aboutsummaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorChris PeBenito <pebenito@ieee.org>2018-06-23 10:38:58 -0400
committerJason Zaman <jason@perfinion.com>2018-06-24 16:33:24 +0800
commit751926c0fbba4bf7105622ee65888b66740847a0 (patch)
tree6bbdd39cd5becdddc8e4cbc41332c383874c7972
parentxdg: move compat interfaces to upstream xdg module (diff)
downloadhardened-refpolicy-751926c0fbba4bf7105622ee65888b66740847a0.tar.gz
hardened-refpolicy-751926c0fbba4bf7105622ee65888b66740847a0.tar.bz2
hardened-refpolicy-751926c0fbba4bf7105622ee65888b66740847a0.zip
Move all files out of the old contrib directory.
-rw-r--r--[l---------]Changelog.contrib2211
-rw-r--r--policy/modules/admin/acct.fc (renamed from policy/modules/contrib/acct.fc)0
-rw-r--r--policy/modules/admin/acct.if (renamed from policy/modules/contrib/acct.if)0
-rw-r--r--policy/modules/admin/acct.te (renamed from policy/modules/contrib/acct.te)0
-rw-r--r--policy/modules/admin/aide.fc (renamed from policy/modules/contrib/aide.fc)0
-rw-r--r--policy/modules/admin/aide.if (renamed from policy/modules/contrib/aide.if)0
-rw-r--r--policy/modules/admin/aide.te (renamed from policy/modules/contrib/aide.te)0
-rw-r--r--policy/modules/admin/alsa.fc (renamed from policy/modules/contrib/alsa.fc)0
-rw-r--r--policy/modules/admin/alsa.if (renamed from policy/modules/contrib/alsa.if)0
-rw-r--r--policy/modules/admin/alsa.te (renamed from policy/modules/contrib/alsa.te)0
-rw-r--r--policy/modules/admin/amanda.fc (renamed from policy/modules/contrib/amanda.fc)0
-rw-r--r--policy/modules/admin/amanda.if (renamed from policy/modules/contrib/amanda.if)0
-rw-r--r--policy/modules/admin/amanda.te (renamed from policy/modules/contrib/amanda.te)0
-rw-r--r--policy/modules/admin/amtu.fc (renamed from policy/modules/contrib/amtu.fc)0
-rw-r--r--policy/modules/admin/amtu.if (renamed from policy/modules/contrib/amtu.if)0
-rw-r--r--policy/modules/admin/amtu.te (renamed from policy/modules/contrib/amtu.te)0
-rw-r--r--policy/modules/admin/anaconda.fc (renamed from policy/modules/contrib/anaconda.fc)0
-rw-r--r--policy/modules/admin/anaconda.if (renamed from policy/modules/contrib/anaconda.if)0
-rw-r--r--policy/modules/admin/anaconda.te (renamed from policy/modules/contrib/anaconda.te)0
-rw-r--r--policy/modules/admin/apt.fc (renamed from policy/modules/contrib/apt.fc)0
-rw-r--r--policy/modules/admin/apt.if (renamed from policy/modules/contrib/apt.if)0
-rw-r--r--policy/modules/admin/apt.te (renamed from policy/modules/contrib/apt.te)0
-rw-r--r--policy/modules/admin/backup.fc (renamed from policy/modules/contrib/backup.fc)0
-rw-r--r--policy/modules/admin/backup.if (renamed from policy/modules/contrib/backup.if)0
-rw-r--r--policy/modules/admin/backup.te (renamed from policy/modules/contrib/backup.te)0
-rw-r--r--policy/modules/admin/bacula.fc (renamed from policy/modules/contrib/bacula.fc)0
-rw-r--r--policy/modules/admin/bacula.if (renamed from policy/modules/contrib/bacula.if)0
-rw-r--r--policy/modules/admin/bacula.te (renamed from policy/modules/contrib/bacula.te)0
-rw-r--r--policy/modules/admin/bcfg2.fc (renamed from policy/modules/contrib/bcfg2.fc)0
-rw-r--r--policy/modules/admin/bcfg2.if (renamed from policy/modules/contrib/bcfg2.if)0
-rw-r--r--policy/modules/admin/bcfg2.te (renamed from policy/modules/contrib/bcfg2.te)0
-rw-r--r--policy/modules/admin/blueman.fc (renamed from policy/modules/contrib/blueman.fc)0
-rw-r--r--policy/modules/admin/blueman.if (renamed from policy/modules/contrib/blueman.if)0
-rw-r--r--policy/modules/admin/blueman.te (renamed from policy/modules/contrib/blueman.te)0
-rw-r--r--policy/modules/admin/brctl.fc (renamed from policy/modules/contrib/brctl.fc)0
-rw-r--r--policy/modules/admin/brctl.if (renamed from policy/modules/contrib/brctl.if)0
-rw-r--r--policy/modules/admin/brctl.te (renamed from policy/modules/contrib/brctl.te)0
-rw-r--r--policy/modules/admin/certwatch.fc (renamed from policy/modules/contrib/certwatch.fc)0
-rw-r--r--policy/modules/admin/certwatch.if (renamed from policy/modules/contrib/certwatch.if)0
-rw-r--r--policy/modules/admin/certwatch.te (renamed from policy/modules/contrib/certwatch.te)0
-rw-r--r--policy/modules/admin/cfengine.fc (renamed from policy/modules/contrib/cfengine.fc)0
-rw-r--r--policy/modules/admin/cfengine.if (renamed from policy/modules/contrib/cfengine.if)0
-rw-r--r--policy/modules/admin/cfengine.te (renamed from policy/modules/contrib/cfengine.te)0
-rw-r--r--policy/modules/admin/chkrootkit.fc (renamed from policy/modules/contrib/chkrootkit.fc)0
-rw-r--r--policy/modules/admin/chkrootkit.if (renamed from policy/modules/contrib/chkrootkit.if)0
-rw-r--r--policy/modules/admin/chkrootkit.te (renamed from policy/modules/contrib/chkrootkit.te)0
-rw-r--r--policy/modules/admin/ddcprobe.fc (renamed from policy/modules/contrib/ddcprobe.fc)0
-rw-r--r--policy/modules/admin/ddcprobe.if (renamed from policy/modules/contrib/ddcprobe.if)0
-rw-r--r--policy/modules/admin/ddcprobe.te (renamed from policy/modules/contrib/ddcprobe.te)0
-rw-r--r--policy/modules/admin/dmidecode.fc (renamed from policy/modules/contrib/dmidecode.fc)0
-rw-r--r--policy/modules/admin/dmidecode.if (renamed from policy/modules/contrib/dmidecode.if)0
-rw-r--r--policy/modules/admin/dmidecode.te (renamed from policy/modules/contrib/dmidecode.te)0
-rw-r--r--policy/modules/admin/dphysswapfile.fc (renamed from policy/modules/contrib/dphysswapfile.fc)0
-rw-r--r--policy/modules/admin/dphysswapfile.if (renamed from policy/modules/contrib/dphysswapfile.if)0
-rw-r--r--policy/modules/admin/dphysswapfile.te (renamed from policy/modules/contrib/dphysswapfile.te)0
-rw-r--r--policy/modules/admin/dpkg.fc (renamed from policy/modules/contrib/dpkg.fc)0
-rw-r--r--policy/modules/admin/dpkg.if (renamed from policy/modules/contrib/dpkg.if)0
-rw-r--r--policy/modules/admin/dpkg.te (renamed from policy/modules/contrib/dpkg.te)0
-rw-r--r--policy/modules/admin/fakehwclock.fc (renamed from policy/modules/contrib/fakehwclock.fc)0
-rw-r--r--policy/modules/admin/fakehwclock.if (renamed from policy/modules/contrib/fakehwclock.if)0
-rw-r--r--policy/modules/admin/fakehwclock.te (renamed from policy/modules/contrib/fakehwclock.te)0
-rw-r--r--policy/modules/admin/firstboot.fc (renamed from policy/modules/contrib/firstboot.fc)0
-rw-r--r--policy/modules/admin/firstboot.if (renamed from policy/modules/contrib/firstboot.if)0
-rw-r--r--policy/modules/admin/firstboot.te (renamed from policy/modules/contrib/firstboot.te)0
-rw-r--r--policy/modules/admin/hwloc.fc (renamed from policy/modules/contrib/hwloc.fc)0
-rw-r--r--policy/modules/admin/hwloc.if (renamed from policy/modules/contrib/hwloc.if)0
-rw-r--r--policy/modules/admin/hwloc.te (renamed from policy/modules/contrib/hwloc.te)0
-rw-r--r--policy/modules/admin/kdump.fc (renamed from policy/modules/contrib/kdump.fc)0
-rw-r--r--policy/modules/admin/kdump.if (renamed from policy/modules/contrib/kdump.if)0
-rw-r--r--policy/modules/admin/kdump.te (renamed from policy/modules/contrib/kdump.te)0
-rw-r--r--policy/modules/admin/kdumpgui.fc (renamed from policy/modules/contrib/kdumpgui.fc)0
-rw-r--r--policy/modules/admin/kdumpgui.if (renamed from policy/modules/contrib/kdumpgui.if)0
-rw-r--r--policy/modules/admin/kdumpgui.te (renamed from policy/modules/contrib/kdumpgui.te)0
-rw-r--r--policy/modules/admin/kismet.fc (renamed from policy/modules/contrib/kismet.fc)0
-rw-r--r--policy/modules/admin/kismet.if (renamed from policy/modules/contrib/kismet.if)0
-rw-r--r--policy/modules/admin/kismet.te (renamed from policy/modules/contrib/kismet.te)0
-rw-r--r--policy/modules/admin/kudzu.fc (renamed from policy/modules/contrib/kudzu.fc)0
-rw-r--r--policy/modules/admin/kudzu.if (renamed from policy/modules/contrib/kudzu.if)0
-rw-r--r--policy/modules/admin/kudzu.te (renamed from policy/modules/contrib/kudzu.te)0
-rw-r--r--policy/modules/admin/logrotate.fc (renamed from policy/modules/contrib/logrotate.fc)0
-rw-r--r--policy/modules/admin/logrotate.if (renamed from policy/modules/contrib/logrotate.if)0
-rw-r--r--policy/modules/admin/logrotate.te (renamed from policy/modules/contrib/logrotate.te)0
-rw-r--r--policy/modules/admin/logwatch.fc (renamed from policy/modules/contrib/logwatch.fc)0
-rw-r--r--policy/modules/admin/logwatch.if (renamed from policy/modules/contrib/logwatch.if)0
-rw-r--r--policy/modules/admin/logwatch.te (renamed from policy/modules/contrib/logwatch.te)0
-rw-r--r--policy/modules/admin/mcelog.fc (renamed from policy/modules/contrib/mcelog.fc)0
-rw-r--r--policy/modules/admin/mcelog.if (renamed from policy/modules/contrib/mcelog.if)0
-rw-r--r--policy/modules/admin/mcelog.te (renamed from policy/modules/contrib/mcelog.te)0
-rw-r--r--policy/modules/admin/mrtg.fc (renamed from policy/modules/contrib/mrtg.fc)0
-rw-r--r--policy/modules/admin/mrtg.if (renamed from policy/modules/contrib/mrtg.if)0
-rw-r--r--policy/modules/admin/mrtg.te (renamed from policy/modules/contrib/mrtg.te)0
-rw-r--r--policy/modules/admin/ncftool.fc (renamed from policy/modules/contrib/ncftool.fc)0
-rw-r--r--policy/modules/admin/ncftool.if (renamed from policy/modules/contrib/ncftool.if)0
-rw-r--r--policy/modules/admin/ncftool.te (renamed from policy/modules/contrib/ncftool.te)0
-rw-r--r--policy/modules/admin/passenger.fc (renamed from policy/modules/contrib/passenger.fc)0
-rw-r--r--policy/modules/admin/passenger.if (renamed from policy/modules/contrib/passenger.if)0
-rw-r--r--policy/modules/admin/passenger.te (renamed from policy/modules/contrib/passenger.te)0
-rw-r--r--policy/modules/admin/portage.fc (renamed from policy/modules/contrib/portage.fc)0
-rw-r--r--policy/modules/admin/portage.if (renamed from policy/modules/contrib/portage.if)0
-rw-r--r--policy/modules/admin/portage.te (renamed from policy/modules/contrib/portage.te)0
-rw-r--r--policy/modules/admin/prelink.fc (renamed from policy/modules/contrib/prelink.fc)0
-rw-r--r--policy/modules/admin/prelink.if (renamed from policy/modules/contrib/prelink.if)0
-rw-r--r--policy/modules/admin/prelink.te (renamed from policy/modules/contrib/prelink.te)0
-rw-r--r--policy/modules/admin/puppet.fc (renamed from policy/modules/contrib/puppet.fc)0
-rw-r--r--policy/modules/admin/puppet.if (renamed from policy/modules/contrib/puppet.if)0
-rw-r--r--policy/modules/admin/puppet.te (renamed from policy/modules/contrib/puppet.te)0
-rw-r--r--policy/modules/admin/quota.fc (renamed from policy/modules/contrib/quota.fc)0
-rw-r--r--policy/modules/admin/quota.if (renamed from policy/modules/contrib/quota.if)0
-rw-r--r--policy/modules/admin/quota.te (renamed from policy/modules/contrib/quota.te)0
-rw-r--r--policy/modules/admin/readahead.fc (renamed from policy/modules/contrib/readahead.fc)0
-rw-r--r--policy/modules/admin/readahead.if (renamed from policy/modules/contrib/readahead.if)0
-rw-r--r--policy/modules/admin/readahead.te (renamed from policy/modules/contrib/readahead.te)0
-rw-r--r--policy/modules/admin/rkhunter.fc (renamed from policy/modules/contrib/rkhunter.fc)0
-rw-r--r--policy/modules/admin/rkhunter.if (renamed from policy/modules/contrib/rkhunter.if)0
-rw-r--r--policy/modules/admin/rkhunter.te (renamed from policy/modules/contrib/rkhunter.te)0
-rw-r--r--policy/modules/admin/rpm.fc (renamed from policy/modules/contrib/rpm.fc)0
-rw-r--r--policy/modules/admin/rpm.if (renamed from policy/modules/contrib/rpm.if)0
-rw-r--r--policy/modules/admin/rpm.te (renamed from policy/modules/contrib/rpm.te)0
-rw-r--r--policy/modules/admin/samhain.fc (renamed from policy/modules/contrib/samhain.fc)0
-rw-r--r--policy/modules/admin/samhain.if (renamed from policy/modules/contrib/samhain.if)0
-rw-r--r--policy/modules/admin/samhain.te (renamed from policy/modules/contrib/samhain.te)0
-rw-r--r--policy/modules/admin/sblim.fc (renamed from policy/modules/contrib/sblim.fc)0
-rw-r--r--policy/modules/admin/sblim.if (renamed from policy/modules/contrib/sblim.if)0
-rw-r--r--policy/modules/admin/sblim.te (renamed from policy/modules/contrib/sblim.te)0
-rw-r--r--policy/modules/admin/sectoolm.fc (renamed from policy/modules/contrib/sectoolm.fc)0
-rw-r--r--policy/modules/admin/sectoolm.if (renamed from policy/modules/contrib/sectoolm.if)0
-rw-r--r--policy/modules/admin/sectoolm.te (renamed from policy/modules/contrib/sectoolm.te)0
-rw-r--r--policy/modules/admin/shorewall.fc (renamed from policy/modules/contrib/shorewall.fc)0
-rw-r--r--policy/modules/admin/shorewall.if (renamed from policy/modules/contrib/shorewall.if)0
-rw-r--r--policy/modules/admin/shorewall.te (renamed from policy/modules/contrib/shorewall.te)0
-rw-r--r--policy/modules/admin/shutdown.fc (renamed from policy/modules/contrib/shutdown.fc)0
-rw-r--r--policy/modules/admin/shutdown.if (renamed from policy/modules/contrib/shutdown.if)0
-rw-r--r--policy/modules/admin/shutdown.te (renamed from policy/modules/contrib/shutdown.te)0
-rw-r--r--policy/modules/admin/smoltclient.fc (renamed from policy/modules/contrib/smoltclient.fc)0
-rw-r--r--policy/modules/admin/smoltclient.if (renamed from policy/modules/contrib/smoltclient.if)0
-rw-r--r--policy/modules/admin/smoltclient.te (renamed from policy/modules/contrib/smoltclient.te)0
-rw-r--r--policy/modules/admin/sosreport.fc (renamed from policy/modules/contrib/sosreport.fc)0
-rw-r--r--policy/modules/admin/sosreport.if (renamed from policy/modules/contrib/sosreport.if)0
-rw-r--r--policy/modules/admin/sosreport.te (renamed from policy/modules/contrib/sosreport.te)0
-rw-r--r--policy/modules/admin/sxid.fc (renamed from policy/modules/contrib/sxid.fc)0
-rw-r--r--policy/modules/admin/sxid.if (renamed from policy/modules/contrib/sxid.if)0
-rw-r--r--policy/modules/admin/sxid.te (renamed from policy/modules/contrib/sxid.te)0
-rw-r--r--policy/modules/admin/tboot.fc (renamed from policy/modules/contrib/tboot.fc)0
-rw-r--r--policy/modules/admin/tboot.if (renamed from policy/modules/contrib/tboot.if)0
-rw-r--r--policy/modules/admin/tboot.te (renamed from policy/modules/contrib/tboot.te)0
-rw-r--r--policy/modules/admin/tmpreaper.fc (renamed from policy/modules/contrib/tmpreaper.fc)0
-rw-r--r--policy/modules/admin/tmpreaper.if (renamed from policy/modules/contrib/tmpreaper.if)0
-rw-r--r--policy/modules/admin/tmpreaper.te (renamed from policy/modules/contrib/tmpreaper.te)0
-rw-r--r--policy/modules/admin/tripwire.fc (renamed from policy/modules/contrib/tripwire.fc)0
-rw-r--r--policy/modules/admin/tripwire.if (renamed from policy/modules/contrib/tripwire.if)0
-rw-r--r--policy/modules/admin/tripwire.te (renamed from policy/modules/contrib/tripwire.te)0
-rw-r--r--policy/modules/admin/tzdata.fc (renamed from policy/modules/contrib/tzdata.fc)0
-rw-r--r--policy/modules/admin/tzdata.if (renamed from policy/modules/contrib/tzdata.if)0
-rw-r--r--policy/modules/admin/tzdata.te (renamed from policy/modules/contrib/tzdata.te)0
-rw-r--r--policy/modules/admin/updfstab.fc (renamed from policy/modules/contrib/updfstab.fc)0
-rw-r--r--policy/modules/admin/updfstab.if (renamed from policy/modules/contrib/updfstab.if)0
-rw-r--r--policy/modules/admin/updfstab.te (renamed from policy/modules/contrib/updfstab.te)0
-rw-r--r--policy/modules/admin/usbmodules.fc (renamed from policy/modules/contrib/usbmodules.fc)0
-rw-r--r--policy/modules/admin/usbmodules.if (renamed from policy/modules/contrib/usbmodules.if)0
-rw-r--r--policy/modules/admin/usbmodules.te (renamed from policy/modules/contrib/usbmodules.te)0
-rw-r--r--policy/modules/admin/vbetool.fc (renamed from policy/modules/contrib/vbetool.fc)0
-rw-r--r--policy/modules/admin/vbetool.if (renamed from policy/modules/contrib/vbetool.if)0
-rw-r--r--policy/modules/admin/vbetool.te (renamed from policy/modules/contrib/vbetool.te)0
-rw-r--r--policy/modules/admin/vpn.fc (renamed from policy/modules/contrib/vpn.fc)0
-rw-r--r--policy/modules/admin/vpn.if (renamed from policy/modules/contrib/vpn.if)0
-rw-r--r--policy/modules/admin/vpn.te (renamed from policy/modules/contrib/vpn.te)0
-rw-r--r--policy/modules/apps/ada.fc (renamed from policy/modules/contrib/ada.fc)0
-rw-r--r--policy/modules/apps/ada.if (renamed from policy/modules/contrib/ada.if)0
-rw-r--r--policy/modules/apps/ada.te (renamed from policy/modules/contrib/ada.te)0
-rw-r--r--policy/modules/apps/awstats.fc (renamed from policy/modules/contrib/awstats.fc)0
-rw-r--r--policy/modules/apps/awstats.if (renamed from policy/modules/contrib/awstats.if)0
-rw-r--r--policy/modules/apps/awstats.te (renamed from policy/modules/contrib/awstats.te)0
-rw-r--r--policy/modules/apps/calamaris.fc (renamed from policy/modules/contrib/calamaris.fc)0
-rw-r--r--policy/modules/apps/calamaris.if (renamed from policy/modules/contrib/calamaris.if)0
-rw-r--r--policy/modules/apps/calamaris.te (renamed from policy/modules/contrib/calamaris.te)0
-rw-r--r--policy/modules/apps/cdrecord.fc (renamed from policy/modules/contrib/cdrecord.fc)0
-rw-r--r--policy/modules/apps/cdrecord.if (renamed from policy/modules/contrib/cdrecord.if)0
-rw-r--r--policy/modules/apps/cdrecord.te (renamed from policy/modules/contrib/cdrecord.te)0
-rw-r--r--policy/modules/apps/cpufreqselector.fc (renamed from policy/modules/contrib/cpufreqselector.fc)0
-rw-r--r--policy/modules/apps/cpufreqselector.if (renamed from policy/modules/contrib/cpufreqselector.if)0
-rw-r--r--policy/modules/apps/cpufreqselector.te (renamed from policy/modules/contrib/cpufreqselector.te)0
-rw-r--r--policy/modules/apps/evolution.fc (renamed from policy/modules/contrib/evolution.fc)0
-rw-r--r--policy/modules/apps/evolution.if (renamed from policy/modules/contrib/evolution.if)0
-rw-r--r--policy/modules/apps/evolution.te (renamed from policy/modules/contrib/evolution.te)0
-rw-r--r--policy/modules/apps/firewallgui.fc (renamed from policy/modules/contrib/firewallgui.fc)0
-rw-r--r--policy/modules/apps/firewallgui.if (renamed from policy/modules/contrib/firewallgui.if)0
-rw-r--r--policy/modules/apps/firewallgui.te (renamed from policy/modules/contrib/firewallgui.te)0
-rw-r--r--policy/modules/apps/games.fc (renamed from policy/modules/contrib/games.fc)0
-rw-r--r--policy/modules/apps/games.if (renamed from policy/modules/contrib/games.if)0
-rw-r--r--policy/modules/apps/games.te (renamed from policy/modules/contrib/games.te)0
-rw-r--r--policy/modules/apps/gift.fc (renamed from policy/modules/contrib/gift.fc)0
-rw-r--r--policy/modules/apps/gift.if (renamed from policy/modules/contrib/gift.if)0
-rw-r--r--policy/modules/apps/gift.te (renamed from policy/modules/contrib/gift.te)0
-rw-r--r--policy/modules/apps/gitosis.fc (renamed from policy/modules/contrib/gitosis.fc)0
-rw-r--r--policy/modules/apps/gitosis.if (renamed from policy/modules/contrib/gitosis.if)0
-rw-r--r--policy/modules/apps/gitosis.te (renamed from policy/modules/contrib/gitosis.te)0
-rw-r--r--policy/modules/apps/gnome.fc (renamed from policy/modules/contrib/gnome.fc)0
-rw-r--r--policy/modules/apps/gnome.if (renamed from policy/modules/contrib/gnome.if)0
-rw-r--r--policy/modules/apps/gnome.te (renamed from policy/modules/contrib/gnome.te)0
-rw-r--r--policy/modules/apps/gpg.fc (renamed from policy/modules/contrib/gpg.fc)0
-rw-r--r--policy/modules/apps/gpg.if (renamed from policy/modules/contrib/gpg.if)0
-rw-r--r--policy/modules/apps/gpg.te (renamed from policy/modules/contrib/gpg.te)0
-rw-r--r--policy/modules/apps/irc.fc (renamed from policy/modules/contrib/irc.fc)0
-rw-r--r--policy/modules/apps/irc.if (renamed from policy/modules/contrib/irc.if)0
-rw-r--r--policy/modules/apps/irc.te (renamed from policy/modules/contrib/irc.te)0
-rw-r--r--policy/modules/apps/java.fc (renamed from policy/modules/contrib/java.fc)0
-rw-r--r--policy/modules/apps/java.if (renamed from policy/modules/contrib/java.if)0
-rw-r--r--policy/modules/apps/java.te (renamed from policy/modules/contrib/java.te)0
-rw-r--r--policy/modules/apps/libmtp.fc (renamed from policy/modules/contrib/libmtp.fc)0
-rw-r--r--policy/modules/apps/libmtp.if (renamed from policy/modules/contrib/libmtp.if)0
-rw-r--r--policy/modules/apps/libmtp.te (renamed from policy/modules/contrib/libmtp.te)0
-rw-r--r--policy/modules/apps/lightsquid.fc (renamed from policy/modules/contrib/lightsquid.fc)0
-rw-r--r--policy/modules/apps/lightsquid.if (renamed from policy/modules/contrib/lightsquid.if)0
-rw-r--r--policy/modules/apps/lightsquid.te (renamed from policy/modules/contrib/lightsquid.te)0
-rw-r--r--policy/modules/apps/livecd.fc (renamed from policy/modules/contrib/livecd.fc)0
-rw-r--r--policy/modules/apps/livecd.if (renamed from policy/modules/contrib/livecd.if)0
-rw-r--r--policy/modules/apps/livecd.te (renamed from policy/modules/contrib/livecd.te)0
-rw-r--r--policy/modules/apps/loadkeys.fc (renamed from policy/modules/contrib/loadkeys.fc)0
-rw-r--r--policy/modules/apps/loadkeys.if (renamed from policy/modules/contrib/loadkeys.if)0
-rw-r--r--policy/modules/apps/loadkeys.te (renamed from policy/modules/contrib/loadkeys.te)0
-rw-r--r--policy/modules/apps/lockdev.fc (renamed from policy/modules/contrib/lockdev.fc)0
-rw-r--r--policy/modules/apps/lockdev.if (renamed from policy/modules/contrib/lockdev.if)0
-rw-r--r--policy/modules/apps/lockdev.te (renamed from policy/modules/contrib/lockdev.te)0
-rw-r--r--policy/modules/apps/man2html.fc (renamed from policy/modules/contrib/man2html.fc)0
-rw-r--r--policy/modules/apps/man2html.if (renamed from policy/modules/contrib/man2html.if)0
-rw-r--r--policy/modules/apps/man2html.te (renamed from policy/modules/contrib/man2html.te)0
-rw-r--r--policy/modules/apps/mandb.fc (renamed from policy/modules/contrib/mandb.fc)0
-rw-r--r--policy/modules/apps/mandb.if (renamed from policy/modules/contrib/mandb.if)0
-rw-r--r--policy/modules/apps/mandb.te (renamed from policy/modules/contrib/mandb.te)0
-rw-r--r--policy/modules/apps/mono.fc (renamed from policy/modules/contrib/mono.fc)0
-rw-r--r--policy/modules/apps/mono.if (renamed from policy/modules/contrib/mono.if)0
-rw-r--r--policy/modules/apps/mono.te (renamed from policy/modules/contrib/mono.te)0
-rw-r--r--policy/modules/apps/mozilla.fc (renamed from policy/modules/contrib/mozilla.fc)0
-rw-r--r--policy/modules/apps/mozilla.if (renamed from policy/modules/contrib/mozilla.if)0
-rw-r--r--policy/modules/apps/mozilla.te (renamed from policy/modules/contrib/mozilla.te)0
-rw-r--r--policy/modules/apps/mplayer.fc (renamed from policy/modules/contrib/mplayer.fc)0
-rw-r--r--policy/modules/apps/mplayer.if (renamed from policy/modules/contrib/mplayer.if)0
-rw-r--r--policy/modules/apps/mplayer.te (renamed from policy/modules/contrib/mplayer.te)0
-rw-r--r--policy/modules/apps/openoffice.fc (renamed from policy/modules/contrib/openoffice.fc)0
-rw-r--r--policy/modules/apps/openoffice.if (renamed from policy/modules/contrib/openoffice.if)0
-rw-r--r--policy/modules/apps/openoffice.te (renamed from policy/modules/contrib/openoffice.te)0
-rw-r--r--policy/modules/apps/podsleuth.fc (renamed from policy/modules/contrib/podsleuth.fc)0
-rw-r--r--policy/modules/apps/podsleuth.if (renamed from policy/modules/contrib/podsleuth.if)0
-rw-r--r--policy/modules/apps/podsleuth.te (renamed from policy/modules/contrib/podsleuth.te)0
-rw-r--r--policy/modules/apps/ptchown.fc (renamed from policy/modules/contrib/ptchown.fc)0
-rw-r--r--policy/modules/apps/ptchown.if (renamed from policy/modules/contrib/ptchown.if)0
-rw-r--r--policy/modules/apps/ptchown.te (renamed from policy/modules/contrib/ptchown.te)0
-rw-r--r--policy/modules/apps/pulseaudio.fc (renamed from policy/modules/contrib/pulseaudio.fc)0
-rw-r--r--policy/modules/apps/pulseaudio.if (renamed from policy/modules/contrib/pulseaudio.if)0
-rw-r--r--policy/modules/apps/pulseaudio.te (renamed from policy/modules/contrib/pulseaudio.te)0
-rw-r--r--policy/modules/apps/qemu.fc (renamed from policy/modules/contrib/qemu.fc)0
-rw-r--r--policy/modules/apps/qemu.if (renamed from policy/modules/contrib/qemu.if)0
-rw-r--r--policy/modules/apps/qemu.te (renamed from policy/modules/contrib/qemu.te)0
-rw-r--r--policy/modules/apps/rssh.fc (renamed from policy/modules/contrib/rssh.fc)0
-rw-r--r--policy/modules/apps/rssh.if (renamed from policy/modules/contrib/rssh.if)0
-rw-r--r--policy/modules/apps/rssh.te (renamed from policy/modules/contrib/rssh.te)0
-rw-r--r--policy/modules/apps/sambagui.fc (renamed from policy/modules/contrib/sambagui.fc)0
-rw-r--r--policy/modules/apps/sambagui.if (renamed from policy/modules/contrib/sambagui.if)0
-rw-r--r--policy/modules/apps/sambagui.te (renamed from policy/modules/contrib/sambagui.te)0
-rw-r--r--policy/modules/apps/screen.fc (renamed from policy/modules/contrib/screen.fc)0
-rw-r--r--policy/modules/apps/screen.if (renamed from policy/modules/contrib/screen.if)0
-rw-r--r--policy/modules/apps/screen.te (renamed from policy/modules/contrib/screen.te)0
-rw-r--r--policy/modules/apps/slocate.fc (renamed from policy/modules/contrib/slocate.fc)0
-rw-r--r--policy/modules/apps/slocate.if (renamed from policy/modules/contrib/slocate.if)0
-rw-r--r--policy/modules/apps/slocate.te (renamed from policy/modules/contrib/slocate.te)0
-rw-r--r--policy/modules/apps/syncthing.fc (renamed from policy/modules/contrib/syncthing.fc)0
-rw-r--r--policy/modules/apps/syncthing.if (renamed from policy/modules/contrib/syncthing.if)0
-rw-r--r--policy/modules/apps/syncthing.te (renamed from policy/modules/contrib/syncthing.te)0
-rw-r--r--policy/modules/apps/telepathy.fc (renamed from policy/modules/contrib/telepathy.fc)0
-rw-r--r--policy/modules/apps/telepathy.if (renamed from policy/modules/contrib/telepathy.if)0
-rw-r--r--policy/modules/apps/telepathy.te (renamed from policy/modules/contrib/telepathy.te)0
-rw-r--r--policy/modules/apps/thunderbird.fc (renamed from policy/modules/contrib/thunderbird.fc)0
-rw-r--r--policy/modules/apps/thunderbird.if (renamed from policy/modules/contrib/thunderbird.if)0
-rw-r--r--policy/modules/apps/thunderbird.te (renamed from policy/modules/contrib/thunderbird.te)0
-rw-r--r--policy/modules/apps/tvtime.fc (renamed from policy/modules/contrib/tvtime.fc)0
-rw-r--r--policy/modules/apps/tvtime.if (renamed from policy/modules/contrib/tvtime.if)0
-rw-r--r--policy/modules/apps/tvtime.te (renamed from policy/modules/contrib/tvtime.te)0
-rw-r--r--policy/modules/apps/uml.fc (renamed from policy/modules/contrib/uml.fc)0
-rw-r--r--policy/modules/apps/uml.if (renamed from policy/modules/contrib/uml.if)0
-rw-r--r--policy/modules/apps/uml.te (renamed from policy/modules/contrib/uml.te)0
-rw-r--r--policy/modules/apps/userhelper.fc (renamed from policy/modules/contrib/userhelper.fc)0
-rw-r--r--policy/modules/apps/userhelper.if (renamed from policy/modules/contrib/userhelper.if)0
-rw-r--r--policy/modules/apps/userhelper.te (renamed from policy/modules/contrib/userhelper.te)0
-rw-r--r--policy/modules/apps/usernetctl.fc (renamed from policy/modules/contrib/usernetctl.fc)0
-rw-r--r--policy/modules/apps/usernetctl.if (renamed from policy/modules/contrib/usernetctl.if)0
-rw-r--r--policy/modules/apps/usernetctl.te (renamed from policy/modules/contrib/usernetctl.te)0
-rw-r--r--policy/modules/apps/vlock.fc (renamed from policy/modules/contrib/vlock.fc)0
-rw-r--r--policy/modules/apps/vlock.if (renamed from policy/modules/contrib/vlock.if)0
-rw-r--r--policy/modules/apps/vlock.te (renamed from policy/modules/contrib/vlock.te)0
-rw-r--r--policy/modules/apps/vmware.fc (renamed from policy/modules/contrib/vmware.fc)0
-rw-r--r--policy/modules/apps/vmware.if (renamed from policy/modules/contrib/vmware.if)0
-rw-r--r--policy/modules/apps/vmware.te (renamed from policy/modules/contrib/vmware.te)0
-rw-r--r--policy/modules/apps/webalizer.fc (renamed from policy/modules/contrib/webalizer.fc)0
-rw-r--r--policy/modules/apps/webalizer.if (renamed from policy/modules/contrib/webalizer.if)0
-rw-r--r--policy/modules/apps/webalizer.te (renamed from policy/modules/contrib/webalizer.te)0
-rw-r--r--policy/modules/apps/wine.fc (renamed from policy/modules/contrib/wine.fc)0
-rw-r--r--policy/modules/apps/wine.if (renamed from policy/modules/contrib/wine.if)0
-rw-r--r--policy/modules/apps/wine.te (renamed from policy/modules/contrib/wine.te)0
-rw-r--r--policy/modules/apps/wireshark.fc (renamed from policy/modules/contrib/wireshark.fc)0
-rw-r--r--policy/modules/apps/wireshark.if (renamed from policy/modules/contrib/wireshark.if)0
-rw-r--r--policy/modules/apps/wireshark.te (renamed from policy/modules/contrib/wireshark.te)0
-rw-r--r--policy/modules/apps/wm.fc (renamed from policy/modules/contrib/wm.fc)0
-rw-r--r--policy/modules/apps/wm.if (renamed from policy/modules/contrib/wm.if)0
-rw-r--r--policy/modules/apps/wm.te (renamed from policy/modules/contrib/wm.te)0
-rw-r--r--policy/modules/apps/xscreensaver.fc (renamed from policy/modules/contrib/xscreensaver.fc)0
-rw-r--r--policy/modules/apps/xscreensaver.if (renamed from policy/modules/contrib/xscreensaver.if)0
-rw-r--r--policy/modules/apps/xscreensaver.te (renamed from policy/modules/contrib/xscreensaver.te)0
-rw-r--r--policy/modules/apps/yam.fc (renamed from policy/modules/contrib/yam.fc)0
-rw-r--r--policy/modules/apps/yam.if (renamed from policy/modules/contrib/yam.if)0
-rw-r--r--policy/modules/apps/yam.te (renamed from policy/modules/contrib/yam.te)0
-rw-r--r--policy/modules/contrib/Changelog2210
-rw-r--r--policy/modules/contrib/metadata.xml1
-rw-r--r--policy/modules/roles/dbadm.fc (renamed from policy/modules/contrib/dbadm.fc)0
-rw-r--r--policy/modules/roles/dbadm.if (renamed from policy/modules/contrib/dbadm.if)0
-rw-r--r--policy/modules/roles/dbadm.te (renamed from policy/modules/contrib/dbadm.te)0
-rw-r--r--policy/modules/roles/guest.fc (renamed from policy/modules/contrib/guest.fc)0
-rw-r--r--policy/modules/roles/guest.if (renamed from policy/modules/contrib/guest.if)0
-rw-r--r--policy/modules/roles/guest.te (renamed from policy/modules/contrib/guest.te)0
-rw-r--r--policy/modules/roles/webadm.fc (renamed from policy/modules/contrib/webadm.fc)0
-rw-r--r--policy/modules/roles/webadm.if (renamed from policy/modules/contrib/webadm.if)0
-rw-r--r--policy/modules/roles/webadm.te (renamed from policy/modules/contrib/webadm.te)0
-rw-r--r--policy/modules/roles/xguest.fc (renamed from policy/modules/contrib/xguest.fc)0
-rw-r--r--policy/modules/roles/xguest.if (renamed from policy/modules/contrib/xguest.if)0
-rw-r--r--policy/modules/roles/xguest.te (renamed from policy/modules/contrib/xguest.te)0
-rw-r--r--policy/modules/services/abrt.fc (renamed from policy/modules/contrib/abrt.fc)0
-rw-r--r--policy/modules/services/abrt.if (renamed from policy/modules/contrib/abrt.if)0
-rw-r--r--policy/modules/services/abrt.te (renamed from policy/modules/contrib/abrt.te)0
-rw-r--r--policy/modules/services/accountsd.fc (renamed from policy/modules/contrib/accountsd.fc)0
-rw-r--r--policy/modules/services/accountsd.if (renamed from policy/modules/contrib/accountsd.if)0
-rw-r--r--policy/modules/services/accountsd.te (renamed from policy/modules/contrib/accountsd.te)0
-rw-r--r--policy/modules/services/acpi.fc (renamed from policy/modules/contrib/acpi.fc)0
-rw-r--r--policy/modules/services/acpi.if (renamed from policy/modules/contrib/acpi.if)0
-rw-r--r--policy/modules/services/acpi.te (renamed from policy/modules/contrib/acpi.te)0
-rw-r--r--policy/modules/services/afs.fc (renamed from policy/modules/contrib/afs.fc)0
-rw-r--r--policy/modules/services/afs.if (renamed from policy/modules/contrib/afs.if)0
-rw-r--r--policy/modules/services/afs.te (renamed from policy/modules/contrib/afs.te)0
-rw-r--r--policy/modules/services/aiccu.fc (renamed from policy/modules/contrib/aiccu.fc)0
-rw-r--r--policy/modules/services/aiccu.if (renamed from policy/modules/contrib/aiccu.if)0
-rw-r--r--policy/modules/services/aiccu.te (renamed from policy/modules/contrib/aiccu.te)0
-rw-r--r--policy/modules/services/aisexec.fc (renamed from policy/modules/contrib/aisexec.fc)0
-rw-r--r--policy/modules/services/aisexec.if (renamed from policy/modules/contrib/aisexec.if)0
-rw-r--r--policy/modules/services/aisexec.te (renamed from policy/modules/contrib/aisexec.te)0
-rw-r--r--policy/modules/services/amavis.fc (renamed from policy/modules/contrib/amavis.fc)0
-rw-r--r--policy/modules/services/amavis.if (renamed from policy/modules/contrib/amavis.if)0
-rw-r--r--policy/modules/services/amavis.te (renamed from policy/modules/contrib/amavis.te)0
-rw-r--r--policy/modules/services/apache.fc (renamed from policy/modules/contrib/apache.fc)0
-rw-r--r--policy/modules/services/apache.if (renamed from policy/modules/contrib/apache.if)0
-rw-r--r--policy/modules/services/apache.te (renamed from policy/modules/contrib/apache.te)0
-rw-r--r--policy/modules/services/apcupsd.fc (renamed from policy/modules/contrib/apcupsd.fc)0
-rw-r--r--policy/modules/services/apcupsd.if (renamed from policy/modules/contrib/apcupsd.if)0
-rw-r--r--policy/modules/services/apcupsd.te (renamed from policy/modules/contrib/apcupsd.te)0
-rw-r--r--policy/modules/services/arpwatch.fc (renamed from policy/modules/contrib/arpwatch.fc)0
-rw-r--r--policy/modules/services/arpwatch.if (renamed from policy/modules/contrib/arpwatch.if)0
-rw-r--r--policy/modules/services/arpwatch.te (renamed from policy/modules/contrib/arpwatch.te)0
-rw-r--r--policy/modules/services/asterisk.fc (renamed from policy/modules/contrib/asterisk.fc)0
-rw-r--r--policy/modules/services/asterisk.if (renamed from policy/modules/contrib/asterisk.if)0
-rw-r--r--policy/modules/services/asterisk.te (renamed from policy/modules/contrib/asterisk.te)0
-rw-r--r--policy/modules/services/automount.fc (renamed from policy/modules/contrib/automount.fc)0
-rw-r--r--policy/modules/services/automount.if (renamed from policy/modules/contrib/automount.if)0
-rw-r--r--policy/modules/services/automount.te (renamed from policy/modules/contrib/automount.te)0
-rw-r--r--policy/modules/services/avahi.fc (renamed from policy/modules/contrib/avahi.fc)0
-rw-r--r--policy/modules/services/avahi.if (renamed from policy/modules/contrib/avahi.if)0
-rw-r--r--policy/modules/services/avahi.te (renamed from policy/modules/contrib/avahi.te)0
-rw-r--r--policy/modules/services/bind.fc (renamed from policy/modules/contrib/bind.fc)0
-rw-r--r--policy/modules/services/bind.if (renamed from policy/modules/contrib/bind.if)0
-rw-r--r--policy/modules/services/bind.te (renamed from policy/modules/contrib/bind.te)0
-rw-r--r--policy/modules/services/bird.fc (renamed from policy/modules/contrib/bird.fc)0
-rw-r--r--policy/modules/services/bird.if (renamed from policy/modules/contrib/bird.if)0
-rw-r--r--policy/modules/services/bird.te (renamed from policy/modules/contrib/bird.te)0
-rw-r--r--policy/modules/services/bitlbee.fc (renamed from policy/modules/contrib/bitlbee.fc)0
-rw-r--r--policy/modules/services/bitlbee.if (renamed from policy/modules/contrib/bitlbee.if)0
-rw-r--r--policy/modules/services/bitlbee.te (renamed from policy/modules/contrib/bitlbee.te)0
-rw-r--r--policy/modules/services/bluetooth.fc (renamed from policy/modules/contrib/bluetooth.fc)0
-rw-r--r--policy/modules/services/bluetooth.if (renamed from policy/modules/contrib/bluetooth.if)0
-rw-r--r--policy/modules/services/bluetooth.te (renamed from policy/modules/contrib/bluetooth.te)0
-rw-r--r--policy/modules/services/boinc.fc (renamed from policy/modules/contrib/boinc.fc)0
-rw-r--r--policy/modules/services/boinc.if (renamed from policy/modules/contrib/boinc.if)0
-rw-r--r--policy/modules/services/boinc.te (renamed from policy/modules/contrib/boinc.te)0
-rw-r--r--policy/modules/services/bugzilla.fc (renamed from policy/modules/contrib/bugzilla.fc)0
-rw-r--r--policy/modules/services/bugzilla.if (renamed from policy/modules/contrib/bugzilla.if)0
-rw-r--r--policy/modules/services/bugzilla.te (renamed from policy/modules/contrib/bugzilla.te)0
-rw-r--r--policy/modules/services/cachefilesd.fc (renamed from policy/modules/contrib/cachefilesd.fc)0
-rw-r--r--policy/modules/services/cachefilesd.if (renamed from policy/modules/contrib/cachefilesd.if)0
-rw-r--r--policy/modules/services/cachefilesd.te (renamed from policy/modules/contrib/cachefilesd.te)0
-rw-r--r--policy/modules/services/callweaver.fc (renamed from policy/modules/contrib/callweaver.fc)0
-rw-r--r--policy/modules/services/callweaver.if (renamed from policy/modules/contrib/callweaver.if)0
-rw-r--r--policy/modules/services/callweaver.te (renamed from policy/modules/contrib/callweaver.te)0
-rw-r--r--policy/modules/services/canna.fc (renamed from policy/modules/contrib/canna.fc)0
-rw-r--r--policy/modules/services/canna.if (renamed from policy/modules/contrib/canna.if)0
-rw-r--r--policy/modules/services/canna.te (renamed from policy/modules/contrib/canna.te)0
-rw-r--r--policy/modules/services/ccs.fc (renamed from policy/modules/contrib/ccs.fc)0
-rw-r--r--policy/modules/services/ccs.if (renamed from policy/modules/contrib/ccs.if)0
-rw-r--r--policy/modules/services/ccs.te (renamed from policy/modules/contrib/ccs.te)0
-rw-r--r--policy/modules/services/certmaster.fc (renamed from policy/modules/contrib/certmaster.fc)0
-rw-r--r--policy/modules/services/certmaster.if (renamed from policy/modules/contrib/certmaster.if)0
-rw-r--r--policy/modules/services/certmaster.te (renamed from policy/modules/contrib/certmaster.te)0
-rw-r--r--policy/modules/services/certmonger.fc (renamed from policy/modules/contrib/certmonger.fc)0
-rw-r--r--policy/modules/services/certmonger.if (renamed from policy/modules/contrib/certmonger.if)0
-rw-r--r--policy/modules/services/certmonger.te (renamed from policy/modules/contrib/certmonger.te)0
-rw-r--r--policy/modules/services/cgmanager.fc (renamed from policy/modules/contrib/cgmanager.fc)0
-rw-r--r--policy/modules/services/cgmanager.if (renamed from policy/modules/contrib/cgmanager.if)0
-rw-r--r--policy/modules/services/cgmanager.te (renamed from policy/modules/contrib/cgmanager.te)0
-rw-r--r--policy/modules/services/cgroup.fc (renamed from policy/modules/contrib/cgroup.fc)0
-rw-r--r--policy/modules/services/cgroup.if (renamed from policy/modules/contrib/cgroup.if)0
-rw-r--r--policy/modules/services/cgroup.te (renamed from policy/modules/contrib/cgroup.te)0
-rw-r--r--policy/modules/services/chronyd.fc (renamed from policy/modules/contrib/chronyd.fc)0
-rw-r--r--policy/modules/services/chronyd.if (renamed from policy/modules/contrib/chronyd.if)0
-rw-r--r--policy/modules/services/chronyd.te (renamed from policy/modules/contrib/chronyd.te)0
-rw-r--r--policy/modules/services/cipe.fc (renamed from policy/modules/contrib/cipe.fc)0
-rw-r--r--policy/modules/services/cipe.if (renamed from policy/modules/contrib/cipe.if)0
-rw-r--r--policy/modules/services/cipe.te (renamed from policy/modules/contrib/cipe.te)0
-rw-r--r--policy/modules/services/clamav.fc (renamed from policy/modules/contrib/clamav.fc)0
-rw-r--r--policy/modules/services/clamav.if (renamed from policy/modules/contrib/clamav.if)0
-rw-r--r--policy/modules/services/clamav.te (renamed from policy/modules/contrib/clamav.te)0
-rw-r--r--policy/modules/services/clockspeed.fc (renamed from policy/modules/contrib/clockspeed.fc)0
-rw-r--r--policy/modules/services/clockspeed.if (renamed from policy/modules/contrib/clockspeed.if)0
-rw-r--r--policy/modules/services/clockspeed.te (renamed from policy/modules/contrib/clockspeed.te)0
-rw-r--r--policy/modules/services/clogd.fc (renamed from policy/modules/contrib/clogd.fc)0
-rw-r--r--policy/modules/services/clogd.if (renamed from policy/modules/contrib/clogd.if)0
-rw-r--r--policy/modules/services/clogd.te (renamed from policy/modules/contrib/clogd.te)0
-rw-r--r--policy/modules/services/cmirrord.fc (renamed from policy/modules/contrib/cmirrord.fc)0
-rw-r--r--policy/modules/services/cmirrord.if (renamed from policy/modules/contrib/cmirrord.if)0
-rw-r--r--policy/modules/services/cmirrord.te (renamed from policy/modules/contrib/cmirrord.te)0
-rw-r--r--policy/modules/services/cobbler.fc (renamed from policy/modules/contrib/cobbler.fc)0
-rw-r--r--policy/modules/services/cobbler.if (renamed from policy/modules/contrib/cobbler.if)0
-rw-r--r--policy/modules/services/cobbler.te (renamed from policy/modules/contrib/cobbler.te)0
-rw-r--r--policy/modules/services/collectd.fc (renamed from policy/modules/contrib/collectd.fc)0
-rw-r--r--policy/modules/services/collectd.if (renamed from policy/modules/contrib/collectd.if)0
-rw-r--r--policy/modules/services/collectd.te (renamed from policy/modules/contrib/collectd.te)0
-rw-r--r--policy/modules/services/colord.fc (renamed from policy/modules/contrib/colord.fc)0
-rw-r--r--policy/modules/services/colord.if (renamed from policy/modules/contrib/colord.if)0
-rw-r--r--policy/modules/services/colord.te (renamed from policy/modules/contrib/colord.te)0
-rw-r--r--policy/modules/services/comsat.fc (renamed from policy/modules/contrib/comsat.fc)0
-rw-r--r--policy/modules/services/comsat.if (renamed from policy/modules/contrib/comsat.if)0
-rw-r--r--policy/modules/services/comsat.te (renamed from policy/modules/contrib/comsat.te)0
-rw-r--r--policy/modules/services/condor.fc (renamed from policy/modules/contrib/condor.fc)0
-rw-r--r--policy/modules/services/condor.if (renamed from policy/modules/contrib/condor.if)0
-rw-r--r--policy/modules/services/condor.te (renamed from policy/modules/contrib/condor.te)0
-rw-r--r--policy/modules/services/consolekit.fc (renamed from policy/modules/contrib/consolekit.fc)0
-rw-r--r--policy/modules/services/consolekit.if (renamed from policy/modules/contrib/consolekit.if)0
-rw-r--r--policy/modules/services/consolekit.te (renamed from policy/modules/contrib/consolekit.te)0
-rw-r--r--policy/modules/services/corosync.fc (renamed from policy/modules/contrib/corosync.fc)0
-rw-r--r--policy/modules/services/corosync.if (renamed from policy/modules/contrib/corosync.if)0
-rw-r--r--policy/modules/services/corosync.te (renamed from policy/modules/contrib/corosync.te)0
-rw-r--r--policy/modules/services/couchdb.fc (renamed from policy/modules/contrib/couchdb.fc)0
-rw-r--r--policy/modules/services/couchdb.if (renamed from policy/modules/contrib/couchdb.if)0
-rw-r--r--policy/modules/services/couchdb.te (renamed from policy/modules/contrib/couchdb.te)0
-rw-r--r--policy/modules/services/courier.fc (renamed from policy/modules/contrib/courier.fc)0
-rw-r--r--policy/modules/services/courier.if (renamed from policy/modules/contrib/courier.if)0
-rw-r--r--policy/modules/services/courier.te (renamed from policy/modules/contrib/courier.te)0
-rw-r--r--policy/modules/services/cpucontrol.fc (renamed from policy/modules/contrib/cpucontrol.fc)0
-rw-r--r--policy/modules/services/cpucontrol.if (renamed from policy/modules/contrib/cpucontrol.if)0
-rw-r--r--policy/modules/services/cpucontrol.te (renamed from policy/modules/contrib/cpucontrol.te)0
-rw-r--r--policy/modules/services/cron.fc (renamed from policy/modules/contrib/cron.fc)0
-rw-r--r--policy/modules/services/cron.if (renamed from policy/modules/contrib/cron.if)0
-rw-r--r--policy/modules/services/cron.te (renamed from policy/modules/contrib/cron.te)0
-rw-r--r--policy/modules/services/ctdb.fc (renamed from policy/modules/contrib/ctdb.fc)0
-rw-r--r--policy/modules/services/ctdb.if (renamed from policy/modules/contrib/ctdb.if)0
-rw-r--r--policy/modules/services/ctdb.te (renamed from policy/modules/contrib/ctdb.te)0
-rw-r--r--policy/modules/services/cups.fc (renamed from policy/modules/contrib/cups.fc)0
-rw-r--r--policy/modules/services/cups.if (renamed from policy/modules/contrib/cups.if)0
-rw-r--r--policy/modules/services/cups.te (renamed from policy/modules/contrib/cups.te)0
-rw-r--r--policy/modules/services/cvs.fc (renamed from policy/modules/contrib/cvs.fc)0
-rw-r--r--policy/modules/services/cvs.if (renamed from policy/modules/contrib/cvs.if)0
-rw-r--r--policy/modules/services/cvs.te (renamed from policy/modules/contrib/cvs.te)0
-rw-r--r--policy/modules/services/cyphesis.fc (renamed from policy/modules/contrib/cyphesis.fc)0
-rw-r--r--policy/modules/services/cyphesis.if (renamed from policy/modules/contrib/cyphesis.if)0
-rw-r--r--policy/modules/services/cyphesis.te (renamed from policy/modules/contrib/cyphesis.te)0
-rw-r--r--policy/modules/services/cyrus.fc (renamed from policy/modules/contrib/cyrus.fc)0
-rw-r--r--policy/modules/services/cyrus.if (renamed from policy/modules/contrib/cyrus.if)0
-rw-r--r--policy/modules/services/cyrus.te (renamed from policy/modules/contrib/cyrus.te)0
-rw-r--r--policy/modules/services/dante.fc (renamed from policy/modules/contrib/dante.fc)0
-rw-r--r--policy/modules/services/dante.if (renamed from policy/modules/contrib/dante.if)0
-rw-r--r--policy/modules/services/dante.te (renamed from policy/modules/contrib/dante.te)0
-rw-r--r--policy/modules/services/dbskk.fc (renamed from policy/modules/contrib/dbskk.fc)0
-rw-r--r--policy/modules/services/dbskk.if (renamed from policy/modules/contrib/dbskk.if)0
-rw-r--r--policy/modules/services/dbskk.te (renamed from policy/modules/contrib/dbskk.te)0
-rw-r--r--policy/modules/services/dbus.fc (renamed from policy/modules/contrib/dbus.fc)0
-rw-r--r--policy/modules/services/dbus.if (renamed from policy/modules/contrib/dbus.if)0
-rw-r--r--policy/modules/services/dbus.te (renamed from policy/modules/contrib/dbus.te)0
-rw-r--r--policy/modules/services/dcc.fc (renamed from policy/modules/contrib/dcc.fc)0
-rw-r--r--policy/modules/services/dcc.if (renamed from policy/modules/contrib/dcc.if)0
-rw-r--r--policy/modules/services/dcc.te (renamed from policy/modules/contrib/dcc.te)0
-rw-r--r--policy/modules/services/ddclient.fc (renamed from policy/modules/contrib/ddclient.fc)0
-rw-r--r--policy/modules/services/ddclient.if (renamed from policy/modules/contrib/ddclient.if)0
-rw-r--r--policy/modules/services/ddclient.te (renamed from policy/modules/contrib/ddclient.te)0
-rw-r--r--policy/modules/services/denyhosts.fc (renamed from policy/modules/contrib/denyhosts.fc)0
-rw-r--r--policy/modules/services/denyhosts.if (renamed from policy/modules/contrib/denyhosts.if)0
-rw-r--r--policy/modules/services/denyhosts.te (renamed from policy/modules/contrib/denyhosts.te)0
-rw-r--r--policy/modules/services/devicekit.fc (renamed from policy/modules/contrib/devicekit.fc)0
-rw-r--r--policy/modules/services/devicekit.if (renamed from policy/modules/contrib/devicekit.if)0
-rw-r--r--policy/modules/services/devicekit.te (renamed from policy/modules/contrib/devicekit.te)0
-rw-r--r--policy/modules/services/dhcp.fc (renamed from policy/modules/contrib/dhcp.fc)0
-rw-r--r--policy/modules/services/dhcp.if (renamed from policy/modules/contrib/dhcp.if)0
-rw-r--r--policy/modules/services/dhcp.te (renamed from policy/modules/contrib/dhcp.te)0
-rw-r--r--policy/modules/services/dictd.fc (renamed from policy/modules/contrib/dictd.fc)0
-rw-r--r--policy/modules/services/dictd.if (renamed from policy/modules/contrib/dictd.if)0
-rw-r--r--policy/modules/services/dictd.te (renamed from policy/modules/contrib/dictd.te)0
-rw-r--r--policy/modules/services/dirmngr.fc (renamed from policy/modules/contrib/dirmngr.fc)0
-rw-r--r--policy/modules/services/dirmngr.if (renamed from policy/modules/contrib/dirmngr.if)0
-rw-r--r--policy/modules/services/dirmngr.te (renamed from policy/modules/contrib/dirmngr.te)0
-rw-r--r--policy/modules/services/distcc.fc (renamed from policy/modules/contrib/distcc.fc)0
-rw-r--r--policy/modules/services/distcc.if (renamed from policy/modules/contrib/distcc.if)0
-rw-r--r--policy/modules/services/distcc.te (renamed from policy/modules/contrib/distcc.te)0
-rw-r--r--policy/modules/services/djbdns.fc (renamed from policy/modules/contrib/djbdns.fc)0
-rw-r--r--policy/modules/services/djbdns.if (renamed from policy/modules/contrib/djbdns.if)0
-rw-r--r--policy/modules/services/djbdns.te (renamed from policy/modules/contrib/djbdns.te)0
-rw-r--r--policy/modules/services/dkim.fc (renamed from policy/modules/contrib/dkim.fc)0
-rw-r--r--policy/modules/services/dkim.if (renamed from policy/modules/contrib/dkim.if)0
-rw-r--r--policy/modules/services/dkim.te (renamed from policy/modules/contrib/dkim.te)0
-rw-r--r--policy/modules/services/dnsmasq.fc (renamed from policy/modules/contrib/dnsmasq.fc)0
-rw-r--r--policy/modules/services/dnsmasq.if (renamed from policy/modules/contrib/dnsmasq.if)0
-rw-r--r--policy/modules/services/dnsmasq.te (renamed from policy/modules/contrib/dnsmasq.te)0
-rw-r--r--policy/modules/services/dnssectrigger.fc (renamed from policy/modules/contrib/dnssectrigger.fc)0
-rw-r--r--policy/modules/services/dnssectrigger.if (renamed from policy/modules/contrib/dnssectrigger.if)0
-rw-r--r--policy/modules/services/dnssectrigger.te (renamed from policy/modules/contrib/dnssectrigger.te)0
-rw-r--r--policy/modules/services/dovecot.fc (renamed from policy/modules/contrib/dovecot.fc)0
-rw-r--r--policy/modules/services/dovecot.if (renamed from policy/modules/contrib/dovecot.if)0
-rw-r--r--policy/modules/services/dovecot.te (renamed from policy/modules/contrib/dovecot.te)0
-rw-r--r--policy/modules/services/drbd.fc (renamed from policy/modules/contrib/drbd.fc)0
-rw-r--r--policy/modules/services/drbd.if (renamed from policy/modules/contrib/drbd.if)0
-rw-r--r--policy/modules/services/drbd.te (renamed from policy/modules/contrib/drbd.te)0
-rw-r--r--policy/modules/services/dspam.fc (renamed from policy/modules/contrib/dspam.fc)0
-rw-r--r--policy/modules/services/dspam.if (renamed from policy/modules/contrib/dspam.if)0
-rw-r--r--policy/modules/services/dspam.te (renamed from policy/modules/contrib/dspam.te)0
-rw-r--r--policy/modules/services/entropyd.fc (renamed from policy/modules/contrib/entropyd.fc)0
-rw-r--r--policy/modules/services/entropyd.if (renamed from policy/modules/contrib/entropyd.if)0
-rw-r--r--policy/modules/services/entropyd.te (renamed from policy/modules/contrib/entropyd.te)0
-rw-r--r--policy/modules/services/exim.fc (renamed from policy/modules/contrib/exim.fc)0
-rw-r--r--policy/modules/services/exim.if (renamed from policy/modules/contrib/exim.if)0
-rw-r--r--policy/modules/services/exim.te (renamed from policy/modules/contrib/exim.te)0
-rw-r--r--policy/modules/services/fail2ban.fc (renamed from policy/modules/contrib/fail2ban.fc)0
-rw-r--r--policy/modules/services/fail2ban.if (renamed from policy/modules/contrib/fail2ban.if)0
-rw-r--r--policy/modules/services/fail2ban.te (renamed from policy/modules/contrib/fail2ban.te)0
-rw-r--r--policy/modules/services/fcoe.fc (renamed from policy/modules/contrib/fcoe.fc)0
-rw-r--r--policy/modules/services/fcoe.if (renamed from policy/modules/contrib/fcoe.if)0
-rw-r--r--policy/modules/services/fcoe.te (renamed from policy/modules/contrib/fcoe.te)0
-rw-r--r--policy/modules/services/fetchmail.fc (renamed from policy/modules/contrib/fetchmail.fc)0
-rw-r--r--policy/modules/services/fetchmail.if (renamed from policy/modules/contrib/fetchmail.if)0
-rw-r--r--policy/modules/services/fetchmail.te (renamed from policy/modules/contrib/fetchmail.te)0
-rw-r--r--policy/modules/services/finger.fc (renamed from policy/modules/contrib/finger.fc)0
-rw-r--r--policy/modules/services/finger.if (renamed from policy/modules/contrib/finger.if)0
-rw-r--r--policy/modules/services/finger.te (renamed from policy/modules/contrib/finger.te)0
-rw-r--r--policy/modules/services/firewalld.fc (renamed from policy/modules/contrib/firewalld.fc)0
-rw-r--r--policy/modules/services/firewalld.if (renamed from policy/modules/contrib/firewalld.if)0
-rw-r--r--policy/modules/services/firewalld.te (renamed from policy/modules/contrib/firewalld.te)0
-rw-r--r--policy/modules/services/fprintd.fc (renamed from policy/modules/contrib/fprintd.fc)0
-rw-r--r--policy/modules/services/fprintd.if (renamed from policy/modules/contrib/fprintd.if)0
-rw-r--r--policy/modules/services/fprintd.te (renamed from policy/modules/contrib/fprintd.te)0
-rw-r--r--policy/modules/services/ftp.fc (renamed from policy/modules/contrib/ftp.fc)0
-rw-r--r--policy/modules/services/ftp.if (renamed from policy/modules/contrib/ftp.if)0
-rw-r--r--policy/modules/services/ftp.te (renamed from policy/modules/contrib/ftp.te)0
-rw-r--r--policy/modules/services/gatekeeper.fc (renamed from policy/modules/contrib/gatekeeper.fc)0
-rw-r--r--policy/modules/services/gatekeeper.if (renamed from policy/modules/contrib/gatekeeper.if)0
-rw-r--r--policy/modules/services/gatekeeper.te (renamed from policy/modules/contrib/gatekeeper.te)0
-rw-r--r--policy/modules/services/gdomap.fc (renamed from policy/modules/contrib/gdomap.fc)0
-rw-r--r--policy/modules/services/gdomap.if (renamed from policy/modules/contrib/gdomap.if)0
-rw-r--r--policy/modules/services/gdomap.te (renamed from policy/modules/contrib/gdomap.te)0
-rw-r--r--policy/modules/services/geoclue.fc (renamed from policy/modules/contrib/geoclue.fc)0
-rw-r--r--policy/modules/services/geoclue.if (renamed from policy/modules/contrib/geoclue.if)0
-rw-r--r--policy/modules/services/geoclue.te (renamed from policy/modules/contrib/geoclue.te)0
-rw-r--r--policy/modules/services/git.fc (renamed from policy/modules/contrib/git.fc)0
-rw-r--r--policy/modules/services/git.if (renamed from policy/modules/contrib/git.if)0
-rw-r--r--policy/modules/services/git.te (renamed from policy/modules/contrib/git.te)0
-rw-r--r--policy/modules/services/glance.fc (renamed from policy/modules/contrib/glance.fc)0
-rw-r--r--policy/modules/services/glance.if (renamed from policy/modules/contrib/glance.if)0
-rw-r--r--policy/modules/services/glance.te (renamed from policy/modules/contrib/glance.te)0
-rw-r--r--policy/modules/services/glusterfs.fc (renamed from policy/modules/contrib/glusterfs.fc)0
-rw-r--r--policy/modules/services/glusterfs.if (renamed from policy/modules/contrib/glusterfs.if)0
-rw-r--r--policy/modules/services/glusterfs.te (renamed from policy/modules/contrib/glusterfs.te)0
-rw-r--r--policy/modules/services/gnomeclock.fc (renamed from policy/modules/contrib/gnomeclock.fc)0
-rw-r--r--policy/modules/services/gnomeclock.if (renamed from policy/modules/contrib/gnomeclock.if)0
-rw-r--r--policy/modules/services/gnomeclock.te (renamed from policy/modules/contrib/gnomeclock.te)0
-rw-r--r--policy/modules/services/gpm.fc (renamed from policy/modules/contrib/gpm.fc)0
-rw-r--r--policy/modules/services/gpm.if (renamed from policy/modules/contrib/gpm.if)0
-rw-r--r--policy/modules/services/gpm.te (renamed from policy/modules/contrib/gpm.te)0
-rw-r--r--policy/modules/services/gpsd.fc (renamed from policy/modules/contrib/gpsd.fc)0
-rw-r--r--policy/modules/services/gpsd.if (renamed from policy/modules/contrib/gpsd.if)0
-rw-r--r--policy/modules/services/gpsd.te (renamed from policy/modules/contrib/gpsd.te)0
-rw-r--r--policy/modules/services/gssproxy.fc (renamed from policy/modules/contrib/gssproxy.fc)0
-rw-r--r--policy/modules/services/gssproxy.if (renamed from policy/modules/contrib/gssproxy.if)0
-rw-r--r--policy/modules/services/gssproxy.te (renamed from policy/modules/contrib/gssproxy.te)0
-rw-r--r--policy/modules/services/hadoop.fc (renamed from policy/modules/contrib/hadoop.fc)0
-rw-r--r--policy/modules/services/hadoop.if (renamed from policy/modules/contrib/hadoop.if)0
-rw-r--r--policy/modules/services/hadoop.te (renamed from policy/modules/contrib/hadoop.te)0
-rw-r--r--policy/modules/services/hal.fc (renamed from policy/modules/contrib/hal.fc)0
-rw-r--r--policy/modules/services/hal.if (renamed from policy/modules/contrib/hal.if)0
-rw-r--r--policy/modules/services/hal.te (renamed from policy/modules/contrib/hal.te)0
-rw-r--r--policy/modules/services/hddtemp.fc (renamed from policy/modules/contrib/hddtemp.fc)0
-rw-r--r--policy/modules/services/hddtemp.if (renamed from policy/modules/contrib/hddtemp.if)0
-rw-r--r--policy/modules/services/hddtemp.te (renamed from policy/modules/contrib/hddtemp.te)0
-rw-r--r--policy/modules/services/howl.fc (renamed from policy/modules/contrib/howl.fc)0
-rw-r--r--policy/modules/services/howl.if (renamed from policy/modules/contrib/howl.if)0
-rw-r--r--policy/modules/services/howl.te (renamed from policy/modules/contrib/howl.te)0
-rw-r--r--policy/modules/services/hypervkvp.fc (renamed from policy/modules/contrib/hypervkvp.fc)0
-rw-r--r--policy/modules/services/hypervkvp.if (renamed from policy/modules/contrib/hypervkvp.if)0
-rw-r--r--policy/modules/services/hypervkvp.te (renamed from policy/modules/contrib/hypervkvp.te)0
-rw-r--r--policy/modules/services/i18n_input.fc (renamed from policy/modules/contrib/i18n_input.fc)0
-rw-r--r--policy/modules/services/i18n_input.if (renamed from policy/modules/contrib/i18n_input.if)0
-rw-r--r--policy/modules/services/i18n_input.te (renamed from policy/modules/contrib/i18n_input.te)0
-rw-r--r--policy/modules/services/icecast.fc (renamed from policy/modules/contrib/icecast.fc)0
-rw-r--r--policy/modules/services/icecast.if (renamed from policy/modules/contrib/icecast.if)0
-rw-r--r--policy/modules/services/icecast.te (renamed from policy/modules/contrib/icecast.te)0
-rw-r--r--policy/modules/services/ifplugd.fc (renamed from policy/modules/contrib/ifplugd.fc)0
-rw-r--r--policy/modules/services/ifplugd.if (renamed from policy/modules/contrib/ifplugd.if)0
-rw-r--r--policy/modules/services/ifplugd.te (renamed from policy/modules/contrib/ifplugd.te)0
-rw-r--r--policy/modules/services/imaze.fc (renamed from policy/modules/contrib/imaze.fc)0
-rw-r--r--policy/modules/services/imaze.if (renamed from policy/modules/contrib/imaze.if)0
-rw-r--r--policy/modules/services/imaze.te (renamed from policy/modules/contrib/imaze.te)0
-rw-r--r--policy/modules/services/inetd.fc (renamed from policy/modules/contrib/inetd.fc)0
-rw-r--r--policy/modules/services/inetd.if (renamed from policy/modules/contrib/inetd.if)0
-rw-r--r--policy/modules/services/inetd.te (renamed from policy/modules/contrib/inetd.te)0
-rw-r--r--policy/modules/services/inn.fc (renamed from policy/modules/contrib/inn.fc)0
-rw-r--r--policy/modules/services/inn.if (renamed from policy/modules/contrib/inn.if)0
-rw-r--r--policy/modules/services/inn.te (renamed from policy/modules/contrib/inn.te)0
-rw-r--r--policy/modules/services/iodine.fc (renamed from policy/modules/contrib/iodine.fc)0
-rw-r--r--policy/modules/services/iodine.if (renamed from policy/modules/contrib/iodine.if)0
-rw-r--r--policy/modules/services/iodine.te (renamed from policy/modules/contrib/iodine.te)0
-rw-r--r--policy/modules/services/ircd.fc (renamed from policy/modules/contrib/ircd.fc)0
-rw-r--r--policy/modules/services/ircd.if (renamed from policy/modules/contrib/ircd.if)0
-rw-r--r--policy/modules/services/ircd.te (renamed from policy/modules/contrib/ircd.te)0
-rw-r--r--policy/modules/services/irqbalance.fc (renamed from policy/modules/contrib/irqbalance.fc)0
-rw-r--r--policy/modules/services/irqbalance.if (renamed from policy/modules/contrib/irqbalance.if)0
-rw-r--r--policy/modules/services/irqbalance.te (renamed from policy/modules/contrib/irqbalance.te)0
-rw-r--r--policy/modules/services/isns.fc (renamed from policy/modules/contrib/isns.fc)0
-rw-r--r--policy/modules/services/isns.if (renamed from policy/modules/contrib/isns.if)0
-rw-r--r--policy/modules/services/isns.te (renamed from policy/modules/contrib/isns.te)0
-rw-r--r--policy/modules/services/jabber.fc (renamed from policy/modules/contrib/jabber.fc)0
-rw-r--r--policy/modules/services/jabber.if (renamed from policy/modules/contrib/jabber.if)0
-rw-r--r--policy/modules/services/jabber.te (renamed from policy/modules/contrib/jabber.te)0
-rw-r--r--policy/modules/services/jockey.fc (renamed from policy/modules/contrib/jockey.fc)0
-rw-r--r--policy/modules/services/jockey.if (renamed from policy/modules/contrib/jockey.if)0
-rw-r--r--policy/modules/services/jockey.te (renamed from policy/modules/contrib/jockey.te)0
-rw-r--r--policy/modules/services/kerberos.fc (renamed from policy/modules/contrib/kerberos.fc)0
-rw-r--r--policy/modules/services/kerberos.if (renamed from policy/modules/contrib/kerberos.if)0
-rw-r--r--policy/modules/services/kerberos.te (renamed from policy/modules/contrib/kerberos.te)0
-rw-r--r--policy/modules/services/kerneloops.fc (renamed from policy/modules/contrib/kerneloops.fc)0
-rw-r--r--policy/modules/services/kerneloops.if (renamed from policy/modules/contrib/kerneloops.if)0
-rw-r--r--policy/modules/services/kerneloops.te (renamed from policy/modules/contrib/kerneloops.te)0
-rw-r--r--policy/modules/services/keyboardd.fc (renamed from policy/modules/contrib/keyboardd.fc)0
-rw-r--r--policy/modules/services/keyboardd.if (renamed from policy/modules/contrib/keyboardd.if)0
-rw-r--r--policy/modules/services/keyboardd.te (renamed from policy/modules/contrib/keyboardd.te)0
-rw-r--r--policy/modules/services/keystone.fc (renamed from policy/modules/contrib/keystone.fc)0
-rw-r--r--policy/modules/services/keystone.if (renamed from policy/modules/contrib/keystone.if)0
-rw-r--r--policy/modules/services/keystone.te (renamed from policy/modules/contrib/keystone.te)0
-rw-r--r--policy/modules/services/ksmtuned.fc (renamed from policy/modules/contrib/ksmtuned.fc)0
-rw-r--r--policy/modules/services/ksmtuned.if (renamed from policy/modules/contrib/ksmtuned.if)0
-rw-r--r--policy/modules/services/ksmtuned.te (renamed from policy/modules/contrib/ksmtuned.te)0
-rw-r--r--policy/modules/services/ktalk.fc (renamed from policy/modules/contrib/ktalk.fc)0
-rw-r--r--policy/modules/services/ktalk.if (renamed from policy/modules/contrib/ktalk.if)0
-rw-r--r--policy/modules/services/ktalk.te (renamed from policy/modules/contrib/ktalk.te)0
-rw-r--r--policy/modules/services/l2tp.fc (renamed from policy/modules/contrib/l2tp.fc)0
-rw-r--r--policy/modules/services/l2tp.if (renamed from policy/modules/contrib/l2tp.if)0
-rw-r--r--policy/modules/services/l2tp.te (renamed from policy/modules/contrib/l2tp.te)0
-rw-r--r--policy/modules/services/ldap.fc (renamed from policy/modules/contrib/ldap.fc)0
-rw-r--r--policy/modules/services/ldap.if (renamed from policy/modules/contrib/ldap.if)0
-rw-r--r--policy/modules/services/ldap.te (renamed from policy/modules/contrib/ldap.te)0
-rw-r--r--policy/modules/services/likewise.fc (renamed from policy/modules/contrib/likewise.fc)0
-rw-r--r--policy/modules/services/likewise.if (renamed from policy/modules/contrib/likewise.if)0
-rw-r--r--policy/modules/services/likewise.te (renamed from policy/modules/contrib/likewise.te)0
-rw-r--r--policy/modules/services/lircd.fc (renamed from policy/modules/contrib/lircd.fc)0
-rw-r--r--policy/modules/services/lircd.if (renamed from policy/modules/contrib/lircd.if)0
-rw-r--r--policy/modules/services/lircd.te (renamed from policy/modules/contrib/lircd.te)0
-rw-r--r--policy/modules/services/lldpad.fc (renamed from policy/modules/contrib/lldpad.fc)0
-rw-r--r--policy/modules/services/lldpad.if (renamed from policy/modules/contrib/lldpad.if)0
-rw-r--r--policy/modules/services/lldpad.te (renamed from policy/modules/contrib/lldpad.te)0
-rw-r--r--policy/modules/services/lpd.fc (renamed from policy/modules/contrib/lpd.fc)0
-rw-r--r--policy/modules/services/lpd.if (renamed from policy/modules/contrib/lpd.if)0
-rw-r--r--policy/modules/services/lpd.te (renamed from policy/modules/contrib/lpd.te)0
-rw-r--r--policy/modules/services/lsm.fc (renamed from policy/modules/contrib/lsm.fc)0
-rw-r--r--policy/modules/services/lsm.if (renamed from policy/modules/contrib/lsm.if)0
-rw-r--r--policy/modules/services/lsm.te (renamed from policy/modules/contrib/lsm.te)0
-rw-r--r--policy/modules/services/mailman.fc (renamed from policy/modules/contrib/mailman.fc)0
-rw-r--r--policy/modules/services/mailman.if (renamed from policy/modules/contrib/mailman.if)0
-rw-r--r--policy/modules/services/mailman.te (renamed from policy/modules/contrib/mailman.te)0
-rw-r--r--policy/modules/services/mailscanner.fc (renamed from policy/modules/contrib/mailscanner.fc)0
-rw-r--r--policy/modules/services/mailscanner.if (renamed from policy/modules/contrib/mailscanner.if)0
-rw-r--r--policy/modules/services/mailscanner.te (renamed from policy/modules/contrib/mailscanner.te)0
-rw-r--r--policy/modules/services/mediawiki.fc (renamed from policy/modules/contrib/mediawiki.fc)0
-rw-r--r--policy/modules/services/mediawiki.if (renamed from policy/modules/contrib/mediawiki.if)0
-rw-r--r--policy/modules/services/mediawiki.te (renamed from policy/modules/contrib/mediawiki.te)0
-rw-r--r--policy/modules/services/memcached.fc (renamed from policy/modules/contrib/memcached.fc)0
-rw-r--r--policy/modules/services/memcached.if (renamed from policy/modules/contrib/memcached.if)0
-rw-r--r--policy/modules/services/memcached.te (renamed from policy/modules/contrib/memcached.te)0
-rw-r--r--policy/modules/services/milter.fc (renamed from policy/modules/contrib/milter.fc)0
-rw-r--r--policy/modules/services/milter.if (renamed from policy/modules/contrib/milter.if)0
-rw-r--r--policy/modules/services/milter.te (renamed from policy/modules/contrib/milter.te)0
-rw-r--r--policy/modules/services/minidlna.fc (renamed from policy/modules/contrib/minidlna.fc)0
-rw-r--r--policy/modules/services/minidlna.if (renamed from policy/modules/contrib/minidlna.if)0
-rw-r--r--policy/modules/services/minidlna.te (renamed from policy/modules/contrib/minidlna.te)0
-rw-r--r--policy/modules/services/minissdpd.fc (renamed from policy/modules/contrib/minissdpd.fc)0
-rw-r--r--policy/modules/services/minissdpd.if (renamed from policy/modules/contrib/minissdpd.if)0
-rw-r--r--policy/modules/services/minissdpd.te (renamed from policy/modules/contrib/minissdpd.te)0
-rw-r--r--policy/modules/services/modemmanager.fc (renamed from policy/modules/contrib/modemmanager.fc)0
-rw-r--r--policy/modules/services/modemmanager.if (renamed from policy/modules/contrib/modemmanager.if)0
-rw-r--r--policy/modules/services/modemmanager.te (renamed from policy/modules/contrib/modemmanager.te)0
-rw-r--r--policy/modules/services/mojomojo.fc (renamed from policy/modules/contrib/mojomojo.fc)0
-rw-r--r--policy/modules/services/mojomojo.if (renamed from policy/modules/contrib/mojomojo.if)0
-rw-r--r--policy/modules/services/mojomojo.te (renamed from policy/modules/contrib/mojomojo.te)0
-rw-r--r--policy/modules/services/mon.fc (renamed from policy/modules/contrib/mon.fc)0
-rw-r--r--policy/modules/services/mon.if (renamed from policy/modules/contrib/mon.if)0
-rw-r--r--policy/modules/services/mon.te (renamed from policy/modules/contrib/mon.te)0
-rw-r--r--policy/modules/services/mongodb.fc (renamed from policy/modules/contrib/mongodb.fc)0
-rw-r--r--policy/modules/services/mongodb.if (renamed from policy/modules/contrib/mongodb.if)0
-rw-r--r--policy/modules/services/mongodb.te (renamed from policy/modules/contrib/mongodb.te)0
-rw-r--r--policy/modules/services/monit.fc (renamed from policy/modules/contrib/monit.fc)0
-rw-r--r--policy/modules/services/monit.if (renamed from policy/modules/contrib/monit.if)0
-rw-r--r--policy/modules/services/monit.te (renamed from policy/modules/contrib/monit.te)0
-rw-r--r--policy/modules/services/monop.fc (renamed from policy/modules/contrib/monop.fc)0
-rw-r--r--policy/modules/services/monop.if (renamed from policy/modules/contrib/monop.if)0
-rw-r--r--policy/modules/services/monop.te (renamed from policy/modules/contrib/monop.te)0
-rw-r--r--policy/modules/services/mpd.fc (renamed from policy/modules/contrib/mpd.fc)0
-rw-r--r--policy/modules/services/mpd.if (renamed from policy/modules/contrib/mpd.if)0
-rw-r--r--policy/modules/services/mpd.te (renamed from policy/modules/contrib/mpd.te)0
-rw-r--r--policy/modules/services/mta.fc (renamed from policy/modules/contrib/mta.fc)0
-rw-r--r--policy/modules/services/mta.if (renamed from policy/modules/contrib/mta.if)0
-rw-r--r--policy/modules/services/mta.te (renamed from policy/modules/contrib/mta.te)0
-rw-r--r--policy/modules/services/munin.fc (renamed from policy/modules/contrib/munin.fc)0
-rw-r--r--policy/modules/services/munin.if (renamed from policy/modules/contrib/munin.if)0
-rw-r--r--policy/modules/services/munin.te (renamed from policy/modules/contrib/munin.te)0
-rw-r--r--policy/modules/services/mysql.fc (renamed from policy/modules/contrib/mysql.fc)0
-rw-r--r--policy/modules/services/mysql.if (renamed from policy/modules/contrib/mysql.if)0
-rw-r--r--policy/modules/services/mysql.te (renamed from policy/modules/contrib/mysql.te)0
-rw-r--r--policy/modules/services/nagios.fc (renamed from policy/modules/contrib/nagios.fc)0
-rw-r--r--policy/modules/services/nagios.if (renamed from policy/modules/contrib/nagios.if)0
-rw-r--r--policy/modules/services/nagios.te (renamed from policy/modules/contrib/nagios.te)0
-rw-r--r--policy/modules/services/nessus.fc (renamed from policy/modules/contrib/nessus.fc)0
-rw-r--r--policy/modules/services/nessus.if (renamed from policy/modules/contrib/nessus.if)0
-rw-r--r--policy/modules/services/nessus.te (renamed from policy/modules/contrib/nessus.te)0
-rw-r--r--policy/modules/services/networkmanager.fc (renamed from policy/modules/contrib/networkmanager.fc)0
-rw-r--r--policy/modules/services/networkmanager.if (renamed from policy/modules/contrib/networkmanager.if)0
-rw-r--r--policy/modules/services/networkmanager.te (renamed from policy/modules/contrib/networkmanager.te)0
-rw-r--r--policy/modules/services/nis.fc (renamed from policy/modules/contrib/nis.fc)0
-rw-r--r--policy/modules/services/nis.if (renamed from policy/modules/contrib/nis.if)0
-rw-r--r--policy/modules/services/nis.te (renamed from policy/modules/contrib/nis.te)0
-rw-r--r--policy/modules/services/nscd.fc (renamed from policy/modules/contrib/nscd.fc)0
-rw-r--r--policy/modules/services/nscd.if (renamed from policy/modules/contrib/nscd.if)0
-rw-r--r--policy/modules/services/nscd.te (renamed from policy/modules/contrib/nscd.te)0
-rw-r--r--policy/modules/services/nsd.fc (renamed from policy/modules/contrib/nsd.fc)0
-rw-r--r--policy/modules/services/nsd.if (renamed from policy/modules/contrib/nsd.if)0
-rw-r--r--policy/modules/services/nsd.te (renamed from policy/modules/contrib/nsd.te)0
-rw-r--r--policy/modules/services/nslcd.fc (renamed from policy/modules/contrib/nslcd.fc)0
-rw-r--r--policy/modules/services/nslcd.if (renamed from policy/modules/contrib/nslcd.if)0
-rw-r--r--policy/modules/services/nslcd.te (renamed from policy/modules/contrib/nslcd.te)0
-rw-r--r--policy/modules/services/ntop.fc (renamed from policy/modules/contrib/ntop.fc)0
-rw-r--r--policy/modules/services/ntop.if (renamed from policy/modules/contrib/ntop.if)0
-rw-r--r--policy/modules/services/ntop.te (renamed from policy/modules/contrib/ntop.te)0
-rw-r--r--policy/modules/services/ntp.fc (renamed from policy/modules/contrib/ntp.fc)0
-rw-r--r--policy/modules/services/ntp.if (renamed from policy/modules/contrib/ntp.if)0
-rw-r--r--policy/modules/services/ntp.te (renamed from policy/modules/contrib/ntp.te)0
-rw-r--r--policy/modules/services/numad.fc (renamed from policy/modules/contrib/numad.fc)0
-rw-r--r--policy/modules/services/numad.if (renamed from policy/modules/contrib/numad.if)0
-rw-r--r--policy/modules/services/numad.te (renamed from policy/modules/contrib/numad.te)0
-rw-r--r--policy/modules/services/nut.fc (renamed from policy/modules/contrib/nut.fc)0
-rw-r--r--policy/modules/services/nut.if (renamed from policy/modules/contrib/nut.if)0
-rw-r--r--policy/modules/services/nut.te (renamed from policy/modules/contrib/nut.te)0
-rw-r--r--policy/modules/services/nx.fc (renamed from policy/modules/contrib/nx.fc)0
-rw-r--r--policy/modules/services/nx.if (renamed from policy/modules/contrib/nx.if)0
-rw-r--r--policy/modules/services/nx.te (renamed from policy/modules/contrib/nx.te)0
-rw-r--r--policy/modules/services/oav.fc (renamed from policy/modules/contrib/oav.fc)0
-rw-r--r--policy/modules/services/oav.if (renamed from policy/modules/contrib/oav.if)0
-rw-r--r--policy/modules/services/oav.te (renamed from policy/modules/contrib/oav.te)0
-rw-r--r--policy/modules/services/obex.fc (renamed from policy/modules/contrib/obex.fc)0
-rw-r--r--policy/modules/services/obex.if (renamed from policy/modules/contrib/obex.if)0
-rw-r--r--policy/modules/services/obex.te (renamed from policy/modules/contrib/obex.te)0
-rw-r--r--policy/modules/services/oddjob.fc (renamed from policy/modules/contrib/oddjob.fc)0
-rw-r--r--policy/modules/services/oddjob.if (renamed from policy/modules/contrib/oddjob.if)0
-rw-r--r--policy/modules/services/oddjob.te (renamed from policy/modules/contrib/oddjob.te)0
-rw-r--r--policy/modules/services/oident.fc (renamed from policy/modules/contrib/oident.fc)0
-rw-r--r--policy/modules/services/oident.if (renamed from policy/modules/contrib/oident.if)0
-rw-r--r--policy/modules/services/oident.te (renamed from policy/modules/contrib/oident.te)0
-rw-r--r--policy/modules/services/openca.fc (renamed from policy/modules/contrib/openca.fc)0
-rw-r--r--policy/modules/services/openca.if (renamed from policy/modules/contrib/openca.if)0
-rw-r--r--policy/modules/services/openca.te (renamed from policy/modules/contrib/openca.te)0
-rw-r--r--policy/modules/services/openct.fc (renamed from policy/modules/contrib/openct.fc)0
-rw-r--r--policy/modules/services/openct.if (renamed from policy/modules/contrib/openct.if)0
-rw-r--r--policy/modules/services/openct.te (renamed from policy/modules/contrib/openct.te)0
-rw-r--r--policy/modules/services/openhpi.fc (renamed from policy/modules/contrib/openhpi.fc)0
-rw-r--r--policy/modules/services/openhpi.if (renamed from policy/modules/contrib/openhpi.if)0
-rw-r--r--policy/modules/services/openhpi.te (renamed from policy/modules/contrib/openhpi.te)0
-rw-r--r--policy/modules/services/openvpn.fc (renamed from policy/modules/contrib/openvpn.fc)0
-rw-r--r--policy/modules/services/openvpn.if (renamed from policy/modules/contrib/openvpn.if)0
-rw-r--r--policy/modules/services/openvpn.te (renamed from policy/modules/contrib/openvpn.te)0
-rw-r--r--policy/modules/services/openvswitch.fc (renamed from policy/modules/contrib/openvswitch.fc)0
-rw-r--r--policy/modules/services/openvswitch.if (renamed from policy/modules/contrib/openvswitch.if)0
-rw-r--r--policy/modules/services/openvswitch.te (renamed from policy/modules/contrib/openvswitch.te)0
-rw-r--r--policy/modules/services/pacemaker.fc (renamed from policy/modules/contrib/pacemaker.fc)0
-rw-r--r--policy/modules/services/pacemaker.if (renamed from policy/modules/contrib/pacemaker.if)0
-rw-r--r--policy/modules/services/pacemaker.te (renamed from policy/modules/contrib/pacemaker.te)0
-rw-r--r--policy/modules/services/pads.fc (renamed from policy/modules/contrib/pads.fc)0
-rw-r--r--policy/modules/services/pads.if (renamed from policy/modules/contrib/pads.if)0
-rw-r--r--policy/modules/services/pads.te (renamed from policy/modules/contrib/pads.te)0
-rw-r--r--policy/modules/services/pcscd.fc (renamed from policy/modules/contrib/pcscd.fc)0
-rw-r--r--policy/modules/services/pcscd.if (renamed from policy/modules/contrib/pcscd.if)0
-rw-r--r--policy/modules/services/pcscd.te (renamed from policy/modules/contrib/pcscd.te)0
-rw-r--r--policy/modules/services/pegasus.fc (renamed from policy/modules/contrib/pegasus.fc)0
-rw-r--r--policy/modules/services/pegasus.if (renamed from policy/modules/contrib/pegasus.if)0
-rw-r--r--policy/modules/services/pegasus.te (renamed from policy/modules/contrib/pegasus.te)0
-rw-r--r--policy/modules/services/perdition.fc (renamed from policy/modules/contrib/perdition.fc)0
-rw-r--r--policy/modules/services/perdition.if (renamed from policy/modules/contrib/perdition.if)0
-rw-r--r--policy/modules/services/perdition.te (renamed from policy/modules/contrib/perdition.te)0
-rw-r--r--policy/modules/services/pingd.fc (renamed from policy/modules/contrib/pingd.fc)0
-rw-r--r--policy/modules/services/pingd.if (renamed from policy/modules/contrib/pingd.if)0
-rw-r--r--policy/modules/services/pingd.te (renamed from policy/modules/contrib/pingd.te)0
-rw-r--r--policy/modules/services/pkcs.fc (renamed from policy/modules/contrib/pkcs.fc)0
-rw-r--r--policy/modules/services/pkcs.if (renamed from policy/modules/contrib/pkcs.if)0
-rw-r--r--policy/modules/services/pkcs.te (renamed from policy/modules/contrib/pkcs.te)0
-rw-r--r--policy/modules/services/plymouthd.fc (renamed from policy/modules/contrib/plymouthd.fc)0
-rw-r--r--policy/modules/services/plymouthd.if (renamed from policy/modules/contrib/plymouthd.if)0
-rw-r--r--policy/modules/services/plymouthd.te (renamed from policy/modules/contrib/plymouthd.te)0
-rw-r--r--policy/modules/services/policykit.fc (renamed from policy/modules/contrib/policykit.fc)0
-rw-r--r--policy/modules/services/policykit.if (renamed from policy/modules/contrib/policykit.if)0
-rw-r--r--policy/modules/services/policykit.te (renamed from policy/modules/contrib/policykit.te)0
-rw-r--r--policy/modules/services/polipo.fc (renamed from policy/modules/contrib/polipo.fc)0
-rw-r--r--policy/modules/services/polipo.if (renamed from policy/modules/contrib/polipo.if)0
-rw-r--r--policy/modules/services/polipo.te (renamed from policy/modules/contrib/polipo.te)0
-rw-r--r--policy/modules/services/portmap.fc (renamed from policy/modules/contrib/portmap.fc)0
-rw-r--r--policy/modules/services/portmap.if (renamed from policy/modules/contrib/portmap.if)0
-rw-r--r--policy/modules/services/portmap.te (renamed from policy/modules/contrib/portmap.te)0
-rw-r--r--policy/modules/services/portreserve.fc (renamed from policy/modules/contrib/portreserve.fc)0
-rw-r--r--policy/modules/services/portreserve.if (renamed from policy/modules/contrib/portreserve.if)0
-rw-r--r--policy/modules/services/portreserve.te (renamed from policy/modules/contrib/portreserve.te)0
-rw-r--r--policy/modules/services/portslave.fc (renamed from policy/modules/contrib/portslave.fc)0
-rw-r--r--policy/modules/services/portslave.if (renamed from policy/modules/contrib/portslave.if)0
-rw-r--r--policy/modules/services/portslave.te (renamed from policy/modules/contrib/portslave.te)0
-rw-r--r--policy/modules/services/postfix.fc (renamed from policy/modules/contrib/postfix.fc)0
-rw-r--r--policy/modules/services/postfix.if (renamed from policy/modules/contrib/postfix.if)0
-rw-r--r--policy/modules/services/postfix.te (renamed from policy/modules/contrib/postfix.te)0
-rw-r--r--policy/modules/services/postfixpolicyd.fc (renamed from policy/modules/contrib/postfixpolicyd.fc)0
-rw-r--r--policy/modules/services/postfixpolicyd.if (renamed from policy/modules/contrib/postfixpolicyd.if)0
-rw-r--r--policy/modules/services/postfixpolicyd.te (renamed from policy/modules/contrib/postfixpolicyd.te)0
-rw-r--r--policy/modules/services/postgrey.fc (renamed from policy/modules/contrib/postgrey.fc)0
-rw-r--r--policy/modules/services/postgrey.if (renamed from policy/modules/contrib/postgrey.if)0
-rw-r--r--policy/modules/services/postgrey.te (renamed from policy/modules/contrib/postgrey.te)0
-rw-r--r--policy/modules/services/ppp.fc (renamed from policy/modules/contrib/ppp.fc)0
-rw-r--r--policy/modules/services/ppp.if (renamed from policy/modules/contrib/ppp.if)0
-rw-r--r--policy/modules/services/ppp.te (renamed from policy/modules/contrib/ppp.te)0
-rw-r--r--policy/modules/services/prelude.fc (renamed from policy/modules/contrib/prelude.fc)0
-rw-r--r--policy/modules/services/prelude.if (renamed from policy/modules/contrib/prelude.if)0
-rw-r--r--policy/modules/services/prelude.te (renamed from policy/modules/contrib/prelude.te)0
-rw-r--r--policy/modules/services/privoxy.fc (renamed from policy/modules/contrib/privoxy.fc)0
-rw-r--r--policy/modules/services/privoxy.if (renamed from policy/modules/contrib/privoxy.if)0
-rw-r--r--policy/modules/services/privoxy.te (renamed from policy/modules/contrib/privoxy.te)0
-rw-r--r--policy/modules/services/procmail.fc (renamed from policy/modules/contrib/procmail.fc)0
-rw-r--r--policy/modules/services/procmail.if (renamed from policy/modules/contrib/procmail.if)0
-rw-r--r--policy/modules/services/procmail.te (renamed from policy/modules/contrib/procmail.te)0
-rw-r--r--policy/modules/services/psad.fc (renamed from policy/modules/contrib/psad.fc)0
-rw-r--r--policy/modules/services/psad.if (renamed from policy/modules/contrib/psad.if)0
-rw-r--r--policy/modules/services/psad.te (renamed from policy/modules/contrib/psad.te)0
-rw-r--r--policy/modules/services/publicfile.fc (renamed from policy/modules/contrib/publicfile.fc)0
-rw-r--r--policy/modules/services/publicfile.if (renamed from policy/modules/contrib/publicfile.if)0
-rw-r--r--policy/modules/services/publicfile.te (renamed from policy/modules/contrib/publicfile.te)0
-rw-r--r--policy/modules/services/pwauth.fc (renamed from policy/modules/contrib/pwauth.fc)0
-rw-r--r--policy/modules/services/pwauth.if (renamed from policy/modules/contrib/pwauth.if)0
-rw-r--r--policy/modules/services/pwauth.te (renamed from policy/modules/contrib/pwauth.te)0
-rw-r--r--policy/modules/services/pxe.fc (renamed from policy/modules/contrib/pxe.fc)0
-rw-r--r--policy/modules/services/pxe.if (renamed from policy/modules/contrib/pxe.if)0
-rw-r--r--policy/modules/services/pxe.te (renamed from policy/modules/contrib/pxe.te)0
-rw-r--r--policy/modules/services/pyicqt.fc (renamed from policy/modules/contrib/pyicqt.fc)0
-rw-r--r--policy/modules/services/pyicqt.if (renamed from policy/modules/contrib/pyicqt.if)0
-rw-r--r--policy/modules/services/pyicqt.te (renamed from policy/modules/contrib/pyicqt.te)0
-rw-r--r--policy/modules/services/pyzor.fc (renamed from policy/modules/contrib/pyzor.fc)0
-rw-r--r--policy/modules/services/pyzor.if (renamed from policy/modules/contrib/pyzor.if)0
-rw-r--r--policy/modules/services/pyzor.te (renamed from policy/modules/contrib/pyzor.te)0
-rw-r--r--policy/modules/services/qmail.fc (renamed from policy/modules/contrib/qmail.fc)0
-rw-r--r--policy/modules/services/qmail.if (renamed from policy/modules/contrib/qmail.if)0
-rw-r--r--policy/modules/services/qmail.te (renamed from policy/modules/contrib/qmail.te)0
-rw-r--r--policy/modules/services/qpid.fc (renamed from policy/modules/contrib/qpid.fc)0
-rw-r--r--policy/modules/services/qpid.if (renamed from policy/modules/contrib/qpid.if)0
-rw-r--r--policy/modules/services/qpid.te (renamed from policy/modules/contrib/qpid.te)0
-rw-r--r--policy/modules/services/quantum.fc (renamed from policy/modules/contrib/quantum.fc)0
-rw-r--r--policy/modules/services/quantum.if (renamed from policy/modules/contrib/quantum.if)0
-rw-r--r--policy/modules/services/quantum.te (renamed from policy/modules/contrib/quantum.te)0
-rw-r--r--policy/modules/services/rabbitmq.fc (renamed from policy/modules/contrib/rabbitmq.fc)0
-rw-r--r--policy/modules/services/rabbitmq.if (renamed from policy/modules/contrib/rabbitmq.if)0
-rw-r--r--policy/modules/services/rabbitmq.te (renamed from policy/modules/contrib/rabbitmq.te)0
-rw-r--r--policy/modules/services/radius.fc (renamed from policy/modules/contrib/radius.fc)0
-rw-r--r--policy/modules/services/radius.if (renamed from policy/modules/contrib/radius.if)0
-rw-r--r--policy/modules/services/radius.te (renamed from policy/modules/contrib/radius.te)0
-rw-r--r--policy/modules/services/radvd.fc (renamed from policy/modules/contrib/radvd.fc)0
-rw-r--r--policy/modules/services/radvd.if (renamed from policy/modules/contrib/radvd.if)0
-rw-r--r--policy/modules/services/radvd.te (renamed from policy/modules/contrib/radvd.te)0
-rw-r--r--policy/modules/services/razor.fc (renamed from policy/modules/contrib/razor.fc)0
-rw-r--r--policy/modules/services/razor.if (renamed from policy/modules/contrib/razor.if)0
-rw-r--r--policy/modules/services/razor.te (renamed from policy/modules/contrib/razor.te)0
-rw-r--r--policy/modules/services/rdisc.fc (renamed from policy/modules/contrib/rdisc.fc)0
-rw-r--r--policy/modules/services/rdisc.if (renamed from policy/modules/contrib/rdisc.if)0
-rw-r--r--policy/modules/services/rdisc.te (renamed from policy/modules/contrib/rdisc.te)0
-rw-r--r--policy/modules/services/realmd.fc (renamed from policy/modules/contrib/realmd.fc)0
-rw-r--r--policy/modules/services/realmd.if (renamed from policy/modules/contrib/realmd.if)0
-rw-r--r--policy/modules/services/realmd.te (renamed from policy/modules/contrib/realmd.te)0
-rw-r--r--policy/modules/services/redis.fc (renamed from policy/modules/contrib/redis.fc)0
-rw-r--r--policy/modules/services/redis.if (renamed from policy/modules/contrib/redis.if)0
-rw-r--r--policy/modules/services/redis.te (renamed from policy/modules/contrib/redis.te)0
-rw-r--r--policy/modules/services/remotelogin.fc (renamed from policy/modules/contrib/remotelogin.fc)0
-rw-r--r--policy/modules/services/remotelogin.if (renamed from policy/modules/contrib/remotelogin.if)0
-rw-r--r--policy/modules/services/remotelogin.te (renamed from policy/modules/contrib/remotelogin.te)0
-rw-r--r--policy/modules/services/resmgr.fc (renamed from policy/modules/contrib/resmgr.fc)0
-rw-r--r--policy/modules/services/resmgr.if (renamed from policy/modules/contrib/resmgr.if)0
-rw-r--r--policy/modules/services/resmgr.te (renamed from policy/modules/contrib/resmgr.te)0
-rw-r--r--policy/modules/services/rgmanager.fc (renamed from policy/modules/contrib/rgmanager.fc)0
-rw-r--r--policy/modules/services/rgmanager.if (renamed from policy/modules/contrib/rgmanager.if)0
-rw-r--r--policy/modules/services/rgmanager.te (renamed from policy/modules/contrib/rgmanager.te)0
-rw-r--r--policy/modules/services/rhcs.fc (renamed from policy/modules/contrib/rhcs.fc)0
-rw-r--r--policy/modules/services/rhcs.if (renamed from policy/modules/contrib/rhcs.if)0
-rw-r--r--policy/modules/services/rhcs.te (renamed from policy/modules/contrib/rhcs.te)0
-rw-r--r--policy/modules/services/rhgb.fc (renamed from policy/modules/contrib/rhgb.fc)0
-rw-r--r--policy/modules/services/rhgb.if (renamed from policy/modules/contrib/rhgb.if)0
-rw-r--r--policy/modules/services/rhgb.te (renamed from policy/modules/contrib/rhgb.te)0
-rw-r--r--policy/modules/services/rhsmcertd.fc (renamed from policy/modules/contrib/rhsmcertd.fc)0
-rw-r--r--policy/modules/services/rhsmcertd.if (renamed from policy/modules/contrib/rhsmcertd.if)0
-rw-r--r--policy/modules/services/rhsmcertd.te (renamed from policy/modules/contrib/rhsmcertd.te)0
-rw-r--r--policy/modules/services/ricci.fc (renamed from policy/modules/contrib/ricci.fc)0
-rw-r--r--policy/modules/services/ricci.if (renamed from policy/modules/contrib/ricci.if)0
-rw-r--r--policy/modules/services/ricci.te (renamed from policy/modules/contrib/ricci.te)0
-rw-r--r--policy/modules/services/rlogin.fc (renamed from policy/modules/contrib/rlogin.fc)0
-rw-r--r--policy/modules/services/rlogin.if (renamed from policy/modules/contrib/rlogin.if)0
-rw-r--r--policy/modules/services/rlogin.te (renamed from policy/modules/contrib/rlogin.te)0
-rw-r--r--policy/modules/services/rngd.fc (renamed from policy/modules/contrib/rngd.fc)0
-rw-r--r--policy/modules/services/rngd.if (renamed from policy/modules/contrib/rngd.if)0
-rw-r--r--policy/modules/services/rngd.te (renamed from policy/modules/contrib/rngd.te)0
-rw-r--r--policy/modules/services/roundup.fc (renamed from policy/modules/contrib/roundup.fc)0
-rw-r--r--policy/modules/services/roundup.if (renamed from policy/modules/contrib/roundup.if)0
-rw-r--r--policy/modules/services/roundup.te (renamed from policy/modules/contrib/roundup.te)0
-rw-r--r--policy/modules/services/rpc.fc (renamed from policy/modules/contrib/rpc.fc)0
-rw-r--r--policy/modules/services/rpc.if (renamed from policy/modules/contrib/rpc.if)0
-rw-r--r--policy/modules/services/rpc.te (renamed from policy/modules/contrib/rpc.te)0
-rw-r--r--policy/modules/services/rpcbind.fc (renamed from policy/modules/contrib/rpcbind.fc)0
-rw-r--r--policy/modules/services/rpcbind.if (renamed from policy/modules/contrib/rpcbind.if)0
-rw-r--r--policy/modules/services/rpcbind.te (renamed from policy/modules/contrib/rpcbind.te)0
-rw-r--r--policy/modules/services/rshd.fc (renamed from policy/modules/contrib/rshd.fc)0
-rw-r--r--policy/modules/services/rshd.if (renamed from policy/modules/contrib/rshd.if)0
-rw-r--r--policy/modules/services/rshd.te (renamed from policy/modules/contrib/rshd.te)0
-rw-r--r--policy/modules/services/rsync.fc (renamed from policy/modules/contrib/rsync.fc)0
-rw-r--r--policy/modules/services/rsync.if (renamed from policy/modules/contrib/rsync.if)0
-rw-r--r--policy/modules/services/rsync.te (renamed from policy/modules/contrib/rsync.te)0
-rw-r--r--policy/modules/services/rtkit.fc (renamed from policy/modules/contrib/rtkit.fc)0
-rw-r--r--policy/modules/services/rtkit.if (renamed from policy/modules/contrib/rtkit.if)0
-rw-r--r--policy/modules/services/rtkit.te (renamed from policy/modules/contrib/rtkit.te)0
-rw-r--r--policy/modules/services/rwho.fc (renamed from policy/modules/contrib/rwho.fc)0
-rw-r--r--policy/modules/services/rwho.if (renamed from policy/modules/contrib/rwho.if)0
-rw-r--r--policy/modules/services/rwho.te (renamed from policy/modules/contrib/rwho.te)0
-rw-r--r--policy/modules/services/samba.fc (renamed from policy/modules/contrib/samba.fc)0
-rw-r--r--policy/modules/services/samba.if (renamed from policy/modules/contrib/samba.if)0
-rw-r--r--policy/modules/services/samba.te (renamed from policy/modules/contrib/samba.te)0
-rw-r--r--policy/modules/services/sanlock.fc (renamed from policy/modules/contrib/sanlock.fc)0
-rw-r--r--policy/modules/services/sanlock.if (renamed from policy/modules/contrib/sanlock.if)0
-rw-r--r--policy/modules/services/sanlock.te (renamed from policy/modules/contrib/sanlock.te)0
-rw-r--r--policy/modules/services/sasl.fc (renamed from policy/modules/contrib/sasl.fc)0
-rw-r--r--policy/modules/services/sasl.if (renamed from policy/modules/contrib/sasl.if)0
-rw-r--r--policy/modules/services/sasl.te (renamed from policy/modules/contrib/sasl.te)0
-rw-r--r--policy/modules/services/sendmail.fc (renamed from policy/modules/contrib/sendmail.fc)0
-rw-r--r--policy/modules/services/sendmail.if (renamed from policy/modules/contrib/sendmail.if)0
-rw-r--r--policy/modules/services/sendmail.te (renamed from policy/modules/contrib/sendmail.te)0
-rw-r--r--policy/modules/services/sensord.fc (renamed from policy/modules/contrib/sensord.fc)0
-rw-r--r--policy/modules/services/sensord.if (renamed from policy/modules/contrib/sensord.if)0
-rw-r--r--policy/modules/services/sensord.te (renamed from policy/modules/contrib/sensord.te)0
-rw-r--r--policy/modules/services/setroubleshoot.fc (renamed from policy/modules/contrib/setroubleshoot.fc)0
-rw-r--r--policy/modules/services/setroubleshoot.if (renamed from policy/modules/contrib/setroubleshoot.if)0
-rw-r--r--policy/modules/services/setroubleshoot.te (renamed from policy/modules/contrib/setroubleshoot.te)0
-rw-r--r--policy/modules/services/shibboleth.fc (renamed from policy/modules/contrib/shibboleth.fc)0
-rw-r--r--policy/modules/services/shibboleth.if (renamed from policy/modules/contrib/shibboleth.if)0
-rw-r--r--policy/modules/services/shibboleth.te (renamed from policy/modules/contrib/shibboleth.te)0
-rw-r--r--policy/modules/services/slpd.fc (renamed from policy/modules/contrib/slpd.fc)0
-rw-r--r--policy/modules/services/slpd.if (renamed from policy/modules/contrib/slpd.if)0
-rw-r--r--policy/modules/services/slpd.te (renamed from policy/modules/contrib/slpd.te)0
-rw-r--r--policy/modules/services/slrnpull.fc (renamed from policy/modules/contrib/slrnpull.fc)0
-rw-r--r--policy/modules/services/slrnpull.if (renamed from policy/modules/contrib/slrnpull.if)0
-rw-r--r--policy/modules/services/slrnpull.te (renamed from policy/modules/contrib/slrnpull.te)0
-rw-r--r--policy/modules/services/smartmon.fc (renamed from policy/modules/contrib/smartmon.fc)0
-rw-r--r--policy/modules/services/smartmon.if (renamed from policy/modules/contrib/smartmon.if)0
-rw-r--r--policy/modules/services/smartmon.te (renamed from policy/modules/contrib/smartmon.te)0
-rw-r--r--policy/modules/services/smokeping.fc (renamed from policy/modules/contrib/smokeping.fc)0
-rw-r--r--policy/modules/services/smokeping.if (renamed from policy/modules/contrib/smokeping.if)0
-rw-r--r--policy/modules/services/smokeping.te (renamed from policy/modules/contrib/smokeping.te)0
-rw-r--r--policy/modules/services/smstools.fc (renamed from policy/modules/contrib/smstools.fc)0
-rw-r--r--policy/modules/services/smstools.if (renamed from policy/modules/contrib/smstools.if)0
-rw-r--r--policy/modules/services/smstools.te (renamed from policy/modules/contrib/smstools.te)0
-rw-r--r--policy/modules/services/snmp.fc (renamed from policy/modules/contrib/snmp.fc)0
-rw-r--r--policy/modules/services/snmp.if (renamed from policy/modules/contrib/snmp.if)0
-rw-r--r--policy/modules/services/snmp.te (renamed from policy/modules/contrib/snmp.te)0
-rw-r--r--policy/modules/services/snort.fc (renamed from policy/modules/contrib/snort.fc)0
-rw-r--r--policy/modules/services/snort.if (renamed from policy/modules/contrib/snort.if)0
-rw-r--r--policy/modules/services/snort.te (renamed from policy/modules/contrib/snort.te)0
-rw-r--r--policy/modules/services/soundserver.fc (renamed from policy/modules/contrib/soundserver.fc)0
-rw-r--r--policy/modules/services/soundserver.if (renamed from policy/modules/contrib/soundserver.if)0
-rw-r--r--policy/modules/services/soundserver.te (renamed from policy/modules/contrib/soundserver.te)0
-rw-r--r--policy/modules/services/spamassassin.fc (renamed from policy/modules/contrib/spamassassin.fc)0
-rw-r--r--policy/modules/services/spamassassin.if (renamed from policy/modules/contrib/spamassassin.if)0
-rw-r--r--policy/modules/services/spamassassin.te (renamed from policy/modules/contrib/spamassassin.te)0
-rw-r--r--policy/modules/services/speedtouch.fc (renamed from policy/modules/contrib/speedtouch.fc)0
-rw-r--r--policy/modules/services/speedtouch.if (renamed from policy/modules/contrib/speedtouch.if)0
-rw-r--r--policy/modules/services/speedtouch.te (renamed from policy/modules/contrib/speedtouch.te)0
-rw-r--r--policy/modules/services/squid.fc (renamed from policy/modules/contrib/squid.fc)0
-rw-r--r--policy/modules/services/squid.if (renamed from policy/modules/contrib/squid.if)0
-rw-r--r--policy/modules/services/squid.te (renamed from policy/modules/contrib/squid.te)0
-rw-r--r--policy/modules/services/sssd.fc (renamed from policy/modules/contrib/sssd.fc)0
-rw-r--r--policy/modules/services/sssd.if (renamed from policy/modules/contrib/sssd.if)0
-rw-r--r--policy/modules/services/sssd.te (renamed from policy/modules/contrib/sssd.te)0
-rw-r--r--policy/modules/services/stunnel.fc (renamed from policy/modules/contrib/stunnel.fc)0
-rw-r--r--policy/modules/services/stunnel.if (renamed from policy/modules/contrib/stunnel.if)0
-rw-r--r--policy/modules/services/stunnel.te (renamed from policy/modules/contrib/stunnel.te)0
-rw-r--r--policy/modules/services/svnserve.fc (renamed from policy/modules/contrib/svnserve.fc)0
-rw-r--r--policy/modules/services/svnserve.if (renamed from policy/modules/contrib/svnserve.if)0
-rw-r--r--policy/modules/services/svnserve.te (renamed from policy/modules/contrib/svnserve.te)0
-rw-r--r--policy/modules/services/sysstat.fc (renamed from policy/modules/contrib/sysstat.fc)0
-rw-r--r--policy/modules/services/sysstat.if (renamed from policy/modules/contrib/sysstat.if)0
-rw-r--r--policy/modules/services/sysstat.te (renamed from policy/modules/contrib/sysstat.te)0
-rw-r--r--policy/modules/services/systemtap.fc (renamed from policy/modules/contrib/systemtap.fc)0
-rw-r--r--policy/modules/services/systemtap.if (renamed from policy/modules/contrib/systemtap.if)0
-rw-r--r--policy/modules/services/systemtap.te (renamed from policy/modules/contrib/systemtap.te)0
-rw-r--r--policy/modules/services/tcpd.fc (renamed from policy/modules/contrib/tcpd.fc)0
-rw-r--r--policy/modules/services/tcpd.if (renamed from policy/modules/contrib/tcpd.if)0
-rw-r--r--policy/modules/services/tcpd.te (renamed from policy/modules/contrib/tcpd.te)0
-rw-r--r--policy/modules/services/tcsd.fc (renamed from policy/modules/contrib/tcsd.fc)0
-rw-r--r--policy/modules/services/tcsd.if (renamed from policy/modules/contrib/tcsd.if)0
-rw-r--r--policy/modules/services/tcsd.te (renamed from policy/modules/contrib/tcsd.te)0
-rw-r--r--policy/modules/services/telnet.fc (renamed from policy/modules/contrib/telnet.fc)0
-rw-r--r--policy/modules/services/telnet.if (renamed from policy/modules/contrib/telnet.if)0
-rw-r--r--policy/modules/services/telnet.te (renamed from policy/modules/contrib/telnet.te)0
-rw-r--r--policy/modules/services/tftp.fc (renamed from policy/modules/contrib/tftp.fc)0
-rw-r--r--policy/modules/services/tftp.if (renamed from policy/modules/contrib/tftp.if)0
-rw-r--r--policy/modules/services/tftp.te (renamed from policy/modules/contrib/tftp.te)0
-rw-r--r--policy/modules/services/tgtd.fc (renamed from policy/modules/contrib/tgtd.fc)0
-rw-r--r--policy/modules/services/tgtd.if (renamed from policy/modules/contrib/tgtd.if)0
-rw-r--r--policy/modules/services/tgtd.te (renamed from policy/modules/contrib/tgtd.te)0
-rw-r--r--policy/modules/services/timidity.fc (renamed from policy/modules/contrib/timidity.fc)0
-rw-r--r--policy/modules/services/timidity.if (renamed from policy/modules/contrib/timidity.if)0
-rw-r--r--policy/modules/services/timidity.te (renamed from policy/modules/contrib/timidity.te)0
-rw-r--r--policy/modules/services/tor.fc (renamed from policy/modules/contrib/tor.fc)0
-rw-r--r--policy/modules/services/tor.if (renamed from policy/modules/contrib/tor.if)0
-rw-r--r--policy/modules/services/tor.te (renamed from policy/modules/contrib/tor.te)0
-rw-r--r--policy/modules/services/transproxy.fc (renamed from policy/modules/contrib/transproxy.fc)0
-rw-r--r--policy/modules/services/transproxy.if (renamed from policy/modules/contrib/transproxy.if)0
-rw-r--r--policy/modules/services/transproxy.te (renamed from policy/modules/contrib/transproxy.te)0
-rw-r--r--policy/modules/services/tuned.fc (renamed from policy/modules/contrib/tuned.fc)0
-rw-r--r--policy/modules/services/tuned.if (renamed from policy/modules/contrib/tuned.if)0
-rw-r--r--policy/modules/services/tuned.te (renamed from policy/modules/contrib/tuned.te)0
-rw-r--r--policy/modules/services/ucspitcp.fc (renamed from policy/modules/contrib/ucspitcp.fc)0
-rw-r--r--policy/modules/services/ucspitcp.if (renamed from policy/modules/contrib/ucspitcp.if)0
-rw-r--r--policy/modules/services/ucspitcp.te (renamed from policy/modules/contrib/ucspitcp.te)0
-rw-r--r--policy/modules/services/ulogd.fc (renamed from policy/modules/contrib/ulogd.fc)0
-rw-r--r--policy/modules/services/ulogd.if (renamed from policy/modules/contrib/ulogd.if)0
-rw-r--r--policy/modules/services/ulogd.te (renamed from policy/modules/contrib/ulogd.te)0
-rw-r--r--policy/modules/services/uptime.fc (renamed from policy/modules/contrib/uptime.fc)0
-rw-r--r--policy/modules/services/uptime.if (renamed from policy/modules/contrib/uptime.if)0
-rw-r--r--policy/modules/services/uptime.te (renamed from policy/modules/contrib/uptime.te)0
-rw-r--r--policy/modules/services/usbmuxd.fc (renamed from policy/modules/contrib/usbmuxd.fc)0
-rw-r--r--policy/modules/services/usbmuxd.if (renamed from policy/modules/contrib/usbmuxd.if)0
-rw-r--r--policy/modules/services/usbmuxd.te (renamed from policy/modules/contrib/usbmuxd.te)0
-rw-r--r--policy/modules/services/uucp.fc (renamed from policy/modules/contrib/uucp.fc)0
-rw-r--r--policy/modules/services/uucp.if (renamed from policy/modules/contrib/uucp.if)0
-rw-r--r--policy/modules/services/uucp.te (renamed from policy/modules/contrib/uucp.te)0
-rw-r--r--policy/modules/services/uuidd.fc (renamed from policy/modules/contrib/uuidd.fc)0
-rw-r--r--policy/modules/services/uuidd.if (renamed from policy/modules/contrib/uuidd.if)0
-rw-r--r--policy/modules/services/uuidd.te (renamed from policy/modules/contrib/uuidd.te)0
-rw-r--r--policy/modules/services/uwimap.fc (renamed from policy/modules/contrib/uwimap.fc)0
-rw-r--r--policy/modules/services/uwimap.if (renamed from policy/modules/contrib/uwimap.if)0
-rw-r--r--policy/modules/services/uwimap.te (renamed from policy/modules/contrib/uwimap.te)0
-rw-r--r--policy/modules/services/varnishd.fc (renamed from policy/modules/contrib/varnishd.fc)0
-rw-r--r--policy/modules/services/varnishd.if (renamed from policy/modules/contrib/varnishd.if)0
-rw-r--r--policy/modules/services/varnishd.te (renamed from policy/modules/contrib/varnishd.te)0
-rw-r--r--policy/modules/services/vdagent.fc (renamed from policy/modules/contrib/vdagent.fc)0
-rw-r--r--policy/modules/services/vdagent.if (renamed from policy/modules/contrib/vdagent.if)0
-rw-r--r--policy/modules/services/vdagent.te (renamed from policy/modules/contrib/vdagent.te)0
-rw-r--r--policy/modules/services/vhostmd.fc (renamed from policy/modules/contrib/vhostmd.fc)0
-rw-r--r--policy/modules/services/vhostmd.if (renamed from policy/modules/contrib/vhostmd.if)0
-rw-r--r--policy/modules/services/vhostmd.te (renamed from policy/modules/contrib/vhostmd.te)0
-rw-r--r--policy/modules/services/virt.fc (renamed from policy/modules/contrib/virt.fc)0
-rw-r--r--policy/modules/services/virt.if (renamed from policy/modules/contrib/virt.if)0
-rw-r--r--policy/modules/services/virt.te (renamed from policy/modules/contrib/virt.te)0
-rw-r--r--policy/modules/services/vnstatd.fc (renamed from policy/modules/contrib/vnstatd.fc)0
-rw-r--r--policy/modules/services/vnstatd.if (renamed from policy/modules/contrib/vnstatd.if)0
-rw-r--r--policy/modules/services/vnstatd.te (renamed from policy/modules/contrib/vnstatd.te)0
-rw-r--r--policy/modules/services/w3c.fc (renamed from policy/modules/contrib/w3c.fc)0
-rw-r--r--policy/modules/services/w3c.if (renamed from policy/modules/contrib/w3c.if)0
-rw-r--r--policy/modules/services/w3c.te (renamed from policy/modules/contrib/w3c.te)0
-rw-r--r--policy/modules/services/watchdog.fc (renamed from policy/modules/contrib/watchdog.fc)0
-rw-r--r--policy/modules/services/watchdog.if (renamed from policy/modules/contrib/watchdog.if)0
-rw-r--r--policy/modules/services/watchdog.te (renamed from policy/modules/contrib/watchdog.te)0
-rw-r--r--policy/modules/services/wdmd.fc (renamed from policy/modules/contrib/wdmd.fc)0
-rw-r--r--policy/modules/services/wdmd.if (renamed from policy/modules/contrib/wdmd.if)0
-rw-r--r--policy/modules/services/wdmd.te (renamed from policy/modules/contrib/wdmd.te)0
-rw-r--r--policy/modules/services/xfs.fc (renamed from policy/modules/contrib/xfs.fc)0
-rw-r--r--policy/modules/services/xfs.if (renamed from policy/modules/contrib/xfs.if)0
-rw-r--r--policy/modules/services/xfs.te (renamed from policy/modules/contrib/xfs.te)0
-rw-r--r--policy/modules/services/xprint.fc (renamed from policy/modules/contrib/xprint.fc)0
-rw-r--r--policy/modules/services/xprint.if (renamed from policy/modules/contrib/xprint.if)0
-rw-r--r--policy/modules/services/xprint.te (renamed from policy/modules/contrib/xprint.te)0
-rw-r--r--policy/modules/services/zabbix.fc (renamed from policy/modules/contrib/zabbix.fc)0
-rw-r--r--policy/modules/services/zabbix.if (renamed from policy/modules/contrib/zabbix.if)0
-rw-r--r--policy/modules/services/zabbix.te (renamed from policy/modules/contrib/zabbix.te)0
-rw-r--r--policy/modules/services/zarafa.fc (renamed from policy/modules/contrib/zarafa.fc)0
-rw-r--r--policy/modules/services/zarafa.if (renamed from policy/modules/contrib/zarafa.if)0
-rw-r--r--policy/modules/services/zarafa.te (renamed from policy/modules/contrib/zarafa.te)0
-rw-r--r--policy/modules/services/zebra.fc (renamed from policy/modules/contrib/zebra.fc)0
-rw-r--r--policy/modules/services/zebra.if (renamed from policy/modules/contrib/zebra.if)0
-rw-r--r--policy/modules/services/zebra.te (renamed from policy/modules/contrib/zebra.te)0
-rw-r--r--policy/modules/services/zosremote.fc (renamed from policy/modules/contrib/zosremote.fc)0
-rw-r--r--policy/modules/services/zosremote.if (renamed from policy/modules/contrib/zosremote.if)0
-rw-r--r--policy/modules/services/zosremote.te (renamed from policy/modules/contrib/zosremote.te)0
-rw-r--r--policy/modules/system/daemontools.fc (renamed from policy/modules/contrib/daemontools.fc)0
-rw-r--r--policy/modules/system/daemontools.if (renamed from policy/modules/contrib/daemontools.if)0
-rw-r--r--policy/modules/system/daemontools.te (renamed from policy/modules/contrib/daemontools.te)0
-rw-r--r--policy/modules/system/iscsi.fc (renamed from policy/modules/contrib/iscsi.fc)0
-rw-r--r--policy/modules/system/iscsi.if (renamed from policy/modules/contrib/iscsi.if)0
-rw-r--r--policy/modules/system/iscsi.te (renamed from policy/modules/contrib/iscsi.te)0
-rw-r--r--policy/modules/system/pcmcia.fc (renamed from policy/modules/contrib/pcmcia.fc)0
-rw-r--r--policy/modules/system/pcmcia.if (renamed from policy/modules/contrib/pcmcia.if)0
-rw-r--r--policy/modules/system/pcmcia.te (renamed from policy/modules/contrib/pcmcia.te)0
-rw-r--r--policy/modules/system/raid.fc (renamed from policy/modules/contrib/raid.fc)0
-rw-r--r--policy/modules/system/raid.if (renamed from policy/modules/contrib/raid.if)0
-rw-r--r--policy/modules/system/raid.te (renamed from policy/modules/contrib/raid.te)0
-rw-r--r--policy/modules/system/xen.fc (renamed from policy/modules/contrib/xen.fc)0
-rw-r--r--policy/modules/system/xen.if (renamed from policy/modules/contrib/xen.if)0
-rw-r--r--policy/modules/system/xen.te (renamed from policy/modules/contrib/xen.te)0
1116 files changed, 2210 insertions, 2212 deletions
diff --git a/Changelog.contrib b/Changelog.contrib
index 452cbbb18..1596ba777 120000..100644
--- a/Changelog.contrib
+++ b/Changelog.contrib
@@ -1 +1,2210 @@
-policy/modules/contrib/Changelog \ No newline at end of file
+* Sun Jan 14 2018 Chris PeBenito <pebenito@ieee.org> - 2.20180114
+Chad Hanson (1):
+ Allow rpm to relabel files at all levels
+
+Chris PeBenito (46):
+ Remove deprecated interfaces more than one year old.
+ Remove complement and wildcard in allow rules.
+ Merge branch 'master' of git://github.com/teg/refpolicy-contrib
+ dbus: Module version bump for dbus-broker patch from Tom Gundersen.
+ Module version bump for patches from Guido Trentalancia.
+ Module version bumps for patches from David Sugar.
+ dhcp, logrotate: Module version bump.
+ Module version bumps for chkrootkit, dkim, dmidecode, portage, and
+ rkhunter.
+ Module version bumps.
+ spamassassin: Move lines.
+ mandb, spamassassin: Module version bumps.
+ spamassassin: Fix build error.
+ spamassassin: Add missing requirement in spamassassin_admin().
+ dphysswapfile: Module version bump.
+ gpg, pulseaudio, rpc: Module version bump.
+ dnsmasq, gnome, mon, mta, openoffice, pulseaudio, wm: Version bumps.
+ Revert "postfix: Some table drivers (notably cdb) need to mmap() their
+ databases"
+ java, mozilla, mta, postfix: Module version bump.
+ portage: Fix usr_t map interface usage.
+ apache, portage: Module version bump.
+ dbus, policykit, wm: Module version bump.
+ dbus: Add comment.
+ Merge branch 'nm_audit' of git://github.com/bigon/refpolicy-contrib
+ networkmanager: Module version bump.
+ virt: Move a line.
+ alsa, mon, virt: Module version bump.
+ gpg, mozilla, rpc: Module version bump.
+ Several module version bumps.
+ blueman, evolution, gpg, mozilla, openoffice, thunderbird, wireshark, wm:
+ Module version bump.
+ wm: Module version bump.
+ networkmanager: Move line.
+ networkmanager: Module version bump.
+ Merge branch 'pkcs' of https://github.com/dodys/refpolicy-contrib
+ pkcs: Rename pkcs_slotd_unit_file_t.
+ pkcs: Module version bump.
+ accountsd, policykit: Module version bump.
+ dbus, devicekit, modemmanager, networkmanager, virt: Module version bump.
+ modemmanager: Move lines.
+ rpm: Module version bump.
+ cachefilesd, dbus, dirmngr, gnome, gpg, pulseaudio: Module version bump.
+ Replace deprecated mmap perm sets and pattern usage.
+ gssproxy: Module version bump.
+ monit: Module version bump.
+ apache, dkim, monit: Module version bump.
+ spamassassin: Module version bump.
+ Bump module versions for release.
+
+Christian Göttsche (20):
+ dkim: align filecontexts
+ dkim: update
+ milter: align filecontexts
+ apache: align filecontexts
+ dmidecode: use userdom_use_inherited_user_terminals
+ spamassassin: align filecontexts
+ chkrootkit: update
+ rkhunter: add several missing permission
+ fakehwclock: update
+ milter: update
+ mandb: fixes for systemd timer and /usr/local/man label
+ spamassassin: update
+ dphysswapfile: fix swapfile creation
+ apache: update
+ monit: update
+ dkim: align file contexts
+ dkim: update
+ apache: update
+ monit: read /usr/share/ca-certificates for cert verification
+ spamassassin: fix missing perms
+
+Daniel Jurgens (1):
+ networkmanager: Grant access to unlabeled PKeys
+
+David Sugar (5):
+ mon: move rpc_* into optional
+ wm: consolidate networkmanger interface calls into single optional
+ cron: optional_policy for mta_* interfaces
+ Label /usr/bin/mutter
+ Allow to read /proc/sys/crypto/fips_enabled
+
+Eduardo Barretto (2):
+ Update pkcs policy to include pkccsslotd.service
+ Update missing permissions for pkcs
+
+Guido Trentalancia (13):
+ libmtp: read symlinks in user home directories
+ spamassassin: update rules for the Bayesian classifier trainer
+ wm: let gnome-shell start properly
+ gnome: keyring daemon dbus policy update
+ gnome: keyring daemon read SELinux config
+ openoffice: improve temporary directories' operations
+ pulseaudio: general update
+ wm: gnome-shell SELinux integration
+ mozilla: run Java Web Start applications
+ wm: run PolicyKit
+ dbus: read user home content files
+ mozilla: read generic SSL certificates
+ contrib: use the new SSL private keys type (was: "let the mozilla and
+ other domains read generic SSL certificates")
+
+Jason Zaman (12):
+ cgmanager: Apply auth_use_nsswitch interface
+ alsa: needs to map its tmpfs files
+ virt: add policy for virtlogd
+ virt: updated perms for starting guests
+ gssproxy: add policy
+ rpc: Allow stream connect to gssproxy
+ gpg: search dir when connecting to agent socket
+ dirmngr: allow filetrans in gpg_runtime_t
+ gpg: Add gpg_agent_use_card boolean for OpenPGP cards
+ cachefilesd: make cachefilesd_cache_t a mountpoint
+ Set user_runtime_content_type for all remaining types in /run/user/%{UID}/
+ gssproxy: allow writing kerberos rcache
+
+Jason Zaman via refpolicy (3):
+ pulseaudio: Add neccessary map permissions
+ gpg: add fcontexts for user runtime sockets
+ rpc: add sm-notify pid fcontext
+
+Laurent Bigonville (2):
+ Allow NetworkManager to write to audit
+ Call systemd_write_inherited_logind_inhibit_pipes() where needed
+
+Luis Ressel (12):
+ portage: Allow portage_t and portage_sandbox_t to access locale_t
+ postfix: Some table drivers (notably cdb) need to mmap() their databases
+ portage: Grant the map permissions neccessary for git and install
+ alsa: alsactl needs to map its configuration
+ mozilla: Add neccessary map permissions
+ mandb: man-db needs to map its 'index.db' cache
+ portage: Remove nonsensical dontaudit of an allowed permission
+ portage: Transition to ldconfig_t when calling ldconfig
+ postfix: Some table drivers (notably cdb) need to mmap() their databases
+ postfix: Silence cap_dac_read_search denials
+ portage: Grant portage the map permission on usr_t
+ Allow gtk apps to map usr_t files
+
+Nicolas Iooss (2):
+ dbus: move comments out of the file context definitions
+ logrotate: allow systemd to start logrotate
+
+Russell Coker (3):
+ udev and dhcpd
+ minor nspawn, dnsmasq, and mon patches
+ refpolicy and certs
+
+Tom Gundersen (1):
+ dbus: add policy for dbus-broker
+
+* Sat Aug 05 2017 Chris PeBenito <pebenito@ieee.org> - 2.20170805
+Chris PeBenito (82):
+ Create / to /usr equivalence for bin, sbin, and lib, from Russell Coker.
+ Module version bump for usrmerge FC fixes from Jason Zaman.
+ mon policy from Russell Coker.
+ Module version bump for cups patches from Guido Trentalancia.
+ Module version bump for tbird and mozilla printing from Guido
+ Trentalancia.
+ Revert "cups/lpd: read permission for cupsd_var_run_t socket files"
+ Module version bump for cups revert.
+ Sort capabilities permissions from Russell Coker.
+ Little misc patch from Russell Coker.
+ mon: Fix deprecated interface usage.
+ dpkg: Updates from Russell Coker.
+ Monit policy from Russell Coker and cgzones.
+ monit: Fix build error.
+ fetchmail, mysql, tor: Misc fixes from Russell Coker.
+ Merge branch 'alsa_module' of git://github.com/cgzones/refpolicy-contrib
+ Merge branch 'vnstat_module' of git://github.com/cgzones/refpolicy-contrib
+ Module version bump for alsa and vnstatd fixes from cgzones.
+ Merge branch 'ntp_module' of git://github.com/cgzones/refpolicy-contrib
+ Module version bump for ntp fixes from cgzones.
+ samba: A few line moves.
+ Module version bump for samba patch from Russell Coker.
+ Systemd fixes from Russell Coker.
+ Xen fixes from Russell Coker.
+ mailman: Fixes from Russell Coker.
+ MTA fixes from Russell Coker.
+ Network daemon patches from Russell Coker.
+ apache: Fix CI error.
+ Merge branch 'modutils_adapt_interfaces' of
+ git://github.com/cgzones/refpolicy-contrib
+ Merge branch 'corecmd_read_bin_symlinks' of
+ git://github.com/cgzones/refpolicy-contrib
+ Module version bumps for fixes from cgzones.
+ Merge branch 'mandb' of git://github.com/cgzones/refpolicy-contrib
+ Merge branch 'dphysswapfile' of git://github.com/cgzones/refpolicy-contrib
+ Module version bump for dphysswapfile and mandb fixes from cgzones.
+ Merge branch 'var_run_filecontext' of
+ git://github.com/cgzones/refpolicy-contrib
+ Merge branch 'vnstatd' of git://github.com/cgzones/refpolicy-contrib
+ Module version bump for fixes from cgzones.
+ dontaudit net_admin for SO_SNDBUFFORCE
+ /var/run -> /run again
+ Merge branch 'monit' of git://github.com/cgzones/refpolicy-contrib
+ Module version bump for monit patch from cgzones.
+ systemd-resolvd, sessions, and tmpfiles take2
+ Misc fc changes from Russell Coker.
+ Systemd-related changes from Russell Coker.
+ networkmanager: adjust interface docs format.
+ wm: interface docs adjustment.
+ Module version bump for misc fixes from Guido Trentalancia.
+ systemd init from Russell Coker
+ misc daemons from Russell Coker.
+ logging patches from Russell Coker
+ kmod, lvm, brctl patches from Russell Coker
+ devicekit, mount, xserver, and selinuxutil from Russell Coker
+ some userdomain patches from Russell Coker
+ Module version bump for gnome fix from Guido Trentalancia.
+ apache: Move blocks. No rule changes.
+ Module version bump for changes from Sven Vermeulen and Guido
+ Trentalancia.
+ login take 4 from Russell Coker.
+ Rename apm to acpi from Russell Coker.
+ Module version bump for patches from Russell Coker.
+ some little misc things from Russell Coker.
+ apt/dpkg strict patches from Russell Coker.
+ Module version bump for minor fixes from Guido Trentalancia.
+ Merge branch 'usr_bin_fc' of
+ git://github.com/fishilico/selinux-refpolicy-contrib
+ Module version bump for /usr/bin fc fixes from Nicolas Iooss.
+ Module version bump for chronyd changes from Luis Ressel.
+ openoffice: Move ooffice_rw_tmp_files() implementation.
+ Module version bump for openoffice fix from Guido Trentalancia.
+ libmtp: move lines
+ Module version bump for fixes from Guido Trentalancia.
+ Module version bump for mmap fixes from Stephen Smalley.
+ Module version bump for misc patches from Guido Trentalancia.
+ gpg: Fix overspecified dependencies in gpg_agent_tmp_filetrans.
+ dirmngr: Whitespace fixes.
+ Module version bumps for patches from Jason Zaman.
+ cgmanager: Move lines
+ Module version bumps for patches from Jason Zaman.
+ gpg: Module version bump for patch from Guido Trentalancia.
+ mozilla: Module version bump for patch from Luis Ressel.
+ rkhunter: Fix module version and move lines.
+ Module version bump for patches from cgzones.
+ chkrootkit: Fix module version.
+ Module version bump for patches from cgzones.
+ Bump module versions for release.
+
+Guido Trentalancia (28):
+ cups: read permission for cupsd_var_run_t socket files in
+ cups_stream_connect()
+ cups/lpd: read permission for cupsd_var_run_t socket files
+ thunderbird: allow stream connections to cups so that it can print
+ mozilla: allow stream connections to cups so that it can print
+ java: enable interactive use
+ evolution: add dbus acquire service permission
+ evolution: do not audit kernel read state
+ evolution: add some critical permissions
+ mozilla: read hardware state information
+ mozilla: add a permission
+ wm: load the NetworkManager applet
+ wm: interactive start
+ Gnome and Evolution dbus chat permissions
+ openoffice: support starting it from the window manager
+ evolution: minor fixes and updates
+ java: error messages terminal printout
+ loadkeys: use init fds (system bootup)
+ plymouth: pid interface usability
+ shutdown: send msg to syslog
+ openoffice: open files retrieved using mozilla
+ contrib: new libmtp module
+ openoffice: minor update
+ gnome: improved integration with openoffice
+ cups: let hplip read udev pid files
+ dbus: let session bus daemon manage user runtime dirs
+ zabbix: Grant zabbix_agent_t to call setrlimit on self
+ ntp: fix the drift file context and transition
+ gpg: manage user runtime socket files and directories
+
+Jason Zaman (12):
+ usrmerge: Add missed /usr fcontexts
+ java: update fcontexts for new versions of icedtea
+ dirmngr: add to roles and allow gpg to domtrans
+ gpg dirmngr: create and connect to socket
+ dirmngr: fcontext for ~/.gnupg/crls.d/
+ dirmngr: Network rules to connect to keyserver
+ cgmanager: add policy from gentoo
+ consolekit: Add support for consolekit2
+ consolekit: allow purging tmp
+ consolekit: introduce consolekit_use_inhibit_lock interface
+ dbus: use consolekit inhibit locks
+ networkmanager: use consolekit inhibit locks
+
+Luis Ressel (3):
+ chronyd: Re-align fc file
+ chronyd: Allow init scripts to create /run/chrony
+ mozilla: Add fc for the files used by the firefox addon "vimperator"
+
+Nicolas Iooss (1):
+ Support systems with a single /usr/bin directory
+
+Russell Coker (1):
+ patch for samba
+
+Stephen Smalley (1):
+ contrib: allow map permission where needed
+
+Sven Vermeulen (1):
+ rpc_* interfaces should be wrapped by optional_policy()
+
+cgzones (16):
+ update ntp module
+ update alsa module
+ vnstatd: update module
+ corecmd_read_bin_symlinks(): remove deprecated and redundant calls
+ modutils: adopt calls to new interfaces
+ vnstatd: update
+ dphysswapfile: update
+ monit: update
+ mandb: update
+ logrotate: reload monit after log rotation
+ remove /var/run file context lefovers, add dbus exception
+ monit: add syslog access and support for monit systemd service
+ rkhunter: add policy module
+ arpwatch: align file contexts
+ chkrootkit: add policy module
+ arpwatch: update
+
+* Sat Feb 04 2017 Chris PeBenito <pebenito@ieee.org> - 2.20170204
+Chris PeBenito (41):
+ Module version bump for patches from Jason Zaman.
+ authbind: Remove dead policy.
+ Module version bump for cups patch from Guido Trentalancia.
+ Merge pull request #29 from cgzones/deprecated_macros
+ Module version bump for Debian fprintd fc entry from Laurent Bigonville.
+ Module version bumps for openoffice patches from Guido Trentalancia.
+ Module version bumps for patches from Guido Trentalancia.
+ Merge pull request #30 from cgzones/trailing_whitespaces
+ Module version bumps for mozilla and gpg patches from Luis Ressel.
+ Module version bump for patches from Guido Trentalancia.
+ Module version bump for patches from Guido Trentalancia.
+ rtkit, wm: Remove calls to nonexistant interfaces.
+ Module version bumps for patches from Guido Trentalancia.
+ rtkit: enable dbus chat with xdm
+ Module version bump for patches from Guido Trentalancia.
+ Module version bump for xscreensaver patch from Guido Trentalancia.
+ Merge branch 'run_transition' of
+ git://github.com/cgzones/refpolicy-contrib
+ Module version bumps for /run fc changes from cgzones.
+ Module version bump for openoffice and wm patches from Guido Trentalancia.
+ Module version bump for patches from Guido Trentalancia.
+ Module version bump for wm patch from Guido Trentalancia.
+ Merge branch 'usr-fc' of
+ git://github.com/fishilico/selinux-refpolicy-contrib
+ Module version bump for fc updates from Nicolas Iooss.
+ Module version bump for patches from Guido Trentalancia.
+ Module version bump for capability2 fixes from Guido Trentalancia.
+ Module version bump for plymouth fix from Guido Trentalancia.
+ boinc: Update from Russell Coker.
+ Module version bump for mozilla update from Guido Trentalancia.
+ Merge pull request #47 from cgzones/dphysswap_module
+ Merge pull request #40 from cgzones/fakehwclock_module
+ Merge branch 'gpg_module' of git://github.com/cgzones/refpolicy-contrib
+ Merge branch 'irqbalance_module' of
+ git://github.com/cgzones/refpolicy-contrib
+ Merge branch 'loadkeys_module' of
+ git://github.com/cgzones/refpolicy-contrib
+ Module version bumps for patches from cgzones.
+ Merge branch 'exim_module' of git://github.com/cgzones/refpolicy-contrib
+ Merge branch 'screen_module' of git://github.com/cgzones/refpolicy-contrib
+ Module version bump for screen and exim changes from cgzones.
+ screen: Revert broken interface call.
+ cups: Move hplip_domtrans interface.
+ Module version bump for cups patch from Guido Trentalancia.
+ Bump module versions for release.
+
+Dominick Grift (1):
+ Re-add raid fc spec that must have been removed earlier by mistake
+
+Guido Trentalancia (29):
+ cups: descend "rw" directories when reading configuration files
+ Apache OpenOffice module (contrib policy part)
+ openoffice: rename two interfaces in openoffice and evolution
+ mozilla: extend dbus connection permissions
+ openoffice: permission to read user temporary files
+ xguest: restrict ability to execute files on noxattr filesystems
+ pulseaudio: update server and client permissions
+ mozilla: remove redundant pulseaudio interface calls
+ networkmanager: read user certs not user content (was enable
+ userdom_read_user_certs() throughout the policy)
+ Make several calls to mta interfaces optional
+ wm: update the window manager (wm) module and enable its role template
+ (v7)
+ rtkit: enable dbus chat with xdm
+ networkmanager: enable dbus chat with xdm
+ policykit: enable dbus chat with xdm
+ games: general update and improved pulseaudio integration
+ wm: improved integration with games
+ xscreensaver: update the module so that it can be effectively used
+ wm: properly set domain entrypoint in wm_application_domain()
+ openoffice: add writer support for sending email directly to multiple
+ recipients
+ contrib: use new genhomedircon template for username
+ contrib: extend wm ability to launch confined graphical applications
+ contrib: support the new interface to manage X session logs
+ networkmanager: dbus chat with cups
+ cups: add cups-browsed executable fc
+ devicekit: add new wake_alarm permission (capability2)
+ networkmanager: add new wake_alarm permission (capability2)
+ plymouth: use the correct running domain for the client
+ mozilla: execute evolution to send emails
+ cups: new interface to execute HPLIP applications in their own domain
+
+Jason Zaman (4):
+ pcscd: dbus and domain lookup
+ devicekit: fcontext for udisks2
+ gnome: add gkeyring rules and fcontext
+ gpg: add new socket paths
+
+Laurent Bigonville (1):
+ Add debian path for fprintd daemon
+
+Luis Ressel (3):
+ gpg: Add filetrans for scdaemon socket and gpg-agent extra sockets
+ gpg.fc: Adjust whitespace
+ mozilla: Add miscfiles_dontaudit_setattr_fonts_cache_dirs()
+
+Nicolas Iooss (1):
+ Add file contexts for files in /usr/{lib,sbin}
+
+cgzones (10):
+ use domain_auto_transition_pattern instead of domain_auto_trans
+ remove trailing whitespaces
+ transition file contexts to /run
+ update loadkeys module
+ add fakehwclock module
+ add dphysswapfile module
+ update gpg module
+ update screen module
+ update irqbalance module
+ update exim module
+
+* Sun Oct 23 2016 Chris PeBenito <pebenito@ieee.org> - 2.20161023
+Adam Tkac (2):
+ varnishncsa (varnishlog_t) reads localization files
+ Grant certmonger "chown" capability
+
+Chris PeBenito (42):
+ Merge branch 'bigon-geoclue'
+ Add additional comments in geoclue.
+ Merge branch 'bigon-virt-1'
+ Merge branch 'nm-1' of git://github.com/bigon/refpolicy-contrib into
+ bigon-nm-1
+ Merge branch 'bigon-nm-1'
+ Module version bump for virt and networkmanager patches from Laurent
+ Bigonville.
+ Merge branch 'master' of git://github.com/bigon/refpolicy-contrib
+ Module version bump for firewalld updates from Laurent Bigonville.
+ Module version bump for collectd update from Jason Zaman.
+ Module version bumps for user runtime fixes from Jason Zaman.
+ Boinc updates from Russell Coker.
+ rpcbind: Read /sys/devices/system/cpu/online from Russell Coker.
+ watchdog: Move line.
+ Module version bump for watchdog pidfile option from Russell Coker.
+ Systemd units from Russell Coker.
+ Module version bump for pulseaudio fc fix from Jason Zaman.
+ cpucontrol: revise cpucontrol_conf_t labeling, from Guido Trentalancia.
+ Module version bumps for patches from Guido Trentalancia.
+ Update the telepathy module:
+ Update the alsa module so that the alsa_etc_t file context (previously
+ alsa_etc_rw_t) is widened to the whole alsa share directory, instead of
+ just a couple of files.
+ alsa: Add compatibility alias for alsa_etc_rw_t.
+ Update the sysnetwork module to add some permissions needed by the dhcp
+ client (another separate patch makes changes to the ifconfig part).
+ Module version bump for various patches from Guido Trentalancia.
+ pulseaudio: Fix compile errors.
+ Merge branch 'master' of
+ https://github.com/SeanPlacchetti/refpolicy-contrib
+ Module version bump for webalizer dead type removal from Sean Placchetti.
+ Module version bump for Evolution SSL fix from Guido Trentalancia.
+ evolution: Read user certs from Guido Trentalancia.
+ cups: Move can_exec() line.
+ cups: Module version bump for hplip patch from Guido Trentalancia
+ pulseaudio: Move interface definitions.
+ Module version bump for mozilla patch from Guido Trentalancia.
+ Module version bump for gnome patch from Guido Trentalancia.
+ Module version bump for evolution patch from Guido Trentalancia.
+ gpg: Whitespace fix.
+ Merge branch 'feature/fix-networkmanager-varrun-macro' of
+ https://github.com/rfkrocktk/refpolicy-contrib
+ Module version bump for networkmanager fix from Naftuli Tzvi Kay.
+ Merge branch 'rfkrocktk-feature/syncthing'
+ Rearrange lines in syncthing.
+ webalizer: Rearrange a couple lines.
+ Module version bump for webalizer patch from Russell Coker.
+ Bump module versions for release.
+
+Dominick Grift (18):
+ Module version bump for changes to the geoclue module by Laurent
+ Bigonville.
+ Module version bump for changes to various modules from Laurent
+ Bigonville.
+ geoclue: move kernel interface call to the appropriate position
+ Actually associate mailmain_domain attribute with mailman domains
+ Module version bumps for changes to various modules by Nicolas Iooss
+ Module version bump for changes to the cron module by Jason Zaman
+ Module version bump for changes to the redis module by Grant Ridder
+ Module version bump for changes to the raid module by Laurent Bigonville
+ Module version bump for changes to the networkmanager module by Laurent
+ Bigonville.
+ Module version bump for changes to the redis module by Grant Ridder.
+ Module version bump for changes to the mozilla module by Laurent
+ Bigonville.
+ Module version bump for changes to the geoclue module by Nicolas Iooss.
+ Add hwloc-dump-hwdata SELinux policy
+ Module version bump for changes to the varnishd module by Robert Moucha
+ Module version bump for changes to the puppet module by Thomas Mueller
+ Module version bump for changes to the varnishd module by Adam Tkac
+ Module version bump for changes to the certmonger module by Adam Tkac
+ Revert "dbus: allow system, and session bus clients to answer to dbus
+ unconfined domains"
+
+Grant Ridder (2):
+ Add read/write perms for redis-sentinel
+ Allow tcp_connect to redis_port_t for redis_t
+
+Guido Trentalancia (7):
+ Policykit module: add fs_getattr_xattr_fs()
+ Update the policy for module apm
+ Let gpg disable core dumps
+ Update the rtkit module
+ Update the pulseaudio module for usability and ORC support
+ cups: update permissions for HP printers (load firmware)
+ gpg: public key signature verification in evolution
+
+Guido Trentalancia via refpolicy (3):
+ evolution: read SSL certificates
+ mozilla: let mozilla play audio
+ gnome: add support for the OIL Runtime Compiler (ORC) optimized code
+ execution
+
+Jason Zaman (10):
+ cron: Allow locks to be lnk_files
+ collectd: update policy for 5.5
+ consolekit: allow managing user runtime
+ pulseaudio: fcontext and filetrans for runtime
+ ftp: Add filetrans from user_runtime
+ gnome: Add filetrans from user_runtime
+ mplayer: Add filetrans from user_runtime
+ userhelper: Add filetrans from user_runtime
+ wm: Add filetrans from user_runtime
+ pulseaudio: fix user runtime fcontext
+
+Laurent Bigonville (13):
+ Add initial geoclue 2 module
+ Properly escape dot in the path to the geoclue daemon
+ Use auth_use_nsswitch() as we need DNS resolving and access nsswitch.conf
+ virt.fc: Add some debian contexts
+ networkmanager.fc: nm-dispatcher.action has been renamed to nm-dispatcher
+ Allow some domain to read sysctl_vm_overcommit_t
+ Allow mdadm read efivarfs files
+ Allow /var/run/firewalld/ directory to transition to firewalld_var_run_t
+ Add an interface to allow a domain to read firewalld_var_run_t files
+ Allow firewalld to create firewalld_var_run_t directory.
+ dontaudit firewalld attempt to relabel its own config files
+ Allow NM to execute arping
+ Debian now ships firefox-esr, properly label the executable
+
+Luis Ressel (1):
+ New policy for tboot utilities
+
+Naftuli Tzvi Kay (2):
+ Fix NetworkManager Read Pid Files Macro
+ Syncthing Policy
+
+Nicolas Iooss (3):
+ Describe _initrc_domtrans interfaces differently from the _domtrans ones
+ Fix typos in several interfaces
+ Add Arch Linux path for geoclue module
+
+Robert Moucha (1):
+ Fix trivial typo in varnishncsa name
+
+Russell Coker (2):
+ watchdog reads pid files
+ named reads vm sysctls
+
+Russell Coker via refpolicy (1):
+ webalizer patch for inclusion
+
+Sean Placchetti (1):
+ -Remove unused declarations from webalizer type enforcement file
+
+Thomas Mueller (1):
+ Allow puppet_t transtition to shorewall_t
+
+doverride (3):
+ Merge pull request #8 from bigon/geoclue
+ Merge pull request #11 from bigon/overcommit-1
+ Merge pull request #12 from fishilico/typos
+
+* Tue Dec 08 2015 Chris PeBenito <selinux@tresys.com> - 2.20151208
+Alexander Wetzel (1):
+ add vfio support for libvirt
+
+Chas Williams - CONTRACTOR (1):
+ afs: update labels, file contexts and allow access to urandom
+
+Chris PeBenito (14):
+ Module version bump for hadoop_admin() fix from Jazon Zaman.
+ Module version bump for fc typo in radius from Sven Vermeulen.
+ Module version bump for patches from Jason Zaman.
+ Module version bump for init_startstop_service from Jason Zaman.
+ Module version bump for cron_admin interface from Jason Zaman.
+ Comment/whitespace fix in virt.te.
+ Module version bump for vfio support for libvirt from Alexander Wetzel.
+ Add systemd unit types.
+ Add systemd socket activations.
+ Merge branch 'pebenito-master'
+ Module version bump for systemd additions.
+ Merge branch 'bigon-systemd'
+ Module version bump for dbus systemd patch from Laurent Bigonville.
+ Bump module versions for release.
+
+Dominick Grift (16):
+ Module version bump for courier fixes from Sven Vermeulen.
+ Module version bump for afs fixes from Chas Williams.
+ Redundant rules and afs_files_t is not a filesystem type
+ Various samhain fixes
+ Cachefilesd module updates
+ Module version bump for changes to the dnsmasq policy module by Jason
+ Zaman
+ Module version bump for changes to the snmp policy module by Jason Zaman
+ Module version bump for changes to the pulseaudio policy module by Jason
+ Zaman
+ cachefiles: It is cachefilesd_cache_t
+ Module version bump for update to the networkmanager policy module by
+ Stephen Smalley.
+ Module version bumps for "Remove run interface calls from admin
+ interfaces" changes by Jason Zaman.
+ Module version bump for changes to the pulseaudio module by Niklas Haas.
+ Changes to the git, hadoop and rsync modules by Jason Zaman.
+ Module version bump for changes to the virt module by Jason Zaman
+ Module version bump for changes to the mozilla module from Laurent
+ Bigonville.
+ Module version bump for changes to the wine module by Nicolas Iooss
+
+Jason Zaman (19):
+ hadoop: remove _role from _admin interface
+ rpcbind: typo fix
+ git: make inetd interface optional
+ rpc: introduce allow_gssd_write_tmp boolean
+ rpc: allow setgid capability
+ virt: add virt_tmpfs_t type and permissions
+ introduce virt_leaseshelper_t
+ dnsmasq: allow exec shell for scripts
+ snmp: missing fcontext for snmpd
+ pulseaudio: filetrans for autospawn.lock
+ Use init_startstop_service in admin interfaces A-M
+ Use init_startstop_service in admin interfaces N-Z
+ Remove _run() interfaces from _admin()
+ Introduce cron_admin interface
+ rsync: remove rsync_run from admin interface
+ git: allow git_system_t to listen on tcp_sockets
+ hadoop: init_startstop_service() can not take attributes
+ virt: Allow creating qemu guest agent socket
+ virt: Add policy for virtlockd the Virtual machine lock manager
+
+Laurent Bigonville (2):
+ Transition D-Bus system service out of the init_t domain when PID1 is
+ systemd
+ Label iceweasel plugin-container executable as mozilla_plugin_exec_t
+
+Nicolas Iooss (1):
+ wine: remove use of nonexisting interface
+
+Niklas Haas (1):
+ pulse: don't give pulseaudio_client full access to user_home_t
+
+Stephen Smalley (1):
+ contrib: networkmanager: allow netlink_generic_socket access
+
+Sven Vermeulen (6):
+ Locate authdaemon socket and communicate with authdaemon
+ Allow authdaemon to access selinux fs to check SELinux state
+ Grant setuid/setgid to courier_pop_t
+ Execute courier helper script after authentication
+ Courier IMAP needs to manage the users' maildir
+ Fix typo for radiusd /var/lib location
+
+doverride (2):
+ Merge pull request #3 from haasn/pulse-nohome
+ Merge pull request #6 from bigon/mozilla-1
+
+* Wed Dec 03 2014 Chris PeBenito <selinux@tresys.com> - 2.20141203
+Chris PeBenito (26):
+ Whitespace fix in ntp.fc.
+ Module version bump for ntp fc entries from Laurent Bigonville.
+ Whitespace fix in shibboleth.te.
+ Module version bump for new shibboleth module from Martin Lang.
+ Module version bump for apt fix from Nicolas Iooss.
+ Module version bump for dnsmasq MTU fix from Sven Vermeulen.
+ Module version bump for apache content interfaces from Sven Vermeulen.
+ Module version bump for gitweb fc entry on Debian and ArchLinux from
+ Nicolas Iooss.
+ Module version bump for fc regex fixes from Nicolas Iooss.
+ Module version bump for various fixes from Laurent Bigonville.
+ Module version bump for ModemManager fc entry from Laurent Bigonville.
+ Add missing cron_admin_role() dependency.
+ Move sock_file filetrans to fcron_crond conditional.
+ Module version bump for cron and snort updates from Sven Vermeulen.
+ Module version bump for java icedtea fc entries from Sven Vermeulen.
+ Module version bump for apache/mlogc patch from Elia Pinto.
+ Remove name from ntp-kod ntp_drift_t filetrans.
+ Module version bump for ntp-kod file support from Jason Zaman.
+ Module version bump for init_daemon_pid_file use from Sven Vermeulen.
+ Module version bump for alsa and hiawatha fixes from Sven Vermeulen.
+ Module version bump for ftp and tftp fixes from Nicolas Iooss.
+ Move irc exec lines.
+ Module version bump for irc re-exec itself patch from Luis Ressel.
+ Module version bump for NetworkManager fc fix for ArchLinux from Nicolas
+ Iooss.
+ Module version bump for _admin fixes from Jason Zaman.
+ Bump module versions for release.
+
+Dominick Grift (3):
+ Module version bump for changes to the loadkeys module by Nicolas Iooss
+ cron: that boolean identifier does not exist also require it
+ Module version bump for changes to the networkmanager modules by Lubomir
+ Rintel
+
+Elia Pinto (1):
+ apache.te: Add labelling support for /var/log/mlogc
+
+Jason Zaman (20):
+ Add filetrans for ntp-kod file
+ ccs: syntax errors in ccs_admin interface
+ condor: syntax error in condor_admin
+ distcc: syntax error in distcc_admin
+ ftp: syntax error in ftp_admin
+ kerberos: syntax error in kerberos_admin
+ kismet: syntax error in kismet_admin
+ nut: syntax error in nut_admin
+ prelude: syntax error in prelude_admin
+ psad: syntax error in psad_admin
+ quota: syntax error in quota_admin
+ rpcbind: syntax error in rpcbind_admin
+ rpm: syntax error in rpm_admin
+ systemtap: syntax error in stapserver_admin
+ svnserve: syntax error in svnserve_admin
+ uptime: syntax error in uptime_admin
+ zabbix: syntax error in zabbix_admin
+ remove pyzor_role() from pyzor_admin()
+ remove spamassassin_role() from spamassassin_admin()
+ rsync: syntax error in rsync_admin
+
+Laurent Bigonville (7):
+ Add several fcontext for debian specific paths for ntp
+ Fix dbus_all_session_domain(), session_bus_type is an attribute
+ Allow gconfd to be started by the session bus
+ Fix the usage of dbus_spec_session_domain() interface
+ Properly label exim4 initscript under Debian
+ Add new gnome_spec_domtrans_all_gkeyringd() interface
+ Label /usr/sbin/ModemManager as modemmanager_exec_t
+
+Lubomir Rintel (1):
+ Allow NetworkManager to create Bluetooth SDP sockets
+
+Luis Ressel (1):
+ irc.te: Allow irssi to re-execute itself
+
+Martin Lang (1):
+ Add a policy module for shibboleth authentication
+
+Nicolas Iooss (7):
+ apt: remove non-existing permission set write_dir_perms
+ Label /usr/share/gitweb/static as httpd_git_content_t
+ Fix strange file patterns
+ ftp: fix labels in /var/lock/subsys/
+ Label /usr/bin/tftpd as tftpd_exec_t
+ Label /usr/lib/networkmanager/ like /usr/lib/NetworkManager/
+ Allow loadkeys to read usr_t files
+
+Sven Vermeulen (17):
+ dnsmasq reads MTU sysctl
+ Support read/append/manage functions for various httpd content
+ Snort policy updates
+ fcron socket support
+ Fix typo in dnsmasq.if
+ Mark icedtea binaries as java_exec_t
+ Use init_daemon_pid_file for contrib modules
+ Enable asound.state.lock support
+ Add support for Hiawatha web server
+ Use logging_search_logs, not logging_search_log
+ Use logging_search_logs, not logging_search_log
+ Use files_search_etc, not logging_search_etc
+ Use files_search_etc, not logging_search_etc
+ Use files_search_etc, not files_search_config
+ Use corecmd_search_bin, not corecmd_searh_bin
+ Use fs_search_tmpfs, not files_search_tmpfs
+ Use domain_auto_trans, not auto_trans
+
+* Tue Mar 11 2014 Chris PeBenito <selinux@tresys.com> - 2.20140311
+Chris PeBenito (17):
+ Minor rearrangement of minidlna lines.
+ Module version bump for openvpn tmp files from Sven Vermeulen.
+ Update modules for file_t merge into unlabeled_t.
+ Module version bump for postfix showq fc from Laurent Bigonville.
+ Rename gpg_agent_connect to gpg_stream_connect_agent.
+ Module version bump for gpg agent interface from Luis Ressel.
+ Whitespace fixes in git.fc.
+ Module version bump for debian git fc entries from Laurent Bigonville.
+ Move bin_t fc to corecommands.
+ Move exec/transition lines in couchdb.
+ Add comment about couchdb_js policy.
+ Module version bump for couchdb updates from Luis Ressel.
+ Module version bump for pcscd fix from Luis Ressel.
+ Move screen dontaudit rule.
+ Module version bump for screen fix from Luis Ressel.
+ Module version bump for git fc fix from Nicolas Iooss.
+ Bump module versions for release.
+
+Dan Walsh (28):
+ Allow irc_t to use tcp sockets
+ Add labels for apache logs under miq package
+ Allow smbcontrol to create content in /var/lib/samba
+ Allow ktalkd to bind to the ktalkd_port
+ Allow memcache to read sysfs data
+ Allow mdadm to getattr any file system
+ Allow cupsd_lpd_t to bind to the printer port
+ Allow rlogind to bind to the rlogin_port
+ Allow cvs to bind to the cvs_port
+ svirt domains neeed to create kobject_uevint_sockets
+ Lots of new access required for sosreport
+ Allow tgtd_t to connect to isns ports
+ openct needs to be able to create netlink_object_uevent_sockets
+ Allow glusterd to create sock_file in /run
+ Add support for tmp directories to openvswitch
+ Allow virt_domain with USB devices to look at dos file systems
+ Additional access for MLS
+ Additional access for MLS window manager
+ Additional access for MLS window manager
+ Additional access for MLS window manager
+ Allow rpcbind to use nsswitch
+ Allow gpg_agent to use ssh-add
+ Add apache labeling for glpi
+ Allow pegasus to transition to dmidecode
+ Allow mcelog to use the /dev/cpu device
+ Allow apmd to request the kernel load modules
+ Allow postfix programs to getattr on all executables
+ label mate-keyring-daemon with gkeyringd_exec_t
+
+Dominick Grift (126):
+ Typo fix in ksmtuned_admin() by Shintaro Fujiwara
+ Fix monolithic built
+ Change file context spec for aide log files to catch suffixes
+ Module version bumps for changes in various policy modules by Sven
+ Vermeulen
+ Squid: Use a single pattern for brevity
+ Irc was already allowed to create tcp sockets, it only needed an
+ additional accept, and listen to be able to act as a proxy
+ Its probably a better idea to use the httpd_sys_ra_content_t type sid
+ for logs in these locations
+ Module version bump for changes to the tcsd policy module by Lukas
+ Vrabec
+ Module version bump for changes to various policy modules by Miroslav
+ Grepl
+ Module version bump for changes to the samba policy module by Dan Walsh
+ Module version bump for changes to the telepathy policy module by
+ Miroslav Grepl
+ We do not have a boinc domain type attribute Change boolean
+ description a bit
+ Additional rabbitmq couchdb support
+ Module version bumps for changes to various policy modules by Miroslav
+ Grepl
+ Additional git tcp networking rules
+ Additional ktalkd udp networking rules
+ Module version bump for changes to various policy modules by Dan Walsh
+ Addtional cups ldp tcp networking rules
+ Should be server packets because it is binding, and not connecting
+ Clean up telnet, and rlogin networking rules
+ Additional cvs tcp networking rules
+ Module version bump for changes to various policy modules by Dan Walsh
+ Addtional tgtd tcp networking rules
+ Additional polipo tcp networking rules
+ Fix asterisk files_spool_filetrans()
+ Module version bump for changes to the networkmanager policy module by
+ Lukas Vrabec
+ Additional fs_tmpfs_filetrans() for munin service plugin content on
+ tmpfs
+ Module version bump for changes to various policy modules by Miroslav
+ Grepl
+ Support rlogind, and telnetd as init daemon domains ( i think fedora is
+ campaigning to get rid of (x)?inetd )
+ Support mariadb logging, file context specification for mariadb specific
+ config location
+ Change logwatch boolean identifier to something more self-documenting.
+ Additional tcp networking rules
+ Module version bump for changes to various policy modules by Miroslav
+ Grepl
+ Fix inconsistencies in the pkcs policy module
+ Fix fetchmail inconsistencies
+ Module version bump for changes in various policy modules by Dan Walsh
+ Support for window managers to stream socket connect to pulseaudio
+ Logwatch does not need to be able to bind tcp sockets to generic nodes
+ since its only connecting
+ Adds userhelper_exec_consolehelper for window managers
+ Remove duplicate rules due to addition of auth_use_nsswitch()
+ We dont use the arbt domain types template. Use a more uniform boolean
+ discription
+ Clean up libstoragemngmt policy module We do not yet support systemd
+ Change type from etc_rw to conf for readability admin access to
+ condor_conf_t
+ Hit by a nasty optional policy nesting issue
+ We will find another way to run pa as a system server
+ Module version bump for changes to various policy modules by Miroslav
+ Grepl
+ Clean up hypervkvp policy module (seems incomplete)
+ Clean up initial redis policy module
+ Additional openvpn tcp networking rules
+ redis: allow redis to bind tcp sockets to redis_port_t type ports
+ bluetooth: bluetooth_t acquires org.bluez service on dbus system bus
+ wm: associate wm_exec_t to core command executable files so that initrc_t
+ (/sbin/start-stop-daemon) can access it (metacity)
+ logrotate restarts syslogd via init script in Debian
+ This file is called just man-db in Debian.
+ exim: exim owns directory /var/lib/exim4
+ accountsd: accounts-daemon lists /var/log
+ alsa: alsactl listing /dev/shm alsa: alsactl reading /dev/urandom alsa:
+ alsactl getting attributes of devtmpfs / (/dev) alsa: alsactl maintains
+ a pulseaudio tmpfs file
+ Cron: /sbin/runlevel reads /run/utmp cron: anacron (system_cronjob_t)
+ reading, writing inherited random crond tmp files (/tmp/tmpfk1VT2O)
+ dbus: allow system, and session bus clients to answer to dbus unconfined
+ domains
+ apt: Run apt system cronjobs in the apt_t domain apt: apt system cronjob
+ creates dpkg.status.* files in /var/backup
+ devicekit: upowerd reads own unix stream socket devicekit:
+ devicekit_power_t (runlevel) read /run/utmp
+ mandb: Make the man-db cronjob work on Debian
+ rtkit: traverse /proc to get to process state files
+ networkmanager: NetworkManager reads /run/udev/data/n2 file
+ avahi: create a avahi_initrc_domtrans for udev_t: udev runs a avahi dns
+ check script which does, i guess, a dns check. If needed it starts, or
+ stops avahi via its init script. I also created a
+ avahi_manage_pid_files() for udev_t because the script manages a file
+ called "checked_nameservers.*" in /run/avahi-daemon
+ Cleanups of various modules with regard to regular expressions and white
+ space
+ apt: As it turns out the /var/backups directory is labeled in the backup
+ module (which i incidentally did not have installed earlier). Instead
+ of creating this file with a file type transition to
+ apt_var_cache_t, allow apt_t to manage backup_store files
+ mta: this needs to be verified again, it should just have been running
+ in exim_t. I might have taken this from old logs
+ mandb: /etc/cron.daily/man-db executes dpkg, reads dpkg db on Debian
+ slocate: catch /usr/bin/updatedb.mlocate, and /etc/cron.daily/mlocate on
+ Debian
+ dpkg: catch /etc/cron.daily/dpkg on Debian dpkg: allow
+ /etc/cron.daily/dpkg to manage backup store files on Debian
+ cron: consistent usage of regular expressions cron: prelink no longer
+ runs in the system cronjob domain
+ alsa: alsactl wants to associate pulse-shm-.* to device_t type
+ filesystems. This happens early on but i do not understand how that
+ (/dev) relates to /dev/shm in this regard
+ devicekit: reads udev pid files modemmanager: reads udev pid files
+ vdagent: spice-vdagentd uses /dev/vport1p1 virtio console
+ tmpreaper: mountall-bootcl in the tmpreaper_t domain reads, writes
+ /dev/pts/0 inherited from init script
+ revert regular expressions
+ wm: allow $1_wm_t to stream connect to $1_gkeyringd_t
+ mta: allow system_mail_t (user_mail_domains) to read kernel sysctls and
+ to read exim var lib files.
+ mta: These are duplicates because system_mail_t is a user_mail_domain,
+ as it is based off of the mta_base_mail_template() which assigns that
+ type attribute
+ locate: extra rules needed by debian /etc/cron.daily/locate script
+ backup: in Debian /etc/cron.daily/passwd backs-up shadow, passwd etc to
+ /var/backups
+ avahi: create interfaces that will allow calles to create avahi pid dirs
+ and create specifc avahi pid objects with a type transition (for
+ udev, which runs: /usr/lib/avahi/avahi-daemon-check-dns.sh in
+ Debian
+ Initial gdomap policy module
+ Initial minissdpd policy module
+ alsa: due to a bug in gnome 3.4, in debian, alsactl does all kinds of
+ weird things related to pulseaudio
+ various: revert regex fixes: fcsort does not want this now
+ gdomap: gdomap_port_t is now available, gdomap binds tcp, and udp socket
+ to it
+ alsa: make alsa_t and pulseaudio_client so that pulseaudio_client rules
+ apply to it. alsactl does not actually run pulseaudio it seems though.
+ pulseaudio: allow all pulseaudio_client to send null signals to
+ unconfined_t, since unconfined_t is not actually a pulseaudio_client (
+ unconfined_t runs pulseaudio without a domain transition)
+ avahi: create avahi_setattr_pid_dirs() for udev (avahi dns check script
+ run by udev in Debian)
+ These { read write } tty_device_t chr files on boot up in Debian
+ colord: colord executable file locations in Debian
+ colord: reads /proc/1, reads /run/udev files
+ vdagent: read/write mtrr file
+ mandb: dpkg running in the mandb_t domain in Debian (mandb cronjob)
+ traverses /root
+ exim: traverses sysfs, uses system cronjob file descriptors (/dev/null) in
+ Debian (/etc/cron.daily/exim)
+ minissdpd fixes
+ devicekit: disk reads /proc/sys/vm/overcommit_memory
+ devicekit: edit devicekit_append_inherited_log_files to include get
+ attribute permission so that it can be also used for fsadm
+ devicekit: 95hdparm-apm (devicekit_power_t) gets attributes of /dev/sda
+ (fixed_disk_device_t)
+ networkmanager: added interfaces that fedora calls for dhcpc. In Debian it
+ was confirmed that at least dhclient manages
+ /var/lib/NetworkManager/dhclient-eth0.conf
+ firewalld: various fixes that i borrowed from Fedora but that also apply
+ to Debian (confirmed)
+ firewalld: interfaces created for iptables
+ irqbalance: getsched from Debian
+ colord: colord reads /proc/3412/cmdline (cupsd state files)
+ virt: libvirtd reads /run/udev/data/+input:input3
+ firewalld: traverses / on sysfs
+ rngd: needs ipc_lock capability, maintains /run/rngd.pid
+ tmpreaper: mountall-bootcl executes /bin/plymouth on Debian
+ minissdpd: deal with assertion violation (sys_module)
+ gdomap: missing networking rules, it traverses /tmp for some reason
+ ntp: create ntp_read_drift_files() for dhclient
+ dpkg: allow dpkg, and dpkg script to domain transition to initrc_t on any
+ init script file type rather than only the generic initrc_exec_t init
+ script file type
+ exim: exim4 reads online
+ apt: apt runs /usr/bin/apt-get apt: on_ac_power (apt_t) lists
+ /sys/class/power_supply
+ exim: exim_manage_var_lib_files created for init: init script runs helper
+ apps that create/manage /var/lib/exim4/config.autogenerated.tmp
+ gdomap/minissdpd: create read_config interfaces for initrc_t
+ exim: make exim init script create /var/run/exim4 with a proper context
+ pulseaudio: pulsaudio_t needs to be able to read user_tmpfs_files
+ (/run/shm/pulse-shm-.*)
+ dnsmasq: add support for /etc/dnsmasq.d/
+ Module version bumps for various policy modules
+ Module version bump for changes to the logrotate module by Luis Ressel
+ Git: git daemons can list and read git personal repositories
+ Module version bumps for changes to various policy modules by Fedora
+ redis, lsm: typo fixes
+ userhelper: append newline
+
+James Carter (8):
+ - Fixed typo in contrib/avahi.if
+ - Fixed typo in contrib/glusterfs.te
+ - Fixed typo in contrib/jabber.if
+ - Fixed typo in contrib/keystone.if
+ - Fixed typo in contrib/mailscanner.if
+ - Fixed typo in contrib/qpid.if
+ - Fixed typo in contrib/readahead.fc.
+ - Fixed typo in contrib/rpm.if.
+
+Laurent Bigonville (2):
+ Label /usr/lib/postfix/showq as postfix_showq_exec_t
+ Properly label git-daemon and gitweb.cgi on Debian
+
+Luis Ressel (10):
+ Allow initrc_t to create /var/run/opendkim
+ Label /etc/cron.daily/logrotate correctly.
+ gpg: Create gpg_agent_connect interface
+ Minor updates to couchdb policy
+ couchdb: Add separate domain for couchjs
+ couchdb: Dontaudit denials caused by Erlang's disksup
+ Reformat couchdb.fc
+ pcscd.if: Permit access to pid files inside /var/run/pcscd/.
+ Allow gpg-agent's scdaemon to connect to pcscd.
+ Dontaudit screen asking for the sys_tty_config capability
+
+Lukas Vrabec (8):
+ Allow tcsd to read utmp file
+ fix boinc policy
+ Add support for couchdb in rabbitmq policy
+ Fix transition rules in asterisk policy
+ Add fowner capability to networkmanager policy
+ Add policy for lsmd
+ Add policy for hypervkvpd
+ Add policy for redis-server
+
+Mika Pflüger (1):
+ Correct typo in passenger module name
+
+Miroslav Grepl (40):
+ Allow passenger to execute ifconfig
+ Allow mpd setcap which is needed by pulseaudio
+ Allow block_suspend cap for samba-net
+ Allow t-mission-control to manage gabble cache files
+ Allow nslcd to read /sys/devices/system/cpu
+ Add labeling for ~/.cache/telepathy/avatars/gabble
+ Allow firewalld to read NM state
+ Allow systemd running as git_systemd to bind git port
+ Fix labeling for fetchmail pid files/dirs
+ Fix polipo.te
+ Fix cupsd.te
+ Allow munin service plugins to manage own tmpfs files/dirs
+ Make ktalk as init domain
+ Allow mysqld_safe_t to handle also symlinks in /var/log/mariadb
+ Add logwatch_can_sendmail boolean
+ Allow rhsmcertd to read init state
+ Allow fsetid for pkcsslotd
+ Allow fetchmail to create own pid with correct labeling
+ Fix rhcs_domain_template()
+ Add support for abrt-upload-watch
+ Allow virtd to relabel unix stream socket
+ Fix lsm.fc for pid files
+ Also sock_file trans rule is needed in lsm
+ Update condor_master rules to allow read system state info and allow
+ logging
+ Add labeling for /etc/condor and allow condor domain to write it (bug)
+ Allow condor domains to manage own logs
+ Allow glusterd to read domains state
+ Add openvpn_can_network_connect() boolean
+ Fix minissdpd_admin()
+ Allow ctdb to getattr on al filesystems
+ Watchdog opens the raw socket
+ Allow watchdog to read network state info
+ Add setroubleshoot_signull() interface
+ Allow sosreport to send signull to setroubleshootd
+ Allow sosreport all signal perms
+ Allow sosreport to dbus chat with rpm
+ Allow zabbix_agentd to read all domain state
+ Allow smoltclient to execute ldconfig
+ Allow sosreport to request the kernel to load a module
+ Allow setpgid for sosreport
+
+Nicolas Iooss (1):
+ git: fix file pattern after whitespace fixes
+
+Sven Vermeulen (6):
+ Add minidlna policy
+ Allow openvpn temporary files
+ Add aide bin /usr/bin and mark /var/lib/aide
+ Provide alsa_write_lib interface
+ Run dmidecode after newrole or on terminals
+ Grant write privileges to squid on its log files
+
+* Wed Apr 24 2013 Chris PeBenito <selinux@tresys.com> - 2.20130424
+Chris PeBenito (18):
+ Rewrite of mcelog module from Guido Trentalancia
+ Remove unnecessary lines in mcelog.te.
+ Slight rearrangement in mcelog.te.
+ Module version bump for mcelog update from Guido Trentalancia.
+ Module version bump for ntp module fixes from Dominick Grift.
+ Module version bump for fc substitutions optimizations from Sven
+ Vermeulen.
+ Module version bump for postfix/mta misc fixes from Sven Vermeulen.
+ Module version bump for init_daemon_run_dirs usage from Sven Vermeulen.
+ Turn off all tunables by default, from Guido Trentalancia.
+ Module version bump for tunable default change.
+ Module version bump for saslauthd tcp mysql connections from Mika Flueger.
+ Move kernel request line in quota.
+ Module version bump for quota kernel module request from Mika Pflueger.
+ Module version bump for djbdns ports fixes from Russell Coker.
+ Remove stray + in keystone.te.
+ Whitespace fixes in cron.fc.
+ Module version bump for pulseaudio type_transition conflict fix from Sven
+ Vermeulen.
+ Bump module versions for release.
+
+Dominick Grift (889):
+ Initial BIRD Internet Routing Daemon policy
+ oident daemon fixes
+ Introduce ntp_conf_t
+ Allow ntp_admin() to manage ntp_drift_t content.
+ List etc_t directories
+ Use "Role allowed access." for consistency
+ Use permissions sets for compatibility.
+ Remove getattr permision from ntp_admin()
+ Initial Sensord policy module
+ Various block_suspend capability2 support from Fedora
+ Gitolite3 support from Fedora
+ /var/lib/sqlgrey is greylist milter data from Fedora
+ Terminal related fixes for plymouthd from Fedora Support block_suspend
+ capability2 for plymouth
+ Support minimal polkit in new location
+ Support ldap for user authentication from Fedora
+ Sanlock sends kill signals to non-root processes from Fedora Various
+ other capabilities for sanlock from Fedora
+ Initial support for sqlgrey from Fedora
+ Tor reads network sysctls from Fedora
+ GPG agent reads /dev/random from Fedora
+ Freshclam reads system and network state from Fedora
+ Execute wpa_cli in the NetworkManager_t domain for wicd from Fedora
+ lpstat.cups reads fips_enabled from Fedora
+ Initial system tap compile server policy module
+ Systemtap server admin manages stapserver_var_lib_t content
+ Telepathy Idle reads gschemas.compiled from Fedora
+ Initial slpd policy module
+ Initial lightsquid policy module
+ Initial wdmd policy module
+ Initial mailscanner policy module and some depencies.
+ Support slpd log rotation
+ Initial numad policy module
+ Open log files for append only
+ CGClear reads CGConfig files from Fedora Cosmetic changes to cgroup
+ policy module File contexts of cgroup app executables files in
+ /sbin also apply to /usr/sbin Make cgroup_admin() a bit more
+ compact
+ Initial svnserve policy module
+ Various small changes to ucspitcp
+ Initial fcoe policy module
+ Initial lldpad policy module
+ fcoemon sends to lldpad with a dgram socket
+ Initial quantum policy module
+ Initial dspam policy module
+ Module version bump for Telepathy file context spec fixes from Laurent
+ Bigonville.
+ Initial isns policy module
+ Various changes to tcs policy module
+ Initial ctdb policy module
+ Various changes to the sblim policy module and its dependencies
+ Initial polipo policy module
+ Module version bump for networkmanager fixes
+ Fixes to the polipo policy module
+ Module version bump for smartmon fixes from Laurent Bigonville.
+ Module version bump for accountsd file context spec fix from Laurent
+ Bigonville.
+ Various changes to the raid module
+ Module version bump for rtkit file context spec fix from Laurent
+ Bigonville
+ Initial couchdb policy module
+ Changes to the bind policy module
+ Initial dnssectrigger policy module
+ Initial man2html policy module
+ Initial openhpi policy module
+ Bind sends/receives http server instead of client packets conditionally
+ Two file context regular expression fixes by Eric Paris
+ Type mdadm_t is no longer a unconfined type
+ Initial pkcs policy module
+ Initial cfengine policy module
+ Initial keystone policy module
+ Initial l2tp policy module
+ Initial mongodb policy module
+ cfengine whitespace cleanup
+ Changes to the accountsservice policy module
+ Changes to the acct policy module
+ Changes to the ada policy module
+ changes to the afs policy module
+ Changes to the accountsservice policy module
+ Changes to the aiccu policy module
+ Changes to the aide policy module
+ Syntax error in afs_admin()
+ Changes to the aisexec policy module
+ Changes to the alsa policy module
+ Changes to the amanda policy module
+ Changes to the amavisd policy module and relevant dependencies
+ Changes to the amtu policy module
+ Changes to the anaconda policy module
+ Changes to the abrt policy module and relevant dependencies
+ numad sends/receives msgs from Fedora
+ Amtu executable file in installed in /usr/sbin in Fedora
+ The (usr/)? expression does not work consistently so better not use it
+ at all
+ Changes to the httpd policy module
+ Merge branch 'master' of
+ ssh://dgrift@oss.tresys.com/home/git/refpolicy-contrib
+ Fixes to the apache policy module and dependencies
+ Changes to the apcupsd policy module
+ Role attributes for lightsquid application domain
+ Changes to the mailscanner module
+ Changes to the svnserve policy module
+ Changes to the quantum policy module
+ Changes to the dspam module
+ Changes to the ctdb policy module
+ Changes to the couchdb policy module
+ Changes to the openhpid policy module
+ Changes to the keystone policy module
+ Changes to the l2tp policy module
+ Changes to the apm module and relevant dependencies
+ Changes to the arpwatch policy module
+ Changes to the apcupsd policy module
+ Changes to the abrt policy module
+ Changes to the apache policy module
+ Changes to the asterisk policy module and dependencies
+ Changes to the authbind policy module
+ Changes to the automount policy module
+ Change acpid lock file context spec
+ Changes to the avahi policy module and dependencies
+ Changes to the awstats policy module
+ Changes to the bacula policy module
+ Changes to the bcfg2 policy module
+ Changes to the apt policy module
+ Changes to the apache policy module
+ Changes to the backup module
+ Changes to the bind policy module
+ Bird module clean up
+ Fix arpwatch connected_stream_socket_perms
+ Changes to the bitlbee policy module
+ Changes to the blueman policy module
+ Changes to the bluetooth policy module
+ Changes to the brctl policy module
+ Changes to the apache policy module
+ Changes to the bugzilla policy module
+ Changes to the calamaris policy module
+ Implement lightsquid_admin()
+ Changes to the apache policy module and dependencies
+ Initial boinc policy module
+ Initial callweaver policy module
+ Changes to the canna policy module
+ Changes to the ccs policy module
+ Changes to the cdrecord policy module
+ Changes to the certmaster policy module and various role attribute fixes
+ cdrecord needs to read and write callers unix domain stream socket not
+ create it
+ Changes to the certmonger policy module and its dependencies
+ Initial cachefilesd policy module
+ Changes to the certwatch policy module
+ Changes to the chronyd policy module
+ Changes to the cipe policy module
+ Changes to the clamav policy module
+ Various network clean up
+ Add dev_rw_cachefiles() to cachefilesd policy module
+ Changes to the clockspeed policy module
+ Changes to the clogd policy module
+ Changes to the cmirrord policy module
+ Changes to the cobbler policy module
+ Changes to the colord policy module
+ Changes to the comsat policy module
+ Initial collectd policy module
+ Initial condor policy module and relevant dependencies
+ Changes to the consolekit policy module and relevant dependencies
+ Changes to the corosync policy module and relevant dependencies
+ Clean up couchdb network rules
+ Changes to the courier policy module
+ Changes to the cpucontrol policy module
+ Changes to the cpufreqselector policy module
+ Changes to the cron policy module and relevant dependencies
+ Changes to the cups policy module and relevant dependencies
+ Changes to the cvs policy module
+ Remove redundant connect avperms
+ Changes to the cyphesis policy module
+ Remove redundant rules from apache_admin()
+ Changes to the cyrus policy module
+ Changes to the daemontools policy module
+ Changes to the dante policy module
+ Modify dbadm boolean descriptions
+ Changes to the dbus policy module and its dependencies
+ Changes to the dcc policy module
+ Changes to the ddclient policy module
+ Changes to the ddcprobe policy module
+ Changes to the denyhosts policy module
+ Changes to the devicekit policy module and relevant dependencies
+ Changes to the dhcpd policy module
+ Changes tothe dictd policy module
+ Changes to the discc policy module
+ Changes to the djbdns policy module
+ Changes to the dkim policy module
+ Changes to the dmidecode policy module
+ Module bump for Laurent Bigonville trousers init script file context
+ specification fix
+ Module bump for Laurent Bigonville libvirt init script file context
+ specification fix
+ Changes to the dnsmasq policy module and relevant dependencies
+ Changes to the dovecot policy module
+ Changes to the dpkg policy module
+ Changes to the entropyd policy module
+ Changes to the evolution policy module
+ Changes to the exim policy module and relevant dependencies
+ Changes to the cron policy module
+ Changes to the fail2ban policy module
+ fcoemon XML clean up
+ Changes to the fetchmail policy module
+ Changes to the fingerd policy module
+ Initial firewalld policy module
+ Changes to the firstboot policy module
+ Changes to the fprint policy module and relevant dependencies
+ Changes to the ftp module
+ Changes to the games policy module
+ Clean up evolution and cdrecord XML
+ Changes to the gatekeeper policy module
+ Changes to the gift policy module
+ Changes to the git policy module
+ Changes to the gitosis policy module
+ Changes to the glance policy module
+ Initial glusterfs policy module
+ Add gatekeeper newline
+ Deprecate glusterd_admin() use glusterfs_admin() instead
+ Portage module version bump for autofs support by Matthew Thode and
+ clean up
+ cfengine: This location is now labeled with a cfengine private type
+ Changes to the slpd policy module
+ Changes to the gnomeclock policy module and relevant dependencies
+ Changes to the gpg policy module
+ Changes to the gpm policy module
+ Changes to the gpsd policy module and relevant dependencies
+ changes to the guest policy module
+ Changes to the gnomeclock policy module
+ Deprecate various DBUS interfaces and relevant dependencies
+ Changes to the cachefilesd policy module
+ Remove file context specification for kgpg which is a GUI frontend to
+ GPG. Domain transition to gpg_t will happen when kgpg runs gpg.
+ (rhbz#862229)
+ Initial mandb policy module
+ Changes to the hadoop policy module
+ Changes to the hald policy module
+ Changes to the hddtemp policy module
+ Changes to the howl policy module
+ changes to the mandb policy module
+ Changes to the dbus policy module
+ Changes to the rpm policy module
+ Changes to the i18n_input policy module
+ Changes to the icecast policy module
+ Changes to the ifplugd policy module
+ Changes to the imaze policy module
+ Changes to the inetd policy module and relevant dependencies
+ Changes to the innd policy module
+ Changes to the irc policy module
+ Changes to the ircd policy module
+ Changes to the irc policy module
+ Changes to the dbus policy module
+ Changes to the avahi policy module
+ Changes to the bluetooth policy module
+ Changes to the aiccu policy module
+ Changes to the bacula policy module
+ Changes to the boinc policy module
+ Changes to the bugzilla policy module
+ Changes to the ccs policy module
+ Changes to the clamav policy module
+ Changes to the cobbler policy module
+ Changes to the cyphesis policy module
+ Changes to the dante policy module
+ Changes to the dbskk policy module
+ Changes to the ddclient policy module
+ Changes to the denyhosts policy module
+ Changes to the dnssectrigger policy module
+ Changes to the dovecot policy module
+ Changes to the drbd policy module
+ Changes to the evolution policy module
+ Changes to the fail2ban policy module
+ Changes to the firewalld policy module
+ Changes to the firstboot policy module
+ Changes to the games policy module
+ Changes to the gift policy module
+ Changes to the glance policy module
+ Changes to the hald policy module
+ Changes to the dbus policy module
+ Changes to the git policy module
+ Changes to the polipo policy module
+ Changes to the firewalld policy module
+ Changes to the gpg policy module
+ Tab clean up in ircbalance file context file
+ Changes to the irqbalance policy module
+ Tab clean up in iscsi file context file
+ Changes to the iscsi policy module
+ Tab clean up in jabber file context file
+ Changes to the jabberd policy module
+ Changes to the pyicqt policy module
+ Tab clean up in java file context file
+ Changes to the java policy module
+ Changes to the dbus policy module
+ Changes to the gnome policy module
+ Changes to the apache policy module
+ Changes to the accountsd policy module
+ Changes to the alsa policy module
+ Changes to the evolution policy module
+ Changes to the bluetooth policy module
+ Changes to the games policy module
+ Changes to the gift policy module
+ Changes to the gpg policy module
+ Changes to the hadoop policy module
+ Tab clean up in kdump file context file
+ Changes to the kdump policy module
+ Changes to the gpg policy module
+ Changes to the dbus policy module
+ Changes to the evolution policy module
+ Changes to the gpm policy module
+ Version bump for evolution file context fixes by Laurent Bigonville
+ Version bump for nut file context fixes by Laurent Bigonville
+ Changes to the kdumpgui policy module
+ Tab clean up in kerberos file context file
+ Changes to the kerberos policy module and relevant dependencies
+ Changes to the kerneloops policy module
+ Tab clean up in kerberos file context file
+ Changes to the kismet policy module
+ Clean up amavis XML header
+ Initial keyboardd policy module
+ Tab clean up in ksmtuned file context file
+ Changes to the ksmtuned policy module
+ Tab clean up in ktalk file context file
+ Changes to the ktalk policy module
+ Changes to the kudzu policy module
+ Initial iodine policy module
+ Initial dirmngr policy module
+ Changes to the iodine policy module
+ Changes to the kerberos policy module
+ Changes to the kdumpgui policy module
+ Update deprecated interface calls ( gnome_read_config ->
+ gnome_read_generic_home_content )
+ Changes to the mozilla policy module
+ Changes to the thunderbird policy module
+ Changes to the l2tp policy module
+ Tab clean up in ldap file context file
+ Changes to the ldap policy module
+ Tab clean up in likewise file context file
+ Changes to the likewise policy module
+ Tab clean up in lircd file context file
+ Changes to the lircd policy module
+ Changes to the livecd policy module
+ Tab clean up in loadkeys file context file
+ Changes to the loadkeys policy module and relevant dependencies
+ Tab clean up in lockdev file context file
+ Changes to the lockdev policy module
+ Tab clean up in logrotate file context file
+ Changes to the logrotate policy module and relevant dependencies
+ Tab clean up in logwatch file context file
+ Changes to the logrotate policy module
+ Changes to the logwatch policy module
+ Tab clean up in lpd file context file
+ Changes to the lpd policy module
+ Tab clean up in cron policy module
+ Changes to the lpd policy module
+ Changes to the consolekit policy module
+ Tab fix in cron policy module
+ Tab clean up in mailman file context file
+ Changes to the mailman policy module and relevant dependencies
+ Tab clean up in mcelog file context file
+ Changes to the mcelog policy module
+ Tab clean up in mediawiki file context file
+ Mediawiki XML clean up
+ Tab clean up in memcached file context file
+ Changes to the memcached policy module
+ Changes to the apache policy module
+ Tab clean up in milter file context file
+ Changes to the milter policy module and relevant dependencies
+ Changes to the modemmanager policy module
+ Tab clean up in mojomojo file context file
+ Changes to the mojomojo policy module and relevant dependencies
+ Changes to the gpg policy module
+ Changes to the mongodb policy module
+ Changes to the mono policy module
+ Changes to the monop policy module
+ Tab clean up in mozilla file context file
+ Changes to the mozilla policy module and relevant dependencies
+ Changes to the mozilla policy module
+ Changes to the apache policy module
+ Tab clean up in mpd file context file
+ Changes to the mpd policy module
+ Tab clean up in mplayer file context file
+ Changes to the evolution policy module
+ Changes to the mplayer policy module
+ Changes to the irc policy module
+ Tab clean up in mrtg file context file
+ Changes to the mrtg policy module
+ Tab clean up in mta file context file
+ Changes to the mta policy module and relevant dependencies
+ Changes to the mta policy module and relevant dependencies
+ Get rid of mozilla_conf_t as it is unused
+ Changes to the logrotate policy module
+ Changes to the logwatch policy module
+ Changes to the java policy module
+ Changes to the apache module and relevant dependencies
+ Tab clean up in munin file context file
+ Changes to the munin policy module and relevant dependencies
+ Tab clean up in mysql file context file
+ Changes to mysqld policy module
+ Changes to various policy modules
+ Changes to the munin policy module
+ Changes to the dovecot policy module
+ Changes to various policy modules
+ Changes to the mta policy module
+ Changes to the certmonger policy module and relavant dependencies
+ Tab clean up in nagios file context file
+ Changes to the nagios policy module and relevant dependencies
+ Changes to the modutils policy module
+ Tab cleanup in the nessus file context file
+ Changes to the nessus policy module
+ Tab clean up in the network manager file context file
+ Changes to the networkmanager policy module and relevant dependencies
+ Changes to the mozilla policy module
+ Changes to the cobbler policy module
+ Initial rngd policy module
+ Tab clean up in the nis file context file
+ Changes to the nis policy module
+ Tab clean up in the nscd file context file
+ Changes to the nscd policy module
+ Tab clean up in the nsd file context file
+ Changes to the nsd policy module
+ Tab clean up in the nslcd file context file
+ Changes to the nslcd policy module
+ Tab clean up in the ntop file context file
+ Changes to the ntop policy module
+ Tab clean up in the ntp file context file
+ Changes to the ntp policy module
+ Changes to the numad policy module
+ Tab clean up in the nut file context file
+ Changes to the nut policy module
+ Tab clean up in the nx file context file
+ Changes to the nx policy module
+ Changes to the oav policy module
+ Initial obex policy module
+ Tab clean up in the oddjob file context file
+ Tab clean up in gpg policy module
+ Changes to the oddjob policy module
+ Changes to the mozilla policy module
+ Initial pacemaker policy module
+ Tab clean up in the oidentd file context file
+ Changes to the oident policy module
+ Tab clean up in the openca file context file
+ Changes to the openca policy module
+ Tab clean up in the openct file context file
+ Changes to the openct policy module
+ Tab clean up in the openvpn file context file
+ Changes to the openvpn policy module
+ Tab clean up in the pads file context file
+ Changes to the pads policy module
+ Tab clean up in the passenger file context file
+ Changes to the passenger policy module and relevant dependencies
+ Tab clean up in the pcmcia file context file
+ Changes to the pcmcia policy module
+ Tab clean up in the pcscd file context file
+ Changes to the pcscd policy module and relevant dependencies
+ Tab clean up in the pegasus file context file
+ Changes to the pegasus policy module
+ Tab clean up in the perdition file context file
+ Changes to the perdition policy module
+ Tab clean up in the pingd file context file
+ Changes to the pingd policy module
+ Changes to the plymouthd policy module
+ Changes to the mozilla policy module
+ Changes to the plymouth policy module
+ Tab clean up in the podsleuth file context file
+ Changes to the podsleuth policy module
+ Tab clean up in the policykit file context file
+ Changes to the policykit policy module and relevant dependencies
+ Tab clean up in the portage file context file
+ Changes to the portage policy module
+ Tab clean up in the portmap file context file
+ Changes to the portmap policy module
+ Tab clean up in the portreserve file context file
+ Changes to the portreserve policy module
+ Tab clean up in the portslave file context file
+ Changes to the portslave policy module and relevant dependencies
+ Tab clean up in the postfix file context file
+ Changes to the postfix policy module and relevant dependencies
+ Fixes to various policy modules
+ Tab clean up in the postfixpolicyd file context file
+ Changes to the postfixpolicyd policy module
+ Tab clean up in the postgrey file context file
+ Changes to the postgrey policy module
+ Tab clean up in the ppp file context file
+ Changes to the ppp policy module and relevant dependencies
+ Tab clean up in the prelink file context file
+ Changes to the prelink policy module and relevant dependencies
+ Tab clean up in the prelude file context file
+ Changes to the prelude policy module
+ Tab clean up in the privoxy file context file
+ Changes to the privoxy policy module
+ Tab clean up in the procmail file context file
+ Changes to the procmail policy module
+ Tab clean up in the psad file context file
+ Changes to the psad policy module
+ Changes to the ptchown policy module
+ Tab clean up in the publicfile file context file
+ Changes to the publicfile policy module
+ Fix a fatal syntax error in mozilla_plugin_role()
+ Changes to the plymouth policy module
+ Changes to the policykit policy module
+ Module version bump for fixes in shorewall, fail2ban and portage policy
+ modules by Sven Vermeulen
+ Tab clean up in the puppet file context file
+ Changes to ther puppet policy module and relevant dependencies
+ Initial pwauth policy module
+ Tab clean up in the pxe file context file
+ Changes to the pxe policy module
+ Tab clean up in the pyzor file context file
+ Changes to the pyzor policy module
+ Tab clean up in the qemu file context file
+ Changes to the qemu policy module
+ Tab clean up in the virt file context file
+ Changes to the virt policy module and relevant depedencies
+ Changes to the virt policy module
+ Changes to the cron policy module
+ Changes to the qemu policy module
+ Changes to the virt policy module
+ Epylog wants sys_nice and setsched
+ Tab clean up in the qmail file context file
+ Changes to the qmail policy module
+ Tab clean up in the qpid file context file
+ Changes to the qpid policy module
+ Tab clean up in the quota file context file
+ Changes to the quota policy module and relevant dependencies
+ Initial rabbitmq policy module
+ Tab clean up in the radius file context file
+ Changes to the radius policy module
+ Tab clean up in the radvd file context file
+ Changes to the radvd policy module
+ Changes to the raid policy module
+ Tab clean up in the razor file context file
+ Changes to the razor policy module and relevant dependencies
+ Smokeping cgi needs to run ping with a domain transition Remove
+ redundant socket create already provided by
+ sysnet_dns_name_resolve()
+ Changes to the virt policy module
+ Changes to the apache policy module
+ Changes to the gnome policy module
+ Changes to the rdisc policy mpdule
+ Changes to the readahead policy module
+ Changes to the remotelogin policy module
+ Tab clean up in the resmgr file context file
+ Changes to the resmgr policy module
+ Tab clean up in the rgmanager file context file
+ Changes to the rgmanager policy module
+ Initial Realmd policy module and relevant dependencies
+ Fix resmgrd init script file context specification
+ Changes to the cups policy module
+ automount reads overcommit_memory
+ Changes to the networkmanager policy module
+ Freshclam manages amavis spool content
+ Changes to the tftp policy module
+ Changes to the cobbler policy module
+ Tab clean up in the rhcs file context file
+ Changes to the rhcs policy module and relevant dependencies
+ Tab clean up in the rhgb file context file
+ Changes to the rhgb policy module
+ Tab clean up in the rhsmcertd file context file
+ Changes to the rhsmcertd policy module
+ Tab clean up in the ricci file context file
+ Changes to the ricci policy module
+ Tab clean up in the rlogin file context file
+ Changes to the rlogin policy module
+ Tab clean up in the roundup file context file
+ Changes to the roundup policy module
+ Changes to the remotelogin policy module
+ Changes to the apache policy module
+ Changes to the awstats policy module
+ fix puppet_admin() need to require types that it uses
+ Replace wrong type in puppet_admin()
+ Fix a syntax error in ricci_domtrans()
+ Catch all rpcbind content in /var/run
+ Changes to the cups policy module
+ Tab clean up in the rpc file context file
+ Changes to the rpc policy module
+ Tab clean up in the rpcbind file context file
+ Changes to the rpcbind policy module
+ Tab clean up in the rpm file context file
+ Changes to the rpm policy module and depedencies
+ Changes to the rshd policy module
+ Changes to the virt policy module
+ Changes to the rssh policy module
+ Tab clean up in the rsync file context file
+ Fix a typo in apache XML
+ Changes to the rsync policy module
+ Changes to the rtkit policy module
+ Tab clean up in the rwho file context file
+ Changes to the rwho policy module
+ Reads /proc/sys/kernel/random/poolsize
+ Tab clean up in the samba file context file
+ Changes to the samba policy module and relevant dependencies
+ Tab clean up in the sambagui file context file
+ Changes to the sambagui policy module
+ Initial firewallgui policy module
+ Tab clean up in the samhain file context file
+ Changes to the samhain policy module
+ Tab clean up in the sanlock file context file
+ Changes to the sanlock policy module and relevant dependencies
+ Tab clean up in the sasl file context file
+ Changes to the sasl policy module
+ Chnages to the sblim policy module
+ Tab clean up in the screen file context file
+ Changes to the screen policy module
+ Tab clean up in the sectoolm file context file
+ Changes to firewallgui policy module
+ Changes to the sectoolm policy module
+ Tab clean up in the sendmail file context file
+ Changes to the sendmail policy module and relevant dependencies
+ Tab clean up in the setroubleshoot file context file
+ Changes to the setroubleshoot policy module
+ Tab clean up in the shorewall file context file
+ Changes to the shorewall policy module
+ Tab clean up in the shutdown file context file
+ Changes to the shutdown policy module and relevant dependencies
+ Tab clean up in the slocate file context file
+ Changes to the slocate policy module and relevant dependencies
+ These domains transition to shutdown domain now so they no longer need
+ direct access
+ Re-add missing network rule in screen policy module
+ fail2ban server sets scheduler
+ shutdown XML clean up
+ libvirtd sets kernel scheduler
+ mongod reads cpuinfo_max_freq
+ Changes to the slrnpull policy module
+ Tab clean up in the smartmon file context file
+ Changes to the smartmon policy module
+ Tab clean up in the smokeping file context file
+ Changes to the smokeping policy module
+ Tab clean up in the smoltclient file context file
+ Changes to the smoltclient policy module
+ Tab clean up in the snmp file context file
+ Changes to the snmp policy module
+ Tab clean up in the snort file context file
+ Changes to the snort policy module
+ Changes to the sosreport policy module and relevant dependencies
+ Tab clean up in the soundserver file context file
+ Changes to the soundserver policy module
+ Tab clean up in the spamassassin file context file
+ Changes to the spamassassin policy module and relevant dependendies
+ spamassassin_role callers create ~/.spamd with the spamd_home_t user
+ home type instead
+ Re-add sys_admin capability that was lost with porting from Fedora
+ Move mailscanner content to mailscanner module
+ Changes to the speedtouch policy module
+ Tab clean up in the squid file context file
+ Changes to the squid policy module
+ Changes to the sssd policy module
+ Tab clean up in the stunnel file context file
+ Changes to the stunnel policy module
+ Tab clean up in the sxid file context file
+ Changes to the sxid policy module
+ Tab clean up in the sysstat file context file
+ Changes to the sysstat policy module
+ Tab clean up in the tcpd file context file
+ Changes to the tcpd policy module
+ Changes to the tcsd policy module
+ Tab clean up in the telepathy file context file
+ Changes to the telepathy policy module
+ Tab clean up in the telnet file context file
+ Changes to the telnet policy module
+ Tab clean up in the tftp file context file
+ Changes to the tftp policy module
+ Tab clean up in the tgtd file context file
+ Changes to the tgtd policy module
+ Tab clean up in the thunderbird file context file
+ Changes to the thunderbird policy module
+ Catch /var/log/cron directory as well
+ Dovecot module version bump for fixes by Sven Vermeulen
+ Portage module version bump for fixes by Sven Vermeulen
+ Cron module version bump for fixes by Sven Vermeulen
+ Changes to the exim policy module
+ Entropyd reads /proc/meminfo
+ Blueman reads tmp_t directories
+ Do not audit attempts by cups config to read tmp_t directories
+ Do not audit attempts by fail2ban to read tmp_t directories
+ Do not audit attempts by firewalld to read tmp_t directories
+ Gnomeclock reads urandom and realtime clock
+ Kdumpctl needs sys_chroot capability
+ Various kdumpgui fixes from Fedora
+ Do not audit attempts by logwatch to read tmp_t directories
+ Catch all alias files
+ Refine aliases file transition with names
+ Realmd dbus chat policykit and networkmanager from Fedora
+ Do not audit attempts by tuned to read tmp_t directories
+ Changes to the timidity policy module
+ Tab clean up in the tmpreaper file context file
+ Changes to the tmpreaper policy module and relevant dependencies
+ Tab clean up in the tor file context file
+ Changes to the tor policy module
+ Changes to the transproxy policy module
+ Tab clean up in the tripwire file context file
+ Changes to the tripwire policy module
+ Tab clean up in the tuned file context file
+ Changes to the tuned policy module
+ Tab clean up in the tvtime file context file
+ Changes to the tvtime policy module
+ Changes to the tzdata policy module
+ Changes to the ucspitcp policy module
+ Tab clean up in the ulogd file context file
+ Changes to the ulogd policy module
+ Tab clean up in the uml file context file
+ Changes to the uml policy module
+ Make it so that irc clients can also get attributes of cifs, nfs, fuse
+ and other file systems
+ Changes to the updfstab policy module
+ Changes to the uptime policy module
+ Tab clean up in the usbmodules file context file
+ Changes to the usbmodule policy module
+ Changes to the usbmuxd policy module
+ Tab clean up in the userhelper file context file
+ Screen sends child terminated signals to all interactive fd domains
+ Changes to the userhelper policy module and relevant dependencies
+ Changes to the virt policy module
+ Module version bump for fail2ban changes by Sven Vermeulen
+ Changes to the rpm policy module
+ fix smartmon init script file context specification
+ Changes to the usernetctl policy module
+ Tab clean up in the uucp file context file
+ Changes to the uucp policy module
+ Changes to the virt policy module
+ Tab clean up in the uuid file context file
+ Changes to the uuidd policy module
+ Tab clean up in the uwimap file context file
+ Changes to the uwimap policy module
+ Tab clean up in the varnishd file context file
+ Changes to the varnishd policy module
+ Changes to the vbetool policy module
+ Tab clean up in the vdagent file context file
+ Changes to the vdagent policy module
+ Tab clean up in the vhostmd file context file
+ Changes to the vhostmd policy module
+ Changes to the vlock policy module
+ Tab clean up in the vmware file context file
+ Changes to the vmware policy module
+ Tab clean up in the vnstatd file context file
+ Changes to the vnstatd policy module
+ Tab clean up in the vpn file context file
+ Changes to the vpnc policy module
+ Tab clean up in the w3c file context file
+ Changes to the w3c policy module
+ Tab clean up in the watchdog file context file
+ Changes to the watchdog policy module
+ Changes to the wdmd policy module
+ Changes to the webadm policy modules
+ Changes to the webalizer policy module
+ White space fix in apache policy module
+ Changes to the wine policy module
+ Tab clean up in the wireshark file context file
+ Changes to the wireshark policy module
+ Tab clean up in the wm file context file
+ Changes to the wm policy module
+ Changes to the inn policy module
+ Move man cache file type to miscfiles
+ Changes to the inn policy module
+ More accurate dbadm boolean descriptions
+ mysql_admin() has access to ~/.my.cnf files
+ Tab clean up in the xen file context file
+ Changes to the xen policy module and relevant dependencies
+ Tab clean up in the xfs file context file
+ Changes to the xfs policy module
+ Changes to the xguest policy module and relevant dependencies
+ Changes to the xprint policy module
+ Changes to the xscreensaver policy module
+ Tab clean up in the yam file context file
+ Changes to the yam policy module
+ Tab clean up in the zabbix file context file
+ Changes to the zabbix policy module
+ Tab clean up in the zarafa file context file
+ Changes to the zarafa policy module
+ Tab clean up in the zebra file context file
+ Changes to the zebra policy module
+ Changes to the zosremote policy module
+ Changes to the mysql policy module
+ Tab clean up in the pulseaudio file context file
+ Changes to the pulseaudio policy module and relevant dependencies
+ Changes to the pulseaudio policy module
+ One chown too many
+ Changes to the mplayer policy module
+ The prelink cron script now runs in its own domain
+ Initial smstools policy module
+ Initial openvswitch policy module and relevant dependencies
+ Reads pcsd pid files
+ Reads random device
+ winbind manages smbd pid sock files from Fedora
+ Changes to the bind policy module
+ CG rules daemon reads all sysctls
+ Runs consoletype and searches nfs state data from Fedora
+ Support munin unbound plugin from Fedora
+ Zabbix sends signals from Fedora
+ Blueman sets scheduler and sends signals from Fedora
+ pcscd_read_pub_files is deprecated, use pcscd_read_pid_files instead
+ Module version bumps for fixes in portage and virt modules by Sven
+ Vermeulen
+ Policy module version bumps for various changes by Sven Vermeulen
+ Changes to the openvpn policy module
+ Module version bumps for various fixes by Sven Vermeulen
+ Changes to the mandb policy module
+ Changes to the tmpreaper policy module
+ Changes to the munin policy module
+ Changes to the rngd policy module
+ Changes to the awstats policy module and relevant dependencies
+ Changes to the apache policy module
+ Changes to various policy modules
+ Changes to the abrt policy module
+ Changes to the passenger policy module and relevant depedencies
+ Changes to the pegagus policy module
+ Changes to the mta policy module
+ Changes to the fetchmail policy module
+ Changes to the bitlbee policy module
+ Changes to the blueman policy module and relevant dependencies
+ Changes to the amavis policy module
+ Changes to the userhelper policy module
+ Changes to the blueman policy module
+ Changes to the squid policy module
+ Changes to the sblim policy module
+ Changes to the kdumpgui policy module
+ Changes to the mailman policy module
+ Changes to the realmd policy module
+ Changes to the raid policy module
+ Changes to the samba policy module
+ Changes to the various policy modules
+ Changes to the snmp policy module
+ Changes to the spamassassin policy module
+ Changes to the sssd policy module
+ Changes to the l2tpd policy module
+ Changes to the shorewall policy module
+ Changes to the xen policy module
+ Changes to the tftp policy modules
+ Changes to the accountsd policy module
+ Changes to the tgtd policy module
+ Changes to the corosync policy module
+ Changes to the kdump policy module
+ Changes to the openvswitch policy module
+ Changes to the mpd policy module
+ Changes to the mozilla policy module
+ Changes to the zarafa policy module
+ Changes to the boinc policy module
+ Changes to the setroubleshoot policy module
+ Changes to the dspam policy module
+ Changes to the rgrmanager policy module and relevant dependencies
+ Changes to the svnserve policy module
+ Changes to the virt policy module
+ Changes to the prelink policy module
+ Changes to the apache policy module
+ Changes to the gnomeclock policy module
+ Changes to various policy modules
+ Changes to the pegagus policy module
+ Changes to the shorewall policy module
+ Changes to the kerberos policy module
+ Changes to the rhcs policy module
+ Changes to the irc policy module
+ Changes to the clamav policy module
+ Changes to the mrtg policy module
+ Changes to the munin policy module
+ Changes to the amavis policy module
+ Changes to the ppp policy module
+ Initial jockey policy module
+ Module version bumps for "several named transition for directories
+ created in /var/run by initscripts" in various modules by Laurent
+ Bigonville
+ Module version bumps for fixes in various modules by Laurent Bigonville
+ Module version bump for changes to the consolekit policy module by
+ Laurent Bigonville
+ Changes to the stunnel policy module
+ Module version bumps for fixes in various modules by Sven Vermeulen
+ Changes to the virt policy module
+ Changes to the apache policy module
+ Changes to the wm policy module
+ Changes to the samba policy module
+ Changes to the certmonger policy module
+ Changes to the mozilla policy module
+ Changes to the corosync policy module
+ Changes to the pacemaker policy module
+ Changes to the tuned policy module
+ Changes to the cups module and relevant dependencies
+ Changes to the rhsmcertd policy module
+ Changes to the lpd policy module
+ Changes to the munin policy module
+ Changes to the ntp policy module
+ Changes to the tor policy module
+ Changes to the firewalld policy module
+ Changes to the dspam policy module
+ Changes to the setroubleshoot policy module
+ Changes to the condor policy module
+ Changes to the kerberos policy module
+ Changes to the passenger policy module
+ Changes to the ppp policy module
+ Changes to the the dkim policy module
+ Changes to the abrt policy module
+ Changes to the lircd policy module
+ Changes to the dkim policy module
+ Changes to the virt policy module
+ Changes to the munin policy module
+ Changes to the dovecot policy module
+ Changes to the cobbler policy module
+ Changes to the userhelper policy module
+ Changes to the logwatch policy module
+ Changes to the wdmd policy module and relevant dependencies
+ Changes to the nscd policy module and relevant dependencies
+ Changes to the dbus policy module
+ Module version bumps for fixes in various policy modules by Laurent
+ Bigonville
+ Changes to the cups policy module
+ Changes to the dbus policy module
+ Changes to the apcupsd policy module
+ Remove redundant net_bind_service capabilities in various modules
+ Changes to the virt policy module
+ Changes to the puppet policy module
+ Module version bumps for fixes in various policy module by Sven
+ Vermeulen
+ Module version bumps for file context fixes in various policy modules by
+ Laurent Bigonville
+ Make httpd_manage_all_user_content() do what it advertises
+ Add more networking rules to mplayer policy module for compatibility
+ Fix fcronsighup file context. Should be crontab_exec_t as per previous
+ spec
+ Module version bumps for changes in various modules by Sven Vermeulen
+ Move asterisk_exec() and modify XML header
+ Consolekit creates /var/run/console directories with a type transition
+ unconditionally
+ Module version bump in consolekit policy module for changes by Sven
+ Vermeulen
+ The imaplogin executable file should be courier_pop_exec_t according to
+ existing file context specification
+ Module version bump for changes to the fail2ban policy module by Sven
+ Vermeulen
+ Modules version bumps for changes in various policy modules by Sven
+ Vermeulen
+
+Laurent Bigonville (28):
+ Add Debian locations for Telepathy connection managers
+ Label telepathy-rakia as telepathy-sofiasip
+ Allow smartd daemon to write in /var/lib/smartmontools directory
+ Add Debian location for smartd daemon initscript
+ Add Debian location for accounts-daemon daemon
+ Add Debian location for rtkit-daemon daemon
+ Add Debian location for tcsd init script
+ Add Debian location for libvirtd init script
+ Add Debian location for evolution executables
+ Add Debian locationis for nut executables and configuration files
+ Add several named transition for directories created in /var/run by
+ initscripts
+ Run packagekit under apt_t context on Debian distribution
+ Add proper label for colord daemon in debian
+ Allow the system dbus to search cgroup directories
+ Allow virtd_t context to read sysctl_crypto_t
+ Allow colord_t context to read sysctl_crypto_t
+ Add proper label for gconfd-2 daemon in Debian
+ Ensure that consolekit can create /var/run/console directory on Debian
+ Properly label nm-dispatcher.action on Debian
+ policykit.fc: Properly label polkit-agent-helper-1 on Debian
+ cups.fc: Properly label cups-pk-helper-mechanism on Debian
+ Allow pcscd the fsetid capability
+ Allow networkmanager_t to read crypto_sysctl_t
+ Allow virsh_t context to read sysctl_crypto_t
+ Allow cupsd_t to read cupsd_log_t
+ gnomeclock.fc: Properly label gsd-datetime-mechanism in Debian
+ ptchown.fc: Properly label pt_chown executable in Debian
+ Label /usr/bin/kvm as qemu_exec_t
+
+Matthew Thode (2):
+ added autofs support and nsswitch support
+ removing refrences to named_var_lib_t as it doesn't exist anymore for
+ bind.if
+
+Mika Pflüger (3):
+ Allow saslauthd_t to talk to mysqld via TCP
+ Quota policy adjustments: * Allow quota_t to load kernel modules
+ Debian locations for dovecot deliver and dovecot auth.
+
+Russell Coker (1):
+ Fix djbdns ports
+
+Sven Vermeulen (75):
+ Update with new substitutions
+ Mark the pid directory as a pid directory
+ Add in transitions for queue types when the queues are created
+ Fix typo in interface postfix_exec_postqueue
+ Allow maildelivery to use dotlock files in the mail spool
+ Allow postfix local to change ownership of mailfiles
+ Use libexec location for postfix binaries
+ Allow initrc_t to create run dirs for contrib modules
+ Update logwatch location in file context
+ Sandbox is an inherent part of the portage inner workings
+ Fix startup issue with fail2ban-client
+ Be able to get output from fail2ban-client
+ Ignore searches when ran from the user home directory
+ Shorewall admins execute shorewall too
+ Shorewall needs sys_admin capability for manipulating network stack
+ Be able to display dovecot errors
+ Remove transition to ldconfig
+ Adding interfaces for handling cron log files
+ Fail2ban client checks state of log files before telling the server
+ Support mysql init script
+ Support initial creation of mysql database files
+ Portage fetch domain needs to access certificates
+ Make samba domtrans optional in virt
+ Fix typo in tunable declaration for fcron_crond
+ Introducing cron_manage_log_files interface
+ Introduce dontaudit interfaces for leaked fd and unix stream sockets
+ Dontaudit attempts by system_mail_t to use leaked fd or stream sockets
+ Support at service
+ Additional postfix admin requirements
+ Reintroduce postfix_var_run_t for pid directory and fowner capability
+ Postfix deferred queue should not mark mails as postfix_spool_maildrop_t
+ Running qemu with SDL support requires more xserver-related privileges
+ Fix typo in clockspeed comment
+ Support openvpn status file
+ Asterisk voicemail messages are generated from tmp
+ Make rtkit calls optional
+ Gentoo installs dovecot certs in /etc/ssl/dovecot
+ Moving sandbox code to sandbox section (v2)
+ Allow sandbox to log violations
+ Use rw_fifo_file_perms
+ Apache should not depend on gpg
+ Named init script creates rundir
+ Add ~/.maildir as a valid maildir destination
+ Support stunnel_read_config for startup
+ Updates on stunnel policy
+ More .maildir fixes
+ Mark make.profile entry as portage_conf_t (v2)
+ Move mta call (coding style)
+ Changes to puppet domain
+ Allow rpc admin to run exportfs
+ Grant sys_admin capability to puppet
+ Puppet module helper scripts are puppet_var_lib_t
+ Support netlink_route_socket creation for puppet
+ Puppet initscript creates /run/puppet
+ Puppet runs statfs against selinuxfs
+ mplayer streams HTTP resources
+ fcron and fcronsighup binaries are moved
+ Asterisk needs to search through logs
+ Denial in mail log on node bind
+ Fix typo in mcelog_admin (missing bracket)
+ Add in contexts for fcron rm.systab and systab.tmp
+ Remove pulseaudio filename_trans conflict
+ Allow asterisk admins to execute asterisk binary directly
+ Support tagfiles for consolekit
+ ConsoleKit needs to read the dbus machine-id
+ File context updates for courier-imap
+ Update on file contexts for OpenLDAP
+ Update on file contexts for wpa_supplicant
+ Allow IRC clients to read certificates
+ Allow reading /proc/self for fail2ban due to FAM support
+ Update file contexts for puppet
+ Support ~/.tmux.conf as tmux configuration file
+ Add setuid/setgid capability to ulogd_t
+ Support tmux control socket
+ Postfix creates defer(red) queue locations
+
diff --git a/policy/modules/contrib/acct.fc b/policy/modules/admin/acct.fc
index 5a772ec66..5a772ec66 100644
--- a/policy/modules/contrib/acct.fc
+++ b/policy/modules/admin/acct.fc
diff --git a/policy/modules/contrib/acct.if b/policy/modules/admin/acct.if
index 59d95d047..59d95d047 100644
--- a/policy/modules/contrib/acct.if
+++ b/policy/modules/admin/acct.if
diff --git a/policy/modules/contrib/acct.te b/policy/modules/admin/acct.te
index 4f3550cf3..4f3550cf3 100644
--- a/policy/modules/contrib/acct.te
+++ b/policy/modules/admin/acct.te
diff --git a/policy/modules/contrib/aide.fc b/policy/modules/admin/aide.fc
index b2f47de86..b2f47de86 100644
--- a/policy/modules/contrib/aide.fc
+++ b/policy/modules/admin/aide.fc
diff --git a/policy/modules/contrib/aide.if b/policy/modules/admin/aide.if
index 01cbb67df..01cbb67df 100644
--- a/policy/modules/contrib/aide.if
+++ b/policy/modules/admin/aide.if
diff --git a/policy/modules/contrib/aide.te b/policy/modules/admin/aide.te
index 9d3c19ce7..9d3c19ce7 100644
--- a/policy/modules/contrib/aide.te
+++ b/policy/modules/admin/aide.te
diff --git a/policy/modules/contrib/alsa.fc b/policy/modules/admin/alsa.fc
index 75ea9ebf1..75ea9ebf1 100644
--- a/policy/modules/contrib/alsa.fc
+++ b/policy/modules/admin/alsa.fc
diff --git a/policy/modules/contrib/alsa.if b/policy/modules/admin/alsa.if
index 9cff9efbe..9cff9efbe 100644
--- a/policy/modules/contrib/alsa.if
+++ b/policy/modules/admin/alsa.if
diff --git a/policy/modules/contrib/alsa.te b/policy/modules/admin/alsa.te
index 008b6d25e..008b6d25e 100644
--- a/policy/modules/contrib/alsa.te
+++ b/policy/modules/admin/alsa.te
diff --git a/policy/modules/contrib/amanda.fc b/policy/modules/admin/amanda.fc
index 0d90d71e8..0d90d71e8 100644
--- a/policy/modules/contrib/amanda.fc
+++ b/policy/modules/admin/amanda.fc
diff --git a/policy/modules/contrib/amanda.if b/policy/modules/admin/amanda.if
index 1de178801..1de178801 100644
--- a/policy/modules/contrib/amanda.if
+++ b/policy/modules/admin/amanda.if
diff --git a/policy/modules/contrib/amanda.te b/policy/modules/admin/amanda.te
index ea74ccd76..ea74ccd76 100644
--- a/policy/modules/contrib/amanda.te
+++ b/policy/modules/admin/amanda.te
diff --git a/policy/modules/contrib/amtu.fc b/policy/modules/admin/amtu.fc
index b21a14a26..b21a14a26 100644
--- a/policy/modules/contrib/amtu.fc
+++ b/policy/modules/admin/amtu.fc
diff --git a/policy/modules/contrib/amtu.if b/policy/modules/admin/amtu.if
index 69425600d..69425600d 100644
--- a/policy/modules/contrib/amtu.if
+++ b/policy/modules/admin/amtu.if
diff --git a/policy/modules/contrib/amtu.te b/policy/modules/admin/amtu.te
index 9342d566d..9342d566d 100644
--- a/policy/modules/contrib/amtu.te
+++ b/policy/modules/admin/amtu.te
diff --git a/policy/modules/contrib/anaconda.fc b/policy/modules/admin/anaconda.fc
index b098089d0..b098089d0 100644
--- a/policy/modules/contrib/anaconda.fc
+++ b/policy/modules/admin/anaconda.fc
diff --git a/policy/modules/contrib/anaconda.if b/policy/modules/admin/anaconda.if
index 14a61b7e1..14a61b7e1 100644
--- a/policy/modules/contrib/anaconda.if
+++ b/policy/modules/admin/anaconda.if
diff --git a/policy/modules/contrib/anaconda.te b/policy/modules/admin/anaconda.te
index 307f1e8f6..307f1e8f6 100644
--- a/policy/modules/contrib/anaconda.te
+++ b/policy/modules/admin/anaconda.te
diff --git a/policy/modules/contrib/apt.fc b/policy/modules/admin/apt.fc
index 92db84d61..92db84d61 100644
--- a/policy/modules/contrib/apt.fc
+++ b/policy/modules/admin/apt.fc
diff --git a/policy/modules/contrib/apt.if b/policy/modules/admin/apt.if
index 568aa97dd..568aa97dd 100644
--- a/policy/modules/contrib/apt.if
+++ b/policy/modules/admin/apt.if
diff --git a/policy/modules/contrib/apt.te b/policy/modules/admin/apt.te
index ed05a060c..ed05a060c 100644
--- a/policy/modules/contrib/apt.te
+++ b/policy/modules/admin/apt.te
diff --git a/policy/modules/contrib/backup.fc b/policy/modules/admin/backup.fc
index 349c26f50..349c26f50 100644
--- a/policy/modules/contrib/backup.fc
+++ b/policy/modules/admin/backup.fc
diff --git a/policy/modules/contrib/backup.if b/policy/modules/admin/backup.if
index fe3f740de..fe3f740de 100644
--- a/policy/modules/contrib/backup.if
+++ b/policy/modules/admin/backup.if
diff --git a/policy/modules/contrib/backup.te b/policy/modules/admin/backup.te
index ca3727ca9..ca3727ca9 100644
--- a/policy/modules/contrib/backup.te
+++ b/policy/modules/admin/backup.te
diff --git a/policy/modules/contrib/bacula.fc b/policy/modules/admin/bacula.fc
index 27c021c32..27c021c32 100644
--- a/policy/modules/contrib/bacula.fc
+++ b/policy/modules/admin/bacula.fc
diff --git a/policy/modules/contrib/bacula.if b/policy/modules/admin/bacula.if
index eba3f1cad..eba3f1cad 100644
--- a/policy/modules/contrib/bacula.if
+++ b/policy/modules/admin/bacula.if
diff --git a/policy/modules/contrib/bacula.te b/policy/modules/admin/bacula.te
index 8def92c11..8def92c11 100644
--- a/policy/modules/contrib/bacula.te
+++ b/policy/modules/admin/bacula.te
diff --git a/policy/modules/contrib/bcfg2.fc b/policy/modules/admin/bcfg2.fc
index feb5d9d9e..feb5d9d9e 100644
--- a/policy/modules/contrib/bcfg2.fc
+++ b/policy/modules/admin/bcfg2.fc
diff --git a/policy/modules/contrib/bcfg2.if b/policy/modules/admin/bcfg2.if
index 0cd2d35bd..0cd2d35bd 100644
--- a/policy/modules/contrib/bcfg2.if
+++ b/policy/modules/admin/bcfg2.if
diff --git a/policy/modules/contrib/bcfg2.te b/policy/modules/admin/bcfg2.te
index 3897511e3..3897511e3 100644
--- a/policy/modules/contrib/bcfg2.te
+++ b/policy/modules/admin/bcfg2.te
diff --git a/policy/modules/contrib/blueman.fc b/policy/modules/admin/blueman.fc
index c295d2e01..c295d2e01 100644
--- a/policy/modules/contrib/blueman.fc
+++ b/policy/modules/admin/blueman.fc
diff --git a/policy/modules/contrib/blueman.if b/policy/modules/admin/blueman.if
index 16ec52526..16ec52526 100644
--- a/policy/modules/contrib/blueman.if
+++ b/policy/modules/admin/blueman.if
diff --git a/policy/modules/contrib/blueman.te b/policy/modules/admin/blueman.te
index 718e3bf34..718e3bf34 100644
--- a/policy/modules/contrib/blueman.te
+++ b/policy/modules/admin/blueman.te
diff --git a/policy/modules/contrib/brctl.fc b/policy/modules/admin/brctl.fc
index ed472f095..ed472f095 100644
--- a/policy/modules/contrib/brctl.fc
+++ b/policy/modules/admin/brctl.fc
diff --git a/policy/modules/contrib/brctl.if b/policy/modules/admin/brctl.if
index 422a5c669..422a5c669 100644
--- a/policy/modules/contrib/brctl.if
+++ b/policy/modules/admin/brctl.if
diff --git a/policy/modules/contrib/brctl.te b/policy/modules/admin/brctl.te
index fad614761..fad614761 100644
--- a/policy/modules/contrib/brctl.te
+++ b/policy/modules/admin/brctl.te
diff --git a/policy/modules/contrib/certwatch.fc b/policy/modules/admin/certwatch.fc
index 726720cc2..726720cc2 100644
--- a/policy/modules/contrib/certwatch.fc
+++ b/policy/modules/admin/certwatch.fc
diff --git a/policy/modules/contrib/certwatch.if b/policy/modules/admin/certwatch.if
index 54e6e661c..54e6e661c 100644
--- a/policy/modules/contrib/certwatch.if
+++ b/policy/modules/admin/certwatch.if
diff --git a/policy/modules/contrib/certwatch.te b/policy/modules/admin/certwatch.te
index 171fafb99..171fafb99 100644
--- a/policy/modules/contrib/certwatch.te
+++ b/policy/modules/admin/certwatch.te
diff --git a/policy/modules/contrib/cfengine.fc b/policy/modules/admin/cfengine.fc
index 807467cb0..807467cb0 100644
--- a/policy/modules/contrib/cfengine.fc
+++ b/policy/modules/admin/cfengine.fc
diff --git a/policy/modules/contrib/cfengine.if b/policy/modules/admin/cfengine.if
index ff0b0038e..ff0b0038e 100644
--- a/policy/modules/contrib/cfengine.if
+++ b/policy/modules/admin/cfengine.if
diff --git a/policy/modules/contrib/cfengine.te b/policy/modules/admin/cfengine.te
index 18ffc2787..18ffc2787 100644
--- a/policy/modules/contrib/cfengine.te
+++ b/policy/modules/admin/cfengine.te
diff --git a/policy/modules/contrib/chkrootkit.fc b/policy/modules/admin/chkrootkit.fc
index fa780c34b..fa780c34b 100644
--- a/policy/modules/contrib/chkrootkit.fc
+++ b/policy/modules/admin/chkrootkit.fc
diff --git a/policy/modules/contrib/chkrootkit.if b/policy/modules/admin/chkrootkit.if
index 12589bd9d..12589bd9d 100644
--- a/policy/modules/contrib/chkrootkit.if
+++ b/policy/modules/admin/chkrootkit.if
diff --git a/policy/modules/contrib/chkrootkit.te b/policy/modules/admin/chkrootkit.te
index 6d9fc5c34..6d9fc5c34 100644
--- a/policy/modules/contrib/chkrootkit.te
+++ b/policy/modules/admin/chkrootkit.te
diff --git a/policy/modules/contrib/ddcprobe.fc b/policy/modules/admin/ddcprobe.fc
index 747c416ea..747c416ea 100644
--- a/policy/modules/contrib/ddcprobe.fc
+++ b/policy/modules/admin/ddcprobe.fc
diff --git a/policy/modules/contrib/ddcprobe.if b/policy/modules/admin/ddcprobe.if
index aeddb6979..aeddb6979 100644
--- a/policy/modules/contrib/ddcprobe.if
+++ b/policy/modules/admin/ddcprobe.if
diff --git a/policy/modules/contrib/ddcprobe.te b/policy/modules/admin/ddcprobe.te
index 212316cbf..212316cbf 100644
--- a/policy/modules/contrib/ddcprobe.te
+++ b/policy/modules/admin/ddcprobe.te
diff --git a/policy/modules/contrib/dmidecode.fc b/policy/modules/admin/dmidecode.fc
index 0ca4c99a1..0ca4c99a1 100644
--- a/policy/modules/contrib/dmidecode.fc
+++ b/policy/modules/admin/dmidecode.fc
diff --git a/policy/modules/contrib/dmidecode.if b/policy/modules/admin/dmidecode.if
index 41c3f6770..41c3f6770 100644
--- a/policy/modules/contrib/dmidecode.if
+++ b/policy/modules/admin/dmidecode.if
diff --git a/policy/modules/contrib/dmidecode.te b/policy/modules/admin/dmidecode.te
index bda30744d..bda30744d 100644
--- a/policy/modules/contrib/dmidecode.te
+++ b/policy/modules/admin/dmidecode.te
diff --git a/policy/modules/contrib/dphysswapfile.fc b/policy/modules/admin/dphysswapfile.fc
index dd8ab6023..dd8ab6023 100644
--- a/policy/modules/contrib/dphysswapfile.fc
+++ b/policy/modules/admin/dphysswapfile.fc
diff --git a/policy/modules/contrib/dphysswapfile.if b/policy/modules/admin/dphysswapfile.if
index c39464e41..c39464e41 100644
--- a/policy/modules/contrib/dphysswapfile.if
+++ b/policy/modules/admin/dphysswapfile.if
diff --git a/policy/modules/contrib/dphysswapfile.te b/policy/modules/admin/dphysswapfile.te
index ee4ec4e29..ee4ec4e29 100644
--- a/policy/modules/contrib/dphysswapfile.te
+++ b/policy/modules/admin/dphysswapfile.te
diff --git a/policy/modules/contrib/dpkg.fc b/policy/modules/admin/dpkg.fc
index 9ba6e3123..9ba6e3123 100644
--- a/policy/modules/contrib/dpkg.fc
+++ b/policy/modules/admin/dpkg.fc
diff --git a/policy/modules/contrib/dpkg.if b/policy/modules/admin/dpkg.if
index a5e88d6f4..a5e88d6f4 100644
--- a/policy/modules/contrib/dpkg.if
+++ b/policy/modules/admin/dpkg.if
diff --git a/policy/modules/contrib/dpkg.te b/policy/modules/admin/dpkg.te
index e7747bc70..e7747bc70 100644
--- a/policy/modules/contrib/dpkg.te
+++ b/policy/modules/admin/dpkg.te
diff --git a/policy/modules/contrib/fakehwclock.fc b/policy/modules/admin/fakehwclock.fc
index 85ea9317d..85ea9317d 100644
--- a/policy/modules/contrib/fakehwclock.fc
+++ b/policy/modules/admin/fakehwclock.fc
diff --git a/policy/modules/contrib/fakehwclock.if b/policy/modules/admin/fakehwclock.if
index 3e5afb14c..3e5afb14c 100644
--- a/policy/modules/contrib/fakehwclock.if
+++ b/policy/modules/admin/fakehwclock.if
diff --git a/policy/modules/contrib/fakehwclock.te b/policy/modules/admin/fakehwclock.te
index a773824c3..a773824c3 100644
--- a/policy/modules/contrib/fakehwclock.te
+++ b/policy/modules/admin/fakehwclock.te
diff --git a/policy/modules/contrib/firstboot.fc b/policy/modules/admin/firstboot.fc
index 2aafeb25c..2aafeb25c 100644
--- a/policy/modules/contrib/firstboot.fc
+++ b/policy/modules/admin/firstboot.fc
diff --git a/policy/modules/contrib/firstboot.if b/policy/modules/admin/firstboot.if
index 280f875f0..280f875f0 100644
--- a/policy/modules/contrib/firstboot.if
+++ b/policy/modules/admin/firstboot.if
diff --git a/policy/modules/contrib/firstboot.te b/policy/modules/admin/firstboot.te
index 1576b4989..1576b4989 100644
--- a/policy/modules/contrib/firstboot.te
+++ b/policy/modules/admin/firstboot.te
diff --git a/policy/modules/contrib/hwloc.fc b/policy/modules/admin/hwloc.fc
index 136bb6977..136bb6977 100644
--- a/policy/modules/contrib/hwloc.fc
+++ b/policy/modules/admin/hwloc.fc
diff --git a/policy/modules/contrib/hwloc.if b/policy/modules/admin/hwloc.if
index c2349ecf5..c2349ecf5 100644
--- a/policy/modules/contrib/hwloc.if
+++ b/policy/modules/admin/hwloc.if
diff --git a/policy/modules/contrib/hwloc.te b/policy/modules/admin/hwloc.te
index e0e2243fb..e0e2243fb 100644
--- a/policy/modules/contrib/hwloc.te
+++ b/policy/modules/admin/hwloc.te
diff --git a/policy/modules/contrib/kdump.fc b/policy/modules/admin/kdump.fc
index 4e396725e..4e396725e 100644
--- a/policy/modules/contrib/kdump.fc
+++ b/policy/modules/admin/kdump.fc
diff --git a/policy/modules/contrib/kdump.if b/policy/modules/admin/kdump.if
index 56fb3395b..56fb3395b 100644
--- a/policy/modules/contrib/kdump.if
+++ b/policy/modules/admin/kdump.if
diff --git a/policy/modules/contrib/kdump.te b/policy/modules/admin/kdump.te
index 4e27a84f9..4e27a84f9 100644
--- a/policy/modules/contrib/kdump.te
+++ b/policy/modules/admin/kdump.te
diff --git a/policy/modules/contrib/kdumpgui.fc b/policy/modules/admin/kdumpgui.fc
index 250679cd9..250679cd9 100644
--- a/policy/modules/contrib/kdumpgui.fc
+++ b/policy/modules/admin/kdumpgui.fc
diff --git a/policy/modules/contrib/kdumpgui.if b/policy/modules/admin/kdumpgui.if
index 182ab8b58..182ab8b58 100644
--- a/policy/modules/contrib/kdumpgui.if
+++ b/policy/modules/admin/kdumpgui.if
diff --git a/policy/modules/contrib/kdumpgui.te b/policy/modules/admin/kdumpgui.te
index 2990962b6..2990962b6 100644
--- a/policy/modules/contrib/kdumpgui.te
+++ b/policy/modules/admin/kdumpgui.te
diff --git a/policy/modules/contrib/kismet.fc b/policy/modules/admin/kismet.fc
index 09ccb80d0..09ccb80d0 100644
--- a/policy/modules/contrib/kismet.fc
+++ b/policy/modules/admin/kismet.fc
diff --git a/policy/modules/contrib/kismet.if b/policy/modules/admin/kismet.if
index 1ba783c46..1ba783c46 100644
--- a/policy/modules/contrib/kismet.if
+++ b/policy/modules/admin/kismet.if
diff --git a/policy/modules/contrib/kismet.te b/policy/modules/admin/kismet.te
index dc07e7697..dc07e7697 100644
--- a/policy/modules/contrib/kismet.te
+++ b/policy/modules/admin/kismet.te
diff --git a/policy/modules/contrib/kudzu.fc b/policy/modules/admin/kudzu.fc
index a0127d49c..a0127d49c 100644
--- a/policy/modules/contrib/kudzu.fc
+++ b/policy/modules/admin/kudzu.fc
diff --git a/policy/modules/contrib/kudzu.if b/policy/modules/admin/kudzu.if
index 85214c5b4..85214c5b4 100644
--- a/policy/modules/contrib/kudzu.if
+++ b/policy/modules/admin/kudzu.if
diff --git a/policy/modules/contrib/kudzu.te b/policy/modules/admin/kudzu.te
index 1ec6b513a..1ec6b513a 100644
--- a/policy/modules/contrib/kudzu.te
+++ b/policy/modules/admin/kudzu.te
diff --git a/policy/modules/contrib/logrotate.fc b/policy/modules/admin/logrotate.fc
index dac1af39b..dac1af39b 100644
--- a/policy/modules/contrib/logrotate.fc
+++ b/policy/modules/admin/logrotate.fc
diff --git a/policy/modules/contrib/logrotate.if b/policy/modules/admin/logrotate.if
index dd8e01af3..dd8e01af3 100644
--- a/policy/modules/contrib/logrotate.if
+++ b/policy/modules/admin/logrotate.if
diff --git a/policy/modules/contrib/logrotate.te b/policy/modules/admin/logrotate.te
index 2490cdfa0..2490cdfa0 100644
--- a/policy/modules/contrib/logrotate.te
+++ b/policy/modules/admin/logrotate.te
diff --git a/policy/modules/contrib/logwatch.fc b/policy/modules/admin/logwatch.fc
index 7e83c901c..7e83c901c 100644
--- a/policy/modules/contrib/logwatch.fc
+++ b/policy/modules/admin/logwatch.fc
diff --git a/policy/modules/contrib/logwatch.if b/policy/modules/admin/logwatch.if
index 06c3d36ca..06c3d36ca 100644
--- a/policy/modules/contrib/logwatch.if
+++ b/policy/modules/admin/logwatch.if
diff --git a/policy/modules/contrib/logwatch.te b/policy/modules/admin/logwatch.te
index f20454ab5..f20454ab5 100644
--- a/policy/modules/contrib/logwatch.te
+++ b/policy/modules/admin/logwatch.te
diff --git a/policy/modules/contrib/mcelog.fc b/policy/modules/admin/mcelog.fc
index a91a13f93..a91a13f93 100644
--- a/policy/modules/contrib/mcelog.fc
+++ b/policy/modules/admin/mcelog.fc
diff --git a/policy/modules/contrib/mcelog.if b/policy/modules/admin/mcelog.if
index 9b731b827..9b731b827 100644
--- a/policy/modules/contrib/mcelog.if
+++ b/policy/modules/admin/mcelog.if
diff --git a/policy/modules/contrib/mcelog.te b/policy/modules/admin/mcelog.te
index 1c3421324..1c3421324 100644
--- a/policy/modules/contrib/mcelog.te
+++ b/policy/modules/admin/mcelog.te
diff --git a/policy/modules/contrib/mrtg.fc b/policy/modules/admin/mrtg.fc
index fad30365d..fad30365d 100644
--- a/policy/modules/contrib/mrtg.fc
+++ b/policy/modules/admin/mrtg.fc
diff --git a/policy/modules/contrib/mrtg.if b/policy/modules/admin/mrtg.if
index b25b08942..b25b08942 100644
--- a/policy/modules/contrib/mrtg.if
+++ b/policy/modules/admin/mrtg.if
diff --git a/policy/modules/contrib/mrtg.te b/policy/modules/admin/mrtg.te
index 953738e90..953738e90 100644
--- a/policy/modules/contrib/mrtg.te
+++ b/policy/modules/admin/mrtg.te
diff --git a/policy/modules/contrib/ncftool.fc b/policy/modules/admin/ncftool.fc
index ca1a0e289..ca1a0e289 100644
--- a/policy/modules/contrib/ncftool.fc
+++ b/policy/modules/admin/ncftool.fc
diff --git a/policy/modules/contrib/ncftool.if b/policy/modules/admin/ncftool.if
index db9578f4e..db9578f4e 100644
--- a/policy/modules/contrib/ncftool.if
+++ b/policy/modules/admin/ncftool.if
diff --git a/policy/modules/contrib/ncftool.te b/policy/modules/admin/ncftool.te
index 676567d8a..676567d8a 100644
--- a/policy/modules/contrib/ncftool.te
+++ b/policy/modules/admin/ncftool.te
diff --git a/policy/modules/contrib/passenger.fc b/policy/modules/admin/passenger.fc
index a1a309293..a1a309293 100644
--- a/policy/modules/contrib/passenger.fc
+++ b/policy/modules/admin/passenger.fc
diff --git a/policy/modules/contrib/passenger.if b/policy/modules/admin/passenger.if
index bf59ef731..bf59ef731 100644
--- a/policy/modules/contrib/passenger.if
+++ b/policy/modules/admin/passenger.if
diff --git a/policy/modules/contrib/passenger.te b/policy/modules/admin/passenger.te
index b61814561..b61814561 100644
--- a/policy/modules/contrib/passenger.te
+++ b/policy/modules/admin/passenger.te
diff --git a/policy/modules/contrib/portage.fc b/policy/modules/admin/portage.fc
index 7f6ab05b4..7f6ab05b4 100644
--- a/policy/modules/contrib/portage.fc
+++ b/policy/modules/admin/portage.fc
diff --git a/policy/modules/contrib/portage.if b/policy/modules/admin/portage.if
index 23c15ba7a..23c15ba7a 100644
--- a/policy/modules/contrib/portage.if
+++ b/policy/modules/admin/portage.if
diff --git a/policy/modules/contrib/portage.te b/policy/modules/admin/portage.te
index dbe5b7602..dbe5b7602 100644
--- a/policy/modules/contrib/portage.te
+++ b/policy/modules/admin/portage.te
diff --git a/policy/modules/contrib/prelink.fc b/policy/modules/admin/prelink.fc
index 8823d27a1..8823d27a1 100644
--- a/policy/modules/contrib/prelink.fc
+++ b/policy/modules/admin/prelink.fc
diff --git a/policy/modules/contrib/prelink.if b/policy/modules/admin/prelink.if
index 20d469793..20d469793 100644
--- a/policy/modules/contrib/prelink.if
+++ b/policy/modules/admin/prelink.if
diff --git a/policy/modules/contrib/prelink.te b/policy/modules/admin/prelink.te
index 432764729..432764729 100644
--- a/policy/modules/contrib/prelink.te
+++ b/policy/modules/admin/prelink.te
diff --git a/policy/modules/contrib/puppet.fc b/policy/modules/admin/puppet.fc
index 9bb4d9f21..9bb4d9f21 100644
--- a/policy/modules/contrib/puppet.fc
+++ b/policy/modules/admin/puppet.fc
diff --git a/policy/modules/contrib/puppet.if b/policy/modules/admin/puppet.if
index 135dafb2d..135dafb2d 100644
--- a/policy/modules/contrib/puppet.if
+++ b/policy/modules/admin/puppet.if
diff --git a/policy/modules/contrib/puppet.te b/policy/modules/admin/puppet.te
index 0e8161a29..0e8161a29 100644
--- a/policy/modules/contrib/puppet.te
+++ b/policy/modules/admin/puppet.te
diff --git a/policy/modules/contrib/quota.fc b/policy/modules/admin/quota.fc
index 28a21a8bc..28a21a8bc 100644
--- a/policy/modules/contrib/quota.fc
+++ b/policy/modules/admin/quota.fc
diff --git a/policy/modules/contrib/quota.if b/policy/modules/admin/quota.if
index 6f8a92501..6f8a92501 100644
--- a/policy/modules/contrib/quota.if
+++ b/policy/modules/admin/quota.if
diff --git a/policy/modules/contrib/quota.te b/policy/modules/admin/quota.te
index e85d6d8b2..e85d6d8b2 100644
--- a/policy/modules/contrib/quota.te
+++ b/policy/modules/admin/quota.te
diff --git a/policy/modules/contrib/readahead.fc b/policy/modules/admin/readahead.fc
index 823f54540..823f54540 100644
--- a/policy/modules/contrib/readahead.fc
+++ b/policy/modules/admin/readahead.fc
diff --git a/policy/modules/contrib/readahead.if b/policy/modules/admin/readahead.if
index 661bb88fd..661bb88fd 100644
--- a/policy/modules/contrib/readahead.if
+++ b/policy/modules/admin/readahead.if
diff --git a/policy/modules/contrib/readahead.te b/policy/modules/admin/readahead.te
index 4b40fe719..4b40fe719 100644
--- a/policy/modules/contrib/readahead.te
+++ b/policy/modules/admin/readahead.te
diff --git a/policy/modules/contrib/rkhunter.fc b/policy/modules/admin/rkhunter.fc
index d3c949c87..d3c949c87 100644
--- a/policy/modules/contrib/rkhunter.fc
+++ b/policy/modules/admin/rkhunter.fc
diff --git a/policy/modules/contrib/rkhunter.if b/policy/modules/admin/rkhunter.if
index 9537e1f51..9537e1f51 100644
--- a/policy/modules/contrib/rkhunter.if
+++ b/policy/modules/admin/rkhunter.if
diff --git a/policy/modules/contrib/rkhunter.te b/policy/modules/admin/rkhunter.te
index e87a37fe2..e87a37fe2 100644
--- a/policy/modules/contrib/rkhunter.te
+++ b/policy/modules/admin/rkhunter.te
diff --git a/policy/modules/contrib/rpm.fc b/policy/modules/admin/rpm.fc
index 9faf3c422..9faf3c422 100644
--- a/policy/modules/contrib/rpm.fc
+++ b/policy/modules/admin/rpm.fc
diff --git a/policy/modules/contrib/rpm.if b/policy/modules/admin/rpm.if
index d316410d3..d316410d3 100644
--- a/policy/modules/contrib/rpm.if
+++ b/policy/modules/admin/rpm.if
diff --git a/policy/modules/contrib/rpm.te b/policy/modules/admin/rpm.te
index aee8795b9..aee8795b9 100644
--- a/policy/modules/contrib/rpm.te
+++ b/policy/modules/admin/rpm.te
diff --git a/policy/modules/contrib/samhain.fc b/policy/modules/admin/samhain.fc
index 76b448c89..76b448c89 100644
--- a/policy/modules/contrib/samhain.fc
+++ b/policy/modules/admin/samhain.fc
diff --git a/policy/modules/contrib/samhain.if b/policy/modules/admin/samhain.if
index 8b6fb18b6..8b6fb18b6 100644
--- a/policy/modules/contrib/samhain.if
+++ b/policy/modules/admin/samhain.if
diff --git a/policy/modules/contrib/samhain.te b/policy/modules/admin/samhain.te
index 4d093b836..4d093b836 100644
--- a/policy/modules/contrib/samhain.te
+++ b/policy/modules/admin/samhain.te
diff --git a/policy/modules/contrib/sblim.fc b/policy/modules/admin/sblim.fc
index c2aed4165..c2aed4165 100644
--- a/policy/modules/contrib/sblim.fc
+++ b/policy/modules/admin/sblim.fc
diff --git a/policy/modules/contrib/sblim.if b/policy/modules/admin/sblim.if
index 00e2e69cb..00e2e69cb 100644
--- a/policy/modules/contrib/sblim.if
+++ b/policy/modules/admin/sblim.if
diff --git a/policy/modules/contrib/sblim.te b/policy/modules/admin/sblim.te
index d05bc1a6b..d05bc1a6b 100644
--- a/policy/modules/contrib/sblim.te
+++ b/policy/modules/admin/sblim.te
diff --git a/policy/modules/contrib/sectoolm.fc b/policy/modules/admin/sectoolm.fc
index 64a239453..64a239453 100644
--- a/policy/modules/contrib/sectoolm.fc
+++ b/policy/modules/admin/sectoolm.fc
diff --git a/policy/modules/contrib/sectoolm.if b/policy/modules/admin/sectoolm.if
index 9e9663b5b..9e9663b5b 100644
--- a/policy/modules/contrib/sectoolm.if
+++ b/policy/modules/admin/sectoolm.if
diff --git a/policy/modules/contrib/sectoolm.te b/policy/modules/admin/sectoolm.te
index ba3360f4b..ba3360f4b 100644
--- a/policy/modules/contrib/sectoolm.te
+++ b/policy/modules/admin/sectoolm.te
diff --git a/policy/modules/contrib/shorewall.fc b/policy/modules/admin/shorewall.fc
index aae46ecb0..aae46ecb0 100644
--- a/policy/modules/contrib/shorewall.fc
+++ b/policy/modules/admin/shorewall.fc
diff --git a/policy/modules/contrib/shorewall.if b/policy/modules/admin/shorewall.if
index 119ba2798..119ba2798 100644
--- a/policy/modules/contrib/shorewall.if
+++ b/policy/modules/admin/shorewall.if
diff --git a/policy/modules/contrib/shorewall.te b/policy/modules/admin/shorewall.te
index 429230e98..429230e98 100644
--- a/policy/modules/contrib/shorewall.te
+++ b/policy/modules/admin/shorewall.te
diff --git a/policy/modules/contrib/shutdown.fc b/policy/modules/admin/shutdown.fc
index 03a2230c6..03a2230c6 100644
--- a/policy/modules/contrib/shutdown.fc
+++ b/policy/modules/admin/shutdown.fc
diff --git a/policy/modules/contrib/shutdown.if b/policy/modules/admin/shutdown.if
index 819d19b01..819d19b01 100644
--- a/policy/modules/contrib/shutdown.if
+++ b/policy/modules/admin/shutdown.if
diff --git a/policy/modules/contrib/shutdown.te b/policy/modules/admin/shutdown.te
index 2168d03fc..2168d03fc 100644
--- a/policy/modules/contrib/shutdown.te
+++ b/policy/modules/admin/shutdown.te
diff --git a/policy/modules/contrib/smoltclient.fc b/policy/modules/admin/smoltclient.fc
index 1ff295828..1ff295828 100644
--- a/policy/modules/contrib/smoltclient.fc
+++ b/policy/modules/admin/smoltclient.fc
diff --git a/policy/modules/contrib/smoltclient.if b/policy/modules/admin/smoltclient.if
index 44a8ff1f6..44a8ff1f6 100644
--- a/policy/modules/contrib/smoltclient.if
+++ b/policy/modules/admin/smoltclient.if
diff --git a/policy/modules/contrib/smoltclient.te b/policy/modules/admin/smoltclient.te
index cc9aae0c1..cc9aae0c1 100644
--- a/policy/modules/contrib/smoltclient.te
+++ b/policy/modules/admin/smoltclient.te
diff --git a/policy/modules/contrib/sosreport.fc b/policy/modules/admin/sosreport.fc
index d445530fe..d445530fe 100644
--- a/policy/modules/contrib/sosreport.fc
+++ b/policy/modules/admin/sosreport.fc
diff --git a/policy/modules/contrib/sosreport.if b/policy/modules/admin/sosreport.if
index e1edfd967..e1edfd967 100644
--- a/policy/modules/contrib/sosreport.if
+++ b/policy/modules/admin/sosreport.if
diff --git a/policy/modules/contrib/sosreport.te b/policy/modules/admin/sosreport.te
index 0c7189ffa..0c7189ffa 100644
--- a/policy/modules/contrib/sosreport.te
+++ b/policy/modules/admin/sosreport.te
diff --git a/policy/modules/contrib/sxid.fc b/policy/modules/admin/sxid.fc
index 92d3ff1a8..92d3ff1a8 100644
--- a/policy/modules/contrib/sxid.fc
+++ b/policy/modules/admin/sxid.fc
diff --git a/policy/modules/contrib/sxid.if b/policy/modules/admin/sxid.if
index 83d2e94c6..83d2e94c6 100644
--- a/policy/modules/contrib/sxid.if
+++ b/policy/modules/admin/sxid.if
diff --git a/policy/modules/contrib/sxid.te b/policy/modules/admin/sxid.te
index ae7e27b3f..ae7e27b3f 100644
--- a/policy/modules/contrib/sxid.te
+++ b/policy/modules/admin/sxid.te
diff --git a/policy/modules/contrib/tboot.fc b/policy/modules/admin/tboot.fc
index 8c3e66c46..8c3e66c46 100644
--- a/policy/modules/contrib/tboot.fc
+++ b/policy/modules/admin/tboot.fc
diff --git a/policy/modules/contrib/tboot.if b/policy/modules/admin/tboot.if
index 0ffe6d83a..0ffe6d83a 100644
--- a/policy/modules/contrib/tboot.if
+++ b/policy/modules/admin/tboot.if
diff --git a/policy/modules/contrib/tboot.te b/policy/modules/admin/tboot.te
index 57b55ee9d..57b55ee9d 100644
--- a/policy/modules/contrib/tboot.te
+++ b/policy/modules/admin/tboot.te
diff --git a/policy/modules/contrib/tmpreaper.fc b/policy/modules/admin/tmpreaper.fc
index f4ce55e13..f4ce55e13 100644
--- a/policy/modules/contrib/tmpreaper.fc
+++ b/policy/modules/admin/tmpreaper.fc
diff --git a/policy/modules/contrib/tmpreaper.if b/policy/modules/admin/tmpreaper.if
index f621a2756..f621a2756 100644
--- a/policy/modules/contrib/tmpreaper.if
+++ b/policy/modules/admin/tmpreaper.if
diff --git a/policy/modules/contrib/tmpreaper.te b/policy/modules/admin/tmpreaper.te
index f4ce8dba9..f4ce8dba9 100644
--- a/policy/modules/contrib/tmpreaper.te
+++ b/policy/modules/admin/tmpreaper.te
diff --git a/policy/modules/contrib/tripwire.fc b/policy/modules/admin/tripwire.fc
index 77b259a4c..77b259a4c 100644
--- a/policy/modules/contrib/tripwire.fc
+++ b/policy/modules/admin/tripwire.fc
diff --git a/policy/modules/contrib/tripwire.if b/policy/modules/admin/tripwire.if
index a3a4d91b3..a3a4d91b3 100644
--- a/policy/modules/contrib/tripwire.if
+++ b/policy/modules/admin/tripwire.if
diff --git a/policy/modules/contrib/tripwire.te b/policy/modules/admin/tripwire.te
index ea532de5d..ea532de5d 100644
--- a/policy/modules/contrib/tripwire.te
+++ b/policy/modules/admin/tripwire.te
diff --git a/policy/modules/contrib/tzdata.fc b/policy/modules/admin/tzdata.fc
index c8448c681..c8448c681 100644
--- a/policy/modules/contrib/tzdata.fc
+++ b/policy/modules/admin/tzdata.fc
diff --git a/policy/modules/contrib/tzdata.if b/policy/modules/admin/tzdata.if
index 53ecd0de0..53ecd0de0 100644
--- a/policy/modules/contrib/tzdata.if
+++ b/policy/modules/admin/tzdata.if
diff --git a/policy/modules/contrib/tzdata.te b/policy/modules/admin/tzdata.te
index cbfb2299e..cbfb2299e 100644
--- a/policy/modules/contrib/tzdata.te
+++ b/policy/modules/admin/tzdata.te
diff --git a/policy/modules/contrib/updfstab.fc b/policy/modules/admin/updfstab.fc
index 27ac178de..27ac178de 100644
--- a/policy/modules/contrib/updfstab.fc
+++ b/policy/modules/admin/updfstab.fc
diff --git a/policy/modules/contrib/updfstab.if b/policy/modules/admin/updfstab.if
index ec0800bb3..ec0800bb3 100644
--- a/policy/modules/contrib/updfstab.if
+++ b/policy/modules/admin/updfstab.if
diff --git a/policy/modules/contrib/updfstab.te b/policy/modules/admin/updfstab.te
index e63ef6129..e63ef6129 100644
--- a/policy/modules/contrib/updfstab.te
+++ b/policy/modules/admin/updfstab.te
diff --git a/policy/modules/contrib/usbmodules.fc b/policy/modules/admin/usbmodules.fc
index 721887405..721887405 100644
--- a/policy/modules/contrib/usbmodules.fc
+++ b/policy/modules/admin/usbmodules.fc
diff --git a/policy/modules/contrib/usbmodules.if b/policy/modules/admin/usbmodules.if
index c5881ea59..c5881ea59 100644
--- a/policy/modules/contrib/usbmodules.if
+++ b/policy/modules/admin/usbmodules.if
diff --git a/policy/modules/contrib/usbmodules.te b/policy/modules/admin/usbmodules.te
index dd6bfe571..dd6bfe571 100644
--- a/policy/modules/contrib/usbmodules.te
+++ b/policy/modules/admin/usbmodules.te
diff --git a/policy/modules/contrib/vbetool.fc b/policy/modules/admin/vbetool.fc
index af6c0e38f..af6c0e38f 100644
--- a/policy/modules/contrib/vbetool.fc
+++ b/policy/modules/admin/vbetool.fc
diff --git a/policy/modules/contrib/vbetool.if b/policy/modules/admin/vbetool.if
index 4e648ba86..4e648ba86 100644
--- a/policy/modules/contrib/vbetool.if
+++ b/policy/modules/admin/vbetool.if
diff --git a/policy/modules/contrib/vbetool.te b/policy/modules/admin/vbetool.te
index b3757d029..b3757d029 100644
--- a/policy/modules/contrib/vbetool.te
+++ b/policy/modules/admin/vbetool.te
diff --git a/policy/modules/contrib/vpn.fc b/policy/modules/admin/vpn.fc
index 3e40c477b..3e40c477b 100644
--- a/policy/modules/contrib/vpn.fc
+++ b/policy/modules/admin/vpn.fc
diff --git a/policy/modules/contrib/vpn.if b/policy/modules/admin/vpn.if
index 7a7f34297..7a7f34297 100644
--- a/policy/modules/contrib/vpn.if
+++ b/policy/modules/admin/vpn.if
diff --git a/policy/modules/contrib/vpn.te b/policy/modules/admin/vpn.te
index 65de90637..65de90637 100644
--- a/policy/modules/contrib/vpn.te
+++ b/policy/modules/admin/vpn.te
diff --git a/policy/modules/contrib/ada.fc b/policy/modules/apps/ada.fc
index f1502de82..f1502de82 100644
--- a/policy/modules/contrib/ada.fc
+++ b/policy/modules/apps/ada.fc
diff --git a/policy/modules/contrib/ada.if b/policy/modules/apps/ada.if
index e514e8a90..e514e8a90 100644
--- a/policy/modules/contrib/ada.if
+++ b/policy/modules/apps/ada.if
diff --git a/policy/modules/contrib/ada.te b/policy/modules/apps/ada.te
index 8d42c97ae..8d42c97ae 100644
--- a/policy/modules/contrib/ada.te
+++ b/policy/modules/apps/ada.te
diff --git a/policy/modules/contrib/awstats.fc b/policy/modules/apps/awstats.fc
index 11e6d5ffe..11e6d5ffe 100644
--- a/policy/modules/contrib/awstats.fc
+++ b/policy/modules/apps/awstats.fc
diff --git a/policy/modules/contrib/awstats.if b/policy/modules/apps/awstats.if
index e86fe87f0..e86fe87f0 100644
--- a/policy/modules/contrib/awstats.if
+++ b/policy/modules/apps/awstats.if
diff --git a/policy/modules/contrib/awstats.te b/policy/modules/apps/awstats.te
index c1b16c392..c1b16c392 100644
--- a/policy/modules/contrib/awstats.te
+++ b/policy/modules/apps/awstats.te
diff --git a/policy/modules/contrib/calamaris.fc b/policy/modules/apps/calamaris.fc
index 1bf35dbb5..1bf35dbb5 100644
--- a/policy/modules/contrib/calamaris.fc
+++ b/policy/modules/apps/calamaris.fc
diff --git a/policy/modules/contrib/calamaris.if b/policy/modules/apps/calamaris.if
index cd9c52871..cd9c52871 100644
--- a/policy/modules/contrib/calamaris.if
+++ b/policy/modules/apps/calamaris.if
diff --git a/policy/modules/contrib/calamaris.te b/policy/modules/apps/calamaris.te
index 7e574604b..7e574604b 100644
--- a/policy/modules/contrib/calamaris.te
+++ b/policy/modules/apps/calamaris.te
diff --git a/policy/modules/contrib/cdrecord.fc b/policy/modules/apps/cdrecord.fc
index 819562d00..819562d00 100644
--- a/policy/modules/contrib/cdrecord.fc
+++ b/policy/modules/apps/cdrecord.fc
diff --git a/policy/modules/contrib/cdrecord.if b/policy/modules/apps/cdrecord.if
index fbc20f694..fbc20f694 100644
--- a/policy/modules/contrib/cdrecord.if
+++ b/policy/modules/apps/cdrecord.if
diff --git a/policy/modules/contrib/cdrecord.te b/policy/modules/apps/cdrecord.te
index 4af7717a9..4af7717a9 100644
--- a/policy/modules/contrib/cdrecord.te
+++ b/policy/modules/apps/cdrecord.te
diff --git a/policy/modules/contrib/cpufreqselector.fc b/policy/modules/apps/cpufreqselector.fc
index b187f0f71..b187f0f71 100644
--- a/policy/modules/contrib/cpufreqselector.fc
+++ b/policy/modules/apps/cpufreqselector.fc
diff --git a/policy/modules/contrib/cpufreqselector.if b/policy/modules/apps/cpufreqselector.if
index 932fa5321..932fa5321 100644
--- a/policy/modules/contrib/cpufreqselector.if
+++ b/policy/modules/apps/cpufreqselector.if
diff --git a/policy/modules/contrib/cpufreqselector.te b/policy/modules/apps/cpufreqselector.te
index 6cedb8724..6cedb8724 100644
--- a/policy/modules/contrib/cpufreqselector.te
+++ b/policy/modules/apps/cpufreqselector.te
diff --git a/policy/modules/contrib/evolution.fc b/policy/modules/apps/evolution.fc
index 7f5e89806..7f5e89806 100644
--- a/policy/modules/contrib/evolution.fc
+++ b/policy/modules/apps/evolution.fc
diff --git a/policy/modules/contrib/evolution.if b/policy/modules/apps/evolution.if
index 32cc77f26..32cc77f26 100644
--- a/policy/modules/contrib/evolution.if
+++ b/policy/modules/apps/evolution.if
diff --git a/policy/modules/contrib/evolution.te b/policy/modules/apps/evolution.te
index e8362b8ae..e8362b8ae 100644
--- a/policy/modules/contrib/evolution.te
+++ b/policy/modules/apps/evolution.te
diff --git a/policy/modules/contrib/firewallgui.fc b/policy/modules/apps/firewallgui.fc
index 94ab048b2..94ab048b2 100644
--- a/policy/modules/contrib/firewallgui.fc
+++ b/policy/modules/apps/firewallgui.fc
diff --git a/policy/modules/contrib/firewallgui.if b/policy/modules/apps/firewallgui.if
index e6866d1fd..e6866d1fd 100644
--- a/policy/modules/contrib/firewallgui.if
+++ b/policy/modules/apps/firewallgui.if
diff --git a/policy/modules/contrib/firewallgui.te b/policy/modules/apps/firewallgui.te
index 209454664..209454664 100644
--- a/policy/modules/contrib/firewallgui.te
+++ b/policy/modules/apps/firewallgui.te
diff --git a/policy/modules/contrib/games.fc b/policy/modules/apps/games.fc
index 5e2e4f2ae..5e2e4f2ae 100644
--- a/policy/modules/contrib/games.fc
+++ b/policy/modules/apps/games.fc
diff --git a/policy/modules/contrib/games.if b/policy/modules/apps/games.if
index d29977b2c..d29977b2c 100644
--- a/policy/modules/contrib/games.if
+++ b/policy/modules/apps/games.if
diff --git a/policy/modules/contrib/games.te b/policy/modules/apps/games.te
index 0cdebe620..0cdebe620 100644
--- a/policy/modules/contrib/games.te
+++ b/policy/modules/apps/games.te
diff --git a/policy/modules/contrib/gift.fc b/policy/modules/apps/gift.fc
index e27fa5191..e27fa5191 100644
--- a/policy/modules/contrib/gift.fc
+++ b/policy/modules/apps/gift.fc
diff --git a/policy/modules/contrib/gift.if b/policy/modules/apps/gift.if
index e9023e56c..e9023e56c 100644
--- a/policy/modules/contrib/gift.if
+++ b/policy/modules/apps/gift.if
diff --git a/policy/modules/contrib/gift.te b/policy/modules/apps/gift.te
index 21692909e..21692909e 100644
--- a/policy/modules/contrib/gift.te
+++ b/policy/modules/apps/gift.te
diff --git a/policy/modules/contrib/gitosis.fc b/policy/modules/apps/gitosis.fc
index b64de3219..b64de3219 100644
--- a/policy/modules/contrib/gitosis.fc
+++ b/policy/modules/apps/gitosis.fc
diff --git a/policy/modules/contrib/gitosis.if b/policy/modules/apps/gitosis.if
index f8ca38cb0..f8ca38cb0 100644
--- a/policy/modules/contrib/gitosis.if
+++ b/policy/modules/apps/gitosis.if
diff --git a/policy/modules/contrib/gitosis.te b/policy/modules/apps/gitosis.te
index 582db0a2e..582db0a2e 100644
--- a/policy/modules/contrib/gitosis.te
+++ b/policy/modules/apps/gitosis.te
diff --git a/policy/modules/contrib/gnome.fc b/policy/modules/apps/gnome.fc
index 81e9716a5..81e9716a5 100644
--- a/policy/modules/contrib/gnome.fc
+++ b/policy/modules/apps/gnome.fc
diff --git a/policy/modules/contrib/gnome.if b/policy/modules/apps/gnome.if
index 8b27d15a0..8b27d15a0 100644
--- a/policy/modules/contrib/gnome.if
+++ b/policy/modules/apps/gnome.if
diff --git a/policy/modules/contrib/gnome.te b/policy/modules/apps/gnome.te
index 340e394a2..340e394a2 100644
--- a/policy/modules/contrib/gnome.te
+++ b/policy/modules/apps/gnome.te
diff --git a/policy/modules/contrib/gpg.fc b/policy/modules/apps/gpg.fc
index c93623980..c93623980 100644
--- a/policy/modules/contrib/gpg.fc
+++ b/policy/modules/apps/gpg.fc
diff --git a/policy/modules/contrib/gpg.if b/policy/modules/apps/gpg.if
index 78efb1866..78efb1866 100644
--- a/policy/modules/contrib/gpg.if
+++ b/policy/modules/apps/gpg.if
diff --git a/policy/modules/contrib/gpg.te b/policy/modules/apps/gpg.te
index e763b76b5..e763b76b5 100644
--- a/policy/modules/contrib/gpg.te
+++ b/policy/modules/apps/gpg.te
diff --git a/policy/modules/contrib/irc.fc b/policy/modules/apps/irc.fc
index 48e7739f9..48e7739f9 100644
--- a/policy/modules/contrib/irc.fc
+++ b/policy/modules/apps/irc.fc
diff --git a/policy/modules/contrib/irc.if b/policy/modules/apps/irc.if
index ac00fb0fb..ac00fb0fb 100644
--- a/policy/modules/contrib/irc.if
+++ b/policy/modules/apps/irc.if
diff --git a/policy/modules/contrib/irc.te b/policy/modules/apps/irc.te
index 99ddaecb9..99ddaecb9 100644
--- a/policy/modules/contrib/irc.te
+++ b/policy/modules/apps/irc.te
diff --git a/policy/modules/contrib/java.fc b/policy/modules/apps/java.fc
index d29842813..d29842813 100644
--- a/policy/modules/contrib/java.fc
+++ b/policy/modules/apps/java.fc
diff --git a/policy/modules/contrib/java.if b/policy/modules/apps/java.if
index c981fc418..c981fc418 100644
--- a/policy/modules/contrib/java.if
+++ b/policy/modules/apps/java.if
diff --git a/policy/modules/contrib/java.te b/policy/modules/apps/java.te
index c9b2487e8..c9b2487e8 100644
--- a/policy/modules/contrib/java.te
+++ b/policy/modules/apps/java.te
diff --git a/policy/modules/contrib/libmtp.fc b/policy/modules/apps/libmtp.fc
index f8b91c241..f8b91c241 100644
--- a/policy/modules/contrib/libmtp.fc
+++ b/policy/modules/apps/libmtp.fc
diff --git a/policy/modules/contrib/libmtp.if b/policy/modules/apps/libmtp.if
index c010842d9..c010842d9 100644
--- a/policy/modules/contrib/libmtp.if
+++ b/policy/modules/apps/libmtp.if
diff --git a/policy/modules/contrib/libmtp.te b/policy/modules/apps/libmtp.te
index 7eb27c400..7eb27c400 100644
--- a/policy/modules/contrib/libmtp.te
+++ b/policy/modules/apps/libmtp.te
diff --git a/policy/modules/contrib/lightsquid.fc b/policy/modules/apps/lightsquid.fc
index 044390c6e..044390c6e 100644
--- a/policy/modules/contrib/lightsquid.fc
+++ b/policy/modules/apps/lightsquid.fc
diff --git a/policy/modules/contrib/lightsquid.if b/policy/modules/apps/lightsquid.if
index 33a28b9ad..33a28b9ad 100644
--- a/policy/modules/contrib/lightsquid.if
+++ b/policy/modules/apps/lightsquid.if
diff --git a/policy/modules/contrib/lightsquid.te b/policy/modules/apps/lightsquid.te
index 09c4f27ba..09c4f27ba 100644
--- a/policy/modules/contrib/lightsquid.te
+++ b/policy/modules/apps/lightsquid.te
diff --git a/policy/modules/contrib/livecd.fc b/policy/modules/apps/livecd.fc
index 34937fcfc..34937fcfc 100644
--- a/policy/modules/contrib/livecd.fc
+++ b/policy/modules/apps/livecd.fc
diff --git a/policy/modules/contrib/livecd.if b/policy/modules/apps/livecd.if
index e3541811a..e3541811a 100644
--- a/policy/modules/contrib/livecd.if
+++ b/policy/modules/apps/livecd.if
diff --git a/policy/modules/contrib/livecd.te b/policy/modules/apps/livecd.te
index 2f974bf83..2f974bf83 100644
--- a/policy/modules/contrib/livecd.te
+++ b/policy/modules/apps/livecd.te
diff --git a/policy/modules/contrib/loadkeys.fc b/policy/modules/apps/loadkeys.fc
index 38f91fedc..38f91fedc 100644
--- a/policy/modules/contrib/loadkeys.fc
+++ b/policy/modules/apps/loadkeys.fc
diff --git a/policy/modules/contrib/loadkeys.if b/policy/modules/apps/loadkeys.if
index 101c925d3..101c925d3 100644
--- a/policy/modules/contrib/loadkeys.if
+++ b/policy/modules/apps/loadkeys.if
diff --git a/policy/modules/contrib/loadkeys.te b/policy/modules/apps/loadkeys.te
index 1976e2cbf..1976e2cbf 100644
--- a/policy/modules/contrib/loadkeys.te
+++ b/policy/modules/apps/loadkeys.te
diff --git a/policy/modules/contrib/lockdev.fc b/policy/modules/apps/lockdev.fc
index 65ed30df6..65ed30df6 100644
--- a/policy/modules/contrib/lockdev.fc
+++ b/policy/modules/apps/lockdev.fc
diff --git a/policy/modules/contrib/lockdev.if b/policy/modules/apps/lockdev.if
index 4313b8bc0..4313b8bc0 100644
--- a/policy/modules/contrib/lockdev.if
+++ b/policy/modules/apps/lockdev.if
diff --git a/policy/modules/contrib/lockdev.te b/policy/modules/apps/lockdev.te
index b9c34625d..b9c34625d 100644
--- a/policy/modules/contrib/lockdev.te
+++ b/policy/modules/apps/lockdev.te
diff --git a/policy/modules/contrib/man2html.fc b/policy/modules/apps/man2html.fc
index 82f625551..82f625551 100644
--- a/policy/modules/contrib/man2html.fc
+++ b/policy/modules/apps/man2html.fc
diff --git a/policy/modules/contrib/man2html.if b/policy/modules/apps/man2html.if
index 54ec04d3b..54ec04d3b 100644
--- a/policy/modules/contrib/man2html.if
+++ b/policy/modules/apps/man2html.if
diff --git a/policy/modules/contrib/man2html.te b/policy/modules/apps/man2html.te
index e08c55d43..e08c55d43 100644
--- a/policy/modules/contrib/man2html.te
+++ b/policy/modules/apps/man2html.te
diff --git a/policy/modules/contrib/mandb.fc b/policy/modules/apps/mandb.fc
index d92a58fd3..d92a58fd3 100644
--- a/policy/modules/contrib/mandb.fc
+++ b/policy/modules/apps/mandb.fc
diff --git a/policy/modules/contrib/mandb.if b/policy/modules/apps/mandb.if
index e880655dc..e880655dc 100644
--- a/policy/modules/contrib/mandb.if
+++ b/policy/modules/apps/mandb.if
diff --git a/policy/modules/contrib/mandb.te b/policy/modules/apps/mandb.te
index 48c17bb83..48c17bb83 100644
--- a/policy/modules/contrib/mandb.te
+++ b/policy/modules/apps/mandb.te
diff --git a/policy/modules/contrib/mono.fc b/policy/modules/apps/mono.fc
index b01bc9131..b01bc9131 100644
--- a/policy/modules/contrib/mono.fc
+++ b/policy/modules/apps/mono.fc
diff --git a/policy/modules/contrib/mono.if b/policy/modules/apps/mono.if
index 70fe64575..70fe64575 100644
--- a/policy/modules/contrib/mono.if
+++ b/policy/modules/apps/mono.if
diff --git a/policy/modules/contrib/mono.te b/policy/modules/apps/mono.te
index 3bb756a52..3bb756a52 100644
--- a/policy/modules/contrib/mono.te
+++ b/policy/modules/apps/mono.te
diff --git a/policy/modules/contrib/mozilla.fc b/policy/modules/apps/mozilla.fc
index 15aa39b3d..15aa39b3d 100644
--- a/policy/modules/contrib/mozilla.fc
+++ b/policy/modules/apps/mozilla.fc
diff --git a/policy/modules/contrib/mozilla.if b/policy/modules/apps/mozilla.if
index 178d68d87..178d68d87 100644
--- a/policy/modules/contrib/mozilla.if
+++ b/policy/modules/apps/mozilla.if
diff --git a/policy/modules/contrib/mozilla.te b/policy/modules/apps/mozilla.te
index 807d34315..807d34315 100644
--- a/policy/modules/contrib/mozilla.te
+++ b/policy/modules/apps/mozilla.te
diff --git a/policy/modules/contrib/mplayer.fc b/policy/modules/apps/mplayer.fc
index 03ace7142..03ace7142 100644
--- a/policy/modules/contrib/mplayer.fc
+++ b/policy/modules/apps/mplayer.fc
diff --git a/policy/modules/contrib/mplayer.if b/policy/modules/apps/mplayer.if
index 861d5e974..861d5e974 100644
--- a/policy/modules/contrib/mplayer.if
+++ b/policy/modules/apps/mplayer.if
diff --git a/policy/modules/contrib/mplayer.te b/policy/modules/apps/mplayer.te
index 91b9569dc..91b9569dc 100644
--- a/policy/modules/contrib/mplayer.te
+++ b/policy/modules/apps/mplayer.te
diff --git a/policy/modules/contrib/openoffice.fc b/policy/modules/apps/openoffice.fc
index 6613bb446..6613bb446 100644
--- a/policy/modules/contrib/openoffice.fc
+++ b/policy/modules/apps/openoffice.fc
diff --git a/policy/modules/contrib/openoffice.if b/policy/modules/apps/openoffice.if
index 5580aaf75..5580aaf75 100644
--- a/policy/modules/contrib/openoffice.if
+++ b/policy/modules/apps/openoffice.if
diff --git a/policy/modules/contrib/openoffice.te b/policy/modules/apps/openoffice.te
index 2cb4d6d27..2cb4d6d27 100644
--- a/policy/modules/contrib/openoffice.te
+++ b/policy/modules/apps/openoffice.te
diff --git a/policy/modules/contrib/podsleuth.fc b/policy/modules/apps/podsleuth.fc
index c32a4f304..c32a4f304 100644
--- a/policy/modules/contrib/podsleuth.fc
+++ b/policy/modules/apps/podsleuth.fc
diff --git a/policy/modules/contrib/podsleuth.if b/policy/modules/apps/podsleuth.if
index a9427b4a1..a9427b4a1 100644
--- a/policy/modules/contrib/podsleuth.if
+++ b/policy/modules/apps/podsleuth.if
diff --git a/policy/modules/contrib/podsleuth.te b/policy/modules/apps/podsleuth.te
index 83dc77b55..83dc77b55 100644
--- a/policy/modules/contrib/podsleuth.te
+++ b/policy/modules/apps/podsleuth.te
diff --git a/policy/modules/contrib/ptchown.fc b/policy/modules/apps/ptchown.fc
index dd96822de..dd96822de 100644
--- a/policy/modules/contrib/ptchown.fc
+++ b/policy/modules/apps/ptchown.fc
diff --git a/policy/modules/contrib/ptchown.if b/policy/modules/apps/ptchown.if
index 97a1e7b17..97a1e7b17 100644
--- a/policy/modules/contrib/ptchown.if
+++ b/policy/modules/apps/ptchown.if
diff --git a/policy/modules/contrib/ptchown.te b/policy/modules/apps/ptchown.te
index 28d2abc03..28d2abc03 100644
--- a/policy/modules/contrib/ptchown.te
+++ b/policy/modules/apps/ptchown.te
diff --git a/policy/modules/contrib/pulseaudio.fc b/policy/modules/apps/pulseaudio.fc
index 0d9bc354c..0d9bc354c 100644
--- a/policy/modules/contrib/pulseaudio.fc
+++ b/policy/modules/apps/pulseaudio.fc
diff --git a/policy/modules/contrib/pulseaudio.if b/policy/modules/apps/pulseaudio.if
index ca005df0c..ca005df0c 100644
--- a/policy/modules/contrib/pulseaudio.if
+++ b/policy/modules/apps/pulseaudio.if
diff --git a/policy/modules/contrib/pulseaudio.te b/policy/modules/apps/pulseaudio.te
index 1a58bde53..1a58bde53 100644
--- a/policy/modules/contrib/pulseaudio.te
+++ b/policy/modules/apps/pulseaudio.te
diff --git a/policy/modules/contrib/qemu.fc b/policy/modules/apps/qemu.fc
index 1fc798001..1fc798001 100644
--- a/policy/modules/contrib/qemu.fc
+++ b/policy/modules/apps/qemu.fc
diff --git a/policy/modules/contrib/qemu.if b/policy/modules/apps/qemu.if
index b6d8e1c27..b6d8e1c27 100644
--- a/policy/modules/contrib/qemu.if
+++ b/policy/modules/apps/qemu.if
diff --git a/policy/modules/contrib/qemu.te b/policy/modules/apps/qemu.te
index a27624d8b..a27624d8b 100644
--- a/policy/modules/contrib/qemu.te
+++ b/policy/modules/apps/qemu.te
diff --git a/policy/modules/contrib/rssh.fc b/policy/modules/apps/rssh.fc
index c0768426f..c0768426f 100644
--- a/policy/modules/contrib/rssh.fc
+++ b/policy/modules/apps/rssh.fc
diff --git a/policy/modules/contrib/rssh.if b/policy/modules/apps/rssh.if
index 6ecadcbc1..6ecadcbc1 100644
--- a/policy/modules/contrib/rssh.if
+++ b/policy/modules/apps/rssh.if
diff --git a/policy/modules/contrib/rssh.te b/policy/modules/apps/rssh.te
index 91a89f657..91a89f657 100644
--- a/policy/modules/contrib/rssh.te
+++ b/policy/modules/apps/rssh.te
diff --git a/policy/modules/contrib/sambagui.fc b/policy/modules/apps/sambagui.fc
index 2640dcf00..2640dcf00 100644
--- a/policy/modules/contrib/sambagui.fc
+++ b/policy/modules/apps/sambagui.fc
diff --git a/policy/modules/contrib/sambagui.if b/policy/modules/apps/sambagui.if
index d9c7bb65c..d9c7bb65c 100644
--- a/policy/modules/contrib/sambagui.if
+++ b/policy/modules/apps/sambagui.if
diff --git a/policy/modules/contrib/sambagui.te b/policy/modules/apps/sambagui.te
index e18b0a284..e18b0a284 100644
--- a/policy/modules/contrib/sambagui.te
+++ b/policy/modules/apps/sambagui.te
diff --git a/policy/modules/contrib/screen.fc b/policy/modules/apps/screen.fc
index 7196c598e..7196c598e 100644
--- a/policy/modules/contrib/screen.fc
+++ b/policy/modules/apps/screen.fc
diff --git a/policy/modules/contrib/screen.if b/policy/modules/apps/screen.if
index 884e261a9..884e261a9 100644
--- a/policy/modules/contrib/screen.if
+++ b/policy/modules/apps/screen.if
diff --git a/policy/modules/contrib/screen.te b/policy/modules/apps/screen.te
index 845c61c84..845c61c84 100644
--- a/policy/modules/contrib/screen.te
+++ b/policy/modules/apps/screen.te
diff --git a/policy/modules/contrib/slocate.fc b/policy/modules/apps/slocate.fc
index 264e1bed3..264e1bed3 100644
--- a/policy/modules/contrib/slocate.fc
+++ b/policy/modules/apps/slocate.fc
diff --git a/policy/modules/contrib/slocate.if b/policy/modules/apps/slocate.if
index 82de1b687..82de1b687 100644
--- a/policy/modules/contrib/slocate.if
+++ b/policy/modules/apps/slocate.if
diff --git a/policy/modules/contrib/slocate.te b/policy/modules/apps/slocate.te
index 2bf0fed41..2bf0fed41 100644
--- a/policy/modules/contrib/slocate.te
+++ b/policy/modules/apps/slocate.te
diff --git a/policy/modules/contrib/syncthing.fc b/policy/modules/apps/syncthing.fc
index e95b451e1..e95b451e1 100644
--- a/policy/modules/contrib/syncthing.fc
+++ b/policy/modules/apps/syncthing.fc
diff --git a/policy/modules/contrib/syncthing.if b/policy/modules/apps/syncthing.if
index 2c0eb24c6..2c0eb24c6 100644
--- a/policy/modules/contrib/syncthing.if
+++ b/policy/modules/apps/syncthing.if
diff --git a/policy/modules/contrib/syncthing.te b/policy/modules/apps/syncthing.te
index 5799b8e25..5799b8e25 100644
--- a/policy/modules/contrib/syncthing.te
+++ b/policy/modules/apps/syncthing.te
diff --git a/policy/modules/contrib/telepathy.fc b/policy/modules/apps/telepathy.fc
index 4600d815d..4600d815d 100644
--- a/policy/modules/contrib/telepathy.fc
+++ b/policy/modules/apps/telepathy.fc
diff --git a/policy/modules/contrib/telepathy.if b/policy/modules/apps/telepathy.if
index d81dc193d..d81dc193d 100644
--- a/policy/modules/contrib/telepathy.if
+++ b/policy/modules/apps/telepathy.if
diff --git a/policy/modules/contrib/telepathy.te b/policy/modules/apps/telepathy.te
index 8f0997d96..8f0997d96 100644
--- a/policy/modules/contrib/telepathy.te
+++ b/policy/modules/apps/telepathy.te
diff --git a/policy/modules/contrib/thunderbird.fc b/policy/modules/apps/thunderbird.fc
index eacb7a171..eacb7a171 100644
--- a/policy/modules/contrib/thunderbird.fc
+++ b/policy/modules/apps/thunderbird.fc
diff --git a/policy/modules/contrib/thunderbird.if b/policy/modules/apps/thunderbird.if
index 9c5f0b911..9c5f0b911 100644
--- a/policy/modules/contrib/thunderbird.if
+++ b/policy/modules/apps/thunderbird.if
diff --git a/policy/modules/contrib/thunderbird.te b/policy/modules/apps/thunderbird.te
index 1f39efceb..1f39efceb 100644
--- a/policy/modules/contrib/thunderbird.te
+++ b/policy/modules/apps/thunderbird.te
diff --git a/policy/modules/contrib/tvtime.fc b/policy/modules/apps/tvtime.fc
index 92cb760ad..92cb760ad 100644
--- a/policy/modules/contrib/tvtime.fc
+++ b/policy/modules/apps/tvtime.fc
diff --git a/policy/modules/contrib/tvtime.if b/policy/modules/apps/tvtime.if
index 1bb0f7c78..1bb0f7c78 100644
--- a/policy/modules/contrib/tvtime.if
+++ b/policy/modules/apps/tvtime.if
diff --git a/policy/modules/contrib/tvtime.te b/policy/modules/apps/tvtime.te
index 1b138dd82..1b138dd82 100644
--- a/policy/modules/contrib/tvtime.te
+++ b/policy/modules/apps/tvtime.te
diff --git a/policy/modules/contrib/uml.fc b/policy/modules/apps/uml.fc
index 567966e03..567966e03 100644
--- a/policy/modules/contrib/uml.fc
+++ b/policy/modules/apps/uml.fc
diff --git a/policy/modules/contrib/uml.if b/policy/modules/apps/uml.if
index ab5c1d0da..ab5c1d0da 100644
--- a/policy/modules/contrib/uml.if
+++ b/policy/modules/apps/uml.if
diff --git a/policy/modules/contrib/uml.te b/policy/modules/apps/uml.te
index 0e2f4c99e..0e2f4c99e 100644
--- a/policy/modules/contrib/uml.te
+++ b/policy/modules/apps/uml.te
diff --git a/policy/modules/contrib/userhelper.fc b/policy/modules/apps/userhelper.fc
index 6a2cd2f08..6a2cd2f08 100644
--- a/policy/modules/contrib/userhelper.fc
+++ b/policy/modules/apps/userhelper.fc
diff --git a/policy/modules/contrib/userhelper.if b/policy/modules/apps/userhelper.if
index 2cdbf67e6..2cdbf67e6 100644
--- a/policy/modules/contrib/userhelper.if
+++ b/policy/modules/apps/userhelper.if
diff --git a/policy/modules/contrib/userhelper.te b/policy/modules/apps/userhelper.te
index bffbc94c6..bffbc94c6 100644
--- a/policy/modules/contrib/userhelper.te
+++ b/policy/modules/apps/userhelper.te
diff --git a/policy/modules/contrib/usernetctl.fc b/policy/modules/apps/usernetctl.fc
index 72f38b1b6..72f38b1b6 100644
--- a/policy/modules/contrib/usernetctl.fc
+++ b/policy/modules/apps/usernetctl.fc
diff --git a/policy/modules/contrib/usernetctl.if b/policy/modules/apps/usernetctl.if
index 7deec55cf..7deec55cf 100644
--- a/policy/modules/contrib/usernetctl.if
+++ b/policy/modules/apps/usernetctl.if
diff --git a/policy/modules/contrib/usernetctl.te b/policy/modules/apps/usernetctl.te
index 4ef6f9b22..4ef6f9b22 100644
--- a/policy/modules/contrib/usernetctl.te
+++ b/policy/modules/apps/usernetctl.te
diff --git a/policy/modules/contrib/vlock.fc b/policy/modules/apps/vlock.fc
index f668cde9c..f668cde9c 100644
--- a/policy/modules/contrib/vlock.fc
+++ b/policy/modules/apps/vlock.fc
diff --git a/policy/modules/contrib/vlock.if b/policy/modules/apps/vlock.if
index d5fc09acc..d5fc09acc 100644
--- a/policy/modules/contrib/vlock.if
+++ b/policy/modules/apps/vlock.if
diff --git a/policy/modules/contrib/vlock.te b/policy/modules/apps/vlock.te
index f025f7c15..f025f7c15 100644
--- a/policy/modules/contrib/vlock.te
+++ b/policy/modules/apps/vlock.te
diff --git a/policy/modules/contrib/vmware.fc b/policy/modules/apps/vmware.fc
index b15577212..b15577212 100644
--- a/policy/modules/contrib/vmware.fc
+++ b/policy/modules/apps/vmware.fc
diff --git a/policy/modules/contrib/vmware.if b/policy/modules/apps/vmware.if
index 20a1fb296..20a1fb296 100644
--- a/policy/modules/contrib/vmware.if
+++ b/policy/modules/apps/vmware.if
diff --git a/policy/modules/contrib/vmware.te b/policy/modules/apps/vmware.te
index 441fe9efd..441fe9efd 100644
--- a/policy/modules/contrib/vmware.te
+++ b/policy/modules/apps/vmware.te
diff --git a/policy/modules/contrib/webalizer.fc b/policy/modules/apps/webalizer.fc
index 64baf679e..64baf679e 100644
--- a/policy/modules/contrib/webalizer.fc
+++ b/policy/modules/apps/webalizer.fc
diff --git a/policy/modules/contrib/webalizer.if b/policy/modules/apps/webalizer.if
index cc831b6df..cc831b6df 100644
--- a/policy/modules/contrib/webalizer.if
+++ b/policy/modules/apps/webalizer.if
diff --git a/policy/modules/contrib/webalizer.te b/policy/modules/apps/webalizer.te
index da4546553..da4546553 100644
--- a/policy/modules/contrib/webalizer.te
+++ b/policy/modules/apps/webalizer.te
diff --git a/policy/modules/contrib/wine.fc b/policy/modules/apps/wine.fc
index 786a51e25..786a51e25 100644
--- a/policy/modules/contrib/wine.fc
+++ b/policy/modules/apps/wine.fc
diff --git a/policy/modules/contrib/wine.if b/policy/modules/apps/wine.if
index 2dba62164..2dba62164 100644
--- a/policy/modules/contrib/wine.if
+++ b/policy/modules/apps/wine.if
diff --git a/policy/modules/contrib/wine.te b/policy/modules/apps/wine.te
index 8ec8c9697..8ec8c9697 100644
--- a/policy/modules/contrib/wine.te
+++ b/policy/modules/apps/wine.te
diff --git a/policy/modules/contrib/wireshark.fc b/policy/modules/apps/wireshark.fc
index 7b07a705d..7b07a705d 100644
--- a/policy/modules/contrib/wireshark.fc
+++ b/policy/modules/apps/wireshark.fc
diff --git a/policy/modules/contrib/wireshark.if b/policy/modules/apps/wireshark.if
index 9cad4afe6..9cad4afe6 100644
--- a/policy/modules/contrib/wireshark.if
+++ b/policy/modules/apps/wireshark.if
diff --git a/policy/modules/contrib/wireshark.te b/policy/modules/apps/wireshark.te
index 1f2641f4c..1f2641f4c 100644
--- a/policy/modules/contrib/wireshark.te
+++ b/policy/modules/apps/wireshark.te
diff --git a/policy/modules/contrib/wm.fc b/policy/modules/apps/wm.fc
index 05129fea5..05129fea5 100644
--- a/policy/modules/contrib/wm.fc
+++ b/policy/modules/apps/wm.fc
diff --git a/policy/modules/contrib/wm.if b/policy/modules/apps/wm.if
index 260a7b015..260a7b015 100644
--- a/policy/modules/contrib/wm.if
+++ b/policy/modules/apps/wm.if
diff --git a/policy/modules/contrib/wm.te b/policy/modules/apps/wm.te
index 4b7e88ad3..4b7e88ad3 100644
--- a/policy/modules/contrib/wm.te
+++ b/policy/modules/apps/wm.te
diff --git a/policy/modules/contrib/xscreensaver.fc b/policy/modules/apps/xscreensaver.fc
index 70b71a5c3..70b71a5c3 100644
--- a/policy/modules/contrib/xscreensaver.fc
+++ b/policy/modules/apps/xscreensaver.fc
diff --git a/policy/modules/contrib/xscreensaver.if b/policy/modules/apps/xscreensaver.if
index 704c3bdd8..704c3bdd8 100644
--- a/policy/modules/contrib/xscreensaver.if
+++ b/policy/modules/apps/xscreensaver.if
diff --git a/policy/modules/contrib/xscreensaver.te b/policy/modules/apps/xscreensaver.te
index 4e67161ce..4e67161ce 100644
--- a/policy/modules/contrib/xscreensaver.te
+++ b/policy/modules/apps/xscreensaver.te
diff --git a/policy/modules/contrib/yam.fc b/policy/modules/apps/yam.fc
index 74401d54d..74401d54d 100644
--- a/policy/modules/contrib/yam.fc
+++ b/policy/modules/apps/yam.fc
diff --git a/policy/modules/contrib/yam.if b/policy/modules/apps/yam.if
index ba7c8c886..ba7c8c886 100644
--- a/policy/modules/contrib/yam.if
+++ b/policy/modules/apps/yam.if
diff --git a/policy/modules/contrib/yam.te b/policy/modules/apps/yam.te
index b451e6e8c..b451e6e8c 100644
--- a/policy/modules/contrib/yam.te
+++ b/policy/modules/apps/yam.te
diff --git a/policy/modules/contrib/Changelog b/policy/modules/contrib/Changelog
deleted file mode 100644
index 1596ba777..000000000
--- a/policy/modules/contrib/Changelog
+++ /dev/null
@@ -1,2210 +0,0 @@
-* Sun Jan 14 2018 Chris PeBenito <pebenito@ieee.org> - 2.20180114
-Chad Hanson (1):
- Allow rpm to relabel files at all levels
-
-Chris PeBenito (46):
- Remove deprecated interfaces more than one year old.
- Remove complement and wildcard in allow rules.
- Merge branch 'master' of git://github.com/teg/refpolicy-contrib
- dbus: Module version bump for dbus-broker patch from Tom Gundersen.
- Module version bump for patches from Guido Trentalancia.
- Module version bumps for patches from David Sugar.
- dhcp, logrotate: Module version bump.
- Module version bumps for chkrootkit, dkim, dmidecode, portage, and
- rkhunter.
- Module version bumps.
- spamassassin: Move lines.
- mandb, spamassassin: Module version bumps.
- spamassassin: Fix build error.
- spamassassin: Add missing requirement in spamassassin_admin().
- dphysswapfile: Module version bump.
- gpg, pulseaudio, rpc: Module version bump.
- dnsmasq, gnome, mon, mta, openoffice, pulseaudio, wm: Version bumps.
- Revert "postfix: Some table drivers (notably cdb) need to mmap() their
- databases"
- java, mozilla, mta, postfix: Module version bump.
- portage: Fix usr_t map interface usage.
- apache, portage: Module version bump.
- dbus, policykit, wm: Module version bump.
- dbus: Add comment.
- Merge branch 'nm_audit' of git://github.com/bigon/refpolicy-contrib
- networkmanager: Module version bump.
- virt: Move a line.
- alsa, mon, virt: Module version bump.
- gpg, mozilla, rpc: Module version bump.
- Several module version bumps.
- blueman, evolution, gpg, mozilla, openoffice, thunderbird, wireshark, wm:
- Module version bump.
- wm: Module version bump.
- networkmanager: Move line.
- networkmanager: Module version bump.
- Merge branch 'pkcs' of https://github.com/dodys/refpolicy-contrib
- pkcs: Rename pkcs_slotd_unit_file_t.
- pkcs: Module version bump.
- accountsd, policykit: Module version bump.
- dbus, devicekit, modemmanager, networkmanager, virt: Module version bump.
- modemmanager: Move lines.
- rpm: Module version bump.
- cachefilesd, dbus, dirmngr, gnome, gpg, pulseaudio: Module version bump.
- Replace deprecated mmap perm sets and pattern usage.
- gssproxy: Module version bump.
- monit: Module version bump.
- apache, dkim, monit: Module version bump.
- spamassassin: Module version bump.
- Bump module versions for release.
-
-Christian Göttsche (20):
- dkim: align filecontexts
- dkim: update
- milter: align filecontexts
- apache: align filecontexts
- dmidecode: use userdom_use_inherited_user_terminals
- spamassassin: align filecontexts
- chkrootkit: update
- rkhunter: add several missing permission
- fakehwclock: update
- milter: update
- mandb: fixes for systemd timer and /usr/local/man label
- spamassassin: update
- dphysswapfile: fix swapfile creation
- apache: update
- monit: update
- dkim: align file contexts
- dkim: update
- apache: update
- monit: read /usr/share/ca-certificates for cert verification
- spamassassin: fix missing perms
-
-Daniel Jurgens (1):
- networkmanager: Grant access to unlabeled PKeys
-
-David Sugar (5):
- mon: move rpc_* into optional
- wm: consolidate networkmanger interface calls into single optional
- cron: optional_policy for mta_* interfaces
- Label /usr/bin/mutter
- Allow to read /proc/sys/crypto/fips_enabled
-
-Eduardo Barretto (2):
- Update pkcs policy to include pkccsslotd.service
- Update missing permissions for pkcs
-
-Guido Trentalancia (13):
- libmtp: read symlinks in user home directories
- spamassassin: update rules for the Bayesian classifier trainer
- wm: let gnome-shell start properly
- gnome: keyring daemon dbus policy update
- gnome: keyring daemon read SELinux config
- openoffice: improve temporary directories' operations
- pulseaudio: general update
- wm: gnome-shell SELinux integration
- mozilla: run Java Web Start applications
- wm: run PolicyKit
- dbus: read user home content files
- mozilla: read generic SSL certificates
- contrib: use the new SSL private keys type (was: "let the mozilla and
- other domains read generic SSL certificates")
-
-Jason Zaman (12):
- cgmanager: Apply auth_use_nsswitch interface
- alsa: needs to map its tmpfs files
- virt: add policy for virtlogd
- virt: updated perms for starting guests
- gssproxy: add policy
- rpc: Allow stream connect to gssproxy
- gpg: search dir when connecting to agent socket
- dirmngr: allow filetrans in gpg_runtime_t
- gpg: Add gpg_agent_use_card boolean for OpenPGP cards
- cachefilesd: make cachefilesd_cache_t a mountpoint
- Set user_runtime_content_type for all remaining types in /run/user/%{UID}/
- gssproxy: allow writing kerberos rcache
-
-Jason Zaman via refpolicy (3):
- pulseaudio: Add neccessary map permissions
- gpg: add fcontexts for user runtime sockets
- rpc: add sm-notify pid fcontext
-
-Laurent Bigonville (2):
- Allow NetworkManager to write to audit
- Call systemd_write_inherited_logind_inhibit_pipes() where needed
-
-Luis Ressel (12):
- portage: Allow portage_t and portage_sandbox_t to access locale_t
- postfix: Some table drivers (notably cdb) need to mmap() their databases
- portage: Grant the map permissions neccessary for git and install
- alsa: alsactl needs to map its configuration
- mozilla: Add neccessary map permissions
- mandb: man-db needs to map its 'index.db' cache
- portage: Remove nonsensical dontaudit of an allowed permission
- portage: Transition to ldconfig_t when calling ldconfig
- postfix: Some table drivers (notably cdb) need to mmap() their databases
- postfix: Silence cap_dac_read_search denials
- portage: Grant portage the map permission on usr_t
- Allow gtk apps to map usr_t files
-
-Nicolas Iooss (2):
- dbus: move comments out of the file context definitions
- logrotate: allow systemd to start logrotate
-
-Russell Coker (3):
- udev and dhcpd
- minor nspawn, dnsmasq, and mon patches
- refpolicy and certs
-
-Tom Gundersen (1):
- dbus: add policy for dbus-broker
-
-* Sat Aug 05 2017 Chris PeBenito <pebenito@ieee.org> - 2.20170805
-Chris PeBenito (82):
- Create / to /usr equivalence for bin, sbin, and lib, from Russell Coker.
- Module version bump for usrmerge FC fixes from Jason Zaman.
- mon policy from Russell Coker.
- Module version bump for cups patches from Guido Trentalancia.
- Module version bump for tbird and mozilla printing from Guido
- Trentalancia.
- Revert "cups/lpd: read permission for cupsd_var_run_t socket files"
- Module version bump for cups revert.
- Sort capabilities permissions from Russell Coker.
- Little misc patch from Russell Coker.
- mon: Fix deprecated interface usage.
- dpkg: Updates from Russell Coker.
- Monit policy from Russell Coker and cgzones.
- monit: Fix build error.
- fetchmail, mysql, tor: Misc fixes from Russell Coker.
- Merge branch 'alsa_module' of git://github.com/cgzones/refpolicy-contrib
- Merge branch 'vnstat_module' of git://github.com/cgzones/refpolicy-contrib
- Module version bump for alsa and vnstatd fixes from cgzones.
- Merge branch 'ntp_module' of git://github.com/cgzones/refpolicy-contrib
- Module version bump for ntp fixes from cgzones.
- samba: A few line moves.
- Module version bump for samba patch from Russell Coker.
- Systemd fixes from Russell Coker.
- Xen fixes from Russell Coker.
- mailman: Fixes from Russell Coker.
- MTA fixes from Russell Coker.
- Network daemon patches from Russell Coker.
- apache: Fix CI error.
- Merge branch 'modutils_adapt_interfaces' of
- git://github.com/cgzones/refpolicy-contrib
- Merge branch 'corecmd_read_bin_symlinks' of
- git://github.com/cgzones/refpolicy-contrib
- Module version bumps for fixes from cgzones.
- Merge branch 'mandb' of git://github.com/cgzones/refpolicy-contrib
- Merge branch 'dphysswapfile' of git://github.com/cgzones/refpolicy-contrib
- Module version bump for dphysswapfile and mandb fixes from cgzones.
- Merge branch 'var_run_filecontext' of
- git://github.com/cgzones/refpolicy-contrib
- Merge branch 'vnstatd' of git://github.com/cgzones/refpolicy-contrib
- Module version bump for fixes from cgzones.
- dontaudit net_admin for SO_SNDBUFFORCE
- /var/run -> /run again
- Merge branch 'monit' of git://github.com/cgzones/refpolicy-contrib
- Module version bump for monit patch from cgzones.
- systemd-resolvd, sessions, and tmpfiles take2
- Misc fc changes from Russell Coker.
- Systemd-related changes from Russell Coker.
- networkmanager: adjust interface docs format.
- wm: interface docs adjustment.
- Module version bump for misc fixes from Guido Trentalancia.
- systemd init from Russell Coker
- misc daemons from Russell Coker.
- logging patches from Russell Coker
- kmod, lvm, brctl patches from Russell Coker
- devicekit, mount, xserver, and selinuxutil from Russell Coker
- some userdomain patches from Russell Coker
- Module version bump for gnome fix from Guido Trentalancia.
- apache: Move blocks. No rule changes.
- Module version bump for changes from Sven Vermeulen and Guido
- Trentalancia.
- login take 4 from Russell Coker.
- Rename apm to acpi from Russell Coker.
- Module version bump for patches from Russell Coker.
- some little misc things from Russell Coker.
- apt/dpkg strict patches from Russell Coker.
- Module version bump for minor fixes from Guido Trentalancia.
- Merge branch 'usr_bin_fc' of
- git://github.com/fishilico/selinux-refpolicy-contrib
- Module version bump for /usr/bin fc fixes from Nicolas Iooss.
- Module version bump for chronyd changes from Luis Ressel.
- openoffice: Move ooffice_rw_tmp_files() implementation.
- Module version bump for openoffice fix from Guido Trentalancia.
- libmtp: move lines
- Module version bump for fixes from Guido Trentalancia.
- Module version bump for mmap fixes from Stephen Smalley.
- Module version bump for misc patches from Guido Trentalancia.
- gpg: Fix overspecified dependencies in gpg_agent_tmp_filetrans.
- dirmngr: Whitespace fixes.
- Module version bumps for patches from Jason Zaman.
- cgmanager: Move lines
- Module version bumps for patches from Jason Zaman.
- gpg: Module version bump for patch from Guido Trentalancia.
- mozilla: Module version bump for patch from Luis Ressel.
- rkhunter: Fix module version and move lines.
- Module version bump for patches from cgzones.
- chkrootkit: Fix module version.
- Module version bump for patches from cgzones.
- Bump module versions for release.
-
-Guido Trentalancia (28):
- cups: read permission for cupsd_var_run_t socket files in
- cups_stream_connect()
- cups/lpd: read permission for cupsd_var_run_t socket files
- thunderbird: allow stream connections to cups so that it can print
- mozilla: allow stream connections to cups so that it can print
- java: enable interactive use
- evolution: add dbus acquire service permission
- evolution: do not audit kernel read state
- evolution: add some critical permissions
- mozilla: read hardware state information
- mozilla: add a permission
- wm: load the NetworkManager applet
- wm: interactive start
- Gnome and Evolution dbus chat permissions
- openoffice: support starting it from the window manager
- evolution: minor fixes and updates
- java: error messages terminal printout
- loadkeys: use init fds (system bootup)
- plymouth: pid interface usability
- shutdown: send msg to syslog
- openoffice: open files retrieved using mozilla
- contrib: new libmtp module
- openoffice: minor update
- gnome: improved integration with openoffice
- cups: let hplip read udev pid files
- dbus: let session bus daemon manage user runtime dirs
- zabbix: Grant zabbix_agent_t to call setrlimit on self
- ntp: fix the drift file context and transition
- gpg: manage user runtime socket files and directories
-
-Jason Zaman (12):
- usrmerge: Add missed /usr fcontexts
- java: update fcontexts for new versions of icedtea
- dirmngr: add to roles and allow gpg to domtrans
- gpg dirmngr: create and connect to socket
- dirmngr: fcontext for ~/.gnupg/crls.d/
- dirmngr: Network rules to connect to keyserver
- cgmanager: add policy from gentoo
- consolekit: Add support for consolekit2
- consolekit: allow purging tmp
- consolekit: introduce consolekit_use_inhibit_lock interface
- dbus: use consolekit inhibit locks
- networkmanager: use consolekit inhibit locks
-
-Luis Ressel (3):
- chronyd: Re-align fc file
- chronyd: Allow init scripts to create /run/chrony
- mozilla: Add fc for the files used by the firefox addon "vimperator"
-
-Nicolas Iooss (1):
- Support systems with a single /usr/bin directory
-
-Russell Coker (1):
- patch for samba
-
-Stephen Smalley (1):
- contrib: allow map permission where needed
-
-Sven Vermeulen (1):
- rpc_* interfaces should be wrapped by optional_policy()
-
-cgzones (16):
- update ntp module
- update alsa module
- vnstatd: update module
- corecmd_read_bin_symlinks(): remove deprecated and redundant calls
- modutils: adopt calls to new interfaces
- vnstatd: update
- dphysswapfile: update
- monit: update
- mandb: update
- logrotate: reload monit after log rotation
- remove /var/run file context lefovers, add dbus exception
- monit: add syslog access and support for monit systemd service
- rkhunter: add policy module
- arpwatch: align file contexts
- chkrootkit: add policy module
- arpwatch: update
-
-* Sat Feb 04 2017 Chris PeBenito <pebenito@ieee.org> - 2.20170204
-Chris PeBenito (41):
- Module version bump for patches from Jason Zaman.
- authbind: Remove dead policy.
- Module version bump for cups patch from Guido Trentalancia.
- Merge pull request #29 from cgzones/deprecated_macros
- Module version bump for Debian fprintd fc entry from Laurent Bigonville.
- Module version bumps for openoffice patches from Guido Trentalancia.
- Module version bumps for patches from Guido Trentalancia.
- Merge pull request #30 from cgzones/trailing_whitespaces
- Module version bumps for mozilla and gpg patches from Luis Ressel.
- Module version bump for patches from Guido Trentalancia.
- Module version bump for patches from Guido Trentalancia.
- rtkit, wm: Remove calls to nonexistant interfaces.
- Module version bumps for patches from Guido Trentalancia.
- rtkit: enable dbus chat with xdm
- Module version bump for patches from Guido Trentalancia.
- Module version bump for xscreensaver patch from Guido Trentalancia.
- Merge branch 'run_transition' of
- git://github.com/cgzones/refpolicy-contrib
- Module version bumps for /run fc changes from cgzones.
- Module version bump for openoffice and wm patches from Guido Trentalancia.
- Module version bump for patches from Guido Trentalancia.
- Module version bump for wm patch from Guido Trentalancia.
- Merge branch 'usr-fc' of
- git://github.com/fishilico/selinux-refpolicy-contrib
- Module version bump for fc updates from Nicolas Iooss.
- Module version bump for patches from Guido Trentalancia.
- Module version bump for capability2 fixes from Guido Trentalancia.
- Module version bump for plymouth fix from Guido Trentalancia.
- boinc: Update from Russell Coker.
- Module version bump for mozilla update from Guido Trentalancia.
- Merge pull request #47 from cgzones/dphysswap_module
- Merge pull request #40 from cgzones/fakehwclock_module
- Merge branch 'gpg_module' of git://github.com/cgzones/refpolicy-contrib
- Merge branch 'irqbalance_module' of
- git://github.com/cgzones/refpolicy-contrib
- Merge branch 'loadkeys_module' of
- git://github.com/cgzones/refpolicy-contrib
- Module version bumps for patches from cgzones.
- Merge branch 'exim_module' of git://github.com/cgzones/refpolicy-contrib
- Merge branch 'screen_module' of git://github.com/cgzones/refpolicy-contrib
- Module version bump for screen and exim changes from cgzones.
- screen: Revert broken interface call.
- cups: Move hplip_domtrans interface.
- Module version bump for cups patch from Guido Trentalancia.
- Bump module versions for release.
-
-Dominick Grift (1):
- Re-add raid fc spec that must have been removed earlier by mistake
-
-Guido Trentalancia (29):
- cups: descend "rw" directories when reading configuration files
- Apache OpenOffice module (contrib policy part)
- openoffice: rename two interfaces in openoffice and evolution
- mozilla: extend dbus connection permissions
- openoffice: permission to read user temporary files
- xguest: restrict ability to execute files on noxattr filesystems
- pulseaudio: update server and client permissions
- mozilla: remove redundant pulseaudio interface calls
- networkmanager: read user certs not user content (was enable
- userdom_read_user_certs() throughout the policy)
- Make several calls to mta interfaces optional
- wm: update the window manager (wm) module and enable its role template
- (v7)
- rtkit: enable dbus chat with xdm
- networkmanager: enable dbus chat with xdm
- policykit: enable dbus chat with xdm
- games: general update and improved pulseaudio integration
- wm: improved integration with games
- xscreensaver: update the module so that it can be effectively used
- wm: properly set domain entrypoint in wm_application_domain()
- openoffice: add writer support for sending email directly to multiple
- recipients
- contrib: use new genhomedircon template for username
- contrib: extend wm ability to launch confined graphical applications
- contrib: support the new interface to manage X session logs
- networkmanager: dbus chat with cups
- cups: add cups-browsed executable fc
- devicekit: add new wake_alarm permission (capability2)
- networkmanager: add new wake_alarm permission (capability2)
- plymouth: use the correct running domain for the client
- mozilla: execute evolution to send emails
- cups: new interface to execute HPLIP applications in their own domain
-
-Jason Zaman (4):
- pcscd: dbus and domain lookup
- devicekit: fcontext for udisks2
- gnome: add gkeyring rules and fcontext
- gpg: add new socket paths
-
-Laurent Bigonville (1):
- Add debian path for fprintd daemon
-
-Luis Ressel (3):
- gpg: Add filetrans for scdaemon socket and gpg-agent extra sockets
- gpg.fc: Adjust whitespace
- mozilla: Add miscfiles_dontaudit_setattr_fonts_cache_dirs()
-
-Nicolas Iooss (1):
- Add file contexts for files in /usr/{lib,sbin}
-
-cgzones (10):
- use domain_auto_transition_pattern instead of domain_auto_trans
- remove trailing whitespaces
- transition file contexts to /run
- update loadkeys module
- add fakehwclock module
- add dphysswapfile module
- update gpg module
- update screen module
- update irqbalance module
- update exim module
-
-* Sun Oct 23 2016 Chris PeBenito <pebenito@ieee.org> - 2.20161023
-Adam Tkac (2):
- varnishncsa (varnishlog_t) reads localization files
- Grant certmonger "chown" capability
-
-Chris PeBenito (42):
- Merge branch 'bigon-geoclue'
- Add additional comments in geoclue.
- Merge branch 'bigon-virt-1'
- Merge branch 'nm-1' of git://github.com/bigon/refpolicy-contrib into
- bigon-nm-1
- Merge branch 'bigon-nm-1'
- Module version bump for virt and networkmanager patches from Laurent
- Bigonville.
- Merge branch 'master' of git://github.com/bigon/refpolicy-contrib
- Module version bump for firewalld updates from Laurent Bigonville.
- Module version bump for collectd update from Jason Zaman.
- Module version bumps for user runtime fixes from Jason Zaman.
- Boinc updates from Russell Coker.
- rpcbind: Read /sys/devices/system/cpu/online from Russell Coker.
- watchdog: Move line.
- Module version bump for watchdog pidfile option from Russell Coker.
- Systemd units from Russell Coker.
- Module version bump for pulseaudio fc fix from Jason Zaman.
- cpucontrol: revise cpucontrol_conf_t labeling, from Guido Trentalancia.
- Module version bumps for patches from Guido Trentalancia.
- Update the telepathy module:
- Update the alsa module so that the alsa_etc_t file context (previously
- alsa_etc_rw_t) is widened to the whole alsa share directory, instead of
- just a couple of files.
- alsa: Add compatibility alias for alsa_etc_rw_t.
- Update the sysnetwork module to add some permissions needed by the dhcp
- client (another separate patch makes changes to the ifconfig part).
- Module version bump for various patches from Guido Trentalancia.
- pulseaudio: Fix compile errors.
- Merge branch 'master' of
- https://github.com/SeanPlacchetti/refpolicy-contrib
- Module version bump for webalizer dead type removal from Sean Placchetti.
- Module version bump for Evolution SSL fix from Guido Trentalancia.
- evolution: Read user certs from Guido Trentalancia.
- cups: Move can_exec() line.
- cups: Module version bump for hplip patch from Guido Trentalancia
- pulseaudio: Move interface definitions.
- Module version bump for mozilla patch from Guido Trentalancia.
- Module version bump for gnome patch from Guido Trentalancia.
- Module version bump for evolution patch from Guido Trentalancia.
- gpg: Whitespace fix.
- Merge branch 'feature/fix-networkmanager-varrun-macro' of
- https://github.com/rfkrocktk/refpolicy-contrib
- Module version bump for networkmanager fix from Naftuli Tzvi Kay.
- Merge branch 'rfkrocktk-feature/syncthing'
- Rearrange lines in syncthing.
- webalizer: Rearrange a couple lines.
- Module version bump for webalizer patch from Russell Coker.
- Bump module versions for release.
-
-Dominick Grift (18):
- Module version bump for changes to the geoclue module by Laurent
- Bigonville.
- Module version bump for changes to various modules from Laurent
- Bigonville.
- geoclue: move kernel interface call to the appropriate position
- Actually associate mailmain_domain attribute with mailman domains
- Module version bumps for changes to various modules by Nicolas Iooss
- Module version bump for changes to the cron module by Jason Zaman
- Module version bump for changes to the redis module by Grant Ridder
- Module version bump for changes to the raid module by Laurent Bigonville
- Module version bump for changes to the networkmanager module by Laurent
- Bigonville.
- Module version bump for changes to the redis module by Grant Ridder.
- Module version bump for changes to the mozilla module by Laurent
- Bigonville.
- Module version bump for changes to the geoclue module by Nicolas Iooss.
- Add hwloc-dump-hwdata SELinux policy
- Module version bump for changes to the varnishd module by Robert Moucha
- Module version bump for changes to the puppet module by Thomas Mueller
- Module version bump for changes to the varnishd module by Adam Tkac
- Module version bump for changes to the certmonger module by Adam Tkac
- Revert "dbus: allow system, and session bus clients to answer to dbus
- unconfined domains"
-
-Grant Ridder (2):
- Add read/write perms for redis-sentinel
- Allow tcp_connect to redis_port_t for redis_t
-
-Guido Trentalancia (7):
- Policykit module: add fs_getattr_xattr_fs()
- Update the policy for module apm
- Let gpg disable core dumps
- Update the rtkit module
- Update the pulseaudio module for usability and ORC support
- cups: update permissions for HP printers (load firmware)
- gpg: public key signature verification in evolution
-
-Guido Trentalancia via refpolicy (3):
- evolution: read SSL certificates
- mozilla: let mozilla play audio
- gnome: add support for the OIL Runtime Compiler (ORC) optimized code
- execution
-
-Jason Zaman (10):
- cron: Allow locks to be lnk_files
- collectd: update policy for 5.5
- consolekit: allow managing user runtime
- pulseaudio: fcontext and filetrans for runtime
- ftp: Add filetrans from user_runtime
- gnome: Add filetrans from user_runtime
- mplayer: Add filetrans from user_runtime
- userhelper: Add filetrans from user_runtime
- wm: Add filetrans from user_runtime
- pulseaudio: fix user runtime fcontext
-
-Laurent Bigonville (13):
- Add initial geoclue 2 module
- Properly escape dot in the path to the geoclue daemon
- Use auth_use_nsswitch() as we need DNS resolving and access nsswitch.conf
- virt.fc: Add some debian contexts
- networkmanager.fc: nm-dispatcher.action has been renamed to nm-dispatcher
- Allow some domain to read sysctl_vm_overcommit_t
- Allow mdadm read efivarfs files
- Allow /var/run/firewalld/ directory to transition to firewalld_var_run_t
- Add an interface to allow a domain to read firewalld_var_run_t files
- Allow firewalld to create firewalld_var_run_t directory.
- dontaudit firewalld attempt to relabel its own config files
- Allow NM to execute arping
- Debian now ships firefox-esr, properly label the executable
-
-Luis Ressel (1):
- New policy for tboot utilities
-
-Naftuli Tzvi Kay (2):
- Fix NetworkManager Read Pid Files Macro
- Syncthing Policy
-
-Nicolas Iooss (3):
- Describe _initrc_domtrans interfaces differently from the _domtrans ones
- Fix typos in several interfaces
- Add Arch Linux path for geoclue module
-
-Robert Moucha (1):
- Fix trivial typo in varnishncsa name
-
-Russell Coker (2):
- watchdog reads pid files
- named reads vm sysctls
-
-Russell Coker via refpolicy (1):
- webalizer patch for inclusion
-
-Sean Placchetti (1):
- -Remove unused declarations from webalizer type enforcement file
-
-Thomas Mueller (1):
- Allow puppet_t transtition to shorewall_t
-
-doverride (3):
- Merge pull request #8 from bigon/geoclue
- Merge pull request #11 from bigon/overcommit-1
- Merge pull request #12 from fishilico/typos
-
-* Tue Dec 08 2015 Chris PeBenito <selinux@tresys.com> - 2.20151208
-Alexander Wetzel (1):
- add vfio support for libvirt
-
-Chas Williams - CONTRACTOR (1):
- afs: update labels, file contexts and allow access to urandom
-
-Chris PeBenito (14):
- Module version bump for hadoop_admin() fix from Jazon Zaman.
- Module version bump for fc typo in radius from Sven Vermeulen.
- Module version bump for patches from Jason Zaman.
- Module version bump for init_startstop_service from Jason Zaman.
- Module version bump for cron_admin interface from Jason Zaman.
- Comment/whitespace fix in virt.te.
- Module version bump for vfio support for libvirt from Alexander Wetzel.
- Add systemd unit types.
- Add systemd socket activations.
- Merge branch 'pebenito-master'
- Module version bump for systemd additions.
- Merge branch 'bigon-systemd'
- Module version bump for dbus systemd patch from Laurent Bigonville.
- Bump module versions for release.
-
-Dominick Grift (16):
- Module version bump for courier fixes from Sven Vermeulen.
- Module version bump for afs fixes from Chas Williams.
- Redundant rules and afs_files_t is not a filesystem type
- Various samhain fixes
- Cachefilesd module updates
- Module version bump for changes to the dnsmasq policy module by Jason
- Zaman
- Module version bump for changes to the snmp policy module by Jason Zaman
- Module version bump for changes to the pulseaudio policy module by Jason
- Zaman
- cachefiles: It is cachefilesd_cache_t
- Module version bump for update to the networkmanager policy module by
- Stephen Smalley.
- Module version bumps for "Remove run interface calls from admin
- interfaces" changes by Jason Zaman.
- Module version bump for changes to the pulseaudio module by Niklas Haas.
- Changes to the git, hadoop and rsync modules by Jason Zaman.
- Module version bump for changes to the virt module by Jason Zaman
- Module version bump for changes to the mozilla module from Laurent
- Bigonville.
- Module version bump for changes to the wine module by Nicolas Iooss
-
-Jason Zaman (19):
- hadoop: remove _role from _admin interface
- rpcbind: typo fix
- git: make inetd interface optional
- rpc: introduce allow_gssd_write_tmp boolean
- rpc: allow setgid capability
- virt: add virt_tmpfs_t type and permissions
- introduce virt_leaseshelper_t
- dnsmasq: allow exec shell for scripts
- snmp: missing fcontext for snmpd
- pulseaudio: filetrans for autospawn.lock
- Use init_startstop_service in admin interfaces A-M
- Use init_startstop_service in admin interfaces N-Z
- Remove _run() interfaces from _admin()
- Introduce cron_admin interface
- rsync: remove rsync_run from admin interface
- git: allow git_system_t to listen on tcp_sockets
- hadoop: init_startstop_service() can not take attributes
- virt: Allow creating qemu guest agent socket
- virt: Add policy for virtlockd the Virtual machine lock manager
-
-Laurent Bigonville (2):
- Transition D-Bus system service out of the init_t domain when PID1 is
- systemd
- Label iceweasel plugin-container executable as mozilla_plugin_exec_t
-
-Nicolas Iooss (1):
- wine: remove use of nonexisting interface
-
-Niklas Haas (1):
- pulse: don't give pulseaudio_client full access to user_home_t
-
-Stephen Smalley (1):
- contrib: networkmanager: allow netlink_generic_socket access
-
-Sven Vermeulen (6):
- Locate authdaemon socket and communicate with authdaemon
- Allow authdaemon to access selinux fs to check SELinux state
- Grant setuid/setgid to courier_pop_t
- Execute courier helper script after authentication
- Courier IMAP needs to manage the users' maildir
- Fix typo for radiusd /var/lib location
-
-doverride (2):
- Merge pull request #3 from haasn/pulse-nohome
- Merge pull request #6 from bigon/mozilla-1
-
-* Wed Dec 03 2014 Chris PeBenito <selinux@tresys.com> - 2.20141203
-Chris PeBenito (26):
- Whitespace fix in ntp.fc.
- Module version bump for ntp fc entries from Laurent Bigonville.
- Whitespace fix in shibboleth.te.
- Module version bump for new shibboleth module from Martin Lang.
- Module version bump for apt fix from Nicolas Iooss.
- Module version bump for dnsmasq MTU fix from Sven Vermeulen.
- Module version bump for apache content interfaces from Sven Vermeulen.
- Module version bump for gitweb fc entry on Debian and ArchLinux from
- Nicolas Iooss.
- Module version bump for fc regex fixes from Nicolas Iooss.
- Module version bump for various fixes from Laurent Bigonville.
- Module version bump for ModemManager fc entry from Laurent Bigonville.
- Add missing cron_admin_role() dependency.
- Move sock_file filetrans to fcron_crond conditional.
- Module version bump for cron and snort updates from Sven Vermeulen.
- Module version bump for java icedtea fc entries from Sven Vermeulen.
- Module version bump for apache/mlogc patch from Elia Pinto.
- Remove name from ntp-kod ntp_drift_t filetrans.
- Module version bump for ntp-kod file support from Jason Zaman.
- Module version bump for init_daemon_pid_file use from Sven Vermeulen.
- Module version bump for alsa and hiawatha fixes from Sven Vermeulen.
- Module version bump for ftp and tftp fixes from Nicolas Iooss.
- Move irc exec lines.
- Module version bump for irc re-exec itself patch from Luis Ressel.
- Module version bump for NetworkManager fc fix for ArchLinux from Nicolas
- Iooss.
- Module version bump for _admin fixes from Jason Zaman.
- Bump module versions for release.
-
-Dominick Grift (3):
- Module version bump for changes to the loadkeys module by Nicolas Iooss
- cron: that boolean identifier does not exist also require it
- Module version bump for changes to the networkmanager modules by Lubomir
- Rintel
-
-Elia Pinto (1):
- apache.te: Add labelling support for /var/log/mlogc
-
-Jason Zaman (20):
- Add filetrans for ntp-kod file
- ccs: syntax errors in ccs_admin interface
- condor: syntax error in condor_admin
- distcc: syntax error in distcc_admin
- ftp: syntax error in ftp_admin
- kerberos: syntax error in kerberos_admin
- kismet: syntax error in kismet_admin
- nut: syntax error in nut_admin
- prelude: syntax error in prelude_admin
- psad: syntax error in psad_admin
- quota: syntax error in quota_admin
- rpcbind: syntax error in rpcbind_admin
- rpm: syntax error in rpm_admin
- systemtap: syntax error in stapserver_admin
- svnserve: syntax error in svnserve_admin
- uptime: syntax error in uptime_admin
- zabbix: syntax error in zabbix_admin
- remove pyzor_role() from pyzor_admin()
- remove spamassassin_role() from spamassassin_admin()
- rsync: syntax error in rsync_admin
-
-Laurent Bigonville (7):
- Add several fcontext for debian specific paths for ntp
- Fix dbus_all_session_domain(), session_bus_type is an attribute
- Allow gconfd to be started by the session bus
- Fix the usage of dbus_spec_session_domain() interface
- Properly label exim4 initscript under Debian
- Add new gnome_spec_domtrans_all_gkeyringd() interface
- Label /usr/sbin/ModemManager as modemmanager_exec_t
-
-Lubomir Rintel (1):
- Allow NetworkManager to create Bluetooth SDP sockets
-
-Luis Ressel (1):
- irc.te: Allow irssi to re-execute itself
-
-Martin Lang (1):
- Add a policy module for shibboleth authentication
-
-Nicolas Iooss (7):
- apt: remove non-existing permission set write_dir_perms
- Label /usr/share/gitweb/static as httpd_git_content_t
- Fix strange file patterns
- ftp: fix labels in /var/lock/subsys/
- Label /usr/bin/tftpd as tftpd_exec_t
- Label /usr/lib/networkmanager/ like /usr/lib/NetworkManager/
- Allow loadkeys to read usr_t files
-
-Sven Vermeulen (17):
- dnsmasq reads MTU sysctl
- Support read/append/manage functions for various httpd content
- Snort policy updates
- fcron socket support
- Fix typo in dnsmasq.if
- Mark icedtea binaries as java_exec_t
- Use init_daemon_pid_file for contrib modules
- Enable asound.state.lock support
- Add support for Hiawatha web server
- Use logging_search_logs, not logging_search_log
- Use logging_search_logs, not logging_search_log
- Use files_search_etc, not logging_search_etc
- Use files_search_etc, not logging_search_etc
- Use files_search_etc, not files_search_config
- Use corecmd_search_bin, not corecmd_searh_bin
- Use fs_search_tmpfs, not files_search_tmpfs
- Use domain_auto_trans, not auto_trans
-
-* Tue Mar 11 2014 Chris PeBenito <selinux@tresys.com> - 2.20140311
-Chris PeBenito (17):
- Minor rearrangement of minidlna lines.
- Module version bump for openvpn tmp files from Sven Vermeulen.
- Update modules for file_t merge into unlabeled_t.
- Module version bump for postfix showq fc from Laurent Bigonville.
- Rename gpg_agent_connect to gpg_stream_connect_agent.
- Module version bump for gpg agent interface from Luis Ressel.
- Whitespace fixes in git.fc.
- Module version bump for debian git fc entries from Laurent Bigonville.
- Move bin_t fc to corecommands.
- Move exec/transition lines in couchdb.
- Add comment about couchdb_js policy.
- Module version bump for couchdb updates from Luis Ressel.
- Module version bump for pcscd fix from Luis Ressel.
- Move screen dontaudit rule.
- Module version bump for screen fix from Luis Ressel.
- Module version bump for git fc fix from Nicolas Iooss.
- Bump module versions for release.
-
-Dan Walsh (28):
- Allow irc_t to use tcp sockets
- Add labels for apache logs under miq package
- Allow smbcontrol to create content in /var/lib/samba
- Allow ktalkd to bind to the ktalkd_port
- Allow memcache to read sysfs data
- Allow mdadm to getattr any file system
- Allow cupsd_lpd_t to bind to the printer port
- Allow rlogind to bind to the rlogin_port
- Allow cvs to bind to the cvs_port
- svirt domains neeed to create kobject_uevint_sockets
- Lots of new access required for sosreport
- Allow tgtd_t to connect to isns ports
- openct needs to be able to create netlink_object_uevent_sockets
- Allow glusterd to create sock_file in /run
- Add support for tmp directories to openvswitch
- Allow virt_domain with USB devices to look at dos file systems
- Additional access for MLS
- Additional access for MLS window manager
- Additional access for MLS window manager
- Additional access for MLS window manager
- Allow rpcbind to use nsswitch
- Allow gpg_agent to use ssh-add
- Add apache labeling for glpi
- Allow pegasus to transition to dmidecode
- Allow mcelog to use the /dev/cpu device
- Allow apmd to request the kernel load modules
- Allow postfix programs to getattr on all executables
- label mate-keyring-daemon with gkeyringd_exec_t
-
-Dominick Grift (126):
- Typo fix in ksmtuned_admin() by Shintaro Fujiwara
- Fix monolithic built
- Change file context spec for aide log files to catch suffixes
- Module version bumps for changes in various policy modules by Sven
- Vermeulen
- Squid: Use a single pattern for brevity
- Irc was already allowed to create tcp sockets, it only needed an
- additional accept, and listen to be able to act as a proxy
- Its probably a better idea to use the httpd_sys_ra_content_t type sid
- for logs in these locations
- Module version bump for changes to the tcsd policy module by Lukas
- Vrabec
- Module version bump for changes to various policy modules by Miroslav
- Grepl
- Module version bump for changes to the samba policy module by Dan Walsh
- Module version bump for changes to the telepathy policy module by
- Miroslav Grepl
- We do not have a boinc domain type attribute Change boolean
- description a bit
- Additional rabbitmq couchdb support
- Module version bumps for changes to various policy modules by Miroslav
- Grepl
- Additional git tcp networking rules
- Additional ktalkd udp networking rules
- Module version bump for changes to various policy modules by Dan Walsh
- Addtional cups ldp tcp networking rules
- Should be server packets because it is binding, and not connecting
- Clean up telnet, and rlogin networking rules
- Additional cvs tcp networking rules
- Module version bump for changes to various policy modules by Dan Walsh
- Addtional tgtd tcp networking rules
- Additional polipo tcp networking rules
- Fix asterisk files_spool_filetrans()
- Module version bump for changes to the networkmanager policy module by
- Lukas Vrabec
- Additional fs_tmpfs_filetrans() for munin service plugin content on
- tmpfs
- Module version bump for changes to various policy modules by Miroslav
- Grepl
- Support rlogind, and telnetd as init daemon domains ( i think fedora is
- campaigning to get rid of (x)?inetd )
- Support mariadb logging, file context specification for mariadb specific
- config location
- Change logwatch boolean identifier to something more self-documenting.
- Additional tcp networking rules
- Module version bump for changes to various policy modules by Miroslav
- Grepl
- Fix inconsistencies in the pkcs policy module
- Fix fetchmail inconsistencies
- Module version bump for changes in various policy modules by Dan Walsh
- Support for window managers to stream socket connect to pulseaudio
- Logwatch does not need to be able to bind tcp sockets to generic nodes
- since its only connecting
- Adds userhelper_exec_consolehelper for window managers
- Remove duplicate rules due to addition of auth_use_nsswitch()
- We dont use the arbt domain types template. Use a more uniform boolean
- discription
- Clean up libstoragemngmt policy module We do not yet support systemd
- Change type from etc_rw to conf for readability admin access to
- condor_conf_t
- Hit by a nasty optional policy nesting issue
- We will find another way to run pa as a system server
- Module version bump for changes to various policy modules by Miroslav
- Grepl
- Clean up hypervkvp policy module (seems incomplete)
- Clean up initial redis policy module
- Additional openvpn tcp networking rules
- redis: allow redis to bind tcp sockets to redis_port_t type ports
- bluetooth: bluetooth_t acquires org.bluez service on dbus system bus
- wm: associate wm_exec_t to core command executable files so that initrc_t
- (/sbin/start-stop-daemon) can access it (metacity)
- logrotate restarts syslogd via init script in Debian
- This file is called just man-db in Debian.
- exim: exim owns directory /var/lib/exim4
- accountsd: accounts-daemon lists /var/log
- alsa: alsactl listing /dev/shm alsa: alsactl reading /dev/urandom alsa:
- alsactl getting attributes of devtmpfs / (/dev) alsa: alsactl maintains
- a pulseaudio tmpfs file
- Cron: /sbin/runlevel reads /run/utmp cron: anacron (system_cronjob_t)
- reading, writing inherited random crond tmp files (/tmp/tmpfk1VT2O)
- dbus: allow system, and session bus clients to answer to dbus unconfined
- domains
- apt: Run apt system cronjobs in the apt_t domain apt: apt system cronjob
- creates dpkg.status.* files in /var/backup
- devicekit: upowerd reads own unix stream socket devicekit:
- devicekit_power_t (runlevel) read /run/utmp
- mandb: Make the man-db cronjob work on Debian
- rtkit: traverse /proc to get to process state files
- networkmanager: NetworkManager reads /run/udev/data/n2 file
- avahi: create a avahi_initrc_domtrans for udev_t: udev runs a avahi dns
- check script which does, i guess, a dns check. If needed it starts, or
- stops avahi via its init script. I also created a
- avahi_manage_pid_files() for udev_t because the script manages a file
- called "checked_nameservers.*" in /run/avahi-daemon
- Cleanups of various modules with regard to regular expressions and white
- space
- apt: As it turns out the /var/backups directory is labeled in the backup
- module (which i incidentally did not have installed earlier). Instead
- of creating this file with a file type transition to
- apt_var_cache_t, allow apt_t to manage backup_store files
- mta: this needs to be verified again, it should just have been running
- in exim_t. I might have taken this from old logs
- mandb: /etc/cron.daily/man-db executes dpkg, reads dpkg db on Debian
- slocate: catch /usr/bin/updatedb.mlocate, and /etc/cron.daily/mlocate on
- Debian
- dpkg: catch /etc/cron.daily/dpkg on Debian dpkg: allow
- /etc/cron.daily/dpkg to manage backup store files on Debian
- cron: consistent usage of regular expressions cron: prelink no longer
- runs in the system cronjob domain
- alsa: alsactl wants to associate pulse-shm-.* to device_t type
- filesystems. This happens early on but i do not understand how that
- (/dev) relates to /dev/shm in this regard
- devicekit: reads udev pid files modemmanager: reads udev pid files
- vdagent: spice-vdagentd uses /dev/vport1p1 virtio console
- tmpreaper: mountall-bootcl in the tmpreaper_t domain reads, writes
- /dev/pts/0 inherited from init script
- revert regular expressions
- wm: allow $1_wm_t to stream connect to $1_gkeyringd_t
- mta: allow system_mail_t (user_mail_domains) to read kernel sysctls and
- to read exim var lib files.
- mta: These are duplicates because system_mail_t is a user_mail_domain,
- as it is based off of the mta_base_mail_template() which assigns that
- type attribute
- locate: extra rules needed by debian /etc/cron.daily/locate script
- backup: in Debian /etc/cron.daily/passwd backs-up shadow, passwd etc to
- /var/backups
- avahi: create interfaces that will allow calles to create avahi pid dirs
- and create specifc avahi pid objects with a type transition (for
- udev, which runs: /usr/lib/avahi/avahi-daemon-check-dns.sh in
- Debian
- Initial gdomap policy module
- Initial minissdpd policy module
- alsa: due to a bug in gnome 3.4, in debian, alsactl does all kinds of
- weird things related to pulseaudio
- various: revert regex fixes: fcsort does not want this now
- gdomap: gdomap_port_t is now available, gdomap binds tcp, and udp socket
- to it
- alsa: make alsa_t and pulseaudio_client so that pulseaudio_client rules
- apply to it. alsactl does not actually run pulseaudio it seems though.
- pulseaudio: allow all pulseaudio_client to send null signals to
- unconfined_t, since unconfined_t is not actually a pulseaudio_client (
- unconfined_t runs pulseaudio without a domain transition)
- avahi: create avahi_setattr_pid_dirs() for udev (avahi dns check script
- run by udev in Debian)
- These { read write } tty_device_t chr files on boot up in Debian
- colord: colord executable file locations in Debian
- colord: reads /proc/1, reads /run/udev files
- vdagent: read/write mtrr file
- mandb: dpkg running in the mandb_t domain in Debian (mandb cronjob)
- traverses /root
- exim: traverses sysfs, uses system cronjob file descriptors (/dev/null) in
- Debian (/etc/cron.daily/exim)
- minissdpd fixes
- devicekit: disk reads /proc/sys/vm/overcommit_memory
- devicekit: edit devicekit_append_inherited_log_files to include get
- attribute permission so that it can be also used for fsadm
- devicekit: 95hdparm-apm (devicekit_power_t) gets attributes of /dev/sda
- (fixed_disk_device_t)
- networkmanager: added interfaces that fedora calls for dhcpc. In Debian it
- was confirmed that at least dhclient manages
- /var/lib/NetworkManager/dhclient-eth0.conf
- firewalld: various fixes that i borrowed from Fedora but that also apply
- to Debian (confirmed)
- firewalld: interfaces created for iptables
- irqbalance: getsched from Debian
- colord: colord reads /proc/3412/cmdline (cupsd state files)
- virt: libvirtd reads /run/udev/data/+input:input3
- firewalld: traverses / on sysfs
- rngd: needs ipc_lock capability, maintains /run/rngd.pid
- tmpreaper: mountall-bootcl executes /bin/plymouth on Debian
- minissdpd: deal with assertion violation (sys_module)
- gdomap: missing networking rules, it traverses /tmp for some reason
- ntp: create ntp_read_drift_files() for dhclient
- dpkg: allow dpkg, and dpkg script to domain transition to initrc_t on any
- init script file type rather than only the generic initrc_exec_t init
- script file type
- exim: exim4 reads online
- apt: apt runs /usr/bin/apt-get apt: on_ac_power (apt_t) lists
- /sys/class/power_supply
- exim: exim_manage_var_lib_files created for init: init script runs helper
- apps that create/manage /var/lib/exim4/config.autogenerated.tmp
- gdomap/minissdpd: create read_config interfaces for initrc_t
- exim: make exim init script create /var/run/exim4 with a proper context
- pulseaudio: pulsaudio_t needs to be able to read user_tmpfs_files
- (/run/shm/pulse-shm-.*)
- dnsmasq: add support for /etc/dnsmasq.d/
- Module version bumps for various policy modules
- Module version bump for changes to the logrotate module by Luis Ressel
- Git: git daemons can list and read git personal repositories
- Module version bumps for changes to various policy modules by Fedora
- redis, lsm: typo fixes
- userhelper: append newline
-
-James Carter (8):
- - Fixed typo in contrib/avahi.if
- - Fixed typo in contrib/glusterfs.te
- - Fixed typo in contrib/jabber.if
- - Fixed typo in contrib/keystone.if
- - Fixed typo in contrib/mailscanner.if
- - Fixed typo in contrib/qpid.if
- - Fixed typo in contrib/readahead.fc.
- - Fixed typo in contrib/rpm.if.
-
-Laurent Bigonville (2):
- Label /usr/lib/postfix/showq as postfix_showq_exec_t
- Properly label git-daemon and gitweb.cgi on Debian
-
-Luis Ressel (10):
- Allow initrc_t to create /var/run/opendkim
- Label /etc/cron.daily/logrotate correctly.
- gpg: Create gpg_agent_connect interface
- Minor updates to couchdb policy
- couchdb: Add separate domain for couchjs
- couchdb: Dontaudit denials caused by Erlang's disksup
- Reformat couchdb.fc
- pcscd.if: Permit access to pid files inside /var/run/pcscd/.
- Allow gpg-agent's scdaemon to connect to pcscd.
- Dontaudit screen asking for the sys_tty_config capability
-
-Lukas Vrabec (8):
- Allow tcsd to read utmp file
- fix boinc policy
- Add support for couchdb in rabbitmq policy
- Fix transition rules in asterisk policy
- Add fowner capability to networkmanager policy
- Add policy for lsmd
- Add policy for hypervkvpd
- Add policy for redis-server
-
-Mika Pflüger (1):
- Correct typo in passenger module name
-
-Miroslav Grepl (40):
- Allow passenger to execute ifconfig
- Allow mpd setcap which is needed by pulseaudio
- Allow block_suspend cap for samba-net
- Allow t-mission-control to manage gabble cache files
- Allow nslcd to read /sys/devices/system/cpu
- Add labeling for ~/.cache/telepathy/avatars/gabble
- Allow firewalld to read NM state
- Allow systemd running as git_systemd to bind git port
- Fix labeling for fetchmail pid files/dirs
- Fix polipo.te
- Fix cupsd.te
- Allow munin service plugins to manage own tmpfs files/dirs
- Make ktalk as init domain
- Allow mysqld_safe_t to handle also symlinks in /var/log/mariadb
- Add logwatch_can_sendmail boolean
- Allow rhsmcertd to read init state
- Allow fsetid for pkcsslotd
- Allow fetchmail to create own pid with correct labeling
- Fix rhcs_domain_template()
- Add support for abrt-upload-watch
- Allow virtd to relabel unix stream socket
- Fix lsm.fc for pid files
- Also sock_file trans rule is needed in lsm
- Update condor_master rules to allow read system state info and allow
- logging
- Add labeling for /etc/condor and allow condor domain to write it (bug)
- Allow condor domains to manage own logs
- Allow glusterd to read domains state
- Add openvpn_can_network_connect() boolean
- Fix minissdpd_admin()
- Allow ctdb to getattr on al filesystems
- Watchdog opens the raw socket
- Allow watchdog to read network state info
- Add setroubleshoot_signull() interface
- Allow sosreport to send signull to setroubleshootd
- Allow sosreport all signal perms
- Allow sosreport to dbus chat with rpm
- Allow zabbix_agentd to read all domain state
- Allow smoltclient to execute ldconfig
- Allow sosreport to request the kernel to load a module
- Allow setpgid for sosreport
-
-Nicolas Iooss (1):
- git: fix file pattern after whitespace fixes
-
-Sven Vermeulen (6):
- Add minidlna policy
- Allow openvpn temporary files
- Add aide bin /usr/bin and mark /var/lib/aide
- Provide alsa_write_lib interface
- Run dmidecode after newrole or on terminals
- Grant write privileges to squid on its log files
-
-* Wed Apr 24 2013 Chris PeBenito <selinux@tresys.com> - 2.20130424
-Chris PeBenito (18):
- Rewrite of mcelog module from Guido Trentalancia
- Remove unnecessary lines in mcelog.te.
- Slight rearrangement in mcelog.te.
- Module version bump for mcelog update from Guido Trentalancia.
- Module version bump for ntp module fixes from Dominick Grift.
- Module version bump for fc substitutions optimizations from Sven
- Vermeulen.
- Module version bump for postfix/mta misc fixes from Sven Vermeulen.
- Module version bump for init_daemon_run_dirs usage from Sven Vermeulen.
- Turn off all tunables by default, from Guido Trentalancia.
- Module version bump for tunable default change.
- Module version bump for saslauthd tcp mysql connections from Mika Flueger.
- Move kernel request line in quota.
- Module version bump for quota kernel module request from Mika Pflueger.
- Module version bump for djbdns ports fixes from Russell Coker.
- Remove stray + in keystone.te.
- Whitespace fixes in cron.fc.
- Module version bump for pulseaudio type_transition conflict fix from Sven
- Vermeulen.
- Bump module versions for release.
-
-Dominick Grift (889):
- Initial BIRD Internet Routing Daemon policy
- oident daemon fixes
- Introduce ntp_conf_t
- Allow ntp_admin() to manage ntp_drift_t content.
- List etc_t directories
- Use "Role allowed access." for consistency
- Use permissions sets for compatibility.
- Remove getattr permision from ntp_admin()
- Initial Sensord policy module
- Various block_suspend capability2 support from Fedora
- Gitolite3 support from Fedora
- /var/lib/sqlgrey is greylist milter data from Fedora
- Terminal related fixes for plymouthd from Fedora Support block_suspend
- capability2 for plymouth
- Support minimal polkit in new location
- Support ldap for user authentication from Fedora
- Sanlock sends kill signals to non-root processes from Fedora Various
- other capabilities for sanlock from Fedora
- Initial support for sqlgrey from Fedora
- Tor reads network sysctls from Fedora
- GPG agent reads /dev/random from Fedora
- Freshclam reads system and network state from Fedora
- Execute wpa_cli in the NetworkManager_t domain for wicd from Fedora
- lpstat.cups reads fips_enabled from Fedora
- Initial system tap compile server policy module
- Systemtap server admin manages stapserver_var_lib_t content
- Telepathy Idle reads gschemas.compiled from Fedora
- Initial slpd policy module
- Initial lightsquid policy module
- Initial wdmd policy module
- Initial mailscanner policy module and some depencies.
- Support slpd log rotation
- Initial numad policy module
- Open log files for append only
- CGClear reads CGConfig files from Fedora Cosmetic changes to cgroup
- policy module File contexts of cgroup app executables files in
- /sbin also apply to /usr/sbin Make cgroup_admin() a bit more
- compact
- Initial svnserve policy module
- Various small changes to ucspitcp
- Initial fcoe policy module
- Initial lldpad policy module
- fcoemon sends to lldpad with a dgram socket
- Initial quantum policy module
- Initial dspam policy module
- Module version bump for Telepathy file context spec fixes from Laurent
- Bigonville.
- Initial isns policy module
- Various changes to tcs policy module
- Initial ctdb policy module
- Various changes to the sblim policy module and its dependencies
- Initial polipo policy module
- Module version bump for networkmanager fixes
- Fixes to the polipo policy module
- Module version bump for smartmon fixes from Laurent Bigonville.
- Module version bump for accountsd file context spec fix from Laurent
- Bigonville.
- Various changes to the raid module
- Module version bump for rtkit file context spec fix from Laurent
- Bigonville
- Initial couchdb policy module
- Changes to the bind policy module
- Initial dnssectrigger policy module
- Initial man2html policy module
- Initial openhpi policy module
- Bind sends/receives http server instead of client packets conditionally
- Two file context regular expression fixes by Eric Paris
- Type mdadm_t is no longer a unconfined type
- Initial pkcs policy module
- Initial cfengine policy module
- Initial keystone policy module
- Initial l2tp policy module
- Initial mongodb policy module
- cfengine whitespace cleanup
- Changes to the accountsservice policy module
- Changes to the acct policy module
- Changes to the ada policy module
- changes to the afs policy module
- Changes to the accountsservice policy module
- Changes to the aiccu policy module
- Changes to the aide policy module
- Syntax error in afs_admin()
- Changes to the aisexec policy module
- Changes to the alsa policy module
- Changes to the amanda policy module
- Changes to the amavisd policy module and relevant dependencies
- Changes to the amtu policy module
- Changes to the anaconda policy module
- Changes to the abrt policy module and relevant dependencies
- numad sends/receives msgs from Fedora
- Amtu executable file in installed in /usr/sbin in Fedora
- The (usr/)? expression does not work consistently so better not use it
- at all
- Changes to the httpd policy module
- Merge branch 'master' of
- ssh://dgrift@oss.tresys.com/home/git/refpolicy-contrib
- Fixes to the apache policy module and dependencies
- Changes to the apcupsd policy module
- Role attributes for lightsquid application domain
- Changes to the mailscanner module
- Changes to the svnserve policy module
- Changes to the quantum policy module
- Changes to the dspam module
- Changes to the ctdb policy module
- Changes to the couchdb policy module
- Changes to the openhpid policy module
- Changes to the keystone policy module
- Changes to the l2tp policy module
- Changes to the apm module and relevant dependencies
- Changes to the arpwatch policy module
- Changes to the apcupsd policy module
- Changes to the abrt policy module
- Changes to the apache policy module
- Changes to the asterisk policy module and dependencies
- Changes to the authbind policy module
- Changes to the automount policy module
- Change acpid lock file context spec
- Changes to the avahi policy module and dependencies
- Changes to the awstats policy module
- Changes to the bacula policy module
- Changes to the bcfg2 policy module
- Changes to the apt policy module
- Changes to the apache policy module
- Changes to the backup module
- Changes to the bind policy module
- Bird module clean up
- Fix arpwatch connected_stream_socket_perms
- Changes to the bitlbee policy module
- Changes to the blueman policy module
- Changes to the bluetooth policy module
- Changes to the brctl policy module
- Changes to the apache policy module
- Changes to the bugzilla policy module
- Changes to the calamaris policy module
- Implement lightsquid_admin()
- Changes to the apache policy module and dependencies
- Initial boinc policy module
- Initial callweaver policy module
- Changes to the canna policy module
- Changes to the ccs policy module
- Changes to the cdrecord policy module
- Changes to the certmaster policy module and various role attribute fixes
- cdrecord needs to read and write callers unix domain stream socket not
- create it
- Changes to the certmonger policy module and its dependencies
- Initial cachefilesd policy module
- Changes to the certwatch policy module
- Changes to the chronyd policy module
- Changes to the cipe policy module
- Changes to the clamav policy module
- Various network clean up
- Add dev_rw_cachefiles() to cachefilesd policy module
- Changes to the clockspeed policy module
- Changes to the clogd policy module
- Changes to the cmirrord policy module
- Changes to the cobbler policy module
- Changes to the colord policy module
- Changes to the comsat policy module
- Initial collectd policy module
- Initial condor policy module and relevant dependencies
- Changes to the consolekit policy module and relevant dependencies
- Changes to the corosync policy module and relevant dependencies
- Clean up couchdb network rules
- Changes to the courier policy module
- Changes to the cpucontrol policy module
- Changes to the cpufreqselector policy module
- Changes to the cron policy module and relevant dependencies
- Changes to the cups policy module and relevant dependencies
- Changes to the cvs policy module
- Remove redundant connect avperms
- Changes to the cyphesis policy module
- Remove redundant rules from apache_admin()
- Changes to the cyrus policy module
- Changes to the daemontools policy module
- Changes to the dante policy module
- Modify dbadm boolean descriptions
- Changes to the dbus policy module and its dependencies
- Changes to the dcc policy module
- Changes to the ddclient policy module
- Changes to the ddcprobe policy module
- Changes to the denyhosts policy module
- Changes to the devicekit policy module and relevant dependencies
- Changes to the dhcpd policy module
- Changes tothe dictd policy module
- Changes to the discc policy module
- Changes to the djbdns policy module
- Changes to the dkim policy module
- Changes to the dmidecode policy module
- Module bump for Laurent Bigonville trousers init script file context
- specification fix
- Module bump for Laurent Bigonville libvirt init script file context
- specification fix
- Changes to the dnsmasq policy module and relevant dependencies
- Changes to the dovecot policy module
- Changes to the dpkg policy module
- Changes to the entropyd policy module
- Changes to the evolution policy module
- Changes to the exim policy module and relevant dependencies
- Changes to the cron policy module
- Changes to the fail2ban policy module
- fcoemon XML clean up
- Changes to the fetchmail policy module
- Changes to the fingerd policy module
- Initial firewalld policy module
- Changes to the firstboot policy module
- Changes to the fprint policy module and relevant dependencies
- Changes to the ftp module
- Changes to the games policy module
- Clean up evolution and cdrecord XML
- Changes to the gatekeeper policy module
- Changes to the gift policy module
- Changes to the git policy module
- Changes to the gitosis policy module
- Changes to the glance policy module
- Initial glusterfs policy module
- Add gatekeeper newline
- Deprecate glusterd_admin() use glusterfs_admin() instead
- Portage module version bump for autofs support by Matthew Thode and
- clean up
- cfengine: This location is now labeled with a cfengine private type
- Changes to the slpd policy module
- Changes to the gnomeclock policy module and relevant dependencies
- Changes to the gpg policy module
- Changes to the gpm policy module
- Changes to the gpsd policy module and relevant dependencies
- changes to the guest policy module
- Changes to the gnomeclock policy module
- Deprecate various DBUS interfaces and relevant dependencies
- Changes to the cachefilesd policy module
- Remove file context specification for kgpg which is a GUI frontend to
- GPG. Domain transition to gpg_t will happen when kgpg runs gpg.
- (rhbz#862229)
- Initial mandb policy module
- Changes to the hadoop policy module
- Changes to the hald policy module
- Changes to the hddtemp policy module
- Changes to the howl policy module
- changes to the mandb policy module
- Changes to the dbus policy module
- Changes to the rpm policy module
- Changes to the i18n_input policy module
- Changes to the icecast policy module
- Changes to the ifplugd policy module
- Changes to the imaze policy module
- Changes to the inetd policy module and relevant dependencies
- Changes to the innd policy module
- Changes to the irc policy module
- Changes to the ircd policy module
- Changes to the irc policy module
- Changes to the dbus policy module
- Changes to the avahi policy module
- Changes to the bluetooth policy module
- Changes to the aiccu policy module
- Changes to the bacula policy module
- Changes to the boinc policy module
- Changes to the bugzilla policy module
- Changes to the ccs policy module
- Changes to the clamav policy module
- Changes to the cobbler policy module
- Changes to the cyphesis policy module
- Changes to the dante policy module
- Changes to the dbskk policy module
- Changes to the ddclient policy module
- Changes to the denyhosts policy module
- Changes to the dnssectrigger policy module
- Changes to the dovecot policy module
- Changes to the drbd policy module
- Changes to the evolution policy module
- Changes to the fail2ban policy module
- Changes to the firewalld policy module
- Changes to the firstboot policy module
- Changes to the games policy module
- Changes to the gift policy module
- Changes to the glance policy module
- Changes to the hald policy module
- Changes to the dbus policy module
- Changes to the git policy module
- Changes to the polipo policy module
- Changes to the firewalld policy module
- Changes to the gpg policy module
- Tab clean up in ircbalance file context file
- Changes to the irqbalance policy module
- Tab clean up in iscsi file context file
- Changes to the iscsi policy module
- Tab clean up in jabber file context file
- Changes to the jabberd policy module
- Changes to the pyicqt policy module
- Tab clean up in java file context file
- Changes to the java policy module
- Changes to the dbus policy module
- Changes to the gnome policy module
- Changes to the apache policy module
- Changes to the accountsd policy module
- Changes to the alsa policy module
- Changes to the evolution policy module
- Changes to the bluetooth policy module
- Changes to the games policy module
- Changes to the gift policy module
- Changes to the gpg policy module
- Changes to the hadoop policy module
- Tab clean up in kdump file context file
- Changes to the kdump policy module
- Changes to the gpg policy module
- Changes to the dbus policy module
- Changes to the evolution policy module
- Changes to the gpm policy module
- Version bump for evolution file context fixes by Laurent Bigonville
- Version bump for nut file context fixes by Laurent Bigonville
- Changes to the kdumpgui policy module
- Tab clean up in kerberos file context file
- Changes to the kerberos policy module and relevant dependencies
- Changes to the kerneloops policy module
- Tab clean up in kerberos file context file
- Changes to the kismet policy module
- Clean up amavis XML header
- Initial keyboardd policy module
- Tab clean up in ksmtuned file context file
- Changes to the ksmtuned policy module
- Tab clean up in ktalk file context file
- Changes to the ktalk policy module
- Changes to the kudzu policy module
- Initial iodine policy module
- Initial dirmngr policy module
- Changes to the iodine policy module
- Changes to the kerberos policy module
- Changes to the kdumpgui policy module
- Update deprecated interface calls ( gnome_read_config ->
- gnome_read_generic_home_content )
- Changes to the mozilla policy module
- Changes to the thunderbird policy module
- Changes to the l2tp policy module
- Tab clean up in ldap file context file
- Changes to the ldap policy module
- Tab clean up in likewise file context file
- Changes to the likewise policy module
- Tab clean up in lircd file context file
- Changes to the lircd policy module
- Changes to the livecd policy module
- Tab clean up in loadkeys file context file
- Changes to the loadkeys policy module and relevant dependencies
- Tab clean up in lockdev file context file
- Changes to the lockdev policy module
- Tab clean up in logrotate file context file
- Changes to the logrotate policy module and relevant dependencies
- Tab clean up in logwatch file context file
- Changes to the logrotate policy module
- Changes to the logwatch policy module
- Tab clean up in lpd file context file
- Changes to the lpd policy module
- Tab clean up in cron policy module
- Changes to the lpd policy module
- Changes to the consolekit policy module
- Tab fix in cron policy module
- Tab clean up in mailman file context file
- Changes to the mailman policy module and relevant dependencies
- Tab clean up in mcelog file context file
- Changes to the mcelog policy module
- Tab clean up in mediawiki file context file
- Mediawiki XML clean up
- Tab clean up in memcached file context file
- Changes to the memcached policy module
- Changes to the apache policy module
- Tab clean up in milter file context file
- Changes to the milter policy module and relevant dependencies
- Changes to the modemmanager policy module
- Tab clean up in mojomojo file context file
- Changes to the mojomojo policy module and relevant dependencies
- Changes to the gpg policy module
- Changes to the mongodb policy module
- Changes to the mono policy module
- Changes to the monop policy module
- Tab clean up in mozilla file context file
- Changes to the mozilla policy module and relevant dependencies
- Changes to the mozilla policy module
- Changes to the apache policy module
- Tab clean up in mpd file context file
- Changes to the mpd policy module
- Tab clean up in mplayer file context file
- Changes to the evolution policy module
- Changes to the mplayer policy module
- Changes to the irc policy module
- Tab clean up in mrtg file context file
- Changes to the mrtg policy module
- Tab clean up in mta file context file
- Changes to the mta policy module and relevant dependencies
- Changes to the mta policy module and relevant dependencies
- Get rid of mozilla_conf_t as it is unused
- Changes to the logrotate policy module
- Changes to the logwatch policy module
- Changes to the java policy module
- Changes to the apache module and relevant dependencies
- Tab clean up in munin file context file
- Changes to the munin policy module and relevant dependencies
- Tab clean up in mysql file context file
- Changes to mysqld policy module
- Changes to various policy modules
- Changes to the munin policy module
- Changes to the dovecot policy module
- Changes to various policy modules
- Changes to the mta policy module
- Changes to the certmonger policy module and relavant dependencies
- Tab clean up in nagios file context file
- Changes to the nagios policy module and relevant dependencies
- Changes to the modutils policy module
- Tab cleanup in the nessus file context file
- Changes to the nessus policy module
- Tab clean up in the network manager file context file
- Changes to the networkmanager policy module and relevant dependencies
- Changes to the mozilla policy module
- Changes to the cobbler policy module
- Initial rngd policy module
- Tab clean up in the nis file context file
- Changes to the nis policy module
- Tab clean up in the nscd file context file
- Changes to the nscd policy module
- Tab clean up in the nsd file context file
- Changes to the nsd policy module
- Tab clean up in the nslcd file context file
- Changes to the nslcd policy module
- Tab clean up in the ntop file context file
- Changes to the ntop policy module
- Tab clean up in the ntp file context file
- Changes to the ntp policy module
- Changes to the numad policy module
- Tab clean up in the nut file context file
- Changes to the nut policy module
- Tab clean up in the nx file context file
- Changes to the nx policy module
- Changes to the oav policy module
- Initial obex policy module
- Tab clean up in the oddjob file context file
- Tab clean up in gpg policy module
- Changes to the oddjob policy module
- Changes to the mozilla policy module
- Initial pacemaker policy module
- Tab clean up in the oidentd file context file
- Changes to the oident policy module
- Tab clean up in the openca file context file
- Changes to the openca policy module
- Tab clean up in the openct file context file
- Changes to the openct policy module
- Tab clean up in the openvpn file context file
- Changes to the openvpn policy module
- Tab clean up in the pads file context file
- Changes to the pads policy module
- Tab clean up in the passenger file context file
- Changes to the passenger policy module and relevant dependencies
- Tab clean up in the pcmcia file context file
- Changes to the pcmcia policy module
- Tab clean up in the pcscd file context file
- Changes to the pcscd policy module and relevant dependencies
- Tab clean up in the pegasus file context file
- Changes to the pegasus policy module
- Tab clean up in the perdition file context file
- Changes to the perdition policy module
- Tab clean up in the pingd file context file
- Changes to the pingd policy module
- Changes to the plymouthd policy module
- Changes to the mozilla policy module
- Changes to the plymouth policy module
- Tab clean up in the podsleuth file context file
- Changes to the podsleuth policy module
- Tab clean up in the policykit file context file
- Changes to the policykit policy module and relevant dependencies
- Tab clean up in the portage file context file
- Changes to the portage policy module
- Tab clean up in the portmap file context file
- Changes to the portmap policy module
- Tab clean up in the portreserve file context file
- Changes to the portreserve policy module
- Tab clean up in the portslave file context file
- Changes to the portslave policy module and relevant dependencies
- Tab clean up in the postfix file context file
- Changes to the postfix policy module and relevant dependencies
- Fixes to various policy modules
- Tab clean up in the postfixpolicyd file context file
- Changes to the postfixpolicyd policy module
- Tab clean up in the postgrey file context file
- Changes to the postgrey policy module
- Tab clean up in the ppp file context file
- Changes to the ppp policy module and relevant dependencies
- Tab clean up in the prelink file context file
- Changes to the prelink policy module and relevant dependencies
- Tab clean up in the prelude file context file
- Changes to the prelude policy module
- Tab clean up in the privoxy file context file
- Changes to the privoxy policy module
- Tab clean up in the procmail file context file
- Changes to the procmail policy module
- Tab clean up in the psad file context file
- Changes to the psad policy module
- Changes to the ptchown policy module
- Tab clean up in the publicfile file context file
- Changes to the publicfile policy module
- Fix a fatal syntax error in mozilla_plugin_role()
- Changes to the plymouth policy module
- Changes to the policykit policy module
- Module version bump for fixes in shorewall, fail2ban and portage policy
- modules by Sven Vermeulen
- Tab clean up in the puppet file context file
- Changes to ther puppet policy module and relevant dependencies
- Initial pwauth policy module
- Tab clean up in the pxe file context file
- Changes to the pxe policy module
- Tab clean up in the pyzor file context file
- Changes to the pyzor policy module
- Tab clean up in the qemu file context file
- Changes to the qemu policy module
- Tab clean up in the virt file context file
- Changes to the virt policy module and relevant depedencies
- Changes to the virt policy module
- Changes to the cron policy module
- Changes to the qemu policy module
- Changes to the virt policy module
- Epylog wants sys_nice and setsched
- Tab clean up in the qmail file context file
- Changes to the qmail policy module
- Tab clean up in the qpid file context file
- Changes to the qpid policy module
- Tab clean up in the quota file context file
- Changes to the quota policy module and relevant dependencies
- Initial rabbitmq policy module
- Tab clean up in the radius file context file
- Changes to the radius policy module
- Tab clean up in the radvd file context file
- Changes to the radvd policy module
- Changes to the raid policy module
- Tab clean up in the razor file context file
- Changes to the razor policy module and relevant dependencies
- Smokeping cgi needs to run ping with a domain transition Remove
- redundant socket create already provided by
- sysnet_dns_name_resolve()
- Changes to the virt policy module
- Changes to the apache policy module
- Changes to the gnome policy module
- Changes to the rdisc policy mpdule
- Changes to the readahead policy module
- Changes to the remotelogin policy module
- Tab clean up in the resmgr file context file
- Changes to the resmgr policy module
- Tab clean up in the rgmanager file context file
- Changes to the rgmanager policy module
- Initial Realmd policy module and relevant dependencies
- Fix resmgrd init script file context specification
- Changes to the cups policy module
- automount reads overcommit_memory
- Changes to the networkmanager policy module
- Freshclam manages amavis spool content
- Changes to the tftp policy module
- Changes to the cobbler policy module
- Tab clean up in the rhcs file context file
- Changes to the rhcs policy module and relevant dependencies
- Tab clean up in the rhgb file context file
- Changes to the rhgb policy module
- Tab clean up in the rhsmcertd file context file
- Changes to the rhsmcertd policy module
- Tab clean up in the ricci file context file
- Changes to the ricci policy module
- Tab clean up in the rlogin file context file
- Changes to the rlogin policy module
- Tab clean up in the roundup file context file
- Changes to the roundup policy module
- Changes to the remotelogin policy module
- Changes to the apache policy module
- Changes to the awstats policy module
- fix puppet_admin() need to require types that it uses
- Replace wrong type in puppet_admin()
- Fix a syntax error in ricci_domtrans()
- Catch all rpcbind content in /var/run
- Changes to the cups policy module
- Tab clean up in the rpc file context file
- Changes to the rpc policy module
- Tab clean up in the rpcbind file context file
- Changes to the rpcbind policy module
- Tab clean up in the rpm file context file
- Changes to the rpm policy module and depedencies
- Changes to the rshd policy module
- Changes to the virt policy module
- Changes to the rssh policy module
- Tab clean up in the rsync file context file
- Fix a typo in apache XML
- Changes to the rsync policy module
- Changes to the rtkit policy module
- Tab clean up in the rwho file context file
- Changes to the rwho policy module
- Reads /proc/sys/kernel/random/poolsize
- Tab clean up in the samba file context file
- Changes to the samba policy module and relevant dependencies
- Tab clean up in the sambagui file context file
- Changes to the sambagui policy module
- Initial firewallgui policy module
- Tab clean up in the samhain file context file
- Changes to the samhain policy module
- Tab clean up in the sanlock file context file
- Changes to the sanlock policy module and relevant dependencies
- Tab clean up in the sasl file context file
- Changes to the sasl policy module
- Chnages to the sblim policy module
- Tab clean up in the screen file context file
- Changes to the screen policy module
- Tab clean up in the sectoolm file context file
- Changes to firewallgui policy module
- Changes to the sectoolm policy module
- Tab clean up in the sendmail file context file
- Changes to the sendmail policy module and relevant dependencies
- Tab clean up in the setroubleshoot file context file
- Changes to the setroubleshoot policy module
- Tab clean up in the shorewall file context file
- Changes to the shorewall policy module
- Tab clean up in the shutdown file context file
- Changes to the shutdown policy module and relevant dependencies
- Tab clean up in the slocate file context file
- Changes to the slocate policy module and relevant dependencies
- These domains transition to shutdown domain now so they no longer need
- direct access
- Re-add missing network rule in screen policy module
- fail2ban server sets scheduler
- shutdown XML clean up
- libvirtd sets kernel scheduler
- mongod reads cpuinfo_max_freq
- Changes to the slrnpull policy module
- Tab clean up in the smartmon file context file
- Changes to the smartmon policy module
- Tab clean up in the smokeping file context file
- Changes to the smokeping policy module
- Tab clean up in the smoltclient file context file
- Changes to the smoltclient policy module
- Tab clean up in the snmp file context file
- Changes to the snmp policy module
- Tab clean up in the snort file context file
- Changes to the snort policy module
- Changes to the sosreport policy module and relevant dependencies
- Tab clean up in the soundserver file context file
- Changes to the soundserver policy module
- Tab clean up in the spamassassin file context file
- Changes to the spamassassin policy module and relevant dependendies
- spamassassin_role callers create ~/.spamd with the spamd_home_t user
- home type instead
- Re-add sys_admin capability that was lost with porting from Fedora
- Move mailscanner content to mailscanner module
- Changes to the speedtouch policy module
- Tab clean up in the squid file context file
- Changes to the squid policy module
- Changes to the sssd policy module
- Tab clean up in the stunnel file context file
- Changes to the stunnel policy module
- Tab clean up in the sxid file context file
- Changes to the sxid policy module
- Tab clean up in the sysstat file context file
- Changes to the sysstat policy module
- Tab clean up in the tcpd file context file
- Changes to the tcpd policy module
- Changes to the tcsd policy module
- Tab clean up in the telepathy file context file
- Changes to the telepathy policy module
- Tab clean up in the telnet file context file
- Changes to the telnet policy module
- Tab clean up in the tftp file context file
- Changes to the tftp policy module
- Tab clean up in the tgtd file context file
- Changes to the tgtd policy module
- Tab clean up in the thunderbird file context file
- Changes to the thunderbird policy module
- Catch /var/log/cron directory as well
- Dovecot module version bump for fixes by Sven Vermeulen
- Portage module version bump for fixes by Sven Vermeulen
- Cron module version bump for fixes by Sven Vermeulen
- Changes to the exim policy module
- Entropyd reads /proc/meminfo
- Blueman reads tmp_t directories
- Do not audit attempts by cups config to read tmp_t directories
- Do not audit attempts by fail2ban to read tmp_t directories
- Do not audit attempts by firewalld to read tmp_t directories
- Gnomeclock reads urandom and realtime clock
- Kdumpctl needs sys_chroot capability
- Various kdumpgui fixes from Fedora
- Do not audit attempts by logwatch to read tmp_t directories
- Catch all alias files
- Refine aliases file transition with names
- Realmd dbus chat policykit and networkmanager from Fedora
- Do not audit attempts by tuned to read tmp_t directories
- Changes to the timidity policy module
- Tab clean up in the tmpreaper file context file
- Changes to the tmpreaper policy module and relevant dependencies
- Tab clean up in the tor file context file
- Changes to the tor policy module
- Changes to the transproxy policy module
- Tab clean up in the tripwire file context file
- Changes to the tripwire policy module
- Tab clean up in the tuned file context file
- Changes to the tuned policy module
- Tab clean up in the tvtime file context file
- Changes to the tvtime policy module
- Changes to the tzdata policy module
- Changes to the ucspitcp policy module
- Tab clean up in the ulogd file context file
- Changes to the ulogd policy module
- Tab clean up in the uml file context file
- Changes to the uml policy module
- Make it so that irc clients can also get attributes of cifs, nfs, fuse
- and other file systems
- Changes to the updfstab policy module
- Changes to the uptime policy module
- Tab clean up in the usbmodules file context file
- Changes to the usbmodule policy module
- Changes to the usbmuxd policy module
- Tab clean up in the userhelper file context file
- Screen sends child terminated signals to all interactive fd domains
- Changes to the userhelper policy module and relevant dependencies
- Changes to the virt policy module
- Module version bump for fail2ban changes by Sven Vermeulen
- Changes to the rpm policy module
- fix smartmon init script file context specification
- Changes to the usernetctl policy module
- Tab clean up in the uucp file context file
- Changes to the uucp policy module
- Changes to the virt policy module
- Tab clean up in the uuid file context file
- Changes to the uuidd policy module
- Tab clean up in the uwimap file context file
- Changes to the uwimap policy module
- Tab clean up in the varnishd file context file
- Changes to the varnishd policy module
- Changes to the vbetool policy module
- Tab clean up in the vdagent file context file
- Changes to the vdagent policy module
- Tab clean up in the vhostmd file context file
- Changes to the vhostmd policy module
- Changes to the vlock policy module
- Tab clean up in the vmware file context file
- Changes to the vmware policy module
- Tab clean up in the vnstatd file context file
- Changes to the vnstatd policy module
- Tab clean up in the vpn file context file
- Changes to the vpnc policy module
- Tab clean up in the w3c file context file
- Changes to the w3c policy module
- Tab clean up in the watchdog file context file
- Changes to the watchdog policy module
- Changes to the wdmd policy module
- Changes to the webadm policy modules
- Changes to the webalizer policy module
- White space fix in apache policy module
- Changes to the wine policy module
- Tab clean up in the wireshark file context file
- Changes to the wireshark policy module
- Tab clean up in the wm file context file
- Changes to the wm policy module
- Changes to the inn policy module
- Move man cache file type to miscfiles
- Changes to the inn policy module
- More accurate dbadm boolean descriptions
- mysql_admin() has access to ~/.my.cnf files
- Tab clean up in the xen file context file
- Changes to the xen policy module and relevant dependencies
- Tab clean up in the xfs file context file
- Changes to the xfs policy module
- Changes to the xguest policy module and relevant dependencies
- Changes to the xprint policy module
- Changes to the xscreensaver policy module
- Tab clean up in the yam file context file
- Changes to the yam policy module
- Tab clean up in the zabbix file context file
- Changes to the zabbix policy module
- Tab clean up in the zarafa file context file
- Changes to the zarafa policy module
- Tab clean up in the zebra file context file
- Changes to the zebra policy module
- Changes to the zosremote policy module
- Changes to the mysql policy module
- Tab clean up in the pulseaudio file context file
- Changes to the pulseaudio policy module and relevant dependencies
- Changes to the pulseaudio policy module
- One chown too many
- Changes to the mplayer policy module
- The prelink cron script now runs in its own domain
- Initial smstools policy module
- Initial openvswitch policy module and relevant dependencies
- Reads pcsd pid files
- Reads random device
- winbind manages smbd pid sock files from Fedora
- Changes to the bind policy module
- CG rules daemon reads all sysctls
- Runs consoletype and searches nfs state data from Fedora
- Support munin unbound plugin from Fedora
- Zabbix sends signals from Fedora
- Blueman sets scheduler and sends signals from Fedora
- pcscd_read_pub_files is deprecated, use pcscd_read_pid_files instead
- Module version bumps for fixes in portage and virt modules by Sven
- Vermeulen
- Policy module version bumps for various changes by Sven Vermeulen
- Changes to the openvpn policy module
- Module version bumps for various fixes by Sven Vermeulen
- Changes to the mandb policy module
- Changes to the tmpreaper policy module
- Changes to the munin policy module
- Changes to the rngd policy module
- Changes to the awstats policy module and relevant dependencies
- Changes to the apache policy module
- Changes to various policy modules
- Changes to the abrt policy module
- Changes to the passenger policy module and relevant depedencies
- Changes to the pegagus policy module
- Changes to the mta policy module
- Changes to the fetchmail policy module
- Changes to the bitlbee policy module
- Changes to the blueman policy module and relevant dependencies
- Changes to the amavis policy module
- Changes to the userhelper policy module
- Changes to the blueman policy module
- Changes to the squid policy module
- Changes to the sblim policy module
- Changes to the kdumpgui policy module
- Changes to the mailman policy module
- Changes to the realmd policy module
- Changes to the raid policy module
- Changes to the samba policy module
- Changes to the various policy modules
- Changes to the snmp policy module
- Changes to the spamassassin policy module
- Changes to the sssd policy module
- Changes to the l2tpd policy module
- Changes to the shorewall policy module
- Changes to the xen policy module
- Changes to the tftp policy modules
- Changes to the accountsd policy module
- Changes to the tgtd policy module
- Changes to the corosync policy module
- Changes to the kdump policy module
- Changes to the openvswitch policy module
- Changes to the mpd policy module
- Changes to the mozilla policy module
- Changes to the zarafa policy module
- Changes to the boinc policy module
- Changes to the setroubleshoot policy module
- Changes to the dspam policy module
- Changes to the rgrmanager policy module and relevant dependencies
- Changes to the svnserve policy module
- Changes to the virt policy module
- Changes to the prelink policy module
- Changes to the apache policy module
- Changes to the gnomeclock policy module
- Changes to various policy modules
- Changes to the pegagus policy module
- Changes to the shorewall policy module
- Changes to the kerberos policy module
- Changes to the rhcs policy module
- Changes to the irc policy module
- Changes to the clamav policy module
- Changes to the mrtg policy module
- Changes to the munin policy module
- Changes to the amavis policy module
- Changes to the ppp policy module
- Initial jockey policy module
- Module version bumps for "several named transition for directories
- created in /var/run by initscripts" in various modules by Laurent
- Bigonville
- Module version bumps for fixes in various modules by Laurent Bigonville
- Module version bump for changes to the consolekit policy module by
- Laurent Bigonville
- Changes to the stunnel policy module
- Module version bumps for fixes in various modules by Sven Vermeulen
- Changes to the virt policy module
- Changes to the apache policy module
- Changes to the wm policy module
- Changes to the samba policy module
- Changes to the certmonger policy module
- Changes to the mozilla policy module
- Changes to the corosync policy module
- Changes to the pacemaker policy module
- Changes to the tuned policy module
- Changes to the cups module and relevant dependencies
- Changes to the rhsmcertd policy module
- Changes to the lpd policy module
- Changes to the munin policy module
- Changes to the ntp policy module
- Changes to the tor policy module
- Changes to the firewalld policy module
- Changes to the dspam policy module
- Changes to the setroubleshoot policy module
- Changes to the condor policy module
- Changes to the kerberos policy module
- Changes to the passenger policy module
- Changes to the ppp policy module
- Changes to the the dkim policy module
- Changes to the abrt policy module
- Changes to the lircd policy module
- Changes to the dkim policy module
- Changes to the virt policy module
- Changes to the munin policy module
- Changes to the dovecot policy module
- Changes to the cobbler policy module
- Changes to the userhelper policy module
- Changes to the logwatch policy module
- Changes to the wdmd policy module and relevant dependencies
- Changes to the nscd policy module and relevant dependencies
- Changes to the dbus policy module
- Module version bumps for fixes in various policy modules by Laurent
- Bigonville
- Changes to the cups policy module
- Changes to the dbus policy module
- Changes to the apcupsd policy module
- Remove redundant net_bind_service capabilities in various modules
- Changes to the virt policy module
- Changes to the puppet policy module
- Module version bumps for fixes in various policy module by Sven
- Vermeulen
- Module version bumps for file context fixes in various policy modules by
- Laurent Bigonville
- Make httpd_manage_all_user_content() do what it advertises
- Add more networking rules to mplayer policy module for compatibility
- Fix fcronsighup file context. Should be crontab_exec_t as per previous
- spec
- Module version bumps for changes in various modules by Sven Vermeulen
- Move asterisk_exec() and modify XML header
- Consolekit creates /var/run/console directories with a type transition
- unconditionally
- Module version bump in consolekit policy module for changes by Sven
- Vermeulen
- The imaplogin executable file should be courier_pop_exec_t according to
- existing file context specification
- Module version bump for changes to the fail2ban policy module by Sven
- Vermeulen
- Modules version bumps for changes in various policy modules by Sven
- Vermeulen
-
-Laurent Bigonville (28):
- Add Debian locations for Telepathy connection managers
- Label telepathy-rakia as telepathy-sofiasip
- Allow smartd daemon to write in /var/lib/smartmontools directory
- Add Debian location for smartd daemon initscript
- Add Debian location for accounts-daemon daemon
- Add Debian location for rtkit-daemon daemon
- Add Debian location for tcsd init script
- Add Debian location for libvirtd init script
- Add Debian location for evolution executables
- Add Debian locationis for nut executables and configuration files
- Add several named transition for directories created in /var/run by
- initscripts
- Run packagekit under apt_t context on Debian distribution
- Add proper label for colord daemon in debian
- Allow the system dbus to search cgroup directories
- Allow virtd_t context to read sysctl_crypto_t
- Allow colord_t context to read sysctl_crypto_t
- Add proper label for gconfd-2 daemon in Debian
- Ensure that consolekit can create /var/run/console directory on Debian
- Properly label nm-dispatcher.action on Debian
- policykit.fc: Properly label polkit-agent-helper-1 on Debian
- cups.fc: Properly label cups-pk-helper-mechanism on Debian
- Allow pcscd the fsetid capability
- Allow networkmanager_t to read crypto_sysctl_t
- Allow virsh_t context to read sysctl_crypto_t
- Allow cupsd_t to read cupsd_log_t
- gnomeclock.fc: Properly label gsd-datetime-mechanism in Debian
- ptchown.fc: Properly label pt_chown executable in Debian
- Label /usr/bin/kvm as qemu_exec_t
-
-Matthew Thode (2):
- added autofs support and nsswitch support
- removing refrences to named_var_lib_t as it doesn't exist anymore for
- bind.if
-
-Mika Pflüger (3):
- Allow saslauthd_t to talk to mysqld via TCP
- Quota policy adjustments: * Allow quota_t to load kernel modules
- Debian locations for dovecot deliver and dovecot auth.
-
-Russell Coker (1):
- Fix djbdns ports
-
-Sven Vermeulen (75):
- Update with new substitutions
- Mark the pid directory as a pid directory
- Add in transitions for queue types when the queues are created
- Fix typo in interface postfix_exec_postqueue
- Allow maildelivery to use dotlock files in the mail spool
- Allow postfix local to change ownership of mailfiles
- Use libexec location for postfix binaries
- Allow initrc_t to create run dirs for contrib modules
- Update logwatch location in file context
- Sandbox is an inherent part of the portage inner workings
- Fix startup issue with fail2ban-client
- Be able to get output from fail2ban-client
- Ignore searches when ran from the user home directory
- Shorewall admins execute shorewall too
- Shorewall needs sys_admin capability for manipulating network stack
- Be able to display dovecot errors
- Remove transition to ldconfig
- Adding interfaces for handling cron log files
- Fail2ban client checks state of log files before telling the server
- Support mysql init script
- Support initial creation of mysql database files
- Portage fetch domain needs to access certificates
- Make samba domtrans optional in virt
- Fix typo in tunable declaration for fcron_crond
- Introducing cron_manage_log_files interface
- Introduce dontaudit interfaces for leaked fd and unix stream sockets
- Dontaudit attempts by system_mail_t to use leaked fd or stream sockets
- Support at service
- Additional postfix admin requirements
- Reintroduce postfix_var_run_t for pid directory and fowner capability
- Postfix deferred queue should not mark mails as postfix_spool_maildrop_t
- Running qemu with SDL support requires more xserver-related privileges
- Fix typo in clockspeed comment
- Support openvpn status file
- Asterisk voicemail messages are generated from tmp
- Make rtkit calls optional
- Gentoo installs dovecot certs in /etc/ssl/dovecot
- Moving sandbox code to sandbox section (v2)
- Allow sandbox to log violations
- Use rw_fifo_file_perms
- Apache should not depend on gpg
- Named init script creates rundir
- Add ~/.maildir as a valid maildir destination
- Support stunnel_read_config for startup
- Updates on stunnel policy
- More .maildir fixes
- Mark make.profile entry as portage_conf_t (v2)
- Move mta call (coding style)
- Changes to puppet domain
- Allow rpc admin to run exportfs
- Grant sys_admin capability to puppet
- Puppet module helper scripts are puppet_var_lib_t
- Support netlink_route_socket creation for puppet
- Puppet initscript creates /run/puppet
- Puppet runs statfs against selinuxfs
- mplayer streams HTTP resources
- fcron and fcronsighup binaries are moved
- Asterisk needs to search through logs
- Denial in mail log on node bind
- Fix typo in mcelog_admin (missing bracket)
- Add in contexts for fcron rm.systab and systab.tmp
- Remove pulseaudio filename_trans conflict
- Allow asterisk admins to execute asterisk binary directly
- Support tagfiles for consolekit
- ConsoleKit needs to read the dbus machine-id
- File context updates for courier-imap
- Update on file contexts for OpenLDAP
- Update on file contexts for wpa_supplicant
- Allow IRC clients to read certificates
- Allow reading /proc/self for fail2ban due to FAM support
- Update file contexts for puppet
- Support ~/.tmux.conf as tmux configuration file
- Add setuid/setgid capability to ulogd_t
- Support tmux control socket
- Postfix creates defer(red) queue locations
-
diff --git a/policy/modules/contrib/metadata.xml b/policy/modules/contrib/metadata.xml
deleted file mode 100644
index 71d9e2568..000000000
--- a/policy/modules/contrib/metadata.xml
+++ /dev/null
@@ -1 +0,0 @@
-<summary>Contributed Reference Policy modules.</summary>
diff --git a/policy/modules/contrib/dbadm.fc b/policy/modules/roles/dbadm.fc
index e6aa2fba6..e6aa2fba6 100644
--- a/policy/modules/contrib/dbadm.fc
+++ b/policy/modules/roles/dbadm.fc
diff --git a/policy/modules/contrib/dbadm.if b/policy/modules/roles/dbadm.if
index d9ed65116..d9ed65116 100644
--- a/policy/modules/contrib/dbadm.if
+++ b/policy/modules/roles/dbadm.if
diff --git a/policy/modules/contrib/dbadm.te b/policy/modules/roles/dbadm.te
index b60c464f1..b60c464f1 100644
--- a/policy/modules/contrib/dbadm.te
+++ b/policy/modules/roles/dbadm.te
diff --git a/policy/modules/contrib/guest.fc b/policy/modules/roles/guest.fc
index 601a7b02f..601a7b02f 100644
--- a/policy/modules/contrib/guest.fc
+++ b/policy/modules/roles/guest.fc
diff --git a/policy/modules/contrib/guest.if b/policy/modules/roles/guest.if
index ad1653f9a..ad1653f9a 100644
--- a/policy/modules/contrib/guest.if
+++ b/policy/modules/roles/guest.if
diff --git a/policy/modules/contrib/guest.te b/policy/modules/roles/guest.te
index 19cdbe1d7..19cdbe1d7 100644
--- a/policy/modules/contrib/guest.te
+++ b/policy/modules/roles/guest.te
diff --git a/policy/modules/contrib/webadm.fc b/policy/modules/roles/webadm.fc
index d46378a0c..d46378a0c 100644
--- a/policy/modules/contrib/webadm.fc
+++ b/policy/modules/roles/webadm.fc
diff --git a/policy/modules/contrib/webadm.if b/policy/modules/roles/webadm.if
index e1a7350a3..e1a7350a3 100644
--- a/policy/modules/contrib/webadm.if
+++ b/policy/modules/roles/webadm.if
diff --git a/policy/modules/contrib/webadm.te b/policy/modules/roles/webadm.te
index 2a6cae773..2a6cae773 100644
--- a/policy/modules/contrib/webadm.te
+++ b/policy/modules/roles/webadm.te
diff --git a/policy/modules/contrib/xguest.fc b/policy/modules/roles/xguest.fc
index 601a7b02f..601a7b02f 100644
--- a/policy/modules/contrib/xguest.fc
+++ b/policy/modules/roles/xguest.fc
diff --git a/policy/modules/contrib/xguest.if b/policy/modules/roles/xguest.if
index 4f1d07d71..4f1d07d71 100644
--- a/policy/modules/contrib/xguest.if
+++ b/policy/modules/roles/xguest.if
diff --git a/policy/modules/contrib/xguest.te b/policy/modules/roles/xguest.te
index 1e7f6433d..1e7f6433d 100644
--- a/policy/modules/contrib/xguest.te
+++ b/policy/modules/roles/xguest.te
diff --git a/policy/modules/contrib/abrt.fc b/policy/modules/services/abrt.fc
index d05819bea..d05819bea 100644
--- a/policy/modules/contrib/abrt.fc
+++ b/policy/modules/services/abrt.fc
diff --git a/policy/modules/contrib/abrt.if b/policy/modules/services/abrt.if
index 9d1f00da9..9d1f00da9 100644
--- a/policy/modules/contrib/abrt.if
+++ b/policy/modules/services/abrt.if
diff --git a/policy/modules/contrib/abrt.te b/policy/modules/services/abrt.te
index 718736b50..718736b50 100644
--- a/policy/modules/contrib/abrt.te
+++ b/policy/modules/services/abrt.te
diff --git a/policy/modules/contrib/accountsd.fc b/policy/modules/services/accountsd.fc
index f9d8d7a92..f9d8d7a92 100644
--- a/policy/modules/contrib/accountsd.fc
+++ b/policy/modules/services/accountsd.fc
diff --git a/policy/modules/contrib/accountsd.if b/policy/modules/services/accountsd.if
index 312d5692f..312d5692f 100644
--- a/policy/modules/contrib/accountsd.if
+++ b/policy/modules/services/accountsd.if
diff --git a/policy/modules/contrib/accountsd.te b/policy/modules/services/accountsd.te
index 5ae5fa505..5ae5fa505 100644
--- a/policy/modules/contrib/accountsd.te
+++ b/policy/modules/services/accountsd.te
diff --git a/policy/modules/contrib/acpi.fc b/policy/modules/services/acpi.fc
index ffd4ea007..ffd4ea007 100644
--- a/policy/modules/contrib/acpi.fc
+++ b/policy/modules/services/acpi.fc
diff --git a/policy/modules/contrib/acpi.if b/policy/modules/services/acpi.if
index 109b644eb..109b644eb 100644
--- a/policy/modules/contrib/acpi.if
+++ b/policy/modules/services/acpi.if
diff --git a/policy/modules/contrib/acpi.te b/policy/modules/services/acpi.te
index 3a7320d75..3a7320d75 100644
--- a/policy/modules/contrib/acpi.te
+++ b/policy/modules/services/acpi.te
diff --git a/policy/modules/contrib/afs.fc b/policy/modules/services/afs.fc
index 9307074ef..9307074ef 100644
--- a/policy/modules/contrib/afs.fc
+++ b/policy/modules/services/afs.fc
diff --git a/policy/modules/contrib/afs.if b/policy/modules/services/afs.if
index d934f4549..d934f4549 100644
--- a/policy/modules/contrib/afs.if
+++ b/policy/modules/services/afs.if
diff --git a/policy/modules/contrib/afs.te b/policy/modules/services/afs.te
index 9ebe863ac..9ebe863ac 100644
--- a/policy/modules/contrib/afs.te
+++ b/policy/modules/services/afs.te
diff --git a/policy/modules/contrib/aiccu.fc b/policy/modules/services/aiccu.fc
index 5fc50becc..5fc50becc 100644
--- a/policy/modules/contrib/aiccu.fc
+++ b/policy/modules/services/aiccu.fc
diff --git a/policy/modules/contrib/aiccu.if b/policy/modules/services/aiccu.if
index cd22faa1b..cd22faa1b 100644
--- a/policy/modules/contrib/aiccu.if
+++ b/policy/modules/services/aiccu.if
diff --git a/policy/modules/contrib/aiccu.te b/policy/modules/services/aiccu.te
index 82c6dff34..82c6dff34 100644
--- a/policy/modules/contrib/aiccu.te
+++ b/policy/modules/services/aiccu.te
diff --git a/policy/modules/contrib/aisexec.fc b/policy/modules/services/aisexec.fc
index 578f2d339..578f2d339 100644
--- a/policy/modules/contrib/aisexec.fc
+++ b/policy/modules/services/aisexec.fc
diff --git a/policy/modules/contrib/aisexec.if b/policy/modules/services/aisexec.if
index 9e1a105ab..9e1a105ab 100644
--- a/policy/modules/contrib/aisexec.if
+++ b/policy/modules/services/aisexec.if
diff --git a/policy/modules/contrib/aisexec.te b/policy/modules/services/aisexec.te
index dfacbf519..dfacbf519 100644
--- a/policy/modules/contrib/aisexec.te
+++ b/policy/modules/services/aisexec.te
diff --git a/policy/modules/contrib/amavis.fc b/policy/modules/services/amavis.fc
index da86959bd..da86959bd 100644
--- a/policy/modules/contrib/amavis.fc
+++ b/policy/modules/services/amavis.fc
diff --git a/policy/modules/contrib/amavis.if b/policy/modules/services/amavis.if
index f8a810ceb..f8a810ceb 100644
--- a/policy/modules/contrib/amavis.if
+++ b/policy/modules/services/amavis.if
diff --git a/policy/modules/contrib/amavis.te b/policy/modules/services/amavis.te
index 9517486ed..9517486ed 100644
--- a/policy/modules/contrib/amavis.te
+++ b/policy/modules/services/amavis.te
diff --git a/policy/modules/contrib/apache.fc b/policy/modules/services/apache.fc
index f3202453d..f3202453d 100644
--- a/policy/modules/contrib/apache.fc
+++ b/policy/modules/services/apache.fc
diff --git a/policy/modules/contrib/apache.if b/policy/modules/services/apache.if
index 94878d663..94878d663 100644
--- a/policy/modules/contrib/apache.if
+++ b/policy/modules/services/apache.if
diff --git a/policy/modules/contrib/apache.te b/policy/modules/services/apache.te
index f04ba5c3a..f04ba5c3a 100644
--- a/policy/modules/contrib/apache.te
+++ b/policy/modules/services/apache.te
diff --git a/policy/modules/contrib/apcupsd.fc b/policy/modules/services/apcupsd.fc
index 43666b342..43666b342 100644
--- a/policy/modules/contrib/apcupsd.fc
+++ b/policy/modules/services/apcupsd.fc
diff --git a/policy/modules/contrib/apcupsd.if b/policy/modules/services/apcupsd.if
index 3dda63454..3dda63454 100644
--- a/policy/modules/contrib/apcupsd.if
+++ b/policy/modules/services/apcupsd.if
diff --git a/policy/modules/contrib/apcupsd.te b/policy/modules/services/apcupsd.te
index 3e4a24650..3e4a24650 100644
--- a/policy/modules/contrib/apcupsd.te
+++ b/policy/modules/services/apcupsd.te
diff --git a/policy/modules/contrib/arpwatch.fc b/policy/modules/services/arpwatch.fc
index 9b0eadc88..9b0eadc88 100644
--- a/policy/modules/contrib/arpwatch.fc
+++ b/policy/modules/services/arpwatch.fc
diff --git a/policy/modules/contrib/arpwatch.if b/policy/modules/services/arpwatch.if
index 63e1b5717..63e1b5717 100644
--- a/policy/modules/contrib/arpwatch.if
+++ b/policy/modules/services/arpwatch.if
diff --git a/policy/modules/contrib/arpwatch.te b/policy/modules/services/arpwatch.te
index 87aed96fc..87aed96fc 100644
--- a/policy/modules/contrib/arpwatch.te
+++ b/policy/modules/services/arpwatch.te
diff --git a/policy/modules/contrib/asterisk.fc b/policy/modules/services/asterisk.fc
index 337bf6017..337bf6017 100644
--- a/policy/modules/contrib/asterisk.fc
+++ b/policy/modules/services/asterisk.fc
diff --git a/policy/modules/contrib/asterisk.if b/policy/modules/services/asterisk.if
index 2e3f5a4b8..2e3f5a4b8 100644
--- a/policy/modules/contrib/asterisk.if
+++ b/policy/modules/services/asterisk.if
diff --git a/policy/modules/contrib/asterisk.te b/policy/modules/services/asterisk.te
index 2e0a687cb..2e0a687cb 100644
--- a/policy/modules/contrib/asterisk.te
+++ b/policy/modules/services/asterisk.te
diff --git a/policy/modules/contrib/automount.fc b/policy/modules/services/automount.fc
index dadd3a9f8..dadd3a9f8 100644
--- a/policy/modules/contrib/automount.fc
+++ b/policy/modules/services/automount.fc
diff --git a/policy/modules/contrib/automount.if b/policy/modules/services/automount.if
index fbaa32205..fbaa32205 100644
--- a/policy/modules/contrib/automount.if
+++ b/policy/modules/services/automount.if
diff --git a/policy/modules/contrib/automount.te b/policy/modules/services/automount.te
index 349222816..349222816 100644
--- a/policy/modules/contrib/automount.te
+++ b/policy/modules/services/automount.te
diff --git a/policy/modules/contrib/avahi.fc b/policy/modules/services/avahi.fc
index 2f72be4ab..2f72be4ab 100644
--- a/policy/modules/contrib/avahi.fc
+++ b/policy/modules/services/avahi.fc
diff --git a/policy/modules/contrib/avahi.if b/policy/modules/services/avahi.if
index 4652358fa..4652358fa 100644
--- a/policy/modules/contrib/avahi.if
+++ b/policy/modules/services/avahi.if
diff --git a/policy/modules/contrib/avahi.te b/policy/modules/services/avahi.te
index c90208263..c90208263 100644
--- a/policy/modules/contrib/avahi.te
+++ b/policy/modules/services/avahi.te
diff --git a/policy/modules/contrib/bind.fc b/policy/modules/services/bind.fc
index b4879dc1b..b4879dc1b 100644
--- a/policy/modules/contrib/bind.fc
+++ b/policy/modules/services/bind.fc
diff --git a/policy/modules/contrib/bind.if b/policy/modules/services/bind.if
index a99bae9c6..a99bae9c6 100644
--- a/policy/modules/contrib/bind.if
+++ b/policy/modules/services/bind.if
diff --git a/policy/modules/contrib/bind.te b/policy/modules/services/bind.te
index c96d0b828..c96d0b828 100644
--- a/policy/modules/contrib/bind.te
+++ b/policy/modules/services/bind.te
diff --git a/policy/modules/contrib/bird.fc b/policy/modules/services/bird.fc
index d415fdf3c..d415fdf3c 100644
--- a/policy/modules/contrib/bird.fc
+++ b/policy/modules/services/bird.fc
diff --git a/policy/modules/contrib/bird.if b/policy/modules/services/bird.if
index d744d6b8f..d744d6b8f 100644
--- a/policy/modules/contrib/bird.if
+++ b/policy/modules/services/bird.if
diff --git a/policy/modules/contrib/bird.te b/policy/modules/services/bird.te
index e525f326b..e525f326b 100644
--- a/policy/modules/contrib/bird.te
+++ b/policy/modules/services/bird.te
diff --git a/policy/modules/contrib/bitlbee.fc b/policy/modules/services/bitlbee.fc
index e7b0aa607..e7b0aa607 100644
--- a/policy/modules/contrib/bitlbee.fc
+++ b/policy/modules/services/bitlbee.fc
diff --git a/policy/modules/contrib/bitlbee.if b/policy/modules/services/bitlbee.if
index 3409d80d0..3409d80d0 100644
--- a/policy/modules/contrib/bitlbee.if
+++ b/policy/modules/services/bitlbee.if
diff --git a/policy/modules/contrib/bitlbee.te b/policy/modules/services/bitlbee.te
index b71fff2d3..b71fff2d3 100644
--- a/policy/modules/contrib/bitlbee.te
+++ b/policy/modules/services/bitlbee.te
diff --git a/policy/modules/contrib/bluetooth.fc b/policy/modules/services/bluetooth.fc
index 4fbe7955a..4fbe7955a 100644
--- a/policy/modules/contrib/bluetooth.fc
+++ b/policy/modules/services/bluetooth.fc
diff --git a/policy/modules/contrib/bluetooth.if b/policy/modules/services/bluetooth.if
index dc61988c0..dc61988c0 100644
--- a/policy/modules/contrib/bluetooth.if
+++ b/policy/modules/services/bluetooth.if
diff --git a/policy/modules/contrib/bluetooth.te b/policy/modules/services/bluetooth.te
index 45e5a361f..45e5a361f 100644
--- a/policy/modules/contrib/bluetooth.te
+++ b/policy/modules/services/bluetooth.te
diff --git a/policy/modules/contrib/boinc.fc b/policy/modules/services/boinc.fc
index e1e53a60c..e1e53a60c 100644
--- a/policy/modules/contrib/boinc.fc
+++ b/policy/modules/services/boinc.fc
diff --git a/policy/modules/contrib/boinc.if b/policy/modules/services/boinc.if
index 464a8968d..464a8968d 100644
--- a/policy/modules/contrib/boinc.if
+++ b/policy/modules/services/boinc.if
diff --git a/policy/modules/contrib/boinc.te b/policy/modules/services/boinc.te
index ed1aaf348..ed1aaf348 100644
--- a/policy/modules/contrib/boinc.te
+++ b/policy/modules/services/boinc.te
diff --git a/policy/modules/contrib/bugzilla.fc b/policy/modules/services/bugzilla.fc
index fce0b6ebf..fce0b6ebf 100644
--- a/policy/modules/contrib/bugzilla.fc
+++ b/policy/modules/services/bugzilla.fc
diff --git a/policy/modules/contrib/bugzilla.if b/policy/modules/services/bugzilla.if
index 19fce8e0b..19fce8e0b 100644
--- a/policy/modules/contrib/bugzilla.if
+++ b/policy/modules/services/bugzilla.if
diff --git a/policy/modules/contrib/bugzilla.te b/policy/modules/services/bugzilla.te
index 1ff9613fc..1ff9613fc 100644
--- a/policy/modules/contrib/bugzilla.te
+++ b/policy/modules/services/bugzilla.te
diff --git a/policy/modules/contrib/cachefilesd.fc b/policy/modules/services/cachefilesd.fc
index f58be76be..f58be76be 100644
--- a/policy/modules/contrib/cachefilesd.fc
+++ b/policy/modules/services/cachefilesd.fc
diff --git a/policy/modules/contrib/cachefilesd.if b/policy/modules/services/cachefilesd.if
index c4084b91b..c4084b91b 100644
--- a/policy/modules/contrib/cachefilesd.if
+++ b/policy/modules/services/cachefilesd.if
diff --git a/policy/modules/contrib/cachefilesd.te b/policy/modules/services/cachefilesd.te
index cf1e03371..cf1e03371 100644
--- a/policy/modules/contrib/cachefilesd.te
+++ b/policy/modules/services/cachefilesd.te
diff --git a/policy/modules/contrib/callweaver.fc b/policy/modules/services/callweaver.fc
index 3cdd635b3..3cdd635b3 100644
--- a/policy/modules/contrib/callweaver.fc
+++ b/policy/modules/services/callweaver.fc
diff --git a/policy/modules/contrib/callweaver.if b/policy/modules/services/callweaver.if
index f89bf39ad..f89bf39ad 100644
--- a/policy/modules/contrib/callweaver.if
+++ b/policy/modules/services/callweaver.if
diff --git a/policy/modules/contrib/callweaver.te b/policy/modules/services/callweaver.te
index 3c8fff6fe..3c8fff6fe 100644
--- a/policy/modules/contrib/callweaver.te
+++ b/policy/modules/services/callweaver.te
diff --git a/policy/modules/contrib/canna.fc b/policy/modules/services/canna.fc
index 7688d0ecb..7688d0ecb 100644
--- a/policy/modules/contrib/canna.fc
+++ b/policy/modules/services/canna.fc
diff --git a/policy/modules/contrib/canna.if b/policy/modules/services/canna.if
index e3fd19939..e3fd19939 100644
--- a/policy/modules/contrib/canna.if
+++ b/policy/modules/services/canna.if
diff --git a/policy/modules/contrib/canna.te b/policy/modules/services/canna.te
index d4a2b7872..d4a2b7872 100644
--- a/policy/modules/contrib/canna.te
+++ b/policy/modules/services/canna.te
diff --git a/policy/modules/contrib/ccs.fc b/policy/modules/services/ccs.fc
index f428bee05..f428bee05 100644
--- a/policy/modules/contrib/ccs.fc
+++ b/policy/modules/services/ccs.fc
diff --git a/policy/modules/contrib/ccs.if b/policy/modules/services/ccs.if
index 767fb7127..767fb7127 100644
--- a/policy/modules/contrib/ccs.if
+++ b/policy/modules/services/ccs.if
diff --git a/policy/modules/contrib/ccs.te b/policy/modules/services/ccs.te
index 12865a834..12865a834 100644
--- a/policy/modules/contrib/ccs.te
+++ b/policy/modules/services/ccs.te
diff --git a/policy/modules/contrib/certmaster.fc b/policy/modules/services/certmaster.fc
index 8322c3487..8322c3487 100644
--- a/policy/modules/contrib/certmaster.fc
+++ b/policy/modules/services/certmaster.fc
diff --git a/policy/modules/contrib/certmaster.if b/policy/modules/services/certmaster.if
index 965755cdb..965755cdb 100644
--- a/policy/modules/contrib/certmaster.if
+++ b/policy/modules/services/certmaster.if
diff --git a/policy/modules/contrib/certmaster.te b/policy/modules/services/certmaster.te
index daeb417df..daeb417df 100644
--- a/policy/modules/contrib/certmaster.te
+++ b/policy/modules/services/certmaster.te
diff --git a/policy/modules/contrib/certmonger.fc b/policy/modules/services/certmonger.fc
index 7d357324c..7d357324c 100644
--- a/policy/modules/contrib/certmonger.fc
+++ b/policy/modules/services/certmonger.fc
diff --git a/policy/modules/contrib/certmonger.if b/policy/modules/services/certmonger.if
index 3a456b70d..3a456b70d 100644
--- a/policy/modules/contrib/certmonger.if
+++ b/policy/modules/services/certmonger.if
diff --git a/policy/modules/contrib/certmonger.te b/policy/modules/services/certmonger.te
index 6e569dff8..6e569dff8 100644
--- a/policy/modules/contrib/certmonger.te
+++ b/policy/modules/services/certmonger.te
diff --git a/policy/modules/contrib/cgmanager.fc b/policy/modules/services/cgmanager.fc
index d638d1967..d638d1967 100644
--- a/policy/modules/contrib/cgmanager.fc
+++ b/policy/modules/services/cgmanager.fc
diff --git a/policy/modules/contrib/cgmanager.if b/policy/modules/services/cgmanager.if
index ad459a689..ad459a689 100644
--- a/policy/modules/contrib/cgmanager.if
+++ b/policy/modules/services/cgmanager.if
diff --git a/policy/modules/contrib/cgmanager.te b/policy/modules/services/cgmanager.te
index 2faf6b792..2faf6b792 100644
--- a/policy/modules/contrib/cgmanager.te
+++ b/policy/modules/services/cgmanager.te
diff --git a/policy/modules/contrib/cgroup.fc b/policy/modules/services/cgroup.fc
index f631358ec..f631358ec 100644
--- a/policy/modules/contrib/cgroup.fc
+++ b/policy/modules/services/cgroup.fc
diff --git a/policy/modules/contrib/cgroup.if b/policy/modules/services/cgroup.if
index a8870b96c..a8870b96c 100644
--- a/policy/modules/contrib/cgroup.if
+++ b/policy/modules/services/cgroup.if
diff --git a/policy/modules/contrib/cgroup.te b/policy/modules/services/cgroup.te
index ac7294a2e..ac7294a2e 100644
--- a/policy/modules/contrib/cgroup.te
+++ b/policy/modules/services/cgroup.te
diff --git a/policy/modules/contrib/chronyd.fc b/policy/modules/services/chronyd.fc
index 7153deee0..7153deee0 100644
--- a/policy/modules/contrib/chronyd.fc
+++ b/policy/modules/services/chronyd.fc
diff --git a/policy/modules/contrib/chronyd.if b/policy/modules/services/chronyd.if
index bc4ba6916..bc4ba6916 100644
--- a/policy/modules/contrib/chronyd.if
+++ b/policy/modules/services/chronyd.if
diff --git a/policy/modules/contrib/chronyd.te b/policy/modules/services/chronyd.te
index e89aa2feb..e89aa2feb 100644
--- a/policy/modules/contrib/chronyd.te
+++ b/policy/modules/services/chronyd.te
diff --git a/policy/modules/contrib/cipe.fc b/policy/modules/services/cipe.fc
index 2cfb0ae90..2cfb0ae90 100644
--- a/policy/modules/contrib/cipe.fc
+++ b/policy/modules/services/cipe.fc
diff --git a/policy/modules/contrib/cipe.if b/policy/modules/services/cipe.if
index 11ec9dc5b..11ec9dc5b 100644
--- a/policy/modules/contrib/cipe.if
+++ b/policy/modules/services/cipe.if
diff --git a/policy/modules/contrib/cipe.te b/policy/modules/services/cipe.te
index 18e06be98..18e06be98 100644
--- a/policy/modules/contrib/cipe.te
+++ b/policy/modules/services/cipe.te
diff --git a/policy/modules/contrib/clamav.fc b/policy/modules/services/clamav.fc
index 70fb22e69..70fb22e69 100644
--- a/policy/modules/contrib/clamav.fc
+++ b/policy/modules/services/clamav.fc
diff --git a/policy/modules/contrib/clamav.if b/policy/modules/services/clamav.if
index 7ad8e800c..7ad8e800c 100644
--- a/policy/modules/contrib/clamav.if
+++ b/policy/modules/services/clamav.if
diff --git a/policy/modules/contrib/clamav.te b/policy/modules/services/clamav.te
index 2f78260fb..2f78260fb 100644
--- a/policy/modules/contrib/clamav.te
+++ b/policy/modules/services/clamav.te
diff --git a/policy/modules/contrib/clockspeed.fc b/policy/modules/services/clockspeed.fc
index 093366f16..093366f16 100644
--- a/policy/modules/contrib/clockspeed.fc
+++ b/policy/modules/services/clockspeed.fc
diff --git a/policy/modules/contrib/clockspeed.if b/policy/modules/services/clockspeed.if
index 2cb7bf7c3..2cb7bf7c3 100644
--- a/policy/modules/contrib/clockspeed.if
+++ b/policy/modules/services/clockspeed.if
diff --git a/policy/modules/contrib/clockspeed.te b/policy/modules/services/clockspeed.te
index 6544d0069..6544d0069 100644
--- a/policy/modules/contrib/clockspeed.te
+++ b/policy/modules/services/clockspeed.te
diff --git a/policy/modules/contrib/clogd.fc b/policy/modules/services/clogd.fc
index 6c5de73b9..6c5de73b9 100644
--- a/policy/modules/contrib/clogd.fc
+++ b/policy/modules/services/clogd.fc
diff --git a/policy/modules/contrib/clogd.if b/policy/modules/services/clogd.if
index dce4cb19d..dce4cb19d 100644
--- a/policy/modules/contrib/clogd.if
+++ b/policy/modules/services/clogd.if
diff --git a/policy/modules/contrib/clogd.te b/policy/modules/services/clogd.te
index 3f0c47ff7..3f0c47ff7 100644
--- a/policy/modules/contrib/clogd.te
+++ b/policy/modules/services/clogd.te
diff --git a/policy/modules/contrib/cmirrord.fc b/policy/modules/services/cmirrord.fc
index c948aacf9..c948aacf9 100644
--- a/policy/modules/contrib/cmirrord.fc
+++ b/policy/modules/services/cmirrord.fc
diff --git a/policy/modules/contrib/cmirrord.if b/policy/modules/services/cmirrord.if
index 0785068f5..0785068f5 100644
--- a/policy/modules/contrib/cmirrord.if
+++ b/policy/modules/services/cmirrord.if
diff --git a/policy/modules/contrib/cmirrord.te b/policy/modules/services/cmirrord.te
index 612477472..612477472 100644
--- a/policy/modules/contrib/cmirrord.te
+++ b/policy/modules/services/cmirrord.te
diff --git a/policy/modules/contrib/cobbler.fc b/policy/modules/services/cobbler.fc
index 973d208ff..973d208ff 100644
--- a/policy/modules/contrib/cobbler.fc
+++ b/policy/modules/services/cobbler.fc
diff --git a/policy/modules/contrib/cobbler.if b/policy/modules/services/cobbler.if
index 6c6b57574..6c6b57574 100644
--- a/policy/modules/contrib/cobbler.if
+++ b/policy/modules/services/cobbler.if
diff --git a/policy/modules/contrib/cobbler.te b/policy/modules/services/cobbler.te
index 5e8425c1a..5e8425c1a 100644
--- a/policy/modules/contrib/cobbler.te
+++ b/policy/modules/services/cobbler.te
diff --git a/policy/modules/contrib/collectd.fc b/policy/modules/services/collectd.fc
index 4e9b367e3..4e9b367e3 100644
--- a/policy/modules/contrib/collectd.fc
+++ b/policy/modules/services/collectd.fc
diff --git a/policy/modules/contrib/collectd.if b/policy/modules/services/collectd.if
index a55db07b4..a55db07b4 100644
--- a/policy/modules/contrib/collectd.if
+++ b/policy/modules/services/collectd.if
diff --git a/policy/modules/contrib/collectd.te b/policy/modules/services/collectd.te
index 5feefa30c..5feefa30c 100644
--- a/policy/modules/contrib/collectd.te
+++ b/policy/modules/services/collectd.te
diff --git a/policy/modules/contrib/colord.fc b/policy/modules/services/colord.fc
index 71639eb54..71639eb54 100644
--- a/policy/modules/contrib/colord.fc
+++ b/policy/modules/services/colord.fc
diff --git a/policy/modules/contrib/colord.if b/policy/modules/services/colord.if
index 8e27a37c1..8e27a37c1 100644
--- a/policy/modules/contrib/colord.if
+++ b/policy/modules/services/colord.if
diff --git a/policy/modules/contrib/colord.te b/policy/modules/services/colord.te
index d03335b7b..d03335b7b 100644
--- a/policy/modules/contrib/colord.te
+++ b/policy/modules/services/colord.te
diff --git a/policy/modules/contrib/comsat.fc b/policy/modules/services/comsat.fc
index 63e733638..63e733638 100644
--- a/policy/modules/contrib/comsat.fc
+++ b/policy/modules/services/comsat.fc
diff --git a/policy/modules/contrib/comsat.if b/policy/modules/services/comsat.if
index afc4dfe7c..afc4dfe7c 100644
--- a/policy/modules/contrib/comsat.if
+++ b/policy/modules/services/comsat.if
diff --git a/policy/modules/contrib/comsat.te b/policy/modules/services/comsat.te
index 763235286..763235286 100644
--- a/policy/modules/contrib/comsat.te
+++ b/policy/modules/services/comsat.te
diff --git a/policy/modules/contrib/condor.fc b/policy/modules/services/condor.fc
index eed1e3414..eed1e3414 100644
--- a/policy/modules/contrib/condor.fc
+++ b/policy/modules/services/condor.fc
diff --git a/policy/modules/contrib/condor.if b/policy/modules/services/condor.if
index b2af357a4..b2af357a4 100644
--- a/policy/modules/contrib/condor.if
+++ b/policy/modules/services/condor.if
diff --git a/policy/modules/contrib/condor.te b/policy/modules/services/condor.te
index 0d04d4cbc..0d04d4cbc 100644
--- a/policy/modules/contrib/condor.te
+++ b/policy/modules/services/condor.te
diff --git a/policy/modules/contrib/consolekit.fc b/policy/modules/services/consolekit.fc
index d4623586e..d4623586e 100644
--- a/policy/modules/contrib/consolekit.fc
+++ b/policy/modules/services/consolekit.fc
diff --git a/policy/modules/contrib/consolekit.if b/policy/modules/services/consolekit.if
index e5cc8434b..e5cc8434b 100644
--- a/policy/modules/contrib/consolekit.if
+++ b/policy/modules/services/consolekit.if
diff --git a/policy/modules/contrib/consolekit.te b/policy/modules/services/consolekit.te
index 0a10396ad..0a10396ad 100644
--- a/policy/modules/contrib/consolekit.te
+++ b/policy/modules/services/consolekit.te
diff --git a/policy/modules/contrib/corosync.fc b/policy/modules/services/corosync.fc
index 3671df610..3671df610 100644
--- a/policy/modules/contrib/corosync.fc
+++ b/policy/modules/services/corosync.fc
diff --git a/policy/modules/contrib/corosync.if b/policy/modules/services/corosync.if
index 2b2d11af9..2b2d11af9 100644
--- a/policy/modules/contrib/corosync.if
+++ b/policy/modules/services/corosync.if
diff --git a/policy/modules/contrib/corosync.te b/policy/modules/services/corosync.te
index 6f8d20c68..6f8d20c68 100644
--- a/policy/modules/contrib/corosync.te
+++ b/policy/modules/services/corosync.te
diff --git a/policy/modules/contrib/couchdb.fc b/policy/modules/services/couchdb.fc
index 620bb5c92..620bb5c92 100644
--- a/policy/modules/contrib/couchdb.fc
+++ b/policy/modules/services/couchdb.fc
diff --git a/policy/modules/contrib/couchdb.if b/policy/modules/services/couchdb.if
index 830c271f3..830c271f3 100644
--- a/policy/modules/contrib/couchdb.if
+++ b/policy/modules/services/couchdb.if
diff --git a/policy/modules/contrib/couchdb.te b/policy/modules/services/couchdb.te
index dbb4cf9ae..dbb4cf9ae 100644
--- a/policy/modules/contrib/couchdb.te
+++ b/policy/modules/services/couchdb.te
diff --git a/policy/modules/contrib/courier.fc b/policy/modules/services/courier.fc
index c28b22092..c28b22092 100644
--- a/policy/modules/contrib/courier.fc
+++ b/policy/modules/services/courier.fc
diff --git a/policy/modules/contrib/courier.if b/policy/modules/services/courier.if
index db4d192be..db4d192be 100644
--- a/policy/modules/contrib/courier.if
+++ b/policy/modules/services/courier.if
diff --git a/policy/modules/contrib/courier.te b/policy/modules/services/courier.te
index 1d873ae45..1d873ae45 100644
--- a/policy/modules/contrib/courier.te
+++ b/policy/modules/services/courier.te
diff --git a/policy/modules/contrib/cpucontrol.fc b/policy/modules/services/cpucontrol.fc
index d01f23501..d01f23501 100644
--- a/policy/modules/contrib/cpucontrol.fc
+++ b/policy/modules/services/cpucontrol.fc
diff --git a/policy/modules/contrib/cpucontrol.if b/policy/modules/services/cpucontrol.if
index ff6310d4e..ff6310d4e 100644
--- a/policy/modules/contrib/cpucontrol.if
+++ b/policy/modules/services/cpucontrol.if
diff --git a/policy/modules/contrib/cpucontrol.te b/policy/modules/services/cpucontrol.te
index aee03750c..aee03750c 100644
--- a/policy/modules/contrib/cpucontrol.te
+++ b/policy/modules/services/cpucontrol.te
diff --git a/policy/modules/contrib/cron.fc b/policy/modules/services/cron.fc
index ea6a0da8a..ea6a0da8a 100644
--- a/policy/modules/contrib/cron.fc
+++ b/policy/modules/services/cron.fc
diff --git a/policy/modules/contrib/cron.if b/policy/modules/services/cron.if
index 7bb6065b2..7bb6065b2 100644
--- a/policy/modules/contrib/cron.if
+++ b/policy/modules/services/cron.if
diff --git a/policy/modules/contrib/cron.te b/policy/modules/services/cron.te
index 49a14a6a4..49a14a6a4 100644
--- a/policy/modules/contrib/cron.te
+++ b/policy/modules/services/cron.te
diff --git a/policy/modules/contrib/ctdb.fc b/policy/modules/services/ctdb.fc
index 984843412..984843412 100644
--- a/policy/modules/contrib/ctdb.fc
+++ b/policy/modules/services/ctdb.fc
diff --git a/policy/modules/contrib/ctdb.if b/policy/modules/services/ctdb.if
index 79b0c9abd..79b0c9abd 100644
--- a/policy/modules/contrib/ctdb.if
+++ b/policy/modules/services/ctdb.if
diff --git a/policy/modules/contrib/ctdb.te b/policy/modules/services/ctdb.te
index f52a9a4f8..f52a9a4f8 100644
--- a/policy/modules/contrib/ctdb.te
+++ b/policy/modules/services/ctdb.te
diff --git a/policy/modules/contrib/cups.fc b/policy/modules/services/cups.fc
index 43c4616a8..43c4616a8 100644
--- a/policy/modules/contrib/cups.fc
+++ b/policy/modules/services/cups.fc
diff --git a/policy/modules/contrib/cups.if b/policy/modules/services/cups.if
index e268b96f1..e268b96f1 100644
--- a/policy/modules/contrib/cups.if
+++ b/policy/modules/services/cups.if
diff --git a/policy/modules/contrib/cups.te b/policy/modules/services/cups.te
index ce2694e2c..ce2694e2c 100644
--- a/policy/modules/contrib/cups.te
+++ b/policy/modules/services/cups.te
diff --git a/policy/modules/contrib/cvs.fc b/policy/modules/services/cvs.fc
index 67ba72b57..67ba72b57 100644
--- a/policy/modules/contrib/cvs.fc
+++ b/policy/modules/services/cvs.fc
diff --git a/policy/modules/contrib/cvs.if b/policy/modules/services/cvs.if
index 49f6c1cb9..49f6c1cb9 100644
--- a/policy/modules/contrib/cvs.if
+++ b/policy/modules/services/cvs.if
diff --git a/policy/modules/contrib/cvs.te b/policy/modules/services/cvs.te
index f090b62a4..f090b62a4 100644
--- a/policy/modules/contrib/cvs.te
+++ b/policy/modules/services/cvs.te
diff --git a/policy/modules/contrib/cyphesis.fc b/policy/modules/services/cyphesis.fc
index 5e9dd74e6..5e9dd74e6 100644
--- a/policy/modules/contrib/cyphesis.fc
+++ b/policy/modules/services/cyphesis.fc
diff --git a/policy/modules/contrib/cyphesis.if b/policy/modules/services/cyphesis.if
index da37d4eea..da37d4eea 100644
--- a/policy/modules/contrib/cyphesis.if
+++ b/policy/modules/services/cyphesis.if
diff --git a/policy/modules/contrib/cyphesis.te b/policy/modules/services/cyphesis.te
index 5707b6188..5707b6188 100644
--- a/policy/modules/contrib/cyphesis.te
+++ b/policy/modules/services/cyphesis.te
diff --git a/policy/modules/contrib/cyrus.fc b/policy/modules/services/cyrus.fc
index 36755fa2d..36755fa2d 100644
--- a/policy/modules/contrib/cyrus.fc
+++ b/policy/modules/services/cyrus.fc
diff --git a/policy/modules/contrib/cyrus.if b/policy/modules/services/cyrus.if
index 759e074b8..759e074b8 100644
--- a/policy/modules/contrib/cyrus.if
+++ b/policy/modules/services/cyrus.if
diff --git a/policy/modules/contrib/cyrus.te b/policy/modules/services/cyrus.te
index af6b5b6ce..af6b5b6ce 100644
--- a/policy/modules/contrib/cyrus.te
+++ b/policy/modules/services/cyrus.te
diff --git a/policy/modules/contrib/dante.fc b/policy/modules/services/dante.fc
index 3aea91874..3aea91874 100644
--- a/policy/modules/contrib/dante.fc
+++ b/policy/modules/services/dante.fc
diff --git a/policy/modules/contrib/dante.if b/policy/modules/services/dante.if
index 8d02f8c8b..8d02f8c8b 100644
--- a/policy/modules/contrib/dante.if
+++ b/policy/modules/services/dante.if
diff --git a/policy/modules/contrib/dante.te b/policy/modules/services/dante.te
index 55d8dad35..55d8dad35 100644
--- a/policy/modules/contrib/dante.te
+++ b/policy/modules/services/dante.te
diff --git a/policy/modules/contrib/dbskk.fc b/policy/modules/services/dbskk.fc
index a30287461..a30287461 100644
--- a/policy/modules/contrib/dbskk.fc
+++ b/policy/modules/services/dbskk.fc
diff --git a/policy/modules/contrib/dbskk.if b/policy/modules/services/dbskk.if
index 9e7100483..9e7100483 100644
--- a/policy/modules/contrib/dbskk.if
+++ b/policy/modules/services/dbskk.if
diff --git a/policy/modules/contrib/dbskk.te b/policy/modules/services/dbskk.te
index 41d6beb86..41d6beb86 100644
--- a/policy/modules/contrib/dbskk.te
+++ b/policy/modules/services/dbskk.te
diff --git a/policy/modules/contrib/dbus.fc b/policy/modules/services/dbus.fc
index e9a13ee99..e9a13ee99 100644
--- a/policy/modules/contrib/dbus.fc
+++ b/policy/modules/services/dbus.fc
diff --git a/policy/modules/contrib/dbus.if b/policy/modules/services/dbus.if
index 01e353ed0..01e353ed0 100644
--- a/policy/modules/contrib/dbus.if
+++ b/policy/modules/services/dbus.if
diff --git a/policy/modules/contrib/dbus.te b/policy/modules/services/dbus.te
index 486b0b18d..486b0b18d 100644
--- a/policy/modules/contrib/dbus.te
+++ b/policy/modules/services/dbus.te
diff --git a/policy/modules/contrib/dcc.fc b/policy/modules/services/dcc.fc
index bc9189c84..bc9189c84 100644
--- a/policy/modules/contrib/dcc.fc
+++ b/policy/modules/services/dcc.fc
diff --git a/policy/modules/contrib/dcc.if b/policy/modules/services/dcc.if
index a5c21e0e8..a5c21e0e8 100644
--- a/policy/modules/contrib/dcc.if
+++ b/policy/modules/services/dcc.if
diff --git a/policy/modules/contrib/dcc.te b/policy/modules/services/dcc.te
index 9b8a0bc11..9b8a0bc11 100644
--- a/policy/modules/contrib/dcc.te
+++ b/policy/modules/services/dcc.te
diff --git a/policy/modules/contrib/ddclient.fc b/policy/modules/services/ddclient.fc
index 64d55e5c6..64d55e5c6 100644
--- a/policy/modules/contrib/ddclient.fc
+++ b/policy/modules/services/ddclient.fc
diff --git a/policy/modules/contrib/ddclient.if b/policy/modules/services/ddclient.if
index 96ddeea17..96ddeea17 100644
--- a/policy/modules/contrib/ddclient.if
+++ b/policy/modules/services/ddclient.if
diff --git a/policy/modules/contrib/ddclient.te b/policy/modules/services/ddclient.te
index ff6500ab6..ff6500ab6 100644
--- a/policy/modules/contrib/ddclient.te
+++ b/policy/modules/services/ddclient.te
diff --git a/policy/modules/contrib/denyhosts.fc b/policy/modules/services/denyhosts.fc
index 89b0b77d4..89b0b77d4 100644
--- a/policy/modules/contrib/denyhosts.fc
+++ b/policy/modules/services/denyhosts.fc
diff --git a/policy/modules/contrib/denyhosts.if b/policy/modules/services/denyhosts.if
index 0fb8ec7c4..0fb8ec7c4 100644
--- a/policy/modules/contrib/denyhosts.if
+++ b/policy/modules/services/denyhosts.if
diff --git a/policy/modules/contrib/denyhosts.te b/policy/modules/services/denyhosts.te
index 342e6231b..342e6231b 100644
--- a/policy/modules/contrib/denyhosts.te
+++ b/policy/modules/services/denyhosts.te
diff --git a/policy/modules/contrib/devicekit.fc b/policy/modules/services/devicekit.fc
index 2b6d443c8..2b6d443c8 100644
--- a/policy/modules/contrib/devicekit.fc
+++ b/policy/modules/services/devicekit.fc
diff --git a/policy/modules/contrib/devicekit.if b/policy/modules/services/devicekit.if
index da75b8e4e..da75b8e4e 100644
--- a/policy/modules/contrib/devicekit.if
+++ b/policy/modules/services/devicekit.if
diff --git a/policy/modules/contrib/devicekit.te b/policy/modules/services/devicekit.te
index a5b869d31..a5b869d31 100644
--- a/policy/modules/contrib/devicekit.te
+++ b/policy/modules/services/devicekit.te
diff --git a/policy/modules/contrib/dhcp.fc b/policy/modules/services/dhcp.fc
index a58b11034..a58b11034 100644
--- a/policy/modules/contrib/dhcp.fc
+++ b/policy/modules/services/dhcp.fc
diff --git a/policy/modules/contrib/dhcp.if b/policy/modules/services/dhcp.if
index b7a0337c4..b7a0337c4 100644
--- a/policy/modules/contrib/dhcp.if
+++ b/policy/modules/services/dhcp.if
diff --git a/policy/modules/contrib/dhcp.te b/policy/modules/services/dhcp.te
index 2e5802bb8..2e5802bb8 100644
--- a/policy/modules/contrib/dhcp.te
+++ b/policy/modules/services/dhcp.te
diff --git a/policy/modules/contrib/dictd.fc b/policy/modules/services/dictd.fc
index b2c773b2d..b2c773b2d 100644
--- a/policy/modules/contrib/dictd.fc
+++ b/policy/modules/services/dictd.fc
diff --git a/policy/modules/contrib/dictd.if b/policy/modules/services/dictd.if
index 6feb8280f..6feb8280f 100644
--- a/policy/modules/contrib/dictd.if
+++ b/policy/modules/services/dictd.if
diff --git a/policy/modules/contrib/dictd.te b/policy/modules/services/dictd.te
index 6cad541bd..6cad541bd 100644
--- a/policy/modules/contrib/dictd.te
+++ b/policy/modules/services/dictd.te
diff --git a/policy/modules/contrib/dirmngr.fc b/policy/modules/services/dirmngr.fc
index 60f19f47d..60f19f47d 100644
--- a/policy/modules/contrib/dirmngr.fc
+++ b/policy/modules/services/dirmngr.fc
diff --git a/policy/modules/contrib/dirmngr.if b/policy/modules/services/dirmngr.if
index 07af50631..07af50631 100644
--- a/policy/modules/contrib/dirmngr.if
+++ b/policy/modules/services/dirmngr.if
diff --git a/policy/modules/contrib/dirmngr.te b/policy/modules/services/dirmngr.te
index 68b0cf099..68b0cf099 100644
--- a/policy/modules/contrib/dirmngr.te
+++ b/policy/modules/services/dirmngr.te
diff --git a/policy/modules/contrib/distcc.fc b/policy/modules/services/distcc.fc
index 3da3c346f..3da3c346f 100644
--- a/policy/modules/contrib/distcc.fc
+++ b/policy/modules/services/distcc.fc
diff --git a/policy/modules/contrib/distcc.if b/policy/modules/services/distcc.if
index 6b432866b..6b432866b 100644
--- a/policy/modules/contrib/distcc.if
+++ b/policy/modules/services/distcc.if
diff --git a/policy/modules/contrib/distcc.te b/policy/modules/services/distcc.te
index 4239519e8..4239519e8 100644
--- a/policy/modules/contrib/distcc.te
+++ b/policy/modules/services/distcc.te
diff --git a/policy/modules/contrib/djbdns.fc b/policy/modules/services/djbdns.fc
index e9b1b32a8..e9b1b32a8 100644
--- a/policy/modules/contrib/djbdns.fc
+++ b/policy/modules/services/djbdns.fc
diff --git a/policy/modules/contrib/djbdns.if b/policy/modules/services/djbdns.if
index dd87a12ae..dd87a12ae 100644
--- a/policy/modules/contrib/djbdns.if
+++ b/policy/modules/services/djbdns.if
diff --git a/policy/modules/contrib/djbdns.te b/policy/modules/services/djbdns.te
index d77c66b02..d77c66b02 100644
--- a/policy/modules/contrib/djbdns.te
+++ b/policy/modules/services/djbdns.te
diff --git a/policy/modules/contrib/dkim.fc b/policy/modules/services/dkim.fc
index 08b652630..08b652630 100644
--- a/policy/modules/contrib/dkim.fc
+++ b/policy/modules/services/dkim.fc
diff --git a/policy/modules/contrib/dkim.if b/policy/modules/services/dkim.if
index 059e495a5..059e495a5 100644
--- a/policy/modules/contrib/dkim.if
+++ b/policy/modules/services/dkim.if
diff --git a/policy/modules/contrib/dkim.te b/policy/modules/services/dkim.te
index 03c8fc652..03c8fc652 100644
--- a/policy/modules/contrib/dkim.te
+++ b/policy/modules/services/dkim.te
diff --git a/policy/modules/contrib/dnsmasq.fc b/policy/modules/services/dnsmasq.fc
index 07ffc0d49..07ffc0d49 100644
--- a/policy/modules/contrib/dnsmasq.fc
+++ b/policy/modules/services/dnsmasq.fc
diff --git a/policy/modules/contrib/dnsmasq.if b/policy/modules/services/dnsmasq.if
index f81566a87..f81566a87 100644
--- a/policy/modules/contrib/dnsmasq.if
+++ b/policy/modules/services/dnsmasq.if
diff --git a/policy/modules/contrib/dnsmasq.te b/policy/modules/services/dnsmasq.te
index 29d34c136..29d34c136 100644
--- a/policy/modules/contrib/dnsmasq.te
+++ b/policy/modules/services/dnsmasq.te
diff --git a/policy/modules/contrib/dnssectrigger.fc b/policy/modules/services/dnssectrigger.fc
index e2ed6e235..e2ed6e235 100644
--- a/policy/modules/contrib/dnssectrigger.fc
+++ b/policy/modules/services/dnssectrigger.fc
diff --git a/policy/modules/contrib/dnssectrigger.if b/policy/modules/services/dnssectrigger.if
index eea250e35..eea250e35 100644
--- a/policy/modules/contrib/dnssectrigger.if
+++ b/policy/modules/services/dnssectrigger.if
diff --git a/policy/modules/contrib/dnssectrigger.te b/policy/modules/services/dnssectrigger.te
index 27d900a13..27d900a13 100644
--- a/policy/modules/contrib/dnssectrigger.te
+++ b/policy/modules/services/dnssectrigger.te
diff --git a/policy/modules/contrib/dovecot.fc b/policy/modules/services/dovecot.fc
index 1ab9d6437..1ab9d6437 100644
--- a/policy/modules/contrib/dovecot.fc
+++ b/policy/modules/services/dovecot.fc
diff --git a/policy/modules/contrib/dovecot.if b/policy/modules/services/dovecot.if
index 3608ba24a..3608ba24a 100644
--- a/policy/modules/contrib/dovecot.if
+++ b/policy/modules/services/dovecot.if
diff --git a/policy/modules/contrib/dovecot.te b/policy/modules/services/dovecot.te
index 1d7a3bd34..1d7a3bd34 100644
--- a/policy/modules/contrib/dovecot.te
+++ b/policy/modules/services/dovecot.te
diff --git a/policy/modules/contrib/drbd.fc b/policy/modules/services/drbd.fc
index 3b7da5684..3b7da5684 100644
--- a/policy/modules/contrib/drbd.fc
+++ b/policy/modules/services/drbd.fc
diff --git a/policy/modules/contrib/drbd.if b/policy/modules/services/drbd.if
index f147c1023..f147c1023 100644
--- a/policy/modules/contrib/drbd.if
+++ b/policy/modules/services/drbd.if
diff --git a/policy/modules/contrib/drbd.te b/policy/modules/services/drbd.te
index 308e14884..308e14884 100644
--- a/policy/modules/contrib/drbd.te
+++ b/policy/modules/services/drbd.te
diff --git a/policy/modules/contrib/dspam.fc b/policy/modules/services/dspam.fc
index 40f98ba6a..40f98ba6a 100644
--- a/policy/modules/contrib/dspam.fc
+++ b/policy/modules/services/dspam.fc
diff --git a/policy/modules/contrib/dspam.if b/policy/modules/services/dspam.if
index 969fd89d0..969fd89d0 100644
--- a/policy/modules/contrib/dspam.if
+++ b/policy/modules/services/dspam.if
diff --git a/policy/modules/contrib/dspam.te b/policy/modules/services/dspam.te
index edf5d942b..edf5d942b 100644
--- a/policy/modules/contrib/dspam.te
+++ b/policy/modules/services/dspam.te
diff --git a/policy/modules/contrib/entropyd.fc b/policy/modules/services/entropyd.fc
index b7342ef26..b7342ef26 100644
--- a/policy/modules/contrib/entropyd.fc
+++ b/policy/modules/services/entropyd.fc
diff --git a/policy/modules/contrib/entropyd.if b/policy/modules/services/entropyd.if
index eedfae6cf..eedfae6cf 100644
--- a/policy/modules/contrib/entropyd.if
+++ b/policy/modules/services/entropyd.if
diff --git a/policy/modules/contrib/entropyd.te b/policy/modules/services/entropyd.te
index 4acc526ba..4acc526ba 100644
--- a/policy/modules/contrib/entropyd.te
+++ b/policy/modules/services/entropyd.te
diff --git a/policy/modules/contrib/exim.fc b/policy/modules/services/exim.fc
index bd1f558a9..bd1f558a9 100644
--- a/policy/modules/contrib/exim.fc
+++ b/policy/modules/services/exim.fc
diff --git a/policy/modules/contrib/exim.if b/policy/modules/services/exim.if
index 495adb859..495adb859 100644
--- a/policy/modules/contrib/exim.if
+++ b/policy/modules/services/exim.if
diff --git a/policy/modules/contrib/exim.te b/policy/modules/services/exim.te
index 693ac4913..693ac4913 100644
--- a/policy/modules/contrib/exim.te
+++ b/policy/modules/services/exim.te
diff --git a/policy/modules/contrib/fail2ban.fc b/policy/modules/services/fail2ban.fc
index 1379b6eef..1379b6eef 100644
--- a/policy/modules/contrib/fail2ban.fc
+++ b/policy/modules/services/fail2ban.fc
diff --git a/policy/modules/contrib/fail2ban.if b/policy/modules/services/fail2ban.if
index 5b8e08be5..5b8e08be5 100644
--- a/policy/modules/contrib/fail2ban.if
+++ b/policy/modules/services/fail2ban.if
diff --git a/policy/modules/contrib/fail2ban.te b/policy/modules/services/fail2ban.te
index 215d0935b..215d0935b 100644
--- a/policy/modules/contrib/fail2ban.te
+++ b/policy/modules/services/fail2ban.te
diff --git a/policy/modules/contrib/fcoe.fc b/policy/modules/services/fcoe.fc
index cb9552dbe..cb9552dbe 100644
--- a/policy/modules/contrib/fcoe.fc
+++ b/policy/modules/services/fcoe.fc
diff --git a/policy/modules/contrib/fcoe.if b/policy/modules/services/fcoe.if
index 78d114715..78d114715 100644
--- a/policy/modules/contrib/fcoe.if
+++ b/policy/modules/services/fcoe.if
diff --git a/policy/modules/contrib/fcoe.te b/policy/modules/services/fcoe.te
index 3ec9397c7..3ec9397c7 100644
--- a/policy/modules/contrib/fcoe.te
+++ b/policy/modules/services/fcoe.te
diff --git a/policy/modules/contrib/fetchmail.fc b/policy/modules/services/fetchmail.fc
index 8ffcb5ae6..8ffcb5ae6 100644
--- a/policy/modules/contrib/fetchmail.fc
+++ b/policy/modules/services/fetchmail.fc
diff --git a/policy/modules/contrib/fetchmail.if b/policy/modules/services/fetchmail.if
index 5115affc7..5115affc7 100644
--- a/policy/modules/contrib/fetchmail.if
+++ b/policy/modules/services/fetchmail.if
diff --git a/policy/modules/contrib/fetchmail.te b/policy/modules/services/fetchmail.te
index ca6f269fc..ca6f269fc 100644
--- a/policy/modules/contrib/fetchmail.te
+++ b/policy/modules/services/fetchmail.te
diff --git a/policy/modules/contrib/finger.fc b/policy/modules/services/finger.fc
index ce3adb5c9..ce3adb5c9 100644
--- a/policy/modules/contrib/finger.fc
+++ b/policy/modules/services/finger.fc
diff --git a/policy/modules/contrib/finger.if b/policy/modules/services/finger.if
index a071cfd4e..a071cfd4e 100644
--- a/policy/modules/contrib/finger.if
+++ b/policy/modules/services/finger.if
diff --git a/policy/modules/contrib/finger.te b/policy/modules/services/finger.te
index 92a0161f1..92a0161f1 100644
--- a/policy/modules/contrib/finger.te
+++ b/policy/modules/services/finger.te
diff --git a/policy/modules/contrib/firewalld.fc b/policy/modules/services/firewalld.fc
index 19fc91778..19fc91778 100644
--- a/policy/modules/contrib/firewalld.fc
+++ b/policy/modules/services/firewalld.fc
diff --git a/policy/modules/contrib/firewalld.if b/policy/modules/services/firewalld.if
index b4fda82cb..b4fda82cb 100644
--- a/policy/modules/contrib/firewalld.if
+++ b/policy/modules/services/firewalld.if
diff --git a/policy/modules/contrib/firewalld.te b/policy/modules/services/firewalld.te
index 7eea52656..7eea52656 100644
--- a/policy/modules/contrib/firewalld.te
+++ b/policy/modules/services/firewalld.te
diff --git a/policy/modules/contrib/fprintd.fc b/policy/modules/services/fprintd.fc
index 81317ea6c..81317ea6c 100644
--- a/policy/modules/contrib/fprintd.fc
+++ b/policy/modules/services/fprintd.fc
diff --git a/policy/modules/contrib/fprintd.if b/policy/modules/services/fprintd.if
index 8081132cd..8081132cd 100644
--- a/policy/modules/contrib/fprintd.if
+++ b/policy/modules/services/fprintd.if
diff --git a/policy/modules/contrib/fprintd.te b/policy/modules/services/fprintd.te
index 4ff45da59..4ff45da59 100644
--- a/policy/modules/contrib/fprintd.te
+++ b/policy/modules/services/fprintd.te
diff --git a/policy/modules/contrib/ftp.fc b/policy/modules/services/ftp.fc
index 6af8b34f8..6af8b34f8 100644
--- a/policy/modules/contrib/ftp.fc
+++ b/policy/modules/services/ftp.fc
diff --git a/policy/modules/contrib/ftp.if b/policy/modules/services/ftp.if
index 3bfe581d2..3bfe581d2 100644
--- a/policy/modules/contrib/ftp.if
+++ b/policy/modules/services/ftp.if
diff --git a/policy/modules/contrib/ftp.te b/policy/modules/services/ftp.te
index 96a92aca5..96a92aca5 100644
--- a/policy/modules/contrib/ftp.te
+++ b/policy/modules/services/ftp.te
diff --git a/policy/modules/contrib/gatekeeper.fc b/policy/modules/services/gatekeeper.fc
index 516f65a24..516f65a24 100644
--- a/policy/modules/contrib/gatekeeper.fc
+++ b/policy/modules/services/gatekeeper.fc
diff --git a/policy/modules/contrib/gatekeeper.if b/policy/modules/services/gatekeeper.if
index 83681df77..83681df77 100644
--- a/policy/modules/contrib/gatekeeper.if
+++ b/policy/modules/services/gatekeeper.if
diff --git a/policy/modules/contrib/gatekeeper.te b/policy/modules/services/gatekeeper.te
index a2a4b41c1..a2a4b41c1 100644
--- a/policy/modules/contrib/gatekeeper.te
+++ b/policy/modules/services/gatekeeper.te
diff --git a/policy/modules/contrib/gdomap.fc b/policy/modules/services/gdomap.fc
index ddf2c1889..ddf2c1889 100644
--- a/policy/modules/contrib/gdomap.fc
+++ b/policy/modules/services/gdomap.fc
diff --git a/policy/modules/contrib/gdomap.if b/policy/modules/services/gdomap.if
index 58e5c4423..58e5c4423 100644
--- a/policy/modules/contrib/gdomap.if
+++ b/policy/modules/services/gdomap.if
diff --git a/policy/modules/contrib/gdomap.te b/policy/modules/services/gdomap.te
index e710d3565..e710d3565 100644
--- a/policy/modules/contrib/gdomap.te
+++ b/policy/modules/services/gdomap.te
diff --git a/policy/modules/contrib/geoclue.fc b/policy/modules/services/geoclue.fc
index d460e44d6..d460e44d6 100644
--- a/policy/modules/contrib/geoclue.fc
+++ b/policy/modules/services/geoclue.fc
diff --git a/policy/modules/contrib/geoclue.if b/policy/modules/services/geoclue.if
index 9df360861..9df360861 100644
--- a/policy/modules/contrib/geoclue.if
+++ b/policy/modules/services/geoclue.if
diff --git a/policy/modules/contrib/geoclue.te b/policy/modules/services/geoclue.te
index c6e664088..c6e664088 100644
--- a/policy/modules/contrib/geoclue.te
+++ b/policy/modules/services/geoclue.te
diff --git a/policy/modules/contrib/git.fc b/policy/modules/services/git.fc
index c26586d31..c26586d31 100644
--- a/policy/modules/contrib/git.fc
+++ b/policy/modules/services/git.fc
diff --git a/policy/modules/contrib/git.if b/policy/modules/services/git.if
index 1e29af196..1e29af196 100644
--- a/policy/modules/contrib/git.if
+++ b/policy/modules/services/git.if
diff --git a/policy/modules/contrib/git.te b/policy/modules/services/git.te
index 45b25f0fb..45b25f0fb 100644
--- a/policy/modules/contrib/git.te
+++ b/policy/modules/services/git.te
diff --git a/policy/modules/contrib/glance.fc b/policy/modules/services/glance.fc
index caf9c3d89..caf9c3d89 100644
--- a/policy/modules/contrib/glance.fc
+++ b/policy/modules/services/glance.fc
diff --git a/policy/modules/contrib/glance.if b/policy/modules/services/glance.if
index 6d9f3daaa..6d9f3daaa 100644
--- a/policy/modules/contrib/glance.if
+++ b/policy/modules/services/glance.if
diff --git a/policy/modules/contrib/glance.te b/policy/modules/services/glance.te
index 20f0ff272..20f0ff272 100644
--- a/policy/modules/contrib/glance.te
+++ b/policy/modules/services/glance.te
diff --git a/policy/modules/contrib/glusterfs.fc b/policy/modules/services/glusterfs.fc
index be43eb4f7..be43eb4f7 100644
--- a/policy/modules/contrib/glusterfs.fc
+++ b/policy/modules/services/glusterfs.fc
diff --git a/policy/modules/contrib/glusterfs.if b/policy/modules/services/glusterfs.if
index b4f5d01c2..b4f5d01c2 100644
--- a/policy/modules/contrib/glusterfs.if
+++ b/policy/modules/services/glusterfs.if
diff --git a/policy/modules/contrib/glusterfs.te b/policy/modules/services/glusterfs.te
index 54bd1807c..54bd1807c 100644
--- a/policy/modules/contrib/glusterfs.te
+++ b/policy/modules/services/glusterfs.te
diff --git a/policy/modules/contrib/gnomeclock.fc b/policy/modules/services/gnomeclock.fc
index f9ba8cd99..f9ba8cd99 100644
--- a/policy/modules/contrib/gnomeclock.fc
+++ b/policy/modules/services/gnomeclock.fc
diff --git a/policy/modules/contrib/gnomeclock.if b/policy/modules/services/gnomeclock.if
index 3f55702fb..3f55702fb 100644
--- a/policy/modules/contrib/gnomeclock.if
+++ b/policy/modules/services/gnomeclock.if
diff --git a/policy/modules/contrib/gnomeclock.te b/policy/modules/services/gnomeclock.te
index 7cd7435e6..7cd7435e6 100644
--- a/policy/modules/contrib/gnomeclock.te
+++ b/policy/modules/services/gnomeclock.te
diff --git a/policy/modules/contrib/gpm.fc b/policy/modules/services/gpm.fc
index 24531dc00..24531dc00 100644
--- a/policy/modules/contrib/gpm.fc
+++ b/policy/modules/services/gpm.fc
diff --git a/policy/modules/contrib/gpm.if b/policy/modules/services/gpm.if
index 356fb6d12..356fb6d12 100644
--- a/policy/modules/contrib/gpm.if
+++ b/policy/modules/services/gpm.if
diff --git a/policy/modules/contrib/gpm.te b/policy/modules/services/gpm.te
index 39000d859..39000d859 100644
--- a/policy/modules/contrib/gpm.te
+++ b/policy/modules/services/gpm.te
diff --git a/policy/modules/contrib/gpsd.fc b/policy/modules/services/gpsd.fc
index 4e62fd9e8..4e62fd9e8 100644
--- a/policy/modules/contrib/gpsd.fc
+++ b/policy/modules/services/gpsd.fc
diff --git a/policy/modules/contrib/gpsd.if b/policy/modules/services/gpsd.if
index 1d10f63ad..1d10f63ad 100644
--- a/policy/modules/contrib/gpsd.if
+++ b/policy/modules/services/gpsd.if
diff --git a/policy/modules/contrib/gpsd.te b/policy/modules/services/gpsd.te
index d4aacb79c..d4aacb79c 100644
--- a/policy/modules/contrib/gpsd.te
+++ b/policy/modules/services/gpsd.te
diff --git a/policy/modules/contrib/gssproxy.fc b/policy/modules/services/gssproxy.fc
index a99701592..a99701592 100644
--- a/policy/modules/contrib/gssproxy.fc
+++ b/policy/modules/services/gssproxy.fc
diff --git a/policy/modules/contrib/gssproxy.if b/policy/modules/services/gssproxy.if
index 1f8a44618..1f8a44618 100644
--- a/policy/modules/contrib/gssproxy.if
+++ b/policy/modules/services/gssproxy.if
diff --git a/policy/modules/contrib/gssproxy.te b/policy/modules/services/gssproxy.te
index cd1b2b374..cd1b2b374 100644
--- a/policy/modules/contrib/gssproxy.te
+++ b/policy/modules/services/gssproxy.te
diff --git a/policy/modules/contrib/hadoop.fc b/policy/modules/services/hadoop.fc
index b43cfde90..b43cfde90 100644
--- a/policy/modules/contrib/hadoop.fc
+++ b/policy/modules/services/hadoop.fc
diff --git a/policy/modules/contrib/hadoop.if b/policy/modules/services/hadoop.if
index 5908119df..5908119df 100644
--- a/policy/modules/contrib/hadoop.if
+++ b/policy/modules/services/hadoop.if
diff --git a/policy/modules/contrib/hadoop.te b/policy/modules/services/hadoop.te
index 9f333bfd2..9f333bfd2 100644
--- a/policy/modules/contrib/hadoop.te
+++ b/policy/modules/services/hadoop.te
diff --git a/policy/modules/contrib/hal.fc b/policy/modules/services/hal.fc
index 5ac1f7a74..5ac1f7a74 100644
--- a/policy/modules/contrib/hal.fc
+++ b/policy/modules/services/hal.fc
diff --git a/policy/modules/contrib/hal.if b/policy/modules/services/hal.if
index 98c4f127d..98c4f127d 100644
--- a/policy/modules/contrib/hal.if
+++ b/policy/modules/services/hal.if
diff --git a/policy/modules/contrib/hal.te b/policy/modules/services/hal.te
index 9bfd37fbc..9bfd37fbc 100644
--- a/policy/modules/contrib/hal.te
+++ b/policy/modules/services/hal.te
diff --git a/policy/modules/contrib/hddtemp.fc b/policy/modules/services/hddtemp.fc
index f1d334eb6..f1d334eb6 100644
--- a/policy/modules/contrib/hddtemp.fc
+++ b/policy/modules/services/hddtemp.fc
diff --git a/policy/modules/contrib/hddtemp.if b/policy/modules/services/hddtemp.if
index 269bafd18..269bafd18 100644
--- a/policy/modules/contrib/hddtemp.if
+++ b/policy/modules/services/hddtemp.if
diff --git a/policy/modules/contrib/hddtemp.te b/policy/modules/services/hddtemp.te
index 2f925799c..2f925799c 100644
--- a/policy/modules/contrib/hddtemp.te
+++ b/policy/modules/services/hddtemp.te
diff --git a/policy/modules/contrib/howl.fc b/policy/modules/services/howl.fc
index c164df12d..c164df12d 100644
--- a/policy/modules/contrib/howl.fc
+++ b/policy/modules/services/howl.fc
diff --git a/policy/modules/contrib/howl.if b/policy/modules/services/howl.if
index afea18462..afea18462 100644
--- a/policy/modules/contrib/howl.if
+++ b/policy/modules/services/howl.if
diff --git a/policy/modules/contrib/howl.te b/policy/modules/services/howl.te
index 6bbede584..6bbede584 100644
--- a/policy/modules/contrib/howl.te
+++ b/policy/modules/services/howl.te
diff --git a/policy/modules/contrib/hypervkvp.fc b/policy/modules/services/hypervkvp.fc
index d1bbb44c8..d1bbb44c8 100644
--- a/policy/modules/contrib/hypervkvp.fc
+++ b/policy/modules/services/hypervkvp.fc
diff --git a/policy/modules/contrib/hypervkvp.if b/policy/modules/services/hypervkvp.if
index f9a3b8eae..f9a3b8eae 100644
--- a/policy/modules/contrib/hypervkvp.if
+++ b/policy/modules/services/hypervkvp.if
diff --git a/policy/modules/contrib/hypervkvp.te b/policy/modules/services/hypervkvp.te
index 33623ebab..33623ebab 100644
--- a/policy/modules/contrib/hypervkvp.te
+++ b/policy/modules/services/hypervkvp.te
diff --git a/policy/modules/contrib/i18n_input.fc b/policy/modules/services/i18n_input.fc
index 9dcc65aaf..9dcc65aaf 100644
--- a/policy/modules/contrib/i18n_input.fc
+++ b/policy/modules/services/i18n_input.fc
diff --git a/policy/modules/contrib/i18n_input.if b/policy/modules/services/i18n_input.if
index 4e08c3cfb..4e08c3cfb 100644
--- a/policy/modules/contrib/i18n_input.if
+++ b/policy/modules/services/i18n_input.if
diff --git a/policy/modules/contrib/i18n_input.te b/policy/modules/services/i18n_input.te
index 181d3e90c..181d3e90c 100644
--- a/policy/modules/contrib/i18n_input.te
+++ b/policy/modules/services/i18n_input.te
diff --git a/policy/modules/contrib/icecast.fc b/policy/modules/services/icecast.fc
index 6080443fe..6080443fe 100644
--- a/policy/modules/contrib/icecast.fc
+++ b/policy/modules/services/icecast.fc
diff --git a/policy/modules/contrib/icecast.if b/policy/modules/services/icecast.if
index 38ce1b7fa..38ce1b7fa 100644
--- a/policy/modules/contrib/icecast.if
+++ b/policy/modules/services/icecast.if
diff --git a/policy/modules/contrib/icecast.te b/policy/modules/services/icecast.te
index acbb3fc69..acbb3fc69 100644
--- a/policy/modules/contrib/icecast.te
+++ b/policy/modules/services/icecast.te
diff --git a/policy/modules/contrib/ifplugd.fc b/policy/modules/services/ifplugd.fc
index 2a1e92907..2a1e92907 100644
--- a/policy/modules/contrib/ifplugd.fc
+++ b/policy/modules/services/ifplugd.fc
diff --git a/policy/modules/contrib/ifplugd.if b/policy/modules/services/ifplugd.if
index 3cd19b368..3cd19b368 100644
--- a/policy/modules/contrib/ifplugd.if
+++ b/policy/modules/services/ifplugd.if
diff --git a/policy/modules/contrib/ifplugd.te b/policy/modules/services/ifplugd.te
index 14180ac63..14180ac63 100644
--- a/policy/modules/contrib/ifplugd.te
+++ b/policy/modules/services/ifplugd.te
diff --git a/policy/modules/contrib/imaze.fc b/policy/modules/services/imaze.fc
index eb9416e87..eb9416e87 100644
--- a/policy/modules/contrib/imaze.fc
+++ b/policy/modules/services/imaze.fc
diff --git a/policy/modules/contrib/imaze.if b/policy/modules/services/imaze.if
index db53881db..db53881db 100644
--- a/policy/modules/contrib/imaze.if
+++ b/policy/modules/services/imaze.if
diff --git a/policy/modules/contrib/imaze.te b/policy/modules/services/imaze.te
index 7649b91aa..7649b91aa 100644
--- a/policy/modules/contrib/imaze.te
+++ b/policy/modules/services/imaze.te
diff --git a/policy/modules/contrib/inetd.fc b/policy/modules/services/inetd.fc
index 3329de47b..3329de47b 100644
--- a/policy/modules/contrib/inetd.fc
+++ b/policy/modules/services/inetd.fc
diff --git a/policy/modules/contrib/inetd.if b/policy/modules/services/inetd.if
index 593cd40bc..593cd40bc 100644
--- a/policy/modules/contrib/inetd.if
+++ b/policy/modules/services/inetd.if
diff --git a/policy/modules/contrib/inetd.te b/policy/modules/services/inetd.te
index 277a8ad40..277a8ad40 100644
--- a/policy/modules/contrib/inetd.te
+++ b/policy/modules/services/inetd.te
diff --git a/policy/modules/contrib/inn.fc b/policy/modules/services/inn.fc
index eb9bda28a..eb9bda28a 100644
--- a/policy/modules/contrib/inn.fc
+++ b/policy/modules/services/inn.fc
diff --git a/policy/modules/contrib/inn.if b/policy/modules/services/inn.if
index 8e24feb99..8e24feb99 100644
--- a/policy/modules/contrib/inn.if
+++ b/policy/modules/services/inn.if
diff --git a/policy/modules/contrib/inn.te b/policy/modules/services/inn.te
index a1575e90c..a1575e90c 100644
--- a/policy/modules/contrib/inn.te
+++ b/policy/modules/services/inn.te
diff --git a/policy/modules/contrib/iodine.fc b/policy/modules/services/iodine.fc
index 7ae0c0693..7ae0c0693 100644
--- a/policy/modules/contrib/iodine.fc
+++ b/policy/modules/services/iodine.fc
diff --git a/policy/modules/contrib/iodine.if b/policy/modules/services/iodine.if
index 99f1afd18..99f1afd18 100644
--- a/policy/modules/contrib/iodine.if
+++ b/policy/modules/services/iodine.if
diff --git a/policy/modules/contrib/iodine.te b/policy/modules/services/iodine.te
index c918bbf43..c918bbf43 100644
--- a/policy/modules/contrib/iodine.te
+++ b/policy/modules/services/iodine.te
diff --git a/policy/modules/contrib/ircd.fc b/policy/modules/services/ircd.fc
index f1944c754..f1944c754 100644
--- a/policy/modules/contrib/ircd.fc
+++ b/policy/modules/services/ircd.fc
diff --git a/policy/modules/contrib/ircd.if b/policy/modules/services/ircd.if
index 3dbe87d67..3dbe87d67 100644
--- a/policy/modules/contrib/ircd.if
+++ b/policy/modules/services/ircd.if
diff --git a/policy/modules/contrib/ircd.te b/policy/modules/services/ircd.te
index a50373e07..a50373e07 100644
--- a/policy/modules/contrib/ircd.te
+++ b/policy/modules/services/ircd.te
diff --git a/policy/modules/contrib/irqbalance.fc b/policy/modules/services/irqbalance.fc
index a9fb42964..a9fb42964 100644
--- a/policy/modules/contrib/irqbalance.fc
+++ b/policy/modules/services/irqbalance.fc
diff --git a/policy/modules/contrib/irqbalance.if b/policy/modules/services/irqbalance.if
index a8e452fe4..a8e452fe4 100644
--- a/policy/modules/contrib/irqbalance.if
+++ b/policy/modules/services/irqbalance.if
diff --git a/policy/modules/contrib/irqbalance.te b/policy/modules/services/irqbalance.te
index a71058d86..a71058d86 100644
--- a/policy/modules/contrib/irqbalance.te
+++ b/policy/modules/services/irqbalance.te
diff --git a/policy/modules/contrib/isns.fc b/policy/modules/services/isns.fc
index 488e9a0cc..488e9a0cc 100644
--- a/policy/modules/contrib/isns.fc
+++ b/policy/modules/services/isns.fc
diff --git a/policy/modules/contrib/isns.if b/policy/modules/services/isns.if
index 4d847e9cc..4d847e9cc 100644
--- a/policy/modules/contrib/isns.if
+++ b/policy/modules/services/isns.if
diff --git a/policy/modules/contrib/isns.te b/policy/modules/services/isns.te
index b6780d1ef..b6780d1ef 100644
--- a/policy/modules/contrib/isns.te
+++ b/policy/modules/services/isns.te
diff --git a/policy/modules/contrib/jabber.fc b/policy/modules/services/jabber.fc
index bda8b8c50..bda8b8c50 100644
--- a/policy/modules/contrib/jabber.fc
+++ b/policy/modules/services/jabber.fc
diff --git a/policy/modules/contrib/jabber.if b/policy/modules/services/jabber.if
index 9a31ee513..9a31ee513 100644
--- a/policy/modules/contrib/jabber.if
+++ b/policy/modules/services/jabber.if
diff --git a/policy/modules/contrib/jabber.te b/policy/modules/services/jabber.te
index 7bed09fd0..7bed09fd0 100644
--- a/policy/modules/contrib/jabber.te
+++ b/policy/modules/services/jabber.te
diff --git a/policy/modules/contrib/jockey.fc b/policy/modules/services/jockey.fc
index d57dad40e..d57dad40e 100644
--- a/policy/modules/contrib/jockey.fc
+++ b/policy/modules/services/jockey.fc
diff --git a/policy/modules/contrib/jockey.if b/policy/modules/services/jockey.if
index 2fb7a20fa..2fb7a20fa 100644
--- a/policy/modules/contrib/jockey.if
+++ b/policy/modules/services/jockey.if
diff --git a/policy/modules/contrib/jockey.te b/policy/modules/services/jockey.te
index 520543c0f..520543c0f 100644
--- a/policy/modules/contrib/jockey.te
+++ b/policy/modules/services/jockey.te
diff --git a/policy/modules/contrib/kerberos.fc b/policy/modules/services/kerberos.fc
index df21fcc78..df21fcc78 100644
--- a/policy/modules/contrib/kerberos.fc
+++ b/policy/modules/services/kerberos.fc
diff --git a/policy/modules/contrib/kerberos.if b/policy/modules/services/kerberos.if
index c8c5a37d3..c8c5a37d3 100644
--- a/policy/modules/contrib/kerberos.if
+++ b/policy/modules/services/kerberos.if
diff --git a/policy/modules/contrib/kerberos.te b/policy/modules/services/kerberos.te
index 91ca8aac2..91ca8aac2 100644
--- a/policy/modules/contrib/kerberos.te
+++ b/policy/modules/services/kerberos.te
diff --git a/policy/modules/contrib/kerneloops.fc b/policy/modules/services/kerneloops.fc
index d0db3544c..d0db3544c 100644
--- a/policy/modules/contrib/kerneloops.fc
+++ b/policy/modules/services/kerneloops.fc
diff --git a/policy/modules/contrib/kerneloops.if b/policy/modules/services/kerneloops.if
index d6f5fd822..d6f5fd822 100644
--- a/policy/modules/contrib/kerneloops.if
+++ b/policy/modules/services/kerneloops.if
diff --git a/policy/modules/contrib/kerneloops.te b/policy/modules/services/kerneloops.te
index acf8d073d..acf8d073d 100644
--- a/policy/modules/contrib/kerneloops.te
+++ b/policy/modules/services/kerneloops.te
diff --git a/policy/modules/contrib/keyboardd.fc b/policy/modules/services/keyboardd.fc
index 647a5593d..647a5593d 100644
--- a/policy/modules/contrib/keyboardd.fc
+++ b/policy/modules/services/keyboardd.fc
diff --git a/policy/modules/contrib/keyboardd.if b/policy/modules/services/keyboardd.if
index 8982b9106..8982b9106 100644
--- a/policy/modules/contrib/keyboardd.if
+++ b/policy/modules/services/keyboardd.if
diff --git a/policy/modules/contrib/keyboardd.te b/policy/modules/services/keyboardd.te
index 628b78b4b..628b78b4b 100644
--- a/policy/modules/contrib/keyboardd.te
+++ b/policy/modules/services/keyboardd.te
diff --git a/policy/modules/contrib/keystone.fc b/policy/modules/services/keystone.fc
index b273d803c..b273d803c 100644
--- a/policy/modules/contrib/keystone.fc
+++ b/policy/modules/services/keystone.fc
diff --git a/policy/modules/contrib/keystone.if b/policy/modules/services/keystone.if
index ec9adb00f..ec9adb00f 100644
--- a/policy/modules/contrib/keystone.if
+++ b/policy/modules/services/keystone.if
diff --git a/policy/modules/contrib/keystone.te b/policy/modules/services/keystone.te
index 9e051ad08..9e051ad08 100644
--- a/policy/modules/contrib/keystone.te
+++ b/policy/modules/services/keystone.te
diff --git a/policy/modules/contrib/ksmtuned.fc b/policy/modules/services/ksmtuned.fc
index 68f3623b9..68f3623b9 100644
--- a/policy/modules/contrib/ksmtuned.fc
+++ b/policy/modules/services/ksmtuned.fc
diff --git a/policy/modules/contrib/ksmtuned.if b/policy/modules/services/ksmtuned.if
index 59f401bf9..59f401bf9 100644
--- a/policy/modules/contrib/ksmtuned.if
+++ b/policy/modules/services/ksmtuned.if
diff --git a/policy/modules/contrib/ksmtuned.te b/policy/modules/services/ksmtuned.te
index 97cfdc2d4..97cfdc2d4 100644
--- a/policy/modules/contrib/ksmtuned.te
+++ b/policy/modules/services/ksmtuned.te
diff --git a/policy/modules/contrib/ktalk.fc b/policy/modules/services/ktalk.fc
index fae3b8c4e..fae3b8c4e 100644
--- a/policy/modules/contrib/ktalk.fc
+++ b/policy/modules/services/ktalk.fc
diff --git a/policy/modules/contrib/ktalk.if b/policy/modules/services/ktalk.if
index 19777b806..19777b806 100644
--- a/policy/modules/contrib/ktalk.if
+++ b/policy/modules/services/ktalk.if
diff --git a/policy/modules/contrib/ktalk.te b/policy/modules/services/ktalk.te
index f190b5b23..f190b5b23 100644
--- a/policy/modules/contrib/ktalk.te
+++ b/policy/modules/services/ktalk.te
diff --git a/policy/modules/contrib/l2tp.fc b/policy/modules/services/l2tp.fc
index 499c7de6e..499c7de6e 100644
--- a/policy/modules/contrib/l2tp.fc
+++ b/policy/modules/services/l2tp.fc
diff --git a/policy/modules/contrib/l2tp.if b/policy/modules/services/l2tp.if
index 24d3c444d..24d3c444d 100644
--- a/policy/modules/contrib/l2tp.if
+++ b/policy/modules/services/l2tp.if
diff --git a/policy/modules/contrib/l2tp.te b/policy/modules/services/l2tp.te
index 2fd536984..2fd536984 100644
--- a/policy/modules/contrib/l2tp.te
+++ b/policy/modules/services/l2tp.te
diff --git a/policy/modules/contrib/ldap.fc b/policy/modules/services/ldap.fc
index 174f4d73b..174f4d73b 100644
--- a/policy/modules/contrib/ldap.fc
+++ b/policy/modules/services/ldap.fc
diff --git a/policy/modules/contrib/ldap.if b/policy/modules/services/ldap.if
index 59752140d..59752140d 100644
--- a/policy/modules/contrib/ldap.if
+++ b/policy/modules/services/ldap.if
diff --git a/policy/modules/contrib/ldap.te b/policy/modules/services/ldap.te
index 4a525e6d1..4a525e6d1 100644
--- a/policy/modules/contrib/ldap.te
+++ b/policy/modules/services/ldap.te
diff --git a/policy/modules/contrib/likewise.fc b/policy/modules/services/likewise.fc
index c95fd7d58..c95fd7d58 100644
--- a/policy/modules/contrib/likewise.fc
+++ b/policy/modules/services/likewise.fc
diff --git a/policy/modules/contrib/likewise.if b/policy/modules/services/likewise.if
index 2b884e640..2b884e640 100644
--- a/policy/modules/contrib/likewise.if
+++ b/policy/modules/services/likewise.if
diff --git a/policy/modules/contrib/likewise.te b/policy/modules/services/likewise.te
index d2a736efb..d2a736efb 100644
--- a/policy/modules/contrib/likewise.te
+++ b/policy/modules/services/likewise.te
diff --git a/policy/modules/contrib/lircd.fc b/policy/modules/services/lircd.fc
index 79947d0ca..79947d0ca 100644
--- a/policy/modules/contrib/lircd.fc
+++ b/policy/modules/services/lircd.fc
diff --git a/policy/modules/contrib/lircd.if b/policy/modules/services/lircd.if
index de2543bc0..de2543bc0 100644
--- a/policy/modules/contrib/lircd.if
+++ b/policy/modules/services/lircd.if
diff --git a/policy/modules/contrib/lircd.te b/policy/modules/services/lircd.te
index e85b2aa95..e85b2aa95 100644
--- a/policy/modules/contrib/lircd.te
+++ b/policy/modules/services/lircd.te
diff --git a/policy/modules/contrib/lldpad.fc b/policy/modules/services/lldpad.fc
index 305b8de7b..305b8de7b 100644
--- a/policy/modules/contrib/lldpad.fc
+++ b/policy/modules/services/lldpad.fc
diff --git a/policy/modules/contrib/lldpad.if b/policy/modules/services/lldpad.if
index 8d7692a36..8d7692a36 100644
--- a/policy/modules/contrib/lldpad.if
+++ b/policy/modules/services/lldpad.if
diff --git a/policy/modules/contrib/lldpad.te b/policy/modules/services/lldpad.te
index 3251f91da..3251f91da 100644
--- a/policy/modules/contrib/lldpad.te
+++ b/policy/modules/services/lldpad.te
diff --git a/policy/modules/contrib/lpd.fc b/policy/modules/services/lpd.fc
index 8916d38e6..8916d38e6 100644
--- a/policy/modules/contrib/lpd.fc
+++ b/policy/modules/services/lpd.fc
diff --git a/policy/modules/contrib/lpd.if b/policy/modules/services/lpd.if
index 62563717b..62563717b 100644
--- a/policy/modules/contrib/lpd.if
+++ b/policy/modules/services/lpd.if
diff --git a/policy/modules/contrib/lpd.te b/policy/modules/services/lpd.te
index 149a30ac6..149a30ac6 100644
--- a/policy/modules/contrib/lpd.te
+++ b/policy/modules/services/lpd.te
diff --git a/policy/modules/contrib/lsm.fc b/policy/modules/services/lsm.fc
index f8a447096..f8a447096 100644
--- a/policy/modules/contrib/lsm.fc
+++ b/policy/modules/services/lsm.fc
diff --git a/policy/modules/contrib/lsm.if b/policy/modules/services/lsm.if
index 44910afaf..44910afaf 100644
--- a/policy/modules/contrib/lsm.if
+++ b/policy/modules/services/lsm.if
diff --git a/policy/modules/contrib/lsm.te b/policy/modules/services/lsm.te
index c80e3e968..c80e3e968 100644
--- a/policy/modules/contrib/lsm.te
+++ b/policy/modules/services/lsm.te
diff --git a/policy/modules/contrib/mailman.fc b/policy/modules/services/mailman.fc
index fe7a51595..fe7a51595 100644
--- a/policy/modules/contrib/mailman.fc
+++ b/policy/modules/services/mailman.fc
diff --git a/policy/modules/contrib/mailman.if b/policy/modules/services/mailman.if
index 259f0c3e2..259f0c3e2 100644
--- a/policy/modules/contrib/mailman.if
+++ b/policy/modules/services/mailman.if
diff --git a/policy/modules/contrib/mailman.te b/policy/modules/services/mailman.te
index ca7f7b450..ca7f7b450 100644
--- a/policy/modules/contrib/mailman.te
+++ b/policy/modules/services/mailman.te
diff --git a/policy/modules/contrib/mailscanner.fc b/policy/modules/services/mailscanner.fc
index cc6a8f886..cc6a8f886 100644
--- a/policy/modules/contrib/mailscanner.fc
+++ b/policy/modules/services/mailscanner.fc
diff --git a/policy/modules/contrib/mailscanner.if b/policy/modules/services/mailscanner.if
index a684cfdb1..a684cfdb1 100644
--- a/policy/modules/contrib/mailscanner.if
+++ b/policy/modules/services/mailscanner.if
diff --git a/policy/modules/contrib/mailscanner.te b/policy/modules/services/mailscanner.te
index 1011e3b26..1011e3b26 100644
--- a/policy/modules/contrib/mailscanner.te
+++ b/policy/modules/services/mailscanner.te
diff --git a/policy/modules/contrib/mediawiki.fc b/policy/modules/services/mediawiki.fc
index 99f7c4187..99f7c4187 100644
--- a/policy/modules/contrib/mediawiki.fc
+++ b/policy/modules/services/mediawiki.fc
diff --git a/policy/modules/contrib/mediawiki.if b/policy/modules/services/mediawiki.if
index 9771b4ba3..9771b4ba3 100644
--- a/policy/modules/contrib/mediawiki.if
+++ b/policy/modules/services/mediawiki.if
diff --git a/policy/modules/contrib/mediawiki.te b/policy/modules/services/mediawiki.te
index c528b9fa7..c528b9fa7 100644
--- a/policy/modules/contrib/mediawiki.te
+++ b/policy/modules/services/mediawiki.te
diff --git a/policy/modules/contrib/memcached.fc b/policy/modules/services/memcached.fc
index 37429fd4f..37429fd4f 100644
--- a/policy/modules/contrib/memcached.fc
+++ b/policy/modules/services/memcached.fc
diff --git a/policy/modules/contrib/memcached.if b/policy/modules/services/memcached.if
index 5c12b31a3..5c12b31a3 100644
--- a/policy/modules/contrib/memcached.if
+++ b/policy/modules/services/memcached.if
diff --git a/policy/modules/contrib/memcached.te b/policy/modules/services/memcached.te
index c90c632fe..c90c632fe 100644
--- a/policy/modules/contrib/memcached.te
+++ b/policy/modules/services/memcached.te
diff --git a/policy/modules/contrib/milter.fc b/policy/modules/services/milter.fc
index 42fe5e941..42fe5e941 100644
--- a/policy/modules/contrib/milter.fc
+++ b/policy/modules/services/milter.fc
diff --git a/policy/modules/contrib/milter.if b/policy/modules/services/milter.if
index ffb58f9fa..ffb58f9fa 100644
--- a/policy/modules/contrib/milter.if
+++ b/policy/modules/services/milter.if
diff --git a/policy/modules/contrib/milter.te b/policy/modules/services/milter.te
index 6767e8310..6767e8310 100644
--- a/policy/modules/contrib/milter.te
+++ b/policy/modules/services/milter.te
diff --git a/policy/modules/contrib/minidlna.fc b/policy/modules/services/minidlna.fc
index 79af2d745..79af2d745 100644
--- a/policy/modules/contrib/minidlna.fc
+++ b/policy/modules/services/minidlna.fc
diff --git a/policy/modules/contrib/minidlna.if b/policy/modules/services/minidlna.if
index 7aa4fc997..7aa4fc997 100644
--- a/policy/modules/contrib/minidlna.if
+++ b/policy/modules/services/minidlna.if
diff --git a/policy/modules/contrib/minidlna.te b/policy/modules/services/minidlna.te
index 565f60900..565f60900 100644
--- a/policy/modules/contrib/minidlna.te
+++ b/policy/modules/services/minidlna.te
diff --git a/policy/modules/contrib/minissdpd.fc b/policy/modules/services/minissdpd.fc
index cdad38ed2..cdad38ed2 100644
--- a/policy/modules/contrib/minissdpd.fc
+++ b/policy/modules/services/minissdpd.fc
diff --git a/policy/modules/contrib/minissdpd.if b/policy/modules/services/minissdpd.if
index d4bdf6c40..d4bdf6c40 100644
--- a/policy/modules/contrib/minissdpd.if
+++ b/policy/modules/services/minissdpd.if
diff --git a/policy/modules/contrib/minissdpd.te b/policy/modules/services/minissdpd.te
index 86d0d54e5..86d0d54e5 100644
--- a/policy/modules/contrib/minissdpd.te
+++ b/policy/modules/services/minissdpd.te
diff --git a/policy/modules/contrib/modemmanager.fc b/policy/modules/services/modemmanager.fc
index 88d8ff3f6..88d8ff3f6 100644
--- a/policy/modules/contrib/modemmanager.fc
+++ b/policy/modules/services/modemmanager.fc
diff --git a/policy/modules/contrib/modemmanager.if b/policy/modules/services/modemmanager.if
index b1ac8b5d8..b1ac8b5d8 100644
--- a/policy/modules/contrib/modemmanager.if
+++ b/policy/modules/services/modemmanager.if
diff --git a/policy/modules/contrib/modemmanager.te b/policy/modules/services/modemmanager.te
index 9efe585d2..9efe585d2 100644
--- a/policy/modules/contrib/modemmanager.te
+++ b/policy/modules/services/modemmanager.te
diff --git a/policy/modules/contrib/mojomojo.fc b/policy/modules/services/mojomojo.fc
index 7b827ca7f..7b827ca7f 100644
--- a/policy/modules/contrib/mojomojo.fc
+++ b/policy/modules/services/mojomojo.fc
diff --git a/policy/modules/contrib/mojomojo.if b/policy/modules/services/mojomojo.if
index 6680a0877..6680a0877 100644
--- a/policy/modules/contrib/mojomojo.if
+++ b/policy/modules/services/mojomojo.if
diff --git a/policy/modules/contrib/mojomojo.te b/policy/modules/services/mojomojo.te
index b22d0d983..b22d0d983 100644
--- a/policy/modules/contrib/mojomojo.te
+++ b/policy/modules/services/mojomojo.te
diff --git a/policy/modules/contrib/mon.fc b/policy/modules/services/mon.fc
index 71b42ee79..71b42ee79 100644
--- a/policy/modules/contrib/mon.fc
+++ b/policy/modules/services/mon.fc
diff --git a/policy/modules/contrib/mon.if b/policy/modules/services/mon.if
index 4701724e6..4701724e6 100644
--- a/policy/modules/contrib/mon.if
+++ b/policy/modules/services/mon.if
diff --git a/policy/modules/contrib/mon.te b/policy/modules/services/mon.te
index ae2ef764b..ae2ef764b 100644
--- a/policy/modules/contrib/mon.te
+++ b/policy/modules/services/mon.te
diff --git a/policy/modules/contrib/mongodb.fc b/policy/modules/services/mongodb.fc
index 8d8517cd7..8d8517cd7 100644
--- a/policy/modules/contrib/mongodb.fc
+++ b/policy/modules/services/mongodb.fc
diff --git a/policy/modules/contrib/mongodb.if b/policy/modules/services/mongodb.if
index 9a184f2a4..9a184f2a4 100644
--- a/policy/modules/contrib/mongodb.if
+++ b/policy/modules/services/mongodb.if
diff --git a/policy/modules/contrib/mongodb.te b/policy/modules/services/mongodb.te
index bf2b56f75..bf2b56f75 100644
--- a/policy/modules/contrib/mongodb.te
+++ b/policy/modules/services/mongodb.te
diff --git a/policy/modules/contrib/monit.fc b/policy/modules/services/monit.fc
index 1cd0238ed..1cd0238ed 100644
--- a/policy/modules/contrib/monit.fc
+++ b/policy/modules/services/monit.fc
diff --git a/policy/modules/contrib/monit.if b/policy/modules/services/monit.if
index 832cdca8c..832cdca8c 100644
--- a/policy/modules/contrib/monit.if
+++ b/policy/modules/services/monit.if
diff --git a/policy/modules/contrib/monit.te b/policy/modules/services/monit.te
index 54e411b23..54e411b23 100644
--- a/policy/modules/contrib/monit.te
+++ b/policy/modules/services/monit.te
diff --git a/policy/modules/contrib/monop.fc b/policy/modules/services/monop.fc
index f89b50f91..f89b50f91 100644
--- a/policy/modules/contrib/monop.fc
+++ b/policy/modules/services/monop.fc
diff --git a/policy/modules/contrib/monop.if b/policy/modules/services/monop.if
index 01060047e..01060047e 100644
--- a/policy/modules/contrib/monop.if
+++ b/policy/modules/services/monop.if
diff --git a/policy/modules/contrib/monop.te b/policy/modules/services/monop.te
index b27c06c34..b27c06c34 100644
--- a/policy/modules/contrib/monop.te
+++ b/policy/modules/services/monop.te
diff --git a/policy/modules/contrib/mpd.fc b/policy/modules/services/mpd.fc
index 313ce521c..313ce521c 100644
--- a/policy/modules/contrib/mpd.fc
+++ b/policy/modules/services/mpd.fc
diff --git a/policy/modules/contrib/mpd.if b/policy/modules/services/mpd.if
index 02faa37e8..02faa37e8 100644
--- a/policy/modules/contrib/mpd.if
+++ b/policy/modules/services/mpd.if
diff --git a/policy/modules/contrib/mpd.te b/policy/modules/services/mpd.te
index 43de2d97a..43de2d97a 100644
--- a/policy/modules/contrib/mpd.te
+++ b/policy/modules/services/mpd.te
diff --git a/policy/modules/contrib/mta.fc b/policy/modules/services/mta.fc
index 66634b0c7..66634b0c7 100644
--- a/policy/modules/contrib/mta.fc
+++ b/policy/modules/services/mta.fc
diff --git a/policy/modules/contrib/mta.if b/policy/modules/services/mta.if
index f98346fe0..f98346fe0 100644
--- a/policy/modules/contrib/mta.if
+++ b/policy/modules/services/mta.if
diff --git a/policy/modules/contrib/mta.te b/policy/modules/services/mta.te
index b64e23226..b64e23226 100644
--- a/policy/modules/contrib/mta.te
+++ b/policy/modules/services/mta.te
diff --git a/policy/modules/contrib/munin.fc b/policy/modules/services/munin.fc
index 8beeff98f..8beeff98f 100644
--- a/policy/modules/contrib/munin.fc
+++ b/policy/modules/services/munin.fc
diff --git a/policy/modules/contrib/munin.if b/policy/modules/services/munin.if
index cd6749943..cd6749943 100644
--- a/policy/modules/contrib/munin.if
+++ b/policy/modules/services/munin.if
diff --git a/policy/modules/contrib/munin.te b/policy/modules/services/munin.te
index 137c82e67..137c82e67 100644
--- a/policy/modules/contrib/munin.te
+++ b/policy/modules/services/munin.te
diff --git a/policy/modules/contrib/mysql.fc b/policy/modules/services/mysql.fc
index 8213e53ca..8213e53ca 100644
--- a/policy/modules/contrib/mysql.fc
+++ b/policy/modules/services/mysql.fc
diff --git a/policy/modules/contrib/mysql.if b/policy/modules/services/mysql.if
index af59114ab..af59114ab 100644
--- a/policy/modules/contrib/mysql.if
+++ b/policy/modules/services/mysql.if
diff --git a/policy/modules/contrib/mysql.te b/policy/modules/services/mysql.te
index df8e78996..df8e78996 100644
--- a/policy/modules/contrib/mysql.te
+++ b/policy/modules/services/mysql.te
diff --git a/policy/modules/contrib/nagios.fc b/policy/modules/services/nagios.fc
index ee84bd7b7..ee84bd7b7 100644
--- a/policy/modules/contrib/nagios.fc
+++ b/policy/modules/services/nagios.fc
diff --git a/policy/modules/contrib/nagios.if b/policy/modules/services/nagios.if
index 5df0af435..5df0af435 100644
--- a/policy/modules/contrib/nagios.if
+++ b/policy/modules/services/nagios.if
diff --git a/policy/modules/contrib/nagios.te b/policy/modules/services/nagios.te
index 031c43e46..031c43e46 100644
--- a/policy/modules/contrib/nagios.te
+++ b/policy/modules/services/nagios.te
diff --git a/policy/modules/contrib/nessus.fc b/policy/modules/services/nessus.fc
index 2065c1b88..2065c1b88 100644
--- a/policy/modules/contrib/nessus.fc
+++ b/policy/modules/services/nessus.fc
diff --git a/policy/modules/contrib/nessus.if b/policy/modules/services/nessus.if
index 57bed0335..57bed0335 100644
--- a/policy/modules/contrib/nessus.if
+++ b/policy/modules/services/nessus.if
diff --git a/policy/modules/contrib/nessus.te b/policy/modules/services/nessus.te
index a9eaab63c..a9eaab63c 100644
--- a/policy/modules/contrib/nessus.te
+++ b/policy/modules/services/nessus.te
diff --git a/policy/modules/contrib/networkmanager.fc b/policy/modules/services/networkmanager.fc
index 16b3c06f9..16b3c06f9 100644
--- a/policy/modules/contrib/networkmanager.fc
+++ b/policy/modules/services/networkmanager.fc
diff --git a/policy/modules/contrib/networkmanager.if b/policy/modules/services/networkmanager.if
index 371ebfbd2..371ebfbd2 100644
--- a/policy/modules/contrib/networkmanager.if
+++ b/policy/modules/services/networkmanager.if
diff --git a/policy/modules/contrib/networkmanager.te b/policy/modules/services/networkmanager.te
index e65eb0940..e65eb0940 100644
--- a/policy/modules/contrib/networkmanager.te
+++ b/policy/modules/services/networkmanager.te
diff --git a/policy/modules/contrib/nis.fc b/policy/modules/services/nis.fc
index 46f101bcc..46f101bcc 100644
--- a/policy/modules/contrib/nis.fc
+++ b/policy/modules/services/nis.fc
diff --git a/policy/modules/contrib/nis.if b/policy/modules/services/nis.if
index 66a3ba284..66a3ba284 100644
--- a/policy/modules/contrib/nis.if
+++ b/policy/modules/services/nis.if
diff --git a/policy/modules/contrib/nis.te b/policy/modules/services/nis.te
index cb1fc97a6..cb1fc97a6 100644
--- a/policy/modules/contrib/nis.te
+++ b/policy/modules/services/nis.te
diff --git a/policy/modules/contrib/nscd.fc b/policy/modules/services/nscd.fc
index 4857b5b73..4857b5b73 100644
--- a/policy/modules/contrib/nscd.fc
+++ b/policy/modules/services/nscd.fc
diff --git a/policy/modules/contrib/nscd.if b/policy/modules/services/nscd.if
index d6b3687a0..d6b3687a0 100644
--- a/policy/modules/contrib/nscd.if
+++ b/policy/modules/services/nscd.if
diff --git a/policy/modules/contrib/nscd.te b/policy/modules/services/nscd.te
index 6a905d983..6a905d983 100644
--- a/policy/modules/contrib/nscd.te
+++ b/policy/modules/services/nscd.te
diff --git a/policy/modules/contrib/nsd.fc b/policy/modules/services/nsd.fc
index d4fc584e4..d4fc584e4 100644
--- a/policy/modules/contrib/nsd.fc
+++ b/policy/modules/services/nsd.fc
diff --git a/policy/modules/contrib/nsd.if b/policy/modules/services/nsd.if
index e071bcd05..e071bcd05 100644
--- a/policy/modules/contrib/nsd.if
+++ b/policy/modules/services/nsd.if
diff --git a/policy/modules/contrib/nsd.te b/policy/modules/services/nsd.te
index eb4051147..eb4051147 100644
--- a/policy/modules/contrib/nsd.te
+++ b/policy/modules/services/nsd.te
diff --git a/policy/modules/contrib/nslcd.fc b/policy/modules/services/nslcd.fc
index 89543b3e0..89543b3e0 100644
--- a/policy/modules/contrib/nslcd.fc
+++ b/policy/modules/services/nslcd.fc
diff --git a/policy/modules/contrib/nslcd.if b/policy/modules/services/nslcd.if
index b3747dab4..b3747dab4 100644
--- a/policy/modules/contrib/nslcd.if
+++ b/policy/modules/services/nslcd.if
diff --git a/policy/modules/contrib/nslcd.te b/policy/modules/services/nslcd.te
index 9f30667af..9f30667af 100644
--- a/policy/modules/contrib/nslcd.te
+++ b/policy/modules/services/nslcd.te
diff --git a/policy/modules/contrib/ntop.fc b/policy/modules/services/ntop.fc
index 3ededdd2f..3ededdd2f 100644
--- a/policy/modules/contrib/ntop.fc
+++ b/policy/modules/services/ntop.fc
diff --git a/policy/modules/contrib/ntop.if b/policy/modules/services/ntop.if
index 60c779397..60c779397 100644
--- a/policy/modules/contrib/ntop.if
+++ b/policy/modules/services/ntop.if
diff --git a/policy/modules/contrib/ntop.te b/policy/modules/services/ntop.te
index 178bbb1d7..178bbb1d7 100644
--- a/policy/modules/contrib/ntop.te
+++ b/policy/modules/services/ntop.te
diff --git a/policy/modules/contrib/ntp.fc b/policy/modules/services/ntp.fc
index 38436f38a..38436f38a 100644
--- a/policy/modules/contrib/ntp.fc
+++ b/policy/modules/services/ntp.fc
diff --git a/policy/modules/contrib/ntp.if b/policy/modules/services/ntp.if
index 31f711083..31f711083 100644
--- a/policy/modules/contrib/ntp.if
+++ b/policy/modules/services/ntp.if
diff --git a/policy/modules/contrib/ntp.te b/policy/modules/services/ntp.te
index da6bd1458..da6bd1458 100644
--- a/policy/modules/contrib/ntp.te
+++ b/policy/modules/services/ntp.te
diff --git a/policy/modules/contrib/numad.fc b/policy/modules/services/numad.fc
index 277ad1dd0..277ad1dd0 100644
--- a/policy/modules/contrib/numad.fc
+++ b/policy/modules/services/numad.fc
diff --git a/policy/modules/contrib/numad.if b/policy/modules/services/numad.if
index d1c6b8f3b..d1c6b8f3b 100644
--- a/policy/modules/contrib/numad.if
+++ b/policy/modules/services/numad.if
diff --git a/policy/modules/contrib/numad.te b/policy/modules/services/numad.te
index f3d831ae5..f3d831ae5 100644
--- a/policy/modules/contrib/numad.te
+++ b/policy/modules/services/numad.te
diff --git a/policy/modules/contrib/nut.fc b/policy/modules/services/nut.fc
index 6dbfbde13..6dbfbde13 100644
--- a/policy/modules/contrib/nut.fc
+++ b/policy/modules/services/nut.fc
diff --git a/policy/modules/contrib/nut.if b/policy/modules/services/nut.if
index 462c079ea..462c079ea 100644
--- a/policy/modules/contrib/nut.if
+++ b/policy/modules/services/nut.if
diff --git a/policy/modules/contrib/nut.te b/policy/modules/services/nut.te
index 05be01952..05be01952 100644
--- a/policy/modules/contrib/nut.te
+++ b/policy/modules/services/nut.te
diff --git a/policy/modules/contrib/nx.fc b/policy/modules/services/nx.fc
index 73b84d806..73b84d806 100644
--- a/policy/modules/contrib/nx.fc
+++ b/policy/modules/services/nx.fc
diff --git a/policy/modules/contrib/nx.if b/policy/modules/services/nx.if
index 251d6816a..251d6816a 100644
--- a/policy/modules/contrib/nx.if
+++ b/policy/modules/services/nx.if
diff --git a/policy/modules/contrib/nx.te b/policy/modules/services/nx.te
index 091f87272..091f87272 100644
--- a/policy/modules/contrib/nx.te
+++ b/policy/modules/services/nx.te
diff --git a/policy/modules/contrib/oav.fc b/policy/modules/services/oav.fc
index dabf41ee4..dabf41ee4 100644
--- a/policy/modules/contrib/oav.fc
+++ b/policy/modules/services/oav.fc
diff --git a/policy/modules/contrib/oav.if b/policy/modules/services/oav.if
index b096e3fb8..b096e3fb8 100644
--- a/policy/modules/contrib/oav.if
+++ b/policy/modules/services/oav.if
diff --git a/policy/modules/contrib/oav.te b/policy/modules/services/oav.te
index e2b36d4f9..e2b36d4f9 100644
--- a/policy/modules/contrib/oav.te
+++ b/policy/modules/services/oav.te
diff --git a/policy/modules/contrib/obex.fc b/policy/modules/services/obex.fc
index 03fa56040..03fa56040 100644
--- a/policy/modules/contrib/obex.fc
+++ b/policy/modules/services/obex.fc
diff --git a/policy/modules/contrib/obex.if b/policy/modules/services/obex.if
index 6723697ee..6723697ee 100644
--- a/policy/modules/contrib/obex.if
+++ b/policy/modules/services/obex.if
diff --git a/policy/modules/contrib/obex.te b/policy/modules/services/obex.te
index c0e368920..c0e368920 100644
--- a/policy/modules/contrib/obex.te
+++ b/policy/modules/services/obex.te
diff --git a/policy/modules/contrib/oddjob.fc b/policy/modules/services/oddjob.fc
index f1c819ef4..f1c819ef4 100644
--- a/policy/modules/contrib/oddjob.fc
+++ b/policy/modules/services/oddjob.fc
diff --git a/policy/modules/contrib/oddjob.if b/policy/modules/services/oddjob.if
index baa890a94..baa890a94 100644
--- a/policy/modules/contrib/oddjob.if
+++ b/policy/modules/services/oddjob.if
diff --git a/policy/modules/contrib/oddjob.te b/policy/modules/services/oddjob.te
index 39e2dcf5d..39e2dcf5d 100644
--- a/policy/modules/contrib/oddjob.te
+++ b/policy/modules/services/oddjob.te
diff --git a/policy/modules/contrib/oident.fc b/policy/modules/services/oident.fc
index 584d948f1..584d948f1 100644
--- a/policy/modules/contrib/oident.fc
+++ b/policy/modules/services/oident.fc
diff --git a/policy/modules/contrib/oident.if b/policy/modules/services/oident.if
index 95b329ef5..95b329ef5 100644
--- a/policy/modules/contrib/oident.if
+++ b/policy/modules/services/oident.if
diff --git a/policy/modules/contrib/oident.te b/policy/modules/services/oident.te
index 96e4d87c2..96e4d87c2 100644
--- a/policy/modules/contrib/oident.te
+++ b/policy/modules/services/oident.te
diff --git a/policy/modules/contrib/openca.fc b/policy/modules/services/openca.fc
index 2e485b91b..2e485b91b 100644
--- a/policy/modules/contrib/openca.fc
+++ b/policy/modules/services/openca.fc
diff --git a/policy/modules/contrib/openca.if b/policy/modules/services/openca.if
index e20879efc..e20879efc 100644
--- a/policy/modules/contrib/openca.if
+++ b/policy/modules/services/openca.if
diff --git a/policy/modules/contrib/openca.te b/policy/modules/services/openca.te
index 0fc3a58d5..0fc3a58d5 100644
--- a/policy/modules/contrib/openca.te
+++ b/policy/modules/services/openca.te
diff --git a/policy/modules/contrib/openct.fc b/policy/modules/services/openct.fc
index 4c0236d2a..4c0236d2a 100644
--- a/policy/modules/contrib/openct.fc
+++ b/policy/modules/services/openct.fc
diff --git a/policy/modules/contrib/openct.if b/policy/modules/services/openct.if
index 61c3eb8bc..61c3eb8bc 100644
--- a/policy/modules/contrib/openct.if
+++ b/policy/modules/services/openct.if
diff --git a/policy/modules/contrib/openct.te b/policy/modules/services/openct.te
index 3f424656d..3f424656d 100644
--- a/policy/modules/contrib/openct.te
+++ b/policy/modules/services/openct.te
diff --git a/policy/modules/contrib/openhpi.fc b/policy/modules/services/openhpi.fc
index 1ce9da3d4..1ce9da3d4 100644
--- a/policy/modules/contrib/openhpi.fc
+++ b/policy/modules/services/openhpi.fc
diff --git a/policy/modules/contrib/openhpi.if b/policy/modules/services/openhpi.if
index ca1e226e2..ca1e226e2 100644
--- a/policy/modules/contrib/openhpi.if
+++ b/policy/modules/services/openhpi.if
diff --git a/policy/modules/contrib/openhpi.te b/policy/modules/services/openhpi.te
index 65b538c0b..65b538c0b 100644
--- a/policy/modules/contrib/openhpi.te
+++ b/policy/modules/services/openhpi.te
diff --git a/policy/modules/contrib/openvpn.fc b/policy/modules/services/openvpn.fc
index 7a00b7a8f..7a00b7a8f 100644
--- a/policy/modules/contrib/openvpn.fc
+++ b/policy/modules/services/openvpn.fc
diff --git a/policy/modules/contrib/openvpn.if b/policy/modules/services/openvpn.if
index a03c2582e..a03c2582e 100644
--- a/policy/modules/contrib/openvpn.if
+++ b/policy/modules/services/openvpn.if
diff --git a/policy/modules/contrib/openvpn.te b/policy/modules/services/openvpn.te
index f282b1fe5..f282b1fe5 100644
--- a/policy/modules/contrib/openvpn.te
+++ b/policy/modules/services/openvpn.te
diff --git a/policy/modules/contrib/openvswitch.fc b/policy/modules/services/openvswitch.fc
index 04dabe8cb..04dabe8cb 100644
--- a/policy/modules/contrib/openvswitch.fc
+++ b/policy/modules/services/openvswitch.fc
diff --git a/policy/modules/contrib/openvswitch.if b/policy/modules/services/openvswitch.if
index f0133ed3f..f0133ed3f 100644
--- a/policy/modules/contrib/openvswitch.if
+++ b/policy/modules/services/openvswitch.if
diff --git a/policy/modules/contrib/openvswitch.te b/policy/modules/services/openvswitch.te
index b9790021c..b9790021c 100644
--- a/policy/modules/contrib/openvswitch.te
+++ b/policy/modules/services/openvswitch.te
diff --git a/policy/modules/contrib/pacemaker.fc b/policy/modules/services/pacemaker.fc
index 3b398450f..3b398450f 100644
--- a/policy/modules/contrib/pacemaker.fc
+++ b/policy/modules/services/pacemaker.fc
diff --git a/policy/modules/contrib/pacemaker.if b/policy/modules/services/pacemaker.if
index 44d1cf636..44d1cf636 100644
--- a/policy/modules/contrib/pacemaker.if
+++ b/policy/modules/services/pacemaker.if
diff --git a/policy/modules/contrib/pacemaker.te b/policy/modules/services/pacemaker.te
index a7c5c2f9e..a7c5c2f9e 100644
--- a/policy/modules/contrib/pacemaker.te
+++ b/policy/modules/services/pacemaker.te
diff --git a/policy/modules/contrib/pads.fc b/policy/modules/services/pads.fc
index 8a7e20b57..8a7e20b57 100644
--- a/policy/modules/contrib/pads.fc
+++ b/policy/modules/services/pads.fc
diff --git a/policy/modules/contrib/pads.if b/policy/modules/services/pads.if
index 4dd357452..4dd357452 100644
--- a/policy/modules/contrib/pads.if
+++ b/policy/modules/services/pads.if
diff --git a/policy/modules/contrib/pads.te b/policy/modules/services/pads.te
index 98d22bfd0..98d22bfd0 100644
--- a/policy/modules/contrib/pads.te
+++ b/policy/modules/services/pads.te
diff --git a/policy/modules/contrib/pcscd.fc b/policy/modules/services/pcscd.fc
index 4d667ea2f..4d667ea2f 100644
--- a/policy/modules/contrib/pcscd.fc
+++ b/policy/modules/services/pcscd.fc
diff --git a/policy/modules/contrib/pcscd.if b/policy/modules/services/pcscd.if
index 412c24aa4..412c24aa4 100644
--- a/policy/modules/contrib/pcscd.if
+++ b/policy/modules/services/pcscd.if
diff --git a/policy/modules/contrib/pcscd.te b/policy/modules/services/pcscd.te
index 247fe5c8a..247fe5c8a 100644
--- a/policy/modules/contrib/pcscd.te
+++ b/policy/modules/services/pcscd.te
diff --git a/policy/modules/contrib/pegasus.fc b/policy/modules/services/pegasus.fc
index 0f7fe6172..0f7fe6172 100644
--- a/policy/modules/contrib/pegasus.fc
+++ b/policy/modules/services/pegasus.fc
diff --git a/policy/modules/contrib/pegasus.if b/policy/modules/services/pegasus.if
index eadb01296..eadb01296 100644
--- a/policy/modules/contrib/pegasus.if
+++ b/policy/modules/services/pegasus.if
diff --git a/policy/modules/contrib/pegasus.te b/policy/modules/services/pegasus.te
index 2af2dda53..2af2dda53 100644
--- a/policy/modules/contrib/pegasus.te
+++ b/policy/modules/services/pegasus.te
diff --git a/policy/modules/contrib/perdition.fc b/policy/modules/services/perdition.fc
index f9f88dfb6..f9f88dfb6 100644
--- a/policy/modules/contrib/perdition.fc
+++ b/policy/modules/services/perdition.fc
diff --git a/policy/modules/contrib/perdition.if b/policy/modules/services/perdition.if
index 4d69d9092..4d69d9092 100644
--- a/policy/modules/contrib/perdition.if
+++ b/policy/modules/services/perdition.if
diff --git a/policy/modules/contrib/perdition.te b/policy/modules/services/perdition.te
index 82e24cc8e..82e24cc8e 100644
--- a/policy/modules/contrib/perdition.te
+++ b/policy/modules/services/perdition.te
diff --git a/policy/modules/contrib/pingd.fc b/policy/modules/services/pingd.fc
index 1cbbf6d8f..1cbbf6d8f 100644
--- a/policy/modules/contrib/pingd.fc
+++ b/policy/modules/services/pingd.fc
diff --git a/policy/modules/contrib/pingd.if b/policy/modules/services/pingd.if
index fe9acb09c..fe9acb09c 100644
--- a/policy/modules/contrib/pingd.if
+++ b/policy/modules/services/pingd.if
diff --git a/policy/modules/contrib/pingd.te b/policy/modules/services/pingd.te
index e20b15f87..e20b15f87 100644
--- a/policy/modules/contrib/pingd.te
+++ b/policy/modules/services/pingd.te
diff --git a/policy/modules/contrib/pkcs.fc b/policy/modules/services/pkcs.fc
index e920f4270..e920f4270 100644
--- a/policy/modules/contrib/pkcs.fc
+++ b/policy/modules/services/pkcs.fc
diff --git a/policy/modules/contrib/pkcs.if b/policy/modules/services/pkcs.if
index 9d1af4e5e..9d1af4e5e 100644
--- a/policy/modules/contrib/pkcs.if
+++ b/policy/modules/services/pkcs.if
diff --git a/policy/modules/contrib/pkcs.te b/policy/modules/services/pkcs.te
index 19915e31f..19915e31f 100644
--- a/policy/modules/contrib/pkcs.te
+++ b/policy/modules/services/pkcs.te
diff --git a/policy/modules/contrib/plymouthd.fc b/policy/modules/services/plymouthd.fc
index c99ccd2d7..c99ccd2d7 100644
--- a/policy/modules/contrib/plymouthd.fc
+++ b/policy/modules/services/plymouthd.fc
diff --git a/policy/modules/contrib/plymouthd.if b/policy/modules/services/plymouthd.if
index 04e0c734f..04e0c734f 100644
--- a/policy/modules/contrib/plymouthd.if
+++ b/policy/modules/services/plymouthd.if
diff --git a/policy/modules/contrib/plymouthd.te b/policy/modules/services/plymouthd.te
index 8b265787a..8b265787a 100644
--- a/policy/modules/contrib/plymouthd.te
+++ b/policy/modules/services/plymouthd.te
diff --git a/policy/modules/contrib/policykit.fc b/policy/modules/services/policykit.fc
index 588b9823d..588b9823d 100644
--- a/policy/modules/contrib/policykit.fc
+++ b/policy/modules/services/policykit.fc
diff --git a/policy/modules/contrib/policykit.if b/policy/modules/services/policykit.if
index 390622626..390622626 100644
--- a/policy/modules/contrib/policykit.if
+++ b/policy/modules/services/policykit.if
diff --git a/policy/modules/contrib/policykit.te b/policy/modules/services/policykit.te
index 0fd3d3f6d..0fd3d3f6d 100644
--- a/policy/modules/contrib/policykit.te
+++ b/policy/modules/services/policykit.te
diff --git a/policy/modules/contrib/polipo.fc b/policy/modules/services/polipo.fc
index 1cfd0761c..1cfd0761c 100644
--- a/policy/modules/contrib/polipo.fc
+++ b/policy/modules/services/polipo.fc
diff --git a/policy/modules/contrib/polipo.if b/policy/modules/services/polipo.if
index 4b1988dec..4b1988dec 100644
--- a/policy/modules/contrib/polipo.if
+++ b/policy/modules/services/polipo.if
diff --git a/policy/modules/contrib/polipo.te b/policy/modules/services/polipo.te
index 5f724161f..5f724161f 100644
--- a/policy/modules/contrib/polipo.te
+++ b/policy/modules/services/polipo.te
diff --git a/policy/modules/contrib/portmap.fc b/policy/modules/services/portmap.fc
index b33b5f4ed..b33b5f4ed 100644
--- a/policy/modules/contrib/portmap.fc
+++ b/policy/modules/services/portmap.fc
diff --git a/policy/modules/contrib/portmap.if b/policy/modules/services/portmap.if
index 52208ce0a..52208ce0a 100644
--- a/policy/modules/contrib/portmap.if
+++ b/policy/modules/services/portmap.if
diff --git a/policy/modules/contrib/portmap.te b/policy/modules/services/portmap.te
index 4620bb8c7..4620bb8c7 100644
--- a/policy/modules/contrib/portmap.te
+++ b/policy/modules/services/portmap.te
diff --git a/policy/modules/contrib/portreserve.fc b/policy/modules/services/portreserve.fc
index d649d58dc..d649d58dc 100644
--- a/policy/modules/contrib/portreserve.fc
+++ b/policy/modules/services/portreserve.fc
diff --git a/policy/modules/contrib/portreserve.if b/policy/modules/services/portreserve.if
index 0a90afd62..0a90afd62 100644
--- a/policy/modules/contrib/portreserve.if
+++ b/policy/modules/services/portreserve.if
diff --git a/policy/modules/contrib/portreserve.te b/policy/modules/services/portreserve.te
index 4a42d7ceb..4a42d7ceb 100644
--- a/policy/modules/contrib/portreserve.te
+++ b/policy/modules/services/portreserve.te
diff --git a/policy/modules/contrib/portslave.fc b/policy/modules/services/portslave.fc
index 1afb19760..1afb19760 100644
--- a/policy/modules/contrib/portslave.fc
+++ b/policy/modules/services/portslave.fc
diff --git a/policy/modules/contrib/portslave.if b/policy/modules/services/portslave.if
index c2919e262..c2919e262 100644
--- a/policy/modules/contrib/portslave.if
+++ b/policy/modules/services/portslave.if
diff --git a/policy/modules/contrib/portslave.te b/policy/modules/services/portslave.te
index 1d61734d1..1d61734d1 100644
--- a/policy/modules/contrib/portslave.te
+++ b/policy/modules/services/portslave.te
diff --git a/policy/modules/contrib/postfix.fc b/policy/modules/services/postfix.fc
index ecf447d60..ecf447d60 100644
--- a/policy/modules/contrib/postfix.fc
+++ b/policy/modules/services/postfix.fc
diff --git a/policy/modules/contrib/postfix.if b/policy/modules/services/postfix.if
index fa17bde44..fa17bde44 100644
--- a/policy/modules/contrib/postfix.if
+++ b/policy/modules/services/postfix.if
diff --git a/policy/modules/contrib/postfix.te b/policy/modules/services/postfix.te
index 03843a2a0..03843a2a0 100644
--- a/policy/modules/contrib/postfix.te
+++ b/policy/modules/services/postfix.te
diff --git a/policy/modules/contrib/postfixpolicyd.fc b/policy/modules/services/postfixpolicyd.fc
index a8fb9f8c6..a8fb9f8c6 100644
--- a/policy/modules/contrib/postfixpolicyd.fc
+++ b/policy/modules/services/postfixpolicyd.fc
diff --git a/policy/modules/contrib/postfixpolicyd.if b/policy/modules/services/postfixpolicyd.if
index e462ac04c..e462ac04c 100644
--- a/policy/modules/contrib/postfixpolicyd.if
+++ b/policy/modules/services/postfixpolicyd.if
diff --git a/policy/modules/contrib/postfixpolicyd.te b/policy/modules/services/postfixpolicyd.te
index 78e565bed..78e565bed 100644
--- a/policy/modules/contrib/postfixpolicyd.te
+++ b/policy/modules/services/postfixpolicyd.te
diff --git a/policy/modules/contrib/postgrey.fc b/policy/modules/services/postgrey.fc
index 076987a60..076987a60 100644
--- a/policy/modules/contrib/postgrey.fc
+++ b/policy/modules/services/postgrey.fc
diff --git a/policy/modules/contrib/postgrey.if b/policy/modules/services/postgrey.if
index d63198e92..d63198e92 100644
--- a/policy/modules/contrib/postgrey.if
+++ b/policy/modules/services/postgrey.if
diff --git a/policy/modules/contrib/postgrey.te b/policy/modules/services/postgrey.te
index 70aaf77eb..70aaf77eb 100644
--- a/policy/modules/contrib/postgrey.te
+++ b/policy/modules/services/postgrey.te
diff --git a/policy/modules/contrib/ppp.fc b/policy/modules/services/ppp.fc
index 67de5b3e1..67de5b3e1 100644
--- a/policy/modules/contrib/ppp.fc
+++ b/policy/modules/services/ppp.fc
diff --git a/policy/modules/contrib/ppp.if b/policy/modules/services/ppp.if
index 070e565ce..070e565ce 100644
--- a/policy/modules/contrib/ppp.if
+++ b/policy/modules/services/ppp.if
diff --git a/policy/modules/contrib/ppp.te b/policy/modules/services/ppp.te
index d5c80292a..d5c80292a 100644
--- a/policy/modules/contrib/ppp.te
+++ b/policy/modules/services/ppp.te
diff --git a/policy/modules/contrib/prelude.fc b/policy/modules/services/prelude.fc
index ca48c9823..ca48c9823 100644
--- a/policy/modules/contrib/prelude.fc
+++ b/policy/modules/services/prelude.fc
diff --git a/policy/modules/contrib/prelude.if b/policy/modules/services/prelude.if
index ceef90f2c..ceef90f2c 100644
--- a/policy/modules/contrib/prelude.if
+++ b/policy/modules/services/prelude.if
diff --git a/policy/modules/contrib/prelude.te b/policy/modules/services/prelude.te
index 187cac128..187cac128 100644
--- a/policy/modules/contrib/prelude.te
+++ b/policy/modules/services/prelude.te
diff --git a/policy/modules/contrib/privoxy.fc b/policy/modules/services/privoxy.fc
index 9feef4f7c..9feef4f7c 100644
--- a/policy/modules/contrib/privoxy.fc
+++ b/policy/modules/services/privoxy.fc
diff --git a/policy/modules/contrib/privoxy.if b/policy/modules/services/privoxy.if
index a35e6eab7..a35e6eab7 100644
--- a/policy/modules/contrib/privoxy.if
+++ b/policy/modules/services/privoxy.if
diff --git a/policy/modules/contrib/privoxy.te b/policy/modules/services/privoxy.te
index 8f6b50cbf..8f6b50cbf 100644
--- a/policy/modules/contrib/privoxy.te
+++ b/policy/modules/services/privoxy.te
diff --git a/policy/modules/contrib/procmail.fc b/policy/modules/services/procmail.fc
index dac08916f..dac08916f 100644
--- a/policy/modules/contrib/procmail.fc
+++ b/policy/modules/services/procmail.fc
diff --git a/policy/modules/contrib/procmail.if b/policy/modules/services/procmail.if
index 00edeab17..00edeab17 100644
--- a/policy/modules/contrib/procmail.if
+++ b/policy/modules/services/procmail.if
diff --git a/policy/modules/contrib/procmail.te b/policy/modules/services/procmail.te
index deb10b388..deb10b388 100644
--- a/policy/modules/contrib/procmail.te
+++ b/policy/modules/services/procmail.te
diff --git a/policy/modules/contrib/psad.fc b/policy/modules/services/psad.fc
index d26a15b5f..d26a15b5f 100644
--- a/policy/modules/contrib/psad.fc
+++ b/policy/modules/services/psad.fc
diff --git a/policy/modules/contrib/psad.if b/policy/modules/services/psad.if
index 6ad870342..6ad870342 100644
--- a/policy/modules/contrib/psad.if
+++ b/policy/modules/services/psad.if
diff --git a/policy/modules/contrib/psad.te b/policy/modules/services/psad.te
index a18acb8c7..a18acb8c7 100644
--- a/policy/modules/contrib/psad.te
+++ b/policy/modules/services/psad.te
diff --git a/policy/modules/contrib/publicfile.fc b/policy/modules/services/publicfile.fc
index 68bd5f50b..68bd5f50b 100644
--- a/policy/modules/contrib/publicfile.fc
+++ b/policy/modules/services/publicfile.fc
diff --git a/policy/modules/contrib/publicfile.if b/policy/modules/services/publicfile.if
index f39eec612..f39eec612 100644
--- a/policy/modules/contrib/publicfile.if
+++ b/policy/modules/services/publicfile.if
diff --git a/policy/modules/contrib/publicfile.te b/policy/modules/services/publicfile.te
index 3246befff..3246befff 100644
--- a/policy/modules/contrib/publicfile.te
+++ b/policy/modules/services/publicfile.te
diff --git a/policy/modules/contrib/pwauth.fc b/policy/modules/services/pwauth.fc
index bef33518f..bef33518f 100644
--- a/policy/modules/contrib/pwauth.fc
+++ b/policy/modules/services/pwauth.fc
diff --git a/policy/modules/contrib/pwauth.if b/policy/modules/services/pwauth.if
index 1148dce1a..1148dce1a 100644
--- a/policy/modules/contrib/pwauth.if
+++ b/policy/modules/services/pwauth.if
diff --git a/policy/modules/contrib/pwauth.te b/policy/modules/services/pwauth.te
index dda037399..dda037399 100644
--- a/policy/modules/contrib/pwauth.te
+++ b/policy/modules/services/pwauth.te
diff --git a/policy/modules/contrib/pxe.fc b/policy/modules/services/pxe.fc
index 56ca3ecd5..56ca3ecd5 100644
--- a/policy/modules/contrib/pxe.fc
+++ b/policy/modules/services/pxe.fc
diff --git a/policy/modules/contrib/pxe.if b/policy/modules/services/pxe.if
index e0068b794..e0068b794 100644
--- a/policy/modules/contrib/pxe.if
+++ b/policy/modules/services/pxe.if
diff --git a/policy/modules/contrib/pxe.te b/policy/modules/services/pxe.te
index 66b5fda46..66b5fda46 100644
--- a/policy/modules/contrib/pxe.te
+++ b/policy/modules/services/pxe.te
diff --git a/policy/modules/contrib/pyicqt.fc b/policy/modules/services/pyicqt.fc
index 4dd36d1cd..4dd36d1cd 100644
--- a/policy/modules/contrib/pyicqt.fc
+++ b/policy/modules/services/pyicqt.fc
diff --git a/policy/modules/contrib/pyicqt.if b/policy/modules/services/pyicqt.if
index 1742d8cf7..1742d8cf7 100644
--- a/policy/modules/contrib/pyicqt.if
+++ b/policy/modules/services/pyicqt.if
diff --git a/policy/modules/contrib/pyicqt.te b/policy/modules/services/pyicqt.te
index 6861a4af8..6861a4af8 100644
--- a/policy/modules/contrib/pyicqt.te
+++ b/policy/modules/services/pyicqt.te
diff --git a/policy/modules/contrib/pyzor.fc b/policy/modules/services/pyzor.fc
index af13139a1..af13139a1 100644
--- a/policy/modules/contrib/pyzor.fc
+++ b/policy/modules/services/pyzor.fc
diff --git a/policy/modules/contrib/pyzor.if b/policy/modules/services/pyzor.if
index 7bc14f913..7bc14f913 100644
--- a/policy/modules/contrib/pyzor.if
+++ b/policy/modules/services/pyzor.if
diff --git a/policy/modules/contrib/pyzor.te b/policy/modules/services/pyzor.te
index 3119df007..3119df007 100644
--- a/policy/modules/contrib/pyzor.te
+++ b/policy/modules/services/pyzor.te
diff --git a/policy/modules/contrib/qmail.fc b/policy/modules/services/qmail.fc
index 54e0847fd..54e0847fd 100644
--- a/policy/modules/contrib/qmail.fc
+++ b/policy/modules/services/qmail.fc
diff --git a/policy/modules/contrib/qmail.if b/policy/modules/services/qmail.if
index e4f0000e5..e4f0000e5 100644
--- a/policy/modules/contrib/qmail.if
+++ b/policy/modules/services/qmail.if
diff --git a/policy/modules/contrib/qmail.te b/policy/modules/services/qmail.te
index 8abb5f9bf..8abb5f9bf 100644
--- a/policy/modules/contrib/qmail.te
+++ b/policy/modules/services/qmail.te
diff --git a/policy/modules/contrib/qpid.fc b/policy/modules/services/qpid.fc
index ed8f5432a..ed8f5432a 100644
--- a/policy/modules/contrib/qpid.fc
+++ b/policy/modules/services/qpid.fc
diff --git a/policy/modules/contrib/qpid.if b/policy/modules/services/qpid.if
index 531bdc39f..531bdc39f 100644
--- a/policy/modules/contrib/qpid.if
+++ b/policy/modules/services/qpid.if
diff --git a/policy/modules/contrib/qpid.te b/policy/modules/services/qpid.te
index 533fbb16a..533fbb16a 100644
--- a/policy/modules/contrib/qpid.te
+++ b/policy/modules/services/qpid.te
diff --git a/policy/modules/contrib/quantum.fc b/policy/modules/services/quantum.fc
index 70ab68b02..70ab68b02 100644
--- a/policy/modules/contrib/quantum.fc
+++ b/policy/modules/services/quantum.fc
diff --git a/policy/modules/contrib/quantum.if b/policy/modules/services/quantum.if
index 31aa2d93b..31aa2d93b 100644
--- a/policy/modules/contrib/quantum.if
+++ b/policy/modules/services/quantum.if
diff --git a/policy/modules/contrib/quantum.te b/policy/modules/services/quantum.te
index f4d304a60..f4d304a60 100644
--- a/policy/modules/contrib/quantum.te
+++ b/policy/modules/services/quantum.te
diff --git a/policy/modules/contrib/rabbitmq.fc b/policy/modules/services/rabbitmq.fc
index 88541bb7a..88541bb7a 100644
--- a/policy/modules/contrib/rabbitmq.fc
+++ b/policy/modules/services/rabbitmq.fc
diff --git a/policy/modules/contrib/rabbitmq.if b/policy/modules/services/rabbitmq.if
index 854cd364d..854cd364d 100644
--- a/policy/modules/contrib/rabbitmq.if
+++ b/policy/modules/services/rabbitmq.if
diff --git a/policy/modules/contrib/rabbitmq.te b/policy/modules/services/rabbitmq.te
index e557dc00e..e557dc00e 100644
--- a/policy/modules/contrib/rabbitmq.te
+++ b/policy/modules/services/rabbitmq.te
diff --git a/policy/modules/contrib/radius.fc b/policy/modules/services/radius.fc
index 19ff8e93c..19ff8e93c 100644
--- a/policy/modules/contrib/radius.fc
+++ b/policy/modules/services/radius.fc
diff --git a/policy/modules/contrib/radius.if b/policy/modules/services/radius.if
index bce89c308..bce89c308 100644
--- a/policy/modules/contrib/radius.if
+++ b/policy/modules/services/radius.if
diff --git a/policy/modules/contrib/radius.te b/policy/modules/services/radius.te
index e6ff2d00f..e6ff2d00f 100644
--- a/policy/modules/contrib/radius.te
+++ b/policy/modules/services/radius.te
diff --git a/policy/modules/contrib/radvd.fc b/policy/modules/services/radvd.fc
index 9765e4561..9765e4561 100644
--- a/policy/modules/contrib/radvd.fc
+++ b/policy/modules/services/radvd.fc
diff --git a/policy/modules/contrib/radvd.if b/policy/modules/services/radvd.if
index 38e35fe6c..38e35fe6c 100644
--- a/policy/modules/contrib/radvd.if
+++ b/policy/modules/services/radvd.if
diff --git a/policy/modules/contrib/radvd.te b/policy/modules/services/radvd.te
index e06e52e6a..e06e52e6a 100644
--- a/policy/modules/contrib/radvd.te
+++ b/policy/modules/services/radvd.te
diff --git a/policy/modules/contrib/razor.fc b/policy/modules/services/razor.fc
index 6723f4d3b..6723f4d3b 100644
--- a/policy/modules/contrib/razor.fc
+++ b/policy/modules/services/razor.fc
diff --git a/policy/modules/contrib/razor.if b/policy/modules/services/razor.if
index 1e4b523bf..1e4b523bf 100644
--- a/policy/modules/contrib/razor.if
+++ b/policy/modules/services/razor.if
diff --git a/policy/modules/contrib/razor.te b/policy/modules/services/razor.te
index 8497f9afa..8497f9afa 100644
--- a/policy/modules/contrib/razor.te
+++ b/policy/modules/services/razor.te
diff --git a/policy/modules/contrib/rdisc.fc b/policy/modules/services/rdisc.fc
index 0c4d5b558..0c4d5b558 100644
--- a/policy/modules/contrib/rdisc.fc
+++ b/policy/modules/services/rdisc.fc
diff --git a/policy/modules/contrib/rdisc.if b/policy/modules/services/rdisc.if
index 170ef52fb..170ef52fb 100644
--- a/policy/modules/contrib/rdisc.if
+++ b/policy/modules/services/rdisc.if
diff --git a/policy/modules/contrib/rdisc.te b/policy/modules/services/rdisc.te
index cd8ead336..cd8ead336 100644
--- a/policy/modules/contrib/rdisc.te
+++ b/policy/modules/services/rdisc.te
diff --git a/policy/modules/contrib/realmd.fc b/policy/modules/services/realmd.fc
index 04babe3d5..04babe3d5 100644
--- a/policy/modules/contrib/realmd.fc
+++ b/policy/modules/services/realmd.fc
diff --git a/policy/modules/contrib/realmd.if b/policy/modules/services/realmd.if
index bff31dfd2..bff31dfd2 100644
--- a/policy/modules/contrib/realmd.if
+++ b/policy/modules/services/realmd.if
diff --git a/policy/modules/contrib/realmd.te b/policy/modules/services/realmd.te
index 5bc878b29..5bc878b29 100644
--- a/policy/modules/contrib/realmd.te
+++ b/policy/modules/services/realmd.te
diff --git a/policy/modules/contrib/redis.fc b/policy/modules/services/redis.fc
index 74443abdd..74443abdd 100644
--- a/policy/modules/contrib/redis.fc
+++ b/policy/modules/services/redis.fc
diff --git a/policy/modules/contrib/redis.if b/policy/modules/services/redis.if
index 276309a98..276309a98 100644
--- a/policy/modules/contrib/redis.if
+++ b/policy/modules/services/redis.if
diff --git a/policy/modules/contrib/redis.te b/policy/modules/services/redis.te
index 5e809cf69..5e809cf69 100644
--- a/policy/modules/contrib/redis.te
+++ b/policy/modules/services/redis.te
diff --git a/policy/modules/contrib/remotelogin.fc b/policy/modules/services/remotelogin.fc
index 327baf059..327baf059 100644
--- a/policy/modules/contrib/remotelogin.fc
+++ b/policy/modules/services/remotelogin.fc
diff --git a/policy/modules/contrib/remotelogin.if b/policy/modules/services/remotelogin.if
index a9ce68e33..a9ce68e33 100644
--- a/policy/modules/contrib/remotelogin.if
+++ b/policy/modules/services/remotelogin.if
diff --git a/policy/modules/contrib/remotelogin.te b/policy/modules/services/remotelogin.te
index bc2292e37..bc2292e37 100644
--- a/policy/modules/contrib/remotelogin.te
+++ b/policy/modules/services/remotelogin.te
diff --git a/policy/modules/contrib/resmgr.fc b/policy/modules/services/resmgr.fc
index c5b467dc8..c5b467dc8 100644
--- a/policy/modules/contrib/resmgr.fc
+++ b/policy/modules/services/resmgr.fc
diff --git a/policy/modules/contrib/resmgr.if b/policy/modules/services/resmgr.if
index a40693442..a40693442 100644
--- a/policy/modules/contrib/resmgr.if
+++ b/policy/modules/services/resmgr.if
diff --git a/policy/modules/contrib/resmgr.te b/policy/modules/services/resmgr.te
index d3a7890f0..d3a7890f0 100644
--- a/policy/modules/contrib/resmgr.te
+++ b/policy/modules/services/resmgr.te
diff --git a/policy/modules/contrib/rgmanager.fc b/policy/modules/services/rgmanager.fc
index 0e0644444..0e0644444 100644
--- a/policy/modules/contrib/rgmanager.fc
+++ b/policy/modules/services/rgmanager.fc
diff --git a/policy/modules/contrib/rgmanager.if b/policy/modules/services/rgmanager.if
index 943b0b875..943b0b875 100644
--- a/policy/modules/contrib/rgmanager.if
+++ b/policy/modules/services/rgmanager.if
diff --git a/policy/modules/contrib/rgmanager.te b/policy/modules/services/rgmanager.te
index 2329f8e39..2329f8e39 100644
--- a/policy/modules/contrib/rgmanager.te
+++ b/policy/modules/services/rgmanager.te
diff --git a/policy/modules/contrib/rhcs.fc b/policy/modules/services/rhcs.fc
index 90d0c0de5..90d0c0de5 100644
--- a/policy/modules/contrib/rhcs.fc
+++ b/policy/modules/services/rhcs.fc
diff --git a/policy/modules/contrib/rhcs.if b/policy/modules/services/rhcs.if
index 776c57017..776c57017 100644
--- a/policy/modules/contrib/rhcs.if
+++ b/policy/modules/services/rhcs.if
diff --git a/policy/modules/contrib/rhcs.te b/policy/modules/services/rhcs.te
index c0a7c3d54..c0a7c3d54 100644
--- a/policy/modules/contrib/rhcs.te
+++ b/policy/modules/services/rhcs.te
diff --git a/policy/modules/contrib/rhgb.fc b/policy/modules/services/rhgb.fc
index b83c05f91..b83c05f91 100644
--- a/policy/modules/contrib/rhgb.fc
+++ b/policy/modules/services/rhgb.fc
diff --git a/policy/modules/contrib/rhgb.if b/policy/modules/services/rhgb.if
index 1a134a72e..1a134a72e 100644
--- a/policy/modules/contrib/rhgb.if
+++ b/policy/modules/services/rhgb.if
diff --git a/policy/modules/contrib/rhgb.te b/policy/modules/services/rhgb.te
index 3f32e4bb3..3f32e4bb3 100644
--- a/policy/modules/contrib/rhgb.te
+++ b/policy/modules/services/rhgb.te
diff --git a/policy/modules/contrib/rhsmcertd.fc b/policy/modules/services/rhsmcertd.fc
index 95b6bc5ce..95b6bc5ce 100644
--- a/policy/modules/contrib/rhsmcertd.fc
+++ b/policy/modules/services/rhsmcertd.fc
diff --git a/policy/modules/contrib/rhsmcertd.if b/policy/modules/services/rhsmcertd.if
index 7bdee3cbb..7bdee3cbb 100644
--- a/policy/modules/contrib/rhsmcertd.if
+++ b/policy/modules/services/rhsmcertd.if
diff --git a/policy/modules/contrib/rhsmcertd.te b/policy/modules/services/rhsmcertd.te
index 4419243e5..4419243e5 100644
--- a/policy/modules/contrib/rhsmcertd.te
+++ b/policy/modules/services/rhsmcertd.te
diff --git a/policy/modules/contrib/ricci.fc b/policy/modules/services/ricci.fc
index b7918a936..b7918a936 100644
--- a/policy/modules/contrib/ricci.fc
+++ b/policy/modules/services/ricci.fc
diff --git a/policy/modules/contrib/ricci.if b/policy/modules/services/ricci.if
index 086f434a0..086f434a0 100644
--- a/policy/modules/contrib/ricci.if
+++ b/policy/modules/services/ricci.if
diff --git a/policy/modules/contrib/ricci.te b/policy/modules/services/ricci.te
index d808ab663..d808ab663 100644
--- a/policy/modules/contrib/ricci.te
+++ b/policy/modules/services/ricci.te
diff --git a/policy/modules/contrib/rlogin.fc b/policy/modules/services/rlogin.fc
index 00e7f3a54..00e7f3a54 100644
--- a/policy/modules/contrib/rlogin.fc
+++ b/policy/modules/services/rlogin.fc
diff --git a/policy/modules/contrib/rlogin.if b/policy/modules/services/rlogin.if
index 050479dea..050479dea 100644
--- a/policy/modules/contrib/rlogin.if
+++ b/policy/modules/services/rlogin.if
diff --git a/policy/modules/contrib/rlogin.te b/policy/modules/services/rlogin.te
index 0348564d9..0348564d9 100644
--- a/policy/modules/contrib/rlogin.te
+++ b/policy/modules/services/rlogin.te
diff --git a/policy/modules/contrib/rngd.fc b/policy/modules/services/rngd.fc
index c49ab4ac8..c49ab4ac8 100644
--- a/policy/modules/contrib/rngd.fc
+++ b/policy/modules/services/rngd.fc
diff --git a/policy/modules/contrib/rngd.if b/policy/modules/services/rngd.if
index 7b26dc322..7b26dc322 100644
--- a/policy/modules/contrib/rngd.if
+++ b/policy/modules/services/rngd.if
diff --git a/policy/modules/contrib/rngd.te b/policy/modules/services/rngd.te
index 8cf7921dd..8cf7921dd 100644
--- a/policy/modules/contrib/rngd.te
+++ b/policy/modules/services/rngd.te
diff --git a/policy/modules/contrib/roundup.fc b/policy/modules/services/roundup.fc
index 6f05cd06a..6f05cd06a 100644
--- a/policy/modules/contrib/roundup.fc
+++ b/policy/modules/services/roundup.fc
diff --git a/policy/modules/contrib/roundup.if b/policy/modules/services/roundup.if
index c874017b6..c874017b6 100644
--- a/policy/modules/contrib/roundup.if
+++ b/policy/modules/services/roundup.if
diff --git a/policy/modules/contrib/roundup.te b/policy/modules/services/roundup.te
index 015c344f1..015c344f1 100644
--- a/policy/modules/contrib/roundup.te
+++ b/policy/modules/services/roundup.te
diff --git a/policy/modules/contrib/rpc.fc b/policy/modules/services/rpc.fc
index 6dfd45166..6dfd45166 100644
--- a/policy/modules/contrib/rpc.fc
+++ b/policy/modules/services/rpc.fc
diff --git a/policy/modules/contrib/rpc.if b/policy/modules/services/rpc.if
index 7063c42f6..7063c42f6 100644
--- a/policy/modules/contrib/rpc.if
+++ b/policy/modules/services/rpc.if
diff --git a/policy/modules/contrib/rpc.te b/policy/modules/services/rpc.te
index 2eaf02afd..2eaf02afd 100644
--- a/policy/modules/contrib/rpc.te
+++ b/policy/modules/services/rpc.te
diff --git a/policy/modules/contrib/rpcbind.fc b/policy/modules/services/rpcbind.fc
index afba9b291..afba9b291 100644
--- a/policy/modules/contrib/rpcbind.fc
+++ b/policy/modules/services/rpcbind.fc
diff --git a/policy/modules/contrib/rpcbind.if b/policy/modules/services/rpcbind.if
index 78ca83a4a..78ca83a4a 100644
--- a/policy/modules/contrib/rpcbind.if
+++ b/policy/modules/services/rpcbind.if
diff --git a/policy/modules/contrib/rpcbind.te b/policy/modules/services/rpcbind.te
index 5914af990..5914af990 100644
--- a/policy/modules/contrib/rpcbind.te
+++ b/policy/modules/services/rpcbind.te
diff --git a/policy/modules/contrib/rshd.fc b/policy/modules/services/rshd.fc
index b77f12dca..b77f12dca 100644
--- a/policy/modules/contrib/rshd.fc
+++ b/policy/modules/services/rshd.fc
diff --git a/policy/modules/contrib/rshd.if b/policy/modules/services/rshd.if
index 7ad29c046..7ad29c046 100644
--- a/policy/modules/contrib/rshd.if
+++ b/policy/modules/services/rshd.if
diff --git a/policy/modules/contrib/rshd.te b/policy/modules/services/rshd.te
index 0f4caffc4..0f4caffc4 100644
--- a/policy/modules/contrib/rshd.te
+++ b/policy/modules/services/rshd.te
diff --git a/policy/modules/contrib/rsync.fc b/policy/modules/services/rsync.fc
index 83b8b4bd5..83b8b4bd5 100644
--- a/policy/modules/contrib/rsync.fc
+++ b/policy/modules/services/rsync.fc
diff --git a/policy/modules/contrib/rsync.if b/policy/modules/services/rsync.if
index 097f4d3a3..097f4d3a3 100644
--- a/policy/modules/contrib/rsync.if
+++ b/policy/modules/services/rsync.if
diff --git a/policy/modules/contrib/rsync.te b/policy/modules/services/rsync.te
index ad85fa79a..ad85fa79a 100644
--- a/policy/modules/contrib/rsync.te
+++ b/policy/modules/services/rsync.te
diff --git a/policy/modules/contrib/rtkit.fc b/policy/modules/services/rtkit.fc
index a3021dacd..a3021dacd 100644
--- a/policy/modules/contrib/rtkit.fc
+++ b/policy/modules/services/rtkit.fc
diff --git a/policy/modules/contrib/rtkit.if b/policy/modules/services/rtkit.if
index ed6d0cd1d..ed6d0cd1d 100644
--- a/policy/modules/contrib/rtkit.if
+++ b/policy/modules/services/rtkit.if
diff --git a/policy/modules/contrib/rtkit.te b/policy/modules/services/rtkit.te
index 94edc206e..94edc206e 100644
--- a/policy/modules/contrib/rtkit.te
+++ b/policy/modules/services/rtkit.te
diff --git a/policy/modules/contrib/rwho.fc b/policy/modules/services/rwho.fc
index fd5fdf71b..fd5fdf71b 100644
--- a/policy/modules/contrib/rwho.fc
+++ b/policy/modules/services/rwho.fc
diff --git a/policy/modules/contrib/rwho.if b/policy/modules/services/rwho.if
index 05aa3f160..05aa3f160 100644
--- a/policy/modules/contrib/rwho.if
+++ b/policy/modules/services/rwho.if
diff --git a/policy/modules/contrib/rwho.te b/policy/modules/services/rwho.te
index 7be17dda5..7be17dda5 100644
--- a/policy/modules/contrib/rwho.te
+++ b/policy/modules/services/rwho.te
diff --git a/policy/modules/contrib/samba.fc b/policy/modules/services/samba.fc
index e104d2bad..e104d2bad 100644
--- a/policy/modules/contrib/samba.fc
+++ b/policy/modules/services/samba.fc
diff --git a/policy/modules/contrib/samba.if b/policy/modules/services/samba.if
index 3d729f0cc..3d729f0cc 100644
--- a/policy/modules/contrib/samba.if
+++ b/policy/modules/services/samba.if
diff --git a/policy/modules/contrib/samba.te b/policy/modules/services/samba.te
index 6a0978b2e..6a0978b2e 100644
--- a/policy/modules/contrib/samba.te
+++ b/policy/modules/services/samba.te
diff --git a/policy/modules/contrib/sanlock.fc b/policy/modules/services/sanlock.fc
index 6c6f3dec6..6c6f3dec6 100644
--- a/policy/modules/contrib/sanlock.fc
+++ b/policy/modules/services/sanlock.fc
diff --git a/policy/modules/contrib/sanlock.if b/policy/modules/services/sanlock.if
index dbca6c8e0..dbca6c8e0 100644
--- a/policy/modules/contrib/sanlock.if
+++ b/policy/modules/services/sanlock.if
diff --git a/policy/modules/contrib/sanlock.te b/policy/modules/services/sanlock.te
index 6fc33eb85..6fc33eb85 100644
--- a/policy/modules/contrib/sanlock.te
+++ b/policy/modules/services/sanlock.te
diff --git a/policy/modules/contrib/sasl.fc b/policy/modules/services/sasl.fc
index 72551273e..72551273e 100644
--- a/policy/modules/contrib/sasl.fc
+++ b/policy/modules/services/sasl.fc
diff --git a/policy/modules/contrib/sasl.if b/policy/modules/services/sasl.if
index edb4de2ae..edb4de2ae 100644
--- a/policy/modules/contrib/sasl.if
+++ b/policy/modules/services/sasl.if
diff --git a/policy/modules/contrib/sasl.te b/policy/modules/services/sasl.te
index 231d6b2b6..231d6b2b6 100644
--- a/policy/modules/contrib/sasl.te
+++ b/policy/modules/services/sasl.te
diff --git a/policy/modules/contrib/sendmail.fc b/policy/modules/services/sendmail.fc
index f1450f0ff..f1450f0ff 100644
--- a/policy/modules/contrib/sendmail.fc
+++ b/policy/modules/services/sendmail.fc
diff --git a/policy/modules/contrib/sendmail.if b/policy/modules/services/sendmail.if
index 5358d1597..5358d1597 100644
--- a/policy/modules/contrib/sendmail.if
+++ b/policy/modules/services/sendmail.if
diff --git a/policy/modules/contrib/sendmail.te b/policy/modules/services/sendmail.te
index 9fb6b6496..9fb6b6496 100644
--- a/policy/modules/contrib/sendmail.te
+++ b/policy/modules/services/sendmail.te
diff --git a/policy/modules/contrib/sensord.fc b/policy/modules/services/sensord.fc
index 1216f4bf8..1216f4bf8 100644
--- a/policy/modules/contrib/sensord.fc
+++ b/policy/modules/services/sensord.fc
diff --git a/policy/modules/contrib/sensord.if b/policy/modules/services/sensord.if
index e58af365d..e58af365d 100644
--- a/policy/modules/contrib/sensord.if
+++ b/policy/modules/services/sensord.if
diff --git a/policy/modules/contrib/sensord.te b/policy/modules/services/sensord.te
index e880ae300..e880ae300 100644
--- a/policy/modules/contrib/sensord.te
+++ b/policy/modules/services/sensord.te
diff --git a/policy/modules/contrib/setroubleshoot.fc b/policy/modules/services/setroubleshoot.fc
index 096fd47ca..096fd47ca 100644
--- a/policy/modules/contrib/setroubleshoot.fc
+++ b/policy/modules/services/setroubleshoot.fc
diff --git a/policy/modules/contrib/setroubleshoot.if b/policy/modules/services/setroubleshoot.if
index f7d788b8e..f7d788b8e 100644
--- a/policy/modules/contrib/setroubleshoot.if
+++ b/policy/modules/services/setroubleshoot.if
diff --git a/policy/modules/contrib/setroubleshoot.te b/policy/modules/services/setroubleshoot.te
index 7610a7cef..7610a7cef 100644
--- a/policy/modules/contrib/setroubleshoot.te
+++ b/policy/modules/services/setroubleshoot.te
diff --git a/policy/modules/contrib/shibboleth.fc b/policy/modules/services/shibboleth.fc
index fc32f7c9a..fc32f7c9a 100644
--- a/policy/modules/contrib/shibboleth.fc
+++ b/policy/modules/services/shibboleth.fc
diff --git a/policy/modules/contrib/shibboleth.if b/policy/modules/services/shibboleth.if
index 4a3ba0225..4a3ba0225 100644
--- a/policy/modules/contrib/shibboleth.if
+++ b/policy/modules/services/shibboleth.if
diff --git a/policy/modules/contrib/shibboleth.te b/policy/modules/services/shibboleth.te
index 8b52f701c..8b52f701c 100644
--- a/policy/modules/contrib/shibboleth.te
+++ b/policy/modules/services/shibboleth.te
diff --git a/policy/modules/contrib/slpd.fc b/policy/modules/services/slpd.fc
index 77ff516b5..77ff516b5 100644
--- a/policy/modules/contrib/slpd.fc
+++ b/policy/modules/services/slpd.fc
diff --git a/policy/modules/contrib/slpd.if b/policy/modules/services/slpd.if
index ffacc363d..ffacc363d 100644
--- a/policy/modules/contrib/slpd.if
+++ b/policy/modules/services/slpd.if
diff --git a/policy/modules/contrib/slpd.te b/policy/modules/services/slpd.te
index a76acb7f7..a76acb7f7 100644
--- a/policy/modules/contrib/slpd.te
+++ b/policy/modules/services/slpd.te
diff --git a/policy/modules/contrib/slrnpull.fc b/policy/modules/services/slrnpull.fc
index d0f1dd7d9..d0f1dd7d9 100644
--- a/policy/modules/contrib/slrnpull.fc
+++ b/policy/modules/services/slrnpull.fc
diff --git a/policy/modules/contrib/slrnpull.if b/policy/modules/services/slrnpull.if
index a0b173403..a0b173403 100644
--- a/policy/modules/contrib/slrnpull.if
+++ b/policy/modules/services/slrnpull.if
diff --git a/policy/modules/contrib/slrnpull.te b/policy/modules/services/slrnpull.te
index 9d4515abc..9d4515abc 100644
--- a/policy/modules/contrib/slrnpull.te
+++ b/policy/modules/services/slrnpull.te
diff --git a/policy/modules/contrib/smartmon.fc b/policy/modules/services/smartmon.fc
index daff956c5..daff956c5 100644
--- a/policy/modules/contrib/smartmon.fc
+++ b/policy/modules/services/smartmon.fc
diff --git a/policy/modules/contrib/smartmon.if b/policy/modules/services/smartmon.if
index 08f4ee20c..08f4ee20c 100644
--- a/policy/modules/contrib/smartmon.if
+++ b/policy/modules/services/smartmon.if
diff --git a/policy/modules/contrib/smartmon.te b/policy/modules/services/smartmon.te
index f1d7e36d4..f1d7e36d4 100644
--- a/policy/modules/contrib/smartmon.te
+++ b/policy/modules/services/smartmon.te
diff --git a/policy/modules/contrib/smokeping.fc b/policy/modules/services/smokeping.fc
index c75825e86..c75825e86 100644
--- a/policy/modules/contrib/smokeping.fc
+++ b/policy/modules/services/smokeping.fc
diff --git a/policy/modules/contrib/smokeping.if b/policy/modules/services/smokeping.if
index 4f49c998e..4f49c998e 100644
--- a/policy/modules/contrib/smokeping.if
+++ b/policy/modules/services/smokeping.if
diff --git a/policy/modules/contrib/smokeping.te b/policy/modules/services/smokeping.te
index 65a3441dc..65a3441dc 100644
--- a/policy/modules/contrib/smokeping.te
+++ b/policy/modules/services/smokeping.te
diff --git a/policy/modules/contrib/smstools.fc b/policy/modules/services/smstools.fc
index 12a585110..12a585110 100644
--- a/policy/modules/contrib/smstools.fc
+++ b/policy/modules/services/smstools.fc
diff --git a/policy/modules/contrib/smstools.if b/policy/modules/services/smstools.if
index fc420a534..fc420a534 100644
--- a/policy/modules/contrib/smstools.if
+++ b/policy/modules/services/smstools.if
diff --git a/policy/modules/contrib/smstools.te b/policy/modules/services/smstools.te
index c5ec9f95b..c5ec9f95b 100644
--- a/policy/modules/contrib/smstools.te
+++ b/policy/modules/services/smstools.te
diff --git a/policy/modules/contrib/snmp.fc b/policy/modules/services/snmp.fc
index 8974ac9d2..8974ac9d2 100644
--- a/policy/modules/contrib/snmp.fc
+++ b/policy/modules/services/snmp.fc
diff --git a/policy/modules/contrib/snmp.if b/policy/modules/services/snmp.if
index d8a75680e..d8a75680e 100644
--- a/policy/modules/contrib/snmp.if
+++ b/policy/modules/services/snmp.if
diff --git a/policy/modules/contrib/snmp.te b/policy/modules/services/snmp.te
index af4897d8f..af4897d8f 100644
--- a/policy/modules/contrib/snmp.te
+++ b/policy/modules/services/snmp.te
diff --git a/policy/modules/contrib/snort.fc b/policy/modules/services/snort.fc
index 97797bd6a..97797bd6a 100644
--- a/policy/modules/contrib/snort.fc
+++ b/policy/modules/services/snort.fc
diff --git a/policy/modules/contrib/snort.if b/policy/modules/services/snort.if
index e6ae26e5e..e6ae26e5e 100644
--- a/policy/modules/contrib/snort.if
+++ b/policy/modules/services/snort.if
diff --git a/policy/modules/contrib/snort.te b/policy/modules/services/snort.te
index 9eaaa70ae..9eaaa70ae 100644
--- a/policy/modules/contrib/snort.te
+++ b/policy/modules/services/snort.te
diff --git a/policy/modules/contrib/soundserver.fc b/policy/modules/services/soundserver.fc
index d1880f66a..d1880f66a 100644
--- a/policy/modules/contrib/soundserver.fc
+++ b/policy/modules/services/soundserver.fc
diff --git a/policy/modules/contrib/soundserver.if b/policy/modules/services/soundserver.if
index 106e07002..106e07002 100644
--- a/policy/modules/contrib/soundserver.if
+++ b/policy/modules/services/soundserver.if
diff --git a/policy/modules/contrib/soundserver.te b/policy/modules/services/soundserver.te
index 651420ca6..651420ca6 100644
--- a/policy/modules/contrib/soundserver.te
+++ b/policy/modules/services/soundserver.te
diff --git a/policy/modules/contrib/spamassassin.fc b/policy/modules/services/spamassassin.fc
index a8b3c019d..a8b3c019d 100644
--- a/policy/modules/contrib/spamassassin.fc
+++ b/policy/modules/services/spamassassin.fc
diff --git a/policy/modules/contrib/spamassassin.if b/policy/modules/services/spamassassin.if
index 75550eec9..75550eec9 100644
--- a/policy/modules/contrib/spamassassin.if
+++ b/policy/modules/services/spamassassin.if
diff --git a/policy/modules/contrib/spamassassin.te b/policy/modules/services/spamassassin.te
index 000c67eab..000c67eab 100644
--- a/policy/modules/contrib/spamassassin.te
+++ b/policy/modules/services/spamassassin.te
diff --git a/policy/modules/contrib/speedtouch.fc b/policy/modules/services/speedtouch.fc
index 48fe2da36..48fe2da36 100644
--- a/policy/modules/contrib/speedtouch.fc
+++ b/policy/modules/services/speedtouch.fc
diff --git a/policy/modules/contrib/speedtouch.if b/policy/modules/services/speedtouch.if
index 826e2db0b..826e2db0b 100644
--- a/policy/modules/contrib/speedtouch.if
+++ b/policy/modules/services/speedtouch.if
diff --git a/policy/modules/contrib/speedtouch.te b/policy/modules/services/speedtouch.te
index 68b45e060..68b45e060 100644
--- a/policy/modules/contrib/speedtouch.te
+++ b/policy/modules/services/speedtouch.te
diff --git a/policy/modules/contrib/squid.fc b/policy/modules/services/squid.fc
index 4d838b278..4d838b278 100644
--- a/policy/modules/contrib/squid.fc
+++ b/policy/modules/services/squid.fc
diff --git a/policy/modules/contrib/squid.if b/policy/modules/services/squid.if
index 2443afbde..2443afbde 100644
--- a/policy/modules/contrib/squid.if
+++ b/policy/modules/services/squid.if
diff --git a/policy/modules/contrib/squid.te b/policy/modules/services/squid.te
index 05a87c133..05a87c133 100644
--- a/policy/modules/contrib/squid.te
+++ b/policy/modules/services/squid.te
diff --git a/policy/modules/contrib/sssd.fc b/policy/modules/services/sssd.fc
index ef8a215ba..ef8a215ba 100644
--- a/policy/modules/contrib/sssd.fc
+++ b/policy/modules/services/sssd.fc
diff --git a/policy/modules/contrib/sssd.if b/policy/modules/services/sssd.if
index bdb7f8810..bdb7f8810 100644
--- a/policy/modules/contrib/sssd.if
+++ b/policy/modules/services/sssd.if
diff --git a/policy/modules/contrib/sssd.te b/policy/modules/services/sssd.te
index 32c9761b1..32c9761b1 100644
--- a/policy/modules/contrib/sssd.te
+++ b/policy/modules/services/sssd.te
diff --git a/policy/modules/contrib/stunnel.fc b/policy/modules/services/stunnel.fc
index d85430625..d85430625 100644
--- a/policy/modules/contrib/stunnel.fc
+++ b/policy/modules/services/stunnel.fc
diff --git a/policy/modules/contrib/stunnel.if b/policy/modules/services/stunnel.if
index 038efa890..038efa890 100644
--- a/policy/modules/contrib/stunnel.if
+++ b/policy/modules/services/stunnel.if
diff --git a/policy/modules/contrib/stunnel.te b/policy/modules/services/stunnel.te
index a68d2b78f..a68d2b78f 100644
--- a/policy/modules/contrib/stunnel.te
+++ b/policy/modules/services/stunnel.te
diff --git a/policy/modules/contrib/svnserve.fc b/policy/modules/services/svnserve.fc
index b1da9ca2d..b1da9ca2d 100644
--- a/policy/modules/contrib/svnserve.fc
+++ b/policy/modules/services/svnserve.fc
diff --git a/policy/modules/contrib/svnserve.if b/policy/modules/services/svnserve.if
index 618dccb3e..618dccb3e 100644
--- a/policy/modules/contrib/svnserve.if
+++ b/policy/modules/services/svnserve.if
diff --git a/policy/modules/contrib/svnserve.te b/policy/modules/services/svnserve.te
index 5fcd8b412..5fcd8b412 100644
--- a/policy/modules/contrib/svnserve.te
+++ b/policy/modules/services/svnserve.te
diff --git a/policy/modules/contrib/sysstat.fc b/policy/modules/services/sysstat.fc
index b660cfc3e..b660cfc3e 100644
--- a/policy/modules/contrib/sysstat.fc
+++ b/policy/modules/services/sysstat.fc
diff --git a/policy/modules/contrib/sysstat.if b/policy/modules/services/sysstat.if
index a00a0dd4e..a00a0dd4e 100644
--- a/policy/modules/contrib/sysstat.if
+++ b/policy/modules/services/sysstat.if
diff --git a/policy/modules/contrib/sysstat.te b/policy/modules/services/sysstat.te
index bfb44a335..bfb44a335 100644
--- a/policy/modules/contrib/sysstat.te
+++ b/policy/modules/services/sysstat.te
diff --git a/policy/modules/contrib/systemtap.fc b/policy/modules/services/systemtap.fc
index 72cbadb8b..72cbadb8b 100644
--- a/policy/modules/contrib/systemtap.fc
+++ b/policy/modules/services/systemtap.fc
diff --git a/policy/modules/contrib/systemtap.if b/policy/modules/services/systemtap.if
index 62520b334..62520b334 100644
--- a/policy/modules/contrib/systemtap.if
+++ b/policy/modules/services/systemtap.if
diff --git a/policy/modules/contrib/systemtap.te b/policy/modules/services/systemtap.te
index c0ddb6377..c0ddb6377 100644
--- a/policy/modules/contrib/systemtap.te
+++ b/policy/modules/services/systemtap.te
diff --git a/policy/modules/contrib/tcpd.fc b/policy/modules/services/tcpd.fc
index 57fe2bf1a..57fe2bf1a 100644
--- a/policy/modules/contrib/tcpd.fc
+++ b/policy/modules/services/tcpd.fc
diff --git a/policy/modules/contrib/tcpd.if b/policy/modules/services/tcpd.if
index 9eb34fd0e..9eb34fd0e 100644
--- a/policy/modules/contrib/tcpd.if
+++ b/policy/modules/services/tcpd.if
diff --git a/policy/modules/contrib/tcpd.te b/policy/modules/services/tcpd.te
index aa4585de0..aa4585de0 100644
--- a/policy/modules/contrib/tcpd.te
+++ b/policy/modules/services/tcpd.te
diff --git a/policy/modules/contrib/tcsd.fc b/policy/modules/services/tcsd.fc
index d69803346..d69803346 100644
--- a/policy/modules/contrib/tcsd.fc
+++ b/policy/modules/services/tcsd.fc
diff --git a/policy/modules/contrib/tcsd.if b/policy/modules/services/tcsd.if
index 5140a7d7e..5140a7d7e 100644
--- a/policy/modules/contrib/tcsd.if
+++ b/policy/modules/services/tcsd.if
diff --git a/policy/modules/contrib/tcsd.te b/policy/modules/services/tcsd.te
index 6ad0cacba..6ad0cacba 100644
--- a/policy/modules/contrib/tcsd.te
+++ b/policy/modules/services/tcsd.te
diff --git a/policy/modules/contrib/telnet.fc b/policy/modules/services/telnet.fc
index 05d4726c7..05d4726c7 100644
--- a/policy/modules/contrib/telnet.fc
+++ b/policy/modules/services/telnet.fc
diff --git a/policy/modules/contrib/telnet.if b/policy/modules/services/telnet.if
index 42a17ca37..42a17ca37 100644
--- a/policy/modules/contrib/telnet.if
+++ b/policy/modules/services/telnet.if
diff --git a/policy/modules/contrib/telnet.te b/policy/modules/services/telnet.te
index 76e257b5f..76e257b5f 100644
--- a/policy/modules/contrib/telnet.te
+++ b/policy/modules/services/telnet.te
diff --git a/policy/modules/contrib/tftp.fc b/policy/modules/services/tftp.fc
index dbd7f2a87..dbd7f2a87 100644
--- a/policy/modules/contrib/tftp.fc
+++ b/policy/modules/services/tftp.fc
diff --git a/policy/modules/contrib/tftp.if b/policy/modules/services/tftp.if
index b32fa3c08..b32fa3c08 100644
--- a/policy/modules/contrib/tftp.if
+++ b/policy/modules/services/tftp.if
diff --git a/policy/modules/contrib/tftp.te b/policy/modules/services/tftp.te
index add997025..add997025 100644
--- a/policy/modules/contrib/tftp.te
+++ b/policy/modules/services/tftp.te
diff --git a/policy/modules/contrib/tgtd.fc b/policy/modules/services/tgtd.fc
index 1989d0909..1989d0909 100644
--- a/policy/modules/contrib/tgtd.fc
+++ b/policy/modules/services/tgtd.fc
diff --git a/policy/modules/contrib/tgtd.if b/policy/modules/services/tgtd.if
index 3056b2edf..3056b2edf 100644
--- a/policy/modules/contrib/tgtd.if
+++ b/policy/modules/services/tgtd.if
diff --git a/policy/modules/contrib/tgtd.te b/policy/modules/services/tgtd.te
index c0f740098..c0f740098 100644
--- a/policy/modules/contrib/tgtd.te
+++ b/policy/modules/services/tgtd.te
diff --git a/policy/modules/contrib/timidity.fc b/policy/modules/services/timidity.fc
index 1c703ecb7..1c703ecb7 100644
--- a/policy/modules/contrib/timidity.fc
+++ b/policy/modules/services/timidity.fc
diff --git a/policy/modules/contrib/timidity.if b/policy/modules/services/timidity.if
index b6ff6dc7b..b6ff6dc7b 100644
--- a/policy/modules/contrib/timidity.if
+++ b/policy/modules/services/timidity.if
diff --git a/policy/modules/contrib/timidity.te b/policy/modules/services/timidity.te
index 97cd15589..97cd15589 100644
--- a/policy/modules/contrib/timidity.te
+++ b/policy/modules/services/timidity.te
diff --git a/policy/modules/contrib/tor.fc b/policy/modules/services/tor.fc
index 5c9507130..5c9507130 100644
--- a/policy/modules/contrib/tor.fc
+++ b/policy/modules/services/tor.fc
diff --git a/policy/modules/contrib/tor.if b/policy/modules/services/tor.if
index f2fc7a720..f2fc7a720 100644
--- a/policy/modules/contrib/tor.if
+++ b/policy/modules/services/tor.if
diff --git a/policy/modules/contrib/tor.te b/policy/modules/services/tor.te
index 8029630f0..8029630f0 100644
--- a/policy/modules/contrib/tor.te
+++ b/policy/modules/services/tor.te
diff --git a/policy/modules/contrib/transproxy.fc b/policy/modules/services/transproxy.fc
index ce0eb7d6a..ce0eb7d6a 100644
--- a/policy/modules/contrib/transproxy.fc
+++ b/policy/modules/services/transproxy.fc
diff --git a/policy/modules/contrib/transproxy.if b/policy/modules/services/transproxy.if
index 946881b3d..946881b3d 100644
--- a/policy/modules/contrib/transproxy.if
+++ b/policy/modules/services/transproxy.if
diff --git a/policy/modules/contrib/transproxy.te b/policy/modules/services/transproxy.te
index f267800ca..f267800ca 100644
--- a/policy/modules/contrib/transproxy.te
+++ b/policy/modules/services/transproxy.te
diff --git a/policy/modules/contrib/tuned.fc b/policy/modules/services/tuned.fc
index 21ea12951..21ea12951 100644
--- a/policy/modules/contrib/tuned.fc
+++ b/policy/modules/services/tuned.fc
diff --git a/policy/modules/contrib/tuned.if b/policy/modules/services/tuned.if
index 5ca6fa59a..5ca6fa59a 100644
--- a/policy/modules/contrib/tuned.if
+++ b/policy/modules/services/tuned.if
diff --git a/policy/modules/contrib/tuned.te b/policy/modules/services/tuned.te
index f853dff3b..f853dff3b 100644
--- a/policy/modules/contrib/tuned.te
+++ b/policy/modules/services/tuned.te
diff --git a/policy/modules/contrib/ucspitcp.fc b/policy/modules/services/ucspitcp.fc
index f2b4e91ec..f2b4e91ec 100644
--- a/policy/modules/contrib/ucspitcp.fc
+++ b/policy/modules/services/ucspitcp.fc
diff --git a/policy/modules/contrib/ucspitcp.if b/policy/modules/services/ucspitcp.if
index b729778ed..b729778ed 100644
--- a/policy/modules/contrib/ucspitcp.if
+++ b/policy/modules/services/ucspitcp.if
diff --git a/policy/modules/contrib/ucspitcp.te b/policy/modules/services/ucspitcp.te
index 7745b72e6..7745b72e6 100644
--- a/policy/modules/contrib/ucspitcp.te
+++ b/policy/modules/services/ucspitcp.te
diff --git a/policy/modules/contrib/ulogd.fc b/policy/modules/services/ulogd.fc
index ca27a1d22..ca27a1d22 100644
--- a/policy/modules/contrib/ulogd.fc
+++ b/policy/modules/services/ulogd.fc
diff --git a/policy/modules/contrib/ulogd.if b/policy/modules/services/ulogd.if
index 290eb1b40..290eb1b40 100644
--- a/policy/modules/contrib/ulogd.if
+++ b/policy/modules/services/ulogd.if
diff --git a/policy/modules/contrib/ulogd.te b/policy/modules/services/ulogd.te
index 18779e5dc..18779e5dc 100644
--- a/policy/modules/contrib/ulogd.te
+++ b/policy/modules/services/ulogd.te
diff --git a/policy/modules/contrib/uptime.fc b/policy/modules/services/uptime.fc
index 535dda0b4..535dda0b4 100644
--- a/policy/modules/contrib/uptime.fc
+++ b/policy/modules/services/uptime.fc
diff --git a/policy/modules/contrib/uptime.if b/policy/modules/services/uptime.if
index ce3bc3b9f..ce3bc3b9f 100644
--- a/policy/modules/contrib/uptime.if
+++ b/policy/modules/services/uptime.if
diff --git a/policy/modules/contrib/uptime.te b/policy/modules/services/uptime.te
index c131e543c..c131e543c 100644
--- a/policy/modules/contrib/uptime.te
+++ b/policy/modules/services/uptime.te
diff --git a/policy/modules/contrib/usbmuxd.fc b/policy/modules/services/usbmuxd.fc
index dd949dde1..dd949dde1 100644
--- a/policy/modules/contrib/usbmuxd.fc
+++ b/policy/modules/services/usbmuxd.fc
diff --git a/policy/modules/contrib/usbmuxd.if b/policy/modules/services/usbmuxd.if
index 1ec5e996b..1ec5e996b 100644
--- a/policy/modules/contrib/usbmuxd.if
+++ b/policy/modules/services/usbmuxd.if
diff --git a/policy/modules/contrib/usbmuxd.te b/policy/modules/services/usbmuxd.te
index 32036a2e5..32036a2e5 100644
--- a/policy/modules/contrib/usbmuxd.te
+++ b/policy/modules/services/usbmuxd.te
diff --git a/policy/modules/contrib/uucp.fc b/policy/modules/services/uucp.fc
index 21b5d723b..21b5d723b 100644
--- a/policy/modules/contrib/uucp.fc
+++ b/policy/modules/services/uucp.fc
diff --git a/policy/modules/contrib/uucp.if b/policy/modules/services/uucp.if
index a06faaf98..a06faaf98 100644
--- a/policy/modules/contrib/uucp.if
+++ b/policy/modules/services/uucp.if
diff --git a/policy/modules/contrib/uucp.te b/policy/modules/services/uucp.te
index c18f3557d..c18f3557d 100644
--- a/policy/modules/contrib/uucp.te
+++ b/policy/modules/services/uucp.te
diff --git a/policy/modules/contrib/uuidd.fc b/policy/modules/services/uuidd.fc
index d0a8520da..d0a8520da 100644
--- a/policy/modules/contrib/uuidd.fc
+++ b/policy/modules/services/uuidd.fc
diff --git a/policy/modules/contrib/uuidd.if b/policy/modules/services/uuidd.if
index 30f45ebf3..30f45ebf3 100644
--- a/policy/modules/contrib/uuidd.if
+++ b/policy/modules/services/uuidd.if
diff --git a/policy/modules/contrib/uuidd.te b/policy/modules/services/uuidd.te
index 8c0defb36..8c0defb36 100644
--- a/policy/modules/contrib/uuidd.te
+++ b/policy/modules/services/uuidd.te
diff --git a/policy/modules/contrib/uwimap.fc b/policy/modules/services/uwimap.fc
index 92db9eaca..92db9eaca 100644
--- a/policy/modules/contrib/uwimap.fc
+++ b/policy/modules/services/uwimap.fc
diff --git a/policy/modules/contrib/uwimap.if b/policy/modules/services/uwimap.if
index 42f34a697..42f34a697 100644
--- a/policy/modules/contrib/uwimap.if
+++ b/policy/modules/services/uwimap.if
diff --git a/policy/modules/contrib/uwimap.te b/policy/modules/services/uwimap.te
index 02a45cf17..02a45cf17 100644
--- a/policy/modules/contrib/uwimap.te
+++ b/policy/modules/services/uwimap.te
diff --git a/policy/modules/contrib/varnishd.fc b/policy/modules/services/varnishd.fc
index 5d3f0915a..5d3f0915a 100644
--- a/policy/modules/contrib/varnishd.fc
+++ b/policy/modules/services/varnishd.fc
diff --git a/policy/modules/contrib/varnishd.if b/policy/modules/services/varnishd.if
index e2dc5ea1e..e2dc5ea1e 100644
--- a/policy/modules/contrib/varnishd.if
+++ b/policy/modules/services/varnishd.if
diff --git a/policy/modules/contrib/varnishd.te b/policy/modules/services/varnishd.te
index 665e31c80..665e31c80 100644
--- a/policy/modules/contrib/varnishd.te
+++ b/policy/modules/services/varnishd.te
diff --git a/policy/modules/contrib/vdagent.fc b/policy/modules/services/vdagent.fc
index 13aecb581..13aecb581 100644
--- a/policy/modules/contrib/vdagent.fc
+++ b/policy/modules/services/vdagent.fc
diff --git a/policy/modules/contrib/vdagent.if b/policy/modules/services/vdagent.if
index c4a5ed7ef..c4a5ed7ef 100644
--- a/policy/modules/contrib/vdagent.if
+++ b/policy/modules/services/vdagent.if
diff --git a/policy/modules/contrib/vdagent.te b/policy/modules/services/vdagent.te
index 1c7919c3a..1c7919c3a 100644
--- a/policy/modules/contrib/vdagent.te
+++ b/policy/modules/services/vdagent.te
diff --git a/policy/modules/contrib/vhostmd.fc b/policy/modules/services/vhostmd.fc
index ded76282e..ded76282e 100644
--- a/policy/modules/contrib/vhostmd.fc
+++ b/policy/modules/services/vhostmd.fc
diff --git a/policy/modules/contrib/vhostmd.if b/policy/modules/services/vhostmd.if
index 3c66a92ca..3c66a92ca 100644
--- a/policy/modules/contrib/vhostmd.if
+++ b/policy/modules/services/vhostmd.if
diff --git a/policy/modules/contrib/vhostmd.te b/policy/modules/services/vhostmd.te
index 685e7b8b8..685e7b8b8 100644
--- a/policy/modules/contrib/vhostmd.te
+++ b/policy/modules/services/vhostmd.te
diff --git a/policy/modules/contrib/virt.fc b/policy/modules/services/virt.fc
index eb5ff0d87..eb5ff0d87 100644
--- a/policy/modules/contrib/virt.fc
+++ b/policy/modules/services/virt.fc
diff --git a/policy/modules/contrib/virt.if b/policy/modules/services/virt.if
index 993ee6c84..993ee6c84 100644
--- a/policy/modules/contrib/virt.if
+++ b/policy/modules/services/virt.if
diff --git a/policy/modules/contrib/virt.te b/policy/modules/services/virt.te
index 766298851..766298851 100644
--- a/policy/modules/contrib/virt.te
+++ b/policy/modules/services/virt.te
diff --git a/policy/modules/contrib/vnstatd.fc b/policy/modules/services/vnstatd.fc
index 303f5009e..303f5009e 100644
--- a/policy/modules/contrib/vnstatd.fc
+++ b/policy/modules/services/vnstatd.fc
diff --git a/policy/modules/contrib/vnstatd.if b/policy/modules/services/vnstatd.if
index ee614638f..ee614638f 100644
--- a/policy/modules/contrib/vnstatd.if
+++ b/policy/modules/services/vnstatd.if
diff --git a/policy/modules/contrib/vnstatd.te b/policy/modules/services/vnstatd.te
index 3aa1fee2f..3aa1fee2f 100644
--- a/policy/modules/contrib/vnstatd.te
+++ b/policy/modules/services/vnstatd.te
diff --git a/policy/modules/contrib/w3c.fc b/policy/modules/services/w3c.fc
index 463c799f4..463c799f4 100644
--- a/policy/modules/contrib/w3c.fc
+++ b/policy/modules/services/w3c.fc
diff --git a/policy/modules/contrib/w3c.if b/policy/modules/services/w3c.if
index 6a4204bc3..6a4204bc3 100644
--- a/policy/modules/contrib/w3c.if
+++ b/policy/modules/services/w3c.if
diff --git a/policy/modules/contrib/w3c.te b/policy/modules/services/w3c.te
index b14d6a948..b14d6a948 100644
--- a/policy/modules/contrib/w3c.te
+++ b/policy/modules/services/w3c.te
diff --git a/policy/modules/contrib/watchdog.fc b/policy/modules/services/watchdog.fc
index 1e4f11583..1e4f11583 100644
--- a/policy/modules/contrib/watchdog.fc
+++ b/policy/modules/services/watchdog.fc
diff --git a/policy/modules/contrib/watchdog.if b/policy/modules/services/watchdog.if
index b0fe9221e..b0fe9221e 100644
--- a/policy/modules/contrib/watchdog.if
+++ b/policy/modules/services/watchdog.if
diff --git a/policy/modules/contrib/watchdog.te b/policy/modules/services/watchdog.te
index d1e4ea8ce..d1e4ea8ce 100644
--- a/policy/modules/contrib/watchdog.te
+++ b/policy/modules/services/watchdog.te
diff --git a/policy/modules/contrib/wdmd.fc b/policy/modules/services/wdmd.fc
index 849f93ccd..849f93ccd 100644
--- a/policy/modules/contrib/wdmd.fc
+++ b/policy/modules/services/wdmd.fc
diff --git a/policy/modules/contrib/wdmd.if b/policy/modules/services/wdmd.if
index 53de648e8..53de648e8 100644
--- a/policy/modules/contrib/wdmd.if
+++ b/policy/modules/services/wdmd.if
diff --git a/policy/modules/contrib/wdmd.te b/policy/modules/services/wdmd.te
index b1a6a4825..b1a6a4825 100644
--- a/policy/modules/contrib/wdmd.te
+++ b/policy/modules/services/wdmd.te
diff --git a/policy/modules/contrib/xfs.fc b/policy/modules/services/xfs.fc
index 5702b94ad..5702b94ad 100644
--- a/policy/modules/contrib/xfs.fc
+++ b/policy/modules/services/xfs.fc
diff --git a/policy/modules/contrib/xfs.if b/policy/modules/services/xfs.if
index 1aafbbc1a..1aafbbc1a 100644
--- a/policy/modules/contrib/xfs.if
+++ b/policy/modules/services/xfs.if
diff --git a/policy/modules/contrib/xfs.te b/policy/modules/services/xfs.te
index 1469f2fdf..1469f2fdf 100644
--- a/policy/modules/contrib/xfs.te
+++ b/policy/modules/services/xfs.te
diff --git a/policy/modules/contrib/xprint.fc b/policy/modules/services/xprint.fc
index 6a857fff0..6a857fff0 100644
--- a/policy/modules/contrib/xprint.fc
+++ b/policy/modules/services/xprint.fc
diff --git a/policy/modules/contrib/xprint.if b/policy/modules/services/xprint.if
index f684288e3..f684288e3 100644
--- a/policy/modules/contrib/xprint.if
+++ b/policy/modules/services/xprint.if
diff --git a/policy/modules/contrib/xprint.te b/policy/modules/services/xprint.te
index 3c44d8493..3c44d8493 100644
--- a/policy/modules/contrib/xprint.te
+++ b/policy/modules/services/xprint.te
diff --git a/policy/modules/contrib/zabbix.fc b/policy/modules/services/zabbix.fc
index 076e85442..076e85442 100644
--- a/policy/modules/contrib/zabbix.fc
+++ b/policy/modules/services/zabbix.fc
diff --git a/policy/modules/contrib/zabbix.if b/policy/modules/services/zabbix.if
index d71bce09d..d71bce09d 100644
--- a/policy/modules/contrib/zabbix.if
+++ b/policy/modules/services/zabbix.if
diff --git a/policy/modules/contrib/zabbix.te b/policy/modules/services/zabbix.te
index 68b8d99ce..68b8d99ce 100644
--- a/policy/modules/contrib/zabbix.te
+++ b/policy/modules/services/zabbix.te
diff --git a/policy/modules/contrib/zarafa.fc b/policy/modules/services/zarafa.fc
index 72c6f4594..72c6f4594 100644
--- a/policy/modules/contrib/zarafa.fc
+++ b/policy/modules/services/zarafa.fc
diff --git a/policy/modules/contrib/zarafa.if b/policy/modules/services/zarafa.if
index 37a7434e6..37a7434e6 100644
--- a/policy/modules/contrib/zarafa.if
+++ b/policy/modules/services/zarafa.if
diff --git a/policy/modules/contrib/zarafa.te b/policy/modules/services/zarafa.te
index 506952fba..506952fba 100644
--- a/policy/modules/contrib/zarafa.te
+++ b/policy/modules/services/zarafa.te
diff --git a/policy/modules/contrib/zebra.fc b/policy/modules/services/zebra.fc
index 3ded81f8e..3ded81f8e 100644
--- a/policy/modules/contrib/zebra.fc
+++ b/policy/modules/services/zebra.fc
diff --git a/policy/modules/contrib/zebra.if b/policy/modules/services/zebra.if
index 21da77a4b..21da77a4b 100644
--- a/policy/modules/contrib/zebra.if
+++ b/policy/modules/services/zebra.if
diff --git a/policy/modules/contrib/zebra.te b/policy/modules/services/zebra.te
index 19bc99432..19bc99432 100644
--- a/policy/modules/contrib/zebra.te
+++ b/policy/modules/services/zebra.te
diff --git a/policy/modules/contrib/zosremote.fc b/policy/modules/services/zosremote.fc
index ca923534a..ca923534a 100644
--- a/policy/modules/contrib/zosremote.fc
+++ b/policy/modules/services/zosremote.fc
diff --git a/policy/modules/contrib/zosremote.if b/policy/modules/services/zosremote.if
index b14698c4f..b14698c4f 100644
--- a/policy/modules/contrib/zosremote.if
+++ b/policy/modules/services/zosremote.if
diff --git a/policy/modules/contrib/zosremote.te b/policy/modules/services/zosremote.te
index b4e611065..b4e611065 100644
--- a/policy/modules/contrib/zosremote.te
+++ b/policy/modules/services/zosremote.te
diff --git a/policy/modules/contrib/daemontools.fc b/policy/modules/system/daemontools.fc
index d5574cdc4..d5574cdc4 100644
--- a/policy/modules/contrib/daemontools.fc
+++ b/policy/modules/system/daemontools.fc
diff --git a/policy/modules/contrib/daemontools.if b/policy/modules/system/daemontools.if
index 54c71e1fc..54c71e1fc 100644
--- a/policy/modules/contrib/daemontools.if
+++ b/policy/modules/system/daemontools.if
diff --git a/policy/modules/contrib/daemontools.te b/policy/modules/system/daemontools.te
index d355befc9..d355befc9 100644
--- a/policy/modules/contrib/daemontools.te
+++ b/policy/modules/system/daemontools.te
diff --git a/policy/modules/contrib/iscsi.fc b/policy/modules/system/iscsi.fc
index 9503952e2..9503952e2 100644
--- a/policy/modules/contrib/iscsi.fc
+++ b/policy/modules/system/iscsi.fc
diff --git a/policy/modules/contrib/iscsi.if b/policy/modules/system/iscsi.if
index 44a891d2a..44a891d2a 100644
--- a/policy/modules/contrib/iscsi.if
+++ b/policy/modules/system/iscsi.if
diff --git a/policy/modules/contrib/iscsi.te b/policy/modules/system/iscsi.te
index 9457ef299..9457ef299 100644
--- a/policy/modules/contrib/iscsi.te
+++ b/policy/modules/system/iscsi.te
diff --git a/policy/modules/contrib/pcmcia.fc b/policy/modules/system/pcmcia.fc
index f9fadf5f3..f9fadf5f3 100644
--- a/policy/modules/contrib/pcmcia.fc
+++ b/policy/modules/system/pcmcia.fc
diff --git a/policy/modules/contrib/pcmcia.if b/policy/modules/system/pcmcia.if
index 965b4086f..965b4086f 100644
--- a/policy/modules/contrib/pcmcia.if
+++ b/policy/modules/system/pcmcia.if
diff --git a/policy/modules/contrib/pcmcia.te b/policy/modules/system/pcmcia.te
index 9074bcbd0..9074bcbd0 100644
--- a/policy/modules/contrib/pcmcia.te
+++ b/policy/modules/system/pcmcia.te
diff --git a/policy/modules/contrib/raid.fc b/policy/modules/system/raid.fc
index 323a88652..323a88652 100644
--- a/policy/modules/contrib/raid.fc
+++ b/policy/modules/system/raid.fc
diff --git a/policy/modules/contrib/raid.if b/policy/modules/system/raid.if
index 091c805ed..091c805ed 100644
--- a/policy/modules/contrib/raid.if
+++ b/policy/modules/system/raid.if
diff --git a/policy/modules/contrib/raid.te b/policy/modules/system/raid.te
index 4b9a6af1d..4b9a6af1d 100644
--- a/policy/modules/contrib/raid.te
+++ b/policy/modules/system/raid.te
diff --git a/policy/modules/contrib/xen.fc b/policy/modules/system/xen.fc
index ac5439f98..ac5439f98 100644
--- a/policy/modules/contrib/xen.fc
+++ b/policy/modules/system/xen.fc
diff --git a/policy/modules/contrib/xen.if b/policy/modules/system/xen.if
index 441162920..441162920 100644
--- a/policy/modules/contrib/xen.if
+++ b/policy/modules/system/xen.if
diff --git a/policy/modules/contrib/xen.te b/policy/modules/system/xen.te
index 04dd1ea74..04dd1ea74 100644
--- a/policy/modules/contrib/xen.te
+++ b/policy/modules/system/xen.te