen_context(system_u:object_r:nagios_cgi_exec_t,s0)
 ')
+/usr/lib(64)?/cgi-bin/nagios(/.+)?	gen_context(system_u:object_r:httpd_nagios_script_exec_t,s0)
+/usr/lib(64)?/nagios/cgi-bin(/.*)?	gen_context(system_u:object_r:httpd_nagios_script_exec_t,s0)
+
+# admin plugins
+/usr/lib(64)?/nagios/plugins/check_file_age     --      gen_context(system_u:object_r:nagios_admin_plugin_exec_t,s0)
+
+# check disk plugins
+/usr/lib(64)?/nagios/plugins/check_disk			--		gen_context(system_u:object_r:nagios_checkdisk_plugin_exec_t,s0)
+/usr/lib(64)?/nagios/plugins/check_disk_smb		--		gen_context(system_u:object_r:nagios_checkdisk_plugin_exec_t,s0)
+/usr/lib(64)?/nagios/plugins/check_ide_smart		--		gen_context(system_u:object_r:nagios_checkdisk_plugin_exec_t,s0)
+/usr/lib(64)?/nagios/plugins/check_linux_raid		--		gen_context(system_u:object_r:nagios_checkdisk_plugin_exec_t,s0)
+
+# mail plugins
+/usr/lib(64)?/nagios/plugins/check_mailq        --      gen_context(system_u:object_r:nagios_mail_plugin_exec_t,s0)
+
+# system plugins
+/usr/lib(64)?/nagios/plugins/check_breeze		--		gen_context(system_u:object_r:nagios_services_plugin_exec_t,s0)
+/usr/lib(64)?/nagios/plugins/check_dummy		--		gen_context(system_u:object_r:nagios_services_plugin_exec_t,s0)
+/usr/lib(64)?/nagios/plugins/check_flexlm		--		gen_context(system_u:object_r:nagios_system_plugin_exec_t,s0)
+/usr/lib(64)?/nagios/plugins/check_ifoperstatus	--		gen_context(system_u:object_r:nagios_system_plugin_exec_t,s0)
+/usr/lib(64)?/nagios/plugins/check_ifstatus		--		gen_context(system_u:object_r:nagios_system_plugin_exec_t,s0)
+/usr/lib(64)?/nagios/plugins/check_load			--		gen_context(system_u:object_r:nagios_system_plugin_exec_t,s0)
+/usr/lib(64)?/nagios/plugins/check_log			--		gen_context(system_u:object_r:nagios_system_plugin_exec_t,s0)
+/usr/lib(64)?/nagios/plugins/check_mrtg			--		gen_context(system_u:object_r:nagios_system_plugin_exec_t,s0)
+/usr/lib(64)?/nagios/plugins/check_mrtgtraf		--		gen_context(system_u:object_r:nagios_system_plugin_exec_t,s0)
+/usr/lib(64)?/nagios/plugins/check_nagios		--		gen_context(system_u:object_r:nagios_system_plugin_exec_t,s0)
+/usr/lib(64)?/nagios/plugins/check_nwstat		--		gen_context(system_u:object_r:nagios_system_plugin_exec_t,s0)
+/usr/lib(64)?/nagios/plugins/check_overcr		--		gen_context(system_u:object_r:nagios_system_plugin_exec_t,s0)
+/usr/lib(64)?/nagios/plugins/check_procs		--		gen_context(system_u:object_r:nagios_system_plugin_exec_t,s0)
+/usr/lib(64)?/nagios/plugins/check_sensors		--		gen_context(system_u:object_r:nagios_system_plugin_exec_t,s0)
+/usr/lib(64)?/nagios/plugins/check_swap			--		gen_context(system_u:object_r:nagios_system_plugin_exec_t,s0)
+/usr/lib(64)?/nagios/plugins/check_users		--		gen_context(system_u:object_r:nagios_system_plugin_exec_t,s0)
+/usr/lib(64)?/nagios/plugins/check_wave			--		gen_context(system_u:object_r:nagios_system_plugin_exec_t,s0)
+
+# services plugins
+/usr/lib(64)?/nagios/plugins/check_cluster		--		gen_context(system_u:object_r:nagios_services_plugin_exec_t,s0)
+/usr/lib(64)?/nagios/plugins/check_dhcp			--		gen_context(system_u:object_r:nagios_services_plugin_exec_t,s0)
+/usr/lib(64)?/nagios/plugins/check_dig			--		gen_context(system_u:object_r:nagios_services_plugin_exec_t,s0)
+/usr/lib(64)?/nagios/plugins/check_dns			--		gen_context(system_u:object_r:nagios_services_plugin_exec_t,s0)
+/usr/lib(64)?/nagios/plugins/check_game			--		gen_context(system_u:object_r:nagios_services_plugin_exec_t,s0)
+/usr/lib(64)?/nagios/plugins/check_fping		--		gen_context(system_u:object_r:nagios_services_plugin_exec_t,s0)
+/usr/lib(64)?/nagios/plugins/check_hpjd			--		gen_context(system_u:object_r:nagios_services_plugin_exec_t,s0)
+/usr/lib(64)?/nagios/plugins/check_http			--		gen_context(system_u:object_r:nagios_services_plugin_exec_t,s0)
+/usr/lib(64)?/nagios/plugins/check_icmp			--		gen_context(system_u:object_r:nagios_services_plugin_exec_t,s0)
+/usr/lib(64)?/nagios/plugins/check_ircd			--		gen_context(system_u:object_r:nagios_services_plugin_exec_t,s0)
+/usr/lib(64)?/nagios/plugins/check_ldap			--		gen_context(system_u:object_r:nagios_services_plugin_exec_t,s0)
+/usr/lib(64)?/nagios/plugins/check_mysql		--		gen_context(system_u:object_r:nagios_services_plugin_exec_t,s0)
+/usr/lib(64)?/nagios/plugins/check_mysql_query 	--		gen_context(system_u:object_r:nagios_services_plugin_exec_t,s0)
+/usr/lib(64)?/nagios/plugins/check_nrpe			--		gen_context(system_u:object_r:nagios_services_plugin_exec_t,s0)
+/usr/lib(64)?/nagios/plugins/check_nt			--		gen_context(system_u:object_r:nagios_services_plugin_exec_t,s0)
+/usr/lib(64)?/nagios/plugins/check_ntp.*		--		gen_context(system_u:object_r:nagios_services_plugin_exec_t,s0)
+/usr/lib(64)?/nagios/plugins/check_oracle		--		gen_context(system_u:object_r:nagios_services_plugin_exec_t,s0)
+/usr/lib(64)?/nagios/plugins/check_pgsql		--		gen_context(system_u:object_r:nagios_services_plugin_exec_t,s0)
+/usr/lib(64)?/nagios/plugins/check_ping			--		gen_context(system_u:object_r:nagios_services_plugin_exec_t,s0)
+/usr/lib(64)?/nagios/plugins/check_radius		--		gen_context(system_u:object_r:nagios_services_plugin_exec_t,s0)
+/usr/lib(64)?/nagios/plugins/check_real			--		gen_context(system_u:object_r:nagios_services_plugin_exec_t,s0)
+/usr/lib(64)?/nagios/plugins/check_rpc			--		gen_context(system_u:object_r:nagios_services_plugin_exec_t,s0)
+/usr/lib(64)?/nagios/plugins/check_tcp			--		gen_context(system_u:object_r:nagios_services_plugin_exec_t,s0)
+/usr/lib(64)?/nagios/plugins/check_time			--		gen_context(system_u:object_r:nagios_services_plugin_exec_t,s0)
+/usr/lib(64)?/nagios/plugins/check_sip			--		gen_context(system_u:object_r:nagios_services_plugin_exec_t,s0)
+/usr/lib(64)?/nagios/plugins/check_smtp			--		gen_context(system_u:object_r:nagios_services_plugin_exec_t,s0)
+/usr/lib(64)?/nagios/plugins/check_snmp.*		--		gen_context(system_u:object_r:nagios_services_plugin_exec_t,s0)
+/usr/lib(64)?/nagios/plugins/check_ssh			--		gen_context(system_u:object_r:nagios_services_plugin_exec_t,s0)
+/usr/lib(64)?/nagios/plugins/check_ups			--		gen_context(system_u:object_r:nagios_services_plugin_exec_t,s0)
+
+# unconfined plugins
+/usr/lib(64)?/nagios/plugins/check_by_ssh       --      gen_context(system_u:object_r:nagios_unconfined_plugin_exec_t,s0)
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.if serefpolicy-3.7.19/policy/modules/services/nagios.if
--- nsaserefpolicy/policy/modules/services/nagios.if	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/nagios.if	2010-05-28 09:42:00.132610905 +0200
@@ -64,8 +64,8 @@
 
 ########################################
 ## <summary>
-##	Execute the nagios CGI with
-##	a domain transition.
+##	Allow the specified domain to read
+##	nagios temporary files.
 ## </summary>
 ## <param name="domain">
 ##	<summary>
@@ -73,12 +73,13 @@
 ##	</summary>
 ## </param>
 #
-interface(`nagios_domtrans_cgi',`
+interface(`nagios_rw_inerited_tmp_files',`
 	gen_require(`
-		type nagios_cgi_t, nagios_cgi_exec_t;
+		type nagios_tmp_t;
 	')
 
-	domtrans_pattern($1, nagios_cgi_exec_t, nagios_cgi_t)
+	allow $1 nagios_tmp_t:file rw_inherited_file_perms;
+	files_search_tmp($1)
 ')
 
 ########################################
@@ -99,3 +100,152 @@
 
 	domtrans_pattern($1, nrpe_exec_t, nrpe_t)
 ')
+
+########################################
+## <summary>
+##	Search nagios spool directories.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`nagios_search_spool',`
+	gen_require(`
+		type nagios_spool_t;
+	')
+
+	allow $1 nagios_spool_t:dir search_dir_perms;
+	files_search_spool($1)
+')
+
+######################################
+## <summary>
+##	Read nagios logs.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`nagios_read_log',`
+	gen_require(`
+		type nagios_log_t;
+	')
+
+	logging_search_logs($1)
+	read_files_pattern($1, nagios_log_t, nagios_log_t)
+')
+
+####################################
+## <summary>
+##      dontaudit Read and write nagios logs.
+## </summary>
+## <param name="domain">
+##      <summary>
+##      Domain allowed access.
+##      </summary>
+## </param>
+#
+interface(`nagios_dontaudit_rw_log',`
+        gen_require(`
+                type nagios_log_t;
+        ')
+
+        dontaudit $1 nagios_log_t:file { read write };
+')
+
+########################################
+## <summary>
+##      Create a set of derived types for various
+##      nagios plugins,
+## </summary>
+## <param name="plugins_group_name">
+##      <summary>
+##      The name to be used for deriving type names.
+##      </summary>
+## </param>
+#
+template(`nagios_plugin_template',`
+
+    	gen_require(`
+        	type nagios_t, nrpe_t;
+		type nagios_log_t;
+    	')
+
+	type nagios_$1_plugin_t;
+	type nagios_$1_plugin_exec_t;
+	application_domain(nagios_$1_plugin_t, nagios_$1_plugin_exec_t)
+	role system_r types nagios_$1_plugin_t;
+
+        allow nagios_$1_plugin_t self:fifo_file rw_fifo_file_perms;
+
+        # automatic transition rules from nrpe domain
+        # to specific nagios plugin domain
+        domtrans_pattern(nrpe_t, nagios_$1_plugin_exec_t, nagios_$1_plugin_t)
+
+        # needed by command.cfg
+        domtrans_pattern(nagios_t, nagios_$1_plugin_exec_t, nagios_$1_plugin_t)
+    
+        allow nagios_t nagios_$1_plugin_t:process signal_perms;
+
+        # cjp: leaked file descriptor
+        dontaudit nagios_$1_plugin_t nrpe_t:tcp_socket { read write };
+	dontaudit nagios_$1_plugin_t nagios_log_t:file { read write };
+
+        miscfiles_read_localization(nagios_$1_plugin_t)
+')
+
+########################################
+## <summary>
+##	All of the rules required to administrate 
+##	an nagios environment
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+## <param name="role">
+##	<summary>
+##	The role to be allowed to manage the nagios domain.
+##	</summary>
+## </param>
+## <rolecap/>
+#
+interface(`nagios_admin',`
+	gen_require(`
+		type nagios_t, nrpe_t;
+		type nagios_tmp_t, nagios_log_t;
+		type nagios_etc_t, nrpe_etc_t;
+		type nagios_spool_t, nagios_var_run_t;
+		type nagios_initrc_exec_t;
+	')
+
+	allow $1 nagios_t:process { ptrace signal_perms };
+	ps_process_pattern($1, nagios_t)
+
+	init_labeled_script_domtrans($1, nagios_initrc_exec_t)
+	domain_system_change_exemption($1)
+	role_transition $2 nagios_initrc_exec_t system_r;
+	allow $2 system_r;
+
+	files_list_tmp($1)
+	admin_pattern($1, nagios_tmp_t)
+
+	logging_list_logs($1)
+	admin_pattern($1, nagios_log_t)
+
+	files_list_etc($1)
+	admin_pattern($1, nagios_etc_t)
+
+	files_list_spool($1)
+	admin_pattern($1, nagios_spool_t)
+
+	files_list_pids($1)
+	admin_pattern($1, nagios_var_run_t)
+
+	admin_pattern($1, nrpe_etc_t)
+')
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.te serefpolicy-3.7.19/policy/modules/services/nagios.te
--- nsaserefpolicy/policy/modules/services/nagios.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/nagios.te	2010-06-03 14:19:20.251161230 +0200
@@ -6,17 +6,23 @@
 # Declarations
 #
 
+## <desc>
+## <p>
+## Allow fenced domain to connect to the network using TCP.
+## </p>
+## </desc>
+gen_tunable(nagios_plugin_dontaudit_bind_port, false)
+
 type nagios_t;
 type nagios_exec_t;
 init_daemon_domain(nagios_t, nagios_exec_t)
 
-type nagios_cgi_t;
-type nagios_cgi_exec_t;
-init_system_domain(nagios_cgi_t, nagios_cgi_exec_t)
-
 type nagios_etc_t;
 files_config_file(nagios_etc_t)
 
+type nagios_initrc_exec_t;
+init_script_file(nagios_initrc_exec_t)
+
 type nagios_log_t;
 logging_log_file(nagios_log_t)
 
@@ -26,6 +32,9 @@
 type nagios_var_run_t;
 files_pid_file(nagios_var_run_t)
 
+type nagios_spool_t;
+files_type(nagios_spool_t)
+
 type nrpe_t;
 type nrpe_exec_t;
 init_daemon_domain(nrpe_t, nrpe_exec_t)
@@ -33,6 +42,44 @@
 type nrpe_etc_t;
 files_config_file(nrpe_etc_t)
 
+type nrpe_var_run_t;
+files_pid_file(nrpe_var_run_t)
+
+# creates nagios_admin_plugin_exec_t for executable
+# and nagios_admin_plugin_t for domain
+nagios_plugin_template(admin)
+
+# creates nagios_checkdisk_plugin_exec_t for executable
+# and nagios_checkdisk_plugin_t for domain
+nagios_plugin_template(checkdisk)
+
+# creates nagios_mail_plugin_exec_t for executable
+# and nagios_mail_plugin_t for domain
+nagios_plugin_template(mail)
+
+# creates nagios_services_plugin_exec_t for executable
+# and nagios_services_plugin_t for domain
+nagios_plugin_template(services)
+
+# creates nagios_system_plugin_exec_t for executable
+# and nagios_system_plugin_t for domain
+nagios_plugin_template(system)
+
+type nagios_system_plugin_tmp_t;
+files_tmp_file(nagios_system_plugin_tmp_t)
+
+nagios_plugin_template(unconfined)
+
+optional_policy(`
+	unconfined_domain(nagios_unconfined_plugin_t)
+')
+
+permissive nagios_admin_plugin_t; 
+permissive nagios_checkdisk_plugin_t;
+permissive nagios_mail_plugin_t;
+permissive nagios_services_plugin_t;
+permissive nagios_system_plugin_t;
+
 ########################################
 #
 # Nagios local policy
@@ -60,6 +107,9 @@
 manage_files_pattern(nagios_t, nagios_var_run_t, nagios_var_run_t)
 files_pid_filetrans(nagios_t, nagios_var_run_t, file)
 
+manage_fifo_files_pattern(nagios_t, nagios_spool_t, nagios_spool_t)
+files_spool_filetrans(nagios_t, nagios_spool_t, fifo_file)
+
 kernel_read_system_state(nagios_t)
 kernel_read_kernel_sysctls(nagios_t)
 
@@ -76,6 +126,9 @@
 corenet_udp_sendrecv_all_ports(nagios_t)
 corenet_tcp_connect_all_ports(nagios_t)
 
+corenet_dontaudit_tcp_bind_all_reserved_ports(nagios_t)
+corenet_dontaudit_udp_bind_all_reserved_ports(nagios_t)    
+
 dev_read_sysfs(nagios_t)
 dev_read_urand(nagios_t)
 
@@ -86,13 +139,12 @@
 files_read_etc_files(nagios_t)
 files_read_etc_runtime_files(nagios_t)
 files_read_kernel_symbol_table(nagios_t)
+files_search_spool(nagios_t)
+files_read_usr_files(nagios_t)
 
 fs_getattr_all_fs(nagios_t)
 fs_search_auto_mountpoints(nagios_t)
 
-# for who
-init_read_utmp(nagios_t)
-
 auth_use_nsswitch(nagios_t)
 
 logging_send_syslog_msg(nagios_t)
@@ -105,10 +157,9 @@
 mta_send_mail(nagios_t)
 
 optional_policy(`
-	netutils_domtrans_ping(nagios_t)
-	netutils_signal_ping(nagios_t)
 	netutils_kill_ping(nagios_t)
-')
+ ')
+
 
 optional_policy(`
 	seutil_sigchld_newrole(nagios_t)
@@ -118,61 +169,63 @@
 	udev_read_db(nagios_t)
 ')
 
-# cjp: leaked file descriptors:
-# for open file handles
-#dontaudit system_mail_t nagios_etc_t:file read;
-#dontaudit system_mail_t nagios_log_t:fifo_file read;
-
 ########################################
 #
 # Nagios CGI local policy
 #
+apache_content_template(nagios)
+typealias httpd_nagios_script_t alias nagios_cgi_t;
+typealias httpd_nagios_script_exec_t alias nagios_cgi_exec_t;
 
-allow nagios_cgi_t self:process signal_perms;
-allow nagios_cgi_t self:fifo_file rw_fifo_file_perms;
+allow httpd_nagios_script_t self:process signal_perms;
 
-read_files_pattern(nagios_cgi_t, nagios_t, nagios_t)
-read_lnk_files_pattern(nagios_cgi_t, nagios_t, nagios_t)
+read_files_pattern(httpd_nagios_script_t, nagios_t, nagios_t)
+read_lnk_files_pattern(httpd_nagios_script_t, nagios_t, nagios_t)
 
-allow nagios_cgi_t nagios_etc_t:dir list_dir_perms;
-read_files_pattern(nagios_cgi_t, nagios_etc_t, nagios_etc_t)
-read_lnk_files_pattern(nagios_cgi_t, nagios_etc_t, nagios_etc_t)
+files_search_spool(httpd_nagios_script_t)
+rw_fifo_files_pattern(httpd_nagios_script_t, nagios_spool_t, nagios_spool_t)
 
-allow nagios_cgi_t nagios_log_t:dir list_dir_perms;
-read_files_pattern(nagios_cgi_t, nagios_etc_t, nagios_log_t)
-read_lnk_files_pattern(nagios_cgi_t, nagios_etc_t, nagios_log_t)
+allow httpd_nagios_script_t nagios_etc_t:dir list_dir_perms;
+read_files_pattern(httpd_nagios_script_t, nagios_etc_t, nagios_etc_t)
+read_lnk_files_pattern(httpd_nagios_script_t, nagios_etc_t, nagios_etc_t)
 
-kernel_read_system_state(nagios_cgi_t)
+allow httpd_nagios_script_t nagios_log_t:dir list_dir_perms;
+read_files_pattern(httpd_nagios_script_t, nagios_etc_t, nagios_log_t)
+read_lnk_files_pattern(httpd_nagios_script_t, nagios_etc_t, nagios_log_t)
 
-corecmd_exec_bin(nagios_cgi_t)
+kernel_read_system_state(httpd_nagios_script_t)
 
-domain_dontaudit_read_all_domains_state(nagios_cgi_t)
+domain_dontaudit_read_all_domains_state(httpd_nagios_script_t)
 
-files_read_etc_files(nagios_cgi_t)
-files_read_etc_runtime_files(nagios_cgi_t)
-files_read_kernel_symbol_table(nagios_cgi_t)
+files_read_etc_runtime_files(httpd_nagios_script_t)
+files_read_kernel_symbol_table(httpd_nagios_script_t)
 
-logging_send_syslog_msg(nagios_cgi_t)
-logging_search_logs(nagios_cgi_t)
-
-miscfiles_read_localization(nagios_cgi_t)
-
-optional_policy(`
-	apache_append_log(nagios_cgi_t)
-')
+logging_send_syslog_msg(httpd_nagios_script_t)
 
 ########################################
 #
 # Nagios remote plugin executor local policy
 #
 
-dontaudit nrpe_t self:capability sys_tty_config;
-allow nrpe_t self:process { setpgid signal_perms };
+allow nrpe_t self:capability { setuid setgid };
+dontaudit nrpe_t self:capability {sys_tty_config sys_resource};
+allow nrpe_t self:process { setpgid signal_perms setsched setrlimit };
 allow nrpe_t self:fifo_file rw_fifo_file_perms;
+allow nrpe_t self:tcp_socket create_stream_socket_perms;
+
+domtrans_pattern(nrpe_t, nagios_checkdisk_plugin_exec_t, nagios_checkdisk_plugin_t)
 
-allow nrpe_t nrpe_etc_t:file read_file_perms;
+read_files_pattern(nrpe_t, nagios_etc_t, nagios_etc_t)
 files_search_etc(nrpe_t)
 
+manage_files_pattern(nrpe_t, nrpe_var_run_t, nrpe_var_run_t)
+files_pid_filetrans(nrpe_t,nrpe_var_run_t,file)
+files_read_etc_files(nrpe_t)
+
+corenet_tcp_bind_generic_node(nrpe_t)
+corenet_tcp_bind_inetd_child_port(nrpe_t)
+corenet_sendrecv_unlabeled_packets(nrpe_t)
+
 kernel_read_system_state(nrpe_t)
 kernel_read_kernel_sysctls(nrpe_t)
 
@@ -183,11 +236,15 @@
 dev_read_urand(nrpe_t)
 
 domain_use_interactive_fds(nrpe_t)
+domain_read_all_domains_state(nrpe_t)
 
 files_read_etc_runtime_files(nrpe_t)
 
+fs_getattr_all_fs(nrpe_t)
 fs_search_auto_mountpoints(nrpe_t)
 
+auth_use_nsswitch(nrpe_t)
+
 logging_send_syslog_msg(nrpe_t)
 
 miscfiles_read_localization(nrpe_t)
@@ -199,6 +256,11 @@
 ')
 
 optional_policy(`
+	mta_send_mail(nrpe_t)
+	mta_dontaudit_leaks_system_mail(nrpe_t)
+')
+
+optional_policy(`
 	seutil_sigchld_newrole(nrpe_t)
 ')
 
@@ -209,3 +271,151 @@
 optional_policy(`
 	udev_read_db(nrpe_t)
 ')
+
+#####################################
+#
+# local policy for admin check plugins 
+#
+
+corecmd_read_bin_files(nagios_admin_plugin_t)
+corecmd_read_bin_symlinks(nagios_admin_plugin_t)
+
+dev_read_urand(nagios_admin_plugin_t)
+
+files_read_etc_files(nagios_admin_plugin_t)
+
+# for check_file_age plugin
+files_getattr_all_dirs(nagios_admin_plugin_t)
+files_getattr_all_files(nagios_admin_plugin_t)
+files_getattr_all_symlinks(nagios_admin_plugin_t)
+files_getattr_all_pipes(nagios_admin_plugin_t)
+files_getattr_all_sockets(nagios_admin_plugin_t)
+files_getattr_all_file_type_fs(nagios_admin_plugin_t)
+dev_getattr_all_chr_files(nagios_admin_plugin_t)
+dev_getattr_all_blk_files(nagios_admin_plugin_t)
+
+######################################
+#
+# local policy for mail check plugins 
+#
+
+allow nagios_mail_plugin_t self:capability { setuid setgid dac_override };
+
+allow nagios_mail_plugin_t self:netlink_route_socket r_netlink_socket_perms;
+allow nagios_mail_plugin_t self:tcp_socket create_stream_socket_perms;
+allow nagios_mail_plugin_t self:udp_socket create_socket_perms;
+
+kernel_read_system_state(nagios_mail_plugin_t)
+kernel_read_kernel_sysctls(nagios_mail_plugin_t)
+
+corecmd_read_bin_files(nagios_mail_plugin_t)
+corecmd_read_bin_symlinks(nagios_mail_plugin_t)
+
+dev_read_urand(nagios_mail_plugin_t)
+
+files_read_etc_files(nagios_mail_plugin_t)
+
+libs_use_shared_libs(nagios_mail_plugin_t)
+libs_use_ld_so(nagios_mail_plugin_t) 
+
+logging_send_syslog_msg(nagios_mail_plugin_t)
+
+sysnet_read_config(nagios_mail_plugin_t)
+
+nscd_dontaudit_search_pid(nagios_mail_plugin_t) 
+
+optional_policy(`
+	mta_send_mail(nagios_mail_plugin_t)
+') 
+
+optional_policy(`
+	postfix_stream_connect_master(nagios_mail_plugin_t)
+	posftix_exec_postqueue(nagios_mail_plugin_t)
+')
+
+######################################
+#
+# local policy for disk check plugins 
+#
+
+# needed by ioctl()
+allow nagios_checkdisk_plugin_t self:capability { sys_admin sys_rawio };
+
+files_read_etc_runtime_files(nagios_checkdisk_plugin_t)
+
+fs_getattr_all_fs(nagios_checkdisk_plugin_t)
+
+storage_raw_read_fixed_disk(nagios_checkdisk_plugin_t)
+
+
+#######################################
+#
+# local policy for service check plugins 
+#
+allow nagios_services_plugin_t self:capability { net_bind_service net_raw };
+allow nagios_services_plugin_t self:process { signal sigkill };
+
+allow nagios_services_plugin_t self:tcp_socket create_stream_socket_perms;
+allow nagios_services_plugin_t self:udp_socket create_socket_perms;
+
+corecmd_exec_bin(nagios_services_plugin_t)
+
+corenet_tcp_connect_all_ports(nagios_services_plugin_t)
+corenet_udp_bind_dhcpc_port(nagios_services_plugin_t)
+
+auth_use_nsswitch(nagios_services_plugin_t)
+
+domain_read_all_domains_state(nagios_services_plugin_t)
+
+files_read_usr_files(nagios_services_plugin_t)
+
+# just workaround for now
+tunable_policy(`nagios_plugin_dontaudit_bind_port',`
+	corenet_dontaudit_tcp_bind_all_ports(nagios_services_plugin_t)
+	corenet_dontaudit_udp_bind_all_ports(nagios_services_plugin_t)  
+')
+
+optional_policy(`
+	netutils_domtrans_ping(nagios_services_plugin_t)
+	netutils_signal_ping(nagios_services_plugin_t)
+	netutils_kill_ping(nagios_services_plugin_t)
+')
+
+optional_policy(`
+	mysql_stream_connect(nagios_services_plugin_t)
+')
+
+optional_policy(`
+    snmp_read_snmp_var_lib_files(nagios_services_plugin_t)
+')
+
+######################################
+#
+# local policy for system check plugins 
+#
+
+allow nagios_system_plugin_t self:capability dac_override;
+dontaudit nagios_system_plugin_t self:capability { setuid setgid };
+
+# check_log
+manage_files_pattern(nagios_system_plugin_t, nagios_system_plugin_tmp_t, nagios_system_plugin_tmp_t)
+manage_dirs_pattern(nagios_system_plugin_t, nagios_system_plugin_tmp_t, nagios_system_plugin_tmp_t)
+files_tmp_filetrans(nagios_system_plugin_t, nagios_system_plugin_tmp_t, { dir file })
+
+corecmd_exec_bin(nagios_system_plugin_t)
+corecmd_exec_shell(nagios_system_plugin_t)
+
+kernel_read_system_state(nagios_system_plugin_t)
+kernel_read_kernel_sysctls(nagios_system_plugin_t)
+
+files_read_etc_files(nagios_system_plugin_t)
+
+dev_read_sysfs(nagios_system_plugin_t)
+dev_read_urand(nagios_system_plugin_t)
+
+domain_read_all_domains_state(nagios_system_plugin_t)
+
+# needed by check_users plugin
+optional_policy(`
+	init_read_utmp(nagios_system_plugin_t)
+')
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.fc serefpolicy-3.7.19/policy/modules/services/networkmanager.fc
--- nsaserefpolicy/policy/modules/services/networkmanager.fc	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/networkmanager.fc	2010-05-28 09:42:00.133610558 +0200
@@ -1,12 +1,32 @@
+/etc/rc\.d/init\.d/wicd		--	gen_context(system_u:object_r:NetworkManager_initrc_exec_t, s0)
+/etc/NetworkManager/dispatcher\.d(/.*)	gen_context(system_u:object_r:NetworkManager_initrc_exec_t,s0)
+/etc/wicd/manager-settings.conf -- gen_context(system_u:object_r:NetworkManager_var_lib_t, s0)
+/etc/wicd/wireless-settings.conf -- gen_context(system_u:object_r:NetworkManager_var_lib_t, s0)
+/etc/wicd/wired-settings.conf -- gen_context(system_u:object_r:NetworkManager_var_lib_t, s0)
+
+/usr/libexec/nm-dispatcher.action --	gen_context(system_u:object_r:NetworkManager_initrc_exec_t,s0)
+
 /sbin/wpa_cli			--	gen_context(system_u:object_r:wpa_cli_exec_t,s0)
 /sbin/wpa_supplicant		--	gen_context(system_u:object_r:NetworkManager_exec_t,s0)
 
 /usr/s?bin/NetworkManager	--	gen_context(system_u:object_r:NetworkManager_exec_t,s0)
+/usr/sbin/wicd 			-- 	gen_context(system_u:object_r:NetworkManager_exec_t, s0)
 /usr/s?bin/wpa_supplicant	--	gen_context(system_u:object_r:NetworkManager_exec_t,s0)
+/usr/sbin/NetworkManagerDispatcher	--	gen_context(system_u:object_r:NetworkManager_exec_t,s0)
+/usr/sbin/nm-system-settings	--	gen_context(system_u:object_r:NetworkManager_exec_t,s0)
+
+/var/lib/wicd(/.*)? 			gen_context(system_u:object_r:NetworkManager_var_lib_t, s0)
+/var/lib/NetworkManager(/.*)? 		gen_context(system_u:object_r:NetworkManager_var_lib_t, s0)
 
+/etc/NetworkManager/system-connections(/.*)? 	gen_context(system_u:object_r:NetworkManager_var_lib_t, s0)
+/etc/NetworkManager(/.*)? 	gen_context(system_u:object_r:NetworkManager_var_lib_t, s0)
+
+/var/log/wicd(/.*)? 			gen_context(system_u:object_r:NetworkManager_log_t,s0)
 /var/log/wpa_supplicant.*	--	gen_context(system_u:object_r:NetworkManager_log_t,s0)
 
 /var/run/NetworkManager\.pid	--	gen_context(system_u:object_r:NetworkManager_var_run_t,s0)
 /var/run/NetworkManager(/.*)?		gen_context(system_u:object_r:NetworkManager_var_run_t,s0)
 /var/run/wpa_supplicant(/.*)?		gen_context(system_u:object_r:NetworkManager_var_run_t,s0)
 /var/run/wpa_supplicant-global	-s	gen_context(system_u:object_r:NetworkManager_var_run_t,s0)
+/var/run/nm-dhclient.*			gen_context(system_u:object_r:NetworkManager_var_run_t,s0)
+
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.if serefpolicy-3.7.19/policy/modules/services/networkmanager.if
--- nsaserefpolicy/policy/modules/services/networkmanager.if	2010-04-13 20:44:36.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/networkmanager.if	2010-05-28 09:42:00.134610841 +0200
@@ -100,6 +100,27 @@
 
 ########################################
 ## <summary>
+##	Send and receive messages from
+##	NetworkManager over dbus.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`networkmanager_dontaudit_dbus_chat',`
+	gen_require(`
+		type NetworkManager_t;
+		class dbus send_msg;
+	')
+
+	dontaudit $1 NetworkManager_t:dbus send_msg;
+	dontaudit NetworkManager_t $1:dbus send_msg;
+')
+
+########################################
+## <summary>
 ##	Send a generic signal to NetworkManager
 ## </summary>
 ## <param name="domain">
@@ -118,6 +139,24 @@
 
 ########################################
 ## <summary>
+##	Execute NetworkManager scripts with an automatic domain transition to initrc.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`networkmanager_initrc_domtrans',`
+	gen_require(`
+		type NetworkManager_initrc_exec_t;
+	')
+
+	init_labeled_script_domtrans($1, NetworkManager_initrc_exec_t)
+')
+
+########################################
+## <summary>
 ##	Read NetworkManager PID files.
 ## </summary>
 ## <param name="domain">
@@ -134,3 +173,90 @@
 	files_search_pids($1)
 	allow $1 NetworkManager_var_run_t:file read_file_perms;
 ')
+
+########################################
+## <summary>
+##	Read NetworkManager PID files.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`networkmanager_read_var_lib_files',`
+	gen_require(`
+		type NetworkManager_var_lib_t;
+	')
+
+	files_search_var_lib($1)
+	list_dirs_pattern($1, NetworkManager_var_lib_t, NetworkManager_var_lib_t)
+	read_files_pattern($1, NetworkManager_var_lib_t, NetworkManager_var_lib_t)
+')
+
+########################################
+## <summary>
+##	Execute NetworkManager in the NetworkManager domain, and
+##	allow the specified role the NetworkManager domain.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+## <param name="role">
+##	<summary>
+##	The role to be allowed the NetworkManager domain.
+##	</summary>
+## </param>
+## <rolecap/>
+#
+interface(`networkmanager_run',`
+	gen_require(`
+		type NetworkManager_t, NetworkManager_exec_t;
+	')
+
+	networkmanager_domtrans($1)
+	role $2 types NetworkManager_t;
+')
+
+
+#######################################
+## <summary>
+## Allow caller to relabel tun_socket
+## </summary>
+## <param name="domain">
+## <summary>
+## Domain allowed access.
+## </summary>
+## </param>
+#
+interface(`networkmanager_attach_tun_iface',`
+	gen_require(`
+		type NetworkManager_t;
+	')
+
+	allow $1 NetworkManager_t:tun_socket relabelfrom;    
+	allow $1 self:tun_socket relabelto;
+')
+
+########################################
+## <summary>
+##	Allow the specified domain to append
+##	to Network Manager log files.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`networkmanager_append_log',`
+	gen_require(`
+		type NetworkManager_log_t;
+	')
+
+	logging_search_logs($1)
+	allow $1 NetworkManager_log_t:dir list_dir_perms;
+	append_files_pattern($1, NetworkManager_log_t, NetworkManager_log_t)
+')
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.te serefpolicy-3.7.19/policy/modules/services/networkmanager.te
--- nsaserefpolicy/policy/modules/services/networkmanager.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/networkmanager.te	2010-05-28 09:42:00.135610774 +0200
@@ -19,6 +19,9 @@
 type NetworkManager_tmp_t;
 files_tmp_file(NetworkManager_tmp_t)
 
+type NetworkManager_var_lib_t;
+files_type(NetworkManager_var_lib_t)
+
 type NetworkManager_var_run_t;
 files_pid_file(NetworkManager_var_run_t)
 
@@ -33,14 +36,16 @@
 
 # networkmanager will ptrace itself if gdb is installed
 # and it receives a unexpected signal (rh bug #204161) 
-allow NetworkManager_t self:capability { kill setgid setuid dac_override net_admin net_raw net_bind_service ipc_lock };
+allow NetworkManager_t self:capability { chown fsetid kill setgid setuid sys_admin sys_nice sys_ptrace dac_override net_admin net_raw net_bind_service ipc_lock };
 dontaudit NetworkManager_t self:capability { sys_tty_config sys_ptrace };
-allow NetworkManager_t self:process { ptrace setcap setpgid getsched signal_perms };
+allow NetworkManager_t self:process { ptrace getcap setcap setpgid getsched setsched signal_perms };
 allow NetworkManager_t self:fifo_file rw_fifo_file_perms;
 allow NetworkManager_t self:unix_dgram_socket { sendto create_socket_perms };
 allow NetworkManager_t self:unix_stream_socket create_stream_socket_perms;
 allow NetworkManager_t self:netlink_route_socket create_netlink_socket_perms;
+allow NetworkManager_t self:netlink_kobject_uevent_socket create_socket_perms;
 allow NetworkManager_t self:tcp_socket create_stream_socket_perms;
+allow NetworkManager_t self:tun_socket { create_socket_perms relabelfrom relabelto };
 allow NetworkManager_t self:udp_socket create_socket_perms;
 allow NetworkManager_t self:packet_socket create_socket_perms;
 
@@ -51,8 +56,14 @@
 manage_files_pattern(NetworkManager_t, NetworkManager_log_t, NetworkManager_log_t)
 logging_log_filetrans(NetworkManager_t, NetworkManager_log_t, file)
 
-rw_sock_files_pattern(NetworkManager_t, NetworkManager_tmp_t, NetworkManager_tmp_t)
-files_search_tmp(NetworkManager_t)
+can_exec(NetworkManager_t, NetworkManager_tmp_t)
+manage_files_pattern(NetworkManager_t, NetworkManager_tmp_t, NetworkManager_tmp_t)
+manage_sock_files_pattern(NetworkManager_t, NetworkManager_tmp_t, NetworkManager_tmp_t)
+files_tmp_filetrans(NetworkManager_t, NetworkManager_tmp_t, { sock_file file })
+
+manage_dirs_pattern(NetworkManager_t, NetworkManager_var_lib_t, NetworkManager_var_lib_t)
+manage_files_pattern(NetworkManager_t, NetworkManager_var_lib_t, NetworkManager_var_lib_t)
+files_var_lib_filetrans(NetworkManager_t, NetworkManager_var_lib_t, dir)
 
 manage_dirs_pattern(NetworkManager_t, NetworkManager_var_run_t, NetworkManager_var_run_t)
 manage_files_pattern(NetworkManager_t, NetworkManager_var_run_t, NetworkManager_var_run_t)
@@ -62,7 +73,9 @@
 kernel_read_system_state(NetworkManager_t)
 kernel_read_network_state(NetworkManager_t)
 kernel_read_kernel_sysctls(NetworkManager_t)
-kernel_load_module(NetworkManager_t)
+kernel_request_load_module(NetworkManager_t)
+kernel_read_debugfs(NetworkManager_t)
+kernel_rw_net_sysctls(NetworkManager_t)
 
 corenet_all_recvfrom_unlabeled(NetworkManager_t)
 corenet_all_recvfrom_netlabel(NetworkManager_t)
@@ -81,13 +94,18 @@
 corenet_sendrecv_isakmp_server_packets(NetworkManager_t)
 corenet_sendrecv_dhcpc_server_packets(NetworkManager_t)
 corenet_sendrecv_all_client_packets(NetworkManager_t)
+corenet_rw_tun_tap_dev(NetworkManager_t)
+corenet_getattr_ppp_dev(NetworkManager_t)
 
 dev_read_sysfs(NetworkManager_t)
 dev_read_rand(NetworkManager_t)
 dev_read_urand(NetworkManager_t)
+dev_dontaudit_getattr_generic_blk_files(NetworkManager_t)
+dev_getattr_all_chr_files(NetworkManager_t)
 
 fs_getattr_all_fs(NetworkManager_t)
 fs_search_auto_mountpoints(NetworkManager_t)
+fs_list_inotifyfs(NetworkManager_t)
 
 mls_file_read_all_levels(NetworkManager_t)
 
@@ -98,15 +116,20 @@
 
 domain_use_interactive_fds(NetworkManager_t)
 domain_read_confined_domains_state(NetworkManager_t)
-domain_dontaudit_read_all_domains_state(NetworkManager_t)
 
 files_read_etc_files(NetworkManager_t)
 files_read_etc_runtime_files(NetworkManager_t)
 files_read_usr_files(NetworkManager_t)
+files_read_usr_src_files(NetworkManager_t)
+
+storage_getattr_fixed_disk_dev(NetworkManager_t)
 
 init_read_utmp(NetworkManager_t)
+init_dontaudit_write_utmp(NetworkManager_t)
 init_domtrans_script(NetworkManager_t)
 
+auth_use_nsswitch(NetworkManager_t)
+
 logging_send_syslog_msg(NetworkManager_t)
 
 miscfiles_read_localization(NetworkManager_t)
@@ -116,25 +139,42 @@
 
 seutil_read_config(NetworkManager_t)
 
-sysnet_domtrans_ifconfig(NetworkManager_t)
-sysnet_domtrans_dhcpc(NetworkManager_t)
-sysnet_signal_dhcpc(NetworkManager_t)
-sysnet_read_dhcpc_pid(NetworkManager_t)
+sysnet_etc_filetrans_config(NetworkManager_t)
 sysnet_delete_dhcpc_pid(NetworkManager_t)
-sysnet_search_dhcp_state(NetworkManager_t)
-# in /etc created by NetworkManager will be labelled net_conf_t.
+sysnet_domtrans_dhcpc(NetworkManager_t)
+sysnet_domtrans_ifconfig(NetworkManager_t)
+sysnet_kill_dhcpc(NetworkManager_t)
 sysnet_manage_config(NetworkManager_t)
-sysnet_etc_filetrans_config(NetworkManager_t)
+sysnet_read_dhcp_config(NetworkManager_t)
+sysnet_read_dhcpc_pid(NetworkManager_t)
+sysnet_delete_dhcpc_state(NetworkManager_t)
+sysnet_read_dhcpc_state(NetworkManager_t)
+sysnet_signal_dhcpc(NetworkManager_t)
 
+userdom_stream_connect(NetworkManager_t)
 userdom_dontaudit_use_unpriv_user_fds(NetworkManager_t)
 userdom_dontaudit_use_user_ttys(NetworkManager_t)
 # Read gnome-keyring
+userdom_read_home_certs(NetworkManager_t)
 userdom_read_user_home_content_files(NetworkManager_t)
+userdom_dgram_send(NetworkManager_t)
+
+cron_read_system_job_lib_files(NetworkManager_t)
+
+optional_policy(`
+	avahi_domtrans(NetworkManager_t)
+	avahi_kill(NetworkManager_t)
+	avahi_signal(NetworkManager_t)
+	avahi_signull(NetworkManager_t)
+	avahi_dbus_chat(NetworkManager_t)
+')
 
 optional_policy(`
 	bind_domtrans(NetworkManager_t)
 	bind_manage_cache(NetworkManager_t)
+	bind_kill(NetworkManager_t)
 	bind_signal(NetworkManager_t)
+	bind_signull(NetworkManager_t)
 ')
 
 optional_policy(`
@@ -142,12 +182,29 @@
 ')
 
 optional_policy(`
-	consoletype_exec(NetworkManager_t)
+	consoletype_domtrans(NetworkManager_t)
 ')
 
 optional_policy(`
-	dbus_system_bus_client(NetworkManager_t)
-	dbus_connect_system_bus(NetworkManager_t)
+	dbus_system_domain(NetworkManager_t, NetworkManager_exec_t)
+
+	optional_policy(`
+		consolekit_dbus_chat(NetworkManager_t)
+	')
+')
+
+optional_policy(`
+	dnsmasq_read_pid_files(NetworkManager_t)
+	dnsmasq_delete_pid_files(NetworkManager_t)
+	dnsmasq_domtrans(NetworkManager_t)
+	dnsmasq_initrc_domtrans(NetworkManager_t)
+	dnsmasq_kill(NetworkManager_t)
+	dnsmasq_signal(NetworkManager_t)
+	dnsmasq_signull(NetworkManager_t)
+')
+
+optional_policy(`
+	hal_write_log(NetworkManager_t)
 ')
 
 optional_policy(`
@@ -155,23 +212,51 @@
 ')
 
 optional_policy(`
-	nis_use_ypbind(NetworkManager_t)
+	iptables_domtrans(NetworkManager_t)
 ')
 
 optional_policy(`
-	nscd_socket_use(NetworkManager_t)
+	nscd_domtrans(NetworkManager_t)
 	nscd_signal(NetworkManager_t)
+	nscd_signull(NetworkManager_t)
+	nscd_kill(NetworkManager_t)
+	nscd_initrc_domtrans(NetworkManager_t)
+')
+
+optional_policy(`
+	# Dispatcher starting and stoping ntp
+	ntp_initrc_domtrans(NetworkManager_t)
 ')
 
 optional_policy(`
 	openvpn_domtrans(NetworkManager_t)
+	openvpn_kill(NetworkManager_t)
 	openvpn_signal(NetworkManager_t)
+	openvpn_signull(NetworkManager_t)
+')
+
+optional_policy(`
+        policykit_dbus_chat(NetworkManager_t)
+	policykit_domtrans_auth(NetworkManager_t)
+	policykit_read_lib(NetworkManager_t)
+	policykit_read_reload(NetworkManager_t)
+	userdom_read_all_users_state(NetworkManager_t)
 ')
 
 optional_policy(`
+	ppp_initrc_domtrans(NetworkManager_t)
 	ppp_domtrans(NetworkManager_t)
-	ppp_read_pid_files(NetworkManager_t)
+	ppp_manage_pid_files(NetworkManager_t)
+	ppp_kill(NetworkManager_t)
 	ppp_signal(NetworkManager_t)
+	ppp_signull(NetworkManager_t)
+	ppp_read_config(NetworkManager_t)
+')
+
+optional_policy(`
+	rpm_exec(NetworkManager_t)
+	rpm_read_db(NetworkManager_t)
+	rpm_dontaudit_manage_db(NetworkManager_t)
 ')
 
 optional_policy(`
@@ -179,12 +264,16 @@
 ')
 
 optional_policy(`
+	udev_exec(NetworkManager_t)
 	udev_read_db(NetworkManager_t)
 ')
 
 optional_policy(`
 	vpn_domtrans(NetworkManager_t)
+	vpn_kill(NetworkManager_t)
 	vpn_signal(NetworkManager_t)
+	vpn_signull(NetworkManager_t)
+	vpn_relabelfrom_tun_socket(NetworkManager_t)
 ')
 
 ########################################
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.fc serefpolicy-3.7.19/policy/modules/services/nis.fc
--- nsaserefpolicy/policy/modules/services/nis.fc	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/nis.fc	2010-05-28 09:42:00.136610568 +0200
@@ -1,4 +1,7 @@
-
+/etc/rc\.d/init\.d/ypbind	--	gen_context(system_u:object_r:ypbind_initrc_exec_t,s0)
+/etc/rc\.d/init\.d/yppasswd	--	gen_context(system_u:object_r:nis_initrc_exec_t,s0)
+/etc/rc\.d/init\.d/ypserv	--	gen_context(system_u:object_r:nis_initrc_exec_t,s0)
+/etc/rc\.d/init\.d/ypxfrd	--	gen_context(system_u:object_r:nis_initrc_exec_t,s0)
 /etc/ypserv\.conf	--	gen_context(system_u:object_r:ypserv_conf_t,s0)
 
 /sbin/ypbind		--	gen_context(system_u:object_r:ypbind_exec_t,s0)
@@ -11,3 +14,8 @@
 /usr/sbin/ypserv	--	gen_context(system_u:object_r:ypserv_exec_t,s0)
 
 /var/yp(/.*)?			gen_context(system_u:object_r:var_yp_t,s0)
+
+/var/run/ypxfrd.*	--	gen_context(system_u:object_r:ypxfr_var_run_t,s0)
+/var/run/ypbind.*	--	gen_context(system_u:object_r:ypbind_var_run_t,s0)
+/var/run/ypserv.*	--	gen_context(system_u:object_r:ypserv_var_run_t,s0)
+/var/run/yppass.*	--	gen_context(system_u:object_r:yppasswdd_var_run_t,s0)
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.if serefpolicy-3.7.19/policy/modules/services/nis.if
--- nsaserefpolicy/policy/modules/services/nis.if	2010-04-13 20:44:36.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/nis.if	2010-05-28 09:42:00.136610568 +0200
@@ -28,7 +28,7 @@
 		type var_yp_t;
 	')
 
-	dontaudit $1 self:capability net_bind_service;
+	allow $1 self:capability net_bind_service;
 
 	allow $1 self:tcp_socket create_stream_socket_perms;
 	allow $1 self:udp_socket create_socket_perms;
@@ -133,11 +133,37 @@
 
 ########################################
 ## <summary>
+##	Execute ypbind in the ypbind domain, and
+##	allow the specified role the ypbind domain.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+## <param name="role">
+##	<summary>
+##	The role to be allowed the ypbind domain.
+##	</summary>
+## </param>
+## <rolecap/>
+#
+interface(`nis_run_ypbind',`
+	gen_require(`
+		type ypbind_t;
+	')
+
+	nis_domtrans_ypbind($1)
+	role $2 types ypbind_t;
+')
+
+########################################
+## <summary>
 ##	Send generic signals to ypbind.
 ## </summary>
 ## <param name="domain">
 ##	<summary>
-##	The type of the process performing this action.
+##	Domain allowed access.
 ##	</summary>
 ## </param>
 #
@@ -155,7 +181,7 @@
 ## </summary>
 ## <param name="domain">
 ##	<summary>
-##	The type of the process performing this action.
+##	Domain allowed access.
 ##	</summary>
 ## </param>
 #
@@ -174,7 +200,7 @@
 ## </summary>
 ## <param name="domain">
 ##	<summary>
-##	The type of the process performing this action.
+##	Domain allowed access.
 ##	</summary>
 ## </param>
 #
@@ -274,7 +300,44 @@
 
 ########################################
 ## <summary>
-##	All of the rules required to administrate 
+##	Execute nis server in the nis domain.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+#
+interface(`nis_initrc_domtrans',`
+	gen_require(`
+		type nis_initrc_exec_t;
+	')
+
+	init_labeled_script_domtrans($1, nis_initrc_exec_t)
+')
+
+########################################
+## <summary>
+##	Execute nis server in the nis domain.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`nis_initrc_domtrans_ypbind',`
+	gen_require(`
+		type ypbind_initrc_exec_t;
+	')
+
+	init_labeled_script_domtrans($1, ypbind_initrc_exec_t)
+')
+
+########################################
+## <summary>
+##	All of the rules required to administrate
 ##	an nis environment
 ## </summary>
 ## <param name="domain">
@@ -294,6 +357,7 @@
 		type ypbind_t, yppasswdd_t, ypserv_t, ypxfr_t;
 		type ypbind_tmp_t, ypserv_tmp_t, ypserv_conf_t;
 		type ypbind_var_run_t, yppasswdd_var_run_t, ypserv_var_run_t;
+		type ypbind_initrc_exec_t, nis_initrc_exec_t;
 	')
 
 	allow $1 ypbind_t:process { ptrace signal_perms };
@@ -308,6 +372,13 @@
 	allow $1 ypxfr_t:process { ptrace signal_perms };
 	ps_process_pattern($1, ypxfr_t)
 
+	nis_initrc_domtrans($1)
+	nis_initrc_domtrans_ypbind($1)
+	domain_system_change_exemption($1)
+	role_transition $2 nis_initrc_exec_t system_r;
+	role_transition $2 ypbind_initrc_exec_t system_r;
+	allow $2 system_r;
+
 	files_list_tmp($1)
 	admin_pattern($1, ypbind_tmp_t)
 
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.te serefpolicy-3.7.19/policy/modules/services/nis.te
--- nsaserefpolicy/policy/modules/services/nis.te	2010-04-13 20:44:36.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/nis.te	2010-05-28 09:42:00.137610990 +0200
@@ -1,11 +1,14 @@
 
-policy_module(nis, 1.9.0)
+policy_module(nis, 1.10.0)
 
 ########################################
 #
 # Declarations
 #
 
+type nis_initrc_exec_t;
+init_script_file(nis_initrc_exec_t)
+
 type var_yp_t;
 files_type(var_yp_t)
 
@@ -13,6 +16,9 @@
 type ypbind_exec_t;
 init_daemon_domain(ypbind_t, ypbind_exec_t)
 
+type ypbind_initrc_exec_t;
+init_script_file(ypbind_initrc_exec_t)
+
 type ypbind_tmp_t;
 files_tmp_file(ypbind_tmp_t)
 
@@ -44,6 +50,9 @@
 type ypxfr_exec_t;
 init_daemon_domain(ypxfr_t, ypxfr_exec_t)
 
+type ypxfr_var_run_t;
+files_pid_file(ypxfr_var_run_t)
+
 ########################################
 #
 # ypbind local policy
@@ -65,9 +74,8 @@
 
 manage_files_pattern(ypbind_t, var_yp_t, var_yp_t)
 
+kernel_read_system_state(ypbind_t)
 kernel_read_kernel_sysctls(ypbind_t)
-kernel_list_proc(ypbind_t)
-kernel_read_proc_symlinks(ypbind_t)
 
 corenet_all_recvfrom_unlabeled(ypbind_t)
 corenet_all_recvfrom_netlabel(ypbind_t)
@@ -136,7 +144,7 @@
 allow yppasswdd_t self:capability dac_override;
 dontaudit yppasswdd_t self:capability sys_tty_config;
 allow yppasswdd_t self:fifo_file rw_fifo_file_perms;
-allow yppasswdd_t self:process { setfscreate signal_perms };
+allow yppasswdd_t self:process { getsched setfscreate signal_perms };
 allow yppasswdd_t self:unix_dgram_socket create_socket_perms;
 allow yppasswdd_t self:unix_stream_socket create_stream_socket_perms;
 allow yppasswdd_t self:netlink_route_socket r_netlink_socket_perms;
@@ -250,6 +258,8 @@
 corenet_udp_sendrecv_all_ports(ypserv_t)
 corenet_tcp_bind_generic_node(ypserv_t)
 corenet_udp_bind_generic_node(ypserv_t)
+corenet_tcp_bind_reserved_port(ypserv_t)
+corenet_udp_bind_reserved_port(ypserv_t)
 corenet_tcp_bind_all_rpc_ports(ypserv_t)
 corenet_udp_bind_all_rpc_ports(ypserv_t)
 corenet_dontaudit_tcp_bind_all_reserved_ports(ypserv_t)
@@ -305,6 +315,9 @@
 
 allow ypxfr_t ypserv_conf_t:file read_file_perms;
 
+manage_files_pattern(ypxfr_t, ypxfr_var_run_t, ypxfr_var_run_t)
+files_pid_filetrans(ypxfr_t, ypxfr_var_run_t, file)
+
 corenet_all_recvfrom_unlabeled(ypxfr_t)
 corenet_all_recvfrom_netlabel(ypxfr_t)
 corenet_tcp_sendrecv_generic_if(ypxfr_t)
@@ -315,6 +328,8 @@
 corenet_udp_sendrecv_all_ports(ypxfr_t)
 corenet_tcp_bind_generic_node(ypxfr_t)
 corenet_udp_bind_generic_node(ypxfr_t)
+corenet_tcp_bind_reserved_port(ypxfr_t)
+corenet_udp_bind_reserved_port(ypxfr_t)
 corenet_tcp_bind_all_rpc_ports(ypxfr_t)
 corenet_udp_bind_all_rpc_ports(ypxfr_t)
 corenet_dontaudit_tcp_bind_all_reserved_ports(ypxfr_t)
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.if serefpolicy-3.7.19/policy/modules/services/nscd.if
--- nsaserefpolicy/policy/modules/services/nscd.if	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/nscd.if	2010-05-28 09:42:00.138610784 +0200
@@ -121,6 +121,24 @@
 
 ########################################
 ## <summary>
+##	Use nscd services
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`nscd_use',`
+	tunable_policy(`nscd_use_shm',`
+		nscd_shm_use($1)
+	',`
+		nscd_socket_use($1)
+	')
+')
+
+########################################
+## <summary>
 ##	Use NSCD services by mapping the database from
 ##	an inherited NSCD file descriptor.
 ## </summary>
@@ -168,7 +186,7 @@
 		type nscd_var_run_t;
 	')
 
-	dontaudit $1 nscd_var_run_t:dir search;
+	dontaudit $1 nscd_var_run_t:dir search_dir_perms;
 ')
 
 ########################################
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.te serefpolicy-3.7.19/policy/modules/services/nscd.te
--- nsaserefpolicy/policy/modules/services/nscd.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/nscd.te	2010-06-01 17:15:11.443159955 +0200
@@ -1,10 +1,17 @@
 
-policy_module(nscd, 1.10.0)
+policy_module(nscd, 1.10.1)
 
 gen_require(`
 	class nscd all_nscd_perms;
 ')
 
+## <desc>
+## <p>
+## Allow confined applications to use nscd shared memory.
+## </p>
+## </desc>
+gen_tunable(nscd_use_shm, false)
+
 ########################################
 #
 # Declarations
@@ -31,7 +38,7 @@
 # Local policy
 #
 
-allow nscd_t self:capability { kill setgid setuid };
+allow nscd_t self:capability { kill setgid setuid sys_ptrace };
 dontaudit nscd_t self:capability sys_tty_config;
 allow nscd_t self:process { getattr getcap setcap setsched signal_perms };
 allow nscd_t self:fifo_file read_fifo_file_perms;
@@ -91,6 +98,7 @@
 selinux_compute_relabel_context(nscd_t)
 selinux_compute_user_contexts(nscd_t)
 domain_use_interactive_fds(nscd_t)
+domain_search_all_domains_state(nscd_t)
 
 files_read_etc_files(nscd_t)
 files_read_generic_tmp_symlinks(nscd_t)
@@ -113,6 +121,10 @@
 userdom_dontaudit_search_user_home_dirs(nscd_t)
 
 optional_policy(`
+	accountsd_dontaudit_rw_fifo_file(nscd_t)
+')
+
+optional_policy(`
 	cron_read_system_job_tmp_files(nscd_t)
 ')
 
@@ -128,3 +140,16 @@
 	xen_dontaudit_rw_unix_stream_sockets(nscd_t)
 	xen_append_log(nscd_t)
 ')
+
+optional_policy(`
+	tunable_policy(`samba_domain_controller',`
+		samba_append_log(nscd_t)
+		samba_dontaudit_use_fds(nscd_t)
+	')
+	samba_read_config(nscd_t)
+	samba_read_var_files(nscd_t)
+')
+
+optional_policy(`
+	unconfined_dontaudit_rw_packet_sockets(nscd_t)
+')
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nslcd.te serefpolicy-3.7.19/policy/modules/services/nslcd.te
--- nsaserefpolicy/policy/modules/services/nslcd.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/nslcd.te	2010-05-28 09:42:00.139610787 +0200
@@ -35,6 +35,8 @@
 manage_sock_files_pattern(nslcd_t, nslcd_var_run_t, nslcd_var_run_t)
 files_pid_filetrans(nslcd_t, nslcd_var_run_t, { file dir })
 
+kernel_read_system_state(nslcd_t)
+
 files_read_etc_files(nslcd_t)
 
 auth_use_nsswitch(nslcd_t)
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntop.te serefpolicy-3.7.19/policy/modules/services/ntop.te
--- nsaserefpolicy/policy/modules/services/ntop.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/ntop.te	2010-05-28 09:42:00.140610931 +0200
@@ -11,12 +11,12 @@
 init_daemon_domain(ntop_t, ntop_exec_t)
 application_domain(ntop_t, ntop_exec_t)
 
+type ntop_initrc_exec_t;
+init_script_file(ntop_initrc_exec_t)
+
 type ntop_etc_t;
 files_config_file(ntop_etc_t)
 
-type ntop_http_content_t;
-files_type(ntop_http_content_t)
-
 type ntop_tmp_t;
 files_tmp_file(ntop_tmp_t)
 
@@ -37,26 +37,28 @@
 allow ntop_t self:fifo_file rw_fifo_file_perms;
 allow ntop_t self:tcp_socket create_stream_socket_perms;
 allow ntop_t self:udp_socket create_socket_perms;
+allow ntop_t self:unix_dgram_socket create_socket_perms;
+allow ntop_t self:unix_stream_socket create_stream_socket_perms;
 allow ntop_t self:packet_socket create_socket_perms;
+allow ntop_t self:socket create_socket_perms;
 
 allow ntop_t ntop_etc_t:dir list_dir_perms;
 read_files_pattern(ntop_t, ntop_etc_t, ntop_etc_t)
 read_lnk_files_pattern(ntop_t, ntop_etc_t, ntop_etc_t)
 
-allow ntop_t ntop_http_content_t:dir list_dir_perms;
-read_files_pattern(ntop_t, ntop_http_content_t, ntop_http_content_t)
-
 manage_dirs_pattern(ntop_t, ntop_tmp_t, ntop_tmp_t)
 manage_files_pattern(ntop_t, ntop_tmp_t, ntop_tmp_t)
 files_tmp_filetrans(ntop_t, ntop_tmp_t, { file dir })
 
-create_dirs_pattern(ntop_t, ntop_var_lib_t, ntop_var_lib_t)
+manage_dirs_pattern(ntop_t, ntop_var_lib_t, ntop_var_lib_t)
 manage_files_pattern(ntop_t, ntop_var_lib_t, ntop_var_lib_t)
-files_var_lib_filetrans(ntop_t, ntop_var_lib_t, file)
+files_var_lib_filetrans(ntop_t, ntop_var_lib_t, { file dir } )
 
 manage_files_pattern(ntop_t, ntop_var_run_t, ntop_var_run_t)
 files_pid_filetrans(ntop_t, ntop_var_run_t, file)
 
+kernel_request_load_module(ntop_t)
+kernel_read_system_state(ntop_t)
 kernel_read_network_state(ntop_t)
 kernel_read_kernel_sysctls(ntop_t)
 kernel_list_proc(ntop_t)
@@ -72,26 +74,36 @@
 corenet_raw_sendrecv_generic_node(ntop_t)
 corenet_tcp_sendrecv_all_ports(ntop_t)
 corenet_udp_sendrecv_all_ports(ntop_t)
+corenet_tcp_bind_ntop_port(ntop_t)
+corenet_tcp_connect_ntop_port(ntop_t)
+corenet_tcp_connect_http_port(ntop_t)
 
 dev_read_sysfs(ntop_t)
+dev_rw_generic_usb_dev(ntop_t)
 
 domain_use_interactive_fds(ntop_t)
 
 files_read_etc_files(ntop_t)
+files_read_usr_files(ntop_t)
 
 fs_getattr_all_fs(ntop_t)
 fs_search_auto_mountpoints(ntop_t)
 
+auth_use_nsswitch(ntop_t)
+
 logging_send_syslog_msg(ntop_t)
 
 miscfiles_read_localization(ntop_t)
-
-sysnet_read_config(ntop_t)
+miscfiles_read_fonts(ntop_t)
 
 userdom_dontaudit_use_unpriv_user_fds(ntop_t)
 userdom_dontaudit_search_user_home_dirs(ntop_t)
 
 optional_policy(`
+	apache_read_sys_content(ntop_t)
+')
+
+optional_policy(`
 	seutil_sigchld_newrole(ntop_t)
 ')
 
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.te serefpolicy-3.7.19/policy/modules/services/ntp.te
--- nsaserefpolicy/policy/modules/services/ntp.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/ntp.te	2010-05-28 09:42:00.141610585 +0200
@@ -97,9 +97,12 @@
 dev_read_sysfs(ntpd_t)
 # for SSP
 dev_read_urand(ntpd_t)
+dev_rw_realtime_clock(ntpd_t)
 
 fs_getattr_all_fs(ntpd_t)
 fs_search_auto_mountpoints(ntpd_t)
+# Necessary to communicate with gpsd devices
+fs_rw_tmpfs_files(ntpd_t)
 
 term_use_ptmx(ntpd_t)
 
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nut.te serefpolicy-3.7.19/policy/modules/services/nut.te
--- nsaserefpolicy/policy/modules/services/nut.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/nut.te	2010-05-28 09:42:00.142610728 +0200
@@ -104,6 +104,10 @@
 
 mta_send_mail(nut_upsmon_t)
 
+optional_policy(`
+	shutdown_domtrans(nut_upsmon_t)
+')
+
 ########################################
 #
 # Local policy for upsdrvctl
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.fc serefpolicy-3.7.19/policy/modules/services/nx.fc
--- nsaserefpolicy/policy/modules/services/nx.fc	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/nx.fc	2010-05-28 09:42:00.142610728 +0200
@@ -1,7 +1,15 @@
 /opt/NX/bin/nxserver		--	gen_context(system_u:object_r:nx_server_exec_t,s0)
 
-/opt/NX/home/nx/\.ssh(/.*)?		gen_context(system_u:object_r:nx_server_ssh_home_t,s0)
-
+/opt/NX/home(/.*)?				gen_context(system_u:object_r:nx_server_var_lib_t,s0)
+/opt/NX/home/nx/\.ssh(/.*)?		gen_context(system_u:object_r:nx_server_home_ssh_t,s0)
 /opt/NX/var(/.*)?			gen_context(system_u:object_r:nx_server_var_run_t,s0)
 
+/usr/NX/bin/nxserver		--	gen_context(system_u:object_r:nx_server_exec_t,s0)
+
+/usr/NX/home(/.*)?			gen_context(system_u:object_r:nx_server_var_lib_t,s0)
+/usr/NX/home/nx/\.ssh(/.*)?		gen_context(system_u:object_r:nx_server_home_ssh_t,s0)
+
+/var/lib/nxserver/home/.ssh(/.*)?  	gen_context(system_u:object_r:nx_server_home_ssh_t,s0)
+/var/lib/nxserver(/.*)? 		gen_context(system_u:object_r:nx_server_var_lib_t,s0)
+
 /usr/libexec/nx/nxserver	--	gen_context(system_u:object_r:nx_server_exec_t,s0)
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.if serefpolicy-3.7.19/policy/modules/services/nx.if
--- nsaserefpolicy/policy/modules/services/nx.if	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/nx.if	2010-05-28 09:42:00.143610940 +0200
@@ -17,3 +17,70 @@
 
 	spec_domtrans_pattern($1, nx_server_exec_t, nx_server_t)
 ')
+
+########################################
+## <summary>
+##	Read nx home directory content
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`nx_read_home_files',`
+	gen_require(`
+		type nx_server_home_ssh_t, nx_server_var_lib_t;
+	')
+
+	allow $1  nx_server_var_lib_t:dir search_dir_perms;
+	read_files_pattern($1, nx_server_home_ssh_t, nx_server_home_ssh_t)
+	read_lnk_files_pattern($1, nx_server_home_ssh_t, nx_server_home_ssh_t)
+')
+
+########################################
+## <summary>
+##	Read nx home directory content
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`nx_search_var_lib',`
+	gen_require(`
+		type nx_server_var_lib_t;
+	')
+
+	allow $1  nx_server_var_lib_t:dir search_dir_perms;
+')
+
+########################################
+## <summary>
+##	Create an object in the root directory, with a private
+##	type using a type transition.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+## <param name="private type">
+##	<summary>
+##	The type of the object to be created.
+##	</summary>
+## </param>
+## <param name="object">
+##	<summary>
+##	The object class of the object being created.
+##	</summary>
+## </param>
+#
+interface(`nx_var_lib_filetrans',`
+	gen_require(`
+		type nx_server_var_lib_t;
+	')
+
+	filetrans_pattern($1, nx_server_var_lib_t, $2, $3)
+')
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nx.te serefpolicy-3.7.19/policy/modules/services/nx.te
--- nsaserefpolicy/policy/modules/services/nx.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/nx.te	2010-05-28 09:42:00.144610804 +0200
@@ -25,6 +25,12 @@
 type nx_server_var_run_t;
 files_pid_file(nx_server_var_run_t)
 
+type nx_server_var_lib_t;
+files_type(nx_server_var_lib_t)
+
+type nx_server_home_ssh_t;
+files_type(nx_server_home_ssh_t)
+
 ########################################
 #
 # NX server local policy
@@ -37,6 +43,10 @@
 allow nx_server_t nx_server_devpts_t:chr_file { rw_chr_file_perms setattr };
 term_create_pty(nx_server_t, nx_server_devpts_t)
 
+manage_files_pattern(nx_server_t, nx_server_var_lib_t,nx_server_var_lib_t)
+manage_dirs_pattern(nx_server_t, nx_server_var_lib_t,nx_server_var_lib_t)
+files_var_lib_filetrans(nx_server_t,nx_server_var_lib_t, { file dir })
+
 manage_dirs_pattern(nx_server_t, nx_server_tmp_t, nx_server_tmp_t)
 manage_files_pattern(nx_server_t, nx_server_tmp_t, nx_server_tmp_t)
 files_tmp_filetrans(nx_server_t, nx_server_tmp_t, { file dir })
@@ -44,6 +54,9 @@
 manage_files_pattern(nx_server_t, nx_server_var_run_t, nx_server_var_run_t)
 files_pid_filetrans(nx_server_t, nx_server_var_run_t, file)
 
+manage_dirs_pattern(nx_server_t, nx_server_home_ssh_t, nx_server_home_ssh_t)
+manage_files_pattern(nx_server_t, nx_server_home_ssh_t, nx_server_home_ssh_t)
+
 kernel_read_system_state(nx_server_t)
 kernel_read_kernel_sysctls(nx_server_t)
 
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.fc serefpolicy-3.7.19/policy/modules/services/oddjob.fc
--- nsaserefpolicy/policy/modules/services/oddjob.fc	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/oddjob.fc	2010-05-28 09:42:00.144610804 +0200
@@ -1,4 +1,5 @@
 /usr/lib(64)?/oddjob/mkhomedir	--	gen_context(system_u:object_r:oddjob_mkhomedir_exec_t,s0)
+/usr/libexec/oddjob/mkhomedir	--	gen_context(system_u:object_r:oddjob_mkhomedir_exec_t,s0)
 
 /usr/sbin/oddjobd		--	gen_context(system_u:object_r:oddjob_exec_t,s0)
 
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.if serefpolicy-3.7.19/policy/modules/services/oddjob.if
--- nsaserefpolicy/policy/modules/services/oddjob.if	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/oddjob.if	2010-05-28 09:42:00.145610598 +0200
@@ -44,6 +44,7 @@
 	')
 
 	domtrans_pattern(oddjob_t, $2, $1)
+	domain_user_exemption_target($1)
 ')
 
 ########################################
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oddjob.te serefpolicy-3.7.19/policy/modules/services/oddjob.te
--- nsaserefpolicy/policy/modules/services/oddjob.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/oddjob.te	2010-05-28 09:42:00.145610598 +0200
@@ -100,8 +100,7 @@
 
 # Add/remove user home directories
 userdom_home_filetrans_user_home_dir(oddjob_mkhomedir_t)
-userdom_manage_user_home_content_dirs(oddjob_mkhomedir_t)
-userdom_manage_user_home_content_files(oddjob_mkhomedir_t)
 userdom_manage_user_home_dirs(oddjob_mkhomedir_t)
-userdom_user_home_dir_filetrans_user_home_content(oddjob_mkhomedir_t, notdevfile_class_set)
+userdom_manage_user_home_content_dirs(oddjob_mkhomedir_t)
+userdom_manage_user_home_content(oddjob_mkhomedir_t)
 
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/oident.te serefpolicy-3.7.19/policy/modules/services/oident.te
--- nsaserefpolicy/policy/modules/services/oident.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/oident.te	2010-05-28 09:42:00.146610252 +0200
@@ -49,6 +49,7 @@
 kernel_read_network_state(oidentd_t)
 kernel_read_network_state_symlinks(oidentd_t)
 kernel_read_sysctl(oidentd_t)
+kernel_request_load_module(oidentd_t)
 
 logging_send_syslog_msg(oidentd_t)
 
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.te serefpolicy-3.7.19/policy/modules/services/openvpn.te
--- nsaserefpolicy/policy/modules/services/openvpn.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/openvpn.te	2010-05-28 09:42:00.147610884 +0200
@@ -25,6 +25,9 @@
 type openvpn_etc_rw_t;
 files_config_file(openvpn_etc_rw_t)
 
+type openvpn_tmp_t;
+files_tmp_file(openvpn_tmp_t)
+
 type openvpn_initrc_exec_t;
 init_script_file(openvpn_initrc_exec_t)
 
@@ -59,6 +62,9 @@
 manage_files_pattern(openvpn_t, openvpn_etc_t, openvpn_etc_rw_t)
 filetrans_pattern(openvpn_t, openvpn_etc_t, openvpn_etc_rw_t, file)
 
+manage_files_pattern(openvpn_t, openvpn_tmp_t, openvpn_tmp_t)
+files_tmp_filetrans(openvpn_t, openvpn_tmp_t, file)
+
 allow openvpn_t openvpn_var_log_t:file manage_file_perms;
 logging_log_filetrans(openvpn_t, openvpn_var_log_t, file)
 
@@ -114,6 +120,7 @@
 sysnet_etc_filetrans_config(openvpn_t)
 
 userdom_use_user_terminals(openvpn_t)
+userdom_read_home_certs(openvpn_t)
 
 tunable_policy(`openvpn_enable_homedirs',`
 	userdom_read_user_home_content_files(openvpn_t)
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pegasus.te serefpolicy-3.7.19/policy/modules/services/pegasus.te
--- nsaserefpolicy/policy/modules/services/pegasus.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/pegasus.te	2010-05-28 09:42:00.147610884 +0200
@@ -30,7 +30,7 @@
 # Local policy
 #
 
-allow pegasus_t self:capability { chown sys_nice setuid setgid dac_override net_bind_service };
+allow pegasus_t self:capability { chown ipc_lock sys_nice setuid setgid dac_override net_bind_service };
 dontaudit pegasus_t self:capability sys_tty_config;
 allow pegasus_t self:process signal;
 allow pegasus_t self:fifo_file rw_fifo_file_perms;
@@ -66,6 +66,8 @@
 kernel_read_system_state(pegasus_t)
 kernel_search_vm_sysctl(pegasus_t)
 kernel_read_net_sysctls(pegasus_t)
+kernel_read_xen_state(pegasus_t)
+kernel_write_xen_state(pegasus_t)
 
 corenet_all_recvfrom_unlabeled(pegasus_t)
 corenet_all_recvfrom_netlabel(pegasus_t)
@@ -96,13 +98,12 @@
 
 auth_use_nsswitch(pegasus_t)
 auth_domtrans_chk_passwd(pegasus_t)
+auth_read_shadow(pegasus_t)
 
 domain_use_interactive_fds(pegasus_t)
 domain_read_all_domains_state(pegasus_t)
 
-files_read_etc_files(pegasus_t)
-files_list_var_lib(pegasus_t)
-files_read_var_lib_files(pegasus_t)
+files_read_all_files(pegasus_t)
 files_read_var_lib_symlinks(pegasus_t)
 
 hostname_exec(pegasus_t)
@@ -115,7 +116,6 @@
 
 miscfiles_read_localization(pegasus_t)
 
-sysnet_read_config(pegasus_t)
 sysnet_domtrans_ifconfig(pegasus_t)
 
 userdom_dontaudit_use_unpriv_user_fds(pegasus_t)
@@ -126,6 +126,14 @@
 ')
 
 optional_policy(`
+	samba_manage_config(pegasus_t)
+')
+
+optional_policy(`
+	ssh_exec(pegasus_t)
+')
+
+optional_policy(`
 	seutil_sigchld_newrole(pegasus_t)
 	seutil_dontaudit_read_config(pegasus_t)
 ')
@@ -137,3 +145,13 @@
 optional_policy(`
 	unconfined_signull(pegasus_t)
 ')
+
+optional_policy(`
+	virt_domtrans(pegasus_t)
+	virt_manage_config(pegasus_t)
+')
+
+optional_policy(`
+	xen_stream_connect(pegasus_t)
+	xen_stream_connect_xenstore(pegasus_t)
+')
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/piranha.fc serefpolicy-3.7.19/policy/modules/services/piranha.fc
--- nsaserefpolicy/policy/modules/services/piranha.fc	1970-01-01 01:00:00.000000000 +0100
+++ serefpolicy-3.7.19/policy/modules/services/piranha.fc	2010-05-28 09:42:00.148610747 +0200
@@ -0,0 +1,21 @@
+
+/etc/rc\.d/init\.d/pulse	--	gen_context(system_u:object_r:piranha_pulse_initrc_exec_t,s0)
+
+# RHEL6
+#/etc/sysconfig/ha/lvs\.cf	--	gen_context(system_u:object_r:piranha_etc_rw_t,s0)
+
+/etc/piranha/lvs\.cf		--	gen_context(system_u:object_r:piranha_etc_rw_t,s0)
+
+/usr/sbin/fos               --  gen_context(system_u:object_r:piranha_fos_exec_t,s0)
+/usr/sbin/lvsd				--	gen_context(system_u:object_r:piranha_lvs_exec_t,s0)
+/usr/sbin/piranha_gui		--	gen_context(system_u:object_r:piranha_web_exec_t,s0)
+/usr/sbin/pulse       		--  gen_context(system_u:object_r:piranha_pulse_exec_t,s0)
+
+/var/log/piranha(/.*)?			gen_context(system_u:object_r:piranha_log_t,s0)
+
+/var/run/fos\.pid           --  gen_context(system_u:object_r:piranha_fos_var_run_t,s0)
+/var/run/lvs\.pid			--	gen_context(system_u:object_r:piranha_lvs_var_run_t,s0)
+/var/run/piranha-httpd\.pid --	gen_context(system_u:object_r:piranha_web_var_run_t,s0)
+/var/run/pulse\.pid         --  gen_context(system_u:object_r:piranha_pulse_var_run_t,s0)
+
+
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/piranha.if serefpolicy-3.7.19/policy/modules/services/piranha.if
--- nsaserefpolicy/policy/modules/services/piranha.if	1970-01-01 01:00:00.000000000 +0100
+++ serefpolicy-3.7.19/policy/modules/services/piranha.if	2010-05-28 09:42:00.149610331 +0200
@@ -0,0 +1,175 @@
+
+## <summary>policy for piranha</summary>
+
+#######################################
+## <summary>
+##  Creates types and rules for a basic
+##  cluster init daemon domain.
+## </summary>
+## <param name="prefix">
+##  <summary>
+##  Prefix for the domain.
+##  </summary>
+## </param>
+#
+template(`piranha_domain_template',`
+
+    gen_require(`
+        attribute piranha_domain;        
+    ')
+
+	##############################
+	#   
+	#  piranha_$1_t declarations
+	#            
+
+	type piranha_$1_t, piranha_domain;
+	type piranha_$1_exec_t;
+	init_daemon_domain(piranha_$1_t, piranha_$1_exec_t)
+
+	# pid files
+    type piranha_$1_var_run_t;
+    files_pid_file(piranha_$1_var_run_t)
+
+	##############################
+	#   
+	#  piranha_$1_t local policy
+	#            
+
+    manage_files_pattern(piranha_$1_t, piranha_$1_var_run_t, piranha_$1_var_run_t)
+	manage_dirs_pattern(piranha_$1_t, piranha_$1_var_run_t, piranha_$1_var_run_t)
+    files_pid_filetrans(piranha_$1_t, piranha_$1_var_run_t, { file })
+')
+
+########################################
+## <summary>
+##	Execute a domain transition to run fos.
+## </summary>
+## <param name="domain">
+## <summary>
+##	Domain allowed to transition.
+## </summary>
+## </param>
+#
+interface(`piranha_domtrans_fos',`
+	gen_require(`
+		type piranha_fos_t, piranha_fos_exec_t;
+	')
+
+	domtrans_pattern($1, piranha_fos_exec_t, piranha_fos_t)
+')
+
+#######################################
+## <summary>
+##  Execute a domain transition to run lvsd.
+## </summary>
+## <param name="domain">
+## <summary>
+##  Domain allowed to transition.
+## </summary>
+## </param>
+#
+interface(`piranha_domtrans_lvs',`
+    gen_require(`
+        type piranha_lvs_t, piranha_lvs_exec_t;
+    ')
+
+    domtrans_pattern($1, piranha_lvs_exec_t, piranha_lvs_t)
+')
+
+#######################################
+## <summary>
+##  Execute a domain transition to run pulse.
+## </summary>
+## <param name="domain">
+## <summary>
+##  Domain allowed to transition.
+## </summary>
+## </param>
+#
+interface(`piranha_domtrans_pulse',`
+    gen_require(`
+        type piranha_pulse_t, piranha_pulse_exec_t;
+    ')
+
+    domtrans_pattern($1, piranha_pulse_exec_t, piranha_pulse_t)
+')
+
+#######################################
+## <summary>
+##  Execute pulse server in the pulse domain.
+## </summary>
+## <param name="domain">
+##  <summary>
+##  The type of the process performing this action.
+##  </summary>
+## </param>
+#
+interface(`piranha_pulse_initrc_domtrans',`
+    gen_require(`
+        type piranha_pulse_initrc_exec_t;
+    ')
+
+    init_labeled_script_domtrans($1, piranha_pulse_initrc_exec_t)
+')
+
+########################################
+## <summary>
+##	Allow the specified domain to read piranha's log files.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+## <rolecap/>
+#
+interface(`piranha_read_log',`
+	gen_require(`
+		type piranha_log_t;
+	')
+
+	logging_search_logs($1)
+    read_files_pattern($1, piranha_log_t, piranha_log_t)
+')
+
+########################################
+## <summary>
+##	Allow the specified domain to append
+##	piranha log files.
+## </summary>
+## <param name="domain">
+## 	<summary>
+##	Domain allowed to transition.
+## 	</summary>
+## </param>
+#
+interface(`piranha_append_log',`
+	gen_require(`
+		type piranha_log_t;
+	')
+
+	logging_search_logs($1)
+	append_files_pattern($1, piranha_log_t, piranha_log_t)
+')
+
+########################################
+## <summary>
+##	Allow domain to manage piranha log files
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain to not audit.
+##	</summary>
+## </param>
+#
+interface(`piranha_manage_log',`
+	gen_require(`
+		type piranha_log_t;
+	')
+
+	logging_search_logs($1)
+    manage_dirs_pattern($1, piranha_log_t, piranha_log_t)
+    manage_files_pattern($1, piranha_log_t, piranha_log_t)
+    manage_lnk_files_pattern($1, piranha_log_t, piranha_log_t)
+')
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/piranha.te serefpolicy-3.7.19/policy/modules/services/piranha.te
--- nsaserefpolicy/policy/modules/services/piranha.te	1970-01-01 01:00:00.000000000 +0100
+++ serefpolicy-3.7.19/policy/modules/services/piranha.te	2010-05-28 09:42:00.149610331 +0200
@@ -0,0 +1,187 @@
+
+policy_module(piranha,1.0.0)
+
+########################################
+#
+# Declarations
+#
+
+## <desc>
+## <p>
+## Allow piranha-lvs domain to connect to the network using TCP.
+## </p>
+## </desc>
+gen_tunable(piranha_lvs_can_network_connect, false)
+
+attribute piranha_domain;
+
+piranha_domain_template(fos)
+
+piranha_domain_template(lvs)
+
+piranha_domain_template(pulse)
+
+type piranha_pulse_initrc_exec_t;
+init_script_file(piranha_pulse_initrc_exec_t)
+
+piranha_domain_template(web)
+
+permissive piranha_fos_t;
+permissive piranha_lvs_t;
+permissive piranha_pulse_t;
+permissive piranha_web_t;
+
+type piranha_etc_rw_t;
+files_type(piranha_etc_rw_t)
+
+type piranha_log_t;
+logging_log_file(piranha_log_t)
+
+#######################################
+#
+# piranha-fos local policy
+#
+
+kernel_read_kernel_sysctls(piranha_fos_t)
+
+domain_read_all_domains_state(piranha_fos_t)
+
+consoletype_exec(piranha_fos_t)
+
+# start and stop services
+init_domtrans_script(piranha_fos_t)
+
+########################################
+#
+# piranha-gui local policy
+#
+
+allow piranha_web_t self:capability { setuid sys_nice kill setgid };
+allow piranha_web_t self:process { getsched setsched signal ptrace };
+allow piranha_web_t self:rawip_socket create_socket_perms;
+
+allow piranha_web_t self:netlink_route_socket r_netlink_socket_perms;
+allow piranha_web_t self:sem create_sem_perms;
+allow piranha_web_t self:shm create_shm_perms;
+
+rw_files_pattern(piranha_web_t, piranha_etc_rw_t, piranha_etc_rw_t)
+
+manage_dirs_pattern(piranha_web_t, piranha_log_t, piranha_log_t)
+manage_files_pattern(piranha_web_t, piranha_log_t, piranha_log_t)
+logging_log_filetrans(piranha_web_t, piranha_log_t, { dir file } )
+
+piranha_pulse_initrc_domtrans(piranha_web_t)
+
+kernel_read_kernel_sysctls(piranha_web_t)
+
+corenet_tcp_bind_piranha_port(piranha_web_t)
+
+dev_read_urand(piranha_web_t)
+
+domain_read_all_domains_state(piranha_web_t)
+
+files_read_usr_files(piranha_web_t)
+
+consoletype_exec(piranha_web_t)
+
+optional_policy(`
+	apache_exec_modules(piranha_web_t)
+	apache_exec(piranha_web_t)
+')
+
+######################################
+#
+# piranha-lvs local policy
+#
+
+# neede by nanny
+allow piranha_lvs_t self:capability { net_raw sys_nice };
+
+allow piranha_lvs_t self:process signal;
+
+allow piranha_lvs_t self:unix_dgram_socket create_socket_perms;
+allow piranha_lvs_t self:rawip_socket create_socket_perms;
+
+kernel_read_kernel_sysctls(piranha_lvs_t)
+
+# needed by nanny
+corenet_tcp_connect_ftp_port(piranha_lvs_t)
+corenet_tcp_connect_http_port(piranha_lvs_t)
+
+sysnet_dns_name_resolve(piranha_lvs_t)
+
+# needed by nanny
+tunable_policy(`piranha_lvs_can_network_connect',`
+    corenet_tcp_connect_all_ports(piranha_lvs_t)
+')
+
+# needed by ipvsadm
+optional_policy(`
+	iptables_domtrans(piranha_lvs_t)
+')
+
+#######################################
+#
+# piranha-pulse local policy
+#
+
+allow piranha_pulse_t self:packet_socket create_socket_perms;
+
+# pulse starts fos and lvs daemon
+domtrans_pattern(piranha_fos_t, piranha_fos_exec_t, piranha_fos_t)
+allow piranha_pulse_t piranha_fos_t:process signal;
+
+domtrans_pattern(piranha_pulse_t, piranha_lvs_exec_t, piranha_lvs_t)
+allow piranha_pulse_t piranha_lvs_t:process signal;
+
+corenet_udp_bind_apertus_ldp_port(piranha_pulse_t)
+
+sysnet_dns_name_resolve(piranha_pulse_t)
+
+optional_policy(`
+	netutils_domtrans_ping(piranha_pulse_t)
+')
+
+optional_policy(`
+    sysnet_domtrans_ifconfig(piranha_pulse_t)
+')
+
+####################################
+#
+# piranha domains common policy
+#
+
+allow piranha_domain self:fifo_file rw_fifo_file_perms;
+allow piranha_domain self:tcp_socket create_stream_socket_perms;
+allow piranha_domain self:udp_socket create_socket_perms;
+allow piranha_domain self:unix_stream_socket create_stream_socket_perms;
+
+read_files_pattern(piranha_domain, piranha_etc_rw_t, piranha_etc_rw_t)
+
+kernel_read_system_state(piranha_domain)
+kernel_read_network_state(piranha_domain)
+
+corenet_all_recvfrom_unlabeled(piranha_domain)
+corenet_all_recvfrom_netlabel(piranha_domain)
+corenet_tcp_sendrecv_generic_if(piranha_domain)
+corenet_udp_sendrecv_generic_if(piranha_domain)
+corenet_tcp_sendrecv_generic_node(piranha_domain)
+corenet_udp_sendrecv_generic_node(piranha_domain)
+corenet_tcp_sendrecv_all_ports(piranha_domain)
+corenet_udp_sendrecv_all_ports(piranha_domain)
+corenet_tcp_bind_generic_node(piranha_domain)
+corenet_udp_bind_generic_node(piranha_domain)
+
+files_read_etc_files(piranha_domain)
+
+corecmd_exec_bin(piranha_domain)
+corecmd_exec_shell(piranha_domain)
+
+libs_use_ld_so(piranha_domain)
+libs_use_shared_libs(piranha_domain)
+
+logging_send_syslog_msg(piranha_domain)
+
+miscfiles_read_localization(piranha_domain)
+
+sysnet_read_config(piranha_domain)
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/plymouthd.fc serefpolicy-3.7.19/policy/modules/services/plymouthd.fc
--- nsaserefpolicy/policy/modules/services/plymouthd.fc	1970-01-01 01:00:00.000000000 +0100
+++ serefpolicy-3.7.19/policy/modules/services/plymouthd.fc	2010-05-28 09:42:00.150610614 +0200
@@ -0,0 +1,9 @@
+/bin/plymouth				--	gen_context(system_u:object_r:plymouth_exec_t, s0)
+
+/sbin/plymouthd				--	gen_context(system_u:object_r:plymouthd_exec_t, s0)
+
+/var/spool/plymouth(/.*)?			gen_context(system_u:object_r:plymouthd_spool_t, s0)
+
+/var/lib/plymouth(/.*)?				gen_context(system_u:object_r:plymouthd_var_lib_t, s0)
+
+/var/run/plymouth(/.*)?				gen_context(system_u:object_r:plymouthd_var_run_t, s0)
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/plymouthd.if serefpolicy-3.7.19/policy/modules/services/plymouthd.if
--- nsaserefpolicy/policy/modules/services/plymouthd.if	1970-01-01 01:00:00.000000000 +0100
+++ serefpolicy-3.7.19/policy/modules/services/plymouthd.if	2010-05-28 09:42:00.150610614 +0200
@@ -0,0 +1,322 @@
+## <summary>policy for plymouthd</summary>
+
+########################################
+## <summary>
+##	Execute a domain transition to run plymouthd.
+## </summary>
+## <param name="domain">
+## <summary>
+##	Domain allowed to transition.
+## </summary>
+## </param>
+#
+interface(`plymouthd_domtrans', `
+	gen_require(`
+		type plymouthd_t, plymouthd_exec_t;
+	')
+
+	domtrans_pattern($1, plymouthd_exec_t, plymouthd_t)
+')
+
+########################################
+## <summary>
+##	Execute the plymoth daemon in the current domain
+## </summary>
+## <param name="domain">
+## <summary>
+##	Domain allowed to transition.
+## </summary>
+## </param>
+#
+interface(`plymouthd_exec', `
+	gen_require(`
+		type plymouthd_exec_t;
+	')
+
+	can_exec($1, plymouthd_exec_t)
+')
+
+########################################
+## <summary>
+##	Execute the plymoth command in the current domain
+## </summary>
+## <param name="domain">
+## <summary>
+##	Domain allowed to transition.
+## </summary>
+## </param>
+#
+interface(`plymouthd_exec_plymouth', `
+	gen_require(`
+		type plymouth_exec_t;
+	')
+
+	can_exec($1, plymouth_exec_t)
+')
+
+########################################
+## <summary>
+##	Execute a domain transition to run plymouthd.
+## </summary>
+## <param name="domain">
+## <summary>
+##	Domain allowed to transition.
+## </summary>
+## </param>
+#
+interface(`plymouthd_domtrans_plymouth', `
+	gen_require(`
+		type plymouth_t, plymouth_exec_t;
+	')
+
+	domtrans_pattern($1, plymouth_exec_t, plymouth_t)
+')
+
+
+########################################
+## <summary>
+##	Read plymouthd PID files.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`plymouthd_read_pid_files', `
+	gen_require(`
+		type plymouthd_var_run_t;
+	')
+
+	files_search_pids($1)
+	allow $1 plymouthd_var_run_t:file read_file_perms;
+')
+
+########################################
+## <summary>
+##	Manage plymouthd var_run files.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`plymouthd_manage_var_run', `
+	gen_require(`
+		type plymouthd_var_run_t;
+	')
+
+         manage_dirs_pattern($1, plymouthd_var_run_t, plymouthd_var_run_t)
+         manage_files_pattern($1, plymouthd_var_run_t, plymouthd_var_run_t)
+         manage_lnk_files_pattern($1, plymouthd_var_run_t, plymouthd_var_run_t)
+')
+
+
+########################################
+## <summary>
+##	Search plymouthd lib directories.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`plymouthd_search_lib', `
+	gen_require(`
+		type plymouthd_var_lib_t;
+	')
+
+	allow $1 plymouthd_var_lib_t:dir search_dir_perms;
+	files_search_var_lib($1)
+')
+
+########################################
+## <summary>
+##	Read plymouthd lib files.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`plymouthd_read_lib_files', `
+	gen_require(`
+		type plymouthd_var_lib_t;
+	')
+
+	files_search_var_lib($1)
+        read_files_pattern($1, plymouthd_var_lib_t, plymouthd_var_lib_t)
+')
+
+########################################
+## <summary>
+##	Create, read, write, and delete
+##	plymouthd lib files.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`plymouthd_manage_lib_files', `
+	gen_require(`
+		type plymouthd_var_lib_t;
+	')
+
+	files_search_var_lib($1)
+        manage_files_pattern($1, plymouthd_var_lib_t,  plymouthd_var_lib_t)
+')
+
+########################################
+## <summary>
+##	Manage plymouthd var_lib files.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`plymouthd_manage_var_lib', `
+	gen_require(`
+		type plymouthd_var_lib_t;
+	')
+
+         manage_dirs_pattern($1, plymouthd_var_lib_t, plymouthd_var_lib_t)
+         manage_files_pattern($1, plymouthd_var_lib_t, plymouthd_var_lib_t)
+         manage_lnk_files_pattern($1, plymouthd_var_lib_t, plymouthd_var_lib_t)
+')
+
+
+########################################
+## <summary>
+##	Search plymouthd spool directories.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`plymouthd_search_spool', `
+	gen_require(`
+		type plymouthd_spool_t;
+	')
+
+	allow $1 plymouthd_spool_t:dir search_dir_perms;
+	files_search_spool($1)
+')
+
+########################################
+## <summary>
+##	Read plymouthd spool files.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`plymouthd_read_spool_files', `
+	gen_require(`
+		type plymouthd_spool_t;
+	')
+
+	files_search_spool($1)
+        read_files_pattern($1, plymouthd_spool_t, plymouthd_spool_t)
+')
+
+########################################
+## <summary>
+##	Create, read, write, and delete
+##	plymouthd spool files.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`plymouthd_manage_spool_files', `
+	gen_require(`
+		type plymouthd_spool_t;
+	')
+
+	files_search_spool($1)
+        manage_files_pattern($1, plymouthd_spool_t, plymouthd_spool_t)
+')
+
+########################################
+## <summary>
+##	Allow domain to manage plymouthd spool files
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access
+##	</summary>
+## </param>
+#
+interface(`plymouthd_manage_spool', `
+	gen_require(`
+		type plymouthd_spool_t;
+	')
+
+         manage_dirs_pattern($1, plymouthd_spool_t, plymouthd_spool_t)
+         manage_files_pattern($1, plymouthd_spool_t, plymouthd_spool_t)
+         manage_lnk_files_pattern($1, plymouthd_spool_t, plymouthd_spool_t)
+')
+
+########################################
+## <summary>
+##	All of the rules required to administrate 
+##	an plymouthd environment
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+## <param name="role">
+##	<summary>
+##	Role allowed access.
+##	</summary>
+## </param>
+## <rolecap/>
+#
+interface(`plymouthd_admin', `
+	gen_require(`
+		type plymouthd_t;
+	')
+
+	allow $1 plymouthd_t:process { ptrace signal_perms getattr };
+	read_files_pattern($1, plymouthd_t, plymouthd_t)
+	        
+	plymouthd_manage_var_run($1)
+
+	plymouthd_manage_var_lib($1)
+
+	plymouthd_manage_spool($1)
+')
+
+########################################
+## <summary>
+##      Allow domain to Stream socket connect
+##	to Plymouth daemon.
+## </summary>
+## <param name="domain">
+##      <summary>
+##      Domain allowed access.
+##      </summary>
+## </param>
+#
+interface(`plymouthd_stream_connect', `
+	gen_require(`
+		type plymouthd_t;
+	')
+
+	allow $1 plymouthd_t:unix_stream_socket connectto;
+')
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/plymouthd.te serefpolicy-3.7.19/policy/modules/services/plymouthd.te
--- nsaserefpolicy/policy/modules/services/plymouthd.te	1970-01-01 01:00:00.000000000 +0100
+++ serefpolicy-3.7.19/policy/modules/services/plymouthd.te	2010-05-28 09:42:00.151610478 +0200
@@ -0,0 +1,109 @@
+policy_module(plymouthd, 1.0.0)
+
+########################################
+#
+# Plymouthd private declarations
+#
+
+type plymouthd_t;
+type plymouthd_exec_t;
+init_daemon_domain(plymouthd_t, plymouthd_exec_t)
+
+type plymouthd_var_run_t;
+files_pid_file(plymouthd_var_run_t)
+
+type plymouthd_var_lib_t;
+files_type(plymouthd_var_lib_t)
+
+type plymouthd_spool_t;
+files_type(plymouthd_spool_t)
+
+########################################
+#
+# Plymouth private declarations
+#
+
+type plymouth_t;
+type plymouth_exec_t;
+application_domain(plymouth_t, plymouth_exec_t)
+
+########################################
+#
+# Plymouthd private policy
+#
+
+allow plymouthd_t self:capability { sys_admin sys_tty_config };
+dontaudit plymouthd_t self:capability dac_override;
+allow plymouthd_t self:process signal;
+allow plymouthd_t self:fifo_file rw_fifo_file_perms;
+allow plymouthd_t self:unix_stream_socket create_stream_socket_perms;
+
+kernel_read_system_state(plymouthd_t)
+kernel_request_load_module(plymouthd_t)
+kernel_change_ring_buffer_level(plymouthd_t)
+
+dev_rw_dri(plymouthd_t)
+dev_read_sysfs(plymouthd_t)
+dev_read_framebuffer(plymouthd_t)
+dev_write_framebuffer(plymouthd_t)
+
+domain_use_interactive_fds(plymouthd_t)
+
+files_read_etc_files(plymouthd_t)
+files_read_usr_files(plymouthd_t)
+
+term_use_unallocated_ttys(plymouthd_t)
+
+miscfiles_read_localization(plymouthd_t)
+miscfiles_read_fonts(plymouthd_t)
+miscfiles_manage_fonts_cache(plymouthd_t)
+
+manage_dirs_pattern(plymouthd_t, plymouthd_var_run_t,  plymouthd_var_run_t)
+manage_files_pattern(plymouthd_t, plymouthd_var_run_t,  plymouthd_var_run_t)
+files_pid_filetrans(plymouthd_t,plymouthd_var_run_t, { file dir })
+
+manage_dirs_pattern(plymouthd_t, plymouthd_var_lib_t,  plymouthd_var_lib_t)
+manage_files_pattern(plymouthd_t, plymouthd_var_lib_t,  plymouthd_var_lib_t)
+files_var_lib_filetrans(plymouthd_t, plymouthd_var_lib_t, { file dir })
+
+manage_dirs_pattern(plymouthd_t, plymouthd_spool_t,  plymouthd_spool_t)
+manage_files_pattern(plymouthd_t, plymouthd_spool_t,  plymouthd_spool_t)
+manage_sock_files_pattern(plymouthd_t, plymouthd_spool_t,  plymouthd_spool_t)
+files_spool_filetrans(plymouthd_t,plymouthd_spool_t, { file dir sock_file })
+
+userdom_read_admin_home_files(plymouthd_t)
+
+########################################
+#
+# Plymouth private policy
+#
+
+allow plymouth_t self:process { signal };
+allow plymouth_t self:fifo_file rw_file_perms;
+allow plymouth_t self:unix_stream_socket create_stream_socket_perms;
+
+kernel_read_system_state(plymouth_t)
+kernel_stream_connect(plymouth_t)
+
+domain_use_interactive_fds(plymouth_t)
+
+files_read_etc_files(plymouth_t)
+
+miscfiles_read_localization(plymouth_t)
+
+sysnet_read_config(plymouth_t)
+
+term_use_ptmx(plymouth_t)
+
+plymouthd_stream_connect(plymouth_t)
+
+optional_policy(`
+	lvm_domtrans(plymouth_t)
+')
+
+ifdef(`hide_broken_symptoms', `
+optional_policy(`
+	hal_dontaudit_write_log(plymouth_t)
+	hal_dontaudit_rw_pipes(plymouth_t)
+')
+')
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/policykit.fc serefpolicy-3.7.19/policy/modules/services/policykit.fc
--- nsaserefpolicy/policy/modules/services/policykit.fc	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/policykit.fc	2010-05-28 09:42:00.152610621 +0200
@@ -6,10 +6,13 @@
 /usr/libexec/polkit-read-auth-helper	--	gen_context(system_u:object_r:policykit_auth_exec_t,s0)
 /usr/libexec/polkit-grant-helper.*	--	gen_context(system_u:object_r:policykit_grant_exec_t,s0)
 /usr/libexec/polkit-resolve-exe-helper.* --	gen_context(system_u:object_r:policykit_resolve_exec_t,s0)
-/usr/libexec/polkitd			--	gen_context(system_u:object_r:policykit_exec_t,s0)
+/usr/libexec/polkitd.*			--	gen_context(system_u:object_r:policykit_exec_t,s0)
+/usr/libexec/polkit-1/polkit-agent-helper-1 --	gen_context(system_u:object_r:policykit_auth_exec_t,s0)
+/usr/libexec/polkit-1/polkitd.*		--	gen_context(system_u:object_r:policykit_exec_t,s0)
 
 /var/lib/misc/PolicyKit.reload			gen_context(system_u:object_r:policykit_reload_t,s0)
 /var/lib/PolicyKit(/.*)?			gen_context(system_u:object_r:policykit_var_lib_t,s0)
+/var/lib/polkit-1(/.*)?			gen_context(system_u:object_r:policykit_var_lib_t,s0)
 /var/lib/PolicyKit-public(/.*)?			gen_context(system_u:object_r:policykit_var_lib_t,s0)
 /var/run/PolicyKit(/.*)?			gen_context(system_u:object_r:policykit_var_run_t,s0)
 
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/policykit.if serefpolicy-3.7.19/policy/modules/services/policykit.if
--- nsaserefpolicy/policy/modules/services/policykit.if	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/policykit.if	2010-05-28 09:42:00.152610621 +0200
@@ -17,12 +17,37 @@
 		class dbus send_msg;
 	')
 
+	ps_process_pattern(policykit_t, $1)
+
 	allow $1 policykit_t:dbus send_msg;
 	allow policykit_t $1:dbus send_msg;
 ')
 
 ########################################
 ## <summary>
+##	Send and receive messages from
+##	policykit over dbus.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`policykit_dbus_chat_auth',`
+	gen_require(`
+		type policykit_auth_t;
+		class dbus send_msg;
+	')
+
+	ps_process_pattern(policykit_auth_t, $1)
+
+	allow $1 policykit_auth_t:dbus send_msg;
+	allow policykit_auth_t $1:dbus send_msg;
+')
+
+########################################
+## <summary>
 ##	Execute a domain transition to run polkit_auth.
 ## </summary>
 ## <param name="domain">
@@ -62,6 +87,9 @@
 
 	policykit_domtrans_auth($1)
 	role $2 types policykit_auth_t;
+
+	allow $1 policykit_auth_t:process signal;
+	ps_process_pattern(policykit_auth_t, $1)
 ')
 
 ########################################
@@ -206,4 +234,47 @@
 
 	files_search_var_lib($1)
 	read_files_pattern($1, policykit_var_lib_t, policykit_var_lib_t)
+
+	# Broken placement
+	cron_read_system_job_lib_files($1)
+')
+
+#######################################
+## <summary>
+##	The per role template for the policykit module.
+## </summary>
+## <param name="user_role">
+##	<summary>
+##	Role allowed access
+##	</summary>
+## </param>
+## <param name="user_domain">
+##	<summary>
+##	User domain for the role
+##	</summary>
+## </param>
+#
+template(`policykit_role',`
+	policykit_run_auth($2, $1)
+	policykit_run_grant($2, $1)
+	policykit_read_lib($2)
+	policykit_read_reload($2)
+	policykit_dbus_chat($2)
+')
+########################################
+## <summary>
+##	Send generic signal to policy_auth
+## </summary>
+## <param name="domain">
+## <summary>
+##	Domain allowed to transition.
+## </summary>
+## </param>
+#
+interface(`policykit_signal_auth',`
+	gen_require(`
+		type policykit_auth_t;
+	')
+
+	allow $1 policykit_auth_t:process signal;
 ')
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/policykit.te serefpolicy-3.7.19/policy/modules/services/policykit.te
--- nsaserefpolicy/policy/modules/services/policykit.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/policykit.te	2010-05-28 09:42:00.153610624 +0200
@@ -25,6 +25,9 @@
 type policykit_reload_t alias polkit_reload_t;
 files_type(policykit_reload_t)
 
+type policykit_tmp_t;
+files_tmp_file(policykit_tmp_t)
+
 type policykit_var_lib_t alias polkit_var_lib_t;
 files_type(policykit_var_lib_t)
 
@@ -36,11 +39,12 @@
 # policykit local policy
 #
 
-allow policykit_t self:capability { setgid setuid };
-allow policykit_t self:process getattr;
-allow policykit_t self:fifo_file rw_file_perms;
+allow policykit_t self:capability { dac_override dac_read_search setgid setuid sys_ptrace };
+allow policykit_t self:process { getsched getattr signal };
+allow policykit_t self:fifo_file rw_fifo_file_perms;
+
 allow policykit_t self:unix_dgram_socket create_socket_perms;
-allow policykit_t self:unix_stream_socket create_stream_socket_perms;
+allow policykit_t self:unix_stream_socket { create_stream_socket_perms connectto };
 
 policykit_domtrans_auth(policykit_t)
 
@@ -57,10 +61,16 @@
 manage_files_pattern(policykit_t, policykit_var_run_t, policykit_var_run_t)
 files_pid_filetrans(policykit_t, policykit_var_run_t, { file dir })
 
+kernel_read_system_state(policykit_t)
 kernel_read_kernel_sysctls(policykit_t)
 
+domain_read_all_domains_state(policykit_t)
+
 files_read_etc_files(policykit_t)
 files_read_usr_files(policykit_t)
+files_dontaudit_search_all_mountpoints(policykit_t)
+
+fs_list_inotifyfs(policykit_t)
 
 auth_use_nsswitch(policykit_t)
 
@@ -68,45 +78,82 @@
 
 miscfiles_read_localization(policykit_t)
 
+userdom_getattr_all_users(policykit_t)
 userdom_read_all_users_state(policykit_t)
+userdom_dontaudit_search_admin_dir(policykit_t)
+
+optional_policy(`
+	dbus_system_domain(policykit_t, policykit_exec_t)
+
+	optional_policy(`
+		consolekit_dbus_chat(policykit_t)
+	')
+
+	optional_policy(`
+		rpm_dbus_chat(policykit_t)
+	')
+')
+
+optional_policy(`
+	gnome_read_config(policykit_t)
+')
 
 ########################################
 #
 # polkit_auth local policy
 #
 
-allow policykit_auth_t self:capability setgid;
-allow policykit_auth_t self:process getattr;
-allow policykit_auth_t self:fifo_file rw_file_perms;
+allow policykit_auth_t self:capability { setgid setuid };
+dontaudit policykit_auth_t self:capability sys_tty_config;
+allow policykit_auth_t self:process { getattr getsched signal };
+allow policykit_auth_t self:fifo_file rw_fifo_file_perms;
+
 allow policykit_auth_t self:unix_dgram_socket create_socket_perms;
 allow policykit_auth_t self:unix_stream_socket create_stream_socket_perms;
 
+policykit_dbus_chat(policykit_auth_t)
+
 can_exec(policykit_auth_t, policykit_auth_exec_t)
-corecmd_search_bin(policykit_auth_t)
+corecmd_exec_bin(policykit_auth_t)
 
 rw_files_pattern(policykit_auth_t, policykit_reload_t, policykit_reload_t)
 
+manage_dirs_pattern(policykit_auth_t, policykit_tmp_t, policykit_tmp_t)
+manage_files_pattern(policykit_auth_t, policykit_tmp_t, policykit_tmp_t)
+files_tmp_filetrans(policykit_auth_t, policykit_tmp_t, { file dir })
+
 manage_files_pattern(policykit_auth_t, policykit_var_lib_t, policykit_var_lib_t)
 
 manage_dirs_pattern(policykit_auth_t, policykit_var_run_t, policykit_var_run_t)
 manage_files_pattern(policykit_auth_t, policykit_var_run_t, policykit_var_run_t)
 files_pid_filetrans(policykit_auth_t, policykit_var_run_t, { file dir })
 
-kernel_read_system_state(policykit_auth_t)
+kernel_dontaudit_search_kernel_sysctl(policykit_auth_t)
+
+dev_read_video_dev(policykit_auth_t)
 
 files_read_etc_files(policykit_auth_t)
 files_read_usr_files(policykit_auth_t)
+files_search_home(policykit_auth_t)
+
+fs_getattr_all_fs(polkit_auth_t)
+fs_search_tmpfs(polkit_auth_t)
 
 auth_use_nsswitch(policykit_auth_t)
+auth_domtrans_chk_passwd(policykit_auth_t)
 
 logging_send_syslog_msg(policykit_auth_t)
 
 miscfiles_read_localization(policykit_auth_t)
+miscfiles_read_fonts(policykit_auth_t)
+miscfiles_setattr_fonts_cache_dirs(policykit_auth_t)
 
 userdom_dontaudit_read_user_home_content_files(policykit_auth_t)
+userdom_dontaudit_write_user_tmp_files(policykit_auth_t)
+userdom_read_admin_home_files(policykit_auth_t)
 
 optional_policy(`
-	dbus_system_bus_client(policykit_auth_t)
+	dbus_system_domain( policykit_auth_t, policykit_auth_exec_t)
 	dbus_session_bus_client(policykit_auth_t)
 
 	optional_policy(`
@@ -119,6 +166,14 @@
 	hal_read_state(policykit_auth_t)
 ')
 
+optional_policy(`
+	xserver_stream_connect(policykit_auth_t)
+	xserver_xdm_append_log(policykit_auth_t)
+	xserver_read_xdm_pid(policykit_auth_t)
+	xserver_search_xdm_lib(policykit_auth_t)
+	xserver_create_xdm_tmp_sockets(policykit_auth_t)
+')
+
 ########################################
 #
 # polkit_grant local policy
@@ -126,7 +181,8 @@
 
 allow policykit_grant_t self:capability setuid;
 allow policykit_grant_t self:process getattr;
-allow policykit_grant_t self:fifo_file rw_file_perms;
+allow policykit_grant_t self:fifo_file rw_fifo_file_perms;
+
 allow policykit_grant_t self:unix_dgram_socket create_socket_perms;
 allow policykit_grant_t self:unix_stream_socket create_stream_socket_perms;
 
@@ -156,9 +212,12 @@
 userdom_read_all_users_state(policykit_grant_t)
 
 optional_policy(`
-	dbus_system_bus_client(policykit_grant_t)
+	cron_manage_system_job_lib_files(policykit_grant_t)
+')
 
 	optional_policy(`
+	dbus_system_bus_client(policykit_grant_t)
+	optional_policy(`
 		consolekit_dbus_chat(policykit_grant_t)
 	')
 ')
@@ -170,7 +229,8 @@
 
 allow policykit_resolve_t self:capability { setuid sys_nice sys_ptrace };
 allow policykit_resolve_t self:process getattr;
-allow policykit_resolve_t self:fifo_file rw_file_perms;
+allow policykit_resolve_t self:fifo_file rw_fifo_file_perms;
+
 allow policykit_resolve_t self:unix_dgram_socket create_socket_perms;
 allow policykit_resolve_t self:unix_stream_socket create_stream_socket_perms;
 
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/portreserve.fc serefpolicy-3.7.19/policy/modules/services/portreserve.fc
--- nsaserefpolicy/policy/modules/services/portreserve.fc	2010-04-13 20:44:36.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/portreserve.fc	2010-05-28 09:42:00.154610557 +0200
@@ -1,3 +1,6 @@
+
+/etc/rc\.d/init\.d/portreserve    --  gen_context(system_u:object_r:portreserve_initrc_exec_t,s0)
+
 /etc/portreserve(/.*)?			gen_context(system_u:object_r:portreserve_etc_t,s0)
 
 /sbin/portreserve		--	gen_context(system_u:object_r:portreserve_exec_t,s0)
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/portreserve.if serefpolicy-3.7.19/policy/modules/services/portreserve.if
--- nsaserefpolicy/policy/modules/services/portreserve.if	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/portreserve.if	2010-05-28 09:42:00.154610557 +0200
@@ -18,6 +18,24 @@
 	domtrans_pattern($1, portreserve_exec_t, portreserve_t)
 ')
 
+########################################
+## <summary>
+##	Execute portreserve in the portreserve domain.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	The type of the process performing this action.
+##	</summary>
+## </param>
+#
+interface(`portreserve_initrc_domtrans', `
+	gen_require(`
+		type portreserve_initrc_exec_t;
+	')
+
+	init_labeled_script_domtrans($1, portreserve_initrc_exec_t)
+')
+
 #######################################
 ## <summary>
 ##	Allow the specified domain to read
@@ -64,3 +82,40 @@
 	manage_files_pattern($1, portreserve_etc_t, portreserve_etc_t)
 	read_lnk_files_pattern($1, portreserve_etc_t, portreserve_etc_t)
 ')
+
+########################################
+## <summary>
+##	All of the rules required to administrate 
+##	an portreserve environment.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+## <param name="role">
+##	<summary>
+##	Role allowed access.
+##	</summary>
+## </param>
+#
+interface(`portreserve_admin', `
+	gen_require(`
+		type portreserve_t, portreserve_etc_t;
+		type portreserve_initrc_exec_t, portreserve_var_run_t;
+	')
+
+	allow $1 portreserve_t:process { ptrace signal_perms getattr };
+	read_files_pattern($1,  portreserve_t,  portreserve_t)
+	
+	portreserve_initrc_domtrans($1)
+	domain_system_change_exemption($1)
+	role_transition $2 portreserve_initrc_exec_t system_r;
+	allow $2 system_r;
+
+	files_search_etc($1)
+	admin_pattern($1, portreserve_etc_t)
+
+	files_search_pids($1)
+	admin_pattern($1, portreserve_var_run_t)
+')
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/portreserve.te serefpolicy-3.7.19/policy/modules/services/portreserve.te
--- nsaserefpolicy/policy/modules/services/portreserve.te	2010-04-13 20:44:36.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/portreserve.te	2010-05-28 09:42:00.155610840 +0200
@@ -10,6 +10,9 @@
 type portreserve_exec_t;
 init_daemon_domain(portreserve_t, portreserve_exec_t)
 
+type portreserve_initrc_exec_t;
+init_script_file(portreserve_initrc_exec_t)
+
 type portreserve_etc_t;
 files_type(portreserve_etc_t)
 
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.fc serefpolicy-3.7.19/policy/modules/services/postfix.fc
--- nsaserefpolicy/policy/modules/services/postfix.fc	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/postfix.fc	2010-05-28 09:42:00.155610840 +0200
@@ -1,4 +1,5 @@
 # postfix
+/etc/rc\.d/init\.d/postfix    --  gen_context(system_u:object_r:postfix_initrc_exec_t,s0)
 /etc/postfix(/.*)?		gen_context(system_u:object_r:postfix_etc_t,s0)
 ifdef(`distro_redhat', `
 /usr/libexec/postfix/.*	--	gen_context(system_u:object_r:postfix_exec_t,s0)
@@ -29,12 +30,10 @@
 /usr/lib/postfix/smtpd	--	gen_context(system_u:object_r:postfix_smtpd_exec_t,s0)
 /usr/lib/postfix/bounce	--	gen_context(system_u:object_r:postfix_bounce_exec_t,s0)
 /usr/lib/postfix/pipe	--	gen_context(system_u:object_r:postfix_pipe_exec_t,s0)
-/usr/lib/postfix/virtual --	gen_context(system_u:object_r:postfix_virtual_exec_t,s0)
 ')
 /etc/postfix/postfix-script.* -- gen_context(system_u:object_r:postfix_exec_t,s0)
 /etc/postfix/prng_exch	--	gen_context(system_u:object_r:postfix_prng_t,s0)
 /usr/sbin/postalias	--	gen_context(system_u:object_r:postfix_master_exec_t,s0)
-/usr/sbin/postcat	--	gen_context(system_u:object_r:postfix_master_exec_t,s0)
 /usr/sbin/postdrop	--	gen_context(system_u:object_r:postfix_postdrop_exec_t,s0)
 /usr/sbin/postfix	--	gen_context(system_u:object_r:postfix_master_exec_t,s0)
 /usr/sbin/postkick	--	gen_context(system_u:object_r:postfix_master_exec_t,s0)
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.if serefpolicy-3.7.19/policy/modules/services/postfix.if
--- nsaserefpolicy/policy/modules/services/postfix.if	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/postfix.if	2010-05-28 09:42:00.157610567 +0200
@@ -46,6 +46,7 @@
 
 	allow postfix_$1_t postfix_etc_t:dir list_dir_perms;
 	read_files_pattern(postfix_$1_t, postfix_etc_t, postfix_etc_t)
+	read_lnk_files_pattern(postfix_$1_t, postfix_etc_t, postfix_etc_t)
 
 	can_exec(postfix_$1_t, postfix_$1_exec_t)
 
@@ -79,6 +80,7 @@
 	files_read_usr_symlinks(postfix_$1_t)
 	files_search_spool(postfix_$1_t)
 	files_getattr_tmp_dirs(postfix_$1_t)
+	files_search_all_mountpoints(postfix_$1_t)
 
 	init_dontaudit_use_fds(postfix_$1_t)
 	init_sigchld(postfix_$1_t)
@@ -110,6 +112,13 @@
 template(`postfix_server_domain_template',`
 	postfix_domain_template($1)
 
+	type postfix_$1_tmp_t;
+	files_tmp_file(postfix_$1_tmp_t)
+
+	manage_dirs_pattern(postfix_$1_t, postfix_$1_tmp_t, postfix_$1_tmp_t)
+	manage_files_pattern(postfix_$1_t, postfix_$1_tmp_t, postfix_$1_tmp_t)
+	files_tmp_filetrans(postfix_$1_t, postfix_$1_tmp_t, { file dir })
+
 	allow postfix_$1_t self:capability { setuid setgid dac_override };
 	allow postfix_$1_t postfix_master_t:unix_stream_socket { connectto rw_stream_socket_perms };
 	allow postfix_$1_t self:tcp_socket create_socket_perms;
@@ -174,9 +183,8 @@
 		type postfix_etc_t;
 	')
 
-	allow $1 postfix_etc_t:dir list_dir_perms;
-	allow $1 postfix_etc_t:file read_file_perms;
-	allow $1 postfix_etc_t:lnk_file read_lnk_file_perms;
+	read_files_pattern($1, postfix_etc_t, postfix_etc_t)
+	read_lnk_files_pattern($1, postfix_etc_t, postfix_etc_t)
 	files_search_etc($1)
 ')
 
@@ -232,6 +240,25 @@
 
 ########################################
 ## <summary>
+##	Allow read/write postfix local pipes
+##	TCP sockets.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain to not audit.
+##	</summary>
+## </param>
+#
+interface(`postfix_rw_local_pipes',`
+	gen_require(`
+		type postfix_local_t;
+	')
+
+	allow $1 postfix_local_t:fifo_file rw_fifo_file_perms;
+')
+
+########################################
+## <summary>
 ##	Allow domain to read postfix local process state
 ## </summary>
 ## <param name="domain">
@@ -349,6 +376,25 @@
 	domtrans_pattern($1, postfix_master_exec_t, postfix_master_t)
 ')
 
+
+########################################
+## <summary>
+##	Execute the master postfix in the postfix master domain.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	The type of the process performing this action.
+##	</summary>
+## </param>
+#
+interface(`postfix_initrc_domtrans', `
+	gen_require(`
+		type postfix_initrc_exec_t;
+	')
+
+	init_labeled_script_domtrans($1, postfix_initrc_exec_t)
+')
+
 ########################################
 ## <summary>
 ##	Execute the master postfix program in the
@@ -368,6 +414,25 @@
 	can_exec($1, postfix_master_exec_t)
 ')
 
+#######################################
+## <summary>
+##  Connect to postfix master process using a unix domain stream socket.
+## </summary>
+## <param name="domain">
+##  <summary>
+##  Domain allowed access.
+##  </summary>
+## </param>
+## <rolecap/>
+#
+interface(`postfix_stream_connect_master',`
+    gen_require(`
+        type postfix_master_t, postfix_public_t;
+    ')
+
+    stream_connect_pattern($1, postfix_public_t, postfix_public_t, postfix_master_t)
+')
+
 ########################################
 ## <summary>
 ##	Create a named socket in a postfix private directory.
@@ -378,7 +443,7 @@
 ##	</summary>
 ## </param>
 #
-interface(`postfix_create_pivate_sockets',`
+interface(`postfix_create_private_sockets',`
 	gen_require(`
 		type postfix_private_t;
 	')
@@ -389,6 +454,25 @@
 
 ########################################
 ## <summary>
+##	manage named socket in a postfix private directory.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`postfix_manage_private_sockets',`
+	gen_require(`
+		type postfix_private_t;
+	')
+
+	allow $1 postfix_private_t:dir list_dir_perms;
+	manage_sock_files_pattern($1, postfix_private_t, postfix_private_t)
+')
+
+########################################
+## <summary>
 ##	Execute the master postfix program in the
 ##	postfix_master domain.
 ## </summary>
@@ -418,10 +502,10 @@
 #
 interface(`postfix_search_spool',`
 	gen_require(`
-		type postfix_spool_t;
+		attribute postfix_spool_type;
 	')
 
-	allow $1 postfix_spool_t:dir search_dir_perms;
+	allow $1 postfix_spool_type:dir search_dir_perms;
 	files_search_spool($1)
 ')
 
@@ -437,11 +521,30 @@
 #
 interface(`postfix_list_spool',`
 	gen_require(`
-		type postfix_spool_t;
+		attribute postfix_spool_type;
+	')
+
+	allow $1 postfix_spool_type:dir list_dir_perms;
+	files_search_spool($1)
+')
+
+########################################
+## <summary>
+##	Getattr postfix mail spool files.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`postfix_getattr_spool_files',`
+	gen_require(`
+		attribute postfix_spool_type;
 	')
 
-	allow $1 postfix_spool_t:dir list_dir_perms;
 	files_search_spool($1)
+	getattr_files_pattern($1, postfix_spool_type, postfix_spool_type)
 ')
 
 ########################################
@@ -456,16 +559,16 @@
 #
 interface(`postfix_read_spool_files',`
 	gen_require(`
-		type postfix_spool_t;
+		attribute postfix_spool_type;
 	')
 
 	files_search_spool($1)
-	read_files_pattern($1, postfix_spool_t, postfix_spool_t)
+	read_files_pattern($1, postfix_spool_type, postfix_spool_type)
 ')
 
 ########################################
 ## <summary>
-##	Create, read, write, and delete postfix mail spool files.
+##	Manage postfix mail spool files.
 ## </summary>
 ## <param name="domain">
 ##	<summary>
@@ -475,11 +578,11 @@
 #
 interface(`postfix_manage_spool_files',`
 	gen_require(`
-		type postfix_spool_t;
+		attribute postfix_spool_type;
 	')
 
 	files_search_spool($1)
-	manage_files_pattern($1, postfix_spool_t, postfix_spool_t)
+	manage_files_pattern($1, postfix_spool_type, postfix_spool_type)
 ')
 
 ########################################
@@ -500,3 +603,156 @@
 
 	typeattribute $1 postfix_user_domtrans;
 ')
+
+########################################
+## <summary>
+##	Execute the master postdrop in the
+##	postfix_postdrop domain.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`postfix_domtrans_postdrop',`
+	gen_require(`
+		type postfix_postdrop_t, postfix_postdrop_exec_t;
+	')
+
+	domtrans_pattern($1, postfix_postdrop_exec_t, postfix_postdrop_t)
+')
+
+########################################
+## <summary>
+##	Execute the master postqueue in the
+##	postfix_postqueue domain.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`postfix_domtrans_postqueue',`
+	gen_require(`
+		type postfix_postqueue_t, postfix_postqueue_exec_t;
+	')
+
+	domtrans_pattern($1, postfix_postqueue_exec_t, postfix_postqueue_t)
+')
+
+#######################################
+## <summary>
+##  Execute the master postqueue in the caller domain.
+## </summary>
+## <param name="domain">
+##  <summary>
+##  Domain allowed access.
+##  </summary>
+## </param>
+#
+interface(`posftix_exec_postqueue',`
+    gen_require(`
+        type postfix_postqueue_exec_t;
+    ')
+
+    can_exec($1, postfix_postqueue_exec_t)
+')
+
+########################################
+## <summary>
+##	Execute the master postdrop in the
+##	postfix_postdrop domain.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`postfix_run_postdrop',`
+	gen_require(`
+		type postfix_postdrop_t;
+	')
+
+	postfix_domtrans_postdrop($1)
+	role $2 types postfix_postdrop_t;
+')
+
+########################################
+## <summary>
+##	All of the rules required to administrate 
+##	an postfix environment.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+## <param name="role">
+##	<summary>
+##	Role allowed access.
+##	</summary>
+## </param>
+#
+interface(`postfix_admin', `
+	gen_require(`
+		type postfix_bounce_t, postfix_cleanup_t, postfix_local_t; 
+		type postfix_master_t, postfix_pickup_t, postfix_qmgr_t; 
+		type postfix_smtpd_t;
+
+		attribute postfix_spool_type;
+
+		type postfix_initrc_exec_t, postfix_data_t, postfix_etc_t;
+		type postfix_var_run_t;
+
+		type postfix_map_tmp, postfix_prng_t, postfix_public_t;
+	')
+
+	allow $1 postfix_bounce_t:process { ptrace signal_perms getattr };
+	read_files_pattern($1, postfix_bounce_t, postfix_bounce_t)
+
+	allow $1 postfix_cleanup_t:process { ptrace signal_perms getattr };
+	read_files_pattern($1, postfix_cleanup_t, postfix_cleanup_t)
+
+	allow $1 postfix_local_t:process { ptrace signal_perms getattr };
+	read_files_pattern($1, postfix_local_t, postfix_local_t)
+
+	allow $1 postfix_master_t:process { ptrace signal_perms getattr };
+	read_files_pattern($1, postfix_master_t, postfix_master_t)
+
+	allow $1 postfix_pickup_t:process { ptrace signal_perms getattr };
+	read_files_pattern($1, postfix_pickup_t, postfix_pickup_t)
+
+	allow $1 postfix_qmgr_t:process { ptrace signal_perms getattr };
+	read_files_pattern($1, postfix_qmgr_t, postfix_qmgr_t)
+
+	allow $1 postfix_smtpd_t:process { ptrace signal_perms getattr };
+	read_files_pattern($1, postfix_smtpd_t, postfix_smtpd_t)
+
+	postfix_run_map($1,$2)
+	postfix_run_postdrop($1,$2)
+		
+	postfix_initrc_domtrans($1)
+	domain_system_change_exemption($1)
+	role_transition $2 postfix_initrc_exec_t system_r;
+	allow $2 system_r;
+
+	admin_pattern($1, postfix_data_t) 
+
+	files_list_etc($1)
+	admin_pattern($1, postfix_etc_t)
+
+	files_search_spool($1)
+	admin_pattern($1,postfix_spool_type)	
+
+	admin_pattern($1, postfix_var_run_t)
+
+	files_search_tmp($1)
+	admin_pattern($1, postfix_map_tmp)
+	
+	admin_pattern($1, postfix_prng_t)
+
+	admin_pattern($1, postfix_public_t)
+')
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.te serefpolicy-3.7.19/policy/modules/services/postfix.te
--- nsaserefpolicy/policy/modules/services/postfix.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/postfix.te	2010-05-28 09:42:00.158610990 +0200
@@ -6,6 +6,15 @@
 # Declarations
 #
 
+## <desc>
+## <p>
+## Allow postfix_local domain full write access to mail_spool directories
+## 
+## </p>
+## </desc>
+gen_tunable(allow_postfix_local_write_mail_spool, false)
+
+attribute postfix_spool_type;
 attribute postfix_user_domains;
 # domains that transition to the
 # postfix user domains
@@ -13,13 +22,13 @@
 
 postfix_server_domain_template(bounce)
 
-type postfix_spool_bounce_t;
+type postfix_spool_bounce_t,  postfix_spool_type;
 files_type(postfix_spool_bounce_t)
 
 postfix_server_domain_template(cleanup)
 
 type postfix_etc_t;
-files_type(postfix_etc_t)
+files_config_file(postfix_etc_t)
 
 type postfix_exec_t;
 application_executable_file(postfix_exec_t)
@@ -27,13 +36,20 @@
 postfix_server_domain_template(local)
 mta_mailserver_delivery(postfix_local_t)
 
-type postfix_local_tmp_t;
-files_tmp_file(postfix_local_tmp_t)
+# Handle vacation script
+mta_send_mail(postfix_local_t)
+
+userdom_read_user_home_content_files(postfix_local_t)
+
+tunable_policy(`allow_postfix_local_write_mail_spool',`
+	mta_manage_spool(postfix_local_t)
+')
 
 # Program for creating database files
 type postfix_map_t;
 type postfix_map_exec_t;
 application_domain(postfix_map_t, postfix_map_exec_t)
+role system_r types postfix_map_t;
 
 type postfix_map_tmp_t;
 files_tmp_file(postfix_map_tmp_t)
@@ -44,6 +60,9 @@
 # generation macro work
 mta_mailserver(postfix_t, postfix_master_exec_t)
 
+type postfix_initrc_exec_t;
+init_script_file(postfix_initrc_exec_t)
+
 postfix_server_domain_template(pickup)
 
 postfix_server_domain_template(pipe)
@@ -68,13 +87,13 @@
 
 postfix_server_domain_template(smtpd)
 
-type postfix_spool_t;
+type postfix_spool_t, postfix_spool_type;
 files_type(postfix_spool_t)
 
-type postfix_spool_maildrop_t;
+type postfix_spool_maildrop_t, postfix_spool_type;
 files_type(postfix_spool_maildrop_t)
 
-type postfix_spool_flush_t;
+type postfix_spool_flush_t, postfix_spool_type;
 files_type(postfix_spool_flush_t)
 
 type postfix_public_t;
@@ -90,9 +109,6 @@
 postfix_server_domain_template(virtual)
 mta_mailserver_delivery(postfix_virtual_t)
 
-type postfix_virtual_tmp_t;
-files_tmp_file(postfix_virtual_tmp_t)
-
 ########################################
 #
 # Postfix master process local policy
@@ -103,6 +119,7 @@
 allow postfix_master_t self:fifo_file rw_fifo_file_perms;
 allow postfix_master_t self:tcp_socket create_stream_socket_perms;
 allow postfix_master_t self:udp_socket create_socket_perms;
+allow postfix_master_t self:process setrlimit;
 
 allow postfix_master_t postfix_etc_t:file rw_file_perms;
 
@@ -132,6 +149,7 @@
 # allow access to deferred queue and allow removing bogus incoming entries
 manage_dirs_pattern(postfix_master_t, postfix_spool_t, postfix_spool_t)
 manage_files_pattern(postfix_master_t, postfix_spool_t, postfix_spool_t)
+files_spool_filetrans(postfix_master_t, postfix_spool_t, dir)
 
 allow postfix_master_t postfix_spool_bounce_t:dir manage_dir_perms;
 allow postfix_master_t postfix_spool_bounce_t:file getattr;
@@ -142,6 +160,7 @@
 
 delete_files_pattern(postfix_master_t, postfix_spool_maildrop_t, postfix_spool_maildrop_t)
 rename_files_pattern(postfix_master_t, postfix_spool_maildrop_t, postfix_spool_maildrop_t)
+setattr_dirs_pattern(postfix_master_t, postfix_spool_maildrop_t, postfix_spool_maildrop_t)
 
 kernel_read_all_sysctls(postfix_master_t)
 
@@ -153,6 +172,9 @@
 corenet_udp_sendrecv_generic_node(postfix_master_t)
 corenet_tcp_sendrecv_all_ports(postfix_master_t)
 corenet_udp_sendrecv_all_ports(postfix_master_t)
+corenet_udp_bind_generic_node(postfix_master_t)
+corenet_udp_bind_all_unreserved_ports(postfix_master_t)
+corenet_dontaudit_udp_bind_all_ports(postfix_master_t)
 corenet_tcp_bind_generic_node(postfix_master_t)
 corenet_tcp_bind_amavisd_send_port(postfix_master_t)
 corenet_tcp_bind_smtp_port(postfix_master_t)
@@ -170,6 +192,8 @@
 domain_use_interactive_fds(postfix_master_t)
 
 files_read_usr_files(postfix_master_t)
+files_search_var_lib(postfix_master_t)
+files_search_tmp(postfix_master_t)
 
 term_dontaudit_search_ptys(postfix_master_t)
 
@@ -181,6 +205,7 @@
 
 mta_rw_aliases(postfix_master_t)
 mta_read_sendmail_bin(postfix_master_t)
+mta_getattr_spool(postfix_master_t)
 
 ifdef(`distro_redhat',`
 	# for newer main.cf that uses /etc/aliases
@@ -193,6 +218,10 @@
 ')
 
 optional_policy(`
+	kerberos_keytab_template(postfix, postfix_t)
+')
+
+optional_policy(`
 #	for postalias
 	mailman_manage_data_files(postfix_master_t)
 ')
@@ -202,6 +231,10 @@
 ')
 
 optional_policy(`
+	postgrey_search_spool(postfix_master_t)
+')
+
+optional_policy(`
 	sendmail_signal(postfix_master_t)
 ')
 
@@ -219,6 +252,7 @@
 manage_dirs_pattern(postfix_bounce_t, postfix_spool_t, postfix_spool_t)
 manage_files_pattern(postfix_bounce_t, postfix_spool_t, postfix_spool_t)
 manage_lnk_files_pattern(postfix_bounce_t, postfix_spool_t, postfix_spool_t)
+files_spool_filetrans(postfix_bounce_t, postfix_spool_t, dir)
 
 manage_dirs_pattern(postfix_bounce_t, postfix_spool_bounce_t, postfix_spool_bounce_t)
 manage_files_pattern(postfix_bounce_t, postfix_spool_bounce_t, postfix_spool_bounce_t)
@@ -240,11 +274,18 @@
 manage_dirs_pattern(postfix_cleanup_t, postfix_spool_t, postfix_spool_t)
 manage_files_pattern(postfix_cleanup_t, postfix_spool_t, postfix_spool_t)
 manage_lnk_files_pattern(postfix_cleanup_t, postfix_spool_t, postfix_spool_t)
+files_spool_filetrans(postfix_cleanup_t, postfix_spool_t, dir)
 
 allow postfix_cleanup_t postfix_spool_bounce_t:dir list_dir_perms;
 
 corecmd_exec_bin(postfix_cleanup_t)
 
+mta_read_aliases(postfix_cleanup_t)
+
+optional_policy(`
+	mailman_read_data_files(postfix_cleanup_t)
+')
+
 ########################################
 #
 # Postfix local local policy
@@ -253,10 +294,6 @@
 allow postfix_local_t self:fifo_file rw_fifo_file_perms;
 allow postfix_local_t self:process { setsched setrlimit };
 
-manage_dirs_pattern(postfix_local_t, postfix_local_tmp_t, postfix_local_tmp_t)
-manage_files_pattern(postfix_local_t, postfix_local_tmp_t, postfix_local_tmp_t)
-files_tmp_filetrans(postfix_local_t, postfix_local_tmp_t, { file dir })
-
 # connect to master process
 stream_connect_pattern(postfix_local_t, postfix_public_t, postfix_public_t, postfix_master_t)
 
@@ -270,18 +307,31 @@
 
 files_read_etc_files(postfix_local_t)
 
+logging_dontaudit_search_logs(postfix_local_t)
+
 mta_read_aliases(postfix_local_t)
 mta_delete_spool(postfix_local_t)
 # For reading spamassasin
 mta_read_config(postfix_local_t)
 
+domtrans_pattern(postfix_local_t, postfix_postdrop_exec_t, postfix_postdrop_t)
+# Might be a leak, but I need a postfix expert to explain
+allow postfix_postdrop_t postfix_local_t:unix_stream_socket { read write };    
+
 optional_policy(`
 	clamav_search_lib(postfix_local_t)
+	clamav_exec_clamscan(postfix_local_t)
 ')
 
 optional_policy(`
 #	for postalias
 	mailman_manage_data_files(postfix_local_t)
+	mailman_append_log(postfix_local_t)
+	mailman_read_log(postfix_local_t)
+')
+
+optional_policy(`
+	nagios_search_spool(postfix_local_t)
 ')
 
 optional_policy(`
@@ -292,8 +342,7 @@
 #
 # Postfix map local policy
 #
-
-allow postfix_map_t self:capability setgid;
+allow postfix_map_t self:capability { dac_override setgid setuid };
 allow postfix_map_t self:unix_stream_socket create_stream_socket_perms;
 allow postfix_map_t self:unix_dgram_socket create_socket_perms;
 allow postfix_map_t self:tcp_socket create_stream_socket_perms;
@@ -340,14 +389,15 @@
 
 miscfiles_read_localization(postfix_map_t)
 
-seutil_read_config(postfix_map_t)
-
-userdom_use_user_terminals(postfix_map_t)
-
 optional_policy(`
 	locallogin_dontaudit_use_fds(postfix_map_t)
 ')
 
+optional_policy(`
+#	for postalias
+	mailman_manage_data_files(postfix_map_t)
+')
+
 ########################################
 #
 # Postfix pickup local policy
@@ -372,6 +422,7 @@
 #
 
 allow postfix_pipe_t self:fifo_file rw_fifo_file_perms;
+allow postfix_pipe_t self:process setrlimit;
 
 write_sock_files_pattern(postfix_pipe_t, postfix_private_t, postfix_private_t)
 
@@ -379,6 +430,12 @@
 
 rw_files_pattern(postfix_pipe_t, postfix_spool_t, postfix_spool_t)
 
+domtrans_pattern(postfix_pipe_t, postfix_postdrop_exec_t, postfix_postdrop_t)
+
+optional_policy(`
+	dovecot_domtrans_deliver(postfix_pipe_t)
+')
+
 optional_policy(`
 	procmail_domtrans(postfix_pipe_t)
 ')
@@ -388,6 +445,16 @@
 ')
 
 optional_policy(`
+	mta_manage_spool(postfix_pipe_t)
+	mta_send_mail(postfix_pipe_t)
+')
+
+optional_policy(`
+	spamassassin_domtrans_client(postfix_pipe_t)
+	spamassassin_kill_client(postfix_pipe_t)
+')
+
+optional_policy(`
 	uucp_domtrans_uux(postfix_pipe_t)
 ')
 
@@ -415,6 +482,10 @@
 mta_rw_user_mail_stream_sockets(postfix_postdrop_t)
 
 optional_policy(`
+	apache_dontaudit_rw_fifo_file(postfix_postdrop_t)
+')
+
+optional_policy(`
 	cron_system_entry(postfix_postdrop_t, postfix_postdrop_exec_t)
 ')
 
@@ -424,8 +495,11 @@
 ')
 
 optional_policy(`
-	ppp_use_fds(postfix_postqueue_t)
-	ppp_sigchld(postfix_postqueue_t)
+	sendmail_rw_unix_stream_sockets(postfix_postdrop_t)
+')
+
+optional_policy(`
+	uucp_manage_spool(postfix_postdrop_t)
 ')
 
 #######################################
@@ -451,6 +525,15 @@
 init_sigchld_script(postfix_postqueue_t)
 init_use_script_fds(postfix_postqueue_t)
 
+optional_policy(`
+	cron_system_entry(postfix_postqueue_t, postfix_postqueue_exec_t)
+')
+
+optional_policy(`
+	ppp_use_fds(postfix_postqueue_t)
+	ppp_sigchld(postfix_postqueue_t)
+')
+
 ########################################
 #
 # Postfix qmgr local policy
@@ -464,6 +547,7 @@
 manage_dirs_pattern(postfix_qmgr_t, postfix_spool_t, postfix_spool_t)
 manage_files_pattern(postfix_qmgr_t, postfix_spool_t, postfix_spool_t)
 manage_lnk_files_pattern(postfix_qmgr_t, postfix_spool_t, postfix_spool_t)
+files_spool_filetrans(postfix_qmgr_t, postfix_spool_t, dir)
 
 allow postfix_qmgr_t postfix_spool_bounce_t:dir list_dir_perms;
 allow postfix_qmgr_t postfix_spool_bounce_t:file read_file_perms;
@@ -499,13 +583,14 @@
 #
 
 # connect to master process
+allow postfix_smtp_t self:capability sys_chroot;
 stream_connect_pattern(postfix_smtp_t, { postfix_private_t postfix_public_t }, { postfix_private_t postfix_public_t },postfix_master_t)
 
 allow postfix_smtp_t postfix_prng_t:file rw_file_perms;
 
 allow postfix_smtp_t postfix_spool_t:file rw_file_perms;
 
-files_dontaudit_getattr_home_dir(postfix_smtp_t)
+files_search_all_mountpoints(postfix_smtp_t)
 
 optional_policy(`
 	cyrus_stream_connect(postfix_smtp_t)
@@ -535,9 +620,18 @@
 
 # for OpenSSL certificates
 files_read_usr_files(postfix_smtpd_t)
+
+# postfix checks the size of all mounted file systems
+fs_getattr_all_dirs(postfix_smtpd_t)
+fs_getattr_all_fs(postfix_smtpd_t)
+
 mta_read_aliases(postfix_smtpd_t)
 
 optional_policy(`
+	dovecot_stream_connect_auth(postfix_smtpd_t)
+')
+
+optional_policy(`
 	mailman_read_data_files(postfix_smtpd_t)
 ')
 
@@ -559,20 +653,22 @@
 
 allow postfix_virtual_t postfix_spool_t:file rw_file_perms;
 
-manage_dirs_pattern(postfix_virtual_t, postfix_virtual_tmp_t, postfix_virtual_tmp_t)
-manage_files_pattern(postfix_virtual_t, postfix_virtual_tmp_t, postfix_virtual_tmp_t)
-files_tmp_filetrans(postfix_virtual_t, postfix_virtual_tmp_t, { file dir })
-
 # connect to master process
-stream_connect_pattern(postfix_virtual_t, postfix_public_t, postfix_public_t, postfix_master_t)
+stream_connect_pattern(postfix_virtual_t, { postfix_private_t postfix_public_t }, { postfix_private_t postfix_public_t }, postfix_master_t)
 
 corecmd_exec_shell(postfix_virtual_t)
 corecmd_exec_bin(postfix_virtual_t)
 
 files_read_etc_files(postfix_virtual_t)
+files_read_usr_files(postfix_virtual_t)
 
 mta_read_aliases(postfix_virtual_t)
 mta_delete_spool(postfix_virtual_t)
 # For reading spamassasin
 mta_read_config(postfix_virtual_t)
 mta_manage_spool(postfix_virtual_t)
+
+userdom_manage_user_home_dirs(postfix_virtual_t)
+userdom_manage_user_home_content(postfix_virtual_t)
+userdom_home_filetrans_user_home_dir(postfix_virtual_t)
+userdom_user_home_dir_filetrans_user_home_content(postfix_virtual_t, {file dir })
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.te serefpolicy-3.7.19/policy/modules/services/ppp.te
--- nsaserefpolicy/policy/modules/services/ppp.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/ppp.te	2010-05-28 09:42:00.159610853 +0200
@@ -71,7 +71,7 @@
 # PPPD Local policy
 #
 
-allow pppd_t self:capability { kill net_admin setuid setgid fsetid fowner net_raw dac_override };
+allow pppd_t self:capability { kill net_admin setuid setgid sys_admin fsetid fowner net_raw dac_override };
 dontaudit pppd_t self:capability sys_tty_config;
 allow pppd_t self:process { getsched signal };
 allow pppd_t self:fifo_file rw_fifo_file_perms;
@@ -195,6 +195,8 @@
 
 optional_policy(`
 	mta_send_mail(pppd_t)
+	mta_system_content(pppd_etc_t)
+	mta_system_content(pppd_etc_rw_t)
 ')
 
 optional_policy(`
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.fc serefpolicy-3.7.19/policy/modules/services/procmail.fc
--- nsaserefpolicy/policy/modules/services/procmail.fc	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/procmail.fc	2010-05-28 09:42:00.159610853 +0200
@@ -1,3 +1,5 @@
+HOME_DIR/\.procmailrc -- gen_context(system_u:object_r:procmail_home_t, s0)
+/root/\.procmailrc -- gen_context(system_u:object_r:procmail_home_t, s0)
 
 /usr/bin/procmail	--	gen_context(system_u:object_r:procmail_exec_t,s0)
 
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.te serefpolicy-3.7.19/policy/modules/services/procmail.te
--- nsaserefpolicy/policy/modules/services/procmail.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/procmail.te	2010-05-28 09:42:00.161610790 +0200
@@ -11,6 +11,9 @@
 application_domain(procmail_t, procmail_exec_t)
 role system_r types procmail_t;
 
+type procmail_home_t;
+userdom_user_home_content(procmail_home_t)
+
 type procmail_log_t;
 logging_log_file(procmail_log_t) 
 
@@ -22,7 +25,7 @@
 # Local policy
 #
 
-allow procmail_t self:capability { sys_nice chown setuid setgid dac_override };
+allow procmail_t self:capability { sys_nice chown fsetid setuid setgid dac_override };
 allow procmail_t self:process { setsched signal signull };
 allow procmail_t self:fifo_file rw_fifo_file_perms;
 allow procmail_t self:unix_stream_socket create_socket_perms;
@@ -68,7 +71,6 @@
 
 corecmd_exec_bin(procmail_t)
 corecmd_exec_shell(procmail_t)
-corecmd_read_bin_symlinks(procmail_t)
 
 files_read_etc_files(procmail_t)
 files_read_etc_runtime_files(procmail_t)
@@ -77,21 +79,25 @@
 files_read_usr_files(procmail_t)
 
 logging_send_syslog_msg(procmail_t)
+logging_append_all_logs(procmail_t)
 
 miscfiles_read_localization(procmail_t)
 
+list_dirs_pattern(procmail_t, procmail_home_t, procmail_home_t)
+read_files_pattern(procmail_t, procmail_home_t, procmail_home_t)
+userdom_search_user_home_dirs(procmail_t)
+userdom_search_admin_dir(procmail_t)
+
 # only works until we define a different type for maildir
 userdom_manage_user_home_content_dirs(procmail_t)
 userdom_manage_user_home_content_files(procmail_t)
 userdom_manage_user_home_content_symlinks(procmail_t)
 userdom_manage_user_home_content_pipes(procmail_t)
 userdom_manage_user_home_content_sockets(procmail_t)
-userdom_user_home_dir_filetrans_user_home_content(procmail_t, { dir file lnk_file fifo_file sock_file })
-
-# Do not audit attempts to access /root.
-userdom_dontaudit_search_user_home_dirs(procmail_t)
+userdom_user_home_dir_filetrans_user_home_content(procmail_t, { file dir lnk_file fifo_file sock_file })
 
 mta_manage_spool(procmail_t)
+mta_read_queue(procmail_t)
 
 ifdef(`hide_broken_symptoms',`
 	mta_dontaudit_rw_queue(procmail_t)
@@ -128,6 +134,10 @@
 ')
 
 optional_policy(`
+	nagios_search_spool(procmail_t)
+')
+
+optional_policy(`
 	pyzor_domtrans(procmail_t)
 	pyzor_signal(procmail_t)
 ')
@@ -136,8 +146,8 @@
 	mta_read_config(procmail_t)
 	sendmail_domtrans(procmail_t)
 	sendmail_signal(procmail_t)
-	sendmail_rw_tcp_sockets(procmail_t)
-	sendmail_rw_unix_stream_sockets(procmail_t)
+	sendmail_dontaudit_rw_tcp_sockets(procmail_t)
+	sendmail_dontaudit_rw_unix_stream_sockets(procmail_t)
 ')
 
 optional_policy(`
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/psad.te serefpolicy-3.7.19/policy/modules/services/psad.te
--- nsaserefpolicy/policy/modules/services/psad.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/psad.te	2010-06-03 10:24:19.786161096 +0200
@@ -86,6 +86,7 @@
 dev_read_urand(psad_t)
 
 files_read_etc_runtime_files(psad_t)
+files_read_usr_files(psad_t)
 
 fs_getattr_all_fs(psad_t)
 
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/puppet.te serefpolicy-3.7.19/policy/modules/services/puppet.te
--- nsaserefpolicy/policy/modules/services/puppet.te	2010-04-13 20:44:36.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/puppet.te	2010-05-28 09:42:00.161610790 +0200
@@ -222,6 +222,8 @@
 sysnet_dns_name_resolve(puppetmaster_t)
 sysnet_run_ifconfig(puppetmaster_t, system_r)
 
+mta_send_mail(puppetmaster_t)
+
 optional_policy(`
 	hostname_exec(puppetmaster_t)
 ')
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.fc serefpolicy-3.7.19/policy/modules/services/pyzor.fc
--- nsaserefpolicy/policy/modules/services/pyzor.fc	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/pyzor.fc	2010-05-28 09:42:00.162610723 +0200
@@ -1,6 +1,10 @@
 /etc/pyzor(/.*)?		gen_context(system_u:object_r:pyzor_etc_t, s0)
+/etc/rc\.d/init\.d/pyzord	--	gen_context(system_u:object_r:pyzord_initrc_exec_t,s0)
 
 HOME_DIR/\.pyzor(/.*)?		gen_context(system_u:object_r:pyzor_home_t,s0)
+HOME_DIR/\.spamd(/.*)?		gen_context(system_u:object_r:pyzor_home_t,s0)
+/root/\.pyzor(/.*)?		gen_context(system_u:object_r:pyzor_home_t,s0)
+/root/\.spamd(/.*)?		gen_context(system_u:object_r:pyzor_home_t,s0)
 
 /usr/bin/pyzor		--	gen_context(system_u:object_r:pyzor_exec_t,s0)
 /usr/bin/pyzord		--	gen_context(system_u:object_r:pyzord_exec_t,s0)
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.if serefpolicy-3.7.19/policy/modules/services/pyzor.if
--- nsaserefpolicy/policy/modules/services/pyzor.if	2010-04-13 20:44:36.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/pyzor.if	2010-05-28 09:42:00.162610723 +0200
@@ -88,3 +88,50 @@
 	corecmd_search_bin($1)
 	can_exec($1, pyzor_exec_t)
 ')
+
+########################################
+## <summary>
+##	All of the rules required to administrate 
+##	an pyzor environment
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+## <param name="role">
+##	<summary>
+##	The role to be allowed to manage the pyzor domain.
+##	</summary>
+## </param>
+## <rolecap/>
+#
+interface(`pyzor_admin',`
+	gen_require(`
+		type pyzord_t, pyzor_tmp_t, pyzord_log_t;
+		type pyzor_etc_t, pyzor_var_lib_t;
+		type pyzord_initrc_exec_t;
+	')
+
+	allow $1 pyzord_t:process { ptrace signal_perms };
+	ps_process_pattern($1, pyzord_t)
+	        
+	init_labeled_script_domtrans($1, pyzord_initrc_exec_t)
+	domain_system_change_exemption($1)
+	role_transition $2 pyzord_initrc_exec_t system_r;
+	allow $2 system_r;
+
+	files_list_tmp($1)
+	admin_pattern($1, pyzor_tmp_t)
+
+	logging_list_logs($1)
+	admin_pattern($1, pyzord_log_t)
+
+	files_list_etc($1)
+	admin_pattern($1, pyzor_etc_t)
+
+	files_list_var_lib($1)
+	admin_pattern($1, pyzor_var_lib_t)
+')
+
+
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.te serefpolicy-3.7.19/policy/modules/services/pyzor.te
--- nsaserefpolicy/policy/modules/services/pyzor.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/pyzor.te	2010-05-28 09:42:00.163610797 +0200
@@ -6,6 +6,38 @@
 # Declarations
 #
 
+
+ifdef(`distro_redhat',`
+
+	gen_require(`
+		type spamc_t;
+		type spamc_exec_t;
+		type spamd_t;
+		type spamd_initrc_exec_t;
+		type spamd_exec_t;
+		type spamc_tmp_t;
+		type spamd_log_t;
+		type spamd_var_lib_t;
+		type spamd_etc_t;
+		type spamc_tmp_t;
+		type spamc_home_t;
+	')
+
+	typealias spamc_t alias pyzor_t;
+	typealias spamc_exec_t alias pyzor_exec_t;
+	typealias spamd_t alias pyzord_t;
+	typealias spamd_initrc_exec_t alias pyzord_initrc_exec_t;
+	typealias spamd_exec_t alias pyzord_exec_t;
+	typealias spamc_tmp_t alias pyzor_tmp_t;
+	typealias spamd_log_t alias pyzor_log_t;
+	typealias spamd_log_t alias pyzord_log_t;
+	typealias spamd_var_lib_t alias pyzor_var_lib_t;
+	typealias spamd_etc_t alias pyzor_etc_t;
+	typealias spamc_home_t alias pyzor_home_t;
+	typealias spamc_home_t alias user_pyzor_home_t;
+
+',`
+
 type pyzor_t;
 type pyzor_exec_t;
 typealias pyzor_t alias { user_pyzor_t staff_pyzor_t sysadm_pyzor_t };
@@ -40,6 +72,7 @@
 
 type pyzord_log_t;
 logging_log_file(pyzord_log_t)
+')
 
 ########################################
 #
@@ -77,12 +110,16 @@
 
 dev_read_urand(pyzor_t)
 
+fs_getattr_xattr_fs(pyzor_t)
+
 files_read_etc_files(pyzor_t)
 
 auth_use_nsswitch(pyzor_t)
 
 miscfiles_read_localization(pyzor_t)
 
+mta_read_queue(pyzor_t)
+
 userdom_dontaudit_search_user_home_dirs(pyzor_t)
 
 optional_policy(`
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qpidd.fc serefpolicy-3.7.19/policy/modules/services/qpidd.fc
--- nsaserefpolicy/policy/modules/services/qpidd.fc	1970-01-01 01:00:00.000000000 +0100
+++ serefpolicy-3.7.19/policy/modules/services/qpidd.fc	2010-05-28 09:42:00.163610797 +0200
@@ -0,0 +1,9 @@
+
+/usr/sbin/qpidd	--	gen_context(system_u:object_r:qpidd_exec_t,s0)
+
+/etc/rc\.d/init\.d/qpidd	--	gen_context(system_u:object_r:qpidd_initrc_exec_t,s0)
+
+/var/lib/qpidd(/.*)?			gen_context(system_u:object_r:qpidd_var_lib_t,s0)
+
+/var/run/qpidd(/.*)?			gen_context(system_u:object_r:qpidd_var_run_t,s0)
+/var/run/qpidd\.pid			gen_context(system_u:object_r:qpidd_var_run_t,s0)
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qpidd.if serefpolicy-3.7.19/policy/modules/services/qpidd.if
--- nsaserefpolicy/policy/modules/services/qpidd.if	1970-01-01 01:00:00.000000000 +0100
+++ serefpolicy-3.7.19/policy/modules/services/qpidd.if	2010-05-28 09:42:00.164610730 +0200
@@ -0,0 +1,236 @@
+
+## <summary>policy for qpidd</summary>
+
+########################################
+## <summary>
+##	Execute a domain transition to run qpidd.
+## </summary>
+## <param name="domain">
+## <summary>
+##	Domain allowed to transition.
+## </summary>
+## </param>
+#
+interface(`qpidd_domtrans',`
+	gen_require(`
+		type qpidd_t, qpidd_exec_t;
+	')
+
+	domtrans_pattern($1, qpidd_exec_t, qpidd_t)
+')
+
+
+########################################
+## <summary>
+##	Execute qpidd server in the qpidd domain.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	The type of the process performing this action.
+##	</summary>
+## </param>
+#
+interface(`qpidd_initrc_domtrans',`
+	gen_require(`
+		type qpidd_initrc_exec_t;
+	')
+
+	init_labeled_script_domtrans($1, qpidd_initrc_exec_t)
+')
+
+########################################
+## <summary>
+##	Read qpidd PID files.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`qpidd_read_pid_files',`
+	gen_require(`
+		type qpidd_var_run_t;
+	')
+
+	files_search_pids($1)
+	allow $1 qpidd_var_run_t:file read_file_perms;
+')
+
+########################################
+## <summary>
+##	Manage qpidd var_run files.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`qpidd_manage_var_run',`
+	gen_require(`
+		type qpidd_var_run_t;
+	')
+
+         manage_dirs_pattern($1, qpidd_var_run_t, qpidd_var_run_t)
+         manage_files_pattern($1, qpidd_var_run_t, qpidd_var_run_t)
+         manage_lnk_files_pattern($1, qpidd_var_run_t, qpidd_var_run_t)
+')
+
+
+########################################
+## <summary>
+##	Search qpidd lib directories.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`qpidd_search_lib',`
+	gen_require(`
+		type qpidd_var_lib_t;
+	')
+
+	allow $1 qpidd_var_lib_t:dir search_dir_perms;
+	files_search_var_lib($1)
+')
+
+########################################
+## <summary>
+##	Read qpidd lib files.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`qpidd_read_lib_files',`
+	gen_require(`
+		type qpidd_var_lib_t;
+	')
+
+	files_search_var_lib($1)
+        read_files_pattern($1, qpidd_var_lib_t, qpidd_var_lib_t)
+')
+
+########################################
+## <summary>
+##	Create, read, write, and delete
+##	qpidd lib files.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`qpidd_manage_lib_files',`
+	gen_require(`
+		type qpidd_var_lib_t;
+	')
+
+	files_search_var_lib($1)
+        manage_files_pattern($1, qpidd_var_lib_t,  qpidd_var_lib_t)
+')
+
+########################################
+## <summary>
+##	Manage qpidd var_lib files.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`qpidd_manage_var_lib',`
+	gen_require(`
+		type qpidd_var_lib_t;
+	')
+
+         manage_dirs_pattern($1, qpidd_var_lib_t, qpidd_var_lib_t)
+         manage_files_pattern($1, qpidd_var_lib_t, qpidd_var_lib_t)
+         manage_lnk_files_pattern($1, qpidd_var_lib_t, qpidd_var_lib_t)
+')
+
+
+########################################
+## <summary>
+##	All of the rules required to administrate 
+##	an qpidd environment
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+## <param name="role">
+##	<summary>
+##	Role allowed access.
+##	</summary>
+## </param>
+## <rolecap/>
+#
+interface(`qpidd_admin',`
+	gen_require(`
+		type qpidd_t;
+	')
+
+	allow $1 qpidd_t:process { ptrace signal_perms getattr };
+	read_files_pattern($1, qpidd_t, qpidd_t)
+	        
+
+	gen_require(`
+		type qpidd_initrc_exec_t;
+	')
+
+	# Allow qpidd_t to restart the apache service
+	qpidd_initrc_domtrans($1)
+	domain_system_change_exemption($1)
+	role_transition $2 qpidd_initrc_exec_t system_r;
+	allow $2 system_r;
+
+	qpidd_manage_var_run($1)
+
+	qpidd_manage_var_lib($1)
+
+')
+
+#####################################
+## <summary>
+##      Allow read and write access to qpidd semaphores.
+## </summary>
+## <param name="domain">
+##      <summary>
+##      Domain allowed access.
+##      </summary>
+## </param>
+#
+interface(`qpidd_rw_semaphores',`
+        gen_require(`
+                type qpidd_t;
+        ')
+
+        allow $1 qpidd_t:sem rw_sem_perms;
+')
+
+########################################
+## <summary>
+##      Read and write to qpidd shared memory.
+## </summary>
+## <param name="domain">
+##      <summary>
+##      The type of the process performing this action.
+##      </summary>
+## </param>
+#
+interface(`qpidd_rw_shm',`
+        gen_require(`
+                type qpidd_t;
+        ')
+
+        allow $1 qpidd_t:shm rw_shm_perms;
+')
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/qpidd.te serefpolicy-3.7.19/policy/modules/services/qpidd.te
--- nsaserefpolicy/policy/modules/services/qpidd.te	1970-01-01 01:00:00.000000000 +0100
+++ serefpolicy-3.7.19/policy/modules/services/qpidd.te	2010-05-28 09:42:00.165610873 +0200
@@ -0,0 +1,61 @@
+policy_module(qpidd,1.0.0)
+
+########################################
+#
+# Declarations
+#
+
+type qpidd_t;
+type qpidd_exec_t;
+init_daemon_domain(qpidd_t, qpidd_exec_t)
+
+permissive qpidd_t;
+
+type qpidd_initrc_exec_t;
+init_script_file(qpidd_initrc_exec_t)
+
+type qpidd_var_run_t;
+files_pid_file(qpidd_var_run_t)
+
+type qpidd_var_lib_t;
+files_type(qpidd_var_lib_t)
+
+########################################
+#
+# qpidd local policy
+#
+
+allow qpidd_t self:process signull;
+allow qpidd_t self:fifo_file rw_fifo_file_perms;
+allow qpidd_t self:sem create_sem_perms;
+allow qpidd_t self:shm create_shm_perms;
+allow qpidd_t self:tcp_socket create_stream_socket_perms;
+allow qpidd_t self:unix_stream_socket create_stream_socket_perms;
+
+manage_dirs_pattern(qpidd_t, qpidd_var_lib_t,  qpidd_var_lib_t)
+manage_files_pattern(qpidd_t, qpidd_var_lib_t,  qpidd_var_lib_t)
+files_var_lib_filetrans(qpidd_t, qpidd_var_lib_t, { file dir } )
+
+manage_dirs_pattern(qpidd_t, qpidd_var_run_t,  qpidd_var_run_t)
+manage_files_pattern(qpidd_t, qpidd_var_run_t,  qpidd_var_run_t)
+files_pid_filetrans(qpidd_t, qpidd_var_run_t, { file dir })
+
+kernel_read_system_state(qpidd_t)
+
+corenet_all_recvfrom_unlabeled(qpidd_t)
+corenet_all_recvfrom_netlabel(qpidd_t)
+corenet_tcp_bind_generic_node(qpidd_t)
+corenet_tcp_sendrecv_generic_if(qpidd_t)
+corenet_tcp_sendrecv_generic_node(qpidd_t)
+corenet_tcp_sendrecv_all_ports(qpidd_t)
+corenet_tcp_bind_amqp_port(qpidd_t)
+
+dev_read_urand(qpidd_t)
+
+files_read_etc_files(qpidd_t)
+
+logging_send_syslog_msg(qpidd_t)
+
+miscfiles_read_localization(qpidd_t)
+
+sysnet_dns_name_resolve(qpidd_t)
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radius.te serefpolicy-3.7.19/policy/modules/services/radius.te
--- nsaserefpolicy/policy/modules/services/radius.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/radius.te	2010-06-01 17:29:47.678168541 +0200
@@ -37,7 +37,7 @@
 # gzip also needs chown access to preserve GID for radwtmp files
 allow radiusd_t self:capability { chown dac_override fsetid kill setgid setuid sys_resource sys_tty_config };
 dontaudit radiusd_t self:capability sys_tty_config;
-allow radiusd_t self:process { getsched setsched sigkill signal };
+allow radiusd_t self:process { getsched setsched setrlimit sigkill signal };
 allow radiusd_t self:fifo_file rw_fifo_file_perms;
 allow radiusd_t self:unix_stream_socket create_stream_socket_perms;
 allow radiusd_t self:tcp_socket create_stream_socket_perms;
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.fc serefpolicy-3.7.19/policy/modules/services/razor.fc
--- nsaserefpolicy/policy/modules/services/razor.fc	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/razor.fc	2010-05-28 09:42:00.165610873 +0200
@@ -1,3 +1,4 @@
+/root/\.razor(/.*)?		gen_context(system_u:object_r:razor_home_t,s0)
 HOME_DIR/\.razor(/.*)?		gen_context(system_u:object_r:razor_home_t,s0)
 
 /etc/razor(/.*)?		gen_context(system_u:object_r:razor_etc_t,s0)
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.if serefpolicy-3.7.19/policy/modules/services/razor.if
--- nsaserefpolicy/policy/modules/services/razor.if	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/razor.if	2010-05-28 09:42:00.166610736 +0200
@@ -157,3 +157,45 @@
 
 	domtrans_pattern($1, razor_exec_t, razor_t)
 ')
+
+########################################
+## <summary>
+##	Create, read, write, and delete razor files
+##	in a user home subdirectory.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+template(`razor_manage_user_home_files',`
+	gen_require(`
+		type razor_home_t;
+	')
+
+	files_search_home($1)
+	userdom_search_user_home_dirs($1)
+	manage_files_pattern($1, razor_home_t, razor_home_t)
+	read_lnk_files_pattern($1, razor_home_t, razor_home_t)
+')
+
+########################################
+## <summary>
+##	read razor lib files.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`razor_read_lib_files',`
+	gen_require(`
+		type razor_var_lib_t;
+	')
+
+	files_search_var_lib($1)
+	read_files_pattern($1, razor_var_lib_t, razor_var_lib_t)
+')
+
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.te serefpolicy-3.7.19/policy/modules/services/razor.te
--- nsaserefpolicy/policy/modules/services/razor.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/razor.te	2010-05-28 09:42:00.166610736 +0200
@@ -6,6 +6,32 @@
 # Declarations
 #
 
+ifdef(`distro_redhat',`
+
+	gen_require(`
+		type spamc_t;
+		type spamc_exec_t;
+		type spamd_log_t;
+		type spamd_spool_t;
+		type spamd_var_lib_t;
+		type spamd_etc_t;
+		type spamc_home_t;
+		type spamc_tmp_t;
+	')
+
+	typealias spamc_t alias razor_t;
+	typealias spamc_exec_t alias razor_exec_t;
+	typealias spamd_log_t alias razor_log_t;
+	typealias spamd_var_lib_t alias razor_var_lib_t;
+	typealias spamd_etc_t alias razor_etc_t;
+	typealias spamc_home_t alias razor_home_t;
+	typealias spamc_home_t alias { user_razor_home_t staff_razor_home_t sysadm_razor_home_t };
+	typealias spamc_home_t alias { auditadm_razor_home_t secadm_razor_home_t };
+	typealias spamc_tmp_t alias { user_razor_tmp_t staff_razor_tmp_t sysadm_razor_tmp_t };
+	typealias spamc_tmp_t alias { auditadm_razor_tmp_t secadm_razor_tmp_t };
+
+',`
+
 type razor_exec_t;
 corecmd_executable_file(razor_exec_t)
 
@@ -102,6 +128,8 @@
 manage_files_pattern(razor_t, razor_tmp_t, razor_tmp_t)
 files_tmp_filetrans(razor_t, razor_tmp_t, { file dir })
 
+auth_use_nsswitch(razor_t)
+
 logging_send_syslog_msg(razor_t)
 
 userdom_search_user_home_dirs(razor_t)
@@ -120,5 +148,7 @@
 ')
 
 optional_policy(`
-	nscd_socket_use(razor_t)
+	milter_manage_spamass_state(razor_t)
+')
+
 ')
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgmanager.fc serefpolicy-3.7.19/policy/modules/services/rgmanager.fc
--- nsaserefpolicy/policy/modules/services/rgmanager.fc	1970-01-01 01:00:00.000000000 +0100
+++ serefpolicy-3.7.19/policy/modules/services/rgmanager.fc	2010-05-28 09:42:00.167610740 +0200
@@ -0,0 +1,10 @@
+
+/etc/rc\.d/init\.d/rgmanager          --  gen_context(system_u:object_r:rgmanager_initrc_exec_t,s0)
+
+/usr/sbin/rgmanager                    --      gen_context(system_u:object_r:rgmanager_exec_t,s0)
+
+/var/log/cluster/rgmanager\.log        --      gen_context(system_u:object_r:rgmanager_var_log_t,s0)
+
+/var/run/rgmanager\.pid                --      gen_context(system_u:object_r:rgmanager_var_run_t,s0)
+
+/var/run/cluster/rgmanager\.sk        -s      gen_context(system_u:object_r:rgmanager_var_run_t,s0)
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgmanager.if serefpolicy-3.7.19/policy/modules/services/rgmanager.if
--- nsaserefpolicy/policy/modules/services/rgmanager.if	1970-01-01 01:00:00.000000000 +0100
+++ serefpolicy-3.7.19/policy/modules/services/rgmanager.if	2010-05-28 09:42:00.168610743 +0200
@@ -0,0 +1,141 @@
+## <summary>SELinux policy for rgmanager</summary>
+
+#######################################
+## <summary>
+##      Execute a domain transition to run rgmanager.
+## </summary>
+## <param name="domain">
+## <summary>
+##      Domain allowed to transition.
+## </summary>
+## </param>
+#
+interface(`rgmanager_domtrans',`
+        gen_require(`
+                type rgmanager_t, rgmanager_exec_t;
+        ')
+
+        corecmd_search_bin($1)
+        domtrans_pattern($1,rgmanager_exec_t,rgmanager_t)
+
+')
+
+#######################################
+## <summary>
+##      Allow read and write access to rgmanager semaphores.
+## </summary>
+## <param name="domain">
+##      <summary>
+##      Domain allowed access.
+##      </summary>
+## </param>
+#
+interface(`rgmanager_rw_semaphores',`
+        gen_require(`
+                type rgmanager_t;
+        ')
+
+        allow $1 rgmanager_t:sem { unix_read unix_write associate read write };
+')
+
+########################################
+## <summary>
+##	Connect to rgmanager over an unix stream socket.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`rgmanager_stream_connect',`
+	gen_require(`
+		type rgmanager_t, rgmanager_var_run_t;
+	')
+
+	files_search_pids($1)
+	stream_connect_pattern($1, rgmanager_var_run_t, rgmanager_var_run_t, rgmanager_t)
+')
+
+######################################
+## <summary>
+##      Allow manage rgmanager tmpfs files.
+## </summary>
+## <param name="domain">
+##      <summary>
+##      The type of the process performing this action.
+##      </summary>
+## </param>
+#
+interface(`rgmanager_manage_tmpfs_files',`
+    gen_require(`
+        type rgmanager_tmpfs_t;
+    ')
+
+    fs_search_tmpfs($1)
+	manage_files_pattern($1, rgmanager_tmpfs_t, rgmanager_tmpfs_t)
+    manage_lnk_files_pattern($1, rgmanager_tmpfs_t, rgmanager_tmpfs_t)
+')
+
+######################################
+## <summary>
+##      Allow manage rgmanager tmp files.
+## </summary>
+## <param name="domain">
+##      <summary>
+##      The type of the process performing this action.
+##      </summary>
+## </param>
+#
+interface(`rgmanager_manage_tmp_files',`
+    gen_require(`
+        type rgmanager_tmp_t;
+    ')
+
+    files_search_tmp($1)
+    manage_files_pattern($1, rgmanager_tmp_t, rgmanager_tmp_t)
+    manage_lnk_files_pattern($1, rgmanager_tmp_t, rgmanager_tmp_t)
+')
+
+######################################
+## <summary>
+##	All of the rules required to administrate 
+##	an rgmanager environment
+## </summary>
+## <param name="domain">
+## 	<summary>
+##	Domain allowed access.
+##	 </summary>
+## </param>
+## <param name="role">
+##	<summary>
+##	The role to be allowed to manage the rgmanager domain.
+##	</summary>
+## </param>
+## <rolecap/>
+#
+interface(`rgmanager_admin',`
+	gen_require(`
+		type rgmanager_t, rgmanager_initrc_exec_t, rgmanager_tmp_t; 
+		type rgmanager_tmpfs_t, rgmanager_var_log_t, rgmanager_var_run_t;
+        ')
+
+	allow $1 rgmanager_t:process { ptrace signal_perms };
+	read_files_pattern($1, rgmanager_t, rgmanager_t)
+
+	init_labeled_script_domtrans($1, rgmanager_initrc_exec_t)
+	domain_system_change_exemption($1)
+	role_transition $2 rgmanager_initrc_exec_t system_r;
+	allow $2 system_r;
+
+	files_search_tmp($1)
+	admin_pattern($1, rgmanager_tmp_t)
+
+	admin_pattern($1, rgmanager_tmpfs_t)
+
+	logging_search_logs($1)
+	admin_pattern($1, rgmanager_var_log_t)
+
+	files_search_pids($1)
+	admin_pattern($1, rgmanager_var_run_t)
+')
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rgmanager.te serefpolicy-3.7.19/policy/modules/services/rgmanager.te
--- nsaserefpolicy/policy/modules/services/rgmanager.te	1970-01-01 01:00:00.000000000 +0100
+++ serefpolicy-3.7.19/policy/modules/services/rgmanager.te	2010-05-28 09:42:00.169610746 +0200
@@ -0,0 +1,223 @@
+
+policy_module(rgmanager, 1.0.0)
+
+########################################
+#
+# Declarations
+#
+
+## <desc>
+## <p>
+## Allow rgmanager domain to connect to the network using TCP.
+## </p>
+## </desc>
+gen_tunable(rgmanager_can_network_connect, false)
+
+type rgmanager_t;
+type rgmanager_exec_t;
+domain_type(rgmanager_t)
+init_daemon_domain(rgmanager_t, rgmanager_exec_t)
+
+type rgmanager_initrc_exec_t;
+init_script_file(rgmanager_initrc_exec_t)
+
+type rgmanager_tmp_t;
+files_tmp_file(rgmanager_tmp_t)
+
+type rgmanager_tmpfs_t;
+files_tmpfs_file(rgmanager_tmpfs_t)
+
+type rgmanager_var_log_t;
+logging_log_file(rgmanager_var_log_t)
+
+type rgmanager_var_run_t;
+files_pid_file(rgmanager_var_run_t)
+
+########################################
+#
+# rgmanager local policy
+#
+
+allow rgmanager_t self:capability { dac_override net_raw sys_resource sys_admin sys_nice ipc_lock };
+dontaudit rgmanager_t self:capability { sys_ptrace };
+allow rgmanager_t self:process { setsched signal };
+dontaudit rgmanager_t self:process { ptrace };
+
+allow rgmanager_t self:fifo_file rw_fifo_file_perms;
+allow rgmanager_t self:unix_stream_socket { create_stream_socket_perms };
+allow rgmanager_t self:unix_dgram_socket create_socket_perms;
+allow rgmanager_t self:tcp_socket create_stream_socket_perms;
+
+# tmp files
+manage_dirs_pattern(rgmanager_t, rgmanager_tmp_t, rgmanager_tmp_t)
+manage_files_pattern(rgmanager_t, rgmanager_tmp_t, rgmanager_tmp_t)
+files_tmp_filetrans(rgmanager_t, rgmanager_tmp_t, { file dir })
+
+manage_dirs_pattern(rgmanager_t, rgmanager_tmpfs_t, rgmanager_tmpfs_t)
+manage_files_pattern(rgmanager_t, rgmanager_tmpfs_t, rgmanager_tmpfs_t)
+fs_tmpfs_filetrans(rgmanager_t, rgmanager_tmpfs_t, { dir file })
+
+# log files
+manage_files_pattern(rgmanager_t, rgmanager_var_log_t, rgmanager_var_log_t)
+logging_log_filetrans(rgmanager_t, rgmanager_var_log_t, { file })
+
+# pid file
+manage_files_pattern(rgmanager_t, rgmanager_var_run_t, rgmanager_var_run_t)
+manage_sock_files_pattern(rgmanager_t, rgmanager_var_run_t, rgmanager_var_run_t)
+files_pid_filetrans(rgmanager_t, rgmanager_var_run_t, { file sock_file })
+
+corecmd_exec_bin(rgmanager_t)
+corecmd_exec_shell(rgmanager_t)
+consoletype_exec(rgmanager_t)
+
+kernel_kill(rgmanager_t)
+kernel_read_kernel_sysctls(rgmanager_t)
+kernel_read_rpc_sysctls(rgmanager_t)
+kernel_read_system_state(rgmanager_t)
+kernel_rw_rpc_sysctls(rgmanager_t)
+kernel_search_debugfs(rgmanager_t)
+kernel_search_network_state(rgmanager_t)
+
+fs_getattr_xattr_fs(rgmanager_t)
+
+# need to write to /dev/misc/dlm-control 
+dev_rw_dlm_control(rgmanager_t)
+dev_setattr_dlm_control(rgmanager_t)
+dev_search_sysfs(rgmanager_t)
+
+domain_read_all_domains_state(rgmanager_t)
+domain_getattr_all_domains(rgmanager_t)
+domain_dontaudit_ptrace_all_domains(rgmanager_t)
+
+storage_raw_read_fixed_disk(rgmanager_t)
+storage_getattr_fixed_disk_dev(rgmanager_t)
+
+# needed by resources scripts
+auth_read_all_files_except_shadow(rgmanager_t)
+auth_dontaudit_getattr_shadow(rgmanager_t)
+
+files_create_var_run_dirs(rgmanager_t)
+files_getattr_all_symlinks(rgmanager_t)
+files_list_all(rgmanager_t)
+files_manage_mnt_dirs(rgmanager_t)
+files_manage_mnt_files(rgmanager_t)
+files_manage_mnt_symlinks(rgmanager_t)
+files_manage_isid_type_files(rgmanager_t)
+files_manage_isid_type_dirs(rgmanager_t)
+
+fs_getattr_all_fs(rgmanager_t)
+
+term_getattr_pty_fs(rgmanager_t)
+#term_use_ptmx(rgmanager_t)
+
+auth_use_nsswitch(rgmanager_t)
+
+logging_send_syslog_msg(rgmanager_t)
+
+miscfiles_read_localization(rgmanager_t)
+
+mount_domtrans(rgmanager_t)
+
+tunable_policy(`rgmanager_can_network_connect',`
+        corenet_tcp_connect_all_ports(rgmanager_t)
+')
+
+# rgmanager can run resource scripts
+optional_policy(`
+	aisexec_stream_connect(rgmanager_t)
+	corosync_stream_connect(rgmanager_t)
+')
+
+optional_policy(`
+        apache_domtrans(rgmanager_t)
+        apache_signal(rgmanager_t)
+')
+
+optional_policy(`
+        fstools_domtrans(rgmanager_t)
+')
+
+optional_policy(`
+	groupd_stream_connect(rgmanager_t)
+')
+
+optional_policy(`
+        hostname_exec(rgmanager_t)
+')
+
+optional_policy(`
+	ccs_manage_config(rgmanager_t)
+	ccs_stream_connect(rgmanager_t)
+	gfs_controld_stream_connect(rgmanager_t)
+')
+
+optional_policy(`
+	lvm_domtrans(rgmanager_t)
+')
+
+optional_policy(`
+	ldap_initrc_domtrans(rgmanager_t)
+	ldap_domtrans(rgmanager_t)
+')
+
+optional_policy(`
+	mysql_domtrans_mysql_safe(rgmanager_t)
+	mysql_stream_connect(rgmanager_t)
+')
+
+optional_policy(`
+        netutils_domtrans(rgmanager_t)
+        netutils_domtrans_ping(rgmanager_t)
+')
+
+optional_policy(`
+        postgresql_domtrans(rgmanager_t)
+        postgresql_signal(rgmanager_t)
+')
+
+optional_policy(`
+        rdisc_exec(rgmanager_t)
+')
+
+optional_policy(`
+    ricci_dontaudit_rw_modcluster_pipes(rgmanager_t)
+')
+
+optional_policy(`
+	rpc_initrc_domtrans_nfsd(rgmanager_t)
+	rpc_initrc_domtrans_rpcd(rgmanager_t)
+
+	rpc_domtrans_nfsd(rgmanager_t)
+	rpc_domtrans_rpcd(rgmanager_t)
+	rpc_manage_nfs_state_data(rgmanager_t)
+')
+
+optional_policy(`
+        samba_initrc_domtrans(rgmanager_t)
+        samba_domtrans_smbd(rgmanager_t)
+        samba_domtrans_nmbd(rgmanager_t)
+        samba_manage_var_files(rgmanager_t)
+        samba_rw_config(rgmanager_t)
+        samba_signal_smbd(rgmanager_t)
+        samba_signal_nmbd(rgmanager_t)
+')
+
+optional_policy(`
+	sysnet_domtrans_ifconfig(rgmanager_t)
+')
+
+optional_policy(`
+	udev_read_db(rgmanager_t)
+')
+
+optional_policy(`
+       virt_stream_connect(rgmanager_t)
+')
+
+optional_policy(`
+       unconfined_domain(rgmanager_t)
+')
+
+optional_policy(`
+	xen_domtrans_xm(rgmanager_t)
+')
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs.fc serefpolicy-3.7.19/policy/modules/services/rhcs.fc
--- nsaserefpolicy/policy/modules/services/rhcs.fc	1970-01-01 01:00:00.000000000 +0100
+++ serefpolicy-3.7.19/policy/modules/services/rhcs.fc	2010-05-28 09:42:00.169610746 +0200
@@ -0,0 +1,23 @@
+/usr/sbin/dlm_controld                     --      gen_context(system_u:object_r:dlm_controld_exec_t,s0)
+/var/log/cluster/dlm_controld\.log.*   --      gen_context(system_u:object_r:dlm_controld_var_log_t,s0)
+/var/run/dlm_controld\.pid             --      gen_context(system_u:object_r:dlm_controld_var_run_t,s0)
+
+/usr/sbin/fenced                           --      gen_context(system_u:object_r:fenced_exec_t,s0)
+/usr/sbin/fence_node                   --      gen_context(system_u:object_r:fenced_exec_t,s0)
+/var/lock/fence_manual\.lock  		   --	   gen_context(system_u:object_r:fenced_lock_t,s0)
+/var/log/cluster/fenced\.log.*         --      gen_context(system_u:object_r:fenced_var_log_t,s0)
+/var/run/fenced\.pid                   --      gen_context(system_u:object_r:fenced_var_run_t,s0)
+/var/run/cluster/fenced_override       --      gen_context(system_u:object_r:fenced_var_run_t,s0)
+
+/usr/sbin/gfs_controld                     --      gen_context(system_u:object_r:gfs_controld_exec_t,s0)
+/var/log/cluster/gfs_controld\.log.*   --      gen_context(system_u:object_r:gfs_controld_var_log_t,s0)
+/var/run/gfs_controld\.pid             --      gen_context(system_u:object_r:gfs_controld_var_run_t,s0)
+
+/usr/sbin/groupd                           --      gen_context(system_u:object_r:groupd_exec_t,s0)
+/var/run/groupd\.pid                   --      gen_context(system_u:object_r:groupd_var_run_t,s0)
+
+/usr/sbin/qdiskd                       --      gen_context(system_u:object_r:qdiskd_exec_t,s0)
+/var/lib/qdiskd(/.*)?                          gen_context(system_u:object_r:qdiskd_var_lib_t,s0)
+/var/log/cluster/qdiskd\.log.*         --      gen_context(system_u:object_r:qdiskd_var_log_t,s0)
+/var/run/qdiskd\.pid                   --      gen_context(system_u:object_r:qdiskd_var_run_t,s0)
+
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs.if serefpolicy-3.7.19/policy/modules/services/rhcs.if
--- nsaserefpolicy/policy/modules/services/rhcs.if	1970-01-01 01:00:00.000000000 +0100
+++ serefpolicy-3.7.19/policy/modules/services/rhcs.if	2010-05-28 09:42:00.170610889 +0200
@@ -0,0 +1,424 @@
+## <summary>SELinux policy for RHCS - Red Hat Cluster Suite </summary>
+
+#######################################
+## <summary>
+##  Creates types and rules for a basic
+##  rhcs init daemon domain.
+## </summary>
+## <param name="prefix">
+##  <summary>
+##  Prefix for the domain.
+##  </summary>
+## </param>
+#
+template(`rhcs_domain_template',`
+
+	gen_require(`
+		attribute cluster_domain;        
+	')
+
+	##############################
+	#   
+	#  $1_t declarations
+	#            
+
+	type $1_t, cluster_domain;
+	type $1_exec_t;
+	init_daemon_domain($1_t, $1_exec_t)
+
+	type $1_tmpfs_t;
+	files_tmpfs_file($1_tmpfs_t)
+
+	# log files
+	type $1_var_log_t;
+	logging_log_file($1_var_log_t)
+
+	# pid files
+	type $1_var_run_t;
+	files_pid_file($1_var_run_t)
+
+	##############################
+	#   
+	#  $1_t local policy
+	#            
+
+	manage_dirs_pattern($1_t, $1_tmpfs_t, $1_tmpfs_t)
+	manage_files_pattern($1_t, $1_tmpfs_t, $1_tmpfs_t)
+	fs_tmpfs_filetrans($1_t, $1_tmpfs_t,{ dir file })
+
+	manage_files_pattern($1_t, $1_var_run_t, $1_var_run_t)
+	manage_fifo_files_pattern($1_t, $1_var_run_t, $1_var_run_t)
+	manage_sock_files_pattern($1_t, $1_var_run_t, $1_var_run_t)
+	files_pid_filetrans($1_t, $1_var_run_t, { file fifo_file })
+
+	manage_files_pattern($1_t, $1_var_log_t,$1_var_log_t)
+	manage_sock_files_pattern($1_t, $1_var_log_t,$1_var_log_t)
+	logging_log_filetrans($1_t,$1_var_log_t,{ file sock_file })
+	
+')
+
+######################################
+## <summary>
+##      Execute a domain transition to run groupd.
+## </summary>
+## <param name="domain">
+## <summary>
+##      Domain allowed to transition.
+## </summary>
+## </param>
+#
+interface(`groupd_domtrans',`
+        gen_require(`
+                type groupd_t, groupd_exec_t;
+        ')
+
+        corecmd_search_bin($1)
+        domtrans_pattern($1,groupd_exec_t,groupd_t)
+')
+
+#####################################
+## <summary>
+##      Connect to groupd over a unix domain
+##      stream socket.
+## </summary>
+## <param name="domain">
+##      <summary>
+##      Domain allowed access.
+##      </summary>
+## </param>
+#
+interface(`groupd_stream_connect',`
+        gen_require(`
+                type groupd_t, groupd_var_run_t;
+        ')
+
+        files_search_pids($1)
+        stream_connect_pattern($1, groupd_var_run_t, groupd_var_run_t, groupd_t)
+')
+
+#####################################
+## <summary>
+##      Manage groupd tmpfs files.
+## </summary>
+## <param name="domain">
+##      <summary>
+##      The type of the process performing this action.
+##      </summary>
+## </param>
+#
+interface(`groupd_manage_tmpfs_files',`
+        gen_require(`
+                type groupd_tmpfs_t;
+        ')
+
+        fs_search_tmpfs($1)
+        manage_files_pattern($1, groupd_tmpfs_t, groupd_tmpfs_t)
+        manage_lnk_files_pattern($1, groupd_tmpfs_t, groupd_tmpfs_t)
+')
+
+#####################################
+## <summary>
+##      Allow read and write access to groupd semaphores.
+## </summary>
+## <param name="domain">
+##      <summary>
+##      Domain allowed access.
+##      </summary>
+## </param>
+#
+interface(`groupd_rw_semaphores',`
+        gen_require(`
+                type groupd_t;
+        ')
+
+        allow $1 groupd_t:sem { rw_sem_perms destroy };
+')
+
+########################################
+## <summary>
+##      Read and write to group shared memory.
+## </summary>
+## <param name="domain">
+##      <summary>
+##      The type of the process performing this action.
+##      </summary>
+## </param>
+#
+interface(`groupd_rw_shm',`
+        gen_require(`
+                type groupd_t;
+        ')
+
+        allow $1 groupd_t:shm { rw_shm_perms destroy };
+')
+
+######################################
+## <summary>
+##      Execute a domain transition to run dlm_controld.
+## </summary>
+## <param name="domain">
+## <summary>
+##      Domain allowed to transition.
+## </summary>
+## </param>
+#
+interface(`dlm_controld_domtrans',`
+        gen_require(`
+                type dlm_controld_t, dlm_controld_exec_t;
+        ')
+
+        corecmd_search_bin($1)
+        domtrans_pattern($1,dlm_controld_exec_t,dlm_controld_t)
+
+')
+
+#####################################
+## <summary>
+##      Connect to dlm_controld over a unix domain
+##      stream socket.
+## </summary>
+## <param name="domain">
+##      <summary>
+##      Domain allowed access.
+##      </summary>
+## </param>
+#
+interface(`dlm_controld_stream_connect',`
+        gen_require(`
+                type dlm_controld_t, dlm_controld_var_run_t;
+        ')
+
+        files_search_pids($1)
+        stream_connect_pattern($1, dlm_controld_var_run_t, dlm_controld_var_run_t, dlm_controld_t)
+')
+
+#####################################
+## <summary>
+##      Manage dlm_controld tmpfs files.
+## </summary>
+## <param name="domain">
+##      <summary>
+##      The type of the process performing this action.
+##      </summary>
+## </param>
+#
+interface(`dlm_controld_manage_tmpfs_files',`
+        gen_require(`
+                type dlm_controld_tmpfs_t;
+        ')
+
+        fs_search_tmpfs($1)
+        manage_files_pattern($1, dlm_controld_tmpfs_t, dlm_controld_tmpfs_t)
+        manage_lnk_files_pattern($1, dlm_controld_tmpfs_t, dlm_controld_tmpfs_t)
+')
+
+#####################################
+## <summary>
+##      Allow read and write access to dlm_controld semaphores.
+## </summary>
+## <param name="domain">
+##      <summary>
+##      Domain allowed access.
+##      </summary>
+## </param>
+#
+interface(`dlm_controld_rw_semaphores',`
+        gen_require(`
+                type dlm_controld_t;
+        ')
+
+        allow $1 dlm_controld_t:sem { rw_sem_perms destroy };
+')
+
+######################################
+## <summary>
+##      Execute a domain transition to run fenced.
+## </summary>
+## <param name="domain">
+## <summary>
+##      Domain allowed to transition.
+## </summary>
+## </param>
+#
+interface(`fenced_domtrans',`
+        gen_require(`
+                type fenced_t, fenced_exec_t;
+        ')
+
+        corecmd_search_bin($1)
+        domtrans_pattern($1,fenced_exec_t,fenced_t)
+
+')
+
+######################################
+## <summary>
+##      Connect to fenced over an unix domain stream socket.
+## </summary>
+## <param name="domain">
+##      <summary>
+##      Domain allowed access.
+##      </summary>
+## </param>
+#
+interface(`fenced_stream_connect',`
+        gen_require(`
+                type fenced_var_run_t, fenced_t;
+        ')
+
+        allow $1 fenced_t:unix_stream_socket connectto;
+        allow $1 fenced_var_run_t:sock_file { getattr write };
+        files_search_pids($1)
+')
+
+#####################################
+## <summary>
+##      Managed fenced tmpfs files.
+## </summary>
+## <param name="domain">
+##      <summary>
+##      The type of the process performing this action.
+##      </summary>
+## </param>
+#
+interface(`fenced_manage_tmpfs_files',`
+        gen_require(`
+                type fenced_tmpfs_t;
+        ')
+
+        fs_search_tmpfs($1)
+        manage_files_pattern($1, fenced_tmpfs_t, fenced_tmpfs_t)
+       manage_lnk_files_pattern($1, fenced_tmpfs_t, fenced_tmpfs_t)
+')
+
+######################################
+## <summary>
+##      Allow read and write access to fenced semaphores.
+## </summary>
+## <param name="domain">
+##      <summary>
+##      Domain allowed access.
+##      </summary>
+## </param>
+#
+interface(`fenced_rw_semaphores',`
+        gen_require(`
+                type fenced_t;
+        ')
+
+        allow $1 fenced_t:sem { rw_sem_perms destroy };
+')
+
+#####################################
+## <summary>
+##      Execute a domain transition to run gfs_controld.
+## </summary>
+## <param name="domain">
+## <summary>
+##      Domain allowed to transition.
+## </summary>
+## </param>
+#
+interface(`gfs_controld_domtrans',`
+        gen_require(`
+                type gfs_controld_t, gfs_controld_exec_t;
+        ')
+
+        corecmd_search_bin($1)
+        domtrans_pattern($1,gfs_controld_exec_t,gfs_controld_t)
+')
+
+###################################
+## <summary>
+##      Manage gfs_controld tmpfs files.
+## </summary>
+## <param name="domain">
+##      <summary>
+##      The type of the process performing this action.
+##      </summary>
+## </param>
+#
+interface(`gfs_controld_manage_tmpfs_files',`
+        gen_require(`
+                type gfs_controld_tmpfs_t;
+        ')
+
+        fs_search_tmpfs($1)
+        manage_files_pattern($1, gfs_controld_tmpfs_t, gfs_controld_tmpfs_t)
+        manage_lnk_files_pattern($1, gfs_controld_tmpfs_t, gfs_controld_tmpfs_t)
+')
+
+####################################
+## <summary>
+##      Allow read and write access to gfs_controld semaphores.
+## </summary>
+## <param name="domain">
+##      <summary>
+##      Domain allowed access.
+##      </summary>
+## </param>
+#
+interface(`gfs_controld_rw_semaphores',`
+        gen_require(`
+                type gfs_controld_t;
+        ')
+
+        allow $1 gfs_controld_t:sem { rw_sem_perms destroy };
+')
+
+########################################
+## <summary>
+##      Read and write to gfs_controld_t shared memory.
+## </summary>
+## <param name="domain">
+##      <summary>
+##      The type of the process performing this action.
+##      </summary>
+## </param>
+#
+interface(`gfs_controld_t_rw_shm',`
+        gen_require(`
+                type gfs_controld_t;
+        ')
+
+        allow $1 gfs_controld_t:shm { rw_shm_perms destroy };
+')
+
+#####################################
+## <summary>
+##      Connect to gfs_controld_t over an unix domain stream socket.
+## </summary>
+## <param name="domain">
+##      <summary>
+##      Domain allowed access.
+##      </summary>
+## </param>
+#
+interface(`gfs_controld_stream_connect',`
+        gen_require(`
+                type gfs_controld_t, gfs_controld_var_run_t;
+        ')
+
+        files_search_pids($1)
+        stream_connect_pattern($1, gfs_controld_var_run_t, gfs_controld_var_run_t, gfs_controld_t)
+')
+
+######################################
+## <summary>
+##      Execute a domain transition to run qdiskd.
+## </summary>
+## <param name="domain">
+## <summary>
+##      Domain allowed to transition.
+## </summary>
+## </param>
+#
+interface(`qdiskd_domtrans',`
+        gen_require(`
+                type qdiskd_t, qdiskd_exec_t;
+        ')
+
+        corecmd_search_bin($1)
+        domtrans_pattern($1,qdiskd_exec_t,qdiskd_t)
+')
+
+
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rhcs.te serefpolicy-3.7.19/policy/modules/services/rhcs.te
--- nsaserefpolicy/policy/modules/services/rhcs.te	1970-01-01 01:00:00.000000000 +0100
+++ serefpolicy-3.7.19/policy/modules/services/rhcs.te	2010-05-28 12:24:14.508611285 +0200
@@ -0,0 +1,242 @@
+
+policy_module(rhcs,1.1.0)
+
+########################################
+#
+# Declarations
+#
+
+## <desc>
+## <p>
+## Allow fenced domain to connect to the network using TCP.
+## </p>
+## </desc>
+gen_tunable(fenced_can_network_connect, false)
+
+attribute cluster_domain;
+
+rhcs_domain_template(dlm_controld)
+
+rhcs_domain_template(fenced)
+
+# tmp files
+type fenced_tmp_t;
+files_tmp_file(fenced_tmp_t)
+
+type fenced_lock_t;
+files_lock_file(fenced_lock_t)
+
+rhcs_domain_template(gfs_controld)
+
+rhcs_domain_template(groupd)
+
+rhcs_domain_template(qdiskd)
+
+# var/lib files
+type qdiskd_var_lib_t;
+files_type(qdiskd_var_lib_t)
+
+#####################################
+#
+# dlm_controld local policy
+#
+
+allow dlm_controld_t self:capability { net_admin sys_admin sys_resource };
+
+allow dlm_controld_t self:netlink_kobject_uevent_socket create_socket_perms;
+
+stream_connect_pattern(dlm_controld_t, fenced_var_run_t, fenced_var_run_t, fenced_t)
+stream_connect_pattern(dlm_controld_t, groupd_var_run_t, groupd_var_run_t, groupd_t)
+
+kernel_read_system_state(dlm_controld_t)
+
+dev_rw_dlm_control(dlm_controld_t)
+dev_rw_sysfs(dlm_controld_t)
+
+fs_manage_configfs_files(dlm_controld_t)
+fs_manage_configfs_dirs(dlm_controld_t)
+
+init_rw_script_tmp_files(dlm_controld_t)
+
+#######################################
+#
+# fenced local policy
+#
+
+allow fenced_t self:capability { sys_rawio sys_resource };
+allow fenced_t self:process { getsched signal_perms };
+
+allow fenced_t self:tcp_socket create_stream_socket_perms;
+allow fenced_t self:udp_socket create_socket_perms;
+
+can_exec(fenced_t,fenced_exec_t)
+
+# tmp files
+manage_dirs_pattern(fenced_t, fenced_tmp_t, fenced_tmp_t)
+manage_files_pattern(fenced_t, fenced_tmp_t, fenced_tmp_t)
+manage_fifo_files_pattern(fenced_t, fenced_tmp_t, fenced_tmp_t)
+files_tmp_filetrans(fenced_t, fenced_tmp_t, { file fifo_file dir })
+
+manage_files_pattern(fenced_t, fenced_lock_t, fenced_lock_t)
+files_lock_filetrans(fenced_t,fenced_lock_t,file)
+
+stream_connect_pattern(fenced_t, groupd_var_run_t, groupd_var_run_t, groupd_t)
+
+kernel_read_system_state(fenced_t)
+
+corecmd_exec_bin(fenced_t)
+corecmd_exec_shell(fenced_t)
+
+corenet_tcp_connect_http_port(fenced_t)
+
+dev_read_sysfs(fenced_t)
+dev_read_urand(fenced_t)
+
+files_read_usr_files(fenced_t)
+
+storage_raw_read_fixed_disk(fenced_t)
+storage_raw_write_fixed_disk(fenced_t)
+storage_raw_read_removable_device(fenced_t)
+
+term_getattr_pty_fs(fenced_t)
+term_use_ptmx(fenced_t)
+
+auth_use_nsswitch(fenced_t)
+
+files_read_usr_symlinks(fenced_t)
+
+tunable_policy(`fenced_can_network_connect',`
+	corenet_tcp_connect_all_ports(fenced_t)
+')
+
+optional_policy(`
+	ccs_read_config(fenced_t)
+	ccs_stream_connect(cluster_domain)
+')
+
+optional_policy(`
+	lvm_domtrans(fenced_t)
+	lvm_read_config(fenced_t)
+')
+
+######################################
+#
+# gfs_controld local policy
+#
+
+allow gfs_controld_t self:capability { net_admin sys_resource };
+
+allow gfs_controld_t self:shm create_shm_perms;
+allow gfs_controld_t self:netlink_kobject_uevent_socket create_socket_perms;
+
+stream_connect_pattern(gfs_controld_t, dlm_controld_var_run_t, dlm_controld_var_run_t, dlm_controld_t)
+stream_connect_pattern(gfs_controld_t, fenced_var_run_t, fenced_var_run_t, fenced_t)
+stream_connect_pattern(gfs_controld_t, groupd_var_run_t, groupd_var_run_t, groupd_t)
+
+kernel_read_system_state(gfs_controld_t)
+
+storage_getattr_removable_dev(gfs_controld_t)
+
+dev_rw_dlm_control(gfs_controld_t)
+dev_setattr_dlm_control(gfs_controld_t)
+
+dev_rw_sysfs(gfs_controld_t)
+
+init_rw_script_tmp_files(gfs_controld_t)
+
+optional_policy(`
+	lvm_exec(gfs_controld_t)
+	dev_rw_lvm_control(gfs_controld_t)
+')
+
+#######################################
+#
+# groupd local policy
+#
+
+allow groupd_t self:capability { sys_nice sys_resource };
+allow groupd_t self:process setsched;
+
+allow groupd_t self:shm create_shm_perms;
+
+dev_list_sysfs(groupd_t)
+
+files_read_etc_files(groupd_t)
+
+init_rw_script_tmp_files(groupd_t)
+
+######################################
+#
+# qdiskd local policy
+#
+
+allow qdiskd_t self:capability { ipc_lock sys_boot };
+
+allow qdiskd_t self:tcp_socket create_stream_socket_perms;
+allow qdiskd_t self:udp_socket create_socket_perms;
+
+manage_files_pattern(qdiskd_t, qdiskd_var_lib_t,qdiskd_var_lib_t)
+manage_dirs_pattern(qdiskd_t, qdiskd_var_lib_t,qdiskd_var_lib_t)
+manage_sock_files_pattern(qdiskd_t, qdiskd_var_lib_t,qdiskd_var_lib_t)
+files_var_lib_filetrans(qdiskd_t,qdiskd_var_lib_t, { file dir sock_file })
+
+corecmd_getattr_bin_files(qdiskd_t)
+corecmd_exec_shell(qdiskd_t)
+
+kernel_read_system_state(qdiskd_t)
+kernel_read_software_raid_state(qdiskd_t)
+kernel_getattr_core_if(qdiskd_t)
+
+dev_read_sysfs(qdiskd_t)
+dev_list_all_dev_nodes(qdiskd_t)
+dev_getattr_all_blk_files(qdiskd_t)
+dev_getattr_all_chr_files(qdiskd_t)
+dev_manage_generic_blk_files(qdiskd_t)
+dev_manage_generic_chr_files(qdiskd_t)
+
+storage_raw_read_removable_device(qdiskd_t)
+storage_raw_write_removable_device(qdiskd_t)
+storage_raw_read_fixed_disk(qdiskd_t)
+storage_raw_write_fixed_disk(qdiskd_t)
+
+domain_dontaudit_getattr_all_pipes(qdiskd_t)
+domain_dontaudit_getattr_all_sockets(qdiskd_t)
+
+files_dontaudit_getattr_all_sockets(qdiskd_t)
+files_dontaudit_getattr_all_pipes(qdiskd_t)
+
+auth_use_nsswitch(qdiskd_t)
+
+files_read_etc_files(qdiskd_t)
+
+optional_policy(`
+	netutils_domtrans_ping(qdiskd_t)
+')
+
+optional_policy(`
+	udev_read_db(qdiskd_t)
+')
+
+#####################################
+#
+# rhcs domains common policy
+#
+
+allow cluster_domain self:capability { sys_nice };
+allow cluster_domain self:process setsched;
+
+allow cluster_domain self:sem create_sem_perms;
+allow cluster_domain self:fifo_file rw_fifo_file_perms;
+allow cluster_domain self:unix_stream_socket create_stream_socket_perms;
+allow cluster_domain self:unix_dgram_socket create_socket_perms;
+
+libs_use_ld_so(cluster_domain)
+libs_use_shared_libs(cluster_domain)
+
+logging_send_syslog_msg(cluster_domain)
+
+miscfiles_read_localization(cluster_domain)
+
+optional_policy(`
+	corosync_stream_connect(cluster_domain)
+')
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricci.fc serefpolicy-3.7.19/policy/modules/services/ricci.fc
--- nsaserefpolicy/policy/modules/services/ricci.fc	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/ricci.fc	2010-05-28 09:42:00.171610753 +0200
@@ -1,3 +1,6 @@
+
+/etc/rc\.d/init\.d/ricci    --  gen_context(system_u:object_r:ricci_initrc_exec_t,s0)
+
 /usr/libexec/modcluster		--	gen_context(system_u:object_r:ricci_modcluster_exec_t,s0)
 /usr/libexec/ricci-modlog	--	gen_context(system_u:object_r:ricci_modlog_exec_t,s0)
 /usr/libexec/ricci-modrpm	--	gen_context(system_u:object_r:ricci_modrpm_exec_t,s0)
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricci.if serefpolicy-3.7.19/policy/modules/services/ricci.if
--- nsaserefpolicy/policy/modules/services/ricci.if	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/ricci.if	2010-05-28 09:42:00.172610686 +0200
@@ -18,6 +18,24 @@
 	domtrans_pattern($1, ricci_exec_t, ricci_t)
 ')
 
+#######################################
+## <summary>
+##  Execute ricci server in the ricci domain.
+## </summary>
+## <param name="domain">
+##  <summary>
+##  The type of the process performing this action.
+##  </summary>
+## </param>
+#
+interface(`ricci_initrc_domtrans', `
+    gen_require(`
+        type ricci_initrc_exec_t;
+    ')
+
+    init_labeled_script_domtrans($1, ricci_initrc_exec_t)
+')
+
 ########################################
 ## <summary>
 ##	Execute a domain transition to run ricci_modcluster.
@@ -165,3 +183,47 @@
 
 	domtrans_pattern($1, ricci_modstorage_exec_t, ricci_modstorage_t)
 ')
+
+
+########################################
+## <summary>
+##	All of the rules required to administrate 
+##	an ricci environment
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+## <param name="role">
+##	<summary>
+##	Role allowed access.
+##	</summary>
+## </param>
+## <rolecap/>
+#
+interface(`ricci_admin',`
+	gen_require(`
+		type ricci_t, ricci_initrc_exec_t, ricci_tmp_t;
+		type ricci_var_lib_t, ricci_var_log_t, ricci_var_run_t;
+	')
+
+	allow $1 ricci_t:process { ptrace signal_perms getattr };
+	read_files_pattern($1, ricci_t, ricci_t)
+
+	ricci_initrc_domtrans($1)
+	domain_system_change_exemption($1)
+	role_transition $2 ricci_initrc_exec_t system_r;
+
+	files_search_tmp($1)
+	admin_pattern($1, ricci_tmp_t)
+	
+	files_search_var_lib($1)
+	admin_pattern($1, ricci_var_lib_t)
+
+	logging_search_logs($1)
+	admin_pattern($1, ricci_var_log_t)
+
+	files_search_pids($1)
+	admin_pattern($1, ricci_var_run_t)
+')
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricci.te serefpolicy-3.7.19/policy/modules/services/ricci.te
--- nsaserefpolicy/policy/modules/services/ricci.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/ricci.te	2010-05-28 09:42:00.173610620 +0200
@@ -11,6 +11,9 @@
 domain_type(ricci_t)
 init_daemon_domain(ricci_t, ricci_exec_t)
 
+type ricci_initrc_exec_t;
+init_script_file(ricci_initrc_exec_t)
+
 # tmp files
 type ricci_tmp_t;
 files_tmp_file(ricci_tmp_t)
@@ -194,10 +197,13 @@
 # ricci_modcluster local policy
 #
 
-allow ricci_modcluster_t self:capability sys_nice;
+allow ricci_modcluster_t self:capability { net_bind_service sys_nice };
 allow ricci_modcluster_t self:process setsched;
 allow ricci_modcluster_t self:fifo_file rw_fifo_file_perms;
 
+corenet_tcp_bind_cluster_port(ricci_modclusterd_t)
+corenet_tcp_bind_reserved_port(ricci_modclusterd_t)
+
 kernel_read_kernel_sysctls(ricci_modcluster_t)
 kernel_read_system_state(ricci_modcluster_t)
 
@@ -227,6 +233,11 @@
 ricci_stream_connect_modclusterd(ricci_modcluster_t)
 
 optional_policy(`
+	aisexec_stream_connect(ricci_modcluster_t)
+	corosync_stream_connect(ricci_modcluster_t)
+')
+
+optional_policy(`
 	ccs_stream_connect(ricci_modcluster_t)
 	ccs_domtrans(ricci_modcluster_t)
 	ccs_manage_config(ricci_modcluster_t)
@@ -245,6 +256,10 @@
 ')
 
 optional_policy(`
+        rgmanager_stream_connect(ricci_modclusterd_t)
+')
+
+optional_policy(`
 	# XXX This has got to go.
 	unconfined_domain(ricci_modcluster_t)
 ')
@@ -259,11 +274,11 @@
 allow ricci_modclusterd_t self:fifo_file rw_fifo_file_perms;
 allow ricci_modclusterd_t self:unix_stream_socket create_stream_socket_perms;
 allow ricci_modclusterd_t self:tcp_socket create_stream_socket_perms;
-allow ricci_modclusterd_t self:netlink_route_socket r_netlink_socket_perms;
 # cjp: this needs to be fixed for a specific socket type:
 allow ricci_modclusterd_t self:socket create_socket_perms;
 
 allow ricci_modclusterd_t ricci_modcluster_t:unix_stream_socket connectto;
+allow ricci_modclusterd_t ricci_modcluster_t:fifo_file rw_file_perms;
 
 # log files
 allow ricci_modclusterd_t ricci_modcluster_var_log_t:dir setattr;
@@ -294,6 +309,8 @@
 
 fs_getattr_xattr_fs(ricci_modclusterd_t)
 
+auth_use_nsswitch(ricci_modclusterd_t)
+
 init_stream_connect_script(ricci_modclusterd_t)
 
 locallogin_dontaudit_use_fds(ricci_modclusterd_t)
@@ -303,7 +320,11 @@
 miscfiles_read_localization(ricci_modclusterd_t)
 
 sysnet_domtrans_ifconfig(ricci_modclusterd_t)
-sysnet_dns_name_resolve(ricci_modclusterd_t)
+
+optional_policy(`
+	aisexec_stream_connect(ricci_modclusterd_t)
+	corosync_stream_connect(ricci_modclusterd_t)
+')
 
 optional_policy(`
 	ccs_domtrans(ricci_modclusterd_t)
@@ -312,6 +333,10 @@
 ')
 
 optional_policy(`
+	rgmanager_stream_connect(ricci_modclusterd_t)
+')
+
+optional_policy(`
 	unconfined_use_fds(ricci_modclusterd_t)
 ')
 
@@ -440,6 +465,12 @@
 files_read_usr_files(ricci_modstorage_t)
 files_read_kernel_modules(ricci_modstorage_t)
 
+files_create_default_dir(ricci_modstorage_t)
+files_root_filetrans_default(ricci_modstorage_t, dir)
+files_mounton_default(ricci_modstorage_t)
+files_manage_default_dirs(ricci_modstorage_t)
+files_manage_default_files(ricci_modstorage_t)
+
 storage_raw_read_fixed_disk(ricci_modstorage_t)
 
 term_dontaudit_use_console(ricci_modstorage_t)
@@ -457,6 +488,11 @@
 mount_domtrans(ricci_modstorage_t)
 
 optional_policy(`
+	aisexec_stream_connect(ricci_modstorage_t)
+	corosync_stream_connect(ricci_modstorage_t)
+')
+
+optional_policy(`
 	ccs_stream_connect(ricci_modstorage_t)
 	ccs_read_config(ricci_modstorage_t)
 ')
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rlogin.fc serefpolicy-3.7.19/policy/modules/services/rlogin.fc
--- nsaserefpolicy/policy/modules/services/rlogin.fc	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/rlogin.fc	2010-05-28 09:42:00.174610693 +0200
@@ -1,4 +1,7 @@
 HOME_DIR/\.rlogin		--	gen_context(system_u:object_r:rlogind_home_t,s0)
+HOME_DIR/\.rhosts		--	gen_context(system_u:object_r:rlogind_home_t,s0)
+/root/\.rlogin			--	gen_context(system_u:object_r:rlogind_home_t,s0)
+/root/\.rhosts		--	gen_context(system_u:object_r:rlogind_home_t,s0)
 
 /usr/kerberos/sbin/klogind	--	gen_context(system_u:object_r:rlogind_exec_t,s0)
 
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rlogin.te serefpolicy-3.7.19/policy/modules/services/rlogin.te
--- nsaserefpolicy/policy/modules/services/rlogin.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/rlogin.te	2010-05-28 09:42:00.174610693 +0200
@@ -89,6 +89,7 @@
 userdom_setattr_user_ptys(rlogind_t)
 # cjp: this is egregious
 userdom_read_user_home_content_files(rlogind_t)
+userdom_search_admin_dir(rlogind_t)
 
 remotelogin_domtrans(rlogind_t)
 remotelogin_signal(rlogind_t)
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.if serefpolicy-3.7.19/policy/modules/services/rpc.if
--- nsaserefpolicy/policy/modules/services/rpc.if	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/rpc.if	2010-05-28 09:42:00.175610487 +0200
@@ -246,6 +246,26 @@
 	allow rpcd_t $1:process signal;
 ')
 
+########################################
+## <summary>
+##	Execute rpcd in the rcpd domain, and
+##	allow the specified role the rpcd domain.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	The role to be allowed the rpcd domain.
+##	</summary>
+## </param>
+#
+interface(`rpc_run_rpcd',`
+	gen_require(`
+		type rpcd_t;
+	')
+
+	rpc_domtrans_rpcd($1)
+	role $2 types rpcd_t;
+')
+
 #######################################
 ## <summary>
 ##	Execute domain in rpcd domain.
@@ -414,4 +434,5 @@
 
 	files_search_var_lib($1)
 	manage_files_pattern($1, var_lib_nfs_t, var_lib_nfs_t)
+	allow $1 var_lib_nfs_t:file { relabelfrom relabelto };
 ')
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.te serefpolicy-3.7.19/policy/modules/services/rpc.te
--- nsaserefpolicy/policy/modules/services/rpc.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/rpc.te	2010-05-28 09:42:00.175610487 +0200
@@ -80,6 +80,7 @@
 
 corecmd_exec_bin(rpcd_t)
 
+files_read_default_files(rpcd_t)
 files_manage_mounttab(rpcd_t)
 files_getattr_all_dirs(rpcd_t)
 
@@ -98,15 +99,26 @@
 
 seutil_dontaudit_search_config(rpcd_t)
 
+userdom_signal_unpriv_users(rpcd_t)
+userdom_read_user_home_content_files(rpcd_t)
+
 optional_policy(`
 	automount_signal(rpcd_t)
 	automount_dontaudit_write_pipes(rpcd_t)
 ')
 
 optional_policy(`
+	domain_unconfined_signal(rpcd_t)
+')
+
+optional_policy(`
 	nis_read_ypserv_config(rpcd_t)
 ')
 
+optional_policy(`
+	rgmanager_manage_tmp_files(rpcd_t)
+')
+
 ########################################
 #
 # NFSD local policy
@@ -161,6 +173,7 @@
 	fs_read_noxattr_fs_files(nfsd_t)
 	auth_manage_all_files_except_shadow(nfsd_t)
 ')
+userdom_user_home_dir_filetrans_user_home_content(nfsd_t, { file dir })
 
 tunable_policy(`nfs_export_all_ro',`
 	dev_getattr_all_blk_files(nfsd_t)
@@ -219,6 +232,8 @@
 	userdom_list_user_tmp(gssd_t)
 	userdom_read_user_tmp_files(gssd_t)
 	userdom_read_user_tmp_symlinks(gssd_t)
+	userdom_write_user_tmp_files(gssd_t)
+	files_read_generic_tmp_files(gssd_t)
 ')
 
 optional_policy(`
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.if serefpolicy-3.7.19/policy/modules/services/rsync.if
--- nsaserefpolicy/policy/modules/services/rsync.if	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/rsync.if	2010-05-28 09:42:00.176610979 +0200
@@ -119,7 +119,7 @@
 		type rsync_etc_t;
 	')
 
-	allow $1 rsync_etc_t:file read_file_perms;
+	read_files_pattern($1, rsync_etc_t, rsync_etc_t)
 	files_search_etc($1)
 ')
 
@@ -138,6 +138,6 @@
 		type rsync_etc_t;
 	')
 
-	allow $1 rsync_etc_t:file read_file_perms;
+	write_files_pattern($1, rsync_etc_t, rsync_etc_t)
 	files_search_etc($1)
 ')
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.te serefpolicy-3.7.19/policy/modules/services/rsync.te
--- nsaserefpolicy/policy/modules/services/rsync.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/rsync.te	2010-05-28 09:42:00.177610912 +0200
@@ -8,6 +8,13 @@
 
 ## <desc>
 ## <p>
+## Allow rsync to run as a client
+## </p>
+## </desc>
+gen_tunable(rsync_client, false)
+
+## <desc>
+## <p>
 ## Allow rsync to export any files/directories read only.
 ## </p>
 ## </desc>
@@ -24,7 +31,6 @@
 
 type rsync_t;
 type rsync_exec_t;
-init_daemon_domain(rsync_t, rsync_exec_t)
 application_executable_file(rsync_exec_t)
 role system_r types rsync_t;
 
@@ -60,7 +66,7 @@
 allow rsync_t self:netlink_tcpdiag_socket r_netlink_socket_perms;
 #end for identd
 
-allow rsync_t rsync_etc_t:file read_file_perms;
+read_files_pattern(rsync_t, rsync_etc_t, rsync_etc_t)
 
 allow rsync_t rsync_data_t:dir list_dir_perms;
 read_files_pattern(rsync_t, rsync_data_t, rsync_data_t)
@@ -123,6 +129,7 @@
 ')
 
 tunable_policy(`rsync_export_all_ro',`
+	files_getattr_all_pipes(rsync_t)
 	fs_read_noxattr_fs_files(rsync_t) 
 	fs_read_nfs_files(rsync_t)
 	fs_read_cifs_files(rsync_t)
@@ -131,4 +138,19 @@
 	auth_read_all_symlinks_except_shadow(rsync_t)
 	auth_tunable_read_shadow(rsync_t)
 ')
+
+tunable_policy(`rsync_client',`
+	corenet_tcp_connect_rsync_port(rsync_t)
+	corenet_tcp_connect_ssh_port(rsync_t)
+	manage_dirs_pattern(rsync_t, rsync_data_t, rsync_data_t)
+	manage_files_pattern(rsync_t, rsync_data_t, rsync_data_t)
+	manage_lnk_files_pattern(rsync_t, rsync_data_t, rsync_data_t)
+')
+
+optional_policy(`
+	tunable_policy(`rsync_client',`
+		ssh_exec(rsync_t) 
+	')
+')
+
 auth_can_read_shadow_passwords(rsync_t)
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rtkit.if serefpolicy-3.7.19/policy/modules/services/rtkit.if
--- nsaserefpolicy/policy/modules/services/rtkit.if	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/rtkit.if	2010-05-28 09:42:00.177610912 +0200
@@ -41,6 +41,27 @@
 
 ########################################
 ## <summary>
+##	Do not audit send and receive messages from
+##	rtkit_daemon over dbus.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`rtkit_daemon_dontaudit_dbus_chat',`
+	gen_require(`
+		type rtkit_daemon_t;
+		class dbus send_msg;
+	')
+
+	dontaudit $1 rtkit_daemon_t:dbus send_msg;
+	dontaudit rtkit_daemon_t $1:dbus send_msg;
+')
+
+########################################
+## <summary>
 ##	Allow rtkit to control scheduling for your process
 ## </summary>
 ## <param name="domain">
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.fc serefpolicy-3.7.19/policy/modules/services/samba.fc
--- nsaserefpolicy/policy/modules/services/samba.fc	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/samba.fc	2010-05-28 09:42:00.178610776 +0200
@@ -51,3 +51,7 @@
 /var/run/winbindd(/.*)?			gen_context(system_u:object_r:winbind_var_run_t,s0)
 
 /var/spool/samba(/.*)?			gen_context(system_u:object_r:samba_var_t,s0)
+
+ifndef(`enable_mls',`
+/var/lib/samba/scripts(/.*)?		gen_context(system_u:object_r:samba_unconfined_script_exec_t,s0)
+')
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.if serefpolicy-3.7.19/policy/modules/services/samba.if
--- nsaserefpolicy/policy/modules/services/samba.if	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/samba.if	2010-05-28 09:42:00.179610779 +0200
@@ -62,6 +62,25 @@
 
 ########################################
 ## <summary>
+##	Execute samba net in the samba_unconfined_net domain.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	The type of the process performing this action.
+##	</summary>
+## </param>
+#
+interface(`samba_domtrans_unconfined_net',`
+	gen_require(`
+		type samba_unconfined_net_t, samba_net_exec_t;
+	')
+
+	corecmd_search_bin($1)
+	domtrans_pattern($1, samba_net_exec_t, samba_unconfined_net_t)
+')
+
+########################################
+## <summary>
 ##	Execute samba net in the samba_net domain, and
 ##	allow the specified role the samba_net domain.
 ## </summary>
@@ -86,6 +105,50 @@
 	role $2 types samba_net_t;
 ')
 
+#######################################
+## <summary>
+##	The role for the samba module.
+## </summary>
+## <param name="role">
+##	<summary>
+##	The role to be allowed the samba_net domain.
+##	</summary>
+## </param>
+#
+template(`samba_role_notrans',`
+	gen_require(`
+		type smbd_t;
+	')
+
+	role $1 types smbd_t;
+')
+
+########################################
+## <summary>
+##	Execute samba net in the samba_unconfined_net domain, and
+##	allow the specified role the samba_unconfined_net domain.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	The type of the process performing this action.
+##	</summary>
+## </param>
+## <param name="role">
+##	<summary>
+##	The role to be allowed the samba_unconfined_net domain.
+##	</summary>
+## </param>
+## <rolecap/>
+#
+interface(`samba_run_unconfined_net',`
+	gen_require(`
+		type samba_unconfined_net_t;
+	')
+
+	samba_domtrans_unconfined_net($1)
+	role $2 types samba_unconfined_net_t;
+')
+
 ########################################
 ## <summary>
 ##	Execute smbmount in the smbmount domain.
@@ -395,6 +458,7 @@
 	files_search_var($1)
 	files_search_var_lib($1)
 	manage_files_pattern($1, samba_var_t, samba_var_t)
+	manage_lnk_files_pattern($1, samba_var_t, samba_var_t)
 ')
 
 ########################################
@@ -530,6 +594,7 @@
 	')
 
 	domtrans_pattern($1, winbind_helper_exec_t, winbind_helper_t)
+	allow $1 winbind_helper_t:process signal;
 ')
 
 ########################################
@@ -577,6 +642,40 @@
 	allow $1 winbind_var_run_t:file read_file_perms;
 ')
 
+#######################################
+## <summary>
+##     Allow domain to signal samba
+## </summary>
+## <param name="domain">
+##      <summary>
+##      Domain to not audit.
+##      </summary>
+## </param>
+#
+interface(`samba_signal_nmbd',`
+        gen_require(`
+                type nmbd_t;
+        ')
+        allow $1 nmbd_t:process signal;
+')
+
+######################################
+## <summary>
+##     Allow domain to signal samba
+## </summary>
+## <param name="domain">
+##      <summary>
+##      Domain to not audit.
+##      </summary>
+## </param>
+#
+interface(`samba_signal_smbd',`
+        gen_require(`
+                type smbd_t;
+        ')
+        allow $1 smbd_t:process signal;
+')
+
 ########################################
 ## <summary>
 ##	Connect to winbind.
@@ -610,6 +709,36 @@
 
 ########################################
 ## <summary>
+##	Create a set of derived types for apache
+##	web content.
+## </summary>
+## <param name="prefix">
+##	<summary>
+##	The prefix to be used for deriving type names.
+##	</summary>
+## </param>
+#
+template(`samba_helper_template',`
+	gen_require(`
+		type smbd_t;
+	')
+	#This type is for samba helper scripts
+	type samba_$1_script_t;
+	domain_type(samba_$1_script_t)
+	role system_r types samba_$1_script_t;
+
+	# This type is used for executable scripts files
+	type samba_$1_script_exec_t;
+	corecmd_shell_entry_type(samba_$1_script_t)
+	domain_entry_file(samba_$1_script_t, samba_$1_script_exec_t)
+
+	domtrans_pattern(smbd_t, samba_$1_script_exec_t, samba_$1_script_t)
+	allow smbd_t samba_$1_script_exec_t:file ioctl;
+
+')
+
+########################################
+## <summary>
 ##	All of the rules required to administrate 
 ##	an samba environment
 ## </summary>
@@ -630,6 +759,7 @@
 		type nmbd_t, nmbd_var_run_t;
 		type smbd_t, smbd_tmp_t;
 		type smbd_var_run_t;
+		type smbd_initrc_exec_t, smbd_spool_t;
 
 		type samba_log_t, samba_var_t;
 		type samba_etc_t, samba_share_t;
@@ -640,6 +770,7 @@
 		type winbind_var_run_t, winbind_tmp_t;
 		type winbind_log_t;
 
+		type samba_unconfined_script_t, samba_unconfined_script_exec_t;
 		type samba_initrc_exec_t;
 	')
 
@@ -649,6 +780,9 @@
 	allow $1 nmbd_t:process { ptrace signal_perms };
 	ps_process_pattern($1, nmbd_t)
 
+	allow $1 samba_unconfined_script_t:process { ptrace signal_perms getattr };
+	read_files_pattern($1, samba_unconfined_script_t, samba_unconfined_script_t)
+	        
 	samba_run_smbcontrol($1, $2, $3)
 	samba_run_winbind_helper($1, $2, $3)
 	samba_run_smbmount($1, $2, $3)
@@ -674,6 +808,9 @@
 	admin_pattern($1, samba_var_t)
 	files_list_var($1)
 
+	admin_pattern($1, smbd_spool_t)
+	files_list_spool($1)
+
 	admin_pattern($1, smbd_var_run_t)
 	files_list_pids($1)
 
@@ -689,4 +826,5 @@
 	admin_pattern($1, winbind_tmp_t)
 
 	admin_pattern($1, winbind_var_run_t)
+	admin_pattern($1, samba_unconfined_script_exec_t)
 ')
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.te serefpolicy-3.7.19/policy/modules/services/samba.te
--- nsaserefpolicy/policy/modules/services/samba.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/samba.te	2010-05-28 09:42:00.181610786 +0200
@@ -66,6 +66,13 @@
 ## </desc>
 gen_tunable(samba_share_nfs, false)
 
+## <desc>
+## <p>
+## Allow samba to export ntfs/fusefs volumes.
+## </p>
+## </desc>
+gen_tunable(samba_share_fusefs, false)
+
 type nmbd_t;
 type nmbd_exec_t;
 init_daemon_domain(nmbd_t, nmbd_exec_t)
@@ -156,7 +163,7 @@
 #
 # Samba net local policy
 #
-allow samba_net_t self:capability { sys_nice dac_read_search dac_override };
+allow samba_net_t self:capability { sys_chroot sys_nice dac_read_search dac_override };
 allow samba_net_t self:process { getsched setsched };
 allow samba_net_t self:unix_dgram_socket create_socket_perms;
 allow samba_net_t self:unix_stream_socket create_stream_socket_perms;
@@ -201,14 +208,16 @@
 files_read_usr_symlinks(samba_net_t)
 
 auth_use_nsswitch(samba_net_t)
-auth_read_cache(samba_net_t)
+auth_manage_cache(samba_net_t)
 
 logging_send_syslog_msg(samba_net_t)
 
 miscfiles_read_localization(samba_net_t) 
 
+samba_read_var_files(samba_net_t) 
+
 userdom_use_user_terminals(samba_net_t)
-userdom_dontaudit_search_user_home_dirs(samba_net_t)
+userdom_list_user_home_dirs(samba_net_t)
 
 optional_policy(`
 	pcscd_read_pub_files(samba_net_t)
@@ -275,6 +284,8 @@
 
 allow smbd_t winbind_var_run_t:sock_file rw_sock_file_perms;
 
+allow smbd_t winbind_t:process { signal signull };
+
 kernel_getattr_core_if(smbd_t)
 kernel_getattr_message_if(smbd_t)
 kernel_read_network_state(smbd_t)
@@ -306,8 +317,11 @@
 dev_read_urand(smbd_t)
 dev_getattr_mtrr_dev(smbd_t)
 dev_dontaudit_getattr_usbfs_dirs(smbd_t)
+dev_getattr_all_blk_files(smbd_t)
+dev_getattr_all_chr_files(smbd_t)
 
 fs_getattr_all_fs(smbd_t)
+fs_getattr_all_dirs(smbd_t)
 fs_get_xattr_fs_quotas(smbd_t)
 fs_search_auto_mountpoints(smbd_t)
 fs_getattr_rpc_dirs(smbd_t)
@@ -316,6 +330,7 @@
 auth_use_nsswitch(smbd_t)
 auth_domtrans_chk_passwd(smbd_t)
 auth_domtrans_upd_passwd(smbd_t)
+auth_manage_cache(smbd_t)
 
 domain_use_interactive_fds(smbd_t)
 domain_dontaudit_list_all_domains_state(smbd_t)
@@ -325,6 +340,8 @@
 files_read_etc_runtime_files(smbd_t)
 files_read_usr_files(smbd_t)
 files_search_spool(smbd_t)
+# smbd seems to getattr all mountpoints
+files_dontaudit_getattr_all_dirs(smbd_t)
 # Allow samba to list mnt_t for potential mounted dirs
 files_list_mnt(smbd_t)
 
@@ -337,10 +354,13 @@
 miscfiles_read_public_files(smbd_t)
 
 userdom_use_unpriv_users_fds(smbd_t)
-userdom_dontaudit_search_user_home_dirs(smbd_t)
+userdom_search_user_home_content(smbd_t)
+userdom_signal_all_users(smbd_t)
 
 usermanage_read_crack_db(smbd_t)
 
+term_use_ptmx(smbd_t)
+
 ifdef(`hide_broken_symptoms', `
 	files_dontaudit_getattr_default_dirs(smbd_t)
 	files_dontaudit_getattr_boot_dirs(smbd_t)
@@ -352,19 +372,19 @@
 ') 
 
 tunable_policy(`samba_domain_controller',`
+	gen_require(`
+		class passwd passwd;
+	')
+
 	usermanage_domtrans_passwd(smbd_t)
 	usermanage_kill_passwd(smbd_t)
 	usermanage_domtrans_useradd(smbd_t)
 	usermanage_domtrans_groupadd(smbd_t)
+	allow smbd_t self:passwd passwd;
 ')
 
 tunable_policy(`samba_enable_home_dirs',`
-	userdom_manage_user_home_content_dirs(smbd_t)
-	userdom_manage_user_home_content_files(smbd_t)
-	userdom_manage_user_home_content_symlinks(smbd_t)
-	userdom_manage_user_home_content_sockets(smbd_t)
-	userdom_manage_user_home_content_pipes(smbd_t)
-	userdom_user_home_dir_filetrans_user_home_content(smbd_t, { dir file lnk_file sock_file fifo_file })
+	userdom_manage_user_home_content(smbd_t)
 ')
 
 # Support Samba sharing of NFS mount points
@@ -376,6 +396,15 @@
 	fs_manage_nfs_named_sockets(smbd_t)
 ')
 
+# Support Samba sharing of ntfs/fusefs mount points
+tunable_policy(`samba_share_fusefs',`
+	fs_manage_fusefs_dirs(smbd_t)
+	fs_manage_fusefs_files(smbd_t)
+',`
+	fs_search_fusefs(smbd_t)
+')
+
+
 optional_policy(`
 	cups_read_rw_config(smbd_t)
 	cups_stream_connect(smbd_t)
@@ -391,6 +420,11 @@
 ')
 
 optional_policy(`
+	qemu_manage_tmp_dirs(smbd_t)
+	qemu_manage_tmp_files(smbd_t)
+')
+
+optional_policy(`
 	rpc_search_nfs_state_data(smbd_t)
 ')
 
@@ -405,13 +439,15 @@
 tunable_policy(`samba_create_home_dirs',`
 	allow smbd_t self:capability chown;
 	userdom_create_user_home_dirs(smbd_t)
-	userdom_home_filetrans_user_home_dir(smbd_t)
 ')
+userdom_home_filetrans_user_home_dir(smbd_t)
 
 tunable_policy(`samba_export_all_ro',`
 	fs_read_noxattr_fs_files(smbd_t) 
+	auth_read_all_dirs_except_shadow(smbd_t)
 	auth_read_all_files_except_shadow(smbd_t)
 	fs_read_noxattr_fs_files(nmbd_t) 
+	auth_read_all_dirs_except_shadow(nmbd_t)
 	auth_read_all_files_except_shadow(nmbd_t)
 ')
 
@@ -420,8 +456,8 @@
 	auth_manage_all_files_except_shadow(smbd_t)
 	fs_read_noxattr_fs_files(nmbd_t) 
 	auth_manage_all_files_except_shadow(nmbd_t)
-	userdom_user_home_dir_filetrans_user_home_content(nmbd_t, { file dir })
 ')
+userdom_user_home_dir_filetrans_user_home_content(nmbd_t, { file dir })
 
 ########################################
 #
@@ -525,6 +561,7 @@
 
 allow smbcontrol_t winbind_t:process { signal signull };
 
+files_search_var_lib(smbcontrol_t)
 samba_read_config(smbcontrol_t)
 samba_rw_var_files(smbcontrol_t)
 samba_search_var(smbcontrol_t)
@@ -536,6 +573,8 @@
 
 miscfiles_read_localization(smbcontrol_t)
 
+userdom_use_user_terminals(smbcontrol_t)
+
 ########################################
 #
 # smbmount Local policy
@@ -618,7 +657,7 @@
 # SWAT Local policy
 #
 
-allow swat_t self:capability { setuid setgid sys_resource };
+allow swat_t self:capability { dac_override setuid setgid sys_resource };
 allow swat_t self:process { setrlimit signal_perms };
 allow swat_t self:fifo_file rw_fifo_file_perms;
 allow swat_t self:netlink_tcpdiag_socket r_netlink_socket_perms;
@@ -626,23 +665,23 @@
 allow swat_t self:udp_socket create_socket_perms;
 allow swat_t self:unix_stream_socket connectto;
 
-allow swat_t nmbd_t:process { signal signull };
-
-allow swat_t nmbd_exec_t:file mmap_file_perms;
-can_exec(swat_t, nmbd_exec_t)
-
-allow swat_t nmbd_var_run_t:file { lock read unlink };
-
 samba_domtrans_smbd(swat_t)
 allow swat_t smbd_t:process { signal signull };
+allow smbd_t swat_t:process signal;
+
+samba_domtrans_nmbd(swat_t)
+allow swat_t nmbd_t:process { signal signull };
+allow nmbd_t swat_t:process signal;
 
 allow swat_t smbd_var_run_t:file { lock unlink };
 
+allow swat_t smbd_port_t:tcp_socket name_bind;
+
+allow swat_t nmbd_port_t:udp_socket name_bind;
+
 rw_files_pattern(swat_t, samba_etc_t, samba_etc_t)
 read_lnk_files_pattern(swat_t, samba_etc_t, samba_etc_t)
 
-append_files_pattern(swat_t, samba_log_t, samba_log_t)
-
 allow swat_t smbd_exec_t:file mmap_file_perms ;
 
 allow swat_t smbd_t:process signull;
@@ -657,7 +696,8 @@
 files_pid_filetrans(swat_t, swat_var_run_t, file)
 
 allow swat_t winbind_exec_t:file mmap_file_perms;
-can_exec(swat_t, winbind_exec_t)
+domtrans_pattern(swat_t, winbind_exec_t, winbind_t)
+allow swat_t winbind_t:process { signal signull };
 
 allow swat_t winbind_var_run_t:dir { write add_name remove_name };
 allow swat_t winbind_var_run_t:sock_file { create unlink };
@@ -700,6 +740,8 @@
 
 miscfiles_read_localization(swat_t)
 
+userdom_dontaudit_search_admin_dir(swat_t)
+
 optional_policy(`
 	cups_read_rw_config(swat_t)
 	cups_stream_connect(swat_t)
@@ -713,12 +755,23 @@
 	kerberos_use(swat_t)
 ')
 
+init_read_utmp(swat_t)
+init_dontaudit_write_utmp(swat_t)
+
+manage_dirs_pattern(swat_t, samba_log_t, samba_log_t)
+manage_files_pattern(swat_t, samba_log_t, samba_log_t)
+
+manage_files_pattern(swat_t, samba_etc_t, samba_secrets_t)
+
+manage_files_pattern(swat_t, samba_var_t, samba_var_t)
+files_list_var_lib(swat_t)
+
 ########################################
 #
 # Winbind local policy
 #
 
-allow winbind_t self:capability { dac_override ipc_lock setuid };
+allow winbind_t self:capability { sys_nice dac_override ipc_lock setuid };
 dontaudit winbind_t self:capability sys_tty_config;
 allow winbind_t self:process { signal_perms getsched setsched };
 allow winbind_t self:fifo_file rw_fifo_file_perms;
@@ -779,6 +832,9 @@
 corenet_tcp_bind_generic_node(winbind_t)
 corenet_udp_bind_generic_node(winbind_t)
 corenet_tcp_connect_smbd_port(winbind_t)
+corenet_tcp_connect_smbd_port(winbind_t)
+corenet_tcp_connect_epmap_port(winbind_t)
+corenet_tcp_connect_all_unreserved_ports(winbind_t)
 
 dev_read_sysfs(winbind_t)
 dev_read_urand(winbind_t)
@@ -788,7 +844,7 @@
 
 auth_domtrans_chk_passwd(winbind_t)
 auth_use_nsswitch(winbind_t)
-auth_rw_cache(winbind_t)
+auth_manage_cache(winbind_t)
 
 domain_use_interactive_fds(winbind_t)
 
@@ -866,6 +922,18 @@
 #
 
 optional_policy(`
+	type samba_unconfined_net_t;
+	domain_type(samba_unconfined_net_t)
+	domain_entry_file(samba_unconfined_net_t, samba_net_exec_t)
+	role system_r types samba_unconfined_net_t;
+
+	unconfined_domain(samba_unconfined_net_t)
+
+	manage_files_pattern(samba_unconfined_net_t, samba_etc_t, samba_secrets_t)
+	filetrans_pattern(samba_unconfined_net_t, samba_etc_t, samba_secrets_t, file)
+	userdom_use_user_terminals(samba_unconfined_net_t)
+')
+
 	type samba_unconfined_script_t;
 	type samba_unconfined_script_exec_t;
 	domain_type(samba_unconfined_script_t)
@@ -876,9 +944,12 @@
 	allow smbd_t samba_unconfined_script_exec_t:dir search_dir_perms;
 	allow smbd_t samba_unconfined_script_exec_t:file ioctl;
 
+optional_policy(`
 	unconfined_domain(samba_unconfined_script_t)
+')
 
 	tunable_policy(`samba_run_unconfined',`
 		domtrans_pattern(smbd_t, samba_unconfined_script_exec_t, samba_unconfined_script_t)
-	')
+',`
+	can_exec(smbd_t, samba_unconfined_script_exec_t)
 ')
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl.te serefpolicy-3.7.19/policy/modules/services/sasl.te
--- nsaserefpolicy/policy/modules/services/sasl.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/sasl.te	2010-05-28 09:42:00.182610859 +0200
@@ -50,6 +50,9 @@
 kernel_read_kernel_sysctls(saslauthd_t)
 kernel_read_system_state(saslauthd_t)
 
+#577519
+corecmd_exec_bin(saslauthd_t)
+
 corenet_all_recvfrom_unlabeled(saslauthd_t)
 corenet_all_recvfrom_netlabel(saslauthd_t)
 corenet_tcp_sendrecv_generic_if(saslauthd_t)
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.fc serefpolicy-3.7.19/policy/modules/services/sendmail.fc
--- nsaserefpolicy/policy/modules/services/sendmail.fc	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/sendmail.fc	2010-05-28 09:42:00.182610859 +0200
@@ -1,4 +1,6 @@
 
+/etc/rc\.d/init\.d/sendmail --  gen_context(system_u:object_r:sendmail_initrc_exec_t,s0)
+
 /var/log/sendmail\.st		--	gen_context(system_u:object_r:sendmail_log_t,s0)
 /var/log/mail(/.*)?			gen_context(system_u:object_r:sendmail_log_t,s0)
 
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.if serefpolicy-3.7.19/policy/modules/services/sendmail.if
--- nsaserefpolicy/policy/modules/services/sendmail.if	2010-04-13 20:44:36.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/sendmail.if	2010-05-28 09:42:00.183610792 +0200
@@ -57,6 +57,24 @@
 	allow sendmail_t $1:process sigchld;
 ')
 
+#######################################
+## <summary>
+##  Execute sendmail in the sendmail domain.
+## </summary>
+## <param name="domain">
+##  <summary>
+##  The type of the process performing this action.
+##  </summary>
+## </param>
+#
+interface(`sendmail_initrc_domtrans', `
+    gen_require(`
+        type sendmail_initrc_exec_t;
+    ')
+
+    init_labeled_script_domtrans($1, sendmail_initrc_exec_t)
+')
+
 ########################################
 ## <summary>
 ##	Execute the sendmail program in the sendmail domain.
@@ -277,3 +295,69 @@
 	sendmail_domtrans_unconfined($1)
 	role $2 types unconfined_sendmail_t;
 ')
+
+########################################
+## <summary>
+##	Execute sendmail in the unconfined sendmail domain.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`sendmail_domtrans_unconfined',`
+	gen_require(`
+		type unconfined_sendmail_t, sendmail_exec_t;
+	')
+
+	domtrans_pattern($1, sendmail_exec_t, unconfined_sendmail_t)
+')
+
+
+########################################
+## <summary>
+##	All of the rules required to administrate 
+##	an sendmail environment
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+## <param name="role">
+##	<summary>
+##	Role allowed access.
+##	</summary>
+## </param>
+## <rolecap/>
+#
+interface(`sendmail_admin',`
+	gen_require(`
+		type sendmail_t, sendmail_initrc_exec_t, sendmail_log_t; 
+		type sendmail_tmp_t, sendmail_var_run_t, unconfined_sendmail_t;
+		type mail_spool_t;
+	')
+
+	allow $1 sendmail_t:process { ptrace signal_perms getattr };
+	read_files_pattern($1, sendmail_t, sendmail_t)
+
+	allow $1 unconfined_sendmail_t:process { ptrace signal_perms getattr };
+	read_files_pattern($1, unconfined_sendmail_t, unconfined_sendmail_t)
+
+	sendmail_initrc_domtrans($1)
+	domain_system_change_exemption($1)
+	role_transition $2 sendmail_initrc_exec_t system_r;
+
+	logging_search_logs($1)
+	admin_pattern($1, sendmail_log_t)
+
+	files_search_tmp($1)
+	admin_pattern($1, sendmail_tmp_t)
+
+	files_search_pids($1)
+	admin_pattern($1, sendmail_var_run_t)
+
+	files_search_spool($1)
+	admin_pattern($1, mail_spool_t)
+')
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.te serefpolicy-3.7.19/policy/modules/services/sendmail.te
--- nsaserefpolicy/policy/modules/services/sendmail.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/sendmail.te	2010-05-28 09:42:00.184610725 +0200
@@ -20,6 +20,9 @@
 mta_mailserver_delivery(sendmail_t)
 mta_mailserver_sender(sendmail_t)
 
+type sendmail_initrc_exec_t;
+init_script_file(sendmail_initrc_exec_t)
+
 type unconfined_sendmail_t;
 application_domain(unconfined_sendmail_t, sendmail_exec_t)
 role system_r types unconfined_sendmail_t;
@@ -30,7 +33,7 @@
 #
 
 allow sendmail_t self:capability { dac_override setuid setgid net_bind_service sys_nice chown sys_tty_config };
-allow sendmail_t self:process { setrlimit signal signull };
+allow sendmail_t self:process { setsched setpgid setrlimit signal signull };
 allow sendmail_t self:fifo_file rw_fifo_file_perms;
 allow sendmail_t self:unix_stream_socket create_stream_socket_perms;
 allow sendmail_t self:unix_dgram_socket create_socket_perms;
@@ -72,6 +75,7 @@
 fs_rw_anon_inodefs_files(sendmail_t)
 
 term_dontaudit_use_console(sendmail_t)
+term_dontaudit_use_generic_ptys(sendmail_t)
 
 # for piping mail to a command
 corecmd_exec_shell(sendmail_t)
@@ -84,12 +88,14 @@
 files_search_spool(sendmail_t)
 # for piping mail to a command
 files_read_etc_runtime_files(sendmail_t)
+files_read_all_tmp_files(sendmail_t)
 
 init_use_fds(sendmail_t)
 init_use_script_ptys(sendmail_t)
 # sendmail wants to read /var/run/utmp if the controlling tty is /dev/console
 init_read_utmp(sendmail_t)
 init_dontaudit_write_utmp(sendmail_t)
+init_rw_script_tmp_files(sendmail_t)
 
 auth_use_nsswitch(sendmail_t)
 
@@ -103,7 +109,7 @@
 miscfiles_read_localization(sendmail_t)
 
 userdom_dontaudit_use_unpriv_user_fds(sendmail_t)
-userdom_dontaudit_search_user_home_dirs(sendmail_t)
+userdom_read_user_home_content_files(sendmail_t)
 
 mta_read_config(sendmail_t)
 mta_etc_filetrans_aliases(sendmail_t)
@@ -133,6 +139,7 @@
 
 optional_policy(`
 	fail2ban_read_lib_files(sendmail_t)
+	fail2ban_rw_stream_sockets(sendmail_t)
 ')
 
 optional_policy(`
@@ -148,7 +155,9 @@
 ')
 
 optional_policy(`
+	postfix_domtrans_postdrop(sendmail_t)
 	postfix_domtrans_master(sendmail_t)
+	postfix_domtrans_postqueue(sendmail_t)
 	postfix_read_config(sendmail_t)
 	postfix_search_spool(sendmail_t)
 ')
@@ -167,6 +176,10 @@
 ')
 
 optional_policy(`
+	spamd_stream_connect(sendmail_t)
+')
+
+optional_policy(`
 	udev_read_db(sendmail_t)
 ')
 
@@ -182,5 +195,6 @@
 
 optional_policy(`
 	mta_etc_filetrans_aliases(unconfined_sendmail_t)
-	unconfined_domain(unconfined_sendmail_t)
+	unconfined_domain_noaudit(unconfined_sendmail_t)
 ')
+
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.fc serefpolicy-3.7.19/policy/modules/services/setroubleshoot.fc
--- nsaserefpolicy/policy/modules/services/setroubleshoot.fc	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/setroubleshoot.fc	2010-05-28 09:42:00.184610725 +0200
@@ -5,3 +5,5 @@
 /var/log/setroubleshoot(/.*)?		gen_context(system_u:object_r:setroubleshoot_var_log_t,s0)
 
 /var/lib/setroubleshoot(/.*)?		gen_context(system_u:object_r:setroubleshoot_var_lib_t,s0)
+
+/usr/share/setroubleshoot/SetroubleshootFixit\.py* 	--	gen_context(system_u:object_r:setroubleshoot_fixit_exec_t,s0)
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.if serefpolicy-3.7.19/policy/modules/services/setroubleshoot.if
--- nsaserefpolicy/policy/modules/services/setroubleshoot.if	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/setroubleshoot.if	2010-05-28 09:42:00.185610799 +0200
@@ -16,8 +16,8 @@
 	')
 
 	files_search_pids($1)
-	allow $1 setroubleshoot_var_run_t:sock_file write;
-	allow $1 setroubleshootd_t:unix_stream_socket connectto;
+	stream_connect_pattern($1, setroubleshoot_var_run_t, setroubleshoot_var_run_t, setroubleshootd_t)
+	allow $1 setroubleshoot_var_run_t:sock_file read;
 ')
 
 ########################################
@@ -36,6 +36,124 @@
 		type setroubleshootd_t, setroubleshoot_var_run_t;
 	')
 
-	dontaudit $1 setroubleshoot_var_run_t:sock_file write;
+	dontaudit $1 setroubleshoot_var_run_t:sock_file rw_sock_file_perms;
 	dontaudit $1 setroubleshootd_t:unix_stream_socket connectto;
 ')
+
+########################################
+## <summary>
+##	Send and receive messages from
+##	setroubleshoot over dbus.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`setroubleshoot_dbus_chat',`
+	gen_require(`
+		type setroubleshootd_t;
+		class dbus send_msg;
+	')
+
+	allow $1 setroubleshootd_t:dbus send_msg;
+	allow setroubleshootd_t $1:dbus send_msg;
+')
+
+########################################
+## <summary>
+##	dontaudit send and receive messages from
+##	setroubleshoot over dbus.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`setroubleshoot_dontaudit_dbus_chat',`
+	gen_require(`
+		type setroubleshootd_t;
+		class dbus send_msg;
+	')
+
+	dontaudit $1 setroubleshootd_t:dbus send_msg;
+	dontaudit setroubleshootd_t $1:dbus send_msg;
+')
+
+########################################
+## <summary>
+##	Send and receive messages from
+##	setroubleshoot over dbus.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`setroubleshoot_dbus_chat_fixit',`
+	gen_require(`
+		type setroubleshoot_fixit_t;
+		class dbus send_msg;
+	')
+
+	allow $1 setroubleshoot_fixit_t:dbus send_msg;
+	allow setroubleshoot_fixit_t $1:dbus send_msg;
+')
+
+########################################
+## <summary>
+##	Dontaudit read/write to a setroubleshoot leaked sockets.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`setroubleshoot_fixit_dontaudit_leaks',`
+	gen_require(`
+		type setroubleshoot_fixit_t;
+	')
+
+	dontaudit $1 setroubleshoot_fixit_t:unix_dgram_socket { read write };
+	dontaudit $1 setroubleshoot_fixit_t:unix_stream_socket { read write };
+')
+
+########################################
+## <summary>
+##	All of the rules required to administrate 
+##	an setroubleshoot environment
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+## <param name="role">
+##	<summary>
+##	The role to be allowed to manage the setroubleshoot domain.
+##	</summary>
+## </param>
+## <rolecap/>
+#
+interface(`setroubleshoot_admin',`
+	gen_require(`
+		type setroubleshootd_t, setroubleshoot_log_t;
+		type setroubleshoot_var_lib_t, setroubleshoot_var_run_t;
+	')
+
+	allow $1 setroubleshootd_t:process { ptrace signal_perms };
+	ps_process_pattern($1, setroubleshootd_t)
+		
+	logging_list_logs($1)
+	admin_pattern($1, setroubleshoot_log_t)
+
+	files_list_var_lib($1)
+	admin_pattern($1, setroubleshoot_var_lib_t)
+
+	files_list_pids($1)
+	admin_pattern($1, setroubleshoot_var_run_t)
+')
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.te serefpolicy-3.7.19/policy/modules/services/setroubleshoot.te
--- nsaserefpolicy/policy/modules/services/setroubleshoot.te	2010-04-13 20:44:36.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/setroubleshoot.te	2010-05-28 09:42:00.186610872 +0200
@@ -22,13 +22,19 @@
 type setroubleshoot_var_run_t;
 files_pid_file(setroubleshoot_var_run_t)
 
+type setroubleshoot_fixit_t;
+type setroubleshoot_fixit_exec_t;
+dbus_system_domain(setroubleshoot_fixit_t, setroubleshoot_fixit_exec_t)
+
 ########################################
 #
 # setroubleshootd local policy
 #
 
-allow setroubleshootd_t self:capability { dac_override sys_tty_config };
-allow setroubleshootd_t self:process { signull signal getattr getsched };
+allow setroubleshootd_t self:capability { dac_override sys_nice sys_tty_config };
+allow setroubleshootd_t self:process { getattr getsched setsched sigkill signull signal };
+# if bad library causes setroubleshoot to require these, we want to give it so setroubleshoot can continue to run
+allow setroubleshootd_t self:process { execmem execstack };
 allow setroubleshootd_t self:fifo_file rw_fifo_file_perms;
 allow setroubleshootd_t self:tcp_socket create_stream_socket_perms;
 allow setroubleshootd_t self:unix_stream_socket { create_stream_socket_perms connectto };
@@ -52,7 +58,10 @@
 
 kernel_read_kernel_sysctls(setroubleshootd_t)
 kernel_read_system_state(setroubleshootd_t)
+kernel_read_net_sysctls(setroubleshootd_t)
 kernel_read_network_state(setroubleshootd_t)
+kernel_dontaudit_list_all_proc(setroubleshootd_t)
+kernel_read_unlabeled_state(setroubleshootd_t)
 
 corecmd_exec_bin(setroubleshootd_t)
 corecmd_exec_shell(setroubleshootd_t)
@@ -68,16 +77,26 @@
 
 dev_read_urand(setroubleshootd_t)
 dev_read_sysfs(setroubleshootd_t)
+dev_getattr_all_blk_files(setroubleshootd_t)
+dev_getattr_all_chr_files(setroubleshootd_t)
 
 domain_dontaudit_search_all_domains_state(setroubleshootd_t)
+domain_signull_all_domains(setroubleshootd_t)
 
 files_read_usr_files(setroubleshootd_t)
 files_read_etc_files(setroubleshootd_t)
-files_getattr_all_dirs(setroubleshootd_t)
+files_list_all(setroubleshootd_t)
 files_getattr_all_files(setroubleshootd_t)
+files_getattr_all_pipes(setroubleshootd_t)
+files_getattr_all_sockets(setroubleshootd_t)
+files_read_all_symlinks(setroubleshootd_t)
 
 fs_getattr_all_dirs(setroubleshootd_t)
 fs_getattr_all_files(setroubleshootd_t)
+fs_read_fusefs_symlinks(setroubleshootd_t)
+fs_dontaudit_read_nfs_files(setroubleshootd_t)
+fs_dontaudit_read_cifs_files(setroubleshootd_t)
+fs_list_inotifyfs(setroubleshootd_t)
 
 selinux_get_enforce_mode(setroubleshootd_t)
 selinux_validate_context(setroubleshootd_t)
@@ -94,23 +113,81 @@
 
 locallogin_dontaudit_use_fds(setroubleshootd_t)
 
+logging_send_audit_msgs(setroubleshootd_t)
 logging_send_syslog_msg(setroubleshootd_t)
 logging_stream_connect_dispatcher(setroubleshootd_t)
 
+modutils_read_module_config(setroubleshootd_t)
+
 seutil_read_config(setroubleshootd_t)
 seutil_read_file_contexts(setroubleshootd_t)
-
-sysnet_read_config(setroubleshootd_t)
+seutil_read_bin_policy(setroubleshootd_t)
 
 userdom_dontaudit_read_user_home_content_files(setroubleshootd_t)
 
 optional_policy(`
-	dbus_system_bus_client(setroubleshootd_t)
-	dbus_connect_system_bus(setroubleshootd_t)
+	locate_read_lib_files(setroubleshootd_t)
+')
+
+optional_policy(`
+	dbus_system_domain(setroubleshootd_t, setroubleshootd_exec_t)
 ')
 
 optional_policy(`
+	rpm_signull(setroubleshootd_t)
 	rpm_read_db(setroubleshootd_t)
 	rpm_dontaudit_manage_db(setroubleshootd_t)
 	rpm_use_script_fds(setroubleshootd_t)
 ')
+
+########################################
+#
+# setroubleshoot_fixit local policy
+#
+allow setroubleshoot_fixit_t self:capability sys_nice;
+allow setroubleshoot_fixit_t self:process { setsched getsched };
+allow setroubleshoot_fixit_t self:fifo_file rw_fifo_file_perms;
+allow setroubleshoot_fixit_t self:unix_dgram_socket create_socket_perms;
+
+allow setroubleshoot_fixit_t setroubleshootd_t:process signull;
+
+setroubleshoot_dbus_chat(setroubleshoot_fixit_t)
+setroubleshoot_stream_connect(setroubleshoot_fixit_t)
+
+corecmd_exec_bin(setroubleshoot_fixit_t)
+corecmd_exec_shell(setroubleshoot_fixit_t)
+
+seutil_domtrans_setfiles(setroubleshoot_fixit_t)
+seutil_domtrans_setsebool(setroubleshoot_fixit_t)
+
+files_read_usr_files(setroubleshoot_fixit_t)
+files_read_etc_files(setroubleshoot_fixit_t)
+files_list_tmp(setroubleshoot_fixit_t)
+
+kernel_read_system_state(setroubleshoot_fixit_t)
+
+auth_use_nsswitch(setroubleshoot_fixit_t)
+
+logging_send_audit_msgs(setroubleshoot_fixit_t)
+logging_send_syslog_msg(setroubleshoot_fixit_t)
+
+miscfiles_read_localization(setroubleshoot_fixit_t)
+
+userdom_dontaudit_search_admin_dir(setroubleshoot_fixit_t)
+userdom_signull_unpriv_users(setroubleshoot_fixit_t)
+
+optional_policy(`
+	gnome_dontaudit_search_config(setroubleshoot_fixit_t)
+')
+
+optional_policy(`
+	rpm_signull(setroubleshoot_fixit_t)
+	rpm_read_db(setroubleshoot_fixit_t)
+	rpm_dontaudit_manage_db(setroubleshoot_fixit_t)
+	rpm_use_script_fds(setroubleshoot_fixit_t)
+')
+
+optional_policy(`
+        policykit_dbus_chat(setroubleshoot_fixit_t)
+	userdom_read_all_users_state(setroubleshoot_fixit_t)
+')
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smartmon.te serefpolicy-3.7.19/policy/modules/services/smartmon.te
--- nsaserefpolicy/policy/modules/services/smartmon.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/smartmon.te	2010-05-28 09:42:00.186610872 +0200
@@ -83,6 +83,8 @@
 storage_raw_read_fixed_disk(fsdaemon_t)
 storage_raw_write_fixed_disk(fsdaemon_t)
 storage_raw_read_removable_device(fsdaemon_t)
+storage_read_scsi_generic(fsdaemon_t)
+storage_write_scsi_generic(fsdaemon_t)
 
 term_dontaudit_search_ptys(fsdaemon_t)
 
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/smokeping.te serefpolicy-3.7.19/policy/modules/services/smokeping.te
--- nsaserefpolicy/policy/modules/services/smokeping.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/smokeping.te	2010-05-28 09:42:00.187610526 +0200
@@ -24,6 +24,7 @@
 # smokeping local policy
 #
 
+dontaudit smokeping_t self:capability { dac_read_search dac_override };    
 allow smokeping_t self:fifo_file rw_fifo_file_perms;
 allow smokeping_t self:udp_socket create_socket_perms;
 allow smokeping_t self:unix_stream_socket create_stream_socket_perms;
@@ -45,6 +46,7 @@
 files_search_tmp(smokeping_t)
 
 auth_use_nsswitch(smokeping_t)
+auth_dontaudit_read_shadow(smokeping_t)
 
 logging_send_syslog_msg(smokeping_t)
 
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.te serefpolicy-3.7.19/policy/modules/services/snmp.te
--- nsaserefpolicy/policy/modules/services/snmp.te	2010-04-13 20:44:36.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/snmp.te	2010-05-28 09:42:00.187610526 +0200
@@ -25,7 +25,7 @@
 #
 # Local policy
 #
-allow snmpd_t self:capability { chown dac_override kill ipc_lock sys_ptrace net_admin sys_nice sys_tty_config };
+allow snmpd_t self:capability { chown dac_override kill ipc_lock setgid setuid sys_ptrace net_admin sys_nice sys_tty_config };
 dontaudit snmpd_t self:capability { sys_module sys_tty_config };
 allow snmpd_t self:process { signal_perms getsched setsched };
 allow snmpd_t self:fifo_file rw_fifo_file_perms;
@@ -98,6 +98,7 @@
 
 storage_dontaudit_read_fixed_disk(snmpd_t)
 storage_dontaudit_read_removable_device(snmpd_t)
+storage_dontaudit_write_removable_device(snmpd_t)
 
 auth_use_nsswitch(snmpd_t)
 auth_read_all_dirs_except_shadow(snmpd_t)
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snort.te serefpolicy-3.7.19/policy/modules/services/snort.te
--- nsaserefpolicy/policy/modules/services/snort.te	2010-04-13 20:44:36.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/snort.te	2010-05-28 09:42:00.188610878 +0200
@@ -62,6 +62,7 @@
 kernel_read_proc_symlinks(snort_t)
 kernel_request_load_module(snort_t)
 kernel_dontaudit_read_system_state(snort_t)
+kernel_read_network_state(snort_t)
 
 corenet_all_recvfrom_unlabeled(snort_t)
 corenet_all_recvfrom_netlabel(snort_t)
@@ -78,8 +79,7 @@
 dev_read_sysfs(snort_t)
 dev_read_rand(snort_t)
 dev_read_urand(snort_t)
-# Red Hat bug 559861: Snort wants read, write, and ioctl on /dev/usbmon
-# Snort uses libpcap, which can also monitor USB traffic. Maybe this is a side effect?
+dev_read_usbmon_dev(snort_t)
 dev_rw_generic_usb_dev(snort_t)
 
 domain_use_interactive_fds(snort_t)
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.fc serefpolicy-3.7.19/policy/modules/services/spamassassin.fc
--- nsaserefpolicy/policy/modules/services/spamassassin.fc	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/spamassassin.fc	2010-05-28 09:42:00.189610812 +0200
@@ -1,15 +1,26 @@
-HOME_DIR/\.spamassassin(/.*)?	gen_context(system_u:object_r:spamassassin_home_t,s0)
+HOME_DIR/\.spamassassin(/.*)?	gen_context(system_u:object_r:spamc_home_t,s0)
+/root/\.spamassassin(/.*)?	gen_context(system_u:object_r:spamc_home_t,s0)
+
+/etc/rc\.d/init\.d/spamd	--	gen_context(system_u:object_r:spamd_initrc_exec_t,s0)
+/etc/rc\.d/init\.d/mimedefang.*	--	gen_context(system_u:object_r:spamd_initrc_exec_t,s0)
 
 /usr/bin/sa-learn	--	gen_context(system_u:object_r:spamc_exec_t,s0)
-/usr/bin/spamassassin	--	gen_context(system_u:object_r:spamassassin_exec_t,s0)
+/usr/bin/spamassassin	--	gen_context(system_u:object_r:spamc_exec_t,s0)
 /usr/bin/spamc		--	gen_context(system_u:object_r:spamc_exec_t,s0)
 /usr/bin/spamd		--	gen_context(system_u:object_r:spamd_exec_t,s0)
 
 /usr/sbin/spamd		--	gen_context(system_u:object_r:spamd_exec_t,s0)
+/usr/bin/mimedefang-multiplexor --	gen_context(system_u:object_r:spamd_exec_t,s0)
 
 /var/lib/spamassassin(/.*)?	gen_context(system_u:object_r:spamd_var_lib_t,s0)
+/var/lib/spamassassin/compiled(/.*)?	gen_context(system_u:object_r:spamd_compiled_t,s0)
+
+/var/log/spamd\.log	--	gen_context(system_u:object_r:spamd_log_t,s0)
+/var/log/mimedefang	--	gen_context(system_u:object_r:spamd_log_t,s0)
 
 /var/run/spamassassin(/.*)?	gen_context(system_u:object_r:spamd_var_run_t,s0)
 
 /var/spool/spamassassin(/.*)?	gen_context(system_u:object_r:spamd_spool_t,s0)
 /var/spool/spamd(/.*)?		gen_context(system_u:object_r:spamd_spool_t,s0)
+/var/spool/MD-Quarantine(/.*)?	gen_context(system_u:object_r:spamd_var_run_t,s0)
+/var/spool/MIMEDefang(/.*)?	gen_context(system_u:object_r:spamd_var_run_t,s0)
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.if serefpolicy-3.7.19/policy/modules/services/spamassassin.if
--- nsaserefpolicy/policy/modules/services/spamassassin.if	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/spamassassin.if	2010-05-28 09:42:00.189610812 +0200
@@ -111,6 +111,45 @@
 	')
 
 	domtrans_pattern($1, spamc_exec_t, spamc_t)
+	allow $1 spamc_exec_t:file ioctl;
+')
+
+########################################
+## <summary>
+##	Send kill signal to spamassassin client
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`spamassassin_kill_client',`
+	gen_require(`
+		type spamc_t;
+	')
+
+	allow $1 spamc_t:process sigkill;
+')
+
+########################################
+## <summary>
+##	Manage spamc home files.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`spamassassin_manage_home_client',`
+	gen_require(`
+		type spamc_home_t;
+	')
+
+	manage_dirs_pattern($1, spamc_home_t, spamc_home_t)
+	manage_files_pattern($1, spamc_home_t, spamc_home_t)
+	manage_lnk_files_pattern($1, spamc_home_t, spamc_home_t)
 ')
 
 ########################################
@@ -166,7 +205,9 @@
 	')
 
 	files_search_var_lib($1)
+	list_dirs_pattern($1, spamd_var_lib_t, spamd_var_lib_t)
 	read_files_pattern($1, spamd_var_lib_t, spamd_var_lib_t)
+	read_lnk_files_pattern($1, spamd_var_lib_t, spamd_var_lib_t)
 ')
 
 ########################################
@@ -225,3 +266,69 @@
 
 	dontaudit $1 spamd_tmp_t:sock_file getattr;
 ')
+
+########################################
+## <summary>
+##	Connect to run spamd.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed to connect.
+##	</summary>
+## </param>
+#
+interface(`spamd_stream_connect',`
+	gen_require(`
+		type spamd_t, spamd_var_run_t, spamd_spool_t;
+	')
+
+	stream_connect_pattern($1, spamd_var_run_t, spamd_var_run_t, spamd_t)
+')
+
+########################################
+## <summary>
+##	All of the rules required to administrate 
+##	an spamassassin environment
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+## <param name="role">
+##	<summary>
+##	The role to be allowed to manage the spamassassin domain.
+##	</summary>
+## </param>
+## <rolecap/>
+#
+interface(`spamassassin_spamd_admin',`
+	gen_require(`
+		type spamd_t, spamd_tmp_t, spamd_log_t;
+		type spamd_spool_t, spamd_var_lib_t, spamd_var_run_t;
+		type spamd_initrc_exec_t;
+	')
+
+	allow $1 spamd_t:process { ptrace signal_perms getattr };
+	read_files_pattern($1, spamd_t, spamd_t)
+		
+	init_labeled_script_domtrans($1, spamd_initrc_exec_t)
+	domain_system_change_exemption($1)
+	role_transition $2 spamd_initrc_exec_t system_r;
+	allow $2 system_r;
+
+	files_list_tmp($1)
+	admin_pattern($1, spamd_tmp_t)
+
+	logging_list_logs($1)
+	admin_pattern($1, spamd_log_t)
+
+	files_list_spool($1)
+	admin_pattern($1, spamd_spool_t)
+
+	files_list_var_lib($1)
+	admin_pattern($1, spamd_var_lib_t)
+
+	files_list_pids($1)
+	admin_pattern($1, spamd_var_run_t)
+')
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.te serefpolicy-3.7.19/policy/modules/services/spamassassin.te
--- nsaserefpolicy/policy/modules/services/spamassassin.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/spamassassin.te	2010-05-28 09:42:00.190610815 +0200
@@ -20,6 +20,35 @@
 ## </desc>
 gen_tunable(spamd_enable_home_dirs, true)
 
+ifdef(`distro_redhat',`
+# spamassassin client executable
+type spamc_t;
+type spamc_exec_t;
+application_domain(spamc_t, spamc_exec_t)
+role system_r types spamc_t;
+
+type spamd_etc_t;
+files_config_file(spamd_etc_t)
+
+typealias spamc_exec_t  alias spamassassin_exec_t;
+typealias spamc_t alias spamassassin_t;
+
+type spamc_home_t;
+userdom_user_home_content(spamc_home_t)
+typealias spamc_home_t alias { spamassassin_home_t user_spamassassin_home_t staff_spamassassin_home_t sysadm_spamassassin_home_t };
+typealias spamc_home_t alias { auditadm_spamassassin_home_t secadm_spamassassin_home_t };
+typealias spamc_home_t alias { user_spamc_home_t staff_spamc_home_t sysadm_spamc_home_t };
+typealias spamc_home_t alias { auditadm_spamc_home_t secadm_spamc_home_t };
+
+type spamc_tmp_t;
+files_tmp_file(spamc_tmp_t)
+typealias spamc_tmp_t alias spamassassin_tmp_t;
+typealias spamc_tmp_t alias { user_spamassassin_tmp_t staff_spamassassin_tmp_t sysadm_spamassassin_tmp_t };
+typealias spamc_tmp_t alias { auditadm_spamassassin_tmp_t secadm_spamassassin_tmp_t };
+
+typealias spamc_tmp_t alias { user_spamc_tmp_t staff_spamc_tmp_t sysadm_spamc_tmp_t };
+typealias spamc_tmp_t alias { auditadm_spamc_tmp_t secadm_spamc_tmp_t };
+', `
 type spamassassin_t;
 type spamassassin_exec_t;
 typealias spamassassin_t alias { user_spamassassin_t staff_spamassassin_t sysadm_spamassassin_t };
@@ -51,10 +80,21 @@
 typealias spamc_tmp_t alias { auditadm_spamc_tmp_t secadm_spamc_tmp_t };
 files_tmp_file(spamc_tmp_t)
 ubac_constrained(spamc_tmp_t)
+')
 
 type spamd_t;
 type spamd_exec_t;
 init_daemon_domain(spamd_t, spamd_exec_t)
+can_exec(spamd_t, spamd_exec_t)
+
+type spamd_compiled_t;
+files_type(spamd_compiled_t)
+
+type spamd_initrc_exec_t;
+init_script_file(spamd_initrc_exec_t)
+
+type spamd_log_t;
+logging_log_file(spamd_log_t)
 
 type spamd_spool_t;
 files_type(spamd_spool_t)
@@ -110,6 +150,7 @@
 dev_read_urand(spamassassin_t)
 
 fs_search_auto_mountpoints(spamassassin_t)
+fs_getattr_all_fs(spamassassin_t)
 
 # this should probably be removed
 corecmd_list_bin(spamassassin_t)
@@ -150,6 +191,9 @@
 	corenet_udp_sendrecv_all_ports(spamassassin_t)
 	corenet_tcp_connect_all_ports(spamassassin_t)
 	corenet_sendrecv_all_client_packets(spamassassin_t)
+	corenet_udp_bind_generic_node(spamassassin_t)
+	corenet_udp_bind_generic_port(spamassassin_t)
+	corenet_dontaudit_udp_bind_all_ports(spamassassin_t)
 
 	sysnet_read_config(spamassassin_t)
 ')
@@ -186,6 +230,8 @@
 optional_policy(`
 	mta_read_config(spamassassin_t)
 	sendmail_stub(spamassassin_t)
+	sendmail_dontaudit_rw_unix_stream_sockets(spamassassin_t)
+	sendmail_dontaudit_rw_tcp_sockets(spamassassin_t)
 ')
 
 ########################################
@@ -207,16 +253,33 @@
 allow spamc_t self:unix_stream_socket connectto;
 allow spamc_t self:tcp_socket create_stream_socket_perms;
 allow spamc_t self:udp_socket create_socket_perms;
+corenet_all_recvfrom_unlabeled(spamc_t)
+corenet_all_recvfrom_netlabel(spamc_t)
+corenet_tcp_sendrecv_generic_if(spamc_t)
+corenet_tcp_sendrecv_generic_node(spamc_t)
+corenet_tcp_connect_spamd_port(spamc_t)
+
+can_exec(spamc_t, spamc_exec_t)
 
 manage_dirs_pattern(spamc_t, spamc_tmp_t, spamc_tmp_t)
 manage_files_pattern(spamc_t, spamc_tmp_t, spamc_tmp_t)
 files_tmp_filetrans(spamc_t, spamc_tmp_t, { file dir })
 
+manage_dirs_pattern(spamc_t, spamc_home_t, spamc_home_t)
+manage_files_pattern(spamc_t, spamc_home_t, spamc_home_t)
+manage_lnk_files_pattern(spamc_t, spamc_home_t, spamc_home_t)
+manage_fifo_files_pattern(spamc_t, spamc_home_t, spamc_home_t)
+manage_sock_files_pattern(spamc_t, spamc_home_t, spamc_home_t)
+userdom_user_home_dir_filetrans(spamc_t, spamc_home_t, { dir file lnk_file sock_file fifo_file })
+userdom_append_user_home_content_files(spamc_t)
+
 # Allow connecting to a local spamd
 allow spamc_t spamd_t:unix_stream_socket connectto;
 allow spamc_t spamd_tmp_t:sock_file rw_sock_file_perms;
+spamd_stream_connect(spamc_t)
 
 kernel_read_kernel_sysctls(spamc_t)
+kernel_read_system_state(spamc_t)
 
 corenet_all_recvfrom_unlabeled(spamc_t)
 corenet_all_recvfrom_netlabel(spamc_t)
@@ -246,9 +309,16 @@
 files_dontaudit_search_var(spamc_t)
 # cjp: this may be removable:
 files_list_home(spamc_t)
+files_list_var_lib(spamc_t)
+list_dirs_pattern(spamc_t, spamd_var_lib_t, spamd_var_lib_t)
+read_files_pattern(spamc_t, spamd_var_lib_t, spamd_var_lib_t)
+
+fs_search_auto_mountpoints(spamc_t)
 
 logging_send_syslog_msg(spamc_t)
 
+auth_use_nsswitch(spamc_t)
+
 miscfiles_read_localization(spamc_t)
 
 # cjp: this should probably be removed:
@@ -256,27 +326,40 @@
 
 sysnet_read_config(spamc_t)
 
+tunable_policy(`use_nfs_home_dirs',`
+	fs_manage_nfs_dirs(spamc_t)
+	fs_manage_nfs_files(spamc_t)
+	fs_manage_nfs_symlinks(spamc_t)
+')
+
+tunable_policy(`use_samba_home_dirs',`
+	fs_manage_cifs_dirs(spamc_t)
+	fs_manage_cifs_files(spamc_t)
+	fs_manage_cifs_symlinks(spamc_t)
+')
+
 optional_policy(`
 	# Allow connection to spamd socket above
 	evolution_stream_connect(spamc_t)
 ')
 
 optional_policy(`
-	# Needed for pyzor/razor called from spamd
 	milter_manage_spamass_state(spamc_t)
 ')
 
 optional_policy(`
-	nis_use_ypbind(spamc_t)
-')
-
-optional_policy(`
-	nscd_socket_use(spamc_t)
+	postfix_domtrans_postdrop(spamc_t)
+	postfix_search_spool(spamc_t)
+	postfix_rw_local_pipes(spamc_t)
 ')
 
 optional_policy(`
+	mta_send_mail(spamc_t)
 	mta_read_config(spamc_t)
+	mta_read_queue(spamc_t)
 	sendmail_stub(spamc_t)
+	sendmail_rw_pipes(spamc_t)
+	sendmail_dontaudit_rw_tcp_sockets(spamc_t)
 ')
 
 ########################################
@@ -288,7 +371,7 @@
 # setuids to the user running spamc.  Comment this if you are not
 # using this ability.
 
-allow spamd_t self:capability { setuid setgid dac_override sys_tty_config };
+allow spamd_t self:capability { kill setuid setgid dac_override sys_tty_config };
 dontaudit spamd_t self:capability sys_tty_config;
 allow spamd_t self:process ~{ ptrace setcurrent setexec setfscreate setrlimit execmem execstack execheap };
 allow spamd_t self:fd use;
@@ -304,10 +387,17 @@
 allow spamd_t self:unix_stream_socket connectto;
 allow spamd_t self:tcp_socket create_stream_socket_perms;
 allow spamd_t self:udp_socket create_socket_perms;
-allow spamd_t self:netlink_route_socket r_netlink_socket_perms;
+
+can_exec(spamd_t, spamd_compiled_t)
+manage_dirs_pattern(spamd_t, spamd_compiled_t, spamd_compiled_t)
+manage_files_pattern(spamd_t, spamd_compiled_t, spamd_compiled_t)
+
+manage_files_pattern(spamd_t, spamd_log_t, spamd_log_t)
+logging_log_filetrans(spamd_t, spamd_log_t, file)
 
 manage_dirs_pattern(spamd_t, spamd_spool_t, spamd_spool_t)
 manage_files_pattern(spamd_t, spamd_spool_t, spamd_spool_t)
+manage_sock_files_pattern(spamd_t, spamd_spool_t, spamd_spool_t)
 files_spool_filetrans(spamd_t, spamd_spool_t, { file dir })
 
 manage_dirs_pattern(spamd_t, spamd_tmp_t, spamd_tmp_t)
@@ -316,10 +406,12 @@
 
 # var/lib files for spamd
 allow spamd_t spamd_var_lib_t:dir list_dir_perms;
-read_files_pattern(spamd_t, spamd_var_lib_t, spamd_var_lib_t)
+manage_files_pattern(spamd_t, spamd_var_lib_t, spamd_var_lib_t)
+manage_lnk_files_pattern(spamd_t, spamd_var_lib_t, spamd_var_lib_t)
 
 manage_dirs_pattern(spamd_t, spamd_var_run_t, spamd_var_run_t)
 manage_files_pattern(spamd_t, spamd_var_run_t, spamd_var_run_t)
+manage_sock_files_pattern(spamd_t, spamd_var_run_t, spamd_var_run_t)
 files_pid_filetrans(spamd_t, spamd_var_run_t, { dir file })
 
 kernel_read_all_sysctls(spamd_t)
@@ -369,22 +461,27 @@
 
 init_dontaudit_rw_utmp(spamd_t)
 
+auth_use_nsswitch(spamd_t)
+
 logging_send_syslog_msg(spamd_t)
 
 miscfiles_read_localization(spamd_t)
 
-sysnet_read_config(spamd_t)
-sysnet_use_ldap(spamd_t)
-sysnet_dns_name_resolve(spamd_t)
-
 userdom_use_unpriv_users_fds(spamd_t)
 userdom_search_user_home_dirs(spamd_t)
 
+optional_policy(`
+	exim_manage_spool_dirs(spamd_t)
+	exim_manage_spool_files(spamd_t)
+')
+
 tunable_policy(`use_nfs_home_dirs',`
+	fs_manage_nfs_dirs(spamd_t)
 	fs_manage_nfs_files(spamd_t)
 ')
 
 tunable_policy(`use_samba_home_dirs',`
+	fs_manage_cifs_dirs(spamd_t)
 	fs_manage_cifs_files(spamd_t)
 ')
 
@@ -401,24 +498,18 @@
 ')
 
 optional_policy(`
+	dcc_domtrans_cdcc(spamd_t)
 	dcc_domtrans_client(spamd_t)
+	dcc_signal_client(spamd_t)
 	dcc_stream_connect_dccifd(spamd_t)
 ')
 
 optional_policy(`
-	milter_manage_spamass_state(spamd_t)
-')
-
-optional_policy(`
 	mysql_search_db(spamd_t)
 	mysql_stream_connect(spamd_t)
 ')
 
 optional_policy(`
-	nis_use_ypbind(spamd_t)
-')
-
-optional_policy(`
 	postfix_read_config(spamd_t)
 ')
 
@@ -433,6 +524,10 @@
 
 optional_policy(`
 	razor_domtrans(spamd_t)
+	razor_read_lib_files(spamd_t)
+	tunable_policy(`spamd_enable_home_dirs',`
+		razor_manage_user_home_files(spamd_t)
+	')
 ')
 
 optional_policy(`
@@ -445,5 +540,9 @@
 ')
 
 optional_policy(`
+	milter_manage_spamass_state(spamd_t)
+')
+
+optional_policy(`
 	udev_read_db(spamd_t)
 ')
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.te serefpolicy-3.7.19/policy/modules/services/squid.te
--- nsaserefpolicy/policy/modules/services/squid.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/squid.te	2010-05-28 09:42:00.191611098 +0200
@@ -14,6 +14,13 @@
 ## </desc>
 gen_tunable(squid_connect_any, false)
 
+## <desc>
+## <p>
+## Allow squid to run as a transparent proxy (TPROXY)
+## </p>
+## </desc>
+gen_tunable(squid_use_tproxy, false)
+
 type squid_t;
 type squid_exec_t;
 init_daemon_domain(squid_t, squid_exec_t)
@@ -67,7 +74,9 @@
 
 can_exec(squid_t, squid_exec_t)
 
+manage_dirs_pattern(squid_t, squid_log_t, squid_log_t)
 manage_files_pattern(squid_t, squid_log_t, squid_log_t)
+manage_lnk_files_pattern(squid_t, squid_log_t, squid_log_t)
 logging_log_filetrans(squid_t, squid_log_t, { file dir })
 
 manage_files_pattern(squid_t, squid_var_run_t, squid_var_run_t)
@@ -118,6 +127,8 @@
 
 fs_getattr_all_fs(squid_t)
 fs_search_auto_mountpoints(squid_t)
+#squid requires the following when run in diskd mode, the recommended setting
+fs_rw_tmpfs_files(squid_t)
 fs_list_inotifyfs(squid_t)
 
 selinux_dontaudit_getattr_dir(squid_t)
@@ -157,6 +168,11 @@
 	corenet_sendrecv_all_packets(squid_t)
 ')
 
+tunable_policy(`squid_use_tproxy',`
+	allow squid_t self:capability net_admin;
+	corenet_tcp_bind_netport_port(squid_t)
+')
+
 optional_policy(`
 	apache_content_template(squid)
 
@@ -186,8 +202,3 @@
 optional_policy(`
 	udev_read_db(squid_t)
 ')
-
-ifdef(`TODO',`
-#squid requires the following when run in diskd mode, the recommended setting
-allow squid_t tmpfs_t:file { read write };
-') dnl end TODO
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.fc serefpolicy-3.7.19/policy/modules/services/ssh.fc
--- nsaserefpolicy/policy/modules/services/ssh.fc	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/ssh.fc	2010-05-28 09:42:00.192610961 +0200
@@ -1,4 +1,7 @@
 HOME_DIR/\.ssh(/.*)?			gen_context(system_u:object_r:ssh_home_t,s0)
+HOME_DIR/\.shosts			gen_context(system_u:object_r:ssh_home_t,s0)
+
+/etc/rc\.d/init\.d/sshd        --  gen_context(system_u:object_r:sshd_initrc_exec_t,s0)
 
 /etc/ssh/primes			--	gen_context(system_u:object_r:sshd_key_t,s0)
 /etc/ssh/ssh_host_key 		--	gen_context(system_u:object_r:sshd_key_t,s0)
@@ -14,3 +17,6 @@
 /usr/sbin/sshd			--	gen_context(system_u:object_r:sshd_exec_t,s0)
 
 /var/run/sshd\.init\.pid	--	gen_context(system_u:object_r:sshd_var_run_t,s0)
+
+/root/\.ssh(/.*)?			gen_context(system_u:object_r:home_ssh_t,s0)
+/root/\.shosts				gen_context(system_u:object_r:home_ssh_t,s0)
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.if serefpolicy-3.7.19/policy/modules/services/ssh.if
--- nsaserefpolicy/policy/modules/services/ssh.if	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/ssh.if	2010-05-28 09:42:00.193610685 +0200
@@ -36,6 +36,7 @@
 	gen_require(`
 		attribute ssh_server;
 		type ssh_exec_t, sshd_key_t, sshd_tmp_t;
+		type ssh_home_t;
 	')
 
 	##############################
@@ -47,10 +48,6 @@
 	application_domain($1_ssh_t, ssh_exec_t)
 	role $3 types $1_ssh_t;
 
-	type $1_ssh_home_t;
-	files_type($1_ssh_home_t)
-	typealias $1_ssh_home_t alias $1_home_ssh_t;
-
 	##############################
 	#
 	# Client local policy
@@ -93,18 +90,18 @@
 	ps_process_pattern($2, $1_ssh_t)
 
 	# user can manage the keys and config
-	manage_files_pattern($2, $1_ssh_home_t, $1_ssh_home_t)
-	manage_lnk_files_pattern($2, $1_ssh_home_t, $1_ssh_home_t)
-	manage_sock_files_pattern($2, $1_ssh_home_t, $1_ssh_home_t)
+	manage_files_pattern($2, ssh_home_t, ssh_home_t)
+	manage_lnk_files_pattern($2, ssh_home_t, ssh_home_t)
+	manage_sock_files_pattern($2, ssh_home_t, ssh_home_t)
 
 	# ssh client can manage the keys and config
-	manage_files_pattern($1_ssh_t, $1_ssh_home_t, $1_ssh_home_t)
-	read_lnk_files_pattern($1_ssh_t, $1_ssh_home_t, $1_ssh_home_t)
+	manage_files_pattern($1_ssh_t, ssh_home_t, ssh_home_t)
+	read_lnk_files_pattern($1_ssh_t, ssh_home_t, ssh_home_t)
 
 	# ssh servers can read the user keys and config
-	allow ssh_server $1_ssh_home_t:dir list_dir_perms;
-	read_files_pattern(ssh_server, $1_ssh_home_t, $1_ssh_home_t)
-	read_lnk_files_pattern(ssh_server, $1_ssh_home_t, $1_ssh_home_t)
+	allow ssh_server ssh_home_t:dir list_dir_perms;
+	read_files_pattern(ssh_server, ssh_home_t, ssh_home_t)
+	read_lnk_files_pattern(ssh_server, ssh_home_t, ssh_home_t)
 
 	kernel_read_kernel_sysctls($1_ssh_t)
 	kernel_read_system_state($1_ssh_t)
@@ -116,6 +113,8 @@
 	corenet_tcp_sendrecv_all_ports($1_ssh_t)
 	corenet_tcp_connect_ssh_port($1_ssh_t)
 	corenet_sendrecv_ssh_client_packets($1_ssh_t)
+	corenet_tcp_bind_generic_node($1_ssh_t)
+	corenet_tcp_bind_all_unreserved_ports($1_ssh_t)
 
 	dev_read_urand($1_ssh_t)
 
@@ -181,9 +180,9 @@
 	type $1_var_run_t;
 	files_pid_file($1_var_run_t)
 
-	allow $1_t self:capability { kill sys_chroot sys_resource chown dac_override fowner fsetid setgid setuid sys_tty_config };
+	allow $1_t self:capability { kill sys_chroot sys_nice sys_resource chown dac_override fowner fsetid net_admin setgid setuid sys_tty_config };
 	allow $1_t self:fifo_file rw_fifo_file_perms;
-	allow $1_t self:process { signal getsched setsched setrlimit setexec setkeycreate };
+	allow $1_t self:process { signal getsched setsched setrlimit setexec };
 	allow $1_t self:tcp_socket create_stream_socket_perms;
 	allow $1_t self:udp_socket create_socket_perms;
 	# ssh agent connections:
@@ -206,6 +205,7 @@
 
 	kernel_read_kernel_sysctls($1_t)
 	kernel_read_network_state($1_t)
+	kernel_request_load_module(ssh_t)
 
 	corenet_all_recvfrom_unlabeled($1_t)
 	corenet_all_recvfrom_netlabel($1_t)
@@ -221,7 +221,12 @@
 	corenet_udp_bind_generic_node($1_t)
 	corenet_tcp_bind_ssh_port($1_t)
 	corenet_tcp_connect_all_ports($1_t)
+	corenet_tcp_bind_all_unreserved_ports($1_t)
+	corenet_sendrecv_ssh_server_packets($1_t)
+	# -R qualifier
 	corenet_sendrecv_ssh_server_packets($1_t)
+	# tunnel feature and -w (net_admin capability also)
+	corenet_rw_tun_tap_dev($1_t)
 
 	fs_dontaudit_getattr_all_fs($1_t)
 
@@ -234,17 +239,19 @@
 	corecmd_getattr_bin_files($1_t)
 
 	domain_interactive_fd($1_t)
+	domain_dyntrans_type($1_t)
 
 	files_read_etc_files($1_t)
 	files_read_etc_runtime_files($1_t)
+	files_read_usr_files($1_t)
 
 	logging_search_logs($1_t)
 
 	miscfiles_read_localization($1_t)
 
-	userdom_create_all_users_keys($1_t)
 	userdom_dontaudit_relabelfrom_user_ptys($1_t)
 	userdom_search_user_home_dirs($1_t)
+	userdom_read_user_home_content_files($1_t)
 
 	# Allow checking users mail at login
 	mta_getattr_spool($1_t)
@@ -265,9 +272,16 @@
 
 	optional_policy(`
 		files_read_var_lib_symlinks($1_t)
-
 		nx_spec_domtrans_server($1_t)
 	')
+
+	optional_policy(`
+		rlogin_read_home_content($1_t)
+	')
+
+	optional_policy(`
+		shutdown_getattr_exec_files($1_t)
+	')
 ')
 
 ########################################
@@ -388,6 +402,7 @@
 	logging_send_syslog_msg($1_ssh_agent_t)
 
 	miscfiles_read_localization($1_ssh_agent_t)
+	miscfiles_read_certs($1_ssh_agent_t)
 
 	seutil_dontaudit_read_config($1_ssh_agent_t)
 
@@ -395,6 +410,7 @@
 	userdom_use_user_terminals($1_ssh_agent_t)
 
 	# for the transition back to normal privs upon exec
+	userdom_search_user_home_content($1_ssh_agent_t)
 	userdom_user_home_domtrans($1_ssh_agent_t, $3)
 	allow $3 $1_ssh_agent_t:fd use;
 	allow $3 $1_ssh_agent_t:fifo_file rw_file_perms;
@@ -582,6 +598,25 @@
 	domtrans_pattern($1, sshd_exec_t, sshd_t)
 ')
 
+
+########################################
+## <summary>
+##	Execute sshd server in the sshd domain.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	The type of the process performing this action.
+##	</summary>
+## </param>
+#
+interface(`ssh_initrc_domtrans',`
+	gen_require(`
+		type sshdd_initrc_exec_t;
+	')
+
+	init_labeled_script_domtrans($1, sshd_initrc_exec_t)
+')
+
 ########################################
 ## <summary>
 ##	Execute the ssh client in the caller domain.
@@ -696,6 +731,50 @@
 	dontaudit $1 sshd_key_t:file { getattr read };
 ')
 
+######################################
+## <summary>
+##  Manage ssh home directory content
+## </summary>
+## <param name="domain">
+##  <summary>
+##  Domain allowed access.
+##  </summary>
+## </param>
+#
+interface(`ssh_manage_user_home_files',`
+    gen_require(`
+        type ssh_home_t;
+    ')
+
+    allow $1 ssh_home_t:dir list_dir_perms;
+    manage_dirs_pattern($1, ssh_home_t, ssh_home_t)
+    manage_files_pattern($1, ssh_home_t, ssh_home_t)
+    userdom_search_user_home_dirs($1)
+')
+
+########################################
+## <summary>
+##	Create Secure Shell home directory 
+##	content.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`ssh_create_user_home_files',`
+	gen_require(`
+		type home_ssh_t;
+	')
+
+	# This is only for Seahorse. May no longer be required in future.
+	create_dirs_pattern($1, home_ssh_t, home_ssh_t)
+	create_files_pattern($1, home_ssh_t, home_ssh_t)
+	userdom_user_home_dir_filetrans($1, home_ssh_t, { dir file })
+	userdom_search_user_home_dirs($1)
+')
+
 #######################################
 ## <summary>
 ##	Delete from the ssh temp files.
@@ -714,3 +793,50 @@
 	files_search_tmp($1)
 	delete_files_pattern($1, sshd_tmp_t, sshd_tmp_t)
 ')
+
+########################################
+## <summary>
+##	All of the rules required to administrate 
+##	an sshd environment
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+## <param name="role">
+##	<summary>
+##	Role allowed access.
+##	</summary>
+## </param>
+## <rolecap/>
+#
+interface(`ssh_admin_server',`
+	gen_require(`
+		type sshd_t, ssh_home_t, sshd_key_t, sshd_tmp_t; 
+		type sshd_tmpfs_t, sshd_var_run_t;
+		type sshd_initrc_exec_t;
+	')
+
+	allow $1 sshd_t:process { ptrace signal_perms getattr };
+	read_files_pattern($1, sshd_t, sshd_t)
+
+	ssh_initrc_domtrans($1)
+	domain_system_change_exemption($1)
+	role_transition $2 sshd_initrc_exec_t system_r;
+
+	userdom_search_user_home_dirs($1)
+	userdom_search_admin_dir($1)
+	admin_pattern($1,ssh_home_t)
+
+	files_search_etc($1)
+	admin_pattern($1,sshd_key_t)
+
+	files_search_tmp($1)
+	admin_pattern($1, sshd_tmp_t)
+
+	admin_pattern($1, sshd_tmpfs_t)
+
+	files_search_pids($1)
+	admin_pattern($1, sshd_var_run_t)
+')
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.te serefpolicy-3.7.19/policy/modules/services/ssh.te
--- nsaserefpolicy/policy/modules/services/ssh.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/ssh.te	2010-05-28 09:42:00.194610898 +0200
@@ -34,6 +34,9 @@
 ssh_server_template(sshd)
 init_daemon_domain(sshd_t, sshd_exec_t)
 
+type sshd_initrc_exec_t;
+init_script_file(sshd_initrc_exec_t)
+
 type sshd_key_t;
 files_type(sshd_key_t)
 
@@ -114,6 +117,7 @@
 manage_dirs_pattern(ssh_t, ssh_home_t, ssh_home_t)
 manage_sock_files_pattern(ssh_t, ssh_home_t, ssh_home_t)
 userdom_user_home_dir_filetrans(ssh_t, ssh_home_t, { dir sock_file })
+userdom_stream_connect(ssh_t)
 
 # Allow the ssh program to communicate with ssh-agent.
 stream_connect_pattern(ssh_t, ssh_agent_tmp_t, ssh_agent_tmp_t, ssh_agent_type)
@@ -125,9 +129,10 @@
 read_lnk_files_pattern(ssh_t, ssh_home_t, ssh_home_t)
 
 # ssh servers can read the user keys and config
-allow ssh_server ssh_home_t:dir list_dir_perms;
-read_files_pattern(ssh_server, ssh_home_t, ssh_home_t)
-read_lnk_files_pattern(ssh_server, ssh_home_t, ssh_home_t)
+manage_dirs_pattern(ssh_server, ssh_home_t, ssh_home_t)
+manage_files_pattern(ssh_server, ssh_home_t, ssh_home_t)
+userdom_user_home_dir_filetrans(ssh_server, ssh_home_t, dir)
+userdom_admin_home_dir_filetrans(ssh_server, ssh_home_t, dir)
 
 kernel_read_kernel_sysctls(ssh_t)
 kernel_read_system_state(ssh_t)
@@ -139,6 +144,8 @@
 corenet_tcp_sendrecv_all_ports(ssh_t)
 corenet_tcp_connect_ssh_port(ssh_t)
 corenet_sendrecv_ssh_client_packets(ssh_t)
+corenet_tcp_bind_generic_node(ssh_t)
+corenet_tcp_bind_all_unreserved_ports(ssh_t)
 
 dev_read_urand(ssh_t)
 
@@ -170,8 +177,10 @@
 userdom_search_user_home_dirs(ssh_t)
 # Write to the user domain tty.
 userdom_use_user_terminals(ssh_t)
-# needs to read krb tgt
+# needs to read krb/write tgt
 userdom_read_user_tmp_files(ssh_t)
+userdom_write_user_tmp_files(ssh_t)
+userdom_read_user_home_content_symlinks(ssh_t)
 
 tunable_policy(`allow_ssh_keysign',`
 	domain_auto_trans(ssh_t, ssh_keysign_exec_t, ssh_keysign_t)
@@ -282,6 +291,8 @@
 allow sshd_t self:netlink_route_socket r_netlink_socket_perms;
 allow sshd_t self:key { search link write };
 
+allow sshd_t self:process setcurrent;
+
 manage_dirs_pattern(sshd_t, sshd_tmp_t, sshd_tmp_t)
 manage_files_pattern(sshd_t, sshd_tmp_t, sshd_tmp_t)
 manage_sock_files_pattern(sshd_t, sshd_tmp_t, sshd_tmp_t)
@@ -292,22 +303,30 @@
 
 term_use_all_ptys(sshd_t)
 term_setattr_all_ptys(sshd_t)
+term_setattr_all_ttys(sshd_t)
 term_relabelto_all_ptys(sshd_t)
 
 # for X forwarding
 corenet_tcp_bind_xserver_port(sshd_t)
 corenet_sendrecv_xserver_server_packets(sshd_t)
 
+userdom_read_user_home_content_files(sshd_t)
+userdom_read_user_home_content_symlinks(sshd_t)
+userdom_search_admin_dir(sshd_t)
+
 tunable_policy(`ssh_sysadm_login',`
 	# Relabel and access ptys created by sshd
 	# ioctl is necessary for logout() processing for utmp entry and for w to
 	# display the tty.
 	# some versions of sshd on the new SE Linux require setattr
-	userdom_spec_domtrans_all_users(sshd_t)
 	userdom_signal_all_users(sshd_t)
-',`
-	userdom_spec_domtrans_unpriv_users(sshd_t)
-	userdom_signal_unpriv_users(sshd_t)
+')
+
+userdom_spec_domtrans_unpriv_users(sshd_t)
+userdom_signal_unpriv_users(sshd_t)
+
+optional_policy(`
+	daemontools_service_domain(sshd_t, sshd_exec_t)
 ')
 
 optional_policy(`
@@ -315,7 +334,12 @@
 ')
 
 optional_policy(`
-	daemontools_service_domain(sshd_t, sshd_exec_t)
+	ftp_dyntransition_sftpd(sshd_t)
+	ftp_dyntransition_sftpd_anon(sshd_t)
+')
+
+optional_policy(`
+	gitosis_manage_lib_files(sshd_t)
 ')
 
 optional_policy(`
@@ -323,6 +347,10 @@
 ')
 
 optional_policy(`
+	nx_read_home_files(sshd_t)
+')
+
+optional_policy(`
 	rpm_use_script_fds(sshd_t)
 ')
 
@@ -333,10 +361,18 @@
 ')
 
 optional_policy(`
-	unconfined_domain(sshd_t)
+	usermanage_domtrans_passwd(sshd_t)
+	usermanage_read_crack_db(sshd_t)
+')
+
+optional_policy(`
 	unconfined_shell_domtrans(sshd_t)
 ')
 
+optional_policy(`
+	xserver_domtrans_xauth(sshd_t)
+')
+
 ifdef(`TODO',`
 tunable_policy(`ssh_sysadm_login',`
 	# Relabel and access ptys created by sshd
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sssd.te serefpolicy-3.7.19/policy/modules/services/sssd.te
--- nsaserefpolicy/policy/modules/services/sssd.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/sssd.te	2010-05-28 09:42:00.195610901 +0200
@@ -32,6 +32,7 @@
 allow sssd_t self:capability { dac_read_search dac_override kill sys_nice setgid setuid };
 allow sssd_t self:process { setfscreate setsched sigkill signal getsched };
 allow sssd_t self:fifo_file rw_file_perms;
+allow sssd_t self:key manage_key_perms;
 allow sssd_t self:unix_stream_socket { create_stream_socket_perms connectto };
 
 manage_dirs_pattern(sssd_t, sssd_public_t, sssd_public_t)
@@ -81,6 +82,8 @@
 
 miscfiles_read_localization(sssd_t)
 
+userdom_manage_tmp_role(system_r, sssd_t)
+
 optional_policy(`
 	dbus_system_bus_client(sssd_t)
 	dbus_connect_system_bus(sssd_t)
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sysstat.te serefpolicy-3.7.19/policy/modules/services/sysstat.te
--- nsaserefpolicy/policy/modules/services/sysstat.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/sysstat.te	2010-06-03 10:31:07.194161404 +0200
@@ -69,3 +69,7 @@
 optional_policy(`
 	logging_send_syslog_msg(sysstat_t)
 ')
+
+optional_policy(`
+	nscd_socket_use(sysstat_t)
+')   
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tgtd.te serefpolicy-3.7.19/policy/modules/services/tgtd.te
--- nsaserefpolicy/policy/modules/services/tgtd.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/tgtd.te	2010-05-28 09:42:00.195610901 +0200
@@ -38,7 +38,7 @@
 allow tgtd_t self:unix_dgram_socket create_socket_perms;
 
 manage_sock_files_pattern(tgtd_t, tgtd_tmp_t, tgtd_tmp_t)
-files_tmp_filetrans(tgtd_t, tgtd_tmp_t, { sock_file })
+files_tmp_filetrans(tgtd_t, tgtd_tmp_t, sock_file)
 
 manage_files_pattern(tgtd_t, tgtd_tmpfs_t, tgtd_tmpfs_t)
 fs_tmpfs_filetrans(tgtd_t, tgtd_tmpfs_t, file)
@@ -60,8 +60,12 @@
 
 files_read_etc_files(tgtd_t)
 
+fs_read_anon_inodefs_files(tgtd_t)
+
 storage_manage_fixed_disk(tgtd_t)
 
 logging_send_syslog_msg(tgtd_t)
 
 miscfiles_read_localization(tgtd_t)
+
+iscsi_manage_semaphores(tgtd_t)
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tor.te serefpolicy-3.7.19/policy/modules/services/tor.te
--- nsaserefpolicy/policy/modules/services/tor.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/tor.te	2010-05-28 09:42:00.196611254 +0200
@@ -45,6 +45,7 @@
 allow tor_t self:capability { setgid setuid sys_tty_config };
 allow tor_t self:fifo_file rw_fifo_file_perms;
 allow tor_t self:unix_stream_socket create_stream_socket_perms;
+allow tor_t self:unix_dgram_socket create_socket_perms;
 allow tor_t self:netlink_route_socket r_netlink_socket_perms;
 allow tor_t self:tcp_socket create_stream_socket_perms;
 
@@ -101,6 +102,8 @@
 
 auth_use_nsswitch(tor_t)
 
+logging_send_syslog_msg(tor_t)
+
 miscfiles_read_localization(tor_t)
 
 tunable_policy(`tor_bind_all_unreserved_ports', `
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tuned.te serefpolicy-3.7.19/policy/modules/services/tuned.te
--- nsaserefpolicy/policy/modules/services/tuned.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/tuned.te	2010-05-28 09:42:00.196611254 +0200
@@ -25,6 +25,7 @@
 #
 
 dontaudit tuned_t self:capability { dac_override sys_tty_config };
+allow tuned_t self:fifo_file rw_fifo_file_perms;
 
 manage_dirs_pattern(tuned_t, tuned_log_t, tuned_log_t)
 manage_files_pattern(tuned_t, tuned_log_t, tuned_log_t)
@@ -59,6 +60,10 @@
 	fstools_domtrans(tuned_t)
 ')
 
+optional_policy(`
+	gnome_dontaudit_search_config(tuned_t)
+')
+
 # to allow network interface tuning
 optional_policy(`
 	sysnet_domtrans_ifconfig(tuned_t)
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ucspitcp.te serefpolicy-3.7.19/policy/modules/services/ucspitcp.te
--- nsaserefpolicy/policy/modules/services/ucspitcp.te	2010-04-13 20:44:36.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/ucspitcp.te	2010-05-28 09:42:00.197610559 +0200
@@ -92,3 +92,8 @@
 	daemontools_service_domain(ucspitcp_t, ucspitcp_exec_t)
 	daemontools_read_svc(ucspitcp_t)
 ')
+
+optional_policy(`
+    daemontools_sigchld_run(ucspitcp_t)
+')
+
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/usbmuxd.fc serefpolicy-3.7.19/policy/modules/services/usbmuxd.fc
--- nsaserefpolicy/policy/modules/services/usbmuxd.fc	2010-04-13 20:44:36.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/usbmuxd.fc	2010-05-28 09:42:00.198610771 +0200
@@ -1,3 +1,3 @@
 /usr/sbin/usbmuxd	--	gen_context(system_u:object_r:usbmuxd_exec_t,s0)
 
-/var/run/usbmuxd	-s 	gen_context(system_u:object_r:usbmuxd_var_run_t,s0)
+/var/run/usbmuxd.*	 	gen_context(system_u:object_r:usbmuxd_var_run_t,s0)
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/varnishd.if serefpolicy-3.7.19/policy/modules/services/varnishd.if
--- nsaserefpolicy/policy/modules/services/varnishd.if	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/varnishd.if	2010-05-28 09:42:00.198610771 +0200
@@ -56,6 +56,25 @@
 	read_files_pattern($1, varnishd_etc_t, varnishd_etc_t)
 ')
 
+#####################################
+## <summary>
+##  Read varnish lib files.
+## </summary>
+## <param name="domain">
+##  <summary>
+##  Domain allowed access.
+##  </summary>
+## </param>
+#
+interface(`varnishd_read_lib_files',`
+    gen_require(`
+        type varnishd_var_lib_t;
+    ')
+
+    files_search_var_lib($1)
+    read_files_pattern($1, varnishd_var_lib_t, varnishd_var_lib_t)
+')
+
 #######################################
 ## <summary>
 ##	Read varnish logs.
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/vhostmd.te serefpolicy-3.7.19/policy/modules/services/vhostmd.te
--- nsaserefpolicy/policy/modules/services/vhostmd.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/vhostmd.te	2010-05-28 09:42:00.199610914 +0200
@@ -45,6 +45,8 @@
 
 corenet_tcp_connect_soundd_port(vhostmd_t)
 
+# 579803
+files_list_tmp(vhostmd_t)
 files_read_etc_files(vhostmd_t)
 files_read_usr_files(vhostmd_t)
 
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.fc serefpolicy-3.7.19/policy/modules/services/virt.fc
--- nsaserefpolicy/policy/modules/services/virt.fc	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/virt.fc	2010-05-28 09:42:00.200610708 +0200
@@ -14,16 +14,16 @@
 
 /usr/sbin/libvirtd	--	gen_context(system_u:object_r:virtd_exec_t,s0)
 
-/var/cache/libvirt(/.*)?	gen_context(system_u:object_r:svirt_cache_t,s0)
+/var/cache/libvirt(/.*)?	gen_context(system_u:object_r:virt_cache_t,s0-mls_systemhigh)
 
 /var/lib/libvirt(/.*)?		gen_context(system_u:object_r:virt_var_lib_t,s0)
 /var/lib/libvirt/boot(/.*)? 	gen_context(system_u:object_r:virt_content_t,s0)
 /var/lib/libvirt/images(/.*)? 	gen_context(system_u:object_r:virt_image_t,s0)
 /var/lib/libvirt/isos(/.*)? 	gen_context(system_u:object_r:virt_content_t,s0)
-/var/lib/libvirt/qemu(/.*)? 	gen_context(system_u:object_r:svirt_var_run_t,s0)
+/var/lib/libvirt/qemu(/.*)? 	gen_context(system_u:object_r:qemu_var_run_t,s0-mls_systemhigh)
 
 /var/log/libvirt(/.*)?		gen_context(system_u:object_r:virt_log_t,s0)
 /var/run/libvirt(/.*)?		gen_context(system_u:object_r:virt_var_run_t,s0)
-/var/run/libvirt/qemu(/.*)? 	gen_context(system_u:object_r:svirt_var_run_t,s0)
+/var/run/libvirt/qemu(/.*)? 	gen_context(system_u:object_r:qemu_var_run_t,s0-mls_systemhigh)
 
 /var/vdsm(/.*)?			gen_context(system_u:object_r:virt_var_run_t,s0)
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.if serefpolicy-3.7.19/policy/modules/services/virt.if
--- nsaserefpolicy/policy/modules/services/virt.if	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/virt.if	2010-05-28 09:42:00.200610708 +0200
@@ -21,6 +21,7 @@
 	type $1_t, virt_domain;
 	domain_type($1_t)
 	domain_user_exemption_target($1_t)
+	mls_rangetrans_target($1_t)
 	role system_r types $1_t;
 
 	type $1_devpts_t;
@@ -35,9 +36,7 @@
 	type $1_image_t, virt_image_type;
 	files_type($1_image_t)
 	dev_node($1_image_t)
-
-	type $1_var_run_t;
-	files_pid_file($1_var_run_t)
+	dev_associate_sysfs($1_image_t)
 
 	allow $1_t $1_devpts_t:chr_file { rw_chr_file_perms setattr };
 	term_create_pty($1_t, $1_devpts_t)
@@ -45,6 +44,7 @@
 	manage_dirs_pattern($1_t, $1_image_t, $1_image_t)
 	manage_files_pattern($1_t, $1_image_t, $1_image_t)
 	read_lnk_files_pattern($1_t, $1_image_t, $1_image_t)
+	rw_chr_files_pattern($1_t, $1_image_t, $1_image_t)
 	rw_blk_files_pattern($1_t, $1_image_t, $1_image_t)
 
 	manage_dirs_pattern($1_t, $1_tmp_t, $1_tmp_t)
@@ -57,18 +57,6 @@
 	manage_lnk_files_pattern($1_t, $1_tmpfs_t, $1_tmpfs_t)
 	fs_tmpfs_filetrans($1_t, $1_tmpfs_t, { dir file lnk_file })
 
-	stream_connect_pattern(virtd_t, $1_var_run_t, $1_var_run_t, virt_domain)
-	manage_dirs_pattern(virtd_t, $1_var_run_t, $1_var_run_t)
-	manage_files_pattern(virtd_t, $1_var_run_t, $1_var_run_t)
-	manage_sock_files_pattern(virtd_t, $1_var_run_t, $1_var_run_t)
-
-	manage_dirs_pattern($1_t, $1_var_run_t, $1_var_run_t)
-	manage_files_pattern($1_t, $1_var_run_t, $1_var_run_t)
-	manage_sock_files_pattern($1_t, $1_var_run_t, $1_var_run_t)
-	manage_lnk_files_pattern($1_t, $1_var_run_t, $1_var_run_t)
-	files_pid_filetrans($1_t, $1_var_run_t, { dir file })
-	stream_connect_pattern($1_t, $1_var_run_t, $1_var_run_t, virtd_t)
-
 	optional_policy(`
 		xserver_rw_shm($1_t)
 	')
@@ -171,6 +159,7 @@
 	files_search_etc($1)
 	read_files_pattern($1, virt_etc_t, virt_etc_t)
 	read_files_pattern($1, virt_etc_rw_t, virt_etc_rw_t)
+	read_lnk_files_pattern($1, virt_etc_rw_t, virt_etc_rw_t)
 ')
 
 ########################################
@@ -192,6 +181,7 @@
 	files_search_etc($1)
 	manage_files_pattern($1, virt_etc_t, virt_etc_t)
 	manage_files_pattern($1, virt_etc_rw_t, virt_etc_rw_t)
+	manage_lnk_files_pattern($1, virt_etc_rw_t, virt_etc_rw_t)
 ')
 
 ########################################
@@ -433,15 +423,15 @@
 ##	</summary>
 ## </param>
 #
-interface(`virt_manage_svirt_cache',`
+interface(`virt_manage_cache',`
 	gen_require(`
-		type svirt_cache_t;
+		type virt_cache_t;
 	')
 
 	files_search_var($1)
-	manage_dirs_pattern($1, svirt_cache_t, svirt_cache_t)
-	manage_files_pattern($1, svirt_cache_t, svirt_cache_t)
-	manage_lnk_files_pattern($1, svirt_cache_t, svirt_cache_t)
+	manage_dirs_pattern($1, virt_cache_t, virt_cache_t)
+	manage_files_pattern($1, virt_cache_t, virt_cache_t)
+	manage_lnk_files_pattern($1, virt_cache_t, virt_cache_t)
 ')
 
 ########################################
@@ -516,3 +506,32 @@
 
 	virt_manage_log($1)
 ')
+
+########################################
+## <summary>
+##	Execute qemu in the svirt domain, and
+##	allow the specified role the svirt domain.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access
+##	</summary>
+## </param>
+## <param name="role">
+##	<summary>
+##	The role to be allowed the sandbox domain.
+##	</summary>
+## </param>
+#
+interface(`virt_transition_svirt',`
+	gen_require(`
+		type svirt_t;
+	')
+
+	allow $1 svirt_t:process transition;
+	role $2 types svirt_t;
+
+	optional_policy(`
+		ptchown_run(svirt_t, $2)
+	')
+')
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/virt.te serefpolicy-3.7.19/policy/modules/services/virt.te
--- nsaserefpolicy/policy/modules/services/virt.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/virt.te	2010-06-03 09:52:19.271161182 +0200
@@ -1,5 +1,5 @@
 
-policy_module(virt, 1.3.2)
+policy_module(virt, 1.4.0)
 
 ########################################
 #
@@ -51,12 +51,12 @@
 virt_domain_template(svirt)
 role system_r types svirt_t;
 
-type svirt_cache_t;
-files_type(svirt_cache_t)
-
 attribute virt_domain;
 attribute virt_image_type;
 
+type virt_cache_t alias svirt_cache_t;
+files_type(virt_cache_t)
+
 type virt_etc_t;
 files_config_file(virt_etc_t)
 
@@ -72,8 +72,12 @@
 virt_image(virt_content_t)
 userdom_user_home_content(virt_content_t)
 
+type virt_tmp_t;
+files_tmp_file(virt_tmp_t)
+
 type virt_log_t;
 logging_log_file(virt_log_t)
+mls_trusted_object(virt_log_t)
 
 type virt_var_run_t;
 files_pid_file(virt_var_run_t)
@@ -90,6 +94,11 @@
 type virtd_initrc_exec_t;
 init_script_file(virtd_initrc_exec_t)
 
+type qemu_var_run_t;
+typealias qemu_var_run_t alias svirt_var_run_t;
+files_pid_file(qemu_var_run_t)
+mls_trusted_object(qemu_var_run_t)
+
 ifdef(`enable_mcs',`
 	init_ranged_daemon_domain(virtd_t, virtd_exec_t, s0 - mcs_systemhigh)
 ')
@@ -105,10 +114,6 @@
 
 allow svirt_t self:udp_socket create_socket_perms;
 
-manage_dirs_pattern(svirt_t, svirt_cache_t, svirt_cache_t)
-manage_files_pattern(svirt_t, svirt_cache_t, svirt_cache_t)
-files_var_filetrans(svirt_t, svirt_cache_t, { file dir })
-
 read_lnk_files_pattern(svirt_t, virt_image_t, virt_image_t)
 
 allow svirt_t svirt_image_t:dir search_dir_perms;
@@ -161,6 +166,7 @@
 
 tunable_policy(`virt_use_usb',`
 	dev_rw_usbfs(svirt_t)
+	dev_read_sysfs(svirt_t)
 	fs_manage_dos_dirs(svirt_t)
 	fs_manage_dos_files(svirt_t)
 ')
@@ -179,22 +185,28 @@
 #
 
 allow virtd_t self:capability { chown dac_override fowner ipc_lock kill mknod net_admin net_raw setpcap setuid setgid sys_admin sys_nice sys_ptrace };
-allow virtd_t self:process { getcap getsched setcap sigkill signal signull execmem setexec setfscreate setsched };
+allow virtd_t self:process { getcap getsched setcap sigkill signal signull execmem setexec setfscreate setsockcreate setsched };
 
 allow virtd_t self:fifo_file rw_fifo_file_perms;
 allow virtd_t self:unix_stream_socket create_stream_socket_perms;
 allow virtd_t self:tcp_socket create_stream_socket_perms;
 allow virtd_t self:tun_socket create_socket_perms;
+allow virtd_t self:rawip_socket create_socket_perms;
 allow virtd_t self:netlink_kobject_uevent_socket create_socket_perms;
 
-manage_dirs_pattern(virtd_t, svirt_cache_t, svirt_cache_t)
-manage_files_pattern(virtd_t, svirt_cache_t, svirt_cache_t)
+manage_dirs_pattern(virtd_t, virt_cache_t, virt_cache_t)
+manage_files_pattern(virtd_t, virt_cache_t, virt_cache_t)
 
 manage_dirs_pattern(virtd_t, virt_content_t, virt_content_t)
 manage_files_pattern(virtd_t, virt_content_t, virt_content_t)
 
 allow virtd_t virt_domain:process { getattr getsched setsched transition signal signull sigkill };
 
+manage_dirs_pattern(virtd_t, qemu_var_run_t, qemu_var_run_t)
+manage_files_pattern(virtd_t, qemu_var_run_t, qemu_var_run_t)
+manage_sock_files_pattern(virtd_t, qemu_var_run_t, qemu_var_run_t)
+stream_connect_pattern(virtd_t, qemu_var_run_t, qemu_var_run_t, virt_domain)
+
 read_files_pattern(virtd_t, virt_etc_t, virt_etc_t)
 read_lnk_files_pattern(virtd_t, virt_etc_t, virt_etc_t)
 
@@ -205,9 +217,15 @@
 
 manage_files_pattern(virtd_t, virt_image_type, virt_image_type)
 manage_blk_files_pattern(virtd_t, virt_image_type, virt_image_type)
+manage_lnk_files_pattern(virtd_t, virt_image_type, virt_image_type)
 allow virtd_t virt_image_type:file { relabelfrom relabelto };
 allow virtd_t virt_image_type:blk_file { relabelfrom relabelto };
 
+manage_dirs_pattern(virtd_t, virt_tmp_t, virt_tmp_t)
+manage_files_pattern(virtd_t, virt_tmp_t, virt_tmp_t)
+files_tmp_filetrans(virtd_t, virt_tmp_t, { file dir })
+can_exec(virtd_t, virt_tmp_t)
+
 manage_dirs_pattern(virtd_t, virt_log_t, virt_log_t)
 manage_files_pattern(virtd_t, virt_log_t, virt_log_t)
 logging_log_filetrans(virtd_t, virt_log_t, { file dir })
@@ -248,25 +266,41 @@
 dev_rw_kvm(virtd_t)
 dev_getattr_all_chr_files(virtd_t)
 dev_rw_mtrr(virtd_t)
+dev_rw_vhost(virtd_t)
 
 # Init script handling
 domain_use_interactive_fds(virtd_t)
 domain_read_all_domains_state(virtd_t)
+domain_read_all_domains_state(virtd_t)
 
 files_read_usr_files(virtd_t)
 files_read_etc_files(virtd_t)
+files_read_usr_files(virtd_t)
 files_read_etc_runtime_files(virtd_t)
 files_search_all(virtd_t)
 files_read_kernel_modules(virtd_t)
 files_read_usr_src_files(virtd_t)
-files_manage_etc_files(virtd_t)
+	
+# Manages /etc/sysconfig/system-config-firewall
+files_manage_system_conf_files(virtd_t)
+files_manage_system_conf_files(virtd_t)
+files_etc_filetrans_system_conf(virtd_t)
 
 fs_list_auto_mountpoints(virtd_t)
 fs_getattr_xattr_fs(virtd_t)
 fs_rw_anon_inodefs_files(virtd_t)
 fs_list_inotifyfs(virtd_t)
-fs_manage_cgroup_dirs(virtd_t)
-fs_rw_cgroup_files(virtd_t)
+fs_manage_cgroupfs_dirs(virtd_t)
+fs_rw_cgroupfs_files(virtd_t)
+
+mls_fd_share_all_levels(virtd_t)
+mls_file_read_to_clearance(virtd_t)
+mls_file_write_to_clearance(virtd_t)
+mls_process_write_to_clearance(virtd_t)
+mls_net_write_within_range(virtd_t)
+mls_socket_write_to_clearance(virtd_t)
+mls_socket_read_to_clearance(virtd_t)
+mls_rangetrans_source(virtd_t)
 
 mcs_process_set_categories(virtd_t)
 
@@ -291,15 +325,22 @@
 
 logging_send_syslog_msg(virtd_t)
 
+selinux_validate_context(virtd_t)
+
+seutil_read_config(virtd_t)
 seutil_read_default_contexts(virtd_t)
+seutil_read_file_contexts(virtd_t)
 
 sysnet_domtrans_ifconfig(virtd_t)
 sysnet_read_config(virtd_t)
 
+userdom_list_admin_dir(virtd_t)
 userdom_getattr_all_users(virtd_t)
 userdom_list_user_home_content(virtd_t)
 userdom_read_all_users_state(virtd_t)
 userdom_read_user_home_content_files(virtd_t)
+userdom_relabel_user_home_files(virtd_t)
+userdom_setattr_user_home_content_files(virtd_t)
 
 tunable_policy(`virt_use_nfs',`
 	fs_manage_nfs_dirs(virtd_t)
@@ -370,6 +411,7 @@
 	qemu_signal(virtd_t)
 	qemu_kill(virtd_t)
 	qemu_setsched(virtd_t)
+	qemu_entry_type(virt_domain)
 ')
 
 optional_policy(`
@@ -407,6 +449,19 @@
 allow virt_domain self:unix_dgram_socket { create_socket_perms sendto };
 allow virt_domain self:tcp_socket create_stream_socket_perms;
 
+manage_dirs_pattern(virt_domain, virt_cache_t, virt_cache_t)
+manage_files_pattern(virt_domain, virt_cache_t, virt_cache_t)
+files_var_filetrans(virt_domain, virt_cache_t, { file dir })
+
+manage_dirs_pattern(virt_domain, qemu_var_run_t, qemu_var_run_t)
+manage_files_pattern(virt_domain, qemu_var_run_t, qemu_var_run_t)
+manage_sock_files_pattern(virt_domain, qemu_var_run_t, qemu_var_run_t)
+manage_lnk_files_pattern(virt_domain, qemu_var_run_t, qemu_var_run_t)
+files_pid_filetrans(virt_domain, qemu_var_run_t, { dir file })
+stream_connect_pattern(virt_domain, qemu_var_run_t, qemu_var_run_t, virtd_t)
+
+dontaudit virtd_t virt_domain:process  { siginh noatsecure rlimitinh };
+
 append_files_pattern(virt_domain, virt_log_t, virt_log_t)
 
 append_files_pattern(virt_domain, virt_var_lib_t, virt_var_lib_t)
@@ -434,6 +489,7 @@
 dev_rw_ksm(virt_domain)
 dev_rw_kvm(virt_domain)
 dev_rw_qemu(virt_domain)
+dev_rw_vhost(virt_domain)
 
 domain_use_interactive_fds(virt_domain)
 
@@ -445,6 +501,11 @@
 fs_getattr_tmpfs(virt_domain)
 fs_rw_anon_inodefs_files(virt_domain)
 fs_rw_tmpfs_files(virt_domain)
+fs_getattr_hugetlbfs(virt_domain)
+
+# I think we need these for now.
+miscfiles_read_public_files(virt_domain)
+storage_raw_read_removable_device(virt_domain)
 
 term_use_all_terms(virt_domain)
 term_getattr_pty_fs(virt_domain)
@@ -462,8 +523,13 @@
 ')
 
 optional_policy(`
+	pulseaudio_dontaudit_exec(virt_domain)
+')
+
+optional_policy(`
 	virt_read_config(virt_domain)
 	virt_read_lib_files(virt_domain)
 	virt_read_content(virt_domain)
 	virt_stream_connect(virt_domain)
 ')
+
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.te serefpolicy-3.7.19/policy/modules/services/w3c.te
--- nsaserefpolicy/policy/modules/services/w3c.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/w3c.te	2010-05-28 09:42:00.202610575 +0200
@@ -8,11 +8,18 @@
 
 apache_content_template(w3c_validator)
 
+type httpd_w3c_validator_tmp_t;
+files_tmp_file(httpd_w3c_validator_tmp_t)
+
 ########################################
 #
 # Local policy
 #
 
+manage_dirs_pattern(httpd_w3c_validator_script_t, httpd_w3c_validator_tmp_t, httpd_w3c_validator_tmp_t)
+manage_files_pattern(httpd_w3c_validator_script_t, httpd_w3c_validator_tmp_t, httpd_w3c_validator_tmp_t)
+files_tmp_filetrans(httpd_w3c_validator_script_t, httpd_w3c_validator_tmp_t, { file dir })
+
 corenet_tcp_connect_ftp_port(httpd_w3c_validator_script_t)
 corenet_tcp_sendrecv_ftp_port(httpd_w3c_validator_script_t)
 corenet_tcp_connect_http_port(httpd_w3c_validator_script_t)
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.fc serefpolicy-3.7.19/policy/modules/services/xserver.fc
--- nsaserefpolicy/policy/modules/services/xserver.fc	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/xserver.fc	2010-05-28 09:42:00.203610788 +0200
@@ -2,13 +2,23 @@
 # HOME_DIR
 #
 HOME_DIR/\.fonts\.conf	--	gen_context(system_u:object_r:user_fonts_config_t,s0)
+HOME_DIR/\.fonts\.d(/.*)?	gen_context(system_u:object_r:user_fonts_config_t,s0)
 HOME_DIR/\.fonts(/.*)?		gen_context(system_u:object_r:user_fonts_t,s0)
+HOME_DIR/\.fontconfig(/.*)?	gen_context(system_u:object_r:user_fonts_cache_t,s0)
 HOME_DIR/\.fonts/auto(/.*)?	gen_context(system_u:object_r:user_fonts_cache_t,s0)
 HOME_DIR/\.fonts\.cache-.* --	gen_context(system_u:object_r:user_fonts_cache_t,s0)
+HOME_DIR/\.DCOP.* 	   --	gen_context(system_u:object_r:iceauth_home_t,s0)
 HOME_DIR/\.ICEauthority.* --	gen_context(system_u:object_r:iceauth_home_t,s0)
+HOME_DIR/\.ICEauthority.* --	gen_context(system_u:object_r:iceauth_home_t,s0)
+HOME_DIR/\.serverauth.*	--	gen_context(system_u:object_r:xauth_home_t,s0)
 HOME_DIR/\.xauth.*	--	gen_context(system_u:object_r:xauth_home_t,s0)
 HOME_DIR/\.Xauthority.*	--	gen_context(system_u:object_r:xauth_home_t,s0)
+HOME_DIR/\.xsession-errors.*	--	gen_context(system_u:object_r:xdm_home_t,s0)
+HOME_DIR/\.dmrc.*	--	gen_context(system_u:object_r:xdm_home_t,s0)
 
+/root/\.serverauth.*	--	gen_context(system_u:object_r:xauth_home_t,s0)
+/root/\.Xauth.*		--	gen_context(system_u:object_r:xauth_home_t,s0)
+/root/\.xauth.*		--	gen_context(system_u:object_r:xauth_home_t,s0)
 #
 # /dev
 #
@@ -20,6 +30,8 @@
 
 /etc/init\.d/xfree86-common --	gen_context(system_u:object_r:xserver_exec_t,s0)
 
+/etc/gdm(/.*)?		  	gen_context(system_u:object_r:xdm_etc_t,s0)
+
 /etc/kde3?/kdm/Xstartup	--	gen_context(system_u:object_r:xsession_exec_t,s0)
 /etc/kde3?/kdm/Xreset	--	gen_context(system_u:object_r:xsession_exec_t,s0)
 /etc/kde3?/kdm/Xsession	--	gen_context(system_u:object_r:xsession_exec_t,s0)
@@ -32,11 +44,6 @@
 /etc/X11/wdm/Xstartup.*	--	gen_context(system_u:object_r:xsession_exec_t,s0)
 /etc/X11/Xsession[^/]*	--	gen_context(system_u:object_r:xsession_exec_t,s0)
 
-ifdef(`distro_redhat',`
-/etc/gdm/PostSession/.*	--	gen_context(system_u:object_r:xsession_exec_t,s0)
-/etc/gdm/PreSession/.*	--	gen_context(system_u:object_r:xsession_exec_t,s0)
-')
-
 #
 # /opt
 #
@@ -47,21 +54,23 @@
 # /tmp
 #
 
-/tmp/\.ICE-unix		-d	gen_context(system_u:object_r:xdm_tmp_t,s0)
-/tmp/\.ICE-unix/.*	-s	<<none>>
-/tmp/\.X0-lock		--	gen_context(system_u:object_r:xserver_tmp_t,s0)
-/tmp/\.X11-unix		-d	gen_context(system_u:object_r:xdm_tmp_t,s0)
-/tmp/\.X11-unix/.*	-s	<<none>>
+/tmp/\.X0-lock		--	gen_context(system_u:object_r:xdm_tmp_t,s0)
+/tmp/\.X11-unix(/.*)?			gen_context(system_u:object_r:xdm_tmp_t,s0)
+/tmp/\.ICE-unix(/.*)?			gen_context(system_u:object_r:xdm_tmp_t,s0)
 
 #
 # /usr
 #
 
 /usr/(s)?bin/gdm-binary	--	gen_context(system_u:object_r:xdm_exec_t,s0)
+/usr/(s)?bin/lxdm	--	gen_context(system_u:object_r:xdm_exec_t,s0)
+/usr/(s)?bin/lxdm-binary --	gen_context(system_u:object_r:xdm_exec_t,s0)
 /usr/(s)?bin/[xgkw]dm	--	gen_context(system_u:object_r:xdm_exec_t,s0)
 /usr/bin/gpe-dm		--	gen_context(system_u:object_r:xdm_exec_t,s0)
 /usr/bin/iceauth	--	gen_context(system_u:object_r:iceauth_exec_t,s0)
+/usr/bin/slim		--	gen_context(system_u:object_r:xdm_exec_t,s0)
 /usr/bin/Xair		--	gen_context(system_u:object_r:xserver_exec_t,s0)
+/usr/bin/Xephyr		--	gen_context(system_u:object_r:xserver_exec_t,s0)
 /usr/bin/xauth		--	gen_context(system_u:object_r:xauth_exec_t,s0)
 /usr/bin/Xorg		--	gen_context(system_u:object_r:xserver_exec_t,s0)
 ifdef(`distro_debian', `
@@ -89,17 +98,43 @@
 
 /var/[xgk]dm(/.*)?		gen_context(system_u:object_r:xserver_log_t,s0)
 
-/var/lib/[xkw]dm(/.*)?		gen_context(system_u:object_r:xdm_var_lib_t,s0)
+/var/lib/[gxkw]dm(/.*)?		gen_context(system_u:object_r:xdm_var_lib_t,s0)
+/var/lib/lxdm(/.*)?		gen_context(system_u:object_r:xdm_var_lib_t,s0)
 /var/lib/xkb(/.*)?		gen_context(system_u:object_r:xkb_var_lib_t,s0)
+/var/lib/xorg(/.*)?		gen_context(system_u:object_r:xserver_var_lib_t,s0)
+
+/var/cache/gdm(/.*)?		gen_context(system_u:object_r:xdm_var_lib_t,s0)
 
-/var/log/[kw]dm\.log	--	gen_context(system_u:object_r:xserver_log_t,s0)
-/var/log/gdm(/.*)?		gen_context(system_u:object_r:xserver_log_t,s0)
+/var/log/gdm(/.*)?		gen_context(system_u:object_r:xdm_log_t,s0)
+/var/log/lxdm\.log.*	--	gen_context(system_u:object_r:xdm_log_t,s0)
+/var/log/[kw]dm\.log.*	--	gen_context(system_u:object_r:xserver_log_t,s0)
 /var/log/XFree86.*	--	gen_context(system_u:object_r:xserver_log_t,s0)
 /var/log/Xorg.*		--	gen_context(system_u:object_r:xserver_log_t,s0)
+/var/log/nvidia-installer\.log.* --	gen_context(system_u:object_r:xserver_log_t,s0)
 
+/var/spool/gdm(/.*)?	 	gen_context(system_u:object_r:xdm_spool_t,s0)
+
+/var/run/slim(/.*)?	 	gen_context(system_u:object_r:xdm_var_run_t,s0)
+/var/run/kdm(/.*)?	 	gen_context(system_u:object_r:xdm_var_run_t,s0)
+/var/run/gdm(/.*)?	 	gen_context(system_u:object_r:xdm_var_run_t,s0)
+/var/run/gdm_socket	-s	gen_context(system_u:object_r:xdm_var_run_t,s0)
 /var/run/[gx]dm\.pid	--	gen_context(system_u:object_r:xdm_var_run_t,s0)
+/var/run/lxdm\.pid	--	gen_context(system_u:object_r:xdm_var_run_t,s0)
 /var/run/xdmctl(/.*)?		gen_context(system_u:object_r:xdm_var_run_t,s0)
+/var/run/xauth(/.*)?		gen_context(system_u:object_r:xdm_var_run_t,s0)
+/var/run/slim.*		--	gen_context(system_u:object_r:xdm_var_run_t,s0)
+/var/run/lxdm\.auth	--	gen_context(system_u:object_r:xdm_var_run_t,s0)
+/var/run/lxdm(/*.)?		gen_context(system_u:object_r:xdm_var_run_t,s0)
+
+/var/run/video.rom	--	gen_context(system_u:object_r:xserver_var_run_t,s0)
+/var/run/xorg(/.*)?		gen_context(system_u:object_r:xserver_var_run_t,s0)
 
 ifdef(`distro_suse',`
 /var/lib/pam_devperm/:0	--	gen_context(system_u:object_r:xdm_var_lib_t,s0)
 ')
+
+/var/lib/nxserver/home/\.xauth.*	--	gen_context(system_u:object_r:xauth_home_t,s0)
+/var/lib/nxserver/home/\.Xauthority.*	--	gen_context(system_u:object_r:xauth_home_t,s0)
+/var/lib/pqsql/\.xauth.*	--	gen_context(system_u:object_r:xauth_home_t,s0)
+/var/lib/pqsql/\.Xauthority.*	--	gen_context(system_u:object_r:xauth_home_t,s0)
+
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.if serefpolicy-3.7.19/policy/modules/services/xserver.if
--- nsaserefpolicy/policy/modules/services/xserver.if	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/xserver.if	2010-06-03 10:20:29.487175768 +0200
@@ -19,9 +19,10 @@
 interface(`xserver_restricted_role',`
 	gen_require(`
 		type xserver_t, xserver_exec_t, xserver_tmp_t, xserver_tmpfs_t;
-		type user_fonts_t, user_fonts_cache_t, user_fonts_config_t;
+		type user_fonts_t, user_fonts_cache_t, user_fonts_config_t, xdm_tmp_t;
 		type iceauth_t, iceauth_exec_t, iceauth_home_t;
 		type xauth_t, xauth_exec_t, xauth_home_t;
+		class dbus send_msg;
 	')
 
 	role $1 types { xserver_t xauth_t iceauth_t };
@@ -31,7 +32,7 @@
 	allow xserver_t $2:shm rw_shm_perms;
 
 	domtrans_pattern($2, xserver_exec_t, xserver_t)
-	allow xserver_t $2:process signal;
+	allow xserver_t $2:process { getpgid signal };
 
 	allow xserver_t $2:shm rw_shm_perms;
 
@@ -45,6 +46,7 @@
 	manage_files_pattern($2, user_fonts_cache_t, user_fonts_cache_t)
 
 	stream_connect_pattern($2, xserver_tmp_t, xserver_tmp_t, xserver_t)
+	allow $2 xserver_tmp_t:sock_file unlink;
 	files_search_tmp($2)
 
 	# Communicate via System V shared memory.
@@ -56,6 +58,10 @@
 
 	domtrans_pattern($2, iceauth_exec_t, iceauth_t)
 
+ifdef(`hide_broken_symptoms', `
+	dontaudit iceauth_t $2:socket_class_set { read write };
+')
+
 	allow $2 iceauth_home_t:file read_file_perms;
 
 	domtrans_pattern($2, xauth_exec_t, xauth_t)
@@ -71,9 +77,13 @@
 	# for when /tmp/.X11-unix is created by the system
 	allow $2 xdm_t:fd use;
 	allow $2 xdm_t:fifo_file { getattr read write ioctl };
-	allow $2 xdm_tmp_t:dir search;
+	allow $2 xdm_tmp_t:dir search_dir_perms;
 	allow $2 xdm_tmp_t:sock_file { read write };
 	dontaudit $2 xdm_t:tcp_socket { read write };
+	dontaudit $2 xdm_tmp_t:dir setattr;
+
+	allow $2 xdm_t:dbus send_msg;
+	allow xdm_t  $2:dbus send_msg;
 
 	# Client read xserver shm
 	allow $2 xserver_t:fd use;
@@ -89,14 +99,19 @@
 	dev_write_misc($2)
 	# open office is looking for the following
 	dev_getattr_agp_dev($2)
-	dev_dontaudit_rw_dri($2)
+	tunable_policy(`user_direct_dri',`
+		dev_rw_dri($2)
+	',`
+		dev_dontaudit_rw_dri($2)
+	')
+
 	# GNOME checks for usb and other devices:
 	dev_rw_usbfs($2)
 
 	miscfiles_read_fonts($2)
+	miscfiles_setattr_fonts_cache_dirs($2)
 
 	xserver_common_x_domain_template(user, $2)
-	xserver_unconfined($2)
 	xserver_xsession_entry_type($2)
 	xserver_dontaudit_write_log($2)
 	xserver_stream_connect_xdm($2)
@@ -148,6 +163,7 @@
 	allow $2 xauth_home_t:file manage_file_perms;
 	allow $2 xauth_home_t:file { relabelfrom relabelto };
 
+	mls_xwin_read_to_clearance($2)
 	manage_dirs_pattern($2, user_fonts_t, user_fonts_t)
 	manage_files_pattern($2, user_fonts_t, user_fonts_t)
 	relabel_dirs_pattern($2, user_fonts_t, user_fonts_t)
@@ -197,7 +213,7 @@
 	allow $1 xserver_t:process signal;
 
 	# Read /tmp/.X0-lock
-	allow $1 xserver_tmp_t:file { getattr read };
+	allow $1 xserver_tmp_t:file read_file_perms;
 
 	# Client read xserver shm
 	allow $1 xserver_t:fd use;
@@ -291,12 +307,12 @@
 	allow $1 self:unix_stream_socket { connectto create_stream_socket_perms };
 
 	# Read .Xauthority file
-	allow $1 xauth_home_t:file { getattr read };
-	allow $1 iceauth_home_t:file { getattr read };
+	allow $1 xauth_home_t:file read_file_perms;
+	allow $1 iceauth_home_t:file read_file_perms;
 
 	# for when /tmp/.X11-unix is created by the system
 	allow $1 xdm_t:fd use;
-	allow $1 xdm_t:fifo_file { getattr read write ioctl };
+	allow $1 xdm_t:fifo_file rw_inherited_fifo_file_perms;
 	allow $1 xdm_tmp_t:dir search;
 	allow $1 xdm_tmp_t:sock_file { read write };
 	dontaudit $1 xdm_t:tcp_socket { read write };
@@ -355,6 +371,12 @@
 		class x_property all_x_property_perms;
 		class x_event all_x_event_perms;
 		class x_synthetic_event all_x_synthetic_event_perms;
+		class x_client destroy;
+		class x_server manage;
+		class x_screen { saver_setattr saver_hide saver_show };
+		class x_pointer { get_property set_property manage };
+		class x_keyboard { read manage };
+		type xdm_t, xserver_t;
 	')
 
 	##############################
@@ -386,6 +408,15 @@
 	allow $2 xevent_t:{ x_event x_synthetic_event } receive;
 	# dont audit send failures
 	dontaudit $2 input_xevent_type:x_event send;
+
+	allow $2 xdm_t:x_drawable { read add_child };
+	allow $2 xdm_t:x_client destroy;
+
+	allow $2 root_xdrawable_t:x_drawable write;
+	allow $2 xserver_t:x_server manage;
+	allow $2 xserver_t:x_screen { saver_setattr saver_hide saver_show };
+	allow $2 xserver_t:x_pointer { get_property set_property manage };
+	allow $2 xserver_t:x_keyboard { read manage };
 ')
 
 #######################################
@@ -476,6 +507,7 @@
 	xserver_use_user_fonts($2)
 
 	xserver_read_xdm_tmp_files($2)
+	xserver_read_xdm_pid($2)
 
 	# X object manager
 	xserver_object_types_template($1)
@@ -545,6 +577,27 @@
 	')
 
 	domtrans_pattern($1, xauth_exec_t, xauth_t)
+ifdef(`hide_broken_symptoms', `
+	dontaudit xauth_t $1:socket_class_set { read write };
+')
+')
+
+########################################
+## <summary>
+##	Dontaudit exec of Xauthority program.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`xserver_dontaudit_exec_xauth',`
+	gen_require(`
+		type xauth_exec_t;
+	')
+
+	dontaudit $1 xauth_exec_t:file execute;
 ')
 
 ########################################
@@ -598,6 +651,7 @@
 
 	allow $1 xauth_home_t:file read_file_perms;
 	userdom_search_user_home_dirs($1)
+	xserver_read_xdm_pid($1)
 ')
 
 ########################################
@@ -724,11 +778,12 @@
 #
 interface(`xserver_stream_connect_xdm',`
 	gen_require(`
-		type xdm_t, xdm_tmp_t;
+		type xdm_t, xdm_tmp_t, xdm_var_run_t;
 	')
-
+	
 	files_search_tmp($1)
 	stream_connect_pattern($1, xdm_tmp_t, xdm_tmp_t, xdm_t)
+	stream_connect_pattern($1, xdm_var_run_t, xdm_var_run_t, xdm_t)
 ')
 
 ########################################
@@ -805,7 +860,7 @@
 	')
 
 	files_search_pids($1)
-	allow $1 xdm_var_run_t:file read_file_perms;
+	read_files_pattern($1, xdm_var_run_t, xdm_var_run_t)
 ')
 
 ########################################
@@ -916,7 +971,7 @@
 		type xserver_log_t;
 	')
 
-	dontaudit $1 xserver_log_t:file { append write };
+	dontaudit $1 xserver_log_t:file rw_inherited_file_perms;
 ')
 
 ########################################
@@ -964,6 +1019,44 @@
 
 ########################################
 ## <summary>
+##	Read xdm config files.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain to not audit
+##	</summary>
+## </param>
+#
+interface(`xserver_read_xdm_etc_files',`
+	gen_require(`
+		type xdm_etc_t;
+	')
+
+ 	files_search_etc($1)
+	read_files_pattern($1, xdm_etc_t, xdm_etc_t)
+')
+
+########################################
+## <summary>
+##	Manage xdm config files.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain to not audit
+##	</summary>
+## </param>
+#
+interface(`xserver_manage_xdm_etc_files',`
+	gen_require(`
+		type xdm_etc_t;
+	')
+
+ 	files_search_etc($1)
+	manage_files_pattern($1, xdm_etc_t, xdm_etc_t)
+')
+
+########################################
+## <summary>
 ##	Read xdm temporary files.
 ## </summary>
 ## <param name="domain">
@@ -1224,9 +1317,20 @@
 		class x_device all_x_device_perms;
 		class x_pointer all_x_pointer_perms;
 		class x_keyboard all_x_keyboard_perms;
+		class x_screen all_x_screen_perms;
+		class x_drawable { manage };
+		type root_xdrawable_t;
+		attribute x_domain;
+		class x_drawable { read manage setattr show };
+		class x_resource { write read };
 	')
 
 	allow $1 xserver_t:{ x_device x_pointer x_keyboard } *;
+	allow $1 xserver_t:{ x_screen } setattr;
+	
+	allow $1 x_domain:x_drawable { read manage setattr show };
+	allow $1 x_domain:x_resource { write read };
+	allow $1 root_xdrawable_t:x_drawable { manage read };
 ')
 
 ########################################
@@ -1250,3 +1354,329 @@
 	typeattribute $1 x_domain;
 	typeattribute $1 xserver_unconfined_type;
 ')
+
+########################################
+## <summary>
+##	Dontaudit append to .xsession-errors file
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain to not audit
+##	</summary>
+## </param>
+#
+interface(`xserver_dontaudit_append_xdm_home_files',`
+	gen_require(`
+		type xdm_home_t;
+		type xserver_tmp_t;
+	')
+
+	dontaudit $1 xdm_home_t:file rw_inherited_file_perms;
+	dontaudit $1 xserver_tmp_t:file rw_inherited_file_perms;
+
+	tunable_policy(`use_nfs_home_dirs',`
+		fs_dontaudit_rw_nfs_files($1)
+	')
+
+	tunable_policy(`use_samba_home_dirs',`
+		fs_dontaudit_rw_cifs_files($1)
+	')
+')
+
+########################################
+## <summary>
+##	append to .xsession-errors file
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain to not audit
+##	</summary>
+## </param>
+#
+interface(`xserver_append_xdm_home_files',`
+	gen_require(`
+		type xdm_home_t;
+		type xserver_tmp_t;
+	')
+
+	allow $1 xdm_home_t:file append_file_perms;
+	allow $1 xserver_tmp_t:file append_file_perms;
+
+	tunable_policy(`use_nfs_home_dirs',`
+		fs_append_nfs_files($1)
+	')
+
+	tunable_policy(`use_samba_home_dirs',`
+		fs_append_cifs_files($1)
+	')
+')
+
+########################################
+## <summary>
+##	Manage the xdm_spool files
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`xserver_xdm_manage_spool',`
+	gen_require(`
+		type xdm_spool_t;
+	')
+
+	files_search_spool($1)
+	manage_files_pattern($1, xdm_spool_t, xdm_spool_t)
+')
+
+########################################
+## <summary>
+##	Send and receive messages from
+##	xdm over dbus.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`xserver_dbus_chat_xdm',`
+	gen_require(`
+		type xdm_t;
+		class dbus send_msg;
+	')
+
+	allow $1 xdm_t:dbus send_msg;
+	allow xdm_t $1:dbus send_msg;
+')
+
+########################################
+## <summary>
+##	Read xserver files created in /var/run
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`xserver_read_pid',`
+	gen_require(`
+		type xserver_var_run_t;
+	')
+
+	files_search_pids($1)
+	read_files_pattern($1, xserver_var_run_t, xserver_var_run_t)
+')
+
+########################################
+## <summary>
+##	Execute xserver files created in /var/run
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`xserver_exec_pid',`
+	gen_require(`
+		type xserver_var_run_t;
+	')
+
+	files_search_pids($1)
+	exec_files_pattern($1, xserver_var_run_t, xserver_var_run_t)
+')
+
+########################################
+## <summary>
+##	Write xserver files created in /var/run
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`xserver_write_pid',`
+	gen_require(`
+		type xserver_var_run_t;
+	')
+
+	files_search_pids($1)
+	write_files_pattern($1, xserver_var_run_t, xserver_var_run_t)
+')
+
+########################################
+## <summary>
+##	Allow append the xdm
+##	log files.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain to not audit
+##	</summary>
+## </param>
+#
+interface(`xserver_xdm_append_log',`
+	gen_require(`
+		type xdm_log_t;
+		attribute xdmhomewriter;
+	')
+
+	typeattribute $1 xdmhomewriter;
+	append_files_pattern($1, xdm_log_t, xdm_log_t)
+')
+
+########################################
+## <summary>
+##	Read a user Iceauthority domain.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+template(`xserver_read_user_iceauth',`
+	gen_require(`
+		type iceauth_home_t;
+	')
+
+	# Read .Iceauthority file
+	allow $1 iceauth_home_t:file read_file_perms;
+')
+
+########################################
+## <summary>
+##	Read user homedir fonts.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+## <rolecap/>
+#
+interface(`xserver_rw_inherited_user_fonts',`
+	gen_require(`
+		type user_fonts_t;
+		type user_fonts_config_t;
+	')
+
+	allow $1 user_fonts_t:file rw_inherited_file_perms;
+	allow $1 user_fonts_t:file read_lnk_file_perms;
+
+	allow $1 user_fonts_config_t:file rw_inherited_file_perms;
+')
+
+########################################
+## <summary>
+##	Search XDM var lib dirs.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`xserver_search_xdm_lib',`
+	gen_require(`
+		type xdm_var_lib_t;
+	')
+
+	allow $1 xdm_var_lib_t:dir search_dir_perms;
+')
+
+
+########################################
+## <summary>
+##	Make an X executable an entrypoint for the specified domain.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	The domain for which the shell is an entrypoint.
+##	</summary>
+## </param>
+#
+interface(`xserver_entry_type',`
+	gen_require(`
+		type xserver_exec_t;
+	')
+
+	domain_entry_file($1, xserver_exec_t)
+')
+
+########################################
+## <summary>
+##	Execute xsever in the xserver domain, and
+##	allow the specified role the xserver domain.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	The type of the process performing this action.
+##	</summary>
+## </param>
+## <param name="role">
+##	<summary>
+##	The role to be allowed the xserver domain.
+##	</summary>
+## </param>
+#
+interface(`xserver_run',`
+	gen_require(`
+		type xserver_t;
+	')
+
+	xserver_domtrans($1)
+	role $2 types xserver_t;
+')
+
+########################################
+## <summary>
+##	Execute xsever in the xserver domain, and
+##	allow the specified role the xserver domain.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	The type of the process performing this action.
+##	</summary>
+## </param>
+## <param name="role">
+##	<summary>
+##	The role to be allowed the xserver domain.
+##	</summary>
+## </param>
+#
+interface(`xserver_run_xauth',`
+	gen_require(`
+		type xauth_t;
+	')
+
+	xserver_domtrans_xauth($1)
+	role $2 types xauth_t;
+')
+########################################
+## <summary>
+##	Read user homedir fonts.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+## <rolecap/>
+#
+interface(`xserver_manage_home_fonts',`
+	gen_require(`
+		type user_fonts_t;
+		type user_fonts_config_t;
+	')
+
+	manage_dirs_pattern($1, user_fonts_t, user_fonts_t)
+	manage_files_pattern($1, user_fonts_t, user_fonts_t)
+	manage_lnk_files_pattern($1, user_fonts_t, user_fonts_t)
+
+	manage_files_pattern($1, user_fonts_config_t, user_fonts_config_t)
+')
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.te serefpolicy-3.7.19/policy/modules/services/xserver.te
--- nsaserefpolicy/policy/modules/services/xserver.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/services/xserver.te	2010-05-28 09:42:00.207610801 +0200
@@ -1,5 +1,5 @@
 
-policy_module(xserver, 3.3.2)
+policy_module(xserver, 3.4.0)
 
 gen_require(`
 	class x_drawable all_x_drawable_perms;
@@ -36,6 +36,13 @@
 
 ## <desc>
 ## <p>
+## Allows XServer to execute writable memory
+## </p>
+## </desc>
+gen_tunable(allow_xserver_execmem, false)
+
+## <desc>
+## <p>
 ## Allow xdm logins as sysadm
 ## </p>
 ## </desc>
@@ -48,6 +55,16 @@
 ## </desc>
 gen_tunable(xserver_object_manager, false)
 
+## <desc>
+## <p>
+## Allow regular users direct dri device access
+## </p>
+## </desc>
+gen_tunable(user_direct_dri, false)
+
+attribute xdmhomewriter;
+attribute x_userdomain;
+
 attribute x_domain;
 
 # X Events
@@ -110,21 +127,26 @@
 type user_fonts_t;
 typealias user_fonts_t alias { staff_fonts_t sysadm_fonts_t };
 typealias user_fonts_t alias { auditadm_fonts_t secadm_fonts_t };
+typealias user_fonts_t alias { xguest_fonts_t unconfined_fonts_t  user_fonts_home_t };
 userdom_user_home_content(user_fonts_t)
 
 type user_fonts_cache_t;
 typealias user_fonts_cache_t alias { staff_fonts_cache_t sysadm_fonts_cache_t };
 typealias user_fonts_cache_t alias { auditadm_fonts_cache_t secadm_fonts_cache_t };
+typealias user_fonts_cache_t alias { xguest_fonts_cache_t unconfined_fonts_cache_t };
+;
 userdom_user_home_content(user_fonts_cache_t)
 
 type user_fonts_config_t;
 typealias user_fonts_config_t alias { staff_fonts_config_t sysadm_fonts_config_t };
 typealias user_fonts_config_t alias { auditadm_fonts_config_t secadm_fonts_config_t };
+typealias user_fonts_config_t alias { fonts_config_home_t xguest_fonts_config_t unconfined_fonts_config_t };
 userdom_user_home_content(user_fonts_config_t)
 
 type iceauth_t;
 type iceauth_exec_t;
 typealias iceauth_t alias { user_iceauth_t staff_iceauth_t sysadm_iceauth_t };
+typealias iceauth_t alias { xguest_iceauth_t };
 typealias iceauth_t alias { auditadm_iceauth_t secadm_iceauth_t };
 application_domain(iceauth_t, iceauth_exec_t)
 ubac_constrained(iceauth_t)
@@ -132,6 +154,7 @@
 type iceauth_home_t;
 typealias iceauth_home_t alias { user_iceauth_home_t staff_iceauth_home_t sysadm_iceauth_home_t };
 typealias iceauth_home_t alias { auditadm_iceauth_home_t secadm_iceauth_home_t };
+typealias iceauth_home_t alias {  xguest_iceauth_home_t };
 files_poly_member(iceauth_home_t)
 userdom_user_home_content(iceauth_home_t)
 
@@ -139,17 +162,20 @@
 type xauth_exec_t;
 typealias xauth_t alias { user_xauth_t staff_xauth_t sysadm_xauth_t };
 typealias xauth_t alias { auditadm_xauth_t secadm_xauth_t };
+typealias xauth_t alias { xguest_xauth_t unconfined_xauth_t };
 application_domain(xauth_t, xauth_exec_t)
 ubac_constrained(xauth_t)
 
 type xauth_home_t;
 typealias xauth_home_t alias { user_xauth_home_t staff_xauth_home_t sysadm_xauth_home_t };
 typealias xauth_home_t alias { auditadm_xauth_home_t secadm_xauth_home_t };
+typealias xauth_home_t alias { xguest_xauth_home_t unconfined_xauth_home_t };
 files_poly_member(xauth_home_t)
 userdom_user_home_content(xauth_home_t)
 
 type xauth_tmp_t;
 typealias xauth_tmp_t alias { user_xauth_tmp_t staff_xauth_tmp_t sysadm_xauth_tmp_t };
+typealias xauth_tmp_t alias { xguest_xauth_tmp_t unconfined_xauth_tmp_t };
 typealias xauth_tmp_t alias { auditadm_xauth_tmp_t secadm_xauth_tmp_t };
 files_tmp_file(xauth_tmp_t)
 ubac_constrained(xauth_tmp_t)
@@ -164,16 +190,21 @@
 type xdm_exec_t;
 auth_login_pgm_domain(xdm_t)
 init_domain(xdm_t, xdm_exec_t)
-init_daemon_domain(xdm_t, xdm_exec_t)
+init_system_domain(xdm_t, xdm_exec_t)
 xserver_object_types_template(xdm)
 xserver_common_x_domain_template(xdm, xdm_t)
-xserver_unconfined(xdm_t)
 
 type xdm_lock_t;
 files_lock_file(xdm_lock_t)
 
+type xdm_etc_t;
+files_config_file(xdm_etc_t)
+
 type xdm_rw_etc_t;
-files_type(xdm_rw_etc_t)
+files_config_file(xdm_rw_etc_t)
+
+type xdm_spool_t;
+files_type(xdm_spool_t)
 
 type xdm_var_lib_t;
 files_type(xdm_var_lib_t)
@@ -181,13 +212,27 @@
 type xdm_var_run_t;
 files_pid_file(xdm_var_run_t)
 
+type xserver_var_lib_t;
+files_type(xserver_var_lib_t)
+
+type xserver_var_run_t;
+files_pid_file(xserver_var_run_t)
+
 type xdm_tmp_t;
 files_tmp_file(xdm_tmp_t)
-typealias xdm_tmp_t alias ice_tmp_t;
+typealias xdm_tmp_t alias { xserver_tmp_t user_xserver_tmp_t staff_xserver_tmp_t sysadm_xserver_tmp_t ice_tmp_t };
+typealias xdm_tmp_t alias { auditadm_xserver_tmp_t secadm_xserver_tmp_t xdm_xserver_tmp_t };
+ubac_constrained(xdm_tmp_t)
 
 type xdm_tmpfs_t;
 files_tmpfs_file(xdm_tmpfs_t)
 
+type xdm_home_t;
+userdom_user_home_content(xdm_home_t)
+
+type xdm_log_t;
+logging_log_file(xdm_log_t)
+
 # type for /var/lib/xkb
 type xkb_var_lib_t;
 files_type(xkb_var_lib_t)
@@ -200,15 +245,9 @@
 init_system_domain(xserver_t, xserver_exec_t)
 ubac_constrained(xserver_t)
 
-type xserver_tmp_t;
-typealias xserver_tmp_t alias { user_xserver_tmp_t staff_xserver_tmp_t sysadm_xserver_tmp_t };
-typealias xserver_tmp_t alias { auditadm_xserver_tmp_t secadm_xserver_tmp_t xdm_xserver_tmp_t };
-files_tmp_file(xserver_tmp_t)
-ubac_constrained(xserver_tmp_t)
-
 type xserver_tmpfs_t;
-typealias xserver_tmpfs_t alias { user_xserver_tmpfs_t staff_xserver_tmpfs_t sysadm_xserver_tmpfs_t };
-typealias xserver_tmpfs_t alias { auditadm_xserver_tmpfs_t secadm_xserver_tmpfs_t xdm_xserver_tmpfs_t };
+typealias xserver_tmpfs_t alias { user_xserver_tmpfs_t staff_xserver_tmpfs_t sysadm_xserver_tmpfs_t xguest_xserver_tmpfs_t unconfined_xserver_tmpfs_t xdm_xserver_tmpfs_t };
+typealias xserver_tmpfs_t alias { auditadm_xserver_tmpfs_t secadm_xserver_tmpfs_t };
 files_tmpfs_file(xserver_tmpfs_t)
 ubac_constrained(xserver_tmpfs_t)
 
@@ -238,9 +277,13 @@
 
 allow xdm_t iceauth_home_t:file read_file_perms;
 
+dev_read_rand(iceauth_t)
+
 fs_search_auto_mountpoints(iceauth_t)
 
 userdom_use_user_terminals(iceauth_t)
+userdom_read_user_tmp_files(iceauth_t)
+userdom_read_all_users_state(iceauth_t)
 
 tunable_policy(`use_nfs_home_dirs',`
 	fs_manage_nfs_files(iceauth_t)
@@ -250,30 +293,63 @@
 	fs_manage_cifs_files(iceauth_t)
 ')
 
+ifdef(`hide_broken_symptoms', `
+	dev_dontaudit_read_urand(iceauth_t)
+	dev_dontaudit_rw_dri(iceauth_t)
+	dev_dontaudit_rw_generic_dev_nodes(iceauth_t)
+	fs_list_inotifyfs(iceauth_t)
+	fs_dontaudit_rw_anon_inodefs_files(iceauth_t)
+        term_dontaudit_use_unallocated_ttys(iceauth_t)
+
+	userdom_dontaudit_read_user_home_content_files(iceauth_t)
+	userdom_dontaudit_write_user_home_content_files(iceauth_t)
+
+	optional_policy(`
+		mozilla_dontaudit_rw_user_home_files(iceauth_t)
+	')
+')
+
 ########################################
 #
 # Xauth local policy
 #
 
+allow xauth_t self:capability dac_override;
 allow xauth_t self:process signal;
 allow xauth_t self:unix_stream_socket create_stream_socket_perms;
 
+allow xauth_t xdm_t:process sigchld;
+allow xauth_t xserver_t:unix_stream_socket connectto;
+
+corenet_tcp_connect_xserver_port(xauth_t)
+
 allow xauth_t xauth_home_t:file manage_file_perms;
 userdom_user_home_dir_filetrans(xauth_t, xauth_home_t, file)
+userdom_admin_home_dir_filetrans(xauth_t, xauth_home_t, file)
+
+manage_dirs_pattern(xauth_t, xdm_var_run_t, xdm_var_run_t)
+manage_files_pattern(xauth_t, xdm_var_run_t, xdm_var_run_t)
 
 manage_dirs_pattern(xauth_t, xauth_tmp_t, xauth_tmp_t)
 manage_files_pattern(xauth_t, xauth_tmp_t, xauth_tmp_t)
 files_tmp_filetrans(xauth_t, xauth_tmp_t, { file dir })
 
-allow xdm_t xauth_home_t:file manage_file_perms;
-userdom_user_home_dir_filetrans(xdm_t, xauth_home_t, file)
+stream_connect_pattern(xauth_t, xserver_tmp_t, xserver_tmp_t, xserver_t)
+
+kernel_read_system_state(xauth_t)
 
 domain_use_interactive_fds(xauth_t)
+domain_dontaudit_leaks(xauth_t)
 
 files_read_etc_files(xauth_t)
+files_read_usr_files(xauth_t)
 files_search_pids(xauth_t)
+files_dontaudit_getattr_all_dirs(xauth_t)
+files_dontaudit_leaks(xauth_t)
+files_var_lib_filetrans(xauth_t, xauth_home_t, file)
 
-fs_getattr_xattr_fs(xauth_t)
+fs_dontaudit_leaks(xauth_t)
+fs_getattr_all_fs(xauth_t)
 fs_search_auto_mountpoints(xauth_t)
 
 # cjp: why?
@@ -283,17 +359,36 @@
 
 userdom_use_user_terminals(xauth_t)
 userdom_read_user_tmp_files(xauth_t)
+userdom_read_all_users_state(xauth_t)
+
+ifdef(`hide_broken_symptoms', `
+     fs_dontaudit_rw_anon_inodefs_files(xauth_t)
+     userdom_manage_user_home_content_files(xauth_t)
+     userdom_manage_user_tmp_files(xauth_t)
+     dev_dontaudit_rw_generic_dev_nodes(xauth_t)
+     miscfiles_read_fonts(xauth_t)
+')
 
 xserver_rw_xdm_tmp_files(xauth_t)
 
 tunable_policy(`use_nfs_home_dirs',`
 	fs_manage_nfs_files(xauth_t)
+	fs_read_nfs_symlinks(xauth_t)
 ')
 
 tunable_policy(`use_samba_home_dirs',`
 	fs_manage_cifs_files(xauth_t)
 ')
 
+ifdef(`hide_broken_symptoms', `
+        term_dontaudit_use_unallocated_ttys(xauth_t)
+	dev_dontaudit_rw_dri(xauth_t)
+')
+
+optional_policy(`
+	nx_var_lib_filetrans(xauth_t, xauth_home_t, file)
+')
+
 optional_policy(`
 	ssh_sigchld(xauth_t)
 	ssh_read_pipes(xauth_t)
@@ -305,20 +400,33 @@
 # XDM Local policy
 #
 
-allow xdm_t self:capability { setgid setuid sys_resource kill sys_tty_config mknod chown dac_override dac_read_search fowner fsetid ipc_owner sys_nice sys_rawio net_bind_service };
-allow xdm_t self:process { setexec setpgid getsched setsched setrlimit signal_perms setkeycreate };
+allow xdm_t self:capability { setgid setuid sys_resource kill sys_tty_config mknod chown dac_override dac_read_search fowner fsetid ipc_owner sys_nice sys_rawio net_bind_service sys_ptrace };
+allow xdm_t self:process { setexec setpgid getsched setsched setrlimit signal_perms setkeycreate ptrace };
+allow xdm_t self:process { getattr getcap setcap };
 allow xdm_t self:fifo_file rw_fifo_file_perms;
 allow xdm_t self:shm create_shm_perms;
 allow xdm_t self:sem create_sem_perms;
 allow xdm_t self:unix_stream_socket { connectto create_stream_socket_perms };
-allow xdm_t self:unix_dgram_socket create_socket_perms;
+allow xdm_t self:unix_dgram_socket { create_socket_perms sendto };
 allow xdm_t self:tcp_socket create_stream_socket_perms;
 allow xdm_t self:udp_socket create_socket_perms;
+allow xdm_t self:netlink_kobject_uevent_socket create_socket_perms;
 allow xdm_t self:socket create_socket_perms;
 allow xdm_t self:appletalk_socket create_socket_perms;
 allow xdm_t self:key { search link write };
 
+allow xdm_t xauth_home_t:file manage_file_perms;
+
 allow xdm_t xconsole_device_t:fifo_file { getattr setattr };
+manage_dirs_pattern(xdm_t, xkb_var_lib_t, xkb_var_lib_t)
+manage_files_pattern(xdm_t, xkb_var_lib_t, xkb_var_lib_t)
+
+manage_files_pattern(xdm_t, xdm_home_t, xdm_home_t)
+userdom_user_home_dir_filetrans(xdm_t, xdm_home_t, file)
+#Handle mislabeled files in homedir
+userdom_delete_user_home_content_files(xdm_t)
+userdom_signull_unpriv_users(xdm_t)
+userdom_dontaudit_read_admin_home_lnk_files(xdm_t)
 
 # Allow gdm to run gdm-binary
 can_exec(xdm_t, xdm_exec_t)
@@ -326,32 +434,53 @@
 allow xdm_t xdm_lock_t:file manage_file_perms;
 files_lock_filetrans(xdm_t, xdm_lock_t, file)
 
+read_lnk_files_pattern(xdm_t, xdm_etc_t, xdm_etc_t)
+read_files_pattern(xdm_t, xdm_etc_t, xdm_etc_t)
 # wdm has its own config dir /etc/X11/wdm
 # this is ugly, daemons should not create files under /etc!
 manage_files_pattern(xdm_t, xdm_rw_etc_t, xdm_rw_etc_t)
 
 manage_dirs_pattern(xdm_t, xdm_tmp_t, xdm_tmp_t)
 manage_files_pattern(xdm_t, xdm_tmp_t, xdm_tmp_t)
+manage_lnk_files_pattern(xdm_t, xdm_tmp_t, xdm_tmp_t)
 manage_sock_files_pattern(xdm_t, xdm_tmp_t, xdm_tmp_t)
-files_tmp_filetrans(xdm_t, xdm_tmp_t, { file dir sock_file })
+files_tmp_filetrans(xdm_t, xdm_tmp_t, { file dir sock_file lnk_file })
+relabelfrom_dirs_pattern(xdm_t, xdm_tmp_t, xdm_tmp_t)
+relabelfrom_files_pattern(xdm_t, xdm_tmp_t, xdm_tmp_t)
 
 manage_dirs_pattern(xdm_t, xdm_tmpfs_t, xdm_tmpfs_t)
 manage_files_pattern(xdm_t, xdm_tmpfs_t, xdm_tmpfs_t)
 manage_lnk_files_pattern(xdm_t, xdm_tmpfs_t, xdm_tmpfs_t)
 manage_fifo_files_pattern(xdm_t, xdm_tmpfs_t, xdm_tmpfs_t)
 manage_sock_files_pattern(xdm_t, xdm_tmpfs_t, xdm_tmpfs_t)
-fs_tmpfs_filetrans(xdm_t, xdm_tmpfs_t,{ dir file lnk_file sock_file fifo_file })
+
+fs_getattr_all_fs(xdm_t)
+fs_list_inotifyfs(xdm_t)
+fs_read_noxattr_fs_files(xdm_t)
+fs_dontaudit_list_fusefs(xdm_t)
+
+manage_files_pattern(xdm_t, user_fonts_t, user_fonts_t)
+
+files_search_spool(xdm_t)
+manage_dirs_pattern(xdm_t, xdm_spool_t, xdm_spool_t)
+manage_files_pattern(xdm_t, xdm_spool_t, xdm_spool_t)
+files_spool_filetrans(xdm_t, xdm_spool_t, { file dir })
 
 manage_dirs_pattern(xdm_t, xdm_var_lib_t, xdm_var_lib_t)	
 manage_files_pattern(xdm_t, xdm_var_lib_t, xdm_var_lib_t)
-files_var_lib_filetrans(xdm_t, xdm_var_lib_t, file)
+manage_lnk_files_pattern(xdm_t, xdm_var_lib_t, xdm_var_lib_t)
+manage_sock_files_pattern(xdm_t, xdm_var_lib_t, xdm_var_lib_t)
+files_var_lib_filetrans(xdm_t, xdm_var_lib_t, { file dir })
+# Read machine-id
+files_read_var_lib_files(xdm_t)
 
 manage_dirs_pattern(xdm_t, xdm_var_run_t, xdm_var_run_t)
 manage_files_pattern(xdm_t, xdm_var_run_t, xdm_var_run_t)
 manage_fifo_files_pattern(xdm_t, xdm_var_run_t, xdm_var_run_t)
-files_pid_filetrans(xdm_t, xdm_var_run_t, { dir file fifo_file })
+manage_sock_files_pattern(xdm_t, xdm_var_run_t, xdm_var_run_t)
+files_pid_filetrans(xdm_t, xdm_var_run_t, { dir file fifo_file sock_file })
 
-allow xdm_t xserver_t:process signal;
+allow xdm_t xserver_t:process { signal signull };
 allow xdm_t xserver_t:unix_stream_socket connectto;
 
 allow xdm_t xserver_tmp_t:sock_file rw_sock_file_perms;
@@ -359,10 +488,13 @@
 
 # transition to the xdm xserver
 domtrans_pattern(xdm_t, xserver_exec_t, xserver_t)
+
+ps_process_pattern(xserver_t, xdm_t)
 allow xserver_t xdm_t:process signal;
 allow xdm_t xserver_t:process { noatsecure siginh rlimitinh signal sigkill };
 
 allow xdm_t xserver_t:shm rw_shm_perms;
+read_files_pattern(xdm_t, xserver_t, xserver_t)
 
 # connect to xdm xserver over stream socket
 stream_connect_pattern(xdm_t, xserver_tmp_t, xserver_tmp_t, xserver_t)
@@ -371,15 +503,21 @@
 delete_files_pattern(xdm_t, xserver_tmp_t, xserver_tmp_t)
 delete_sock_files_pattern(xdm_t, xserver_tmp_t, xserver_tmp_t)
 
+manage_dirs_pattern(xdm_t, xdm_log_t, xdm_log_t)
+manage_files_pattern(xdm_t, xdm_log_t, xdm_log_t)
+manage_fifo_files_pattern(xdm_t, xdm_log_t, xdm_log_t)
+logging_log_filetrans(xdm_t, xdm_log_t, file)
+
 manage_dirs_pattern(xdm_t, xserver_log_t, xserver_log_t)
 manage_files_pattern(xdm_t, xserver_log_t, xserver_log_t)
 manage_fifo_files_pattern(xdm_t, xserver_log_t, xserver_log_t)
-logging_log_filetrans(xdm_t, xserver_log_t, file)
 
 kernel_read_system_state(xdm_t)
+kernel_read_device_sysctls(xdm_t)
 kernel_read_kernel_sysctls(xdm_t)
 kernel_read_net_sysctls(xdm_t)
 kernel_read_network_state(xdm_t)
+kernel_stream_connect(xdm_t)
 
 corecmd_exec_shell(xdm_t)
 corecmd_exec_bin(xdm_t)
@@ -394,11 +532,14 @@
 corenet_udp_sendrecv_all_ports(xdm_t)
 corenet_tcp_bind_generic_node(xdm_t)
 corenet_udp_bind_generic_node(xdm_t)
+corenet_udp_bind_ipp_port(xdm_t)
+corenet_udp_bind_xdmcp_port(xdm_t)
 corenet_tcp_connect_all_ports(xdm_t)
 corenet_sendrecv_all_client_packets(xdm_t)
 # xdm tries to bind to biff_port_t
 corenet_dontaudit_tcp_bind_all_ports(xdm_t)
 
+dev_rwx_zero(xdm_t)
 dev_read_rand(xdm_t)
 dev_read_sysfs(xdm_t)
 dev_getattr_framebuffer_dev(xdm_t)
@@ -406,6 +547,7 @@
 dev_getattr_mouse_dev(xdm_t)
 dev_setattr_mouse_dev(xdm_t)
 dev_rw_apm_bios(xdm_t)
+dev_rw_input_dev(xdm_t)
 dev_setattr_apm_bios_dev(xdm_t)
 dev_rw_dri(xdm_t)
 dev_rw_agp(xdm_t)
@@ -414,18 +556,22 @@
 dev_getattr_misc_dev(xdm_t)
 dev_setattr_misc_dev(xdm_t)
 dev_dontaudit_rw_misc(xdm_t)
-dev_getattr_video_dev(xdm_t)
+dev_read_video_dev(xdm_t)
+dev_write_video_dev(xdm_t)
 dev_setattr_video_dev(xdm_t)
 dev_getattr_scanner_dev(xdm_t)
 dev_setattr_scanner_dev(xdm_t)
-dev_getattr_sound_dev(xdm_t)
-dev_setattr_sound_dev(xdm_t)
+dev_read_sound(xdm_t)
+dev_write_sound(xdm_t)
 dev_getattr_power_mgmt_dev(xdm_t)
 dev_setattr_power_mgmt_dev(xdm_t)
+dev_getattr_null_dev(xdm_t)
+dev_setattr_null_dev(xdm_t)
 
 domain_use_interactive_fds(xdm_t)
 # Do not audit denied probes of /proc.
 domain_dontaudit_read_all_domains_state(xdm_t)
+domain_dontaudit_ptrace_all_domains(xdm_t)
 
 files_read_etc_files(xdm_t)
 files_read_var_files(xdm_t)
@@ -436,9 +582,17 @@
 files_read_usr_files(xdm_t)
 # Poweroff wants to create the /poweroff file when run from xdm
 files_create_boot_flag(xdm_t)
+files_dontaudit_getattr_boot_dirs(xdm_t)
+files_dontaudit_write_usr_files(xdm_t)
+files_dontaudit_getattr_all_dirs(xdm_t)
+files_dontaudit_getattr_all_symlinks(xdm_t)
 
 fs_getattr_all_fs(xdm_t)
 fs_search_auto_mountpoints(xdm_t)
+fs_rw_anon_inodefs_files(xdm_t)
+fs_mount_tmpfs(xdm_t)
+
+mls_socket_write_to_clearance(xdm_t)
 
 storage_dontaudit_read_fixed_disk(xdm_t)
 storage_dontaudit_write_fixed_disk(xdm_t)
@@ -447,14 +601,19 @@
 storage_dontaudit_raw_write_removable_device(xdm_t)
 storage_dontaudit_setattr_removable_dev(xdm_t)
 storage_dontaudit_rw_scsi_generic(xdm_t)
+storage_dontaudit_rw_fuse(xdm_t)
 
 term_setattr_console(xdm_t)
+term_use_console(xdm_t)
 term_use_unallocated_ttys(xdm_t)
 term_setattr_unallocated_ttys(xdm_t)
+term_relabel_all_ttys(xdm_t)
+term_relabel_unallocated_ttys(xdm_t)
 
 auth_domtrans_pam_console(xdm_t)
 auth_manage_pam_pid(xdm_t)
 auth_manage_pam_console_data(xdm_t)
+auth_signal_pam(xdm_t)
 auth_rw_faillog(xdm_t)
 auth_write_login_records(xdm_t)
 
@@ -465,10 +624,12 @@
 
 logging_read_generic_logs(xdm_t)
 
+miscfiles_search_man_pages(xdm_t)
 miscfiles_read_localization(xdm_t)
 miscfiles_read_fonts(xdm_t)
-
-sysnet_read_config(xdm_t)
+miscfiles_manage_fonts_cache(xdm_t)
+miscfiles_manage_localization(xdm_t)
+miscfiles_read_hwdata(xdm_t)
 
 userdom_dontaudit_use_unpriv_user_fds(xdm_t)
 userdom_create_all_users_keys(xdm_t)
@@ -477,6 +638,11 @@
 # Search /proc for any user domain processes.
 userdom_read_all_users_state(xdm_t)
 userdom_signal_all_users(xdm_t)
+userdom_stream_connect(xdm_t)
+userdom_manage_user_tmp_dirs(xdm_t)
+userdom_manage_user_tmp_files(xdm_t)
+userdom_manage_user_tmp_sockets(xdm_t)
+userdom_manage_tmpfs_role(system_r, xdm_t)
 
 xserver_rw_session(xdm_t, xdm_tmpfs_t)
 xserver_unconfined(xdm_t)
@@ -508,11 +674,17 @@
 ')
 
 optional_policy(`
+	accountsd_read_lib_files(xdm_t)
+')
+
+optional_policy(`
 	alsa_domtrans(xdm_t)
+	alsa_read_rw_config(xdm_t)
 ')
 
 optional_policy(`
 	consolekit_dbus_chat(xdm_t)
+	consolekit_read_log(xdm_t)
 ')
 
 optional_policy(`
@@ -520,12 +692,50 @@
 ')
 
 optional_policy(`
+	# Use dbus to start other processes as xdm_t
+	dbus_role_template(xdm, system_r, xdm_t)
+
+	dontaudit xdm_dbusd_t xdm_var_lib_t:dir search_dir_perms;
+	xserver_xdm_append_log(xdm_dbusd_t)
+	xserver_read_xdm_pid(xdm_dbusd_t)
+
+	corecmd_bin_entry_type(xdm_t)
+
+	dbus_system_bus_client(xdm_t)
+
+	optional_policy(`
+		bluetooth_dbus_chat(xdm_t)
+	')
+
+	optional_policy(`
+		devicekit_dbus_chat_disk(xdm_t)
+		devicekit_dbus_chat_power(xdm_t)
+	')
+
+	optional_policy(`
+		hal_dbus_chat(xdm_t)
+	')
+
+	optional_policy(`
+		networkmanager_dbus_chat(xdm_t)
+	')
+
+')
+
+
+optional_policy(`
 	# Talk to the console mouse server.
 	gpm_stream_connect(xdm_t)
 	gpm_setattr_gpmctl(xdm_t)
 ')
 
 optional_policy(`
+	gnome_manage_gconf_home_files(xdm_t)
+	gnome_read_config(xdm_t)
+	gnome_read_gconf_config(xdm_t)
+')
+
+optional_policy(`
 	hostname_exec(xdm_t)
 ')
 
@@ -543,20 +753,59 @@
 ')
 
 optional_policy(`
+        policykit_dbus_chat(xdm_t)
+	policykit_domtrans_auth(xdm_t)
+	policykit_read_lib(xdm_t)
+	policykit_read_reload(xdm_t)
+	policykit_signal_auth(xdm_t)
+')
+
+optional_policy(`
+	pcscd_stream_connect(xdm_t)
+')
+
+optional_policy(`
+	plymouthd_search_spool(xdm_t)
+	plymouthd_exec_plymouth(xdm_t)
+')
+
+optional_policy(`
+	pulseaudio_exec(xdm_t)
+	pulseaudio_dbus_chat(xdm_t)
+	pulseaudio_stream_connect(xdm_t)
+')
+
+optional_policy(`
 	resmgr_stream_connect(xdm_t)
 ')
 
+# On crash gdm execs gdb to dump stack
+optional_policy(`
+	rpm_exec(xdm_t)
+	rpm_read_db(xdm_t)
+	rpm_dontaudit_manage_db(xdm_t)
+')
+
+optional_policy(`
+	rtkit_scheduled(xdm_t)
+')
+
 optional_policy(`
 	seutil_sigchld_newrole(xdm_t)
 ')
 
 optional_policy(`
+	shutdown_domtrans(xdm_t)
+')
+
+optional_policy(`
 	udev_read_db(xdm_t)
 ')
 
 optional_policy(`
-	unconfined_domain(xdm_t)
-	unconfined_domtrans(xdm_t)
+	unconfined_shell_domtrans(xdm_t)
+	unconfined_signal(xdm_t)
+')
 
 	ifndef(`distro_redhat',`
 		allow xdm_t self:process { execheap execmem };
@@ -565,7 +814,6 @@
 	ifdef(`distro_rhel4',`
 		allow xdm_t self:process { execheap execmem };
 	')
-')
 
 optional_policy(`
 	userhelper_dontaudit_search_config(xdm_t)
@@ -576,6 +824,10 @@
 ')
 
 optional_policy(`
+	wm_exec(xdm_t)
+')
+
+optional_policy(`
 	xfs_stream_connect(xdm_t)
 ')
 
@@ -600,10 +852,9 @@
 # execheap needed until the X module loader is fixed.
 # NVIDIA Needs execstack
 
-allow xserver_t self:capability { dac_override fowner fsetid setgid setuid ipc_owner sys_rawio sys_admin sys_nice sys_tty_config mknod net_bind_service };
+allow xserver_t self:capability { dac_override fowner fsetid setgid setuid ipc_owner sys_ptrace sys_rawio sys_admin sys_nice sys_tty_config mknod net_bind_service };
 dontaudit xserver_t self:capability chown;
 allow xserver_t self:process ~{ ptrace setcurrent setexec setfscreate setrlimit execmem execstack execheap };
-allow xserver_t self:memprotect mmap_zero;
 allow xserver_t self:fd use;
 allow xserver_t self:fifo_file rw_fifo_file_perms;
 allow xserver_t self:sock_file read_sock_file_perms;
@@ -615,6 +866,18 @@
 allow xserver_t self:unix_stream_socket { create_stream_socket_perms connectto };
 allow xserver_t self:tcp_socket create_stream_socket_perms;
 allow xserver_t self:udp_socket create_socket_perms;
+allow xserver_t self:netlink_selinux_socket create_socket_perms;
+allow xserver_t self:netlink_kobject_uevent_socket create_socket_perms;
+
+# Device rules
+allow x_domain xserver_t:x_device { read getattr use setattr setfocus grab bell };
+allow x_domain xserver_t:x_screen getattr;
+
+allow xserver_t { input_xevent_t input_xevent_type }:x_event send;
+
+domtrans_pattern(xserver_t, xauth_exec_t, xauth_t)
+
+allow xserver_t xauth_home_t:file read_file_perms;
 
 manage_dirs_pattern(xserver_t, xserver_tmp_t, xserver_tmp_t)
 manage_files_pattern(xserver_t, xserver_tmp_t, xserver_tmp_t)
@@ -634,12 +897,19 @@
 manage_lnk_files_pattern(xserver_t, xkb_var_lib_t, xkb_var_lib_t)
 files_search_var_lib(xserver_t)
 
-domtrans_pattern(xserver_t, xauth_exec_t, xauth_t)
-allow xserver_t xauth_home_t:file read_file_perms;
+manage_dirs_pattern(xserver_t, xserver_var_lib_t, xserver_var_lib_t)	
+manage_files_pattern(xserver_t, xserver_var_lib_t, xserver_var_lib_t)
+files_var_lib_filetrans(xserver_t, xserver_var_lib_t, dir)
+
+manage_dirs_pattern(xserver_t, xserver_var_run_t, xserver_var_run_t)	
+manage_files_pattern(xserver_t, xserver_var_run_t, xserver_var_run_t)
+manage_sock_files_pattern(xserver_t, xdm_var_run_t, xdm_var_run_t)
+files_pid_filetrans(xserver_t, xserver_var_run_t, { dir file })
 
 # Create files in /var/log with the xserver_log_t type.
 manage_files_pattern(xserver_t, xserver_log_t, xserver_log_t)
 logging_log_filetrans(xserver_t, xserver_log_t, file)
+manage_files_pattern(xserver_t, xdm_log_t, xdm_log_t)
 
 kernel_read_system_state(xserver_t)
 kernel_read_device_sysctls(xserver_t)
@@ -673,7 +943,6 @@
 dev_rw_agp(xserver_t)
 dev_rw_framebuffer(xserver_t)
 dev_manage_dri_dev(xserver_t)
-dev_filetrans_dri(xserver_t)
 dev_create_generic_dirs(xserver_t)
 dev_setattr_generic_dirs(xserver_t)
 # raw memory access is needed if not using the frame buffer
@@ -683,9 +952,12 @@
 dev_rw_xserver_misc(xserver_t)
 # read events - the synaptics touchpad driver reads raw events
 dev_rw_input_dev(xserver_t)
+dev_read_raw_memory(xserver_t)
+dev_write_raw_memory(xserver_t)
 dev_rwx_zero(xserver_t)
 
-domain_mmap_low(xserver_t)
+domain_dontaudit_read_all_domains_state(xserver_t)
+domain_signal_all_domains(xserver_t)
 
 files_read_etc_files(xserver_t)
 files_read_etc_runtime_files(xserver_t)
@@ -700,8 +972,13 @@
 fs_search_nfs(xserver_t)
 fs_search_auto_mountpoints(xserver_t)
 fs_search_ramfs(xserver_t)
+fs_rw_tmpfs_files(xserver_t)
 
 mls_xwin_read_to_clearance(xserver_t)
+mls_process_write_to_clearance(xserver_t)
+mls_file_read_to_clearance(xserver_t)
+mls_file_write_all_levels(xserver_t)
+mls_file_upgrade(xserver_t)
 
 selinux_validate_context(xserver_t)
 selinux_compute_access_vector(xserver_t)
@@ -723,11 +1000,14 @@
 
 miscfiles_read_localization(xserver_t)
 miscfiles_read_fonts(xserver_t)
+miscfiles_read_hwdata(xserver_t)
 
 modutils_domtrans_insmod(xserver_t)
 
 # read x_contexts
 seutil_read_default_contexts(xserver_t)
+seutil_read_config(xserver_t)
+seutil_read_file_contexts(xserver_t)
 
 userdom_search_user_home_dirs(xserver_t)
 userdom_use_user_ttys(xserver_t)
@@ -779,12 +1059,24 @@
 ')
 
 optional_policy(`
+	devicekit_signal_power(xserver_t)
+')
+
+optional_policy(`
 	rhgb_getpgid(xserver_t)
 	rhgb_signal(xserver_t)
 ')
 
 optional_policy(`
-	unconfined_domain_noaudit(xserver_t)
+	sandbox_rw_xserver_tmpfs_files(xserver_t)
+')
+
+optional_policy(`
+	udev_read_db(xserver_t)
+')
+
+optional_policy(`
+	unconfined_domain(xserver_t)
 	unconfined_domtrans(xserver_t)
 ')
 
@@ -811,7 +1103,7 @@
 allow xserver_t xdm_var_lib_t:file { getattr read };
 dontaudit xserver_t xdm_var_lib_t:dir search;
 
-allow xserver_t xdm_var_run_t:file read_file_perms;
+read_files_pattern(xserver_t, xdm_var_run_t, xdm_var_run_t)
 
 # Label pid and temporary files with derived types.
 manage_files_pattern(xserver_t, xdm_tmp_t, xdm_tmp_t)
@@ -832,9 +1124,14 @@
 # to read ROLE_home_t - examine this in more detail
 # (xauth?)
 userdom_read_user_home_content_files(xserver_t)
+userdom_read_all_users_state(xserver_t)
 
 xserver_use_user_fonts(xserver_t)
 
+optional_policy(`
+	userhelper_search_config(xserver_t)
+')
+
 tunable_policy(`use_nfs_home_dirs',`
 	fs_manage_nfs_dirs(xserver_t)
 	fs_manage_nfs_files(xserver_t)
@@ -849,11 +1146,14 @@
 
 optional_policy(`
 	dbus_system_bus_client(xserver_t)
-	hal_dbus_chat(xserver_t)
+
+	optional_policy(`
+		hal_dbus_chat(xserver_t)
+	')
 ')
 
 optional_policy(`
-	resmgr_stream_connect(xdm_t)
+	mono_rw_shm(xserver_t)
 ')
 
 optional_policy(`
@@ -999,3 +1299,33 @@
 allow xserver_unconfined_type xextension_type:x_extension *;
 allow xserver_unconfined_type { x_domain xserver_t }:x_resource *;
 allow xserver_unconfined_type xevent_type:{ x_event x_synthetic_event } *;
+
+optional_policy(`
+	unconfined_rw_shm(xserver_t)
+	unconfined_execmem_rw_shm(xserver_t)
+
+	# xserver signals unconfined user on startx
+	unconfined_signal(xserver_t)
+	unconfined_getpgid(xserver_t)
+')
+
+tunable_policy(`allow_xserver_execmem',`
+	allow xserver_t self:process { execheap execmem execstack };
+')
+
+# Hack to handle the problem of using the nvidia blobs
+tunable_policy(`allow_execmem',`
+	allow xdm_t self:process execmem;
+')
+
+tunable_policy(`allow_execstack',`
+	allow xdm_t self:process { execstack execmem };
+')
+
+tunable_policy(`use_nfs_home_dirs',`
+	fs_append_nfs_files(xdmhomewriter)
+')
+
+tunable_policy(`use_samba_home_dirs',`
+	fs_append_cifs_files(xdmhomewriter)
+')
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/application.te serefpolicy-3.7.19/policy/modules/system/application.te
--- nsaserefpolicy/policy/modules/system/application.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/system/application.te	2010-05-28 09:42:00.208611712 +0200
@@ -7,6 +7,22 @@
 # Executables to be run by user
 attribute application_exec_type;
 
+userdom_inherit_append_user_home_content_files(application_domain_type)
+userdom_inherit_append_admin_home_files(application_domain_type)
+userdom_inherit_append_user_tmp_files(application_domain_type)
+logging_inherit_append_all_logs(application_domain_type)
+
+files_dontaudit_search_all_dirs(application_domain_type)
+
+optional_policy(`
+	afs_rw_udp_sockets(application_domain_type)
+')
+
+optional_policy(`
+	cron_rw_inherited_user_spool_files(application_domain_type)
+	cron_sigchld(application_domain_type)
+')
+
 optional_policy(`
 	ssh_sigchld(application_domain_type)
 	ssh_rw_stream_sockets(application_domain_type)
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.fc serefpolicy-3.7.19/policy/modules/system/authlogin.fc
--- nsaserefpolicy/policy/modules/system/authlogin.fc	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/system/authlogin.fc	2010-05-28 09:42:00.209610947 +0200
@@ -10,6 +10,7 @@
 /sbin/pam_console_apply	 --	gen_context(system_u:object_r:pam_console_exec_t,s0)
 /sbin/pam_timestamp_check --	gen_context(system_u:object_r:pam_exec_t,s0)
 /sbin/unix_chkpwd	--	gen_context(system_u:object_r:chkpwd_exec_t,s0)
+/usr/sbin/validate	--	gen_context(system_u:object_r:chkpwd_exec_t,s0)
 /sbin/unix_update	--	gen_context(system_u:object_r:updpwd_exec_t,s0)
 /sbin/unix_verify	--	gen_context(system_u:object_r:chkpwd_exec_t,s0)
 ifdef(`distro_suse', `
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.if serefpolicy-3.7.19/policy/modules/system/authlogin.if
--- nsaserefpolicy/policy/modules/system/authlogin.if	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/system/authlogin.if	2010-05-28 09:42:00.210610461 +0200
@@ -41,7 +41,6 @@
 ## </param>
 #
 interface(`auth_use_pam',`
-
 	# for SSP/ProPolice
 	dev_read_urand($1)
 	# for encrypted homedir
@@ -94,6 +93,8 @@
 	')
 
 	domain_type($1)
+	domain_poly($1)
+
 	domain_subj_id_change_exemption($1)
 	domain_role_change_exemption($1)
 	domain_obj_id_change_exemption($1)
@@ -107,6 +108,7 @@
 	allow $1 self:capability ipc_lock;
 	allow $1 self:process setkeycreate;
 	allow $1 self:key manage_key_perms;
+	userdom_manage_all_users_keys($1)
 
 	files_list_var_lib($1)
 	manage_files_pattern($1, var_auth_t, var_auth_t)
@@ -141,6 +143,7 @@
 	mls_process_set_level($1)
 	mls_fd_share_all_levels($1)
 
+	auth_manage_pam_pid($1)
 	auth_use_pam($1)
 
 	init_rw_utmp($1)
@@ -151,6 +154,40 @@
 	seutil_read_config($1)
 	seutil_read_default_contexts($1)
 
+	userdom_set_rlimitnh($1)
+	userdom_read_user_home_content_symlinks($1)
+	userdom_delete_user_tmp_files($1)
+	userdom_search_admin_dir($1)
+
+	optional_policy(`
+		afs_rw_udp_sockets($1)
+	')
+
+	optional_policy(`
+		kerberos_read_config($1)
+	')
+
+	optional_policy(`
+		oddjob_dbus_chat($1)
+		oddjob_domtrans_mkhomedir($1)
+	')
+
+	optional_policy(`
+		corecmd_exec_bin($1)
+		storage_getattr_fixed_disk_dev($1)
+		mount_domtrans($1)
+	')
+
+	optional_policy(`
+		fprintd_dbus_chat($1)
+	')
+
+	optional_policy(`
+		ssh_agent_exec($1)
+		ssh_read_user_home_files($1)
+		userdom_read_user_home_content_files($1)
+	')
+
 	tunable_policy(`allow_polyinstantiation',`
 		files_polyinstantiate_all($1)
 	')
@@ -365,13 +402,15 @@
 	')
 
 	optional_policy(`
-		pcscd_read_pub_files($1)
+		pcscd_manage_pub_files($1)
+		pcscd_manage_pub_pipes($1)
 		pcscd_stream_connect($1)
 	')
 
 	optional_policy(`
 		samba_stream_connect_winbind($1)
 	')
+	auth_domtrans_upd_passwd($1)
 ')
 
 ########################################
@@ -418,6 +457,7 @@
 
 	auth_domtrans_chk_passwd($1)
 	role $2 types chkpwd_t;
+	auth_run_upd_passwd($1, $2)
 ')
 
 ########################################
@@ -1500,6 +1540,8 @@
 #
 interface(`auth_use_nsswitch',`
 
+	allow $1 self:netlink_route_socket r_netlink_socket_perms;
+
 	files_list_var_lib($1)
 
 	# read /etc/nsswitch.conf
@@ -1531,7 +1573,15 @@
 	')
 
 	optional_policy(`
-		nscd_socket_use($1)
+		nscd_use($1)
+	')
+
+	optional_policy(`
+		nslcd_stream_connect($1)
+	')
+
+	optional_policy(`
+		sssd_stream_connect($1)
 	')
 
 	optional_policy(`
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/daemontools.if serefpolicy-3.7.19/policy/modules/system/daemontools.if
--- nsaserefpolicy/policy/modules/system/daemontools.if	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/system/daemontools.if	2010-05-28 09:42:00.211610814 +0200
@@ -71,6 +71,32 @@
 	domtrans_pattern($1, svc_start_exec_t, svc_start_t)
 ')
 
+######################################
+## <summary>
+##  Execute svc_start in the svc_start domain, and
+##  allow the specified role the svc_start domain.
+## </summary>
+## <param name="domain">
+##  <summary>
+##  Domain allowed access.
+##  </summary>
+## </param>
+## <param name="role">
+##  <summary>
+##  The role to be allowed the svc_start domain.
+##  </summary>
+## </param>
+## <rolecap/>
+#
+interface(`daemonstools_run_start',`
+    gen_require(`
+        type svc_start_t;
+    ')
+
+    daemontools_domtrans_start($1)
+    role $2 types svc_start_t;
+')
+
 ########################################
 ## <summary>
 ##	Execute in the svc_run_t domain.
@@ -127,6 +153,24 @@
 	allow $1 svc_svc_t:file read_file_perms;
 ')
 
+######################################
+## <summary>
+##  Search svc_svc_t  directory.
+## </summary>
+## <param name="domain">
+##  <summary>
+##  Domain allowed access.
+##  </summary>
+## </param>
+#
+interface(`daemontools_search_svc_dir',`
+    gen_require(`
+        type svc_svc_t;
+    ')
+
+    allow $1 svc_svc_t:dir search_dir_perms;
+')
+
 ########################################
 ## <summary>
 ##	Allow a domain to create svc_svc_t files.
@@ -148,3 +192,21 @@
 	allow $1 svc_svc_t:file manage_file_perms;
 	allow $1 svc_svc_t:lnk_file { read create };
 ')
+
+######################################
+## <summary>
+##  Send a SIGCHLD signal to svc_run domain.
+## </summary>
+## <param name="domain">
+##  <summary>
+##  Domain allowed access.
+##  </summary>
+## </param>
+#
+interface(`daemontools_sigchld_run',`
+    gen_require(`
+        type svc_run_t;
+    ')
+
+    allow $1 svc_run_t:process sigchld;
+')
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/daemontools.te serefpolicy-3.7.19/policy/modules/system/daemontools.te
--- nsaserefpolicy/policy/modules/system/daemontools.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/system/daemontools.te	2010-05-28 09:42:00.211610814 +0200
@@ -39,7 +39,10 @@
 # multilog creates /service/*/log/status
 manage_files_pattern(svc_multilog_t, svc_svc_t, svc_svc_t)
 
+term_write_console(svc_multilog_t)
+
 init_use_fds(svc_multilog_t)
+init_dontaudit_use_script_fds(svc_multilog_t)
 
 # writes to /var/log/*/*
 logging_manage_generic_logs(svc_multilog_t)
@@ -53,7 +56,7 @@
 # ie. softlimit, setuidgid, envuidgid, envdir, fghack ..
 #
 
-allow svc_run_t self:capability { setgid setuid chown fsetid };
+allow svc_run_t self:capability { setgid setuid chown fsetid sys_resource };
 allow svc_run_t self:process setrlimit;
 allow svc_run_t self:fifo_file rw_fifo_file_perms;
 allow svc_run_t self:unix_stream_socket create_stream_socket_perms;
@@ -65,9 +68,13 @@
 
 kernel_read_system_state(svc_run_t)
 
+dev_read_urand(svc_run_t)
+
 corecmd_exec_bin(svc_run_t)
 corecmd_exec_shell(svc_run_t)
 
+term_write_console(svc_run_t)
+
 files_read_etc_files(svc_run_t)
 files_read_etc_runtime_files(svc_run_t)
 files_search_pids(svc_run_t)
@@ -89,21 +96,36 @@
 # ie svc, svscan, supervise ...
 #
 
-allow svc_start_t svc_run_t:process signal;
+allow svc_start_t svc_run_t:process { signal setrlimit };
 
 allow svc_start_t self:fifo_file rw_fifo_file_perms;
 allow svc_start_t self:capability kill;
+allow svc_start_t self:tcp_socket create_stream_socket_perms;
 allow svc_start_t self:unix_stream_socket create_socket_perms;
 
 can_exec(svc_start_t, svc_start_exec_t)
 
+mmap_files_pattern(svc_start_t, svc_svc_t, svc_svc_t)
+
+kernel_read_kernel_sysctls(svc_start_t)
+kernel_read_system_state(svc_start_t)
+
 corecmd_exec_bin(svc_start_t)
 corecmd_exec_shell(svc_start_t)
 
+corenet_tcp_bind_generic_node(svc_start_t)
+corenet_tcp_bind_generic_port(svc_start_t)
+
+term_write_console(svc_start_t)
+
 files_read_etc_files(svc_start_t)
 files_read_etc_runtime_files(svc_start_t)
 files_search_var(svc_start_t)
 files_search_pids(svc_start_t)
 
+logging_send_syslog_msg(svc_start_t)
+
+miscfiles_read_localization(svc_start_t)
+
 daemontools_domtrans_run(svc_start_t)
 daemontools_manage_svc(svc_start_t)
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.fc serefpolicy-3.7.19/policy/modules/system/fstools.fc
--- nsaserefpolicy/policy/modules/system/fstools.fc	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/system/fstools.fc	2010-05-28 09:42:00.212610747 +0200
@@ -1,4 +1,3 @@
-/sbin/badblocks		--	gen_context(system_u:object_r:fsadm_exec_t,s0)
 /sbin/blkid		--	gen_context(system_u:object_r:fsadm_exec_t,s0)
 /sbin/blockdev		--	gen_context(system_u:object_r:fsadm_exec_t,s0)
 /sbin/cfdisk		--	gen_context(system_u:object_r:fsadm_exec_t,s0)
@@ -23,7 +22,6 @@
 /sbin/mkfs.*		--	gen_context(system_u:object_r:fsadm_exec_t,s0)
 /sbin/mkraid		--	gen_context(system_u:object_r:fsadm_exec_t,s0)
 /sbin/mkreiserfs	--	gen_context(system_u:object_r:fsadm_exec_t,s0)
-/sbin/mkswap		--	gen_context(system_u:object_r:fsadm_exec_t,s0)
 /sbin/parted		--	gen_context(system_u:object_r:fsadm_exec_t,s0)
 /sbin/partprobe		--	gen_context(system_u:object_r:fsadm_exec_t,s0)
 /sbin/partx		--	gen_context(system_u:object_r:fsadm_exec_t,s0)
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.te serefpolicy-3.7.19/policy/modules/system/fstools.te
--- nsaserefpolicy/policy/modules/system/fstools.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/system/fstools.te	2010-05-28 09:42:00.213610890 +0200
@@ -118,6 +118,8 @@
 fs_search_tmpfs(fsadm_t)
 fs_getattr_tmpfs_dirs(fsadm_t)
 fs_read_tmpfs_symlinks(fsadm_t)
+fs_manage_nfs_files(fsadm_t)
+fs_manage_cifs_files(fsadm_t)
 # Recreate /mnt/cdrom.
 files_manage_mnt_dirs(fsadm_t)
 # for tune2fs
@@ -148,7 +150,7 @@
 
 seutil_read_config(fsadm_t)
 
-userdom_use_user_terminals(fsadm_t)
+term_use_all_terms(fsadm_t)
 
 ifdef(`distro_redhat',`
 	optional_policy(`
@@ -167,6 +169,14 @@
 ')
 
 optional_policy(`
+	hal_dontaudit_write_log(fsadm_t)
+')
+
+optional_policy(`
+	livecd_rw_tmp_files(fsadm_t)
+')
+
+optional_policy(`
 	nis_use_ypbind(fsadm_t)
 ')
 
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/getty.te serefpolicy-3.7.19/policy/modules/system/getty.te
--- nsaserefpolicy/policy/modules/system/getty.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/system/getty.te	2010-05-28 09:42:00.213610890 +0200
@@ -84,7 +84,7 @@
 term_setattr_all_ttys(getty_t)
 term_setattr_unallocated_ttys(getty_t)
 term_setattr_console(getty_t)
-term_dontaudit_use_console(getty_t)
+term_use_console(getty_t)
 
 auth_rw_login_records(getty_t)
 
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hostname.te serefpolicy-3.7.19/policy/modules/system/hostname.te
--- nsaserefpolicy/policy/modules/system/hostname.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/system/hostname.te	2010-05-28 09:42:00.214610824 +0200
@@ -27,15 +27,18 @@
 
 dev_read_sysfs(hostname_t)
 
+domain_dontaudit_leaks(hostname_t)
 domain_use_interactive_fds(hostname_t)
 
 files_read_etc_files(hostname_t)
+files_dontaudit_leaks(hostname_t)
 files_dontaudit_search_var(hostname_t)
 # for when /usr is not mounted:
 files_dontaudit_search_isid_type_dirs(hostname_t)
 
 fs_getattr_xattr_fs(hostname_t)
 fs_search_auto_mountpoints(hostname_t)
+fs_dontaudit_leaks(hostname_t)
 fs_dontaudit_use_tmpfs_chr_dev(hostname_t)
 
 term_dontaudit_use_console(hostname_t)
@@ -54,6 +57,10 @@
 sysnet_dns_name_resolve(hostname_t)
 
 optional_policy(`
+	nis_use_ypbind(hostname_t)
+')
+
+optional_policy(`
 	xen_append_log(hostname_t)
 	xen_dontaudit_use_fds(hostname_t)
 ')
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.fc serefpolicy-3.7.19/policy/modules/system/init.fc
--- nsaserefpolicy/policy/modules/system/init.fc	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/system/init.fc	2010-05-28 09:42:00.214610824 +0200
@@ -44,6 +44,9 @@
 
 /usr/sbin/apachectl	-- 	gen_context(system_u:object_r:initrc_exec_t,s0)
 /usr/sbin/open_init_pty	--	gen_context(system_u:object_r:initrc_exec_t,s0)
+/usr/sbin/startx	-- 	gen_context(system_u:object_r:initrc_exec_t,s0)
+
+/usr/share/system-config-services/system-config-services-mechanism\.py  --	gen_context(system_u:object_r:initrc_exec_t,s0)
 
 #
 # /var
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.if serefpolicy-3.7.19/policy/modules/system/init.if
--- nsaserefpolicy/policy/modules/system/init.if	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/system/init.if	2010-05-28 09:42:00.216612297 +0200
@@ -193,8 +193,10 @@
 	gen_require(`
 		attribute direct_run_init, direct_init, direct_init_entry;
 		type initrc_t;
+		type init_t;
 		role system_r;
 		attribute daemon;
+		attribute initrc_transition_domain;
 	')
 
 	typeattribute $1 daemon;
@@ -205,6 +207,15 @@
 	role system_r types $1;
 
 	domtrans_pattern(initrc_t,$2,$1)
+	allow initrc_t $1:process siginh;
+	allow $1 initrc_transition_domain:fifo_file rw_inherited_fifo_file_perms;
+	allow $1 initrc_transition_domain:fd use;
+
+	tunable_policy(`init_upstart',`
+		# Handle upstart direct transition to a executable
+		domtrans_pattern(init_t,$2,$1)
+		allow init_t $1:process siginh;
+	')
 
 	# daemons started from init will
 	# inherit fds from init for the console
@@ -285,7 +296,7 @@
 		type initrc_t;
 	')
 
-	init_daemon_domain($1,$2)
+#	init_daemon_domain($1,$2)
 
 	ifdef(`enable_mcs',`
 		range_transition initrc_t $2:process $3;
@@ -338,6 +349,7 @@
 	gen_require(`
 		type initrc_t;
 		role system_r;
+		attribute initrc_transition_domain;
 	')
 
 	application_domain($1,$2)
@@ -345,6 +357,9 @@
 	role system_r types $1;
 
 	domtrans_pattern(initrc_t,$2,$1)
+	allow initrc_t $1:process siginh;
+	allow $1 initrc_transition_domain:fifo_file rw_inherited_fifo_file_perms;
+	allow $1 initrc_transition_domain:fd use;
 
 	ifdef(`hide_broken_symptoms',`
 		# RHEL4 systems seem to have a stray
@@ -353,6 +368,37 @@
 			kernel_dontaudit_use_fds($1)
 		')
 	')
+
+	userdom_dontaudit_search_user_home_dirs($1)
+	userdom_dontaudit_rw_stream($1)
+	userdom_dontaudit_write_user_tmp_files($1)
+
+	tunable_policy(`allow_daemons_use_tty',`
+	   term_use_all_ttys($1)
+	   term_use_all_ptys($1)
+	',`
+	   term_dontaudit_use_all_ttys($1)
+	   term_dontaudit_use_all_ptys($1)
+	')
+
+	# these apps are often redirect output to random log files
+	logging_inherit_append_all_logs($1)
+
+	optional_policy(`
+		cron_rw_pipes($1)
+	')
+
+	optional_policy(`
+		xserver_dontaudit_append_xdm_home_files($1)
+	')
+
+	optional_policy(`
+		unconfined_dontaudit_rw_pipes($1)
+		unconfined_dontaudit_rw_stream($1)
+		userdom_dontaudit_read_user_tmp_files($1)
+	')
+
+	init_rw_script_stream_sockets($1)
 ')
 
 ########################################
@@ -682,6 +728,8 @@
 		# upstart uses a datagram socket instead of initctl pipe
 		allow $1 self:unix_dgram_socket create_socket_perms;
 		allow $1 init_t:unix_dgram_socket sendto;
+		#576913
+		allow $1 init_t:unix_stream_socket connectto;
 	')
 ')
 
@@ -754,18 +802,19 @@
 #
 interface(`init_spec_domtrans_script',`
 	gen_require(`
-		type initrc_t, initrc_exec_t;
+		type initrc_t;
+		attribute init_script_file_type;
 	')
 
 	files_list_etc($1)
-	spec_domtrans_pattern($1, initrc_exec_t, initrc_t)
+	spec_domtrans_pattern($1, init_script_file_type, initrc_t)
 
 	ifdef(`enable_mcs',`
-		range_transition $1 initrc_exec_t:process s0;
+		range_transition $1 init_script_file_type:process s0;
 	')
 
 	ifdef(`enable_mls',`
-		range_transition $1 initrc_exec_t:process s0 - mls_systemhigh;
+		range_transition $1 init_script_file_type:process s0 - mls_systemhigh;
 	')
 ')
 
@@ -781,19 +830,41 @@
 #
 interface(`init_domtrans_script',`
 	gen_require(`
-		type initrc_t, initrc_exec_t;
+		type initrc_t;
+		attribute init_script_file_type;
+		attribute initrc_transition_domain;
 	')
+	typeattribute $1 initrc_transition_domain;
 
 	files_list_etc($1)
-	domtrans_pattern($1, initrc_exec_t, initrc_t)
+	domtrans_pattern($1, init_script_file_type, initrc_t)
 
 	ifdef(`enable_mcs',`
-		range_transition $1 initrc_exec_t:process s0;
+		range_transition $1 init_script_file_type:process s0;
 	')
 
 	ifdef(`enable_mls',`
-		range_transition $1 initrc_exec_t:process s0 - mls_systemhigh;
+		range_transition $1 init_script_file_type:process s0 - mls_systemhigh;
+	')
+')
+
+########################################
+## <summary>
+##	Execute a file in a bin directory
+##	in the initrc_t domain 
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`init_bin_domtrans_spec',`
+	gen_require(`
+		type initrc_t;
 	')
+
+	corecmd_bin_domtrans($1, initrc_t)
 ')
 
 ########################################
@@ -849,8 +920,10 @@
 interface(`init_labeled_script_domtrans',`
 	gen_require(`
 		type initrc_t;
+		attribute initrc_transition_domain;
 	')
 
+	typeattribute $1 initrc_transition_domain;
 	domtrans_pattern($1, $2, initrc_t)
 	files_search_etc($1)
 ')
@@ -1637,7 +1710,7 @@
 		type initrc_var_run_t;
 	')
 
-	dontaudit $1 initrc_var_run_t:file { getattr read write append lock };
+	dontaudit $1 initrc_var_run_t:file rw_file_perms;
 ')
 
 ########################################
@@ -1712,3 +1785,56 @@
 	')
 	corenet_udp_recvfrom_labeled($1, daemon)
 ')
+
+########################################
+## <summary>
+##	Transition to system_r when execute an init script
+## </summary>
+## <desc>
+##      <p>
+##	Execute a init script in a specified role
+##      </p>
+##      <p>
+##      No interprocess communication (signals, pipes,
+##      etc.) is provided by this interface since
+##      the domains are not owned by this module.
+##      </p>
+## </desc>
+## <param name="source_role">
+##	<summary>
+##	Role to transition from.
+##	</summary>
+## </param>
+#
+interface(`init_script_role_transition',`
+	gen_require(`
+		attribute init_script_file_type;
+	')
+
+	role_transition $1 init_script_file_type system_r;
+')
+
+########################################
+## <summary>
+##	dontaudit read and write an leaked init scrip file descriptors
+## </summary>
+## <param name="domain">
+##	<summary>
+##	The type of the process performing this action.
+##	</summary>
+## </param>
+#
+interface(`init_dontaudit_script_leaks',`
+	gen_require(`
+		type initrc_t;
+	')
+
+	dontaudit $1 initrc_t:tcp_socket { read write };
+	dontaudit $1 initrc_t:udp_socket { read write };
+	dontaudit $1 initrc_t:unix_dgram_socket { read write };
+	dontaudit $1 initrc_t:unix_stream_socket { read write };
+	dontaudit $1 initrc_t:shm rw_shm_perms;
+	init_dontaudit_use_script_ptys($1)
+	init_dontaudit_use_script_fds($1)
+')
+
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.te serefpolicy-3.7.19/policy/modules/system/init.te
--- nsaserefpolicy/policy/modules/system/init.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/system/init.te	2010-05-28 09:42:00.218610487 +0200
@@ -1,5 +1,5 @@
 
-policy_module(init, 1.14.2)
+policy_module(init, 1.15.0)
 
 gen_require(`
 	class passwd rootok;
@@ -17,6 +17,20 @@
 ## </desc>
 gen_tunable(init_upstart, false)
 
+## <desc>
+## <p>
+## Allow all daemons the ability to read/write terminals
+## </p>
+## </desc>
+gen_tunable(allow_daemons_use_tty, false)
+
+## <desc>
+## <p>
+## Allow all daemons to write corefiles to /
+## </p>
+## </desc>
+gen_tunable(allow_daemons_dump_core, false)
+
 # used for direct running of init scripts
 # by admin domains
 attribute direct_run_init;
@@ -26,6 +40,7 @@
 attribute init_script_domain_type;
 attribute init_script_file_type;
 attribute init_run_all_scripts_domain;
+attribute initrc_transition_domain;
 
 # Mark process types as daemons
 attribute daemon;
@@ -33,7 +48,7 @@
 #
 # init_t is the domain of the init process.
 #
-type init_t;
+type init_t, initrc_transition_domain;
 type init_exec_t;
 domain_type(init_t)
 domain_entry_file(init_t, init_exec_t)
@@ -64,6 +79,7 @@
 # of the below init_upstart tunable
 # but this has a typeattribute in it
 corecmd_shell_entry_type(initrc_t)
+corecmd_bin_entry_type(initrc_t)
 
 type initrc_devpts_t;
 term_pty(initrc_devpts_t)
@@ -88,7 +104,7 @@
 #
 
 # Use capabilities. old rule:
-allow init_t self:capability ~sys_module;
+allow init_t self:capability ~{ audit_control audit_write sys_module };
 # is ~sys_module really needed? observed: 
 # sys_boot
 # sys_tty_config
@@ -101,7 +117,9 @@
 # Re-exec itself
 can_exec(init_t, init_exec_t)
 
-allow init_t initrc_t:unix_stream_socket connectto;
+allow init_t initrc_t:unix_stream_socket { connectto rw_stream_socket_perms };
+allow initrc_t init_t:unix_stream_socket { connectto rw_stream_socket_perms };
+allow initrc_t init_t:fifo_file rw_fifo_file_perms;
 
 # For /var/run/shutdown.pid.
 allow init_t init_var_run_t:file manage_file_perms;
@@ -121,6 +139,7 @@
 corecmd_exec_bin(init_t)
 
 dev_read_sysfs(init_t)
+dev_rw_generic_chr_files(init_t)
 
 domain_getpgid_all_domains(init_t)
 domain_kill_all_domains(init_t)
@@ -169,6 +188,8 @@
 
 miscfiles_read_localization(init_t)
 
+allow init_t self:process setsched;
+
 ifdef(`distro_gentoo',`
 	allow init_t self:process { getcap setcap };
 ')
@@ -192,10 +213,23 @@
 ')
 
 optional_policy(`
+	consolekit_manage_log(init_t)
+')
+
+optional_policy(`
+	dbus_connect_system_bus(init_t)
 	dbus_system_bus_client(init_t)
 ')
 
 optional_policy(`
+	# /var/run/dovecot/login/ssl-parameters.dat is a hard link to
+	# /var/lib/dovecot/ssl-parameters.dat and init tries to clean up
+	# the directory. But we do not want to allow this.
+	# The master process of dovecot will manage this file.
+	dovecot_dontaudit_unlink_lib_files(initrc_t)
+')
+
+optional_policy(`
 	nscd_socket_use(init_t)
 ')
 
@@ -213,7 +247,7 @@
 #
 
 allow initrc_t self:process { getpgid setsched setpgid setrlimit getsched };
-allow initrc_t self:capability ~{ sys_admin sys_module };
+allow initrc_t self:capability ~{ audit_control audit_write sys_admin sys_module };
 dontaudit initrc_t self:capability sys_module; # sysctl is triggering this
 allow initrc_t self:passwd rootok;
 allow initrc_t self:key manage_key_perms;
@@ -242,6 +276,7 @@
 
 allow initrc_t initrc_var_run_t:file manage_file_perms;
 files_pid_filetrans(initrc_t, initrc_var_run_t, file)
+files_manage_generic_pids_symlinks(initrc_t)
 
 can_exec(initrc_t, initrc_tmp_t)
 manage_files_pattern(initrc_t, initrc_tmp_t, initrc_tmp_t)
@@ -259,13 +294,22 @@
 kernel_clear_ring_buffer(initrc_t)
 kernel_get_sysvipc_info(initrc_t)
 kernel_read_all_sysctls(initrc_t)
+kernel_request_load_module(initrc_t)
 kernel_rw_all_sysctls(initrc_t)
 # for lsof which is used by alsa shutdown:
 kernel_dontaudit_getattr_message_if(initrc_t)
+kernel_stream_connect(initrc_t)
+files_read_kernel_modules(initrc_t)
+files_read_config_files(initrc_t)
+files_read_var_lib_symlinks(initrc_t)
+files_setattr_pid_dirs(initrc_t)
 
 files_read_kernel_symbol_table(initrc_t)
+files_exec_etc_files(initrc_t)
+files_manage_etc_symlinks(initrc_t)
 
-corecmd_exec_all_executables(initrc_t)
+fs_manage_tmpfs_dirs(initrc_t)
+fs_tmpfs_filetrans(initrc_t, initrc_state_t, file)
 
 corenet_all_recvfrom_unlabeled(initrc_t)
 corenet_all_recvfrom_netlabel(initrc_t)
@@ -299,6 +343,7 @@
 dev_delete_generic_symlinks(initrc_t)
 dev_getattr_all_blk_files(initrc_t)
 dev_getattr_all_chr_files(initrc_t)
+dev_rw_xserver_misc(initrc_t)
 
 corecmd_exec_all_executables(initrc_t)
 
@@ -325,8 +370,10 @@
 files_getattr_all_pipes(initrc_t)
 files_getattr_all_sockets(initrc_t)
 files_purge_tmp(initrc_t)
-files_delete_all_locks(initrc_t)
+files_manage_all_locks(initrc_t)
+files_manage_boot_files(initrc_t)
 files_read_all_pids(initrc_t)
+files_delete_root_file(initrc_t)
 files_delete_all_pids(initrc_t)
 files_delete_all_pid_dirs(initrc_t)
 files_read_etc_files(initrc_t)
@@ -342,6 +389,8 @@
 files_mounton_isid_type_dirs(initrc_t)
 files_list_default(initrc_t)
 files_mounton_default(initrc_t)
+files_manage_mnt_dirs(initrc_t)
+files_manage_mnt_files(initrc_t)
 
 fs_list_inotifyfs(initrc_t)
 fs_register_binary_executable_type(initrc_t)
@@ -352,6 +401,8 @@
 fs_unmount_all_fs(initrc_t)
 fs_remount_all_fs(initrc_t)
 fs_getattr_all_fs(initrc_t)
+fs_search_all(initrc_t)
+fs_getattr_nfsd_files(initrc_t)
 
 # initrc_t needs to do a pidof which requires ptrace
 mcs_ptrace_all(initrc_t)
@@ -364,6 +415,7 @@
 mls_process_write_down(initrc_t)
 mls_rangetrans_source(initrc_t)
 mls_fd_share_all_levels(initrc_t)
+mls_socket_write_to_clearance(initrc_t)
 
 selinux_get_enforce_mode(initrc_t)
 
@@ -395,15 +447,16 @@
 
 miscfiles_read_localization(initrc_t)
 # slapd needs to read cert files from its initscript
-miscfiles_read_certs(initrc_t)
+miscfiles_manage_cert_files(initrc_t)
 
 modutils_read_module_config(initrc_t)
 modutils_domtrans_insmod(initrc_t)
 
 seutil_read_config(initrc_t)
 
+userdom_read_admin_home_files(initrc_t)
 userdom_read_user_home_content_files(initrc_t)
-# Allow access to the sysadm TTYs. Note that this will give access to the
+# Allow access to the sysadm TTYs. Note that this will give access to the 
 # TTYs to any process in the initrc_t domain. Therefore, daemons and such
 # started from init should be placed in their own domain.
 userdom_use_user_terminals(initrc_t)
@@ -437,6 +490,10 @@
 	dev_create_generic_dirs(initrc_t)
 	dev_delete_generic_dirs(initrc_t)
 
+
+	# allow bootmisc to create /var/lock/.keep.
+	files_manage_generic_locks(initrc_t)
+
 	# openrc uses tmpfs for its state data
 	fs_tmpfs_filetrans(initrc_t, initrc_state_t, { dir file fifo_file lnk_file })
 
@@ -471,7 +528,7 @@
 
 	# Red Hat systems seem to have a stray
 	# fd open from the initrd
-	kernel_dontaudit_use_fds(initrc_t)
+	kernel_use_fds(initrc_t)
 	files_dontaudit_read_root_files(initrc_t)
 
 	# These seem to be from the initrd
@@ -495,6 +552,12 @@
 	fs_read_tmpfs_symlinks(initrc_t)
 	fs_rw_tmpfs_chr_files(initrc_t)
 
+	# /sbin/cgclear
+	fs_delete_cgroupfs_dirs(initrc_t)
+	fs_list_cgroupfs_dirs(initrc_t)
+	# w for /bin/cgcexec and rw for /sbin/cgclear 
+	fs_rw_cgroupfs_files(initrc_t)
+
 	storage_manage_fixed_disk(initrc_t)
 	storage_dev_filetrans_fixed_disk(initrc_t)
 	storage_getattr_removable_dev(initrc_t)
@@ -517,6 +580,24 @@
 	optional_policy(`
 		bind_manage_config_dirs(initrc_t)
 		bind_write_config(initrc_t)
+		bind_setattr_zone_dirs(initrc_t)
+	')
+
+	optional_policy(`
+		cgroup_delete_cgroup_dirs(initrc_t)
+		cgroup_stream_connect(initrc_t)
+	')
+
+	optional_policy(`
+		gnome_manage_gconf_config(initrc_t)
+	')
+
+	optional_policy(`
+		ldap_read_db_files(initrc_t)
+	')
+
+	optional_policy(`
+		pulseaudio_stream_connect(initrc_t)
 	')
 
 	optional_policy(`
@@ -528,6 +609,8 @@
 	optional_policy(`
 		sysnet_rw_dhcp_config(initrc_t)
 		sysnet_manage_config(initrc_t)
+		sysnet_manage_dhcpc_state(initrc_t)
+		sysnet_relabelfrom_dhcpc_state(initrc_t)
 	')
 
 	optional_policy(`
@@ -542,6 +625,35 @@
 	')
 ')
 
+domain_dontaudit_use_interactive_fds(daemon)
+
+userdom_dontaudit_list_admin_dir(daemon)
+userdom_dontaudit_search_user_tmp(daemon)
+
+tunable_policy(`allow_daemons_use_tty',`
+	term_use_unallocated_ttys(daemon)
+	term_use_generic_ptys(daemon)
+	term_use_all_ttys(daemon)
+	term_use_all_ptys(daemon)
+',`
+	term_dontaudit_use_unallocated_ttys(daemon)
+	term_dontaudit_use_generic_ptys(daemon)
+	term_dontaudit_use_all_ttys(daemon)
+	term_dontaudit_use_all_ptys(daemon)
+ ')
+ 
+# system-config-services causes avc messages that should be dontaudited
+tunable_policy(`allow_daemons_dump_core',`
+	files_manage_root_files(daemon)
+')
+
+optional_policy(`
+	unconfined_dontaudit_rw_pipes(daemon)
+	unconfined_dontaudit_rw_stream(daemon)
+	userdom_dontaudit_read_user_tmp_files(daemon)
+	userdom_dontaudit_write_user_tmp_files(daemon)
+')
+ 
 optional_policy(`
 	amavis_search_lib(initrc_t)
 	amavis_setattr_pid_files(initrc_t)
@@ -554,6 +666,8 @@
 optional_policy(`
 	apache_read_config(initrc_t)
 	apache_list_modules(initrc_t)
+	# webmin seems to cause this.
+	apache_search_sys_content(daemon)
 ')
 
 optional_policy(`
@@ -578,6 +692,11 @@
 ')
 
 optional_policy(`
+	chronyd_append_keys(initrc_t)
+	chronyd_read_keys(initrc_t)
+')
+
+optional_policy(`
 	dev_getattr_printer_dev(initrc_t)
 
 	cups_read_log(initrc_t)
@@ -594,6 +713,7 @@
 	dbus_connect_system_bus(initrc_t)
 	dbus_system_bus_client(initrc_t)
 	dbus_read_config(initrc_t)
+	dbus_manage_lib_files(initrc_t)
 
 	optional_policy(`
 		consolekit_dbus_chat(initrc_t)
@@ -695,7 +815,12 @@
 ')
 
 optional_policy(`
+	milter_setattr_all_dirs(initrc_t)
+')
+
+optional_policy(`
 	mta_read_config(initrc_t)
+	mta_write_config(initrc_t)
 	mta_dontaudit_read_spool_symlinks(initrc_t)
 ')
 
@@ -718,6 +843,10 @@
 ')
 
 optional_policy(`
+	plymouthd_stream_connect(initrc_t)
+')
+
+optional_policy(`
 	postgresql_manage_db(initrc_t)
 	postgresql_read_config(initrc_t)
 ')
@@ -760,8 +889,6 @@
 	# bash tries ioctl for some reason
 	files_dontaudit_ioctl_all_pids(initrc_t)
 
-	# why is this needed:
-	rpm_manage_db(initrc_t)
 ')
 
 optional_policy(`
@@ -774,10 +901,12 @@
 	squid_manage_logs(initrc_t)
 ')
 
+ifdef(`enabled_mls',`
 optional_policy(`
 	# allow init scripts to su
 	su_restricted_domain_template(initrc, initrc_t, system_r)
 ')
+')
 
 optional_policy(`
 	ssh_dontaudit_read_server_keys(initrc_t)
@@ -790,6 +919,7 @@
 
 optional_policy(`
 	udev_rw_db(initrc_t)
+	udev_delete_db(initrc_t)
 	udev_manage_pid_files(initrc_t)
 ')
 
@@ -798,11 +928,18 @@
 ')
 
 optional_policy(`
-	virt_manage_svirt_cache(initrc_t)
+	virt_manage_cache(initrc_t)
+')
+
+# Cron jobs used to start and stop services
+optional_policy(`
+	cron_rw_pipes(daemon)
+	cron_rw_inherited_user_spool_files(daemon)
 ')
 
 optional_policy(`
 	unconfined_domain(initrc_t)
+	domain_role_change_exemption(initrc_t)
 
 	ifdef(`distro_redhat',`
 		# system-config-services causes avc messages that should be dontaudited
@@ -812,6 +949,25 @@
 	optional_policy(`
 		mono_domtrans(initrc_t)
 	')
+
+	# Allow SELinux aware applications to request rpm_script_t execution
+	rpm_transition_script(initrc_t)
+
+	
+	optional_policy(`
+		gen_require(`
+			type unconfined_execmem_t, execmem_exec_t;		
+		')
+		init_system_domain(unconfined_execmem_t, execmem_exec_t)
+	')
+
+	optional_policy(`
+		rtkit_scheduled(initrc_t)
+	')
+')
+
+optional_policy(`
+	rpm_delete_db(initrc_t)
 ')
 
 optional_policy(`
@@ -837,3 +993,34 @@
 optional_policy(`
 	zebra_read_config(initrc_t)
 ')
+
+# if I start an initrc script from an random director I can generate this avc
+files_dontaudit_search_all_dirs(daemon)
+
+userdom_inherit_append_user_home_content_files(daemon)
+userdom_inherit_append_user_tmp_files(daemon)
+userdom_dontaudit_rw_stream(daemon)
+
+logging_append_all_logs(daemon)
+
+optional_policy(`
+	# sudo service restart causes this 
+	unconfined_signull(daemon)
+')
+
+
+optional_policy(`
+	xserver_dontaudit_append_xdm_home_files(daemon)
+	tunable_policy(`use_nfs_home_dirs',`
+		fs_dontaudit_rw_nfs_files(daemon)
+	')
+	tunable_policy(`use_samba_home_dirs',`
+		fs_dontaudit_rw_cifs_files(daemon)
+	')
+')
+
+init_rw_script_stream_sockets(daemon)
+
+optional_policy(`
+	fail2ban_read_lib_files(daemon)
+')
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/ipsec.te serefpolicy-3.7.19/policy/modules/system/ipsec.te
--- nsaserefpolicy/policy/modules/system/ipsec.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/system/ipsec.te	2010-05-28 09:42:00.219610910 +0200
@@ -73,7 +73,7 @@
 #
 
 allow ipsec_t self:capability { net_admin dac_override dac_read_search setpcap sys_nice };
-dontaudit ipsec_t self:capability sys_tty_config;
+dontaudit ipsec_t self:capability { sys_ptrace sys_tty_config };
 allow ipsec_t self:process { getcap setcap getsched signal setsched };
 allow ipsec_t self:tcp_socket create_stream_socket_perms;
 allow ipsec_t self:udp_socket create_socket_perms;
@@ -167,6 +167,8 @@
 miscfiles_read_localization(ipsec_t)
 
 sysnet_domtrans_ifconfig(ipsec_t)
+sysnet_manage_config(ipsec_t)
+sysnet_etc_filetrans_config(ipsec_t)
 
 userdom_dontaudit_use_unpriv_user_fds(ipsec_t)
 userdom_dontaudit_search_user_home_dirs(ipsec_t)
@@ -186,7 +188,7 @@
 
 allow ipsec_mgmt_t self:capability { dac_override dac_read_search net_admin setpcap sys_nice };
 dontaudit ipsec_mgmt_t self:capability sys_tty_config;
-allow ipsec_mgmt_t self:process { getsched ptrace setrlimit signal };
+allow ipsec_mgmt_t self:process { getsched ptrace setrlimit setsched signal };
 allow ipsec_mgmt_t self:unix_stream_socket create_stream_socket_perms;
 allow ipsec_mgmt_t self:tcp_socket create_stream_socket_perms;
 allow ipsec_mgmt_t self:udp_socket create_socket_perms;
@@ -225,7 +227,6 @@
 
 manage_files_pattern(ipsec_mgmt_t, ipsec_key_file_t, ipsec_key_file_t)
 manage_lnk_files_pattern(ipsec_mgmt_t, ipsec_key_file_t, ipsec_key_file_t)
-files_etc_filetrans(ipsec_mgmt_t, ipsec_key_file_t, file)
 
 # whack needs to connect to pluto
 stream_connect_pattern(ipsec_mgmt_t, ipsec_var_run_t, ipsec_var_run_t, ipsec_t)
@@ -258,7 +259,7 @@
 
 domain_use_interactive_fds(ipsec_mgmt_t)
 # denials when ps tries to search /proc. Do not audit these denials.
-domain_dontaudit_list_all_domains_state(ipsec_mgmt_t)
+domain_dontaudit_read_all_domains_state(ipsec_mgmt_t)
 # suppress audit messages about unnecessary socket access
 # cjp: this seems excessive
 domain_dontaudit_rw_all_udp_sockets(ipsec_mgmt_t)
@@ -276,7 +277,7 @@
 fs_list_tmpfs(ipsec_mgmt_t)
 
 term_use_console(ipsec_mgmt_t)
-term_dontaudit_getattr_unallocated_ttys(ipsec_mgmt_t)
+term_use_all_terms(ipsec_mgmt_t)
 
 init_use_script_ptys(ipsec_mgmt_t)
 init_exec_script_files(ipsec_mgmt_t)
@@ -291,7 +292,9 @@
 
 seutil_dontaudit_search_config(ipsec_mgmt_t)
 
+sysnet_manage_config(ipsec_mgmt_t)
 sysnet_domtrans_ifconfig(ipsec_mgmt_t)
+sysnet_etc_filetrans_config(ipsec_mgmt_t)
 
 userdom_use_user_terminals(ipsec_mgmt_t)
 
@@ -386,6 +389,8 @@
 
 sysnet_exec_ifconfig(racoon_t)
 
+auth_use_pam(racoon_t)
+
 auth_can_read_shadow_passwords(racoon_t)
 tunable_policy(`racoon_read_shadow',`
 	auth_tunable_read_shadow(racoon_t)
@@ -412,6 +417,7 @@
 files_read_etc_files(setkey_t)
 
 init_dontaudit_use_fds(setkey_t)
+init_read_script_tmp_files(setkey_t)
 
 # allow setkey to set the context for ipsec SAs and policy.
 ipsec_setcontext_default_spd(setkey_t)
@@ -423,3 +429,4 @@
 seutil_read_config(setkey_t)
 
 userdom_use_user_terminals(setkey_t)
+userdom_read_user_tmp_files(setkey_t)
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.fc serefpolicy-3.7.19/policy/modules/system/iptables.fc
--- nsaserefpolicy/policy/modules/system/iptables.fc	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/system/iptables.fc	2010-05-28 09:42:00.220610773 +0200
@@ -1,13 +1,18 @@
 /etc/rc\.d/init\.d/ip6?tables	--	gen_context(system_u:object_r:iptables_initrc_exec_t,s0)
-/etc/sysconfig/ip6?tables.*	--	gen_context(system_u:object_r:iptables_conf_t,s0)
-/etc/sysconfig/system-config-firewall.* -- gen_context(system_u:object_r:iptables_conf_t,s0)
 
 /sbin/ipchains.*		--	gen_context(system_u:object_r:iptables_exec_t,s0)
 /sbin/ip6?tables		--	gen_context(system_u:object_r:iptables_exec_t,s0)
 /sbin/ip6?tables-restore	--	gen_context(system_u:object_r:iptables_exec_t,s0)
 /sbin/ip6?tables-multi		--	gen_context(system_u:object_r:iptables_exec_t,s0)
 
+/sbin/ipvsadm           --  gen_context(system_u:object_r:iptables_exec_t,s0)
+/sbin/ipvsadm-restore   --  gen_context(system_u:object_r:iptables_exec_t,s0)
+/sbin/ipvsadm-save      --  gen_context(system_u:object_r:iptables_exec_t,s0)
+
 /usr/sbin/ipchains.*		--	gen_context(system_u:object_r:iptables_exec_t,s0)
 /usr/sbin/iptables		--	gen_context(system_u:object_r:iptables_exec_t,s0)
 /usr/sbin/iptables-multi 	--	gen_context(system_u:object_r:iptables_exec_t,s0)
 /usr/sbin/iptables-restore	--	gen_context(system_u:object_r:iptables_exec_t,s0)
+
+/usr/bin/ncftool		--	gen_context(system_u:object_r:iptables_exec_t,s0)
+
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.if serefpolicy-3.7.19/policy/modules/system/iptables.if
--- nsaserefpolicy/policy/modules/system/iptables.if	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/system/iptables.if	2010-05-28 09:42:00.220610773 +0200
@@ -17,6 +17,10 @@
 
 	corecmd_search_bin($1)
 	domtrans_pattern($1, iptables_exec_t, iptables_t)
+
+	ifdef(`hide_broken_symptoms', `
+	        dontaudit iptables_t $1:socket_class_set { read write };
+	')
 ')
 
 ########################################
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iptables.te serefpolicy-3.7.19/policy/modules/system/iptables.te
--- nsaserefpolicy/policy/modules/system/iptables.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/system/iptables.te	2010-05-28 09:42:00.221610567 +0200
@@ -14,9 +14,6 @@
 type iptables_initrc_exec_t;
 init_script_file(iptables_initrc_exec_t)
 
-type iptables_conf_t;
-files_config_file(iptables_conf_t)
-
 type iptables_tmp_t;
 files_tmp_file(iptables_tmp_t)
 
@@ -30,12 +27,14 @@
 
 allow iptables_t self:capability { dac_read_search dac_override net_admin net_raw };
 dontaudit iptables_t self:capability sys_tty_config;
-allow iptables_t self:fifo_file rw_fifo_file_perms;
+allow iptables_t self:fifo_file rw_file_perms;
 allow iptables_t self:process { sigchld sigkill sigstop signull signal };
+# needed by ipvsadm
+allow iptables_t self:netlink_socket create_socket_perms;
 allow iptables_t self:rawip_socket create_socket_perms;
 
-manage_files_pattern(iptables_t, iptables_conf_t, iptables_conf_t)
-files_etc_filetrans(iptables_t, iptables_conf_t, file)
+files_manage_system_conf_files(iptables_t)
+files_etc_filetrans_system_conf(iptables_t)
 
 manage_files_pattern(iptables_t, iptables_var_run_t, iptables_var_run_t)
 files_pid_filetrans(iptables_t, iptables_var_run_t, file)
@@ -53,10 +52,16 @@
 kernel_read_modprobe_sysctls(iptables_t)
 kernel_use_fds(iptables_t)
 
+# needed by ipvsadm
+corecmd_exec_bin(iptables_t)
+
 corenet_relabelto_all_packets(iptables_t)
 corenet_dontaudit_rw_tun_tap_dev(iptables_t)
 
 dev_read_sysfs(iptables_t)
+ifdef(`hide_broken_symptoms',`
+	dev_dontaudit_write_mtrr(iptables_t)
+')
 
 fs_getattr_xattr_fs(iptables_t)
 fs_search_auto_mountpoints(iptables_t)
@@ -65,11 +70,13 @@
 mls_file_read_all_levels(iptables_t)
 
 term_dontaudit_use_console(iptables_t)
+term_use_all_terms(iptables_t)
 
 domain_use_interactive_fds(iptables_t)
 
 files_read_etc_files(iptables_t)
 files_read_etc_runtime_files(iptables_t)
+files_read_usr_files(iptables_t)
 
 auth_use_nsswitch(iptables_t)
 
@@ -78,6 +85,7 @@
 # to allow rules to be saved on reboot:
 init_rw_script_tmp_files(iptables_t)
 init_rw_script_stream_sockets(iptables_t)
+init_dontaudit_script_leaks(iptables_t)
 
 logging_send_syslog_msg(iptables_t)
 
@@ -91,6 +99,7 @@
 
 optional_policy(`
 	fail2ban_append_log(iptables_t)
+	fail2ban_dontaudit_leaks(iptables_t)
 ')
 
 optional_policy(`
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/iscsi.if serefpolicy-3.7.19/policy/modules/system/iscsi.if
--- nsaserefpolicy/policy/modules/system/iscsi.if	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/system/iscsi.if	2010-05-28 09:42:00.221610567 +0200
@@ -56,3 +56,21 @@
 	allow $1 iscsi_var_lib_t:dir list_dir_perms;
 	files_search_var_lib($1)
 ')
+
+########################################
+## <summary>
+##	Manage iscsid sempaphores.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`iscsi_manage_semaphores',`
+	gen_require(`
+		type iscsid_t;
+	')
+
+	allow $1 iscsid_t:sem create_sem_perms;
+')
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.fc serefpolicy-3.7.19/policy/modules/system/libraries.fc
--- nsaserefpolicy/policy/modules/system/libraries.fc	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/system/libraries.fc	2010-05-28 09:42:00.223612180 +0200
@@ -131,13 +131,13 @@
 /usr/lib/vlc/codec/libdmo_plugin\.so	--	gen_context(system_u:object_r:textrel_shlib_t,s0)
 /usr/lib/vlc/codec/librealaudio_plugin\.so --	gen_context(system_u:object_r:textrel_shlib_t,s0)
 /usr/lib64/vlc/codec/librealvideo_plugin\.so --	gen_context(system_u:object_r:textrel_shlib_t,s0)
-/usr/lib64/vlc/codec/libdmo_plugin\.so	--	gen_context(system_u:object_r:textrel_shlib_t,s0)
+/usr/lib64/vlc/.*\.so	--	gen_context(system_u:object_r:textrel_shlib_t,s0)
 /usr/lib64/vlc/codec/librealaudio_plugin\.so --	gen_context(system_u:object_r:textrel_shlib_t,s0)
 /usr/lib(64)?/libtfmessbsp\.so(\.[^/]*)* --	gen_context(system_u:object_r:textrel_shlib_t,s0)
 /usr/lib(64)?/xorg/libGL\.so(\.[^/]*)*	--	gen_context(system_u:object_r:textrel_shlib_t,s0)
 /usr/X11R6/lib/libGL\.so.* 		--	gen_context(system_u:object_r:textrel_shlib_t,s0)
 /usr/lib(64)?/libGL\.so(\.[^/]*)*	--	gen_context(system_u:object_r:textrel_shlib_t,s0)
-/usr/lib(64)?/catalyst/libGL\.so(\.[^/]*)* --	gen_context(system_u:object_r:textrel_shlib_t,s0)
+/usr/lib(64)?/catalyst/.*\.so(\.[^/]*)* --	gen_context(system_u:object_r:textrel_shlib_t,s0)
 /usr/lib(64)?/libADM5.*\.so(\.[^/]*)*	--	gen_context(system_u:object_r:textrel_shlib_t,s0)
 /usr/lib(64)?/libatiadlxx\.so(\.[^/]*)*	--	gen_context(system_u:object_r:textrel_shlib_t,s0)
 /usr/lib(64)?/win32/.*\.so(\.[^/]*)*	--	gen_context(system_u:object_r:textrel_shlib_t,s0)
@@ -208,6 +208,7 @@
 
 /usr/lib(64)?/libstdc\+\+\.so\.2\.7\.2\.8 --	gen_context(system_u:object_r:textrel_shlib_t,s0)
 /usr/lib(64)?/libg\+\+\.so\.2\.7\.2\.8	--	gen_context(system_u:object_r:textrel_shlib_t,s0)
+/usr/lib(64)?/libgpac\.so.* 		--	gen_context(system_u:object_r:textrel_shlib_t,s0)
 /usr/lib(64)?/libglide3\.so.* 		--	gen_context(system_u:object_r:textrel_shlib_t,s0)
 /usr/lib(64)?/libglide3-v[0-9]*\.so.* 	--	gen_context(system_u:object_r:textrel_shlib_t,s0)
 /usr/lib(64)?/helix/plugins/[^/]*\.so --	gen_context(system_u:object_r:textrel_shlib_t,s0)
@@ -302,13 +303,8 @@
 /usr/lib/acroread/(.*/)?lib/[^/]*\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0)
 /usr/lib/acroread/.+\.api		--	gen_context(system_u:object_r:textrel_shlib_t,s0)
 /usr/lib/acroread/(.*/)?ADMPlugin\.apl	--	gen_context(system_u:object_r:textrel_shlib_t,s0)
-/usr/lib/.*/program(/.*)?\.so			gen_context(system_u:object_r:lib_t,s0)
-/usr/lib64/.*/program(/.*)?\.so			gen_context(system_u:object_r:lib_t,s0)
-/usr/lib(64)?/pgsql/.*\.so.*		--	gen_context(system_u:object_r:lib_t,s0)
-/usr/lib(64)?/pgsql/test/regress/.*\.so.* --	gen_context(system_u:object_r:lib_t,s0)
-
-/usr/share/hplip/prnt/plugins(/.*)?		gen_context(system_u:object_r:lib_t,s0)
-/usr/share/squeezeboxserver/CPAN/arch/.+\.so --	gen_context(system_u:object_r:textrel_shlib_t,s0)
+/usr/lib/.*/program(/.*)?\.so		gen_context(system_u:object_r:lib_t,s0)
+/usr/lib64/.*/program(/.*)?\.so		gen_context(system_u:object_r:lib_t,s0)
 ') dnl end distro_redhat
 
 #
@@ -319,14 +315,148 @@
 /var/ftp/lib(64)?(/.*)?				gen_context(system_u:object_r:lib_t,s0)
 /var/ftp/lib(64)?/ld[^/]*\.so(\.[^/]*)*	--	gen_context(system_u:object_r:ld_so_t,s0)
 
-/var/lib/spamassassin/compiled/.*\.so.*	--	gen_context(system_u:object_r:lib_t,s0)
-
 /var/mailman/pythonlib(/.*)?/.+\.so(\..*)? --	gen_context(system_u:object_r:lib_t,s0)
 
+/usr/lib(64)?/pgsql/.*\.so.*		--	gen_context(system_u:object_r:lib_t,s0)
+/usr/lib(64)?/pgsql/test/regress/.*\.so.*		--	gen_context(system_u:object_r:lib_t,s0)
+/var/lib/spamassassin/compiled/.*\.so.*    --     gen_context(system_u:object_r:lib_t,s0)
+
 ifdef(`distro_suse',`
 /var/lib/samba/bin/.+\.so(\.[^/]*)*	-l	gen_context(system_u:object_r:lib_t,s0)
 ')
 
+/usr/share/hplip/prnt/plugins(/.*)?		gen_context(system_u:object_r:lib_t,s0)
+/usr/share/squeezeboxserver/CPAN/arch/.+\.so		--	gen_context(system_u:object_r:textrel_shlib_t,s0)
+
 /var/spool/postfix/lib(64)?(/.*)? 		gen_context(system_u:object_r:lib_t,s0)
 /var/spool/postfix/usr(/.*)?			gen_context(system_u:object_r:lib_t,s0)
 /var/spool/postfix/lib(64)?/ld.*\.so.*	--	gen_context(system_u:object_r:ld_so_t,s0)
+
+/usr/lib(64)?/libmyth[^/]+\.so.*	--	gen_context(system_u:object_r:textrel_shlib_t,s0)
+
+/usr/lib/jvm/java(.*/)bin(/.*)?/.*\.so 	--	gen_context(system_u:object_r:textrel_shlib_t,s0)
+/usr/lib64/jvm/java(.*/)bin(/.*)?/.*\.so 	--	gen_context(system_u:object_r:textrel_shlib_t,s0)
+
+/usr/lib/oracle/.*/lib/libnnz10\.so --	gen_context(system_u:object_r:textrel_shlib_t,s0)
+
+/opt/altera9.1/quartus/linux/libccl_err\.so	--	gen_context(system_u:object_r:textrel_shlib_t,s0)
+
+/opt/novell/groupwise/client/lib/libgwapijni\.so\.1	--	gen_context(system_u:object_r:textrel_shlib_t,s0)
+
+/usr/lib(64)?/sse2/.*\.so.*    --     gen_context(system_u:object_r:textrel_shlib_t,s0)
+/usr/lib(64)?/i686/.*\.so.*    --     gen_context(system_u:object_r:textrel_shlib_t,s0)
+/usr/local/google-earth/.*\.so.*    --     gen_context(system_u:object_r:textrel_shlib_t,s0)
+/usr/lib(64)?/googleearth/.*\.so.*    --     gen_context(system_u:object_r:textrel_shlib_t,s0)
+/usr/lib(64)?/google-earth/.*\.so.*    --     gen_context(system_u:object_r:textrel_shlib_t,s0)
+/opt/google-earth/.*\.so.*    --     gen_context(system_u:object_r:textrel_shlib_t,s0)
+/usr/google-earth/.*\.so.*    --     gen_context(system_u:object_r:textrel_shlib_t,s0)
+/opt/google/.*\.so.*    --     gen_context(system_u:object_r:textrel_shlib_t,s0)
+
+/usr/lib(64)?/nspluginwrapper/np.*\.so	-- gen_context(system_u:object_r:lib_t,s0)
+
+/usr/lib/oracle/.*/lib/libnnz.*\.so --	gen_context(system_u:object_r:textrel_shlib_t,s0)
+/usr/lib/oracle(64)?/.*/lib/libclntsh\.so(\.[^/]*)*	gen_context(system_u:object_r:textrel_shlib_t,s0)
+
+/opt/(.*/)?oracle/(.*/)?libnnz.*\.so --	gen_context(system_u:object_r:textrel_shlib_t,s0)
+/usr/lib(64)?/libnnz11.so(\.[^/]*)*	gen_context(system_u:object_r:textrel_shlib_t,s0)
+/usr/lib(64)?/libxvidcore\.so.*		--	gen_context(system_u:object_r:textrel_shlib_t,s0)
+
+
+/opt/matlab.*\.so(\.[^/]*)*		gen_context(system_u:object_r:textrel_shlib_t,s0)
+/usr/matlab.*\.so(\.[^/]*)*		gen_context(system_u:object_r:textrel_shlib_t,s0)
+/opt/local/matlab.*\.so(\.[^/]*)*	gen_context(system_u:object_r:textrel_shlib_t,s0)
+/usr/local/matlab.*\.so(\.[^/]*)*	gen_context(system_u:object_r:textrel_shlib_t,s0)
+
+/usr/local/Zend/lib/ZendExtensionManager\.so	gen_context(system_u:object_r:textrel_shlib_t,s0)
+
+/usr/lib/libcncpmslld328\.so(\.[^/]*)*	gen_context(system_u:object_r:textrel_shlib_t,s0)
+
+/usr/lib(64)?/ICAClient/.*\.so(\.[^/]*)*	gen_context(system_u:object_r:textrel_shlib_t,s0)
+
+/usr/lib(64)?/midori/.*\.so(\.[^/]*)*	gen_context(system_u:object_r:textrel_shlib_t,s0)
+
+/usr/lib(64)?/libav.*\.so(\.[^/]*)* --	gen_context(system_u:object_r:textrel_shlib_t,s0)
+
+/usr/lib(64)?/xine/plugins/.+\.so	--	gen_context(system_u:object_r:textrel_shlib_t,s0)
+
+/usr/lib(64)?/yafaray/libDarkSky.so 	   --	gen_context(system_u:object_r:textrel_shlib_t,s0)
+
+/usr/lib(64)?/libpostproc\.so.*		--	gen_context(system_u:object_r:textrel_shlib_t,s0)
+
+/usr/lib(64)?/libswscale\.so.*		 --	gen_context(system_u:object_r:textrel_shlib_t,s0)
+
+/usr/lib/libADM.*\.so.*			 --	gen_context(system_u:object_r:textrel_shlib_t,s0)
+
+/usr/lib(64)?/gstreamer-.*/[^/]*\.so.* --	gen_context(system_u:object_r:textrel_shlib_t,s0)
+HOME_DIR/\.gstreamer-.*/plugins/.*\.so.* --	gen_context(system_u:object_r:textrel_shlib_t,s0)
+
+/usr/lib(64)?/libx264\.so(\.[^/]*)* 	-- gen_context(system_u:object_r:textrel_shlib_t,s0)
+
+/usr/lib(64)?/libmp3lame\.so.*		--	gen_context(system_u:object_r:textrel_shlib_t,s0)
+/usr/lib(64)?/libmpeg2\.so.*		--	gen_context(system_u:object_r:textrel_shlib_t,s0)
+
+ifdef(`fixed',`
+/usr/lib(64)?/libavfilter\.so(\..*)? -- gen_context(system_u:object_r:textrel_shlib_t,s0)
+/usr/lib(64)?/libavdevice\.so.*	 --	gen_context(system_u:object_r:textrel_shlib_t,s0)
+/usr/lib(64)?/libavformat.*\.so(\.[^/]*)* --	gen_context(system_u:object_r:textrel_shlib_t,s0)
+/usr/lib(64)?/libavcodec.*\.so(\.[^/]*)* --	gen_context(system_u:object_r:textrel_shlib_t,s0)
+/usr/lib(64)?/libavutil.*\.so(\.[^/]*)* --	gen_context(system_u:object_r:textrel_shlib_t,s0)
+/usr/lib(64)?/libdv\.so.* 		--	gen_context(system_u:object_r:textrel_shlib_t,s0)
+/usr/lib(64)?/libGLU\.so(\.[^/]*)*	--	gen_context(system_u:object_r:textrel_shlib_t,s0)
+/usr/lib(64)?/libgsm\.so.*		--	gen_context(system_u:object_r:textrel_shlib_t,s0)
+/usr/lib(64)?/libImlib2\.so.* 		--	gen_context(system_u:object_r:textrel_shlib_t,s0)
+/usr/lib(64)?/libjackserver\.so.*	--	gen_context(system_u:object_r:textrel_shlib_t,s0)
+/usr/X11R6/lib/libOSMesa.*\.so.*		--	gen_context(system_u:object_r:textrel_shlib_t,s0)
+/usr/lib(64)?/libOSMesa.*\.so.*		--	gen_context(system_u:object_r:textrel_shlib_t,s0)
+/usr/lib(64)?/libSDL-.*\.so.*		--	gen_context(system_u:object_r:textrel_shlib_t,s0)
+/usr/lib(64)?/xulrunner-[^/]*/libgtkembedmoz\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0)
+/usr/lib(64)?/xulrunner-[^/]*/libxul\.so --	gen_context(system_u:object_r:textrel_shlib_t,s0)
+# Flash plugin, Macromedia
+HOME_DIR/\.mozilla(/.*)?/plugins/libflashplayer\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0)
+/usr/lib(64)?/.*/libflashplayer\.so.*	--	gen_context(system_u:object_r:textrel_shlib_t,s0)
+/usr/local/(.*/)?libflashplayer\.so.*	--	gen_context(system_u:object_r:textrel_shlib_t,s0)
+/usr/lib(64)?/php/modules/.+\.so	--	gen_context(system_u:object_r:textrel_shlib_t,s0)
+/usr/lib(64)?/xorg/modules/dri/.+\.so	--	gen_context(system_u:object_r:textrel_shlib_t,s0)
+/usr/X11R6/lib/modules/dri/.+\.so	--	gen_context(system_u:object_r:textrel_shlib_t,s0)
+/usr/lib(64)?/dri/.+\.so		--	gen_context(system_u:object_r:textrel_shlib_t,s0)
+/usr/lib(64)?/httpd/modules/libphp5\.so	--	gen_context(system_u:object_r:textrel_shlib_t,s0)
+')
+/opt/VBoxGuestAdditions.*/lib/VBox.*\.so	--	gen_context(system_u:object_r:textrel_shlib_t,s0)
+
+/usr/lib(64)?/nmm/liba52\.so.*	--	gen_context(system_u:object_r:textrel_shlib_t,s0)
+/opt/lampp/lib/libct\.so.* 	--	gen_context(system_u:object_r:textrel_shlib_t,s0)
+/opt/lampp/lib/.*\.so.* 	--	gen_context(system_u:object_r:textrel_shlib_t,s0)
+/opt/VirtualBox(/.*)?/VBox.*\.so	--	gen_context(system_u:object_r:textrel_shlib_t,s0)
+
+/usr/lib(64)?/chromium-browser/.*\.so 	--	gen_context(system_u:object_r:textrel_shlib_t,s0)
+/usr/local/zend/lib/apache2/libphp5\.so		--	gen_context(system_u:object_r:textrel_shlib_t,s0)
+
+/usr/lib(64)?/python.*/site-packages/pymedia/muxer\.so --	gen_context(system_u:object_r:textrel_shlib_t,s0)
+/usr/local/games/darwinia/lib/libSDL.*\.so.* --	gen_context(system_u:object_r:textrel_shlib_t,s0)
+/usr/lib(64)?/ocp-.*/mixclip\.so		     --	gen_context(system_u:object_r:textrel_shlib_t,s0)
+
+/usr/lib(64)?/octagaplayer/libapplication\.so		     --	gen_context(system_u:object_r:textrel_shlib_t,s0)
+/opt/AutoScan/usr/lib/libvte\.so.*			     --	gen_context(system_u:object_r:textrel_shlib_t,s0)
+
+/usr/bin/bsnes		     --	gen_context(system_u:object_r:textrel_shlib_t,s0)
+
+/usr/lib/firefox/plugins/libractrl\.so	     --	gen_context(system_u:object_r:textrel_shlib_t,s0)
+
+/usr/lib(64)?/libGLcore\.so.*	     --	gen_context(system_u:object_r:textrel_shlib_t,s0)
+
+/usr/lib(64)?/libkmplayercommon\.so.*	     --	gen_context(system_u:object_r:textrel_shlib_t,s0)
+
+/opt/Unify/SQLBase/libgptsblmsui11\.so.*	     --	gen_context(system_u:object_r:textrel_shlib_t,s0)
+
+/opt/real/RealPlayer/plugins(/.*)?	--	gen_context(system_u:object_r:textrel_shlib_t,s0)
+
+/opt/real/RealPlayer/codecs(/.*)?	--	gen_context(system_u:object_r:textrel_shlib_t,s0)
+
+/usr/lib(64)?/vdpau/libvdpau_nvidia\.so.*  --	gen_context(system_u:object_r:textrel_shlib_t,s0)	
+
+/usr/lib(64)?/libGTL.*\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0)
+
+/usr/lib/nsr/(.*/)?.*\.so		-- gen_context(system_u:object_r:textrel_shlib_t,s0)
+/opt/lgtonmc/bin/.*\.so(\.[0-9])?  	--  gen_context(system_u:object_r:textrel_shlib_t,s0)
+/opt/google/picasa/.*\.dll	--  gen_context(system_u:object_r:textrel_shlib_t,s0)
+/opt/google/picasa/.*\.yti	--  gen_context(system_u:object_r:textrel_shlib_t,s0)
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.te serefpolicy-3.7.19/policy/modules/system/libraries.te
--- nsaserefpolicy/policy/modules/system/libraries.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/system/libraries.te	2010-05-28 09:42:00.223612180 +0200
@@ -62,7 +62,7 @@
 
 manage_files_pattern(ldconfig_t, ldconfig_cache_t, ldconfig_cache_t)
 
-allow ldconfig_t ld_so_cache_t:file manage_file_perms;
+manage_files_pattern(ldconfig_t, ld_so_cache_t, ld_so_cache_t)
 files_etc_filetrans(ldconfig_t, ld_so_cache_t, file)
 
 manage_dirs_pattern(ldconfig_t, ldconfig_tmp_t, ldconfig_tmp_t)
@@ -80,6 +80,7 @@
 
 domain_use_interactive_fds(ldconfig_t)
 
+files_search_home(ldconfig_t)
 files_search_var_lib(ldconfig_t)
 files_read_etc_files(ldconfig_t)
 files_read_usr_files(ldconfig_t)
@@ -95,6 +96,7 @@
 
 logging_send_syslog_msg(ldconfig_t)
 
+term_use_console(ldconfig_t)
 userdom_use_user_terminals(ldconfig_t)
 userdom_use_all_users_fds(ldconfig_t)
 
@@ -104,6 +106,10 @@
 	')
 ')
 
+userdom_manage_user_home_content_files(ldconfig_t)
+userdom_manage_user_tmp_files(ldconfig_t)
+userdom_manage_user_tmp_symlinks(ldconfig_t)
+
 ifdef(`hide_broken_symptoms',`
 	ifdef(`distro_gentoo',`
 		# leaked fds from portage
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locallogin.te serefpolicy-3.7.19/policy/modules/system/locallogin.te
--- nsaserefpolicy/policy/modules/system/locallogin.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/system/locallogin.te	2010-05-28 09:42:00.245611274 +0200
@@ -33,9 +33,8 @@
 # Local login local policy
 #
 
-allow local_login_t self:capability { dac_override chown fowner fsetid kill setgid setuid sys_nice sys_resource sys_tty_config };
-allow local_login_t self:process ~{ ptrace setcurrent setexec setfscreate setrlimit execmem execstack execheap };
-allow local_login_t self:process { setrlimit setexec };
+allow local_login_t self:capability { dac_override chown fowner fsetid kill setgid setuid sys_admin sys_nice sys_ptrace sys_resource sys_tty_config };
+allow local_login_t self:process ~{ ptrace setcurrent setfscreate execmem execstack execheap };
 allow local_login_t self:fd use;
 allow local_login_t self:fifo_file rw_fifo_file_perms;
 allow local_login_t self:sock_file read_sock_file_perms;
@@ -74,6 +73,8 @@
 dev_setattr_power_mgmt_dev(local_login_t)
 dev_getattr_sound_dev(local_login_t)
 dev_setattr_sound_dev(local_login_t)
+dev_rw_generic_usb_dev(local_login_t)
+dev_read_video_dev(local_login_t)
 dev_dontaudit_getattr_apm_bios_dev(local_login_t)
 dev_dontaudit_setattr_apm_bios_dev(local_login_t)
 dev_dontaudit_read_framebuffer(local_login_t)
@@ -152,6 +153,12 @@
 	fs_read_cifs_symlinks(local_login_t)
 ')
 
+tunable_policy(`allow_console_login',`
+     term_use_console(local_login_t)
+     term_relabel_console(local_login_t)
+     term_setattr_console(local_login_t)
+')
+
 optional_policy(`
 	alsa_domtrans(local_login_t)
 ')
@@ -181,7 +188,7 @@
 ')
 
 optional_policy(`
-	unconfined_domain(local_login_t)
+	unconfined_shell_domtrans(local_login_t)
 ')
 
 optional_policy(`
@@ -198,9 +205,10 @@
 # Sulogin local policy
 #
 
+allow sulogin_t self:capability dac_override;
 allow sulogin_t self:process ~{ ptrace setcurrent setexec setfscreate setrlimit execmem execstack execheap };
 allow sulogin_t self:fd use;
-allow sulogin_t self:fifo_file rw_file_perms;
+allow sulogin_t self:fifo_file rw_fifo_file_perms;
 allow sulogin_t self:unix_dgram_socket create_socket_perms;
 allow sulogin_t self:unix_stream_socket create_stream_socket_perms;
 allow sulogin_t self:unix_dgram_socket sendto;
@@ -220,6 +228,7 @@
 files_dontaudit_search_isid_type_dirs(sulogin_t)
 
 auth_read_shadow(sulogin_t)
+auth_use_nsswitch(sulogin_t)
 
 init_getpgid_script(sulogin_t)
 
@@ -233,14 +242,23 @@
 userdom_search_user_home_dirs(sulogin_t)
 userdom_use_user_ptys(sulogin_t)
 
-sysadm_shell_domtrans(sulogin_t)
+term_use_console(sulogin_t)
+term_use_unallocated_ttys(sulogin_t)
+
+ifdef(`enable_mls',`
+	sysadm_shell_domtrans(sulogin_t)
+',`
+	optional_policy(`
+		unconfined_shell_domtrans(sulogin_t)
+	')
+')
 
 # suse and debian do not use pam with sulogin...
 ifdef(`distro_suse', `define(`sulogin_no_pam')')
 ifdef(`distro_debian', `define(`sulogin_no_pam')')
 
+allow sulogin_t self:capability sys_tty_config;
 ifdef(`sulogin_no_pam', `
-	allow sulogin_t self:capability sys_tty_config;
 	init_getpgid(sulogin_t)
 ', `
 	allow sulogin_t self:process setexec;
@@ -251,11 +269,3 @@
 	selinux_compute_relabel_context(sulogin_t)
 	selinux_compute_user_contexts(sulogin_t)
 ')
-
-optional_policy(`
-	nis_use_ypbind(sulogin_t)
-')
-
-optional_policy(`
-	nscd_socket_use(sulogin_t)
-')
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.fc serefpolicy-3.7.19/policy/modules/system/logging.fc
--- nsaserefpolicy/policy/modules/system/logging.fc	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/system/logging.fc	2010-05-28 09:42:00.501610645 +0200
@@ -17,6 +17,10 @@
 /sbin/syslogd		--	gen_context(system_u:object_r:syslogd_exec_t,s0)
 /sbin/syslog-ng		--	gen_context(system_u:object_r:syslogd_exec_t,s0)
 
+/opt/zimbra/log(/.*)?		gen_context(system_u:object_r:var_log_t,s0)
+
+/usr/local/centreon/log(/.*)?	gen_context(system_u:object_r:var_log_t,s0)
+
 /usr/sbin/klogd		--	gen_context(system_u:object_r:klogd_exec_t,s0)
 /usr/sbin/metalog	--	gen_context(system_u:object_r:syslogd_exec_t,s0)
 /usr/sbin/rklogd	--	gen_context(system_u:object_r:klogd_exec_t,s0)
@@ -54,14 +58,16 @@
 /var/named/chroot/dev/log -s	gen_context(system_u:object_r:devlog_t,s0)
 ')
 
-/var/run/audit_events	-s	gen_context(system_u:object_r:auditd_var_run_t,s0)
-/var/run/audispd_events	-s	gen_context(system_u:object_r:audisp_var_run_t,s0)
-/var/run/auditd\.pid	--	gen_context(system_u:object_r:auditd_var_run_t,s0)
-/var/run/auditd_sock	-s	gen_context(system_u:object_r:auditd_var_run_t,s0)
+/var/run/audit_events	-s	gen_context(system_u:object_r:auditd_var_run_t,mls_systemhigh)
+/var/run/audispd_events	-s	gen_context(system_u:object_r:audisp_var_run_t,mls_systemhigh)
+/var/run/auditd\.pid	--	gen_context(system_u:object_r:auditd_var_run_t,mls_systemhigh)
+/var/run/auditd_sock	-s	gen_context(system_u:object_r:auditd_var_run_t,mls_systemhigh)
 /var/run/klogd\.pid	--	gen_context(system_u:object_r:klogd_var_run_t,s0)
 /var/run/log		-s	gen_context(system_u:object_r:devlog_t,s0)
 /var/run/metalog\.pid	--	gen_context(system_u:object_r:syslogd_var_run_t,s0)
 /var/run/syslogd\.pid	--	gen_context(system_u:object_r:syslogd_var_run_t,s0)
+/var/run/syslog-ng.ctl	--	gen_context(system_u:object_r:syslogd_var_run_t,s0)
+/var/run/syslog-ng(/.*)?	gen_context(system_u:object_r:syslogd_var_run_t,s0)
 
 /var/spool/bacula/log(/.*)? 	gen_context(system_u:object_r:var_log_t,s0)
 /var/spool/postfix/pid	-d	gen_context(system_u:object_r:var_run_t,s0)
@@ -69,3 +75,5 @@
 /var/spool/rsyslog(/.*)? 	gen_context(system_u:object_r:var_log_t,s0)
 
 /var/tinydns/log/main(/.*)?	gen_context(system_u:object_r:var_log_t,s0)
+
+/var/webmin(/.*)?		gen_context(system_u:object_r:var_log_t,s0)
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.if serefpolicy-3.7.19/policy/modules/system/logging.if
--- nsaserefpolicy/policy/modules/system/logging.if	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/system/logging.if	2010-05-28 09:42:00.503610861 +0200
@@ -545,6 +545,25 @@
 
 ########################################
 ## <summary>
+##	Connect to the syslog control unix stream socket.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`logging_stream_connect_syslog',`
+	gen_require(`
+		type syslogd_t, syslogd_var_run_t;
+	')
+
+	files_search_pids($1)
+	stream_connect_pattern($1, syslogd_var_run_t, syslogd_var_run_t, syslogd_t)
+')
+
+########################################
+## <summary>
 ##	Read the auditd configuration files.
 ## </summary>
 ## <param name="domain">
@@ -715,7 +734,25 @@
 	')
 
 	files_search_var($1)
-	append_files_pattern($1, var_log_t, logfile)
+	append_files_pattern($1, logfile, logfile)
+')
+
+########################################
+## <summary>
+##	Append to all log files.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`logging_inherit_append_all_logs',`
+	gen_require(`
+		attribute logfile;
+	')
+
+	allow $1 logfile:file { getattr append };
 ')
 
 ########################################
@@ -798,7 +835,7 @@
 
 	files_search_var($1)
 	manage_files_pattern($1, logfile, logfile)
-	read_lnk_files_pattern($1, logfile, logfile)
+	manage_lnk_files_pattern($1, logfile, logfile)
 ')
 
 ########################################
@@ -996,6 +1033,8 @@
 	manage_files_pattern($1, syslogd_var_run_t, syslogd_var_run_t)
 
 	logging_manage_all_logs($1)
+	allow $1 logfile:dir  { relabelfrom relabelto };
+	allow $1 logfile:file  { relabelfrom relabelto };
 
 	init_labeled_script_domtrans($1, syslogd_initrc_exec_t)
 	domain_system_change_exemption($1)
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.te serefpolicy-3.7.19/policy/modules/system/logging.te
--- nsaserefpolicy/policy/modules/system/logging.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/system/logging.te	2010-05-28 09:42:00.503610861 +0200
@@ -61,6 +61,7 @@
 type syslogd_t;
 type syslogd_exec_t;
 init_daemon_domain(syslogd_t, syslogd_exec_t)
+mls_trusted_object(syslogd_t)
 
 type syslogd_initrc_exec_t;
 init_script_file(syslogd_initrc_exec_t)
@@ -180,6 +181,8 @@
 logging_domtrans_dispatcher(auditd_t)
 logging_signal_dispatcher(auditd_t)
 
+auth_use_nsswitch(auditd_t)
+
 miscfiles_read_localization(auditd_t)
 
 mls_file_read_all_levels(auditd_t)
@@ -235,7 +238,11 @@
 files_read_etc_files(audisp_t)
 files_read_etc_runtime_files(audisp_t)
 
+mls_file_read_all_levels(audisp_t)
 mls_file_write_all_levels(audisp_t)
+mls_dbus_send_all_levels(audisp_t)
+
+auth_use_nsswitch(audisp_t)
 
 logging_send_syslog_msg(audisp_t)
 
@@ -245,6 +252,10 @@
 
 optional_policy(`
 	dbus_system_bus_client(audisp_t)
+
+	optional_policy(`
+		setroubleshoot_dbus_chat(audisp_t)
+	')
 ')
 
 ########################################
@@ -268,6 +279,8 @@
 
 logging_send_syslog_msg(audisp_remote_t)
 
+auth_use_nsswitch(audisp_remote_t)
+
 miscfiles_read_localization(audisp_remote_t)
 
 sysnet_dns_name_resolve(audisp_remote_t)
@@ -372,8 +385,10 @@
 manage_files_pattern(syslogd_t, syslogd_var_lib_t, syslogd_var_lib_t)
 files_search_var_lib(syslogd_t)
 
-allow syslogd_t syslogd_var_run_t:file manage_file_perms;
-files_pid_filetrans(syslogd_t, syslogd_var_run_t, file)
+manage_dirs_pattern(syslogd_t, syslogd_var_run_t, syslogd_var_run_t)
+manage_files_pattern(syslogd_t, syslogd_var_run_t, syslogd_var_run_t)
+manage_sock_files_pattern(syslogd_t, syslogd_var_run_t, syslogd_var_run_t)
+files_pid_filetrans(syslogd_t, syslogd_var_run_t, { dir file })
 
 # manage pid file
 manage_files_pattern(syslogd_t, syslogd_var_run_t, syslogd_var_run_t)
@@ -491,6 +506,10 @@
 ')
 
 optional_policy(`
+    daemontools_search_svc_dir(syslogd_t)
+')
+
+optional_policy(`
 	udev_read_db(syslogd_t)
 ')
 
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.fc serefpolicy-3.7.19/policy/modules/system/lvm.fc
--- nsaserefpolicy/policy/modules/system/lvm.fc	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/system/lvm.fc	2010-05-28 09:42:00.504610725 +0200
@@ -28,10 +28,12 @@
 #
 /lib/lvm-10/.*		--	gen_context(system_u:object_r:lvm_exec_t,s0)
 /lib/lvm-200/.*		--	gen_context(system_u:object_r:lvm_exec_t,s0)
+/lib/udev/udisks-lvm-pv-export	--	gen_context(system_u:object_r:lvm_exec_t,s0)
 
 #
 # /sbin
 #
+/sbin/mount\.crypt	--	gen_context(system_u:object_r:lvm_exec_t,s0)
 /sbin/cryptsetup	--	gen_context(system_u:object_r:lvm_exec_t,s0)
 /sbin/dmraid		--	gen_context(system_u:object_r:lvm_exec_t,s0)
 /sbin/dmsetup		--	gen_context(system_u:object_r:lvm_exec_t,s0)
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.if serefpolicy-3.7.19/policy/modules/system/lvm.if
--- nsaserefpolicy/policy/modules/system/lvm.if	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/system/lvm.if	2010-05-28 09:42:00.505610658 +0200
@@ -34,7 +34,7 @@
 		type lvm_exec_t;
 	')
 
-	corecmd_search_sbin($1)
+	corecmd_search_bin($1)
 	can_exec($1, lvm_exec_t)
 ')
 
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te serefpolicy-3.7.19/policy/modules/system/lvm.te
--- nsaserefpolicy/policy/modules/system/lvm.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/system/lvm.te	2010-05-28 09:42:00.505610658 +0200
@@ -142,6 +142,11 @@
 ')
 
 optional_policy(`
+	aisexec_stream_connect(clvmd_t)
+	corosync_stream_connect(clvmd_t)
+')
+
+optional_policy(`
 	ccs_stream_connect(clvmd_t)
 ')
 
@@ -171,6 +176,7 @@
 allow lvm_t self:process { sigchld sigkill sigstop signull signal };
 # LVM will complain a lot if it cannot set its priority.
 allow lvm_t self:process setsched;
+allow lvm_t self:sem create_sem_perms;
 allow lvm_t self:file rw_file_perms;
 allow lvm_t self:fifo_file manage_fifo_file_perms;
 allow lvm_t self:unix_dgram_socket create_socket_perms;
@@ -218,6 +224,7 @@
 # it has no reason to need this
 kernel_dontaudit_getattr_core_if(lvm_t)
 kernel_use_fds(lvm_t)
+kernel_request_load_module(lvm_t)
 kernel_search_debugfs(lvm_t)
 
 corecmd_exec_bin(lvm_t)
@@ -244,6 +251,7 @@
 dev_dontaudit_getattr_generic_blk_files(lvm_t)
 dev_dontaudit_getattr_generic_pipes(lvm_t)
 dev_create_generic_dirs(lvm_t)
+dev_rw_generic_files(lvm_t)
 
 domain_use_interactive_fds(lvm_t)
 domain_read_all_domains_state(lvm_t)
@@ -253,8 +261,9 @@
 files_read_etc_runtime_files(lvm_t)
 # for when /usr is not mounted:
 files_dontaudit_search_isid_type_dirs(lvm_t)
+files_dontaudit_getattr_tmpfs_files(lvm_t)
 
-fs_getattr_xattr_fs(lvm_t)
+fs_getattr_all_fs(lvm_t)
 fs_search_auto_mountpoints(lvm_t)
 fs_list_tmpfs(lvm_t)
 fs_read_tmpfs_symlinks(lvm_t)
@@ -264,6 +273,7 @@
 
 mls_file_read_all_levels(lvm_t)
 mls_file_write_to_clearance(lvm_t)
+mls_file_upgrade(lvm_t)
 
 selinux_get_fs_mount(lvm_t)
 selinux_validate_context(lvm_t)
@@ -311,6 +321,11 @@
 ')
 
 optional_policy(`
+	aisexec_stream_connect(lvm_t)
+	corosync_stream_connect(lvm_t)
+')
+
+optional_policy(`
 	bootloader_rw_tmp_files(lvm_t)
 ')
 
@@ -331,6 +346,10 @@
 ')
 
 optional_policy(`
+	livecd_rw_semaphores(lvm_t)
+')
+
+optional_policy(`
 	modutils_domtrans_insmod(lvm_t)
 ')
 
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfiles.fc serefpolicy-3.7.19/policy/modules/system/miscfiles.fc
--- nsaserefpolicy/policy/modules/system/miscfiles.fc	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/system/miscfiles.fc	2010-05-28 09:42:00.506610871 +0200
@@ -76,6 +76,8 @@
 /var/cache/man(/.*)?		gen_context(system_u:object_r:man_t,s0)
 
 /var/lib/cobbler/webui_sessions(/.*)? gen_context(system_u:object_r:public_content_rw_t, s0)
+/var/lib/cobbler/ks_mirror(/.*)?      gen_context(system_u:object_r:public_content_rw_t, s0)
+/var/lib/cobbler/links(/.*)? 	      gen_context(system_u:object_r:public_content_rw_t, s0)
 
 /var/named/chroot/etc/pki(/.*)? gen_context(system_u:object_r:cert_t,s0)
 
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/miscfiles.if serefpolicy-3.7.19/policy/modules/system/miscfiles.if
--- nsaserefpolicy/policy/modules/system/miscfiles.if	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/system/miscfiles.if	2010-05-28 09:42:00.507610874 +0200
@@ -305,9 +305,6 @@
 	allow $1 locale_t:dir list_dir_perms;
 	read_files_pattern($1, locale_t, locale_t)
 	read_lnk_files_pattern($1, locale_t, locale_t)
-
-	# why?
-	libs_read_lib_files($1)
 ')
 
 ########################################
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.te serefpolicy-3.7.19/policy/modules/system/modutils.te
--- nsaserefpolicy/policy/modules/system/modutils.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/system/modutils.te	2010-05-28 09:42:00.507610874 +0200
@@ -19,6 +19,7 @@
 type insmod_exec_t;
 application_domain(insmod_t, insmod_exec_t)
 mls_file_write_all_levels(insmod_t)
+mls_process_write_down(insmod_t)
 role system_r types insmod_t;
 
 # module loading config
@@ -56,12 +57,14 @@
 
 domain_use_interactive_fds(depmod_t)
 
+files_delete_kernel_modules(depmod_t)
 files_read_kernel_symbol_table(depmod_t)
 files_read_kernel_modules(depmod_t)
 files_read_etc_runtime_files(depmod_t)
 files_read_etc_files(depmod_t)
 files_read_usr_src_files(depmod_t)
 files_list_usr(depmod_t)
+files_read_boot_files(depmod_t)
 
 fs_getattr_xattr_fs(depmod_t)
 
@@ -75,6 +78,7 @@
 # Read System.map from home directories.
 files_list_home(depmod_t)
 userdom_read_user_home_content_files(depmod_t)
+userdom_manage_user_tmp_files(depmod_t)
 
 ifdef(`distro_ubuntu',`
 	optional_policy(`
@@ -105,7 +109,7 @@
 # insmod local policy
 #
 
-allow insmod_t self:capability { dac_override net_raw sys_nice sys_tty_config };
+allow insmod_t self:capability { dac_override mknod net_raw sys_nice sys_tty_config };
 allow insmod_t self:process { execmem sigchld sigkill sigstop signull signal };
 
 allow insmod_t self:udp_socket create_socket_perms;
@@ -126,6 +130,7 @@
 kernel_mount_debugfs(insmod_t)
 kernel_mount_kvmfs(insmod_t)
 kernel_read_debugfs(insmod_t)
+kernel_request_load_module(insmod_t)
 # Rules for /proc/sys/kernel/tainted
 kernel_read_kernel_sysctls(insmod_t)
 kernel_rw_kernel_sysctl(insmod_t)
@@ -143,6 +148,7 @@
 dev_read_sound(insmod_t)
 dev_write_sound(insmod_t)
 dev_rw_apm_bios(insmod_t)
+dev_create_generic_chr_files(insmod_t)
 
 domain_signal_all_domains(insmod_t)
 domain_use_interactive_fds(insmod_t)
@@ -161,11 +167,14 @@
 
 fs_getattr_xattr_fs(insmod_t)
 fs_dontaudit_use_tmpfs_chr_dev(insmod_t)
+fs_mount_rpc_pipefs(insmod_t)
 
 init_rw_initctl(insmod_t)
 init_use_fds(insmod_t)
 init_use_script_fds(insmod_t)
 init_use_script_ptys(insmod_t)
+init_spec_domtrans_script(insmod_t)
+init_rw_script_tmp_files(insmod_t)
 
 logging_send_syslog_msg(insmod_t)
 logging_search_logs(insmod_t)
@@ -174,8 +183,7 @@
 
 seutil_read_file_contexts(insmod_t)
 
-userdom_use_user_terminals(insmod_t)
-
+term_use_all_terms(insmod_t)
 userdom_dontaudit_search_user_home_dirs(insmod_t)
 
 if( ! secure_mode_insmod ) {
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.fc serefpolicy-3.7.19/policy/modules/system/mount.fc
--- nsaserefpolicy/policy/modules/system/mount.fc	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/system/mount.fc	2010-05-28 09:42:00.508610668 +0200
@@ -1,4 +1,10 @@
 /bin/mount.*			--	gen_context(system_u:object_r:mount_exec_t,s0)
 /bin/umount.*			--	gen_context(system_u:object_r:mount_exec_t,s0)
+/sbin/mount.*			--	gen_context(system_u:object_r:mount_exec_t,s0)
+/sbin/umount.*			--	gen_context(system_u:object_r:mount_exec_t,s0)
+/bin/fusermount    		--      gen_context(system_u:object_r:fusermount_exec_t,s0)
+/usr/bin/fusermount		--	gen_context(system_u:object_r:fusermount_exec_t,s0)
+/usr/sbin/showmount		--  gen_context(system_u:object_r:showmount_exec_t,s0)
 
-/usr/bin/fusermount		--	gen_context(system_u:object_r:mount_exec_t,s0)
+/var/cache/davfs2(/.*)?		gen_context(system_u:object_r:mount_var_run_t,s0)
+/var/run/davfs2(/.*)?		gen_context(system_u:object_r:mount_var_run_t,s0)
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.if serefpolicy-3.7.19/policy/modules/system/mount.if
--- nsaserefpolicy/policy/modules/system/mount.if	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/system/mount.if	2010-05-28 09:42:00.509611579 +0200
@@ -16,6 +16,14 @@
 	')
 
 	domtrans_pattern($1, mount_exec_t, mount_t)
+	mount_domtrans_fusermount($1)
+
+ifdef(`hide_broken_symptoms', `
+	dontaudit mount_t $1:unix_stream_socket { read write };
+	dontaudit mount_t $1:tcp_socket  { read write };
+	dontaudit mount_t $1:udp_socket { read write };
+')
+
 ')
 
 ########################################
@@ -45,12 +53,58 @@
 	role $2 types mount_t;
 
 	optional_policy(`
-		samba_run_smbmount($1, $2)
+		fstools_run(mount_t, $2)
+	')
+
+	# Needed for mount crypt https://bugzilla.redhat.com/show_bug.cgi?id=418711
+	optional_policy(`
+		lvm_run(mount_t, $2)
+	')
+
+	optional_policy(`
+		modutils_run_insmod(mount_t, $2)
+	')
+
+	optional_policy(`
+		rpc_run_rpcd(mount_t, $2)
+	')
+
+	optional_policy(`
+		samba_run_smbmount(mount_t, $2)
 	')
 ')
 
 ########################################
 ## <summary>
+##	Execute fusermount in the mount domain, and
+##	allow the specified role the mount domain,
+##	and use the caller's terminal.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	The type of the process performing this action.
+##	</summary>
+## </param>
+## <param name="role">
+##	<summary>
+##	The role to be allowed the mount domain.
+##	</summary>
+## </param>
+## <rolecap/>
+#
+interface(`mount_run_fusermount',`
+	gen_require(`
+		type mount_t;
+	')
+
+	mount_domtrans_fusermount($1)
+	role $2 types mount_t;
+
+	fstools_run(mount_t, $2)
+')
+
+########################################
+## <summary>
 ##	Execute mount in the caller domain.
 ## </summary>
 ## <param name="domain">
@@ -84,9 +138,11 @@
 interface(`mount_signal',`
 	gen_require(`
 		type mount_t;
+		type unconfined_mount_t;
 	')
 
 	allow $1 mount_t:process signal;
+	allow $1 unconfined_mount_t:process signal;
 ')
 
 ########################################
@@ -176,4 +232,109 @@
 
 	mount_domtrans_unconfined($1)
 	role $2 types unconfined_mount_t;
+
+	optional_policy(`
+		rpc_run_rpcd(unconfined_mount_t, $2)
+	')
+
+	optional_policy(`
+		samba_run_smbmount(unconfined_mount_t, $2)
+	')
+')
+
+########################################
+## <summary>
+##	Execute fusermount in the mount domain.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	The type of the process performing this action.
+##	</summary>
+## </param>
+#
+interface(`mount_domtrans_fusermount',`
+	gen_require(`
+		type mount_t, fusermount_exec_t;
+	')
+
+	domtrans_pattern($1, fusermount_exec_t, mount_t)
+')
+
+########################################
+## <summary>
+##	Execute fusermount.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	The type of the process performing this action.
+##	</summary>
+## </param>
+#
+interface(`mount_exec_fusermount',`
+	gen_require(`
+		type fusermount_exec_t;
+	')
+
+	can_exec($1, fusermount_exec_t)
+')
+
+########################################
+## <summary>
+##	dontaudit Execute fusermount.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	The type of the process performing this action.
+##	</summary>
+## </param>
+#
+interface(`mount_dontaudit_exec_fusermount',`
+	gen_require(`
+		type fusermount_exec_t;
+	')
+
+	dontaudit $1 fusermount_exec_t:file exec_file_perms;
+')
+
+######################################
+## <summary>
+##  Execute a domain transition to run showmount.
+## </summary>
+## <param name="domain">
+## <summary>
+##  Domain allowed to transition.
+## </summary>
+## </param>
+#
+interface(`mount_domtrans_showmount',`
+    gen_require(`
+        type showmount_t, showmount_exec_t;
+    ')
+
+    domtrans_pattern($1, showmount_exec_t, showmount_t)
+')
+
+######################################
+## <summary>
+##  Execute showmount in the showmount domain, and
+##  allow the specified role the showmount domain.
+## </summary>
+## <param name="domain">
+##  <summary>
+##  Domain allowed access
+##  </summary>
+## </param>
+## <param name="role">
+##  <summary>
+##  The role to be allowed the showmount domain.
+##  </summary>
+## </param>
+#
+interface(`mount_run_showmount',`
+    gen_require(`
+        type showmount_t;
+    ')
+
+    mount_domtrans_showmount($1)
+    role $2 types showmount_t;
 ')
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.te serefpolicy-3.7.19/policy/modules/system/mount.te
--- nsaserefpolicy/policy/modules/system/mount.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/system/mount.te	2010-05-28 09:42:00.510610814 +0200
@@ -18,8 +18,15 @@
 init_system_domain(mount_t, mount_exec_t)
 role system_r types mount_t;
 
+type fusermount_exec_t;
+domain_entry_file(mount_t, fusermount_exec_t)
+
+typealias mount_t alias mount_ntfs_t;
+typealias mount_exec_t alias mount_ntfs_exec_t;
+
 type mount_loopback_t; # customizable
 files_type(mount_loopback_t)
+typealias mount_loopback_t alias mount_loop_t;
 
 type mount_tmp_t;
 files_tmp_file(mount_tmp_t)
@@ -29,6 +36,19 @@
 # policy--duplicate type declaration
 type unconfined_mount_t;
 application_domain(unconfined_mount_t, mount_exec_t)
+role system_r types unconfined_mount_t;
+
+type mount_var_run_t;
+files_pid_file(mount_var_run_t)
+
+# showmount - show mount information for an NFS server
+
+type showmount_t;
+type showmount_exec_t;
+application_domain(showmount_t, showmount_exec_t)
+role system_r types showmount_t;
+
+permissive showmount_t;
 
 ########################################
 #
@@ -36,7 +56,11 @@
 #
 
 # setuid/setgid needed to mount cifs 
-allow mount_t self:capability { ipc_lock sys_rawio sys_admin dac_override chown sys_tty_config setuid setgid };
+allow mount_t self:capability { fsetid ipc_lock setpcap sys_rawio sys_resource sys_admin dac_override dac_read_search chown sys_tty_config setuid setgid };
+allow mount_t self:process { getcap getsched ptrace setcap signal };
+allow mount_t self:fifo_file rw_fifo_file_perms;
+allow mount_t self:unix_stream_socket create_stream_socket_perms;
+allow mount_t self:unix_dgram_socket create_socket_perms; 
 
 allow mount_t mount_loopback_t:file read_file_perms;
 
@@ -47,30 +71,50 @@
 
 files_tmp_filetrans(mount_t, mount_tmp_t, { file dir })
 
+manage_dirs_pattern(mount_t,mount_var_run_t,mount_var_run_t)
+manage_files_pattern(mount_t,mount_var_run_t,mount_var_run_t)
+files_pid_filetrans(mount_t,mount_var_run_t,dir)
+files_var_filetrans(mount_t,mount_var_run_t,dir)
+
+# In order to mount reiserfs_t
+kernel_dontaudit_getattr_core_if(mount_t)
+kernel_list_unlabeled(mount_t)
+kernel_mount_unlabeled(mount_t)
+kernel_unmount_unlabeled(mount_t)
 kernel_read_system_state(mount_t)
+kernel_read_network_state(mount_t)
 kernel_read_kernel_sysctls(mount_t)
-kernel_dontaudit_getattr_core_if(mount_t)
+kernel_search_debugfs(mount_t)
+kernel_setsched(mount_t)
+kernel_use_fds(mount_t)
+kernel_request_load_module(mount_t)
 
 # required for mount.smbfs
 corecmd_exec_bin(mount_t)
 
 dev_getattr_all_blk_files(mount_t)
 dev_list_all_dev_nodes(mount_t)
+dev_read_usbfs(mount_t)
+dev_read_rand(mount_t)
+dev_read_sysfs(mount_t)
 dev_rw_lvm_control(mount_t)
 dev_dontaudit_getattr_all_chr_files(mount_t)
 dev_dontaudit_getattr_memory_dev(mount_t)
 dev_getattr_sound_dev(mount_t)
 
 domain_use_interactive_fds(mount_t)
+domain_dontaudit_search_all_domains_state(mount_t)
 
 files_search_all(mount_t)
 files_read_etc_files(mount_t)
 files_manage_etc_runtime_files(mount_t)
 files_etc_filetrans_etc_runtime(mount_t, file)
 files_mounton_all_mountpoints(mount_t)
+# ntfs-3g checks whether the mountpoint is writable before mounting
+files_write_all_mountpoints(mount_t)
 files_unmount_rootfs(mount_t)
 # These rules need to be generalized.  Only admin, initrc should have it:
-files_relabelto_all_file_type_fs(mount_t)
+files_relabel_all_file_type_fs(mount_t)
 files_mount_all_file_type_fs(mount_t)
 files_unmount_all_file_type_fs(mount_t)
 # for when /etc/mtab loses its type
@@ -80,15 +124,18 @@
 files_read_usr_files(mount_t)
 files_list_mnt(mount_t)
 
-fs_getattr_xattr_fs(mount_t)
-fs_getattr_cifs(mount_t)
+fs_list_all(mount_t)
+fs_getattr_all_fs(mount_t)
 fs_mount_all_fs(mount_t)
 fs_unmount_all_fs(mount_t)
 fs_remount_all_fs(mount_t)
 fs_relabelfrom_all_fs(mount_t)
-fs_list_auto_mountpoints(mount_t)
+fs_rw_anon_inodefs_files(mount_t)
 fs_rw_tmpfs_chr_files(mount_t)
+fs_manage_tmpfs_dirs(mount_t)
 fs_read_tmpfs_symlinks(mount_t)
+fs_read_fusefs_files(mount_t)
+fs_manage_nfs_dirs(mount_t)
 
 mls_file_read_all_levels(mount_t)
 mls_file_write_all_levels(mount_t)
@@ -99,6 +146,7 @@
 storage_raw_write_fixed_disk(mount_t)
 storage_raw_read_removable_device(mount_t)
 storage_raw_write_removable_device(mount_t)
+storage_rw_fuse(mount_t)
 
 term_use_all_terms(mount_t)
 
@@ -107,6 +155,8 @@
 init_use_fds(mount_t)
 init_use_script_ptys(mount_t)
 init_dontaudit_getattr_initctl(mount_t)
+init_stream_connect_script(mount_t)
+init_rw_script_stream_sockets(mount_t)
 
 logging_send_syslog_msg(mount_t)
 
@@ -117,6 +167,12 @@
 seutil_read_config(mount_t)
 
 userdom_use_all_users_fds(mount_t)
+userdom_manage_user_home_content_dirs(mount_t)
+userdom_read_user_home_content_symlinks(mount_t)
+
+optional_policy(`
+	abrt_rw_fifo_file(mount_t)
+')
 
 ifdef(`distro_redhat',`
 	optional_policy(`
@@ -132,10 +188,17 @@
 	')
 ')
 
+corecmd_exec_shell(mount_t)
+
+modutils_domtrans_insmod(mount_t)
+
+fstools_domtrans(mount_t)
+
 tunable_policy(`allow_mount_anyfile',`
 	auth_read_all_dirs_except_shadow(mount_t)
 	auth_read_all_files_except_shadow(mount_t)
 	files_mounton_non_security(mount_t)
+	files_rw_all_inherited_files(mount_t)
 ')
 
 optional_policy(`
@@ -165,6 +228,8 @@
 	fs_search_rpc(mount_t)
 
 	rpc_stub(mount_t)
+
+	rpc_domtrans_rpcd(mount_t)
 ')
 
 optional_policy(`
@@ -172,6 +237,25 @@
 ')
 
 optional_policy(`
+	cron_system_entry(mount_t, mount_exec_t)
+')
+
+optional_policy(`
+	dbus_system_bus_client(mount_t)
+
+	optional_policy(`
+		hal_dbus_chat(mount_t)
+	')
+')
+
+
+optional_policy(`
+	hal_write_log(mount_t)
+	hal_use_fds(mount_t)
+	hal_dontaudit_rw_pipes(mount_t)
+')
+
+optional_policy(`
 	ifdef(`hide_broken_symptoms',`
 		# for a bug in the X server
 		rhgb_dontaudit_rw_stream_sockets(mount_t)
@@ -179,6 +263,11 @@
 	')
 ')
 
+# Needed for mount crypt https://bugzilla.redhat.com/show_bug.cgi?id=418711
+optional_policy(`
+	lvm_domtrans(mount_t)
+')
+
 # for kernel package installation
 optional_policy(`
 	rpm_rw_pipes(mount_t)
@@ -186,6 +275,19 @@
 
 optional_policy(`
 	samba_domtrans_smbmount(mount_t)
+	samba_read_config(mount_t)
+')
+
+optional_policy(`
+	ssh_exec(mount_t)
+')
+
+optional_policy(`
+	usbmuxd_stream_connect(mount_t)
+')
+
+optional_policy(`
+	vmware_exec_host(mount_t)
 ')
 
 ########################################
@@ -194,6 +296,42 @@
 #
 
 optional_policy(`
+	unconfined_domain_noaudit(unconfined_mount_t)
+')
+
+optional_policy(`
+	userdom_unpriv_usertype(unconfined, unconfined_mount_t)
 	files_etc_filetrans_etc_runtime(unconfined_mount_t, file)
-	unconfined_domain(unconfined_mount_t)
 ')
+
+######################################
+#
+# showmount local policy
+#
+
+allow showmount_t self:tcp_socket create_stream_socket_perms;
+allow showmount_t self:udp_socket create_socket_perms;
+
+kernel_read_system_state(showmount_t)
+
+corenet_all_recvfrom_unlabeled(showmount_t)
+corenet_all_recvfrom_netlabel(showmount_t)
+corenet_tcp_sendrecv_generic_if(showmount_t)
+corenet_udp_sendrecv_generic_if(showmount_t)
+corenet_tcp_sendrecv_generic_node(showmount_t)
+corenet_udp_sendrecv_generic_node(showmount_t)
+corenet_tcp_sendrecv_all_ports(showmount_t)
+corenet_udp_sendrecv_all_ports(showmount_t)
+corenet_tcp_bind_generic_node(showmount_t)
+corenet_udp_bind_generic_node(showmount_t)
+corenet_tcp_bind_all_rpc_ports(showmount_t)
+corenet_udp_bind_all_rpc_ports(showmount_t)
+corenet_tcp_connect_all_ports(showmount_t)
+
+files_read_etc_files(showmount_t)
+
+miscfiles_read_localization(showmount_t)
+
+sysnet_dns_name_resolve(showmount_t)
+
+userdom_use_user_terminals(showmount_t)
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.te serefpolicy-3.7.19/policy/modules/system/raid.te
--- nsaserefpolicy/policy/modules/system/raid.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/system/raid.te	2010-05-28 09:42:00.511610748 +0200
@@ -58,6 +58,7 @@
 
 files_read_etc_files(mdadm_t)
 files_read_etc_runtime_files(mdadm_t)
+files_dontaudit_getattr_tmpfs_files(mdadm_t)
 
 fs_search_auto_mountpoints(mdadm_t)
 fs_dontaudit_list_tmpfs(mdadm_t)
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.fc serefpolicy-3.7.19/policy/modules/system/selinuxutil.fc
--- nsaserefpolicy/policy/modules/system/selinuxutil.fc	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/system/selinuxutil.fc	2010-05-28 09:42:00.511610748 +0200
@@ -6,13 +6,13 @@
 /etc/selinux(/.*)?			gen_context(system_u:object_r:selinux_config_t,s0)
 /etc/selinux/([^/]*/)?contexts(/.*)?	gen_context(system_u:object_r:default_context_t,s0)
 /etc/selinux/([^/]*/)?contexts/files(/.*)? gen_context(system_u:object_r:file_context_t,s0)
-/etc/selinux/([^/]*/)?policy(/.*)?	gen_context(system_u:object_r:policy_config_t,mls_systemhigh)
+/etc/selinux/([^/]*/)?policy(/.*)?	gen_context(system_u:object_r:semanage_store_t,s0)
 /etc/selinux/([^/]*/)?setrans\.conf --	gen_context(system_u:object_r:selinux_config_t,mls_systemhigh)
-/etc/selinux/([^/]*/)?seusers	--	gen_context(system_u:object_r:selinux_config_t,mls_systemhigh)
+/etc/selinux/([^/]*/)?seusers	--	gen_context(system_u:object_r:selinux_config_t,s0)
 /etc/selinux/([^/]*/)?modules/(active|tmp|previous)(/.*)? gen_context(system_u:object_r:semanage_store_t,s0)
 /etc/selinux/([^/]*/)?modules/semanage\.read\.LOCK -- gen_context(system_u:object_r:semanage_read_lock_t,s0)
 /etc/selinux/([^/]*/)?modules/semanage\.trans\.LOCK -- gen_context(system_u:object_r:semanage_trans_lock_t,s0)
-/etc/selinux/([^/]*/)?users(/.*)? --	gen_context(system_u:object_r:selinux_config_t,mls_systemhigh)
+/etc/selinux/([^/]*/)?users(/.*)? --	gen_context(system_u:object_r:selinux_config_t,s0)
 
 #
 # /root
@@ -38,11 +38,20 @@
 /usr/sbin/restorecond		--	gen_context(system_u:object_r:restorecond_exec_t,s0)
 /usr/sbin/run_init		--	gen_context(system_u:object_r:run_init_exec_t,s0)
 /usr/sbin/setfiles.*		--	gen_context(system_u:object_r:setfiles_exec_t,s0)
-/usr/sbin/setsebool		--	gen_context(system_u:object_r:semanage_exec_t,s0)
+/usr/sbin/setsebool		--	gen_context(system_u:object_r:setsebool_exec_t,s0)
 /usr/sbin/semanage		--	gen_context(system_u:object_r:semanage_exec_t,s0)
 /usr/sbin/semodule		--	gen_context(system_u:object_r:semanage_exec_t,s0)
+/usr/share/system-config-selinux/system-config-selinux-dbus\.py		--	gen_context(system_u:object_r:semanage_exec_t,s0)
 
 #
 # /var/run
 #
 /var/run/restorecond\.pid	--	gen_context(system_u:object_r:restorecond_var_run_t,s0)
+
+#
+# /var/lib
+#
+/var/lib/selinux(/.*)?			gen_context(system_u:object_r:selinux_var_lib_t,s0)
+
+/etc/share/selinux/targeted(/.*)?	gen_context(system_u:object_r:semanage_store_t,s0)
+/etc/share/selinux/mls(/.*)?		gen_context(system_u:object_r:semanage_store_t,s0)
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.if serefpolicy-3.7.19/policy/modules/system/selinuxutil.if
--- nsaserefpolicy/policy/modules/system/selinuxutil.if	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/system/selinuxutil.if	2010-05-28 09:42:00.513610614 +0200
@@ -361,6 +361,27 @@
 
 ########################################
 ## <summary>
+##	Execute restorecond in the caller domain. 
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+## <rolecap/>
+#
+interface(`seutil_exec_restorecond',`
+	gen_require(`
+		type restorecond_exec_t;
+	')
+
+	files_search_usr($1)
+	corecmd_search_bin($1)
+	can_exec($1, restorecond_exec_t)
+')
+
+########################################
+## <summary>
 ##	Execute run_init in the run_init domain.
 ## </summary>
 ## <param name="domain">
@@ -545,6 +566,53 @@
 
 ########################################
 ## <summary>
+##	Execute setfiles in the setfiles domain.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`seutil_domtrans_setfiles_mac',`
+	gen_require(`
+		type setfiles_mac_t, setfiles_exec_t;
+	')
+
+	files_search_usr($1)
+	corecmd_search_bin($1)
+	domtrans_pattern($1, setfiles_exec_t, setfiles_mac_t)
+')
+
+########################################
+## <summary>
+##	Execute setfiles in the setfiles_mac domain, and
+##	allow the specified role the setfiles_mac domain,
+##	and use the caller's terminal.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+## <param name="role">
+##	<summary>
+##	The role to be allowed the setfiles_mac domain.
+##	</summary>
+## </param>
+## <rolecap/>
+#
+interface(`seutil_run_setfiles_mac',`
+	gen_require(`
+		type setfiles_mac_t;
+	')
+
+	seutil_domtrans_setfiles_mac($1)
+	role $2 types setfiles_mac_t;
+')
+
+########################################
+## <summary>
 ##	Execute setfiles in the caller domain.
 ## </summary>
 ## <param name="domain">
@@ -690,6 +758,7 @@
 	')
 
 	files_search_etc($1)
+	manage_dirs_pattern($1, selinux_config_t, selinux_config_t)
 	manage_files_pattern($1, selinux_config_t, selinux_config_t)
 	read_lnk_files_pattern($1, selinux_config_t, selinux_config_t)
 ')
@@ -1009,6 +1078,26 @@
 
 ########################################
 ## <summary>
+##	Execute a domain transition to run setsebool.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed to transition.
+##	</summary>
+## </param>
+#
+interface(`seutil_domtrans_setsebool',`
+	gen_require(`
+		type setsebool_t, setsebool_exec_t;
+	')
+
+	files_search_usr($1)
+	corecmd_search_bin($1)
+	domtrans_pattern($1, setsebool_exec_t, setsebool_t)
+')
+
+########################################
+## <summary>
 ##	Execute semanage in the semanage domain, and
 ##	allow the specified role the semanage domain,
 ##	and use the caller's terminal.
@@ -1020,7 +1109,7 @@
 ## </param>
 ## <param name="role">
 ##	<summary>
-##	The role to be allowed the checkpolicy domain.
+##	The role to be allowed the semanage domain.
 ##	</summary>
 ## </param>
 ## <rolecap/>
@@ -1038,6 +1127,54 @@
 
 ########################################
 ## <summary>
+##	Execute setsebool in the semanage domain, and
+##	allow the specified role the semanage domain,
+##	and use the caller's terminal.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+## <param name="role">
+##	<summary>
+##	The role to be allowed the setsebool domain.
+##	</summary>
+## </param>
+## <rolecap/>
+#
+interface(`seutil_run_setsebool',`
+	gen_require(`
+		type semanage_t;
+	')
+
+	seutil_domtrans_setsebool($1)
+	role $2 types setsebool_t;
+')
+
+########################################
+## <summary>
+##	Full management of the semanage
+##	module store.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`seutil_read_module_store',`
+	gen_require(`
+		type selinux_config_t, semanage_store_t;
+	')
+
+	files_search_etc($1)
+	list_dirs_pattern($1, selinux_config_t, semanage_store_t)
+	read_files_pattern($1, semanage_store_t, semanage_store_t)
+')
+
+########################################
+## <summary>
 ##	Full management of the semanage
 ##	module store.
 ## </summary>
@@ -1149,3 +1286,194 @@
 	selinux_dontaudit_get_fs_mount($1)
 	seutil_dontaudit_read_config($1)
 ')
+
+#######################################
+## <summary>
+##	All rules necessary to run semanage command
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`seutil_semanage_policy',`
+	gen_require(`
+		type semanage_tmp_t;
+		type policy_config_t;
+	')
+	allow $1 self:capability { dac_override sys_resource };
+	dontaudit $1 self:capability sys_tty_config;
+	allow $1 self:process signal;
+	allow $1 self:unix_stream_socket create_stream_socket_perms;
+	allow $1 self:unix_dgram_socket create_socket_perms;
+	logging_send_audit_msgs($1)
+
+	# Running genhomedircon requires this for finding all users
+	auth_use_nsswitch($1)
+
+	allow $1 policy_config_t:file { read write };
+
+	allow $1 semanage_tmp_t:dir manage_dir_perms;
+	allow $1 semanage_tmp_t:file manage_file_perms;
+	files_tmp_filetrans($1, semanage_tmp_t, { file dir })
+
+	kernel_read_system_state($1)
+	kernel_read_kernel_sysctls($1)
+
+	corecmd_exec_bin($1)
+	corecmd_exec_shell($1)
+
+	dev_read_urand($1)
+
+	domain_use_interactive_fds($1)
+
+	files_read_etc_files($1)
+	files_read_etc_runtime_files($1)
+	files_read_usr_files($1)
+	files_list_pids($1)
+	fs_list_inotifyfs($1)
+	fs_getattr_all_fs($1)
+
+	mls_file_write_all_levels($1)
+	mls_file_read_all_levels($1)
+
+	selinux_getattr_fs($1)
+	selinux_validate_context($1)
+	selinux_get_enforce_mode($1)
+
+	term_use_all_terms($1)
+
+	locallogin_use_fds($1)
+
+	logging_send_syslog_msg($1)
+
+	miscfiles_read_localization($1)
+
+	seutil_search_default_contexts($1)
+	seutil_domtrans_loadpolicy($1)
+	seutil_read_config($1)
+	seutil_manage_bin_policy($1)
+	seutil_use_newrole_fds($1)
+	seutil_manage_module_store($1)
+	seutil_get_semanage_trans_lock($1)
+	seutil_get_semanage_read_lock($1)
+
+	userdom_dontaudit_write_user_home_content_files($1)
+
+')
+
+
+#######################################
+## <summary>
+##	All rules necessary to run setfiles command
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`seutil_setfiles',`
+
+allow $1 self:capability { dac_override dac_read_search fowner };
+dontaudit $1 self:capability sys_tty_config;
+allow $1 self:fifo_file rw_file_perms;
+dontaudit $1 self:dir relabelfrom;
+dontaudit $1 self:file relabelfrom;
+dontaudit $1 self:lnk_file relabelfrom;
+
+
+allow $1 { policy_src_t policy_config_t file_context_t default_context_t }:dir list_dir_perms;
+allow $1 { policy_src_t policy_config_t file_context_t default_context_t }:file read_file_perms;
+allow $1 { policy_src_t policy_config_t file_context_t default_context_t }:lnk_file { read_lnk_file_perms ioctl lock };
+
+logging_send_audit_msgs($1)
+
+kernel_read_system_state($1)
+kernel_relabelfrom_unlabeled_dirs($1)
+kernel_relabelfrom_unlabeled_files($1)
+kernel_relabelfrom_unlabeled_symlinks($1)
+kernel_relabelfrom_unlabeled_pipes($1)
+kernel_relabelfrom_unlabeled_sockets($1)
+kernel_use_fds($1)
+kernel_rw_pipes($1)
+kernel_rw_unix_dgram_sockets($1)
+kernel_dontaudit_list_all_proc($1)
+kernel_read_all_sysctls($1)
+kernel_read_network_state_symlinks($1)
+
+dev_relabel_all_dev_nodes($1)
+
+domain_use_interactive_fds($1)
+domain_read_all_domains_state($1)
+ 
+files_read_etc_runtime_files($1)
+files_read_etc_files($1)
+files_list_all($1)
+files_relabel_all_files($1)
+files_list_isid_type_dirs($1)
+files_read_isid_type_files($1)
+files_dontaudit_read_all_symlinks($1)
+
+fs_getattr_xattr_fs($1)
+fs_list_all($1)
+fs_getattr_all_files($1)
+fs_search_auto_mountpoints($1)
+fs_relabelfrom_noxattr_fs($1)
+
+mls_file_read_all_levels($1)
+mls_file_write_all_levels($1)
+mls_file_upgrade($1)
+mls_file_downgrade($1)
+
+selinux_validate_context($1)
+selinux_compute_access_vector($1)
+selinux_compute_create_context($1)
+selinux_compute_relabel_context($1)
+selinux_compute_user_contexts($1)
+
+term_use_all_terms($1)
+
+# this is to satisfy the assertion:
+auth_relabelto_shadow($1)
+
+init_use_fds($1)
+init_use_script_fds($1)
+init_use_script_ptys($1)
+init_exec_script_files($1)
+
+logging_send_syslog_msg($1)
+
+miscfiles_read_localization($1)
+
+seutil_libselinux_linked($1)
+
+userdom_use_all_users_fds($1)
+# for config files in a home directory
+userdom_read_user_home_content_files($1)
+
+ifdef(`distro_debian',`
+	# udev tmpfs is populated with static device nodes
+	# and then relabeled afterwards; thus
+	# /dev/console has the tmpfs type
+	fs_rw_tmpfs_chr_files($1)
+')
+
+ifdef(`distro_redhat',`
+	fs_rw_tmpfs_chr_files($1)
+	fs_rw_tmpfs_blk_files($1)
+	fs_relabel_tmpfs_blk_file($1)
+	fs_relabel_tmpfs_chr_file($1)
+')
+
+ifdef(`distro_ubuntu',`
+	optional_policy(`
+		unconfined_domain($1)
+	')
+')
+
+optional_policy(`
+	hotplug_use_fds($1)
+')
+')
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.te serefpolicy-3.7.19/policy/modules/system/selinuxutil.te
--- nsaserefpolicy/policy/modules/system/selinuxutil.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/system/selinuxutil.te	2010-05-28 09:42:00.514610688 +0200
@@ -23,6 +23,9 @@
 type selinux_config_t;
 files_type(selinux_config_t)
 
+type selinux_var_lib_t;
+files_type(selinux_var_lib_t)
+
 type checkpolicy_t, can_write_binary_policy;
 type checkpolicy_exec_t;
 application_domain(checkpolicy_t, checkpolicy_exec_t)
@@ -58,8 +61,9 @@
 # policy_config_t is the type of /etc/security/selinux/*
 # the security server policy configuration.
 #
-type policy_config_t;
-files_type(policy_config_t)
+#type policy_config_t;
+#files_type(policy_config_t)
+typealias semanage_store_t alias policy_config_t;
 
 neverallow ~can_relabelto_binary_policy policy_config_t:file relabelto;
 #neverallow ~can_write_binary_policy policy_config_t:file { write append };
@@ -75,7 +79,6 @@
 type restorecond_exec_t;
 init_daemon_domain(restorecond_t, restorecond_exec_t)
 domain_obj_id_change_exemption(restorecond_t)
-role system_r types restorecond_t;
 
 type restorecond_var_run_t;
 files_pid_file(restorecond_var_run_t)
@@ -89,9 +92,14 @@
 type semanage_t;
 type semanage_exec_t;
 application_domain(semanage_t, semanage_exec_t)
+dbus_system_domain(semanage_t, semanage_exec_t)
 domain_interactive_fd(semanage_t)
 role system_r types semanage_t;
 
+type setsebool_t;
+type setsebool_exec_t;
+init_system_domain(setsebool_t, setsebool_exec_t)
+
 type semanage_store_t;
 files_type(semanage_store_t)
 
@@ -109,6 +117,11 @@
 init_system_domain(setfiles_t, setfiles_exec_t)
 domain_obj_id_change_exemption(setfiles_t)
 
+type setfiles_mac_t;
+domain_type(setfiles_mac_t)
+domain_entry_file(setfiles_mac_t, setfiles_exec_t)
+domain_obj_id_change_exemption(setfiles_mac_t)
+
 ########################################
 #
 # Checkpolicy local policy
@@ -177,6 +190,7 @@
 
 init_use_script_fds(load_policy_t)
 init_use_script_ptys(load_policy_t)
+init_write_script_pipes(load_policy_t)
 
 miscfiles_read_localization(load_policy_t)
 
@@ -191,15 +205,6 @@
 	')
 ')
 
-ifdef(`hide_broken_symptoms',`
-	# cjp: cover up stray file descriptors.
-	dontaudit load_policy_t selinux_config_t:file write;
-
-	optional_policy(`
-		unconfined_dontaudit_read_pipes(load_policy_t)
-	')
-')
-
 ########################################
 #
 # Newrole local policy
@@ -217,7 +222,7 @@
 allow newrole_t self:msg { send receive };
 allow newrole_t self:unix_dgram_socket sendto;
 allow newrole_t self:unix_stream_socket { create_stream_socket_perms connectto };
-allow newrole_t self:netlink_audit_socket { create_netlink_socket_perms nlmsg_relay };
+logging_send_audit_msgs(newrole_t)
 
 read_files_pattern(newrole_t, default_context_t, default_context_t)
 read_lnk_files_pattern(newrole_t, default_context_t, default_context_t)
@@ -261,25 +266,25 @@
 term_getattr_unallocated_ttys(newrole_t)
 term_dontaudit_use_unallocated_ttys(newrole_t)
 
-auth_use_nsswitch(newrole_t)
-auth_domtrans_chk_passwd(newrole_t)
-auth_domtrans_upd_passwd(newrole_t)
-auth_rw_faillog(newrole_t)
+auth_use_pam(newrole_t)
 
 # Write to utmp.
 init_rw_utmp(newrole_t)
 init_use_fds(newrole_t)
 
-logging_send_syslog_msg(newrole_t)
-
 miscfiles_read_localization(newrole_t)
 
 seutil_libselinux_linked(newrole_t)
 
+userdom_use_unpriv_users_fds(newrole_t)
 # for some PAM modules and for cwd
 userdom_dontaudit_search_user_home_content(newrole_t)
 userdom_search_user_home_dirs(newrole_t)
 
+optional_policy(`
+	xserver_dontaudit_exec_xauth(newrole_t)
+')
+
 ifdef(`distro_ubuntu',`
 	optional_policy(`
 		unconfined_domain(newrole_t)
@@ -313,6 +318,8 @@
 kernel_rw_pipes(restorecond_t)
 kernel_read_system_state(restorecond_t)
 
+files_dontaudit_read_all_symlinks(restorecond_t)
+
 fs_relabelfrom_noxattr_fs(restorecond_t)
 fs_dontaudit_list_nfs(restorecond_t)
 fs_getattr_xattr_fs(restorecond_t)
@@ -336,6 +343,8 @@
 
 seutil_libselinux_linked(restorecond_t)
 
+userdom_read_user_home_content_symlinks(restorecond_t)
+
 ifdef(`distro_ubuntu',`
 	optional_policy(`
 		unconfined_domain(restorecond_t)
@@ -354,7 +363,7 @@
 allow run_init_t self:process setexec;
 allow run_init_t self:capability setuid;
 allow run_init_t self:fifo_file rw_file_perms;
-allow run_init_t self:netlink_audit_socket { create_netlink_socket_perms nlmsg_relay };
+logging_send_audit_msgs(run_init_t)
 
 # often the administrator runs such programs from a directory that is owned
 # by a different user or has restrictive SE permissions, do not want to audit
@@ -383,7 +392,6 @@
 
 auth_use_nsswitch(run_init_t)
 auth_domtrans_chk_passwd(run_init_t)
-auth_domtrans_upd_passwd(run_init_t)
 auth_dontaudit_read_shadow(run_init_t)
 
 init_spec_domtrans_script(run_init_t)
@@ -406,6 +414,10 @@
 	')
 ')
 
+optional_policy(`
+	rpm_domtrans(run_init_t)
+')
+
 ifdef(`distro_ubuntu',`
 	optional_policy(`
 		unconfined_domain(run_init_t)
@@ -421,61 +433,22 @@
 # semodule local policy
 #
 
-allow semanage_t self:capability { dac_override audit_write };
-allow semanage_t self:unix_stream_socket create_stream_socket_perms;
-allow semanage_t self:unix_dgram_socket create_socket_perms;
-allow semanage_t self:netlink_audit_socket { create_netlink_socket_perms nlmsg_relay };
-
-allow semanage_t policy_config_t:file rw_file_perms;
-
-allow semanage_t semanage_tmp_t:dir manage_dir_perms;
-allow semanage_t semanage_tmp_t:file manage_file_perms;
-files_tmp_filetrans(semanage_t, semanage_tmp_t, { file dir })
-
-kernel_read_system_state(semanage_t)
-kernel_read_kernel_sysctls(semanage_t)
+seutil_semanage_policy(semanage_t)
+allow semanage_t self:fifo_file rw_fifo_file_perms;
 
-corecmd_exec_bin(semanage_t)
+manage_dirs_pattern(semanage_t, selinux_var_lib_t,  selinux_var_lib_t)
+manage_files_pattern(semanage_t, selinux_var_lib_t,  selinux_var_lib_t)
 
-dev_read_urand(semanage_t)
-
-domain_use_interactive_fds(semanage_t)
-
-files_read_etc_files(semanage_t)
-files_read_etc_runtime_files(semanage_t)
-files_read_usr_files(semanage_t)
-files_list_pids(semanage_t)
-
-mls_file_write_all_levels(semanage_t)
-mls_file_read_all_levels(semanage_t)
-
-selinux_validate_context(semanage_t)
-selinux_get_enforce_mode(semanage_t)
-selinux_getattr_fs(semanage_t)
-# for setsebool:
 selinux_set_all_booleans(semanage_t)
+can_exec(semanage_t, semanage_exec_t)
 
-term_use_all_terms(semanage_t)
-
-# Running genhomedircon requires this for finding all users
-auth_use_nsswitch(semanage_t)
-
-locallogin_use_fds(semanage_t)
+# Admins are creating pp files in random locations
+auth_read_all_files_except_shadow(semanage_t)
 
-logging_send_syslog_msg(semanage_t)
-
-miscfiles_read_localization(semanage_t)
-
-seutil_libselinux_linked(semanage_t)
 seutil_manage_file_contexts(semanage_t)
 seutil_manage_config(semanage_t)
 seutil_domtrans_setfiles(semanage_t)
-seutil_domtrans_loadpolicy(semanage_t)
-seutil_manage_bin_policy(semanage_t)
-seutil_use_newrole_fds(semanage_t)
-seutil_manage_module_store(semanage_t)
-seutil_get_semanage_trans_lock(semanage_t)
-seutil_get_semanage_read_lock(semanage_t)
+
 # netfilter_contexts:
 seutil_manage_default_contexts(semanage_t)
 
@@ -484,12 +457,23 @@
 	files_read_var_lib_symlinks(semanage_t)
 ')
 
+optional_policy(`
+	setrans_initrc_domtrans(semanage_t)
+        domain_system_change_exemption(semanage_t)
+	consoletype_exec(semanage_t)
+')
+
 ifdef(`distro_ubuntu',`
 	optional_policy(`
 		unconfined_domain(semanage_t)
 	')
 ')
 
+optional_policy(`
+	#signal mcstrans on reload
+	init_spec_domtrans_script(semanage_t)
+')
+
 # cjp: need a more general way to handle this:
 ifdef(`enable_mls',`
 	# read secadm tmp files
@@ -499,112 +483,50 @@
 	userdom_read_user_tmp_files(semanage_t)
 ')
 
-########################################
+userdom_search_admin_dir(semanage_t)
+
+####################################n####
 #
-# Setfiles local policy
+# setsebool local policy
 #
+seutil_semanage_policy(setsebool_t)
+selinux_set_all_booleans(setsebool_t)
 
-allow setfiles_t self:capability { dac_override dac_read_search fowner };
-dontaudit setfiles_t self:capability sys_tty_config;
-allow setfiles_t self:fifo_file rw_file_perms;
-
-allow setfiles_t { policy_src_t policy_config_t file_context_t default_context_t }:dir list_dir_perms;
-allow setfiles_t { policy_src_t policy_config_t file_context_t default_context_t }:file read_file_perms;
-allow setfiles_t { policy_src_t policy_config_t file_context_t default_context_t }:lnk_file { read_lnk_file_perms ioctl lock };
-
-kernel_read_system_state(setfiles_t)
-kernel_relabelfrom_unlabeled_dirs(setfiles_t)
-kernel_relabelfrom_unlabeled_files(setfiles_t)
-kernel_relabelfrom_unlabeled_symlinks(setfiles_t)
-kernel_relabelfrom_unlabeled_pipes(setfiles_t)
-kernel_relabelfrom_unlabeled_sockets(setfiles_t)
-kernel_use_fds(setfiles_t)
-kernel_rw_pipes(setfiles_t)
-kernel_rw_unix_dgram_sockets(setfiles_t)
-kernel_dontaudit_list_all_proc(setfiles_t)
-kernel_dontaudit_list_all_sysctls(setfiles_t)
-
-dev_relabel_all_dev_nodes(setfiles_t)
-
-domain_use_interactive_fds(setfiles_t)
-domain_dontaudit_search_all_domains_state(setfiles_t)
-
-files_read_etc_runtime_files(setfiles_t)
-files_read_etc_files(setfiles_t)
-files_list_all(setfiles_t)
-files_relabel_all_files(setfiles_t)
-files_read_usr_symlinks(setfiles_t)
-
-fs_getattr_xattr_fs(setfiles_t)
-fs_list_all(setfiles_t)
-fs_search_auto_mountpoints(setfiles_t)
-fs_relabelfrom_noxattr_fs(setfiles_t)
-
-mls_file_read_all_levels(setfiles_t)
-mls_file_write_all_levels(setfiles_t)
-mls_file_upgrade(setfiles_t)
-mls_file_downgrade(setfiles_t)
-
-selinux_validate_context(setfiles_t)
-selinux_compute_access_vector(setfiles_t)
-selinux_compute_create_context(setfiles_t)
-selinux_compute_relabel_context(setfiles_t)
-selinux_compute_user_contexts(setfiles_t)
-
-term_use_all_ttys(setfiles_t)
-term_use_all_ptys(setfiles_t)
-term_use_unallocated_ttys(setfiles_t)
-
-# this is to satisfy the assertion:
-auth_relabelto_shadow(setfiles_t)
-
-init_use_fds(setfiles_t)
-init_use_script_fds(setfiles_t)
-init_use_script_ptys(setfiles_t)
-init_exec_script_files(setfiles_t)
-
-logging_send_syslog_msg(setfiles_t)
-
-miscfiles_read_localization(setfiles_t)
-
-seutil_libselinux_linked(setfiles_t)
-
-userdom_use_all_users_fds(setfiles_t)
-# for config files in a home directory
-userdom_read_user_home_content_files(setfiles_t)
+init_dontaudit_use_fds(setsebool_t)
 
-ifdef(`distro_debian',`
-	# udev tmpfs is populated with static device nodes
-	# and then relabeled afterwards; thus
-	# /dev/console has the tmpfs type
-	fs_rw_tmpfs_chr_files(setfiles_t)
-')
+# Bug in semanage
+seutil_domtrans_setfiles(setsebool_t)
+seutil_manage_file_contexts(setsebool_t)
+seutil_manage_default_contexts(setsebool_t)
+seutil_manage_config(setsebool_t)
 
-ifdef(`distro_redhat', `
-	fs_rw_tmpfs_chr_files(setfiles_t)
-	fs_rw_tmpfs_blk_files(setfiles_t)
-	fs_relabel_tmpfs_blk_file(setfiles_t)
-	fs_relabel_tmpfs_chr_file(setfiles_t)
-')
+########################################
+#
+# Setfiles local policy
+#
 
-ifdef(`distro_ubuntu',`
-	optional_policy(`
-		unconfined_domain(setfiles_t)
-	')
+seutil_setfiles(setfiles_t)
+# During boot in Rawhide
+term_use_generic_ptys(setfiles_t)
+
+seutil_setfiles(setfiles_mac_t)
+allow setfiles_mac_t self:capability2 mac_admin;
+kernel_relabelto_unlabeled(setfiles_mac_t)
+
+optional_policy(`
+	files_dontaudit_write_isid_chr_files(setfiles_mac_t)
+	livecd_dontaudit_leaks(setfiles_mac_t)
+	livecd_rw_tmp_files(setfiles_mac_t)
+	dev_dontaudit_write_all_chr_files(setfiles_mac_t)
 ')
 
 ifdef(`hide_broken_symptoms',`
 	optional_policy(`
-		udev_dontaudit_rw_dgram_sockets(setfiles_t)
-	')
-
-	# cjp: cover up stray file descriptors.
-	optional_policy(`
-		unconfined_dontaudit_read_pipes(setfiles_t)
-		unconfined_dontaudit_rw_tcp_sockets(setfiles_t)
+		setroubleshoot_fixit_dontaudit_leaks(setfiles_t)
+		setroubleshoot_fixit_dontaudit_leaks(setsebool_t)
 	')
 ')
 
 optional_policy(`
-	hotplug_use_fds(setfiles_t)
+	unconfined_domain(setfiles_mac_t)
 ')
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/setrans.te serefpolicy-3.7.19/policy/modules/system/setrans.te
--- nsaserefpolicy/policy/modules/system/setrans.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/system/setrans.te	2010-05-28 09:42:00.515611599 +0200
@@ -13,6 +13,7 @@
 type setrans_t;
 type setrans_exec_t;
 init_daemon_domain(setrans_t, setrans_exec_t)
+mls_trusted_object(setrans_t)
 
 type setrans_initrc_exec_t;
 init_script_file(setrans_initrc_exec_t)
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sosreport.fc serefpolicy-3.7.19/policy/modules/system/sosreport.fc
--- nsaserefpolicy/policy/modules/system/sosreport.fc	1970-01-01 01:00:00.000000000 +0100
+++ serefpolicy-3.7.19/policy/modules/system/sosreport.fc	2010-05-28 09:42:00.516610554 +0200
@@ -0,0 +1,2 @@
+
+/usr/sbin/sosreport	--	gen_context(system_u:object_r:sosreport_exec_t,s0)
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sosreport.if serefpolicy-3.7.19/policy/modules/system/sosreport.if
--- nsaserefpolicy/policy/modules/system/sosreport.if	1970-01-01 01:00:00.000000000 +0100
+++ serefpolicy-3.7.19/policy/modules/system/sosreport.if	2010-05-28 09:42:00.516610554 +0200
@@ -0,0 +1,131 @@
+
+## <summary>policy for sosreport</summary>
+
+########################################
+## <summary>
+##	Execute a domain transition to run sosreport.
+## </summary>
+## <param name="domain">
+## <summary>
+##	Domain allowed to transition.
+## </summary>
+## </param>
+#
+interface(`sosreport_domtrans',`
+	gen_require(`
+		type sosreport_t, sosreport_exec_t;
+	')
+
+	domtrans_pattern($1, sosreport_exec_t, sosreport_t)
+')
+
+
+########################################
+## <summary>
+##	Execute sosreport in the sosreport domain, and
+##	allow the specified role the sosreport domain.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access
+##	</summary>
+## </param>
+## <param name="role">
+##	<summary>
+##	The role to be allowed the sosreport domain.
+##	</summary>
+## </param>
+#
+interface(`sosreport_run',`
+	gen_require(`
+		type sosreport_t;
+	')
+
+	sosreport_domtrans($1)
+	role $2 types sosreport_t;
+')
+
+########################################
+## <summary>
+##	Role access for sosreport
+## </summary>
+## <param name="role">
+##	<summary>
+##	Role allowed access
+##	</summary>
+## </param>
+## <param name="domain">
+##	<summary>
+##	User domain for the role
+##	</summary>
+## </param>
+#
+interface(`sosreport_role',`
+	gen_require(`
+              type sosreport_t;
+	')
+
+	role $1 types sosreport_t;
+
+	sosreport_domtrans($2)
+
+	ps_process_pattern($2, sosreport_t)
+	allow $2 sosreport_t:process signal;
+')
+
+########################################
+## <summary>
+##	Allow the specified domain to read
+##	sosreport tmp files.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`sosreport_read_tmp_files',`
+	gen_require(`
+		type sosreport_tmp_t;
+	')
+
+	files_search_tmp($1)
+	read_files_pattern($1, sosreport_tmp_t, sosreport_tmp_t)
+')
+
+########################################
+## <summary>
+##	Delete sosreport tmp files.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`sosreport_delete_tmp_files',`
+	gen_require(`
+		type sosreport_tmp_t;
+	')
+
+	files_delete_tmp_dir_entry($1)
+	delete_files_pattern($1, sosreport_tmp_t, sosreport_tmp_t)
+')
+
+########################################
+## <summary>
+##	Append sosreport tmp files.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`sosreport_append_tmp_files',`
+	gen_require(`
+		type sosreport_tmp_t;
+	')
+
+	allow $1 sosreport_tmp_t:file append;
+')
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sosreport.te serefpolicy-3.7.19/policy/modules/system/sosreport.te
--- nsaserefpolicy/policy/modules/system/sosreport.te	1970-01-01 01:00:00.000000000 +0100
+++ serefpolicy-3.7.19/policy/modules/system/sosreport.te	2010-05-28 09:42:00.517610628 +0200
@@ -0,0 +1,155 @@
+
+policy_module(sosreport,1.0.0)
+
+########################################
+#
+# Declarations
+#
+
+type sosreport_t;
+type sosreport_exec_t;
+application_domain(sosreport_t, sosreport_exec_t)
+role system_r types sosreport_t;
+
+type sosreport_tmp_t;
+files_tmp_file(sosreport_tmp_t)
+
+type sosreport_tmpfs_t;
+files_tmpfs_file(sosreport_tmpfs_t)
+
+########################################
+#
+# sosreport local policy
+#
+
+allow sosreport_t self:capability { kill net_admin net_raw setuid sys_admin sys_nice sys_ptrace dac_override };
+allow sosreport_t self:process { setsched signull };
+
+allow sosreport_t self:fifo_file rw_fifo_file_perms;
+allow sosreport_t self:tcp_socket create_stream_socket_perms;
+allow sosreport_t self:udp_socket create_socket_perms;
+allow sosreport_t self:unix_dgram_socket create_socket_perms;
+allow sosreport_t self:netlink_route_socket r_netlink_socket_perms;
+allow sosreport_t self:unix_stream_socket create_stream_socket_perms;
+
+# sosreport tmp files 
+manage_dirs_pattern(sosreport_t, sosreport_tmp_t, sosreport_tmp_t)
+manage_files_pattern(sosreport_t, sosreport_tmp_t, sosreport_tmp_t)
+manage_lnk_files_pattern(sosreport_t, sosreport_tmp_t, sosreport_tmp_t)
+files_tmp_filetrans(sosreport_t, sosreport_tmp_t, { file dir })
+
+manage_files_pattern(sosreport_t, sosreport_tmpfs_t, sosreport_tmpfs_t)
+fs_tmpfs_filetrans(sosreport_t, sosreport_tmpfs_t,file)
+
+kernel_read_network_state(sosreport_t)
+kernel_read_all_sysctls(sosreport_t)
+kernel_read_software_raid_state(sosreport_t)
+kernel_search_debugfs(sosreport_t)
+kernel_read_messages(sosreport_t)
+
+corecmd_exec_all_executables(sosreport_t)
+
+dev_getattr_all_chr_files(sosreport_t)
+dev_getattr_all_blk_files(sosreport_t)
+dev_getattr_generic_chr_files(sosreport_t)
+dev_getattr_generic_blk_files(sosreport_t)
+dev_getattr_mtrr_dev(sosreport_t)
+
+dev_read_rand(sosreport_t)
+dev_read_urand(sosreport_t)
+dev_read_raw_memory(sosreport_t)
+dev_read_sysfs(sosreport_t)
+
+domain_getattr_all_domains(sosreport_t)
+domain_read_all_domains_state(sosreport_t)
+domain_getattr_all_sockets(sosreport_t)
+domain_getattr_all_pipes(sosreport_t)
+domain_signull_all_domains(sosreport_t)
+
+# for blkid.tab
+files_manage_etc_runtime_files(sosreport_t)
+files_etc_filetrans_etc_runtime(sosreport_t, file)
+
+files_getattr_all_sockets(sosreport_t)
+files_exec_etc_files(sosreport_t)
+files_list_all(sosreport_t)
+files_read_config_files(sosreport_t)
+files_read_etc_files(sosreport_t)
+files_read_generic_tmp_files(sosreport_t)
+files_read_usr_files(sosreport_t)
+files_read_var_lib_files(sosreport_t)
+files_read_var_symlinks(sosreport_t)
+files_read_kernel_modules(sosreport_t)
+files_read_all_symlinks(sosreport_t)
+
+fs_getattr_all_fs(sosreport_t)
+fs_list_inotifyfs(sosreport_t)
+
+# cjp: some config files do not have configfile attribute
+# sosreport needs to read various files on system
+auth_read_all_files_except_shadow(sosreport_t)
+auth_use_nsswitch(sosreport_t)
+
+init_domtrans_script(sosreport_t)
+
+libs_domtrans_ldconfig(sosreport_t)
+
+logging_read_all_logs(sosreport_t)
+logging_send_syslog_msg(sosreport_t)
+
+miscfiles_read_localization(sosreport_t)
+
+# needed by modinfo
+modutils_read_module_deps(sosreport_t)
+
+sysnet_read_config(sosreport_t)
+
+optional_policy(`
+	abrt_manage_pid_files(sosreport_t)
+')
+
+optional_policy(`
+	cups_stream_connect(sosreport_t)
+')
+
+optional_policy(`
+	dmesg_domtrans(sosreport_t)
+')
+
+optional_policy(`
+	fstools_domtrans(sosreport_t)
+')
+
+optional_policy(`
+	dbus_system_bus_client(sosreport_t)
+
+	optional_policy(`
+		hal_dbus_chat(sosreport_t)
+	')
+')
+
+optional_policy(`
+    lvm_domtrans(sosreport_t)
+')
+
+optional_policy(`
+	mount_domtrans(sosreport_t)
+')
+
+optional_policy(`
+	pulseaudio_stream_connect(sosreport_t)
+')
+
+optional_policy(`
+    rpm_exec(sosreport_t)
+    rpm_dontaudit_manage_db(sosreport_t)
+    rpm_read_db(sosreport_t)
+')
+
+optional_policy(`
+	xserver_stream_connect(sosreport_t)
+')
+
+optional_policy(`
+	unconfined_domain(sosreport_t)
+')
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.fc serefpolicy-3.7.19/policy/modules/system/sysnetwork.fc
--- nsaserefpolicy/policy/modules/system/sysnetwork.fc	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/system/sysnetwork.fc	2010-05-28 09:42:00.517610628 +0200
@@ -64,3 +64,5 @@
 ifdef(`distro_gentoo',`
 /var/lib/dhcpc(/.*)?		gen_context(system_u:object_r:dhcpc_state_t,s0)
 ')
+
+/etc/firestarter/firestarter\.sh gen_context(system_u:object_r:dhcpc_helper_exec_t,s0)
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.if serefpolicy-3.7.19/policy/modules/system/sysnetwork.if
--- nsaserefpolicy/policy/modules/system/sysnetwork.if	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/system/sysnetwork.if	2010-05-28 09:42:00.518610770 +0200
@@ -60,25 +60,24 @@
 		netutils_run(dhcpc_t, $2)
 		netutils_run_ping(dhcpc_t, $2)
 	')
-')
 
-########################################
-## <summary>
-##	Do not audit attempts to use
-##	the dhcp file descriptors.
-## </summary>
-## <param name="domain">
-##	<summary>
-##	The domain sending the SIGCHLD.
-##	</summary>
-## </param>
-#
-interface(`sysnet_dontaudit_use_dhcpc_fds',`
-	gen_require(`
-		type dhcpc_t;
+	optional_policy(`
+		networkmanager_run(dhcpc_t, $2)
 	')
 
-	dontaudit $1 dhcpc_t:fd use;
+	optional_policy(`
+		nis_run_ypbind(dhcpc_t, $2)
+	')
+
+	optional_policy(`
+		nscd_run(dhcpc_t, $2)
+	')
+
+	optional_policy(`
+		ntp_run(dhcpc_t, $2)
+	')
+
+	seutil_run_setfiles(dhcpc_t, $2)
 ')
 
 ########################################
@@ -249,6 +248,43 @@
 	delete_files_pattern($1, dhcpc_state_t, dhcpc_state_t)
 ')
 
+########################################
+## <summary>
+##	Allow caller to relabel dhcpc_state files
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`sysnet_relabelfrom_dhcpc_state',`
+
+	gen_require(`
+		type dhcpc_state_t;
+	')
+
+	allow $1 dhcpc_state_t:file relabelfrom;
+')
+
+#######################################
+## <summary>
+##	Manage the dhcp client state files.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`sysnet_manage_dhcpc_state',`
+	gen_require(`
+		type dhcpc_state_t;
+	')
+
+	manage_files_pattern($1, dhcpc_state_t, dhcpc_state_t)
+')
+
 #######################################
 ## <summary>
 ##	Set the attributes of network config files.
@@ -403,11 +439,8 @@
 		type net_conf_t;
 	')
 
-	allow $1 net_conf_t:file manage_file_perms;
-
-	ifdef(`distro_redhat',`
-		manage_files_pattern($1, net_conf_t, net_conf_t)
-	')
+	allow $1 net_conf_t:dir list_dir_perms;
+	manage_files_pattern($1, net_conf_t, net_conf_t)
 ')
 
 #######################################
@@ -464,6 +497,10 @@
 
 	corecmd_search_bin($1)
 	domtrans_pattern($1, ifconfig_exec_t, ifconfig_t)
+	ifdef(`hide_broken_symptoms', `
+	        dontaudit ifconfig_t $1:socket_class_set { read write };
+	')
+
 ')
 
 ########################################
@@ -677,7 +714,10 @@
 	corenet_tcp_connect_ldap_port($1)
 	corenet_sendrecv_ldap_client_packets($1)
 
-	sysnet_read_config($1)
+	files_search_etc($1)
+	allow $1 net_conf_t:file read_file_perms;
+	# LDAP Configuration using encrypted requires
+	dev_read_urand($1)
 ')
 
 ########################################
@@ -709,5 +749,52 @@
 	corenet_tcp_connect_portmap_port($1)
 	corenet_sendrecv_portmap_client_packets($1)
 
-	sysnet_read_config($1)
+	files_search_etc($1)
+	allow $1 net_conf_t:file read_file_perms;
+')
+
+########################################
+## <summary>
+##	Do not audit attempts to use
+##	the dhcp file descriptors.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	The domain sending the SIGCHLD.
+##	</summary>
+## </param>
+#
+interface(`sysnet_dontaudit_dhcpc_use_fds',`
+	gen_require(`
+		type dhcpc_t;
+	')
+
+	dontaudit $1 dhcpc_t:fd use;
+')
+
+########################################
+## <summary>
+##	Transition to system_r when execute an dhclient script
+## </summary>
+## <desc>
+##      <p>
+##	Execute dhclient script in a specified role
+##      </p>
+##      <p>
+##      No interprocess communication (signals, pipes,
+##      etc.) is provided by this interface since
+##      the domains are not owned by this module.
+##      </p>
+## </desc>
+## <param name="source_role">
+##	<summary>
+##	Role to transition from.
+##	</summary>
+## </param>
+interface(`sysnet_role_transition_dhcpc',`
+	gen_require(`
+		type dhcpc_exec_t;
+	')
+
+	role_transition $1 dhcpc_exec_t system_r;
 ')
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.te serefpolicy-3.7.19/policy/modules/system/sysnetwork.te
--- nsaserefpolicy/policy/modules/system/sysnetwork.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/system/sysnetwork.te	2010-05-28 09:42:00.519610844 +0200
@@ -1,5 +1,5 @@
 
-policy_module(sysnetwork, 1.10.3)
+policy_module(sysnetwork, 1.11.0)
 
 ########################################
 #
@@ -20,6 +20,9 @@
 init_daemon_domain(dhcpc_t, dhcpc_exec_t)
 role system_r types dhcpc_t;
 
+type dhcpc_helper_exec_t;
+init_script_file(dhcpc_helper_exec_t)
+
 type dhcpc_state_t;
 files_type(dhcpc_state_t)
 
@@ -58,6 +61,7 @@
 exec_files_pattern(dhcpc_t, dhcp_etc_t, dhcp_etc_t)
 
 allow dhcpc_t dhcp_state_t:file read_file_perms;
+allow dhcpc_t dhcp_state_t:file relabelfrom;
 manage_files_pattern(dhcpc_t, dhcpc_state_t, dhcpc_state_t)
 filetrans_pattern(dhcpc_t, dhcp_state_t, dhcpc_state_t, file)
 
@@ -67,6 +71,8 @@
 
 # Allow read/write to /etc/resolv.conf and /etc/ntp.conf. Note that any files
 # in /etc created by dhcpcd will be labelled net_conf_t.
+allow dhcpc_t net_conf_t:file manage_file_perms;
+allow dhcpc_t net_conf_t:file relabel_file_perms;
 sysnet_manage_config(dhcpc_t)
 files_etc_filetrans(dhcpc_t, net_conf_t, file)
 
@@ -111,6 +117,7 @@
 # for SSP:
 dev_read_urand(dhcpc_t)
 
+domain_obj_id_change_exemption(dhcpc_t)
 domain_use_interactive_fds(dhcpc_t)
 domain_dontaudit_read_all_domains_state(dhcpc_t)
 
@@ -156,6 +163,10 @@
 ')
 
 optional_policy(`
+	chronyd_initrc_domtrans(dhcpc_t)
+')
+
+optional_policy(`
 	init_dbus_chat_script(dhcpc_t)
 
 	dbus_system_bus_client(dhcpc_t)
@@ -172,6 +183,7 @@
 
 optional_policy(`
 	hal_dontaudit_rw_dgram_sockets(dhcpc_t)
+	hal_dontaudit_write_log(dhcpc_t)
 ')
 
 optional_policy(`
@@ -193,6 +205,12 @@
 ')
 
 optional_policy(`
+	networkmanager_domtrans(dhcpc_t)
+	networkmanager_read_pid_files(dhcpc_t)
+')
+
+optional_policy(`
+	nis_initrc_domtrans_ypbind(dhcpc_t)
 	nis_read_ypbind_pid(dhcpc_t)
 ')
 
@@ -214,6 +232,7 @@
 optional_policy(`
 	seutil_sigchld_newrole(dhcpc_t)
 	seutil_dontaudit_search_config(dhcpc_t)
+	seutil_domtrans_setfiles(dhcpc_t)
 ')
 
 optional_policy(`
@@ -277,8 +296,11 @@
 
 domain_use_interactive_fds(ifconfig_t)
 
+read_files_pattern(ifconfig_t, dhcpc_state_t, dhcpc_state_t)
+
 files_read_etc_files(ifconfig_t)
 files_read_etc_runtime_files(ifconfig_t)
+files_read_usr_files(ifconfig_t)
 
 fs_getattr_xattr_fs(ifconfig_t)
 fs_search_auto_mountpoints(ifconfig_t)
@@ -306,6 +328,8 @@
 
 seutil_use_runinit_fds(ifconfig_t)
 
+sysnet_dns_name_resolve(ifconfig_t)
+
 userdom_use_user_terminals(ifconfig_t)
 userdom_use_all_users_fds(ifconfig_t)
 
@@ -328,6 +352,8 @@
 optional_policy(`
 	hal_dontaudit_rw_pipes(ifconfig_t)
 	hal_dontaudit_rw_dgram_sockets(ifconfig_t)
+	hal_dontaudit_read_pid_files(ifconfig_t)
+	hal_write_log(ifconfig_t)
 ')
 
 optional_policy(`
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.fc serefpolicy-3.7.19/policy/modules/system/udev.fc
--- nsaserefpolicy/policy/modules/system/udev.fc	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/system/udev.fc	2010-05-28 09:42:00.520610847 +0200
@@ -22,3 +22,4 @@
 /usr/bin/udevinfo --	gen_context(system_u:object_r:udev_exec_t,s0)
 
 /var/run/PackageKit/udev(/.*)? gen_context(system_u:object_r:udev_var_run_t,s0)
+/var/run/libgpod(/.*)?	        gen_context(system_u:object_r:udev_var_run_t,s0)    
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.if serefpolicy-3.7.19/policy/modules/system/udev.if
--- nsaserefpolicy/policy/modules/system/udev.if	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/system/udev.if	2010-05-28 09:42:00.521610641 +0200
@@ -196,6 +196,25 @@
 
 ########################################
 ## <summary>
+##	Allow process to delete list of devices.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	The type of the process performing this action.
+##	</summary>
+## </param>
+#
+interface(`udev_delete_db',`
+	gen_require(`
+		type udev_tbl_t;
+	')
+
+	dev_list_all_dev_nodes($1)
+	allow $1 udev_tbl_t:file unlink;
+')
+
+########################################
+## <summary>
 ##	Create, read, write, and delete
 ##	udev pid files.
 ## </summary>
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.te serefpolicy-3.7.19/policy/modules/system/udev.te
--- nsaserefpolicy/policy/modules/system/udev.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/system/udev.te	2010-05-28 09:42:00.521610641 +0200
@@ -50,6 +50,7 @@
 allow udev_t self:unix_stream_socket connectto;
 allow udev_t self:netlink_kobject_uevent_socket create_socket_perms;
 allow udev_t self:rawip_socket create_socket_perms;
+allow udev_t self:netlink_socket create_socket_perms;
 
 allow udev_t udev_exec_t:file write;
 can_exec(udev_t, udev_exec_t)
@@ -211,6 +212,10 @@
 ')
 
 optional_policy(`
+	consolekit_read_pid_files(udev_t)
+')
+
+optional_policy(`
 	consoletype_exec(udev_t)
 ')
 
@@ -254,6 +259,10 @@
 ')
 
 optional_policy(`
+	networkmanager_dbus_chat(udev_t)
+')
+
+optional_policy(`
 	openct_read_pid_files(udev_t)
 	openct_domtrans(udev_t)
 ')
@@ -268,6 +277,10 @@
 ')
 
 optional_policy(`
+	usbmuxd_domtrans(udev_t)
+')
+
+optional_policy(`
 	unconfined_signal(udev_t)
 ')
 
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.fc serefpolicy-3.7.19/policy/modules/system/unconfined.fc
--- nsaserefpolicy/policy/modules/system/unconfined.fc	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/system/unconfined.fc	2010-05-28 09:42:00.522610784 +0200
@@ -1,15 +1 @@
 # Add programs here which should not be confined by SELinux
-# e.g.:
-# /usr/local/bin/appsrv		--	gen_context(system_u:object_r:unconfined_exec_t,s0)
-# For the time being until someone writes a sane policy, we need initrc to transition to unconfined_t
-/usr/bin/valgrind 		--	gen_context(system_u:object_r:unconfined_execmem_exec_t,s0)
-/usr/bin/vncserver		--	gen_context(system_u:object_r:unconfined_exec_t,s0)
-
-/usr/lib/ia32el/ia32x_loader 	--	gen_context(system_u:object_r:unconfined_execmem_exec_t,s0)
-/usr/lib/openoffice\.org.*/program/.+\.bin -- gen_context(system_u:object_r:unconfined_execmem_exec_t,s0)
-
-/usr/local/RealPlayer/realplay\.bin --	gen_context(system_u:object_r:unconfined_execmem_exec_t,s0)
-
-ifdef(`distro_gentoo',`
-/usr/lib32/openoffice/program/[^/]+\.bin -- gen_context(system_u:object_r:unconfined_execmem_exec_t,s0)
-')
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-3.7.19/policy/modules/system/unconfined.if
--- nsaserefpolicy/policy/modules/system/unconfined.if	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/system/unconfined.if	2010-05-28 09:42:00.523610857 +0200
@@ -12,14 +12,13 @@
 #
 interface(`unconfined_domain_noaudit',`
 	gen_require(`
-		type unconfined_t;
 		class dbus all_dbus_perms;
 		class nscd all_nscd_perms;
 		class passwd all_passwd_perms;
 	')
 
 	# Use any Linux capability.
-	allow $1 self:capability *;
+	allow $1 self:capability all_capabilities;
 	allow $1 self:fifo_file manage_fifo_file_perms;
 
 	# Transition to myself, to make get_ordered_context_list happy.
@@ -27,12 +26,14 @@
 
 	# Write access is for setting attributes under /proc/self/attr.
 	allow $1 self:file rw_file_perms;
+	allow $1 self:dir rw_dir_perms;
 
 	# Userland object managers
-	allow $1 self:nscd *;
-	allow $1 self:dbus *;
-	allow $1 self:passwd *;
-	allow $1 self:association *;
+	allow $1 self:nscd all_nscd_perms;
+	allow $1 self:dbus all_dbus_perms;
+	allow $1 self:passwd all_passwd_perms;
+	allow $1 self:association all_association_perms;
+	allow $1 self:socket_class_set create_socket_perms;
 
 	kernel_unconfined($1)
 	corenet_unconfined($1)
@@ -44,6 +45,16 @@
 	fs_unconfined($1)
 	selinux_unconfined($1)
 
+	domain_mmap_low_type($1)
+
+	mls_file_read_all_levels($1)
+
+	ubac_process_exempt($1)
+
+	tunable_policy(`mmap_low_allowed',`
+		domain_mmap_low($1)
+	')
+
 	tunable_policy(`allow_execheap',`
 		# Allow making the stack executable via mprotect.
 		allow $1 self:process execheap;
@@ -57,8 +68,8 @@
 
 	tunable_policy(`allow_execstack',`
 		# Allow making the stack executable via mprotect;
-		# execstack implies execmem;
-		allow $1 self:process { execstack execmem };
+		# execstack implies execmem; Bugzilla #211271
+		allow $1 self:process { execmem execstack };
 #		auditallow $1 self:process execstack;
 	')
 
@@ -69,6 +80,7 @@
 	optional_policy(`
 		# Communicate via dbusd.
 		dbus_system_bus_unconfined($1)
+		dbus_unconfined($1)
 	')
 
 	optional_policy(`
@@ -122,6 +134,10 @@
 ## </param>
 #
 interface(`unconfined_domain',`
+	gen_require(`
+		attribute unconfined_services;
+	')	
+
 	unconfined_domain_noaudit($1)
 
 	tunable_policy(`allow_execheap',`
@@ -179,411 +195,3 @@
 	refpolicywarn(`$0($1) has been deprecated.')
 ')
 
-########################################
-## <summary>
-##	Transition to the unconfined domain.
-## </summary>
-## <param name="domain">
-##	<summary>
-##	Domain allowed access.
-##	</summary>
-## </param>
-#
-interface(`unconfined_domtrans',`
-	gen_require(`
-		type unconfined_t, unconfined_exec_t;
-	')
-
-	domtrans_pattern($1, unconfined_exec_t, unconfined_t)
-')
-
-########################################
-## <summary>
-##	Execute specified programs in the unconfined domain.
-## </summary>
-## <param name="domain">
-##	<summary>
-##	The type of the process performing this action.
-##	</summary>
-## </param>
-## <param name="role">
-##	<summary>
-##	The role to allow the unconfined domain.
-##	</summary>
-## </param>
-#
-interface(`unconfined_run',`
-	gen_require(`
-		type unconfined_t;
-	')
-
-	unconfined_domtrans($1)
-	role $2 types unconfined_t;
-')
-
-########################################
-## <summary>
-##	Transition to the unconfined domain by executing a shell.
-## </summary>
-## <param name="domain">
-##	<summary>
-##	Domain allowed access.
-##	</summary>
-## </param>
-#
-interface(`unconfined_shell_domtrans',`
-	gen_require(`
-		type unconfined_t;
-	')
-
-	corecmd_shell_domtrans($1, unconfined_t)
-	allow unconfined_t $1:fd use;
-	allow unconfined_t $1:fifo_file rw_file_perms;
-	allow unconfined_t $1:process sigchld;
-')
-
-########################################
-## <summary>
-##	Allow unconfined to execute the specified program in
-##	the specified domain.
-## </summary>
-## <desc>
-##	<p>
-##	Allow unconfined to execute the specified program in
-##	the specified domain.
-##	</p>
-##	<p>
-##	This is a interface to support third party modules
-##	and its use is not allowed in upstream reference
-##	policy.
-##	</p>
-## </desc>
-## <param name="domain">
-##	<summary>
-##	Domain to execute in.
-##	</summary>
-## </param>
-## <param name="entry_file">
-##	<summary>
-##	Domain entry point file.
-##	</summary>
-## </param>
-#
-interface(`unconfined_domtrans_to',`
-	gen_require(`
-		type unconfined_t;
-	')
-
-	domtrans_pattern(unconfined_t,$2,$1)
-')
-
-########################################
-## <summary>
-##	Allow unconfined to execute the specified program in
-##	the specified domain.  Allow the specified domain the
-##	unconfined role and use of unconfined user terminals.
-## </summary>
-## <desc>
-##	<p>
-##	Allow unconfined to execute the specified program in
-##	the specified domain.  Allow the specified domain the
-##	unconfined role and use of unconfined user terminals.
-##	</p>
-##	<p>
-##	This is a interface to support third party modules
-##	and its use is not allowed in upstream reference
-##	policy.
-##	</p>
-## </desc>
-## <param name="domain">
-##	<summary>
-##	Domain to execute in.
-##	</summary>
-## </param>
-## <param name="entry_file">
-##	<summary>
-##	Domain entry point file.
-##	</summary>
-## </param>
-#
-interface(`unconfined_run_to',`
-	gen_require(`
-		type unconfined_t;
-		role unconfined_r;
-	')
-
-	domtrans_pattern(unconfined_t,$2,$1)
-	role unconfined_r types $1;
-	userdom_use_user_terminals($1)
-')
-
-########################################
-## <summary>
-##	Inherit file descriptors from the unconfined domain.
-## </summary>
-## <param name="domain">
-##	<summary>
-##	Domain allowed access.
-##	</summary>
-## </param>
-#
-interface(`unconfined_use_fds',`
-	gen_require(`
-		type unconfined_t;
-	')
-
-	allow $1 unconfined_t:fd use;
-')
-
-########################################
-## <summary>
-##	Send a SIGCHLD signal to the unconfined domain.
-## </summary>
-## <param name="domain">
-##	<summary>
-##	Domain allowed access.
-##	</summary>
-## </param>
-#
-interface(`unconfined_sigchld',`
-	gen_require(`
-		type unconfined_t;
-	')
-
-	allow $1 unconfined_t:process sigchld;
-')
-
-########################################
-## <summary>
-##	Send a SIGNULL signal to the unconfined domain.
-## </summary>
-## <param name="domain">
-##	<summary>
-##	Domain allowed access.
-##	</summary>
-## </param>
-#
-interface(`unconfined_signull',`
-	gen_require(`
-		type unconfined_t;
-	')
-
-	allow $1 unconfined_t:process signull;
-')
-
-########################################
-## <summary>
-##	Send generic signals to the unconfined domain.
-## </summary>
-## <param name="domain">
-##	<summary>
-##	Domain allowed access.
-##	</summary>
-## </param>
-#
-interface(`unconfined_signal',`
-	gen_require(`
-		type unconfined_t;
-	')
-
-	allow $1 unconfined_t:process signal;
-')
-
-########################################
-## <summary>
-##	Read unconfined domain unnamed pipes.
-## </summary>
-## <param name="domain">
-##	<summary>
-##	Domain allowed access.
-##	</summary>
-## </param>
-#
-interface(`unconfined_read_pipes',`
-	gen_require(`
-		type unconfined_t;
-	')
-
-	allow $1 unconfined_t:fifo_file read_fifo_file_perms;
-')
-
-########################################
-## <summary>
-##	Do not audit attempts to read unconfined domain unnamed pipes.
-## </summary>
-## <param name="domain">
-##	<summary>
-##	Domain allowed access.
-##	</summary>
-## </param>
-#
-interface(`unconfined_dontaudit_read_pipes',`
-	gen_require(`
-		type unconfined_t;
-	')
-
-	dontaudit $1 unconfined_t:fifo_file read;
-')
-
-########################################
-## <summary>
-##	Read and write unconfined domain unnamed pipes.
-## </summary>
-## <param name="domain">
-##	<summary>
-##	Domain allowed access.
-##	</summary>
-## </param>
-#
-interface(`unconfined_rw_pipes',`
-	gen_require(`
-		type unconfined_t;
-	')
-
-	allow $1 unconfined_t:fifo_file rw_fifo_file_perms;
-')
-
-########################################
-## <summary>
-##	Do not audit attempts to read and write
-##	unconfined domain unnamed pipes.
-## </summary>
-## <param name="domain">
-##	<summary>
-##	Domain to not audit.
-##	</summary>
-## </param>
-#
-interface(`unconfined_dontaudit_rw_pipes',`
-	gen_require(`
-		type unconfined_t;
-	')
-
-	dontaudit $1 unconfined_t:fifo_file rw_file_perms;
-')
-
-########################################
-## <summary>
-##	Connect to the unconfined domain using
-##	a unix domain stream socket.
-## </summary>
-## <param name="domain">
-##	<summary>
-##	Domain allowed access.
-##	</summary>
-## </param>
-#
-interface(`unconfined_stream_connect',`
-	gen_require(`
-		type unconfined_t;
-	')
-
-	allow $1 unconfined_t:unix_stream_socket connectto;
-')
-
-########################################
-## <summary>
-##	Do not audit attempts to read or write
-##	unconfined domain tcp sockets.
-## </summary>
-## <desc>
-##	<p>
-##	Do not audit attempts to read or write
-##	unconfined domain tcp sockets.
-##	</p>
-##	<p>
-##	This interface was added due to a broken
-##	symptom in ldconfig.
-##	</p>
-## </desc>
-## <param name="domain">
-##	<summary>
-##	Domain to not audit.
-##	</summary>
-## </param>
-#
-interface(`unconfined_dontaudit_rw_tcp_sockets',`
-	gen_require(`
-		type unconfined_t;
-	')
-
-	dontaudit $1 unconfined_t:tcp_socket { read write };
-')
-
-########################################
-## <summary>
-##	Create keys for the unconfined domain.
-## </summary>
-## <param name="domain">
-##	<summary>
-##	Domain allowed access.
-##	</summary>
-## </param>
-#
-interface(`unconfined_create_keys',`
-	gen_require(`
-		type unconfined_t;
-	')
-
-	allow $1 unconfined_t:key create;
-')
-
-########################################
-## <summary>
-##	Send messages to the unconfined domain over dbus.
-## </summary>
-## <param name="domain">
-##	<summary>
-##	Domain allowed access.
-##	</summary>
-## </param>
-#
-interface(`unconfined_dbus_send',`
-	gen_require(`
-		type unconfined_t;
-		class dbus send_msg;
-	')
-
-	allow $1 unconfined_t:dbus send_msg;
-')
-
-########################################
-## <summary>
-##	Send and receive messages from
-##	unconfined_t over dbus.
-## </summary>
-## <param name="domain">
-##	<summary>
-##	Domain allowed access.
-##	</summary>
-## </param>
-#
-interface(`unconfined_dbus_chat',`
-	gen_require(`
-		type unconfined_t;
-		class dbus send_msg;
-	')
-
-	allow $1 unconfined_t:dbus send_msg;
-	allow unconfined_t $1:dbus send_msg;
-')
-
-########################################
-## <summary>
-##	Connect to the the unconfined DBUS
-##	for service (acquire_svc).
-## </summary>
-## <param name="domain">
-##	<summary>
-##	Domain allowed access.
-##	</summary>
-## </param>
-#
-interface(`unconfined_dbus_connect',`
-	gen_require(`
-		type unconfined_t;
-		class dbus acquire_svc;
-	')
-
-	allow $1 unconfined_t:dbus acquire_svc;
-')
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-3.7.19/policy/modules/system/unconfined.te
--- nsaserefpolicy/policy/modules/system/unconfined.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/system/unconfined.te	2010-05-28 09:42:00.524610720 +0200
@@ -5,227 +5,5 @@
 #
 # Declarations
 #
+attribute unconfined_services;
 
-# usage in this module of types created by these
-# calls is not correct, however we dont currently
-# have another method to add access to these types
-userdom_base_user_template(unconfined)
-userdom_manage_home_role(unconfined_r, unconfined_t)
-userdom_manage_tmp_role(unconfined_r, unconfined_t)
-userdom_manage_tmpfs_role(unconfined_r, unconfined_t)
-
-type unconfined_exec_t;
-init_system_domain(unconfined_t, unconfined_exec_t)
-
-type unconfined_execmem_t;
-type unconfined_execmem_exec_t;
-init_system_domain(unconfined_execmem_t, unconfined_execmem_exec_t)
-role unconfined_r types unconfined_execmem_t;
-
-########################################
-#
-# Local policy
-#
-
-domtrans_pattern(unconfined_t, unconfined_execmem_exec_t, unconfined_execmem_t)
-
-files_create_boot_flag(unconfined_t)
-
-mcs_killall(unconfined_t)
-mcs_ptrace_all(unconfined_t)
-
-init_run_daemon(unconfined_t, unconfined_r)
-
-libs_run_ldconfig(unconfined_t, unconfined_r)
-
-logging_send_syslog_msg(unconfined_t)
-logging_run_auditctl(unconfined_t, unconfined_r)
-
-mount_run_unconfined(unconfined_t, unconfined_r)
-
-seutil_run_setfiles(unconfined_t, unconfined_r)
-seutil_run_semanage(unconfined_t, unconfined_r)
-
-unconfined_domain(unconfined_t)
-
-userdom_user_home_dir_filetrans_user_home_content(unconfined_t, { dir file lnk_file fifo_file sock_file })
-
-ifdef(`distro_gentoo',`
-	seutil_run_runinit(unconfined_t, unconfined_r)
-	seutil_init_script_run_runinit(unconfined_t, unconfined_r)
-')
-
-optional_policy(`
-	ada_domtrans(unconfined_t)
-')
-
-optional_policy(`
-	apache_run_helper(unconfined_t, unconfined_r)
-	apache_role(unconfined_r, unconfined_t)
-')
-
-optional_policy(`
-	bind_run_ndc(unconfined_t, unconfined_r)
-')
-
-optional_policy(`
-	bootloader_run(unconfined_t, unconfined_r)
-')
-
-optional_policy(`
-	cron_unconfined_role(unconfined_r, unconfined_t)
-')
-
-optional_policy(`
-	init_dbus_chat_script(unconfined_t)
-
-	dbus_stub(unconfined_t)
-
-	optional_policy(`
-		avahi_dbus_chat(unconfined_t)
-	')
-
-	optional_policy(`
-		bluetooth_dbus_chat(unconfined_t)
-	')
-
-	optional_policy(`
-		consolekit_dbus_chat(unconfined_t)
-	')
-
-	optional_policy(`
-		cups_dbus_chat_config(unconfined_t)
-	')
-
-	optional_policy(`
-		hal_dbus_chat(unconfined_t)
-	')
-
-	optional_policy(`
-		networkmanager_dbus_chat(unconfined_t)
-	')
-
-	optional_policy(`
-		oddjob_dbus_chat(unconfined_t)
-	')
-')
-
-optional_policy(`
-	firstboot_run(unconfined_t, unconfined_r)
-')
-
-optional_policy(`
-	ftp_run_ftpdctl(unconfined_t, unconfined_r)
-')
-
-optional_policy(`
-	inn_domtrans(unconfined_t)
-')
-
-optional_policy(`
-	java_run_unconfined(unconfined_t, unconfined_r)
-')
-
-optional_policy(`
-	lpd_run_checkpc(unconfined_t, unconfined_r)
-')
-
-optional_policy(`
-	modutils_run_update_mods(unconfined_t, unconfined_r)
-')
-
-optional_policy(`
-	mono_domtrans(unconfined_t)
-')
-
-optional_policy(`
-	mta_role(unconfined_r, unconfined_t)
-')
-
-optional_policy(`
-	oddjob_domtrans_mkhomedir(unconfined_t)
-')
-
-optional_policy(`
-	prelink_run(unconfined_t, unconfined_r)
-')
-
-optional_policy(`
-	portmap_run_helper(unconfined_t, unconfined_r)
-')
-
-optional_policy(`
-	postfix_run_map(unconfined_t, unconfined_r)
-	# cjp: this should probably be removed:
-	postfix_domtrans_master(unconfined_t)
-')
-
-optional_policy(`
-	pyzor_role(unconfined_r, unconfined_t)
-')
-
-optional_policy(`
-	# cjp: this should probably be removed:
-	rpc_domtrans_nfsd(unconfined_t)
-')
-
-optional_policy(`
-	rpm_run(unconfined_t, unconfined_r)
-')
-
-optional_policy(`
-	samba_run_net(unconfined_t, unconfined_r)
-	samba_run_winbind_helper(unconfined_t, unconfined_r)
-')
-
-optional_policy(`
-	spamassassin_role(unconfined_r, unconfined_t)
-')
-
-optional_policy(`
-	sysnet_run_dhcpc(unconfined_t, unconfined_r)
-	sysnet_dbus_chat_dhcpc(unconfined_t)
-')
-
-optional_policy(`
-	tzdata_run(unconfined_t, unconfined_r)
-')
-
-optional_policy(`
-	usermanage_run_admin_passwd(unconfined_t, unconfined_r)
-')
-
-optional_policy(`
-	vpn_run(unconfined_t, unconfined_r)
-')
-
-optional_policy(`
-	webalizer_run(unconfined_t, unconfined_r)
-')
-
-optional_policy(`
-	wine_domtrans(unconfined_t)
-')
-
-optional_policy(`
-	xserver_domtrans(unconfined_t)
-')
-
-########################################
-#
-# Unconfined Execmem Local policy
-#
-
-allow unconfined_execmem_t self:process { execstack execmem };
-unconfined_domain_noaudit(unconfined_execmem_t)
-
-optional_policy(`
-	dbus_stub(unconfined_execmem_t)
-
-	init_dbus_chat_script(unconfined_execmem_t)
-	unconfined_dbus_chat(unconfined_execmem_t)
-
-	optional_policy(`
-		hal_dbus_chat(unconfined_execmem_t)
-	')
-')
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.fc serefpolicy-3.7.19/policy/modules/system/userdomain.fc
--- nsaserefpolicy/policy/modules/system/userdomain.fc	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/system/userdomain.fc	2010-05-28 09:42:00.524610720 +0200
@@ -1,4 +1,13 @@
 HOME_DIR	-d	gen_context(system_u:object_r:user_home_dir_t,s0-mls_systemhigh)
+HOME_DIR	-l	gen_context(system_u:object_r:user_home_dir_t,s0-mls_systemhigh)
 HOME_DIR/.+		gen_context(system_u:object_r:user_home_t,s0)
-
 /tmp/gconfd-USER -d	gen_context(system_u:object_r:user_tmp_t,s0)
+/root(/.*)?	 	gen_context(system_u:object_r:admin_home_t,s0)
+/root/\.cert(/.*)?	gen_context(system_u:object_r:home_cert_t,s0)
+/dev/shm/pulse-shm.*	gen_context(system_u:object_r:user_tmpfs_t,s0)
+/dev/shm/mono.*		gen_context(system_u:object_r:user_tmpfs_t,s0)
+HOME_DIR/bin(/.*)?	gen_context(system_u:object_r:home_bin_t,s0)
+HOME_DIR/local/bin(/.*)?	gen_context(system_u:object_r:home_bin_t,s0)
+HOME_DIR/\.cert(/.*)?	gen_context(system_u:object_r:home_cert_t,s0)
+HOME_DIR/\.pki(/.*)?		gen_context(system_u:object_r:home_cert_t,s0)
+HOME_DIR/\.gvfs(/.*)?	<<none>>
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.7.19/policy/modules/system/userdomain.if
--- nsaserefpolicy/policy/modules/system/userdomain.if	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/system/userdomain.if	2010-06-01 17:31:14.105409578 +0200
@@ -30,8 +30,9 @@
 	')
 
 	attribute $1_file_type;
+	attribute $1_usertype;
 
-	type $1_t, userdomain;
+	type $1_t, userdomain, $1_usertype;
 	domain_type($1_t)
 	corecmd_shell_entry_type($1_t)
 	corecmd_bin_entry_type($1_t)
@@ -43,69 +44,90 @@
 	term_user_pty($1_t, user_devpts_t)
 
 	term_user_tty($1_t, user_tty_device_t)
+	term_dontaudit_getattr_generic_ptys($1_t)
 
-	allow $1_t self:process { signal_perms getsched setsched share getpgid setpgid setcap getsession getattr };
-	allow $1_t self:fd use;
-	allow $1_t self:fifo_file rw_fifo_file_perms;
-	allow $1_t self:unix_dgram_socket { create_socket_perms sendto };
-	allow $1_t self:unix_stream_socket { create_stream_socket_perms connectto };
-	allow $1_t self:shm create_shm_perms;
-	allow $1_t self:sem create_sem_perms;
-	allow $1_t self:msgq create_msgq_perms;
-	allow $1_t self:msg { send receive };
-	allow $1_t self:context contains;
-	dontaudit $1_t self:socket create;
+	allow $1_usertype $1_usertype:process { ptrace signal_perms getsched setsched share getpgid setpgid getcap setcap getsession getattr };
+	allow $1_usertype $1_usertype:fd use;
+	allow $1_usertype $1_t:key { create view read write search link setattr };
+
+	allow $1_usertype $1_usertype:fifo_file rw_fifo_file_perms;
+	allow $1_usertype $1_usertype:unix_dgram_socket { create_socket_perms sendto };
+	allow $1_usertype $1_usertype:unix_stream_socket { create_stream_socket_perms connectto };
+	allow $1_usertype $1_usertype:shm create_shm_perms;
+	allow $1_usertype $1_usertype:sem create_sem_perms;
+	allow $1_usertype $1_usertype:msgq create_msgq_perms;
+	allow $1_usertype $1_usertype:msg { send receive };
+	allow $1_usertype $1_usertype:context contains;
+	dontaudit $1_usertype $1_usertype:socket create;
 
-	allow $1_t user_devpts_t:chr_file { setattr rw_chr_file_perms };
-	term_create_pty($1_t, user_devpts_t)
+	allow $1_usertype user_devpts_t:chr_file { setattr rw_chr_file_perms };
+	term_create_pty($1_usertype, user_devpts_t)
 	# avoid annoying messages on terminal hangup on role change
-	dontaudit $1_t user_devpts_t:chr_file ioctl;
+	dontaudit $1_usertype user_devpts_t:chr_file ioctl;
 
-	allow $1_t user_tty_device_t:chr_file { setattr rw_chr_file_perms };
+	allow $1_usertype user_tty_device_t:chr_file { setattr rw_chr_file_perms };
 	# avoid annoying messages on terminal hangup on role change
-	dontaudit $1_t user_tty_device_t:chr_file ioctl;
+	dontaudit $1_usertype user_tty_device_t:chr_file ioctl;
+
+	application_exec_all($1_usertype)
 
-	kernel_read_kernel_sysctls($1_t)
-	kernel_dontaudit_list_unlabeled($1_t)
-	kernel_dontaudit_getattr_unlabeled_files($1_t)
-	kernel_dontaudit_getattr_unlabeled_symlinks($1_t)
-	kernel_dontaudit_getattr_unlabeled_pipes($1_t)
-	kernel_dontaudit_getattr_unlabeled_sockets($1_t)
-	kernel_dontaudit_getattr_unlabeled_blk_files($1_t)
-	kernel_dontaudit_getattr_unlabeled_chr_files($1_t)
+	kernel_read_kernel_sysctls($1_usertype)
+	kernel_read_all_sysctls($1_usertype)
+	kernel_dontaudit_list_unlabeled($1_usertype)
+	kernel_dontaudit_getattr_unlabeled_files($1_usertype)
+	kernel_dontaudit_getattr_unlabeled_symlinks($1_usertype)
+	kernel_dontaudit_getattr_unlabeled_pipes($1_usertype)
+	kernel_dontaudit_getattr_unlabeled_sockets($1_usertype)
+	kernel_dontaudit_getattr_unlabeled_blk_files($1_usertype)
+	kernel_dontaudit_getattr_unlabeled_chr_files($1_usertype)
+	kernel_dontaudit_list_proc($1_usertype)
 
-	dev_dontaudit_getattr_all_blk_files($1_t)
-	dev_dontaudit_getattr_all_chr_files($1_t)
+	dev_dontaudit_getattr_all_blk_files($1_usertype)
+	dev_dontaudit_getattr_all_chr_files($1_usertype)
+	dev_getattr_mtrr_dev($1_t)
 
 	# When the user domain runs ps, there will be a number of access
 	# denials when ps tries to search /proc. Do not audit these denials.
-	domain_dontaudit_read_all_domains_state($1_t)
-	domain_dontaudit_getattr_all_domains($1_t)
-	domain_dontaudit_getsession_all_domains($1_t)
-
-	files_read_etc_files($1_t)
-	files_read_etc_runtime_files($1_t)
-	files_read_usr_files($1_t)
+	domain_dontaudit_read_all_domains_state($1_usertype)
+	domain_dontaudit_getattr_all_domains($1_usertype)
+	domain_dontaudit_getsession_all_domains($1_usertype)
+
+	files_read_etc_files($1_usertype)
+	files_list_mnt($1_usertype)
+	files_read_mnt_files($1_usertype)
+	files_read_etc_runtime_files($1_usertype)
+	files_read_usr_files($1_usertype)
+	files_read_usr_src_files($1_usertype)
 	# Read directories and files with the readable_t type.
 	# This type is a general type for "world"-readable files.
-	files_list_world_readable($1_t)
-	files_read_world_readable_files($1_t)
-	files_read_world_readable_symlinks($1_t)
-	files_read_world_readable_pipes($1_t)
-	files_read_world_readable_sockets($1_t)
+	files_list_world_readable($1_usertype)
+	files_read_world_readable_files($1_usertype)
+	files_read_world_readable_symlinks($1_usertype)
+	files_read_world_readable_pipes($1_usertype)
+	files_read_world_readable_sockets($1_usertype)
 	# old broswer_domain():
-	files_dontaudit_list_non_security($1_t)
-	files_dontaudit_getattr_non_security_files($1_t)
-	files_dontaudit_getattr_non_security_symlinks($1_t)
-	files_dontaudit_getattr_non_security_pipes($1_t)
-	files_dontaudit_getattr_non_security_sockets($1_t)
+	files_dontaudit_getattr_all_dirs($1_usertype)
+	files_dontaudit_list_non_security($1_usertype)
+	files_dontaudit_getattr_all_files($1_usertype)
+	files_dontaudit_getattr_non_security_symlinks($1_usertype)
+	files_dontaudit_getattr_non_security_pipes($1_usertype)
+	files_dontaudit_getattr_non_security_sockets($1_usertype)
+
+	files_exec_usr_files($1_t)
+
+	fs_list_cgroupfs_dirs($1_usertype)
+	fs_dontaudit_rw_cgroupfs_files($1_usertype)
 
-	libs_exec_ld_so($1_t)
+	storage_rw_fuse($1_usertype)
 
-	miscfiles_read_localization($1_t)
-	miscfiles_read_certs($1_t)
+	auth_use_nsswitch($1_usertype)
 
-	sysnet_read_config($1_t)
+	libs_exec_ld_so($1_usertype)
+
+	miscfiles_read_certs($1_usertype)
+	miscfiles_read_localization($1_usertype)
+	miscfiles_read_man_pages($1_usertype)
+	miscfiles_read_public_files($1_usertype)
 
 	tunable_policy(`allow_execmem',`
 		# Allow loading DSOs that require executable stack.
@@ -116,6 +138,16 @@
 		# Allow making the stack executable via mprotect.
 		allow $1_t self:process execstack;
 	')
+
+	optional_policy(`
+		cgroup_list_cgroup_dirs($1_usertype)
+	')
+
+	optional_policy(`
+		ssh_rw_stream_sockets($1_usertype)
+		ssh_delete_tmp($1_t)
+		ssh_signal($1_t)
+	')
 ')
 
 #######################################
@@ -147,6 +179,7 @@
 interface(`userdom_ro_home_role',`
 	gen_require(`
 		type user_home_t, user_home_dir_t;
+		attribute userhomereader;
 	')
 
 	role $1 types { user_home_t user_home_dir_t };
@@ -157,6 +190,7 @@
 	#
 
 	type_member $2 user_home_dir_t:dir user_home_dir_t;
+	typeattribute $2 userhomereader;
 
 	# read-only home directory
 	allow $2 user_home_dir_t:dir list_dir_perms;
@@ -168,27 +202,6 @@
 	read_sock_files_pattern($2, { user_home_t user_home_dir_t }, user_home_t)
 	files_list_home($2)
 
-	tunable_policy(`use_nfs_home_dirs',`
-		fs_list_nfs($2)
-		fs_read_nfs_files($2)
-		fs_read_nfs_symlinks($2)
-		fs_read_nfs_named_sockets($2)
-		fs_read_nfs_named_pipes($2)
-	',`
-		fs_dontaudit_list_nfs($2)
-		fs_dontaudit_read_nfs_files($2)
-	')
-
-	tunable_policy(`use_samba_home_dirs',`
-		fs_list_cifs($2)
-		fs_read_cifs_files($2)
-		fs_read_cifs_symlinks($2)
-		fs_read_cifs_named_sockets($2)
-		fs_read_cifs_named_pipes($2)
-	',`
-		fs_dontaudit_list_cifs($2)
-		fs_dontaudit_read_cifs_files($2)
-	')
 ')
 
 #######################################
@@ -220,9 +233,10 @@
 interface(`userdom_manage_home_role',`
 	gen_require(`
 		type user_home_t, user_home_dir_t;
+		attribute user_home_type;
 	')
 
-	role $1 types { user_home_t user_home_dir_t };
+	role $1 types { user_home_type user_home_dir_t };
 
 	##############################
 	#
@@ -232,17 +246,21 @@
 	type_member $2 user_home_dir_t:dir user_home_dir_t;
 
 	# full control of the home directory
+	allow $2 user_home_t:dir mounton;
 	allow $2 user_home_t:file entrypoint;
-	manage_dirs_pattern($2, { user_home_dir_t user_home_t }, user_home_t)
-	manage_files_pattern($2, { user_home_dir_t user_home_t }, user_home_t)
-	manage_lnk_files_pattern($2, { user_home_dir_t user_home_t }, user_home_t)
-	manage_sock_files_pattern($2, { user_home_dir_t user_home_t }, user_home_t)
-	manage_fifo_files_pattern($2, { user_home_dir_t user_home_t }, user_home_t)
-	relabel_dirs_pattern($2, { user_home_dir_t user_home_t }, user_home_t)
-	relabel_files_pattern($2, { user_home_dir_t user_home_t }, user_home_t)
-	relabel_lnk_files_pattern($2, { user_home_dir_t user_home_t }, user_home_t)
-	relabel_sock_files_pattern($2, { user_home_dir_t user_home_t }, user_home_t)
-	relabel_fifo_files_pattern($2, { user_home_dir_t user_home_t }, user_home_t)
+
+	allow $2 user_home_type:dir_file_class_set { relabelto relabelfrom };
+	allow $2 user_home_dir_t:lnk_file read_lnk_file_perms;
+	manage_dirs_pattern($2, { user_home_dir_t user_home_type }, user_home_type)
+	manage_files_pattern($2, { user_home_dir_t user_home_type }, user_home_type)
+	manage_lnk_files_pattern($2, { user_home_dir_t user_home_type }, user_home_type)
+	manage_sock_files_pattern($2, { user_home_dir_t user_home_type }, user_home_type)
+	manage_fifo_files_pattern($2, { user_home_dir_t user_home_type }, user_home_type)
+	relabel_dirs_pattern($2, { user_home_dir_t user_home_type }, user_home_type)
+	relabel_files_pattern($2, { user_home_dir_t user_home_type }, user_home_type)
+	relabel_lnk_files_pattern($2, { user_home_dir_t user_home_type }, user_home_type)
+	relabel_sock_files_pattern($2, { user_home_dir_t user_home_type }, user_home_type)
+	relabel_fifo_files_pattern($2, { user_home_dir_t user_home_type }, user_home_type)
 	filetrans_pattern($2, user_home_dir_t, user_home_t, { dir file lnk_file sock_file fifo_file })
 	files_list_home($2)
 
@@ -250,25 +268,23 @@
 	allow $2 user_home_dir_t:dir { manage_dir_perms relabel_dir_perms };
 
 	tunable_policy(`use_nfs_home_dirs',`
+		fs_mount_nfs($2)
+		fs_mounton_nfs($2)
 		fs_manage_nfs_dirs($2)
 		fs_manage_nfs_files($2)
 		fs_manage_nfs_symlinks($2)
 		fs_manage_nfs_named_sockets($2)
 		fs_manage_nfs_named_pipes($2)
-	',`
-		fs_dontaudit_manage_nfs_dirs($2)
-		fs_dontaudit_manage_nfs_files($2)
 	')
 
 	tunable_policy(`use_samba_home_dirs',`
+		fs_mount_cifs($2)
+		fs_mounton_cifs($2)
 		fs_manage_cifs_dirs($2)
 		fs_manage_cifs_files($2)
 		fs_manage_cifs_symlinks($2)
 		fs_manage_cifs_named_sockets($2)
 		fs_manage_cifs_named_pipes($2)
-	',`
-		fs_dontaudit_manage_cifs_dirs($2)
-		fs_dontaudit_manage_cifs_files($2)
 	')
 ')
 
@@ -303,6 +319,27 @@
 	manage_sock_files_pattern($2, user_tmp_t, user_tmp_t)
 	manage_fifo_files_pattern($2, user_tmp_t, user_tmp_t)
 	files_tmp_filetrans($2, user_tmp_t, { dir file lnk_file sock_file fifo_file })
+	relabel_files_pattern($2, user_tmp_t, user_tmp_t)
+')
+
+#######################################
+## <summary>
+##	Execute user bin files.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`userdom_exec_user_bin_files',`
+	gen_require(`
+		attribute user_home_type;
+		type home_bin_t, user_home_dir_t;
+	')
+
+	exec_files_pattern($1, { user_home_dir_t user_home_type }, home_bin_t)
+	files_search_home($1)
 ')
 
 #######################################
@@ -322,6 +359,7 @@
 	')
 
 	exec_files_pattern($1, user_tmp_t, user_tmp_t)
+	dontaudit $1 user_tmp_t:sock_file execute;
 	files_search_tmp($1)
 ')
 
@@ -368,46 +406,41 @@
 
 #######################################
 ## <summary>
-##	The template allowing the user basic
+##	The interface allowing the user basic
 ##	network permissions
 ## </summary>
-## <param name="userdomain_prefix">
+## <param name="userdomain">
 ##	<summary>
-##	The prefix of the user domain (e.g., user
-##	is the prefix for user_t).
+##	The user domain 
 ##	</summary>
 ## </param>
 ## <rolebase/>
 #
-template(`userdom_basic_networking_template',`
-	gen_require(`
-		type $1_t;
-	')
+interface(`userdom_basic_networking',`
 
-	allow $1_t self:tcp_socket create_stream_socket_perms;
-	allow $1_t self:udp_socket create_socket_perms;
+	allow $1 self:tcp_socket create_stream_socket_perms;
+	allow $1 self:udp_socket create_socket_perms;
 
-	corenet_all_recvfrom_unlabeled($1_t)
-	corenet_all_recvfrom_netlabel($1_t)
-	corenet_tcp_sendrecv_generic_if($1_t)
-	corenet_udp_sendrecv_generic_if($1_t)
-	corenet_tcp_sendrecv_generic_node($1_t)
-	corenet_udp_sendrecv_generic_node($1_t)
-	corenet_tcp_sendrecv_all_ports($1_t)
-	corenet_udp_sendrecv_all_ports($1_t)
-	corenet_tcp_connect_all_ports($1_t)
-	corenet_sendrecv_all_client_packets($1_t)
-
-	corenet_all_recvfrom_labeled($1_t, $1_t)
+	corenet_all_recvfrom_unlabeled($1)
+	corenet_all_recvfrom_netlabel($1)
+	corenet_tcp_sendrecv_generic_if($1)
+	corenet_udp_sendrecv_generic_if($1)
+	corenet_tcp_sendrecv_generic_node($1)
+	corenet_udp_sendrecv_generic_node($1)
+	corenet_tcp_sendrecv_all_ports($1)
+	corenet_udp_sendrecv_all_ports($1)
+	corenet_tcp_connect_all_ports($1)
+	corenet_sendrecv_all_client_packets($1)
 
 	optional_policy(`
-		init_tcp_recvfrom_all_daemons($1_t)
-		init_udp_recvfrom_all_daemons($1_t)
+		init_tcp_recvfrom_all_daemons($1)
+		init_udp_recvfrom_all_daemons($1)
 	')
 
 	optional_policy(`
-		ipsec_match_default_spd($1_t)
+		ipsec_match_default_spd($1)
 	')
+
 ')
 
 #######################################
@@ -438,6 +471,7 @@
 	dev_dontaudit_rw_dri($1_t)
 	# GNOME checks for usb and other devices:
 	dev_rw_usbfs($1_t)
+	dev_rw_generic_usb_dev($1_t)
 
 	xserver_user_x_domain_template($1, $1_t, user_tmpfs_t)
 	xserver_xsession_entry_type($1_t)
@@ -498,7 +532,7 @@
 		attribute unpriv_userdomain;
 	')
 
-	userdom_basic_networking_template($1)
+	userdom_basic_networking($1_usertype)
 
 	##############################
 	#
@@ -508,71 +542,78 @@
 	# evolution and gnome-session try to create a netlink socket
 	dontaudit $1_t self:netlink_socket { create ioctl read getattr write setattr append bind connect getopt setopt shutdown };
 	dontaudit $1_t self:netlink_route_socket { create ioctl read getattr write setattr append bind connect getopt setopt shutdown nlmsg_read nlmsg_write };
+	allow $1_t self:netlink_kobject_uevent_socket create_socket_perms;
+	allow $1_t self:socket create_socket_perms;
 
-	allow $1_t unpriv_userdomain:fd use;
+	allow $1_usertype unpriv_userdomain:fd use;
 
-	kernel_read_system_state($1_t)
-	kernel_read_network_state($1_t)
-	kernel_read_net_sysctls($1_t)
+	kernel_read_system_state($1_usertype)
+	kernel_read_network_state($1_usertype)
+	kernel_read_net_sysctls($1_usertype)
 	# Very permissive allowing every domain to see every type:
-	kernel_get_sysvipc_info($1_t)
+	kernel_get_sysvipc_info($1_usertype)
 	# Find CDROM devices:
-	kernel_read_device_sysctls($1_t)
-
-	corecmd_exec_bin($1_t)
+	kernel_read_device_sysctls($1_usertype)
+	kernel_request_load_module($1_usertype)
 
-	corenet_udp_bind_generic_node($1_t)
-	corenet_udp_bind_generic_port($1_t)
+	corenet_udp_bind_generic_node($1_usertype)
+	corenet_udp_bind_generic_port($1_usertype)
 
-	dev_read_rand($1_t)
-	dev_write_sound($1_t)
-	dev_read_sound($1_t)
-	dev_read_sound_mixer($1_t)
-	dev_write_sound_mixer($1_t)
+	dev_read_rand($1_usertype)
+	dev_write_sound($1_usertype)
+	dev_read_sound($1_usertype)
+	dev_read_sound_mixer($1_usertype)
+	dev_write_sound_mixer($1_usertype)
 
-	files_exec_etc_files($1_t)
-	files_search_locks($1_t)
+	files_exec_etc_files($1_usertype)
+	files_search_locks($1_usertype)
 	# Check to see if cdrom is mounted
-	files_search_mnt($1_t)
+	files_search_mnt($1_usertype)
 	# cjp: perhaps should cut back on file reads:
-	files_read_var_files($1_t)
-	files_read_var_symlinks($1_t)
-	files_read_generic_spool($1_t)
-	files_read_var_lib_files($1_t)
+	files_read_var_files($1_usertype)
+	files_read_var_symlinks($1_usertype)
+	files_read_generic_spool($1_usertype)
+	files_read_var_lib_files($1_usertype)
 	# Stat lost+found.
-	files_getattr_lost_found_dirs($1_t)
+	files_getattr_lost_found_dirs($1_usertype)
+	files_read_config_files($1_usertype)
+	fs_read_noxattr_fs_files($1_usertype)
+	fs_read_noxattr_fs_symlinks($1_usertype)
+	fs_rw_cgroupfs_files($1_usertype)
+
+	logging_send_syslog_msg($1_usertype)
+	logging_send_audit_msgs($1_usertype)
+	selinux_get_enforce_mode($1_usertype)
 
 	# cjp: some of this probably can be removed
-	selinux_get_fs_mount($1_t)
-	selinux_validate_context($1_t)
-	selinux_compute_access_vector($1_t)
-	selinux_compute_create_context($1_t)
-	selinux_compute_relabel_context($1_t)
-	selinux_compute_user_contexts($1_t)
+	selinux_get_fs_mount($1_usertype)
+	selinux_validate_context($1_usertype)
+	selinux_compute_access_vector($1_usertype)
+	selinux_compute_create_context($1_usertype)
+	selinux_compute_relabel_context($1_usertype)
+	selinux_compute_user_contexts($1_usertype)
 
 	# for eject
-	storage_getattr_fixed_disk_dev($1_t)
+	storage_getattr_fixed_disk_dev($1_usertype)
 
-	auth_use_nsswitch($1_t)
-	auth_read_login_records($1_t)
-	auth_search_pam_console_data($1_t)
+	auth_read_login_records($1_usertype)
 	auth_run_pam($1_t,$1_r)
 	auth_run_utempter($1_t,$1_r)
 
-	init_read_utmp($1_t)
+	init_read_utmp($1_usertype)
 
-	seutil_read_file_contexts($1_t)
-	seutil_read_default_contexts($1_t)
+	seutil_read_file_contexts($1_usertype)
+	seutil_read_default_contexts($1_usertype)
 	seutil_run_newrole($1_t,$1_r)
 	seutil_exec_checkpolicy($1_t)
-	seutil_exec_setfiles($1_t)
+	seutil_exec_setfiles($1_usertype)
 	# for when the network connection is killed
 	# this is needed when a login role can change
 	# to this one.
 	seutil_dontaudit_signal_newrole($1_t)
 
 	tunable_policy(`user_direct_mouse',`
-		dev_read_mouse($1_t)
+		dev_read_mouse($1_usertype)
 	')
 
 	tunable_policy(`user_ttyfile_stat',`
@@ -580,65 +621,108 @@
 	')
 
 	optional_policy(`
-		alsa_read_rw_config($1_t)
+		alsa_read_rw_config($1_usertype)
 	')
 
 	optional_policy(`
 		# Allow graphical boot to check battery lifespan
-		apm_stream_connect($1_t)
+		apm_stream_connect($1_usertype)
 	')
 
 	optional_policy(`
-		canna_stream_connect($1_t)
+		canna_stream_connect($1_usertype)
 	')
 
 	optional_policy(`
-		dbus_system_bus_client($1_t)
+		chrome_role($1_r, $1_usertype)
+	')
+
+	optional_policy(`
+		dbus_system_bus_client($1_usertype)
+
+		allow $1_usertype $1_usertype:dbus  send_msg;
+
+		optional_policy(`
+			avahi_dbus_chat($1_usertype)
+		')
+
+		optional_policy(`
+			policykit_dbus_chat($1_usertype)
+		')
+
+		optional_policy(`
+			bluetooth_dbus_chat($1_usertype)
+		')
+
+		optional_policy(`
+			consolekit_dbus_chat($1_usertype)
+			consolekit_read_log($1_usertype)
+		')
+
+		optional_policy(`
+			devicekit_dbus_chat($1_usertype)
+			devicekit_dbus_chat_power($1_usertype)
+			devicekit_dbus_chat_disk($1_usertype)
+		')
+
+		optional_policy(`
+			evolution_dbus_chat($1_usertype)
+			evolution_alarm_dbus_chat($1_usertype)
+		')
 
 		optional_policy(`
-			bluetooth_dbus_chat($1_t)
+			gnome_dbus_chat_gconfdefault($1_usertype)
 		')
 
 		optional_policy(`
-			evolution_dbus_chat($1_t)
-			evolution_alarm_dbus_chat($1_t)
+			hal_dbus_chat($1_usertype)
 		')
 
 		optional_policy(`
-			cups_dbus_chat_config($1_t)
+			modemmanager_dbus_chat($1_usertype)
 		')
 
 		optional_policy(`
-			hal_dbus_chat($1_t)
+			networkmanager_dbus_chat($1_usertype)
+			networkmanager_read_var_lib_files($1_usertype)
 		')
 
 		optional_policy(`
-			networkmanager_dbus_chat($1_t)
+			vpn_dbus_chat($1_usertype)
 		')
 	')
 
 	optional_policy(`
-		inetd_use_fds($1_t)
-		inetd_rw_tcp_sockets($1_t)
+		git_session_role($1_r, $1_usertype)
+	')
+
+	optional_policy(`
+		inetd_use_fds($1_usertype)
+		inetd_rw_tcp_sockets($1_usertype)
 	')
 
 	optional_policy(`
-		inn_read_config($1_t)
-		inn_read_news_lib($1_t)
-		inn_read_news_spool($1_t)
+		inn_read_config($1_usertype)
+		inn_read_news_lib($1_usertype)
+		inn_read_news_spool($1_usertype)
 	')
 
 	optional_policy(`
-		locate_read_lib_files($1_t)
+		locate_read_lib_files($1_usertype)
 	')
 
 	# for running depmod as part of the kernel packaging process
 	optional_policy(`
-		modutils_read_module_config($1_t)
+		modutils_read_module_config($1_usertype)
+	')
+
+	optional_policy(`
+		mta_rw_spool($1_usertype)
+		mta_manage_queue($1_usertype)
 	')
 
 	optional_policy(`
-		mta_rw_spool($1_t)
+		nsplugin_role($1_r, $1_usertype)
 	')
 
 	optional_policy(`
@@ -649,41 +733,50 @@
 
 	optional_policy(`
 		# to allow monitoring of pcmcia status
-		pcmcia_read_pid($1_t)
+		pcmcia_read_pid($1_usertype)
 	')
 
 	optional_policy(`
-		pcscd_read_pub_files($1_t)
-		pcscd_stream_connect($1_t)
+		pcscd_read_pub_files($1_usertype)
+		pcscd_stream_connect($1_usertype)
 	')
 
 	optional_policy(`
 		tunable_policy(`allow_user_postgresql_connect',`
-			postgresql_stream_connect($1_t)
-			postgresql_tcp_connect($1_t)
+			postgresql_stream_connect($1_usertype)
+			postgresql_tcp_connect($1_usertype)
 		')
 	')
 
 	optional_policy(`
-		resmgr_stream_connect($1_t)
+		resmgr_stream_connect($1_usertype)
 	')
 
 	optional_policy(`
-		rpc_dontaudit_getattr_exports($1_t)
-		rpc_manage_nfs_rw_content($1_t)
+		rpc_dontaudit_getattr_exports($1_usertype)
+		rpc_manage_nfs_rw_content($1_usertype)
 	')
 
 	optional_policy(`
-		samba_stream_connect_winbind($1_t)
+		rpcbind_stream_connect($1_usertype)
 	')
 
 	optional_policy(`
-		slrnpull_search_spool($1_t)
+		samba_stream_connect_winbind($1_usertype)
 	')
 
 	optional_policy(`
-		usernetctl_run($1_t,$1_r)
+		sandbox_transition($1_usertype, $1_r)
 	')
+
+	optional_policy(`
+		seunshare_role_template($1, $1_r, $1_t)
+	')
+
+	optional_policy(`
+		slrnpull_search_spool($1_usertype)
+	')
+
 ')
 
 #######################################
@@ -711,13 +804,26 @@
 
 	userdom_base_user_template($1)
 
-	userdom_manage_home_role($1_r, $1_t)
+	userdom_manage_home_role($1_r, $1_usertype)
+
+	userdom_manage_tmp_role($1_r, $1_usertype)
+	userdom_manage_tmpfs_role($1_r, $1_usertype)
 
-	userdom_manage_tmp_role($1_r, $1_t)
-	userdom_manage_tmpfs_role($1_r, $1_t)
+	ifelse(`$1',`unconfined',`',`
+		gen_tunable(allow_$1_exec_content, true)
 
-	userdom_exec_user_tmp_files($1_t)
-	userdom_exec_user_home_content_files($1_t)
+		tunable_policy(`allow_$1_exec_content',`
+			userdom_exec_user_tmp_files($1_usertype)
+			userdom_exec_user_home_content_files($1_usertype)
+		')
+		tunable_policy(`allow_$1_exec_content && use_nfs_home_dirs',`
+                        fs_exec_nfs_files($1_usertype)
+		')
+
+		tunable_policy(`allow_$1_exec_content && use_samba_home_dirs',`
+			fs_exec_cifs_files($1_usertype)
+		')
+	')
 
 	userdom_change_password_template($1)
 
@@ -735,70 +841,73 @@
 
 	allow $1_t self:context contains;
 
-	kernel_dontaudit_read_system_state($1_t)
+	kernel_dontaudit_read_system_state($1_usertype)
 
-	dev_read_sysfs($1_t)
-	dev_read_urand($1_t)
+	dev_read_sysfs($1_usertype)
+	dev_read_urand($1_usertype)
 
-	domain_use_interactive_fds($1_t)
+	domain_use_interactive_fds($1_usertype)
 	# Command completion can fire hundreds of denials
-	domain_dontaudit_exec_all_entry_files($1_t)
+	domain_dontaudit_exec_all_entry_files($1_usertype)
 
-	files_dontaudit_list_default($1_t)
-	files_dontaudit_read_default_files($1_t)
+	files_dontaudit_list_default($1_usertype)
+	files_dontaudit_read_default_files($1_usertype)
 	# Stat lost+found.
-	files_getattr_lost_found_dirs($1_t)
+	files_getattr_lost_found_dirs($1_usertype)
 
-	fs_get_all_fs_quotas($1_t)
-	fs_getattr_all_fs($1_t)
-	fs_getattr_all_dirs($1_t)
-	fs_search_auto_mountpoints($1_t)
-	fs_list_inotifyfs($1_t)
-	fs_rw_anon_inodefs_files($1_t)
+	fs_get_all_fs_quotas($1_usertype)
+	fs_getattr_all_fs($1_usertype)
+	fs_search_all($1_usertype)
+	fs_list_inotifyfs($1_usertype)
+	fs_rw_anon_inodefs_files($1_usertype)
 
 	auth_dontaudit_write_login_records($1_t)
-
-	application_exec_all($1_t)
+	auth_rw_cache($1_t)
 
 	# The library functions always try to open read-write first,
 	# then fall back to read-only if it fails. 
-	init_dontaudit_rw_utmp($1_t)
+	init_dontaudit_rw_utmp($1_usertype)
 	# Stop warnings about access to /dev/console
-	init_dontaudit_use_fds($1_t)
-	init_dontaudit_use_script_fds($1_t)
+	init_dontaudit_use_fds($1_usertype)
+	init_dontaudit_use_script_fds($1_usertype)
 
-	libs_exec_lib_files($1_t)
+	libs_exec_lib_files($1_usertype)
 
-	logging_dontaudit_getattr_all_logs($1_t)
+	logging_dontaudit_getattr_all_logs($1_usertype)
 
-	miscfiles_read_man_pages($1_t)
 	# for running TeX programs
-	miscfiles_read_tetex_data($1_t)
-	miscfiles_exec_tetex_data($1_t)
+	miscfiles_read_tetex_data($1_usertype)
+	miscfiles_exec_tetex_data($1_usertype)
+
+	seutil_read_config($1_usertype)
 
-	seutil_read_config($1_t)
+	optional_policy(`
+		cups_read_config($1_usertype)
+		cups_stream_connect($1_usertype)
+		cups_stream_connect_ptal($1_usertype)
+	')
 
 	optional_policy(`
-		cups_read_config($1_t)
-		cups_stream_connect($1_t)
-		cups_stream_connect_ptal($1_t)
+		kerberos_use($1_usertype)
+		kerberos_connect_524($1_usertype)
 	')
 
 	optional_policy(`
-		kerberos_use($1_t)
+		mta_dontaudit_read_spool_symlinks($1_usertype)
 	')
 
 	optional_policy(`
-		mta_dontaudit_read_spool_symlinks($1_t)
+		quota_dontaudit_getattr_db($1_usertype)
 	')
 
 	optional_policy(`
-		quota_dontaudit_getattr_db($1_t)
+		rpm_read_db($1_usertype)
+		rpm_dontaudit_manage_db($1_usertype)
+		rpm_read_cache($1_usertype)
 	')
 
 	optional_policy(`
-		rpm_read_db($1_t)
-		rpm_dontaudit_manage_db($1_t)
+		oddjob_run_mkhomedir($1_t, $1_r)
 	')
 ')
 
@@ -830,12 +939,35 @@
 	typeattribute $1_t unpriv_userdomain;
 	domain_interactive_fd($1_t)
 
+	allow $1_t self:netlink_kobject_uevent_socket create_socket_perms;
+	dontaudit $1_t self:netlink_audit_socket create_socket_perms;
+
 	##############################
 	#
 	# Local policy
 	#
 
 	optional_policy(`
+		dbus_role_template($1, $1_r, $1_usertype)
+		dbus_system_bus_client($1_usertype)
+		allow $1_usertype $1_usertype:dbus send_msg;
+
+		optional_policy(`
+			abrt_dbus_chat($1_usertype)
+			abrt_run_helper($1_usertype, $1_r)
+		')
+
+		optional_policy(`
+			consolekit_dbus_chat($1_usertype)
+		')
+
+		optional_policy(`
+			cups_dbus_chat($1_usertype)
+			cups_dbus_chat_config($1_usertype)
+		')
+	')
+
+	optional_policy(`
 		loadkeys_run($1_t,$1_r)
 	')
 ')
@@ -871,45 +1003,83 @@
 	#
 
 	auth_role($1_r, $1_t)
-	auth_search_pam_console_data($1_t)
+	auth_search_pam_console_data($1_usertype)
 
-	dev_read_sound($1_t)
-	dev_write_sound($1_t)
+	dev_read_sound($1_usertype)
+	dev_write_sound($1_usertype)
 	# gnome keyring wants to read this.
-	dev_dontaudit_read_rand($1_t)
+	dev_dontaudit_read_rand($1_usertype)
+	# temporarily allow since openoffice requires this
+	dev_read_rand($1_usertype)
+
+	dev_read_video_dev($1_usertype)
+	dev_write_video_dev($1_usertype)
+	dev_rw_wireless($1_usertype)
 
-	logging_send_syslog_msg($1_t)
+	tunable_policy(`user_rw_noexattrfile',`
+		dev_rw_usbfs($1_t)
+		dev_rw_generic_usb_dev($1_usertype)
+
+		fs_manage_noxattr_fs_files($1_usertype)
+		fs_manage_noxattr_fs_dirs($1_usertype)
+		fs_manage_dos_dirs($1_usertype)
+		fs_manage_dos_files($1_usertype)
+		storage_raw_read_removable_device($1_usertype)
+		storage_raw_write_removable_device($1_usertype)
+	')
+
+	logging_send_syslog_msg($1_usertype)
 	logging_dontaudit_send_audit_msgs($1_t)
 
 	# Need to to this just so screensaver will work. Should be moved to screensaver domain
 	logging_send_audit_msgs($1_t)
 	selinux_get_enforce_mode($1_t)
+	seutil_exec_restorecond($1_t)
+	seutil_read_file_contexts($1_t)
+	seutil_read_default_contexts($1_t)
 
 	xserver_restricted_role($1_r, $1_t)
 
 	optional_policy(`
-		alsa_read_rw_config($1_t)
+		alsa_read_rw_config($1_usertype)
 	')
 
 	optional_policy(`
-		dbus_role_template($1, $1_r, $1_t)
-		dbus_system_bus_client($1_t)
+		devicekit_dbus_chat($1_usertype)
+		devicekit_dbus_chat_disk($1_usertype)
+		devicekit_dbus_chat_power($1_usertype)
+	')
 
-		optional_policy(`
-			consolekit_dbus_chat($1_t)
-		')
+	optional_policy(`
+		fprintd_dbus_chat($1_t)
+	')
 
-		optional_policy(`
-			cups_dbus_chat($1_t)
-		')
+	optional_policy(`
+		openoffice_role_template($1, $1_r, $1_usertype)
+	')
+
+	optional_policy(`
+		policykit_role($1_r, $1_usertype)
+	')
+
+	optional_policy(`
+		pulseaudio_role($1_r, $1_usertype)
 	')
 
 	optional_policy(`
-		java_role($1_r, $1_t)
+		rtkit_scheduled($1_usertype)
 	')
 
 	optional_policy(`
 		setroubleshoot_dontaudit_stream_connect($1_t)
+        ')
+
+	optional_policy(`
+		udev_read_db($1_usertype)
+        ')
+
+	optional_policy(`
+		wm_role_template($1, $1_r, $1_t)
 	')
 ')
 
@@ -944,7 +1114,7 @@
 	#
 
 	# Inherit rules for ordinary users.
-	userdom_restricted_user_template($1)
+	userdom_restricted_xwindows_user_template($1)
 	userdom_common_user_template($1)
 
 	##############################
@@ -953,54 +1123,73 @@
 	#
 
 	# port access is audited even if dac would not have allowed it, so dontaudit it here
-	corenet_dontaudit_tcp_bind_all_reserved_ports($1_t)
+#	corenet_dontaudit_tcp_bind_all_reserved_ports($1_t)
 	# Need the following rule to allow users to run vpnc
 	corenet_tcp_bind_xserver_port($1_t)
+	corenet_tcp_bind_all_nodes($1_usertype)
 
-	files_exec_usr_files($1_t)
-	# cjp: why?
-	files_read_kernel_symbol_table($1_t)
-
-	ifndef(`enable_mls',`
-		fs_exec_noxattr($1_t)
-
-		tunable_policy(`user_rw_noexattrfile',`
-			fs_manage_noxattr_fs_files($1_t)
-			fs_manage_noxattr_fs_dirs($1_t)
-			# Write floppies 
-			storage_raw_read_removable_device($1_t)
-			storage_raw_write_removable_device($1_t)
-		',`
-			storage_raw_read_removable_device($1_t)
-		')
-	')
+	storage_rw_fuse($1_t)
 
-	tunable_policy(`user_dmesg',`
-		kernel_read_ring_buffer($1_t)
-	',`
-		kernel_dontaudit_read_ring_buffer($1_t)
-	')
+	miscfiles_read_hwdata($1_usertype)
 
 	# Allow users to run TCP servers (bind to ports and accept connection from
 	# the same domain and outside users) disabling this forces FTP passive mode
 	# and may change other protocols
 	tunable_policy(`user_tcp_server',`
-		corenet_tcp_bind_generic_node($1_t)
-		corenet_tcp_bind_generic_port($1_t)
+		corenet_tcp_bind_all_unreserved_ports($1_usertype)
 	')
 
 	optional_policy(`
-		netutils_run_ping_cond($1_t,$1_r)
-		netutils_run_traceroute_cond($1_t,$1_r)
+		cdrecord_role($1_r, $1_t)
+	')
+
+	optional_policy(`
+		cron_role($1_r, $1_t)
+	')
+
+	optional_policy(`
+		games_rw_data($1_usertype)
+	')
+
+	optional_policy(`
+		gpg_role($1_r, $1_usertype)
+	')
+
+	optional_policy(`
+		gnomeclock_dbus_chat($1_t)
+	')
+
+	optional_policy(`
+		gpm_stream_connect($1_usertype)
 	')
 
-	# Run pppd in pppd_t by default for user
 	optional_policy(`
-		ppp_run_cond($1_t,$1_r)
+		execmem_role_template($1, $1_r, $1_t)
 	')
 
 	optional_policy(`
-		setroubleshoot_stream_connect($1_t)
+		java_role_template($1, $1_r, $1_t)
+	')
+
+	optional_policy(`
+		mono_role_template($1, $1_r, $1_t)
+	')
+
+	optional_policy(`
+		mount_run_fusermount($1_t, $1_r)
+	')
+
+	optional_policy(`
+		wine_role_template($1, $1_r, $1_t)
+	')
+
+	optional_policy(`
+		postfix_run_postdrop($1_t, $1_r)
+	')
+
+	# Run pppd in pppd_t by default for user
+	optional_policy(`
+		ppp_run_cond($1_t, $1_r)
 	')
 ')
 
@@ -1036,7 +1225,7 @@
 template(`userdom_admin_user_template',`
 	gen_require(`
 		attribute admindomain;
-		class passwd { passwd chfn chsh rootok };
+		class passwd { passwd chfn chsh rootok crontab };
 	')
 
 	##############################
@@ -1071,6 +1260,9 @@
 	# Skip authentication when pam_rootok is specified.
 	allow $1_t self:passwd rootok;
 
+	# Manipulate other users crontab.
+	allow $1_t self:passwd crontab;
+
 	kernel_read_software_raid_state($1_t)
 	kernel_getattr_core_if($1_t)
 	kernel_getattr_message_if($1_t)
@@ -1085,6 +1277,7 @@
 	kernel_sigstop_unlabeled($1_t)
 	kernel_signull_unlabeled($1_t)
 	kernel_sigchld_unlabeled($1_t)
+	kernel_signal($1_t)
 
 	corenet_tcp_bind_generic_port($1_t)
 	# allow setting up tunnels
@@ -1116,10 +1309,13 @@
 	domain_sigchld_all_domains($1_t)
 	# for lsof
 	domain_getattr_all_sockets($1_t)
+	domain_dontaudit_getattr_all_sockets($1_t)
 
 	files_exec_usr_src_files($1_t)
 
 	fs_getattr_all_fs($1_t)
+	fs_getattr_all_files($1_t)
+	fs_list_all($1_t)
 	fs_set_all_quotas($1_t)
 	fs_exec_noxattr($1_t)
 
@@ -1139,6 +1335,7 @@
 	logging_send_syslog_msg($1_t)
 
 	modutils_domtrans_insmod($1_t)
+	modutils_domtrans_depmod($1_t)
 
 	# The following rule is temporary until such time that a complete
 	# policy management infrastructure is in place so that an administrator
@@ -1207,6 +1404,8 @@
 	dev_relabel_all_dev_nodes($1)
 
 	files_create_boot_flag($1)
+	files_create_default_dir($1)
+	files_root_filetrans_default($1, dir)
 
 	# Necessary for managing /boot/efi
 	fs_manage_dos_files($1)
@@ -1234,6 +1433,7 @@
 	seutil_run_checkpolicy($1,$2)
 	seutil_run_loadpolicy($1,$2)
 	seutil_run_semanage($1,$2)
+	seutil_run_setsebool($1,$2)
 	seutil_run_setfiles($1, $2)
 
 	optional_policy(`
@@ -1272,11 +1472,15 @@
 interface(`userdom_user_home_content',`
 	gen_require(`
 		type user_home_t;
+		attribute user_home_type;
 	')
 
 	allow $1 user_home_t:filesystem associate;
 	files_type($1)
 	ubac_constrained($1)
+
+	files_poly_member($1)
+	typeattribute $1  user_home_type;
 ')
 
 ########################################
@@ -1387,6 +1591,7 @@
 	')
 
 	allow $1 user_home_dir_t:dir search_dir_perms;
+	allow $1 user_home_dir_t:lnk_file read_lnk_file_perms;
 	files_search_home($1)
 ')
 
@@ -1433,6 +1638,14 @@
 
 	allow $1 user_home_dir_t:dir list_dir_perms;
 	files_search_home($1)
+
+	tunable_policy(`use_nfs_home_dirs',`
+		fs_list_nfs($1)
+	')
+
+	tunable_policy(`use_samba_home_dirs',`
+		fs_list_cifs($1)
+	')
 ')
 
 ########################################
@@ -1448,9 +1661,11 @@
 interface(`userdom_dontaudit_list_user_home_dirs',`
 	gen_require(`
 		type user_home_dir_t;
+		type user_home_t;
 	')
 
 	dontaudit $1 user_home_dir_t:dir list_dir_perms;
+	dontaudit $1 user_home_t:dir list_dir_perms;
 ')
 
 ########################################
@@ -1507,6 +1722,42 @@
 	allow $1 user_home_dir_t:dir relabelto;
 ')
 
+
+########################################
+## <summary>
+##	Relabel to user home files.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`userdom_relabelto_user_home_files',`
+	gen_require(`
+		type user_home_t;
+	')
+
+	allow $1 user_home_t:file relabelto;
+')
+########################################
+## <summary>
+##	Relabel user home files.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`userdom_relabel_user_home_files',`
+	gen_require(`
+		type user_home_t;
+	')
+
+	allow $1 user_home_t:file { relabelto relabelfrom };
+')
+
 ########################################
 ## <summary>
 ##	Create directories in the home dir root with
@@ -1581,6 +1832,8 @@
 	')
 
 	dontaudit $1 user_home_t:dir search_dir_perms;
+	fs_dontaudit_list_nfs($1)
+	fs_dontaudit_list_cifs($1)
 ')
 
 ########################################
@@ -1595,10 +1848,12 @@
 #
 interface(`userdom_list_user_home_content',`
 	gen_require(`
-		type user_home_t;
+		type user_home_dir_t;
+		attribute user_home_type;
 	')
 
-	allow $1 user_home_t:dir list_dir_perms;
+	files_list_home($1)
+	allow $1 { user_home_dir_t user_home_type }:dir list_dir_perms;
 ')
 
 ########################################
@@ -1641,6 +1896,24 @@
 
 ########################################
 ## <summary>
+##	Set the attributes of user home files.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`userdom_setattr_user_home_content_files',`
+	gen_require(`
+		type user_home_t;
+	')
+
+	allow $1 user_home_t:file setattr;
+')
+
+########################################
+## <summary>
 ##	Do not audit attempts to set the
 ##	attributes of user home files.
 ## </summary>
@@ -1692,6 +1965,7 @@
 		type user_home_dir_t, user_home_t;
 	')
 
+	list_dirs_pattern($1, { user_home_dir_t user_home_t }, { user_home_dir_t user_home_t })
 	read_files_pattern($1, { user_home_dir_t user_home_t }, user_home_t)
 	files_search_home($1)
 ')
@@ -1708,11 +1982,14 @@
 #
 interface(`userdom_dontaudit_read_user_home_content_files',`
 	gen_require(`
-		type user_home_t;
+		attribute user_home_type;
+		type user_home_dir_t;
 	')
 
-	dontaudit $1 user_home_t:dir list_dir_perms;
-	dontaudit $1 user_home_t:file read_file_perms;
+	dontaudit $1 user_home_dir_t:dir list_dir_perms;
+	dontaudit $1 user_home_type:dir list_dir_perms;
+	dontaudit $1 user_home_type:file read_file_perms;
+	dontaudit $1 user_home_type:lnk_file read_lnk_file_perms;
 ')
 
 ########################################
@@ -1802,8 +2079,7 @@
 		type user_home_dir_t, user_home_t;
 	')
 
-	read_lnk_files_pattern($1, { user_home_dir_t user_home_t }, user_home_t)
-	files_search_home($1)
+	allow $1 { user_home_dir_t user_home_t }:lnk_file  read_lnk_file_perms;
 ')
 
 ########################################
@@ -1815,25 +2091,18 @@
 ##	Domain allowed access.
 ##	</summary>
 ## </param>
-## <rolecap/>
 #
 interface(`userdom_exec_user_home_content_files',`
 	gen_require(`
-		type user_home_dir_t, user_home_t;
+		type user_home_dir_t;
+		attribute user_home_type;
 	')
 
 	files_search_home($1)
-	exec_files_pattern($1, { user_home_dir_t user_home_t }, user_home_t)
-
-	tunable_policy(`use_nfs_home_dirs',`
-		fs_exec_nfs_files($1)
+	exec_files_pattern($1, { user_home_dir_t user_home_type }, user_home_type)
+	dontaudit $1 user_home_type:sock_file execute;
 	')
 
-	tunable_policy(`use_samba_home_dirs',`
-		fs_exec_cifs_files($1)
-	')
-')
-
 ########################################
 ## <summary>
 ##	Do not audit attempts to execute user home files.
@@ -1866,6 +2135,7 @@
 interface(`userdom_manage_user_home_content_files',`
 	gen_require(`
 		type user_home_dir_t, user_home_t;
+		attribute userhomewriter;
 	')
 
 	manage_files_pattern($1, user_home_t, user_home_t)
@@ -2102,7 +2372,7 @@
 
 ########################################
 ## <summary>
-##	Do not audit attempts to list user
+##	Do not audit attempts to search user
 ##	temporary directories.
 ## </summary>
 ## <param name="domain">
@@ -2111,17 +2381,17 @@
 ##	</summary>
 ## </param>
 #
-interface(`userdom_dontaudit_list_user_tmp',`
+interface(`userdom_dontaudit_search_user_tmp',`
 	gen_require(`
 		type user_tmp_t;
 	')
 
-	dontaudit $1 user_tmp_t:dir list_dir_perms;
+	dontaudit $1 user_tmp_t:dir search_dir_perms;
 ')
 
 ########################################
 ## <summary>
-##	Do not audit attempts to manage users
+##	Do not audit attempts to list user
 ##	temporary directories.
 ## </summary>
 ## <param name="domain">
@@ -2130,12 +2400,31 @@
 ##	</summary>
 ## </param>
 #
-interface(`userdom_dontaudit_manage_user_tmp_dirs',`
+interface(`userdom_dontaudit_list_user_tmp',`
 	gen_require(`
 		type user_tmp_t;
 	')
 
-	dontaudit $1 user_tmp_t:dir manage_dir_perms;
+	dontaudit $1 user_tmp_t:dir list_dir_perms;
+')
+
+########################################
+## <summary>
+##	Do not audit attempts to manage users
+##	temporary directories.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain to not audit.
+##	</summary>
+## </param>
+#
+interface(`userdom_dontaudit_manage_user_tmp_dirs',`
+	gen_require(`
+		type user_tmp_t;
+	')
+
+	dontaudit $1 user_tmp_t:dir manage_dir_perms;
 ')
 
 ########################################
@@ -2218,6 +2507,25 @@
 
 ########################################
 ## <summary>
+##	Do not audit attempts to write users
+##	temporary files.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain to not audit.
+##	</summary>
+## </param>
+#
+interface(`userdom_dontaudit_write_user_tmp_files',`
+	gen_require(`
+		type user_tmp_t;
+	')
+
+	dontaudit $1 user_tmp_t:file write;
+')
+
+########################################
+## <summary>
 ##	Do not audit attempts to manage users
 ##	temporary files.
 ## </summary>
@@ -2427,13 +2735,14 @@
 	')
 
 	read_files_pattern($1, user_tmpfs_t, user_tmpfs_t)
+	read_lnk_files_pattern($1, user_tmpfs_t, user_tmpfs_t)
 	allow $1 user_tmpfs_t:dir list_dir_perms;
 	fs_search_tmpfs($1)
 ')
 
 ########################################
 ## <summary>
-##	Read user tmpfs files.
+##	Read/Write user tmpfs files.
 ## </summary>
 ## <param name="domain">
 ##	<summary>
@@ -2454,6 +2763,24 @@
 
 ########################################
 ## <summary>
+##	Delete user tmpfs files.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`userdom_delete_user_tmpfs_files',`
+	gen_require(`
+		type user_tmpfs_t;
+	')
+
+	allow $1 user_tmpfs_t:file delete_file_perms;
+')
+
+########################################
+## <summary>
 ##	Get the attributes of a user domain tty.
 ## </summary>
 ## <param name="domain">
@@ -2747,6 +3074,25 @@
 
 ########################################
 ## <summary>
+##	Read/Write unpriviledged user SysV shared
+##	memory segments.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`userdom_rw_unpriv_user_shared_mem',`
+	gen_require(`
+		attribute unpriv_userdomain;
+	')
+
+	allow $1 unpriv_userdomain:shm rw_shm_perms;
+')
+
+########################################
+## <summary>
 ##	Execute bin_t in the unprivileged user domains. This
 ##	is an explicit transition, requiring the
 ##	caller to use setexeccon().
@@ -2787,7 +3133,7 @@
 
 	domain_entry_file_spec_domtrans($1, unpriv_userdomain)
 	allow unpriv_userdomain $1:fd use;
-	allow unpriv_userdomain $1:fifo_file rw_file_perms;
+	allow unpriv_userdomain $1:fifo_file rw_fifo_file_perms;
 	allow unpriv_userdomain $1:process sigchld;
 ')
 
@@ -2803,11 +3149,13 @@
 #
 interface(`userdom_search_user_home_content',`
 	gen_require(`
-		type user_home_dir_t, user_home_t;
+		type user_home_dir_t;
+		attribute user_home_type;
 	')
 
 	files_list_home($1)
-	allow $1 { user_home_dir_t user_home_t }:dir search_dir_perms;
+	allow $1 { user_home_dir_t user_home_type }:dir search_dir_perms;
+	allow $1 { user_home_dir_t user_home_type }:lnk_file read_lnk_file_perms;
 ')
 
 ########################################
@@ -2944,7 +3292,7 @@
 		type user_tmp_t;
 	')
 
-	allow $1 user_tmp_t:file write_file_perms;
+	write_files_pattern($1, user_tmp_t, user_tmp_t)
 ')
 
 ########################################
@@ -2981,6 +3329,7 @@
 	')
 
 	read_files_pattern($1, userdomain, userdomain)
+	read_lnk_files_pattern($1,userdomain,userdomain)
 	kernel_search_proc($1)
 ')
 
@@ -3111,3 +3460,702 @@
 
 	allow $1 userdomain:dbus send_msg;
 ')
+
+########################################
+## <summary>
+##	Allow apps to set rlimits on userdomain
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`userdom_set_rlimitnh',`
+	gen_require(`
+		attribute userdomain;
+	')
+
+	allow $1 userdomain:process rlimitinh;
+')
+
+########################################
+## <summary>
+##	Define this type as a Allow apps to set rlimits on userdomain
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+## <param name="userdomain_prefix">
+##	<summary>
+##	The prefix of the user domain (e.g., user
+##	is the prefix for user_t).
+## </summary>
+## </param>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+template(`userdom_unpriv_usertype',`
+	gen_require(`
+		attribute unpriv_userdomain, userdomain;
+		attribute $1_usertype;
+	')
+	typeattribute $2  $1_usertype;
+	typeattribute $2  unpriv_userdomain;
+	typeattribute $2  userdomain;
+
+	ubac_constrained($2)
+')
+
+########################################
+## <summary>
+##	Connect to users over an unix stream socket.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`userdom_stream_connect',`
+	gen_require(`
+		type user_tmp_t;
+		attribute userdomain;
+	')
+
+	stream_connect_pattern($1, user_tmp_t, user_tmp_t, userdomain)
+')
+
+########################################
+## <summary>
+##	Ptrace user domains.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`userdom_ptrace_all_users',`
+	gen_require(`
+		attribute userdomain;
+	')
+
+	allow $1 userdomain:process ptrace;
+')
+
+########################################
+## <summary>
+##	dontaudit Search /root
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`userdom_dontaudit_search_admin_dir',`
+	gen_require(`
+		type admin_home_t;
+	')
+
+	dontaudit $1 admin_home_t:dir search_dir_perms;
+')
+
+########################################
+## <summary>
+##	dontaudit list /root
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`userdom_dontaudit_list_admin_dir',`
+	gen_require(`
+		type admin_home_t;
+	')
+
+	dontaudit $1 admin_home_t:dir list_dir_perms;
+')
+
+########################################
+## <summary>
+##	Allow domain to  list /root
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`userdom_list_admin_dir',`
+	gen_require(`
+		type admin_home_t;
+	')
+
+	allow $1 admin_home_t:dir list_dir_perms;
+')
+
+########################################
+## <summary>
+##	Allow Search /root
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`userdom_search_admin_dir',`
+	gen_require(`
+		type admin_home_t;
+	')
+
+	allow $1 admin_home_t:dir search_dir_perms;
+')
+
+########################################
+## <summary>
+##	RW unpriviledged user SysV sempaphores.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`userdom_rw_semaphores',`
+	gen_require(`
+		attribute unpriv_userdomain;
+	')
+
+	allow $1 unpriv_userdomain:sem rw_sem_perms;
+')
+
+########################################
+## <summary>
+##	Send a message to unpriv users over a unix domain
+##	datagram socket.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`userdom_dgram_send',`
+	gen_require(`
+		attribute unpriv_userdomain;
+	')
+
+	allow $1 unpriv_userdomain:unix_dgram_socket sendto;
+')
+
+######################################
+## <summary>
+##      Send a message to users over a unix domain
+##      datagram socket.
+## </summary>
+## <param name="domain">
+##      <summary>
+##      Domain allowed access.
+##      </summary>
+## </param>
+#
+interface(`userdom_users_dgram_send',`
+        gen_require(`
+                 attribute userdomain;
+      ')
+
+       allow $1 userdomain:unix_dgram_socket sendto;
+')
+
+#######################################
+## <summary>
+##	Allow execmod on files in homedirectory 
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+## <rolebase/>
+#
+interface(`userdom_execmod_user_home_files',`
+	gen_require(`
+		type user_home_type;
+	')
+
+	allow $1 user_home_type:file execmod;
+')
+
+########################################
+## <summary>
+##	Read admin home files.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+## <rolecap/>
+#
+interface(`userdom_read_admin_home_files',`
+	gen_require(`
+		type admin_home_t;
+	')
+
+	read_files_pattern($1, admin_home_t, admin_home_t)
+')
+
+#######################################
+## <summary>
+##  Read admin home files.
+## </summary>
+## <param name="domain">
+##  <summary>
+##  Domain allowed access.
+##  </summary>
+## </param>
+## <rolecap/>
+#
+interface(`userdom_dontaudit_read_admin_home_files',`
+    gen_require(`
+        type admin_home_t;
+    ')
+
+	dontaudit $1 admin_home_t:dir search_dir_perms;
+	dontaudit $1 admin_home_t:file read_file_perms;
+')
+
+########################################
+## <summary>
+##	Execute admin home files.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+## <rolecap/>
+#
+interface(`userdom_exec_admin_home_files',`
+	gen_require(`
+		type admin_home_t;
+	')
+
+	exec_files_pattern($1, admin_home_t, admin_home_t)
+')
+
+########################################
+## <summary>
+##	Append files inherited
+##	in the /root directory.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`userdom_inherit_append_admin_home_files',`
+	gen_require(`
+		type admin_home_t;
+	')
+
+	allow $1 admin_home_t:file { getattr append };
+')
+
+
+#######################################
+## <summary>
+##	Manage all files/directories in the homedir
+## </summary>
+## <param name="userdomain">
+##	<summary>
+##	The user domain
+##	</summary>
+## </param>
+## <rolebase/>
+#
+interface(`userdom_manage_user_home_content',`
+	gen_require(`
+		type user_home_dir_t, user_home_t;
+		attribute user_home_type;
+	')
+
+	files_list_home($1)
+	manage_dirs_pattern($1, { user_home_dir_t user_home_type }, user_home_type)
+	manage_files_pattern($1, { user_home_dir_t user_home_type }, user_home_type)
+	manage_lnk_files_pattern($1, { user_home_dir_t user_home_type }, user_home_type)
+	manage_sock_files_pattern($1, { user_home_dir_t user_home_type }, user_home_type)
+	manage_fifo_files_pattern($1, { user_home_dir_t user_home_type }, user_home_type)
+	filetrans_pattern($1, user_home_dir_t, user_home_t, { dir file lnk_file sock_file fifo_file })
+
+')
+
+
+########################################
+## <summary>
+##	Create objects in a user home directory
+##	with an automatic type transition to
+##	the user home file type.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+## <param name="object_class">
+##	<summary>
+##	The class of the object to be created.
+##	</summary>
+## </param>
+#
+interface(`userdom_user_home_dir_filetrans_pattern',`
+	gen_require(`
+		type user_home_dir_t, user_home_t;
+	')
+
+	type_transition $1 user_home_dir_t:$2 user_home_t;
+')
+
+########################################
+## <summary>
+##	Create objects in the /root directory
+##	with an automatic type transition to
+##	a specified private type.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+## <param name="private_type">
+##	<summary>
+##	The type of the object to create.
+##	</summary>
+## </param>
+## <param name="object_class">
+##	<summary>
+##	The class of the object to be created.
+##	</summary>
+## </param>
+#
+interface(`userdom_admin_home_dir_filetrans',`
+	gen_require(`
+		type admin_home_t;
+	')
+
+	filetrans_pattern($1, admin_home_t, $2, $3)
+')
+
+########################################
+## <summary>
+##	Send signull to unprivileged user domains.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`userdom_signull_unpriv_users',`
+	gen_require(`
+		attribute unpriv_userdomain;
+	')
+
+	allow $1 unpriv_userdomain:process signull;
+')
+
+########################################
+## <summary>
+##	Write all users files in /tmp
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`userdom_write_user_tmp_dirs',`
+	gen_require(`
+		type user_tmp_t;
+	')
+
+	write_files_pattern($1, user_tmp_t, user_tmp_t)
+')
+
+########################################
+## <summary>
+##	Manage keys for all user domains.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`userdom_manage_all_users_keys',`
+	gen_require(`
+		attribute userdomain;
+	')
+
+	allow $1 userdomain:key manage_key_perms;
+')
+
+
+########################################
+## <summary>
+##	Do not audit attempts to read and write
+##	unserdomain stream.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain to not audit.
+##	</summary>
+## </param>
+#
+interface(`userdom_dontaudit_rw_stream',`
+	gen_require(`
+		attribute userdomain;
+	')
+
+	dontaudit $1 userdomain:unix_stream_socket rw_socket_perms;
+')
+
+########################################
+## <summary>
+##	Append files
+##	in a user home subdirectory.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`userdom_append_user_home_content_files',`
+	gen_require(`
+		type user_home_dir_t, user_home_t;
+	')
+
+	append_files_pattern($1, user_home_t, user_home_t)
+	allow $1 user_home_dir_t:dir search_dir_perms;
+	files_search_home($1)
+')
+
+########################################
+## <summary>
+##	Read files inherited
+##	in a user home subdirectory.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`userdom_read_inherited_user_home_content_files',`
+	gen_require(`
+		attribute user_home_type;
+	')
+
+	allow $1 user_home_type:file { getattr read };
+')
+
+########################################
+## <summary>
+##	Append files inherited
+##	in a user home subdirectory.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`userdom_inherit_append_user_home_content_files',`
+	gen_require(`
+		type user_home_t;
+	')
+
+	allow $1 user_home_t:file { getattr append };
+')
+
+########################################
+## <summary>
+##	Append files inherited
+##	in a user tmp files.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`userdom_inherit_append_user_tmp_files',`
+	gen_require(`
+		type user_tmp_t;
+	')
+
+	allow $1 user_tmp_t:file { getattr append };
+')
+
+########################################
+## <summary>
+##	Read system SSL certificates in the users homedir.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+## <rolecap/>
+#
+interface(`userdom_read_home_certs',`
+	gen_require(`
+		type home_cert_t;
+	')
+
+	userdom_search_user_home_dirs($1)
+	allow $1 home_cert_t:dir list_dir_perms;
+	read_files_pattern($1, home_cert_t, home_cert_t)
+	read_lnk_files_pattern($1, home_cert_t, home_cert_t)
+')
+
+########################################
+## <summary>
+##	dontaudit Search getatrr /root files
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`userdom_dontaudit_getattr_admin_home_files',`
+	gen_require(`
+		type admin_home_t;
+	')
+
+	dontaudit $1 admin_home_t:file getattr;
+')
+
+########################################
+## <summary>
+##	dontaudit read /root lnk files
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`userdom_dontaudit_read_admin_home_lnk_files',`
+	gen_require(`
+		type admin_home_t;
+	')
+
+	dontaudit $1 admin_home_t:lnk_file read;
+')
+
+########################################
+## <summary>
+##	Create, read, write, and delete user
+##	temporary chr files.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`userdom_manage_user_tmp_chr_files',`
+	gen_require(`
+		type user_tmp_t;
+	')
+
+	manage_chr_files_pattern($1, user_tmp_t, user_tmp_t)
+	files_search_tmp($1)
+')
+
+########################################
+## <summary>
+##	Create, read, write, and delete user
+##	temporary blk files.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`userdom_manage_user_tmp_blk_files',`
+	gen_require(`
+		type user_tmp_t;
+	')
+
+	manage_blk_files_pattern($1, user_tmp_t, user_tmp_t)
+	files_search_tmp($1)
+')
+########################################
+## <summary>
+##	Dontaudit search user temporary directories.
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`userdom_dontaduit_search_user_tmp',`
+	gen_require(`
+		type user_tmp_t;
+	')
+
+	dontaudit $1 user_tmp_t:dir search_dir_perms;
+')
+
+########################################
+## <summary>
+##	Write all inherited users files in /tmp
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`userdom_write_inherited_user_tmp_files',`
+	gen_require(`
+		type user_tmp_t;
+	')
+
+	allow $1 user_tmp_t:file write;
+')
+
+########################################
+## <summary>
+##	Delete all users files in /tmp
+## </summary>
+## <param name="domain">
+##	<summary>
+##	Domain allowed access.
+##	</summary>
+## </param>
+#
+interface(`userdom_delete_user_tmp_files',`
+	gen_require(`
+		type user_tmp_t;
+	')
+
+	allow $1 user_tmp_t:file delete_file_perms;
+')
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.7.19/policy/modules/system/userdomain.te
--- nsaserefpolicy/policy/modules/system/userdomain.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/system/userdomain.te	2010-05-28 09:42:00.529612133 +0200
@@ -29,13 +29,6 @@
 
 ## <desc>
 ## <p>
-## Allow users to read system messages.
-## </p>
-## </desc>
-gen_tunable(user_dmesg, false)
-
-## <desc>
-## <p>
 ## Allow user to r/w files on filesystems
 ## that do not have extended attributes (FAT, CDROM, FLOPPY)
 ## </p>
@@ -54,11 +47,20 @@
 # all user domains
 attribute userdomain;
 
+attribute userhomereader;
+attribute userhomewriter;
+
 # unprivileged user domains
 attribute unpriv_userdomain;
 
-attribute untrusted_content_type;
-attribute untrusted_content_tmp_type;
+# unprivileged user domains
+attribute user_home_type;
+
+type admin_home_t;
+files_type(admin_home_t)
+files_associate_tmp(admin_home_t)
+fs_associate_tmpfs(admin_home_t)
+files_mountpoint(admin_home_t)
 
 type user_home_dir_t alias { staff_home_dir_t sysadm_home_dir_t secadm_home_dir_t auditadm_home_dir_t unconfined_home_dir_t };
 fs_associate_tmpfs(user_home_dir_t)
@@ -72,6 +74,7 @@
 
 type user_home_t alias { staff_home_t sysadm_home_t secadm_home_t auditadm_home_t unconfined_home_t };
 typealias user_home_t alias { staff_untrusted_content_t sysadm_untrusted_content_t secadm_untrusted_content_t auditadm_untrusted_content_t unconfined_untrusted_content_t };
+typeattribute user_home_t user_home_type;
 userdom_user_home_content(user_home_t)
 fs_associate_tmpfs(user_home_t)
 files_associate_tmp(user_home_t)
@@ -97,3 +100,36 @@
 type user_tty_device_t alias { staff_tty_device_t sysadm_tty_device_t secadm_tty_device_t auditadm_tty_device_t unconfined_tty_device_t };
 dev_node(user_tty_device_t)
 ubac_constrained(user_tty_device_t)
+
+type home_bin_t;
+userdom_user_home_content(home_bin_t)
+ubac_constrained(home_bin_t)
+
+type home_cert_t;
+userdom_user_home_content(home_cert_t)
+ubac_constrained(home_cert_t)
+
+tunable_policy(`allow_console_login',`
+	term_use_console(userdomain)
+')
+
+tunable_policy(`use_nfs_home_dirs',`
+	fs_list_nfs(userhomereader)
+	fs_read_nfs_files(userhomereader)
+	fs_read_nfs_symlinks(userhomereader)
+	fs_read_nfs_named_sockets(userhomereader)
+	fs_read_nfs_named_pipes(userhomereader)
+')
+
+tunable_policy(`use_samba_home_dirs',`
+	fs_list_cifs(userhomereader)
+	fs_read_cifs_files(userhomereader)
+	fs_read_cifs_symlinks(userhomereader)
+	fs_read_cifs_named_sockets(userhomereader)
+	fs_read_cifs_named_pipes(userhomereader)
+')
+
+allow userdomain userdomain:process signull;
+
+# Nautilus causes this avc
+dontaudit unpriv_userdomain self:dir setattr;
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.7.19/policy/modules/system/xen.if
--- nsaserefpolicy/policy/modules/system/xen.if	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/system/xen.if	2010-05-28 09:42:00.530610879 +0200
@@ -213,8 +213,9 @@
 interface(`xen_domtrans_xm',`
 	gen_require(`
 		type xm_t, xm_exec_t;
+		attribute xm_transition_domain;
 	')
-
+	typeattribute $1 xm_transition_domain;
 	domtrans_pattern($1, xm_exec_t, xm_t)
 ')
 
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.7.19/policy/modules/system/xen.te
--- nsaserefpolicy/policy/modules/system/xen.te	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/modules/system/xen.te	2010-05-28 09:42:00.531610673 +0200
@@ -5,6 +5,7 @@
 #
 # Declarations
 #
+attribute xm_transition_domain;
 
 ## <desc>
 ## <p>
@@ -347,6 +348,7 @@
 
 files_read_usr_files(xenstored_t)
 
+fs_search_xenfs(xenstored_t)
 fs_manage_xenfs_files(xenstored_t)
 
 storage_raw_read_fixed_disk(xenstored_t)
@@ -371,7 +373,7 @@
 #
 
 allow xm_t self:capability { dac_override ipc_lock sys_tty_config };
-allow xm_t self:process { getsched signal };
+allow xm_t self:process { getcap getsched setcap signal };
 
 # internal communication is often done using fifo and unix sockets.
 allow xm_t self:fifo_file rw_fifo_file_perms;
@@ -388,6 +390,7 @@
 allow xm_t xen_image_t:blk_file read_blk_file_perms;
 
 kernel_read_system_state(xm_t)
+kernel_read_network_state(xm_t)
 kernel_read_kernel_sysctls(xm_t)
 kernel_read_sysctl(xm_t)
 kernel_read_xen_state(xm_t)
@@ -438,6 +441,12 @@
 ')
 
 optional_policy(`
+	vhostmd_rw_tmpfs_files(xm_t)
+    	vhostmd_stream_connect(xm_t)
+	vhostmd_dontaudit_rw_stream_connect(xm_t)
+')
+
+optional_policy(`
 	virt_domtrans(xm_t)
 	virt_manage_images(xm_t)
 	virt_manage_config(xm_t)
@@ -454,11 +463,14 @@
 	kernel_read_xen_state(xm_ssh_t)
 	kernel_write_xen_state(xm_ssh_t)
 
+	dontaudit xm_ssh_t xm_transition_domain:fifo_file rw_inherited_fifo_file_perms;
 	files_search_tmp(xm_ssh_t)
 
 	fs_manage_xenfs_dirs(xm_ssh_t)
 	fs_manage_xenfs_files(xm_ssh_t)
 
+	userdom_search_admin_dir(xm_ssh_t)
+
 	#Should have a boolean wrapping these
 	fs_list_auto_mountpoints(xend_t)
 	files_search_mnt(xend_t)
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/misc_patterns.spt serefpolicy-3.7.19/policy/support/misc_patterns.spt
--- nsaserefpolicy/policy/support/misc_patterns.spt	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/support/misc_patterns.spt	2010-05-28 09:42:00.532611375 +0200
@@ -15,7 +15,7 @@
 	domain_transition_pattern($1,$2,$3)
 
 	allow $3 $1:fd use;
-	allow $3 $1:fifo_file rw_fifo_file_perms;
+	allow $3 $1:fifo_file rw_inherited_fifo_file_perms;
 	allow $3 $1:process sigchld;
 ')
 
@@ -34,8 +34,12 @@
 	domain_auto_transition_pattern($1,$2,$3)
 
 	allow $3 $1:fd use;
-	allow $3 $1:fifo_file rw_fifo_file_perms;
+	allow $3 $1:fifo_file rw_inherited_fifo_file_perms;
 	allow $3 $1:process sigchld;
+
+	ifdef(`hide_broken_symptoms', `
+	        dontaudit $3 $1:socket_class_set { read write };
+	')
 ')
 
 #
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.7.19/policy/support/obj_perm_sets.spt
--- nsaserefpolicy/policy/support/obj_perm_sets.spt	2010-04-13 20:44:37.000000000 +0200
+++ serefpolicy-3.7.19/policy/support/obj_perm_sets.spt	2010-05-28 09:42:00.533610400 +0200
@@ -28,7 +28,7 @@
 #
 # All socket classes.
 #
-define(`socket_class_set', `{ tcp_socket udp_socket rawip_socket netlink_socket packet_socket unix_stream_socket unix_dgram_socket appletalk_socket netlink_route_socket netlink_firewall_socket netlink_tcpdiag_socket netlink_nflog_socket netlink_xfrm_socket netlink_selinux_socket netlink_audit_socket netlink_ip6fw_socket netlink_dnrt_socket netlink_kobject_uevent_socket }')
+define(`socket_class_set', `{ socket tcp_socket udp_socket rawip_socket netlink_socket packet_socket unix_stream_socket unix_dgram_socket appletalk_socket netlink_route_socket netlink_firewall_socket netlink_tcpdiag_socket netlink_nflog_socket netlink_xfrm_socket netlink_selinux_socket netlink_audit_socket netlink_ip6fw_socket netlink_dnrt_socket netlink_kobject_uevent_socket tun_socket }')
 
 
 #
@@ -105,7 +105,7 @@
 #
 # Permissions for using sockets.
 # 
-define(`rw_socket_perms', `{ ioctl read getattr write setattr append bind connect getopt setopt shutdown }')
+define(`rw_socket_perms', `{ ioctl read getattr lock write setattr append bind connect getopt setopt shutdown }')
 
 #
 # Permissions for creating and using sockets.
@@ -199,12 +199,14 @@
 #
 define(`getattr_file_perms',`{ getattr }')
 define(`setattr_file_perms',`{ setattr }')
-define(`read_file_perms',`{ getattr open read lock ioctl }')
+define(`read_inherited_file_perms',`{ getattr read ioctl lock }')
+define(`read_file_perms',`{ open read_inherited_file_perms }')
 define(`mmap_file_perms',`{ getattr open read execute ioctl }')
 define(`exec_file_perms',`{ getattr open read execute ioctl execute_no_trans }')
 define(`append_file_perms',`{ getattr open append lock ioctl }')
 define(`write_file_perms',`{ getattr open write append lock ioctl }')
-define(`rw_file_perms',`{ getattr open read write append ioctl lock }')
+define(`rw_inherited_file_perms',`{ getattr read write append ioctl lock }')
+define(`rw_file_perms',`{ open rw_inherited_file_perms }')
 define(`create_file_perms',`{ getattr create open }')
 define(`rename_file_perms',`{ getattr rename }')
 define(`delete_file_perms',`{ getattr unlink }')
@@ -225,7 +227,7 @@
 define(`create_lnk_file_perms',`{ create getattr }')
 define(`rename_lnk_file_perms',`{ getattr rename }')
 define(`delete_lnk_file_perms',`{ getattr unlink }')
-define(`manage_lnk_file_perms',`{ create read write getattr setattr link unlink rename }')
+define(`manage_lnk_file_perms',`{ create getattr setattr read write append rename link unlink ioctl lock }')
 define(`relabelfrom_lnk_file_perms',`{ getattr relabelfrom }')
 define(`relabelto_lnk_file_perms',`{ getattr relabelto }')
 define(`relabel_lnk_file_perms',`{ getattr relabelfrom relabelto }')
@@ -238,7 +240,8 @@
 define(`read_fifo_file_perms',`{ getattr open read lock ioctl }')
 define(`append_fifo_file_perms',`{ getattr open append lock ioctl }')
 define(`write_fifo_file_perms',`{ getattr open write append lock ioctl }')
-define(`rw_fifo_file_perms',`{ getattr open read write append ioctl lock }')
+define(`rw_inherited_fifo_file_perms',`{ getattr read write append ioctl lock }')
+define(`rw_fifo_file_perms',`{ open rw_inherited_fifo_file_perms }')
 define(`create_fifo_file_perms',`{ getattr create open }')
 define(`rename_fifo_file_perms',`{ getattr rename }')
 define(`delete_fifo_file_perms',`{ getattr unlink }')
@@ -254,7 +257,8 @@
 define(`setattr_sock_file_perms',`{ setattr }')
 define(`read_sock_file_perms',`{ getattr open read }')
 define(`write_sock_file_perms',`{ getattr write open append }')
-define(`rw_sock_file_perms',`{ getattr open read write append }')
+define(`rw_inherited_sock_file_perms',`{ getattr read write append }')
+define(`rw_sock_file_perms',`{ open rw_inherited_sock_file_perms }')
 define(`create_sock_file_perms',`{ getattr create open }')
 define(`rename_sock_file_perms',`{ getattr rename }')
 define(`delete_sock_file_perms',`{ getattr unlink }')
@@ -271,7 +275,8 @@
 define(`read_blk_file_perms',`{ getattr open read lock ioctl }')
 define(`append_blk_file_perms',`{ getattr open append lock ioctl }')
 define(`write_blk_file_perms',`{ getattr open write append lock ioctl }')
-define(`rw_blk_file_perms',`{ getattr open read write append ioctl lock }')
+define(`rw_inherited_blk_file_perms',`{ getattr read write append ioctl lock }')
+define(`rw_blk_file_perms',`{ open rw_inherited_blk_file_perms }')
 define(`create_blk_file_perms',`{ getattr create }')
 define(`rename_blk_file_perms',`{ getattr rename }')
 define(`delete_blk_file_perms',`{ getattr unlink }')
@@ -288,7 +293,8 @@
 define(`read_chr_file_perms',`{ getattr open read lock ioctl }')
 define(`append_chr_file_perms',`{ getattr open append lock ioctl }')
 define(`write_chr_file_perms',`{ getattr open write append lock ioctl }')
-define(`rw_chr_file_perms',`{ getattr open read write append ioctl lock }')
+define(`rw_inherited_chr_file_perms',`{ getattr read write append ioctl lock }')
+define(`rw_chr_file_perms',`{ open rw_inherited_chr_file_perms }')
 define(`create_chr_file_perms',`{ getattr create }')
 define(`rename_chr_file_perms',`{ getattr rename }')
 define(`delete_chr_file_perms',`{ getattr unlink }')
@@ -305,7 +311,8 @@
 #
 # Use (read and write) terminals
 #
-define(`rw_term_perms', `{ getattr open read write ioctl }')
+define(`rw_inherited_term_perms', `{ getattr open read write ioctl append }')
+define(`rw_term_perms', `{ open rw_inherited_term_perms }')
 
 #
 # Sockets
@@ -317,3 +324,14 @@
 # Keys
 #
 define(`manage_key_perms', `{ create link read search setattr view write } ')
+
+#
+# All 
+#
+define(`all_capabilities', `{ chown dac_override dac_read_search fowner fsetid kill setgid setuid setpcap linux_immutable net_bind_service net_broadcast net_admin net_raw ipc_lock ipc_owner sys_module sys_rawio sys_chroot sys_ptrace sys_pacct sys_admin sys_boot sys_nice sys_resource sys_time sys_tty_config mknod lease audit_write audit_control setfcap }
+')
+
+define(`all_nscd_perms', `{ getserv getpwd getgrp gethost getstat admin shmempwd shmemgrp shmemhost shmemserv } ')
+define(`all_dbus_perms', `{ acquire_svc send_msg } ')
+define(`all_passwd_perms', `{ passwd chfn chsh rootok crontab } ')
+define(`all_association_perms', `{ sendto recvfrom setcontext polmatch } ')
diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.7.19/policy/users
--- nsaserefpolicy/policy/users	2010-04-13 20:44:36.000000000 +0200
+++ serefpolicy-3.7.19/policy/users	2010-05-28 09:42:00.534610823 +0200
@@ -6,7 +6,7 @@
 #
 # gen_user(username, prefix, role_set, mls_defaultlevel, mls_range, [mcs_catetories])
 #
-# Note: Identities without a prefix will not be listed
+# Note: Identities without a prefix wil not be listed
 # in the users_extra file used by genhomedircon.
 
 #
@@ -15,7 +15,7 @@
 # and a user process should never be assigned the system user
 # identity.
 #
-gen_user(system_u,, system_r, s0, s0 - mls_systemhigh, mcs_allcats)
+gen_user(system_u,, system_r unconfined_u, s0, s0 - mls_systemhigh, mcs_allcats)
 
 #
 # user_u is a generic user identity for Linux users who have no
@@ -25,11 +25,8 @@
 # permit any access to such users, then remove this entry.
 #
 gen_user(user_u, user, user_r, s0, s0)
-gen_user(staff_u, staff, staff_r sysadm_r ifdef(`enable_mls',`secadm_r auditadm_r'), s0, s0 - mls_systemhigh, mcs_allcats)
-gen_user(sysadm_u, sysadm, sysadm_r, s0, s0 - mls_systemhigh, mcs_allcats)
-
-# Until order dependence is fixed for users:
-gen_user(unconfined_u, unconfined, unconfined_r, s0, s0 - mls_systemhigh, mcs_allcats)
+gen_user(staff_u, user, staff_r system_r sysadm_r ifdef(`enable_mls',`secadm_r auditadm_r'), s0, s0 - mls_systemhigh, mcs_allcats)
+gen_user(sysadm_u, user, sysadm_r, s0, s0 - mls_systemhigh, mcs_allcats)
 
 #
 # The following users correspond to Unix identities.
@@ -38,8 +35,4 @@
 # role should use the staff_r role instead of the user_r role when
 # not in the sysadm_r.
 #
-ifdef(`direct_sysadm_daemon',`
-	gen_user(root, sysadm, sysadm_r staff_r ifdef(`enable_mls',`secadm_r auditadm_r') system_r, s0, s0 - mls_systemhigh, mcs_allcats)
-',`
-	gen_user(root, sysadm, sysadm_r staff_r ifdef(`enable_mls',`secadm_r auditadm_r'), s0, s0 - mls_systemhigh, mcs_allcats)
-')
+gen_user(root, user, unconfined_r sysadm_r staff_r ifdef(`enable_mls',`secadm_r auditadm_r') system_r, s0, s0 - mls_systemhigh, mcs_allcats)