rpms/selinux-policy-targeted/devel policy-20050916.patch, 1.6, 1.7 selinux-policy-targeted.spec, 1.375, 1.376

fedora-cvs-commits at redhat.com fedora-cvs-commits at redhat.com
Wed Sep 21 19:26:20 UTC 2005


Author: dwalsh

Update of /cvs/dist/rpms/selinux-policy-targeted/devel
In directory cvs.devel.redhat.com:/tmp/cvs-serv7761

Modified Files:
	policy-20050916.patch selinux-policy-targeted.spec 
Log Message:
* Wed Sep 21 2005 Dan Walsh <dwalsh at redhat.com> 1.27.1-5
- Fix xferlog for vsftpd
- Make apmd unconfined in targeted until we have a standard way of running apmd


policy-20050916.patch:
 Makefile                                 |   22 +++++----
 domains/program/crond.te                 |    2 
 domains/program/fsadm.te                 |    7 ++-
 domains/program/hostname.te              |    2 
 domains/program/ifconfig.te              |    3 -
 domains/program/initrc.te                |   17 +++++++
 domains/program/ldconfig.te              |    3 -
 domains/program/load_policy.te           |    7 +--
 domains/program/login.te                 |   21 ++++++---
 domains/program/modutil.te               |   14 +++---
 domains/program/mount.te                 |    5 +-
 domains/program/netutils.te              |    3 -
 domains/program/restorecon.te            |    3 -
 domains/program/setfiles.te              |    2 
 domains/program/ssh.te                   |    6 ++
 domains/program/su.te                    |    7 +++
 domains/program/syslogd.te               |    2 
 domains/program/unused/NetworkManager.te |    3 -
 domains/program/unused/alsa.te           |    2 
 domains/program/unused/amanda.te         |   70 +++++++------------------------
 domains/program/unused/anaconda.te       |    5 --
 domains/program/unused/apache.te         |    9 ++-
 domains/program/unused/apmd.te           |   12 +++++
 domains/program/unused/auditd.te         |    2 
 domains/program/unused/automount.te      |    4 +
 domains/program/unused/bluetooth.te      |   17 +++++++
 domains/program/unused/cups.te           |   11 ++++
 domains/program/unused/cyrus.te          |    2 
 domains/program/unused/dbusd.te          |    4 +
 domains/program/unused/dhcpc.te          |    4 -
 domains/program/unused/dovecot.te        |    4 +
 domains/program/unused/hwclock.te        |    2 
 domains/program/unused/ipsec.te          |    2 
 domains/program/unused/kudzu.te          |    2 
 domains/program/unused/mta.te            |    8 +++
 domains/program/unused/mysqld.te         |    6 +-
 domains/program/unused/named.te          |   14 ++++--
 domains/program/unused/ntpd.te           |    7 +--
 domains/program/unused/openct.te         |   16 +++++++
 domains/program/unused/pamconsole.te     |    2 
 domains/program/unused/pegasus.te        |   31 +++++++++++++
 domains/program/unused/ping.te           |    3 -
 domains/program/unused/postfix.te        |    8 ++-
 domains/program/unused/pppd.te           |    5 +-
 domains/program/unused/procmail.te       |   11 +++-
 domains/program/unused/readahead.te      |   21 +++++++++
 domains/program/unused/rlogind.te        |    4 +
 domains/program/unused/roundup.te        |   29 ++++++++++++
 domains/program/unused/rpcd.te           |   12 ++++-
 domains/program/unused/samba.te          |   11 +++-
 domains/program/unused/snmpd.te          |    5 +-
 domains/program/unused/squid.te          |    3 -
 domains/program/unused/udev.te           |    6 ++
 domains/program/unused/utempter.te       |    2 
 domains/program/unused/winbind.te        |    1 
 domains/program/unused/xdm.te            |    3 +
 domains/program/unused/yppasswdd.te      |   40 +++++++++++++++++
 domains/program/unused/ypserv.te         |    1 
 domains/program/useradd.te               |    5 +-
 file_contexts/distros.fc                 |    1 
 file_contexts/program/bluetooth.fc       |    1 
 file_contexts/program/dhcpc.fc           |    1 
 file_contexts/program/ftpd.fc            |    5 +-
 file_contexts/program/games.fc           |   11 +++-
 file_contexts/program/ipsec.fc           |    1 
 file_contexts/program/openct.fc          |    2 
 file_contexts/program/pegasus.fc         |   11 ++++
 file_contexts/program/pppd.fc            |    2 
 file_contexts/program/readahead.fc       |    1 
 file_contexts/program/roundup.fc         |    2 
 file_contexts/program/rpm.fc             |    4 +
 file_contexts/program/rsync.fc           |    2 
 file_contexts/program/xdm.fc             |    2 
 file_contexts/program/yppasswdd.fc       |    2 
 file_contexts/program/ypserv.fc          |    1 
 genfs_contexts                           |    2 
 macros/core_macros.te                    |    3 +
 macros/global_macros.te                  |   16 +++++--
 macros/network_macros.te                 |   17 +++++++
 macros/program/apache_macros.te          |   13 ++++-
 macros/program/cdrecord_macros.te        |    2 
 macros/program/i18n_input_macros.te      |   21 +++++++++
 macros/program/mta_macros.te             |    4 -
 macros/program/newrole_macros.te         |    2 
 macros/program/pyzor_macros.te           |    2 
 macros/program/razor_macros.te           |    2 
 macros/program/su_macros.te              |    2 
 macros/program/uml_macros.te             |    2 
 macros/user_macros.te                    |    1 
 man/man8/ftpd_selinux.8                  |   10 ++--
 man/man8/rsync_selinux.8                 |    6 +-
 mcs                                      |   16 ++++++-
 net_contexts                             |    6 ++
 targeted/appconfig/root_default_contexts |    4 +
 targeted/domains/program/ssh.te          |    3 +
 targeted/domains/program/xdm.te          |    4 +
 targeted/domains/unconfined.te           |   18 +++++++
 tunables/distro.tun                      |    2 
 tunables/tunable.tun                     |    4 -
 types/file.te                            |   12 +++--
 types/network.te                         |    2 
 types/security.te                        |    5 ++
 102 files changed, 587 insertions(+), 178 deletions(-)

Index: policy-20050916.patch
===================================================================
RCS file: /cvs/dist/rpms/selinux-policy-targeted/devel/policy-20050916.patch,v
retrieving revision 1.6
retrieving revision 1.7
diff -u -r1.6 -r1.7
--- policy-20050916.patch	21 Sep 2005 01:31:39 -0000	1.6
+++ policy-20050916.patch	21 Sep 2005 19:26:17 -0000	1.7
@@ -1,6 +1,6 @@
 diff --exclude-from=exclude -N -u -r nsapolicy/domains/program/crond.te policy-1.27.1/domains/program/crond.te
 --- nsapolicy/domains/program/crond.te	2005-09-16 11:17:08.000000000 -0400
-+++ policy-1.27.1/domains/program/crond.te	2005-09-19 11:05:10.000000000 -0400
++++ policy-1.27.1/domains/program/crond.te	2005-09-20 21:33:02.000000000 -0400
 @@ -106,7 +106,7 @@
  
  # Inherit and use descriptors from initrc for anacron.
@@ -12,7 +12,7 @@
  allow system_crond_t self:capability { dac_read_search chown setgid setuid fowner net_bind_service fsetid };
 diff --exclude-from=exclude -N -u -r nsapolicy/domains/program/fsadm.te policy-1.27.1/domains/program/fsadm.te
 --- nsapolicy/domains/program/fsadm.te	2005-09-16 11:17:08.000000000 -0400
-+++ policy-1.27.1/domains/program/fsadm.te	2005-09-19 11:05:10.000000000 -0400
++++ policy-1.27.1/domains/program/fsadm.te	2005-09-20 21:33:02.000000000 -0400
 @@ -102,10 +102,10 @@
  allow fsadm_t kernel_t:system syslog_console;
  
@@ -35,7 +35,7 @@
 +allow fsadm_t file_type:dir { getattr search };
 diff --exclude-from=exclude -N -u -r nsapolicy/domains/program/hostname.te policy-1.27.1/domains/program/hostname.te
 --- nsapolicy/domains/program/hostname.te	2005-09-16 11:17:08.000000000 -0400
-+++ policy-1.27.1/domains/program/hostname.te	2005-09-19 11:05:10.000000000 -0400
++++ policy-1.27.1/domains/program/hostname.te	2005-09-20 21:33:02.000000000 -0400
 @@ -24,5 +24,5 @@
  ifdef(`distro_redhat', `
  allow hostname_t tmpfs_t:chr_file rw_file_perms;
@@ -45,7 +45,7 @@
  allow hostname_t initrc_t:fd use;
 diff --exclude-from=exclude -N -u -r nsapolicy/domains/program/ifconfig.te policy-1.27.1/domains/program/ifconfig.te
 --- nsapolicy/domains/program/ifconfig.te	2005-09-16 11:17:08.000000000 -0400
-+++ policy-1.27.1/domains/program/ifconfig.te	2005-09-19 11:05:10.000000000 -0400
++++ policy-1.27.1/domains/program/ifconfig.te	2005-09-20 21:33:02.000000000 -0400
 @@ -52,7 +52,8 @@
  allow ifconfig_t self:udp_socket create_socket_perms;
  
@@ -58,7 +58,7 @@
  allow ifconfig_t tun_tap_device_t:chr_file { read write };
 diff --exclude-from=exclude -N -u -r nsapolicy/domains/program/initrc.te policy-1.27.1/domains/program/initrc.te
 --- nsapolicy/domains/program/initrc.te	2005-09-16 11:17:08.000000000 -0400
-+++ policy-1.27.1/domains/program/initrc.te	2005-09-19 11:05:10.000000000 -0400
++++ policy-1.27.1/domains/program/initrc.te	2005-09-20 21:33:02.000000000 -0400
 @@ -56,6 +56,10 @@
  can_create_pty(initrc)
  
@@ -96,7 +96,7 @@
 +r_dir_file(initrc_t, cert_t)
 diff --exclude-from=exclude -N -u -r nsapolicy/domains/program/ldconfig.te policy-1.27.1/domains/program/ldconfig.te
 --- nsapolicy/domains/program/ldconfig.te	2005-09-12 16:40:28.000000000 -0400
-+++ policy-1.27.1/domains/program/ldconfig.te	2005-09-19 11:05:10.000000000 -0400
++++ policy-1.27.1/domains/program/ldconfig.te	2005-09-20 21:33:02.000000000 -0400
 @@ -16,7 +16,8 @@
  
  domain_auto_trans({ sysadm_t initrc_t }, ldconfig_exec_t, ldconfig_t)
@@ -109,7 +109,7 @@
  uses_shlib(ldconfig_t)
 diff --exclude-from=exclude -N -u -r nsapolicy/domains/program/load_policy.te policy-1.27.1/domains/program/load_policy.te
 --- nsapolicy/domains/program/load_policy.te	2005-09-12 16:40:28.000000000 -0400
-+++ policy-1.27.1/domains/program/load_policy.te	2005-09-19 11:05:10.000000000 -0400
++++ policy-1.27.1/domains/program/load_policy.te	2005-09-20 21:33:02.000000000 -0400
 @@ -45,11 +45,12 @@
  allow load_policy_t root_t:dir search;
  allow load_policy_t etc_t:dir search;
@@ -128,7 +128,7 @@
  
 diff --exclude-from=exclude -N -u -r nsapolicy/domains/program/login.te policy-1.27.1/domains/program/login.te
 --- nsapolicy/domains/program/login.te	2005-09-12 16:40:29.000000000 -0400
-+++ policy-1.27.1/domains/program/login.te	2005-09-19 11:05:10.000000000 -0400
++++ policy-1.27.1/domains/program/login.te	2005-09-20 21:33:02.000000000 -0400
 @@ -62,6 +62,11 @@
  
  ifdef(`pamconsole.te', `
@@ -180,7 +180,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsapolicy/domains/program/modutil.te policy-1.27.1/domains/program/modutil.te
 --- nsapolicy/domains/program/modutil.te	2005-09-12 16:40:29.000000000 -0400
-+++ policy-1.27.1/domains/program/modutil.te	2005-09-19 11:05:10.000000000 -0400
++++ policy-1.27.1/domains/program/modutil.te	2005-09-20 21:33:02.000000000 -0400
 @@ -59,7 +59,8 @@
  allow depmod_t modules_object_t:file unlink;
  
@@ -233,7 +233,7 @@
  allow update_modules_t urandom_device_t:chr_file { getattr read };
 diff --exclude-from=exclude -N -u -r nsapolicy/domains/program/mount.te policy-1.27.1/domains/program/mount.te
 --- nsapolicy/domains/program/mount.te	2005-09-12 16:40:29.000000000 -0400
-+++ policy-1.27.1/domains/program/mount.te	2005-09-19 11:05:10.000000000 -0400
++++ policy-1.27.1/domains/program/mount.te	2005-09-20 21:33:02.000000000 -0400
 @@ -16,13 +16,14 @@
  role sysadm_r types mount_t;
  role system_r types mount_t;
@@ -253,7 +253,7 @@
  allow mount_t file_type:dir search;
 diff --exclude-from=exclude -N -u -r nsapolicy/domains/program/netutils.te policy-1.27.1/domains/program/netutils.te
 --- nsapolicy/domains/program/netutils.te	2005-09-12 16:40:28.000000000 -0400
-+++ policy-1.27.1/domains/program/netutils.te	2005-09-19 11:05:10.000000000 -0400
++++ policy-1.27.1/domains/program/netutils.te	2005-09-20 21:33:02.000000000 -0400
 @@ -55,7 +55,8 @@
  
  # Access terminals.
@@ -266,7 +266,7 @@
  
 diff --exclude-from=exclude -N -u -r nsapolicy/domains/program/restorecon.te policy-1.27.1/domains/program/restorecon.te
 --- nsapolicy/domains/program/restorecon.te	2005-09-16 11:17:08.000000000 -0400
-+++ policy-1.27.1/domains/program/restorecon.te	2005-09-20 11:14:37.000000000 -0400
++++ policy-1.27.1/domains/program/restorecon.te	2005-09-20 21:33:02.000000000 -0400
 @@ -19,7 +19,7 @@
  role sysadm_r types restorecon_t;
  role secadm_r types restorecon_t;
@@ -283,7 +283,7 @@
 +allow restorecon_t autofs_t:dir search;
 diff --exclude-from=exclude -N -u -r nsapolicy/domains/program/setfiles.te policy-1.27.1/domains/program/setfiles.te
 --- nsapolicy/domains/program/setfiles.te	2005-09-12 16:40:29.000000000 -0400
-+++ policy-1.27.1/domains/program/setfiles.te	2005-09-19 11:05:10.000000000 -0400
++++ policy-1.27.1/domains/program/setfiles.te	2005-09-20 21:33:02.000000000 -0400
 @@ -22,7 +22,7 @@
  ifdef(`distro_redhat', `
  domain_auto_trans(initrc_t, setfiles_exec_t, setfiles_t)
@@ -295,7 +295,7 @@
  allow setfiles_t self:unix_dgram_socket create_socket_perms;
 diff --exclude-from=exclude -N -u -r nsapolicy/domains/program/ssh.te policy-1.27.1/domains/program/ssh.te
 --- nsapolicy/domains/program/ssh.te	2005-09-16 11:17:08.000000000 -0400
-+++ policy-1.27.1/domains/program/ssh.te	2005-09-19 11:05:10.000000000 -0400
++++ policy-1.27.1/domains/program/ssh.te	2005-09-20 21:33:02.000000000 -0400
 @@ -153,6 +153,7 @@
  #
  sshd_program_domain(sshd)
@@ -322,7 +322,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsapolicy/domains/program/su.te policy-1.27.1/domains/program/su.te
 --- nsapolicy/domains/program/su.te	2005-09-12 16:40:28.000000000 -0400
-+++ policy-1.27.1/domains/program/su.te	2005-09-19 11:05:10.000000000 -0400
++++ policy-1.27.1/domains/program/su.te	2005-09-20 21:33:02.000000000 -0400
 @@ -12,3 +12,10 @@
  
  # Everything else is in the su_domain macro in
@@ -336,7 +336,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsapolicy/domains/program/syslogd.te policy-1.27.1/domains/program/syslogd.te
 --- nsapolicy/domains/program/syslogd.te	2005-09-12 16:40:28.000000000 -0400
-+++ policy-1.27.1/domains/program/syslogd.te	2005-09-19 11:05:10.000000000 -0400
++++ policy-1.27.1/domains/program/syslogd.te	2005-09-20 21:33:02.000000000 -0400
 @@ -33,7 +33,7 @@
  tmp_domain(syslogd)
  
@@ -348,7 +348,7 @@
  allow syslogd_t self:capability { dac_override net_admin net_bind_service sys_resource sys_tty_config };
 diff --exclude-from=exclude -N -u -r nsapolicy/domains/program/unused/alsa.te policy-1.27.1/domains/program/unused/alsa.te
 --- nsapolicy/domains/program/unused/alsa.te	2005-09-16 11:17:08.000000000 -0400
-+++ policy-1.27.1/domains/program/unused/alsa.te	2005-09-19 11:05:10.000000000 -0400
++++ policy-1.27.1/domains/program/unused/alsa.te	2005-09-20 21:33:02.000000000 -0400
 @@ -11,6 +11,8 @@
  allow alsa_t self:unix_stream_socket create_stream_socket_perms;
  allow alsa_t self:unix_dgram_socket create_socket_perms;
@@ -360,7 +360,7 @@
  allow alsa_t self:capability { setgid setuid ipc_owner };
 diff --exclude-from=exclude -N -u -r nsapolicy/domains/program/unused/amanda.te policy-1.27.1/domains/program/unused/amanda.te
 --- nsapolicy/domains/program/unused/amanda.te	2005-09-12 16:40:28.000000000 -0400
-+++ policy-1.27.1/domains/program/unused/amanda.te	2005-09-19 11:08:22.000000000 -0400
++++ policy-1.27.1/domains/program/unused/amanda.te	2005-09-20 21:33:02.000000000 -0400
 @@ -84,7 +84,6 @@
  
  # configuration files -> read only
@@ -511,7 +511,7 @@
 +allow amanda_t file_type:fifo_file getattr;
 diff --exclude-from=exclude -N -u -r nsapolicy/domains/program/unused/anaconda.te policy-1.27.1/domains/program/unused/anaconda.te
 --- nsapolicy/domains/program/unused/anaconda.te	2005-09-12 16:40:28.000000000 -0400
-+++ policy-1.27.1/domains/program/unused/anaconda.te	2005-09-19 11:05:10.000000000 -0400
++++ policy-1.27.1/domains/program/unused/anaconda.te	2005-09-20 21:33:02.000000000 -0400
 @@ -17,11 +17,6 @@
  role system_r types ldconfig_t;
  domain_auto_trans(anaconda_t, ldconfig_exec_t, ldconfig_t)
@@ -526,7 +526,7 @@
  
 diff --exclude-from=exclude -N -u -r nsapolicy/domains/program/unused/apache.te policy-1.27.1/domains/program/unused/apache.te
 --- nsapolicy/domains/program/unused/apache.te	2005-09-16 11:17:08.000000000 -0400
-+++ policy-1.27.1/domains/program/unused/apache.te	2005-09-19 11:20:02.000000000 -0400
++++ policy-1.27.1/domains/program/unused/apache.te	2005-09-20 21:33:02.000000000 -0400
 @@ -113,9 +113,12 @@
  can_network_server(httpd_t)
  can_kerberos(httpd_t)
@@ -553,7 +553,7 @@
  # connect to mysql
 diff --exclude-from=exclude -N -u -r nsapolicy/domains/program/unused/apmd.te policy-1.27.1/domains/program/unused/apmd.te
 --- nsapolicy/domains/program/unused/apmd.te	2005-09-16 11:17:08.000000000 -0400
-+++ policy-1.27.1/domains/program/unused/apmd.te	2005-09-19 11:05:10.000000000 -0400
++++ policy-1.27.1/domains/program/unused/apmd.te	2005-09-21 08:39:31.000000000 -0400
 @@ -47,6 +47,7 @@
  
  # acpid also has a logfile
@@ -562,7 +562,7 @@
  
  ifdef(`distro_suse', `
  var_lib_domain(apmd)
-@@ -140,3 +141,10 @@
+@@ -140,3 +141,14 @@
  allow apmd_t user_tty_type:chr_file rw_file_perms;
  # Access /dev/apm_bios.
  allow initrc_t apm_bios_t:chr_file { setattr getattr read };
@@ -573,9 +573,13 @@
 +allow apmd_t devpts_t:dir { getattr search };
 +allow apmd_t security_t:dir search;
 +r_dir_file(apmd_t, usr_t)
++ifdef(`targeted_policy', `
++unconfined_domain(apmd_t)
++')
++
 diff --exclude-from=exclude -N -u -r nsapolicy/domains/program/unused/auditd.te policy-1.27.1/domains/program/unused/auditd.te
 --- nsapolicy/domains/program/unused/auditd.te	2005-09-12 16:40:28.000000000 -0400
-+++ policy-1.27.1/domains/program/unused/auditd.te	2005-09-19 11:05:10.000000000 -0400
++++ policy-1.27.1/domains/program/unused/auditd.te	2005-09-20 21:33:02.000000000 -0400
 @@ -65,3 +65,5 @@
  allow auditctl_t privfd:fd use;
  
@@ -584,7 +588,7 @@
 +can_exec(auditd_t, sbin_t)
 diff --exclude-from=exclude -N -u -r nsapolicy/domains/program/unused/automount.te policy-1.27.1/domains/program/unused/automount.te
 --- nsapolicy/domains/program/unused/automount.te	2005-09-12 16:40:28.000000000 -0400
-+++ policy-1.27.1/domains/program/unused/automount.te	2005-09-19 11:05:10.000000000 -0400
++++ policy-1.27.1/domains/program/unused/automount.te	2005-09-20 21:33:02.000000000 -0400
 @@ -34,7 +34,9 @@
  can_exec(automount_t, { etc_t automount_etc_t })
  
@@ -610,7 +614,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsapolicy/domains/program/unused/bluetooth.te policy-1.27.1/domains/program/unused/bluetooth.te
 --- nsapolicy/domains/program/unused/bluetooth.te	2005-09-16 11:17:08.000000000 -0400
-+++ policy-1.27.1/domains/program/unused/bluetooth.te	2005-09-19 11:05:10.000000000 -0400
++++ policy-1.27.1/domains/program/unused/bluetooth.te	2005-09-20 21:33:02.000000000 -0400
 @@ -11,11 +11,16 @@
  daemon_domain(bluetooth)
  
@@ -654,7 +658,7 @@
  
 diff --exclude-from=exclude -N -u -r nsapolicy/domains/program/unused/cups.te policy-1.27.1/domains/program/unused/cups.te
 --- nsapolicy/domains/program/unused/cups.te	2005-09-16 11:17:08.000000000 -0400
-+++ policy-1.27.1/domains/program/unused/cups.te	2005-09-19 11:05:10.000000000 -0400
++++ policy-1.27.1/domains/program/unused/cups.te	2005-09-20 21:33:02.000000000 -0400
 @@ -188,6 +188,7 @@
  # Uses networking to talk to the daemons
  allow hplip_t self:unix_dgram_socket create_socket_perms;
@@ -698,7 +702,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsapolicy/domains/program/unused/cyrus.te policy-1.27.1/domains/program/unused/cyrus.te
 --- nsapolicy/domains/program/unused/cyrus.te	2005-09-16 11:17:09.000000000 -0400
-+++ policy-1.27.1/domains/program/unused/cyrus.te	2005-09-19 11:05:10.000000000 -0400
++++ policy-1.27.1/domains/program/unused/cyrus.te	2005-09-20 21:33:02.000000000 -0400
 @@ -42,7 +42,7 @@
  create_dir_file(cyrus_t, mail_spool_t)
  allow cyrus_t var_spool_t:dir search;
@@ -710,7 +714,7 @@
  allow cyrus_t saslauthd_t:unix_stream_socket { connectto };
 diff --exclude-from=exclude -N -u -r nsapolicy/domains/program/unused/dbusd.te policy-1.27.1/domains/program/unused/dbusd.te
 --- nsapolicy/domains/program/unused/dbusd.te	2005-09-16 11:17:09.000000000 -0400
-+++ policy-1.27.1/domains/program/unused/dbusd.te	2005-09-19 11:05:10.000000000 -0400
++++ policy-1.27.1/domains/program/unused/dbusd.te	2005-09-20 21:33:02.000000000 -0400
 @@ -12,7 +12,7 @@
  
  # dac_override: /var/run/dbus is owned by messagebus on Debian
@@ -728,7 +732,7 @@
 +allow system_dbusd_t self:netlink_audit_socket { create_netlink_socket_perms nlmsg_relay };
 diff --exclude-from=exclude -N -u -r nsapolicy/domains/program/unused/dhcpc.te policy-1.27.1/domains/program/unused/dhcpc.te
 --- nsapolicy/domains/program/unused/dhcpc.te	2005-09-16 11:17:09.000000000 -0400
-+++ policy-1.27.1/domains/program/unused/dhcpc.te	2005-09-19 11:05:10.000000000 -0400
++++ policy-1.27.1/domains/program/unused/dhcpc.te	2005-09-20 21:33:02.000000000 -0400
 @@ -134,7 +134,6 @@
  allow dhcpc_t home_root_t:dir search;
  allow initrc_t dhcpc_state_t:file { getattr read };
@@ -754,7 +758,7 @@
  ')
 diff --exclude-from=exclude -N -u -r nsapolicy/domains/program/unused/dovecot.te policy-1.27.1/domains/program/unused/dovecot.te
 --- nsapolicy/domains/program/unused/dovecot.te	2005-09-12 16:40:28.000000000 -0400
-+++ policy-1.27.1/domains/program/unused/dovecot.te	2005-09-19 11:05:10.000000000 -0400
++++ policy-1.27.1/domains/program/unused/dovecot.te	2005-09-20 21:33:02.000000000 -0400
 @@ -43,7 +43,9 @@
  can_kerberos(dovecot_t)
  
@@ -768,7 +772,7 @@
  allow dovecot_t mail_spool_t:lnk_file read;
 diff --exclude-from=exclude -N -u -r nsapolicy/domains/program/unused/hwclock.te policy-1.27.1/domains/program/unused/hwclock.te
 --- nsapolicy/domains/program/unused/hwclock.te	2005-09-16 11:17:09.000000000 -0400
-+++ policy-1.27.1/domains/program/unused/hwclock.te	2005-09-19 11:05:10.000000000 -0400
++++ policy-1.27.1/domains/program/unused/hwclock.te	2005-09-20 21:33:02.000000000 -0400
 @@ -21,7 +21,6 @@
  domain_auto_trans(sysadm_t, hwclock_exec_t, hwclock_t)
  ')
@@ -784,7 +788,7 @@
 +r_dir_file(hwclock_t, etc_t)
 diff --exclude-from=exclude -N -u -r nsapolicy/domains/program/unused/ipsec.te policy-1.27.1/domains/program/unused/ipsec.te
 --- nsapolicy/domains/program/unused/ipsec.te	2005-09-16 11:17:09.000000000 -0400
-+++ policy-1.27.1/domains/program/unused/ipsec.te	2005-09-19 11:05:10.000000000 -0400
++++ policy-1.27.1/domains/program/unused/ipsec.te	2005-09-20 21:33:02.000000000 -0400
 @@ -219,7 +219,7 @@
  dontaudit ipsec_mgmt_t selinux_config_t:dir search;
  dontaudit ipsec_t ttyfile:chr_file { read write };
@@ -796,7 +800,7 @@
  allow ipsec_mgmt_t self:{ tcp_socket udp_socket } create_socket_perms;
 diff --exclude-from=exclude -N -u -r nsapolicy/domains/program/unused/kudzu.te policy-1.27.1/domains/program/unused/kudzu.te
 --- nsapolicy/domains/program/unused/kudzu.te	2005-09-16 11:17:09.000000000 -0400
-+++ policy-1.27.1/domains/program/unused/kudzu.te	2005-09-19 11:05:10.000000000 -0400
++++ policy-1.27.1/domains/program/unused/kudzu.te	2005-09-20 21:33:02.000000000 -0400
 @@ -20,7 +20,7 @@
  allow kudzu_t ramfs_t:dir search;
  allow kudzu_t ramfs_t:sock_file write;
@@ -808,7 +812,7 @@
  allow kudzu_t mouse_device_t:chr_file { read write };
 diff --exclude-from=exclude -N -u -r nsapolicy/domains/program/unused/mta.te policy-1.27.1/domains/program/unused/mta.te
 --- nsapolicy/domains/program/unused/mta.te	2005-09-16 11:17:09.000000000 -0400
-+++ policy-1.27.1/domains/program/unused/mta.te	2005-09-19 11:05:10.000000000 -0400
++++ policy-1.27.1/domains/program/unused/mta.te	2005-09-20 21:33:02.000000000 -0400
 @@ -31,6 +31,10 @@
  create_dir_file(system_mail_t, mail_spool_t)
  allow system_mail_t mail_spool_t:fifo_file rw_file_perms;
@@ -830,7 +834,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsapolicy/domains/program/unused/mysqld.te policy-1.27.1/domains/program/unused/mysqld.te
 --- nsapolicy/domains/program/unused/mysqld.te	2005-09-16 11:17:09.000000000 -0400
-+++ policy-1.27.1/domains/program/unused/mysqld.te	2005-09-19 11:05:10.000000000 -0400
++++ policy-1.27.1/domains/program/unused/mysqld.te	2005-09-20 21:33:02.000000000 -0400
 @@ -12,7 +12,7 @@
  #
  daemon_domain(mysqld, `, nscd_client_domain')
@@ -860,7 +864,7 @@
 -allow mysqld_t self:netlink_route_socket r_netlink_socket_perms;
 diff --exclude-from=exclude -N -u -r nsapolicy/domains/program/unused/named.te policy-1.27.1/domains/program/unused/named.te
 --- nsapolicy/domains/program/unused/named.te	2005-09-12 16:40:29.000000000 -0400
-+++ policy-1.27.1/domains/program/unused/named.te	2005-09-19 15:59:31.000000000 -0400
++++ policy-1.27.1/domains/program/unused/named.te	2005-09-20 21:33:02.000000000 -0400
 @@ -36,7 +36,7 @@
  allow named_t self:process { setsched setcap setrlimit };
  
@@ -900,7 +904,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsapolicy/domains/program/unused/NetworkManager.te policy-1.27.1/domains/program/unused/NetworkManager.te
 --- nsapolicy/domains/program/unused/NetworkManager.te	2005-09-16 11:17:08.000000000 -0400
-+++ policy-1.27.1/domains/program/unused/NetworkManager.te	2005-09-19 11:05:10.000000000 -0400
++++ policy-1.27.1/domains/program/unused/NetworkManager.te	2005-09-20 21:33:02.000000000 -0400
 @@ -11,7 +11,7 @@
  # NetworkManager_t is the domain for the NetworkManager daemon. 
  # NetworkManager_exec_t is the type of the NetworkManager executable.
@@ -917,7 +921,7 @@
 +dontaudit NetworkManager_t security_t:dir search;
 diff --exclude-from=exclude -N -u -r nsapolicy/domains/program/unused/ntpd.te policy-1.27.1/domains/program/unused/ntpd.te
 --- nsapolicy/domains/program/unused/ntpd.te	2005-09-16 11:17:09.000000000 -0400
-+++ policy-1.27.1/domains/program/unused/ntpd.te	2005-09-19 11:05:10.000000000 -0400
++++ policy-1.27.1/domains/program/unused/ntpd.te	2005-09-20 21:33:02.000000000 -0400
 @@ -26,9 +26,10 @@
  # for SSP
  allow ntpd_t urandom_device_t:chr_file { getattr read };
@@ -942,7 +946,7 @@
  can_exec(ntpd_t, initrc_exec_t)
 diff --exclude-from=exclude -N -u -r nsapolicy/domains/program/unused/openct.te policy-1.27.1/domains/program/unused/openct.te
 --- nsapolicy/domains/program/unused/openct.te	1969-12-31 19:00:00.000000000 -0500
-+++ policy-1.27.1/domains/program/unused/openct.te	2005-09-19 11:05:10.000000000 -0400
++++ policy-1.27.1/domains/program/unused/openct.te	2005-09-20 21:33:02.000000000 -0400
 @@ -0,0 +1,16 @@
 +#DESC openct - read files in page cache 
 +#
@@ -962,7 +966,7 @@
 +allow openct_t etc_t:file r_file_perms;
 diff --exclude-from=exclude -N -u -r nsapolicy/domains/program/unused/pamconsole.te policy-1.27.1/domains/program/unused/pamconsole.te
 --- nsapolicy/domains/program/unused/pamconsole.te	2005-09-12 16:40:28.000000000 -0400
-+++ policy-1.27.1/domains/program/unused/pamconsole.te	2005-09-19 11:05:10.000000000 -0400
++++ policy-1.27.1/domains/program/unused/pamconsole.te	2005-09-20 21:33:02.000000000 -0400
 @@ -25,6 +25,7 @@
  # for /var/run/console.lock checking
  allow pam_console_t { var_t var_run_t }:dir search;
@@ -978,7 +982,7 @@
 +nsswitch_domain(pam_console_t)
 diff --exclude-from=exclude -N -u -r nsapolicy/domains/program/unused/pegasus.te policy-1.27.1/domains/program/unused/pegasus.te
 --- nsapolicy/domains/program/unused/pegasus.te	1969-12-31 19:00:00.000000000 -0500
-+++ policy-1.27.1/domains/program/unused/pegasus.te	2005-09-19 11:05:10.000000000 -0400
++++ policy-1.27.1/domains/program/unused/pegasus.te	2005-09-20 21:33:02.000000000 -0400
 @@ -0,0 +1,31 @@
 +#DESC pegasus - The Open Group Pegasus CIM/WBEM Server 
 +#
@@ -1013,7 +1017,7 @@
 +rw_dir_create_file(pegasus_conf_exec_t, pegasus_conf_t)
 diff --exclude-from=exclude -N -u -r nsapolicy/domains/program/unused/ping.te policy-1.27.1/domains/program/unused/ping.te
 --- nsapolicy/domains/program/unused/ping.te	2005-09-16 11:17:09.000000000 -0400
-+++ policy-1.27.1/domains/program/unused/ping.te	2005-09-19 11:05:10.000000000 -0400
++++ policy-1.27.1/domains/program/unused/ping.te	2005-09-20 21:33:02.000000000 -0400
 @@ -37,6 +37,7 @@
  uses_shlib(ping_t)
  can_network_client(ping_t)
@@ -1032,7 +1036,7 @@
  
 diff --exclude-from=exclude -N -u -r nsapolicy/domains/program/unused/postfix.te policy-1.27.1/domains/program/unused/postfix.te
 --- nsapolicy/domains/program/unused/postfix.te	2005-09-12 16:40:29.000000000 -0400
-+++ policy-1.27.1/domains/program/unused/postfix.te	2005-09-19 11:05:10.000000000 -0400
++++ policy-1.27.1/domains/program/unused/postfix.te	2005-09-20 21:33:02.000000000 -0400
 @@ -69,6 +69,9 @@
  postfix_domain(master, `, mail_server_domain')
  rhgb_domain(postfix_master_t)
@@ -1064,7 +1068,7 @@
  # Program for creating database files
 diff --exclude-from=exclude -N -u -r nsapolicy/domains/program/unused/pppd.te policy-1.27.1/domains/program/unused/pppd.te
 --- nsapolicy/domains/program/unused/pppd.te	2005-09-16 11:17:09.000000000 -0400
-+++ policy-1.27.1/domains/program/unused/pppd.te	2005-09-19 11:05:10.000000000 -0400
++++ policy-1.27.1/domains/program/unused/pppd.te	2005-09-20 21:33:02.000000000 -0400
 @@ -14,7 +14,7 @@
  #
  bool pppd_for_user false;
@@ -1093,7 +1097,7 @@
  allow pppd_t ppp_device_t:chr_file rw_file_perms;
 diff --exclude-from=exclude -N -u -r nsapolicy/domains/program/unused/procmail.te policy-1.27.1/domains/program/unused/procmail.te
 --- nsapolicy/domains/program/unused/procmail.te	2005-09-12 16:40:28.000000000 -0400
-+++ policy-1.27.1/domains/program/unused/procmail.te	2005-09-19 11:05:10.000000000 -0400
++++ policy-1.27.1/domains/program/unused/procmail.te	2005-09-20 21:33:02.000000000 -0400
 @@ -19,8 +19,7 @@
  uses_shlib(procmail_t)
  allow procmail_t device_t:dir search;
@@ -1121,7 +1125,7 @@
  # Search /var/run.
 diff --exclude-from=exclude -N -u -r nsapolicy/domains/program/unused/readahead.te policy-1.27.1/domains/program/unused/readahead.te
 --- nsapolicy/domains/program/unused/readahead.te	1969-12-31 19:00:00.000000000 -0500
-+++ policy-1.27.1/domains/program/unused/readahead.te	2005-09-19 11:05:10.000000000 -0400
++++ policy-1.27.1/domains/program/unused/readahead.te	2005-09-20 21:33:02.000000000 -0400
 @@ -0,0 +1,21 @@
 +#DESC readahead - read files in page cache 
 +#
@@ -1146,7 +1150,7 @@
 +dontaudit readahead_t device_type:blk_file read;
 diff --exclude-from=exclude -N -u -r nsapolicy/domains/program/unused/rlogind.te policy-1.27.1/domains/program/unused/rlogind.te
 --- nsapolicy/domains/program/unused/rlogind.te	2005-09-16 11:17:09.000000000 -0400
-+++ policy-1.27.1/domains/program/unused/rlogind.te	2005-09-19 11:05:10.000000000 -0400
++++ policy-1.27.1/domains/program/unused/rlogind.te	2005-09-20 21:33:02.000000000 -0400
 @@ -35,4 +35,6 @@
  allow rlogind_t default_t:dir search;
  typealias rlogind_port_t alias rlogin_port_t;
@@ -1157,7 +1161,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsapolicy/domains/program/unused/roundup.te policy-1.27.1/domains/program/unused/roundup.te
 --- nsapolicy/domains/program/unused/roundup.te	1969-12-31 19:00:00.000000000 -0500
-+++ policy-1.27.1/domains/program/unused/roundup.te	2005-09-19 11:05:10.000000000 -0400
++++ policy-1.27.1/domains/program/unused/roundup.te	2005-09-20 21:33:02.000000000 -0400
 @@ -0,0 +1,29 @@
 +# Roundup Issue Tracking System
 +#
@@ -1190,7 +1194,7 @@
 +allow roundup_t etc_t:file { getattr read };
 diff --exclude-from=exclude -N -u -r nsapolicy/domains/program/unused/rpcd.te policy-1.27.1/domains/program/unused/rpcd.te
 --- nsapolicy/domains/program/unused/rpcd.te	2005-09-12 16:40:28.000000000 -0400
-+++ policy-1.27.1/domains/program/unused/rpcd.te	2005-09-19 11:05:10.000000000 -0400
++++ policy-1.27.1/domains/program/unused/rpcd.te	2005-09-20 21:33:02.000000000 -0400
 @@ -19,7 +19,7 @@
  can_network($1_t)
  allow $1_t port_type:tcp_socket name_connect;
@@ -1216,7 +1220,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsapolicy/domains/program/unused/samba.te policy-1.27.1/domains/program/unused/samba.te
 --- nsapolicy/domains/program/unused/samba.te	2005-09-16 11:17:10.000000000 -0400
-+++ policy-1.27.1/domains/program/unused/samba.te	2005-09-19 11:05:10.000000000 -0400
++++ policy-1.27.1/domains/program/unused/samba.te	2005-09-20 21:33:02.000000000 -0400
 @@ -25,6 +25,9 @@
  # not sure why it needs this
  tmp_domain(smbd)
@@ -1252,7 +1256,7 @@
  # Access Samba shares.
 diff --exclude-from=exclude -N -u -r nsapolicy/domains/program/unused/snmpd.te policy-1.27.1/domains/program/unused/snmpd.te
 --- nsapolicy/domains/program/unused/snmpd.te	2005-09-12 16:40:28.000000000 -0400
-+++ policy-1.27.1/domains/program/unused/snmpd.te	2005-09-19 11:05:10.000000000 -0400
++++ policy-1.27.1/domains/program/unused/snmpd.te	2005-09-20 21:33:02.000000000 -0400
 @@ -22,8 +22,9 @@
  
  # for the .index file
@@ -1275,7 +1279,7 @@
  allow snmpd_t { random_device_t urandom_device_t }:chr_file { getattr read };
 diff --exclude-from=exclude -N -u -r nsapolicy/domains/program/unused/squid.te policy-1.27.1/domains/program/unused/squid.te
 --- nsapolicy/domains/program/unused/squid.te	2005-09-12 16:40:29.000000000 -0400
-+++ policy-1.27.1/domains/program/unused/squid.te	2005-09-19 11:05:10.000000000 -0400
++++ policy-1.27.1/domains/program/unused/squid.te	2005-09-20 21:33:02.000000000 -0400
 @@ -60,7 +60,7 @@
  can_tcp_connect(web_client_domain, squid_t)
  
@@ -1293,7 +1297,7 @@
  ')
 diff --exclude-from=exclude -N -u -r nsapolicy/domains/program/unused/udev.te policy-1.27.1/domains/program/unused/udev.te
 --- nsapolicy/domains/program/unused/udev.te	2005-09-16 11:17:10.000000000 -0400
-+++ policy-1.27.1/domains/program/unused/udev.te	2005-09-19 11:05:10.000000000 -0400
++++ policy-1.27.1/domains/program/unused/udev.te	2005-09-20 21:33:02.000000000 -0400
 @@ -140,7 +140,13 @@
  r_dir_file(udev_t, domain)
  allow udev_t modules_dep_t:file r_file_perms;
@@ -1310,7 +1314,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsapolicy/domains/program/unused/utempter.te policy-1.27.1/domains/program/unused/utempter.te
 --- nsapolicy/domains/program/unused/utempter.te	2005-09-12 16:40:29.000000000 -0400
-+++ policy-1.27.1/domains/program/unused/utempter.te	2005-09-19 11:05:10.000000000 -0400
++++ policy-1.27.1/domains/program/unused/utempter.te	2005-09-20 21:33:02.000000000 -0400
 @@ -19,6 +19,8 @@
  type utempter_exec_t, file_type, sysadmfile, exec_type;
  domain_auto_trans(userdomain, utempter_exec_t, utempter_t)
@@ -1322,7 +1326,7 @@
  
 diff --exclude-from=exclude -N -u -r nsapolicy/domains/program/unused/winbind.te policy-1.27.1/domains/program/unused/winbind.te
 --- nsapolicy/domains/program/unused/winbind.te	2005-09-12 16:40:29.000000000 -0400
-+++ policy-1.27.1/domains/program/unused/winbind.te	2005-09-19 11:05:10.000000000 -0400
++++ policy-1.27.1/domains/program/unused/winbind.te	2005-09-20 21:33:02.000000000 -0400
 @@ -44,6 +44,7 @@
  r_dir_file(winbind_t, samba_etc_t)
  allow winbind_helper_t self:unix_dgram_socket create_socket_perms;
@@ -1333,7 +1337,7 @@
  allow winbind_helper_t privfd:fd use;
 diff --exclude-from=exclude -N -u -r nsapolicy/domains/program/unused/xdm.te policy-1.27.1/domains/program/unused/xdm.te
 --- nsapolicy/domains/program/unused/xdm.te	2005-09-12 16:40:28.000000000 -0400
-+++ policy-1.27.1/domains/program/unused/xdm.te	2005-09-19 11:05:10.000000000 -0400
++++ policy-1.27.1/domains/program/unused/xdm.te	2005-09-20 21:33:02.000000000 -0400
 @@ -371,3 +371,6 @@
  dontaudit xdm_t ice_tmp_t:dir { getattr setattr };
  
@@ -1343,7 +1347,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsapolicy/domains/program/unused/yppasswdd.te policy-1.27.1/domains/program/unused/yppasswdd.te
 --- nsapolicy/domains/program/unused/yppasswdd.te	1969-12-31 19:00:00.000000000 -0500
-+++ policy-1.27.1/domains/program/unused/yppasswdd.te	2005-09-19 15:29:41.000000000 -0400
++++ policy-1.27.1/domains/program/unused/yppasswdd.te	2005-09-20 21:33:02.000000000 -0400
 @@ -0,0 +1,40 @@
 +#DESC yppassdd - NIS password update daemon
 +#
@@ -1387,7 +1391,7 @@
 +rw_dir_create_file(yppasswdd_t, var_yp_t)
 diff --exclude-from=exclude -N -u -r nsapolicy/domains/program/unused/ypserv.te policy-1.27.1/domains/program/unused/ypserv.te
 --- nsapolicy/domains/program/unused/ypserv.te	2005-09-12 16:40:28.000000000 -0400
-+++ policy-1.27.1/domains/program/unused/ypserv.te	2005-09-19 11:05:10.000000000 -0400
++++ policy-1.27.1/domains/program/unused/ypserv.te	2005-09-20 21:33:02.000000000 -0400
 @@ -39,3 +39,4 @@
  ')
  allow ypserv_t reserved_port_t:{ udp_socket tcp_socket } name_bind;
@@ -1395,7 +1399,7 @@
 +can_exec(ypserv_t, bin_t)
 diff --exclude-from=exclude -N -u -r nsapolicy/domains/program/useradd.te policy-1.27.1/domains/program/useradd.te
 --- nsapolicy/domains/program/useradd.te	2005-09-16 11:17:08.000000000 -0400
-+++ policy-1.27.1/domains/program/useradd.te	2005-09-19 11:05:10.000000000 -0400
++++ policy-1.27.1/domains/program/useradd.te	2005-09-20 21:33:02.000000000 -0400
 @@ -55,7 +55,6 @@
  # useradd/userdel request read/write for /var/log/lastlog, and read of /dev, 
  # but will operate without them.
@@ -1419,7 +1423,7 @@
  read_sysctl(useradd_t)
 diff --exclude-from=exclude -N -u -r nsapolicy/file_contexts/distros.fc policy-1.27.1/file_contexts/distros.fc
 --- nsapolicy/file_contexts/distros.fc	2005-09-12 16:40:27.000000000 -0400
-+++ policy-1.27.1/file_contexts/distros.fc	2005-09-19 11:05:10.000000000 -0400
++++ policy-1.27.1/file_contexts/distros.fc	2005-09-20 21:33:02.000000000 -0400
 @@ -99,6 +99,7 @@
  /usr/lib(64)?/.*/program/librecentfile\.so 	--  system_u:object_r:texrel_shlib_t
  /usr/lib(64)?/.*/program/libsvx680li\.so	--  system_u:object_r:texrel_shlib_t
@@ -1430,7 +1434,7 @@
  /usr/lib/ladspa/analogue_osc_1416\.so		-- system_u:object_r:texrel_shlib_t
 diff --exclude-from=exclude -N -u -r nsapolicy/file_contexts/program/bluetooth.fc policy-1.27.1/file_contexts/program/bluetooth.fc
 --- nsapolicy/file_contexts/program/bluetooth.fc	2005-09-12 16:40:27.000000000 -0400
-+++ policy-1.27.1/file_contexts/program/bluetooth.fc	2005-09-19 11:05:10.000000000 -0400
++++ policy-1.27.1/file_contexts/program/bluetooth.fc	2005-09-20 21:33:02.000000000 -0400
 @@ -1,5 +1,6 @@
  # bluetooth
  /etc/bluetooth(/.*)?		system_u:object_r:bluetooth_conf_t
@@ -1440,7 +1444,7 @@
  /usr/sbin/sdpd		--	system_u:object_r:bluetooth_exec_t
 diff --exclude-from=exclude -N -u -r nsapolicy/file_contexts/program/dhcpc.fc policy-1.27.1/file_contexts/program/dhcpc.fc
 --- nsapolicy/file_contexts/program/dhcpc.fc	2005-09-12 16:40:27.000000000 -0400
-+++ policy-1.27.1/file_contexts/program/dhcpc.fc	2005-09-19 11:05:10.000000000 -0400
++++ policy-1.27.1/file_contexts/program/dhcpc.fc	2005-09-20 21:33:02.000000000 -0400
 @@ -4,6 +4,7 @@
  /etc/dhclient.*conf	--	system_u:object_r:dhcp_etc_t
  /etc/dhclient-script	--	system_u:object_r:dhcp_etc_t
@@ -1451,9 +1455,12 @@
  /var/lib/dhcpcd(/.*)?		system_u:object_r:dhcpc_state_t
 diff --exclude-from=exclude -N -u -r nsapolicy/file_contexts/program/ftpd.fc policy-1.27.1/file_contexts/program/ftpd.fc
 --- nsapolicy/file_contexts/program/ftpd.fc	2005-09-12 16:40:27.000000000 -0400
-+++ policy-1.27.1/file_contexts/program/ftpd.fc	2005-09-19 11:18:26.000000000 -0400
-@@ -12,5 +12,5 @@
++++ policy-1.27.1/file_contexts/program/ftpd.fc	2005-09-21 08:32:51.000000000 -0400
+@@ -10,7 +10,8 @@
+ /var/run/proftpd/proftpd\.scoreboard -- system_u:object_r:ftpd_var_run_t
+ /var/log/muddleftpd\.log.* --	system_u:object_r:xferlog_t
  /var/log/xferlog.*	--	system_u:object_r:xferlog_t
++/var/log/vsftpd.*	--	system_u:object_r:xferlog_t
  /var/log/xferreport.*	--	system_u:object_r:xferlog_t
  /etc/cron\.monthly/proftpd --	system_u:object_r:ftpd_exec_t
 -/var/ftp(/.*)?			system_u:object_r:ftpd_anon_t
@@ -1462,7 +1469,7 @@
 +/srv/([^/]*/)?ftp(/.*)?		system_u:object_r:public_content_t
 diff --exclude-from=exclude -N -u -r nsapolicy/file_contexts/program/games.fc policy-1.27.1/file_contexts/program/games.fc
 --- nsapolicy/file_contexts/program/games.fc	2005-09-12 16:40:27.000000000 -0400
-+++ policy-1.27.1/file_contexts/program/games.fc	2005-09-20 10:57:13.000000000 -0400
++++ policy-1.27.1/file_contexts/program/games.fc	2005-09-20 21:33:02.000000000 -0400
 @@ -1,8 +1,10 @@
  #  games
 -/usr/lib(64)?/games/.* 	--	system_u:object_r:games_exec_t
@@ -1487,7 +1494,7 @@
  
 diff --exclude-from=exclude -N -u -r nsapolicy/file_contexts/program/ipsec.fc policy-1.27.1/file_contexts/program/ipsec.fc
 --- nsapolicy/file_contexts/program/ipsec.fc	2005-09-12 16:40:27.000000000 -0400
-+++ policy-1.27.1/file_contexts/program/ipsec.fc	2005-09-19 11:05:10.000000000 -0400
++++ policy-1.27.1/file_contexts/program/ipsec.fc	2005-09-20 21:33:02.000000000 -0400
 @@ -21,6 +21,7 @@
  /usr/lib(64)?/ipsec/spi	--	system_u:object_r:ipsec_exec_t
  /usr/local/lib(64)?/ipsec/spi --	system_u:object_r:ipsec_exec_t
@@ -1498,13 +1505,13 @@
  /usr/sbin/racoon	--	system_u:object_r:ipsec_exec_t
 diff --exclude-from=exclude -N -u -r nsapolicy/file_contexts/program/openct.fc policy-1.27.1/file_contexts/program/openct.fc
 --- nsapolicy/file_contexts/program/openct.fc	1969-12-31 19:00:00.000000000 -0500
-+++ policy-1.27.1/file_contexts/program/openct.fc	2005-09-19 11:05:10.000000000 -0400
++++ policy-1.27.1/file_contexts/program/openct.fc	2005-09-20 21:33:02.000000000 -0400
 @@ -0,0 +1,2 @@
 +/usr/sbin/openct-control	-- 	system_u:object_r:openct_exec_t
 +/var/run/openct(/.*)?			system_u:object_r:openct_var_run_t
 diff --exclude-from=exclude -N -u -r nsapolicy/file_contexts/program/pegasus.fc policy-1.27.1/file_contexts/program/pegasus.fc
 --- nsapolicy/file_contexts/program/pegasus.fc	1969-12-31 19:00:00.000000000 -0500
-+++ policy-1.27.1/file_contexts/program/pegasus.fc	2005-09-19 11:05:10.000000000 -0400
++++ policy-1.27.1/file_contexts/program/pegasus.fc	2005-09-20 21:33:02.000000000 -0400
 @@ -0,0 +1,11 @@
 +# File Contexts for The Open Group Pegasus (tog-pegasus) cimserver
 +/usr/sbin/cimserver		--	system_u:object_r:pegasus_exec_t
@@ -1519,7 +1526,7 @@
 +/usr/share/Pegasus/mof(/.*)?/.*\.mof    system_u:object_r:pegasus_mof_t
 diff --exclude-from=exclude -N -u -r nsapolicy/file_contexts/program/pppd.fc policy-1.27.1/file_contexts/program/pppd.fc
 --- nsapolicy/file_contexts/program/pppd.fc	2005-09-16 11:17:11.000000000 -0400
-+++ policy-1.27.1/file_contexts/program/pppd.fc	2005-09-19 11:05:10.000000000 -0400
++++ policy-1.27.1/file_contexts/program/pppd.fc	2005-09-20 21:33:02.000000000 -0400
 @@ -20,6 +20,6 @@
  /etc/ppp/plugins/rp-pppoe\.so 	--	system_u:object_r:shlib_t
  /etc/ppp/resolv\.conf 	--	system_u:object_r:pppd_etc_rw_t
@@ -1530,18 +1537,18 @@
  /etc/ppp/(auth|ip(v6|x)?)-(up|down)	--	system_u:object_r:pppd_script_exec_t
 diff --exclude-from=exclude -N -u -r nsapolicy/file_contexts/program/readahead.fc policy-1.27.1/file_contexts/program/readahead.fc
 --- nsapolicy/file_contexts/program/readahead.fc	1969-12-31 19:00:00.000000000 -0500
-+++ policy-1.27.1/file_contexts/program/readahead.fc	2005-09-19 11:05:10.000000000 -0400
++++ policy-1.27.1/file_contexts/program/readahead.fc	2005-09-20 21:33:02.000000000 -0400
 @@ -0,0 +1 @@
 +/usr/sbin/readahead -- system_u:object_r:readahead_exec_t
 diff --exclude-from=exclude -N -u -r nsapolicy/file_contexts/program/roundup.fc policy-1.27.1/file_contexts/program/roundup.fc
 --- nsapolicy/file_contexts/program/roundup.fc	1969-12-31 19:00:00.000000000 -0500
-+++ policy-1.27.1/file_contexts/program/roundup.fc	2005-09-19 11:05:10.000000000 -0400
++++ policy-1.27.1/file_contexts/program/roundup.fc	2005-09-20 21:33:02.000000000 -0400
 @@ -0,0 +1,2 @@
 +/usr/bin/roundup-server         --      system_u:object_r:roundup_exec_t
 +/var/lib/roundup(/.*)?          --      system_u:object_r:roundup_var_lib_t
 diff --exclude-from=exclude -N -u -r nsapolicy/file_contexts/program/rpm.fc policy-1.27.1/file_contexts/program/rpm.fc
 --- nsapolicy/file_contexts/program/rpm.fc	2005-09-12 16:40:27.000000000 -0400
-+++ policy-1.27.1/file_contexts/program/rpm.fc	2005-09-19 11:05:10.000000000 -0400
++++ policy-1.27.1/file_contexts/program/rpm.fc	2005-09-20 21:33:02.000000000 -0400
 @@ -23,3 +23,7 @@
  /var/lib/YaST2(/.*)?			system_u:object_r:rpm_var_lib_t
  /var/log/YaST2(/.*)?			system_u:object_r:rpm_log_t
@@ -1552,7 +1559,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsapolicy/file_contexts/program/rsync.fc policy-1.27.1/file_contexts/program/rsync.fc
 --- nsapolicy/file_contexts/program/rsync.fc	2005-09-12 16:40:27.000000000 -0400
-+++ policy-1.27.1/file_contexts/program/rsync.fc	2005-09-19 11:18:42.000000000 -0400
++++ policy-1.27.1/file_contexts/program/rsync.fc	2005-09-20 21:33:02.000000000 -0400
 @@ -1,3 +1,3 @@
  # rsync program
  /usr/bin/rsync	--	system_u:object_r:rsync_exec_t
@@ -1560,7 +1567,7 @@
 +/srv/([^/]*/)?rsync(/.*)?	system_u:object_r:public_content_t
 diff --exclude-from=exclude -N -u -r nsapolicy/file_contexts/program/xdm.fc policy-1.27.1/file_contexts/program/xdm.fc
 --- nsapolicy/file_contexts/program/xdm.fc	2005-09-12 16:40:27.000000000 -0400
-+++ policy-1.27.1/file_contexts/program/xdm.fc	2005-09-19 11:05:10.000000000 -0400
++++ policy-1.27.1/file_contexts/program/xdm.fc	2005-09-20 21:33:02.000000000 -0400
 @@ -3,7 +3,7 @@
  /usr/X11R6/bin/[xgkw]dm	--	system_u:object_r:xdm_exec_t
  /opt/kde3/bin/kdm	--	system_u:object_r:xdm_exec_t
@@ -1572,13 +1579,13 @@
  /var/log/[kw]dm\.log	--	system_u:object_r:xserver_log_t
 diff --exclude-from=exclude -N -u -r nsapolicy/file_contexts/program/yppasswdd.fc policy-1.27.1/file_contexts/program/yppasswdd.fc
 --- nsapolicy/file_contexts/program/yppasswdd.fc	1969-12-31 19:00:00.000000000 -0500
-+++ policy-1.27.1/file_contexts/program/yppasswdd.fc	2005-09-19 15:30:11.000000000 -0400
++++ policy-1.27.1/file_contexts/program/yppasswdd.fc	2005-09-20 21:33:02.000000000 -0400
 @@ -0,0 +1,2 @@
 +# yppasswd
 +/usr/sbin/rpc.yppasswdd		--	system_u:object_r:yppasswdd_exec_t
 diff --exclude-from=exclude -N -u -r nsapolicy/file_contexts/program/ypserv.fc policy-1.27.1/file_contexts/program/ypserv.fc
 --- nsapolicy/file_contexts/program/ypserv.fc	2005-09-12 16:40:27.000000000 -0400
-+++ policy-1.27.1/file_contexts/program/ypserv.fc	2005-09-19 11:05:10.000000000 -0400
++++ policy-1.27.1/file_contexts/program/ypserv.fc	2005-09-20 21:33:02.000000000 -0400
 @@ -1,3 +1,4 @@
  # ypserv
  /usr/sbin/ypserv		--	system_u:object_r:ypserv_exec_t
@@ -1586,7 +1593,7 @@
  /etc/ypserv\.conf		--	system_u:object_r:ypserv_conf_t
 diff --exclude-from=exclude -N -u -r nsapolicy/genfs_contexts policy-1.27.1/genfs_contexts
 --- nsapolicy/genfs_contexts	2005-09-12 16:40:26.000000000 -0400
-+++ policy-1.27.1/genfs_contexts	2005-09-19 11:05:10.000000000 -0400
++++ policy-1.27.1/genfs_contexts	2005-09-20 21:33:02.000000000 -0400
 @@ -94,7 +94,7 @@
  genfscon debugfs /			system_u:object_r:debugfs_t
  genfscon inotifyfs /			system_u:object_r:inotifyfs_t
@@ -1598,7 +1605,7 @@
  genfscon eventpollfs / system_u:object_r:eventpollfs_t
 diff --exclude-from=exclude -N -u -r nsapolicy/macros/core_macros.te policy-1.27.1/macros/core_macros.te
 --- nsapolicy/macros/core_macros.te	2005-09-12 16:40:27.000000000 -0400
-+++ policy-1.27.1/macros/core_macros.te	2005-09-19 11:05:10.000000000 -0400
++++ policy-1.27.1/macros/core_macros.te	2005-09-20 21:33:02.000000000 -0400
 @@ -620,6 +620,9 @@
  # Label pty files with a derived type.
  type_transition $1_t devpts_t:chr_file $1_devpts_t;
@@ -1611,7 +1618,7 @@
  ')
 diff --exclude-from=exclude -N -u -r nsapolicy/macros/global_macros.te policy-1.27.1/macros/global_macros.te
 --- nsapolicy/macros/global_macros.te	2005-09-16 11:17:11.000000000 -0400
-+++ policy-1.27.1/macros/global_macros.te	2005-09-20 14:22:30.000000000 -0400
++++ policy-1.27.1/macros/global_macros.te	2005-09-20 21:33:02.000000000 -0400
 @@ -157,6 +157,11 @@
  r_dir_file($1, locale_t)
  ')
@@ -1667,7 +1674,7 @@
  allow $1 fs_type:filesystem *;
 diff --exclude-from=exclude -N -u -r nsapolicy/macros/network_macros.te policy-1.27.1/macros/network_macros.te
 --- nsapolicy/macros/network_macros.te	2005-09-16 11:17:11.000000000 -0400
-+++ policy-1.27.1/macros/network_macros.te	2005-09-19 11:05:10.000000000 -0400
++++ policy-1.27.1/macros/network_macros.te	2005-09-20 21:33:02.000000000 -0400
 @@ -153,7 +153,8 @@
  ')dnl end can_network definition
  
@@ -1698,7 +1705,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsapolicy/macros/program/apache_macros.te policy-1.27.1/macros/program/apache_macros.te
 --- nsapolicy/macros/program/apache_macros.te	2005-09-16 11:17:11.000000000 -0400
-+++ policy-1.27.1/macros/program/apache_macros.te	2005-09-19 11:05:10.000000000 -0400
++++ policy-1.27.1/macros/program/apache_macros.te	2005-09-20 21:33:02.000000000 -0400
 @@ -38,7 +38,7 @@
  allow httpd_$1_script_t etc_runtime_t:file { getattr read };
  read_locale(httpd_$1_script_t)
@@ -1741,7 +1748,7 @@
  ')
 diff --exclude-from=exclude -N -u -r nsapolicy/macros/program/cdrecord_macros.te policy-1.27.1/macros/program/cdrecord_macros.te
 --- nsapolicy/macros/program/cdrecord_macros.te	2005-09-16 11:17:11.000000000 -0400
-+++ policy-1.27.1/macros/program/cdrecord_macros.te	2005-09-19 11:05:10.000000000 -0400
++++ policy-1.27.1/macros/program/cdrecord_macros.te	2005-09-20 21:33:02.000000000 -0400
 @@ -41,7 +41,7 @@
  
  allow $1_cdrecord_t self:capability { ipc_lock sys_nice setuid dac_override sys_rawio };
@@ -1753,7 +1760,7 @@
  allow $1_cdrecord_t $1_home_t:file r_file_perms;
 diff --exclude-from=exclude -N -u -r nsapolicy/macros/program/i18n_input_macros.te policy-1.27.1/macros/program/i18n_input_macros.te
 --- nsapolicy/macros/program/i18n_input_macros.te	1969-12-31 19:00:00.000000000 -0500
-+++ policy-1.27.1/macros/program/i18n_input_macros.te	2005-09-19 11:05:10.000000000 -0400
++++ policy-1.27.1/macros/program/i18n_input_macros.te	2005-09-20 21:33:02.000000000 -0400
 @@ -0,0 +1,21 @@
 +#
 +# Macros for i18n_input
@@ -1778,7 +1785,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsapolicy/macros/program/mta_macros.te policy-1.27.1/macros/program/mta_macros.te
 --- nsapolicy/macros/program/mta_macros.te	2005-09-12 16:40:26.000000000 -0400
-+++ policy-1.27.1/macros/program/mta_macros.te	2005-09-19 11:05:10.000000000 -0400
++++ policy-1.27.1/macros/program/mta_macros.te	2005-09-20 21:33:02.000000000 -0400
 @@ -34,7 +34,7 @@
  
  uses_shlib($1_mail_t)
@@ -1799,7 +1806,7 @@
  # For when the user wants to send mail via port 25 localhost
 diff --exclude-from=exclude -N -u -r nsapolicy/macros/program/newrole_macros.te policy-1.27.1/macros/program/newrole_macros.te
 --- nsapolicy/macros/program/newrole_macros.te	2005-09-12 16:40:26.000000000 -0400
-+++ policy-1.27.1/macros/program/newrole_macros.te	2005-09-19 11:05:10.000000000 -0400
++++ policy-1.27.1/macros/program/newrole_macros.te	2005-09-20 21:33:02.000000000 -0400
 @@ -20,6 +20,8 @@
  read_locale($1_t)
  read_sysctl($1_t)
@@ -1811,7 +1818,7 @@
  
 diff --exclude-from=exclude -N -u -r nsapolicy/macros/program/pyzor_macros.te policy-1.27.1/macros/program/pyzor_macros.te
 --- nsapolicy/macros/program/pyzor_macros.te	2005-09-12 16:40:26.000000000 -0400
-+++ policy-1.27.1/macros/program/pyzor_macros.te	2005-09-19 11:05:10.000000000 -0400
++++ policy-1.27.1/macros/program/pyzor_macros.te	2005-09-20 21:33:02.000000000 -0400
 @@ -64,6 +64,6 @@
  
  # Allow pyzor to be run by hand.  Needed by any action other than
@@ -1822,7 +1829,7 @@
  ')
 diff --exclude-from=exclude -N -u -r nsapolicy/macros/program/razor_macros.te policy-1.27.1/macros/program/razor_macros.te
 --- nsapolicy/macros/program/razor_macros.te	2005-09-12 16:40:26.000000000 -0400
-+++ policy-1.27.1/macros/program/razor_macros.te	2005-09-19 11:05:10.000000000 -0400
++++ policy-1.27.1/macros/program/razor_macros.te	2005-09-20 21:33:02.000000000 -0400
 @@ -70,6 +70,6 @@
  
  # Allow razor to be run by hand.  Needed by any action other than
@@ -1833,7 +1840,7 @@
  ')
 diff --exclude-from=exclude -N -u -r nsapolicy/macros/program/su_macros.te policy-1.27.1/macros/program/su_macros.te
 --- nsapolicy/macros/program/su_macros.te	2005-09-16 11:17:12.000000000 -0400
-+++ policy-1.27.1/macros/program/su_macros.te	2005-09-19 11:05:10.000000000 -0400
++++ policy-1.27.1/macros/program/su_macros.te	2005-09-20 21:33:02.000000000 -0400
 @@ -54,7 +54,7 @@
  allow $1_su_t self:process { setsched setrlimit };
  allow $1_su_t device_t:dir search;
@@ -1845,7 +1852,7 @@
  dontaudit $1_su_t shadow_t:file { getattr read };
 diff --exclude-from=exclude -N -u -r nsapolicy/macros/program/uml_macros.te policy-1.27.1/macros/program/uml_macros.te
 --- nsapolicy/macros/program/uml_macros.te	2005-09-12 16:40:26.000000000 -0400
-+++ policy-1.27.1/macros/program/uml_macros.te	2005-09-19 11:05:10.000000000 -0400
++++ policy-1.27.1/macros/program/uml_macros.te	2005-09-20 21:33:02.000000000 -0400
 @@ -81,7 +81,7 @@
  allow uml_net_t $1_uml_t:unix_stream_socket { read write };
  allow uml_net_t $1_uml_t:unix_dgram_socket { read write };
@@ -1857,7 +1864,7 @@
  
 diff --exclude-from=exclude -N -u -r nsapolicy/macros/user_macros.te policy-1.27.1/macros/user_macros.te
 --- nsapolicy/macros/user_macros.te	2005-09-12 16:40:26.000000000 -0400
-+++ policy-1.27.1/macros/user_macros.te	2005-09-19 11:05:10.000000000 -0400
++++ policy-1.27.1/macros/user_macros.te	2005-09-20 21:33:02.000000000 -0400
 @@ -121,6 +121,7 @@
  # user domains.
  ifelse($1, sysadm, `',`
@@ -1868,7 +1875,7 @@
  ifdef(`lockdev.te', `lockdev_domain($1)')
 diff --exclude-from=exclude -N -u -r nsapolicy/Makefile policy-1.27.1/Makefile
 --- nsapolicy/Makefile	2005-09-16 11:17:08.000000000 -0400
-+++ policy-1.27.1/Makefile	2005-09-19 11:05:10.000000000 -0400
++++ policy-1.27.1/Makefile	2005-09-20 21:33:02.000000000 -0400
 @@ -16,7 +16,7 @@
  MLS=n
  
@@ -1944,7 +1951,7 @@
  	@mv Makefile.new Makefile
 diff --exclude-from=exclude -N -u -r nsapolicy/man/man8/ftpd_selinux.8 policy-1.27.1/man/man8/ftpd_selinux.8
 --- nsapolicy/man/man8/ftpd_selinux.8	2005-09-12 16:40:29.000000000 -0400
-+++ policy-1.27.1/man/man8/ftpd_selinux.8	2005-09-19 11:21:37.000000000 -0400
++++ policy-1.27.1/man/man8/ftpd_selinux.8	2005-09-20 21:33:02.000000000 -0400
 @@ -8,23 +8,23 @@
  .SH FILE_CONTEXTS
  SELinux requires files to have an extended attribute to define the file type. 
@@ -1976,7 +1983,7 @@
  SELinux ftp daemon policy is customizable based on least access required.  So by 
 diff --exclude-from=exclude -N -u -r nsapolicy/man/man8/rsync_selinux.8 policy-1.27.1/man/man8/rsync_selinux.8
 --- nsapolicy/man/man8/rsync_selinux.8	2005-09-12 16:40:29.000000000 -0400
-+++ policy-1.27.1/man/man8/rsync_selinux.8	2005-09-19 11:21:55.000000000 -0400
++++ policy-1.27.1/man/man8/rsync_selinux.8	2005-09-20 21:33:02.000000000 -0400
 @@ -8,16 +8,16 @@
  .SH FILE_CONTEXTS
  SELinux requires files to have an extended attribute to define the file type. 
@@ -1999,7 +2006,7 @@
  .TP
 diff --exclude-from=exclude -N -u -r nsapolicy/mcs policy-1.27.1/mcs
 --- nsapolicy/mcs	2005-09-15 16:13:03.000000000 -0400
-+++ policy-1.27.1/mcs	2005-09-19 11:05:10.000000000 -0400
++++ policy-1.27.1/mcs	2005-09-20 21:33:02.000000000 -0400
 @@ -200,9 +200,23 @@
  #
  # Only files are constrained by MCS at this stage.
@@ -2027,7 +2034,7 @@
  #
 diff --exclude-from=exclude -N -u -r nsapolicy/net_contexts policy-1.27.1/net_contexts
 --- nsapolicy/net_contexts	2005-09-16 11:17:08.000000000 -0400
-+++ policy-1.27.1/net_contexts	2005-09-19 11:05:10.000000000 -0400
++++ policy-1.27.1/net_contexts	2005-09-20 21:33:02.000000000 -0400
 @@ -50,6 +50,10 @@
  portcon tcp 53 system_u:object_r:dns_port_t
  
@@ -2050,7 +2057,7 @@
  portcon tcp 6002  system_u:object_r:xserver_port_t
 diff --exclude-from=exclude -N -u -r nsapolicy/targeted/appconfig/root_default_contexts policy-1.27.1/targeted/appconfig/root_default_contexts
 --- nsapolicy/targeted/appconfig/root_default_contexts	2005-09-12 16:40:26.000000000 -0400
-+++ policy-1.27.1/targeted/appconfig/root_default_contexts	2005-09-19 11:05:10.000000000 -0400
++++ policy-1.27.1/targeted/appconfig/root_default_contexts	2005-09-20 21:33:02.000000000 -0400
 @@ -1,2 +1,6 @@
  system_r:unconfined_t	system_r:unconfined_t
  system_r:initrc_t	system_r:unconfined_t
@@ -2060,7 +2067,7 @@
 +system_r:crond_t	system_r:unconfined_t
 diff --exclude-from=exclude -N -u -r nsapolicy/targeted/domains/program/ssh.te policy-1.27.1/targeted/domains/program/ssh.te
 --- nsapolicy/targeted/domains/program/ssh.te	2005-09-12 16:40:26.000000000 -0400
-+++ policy-1.27.1/targeted/domains/program/ssh.te	2005-09-19 11:05:10.000000000 -0400
++++ policy-1.27.1/targeted/domains/program/ssh.te	2005-09-20 21:33:02.000000000 -0400
 @@ -17,3 +17,6 @@
  type sshd_key_t, file_type, sysadmfile;
  type sshd_var_run_t, file_type, sysadmfile;
@@ -2070,7 +2077,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsapolicy/targeted/domains/program/xdm.te policy-1.27.1/targeted/domains/program/xdm.te
 --- nsapolicy/targeted/domains/program/xdm.te	2005-09-12 16:40:26.000000000 -0400
-+++ policy-1.27.1/targeted/domains/program/xdm.te	2005-09-19 11:05:10.000000000 -0400
++++ policy-1.27.1/targeted/domains/program/xdm.te	2005-09-20 21:33:02.000000000 -0400
 @@ -20,3 +20,7 @@
  type xdm_tmp_t, file_type, sysadmfile;
  domain_auto_trans(initrc_t, xdm_exec_t, xdm_t)
@@ -2081,7 +2088,7 @@
 +')
 diff --exclude-from=exclude -N -u -r nsapolicy/targeted/domains/unconfined.te policy-1.27.1/targeted/domains/unconfined.te
 --- nsapolicy/targeted/domains/unconfined.te	2005-09-12 16:40:26.000000000 -0400
-+++ policy-1.27.1/targeted/domains/unconfined.te	2005-09-19 11:05:10.000000000 -0400
++++ policy-1.27.1/targeted/domains/unconfined.te	2005-09-20 21:33:02.000000000 -0400
 @@ -7,15 +7,14 @@
  type unconfined_t, domain, privuser, privhome, privrole, privowner, admin, auth_write, fs_domain, privmem;
  role system_r types unconfined_t;
@@ -2127,7 +2134,7 @@
 +
 diff --exclude-from=exclude -N -u -r nsapolicy/tunables/distro.tun policy-1.27.1/tunables/distro.tun
 --- nsapolicy/tunables/distro.tun	2005-09-12 16:40:26.000000000 -0400
-+++ policy-1.27.1/tunables/distro.tun	2005-09-19 11:05:10.000000000 -0400
++++ policy-1.27.1/tunables/distro.tun	2005-09-20 21:33:02.000000000 -0400
 @@ -5,7 +5,7 @@
  # appropriate ifdefs.
  
@@ -2139,7 +2146,7 @@
  
 diff --exclude-from=exclude -N -u -r nsapolicy/tunables/tunable.tun policy-1.27.1/tunables/tunable.tun
 --- nsapolicy/tunables/tunable.tun	2005-09-12 16:40:26.000000000 -0400
-+++ policy-1.27.1/tunables/tunable.tun	2005-09-19 11:05:10.000000000 -0400
++++ policy-1.27.1/tunables/tunable.tun	2005-09-20 21:33:02.000000000 -0400
 @@ -1,5 +1,5 @@
  # Allow rpm to run unconfined.
 -dnl define(`unlimitedRPM')
@@ -2158,7 +2165,7 @@
  # Otherwise, only staff_r can do so.
 diff --exclude-from=exclude -N -u -r nsapolicy/types/file.te policy-1.27.1/types/file.te
 --- nsapolicy/types/file.te	2005-09-16 11:17:12.000000000 -0400
-+++ policy-1.27.1/types/file.te	2005-09-19 15:03:04.000000000 -0400
++++ policy-1.27.1/types/file.te	2005-09-20 21:33:02.000000000 -0400
 @@ -307,8 +307,7 @@
  type hugetlbfs_t, mount_point, fs_type,  sysadmfile;
  allow hugetlbfs_t self:filesystem associate;
@@ -2194,7 +2201,7 @@
  
 diff --exclude-from=exclude -N -u -r nsapolicy/types/network.te policy-1.27.1/types/network.te
 --- nsapolicy/types/network.te	2005-09-16 11:17:12.000000000 -0400
-+++ policy-1.27.1/types/network.te	2005-09-19 11:05:10.000000000 -0400
++++ policy-1.27.1/types/network.te	2005-09-20 21:33:02.000000000 -0400
 @@ -120,6 +120,8 @@
  type zebra_port_t, port_type;
  type i18n_input_port_t, port_type;
@@ -2206,7 +2213,7 @@
  type transproxy_port_t, port_type;
 diff --exclude-from=exclude -N -u -r nsapolicy/types/security.te policy-1.27.1/types/security.te
 --- nsapolicy/types/security.te	2005-09-12 16:40:26.000000000 -0400
-+++ policy-1.27.1/types/security.te	2005-09-20 21:16:41.000000000 -0400
++++ policy-1.27.1/types/security.te	2005-09-20 21:33:02.000000000 -0400
 @@ -13,12 +13,17 @@
  # applied to selinuxfs inodes.
  #


Index: selinux-policy-targeted.spec
===================================================================
RCS file: /cvs/dist/rpms/selinux-policy-targeted/devel/selinux-policy-targeted.spec,v
retrieving revision 1.375
retrieving revision 1.376
diff -u -r1.375 -r1.376
--- selinux-policy-targeted.spec	21 Sep 2005 01:18:01 -0000	1.375
+++ selinux-policy-targeted.spec	21 Sep 2005 19:26:17 -0000	1.376
@@ -11,7 +11,7 @@
 Summary: SELinux %{type} policy configuration
 Name: selinux-policy-%{type}
 Version: 1.27.1
-Release: 4
+Release: 5
 License: GPL
 Group: System Environment/Base
 Source: http://www.nsa.gov/selinux/archives/policy-%{version}.tgz
@@ -246,6 +246,10 @@
 exit 0
 
 %changelog
+* Wed Sep 21 2005 Dan Walsh <dwalsh at redhat.com> 1.27.1-5
+- Fix xferlog for vsftpd
+- Make apmd unconfined in targeted until we have a standard way of running apmd
+
 * Tue Sep 20 2005 Dan Walsh <dwalsh at redhat.com> 1.27.1-4
 - Add privuser to unconfined_domain
 - dontaudit read of security_t




More information about the fedora-cvs-commits mailing list